summaryrefslogtreecommitdiffstats
path: root/data/CVE/2016.list
Commit message (Collapse)AuthorAgeFilesLines
* automatic updatesecurity tracker role2021-03-021-71/+71
|
* Mark CVE-2016-2568 ignored for bullseyeSalvatore Bonaccorso2021-02-281-0/+1
|
* Mark CVE-2016-10127 as no-dsa for bullseyeSalvatore Bonaccorso2021-02-281-0/+1
|
* mujs entered the archive, recheck some older CVEsSalvatore Bonaccorso2021-02-181-13/+28
|
* automatic updatesecurity tracker role2021-02-151-2/+2
|
* Remove no-dsa tags for upcoming busybox update in Stretch.Markus Koschany2021-02-151-2/+0
|
* Strip no-dsa tags for wavpack for jessieUtkarsh Gupta2021-01-141-1/+0
|
* Ignore CVE-2016-7964/dokuwiki for bullseyeSalvatore Bonaccorso2021-01-021-0/+1
|
* Process NFUsSalvatore Bonaccorso2021-01-011-8/+8
|
* automatic updatesecurity tracker role2021-01-011-0/+16
|
* Replace dropbear repository reference with working URLSalvatore Bonaccorso2020-12-311-4/+4
| | | | | Apparently repository moved from https://secure.ucc.asn.au/hg/dropbear to https://hg.ucc.asn.au/dropbear and so replace previous references.
* Process some NFUsSalvatore Bonaccorso2020-12-311-5/+5
|
* automatic updatesecurity tracker role2020-12-311-10/+10
|
* bullseye triageMoritz Muehlenhoff2020-12-271-1/+4
|
* Track fixed version via unstable for CVE-2016-7151/capstoneSalvatore Bonaccorso2020-12-201-1/+1
|
* bullseye triageMoritz Muehlenhoff2020-12-181-0/+1
|
* Update information on CVE-2016-11086Salvatore Bonaccorso2020-12-151-10/+5
| | | | | Mark it as unimportant as it does not affect the binary packages in Debian (by default, unless a user has removed the certificates).
* Declared CVE-2016-11086 as minor issue since the problem is exploitable if ↵Ola Lundqvist2020-12-151-0/+11
| | | | /etc/ssl/certs/ca-certificates.crt does not exist. However this file normally exists since ruby-oath depends on ruby who in turn depend on ca-certificates package which generates this file. This means that in Debian this file always eists unless the admin has intentionally removed it. So the package is vulnerable but typically not in Debian. Updating this vulnerability could even cause a regression because some server admin may intentionally have removed this file to not check the certificate.
* bullseye triageMoritz Muehlenhoff2020-12-141-0/+1
| | | | remove arc entry entirely, crash in CLI tool w/o security impact
* Cleanup CVEs which were withdrawn by its CNA (checked)Salvatore Bonaccorso2020-12-111-1/+0
|
* automatic updatesecurity tracker role2020-12-111-0/+3
|
* CVE/list: fix whitespace inconsistenciesEmilio Pozuelo Monfort2020-12-021-1/+1
|
* CVE-2016-10516/python-werkzeug was fixed via puEmilio Pozuelo Monfort2020-11-241-1/+1
|
* automatic updatesecurity tracker role2020-11-211-1/+1
|
* Remove no-dsa tagged entry which got an updateSalvatore Bonaccorso2020-11-211-1/+0
|
* Track fixed version via unstable for CVE-2016-6175/php-gettextSalvatore Bonaccorso2020-11-201-1/+1
|
* Track fixed version for CVE-2016-10247/mupdfSalvatore Bonaccorso2020-11-151-1/+1
|
* Track fixed version for CVE-2016-10246/mupdfSalvatore Bonaccorso2020-11-151-1/+1
|
* zabbix: precise triageSylvain Beucler2020-11-121-0/+1
| | | | | | CVE-2019-17382: stretch ignored CVE-2019-15132: reference patch CVE-2016-10742: reference patch
* automatic updatesecurity tracker role2020-11-061-3/+3
|
* CVE/list: sort release entries after their package entryEmilio Pozuelo Monfort2020-11-051-23/+23
|
* automatic updatesecurity tracker role2020-11-041-1/+1
|
* Associate some older NFUs with src:tikiwikiSalvatore Bonaccorso2020-10-221-1/+1
|
* automatic updatesecurity tracker role2020-10-211-1/+1
|
* automatic updatesecurity tracker role2020-10-171-2/+2
|
* Update status for CVE-2016-1566/guacamole-clientSalvatore Bonaccorso2020-10-101-3/+3
|
* Add Debian bug reference for CVE-2016-11086/ruby-oauthSalvatore Bonaccorso2020-09-251-1/+1
|
* Add CVE-2016-11086/ruby-ouathSalvatore Bonaccorso2020-09-251-1/+2
|
* automatic updatesecurity tracker role2020-09-251-0/+2
|
* Use HTTPs for repo.or.cz git repository referencesSalvatore Bonaccorso2020-08-251-3/+3
|
* Use HTTPS transport for www.openwall.com/lists/oss-security URLsSalvatore Bonaccorso2020-08-241-390/+390
|
* Replace nonworking https://cgit.kde.org referenes with github commitsSalvatore Bonaccorso2020-08-231-7/+7
|
* Reference bugs.php.net URLs with HTTPS transportSalvatore Bonaccorso2020-08-231-5/+5
|
* Replace git.php.net HTTP URLs with HTTPS URLsSalvatore Bonaccorso2020-08-231-24/+24
|
* Switch some http://git.ghostscript.com URLSSalvatore Bonaccorso2020-08-221-15/+15
|
* new snmptt issueMoritz Muehlenhoff2020-08-201-1/+1
| | | | | new linux issue NFUs
* automatic updatesecurity tracker role2020-08-171-3/+3
|
* automatic updatesecurity tracker role2020-08-161-0/+2
|
* Add fixed version for CVE-2016-10228/glibc via unstableSalvatore Bonaccorso2020-08-041-1/+1
|
* NFUsMoritz Muehlenhoff2020-07-311-2/+2
|

© 2014-2024 Faster IT GmbH | imprint | privacy policy