summaryrefslogtreecommitdiffstats
path: root/active/CVE-2019-15098
Commit message (Expand)AuthorAgeFilesLines
* Retire some CVEsSalvatore Bonaccorso2020-02-091-16/+0
* Track CVE fixes released in tagged version 4.9.210-1 and uploaded for stretch-puSalvatore Bonaccorso2020-02-071-1/+1
* Track CVE fixes released in tagged version 4.19.87-1 and uploaded for buster-puSalvatore Bonaccorso2020-02-071-1/+1
* Mark 3.16.81-1 as releasedBen Hutchings2020-01-191-1/+1
* Mark issues pending for jessie that were released in 3.16.77Ben Hutchings2020-01-171-1/+1
* Track upstream commits in 3.16.77Salvatore Bonaccorso2019-11-151-1/+1
* Mark issues released in 3.16.77Ben Hutchings2019-11-151-1/+1
* Mark issues pending for 3.16-upstream-stableBen Hutchings2019-11-121-1/+1
* CVE-2019-15098 released in 4.19.82 and 4.9.199Salvatore Bonaccorso2019-11-061-2/+2
* mark 5.3.7-1 as released for sidSalvatore Bonaccorso2019-10-201-1/+1
* Mark issues as pending for sid uploadSalvatore Bonaccorso2019-10-191-1/+1
* Mark 5.4-rc1 as released upstreamSalvatore Bonaccorso2019-10-011-1/+1
* Update information on CVE-2019-15098 (and CVE-2019-15290)Salvatore Bonaccorso2019-09-271-0/+1
* Fix for CVE-2019-15098 pending upstreamSalvatore Bonaccorso2019-09-191-1/+1
* Fill in missing details for several issuesBen Hutchings2019-08-181-6/+8
* Add CVE-2019-15098Salvatore Bonaccorso2019-08-161-0/+13

© 2014-2024 Faster IT GmbH | imprint | privacy policy