aboutsummaryrefslogtreecommitdiffstats
path: root/english/security/2022/dsa-5168.data
diff options
context:
space:
mode:
authorKåre Thor Olsen <kaare@nightcall.dk>2022-06-23 10:38:27 +0200
committerKåre Thor Olsen <kaare@nightcall.dk>2022-06-23 10:38:27 +0200
commit307a0f8b02380990b6fc1aa7ec83ae91ae0fcd95 (patch)
treeeb2449bd7f6ff6d3da9b75dc6253a1a4353e2480 /english/security/2022/dsa-5168.data
parent34577fe835eb410a7d36c59a5a88babb466c607d (diff)
[SECURITY] [DSA 5168-1] chromium security update
Diffstat (limited to 'english/security/2022/dsa-5168.data')
-rw-r--r--english/security/2022/dsa-5168.data13
1 files changed, 13 insertions, 0 deletions
diff --git a/english/security/2022/dsa-5168.data b/english/security/2022/dsa-5168.data
new file mode 100644
index 00000000000..cf3c9a4ae2e
--- /dev/null
+++ b/english/security/2022/dsa-5168.data
@@ -0,0 +1,13 @@
+<define-tag pagetitle>DSA-5168-1 chromium</define-tag>
+<define-tag report_date>2022-6-22</define-tag>
+<define-tag secrefs>CVE-2022-2156 CVE-2022-2157 CVE-2022-2158 CVE-2022-2160 CVE-2022-2161 CVE-2022-2162 CVE-2022-2163 CVE-2022-2164 CVE-2022-2165</define-tag>
+<define-tag packages>chromium</define-tag>
+<define-tag isvulnerable>yes</define-tag>
+<define-tag fixed>yes</define-tag>
+<define-tag fixed-section>no</define-tag>
+
+#use wml::debian::security
+
+
+
+</dl>

© 2014-2024 Faster IT GmbH | imprint | privacy policy