summaryrefslogtreecommitdiffstats
path: root/data
Commit message (Expand)AuthorAgeFilesLines
* pillow DSAMoritz Mühlenhoff2022-01-212-2/+4
* two binutils issues fixedMoritz Muehlenhoff2022-01-211-2/+2
* Reserve DSA number for usbview updateSalvatore Bonaccorso2022-01-211-0/+4
* Track fixed version for CVE-2022-23220/usbview via unstableSalvatore Bonaccorso2022-01-211-1/+1
* node-fetch spuMoritz Mühlenhoff2022-01-212-0/+3
* Add CVE-2022-23220/usbviewSalvatore Bonaccorso2022-01-211-2/+8
* buster/bullseye triageMoritz Muehlenhoff2022-01-213-0/+8
* Add Debian bug reference for CVE-2022-21699/ipythonSalvatore Bonaccorso2022-01-211-1/+1
* Process some NFUsSalvatore Bonaccorso2022-01-212-20/+20
* Process one NFUSalvatore Bonaccorso2022-01-211-1/+1
* automatic updatesecurity tracker role2022-01-213-88/+132
* Document regression fix for prosody due to CVE-2022-0217 fixSalvatore Bonaccorso2022-01-211-0/+1
* Track fixed versions for chromium via unstableSalvatore Bonaccorso2022-01-211-22/+22
* Reserve DLA-2890-1 for libspf2Thorsten Alteholz2022-01-212-2/+3
* openjdk-17 fixed in sidMoritz Muehlenhoff2022-01-201-15/+15
* Track proposed update for zziplib via buster-puSalvatore Bonaccorso2022-01-201-0/+2
* Track proposed update for zziplib via bullseye-puSalvatore Bonaccorso2022-01-201-0/+2
* Add CVE-2022-21699/ipythonSalvatore Bonaccorso2022-01-201-1/+5
* Add CVE-2020-28919/check-mkSalvatore Bonaccorso2022-01-201-1/+1
* Fix typo in NFU entrySalvatore Bonaccorso2022-01-201-2/+2
* Process NFUsSalvatore Bonaccorso2022-01-203-41/+41
* Process two NFUsSalvatore Bonaccorso2022-01-201-2/+2
* automatic updatesecurity tracker role2022-01-203-58/+115
* Track fixed version for CVE-2021-45417/aide via unstableSalvatore Bonaccorso2022-01-201-1/+1
* Reserve DSA number for aideSalvatore Bonaccorso2022-01-202-3/+4
* add oss-sec reference for aideMoritz Muehlenhoff2022-01-201-0/+1
* Mark libnewlib-nano as removed from unstableSalvatore Bonaccorso2022-01-201-1/+1
* Reserve DSA number for linux updateSalvatore Bonaccorso2022-01-201-0/+3
* Track CVE-2021-4135 fix in bullseyeSalvatore Bonaccorso2022-01-201-0/+1
* follow sec team and mark some CVEs of glibc as no-dsaThorsten Alteholz2022-01-202-0/+4
* add nssThorsten Alteholz2022-01-201-0/+3
* add openjdk-8Thorsten Alteholz2022-01-201-0/+2
* add aideThorsten Alteholz2022-01-201-1/+1
* add aideThorsten Alteholz2022-01-201-0/+2
* add libspf2Thorsten Alteholz2022-01-201-0/+2
* mark CVE-2021-37530 as no-dsa for StretchThorsten Alteholz2022-01-201-0/+1
* mark CVE-2021-37529 as no-dsa for StretchThorsten Alteholz2022-01-201-0/+1
* Reserve DSA-5049-1 for flatpakSébastien Delafond2022-01-202-3/+3
* Add aide to dsa-needed listSalvatore Bonaccorso2022-01-201-0/+3
* Add CVE-2021-45417/aideSalvatore Bonaccorso2022-01-201-0/+2
* Add CVE-22-21658/rustcSalvatore Bonaccorso2022-01-201-1/+4
* Mark CVE-2022-22733 as NFUSalvatore Bonaccorso2022-01-201-0/+1
* NFUsMoritz Muehlenhoff2022-01-202-52/+52
* Track fixed version for CVE-2021-4158/qemu via unstableSalvatore Bonaccorso2022-01-201-1/+1
* Update CVE-2021-45481 to CVE-2021-45483 in data/CVE/listAlberto Garcia2022-01-201-3/+12
* Update DSA-4975-1, DSA-4976-1, DSA-4995-1 and DSA-4996-1Alberto Garcia2022-01-201-4/+4
* raptor, libsdl1.2 ospuMoritz Mühlenhoff2022-01-201-0/+26
* automatic updatesecurity tracker role2022-01-204-41/+720
* one Java issue n/aMoritz Muehlenhoff2022-01-201-2/+2
* Add new chromium issuesSalvatore Bonaccorso2022-01-201-0/+88

© 2014-2024 Faster IT GmbH | imprint | privacy policy