http://lists.opensuse.org/opensuse-security-announce/2019-03/msg00028.html
http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00059.html
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00013.html
http://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html
http://www.securityfocus.com/bid/106596
https://access.redhat.com/errata/RHSA-2019:0416
https://access.redhat.com/errata/RHSA-2019:0435
https://access.redhat.com/errata/RHSA-2019:0436
https://access.redhat.com/errata/RHSA-2019:0462
https://access.redhat.com/errata/RHSA-2019:0464
https://access.redhat.com/errata/RHSA-2019:0469
https://access.redhat.com/errata/RHSA-2019:0472
https://access.redhat.com/errata/RHSA-2019:0473
https://access.redhat.com/errata/RHSA-2019:0474
https://access.redhat.com/errata/RHSA-2019:0640
https://access.redhat.com/errata/RHSA-2019:1238
https://lists.debian.org/debian-lts-announce/2019/03/msg00033.html
https://seclists.org/bugtraq/2019/Mar/27
https://security.gentoo.org/glsa/201903-14
https://security.netapp.com/advisory/ntap-20190118-0001/
https://usn.ubuntu.com/3875-1/
https://usn.ubuntu.com/3942-1/
https://usn.ubuntu.com/3949-1/
https://www.debian.org/security/2019/dsa-4410
|