summaryrefslogtreecommitdiffstats
path: root/data
Commit message (Expand)AuthorAgeFilesLines
...
* | Process NFUsSalvatore Bonaccorso2018-06-151-62/+62
* | Add CVE-2018-12434/libresslSalvatore Bonaccorso2018-06-151-1/+1
* | Add CVE-2018-12435/botanSalvatore Bonaccorso2018-06-151-1/+3
* | Add CVE-2018-12436/wolfsslSalvatore Bonaccorso2018-06-151-1/+3
* | Add CVE-2018-12437/libtomcryptSalvatore Bonaccorso2018-06-151-1/+1
* | Add CVE-2018-12439/matrixsslSalvatore Bonaccorso2018-06-151-1/+1
* | Add CVE-2018-12440/boringsslSalvatore Bonaccorso2018-06-151-1/+1
* | also link the bug in CVE-2018-5308/libpodofoMattia Rizzolo2018-06-151-1/+1
* | CVE-2017-5854/libpodofo was not correctly fixed for stretch and wheezyMattia Rizzolo2018-06-152-4/+8
* | automatic updatesecurity tracker role2018-06-151-18/+52
|/
* Mark stretch and jessie as not affected for CVE-2018-12356Salvatore Bonaccorso2018-06-151-0/+3
* Add fixed version for CVE-2018-12356Salvatore Bonaccorso2018-06-151-1/+1
* CVE-2018-12423 assignedSalvatore Bonaccorso2018-06-151-1/+1
* Add reference from reporter for CVE-2018-12356Salvatore Bonaccorso2018-06-151-0/+1
* webkit updatesMoritz Muehlenhoff2018-06-151-3/+24
* add referenceMoritz Muehlenhoff2018-06-151-0/+1
* add bug for passMoritz Muehlenhoff2018-06-151-1/+1
* Process NFUsSalvatore Bonaccorso2018-06-141-6/+6
* Add bug reference for CVE-2018-12268/acccheckSalvatore Bonaccorso2018-06-141-1/+1
* Add CVE-2018-122686/acccheckSalvatore Bonaccorso2018-06-141-1/+2
* Process NFUsSalvatore Bonaccorso2018-06-141-5/+5
* Add fixing commit for CVE-2018-12356/password-storeSalvatore Bonaccorso2018-06-141-0/+1
* Add CVE-2018-12356/password-storeSalvatore Bonaccorso2018-06-141-0/+2
* automatic updatesecurity tracker role2018-06-141-118/+248
* CVE-2018-5738/bind9 issue fixed in unstableSalvatore Bonaccorso2018-06-141-1/+1
* Add new matrix-synapse issue, #901549Salvatore Bonaccorso2018-06-141-0/+3
* allocate DSA for strongSwanYves-Alexis Perez2018-06-141-0/+4
* Process NFUsSalvatore Bonaccorso2018-06-141-6/+6
* automatic updatesecurity tracker role2018-06-141-33/+65
* Add CVE-2018-1121{8,9}/redisSalvatore Bonaccorso2018-06-141-2/+8
* several nodejs n/aMoritz Muehlenhoff2018-06-141-0/+6
* Add fixed version for CVE-2018-120{19,20}/enigmailSalvatore Bonaccorso2018-06-141-2/+2
* Reference upstream issues for CVE-2018-1232{0,1,2}Salvatore Bonaccorso2018-06-141-0/+6
* Add nodejs issuesSalvatore Bonaccorso2018-06-141-4/+8
* new radare2 issuesMoritz Muehlenhoff2018-06-141-4/+10
* Add CVE-2018-12040/symfonySalvatore Bonaccorso2018-06-141-1/+3
* Reference CVE-2017-15736 for DSA-4228-1Sébastien Delafond2018-06-141-0/+1
* Reserve DSA-4228-1 for SPIPSébastien Delafond2018-06-142-3/+3
* Add bouncycastle to dsa-needed listSalvatore Bonaccorso2018-06-141-0/+3
* Consider CVE-2018-3665 fixed once the default is enabled on all CPUsSalvatore Bonaccorso2018-06-131-1/+2
* Add CVE-2018-3665 information for src:linuxSalvatore Bonaccorso2018-06-131-0/+2
* Fix typo in descriptionSalvatore Bonaccorso2018-06-131-1/+1
* Expand information for CVE-2018-5738Salvatore Bonaccorso2018-06-131-1/+2
* Add bug reference for CVE-2018-5738/bind9Salvatore Bonaccorso2018-06-131-1/+1
* Add intel advisory for CVE-2018-3665Salvatore Bonaccorso2018-06-131-0/+1
* Add CVE-2018-3665Salvatore Bonaccorso2018-06-131-1/+3
* Update information for CVE-2018-5738/bind9Salvatore Bonaccorso2018-06-131-0/+2
* Process NFUsSalvatore Bonaccorso2018-06-131-7/+7
* automatic updatesecurity tracker role2018-06-131-58/+198
* Remove no-dsa entries for spip, will get a DSASalvatore Bonaccorso2018-06-131-2/+0

© 2014-2024 Faster IT GmbH | imprint | privacy policy