summaryrefslogtreecommitdiffstats
Commit message (Expand)AuthorAgeFilesLines
* Extend note on <itp> to include RFP bugsupdatedocsNeil Williams2022-02-171-1/+3
* Update for review commentsNeil Williams2022-02-171-15/+13
* Extend tracker documentationNeil Williams2022-02-171-6/+148
* Add CVE-2022-0644/linuxSalvatore Bonaccorso2022-02-171-1/+5
* Add CVE-2022-0646/linuxSalvatore Bonaccorso2022-02-171-1/+3
* mbedtls fixed in sidMoritz Muehlenhoff2022-02-162-2/+4
* Add Debian bug reference for CVE-2022-25236/expatSalvatore Bonaccorso2022-02-161-1/+1
* Add Debian bug reference for CVE-2022-25235/expatSalvatore Bonaccorso2022-02-161-1/+1
* Process two NFUsSalvatore Bonaccorso2022-02-161-2/+2
* CVE-2022-240{48,50,51,52}/mariadb: Add ZDI referencesSalvatore Bonaccorso2022-02-161-0/+4
* Add note for expat in dsa-needed listSalvatore Bonaccorso2022-02-161-0/+1
* Process NFUsSalvatore Bonaccorso2022-02-164-47/+47
* Add CVE-2022-0559/radare2Salvatore Bonaccorso2022-02-161-1/+3
* Process NFUsSalvatore Bonaccorso2022-02-163-5/+5
* Remove notes from CVE-2021-3648 (duplicate of CVE-2021-3530)Salvatore Bonaccorso2022-02-161-4/+0
* automatic updatesecurity tracker role2022-02-164-140/+213
* drupal7: Add reference to upstream commit for SA-CORE-2022-003Salvatore Bonaccorso2022-02-161-0/+1
* Track fixed version in stretch for drupal7 for SA-CORE-2022-003Salvatore Bonaccorso2022-02-161-0/+1
* Reserve DLA-2925-1 for drupal7Gunnar Wolf2022-02-162-2/+2
* Add upstream tag information for CVE-2022-0487Salvatore Bonaccorso2022-02-161-1/+1
* Update status for CVE-2022-0487/linuxSalvatore Bonaccorso2022-02-161-1/+3
* Add tempoary entry for SA-CORE-2022-003 issueSalvatore Bonaccorso2022-02-161-0/+3
* Claim drupal7 in dla-needed.txtGunnar Wolf2022-02-161-0/+2
* Reserve DSA-5078-1 for zshSébastien Delafond2022-02-162-2/+4
* Merge branch 'CVE-2019-16328'Salvatore Bonaccorso2022-02-161-1/+3
|\
| * Add reason for not-affected and expand notes covering upstream informationSalvatore Bonaccorso2022-02-161-2/+3
| * Mark rpyc as not affected by CVE-2019-16328Timo Röhling2022-02-161-1/+2
* | Take expat from dsa-needed listSalvatore Bonaccorso2022-02-161-1/+1
* | buster/bullseye triageMoritz Muehlenhoff2022-02-162-2/+15
|/
* node-sanitize-html now in the archiveMoritz Muehlenhoff2022-02-163-5/+5
* Process NFUsSalvatore Bonaccorso2022-02-162-13/+13
* Add CVE-2022-2523{5,6}/expatSalvatore Bonaccorso2022-02-161-2/+4
* automatic updatesecurity tracker role2022-02-162-32/+107
* Process NFUsSalvatore Bonaccorso2022-02-161-9/+9
* Add CVE-2021-44960/svgppSalvatore Bonaccorso2022-02-161-1/+2
* Add CVE-2021-3596/imagemagickSalvatore Bonaccorso2022-02-161-1/+5
* Add CVE-2021-3700/usbredirSalvatore Bonaccorso2022-02-161-0/+2
* Add CVE-2022-0585/wiresharkSalvatore Bonaccorso2022-02-161-0/+15
* Update information for CVE-2022-0617/linuxSalvatore Bonaccorso2022-02-161-1/+3
* Add CVE-2022-0617/linuxSalvatore Bonaccorso2022-02-161-1/+2
* Add CVE-2021-45005/mujsSalvatore Bonaccorso2022-02-161-1/+3
* Process some NFUsSalvatore Bonaccorso2022-02-162-10/+10
* Add CVE-2022-24684/nomadSalvatore Bonaccorso2022-02-161-1/+2
* chromium issues fixed in unstableSalvatore Bonaccorso2022-02-161-8/+8
* Add CVE-2022-21698/golang-github-prometheus-client-golangSalvatore Bonaccorso2022-02-151-1/+4
* Reserve DLA-2924-1 for libxstream-javaChris Lamb2022-02-152-2/+3
* Update information for CVE-2012-4427/gnome-shellSalvatore Bonaccorso2022-02-151-2/+3
* Add three new pluxml issuesSalvatore Bonaccorso2022-02-151-3/+9
* Process some NFUsSalvatore Bonaccorso2022-02-151-3/+3
* Update note for CVE-2022-0563/util-linuxSalvatore Bonaccorso2022-02-151-1/+2

© 2014-2024 Faster IT GmbH | imprint | privacy policy