summaryrefslogtreecommitdiffstats
path: root/data/CVE/2017.list
Commit message (Expand)AuthorAgeFilesLines
* automatic updatesecurity tracker role2020-09-111-1/+1
* automatic updatesecurity tracker role2020-09-101-1/+2
* Remove no-dsa tags for upcoming libxml2 update.Markus Koschany2020-09-091-2/+0
* CVE-2017-8295/wordpress: reference recent sanctioned commitSylvain Beucler2020-09-091-0/+1
* automatic updatesecurity tracker role2020-09-071-1/+1
* CVE-2017-12670,imagemagick: postponedMarkus Koschany2020-09-071-0/+2
* CVE-2017-11334/qemu: postponed->ignoredSylvain Beucler2020-09-071-1/+1
* automatic updatesecurity tracker role2020-09-071-39/+43
* Remove four remaining no-dsa tags from imagemagick CVE.Markus Koschany2020-09-071-3/+0
* Remove no-dsa tags from imagemagick for upcoming update.Markus Koschany2020-09-071-40/+0
* automatic updatesecurity tracker role2020-08-311-1/+1
* automatic updatesecurity tracker role2020-08-301-7/+8
* Reserve DLA-2358-1 for openexrAdrian Bunk2020-08-301-8/+0
* openexr: The complete #873885 upstream fixes were actually laterAdrian Bunk2020-08-301-4/+4
* openexr: The #873885 CVEs were fixed in 2.2.1-4 (2.2.1-1 in experimental)Adrian Bunk2020-08-301-4/+4
* automatic updatesecurity tracker role2020-08-291-2/+8
* Reserve DLA-2352-1 for php-horde-gollemMike Gabriel2020-08-291-1/+0
* Reserve DLA-2351-1 for php-horde-kronolithMike Gabriel2020-08-291-1/+0
* Reserve DLA-2350-1 for php-horde-kronolithMike Gabriel2020-08-291-1/+0
* thunderbird, lilypond, openexr DSAsMoritz Muehlenhoff2020-08-291-4/+0
* Reserve DLA-2349-1 for php-hordeMike Gabriel2020-08-291-1/+0
* Reserve DLA-2348-1 for php-horde-coreMike Gabriel2020-08-291-1/+0
* data/CVE/list: Go over open CVEs for libvncserver (stretch+buster) and tag so...Mike Gabriel2020-08-281-0/+2
* automatic updatesecurity tracker role2020-08-261-1/+1
* CVE-2017-1000600/wordpress: update stretch statusSylvain Beucler2020-08-261-0/+1
* nasm: Active git repository moved to GitHubSalvatore Bonaccorso2020-08-251-4/+4
* Use HTTPs for repo.or.cz git repository referencesSalvatore Bonaccorso2020-08-251-4/+4
* automatic updatesecurity tracker role2020-08-241-2/+2
* Use HTTPS transport for www.openwall.com/lists/oss-security URLsSalvatore Bonaccorso2020-08-241-220/+220
* Track CVE fixes for adns issues in unstableSalvatore Bonaccorso2020-08-241-7/+7
* Replace nonworking https://cgit.kde.org referenes with github commitsSalvatore Bonaccorso2020-08-231-5/+5
* Replace git.php.net HTTP URLs with HTTPS URLsSalvatore Bonaccorso2020-08-231-6/+6
* Switch some http://git.ghostscript.com URLSSalvatore Bonaccorso2020-08-221-36/+36
* automatic updatesecurity tracker role2020-08-181-0/+3
* Remove no-dsa entries for upcoming imagemagick release.Markus Koschany2020-08-181-3/+0
* automatic updatesecurity tracker role2020-08-171-21/+21
* automatic updatesecurity tracker role2020-08-161-1/+1
* CVE-2017-17742 is also in JRuby, and not yet fixed in unstableAdrian Bunk2020-08-151-0/+2
* automatic updatesecurity tracker role2020-08-101-0/+1
* Process some NFUsSalvatore Bonaccorso2020-08-071-1/+1
* automatic updatesecurity tracker role2020-08-051-2/+2
* NFUsMoritz Muehlenhoff2020-07-301-1/+1
* automatic updatesecurity tracker role2020-07-301-0/+2
* CVE-2017-5461 affected firefox-esrEmilio Pozuelo Monfort2020-07-291-0/+2
* automatic updatesecurity tracker role2020-07-281-1/+1
* automatic updatesecurity tracker role2020-07-271-1/+1
* Correct tracking of libjpeg-turbo versions which entered unstableSalvatore Bonaccorso2020-07-271-1/+1
* Update version information for libjpeg-turboAdrian Bunk2020-07-271-2/+1
* automatic updatesecurity tracker role2020-07-251-1/+1
* Strip no-dsa, ignored, and postponed entries which will recieve an updateUtkarsh Gupta2020-07-251-1/+0

© 2014-2024 Faster IT GmbH | imprint | privacy policy