Update Advisories

This commit is contained in:
github-actions[bot] 2023-01-05 12:59:37 +00:00 committed by github-actions[bot]
parent 13e00c84a0
commit c98a79950d
711 changed files with 36607 additions and 0 deletions

62
advisories/ELA-10-1.json Normal file
View File

@ -0,0 +1,62 @@
{
"affected": [
{
"package": {
"ecosystem": "Debian:7",
"name": "exiv2",
"purl": "pkg:deb/debian/exiv2?distro=wheezy&repository_url=http%3A%2F%2Fdeb.freexian.com%2Fextended-lts"
},
"ranges": {
"events": [
{
"fixed": "0.23-1+deb7u3"
}
],
"type": "ECOSYSTEM"
}
}
],
"database_specific": {
"type": "security update"
},
"id": "ELA-10-1",
"modified": "2018-06-28T00:00:00Z",
"references": [
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/ELA-10-1"
},
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/CVE-2018-10958"
},
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/CVE-2018-10998"
},
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/CVE-2018-10999"
},
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/CVE-2018-11531"
},
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/CVE-2018-12264"
},
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/CVE-2018-12265"
}
],
"related": [
"CVE-2018-10958",
"CVE-2018-10998",
"CVE-2018-10999",
"CVE-2018-11531",
"CVE-2018-12264",
"CVE-2018-12265"
]
}

67
advisories/ELA-100-1.json Normal file
View File

@ -0,0 +1,67 @@
{
"affected": [
{
"package": {
"ecosystem": "Debian:7",
"name": "libdatetime-timezone-perl",
"purl": "pkg:deb/debian/tiff3?distro=wheezy&repository_url=http%3A%2F%2Fdeb.freexian.com%2Fextended-lts"
},
"ranges": {
"events": [
{
"fixed": "1:1.58-1+2019a"
}
],
"type": "ECOSYSTEM"
}
},
{
"package": {
"ecosystem": "Debian:7",
"name": "tzdata",
"purl": "pkg:deb/debian/tiff3?distro=wheezy&repository_url=http%3A%2F%2Fdeb.freexian.com%2Fextended-lts"
},
"ranges": {
"events": [
{
"fixed": "2019a-0+deb7u1"
}
],
"type": "ECOSYSTEM"
}
},
{
"package": {
"ecosystem": "Debian:7",
"name": "tiff3",
"purl": "pkg:deb/debian/tiff3?distro=wheezy&repository_url=http%3A%2F%2Fdeb.freexian.com%2Fextended-lts"
},
"ranges": {
"events": [
{
"fixed": "3.9.6-11+deb7u14"
}
],
"type": "ECOSYSTEM"
}
}
],
"database_specific": {
"type": "security update"
},
"id": "ELA-100-1",
"modified": "2019-03-28T00:00:00Z",
"references": [
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/ELA-100-1"
},
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/CVE-2018-5360"
}
],
"related": [
"CVE-2018-5360"
]
}

52
advisories/ELA-103-1.json Normal file
View File

@ -0,0 +1,52 @@
{
"affected": [
{
"package": {
"ecosystem": "Debian:7",
"name": "cron",
"purl": "pkg:deb/debian/cron?distro=wheezy&repository_url=http%3A%2F%2Fdeb.freexian.com%2Fextended-lts"
},
"ranges": {
"events": [
{
"fixed": "3.0pl1-124+deb7u1"
}
],
"type": "ECOSYSTEM"
}
}
],
"database_specific": {
"type": "security update"
},
"id": "ELA-103-1",
"modified": "2019-04-01T00:00:00Z",
"references": [
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/ELA-103-1"
},
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/CVE-2017-9525"
},
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/CVE-2019-9704"
},
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/CVE-2019-9705"
},
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/CVE-2019-9706"
}
],
"related": [
"CVE-2017-9525",
"CVE-2019-9704",
"CVE-2019-9705",
"CVE-2019-9706"
]
}

37
advisories/ELA-104-1.json Normal file
View File

@ -0,0 +1,37 @@
{
"affected": [
{
"package": {
"ecosystem": "Debian:7",
"name": "samba",
"purl": "pkg:deb/debian/samba?distro=wheezy&repository_url=http%3A%2F%2Fdeb.freexian.com%2Fextended-lts"
},
"ranges": {
"events": [
{
"fixed": "2:3.6.6-6+deb7u19"
}
],
"type": "ECOSYSTEM"
}
}
],
"database_specific": {
"type": "security update"
},
"id": "ELA-104-1",
"modified": "2019-04-09T00:00:00Z",
"references": [
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/ELA-104-1"
},
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/CVE-2019-3880"
}
],
"related": [
"CVE-2019-3880"
]
}

42
advisories/ELA-105-1.json Normal file
View File

@ -0,0 +1,42 @@
{
"affected": [
{
"package": {
"ecosystem": "Debian:7",
"name": "sqlalchemy",
"purl": "pkg:deb/debian/sqlalchemy?distro=wheezy&repository_url=http%3A%2F%2Fdeb.freexian.com%2Fextended-lts"
},
"ranges": {
"events": [
{
"fixed": "0.7.8-1+deb7u1"
}
],
"type": "ECOSYSTEM"
}
}
],
"database_specific": {
"type": "security update"
},
"id": "ELA-105-1",
"modified": "2019-04-10T00:00:00Z",
"references": [
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/ELA-105-1"
},
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/CVE-2019-7164"
},
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/CVE-2019-7548"
}
],
"related": [
"CVE-2019-7164",
"CVE-2019-7548"
]
}

47
advisories/ELA-106-1.json Normal file
View File

@ -0,0 +1,47 @@
{
"affected": [
{
"package": {
"ecosystem": "Debian:7",
"name": "wireshark",
"purl": "pkg:deb/debian/wireshark?distro=wheezy&repository_url=http%3A%2F%2Fdeb.freexian.com%2Fextended-lts"
},
"ranges": {
"events": [
{
"fixed": "1.12.1+g01b65bf-4+deb8u6~deb7u16"
}
],
"type": "ECOSYSTEM"
}
}
],
"database_specific": {
"type": "security update"
},
"id": "ELA-106-1",
"modified": "2019-04-14T00:00:00Z",
"references": [
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/ELA-106-1"
},
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/CVE-2019-10899"
},
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/CVE-2019-10901"
},
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/CVE-2019-10903"
}
],
"related": [
"CVE-2019-10899",
"CVE-2019-10901",
"CVE-2019-10903"
]
}

