summaryrefslogtreecommitdiffstats
path: root/data/CVE/list.2021
Commit message (Expand)AuthorAgeFilesLines
* Add CVE-2021-0177 for INTEL-SA-00539Salvatore Bonaccorso2022-02-211-1/+3
* Process some NFUsSalvatore Bonaccorso2022-02-211-2/+2
* automatic updatesecurity tracker role2022-02-211-0/+2
* Add CVE-2021-4508{1,3}/cobblerSalvatore Bonaccorso2022-02-201-2/+2
* automatic updatesecurity tracker role2022-02-201-8/+8
* Track for now several of the INTEL-SA-00539 issues for firmware-nonfreeSalvatore Bonaccorso2022-02-201-22/+66
* MariaDB: Annotate upstream version fixing several CVEsSalvatore Bonaccorso2022-02-201-0/+5
* Track fixed version for CVE-2021-46659 in unstableSalvatore Bonaccorso2022-02-201-1/+1
* mariadb 10.6 fixed in sidMoritz Muehlenhoff2022-02-201-6/+6
* automatic updatesecurity tracker role2022-02-201-7/+7
* Add CVE-2021-45082/cobblerSalvatore Bonaccorso2022-02-191-1/+1
* Process NFUsSalvatore Bonaccorso2022-02-191-10/+10
* Add CVE-2021-46700/libsixelSalvatore Bonaccorso2022-02-191-1/+2
* automatic updatesecurity tracker role2022-02-191-0/+4
* Reference upstream issue for CVE-2021-4115/policykit-1Salvatore Bonaccorso2022-02-191-0/+1
* Process NFUsSalvatore Bonaccorso2022-02-191-95/+95
* automatic updatesecurity tracker role2022-02-191-212/+212
* Track fixed version for CVE-2021-4115/policykit-1 via unstableSalvatore Bonaccorso2022-02-191-1/+1
* kvmtool hypervisor escape and host code executionPaul Wise2022-02-191-1/+3
* Process several NFUsSalvatore Bonaccorso2022-02-181-7/+7
* Process two NFUsSalvatore Bonaccorso2022-02-181-2/+2
* automatic updatesecurity tracker role2022-02-181-46/+40
* Track fixed version for CVE-2021-4120/snapd as well in bullseyeSalvatore Bonaccorso2022-02-181-0/+1
* PHP, Redis, snapd DSAsMoritz Mühlenhoff2022-02-181-1/+0
* Update information for CVE-2021-3596/imagemagickSalvatore Bonaccorso2022-02-181-1/+2
* Drop access.redhat.com reference covered already by the bugzilla entrySalvatore Bonaccorso2022-02-181-1/+0
* Process some NFUsNeil Williams2022-02-181-1/+1
* CVE-2021-45346/sqlite3 bug #1005974Neil Williams2022-02-181-1/+4
* Process some NFUsNeil Williams2022-02-181-8/+8
* Track for now policykit-1 fix via experimentalSalvatore Bonaccorso2022-02-181-0/+1
* Checked multiple CVEs in pjproject against asterisk and ringNeil Williams2022-02-181-9/+32
* Process NFUsSalvatore Bonaccorso2022-02-181-6/+6
* Add oss-security reference for CVE-2021-4120/snapdSalvatore Bonaccorso2022-02-181-0/+1
* automatic updatesecurity tracker role2022-02-181-20/+16
* Add CVE-2021-3155/snapdSalvatore Bonaccorso2022-02-181-0/+4
* CVE-2021-4115: Add reference for GHSL-2021-077Salvatore Bonaccorso2022-02-181-0/+1
* Add two CVEs for INTEL-SA-00571Salvatore Bonaccorso2022-02-181-2/+3
* Add notes for two CVEs from INTEL-SA-00604Salvatore Bonaccorso2022-02-181-2/+6
* Add CVE-2021-44537/owncloud-clientSalvatore Bonaccorso2022-02-181-1/+2
* Process some NFUsSalvatore Bonaccorso2022-02-181-5/+5
* Process two NFUsSalvatore Bonaccorso2022-02-181-1/+1
* Add CVE-2021-21708/phpSalvatore Bonaccorso2022-02-181-0/+6
* Add CVE-2021-4120/snapdSalvatore Bonaccorso2022-02-181-0/+2
* automatic updatesecurity tracker role2022-02-171-9/+9
* Add CVE-2021-4473{0,1}/snapdSalvatore Bonaccorso2022-02-171-0/+4
* lemonldap-ng fixed in experimentalMoritz Muehlenhoff2022-02-171-0/+1
* Process some NFUsSalvatore Bonaccorso2022-02-171-1/+1
* automatic updatesecurity tracker role2022-02-171-12/+14
* mbedtls fixed in sidMoritz Muehlenhoff2022-02-161-1/+3
* Process two NFUsSalvatore Bonaccorso2022-02-161-2/+2

© 2014-2024 Faster IT GmbH | imprint | privacy policy