summaryrefslogtreecommitdiffstats
Commit message (Expand)AuthorAgeFilesLines
* Add reference for CVE-2024-0582HEADmasterSalvatore Bonaccorso6 hours1-0/+1
* Add newly assigned CVEs from kernel CNASalvatore Bonaccorso21 hours4-0/+64
* Remove CVE-2023-52575 (rejected)Salvatore Bonaccorso21 hours1-16/+0
* Remove 6.7-upstream-stable from 00boilerplateSalvatore Bonaccorso43 hours1-1/+0
* Mark 6.7-upstream-stable as EOLSalvatore Bonaccorso43 hours1-0/+1
* Retire several CVEsSalvatore Bonaccorso43 hours43-0/+0
* Track fixes via the 6.7.12-1 upload to unstableSalvatore Bonaccorso43 hours79-79/+79
* CVE-2024-26922 got assigned by the kernel CNASalvatore Bonaccorso2 days1-0/+17
* Add additonal references for CVE-2023-24023Salvatore Bonaccorso3 days1-0/+2
* Add CVE-2023-24023 following UbuntuSalvatore Bonaccorso3 days1-0/+16
* Two CVEs were rejectedSalvatore Bonaccorso8 days2-33/+0
* Add one CVE assignedSalvatore Bonaccorso8 days1-0/+17
* Add batch of CVEs from CNASalvatore Bonaccorso8 days107-0/+1812
* CVE-2021-47213 got rejectedSalvatore Bonaccorso11 days1-17/+0
* Track fixes in 6.9-rc4Salvatore Bonaccorso11 days2-2/+2
* Retire some CVEsSalvatore Bonaccorso12 days28-0/+0
* Add new CVE assigned from CNASalvatore Bonaccorso13 days1-0/+15
* Sync CVE-2024-26654 with Linux kernel CNA assignmentsSalvatore Bonaccorso13 days1-0/+1
* Update some more CVEsSalvatore Bonaccorso13 days5-15/+16
* Sync CVEs with releases in 4.19.312 and 5.10.214Salvatore Bonaccorso13 days14-18/+25
* Add draft Linux DSA text for 6.1.85-1Salvatore Bonaccorso13 days1-0/+50
* Merge branch 'dsa-6.1.85-1' into 'master'Salvatore Bonaccorso13 days19-19/+19
|\
| * Track CVE fixes which are in 6.1.85-1 tagged versionSalvatore Bonaccorso2024-04-1119-19/+19
* | Merge branch 'carnil/bookworm-pu-12.6' into 'master'Salvatore Bonaccorso13 days161-161/+161
|\|
| * Track CVE fixes released in 6.1.82-1 tagged version for bookworm-pu for 12.6Salvatore Bonaccorso2024-04-11161-161/+161
* | Add reference for CVE-2024-1086Salvatore Bonaccorso2024-04-111-0/+1
|/
* Retire several CVEsSalvatore Bonaccorso2024-04-1055-0/+0
* Add new batch of CVEs from Linux kernel CNASalvatore Bonaccorso2024-04-1038-0/+629
* Track fixes in 6.1.85, 6.6.26 and 6.8.5Salvatore Bonaccorso2024-04-104-14/+14
* Add two more CVEs allocatedSalvatore Bonaccorso2024-04-102-0/+34
* Fill in needed statusSalvatore Bonaccorso2024-04-091-10/+10
* Add some additional references which are useful to understand the issueSalvatore Bonaccorso2024-04-091-0/+3
* Reference paper for CVE-2024-2201Salvatore Bonaccorso2024-04-091-0/+1
* Add reference for native BHISalvatore Bonaccorso2024-04-091-0/+1
* Correct CVE for native BHISalvatore Bonaccorso2024-04-091-0/+0
* Add CVE-2024-31142Salvatore Bonaccorso2024-04-091-0/+15
* Add CVE-2024-25742 and CVE-2024-25743Salvatore Bonaccorso2024-04-092-0/+34
* Add newly assigned CVESalvatore Bonaccorso2024-04-081-0/+16
* Add new batch of CVEsSalvatore Bonaccorso2024-04-055-0/+85
* Add 6.8-upstream-stable to boilerplate as we will go switching to 6.8 seriesSalvatore Bonaccorso2024-04-051-0/+1
* Add new batch of CVEs assignedSalvatore Bonaccorso2024-04-0433-0/+531
* Add new batch of CVEs assigned for LinuxSalvatore Bonaccorso2024-04-0396-0/+1522
* Update CVEs fixed in 6.7.12 and 6.1.84Salvatore Bonaccorso2024-04-039-16/+16
* Update information on CVE-2023-47233Salvatore Bonaccorso2024-04-031-2/+3
* Add new batch of CVEs assigned from Linux kernel CNASalvatore Bonaccorso2024-04-0236-0/+567
* Add one more CVESalvatore Bonaccorso2024-04-011-0/+16
* Add new set of CVEsSalvatore Bonaccorso2024-04-012-0/+32
* Add CVE-2023-52629Salvatore Bonaccorso2024-03-291-0/+16
* Add CVE-2023-52628Salvatore Bonaccorso2024-03-281-0/+20
* Add two new assigned CVEsSalvatore Bonaccorso2024-03-272-0/+32

© 2014-2024 Faster IT GmbH | imprint | privacy policy