37
advisories/ELA-107-1.json Normal file
View File

@ -0,0 +1,37 @@
{
"affected": [
{
"package": {
"ecosystem": "Debian:7",
"name": "libxslt",
"purl": "pkg:deb/debian/libxslt?distro=wheezy&repository_url=http%3A%2F%2Fdeb.freexian.com%2Fextended-lts"
},
"ranges": {
"events": [
{
"fixed": "1.1.26-14.1+deb7u4"
}
],
"type": "ECOSYSTEM"
}
}
],
"database_specific": {
"type": "security update"
},
"id": "ELA-107-1",
"modified": "2019-04-16T00:00:00Z",
"references": [
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/ELA-107-1"
},
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/CVE-2019-11068"
}
],
"related": [
"CVE-2019-11068"
]
}

57
advisories/ELA-108-1.json Normal file
View File

@ -0,0 +1,57 @@
{
"affected": [
{
"package": {
"ecosystem": "Debian:7",
"name": "jasper",
"purl": "pkg:deb/debian/php5?distro=wheezy&repository_url=http%3A%2F%2Fdeb.freexian.com%2Fextended-lts"
},
"ranges": {
"events": [
{
"fixed": "1.900.1-13+deb7u9"
}
],
"type": "ECOSYSTEM"
}
},
{
"package": {
"ecosystem": "Debian:7",
"name": "php5",
"purl": "pkg:deb/debian/php5?distro=wheezy&repository_url=http%3A%2F%2Fdeb.freexian.com%2Fextended-lts"
},
"ranges": {
"events": [
{
"fixed": "5.4.45-0+deb7u21"
}
],
"type": "ECOSYSTEM"
}
}
],
"database_specific": {
"type": "security update"
},
"id": "ELA-108-1",
"modified": "2019-04-19T00:00:00Z",
"references": [
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/ELA-108-1"
},
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/CVE-2019-11034"
},
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/CVE-2019-11035"
}
],
"related": [
"CVE-2019-11034",
"CVE-2019-11035"
]
}

37
advisories/ELA-109-1.json Normal file
View File

@ -0,0 +1,37 @@
{
"affected": [
{
"package": {
"ecosystem": "Debian:7",
"name": "jquery",
"purl": "pkg:deb/debian/jquery?distro=wheezy&repository_url=http%3A%2F%2Fdeb.freexian.com%2Fextended-lts"
},
"ranges": {
"events": [
{
"fixed": "1.7.2+dfsg-1+deb7u1"
}
],
"type": "ECOSYSTEM"
}
}
],
"database_specific": {
"type": "security update"
},
"id": "ELA-109-1",
"modified": "2019-04-20T00:00:00Z",
"references": [
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/ELA-109-1"
},
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/CVE-2019-11358"
}
],
"related": [
"CVE-2019-11358"
]
}

67
advisories/ELA-11-1.json Normal file
View File

@ -0,0 +1,67 @@
{
"affected": [
{
"package": {
"ecosystem": "Debian:7",
"name": "lame",
"purl": "pkg:deb/debian/lame?distro=wheezy&repository_url=http%3A%2F%2Fdeb.freexian.com%2Fextended-lts"
},
"ranges": {
"events": [
{
"fixed": "3.99.5+repack1-3+deb7u2"
}
],
"type": "ECOSYSTEM"
}
}
],
"database_specific": {
"type": "security update"
},
"id": "ELA-11-1",
"modified": "2018-07-01T00:00:00Z",
"references": [
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/ELA-11-1"
},
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/CVE-2017-9869"
},
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/CVE-2017-9870"
},
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/CVE-2017-9871"
},
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/CVE-2017-9872"
},
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/CVE-2017-15018"
},
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/CVE-2017-15045"
},
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/CVE-2017-15046"
}
],
"related": [
"CVE-2017-9869",
"CVE-2017-9870",
"CVE-2017-9871",
"CVE-2017-9872",
"CVE-2017-15018",
"CVE-2017-15045",
"CVE-2017-15046"
]
}

37
advisories/ELA-110-1.json Normal file
View File

@ -0,0 +1,37 @@
{
"affected": [
{
"package": {
"ecosystem": "Debian:7",
"name": "firmware-nonfree",
"purl": "pkg:deb/debian/firmware-nonfree?distro=wheezy&repository_url=http%3A%2F%2Fdeb.freexian.com%2Fextended-lts"
},
"ranges": {
"events": [
{
"fixed": "20161130-5~deb7u1"
}
],
"type": "ECOSYSTEM"
}
}
],
"database_specific": {
"type": "security update"
},
"id": "ELA-110-1",
"modified": "2019-04-22T00:00:00Z",
"references": [
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/ELA-110-1"
},
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/CVE-2018-5383"
}
],
"related": [
"CVE-2018-5383"
]
}

