summaryrefslogtreecommitdiffstats
Commit message (Expand)AuthorAgeFilesLines
...
* Reference upstream commit for CVE-2019-18932/sargSalvatore Bonaccorso2020-01-271-0/+1
* all CVEs for sqlite3 marked as no-dsaThorsten Alteholz2020-01-271-4/+0
* mark CVE-2019-20218 CVE-2019-19645 CVE-2019-19603 as no-dsa for JessieThorsten Alteholz2020-01-271-0/+3
* Add CVE-2019-20422/linuxSalvatore Bonaccorso2020-01-271-1/+2
* Add CVE-2020-799{4,5,6}/dolibarrSalvatore Bonaccorso2020-01-271-3/+3
* Process NFUsSalvatore Bonaccorso2020-01-271-7/+7
* automatic updatesecurity tracker role2020-01-273-2/+74
* Add tracking of CVE-2019-18277/haproxy update via buster-puSalvatore Bonaccorso2020-01-271-0/+2
* Reserve DLA-2079-1 for otrs2Abhijith PA2020-01-272-2/+3
* Reserve DLA-2078-1 for libxmlrpc3-javaMarkus Koschany2020-01-272-2/+3
* Update status of nss in dla-needed.txtMarkus Koschany2020-01-271-0/+2
* Reserve DLA-2077-1 for tomcat7Markus Koschany2020-01-272-4/+3
* dla: still ongoingAdrian Bunk2020-01-271-2/+2
* add iperf3Thorsten Alteholz2020-01-261-0/+3
* CVE-2016-4303 will be fixedThorsten Alteholz2020-01-261-1/+0
* LTS/remove samba from dla-needed.txt, no open issues remainRoberto C. Sánchez2020-01-261-2/+0
* Mark CVE-2019-14902, CVE-2019-14907 as minor for samba in jessieRoberto C. Sánchez2020-01-261-0/+2
* CVE-2019-19344 does not affect samba in jessieRoberto C. Sánchez2020-01-261-0/+1
* Reserve DLA-2076-1 for slirpThorsten Alteholz2020-01-262-2/+3
* Reserve DLA-2075-1 for jsoupThorsten Alteholz2020-01-261-0/+3
* CVE-2015-6748 will be fixedThorsten Alteholz2020-01-261-1/+0
* update noteThorsten Alteholz2020-01-261-1/+1
* automatic updatesecurity tracker role2020-01-261-0/+2
* Add pending CVE fixes for linux via buster-puSalvatore Bonaccorso2020-01-261-0/+68
* Resort entries for linux down the list for the next commitSalvatore Bonaccorso2020-01-261-18/+18
* Add Debian bug reference for CVE-2020-7981/ruby-geocoderSalvatore Bonaccorso2020-01-261-1/+1
* Add CVE-2020-7981/ruby-geocoderSalvatore Bonaccorso2020-01-261-1/+2
* Process NFUsSalvatore Bonaccorso2020-01-261-8/+8
* automatic updatesecurity tracker role2020-01-262-48/+50
* Revert "remove reference to rejected ID"Moritz Muehlenhoff2020-01-261-0/+2
* remove reference to rejected IDMoritz Muehlenhoff2020-01-261-2/+0
* various spu/opsuMoritz Muehlenhoff2020-01-262-0/+26
* inetutils fixedMoritz Muehlenhoff2020-01-261-1/+1
* Add CVE-2015-8549/pyamfSalvatore Bonaccorso2020-01-251-1/+1
* Process NFUsSalvatore Bonaccorso2020-01-254-7/+7
* Add CVE-2012-5340/mupdfSalvatore Bonaccorso2020-01-251-1/+2
* Add fixed version for CVE-2019-0542/node-xtermSalvatore Bonaccorso2020-01-251-1/+1
* Add CVE-2019-16791/postfix-mta-sts-resolverSalvatore Bonaccorso2020-01-251-1/+2
* Process NFUsSalvatore Bonaccorso2020-01-252-10/+10
* Add CVE-2020-5216/ruby-secure-headersSalvatore Bonaccorso2020-01-251-1/+3
* Add CVE-2020-5217/ruby-secure-headersSalvatore Bonaccorso2020-01-251-1/+5
* Add CVE-2019-3686/openqa (itp'ed)Salvatore Bonaccorso2020-01-251-1/+1
* automatic updatesecurity tracker role2020-01-254-21/+21
* Mark CVE-2019-20386/systemd as no-dsaSalvatore Bonaccorso2020-01-251-0/+2
* Add additional reference for CVE-2019-17570/libxmlrpc3-javaSalvatore Bonaccorso2020-01-251-0/+1
* Add fixed version for CVE-2020-7039/slirpSalvatore Bonaccorso2020-01-251-1/+1
* mark CVE-2019-20386 as no-dsa for JessieThorsten Alteholz2020-01-251-0/+1
* add slirpThorsten Alteholz2020-01-251-0/+2
* mark CVE-2020-5225 as no-dsa for JessieThorsten Alteholz2020-01-251-0/+1
* mark CVE-2019-9937 as not-affected for JessieThorsten Alteholz2020-01-251-1/+1

© 2014-2024 Faster IT GmbH | imprint | privacy policy