summaryrefslogtreecommitdiff
Commit message (Expand)AuthorAgeFilesLines
* [ GLSA 202101-29 ] Fix versionThomas Deutschmann2021-01-261-9/+7
* [ GLSA 202101-30 ] Qt WebEngine: Multiple vulnerabilitiesSam James2021-01-261-0/+151
* [ GLSA 202101-29 ] OpenJPEG: Multiple vulnerabilitiesSam James2021-01-261-0/+67
* [ GLSA 202101-28 ] ncurses: Multiple vulnerabilitiesSam James2021-01-261-0/+47
* [ GLSA 202101-27 ] FreeRADIUS: Root privilege escalationSam James2021-01-261-0/+45
* [ GLSA 202101-26 ] f2fs-tools: Multiple vulnerabilitiesSam James2021-01-261-0/+50
* [ GLSA 202101-25 ] Mutt: Denial of serviceSam James2021-01-261-0/+44
* [ GLSA 202101-24 ] cfitsio: Multiple vulnerabilitiesSam James2021-01-261-0/+49
* [ GLSA 202101-23 ] PEAR Archive_Tar: Directory traversalSam James2021-01-261-0/+49
* [ GLSA 202101-22 ] libvirt: Unintended access to /dev/mapper/controlSam James2021-01-261-0/+42
* [ GLSA 202101-21 ] Flatpak: Sandbox escapeAaron Bauman2021-01-241-0/+54
* [ GLSA 202101-20 ] glibc: Multiple vulnerabilitiesAaron Bauman2021-01-241-0/+53
* [ GLSA 202101-19 ] OpenJDK: Multiple vulnerabilitiesAaron Bauman2021-01-241-0/+86
* [ GLSA 202101-18 ] Python: Multiple vulnerabilitiesAaron Bauman2021-01-241-0/+90
* [ GLSA 202101-17 ] Dnsmasq: Multiple vulnerabilitiesAaron Bauman2021-01-221-0/+58
* [ GLSA 202101-16 ] KDE Connect: Denial of serviceAaron Bauman2021-01-221-0/+48
* [ GLSA 202101-15 ] VirtualBox: Multiple vulnerabilitiesAaron Bauman2021-01-221-0/+70
* [ GLSA 202101-14 ] Mozilla Thunderbird: Remote code executionAaron Bauman2021-01-221-0/+67
* [ GLSA 202101-13 ] Chromium, Google Chrome: Multiple vulnerabilitiesAaron Bauman2021-01-221-0/+91
* [ GLSA 202101-12 ] Wireshark: Multiple vulnerabilitiesAaron Bauman2021-01-221-0/+51
* [ GLSA 202101-11 ] Zabbix: Root privilege escalationAaron Bauman2021-01-211-0/+63
* [ GLSA 202101-10 ] Asterisk: Multiple vulnerabilitiesAaron Bauman2021-01-121-0/+58
* [ GLSA 202101-09 ] VirtualBox: Multiple vulnerabilitiesAaron Bauman2021-01-121-0/+147
* [ GLSA 202101-08 ] Pillow: Multiple vulnerabilitiesSam James2021-01-111-0/+48
* [ GLSA 202101-07 ] NodeJS: Multiple vulnerabilitiesSam James2021-01-111-0/+69
* [ GLSA 202101-06 ] Ark: Symlink vulnerabilitySam James2021-01-111-0/+49
* [ GLSA 202101-05 ] Chromium, Google Chrome: Multiple vulnerabilitiesSam James2021-01-101-0/+77
* [ GLSA 202101-04 ] Mozilla Firefox: Remote code executionSam James2021-01-101-0/+83
* [ GLSA 202101-03 ] ipmitool: Multiple vulnerabilitiesSam James2021-01-101-0/+49
* [ GLSA 202101-02 ] Firejail: Multiple vulnerabilitiesSam James2021-01-101-0/+50
* [ GLSA 202101-01 ] Dovecot: Multiple vulnerabilitiesSam James2021-01-101-0/+54
* [ GLSA 202012-24 ] Samba: Multiple vulnerabilitiesThomas Deutschmann2020-12-241-0/+51
* [ GLSA 202012-23 ] Apache Tomcat: Information disclosureThomas Deutschmann2020-12-241-0/+59
* [ GLSA 202012-22 ] HAProxy: Arbitrary code executionThomas Deutschmann2020-12-241-0/+58
* [ GLSA 202012-20 ] Mozilla Firefox, Mozilla Thunderbird: Multiple vulnerabili...Thomas Deutschmann2020-12-231-0/+122
* [ GLSA 202012-19 ] PowerDNS Recursor: Denial of serviceThomas Deutschmann2020-12-231-0/+52
* [ GLSA 202012-18 ] PowerDNS: information disclosureThomas Deutschmann2020-12-231-0/+55
* [ GLSA 202012-17 ] D-Bus: Denial of serviceThomas Deutschmann2020-12-231-0/+52
* [ GLSA 202012-16 ] PHP: Multiple vulnerabilitiesThomas Deutschmann2020-12-231-0/+73
* [ GLSA 202012-15 ] GDK-PixBuf: Denial of serviceThomas Deutschmann2020-12-231-0/+50
* [ GLSA 202012-14 ] cURL: Multiple vulnerabilitiesThomas Deutschmann2020-12-231-0/+51
* [ GLSA 202012-13 ] OpenSSL: Denial of serviceThomas Deutschmann2020-12-231-0/+51
* [ GLSA 202012-12 ] libass: User-assisted execution of arbitrary codeThomas Deutschmann2020-12-231-0/+53
* [ GLSA 202012-11 ] c-ares: Denial of serviceThomas Deutschmann2020-12-231-0/+46
* [ GLSA 202012-10 ] WebkitGTK+: Multiple vulnerabilitiesThomas Deutschmann2020-12-231-0/+60
* [ GLSA 202012-09 ] Cherokee: Multiple vulnerabilitiesThomas Deutschmann2020-12-231-0/+50
* [ GLSA 202012-08 ] MariaDB: Multiple vulnerabilitiesThomas Deutschmann2020-12-071-0/+74
* [ GLSA 202012-07 ] PostgreSQL: Multiple vulnerabilitiesThomas Deutschmann2020-12-071-0/+94
* [ GLSA 202012-06 ] Linux-PAM: Authentication bypassThomas Deutschmann2020-12-071-0/+52
* [ GLSA 202012-05 ] Chromium, Google Chrome: Multiple vulnerabilitiesThomas Deutschmann2020-12-071-0/+92