152
advisories/ELA-111-1.json Normal file
View File

@ -0,0 +1,152 @@
{
"affected": [
{
"package": {
"ecosystem": "Debian:7",
"name": "linux",
"purl": "pkg:deb/debian/linux?distro=wheezy&repository_url=http%3A%2F%2Fdeb.freexian.com%2Fextended-lts"
},
"ranges": {
"events": [
{
"fixed": "3.16.64-2~deb7u1"
}
],
"type": "ECOSYSTEM"
}
}
],
"database_specific": {
"type": "security update"
},
"id": "ELA-111-1",
"modified": "2019-04-22T00:00:00Z",
"references": [
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/ELA-111-1"
},
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/CVE-2016-10741"
},
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/CVE-2017-5753"
},
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/CVE-2017-13305"
},
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/CVE-2018-3639"
},
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/CVE-2018-5848"
},
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/CVE-2018-5953"
},
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/CVE-2018-12896"
},
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/CVE-2018-13053"
},
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/CVE-2018-16862"
},
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/CVE-2018-16884"
},
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/CVE-2018-17972"
},
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/CVE-2018-18281"
},
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/CVE-2018-18690"
},
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/CVE-2018-18710"
},
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/CVE-2018-19824"
},
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/CVE-2018-19985"
},
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/CVE-2018-20169"
},
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/CVE-2018-20511"
},
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/CVE-2019-3701"
},
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/CVE-2019-3819"
},
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/CVE-2019-6974"
},
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/CVE-2019-7221"
},
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/CVE-2019-7222"
},
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/CVE-2019-9213"
}
],
"related": [
"CVE-2016-10741",
"CVE-2017-5753",
"CVE-2017-13305",
"CVE-2018-3639",
"CVE-2018-5848",
"CVE-2018-5953",
"CVE-2018-12896",
"CVE-2018-13053",
"CVE-2018-16862",
"CVE-2018-16884",
"CVE-2018-17972",
"CVE-2018-18281",
"CVE-2018-18690",
"CVE-2018-18710",
"CVE-2018-19824",
"CVE-2018-19985",
"CVE-2018-20169",
"CVE-2018-20511",
"CVE-2019-3701",
"CVE-2019-3819",
"CVE-2019-6974",
"CVE-2019-7221",
"CVE-2019-7222",
"CVE-2019-9213"
]
}

37
advisories/ELA-112-1.json Normal file
View File

@ -0,0 +1,37 @@
{
"affected": [
{
"package": {
"ecosystem": "Debian:7",
"name": "wget",
"purl": "pkg:deb/debian/wget?distro=wheezy&repository_url=http%3A%2F%2Fdeb.freexian.com%2Fextended-lts"
},
"ranges": {
"events": [
{
"fixed": "1.13.4-3+deb7u7"
}
],
"type": "ECOSYSTEM"
}
}
],
"database_specific": {
"type": "security update"
},
"id": "ELA-112-1",
"modified": "2019-04-23T00:00:00Z",
"references": [
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/ELA-112-1"
},
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/CVE-2019-5953"
}
],
"related": [
"CVE-2019-5953"
]
}

42
advisories/ELA-113-1.json Normal file
View File

@ -0,0 +1,42 @@
{
"affected": [
{
"package": {
"ecosystem": "Debian:7",
"name": "monit",
"purl": "pkg:deb/debian/monit?distro=wheezy&repository_url=http%3A%2F%2Fdeb.freexian.com%2Fextended-lts"
},
"ranges": {
"events": [
{
"fixed": "1:5.4-2+deb7u4"
}
],
"type": "ECOSYSTEM"
}
}
],
"database_specific": {
"type": "security update"
},
"id": "ELA-113-1",
"modified": "2019-04-27T00:00:00Z",
"references": [
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/ELA-113-1"
},
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/CVE-2019-11454"
},
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/CVE-2019-11455"
}
],
"related": [
"CVE-2019-11454",
"CVE-2019-11455"
]
}

52
advisories/ELA-114-1.json Normal file
View File

@ -0,0 +1,52 @@
{
"affected": [
{
"package": {
"ecosystem": "Debian:7",
"name": "ruby1.9.1",
"purl": "pkg:deb/debian/ruby1.9.1?distro=wheezy&repository_url=http%3A%2F%2Fdeb.freexian.com%2Fextended-lts"
},
"ranges": {
"events": [
{
"fixed": "1.9.3.194-8.1+deb7u9"
}
],
"type": "ECOSYSTEM"
}
}
],
"database_specific": {
"type": "security update"
},
"id": "ELA-114-1",
"modified": "2019-04-30T00:00:00Z",
"references": [
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/ELA-114-1"
},
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/CVE-2019-8320"
},
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/CVE-2019-8322"
},
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/CVE-2019-8323"
},
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/CVE-2019-8325"
}
],
"related": [
"CVE-2019-8320",
"CVE-2019-8322",
"CVE-2019-8323",
"CVE-2019-8325"
]
}

42
advisories/ELA-115-1.json Normal file
View File

@ -0,0 +1,42 @@
{
"affected": [
{
"package": {
"ecosystem": "Debian:7",
"name": "systemd",
"purl": "pkg:deb/debian/systemd?distro=wheezy&repository_url=http%3A%2F%2Fdeb.freexian.com%2Fextended-lts"
},
"ranges": {
"events": [
{
"fixed": "44-11+deb7u7"
}
],
"type": "ECOSYSTEM"
}
}
],
"database_specific": {
"type": "security update"
},
"id": "ELA-115-1",
"modified": "2019-04-30T00:00:00Z",
"references": [
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/ELA-115-1"
},
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/CVE-2017-18078"
},
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/CVE-2019-3842"
}
],
"related": [
"CVE-2017-18078",
"CVE-2019-3842"
]
}

47
advisories/ELA-116-1.json Normal file
View File

@ -0,0 +1,47 @@
{
"affected": [
{
"package": {
"ecosystem": "Debian:7",
"name": "openjdk-7",
"purl": "pkg:deb/debian/openjdk-7?distro=wheezy&repository_url=http%3A%2F%2Fdeb.freexian.com%2Fextended-lts"
},
"ranges": {
"events": [
{
"fixed": "7u221-2.6.18-1~deb7u1"
}
],
"type": "ECOSYSTEM"
}
}
],
"database_specific": {
"type": "security update"
},
"id": "ELA-116-1",
"modified": "2019-05-10T00:00:00Z",
"references": [
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/ELA-116-1"
},
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/CVE-2019-2602"
},
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/CVE-2019-2684"
},
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/CVE-2019-2698"
}
],
"related": [
"CVE-2019-2602",
"CVE-2019-2684",
"CVE-2019-2698"
]
}

42
advisories/ELA-117-1.json Normal file
View File

@ -0,0 +1,42 @@
{
"affected": [
{
"package": {
"ecosystem": "Debian:7",
"name": "apache2",
"purl": "pkg:deb/debian/apache2?distro=wheezy&repository_url=http%3A%2F%2Fdeb.freexian.com%2Fextended-lts"
},
"ranges": {
"events": [
{
"fixed": "2.2.22-13+deb7u14"
}
],
"type": "ECOSYSTEM"
}
}
],
"database_specific": {
"type": "security update"
},
"id": "ELA-117-1",
"modified": "2019-05-15T00:00:00Z",
"references": [
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/ELA-117-1"
},
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/CVE-2019-0217"
},
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/CVE-2019-0220"
}
],
"related": [
"CVE-2019-0217",
"CVE-2019-0220"
]
}

