summaryrefslogtreecommitdiffstats
Commit message (Collapse)AuthorAgeFilesLines
...
* Re-associate four CVEs with pluxmlSalvatore Bonaccorso2022-02-152-4/+4
|
* Process some NFUsSalvatore Bonaccorso2022-02-151-6/+6
|
* Process some NFUsSalvatore Bonaccorso2022-02-151-7/+7
|
* Reference upcoming TALOS advisories for gerbv issuesSalvatore Bonaccorso2022-02-151-0/+2
|
* automatic updatesecurity tracker role2022-02-152-107/+139
|
* librecad DSAMoritz Mühlenhoff2022-02-152-3/+4
|
* one qemu issue n/a for busterMoritz Muehlenhoff2022-02-151-0/+1
|
* NFUsMoritz Muehlenhoff2022-02-151-0/+76
|
* atheme-services fixed in sidMoritz Muehlenhoff2022-02-151-1/+1
|
* LTS: reclaim gpacRoberto C. Sánchez2022-02-151-1/+1
|
* Process some NFUsNeil Williams2022-02-151-5/+5
|
* CVE-2021-32036/mongodb <removed>Neil Williams2022-02-151-1/+3
|
* Process some NFUsNeil Williams2022-02-151-12/+12
|
* Allow merge-cve-files to let RESERVED throughNeil Williams2022-02-151-1/+8
| | | | | | | Avoid merge-cve-files stumbling over FlagAnnotations like RESERVED and REJECTED. Also add code to tidy up the .xpck files that can be generated by the merge process.
* Add CVE-2021-25939/arangodb as <itp>Neil Williams2022-02-151-1/+1
|
* Reserve DSA-5076-1 h2databaseMarkus Koschany2022-02-152-2/+4
|
* add and take redis in dsa-neededMoritz Muehlenhoff2022-02-151-0/+2
|
* gerbv updatesMoritz Muehlenhoff2022-02-151-4/+10
|
* buster/bullseye triageMoritz Muehlenhoff2022-02-152-1/+11
|
* Add CVE-2021-45845/freecadSalvatore Bonaccorso2022-02-151-1/+4
|
* Add CVE-2022-24686/nomadSalvatore Bonaccorso2022-02-151-1/+2
|
* Process some NFUsSalvatore Bonaccorso2022-02-152-23/+23
|
* Add CVE-2022-0581/wiresharkSalvatore Bonaccorso2022-02-151-1/+3
|
* Add CVE-2022-0582/wiresharkSalvatore Bonaccorso2022-02-151-1/+3
|
* Add CVE-2022-0583/wiresharkSalvatore Bonaccorso2022-02-151-1/+3
|
* Add CVE-2022-0586/wiresharkSalvatore Bonaccorso2022-02-151-1/+3
|
* Process NFUsSalvatore Bonaccorso2022-02-152-2/+2
|
* automatic updatesecurity tracker role2022-02-153-83/+129
|
* Update information for CVE-2021-4115Salvatore Bonaccorso2022-02-151-0/+4
|
* new entry to embedded-code-copiesAbhijith PA2022-02-152-1/+8
|
* Add CVE-2022-0543/redisSalvatore Bonaccorso2022-02-151-0/+1
|
* semi-automatic unclaim after 2 weeks of inactivityJeremiah C. Foster2022-02-141-1/+1
| | | | Signed-off-by: Jeremiah C. Foster <jeremiah@jeremiahfoster.com>
* Add h2database to dsa-needed.txt and claim it.Markus Koschany2022-02-151-0/+2
|
* Reserve DLA-2923-1 for h2databaseMarkus Koschany2022-02-152-2/+3
|
* data/dla-needed.txt: Claim libxstream-java.Chris Lamb2022-02-141-1/+1
|
* Add Debian bug reference for CVE-2021-4115/policykit-1Salvatore Bonaccorso2022-02-141-1/+1
|
* Add CVE-2022-0563/util-linuxSalvatore Bonaccorso2022-02-141-1/+5
|
* Add chromium to dsa-needed listSalvatore Bonaccorso2022-02-141-0/+2
|
* Add new set of chromium issuesSalvatore Bonaccorso2022-02-141-0/+32
|
* Process NFUsSalvatore Bonaccorso2022-02-142-29/+29
|
* Add CVE-2022-0571Salvatore Bonaccorso2022-02-141-1/+1
|
* automatic updatesecurity tracker role2022-02-142-76/+141
|
* Sync apache-log4j2 version with bullseye-pu proposed versionSalvatore Bonaccorso2022-02-141-1/+1
|
* Sync version for apache-log4j1.2 proposed in buster-puSalvatore Bonaccorso2022-02-141-4/+4
|
* Update upstream information on CVE-2022-23630Salvatore Bonaccorso2022-02-141-3/+3
|
* Adjust upstream tag information for CVE-2021-29621Salvatore Bonaccorso2022-02-141-1/+1
|
* Reference GHSA advisory for CVE-2021-29621Salvatore Bonaccorso2022-02-141-0/+1
|
* Adjust upstream tag for CVE-2021-32805 commitSalvatore Bonaccorso2022-02-141-1/+1
|
* Add GHSA reference for CVE-2021-32805Salvatore Bonaccorso2022-02-141-0/+1
|
* Add GHSA advisory reference for CVE-2022-21659Salvatore Bonaccorso2022-02-141-0/+1
|

© 2014-2024 Faster IT GmbH | imprint | privacy policy