summaryrefslogtreecommitdiffstats
path: root/data/CVE
Commit message (Expand)AuthorAgeFilesLines
* Remove association of CVE-2022-21291 to openjdk-8Emilio Pozuelo Monfort2022-02-111-1/+0
* automatic updatesecurity tracker role2022-02-112-20/+114
* Add CVE-2021-0145/intel-microcodeSalvatore Bonaccorso2022-02-111-1/+2
* mark CVE-2021-45429 as no-dsa for StretchThorsten Alteholz2022-02-101-0/+1
* mark CVE-2021-46020 as postponed for StretchThorsten Alteholz2022-02-101-0/+1
* mark CVE-2021-4213 as postponed for StretchThorsten Alteholz2022-02-101-0/+1
* mark CVE-2021-4091 as not-affected for StretchThorsten Alteholz2022-02-101-0/+1
* Add Debian bug reference for CVE-2022-0485/libnbdSalvatore Bonaccorso2022-02-101-1/+1
* Add Debian bug reference for CVE-2022-23613/xrdpSalvatore Bonaccorso2022-02-101-1/+1
* Update upstream references for CVE-2022-0485/libnbdSalvatore Bonaccorso2022-02-101-1/+3
* Add Debian bug reference for CVE-2021-40874/lemonldap-ngSalvatore Bonaccorso2022-02-101-1/+1
* Add CVE-2022-0516/linuxSalvatore Bonaccorso2022-02-101-1/+5
* Track fixed version for exiv2 issues via unstableSalvatore Bonaccorso2022-02-101-19/+19
* Add references to upstream commits for CVE-2022-23408/wolfsslSalvatore Bonaccorso2022-02-101-1/+2
* Add fixed version via unstable for CVE-2022-23408/wolfsslSalvatore Bonaccorso2022-02-101-1/+1
* automatic updatesecurity tracker role2022-02-102-88/+520
* Add CVE-2022-0435/linuxSalvatore Bonaccorso2022-02-101-0/+3
* buster/bullseye triageMoritz Muehlenhoff2022-02-102-1/+8
* Process NFUsSalvatore Bonaccorso2022-02-102-14/+14
* automatic updatesecurity tracker role2022-02-103-359/+370
* CVE-2018-16301: Reference commit for 4.9 branchSalvatore Bonaccorso2022-02-101-1/+2
* mark CVE-2022-23853 as no-dsa for StretchThorsten Alteholz2022-02-091-0/+2
* Add four more MariaDB CVEsSalvatore Bonaccorso2022-02-091-0/+16
* Add CVE-2021-453{29,30,31}/giteaSalvatore Bonaccorso2022-02-091-3/+3
* Process some NFUsSalvatore Bonaccorso2022-02-092-64/+64
* Add four new radare2 issuesSalvatore Bonaccorso2022-02-091-4/+12
* Add CVE-2022-0525/mrubySalvatore Bonaccorso2022-02-091-1/+3
* Demote severity of CVE-2018-16301 to unimportantSalvatore Bonaccorso2022-02-091-1/+2
* automatic updatesecurity tracker role2022-02-095-207/+232
* Add CVE-2018-16301/tcpdumpSalvatore Bonaccorso2022-02-091-1/+5
* webkit2gtk / wpewebkit upstream advisory WSA-2022-0002Alberto Garcia2022-02-093-3/+15
* Triage CVE-2022-0240 & CVE-2022-0481 in mruby for stretch LTS.Chris Lamb2022-02-091-0/+2
* Add CVE-2022-23853/{kate,ktexteditor}Salvatore Bonaccorso2022-02-091-0/+11
* Update for two intel-microcode entriesSalvatore Bonaccorso2022-02-091-1/+6
* CVE-2017-0371: add one reference which explicitly refers to the CVESalvatore Bonaccorso2022-02-091-0/+1
* NFUsMoritz Muehlenhoff2022-02-092-17/+19
* buster/bullseye triageMoritz Muehlenhoff2022-02-092-0/+8
* Reserve DLA-2915-1 for connmanEmilio Pozuelo Monfort2022-02-091-1/+0
* Add CVE-2022-05{29,30}/unzipSalvatore Bonaccorso2022-02-091-0/+6
* Add CVE-2022-0485/libnbdSalvatore Bonaccorso2022-02-091-1/+5
* Update information on CVE-2022-0480/linuxSalvatore Bonaccorso2022-02-091-1/+3
* Add CVE-2022-0480/linuxSalvatore Bonaccorso2022-02-091-0/+1
* automatic updatesecurity tracker role2022-02-092-48/+108
* Track fixed version for firefox-esr via unstable for mfsa2022-05 issuesSalvatore Bonaccorso2022-02-091-7/+7
* Track fixed version for firefox via unstable for mfsa2022-04Salvatore Bonaccorso2022-02-091-8/+8
* Add CVE-2022-21712/twistedSalvatore Bonaccorso2022-02-081-1/+3
* Add CVE-2021-4532{5,6,7,8}/giteaSalvatore Bonaccorso2022-02-081-4/+4
* Add CVE-2021-45429/yaraSalvatore Bonaccorso2022-02-081-1/+3
* Add CVE-2022-0139/radare2Salvatore Bonaccorso2022-02-081-1/+3
* Add CVE-2022-23614/php-twigSalvatore Bonaccorso2022-02-081-1/+4

© 2014-2024 Faster IT GmbH | imprint | privacy policy