42
advisories/ELA-118-1.json Normal file
View File

@ -0,0 +1,42 @@
{
"affected": [
{
"package": {
"ecosystem": "Debian:7",
"name": "wireshark",
"purl": "pkg:deb/debian/wireshark?distro=wheezy&repository_url=http%3A%2F%2Fdeb.freexian.com%2Fextended-lts"
},
"ranges": {
"events": [
{
"fixed": "1.12.1+g01b65bf-4+deb8u6~deb7u17"
}
],
"type": "ECOSYSTEM"
}
}
],
"database_specific": {
"type": "security update"
},
"id": "ELA-118-1",
"modified": "2019-05-21T00:00:00Z",
"references": [
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/ELA-118-1"
},
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/CVE-2019-10894"
},
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/CVE-2019-10895"
}
],
"related": [
"CVE-2019-10894",
"CVE-2019-10895"
]
}

37
advisories/ELA-119-1.json Normal file
View File

@ -0,0 +1,37 @@
{
"affected": [
{
"package": {
"ecosystem": "Debian:7",
"name": "zookeeper",
"purl": "pkg:deb/debian/zookeeper?distro=wheezy&repository_url=http%3A%2F%2Fdeb.freexian.com%2Fextended-lts"
},
"ranges": {
"events": [
{
"fixed": "3.4.5+dfsg-2+deb7u2"
}
],
"type": "ECOSYSTEM"
}
}
],
"database_specific": {
"type": "security update"
},
"id": "ELA-119-1",
"modified": "2019-05-24T00:00:00Z",
"references": [
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/ELA-119-1"
},
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/CVE-2019-0201"
}
],
"related": [
"CVE-2019-0201"
]
}

82
advisories/ELA-12-1.json Normal file
View File

@ -0,0 +1,82 @@
{
"affected": [
{
"package": {
"ecosystem": "Debian:7",
"name": "linux",
"purl": "pkg:deb/debian/ming?distro=wheezy&repository_url=http%3A%2F%2Fdeb.freexian.com%2Fextended-lts"
},
"ranges": {
"events": [
{
"fixed": "3.16.56-1+deb8u1~deb7u1"
}
],
"type": "ECOSYSTEM"
}
},
{
"package": {
"ecosystem": "Debian:7",
"name": "ca-certificates",
"purl": "pkg:deb/debian/ming?distro=wheezy&repository_url=http%3A%2F%2Fdeb.freexian.com%2Fextended-lts"
},
"ranges": {
"events": [
{
"fixed": "20130119+deb7u3"
}
],
"type": "ECOSYSTEM"
}
},
{
"package": {
"ecosystem": "Debian:7",
"name": "ming",
"purl": "pkg:deb/debian/ming?distro=wheezy&repository_url=http%3A%2F%2Fdeb.freexian.com%2Fextended-lts"
},
"ranges": {
"events": [
{
"fixed": "1:0.4.4-1.1+deb7u10"
}
],
"type": "ECOSYSTEM"
}
}
],
"database_specific": {
"type": "security update"
},
"id": "ELA-12-1",
"modified": "2018-07-01T00:00:00Z",
"references": [
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/ELA-12-1"
},
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/CVE-2018-11095"
},
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/CVE-2018-11100"
},
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/CVE-2018-11225"
},
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/CVE-2018-11226"
}
],
"related": [
"CVE-2018-11095",
"CVE-2018-11100",
"CVE-2018-11225",
"CVE-2018-11226"
]
}

37
advisories/ELA-120-1.json Normal file
View File

@ -0,0 +1,37 @@
{
"affected": [
{
"package": {
"ecosystem": "Debian:7",
"name": "php5",
"purl": "pkg:deb/debian/php5?distro=wheezy&repository_url=http%3A%2F%2Fdeb.freexian.com%2Fextended-lts"
},
"ranges": {
"events": [
{
"fixed": "5.4.45-0+deb7u22"
}
],
"type": "ECOSYSTEM"
}
}
],
"database_specific": {
"type": "security update"
},
"id": "ELA-120-1",
"modified": "2019-05-25T00:00:00Z",
"references": [
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/ELA-120-1"
},
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/CVE-2019-11036"
}
],
"related": [
"CVE-2019-11036"
]
}

52
advisories/ELA-121-1.json Normal file
View File

@ -0,0 +1,52 @@
{
"affected": [
{
"package": {
"ecosystem": "Debian:7",
"name": "intel-microcode",
"purl": "pkg:deb/debian/intel-microcode?distro=wheezy&repository_url=http%3A%2F%2Fdeb.freexian.com%2Fextended-lts"
},
"ranges": {
"events": [
{
"fixed": "3.20190514.1~deb7u1"
}
],
"type": "ECOSYSTEM"
}
}
],
"database_specific": {
"type": "security update"
},
"id": "ELA-121-1",
"modified": "2019-05-27T00:00:00Z",
"references": [
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/ELA-121-1"
},
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/CVE-2018-12126"
},
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/CVE-2018-12127"
},
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/CVE-2018-12130"
},
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/CVE-2019-11091"
}
],
"related": [
"CVE-2018-12126",
"CVE-2018-12127",
"CVE-2018-12130",
"CVE-2019-11091"
]
}

52
advisories/ELA-121-2.json Normal file
View File

@ -0,0 +1,52 @@
{
"affected": [
{
"package": {
"ecosystem": "Debian:7",
"name": "intel-microcode",
"purl": "pkg:deb/debian/intel-microcode?distro=wheezy&repository_url=http%3A%2F%2Fdeb.freexian.com%2Fextended-lts"
},
"ranges": {
"events": [
{
"fixed": "3.20190618.1~deb7u1"
}
],
"type": "ECOSYSTEM"
}
}
],
"database_specific": {
"type": "security update"
},
"id": "ELA-121-2",
"modified": "2019-06-21T00:00:00Z",
"references": [
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/ELA-121-2"
},
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/CVE-2018-12126"
},
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/CVE-2018-12127"
},
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/CVE-2018-12130"
},
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/CVE-2019-11091"
}
],
"related": [
"CVE-2018-12126",
"CVE-2018-12127",
"CVE-2018-12130",
"CVE-2019-11091"
]
}

