summaryrefslogtreecommitdiffstats
path: root/data
Commit message (Expand)AuthorAgeFilesLines
* Reserve DSA number for openssl updateSalvatore Bonaccorso2021-08-241-0/+4
* Expand list of commits with two more for CVE-2021-3711 and CVE-2021-3712Salvatore Bonaccorso2021-08-241-0/+2
* Add needed commit to list for CVE-2021-3712Salvatore Bonaccorso2021-08-241-0/+1
* Add references for CVE-2021-371{1,2}Salvatore Bonaccorso2021-08-241-0/+10
* Track fixed version for CVE-2021-35368/modsecurity-crsSalvatore Bonaccorso2021-08-241-1/+1
* Add CVE-2021-371{1,2}/opensslSalvatore Bonaccorso2021-08-241-2/+8
* Track proposed modsecurity-crs update via buster-puSalvatore Bonaccorso2021-08-241-0/+2
* Process some NFUsSalvatore Bonaccorso2021-08-241-11/+11
* automatic updatesecurity tracker role2021-08-241-56/+986
* Track proposed update for apr via bullseye-puSalvatore Bonaccorso2021-08-241-0/+2
* Track fixed version for CVE-2021-35940/aprSalvatore Bonaccorso2021-08-241-1/+1
* Add CVE-2021-3732/linuxSalvatore Bonaccorso2021-08-241-1/+4
* More refs for MediaWiki Score/LilyPond/firejail vulnerabilitiesPaul Wise2021-08-241-0/+14
* Process some more NFUsSalvatore Bonaccorso2021-08-231-26/+26
* Add new libxstream-java issuesSalvatore Bonaccorso2021-08-231-14/+42
* Process three NFUsSalvatore Bonaccorso2021-08-231-3/+3
* Process one specific IBM NFUSalvatore Bonaccorso2021-08-231-1/+1
* automatic updatesecurity tracker role2021-08-231-103/+107
* Mark opensysusers as no-dsa for bullseyeSalvatore Bonaccorso2021-08-231-0/+1
* Mark ckeditor issues as no-dsa (for buster and bullseye)Salvatore Bonaccorso2021-08-231-0/+5
* Mark CVE-2021-2372 and CVE-2021-2389 as no-dsaSalvatore Bonaccorso2021-08-231-0/+4
* ledgersmb DSAMoritz Mühlenhoff2021-08-231-0/+4
* Mark CVE-2021-38185/cpio as no-dsaSalvatore Bonaccorso2021-08-231-0/+2
* Add new mbedtls issuesSalvatore Bonaccorso2021-08-231-4/+6
* Update information of CVE-2018-1000101/mingw-w64Salvatore Bonaccorso2021-08-231-3/+2
* Reserve DSA for tor updateSalvatore Bonaccorso2021-08-232-2/+4
* Reserve DLA-2748-1 for tnefThorsten Alteholz2021-08-231-0/+3
* CVE-2019-18849 will be fixed by next uploadThorsten Alteholz2021-08-231-1/+0
* Add Debian bug reference for CVE-2021-35940/aprSalvatore Bonaccorso2021-08-231-1/+1
* mark CVE-2021-38185 as no-dsa for StretchThorsten Alteholz2021-08-231-0/+1
* mark CVE-2020-21675 as no-dsa for StretchThorsten Alteholz2021-08-231-0/+1
* mark CVE-2020-18897 as no-dsa for StretchThorsten Alteholz2021-08-231-0/+1
* mark CVE-2021-22939 as eol for StretchThorsten Alteholz2021-08-231-0/+1
* Mark CVE-2021-35940/apr as no-dsaSalvatore Bonaccorso2021-08-231-0/+1
* Add CVE-2021-35940/aprSalvatore Bonaccorso2021-08-231-2/+11
* Add reference for CVE-2018-1000101/mingw-w64Salvatore Bonaccorso2021-08-231-0/+1
* Remove passenger from list of globally removed packagesSalvatore Bonaccorso2021-08-231-1/+0
* Add three new ledgersmb issuesSalvatore Bonaccorso2021-08-231-3/+9
* Process some NFUsSalvatore Bonaccorso2021-08-231-20/+20
* Add CVE-2021-39365/griloSalvatore Bonaccorso2021-08-231-1/+3
* Add CVE-2021-39371/pywpsSalvatore Bonaccorso2021-08-231-1/+3
* automatic updatesecurity tracker role2021-08-231-16/+528
* Add CVE-2021-3703 as NFUSalvatore Bonaccorso2021-08-231-0/+1
* Add CVE-2021-39358/gfbgraphSalvatore Bonaccorso2021-08-231-1/+3
* Add CVE-2021-39359/libgda5Salvatore Bonaccorso2021-08-231-1/+3
* Add CVE-2021-39360/libzapojitSalvatore Bonaccorso2021-08-231-1/+3
* Add CVE-2021-39361/evolution-rssSalvatore Bonaccorso2021-08-231-1/+3
* Two nextcloud-desktop issues fixed in unstable upload with new upstream versionSalvatore Bonaccorso2021-08-231-2/+2
* automatic updatesecurity tracker role2021-08-221-1/+11
* LTS: status updateAnton Gladky2021-08-221-0/+1

© 2014-2024 Faster IT GmbH | imprint | privacy policy