aboutsummaryrefslogtreecommitdiffstats
path: root/english/security/2020/dsa-4625.data
diff options
context:
space:
mode:
authorLev Lamberov <dogsleg@debian.org>2020-02-16 11:32:45 +0500
committerLev Lamberov <dogsleg@debian.org>2020-02-16 11:32:45 +0500
commitaff1f9d91d55bc4216bac2e9986c8079aa7723d7 (patch)
tree449e903f05bf81af5d937a6356c003ea1bd848a2 /english/security/2020/dsa-4625.data
parentd150bab6a9c2cd77bcf0872ac88ff1bed7e64129 (diff)
[SECURITY] [DSA 4625-1] thunderbird security update
Diffstat (limited to 'english/security/2020/dsa-4625.data')
-rw-r--r--english/security/2020/dsa-4625.data13
1 files changed, 13 insertions, 0 deletions
diff --git a/english/security/2020/dsa-4625.data b/english/security/2020/dsa-4625.data
new file mode 100644
index 00000000000..4300b59578b
--- /dev/null
+++ b/english/security/2020/dsa-4625.data
@@ -0,0 +1,13 @@
+<define-tag pagetitle>DSA-4625-1 thunderbird</define-tag>
+<define-tag report_date>2020-2-15</define-tag>
+<define-tag secrefs>CVE-2020-6792 CVE-2020-6793 CVE-2020-6794 CVE-2020-6795 CVE-2020-6798 CVE-2020-6800</define-tag>
+<define-tag packages>thunderbird</define-tag>
+<define-tag isvulnerable>yes</define-tag>
+<define-tag fixed>yes</define-tag>
+<define-tag fixed-section>no</define-tag>
+
+#use wml::debian::security
+
+
+
+</dl>

© 2014-2024 Faster IT GmbH | imprint | privacy policy