37
advisories/ELA-122-1.json Normal file
View File

@ -0,0 +1,37 @@
{
"affected": [
{
"package": {
"ecosystem": "Debian:7",
"name": "curl",
"purl": "pkg:deb/debian/curl?distro=wheezy&repository_url=http%3A%2F%2Fdeb.freexian.com%2Fextended-lts"
},
"ranges": {
"events": [
{
"fixed": "7.26.0-1+wheezy25+deb7u4"
}
],
"type": "ECOSYSTEM"
}
}
],
"database_specific": {
"type": "security update"
},
"id": "ELA-122-1",
"modified": "2019-05-27T00:00:00Z",
"references": [
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/ELA-122-1"
},
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/CVE-2019-5436"
}
],
"related": [
"CVE-2019-5436"
]
}

37
advisories/ELA-123-1.json Normal file
View File

@ -0,0 +1,37 @@
{
"affected": [
{
"package": {
"ecosystem": "Debian:7",
"name": "sqlite3",
"purl": "pkg:deb/debian/sqlite3?distro=wheezy&repository_url=http%3A%2F%2Fdeb.freexian.com%2Fextended-lts"
},
"ranges": {
"events": [
{
"fixed": "3.7.13-1+deb7u6"
}
],
"type": "ECOSYSTEM"
}
}
],
"database_specific": {
"type": "security update"
},
"id": "ELA-123-1",
"modified": "2019-05-31T00:00:00Z",
"references": [
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/ELA-123-1"
},
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/CVE-2019-8457"
}
],
"related": [
"CVE-2019-8457"
]
}

37
advisories/ELA-124-1.json Normal file
View File

@ -0,0 +1,37 @@
{
"affected": [
{
"package": {
"ecosystem": "Debian:7",
"name": "tomcat7",
"purl": "pkg:deb/debian/tomcat7?distro=wheezy&repository_url=http%3A%2F%2Fdeb.freexian.com%2Fextended-lts"
},
"ranges": {
"events": [
{
"fixed": "7.0.28-4+deb7u21"
}
],
"type": "ECOSYSTEM"
}
}
],
"database_specific": {
"type": "security update"
},
"id": "ELA-124-1",
"modified": "2019-05-31T00:00:00Z",
"references": [
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/ELA-124-1"
},
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/CVE-2019-0221"
}
],
"related": [
"CVE-2019-0221"
]
}

37
advisories/ELA-125-1.json Normal file
View File

@ -0,0 +1,37 @@
{
"affected": [
{
"package": {
"ecosystem": "Debian:7",
"name": "glib2.0",
"purl": "pkg:deb/debian/glib2.0?distro=wheezy&repository_url=http%3A%2F%2Fdeb.freexian.com%2Fextended-lts"
},
"ranges": {
"events": [
{
"fixed": "2.33.12+really2.32.4-5+deb7u1"
}
],
"type": "ECOSYSTEM"
}
}
],
"database_specific": {
"type": "security update"
},
"id": "ELA-125-1",
"modified": "2019-06-01T00:00:00Z",
"references": [
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/ELA-125-1"
},
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/CVE-2019-12450"
}
],
"related": [
"CVE-2019-12450"
]
}

57
advisories/ELA-126-1.json Normal file
View File

@ -0,0 +1,57 @@
{
"affected": [
{
"package": {
"ecosystem": "Debian:7",
"name": "wireshark",
"purl": "pkg:deb/debian/wireshark?distro=wheezy&repository_url=http%3A%2F%2Fdeb.freexian.com%2Fextended-lts"
},
"ranges": {
"events": [
{
"fixed": "1.12.1+g01b65bf-4+deb8u6~deb7u18"
}
],
"type": "ECOSYSTEM"
}
}
],
"database_specific": {
"type": "security update"
},
"id": "ELA-126-1",
"modified": "2019-06-02T00:00:00Z",
"references": [
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/ELA-126-1"
},
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/CVE-2017-9345"
},
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/CVE-2017-9352"
},
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/CVE-2017-9617"
},
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/CVE-2017-13767"
},
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/CVE-2019-12295"
}
],
"related": [
"CVE-2017-9345",
"CVE-2017-9352",
"CVE-2017-9617",
"CVE-2017-13767",
"CVE-2019-12295"
]
}

107
advisories/ELA-127-1.json Normal file
View File

@ -0,0 +1,107 @@
{
"affected": [
{
"package": {
"ecosystem": "Debian:7",
"name": "linux",
"purl": "pkg:deb/debian/linux?distro=wheezy&repository_url=http%3A%2F%2Fdeb.freexian.com%2Fextended-lts"
},
"ranges": {
"events": [
{
"fixed": "3.16.68-1~deb7u1"
}
],
"type": "ECOSYSTEM"
}
}
],
"database_specific": {
"type": "security update"
},
"id": "ELA-127-1",
"modified": "2019-06-03T00:00:00Z",
"references": [
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/ELA-127-1"
},
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/CVE-2018-5995"
},
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/CVE-2018-12126"
},
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/CVE-2018-12127"
},
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/CVE-2018-12130"
},
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/CVE-2019-2024"
},
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/CVE-2019-3459"
},
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/CVE-2019-3460"
},
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/CVE-2019-3882"
},
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/CVE-2019-3901"
},
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/CVE-2019-6133"
},
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/CVE-2019-9503"
},
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/CVE-2019-11091"
},
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/CVE-2019-11190"
},
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/CVE-2019-11486"
},
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/CVE-2019-11599"
}
],
"related": [
"CVE-2018-5995",
"CVE-2018-12126",
"CVE-2018-12127",
"CVE-2018-12130",
"CVE-2019-2024",
"CVE-2019-3459",
"CVE-2019-3460",
"CVE-2019-3882",
"CVE-2019-3901",
"CVE-2019-6133",
"CVE-2019-9503",
"CVE-2019-11091",
"CVE-2019-11190",
"CVE-2019-11486",
"CVE-2019-11599"
]
}

