summaryrefslogtreecommitdiffstats
path: root/data/next-point-update.txt
diff options
context:
space:
mode:
authorSalvatore Bonaccorso <carnil@debian.org>2019-12-21 23:26:25 +0100
committerSalvatore Bonaccorso <carnil@debian.org>2019-12-21 23:26:25 +0100
commit4ccc0097c63e503371bd29e83a690d9db22904d8 (patch)
tree82f751080def31650b7e70a8401e2fd5eb38fe18 /data/next-point-update.txt
parent043a652eca02d3a175d77567736b2666c88f420f (diff)
Track proposed updates for CVE-2019-3866 via buster-pu
Diffstat (limited to 'data/next-point-update.txt')
-rw-r--r--data/next-point-update.txt3
1 files changed, 3 insertions, 0 deletions
diff --git a/data/next-point-update.txt b/data/next-point-update.txt
index 4dfc441105..66c727b1ef 100644
--- a/data/next-point-update.txt
+++ b/data/next-point-update.txt
@@ -46,6 +46,9 @@ CVE-2019-15681
[buster] - libvncserver 0.9.11+dfsg-1.3+deb10u1
CVE-2019-17177
[buster] - freerdp2 2.0.0~git20190204.1.2693389a+dfsg1-1+deb10u1
+CVE-2019-3866
+ [buster] - python-oslo.utils 3.36.4+2019.11.15.git.c49a426b66-1+deb10u1
+ [buster] - python-mistral-lib 1.0.0-1+deb10u1
CVE-2019-14814
[buster] - linux 4.19.87-1
CVE-2019-14815

© 2014-2024 Faster IT GmbH | imprint | privacy policy