42
advisories/ELA-128-1.json Normal file
View File

@ -0,0 +1,42 @@
{
"affected": [
{
"package": {
"ecosystem": "Debian:7",
"name": "php5",
"purl": "pkg:deb/debian/php5?distro=wheezy&repository_url=http%3A%2F%2Fdeb.freexian.com%2Fextended-lts"
},
"ranges": {
"events": [
{
"fixed": "5.4.45-0+deb7u23"
}
],
"type": "ECOSYSTEM"
}
}
],
"database_specific": {
"type": "security update"
},
"id": "ELA-128-1",
"modified": "2019-06-03T00:00:00Z",
"references": [
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/ELA-128-1"
},
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/CVE-2019-11039"
},
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/CVE-2019-11040"
}
],
"related": [
"CVE-2019-11039",
"CVE-2019-11040"
]
}

37
advisories/ELA-130-1.json Normal file
View File

@ -0,0 +1,37 @@
{
"affected": [
{
"package": {
"ecosystem": "Debian:7",
"name": "dbus",
"purl": "pkg:deb/debian/dbus?distro=wheezy&repository_url=http%3A%2F%2Fdeb.freexian.com%2Fextended-lts"
},
"ranges": {
"events": [
{
"fixed": "1.6.8-1+deb7u7"
}
],
"type": "ECOSYSTEM"
}
}
],
"database_specific": {
"type": "security update"
},
"id": "ELA-130-1",
"modified": "2019-06-14T00:00:00Z",
"references": [
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/ELA-130-1"
},
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/CVE-2019-12749"
}
],
"related": [
"CVE-2019-12749"
]
}

37
advisories/ELA-131-1.json Normal file
View File

@ -0,0 +1,37 @@
{
"affected": [
{
"package": {
"ecosystem": "Debian:7",
"name": "suricata",
"purl": "pkg:deb/debian/suricata?distro=wheezy&repository_url=http%3A%2F%2Fdeb.freexian.com%2Fextended-lts"
},
"ranges": {
"events": [
{
"fixed": "1.2.1-2+deb7u4"
}
],
"type": "ECOSYSTEM"
}
}
],
"database_specific": {
"type": "security update"
},
"id": "ELA-131-1",
"modified": "2019-06-20T00:00:00Z",
"references": [
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/ELA-131-1"
},
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/CVE-2019-10053"
}
],
"related": [
"CVE-2019-10053"
]
}

42
advisories/ELA-132-1.json Normal file
View File

@ -0,0 +1,42 @@
{
"affected": [
{
"package": {
"ecosystem": "Debian:7",
"name": "bzip2",
"purl": "pkg:deb/debian/bzip2?distro=wheezy&repository_url=http%3A%2F%2Fdeb.freexian.com%2Fextended-lts"
},
"ranges": {
"events": [
{
"fixed": "1.0.6-4+deb7u1"
}
],
"type": "ECOSYSTEM"
}
}
],
"database_specific": {
"type": "security update"
},
"id": "ELA-132-1",
"modified": "2019-06-22T00:00:00Z",
"references": [
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/ELA-132-1"
},
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/CVE-2016-3189"
},
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/CVE-2019-12900"
}
],
"related": [
"CVE-2016-3189",
"CVE-2019-12900"
]
}

77
advisories/ELA-133-1.json Normal file
View File

@ -0,0 +1,77 @@
{
"affected": [
{
"package": {
"ecosystem": "Debian:7",
"name": "linux",
"purl": "pkg:deb/debian/linux?distro=wheezy&repository_url=http%3A%2F%2Fdeb.freexian.com%2Fextended-lts"
},
"ranges": {
"events": [
{
"fixed": "3.16.68-2~deb7u1"
}
],
"type": "ECOSYSTEM"
}
}
],
"database_specific": {
"type": "security update"
},
"id": "ELA-133-1",
"modified": "2019-06-23T00:00:00Z",
"references": [
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/ELA-133-1"
},
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/CVE-2019-3846"
},
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/CVE-2019-5489"
},
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/CVE-2019-10126"
},
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/CVE-2019-11477"
},
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/CVE-2019-11478"
},
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/CVE-2019-11479"
},
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/CVE-2019-11810"
},
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/CVE-2019-11833"
},
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/CVE-2019-11884"
}
],
"related": [
"CVE-2019-3846",
"CVE-2019-5489",
"CVE-2019-10126",
"CVE-2019-11477",
"CVE-2019-11478",
"CVE-2019-11479",
"CVE-2019-11810",
"CVE-2019-11833",
"CVE-2019-11884"
]
}

57
advisories/ELA-134-1.json Normal file
View File

@ -0,0 +1,57 @@
{
"affected": [
{
"package": {
"ecosystem": "Debian:7",
"name": "python2.7",
"purl": "pkg:deb/debian/python2.7?distro=wheezy&repository_url=http%3A%2F%2Fdeb.freexian.com%2Fextended-lts"
},
"ranges": {
"events": [
{
"fixed": "2.7.3-6+deb7u6"
}
],
"type": "ECOSYSTEM"
}
}
],
"database_specific": {
"type": "security update"
},
"id": "ELA-134-1",
"modified": "2019-06-24T00:00:00Z",
"references": [
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/ELA-134-1"
},
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/CVE-2019-9636"
},
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/CVE-2019-9740"
},
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/CVE-2019-9947"
},
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/CVE-2019-9948"
},
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/CVE-2019-10160"
}
],
"related": [
"CVE-2019-9636",
"CVE-2019-9740",
"CVE-2019-9947",
"CVE-2019-9948",
"CVE-2019-10160"
]
}

52
advisories/ELA-135-1.json Normal file
View File

@ -0,0 +1,52 @@
{
"affected": [
{
"package": {
"ecosystem": "Debian:7",
"name": "python2.6",
"purl": "pkg:deb/debian/python2.6?distro=wheezy&repository_url=http%3A%2F%2Fdeb.freexian.com%2Fextended-lts"
},
"ranges": {
"events": [
{
"fixed": "2.6.8-1.1+deb7u3"
}
],
"type": "ECOSYSTEM"
}
}
],
"database_specific": {
"type": "security update"
},
"id": "ELA-135-1",
"modified": "2019-06-24T00:00:00Z",
"references": [
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/ELA-135-1"
},
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/CVE-2019-9636"
},
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/CVE-2019-9740"
},
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/CVE-2019-9947"
},
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/CVE-2019-9948"
}
],
"related": [
"CVE-2019-9636",
"CVE-2019-9740",
"CVE-2019-9947",
"CVE-2019-9948"
]
}

37
advisories/ELA-136-1.json Normal file
View File

@ -0,0 +1,37 @@
{
"affected": [
{
"package": {
"ecosystem": "Debian:7",
"name": "expat",
"purl": "pkg:deb/debian/expat?distro=wheezy&repository_url=http%3A%2F%2Fdeb.freexian.com%2Fextended-lts"
},
"ranges": {
"events": [
{
"fixed": "2.1.0-1+deb7u6"
}
],
"type": "ECOSYSTEM"
}
}
],
"database_specific": {
"type": "security update"
},
"id": "ELA-136-1",
"modified": "2019-06-27T00:00:00Z",
"references": [
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/ELA-136-1"
},
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/CVE-2018-20843"
}
],
"related": [
"CVE-2018-20843"
]
}

37
advisories/ELA-137-1.json Normal file
View File

@ -0,0 +1,37 @@
{
"affected": [
{
"package": {
"ecosystem": "Debian:7",
"name": "libvirt",
"purl": "pkg:deb/debian/libvirt?distro=wheezy&repository_url=http%3A%2F%2Fdeb.freexian.com%2Fextended-lts"
},
"ranges": {
"events": [
{
"fixed": "0.9.12.3-1+deb7u4"
}
],
"type": "ECOSYSTEM"
}
}
],
"database_specific": {
"type": "security update"
},
"id": "ELA-137-1",
"modified": "2019-06-28T00:00:00Z",
"references": [
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/ELA-137-1"
},
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/CVE-2019-10161"
}
],
"related": [
"CVE-2019-10161"
]
}

37
advisories/ELA-138-1.json Normal file
View File

@ -0,0 +1,37 @@
{
"affected": [
{
"package": {
"ecosystem": "Debian:7",
"name": "ntfs-3g",
"purl": "pkg:deb/debian/ntfs-3g?distro=wheezy&repository_url=http%3A%2F%2Fdeb.freexian.com%2Fextended-lts"
},
"ranges": {
"events": [
{
"fixed": "1:2012.1.15"
}
],
"type": "ECOSYSTEM"
}
}
],
"database_specific": {
"type": "security update"
},
"id": "ELA-138-1",
"modified": "2019-06-29T00:00:00Z",
"references": [
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/ELA-138-1"
},
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/CVE-2019-9755"
}
],
"related": [
"CVE-2019-9755"
]
}

37
advisories/ELA-139-1.json Normal file
View File

@ -0,0 +1,37 @@
{
"affected": [
{
"package": {
"ecosystem": "Debian:7",
"name": "bash",
"purl": "pkg:deb/debian/bash?distro=wheezy&repository_url=http%3A%2F%2Fdeb.freexian.com%2Fextended-lts"
},
"ranges": {
"events": [
{
"fixed": "4.2+dfsg-0.1+deb7u6"
}
],
"type": "ECOSYSTEM"
}
}
],
"database_specific": {
"type": "security update"
},
"id": "ELA-139-1",
"modified": "2019-07-03T00:00:00Z",
"references": [
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/ELA-139-1"
},
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/CVE-2012-6711"
}
],
"related": [
"CVE-2012-6711"
]
}

47
advisories/ELA-140-1.json Normal file
View File

@ -0,0 +1,47 @@
{
"affected": [
{
"package": {
"ecosystem": "Debian:7",
"name": "glib2.0",
"purl": "pkg:deb/debian/glib2.0?distro=wheezy&repository_url=http%3A%2F%2Fdeb.freexian.com%2Fextended-lts"
},
"ranges": {
"events": [
{
"fixed": "2.33.12+really2.32.4-5+deb7u2"
}
],
"type": "ECOSYSTEM"
}
}
],
"database_specific": {
"type": "security update"
},
"id": "ELA-140-1",
"modified": "2019-07-05T00:00:00Z",
"references": [
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/ELA-140-1"
},
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/CVE-2018-16428"
},
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/CVE-2018-16429"
},
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/CVE-2019-13012"
}
],
"related": [
"CVE-2018-16428",
"CVE-2018-16429",
"CVE-2019-13012"
]
}

37
advisories/ELA-141-1.json Normal file
View File

@ -0,0 +1,37 @@
{
"affected": [
{
"package": {
"ecosystem": "Debian:7",
"name": "unzip",
"purl": "pkg:deb/debian/unzip?distro=wheezy&repository_url=http%3A%2F%2Fdeb.freexian.com%2Fextended-lts"
},
"ranges": {
"events": [
{
"fixed": "6.0-8+deb7u7"
}
],
"type": "ECOSYSTEM"
}
}
],
"database_specific": {
"type": "security update"
},
"id": "ELA-141-1",
"modified": "2019-07-09T00:00:00Z",
"references": [
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/ELA-141-1"
},
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/CVE-2019-13232"
}
],
"related": [
"CVE-2019-13232"
]
}

37
advisories/ELA-141-2.json Normal file
View File

@ -0,0 +1,37 @@
{
"affected": [
{
"package": {
"ecosystem": "Debian:7",
"name": "unzip",
"purl": "pkg:deb/debian/unzip?distro=wheezy&repository_url=http%3A%2F%2Fdeb.freexian.com%2Fextended-lts"
},
"ranges": {
"events": [
{
"fixed": "6.0-8+deb7u8"
}
],
"type": "ECOSYSTEM"
}
}
],
"database_specific": {
"type": "regression update"
},
"id": "ELA-141-2",
"modified": "2019-09-09T00:00:00Z",
"references": [
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/ELA-141-2"
},
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/CVE-2019-13232"
}
],
"related": [
"CVE-2019-13232"
]
}

42
advisories/ELA-142-1.json Normal file
View File

@ -0,0 +1,42 @@
{
"affected": [
{
"package": {
"ecosystem": "Debian:7",
"name": "libxslt",
"purl": "pkg:deb/debian/libxslt?distro=wheezy&repository_url=http%3A%2F%2Fdeb.freexian.com%2Fextended-lts"
},
"ranges": {
"events": [
{
"fixed": "1.1.26-14.1+deb7u5"
}
],
"type": "ECOSYSTEM"
}
}
],
"database_specific": {
"type": "security update"
},
"id": "ELA-142-1",
"modified": "2019-07-11T00:00:00Z",
"references": [
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/ELA-142-1"
},
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/CVE-2019-13117"
},
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/CVE-2019-13118"
}
],
"related": [
"CVE-2019-13117",
"CVE-2019-13118"
]
}

37
advisories/ELA-143-1.json Normal file
View File

@ -0,0 +1,37 @@
{
"affected": [
{
"package": {
"ecosystem": "Debian:7",
"name": "libonig",
"purl": "pkg:deb/debian/libonig?distro=wheezy&repository_url=http%3A%2F%2Fdeb.freexian.com%2Fextended-lts"
},
"ranges": {
"events": [
{
"fixed": "5.9.1-1+deb7u2"
}
],
"type": "ECOSYSTEM"
}
}
],
"database_specific": {
"type": "security update"
},
"id": "ELA-143-1",
"modified": "2019-07-17T00:00:00Z",
"references": [
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/ELA-143-1"
},
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/CVE-2019-13224"
}
],
"related": [
"CVE-2019-13224"
]
}

37
advisories/ELA-144-1.json Normal file
View File

@ -0,0 +1,37 @@
{
"affected": [
{
"package": {
"ecosystem": "Debian:7",
"name": "patch",
"purl": "pkg:deb/debian/patch?distro=wheezy&repository_url=http%3A%2F%2Fdeb.freexian.com%2Fextended-lts"
},
"ranges": {
"events": [
{
"fixed": "2.6.1-3+deb7u2"
}
],
"type": "ECOSYSTEM"
}
}
],
"database_specific": {
"type": "security update"
},
"id": "ELA-144-1",
"modified": "2019-07-19T00:00:00Z",
"references": [
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/ELA-144-1"
},
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/CVE-2019-13636"
}
],
"related": [
"CVE-2019-13636"
]
}

42
advisories/ELA-145-1.json Normal file
View File

@ -0,0 +1,42 @@
{
"affected": [
{
"package": {
"ecosystem": "Debian:7",
"name": "libxslt",
"purl": "pkg:deb/debian/libxslt?distro=wheezy&repository_url=http%3A%2F%2Fdeb.freexian.com%2Fextended-lts"
},
"ranges": {
"events": [
{
"fixed": "1.1.26-14.1+deb7u6"
}
],
"type": "ECOSYSTEM"
}
}
],
"database_specific": {
"type": "security update"
},
"id": "ELA-145-1",
"modified": "2019-07-20T00:00:00Z",
"references": [
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/ELA-145-1"
},
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/CVE-2016-4609"
},
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/CVE-2016-4610"
}
],
"related": [
"CVE-2016-4609",
"CVE-2016-4610"
]
}

42
advisories/ELA-146-1.json Normal file
View File

@ -0,0 +1,42 @@
{
"affected": [
{
"package": {
"ecosystem": "Debian:7",
"name": "nss",
"purl": "pkg:deb/debian/nss?distro=wheezy&repository_url=http%3A%2F%2Fdeb.freexian.com%2Fextended-lts"
},
"ranges": {
"events": [
{
"fixed": "2:3.26-1+debu7u7"
}
],
"type": "ECOSYSTEM"
}
}
],
"database_specific": {
"type": "security update"
},
"id": "ELA-146-1",
"modified": "2019-07-20T00:00:00Z",
"references": [
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/ELA-146-1"
},
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/CVE-2019-11719"
},
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/CVE-2019-11729"
}
],
"related": [
"CVE-2019-11719",
"CVE-2019-11729"
]
}

42
advisories/ELA-147-1.json Normal file
View File

@ -0,0 +1,42 @@
{
"affected": [
{
"package": {
"ecosystem": "Debian:7",
"name": "patch",
"purl": "pkg:deb/debian/patch?distro=wheezy&repository_url=http%3A%2F%2Fdeb.freexian.com%2Fextended-lts"
},
"ranges": {
"events": [
{
"fixed": "2.6.1-3+deb7u3"
}
],
"type": "ECOSYSTEM"
}
}
],
"database_specific": {
"type": "security update"
},
"id": "ELA-147-1",
"modified": "2019-07-25T00:00:00Z",
"references": [
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/ELA-147-1"
},
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/CVE-2018-20969"
},
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/CVE-2019-13638"
}
],
"related": [
"CVE-2018-20969",
"CVE-2019-13638"
]
}

37
advisories/ELA-148-1.json Normal file
View File

@ -0,0 +1,37 @@
{
"affected": [
{
"package": {
"ecosystem": "Debian:7",
"name": "bind9",
"purl": "pkg:deb/debian/bind9?distro=wheezy&repository_url=http%3A%2F%2Fdeb.freexian.com%2Fextended-lts"
},
"ranges": {
"events": [
{
"fixed": "1:9.8.4.dfsg."
}
],
"type": "ECOSYSTEM"
}
}
],
"database_specific": {
"type": "security update"
},
"id": "ELA-148-1",
"modified": "2019-07-27T00:00:00Z",
"references": [
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/ELA-148-1"
},
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/CVE-2018-5743"
}
],
"related": [
"CVE-2018-5743"
]
}

37
advisories/ELA-149-1.json Normal file
View File

@ -0,0 +1,37 @@
{
"affected": [
{
"package": {
"ecosystem": "Debian:7",
"name": "freetype",
"purl": "pkg:deb/debian/freetype?distro=wheezy&repository_url=http%3A%2F%2Fdeb.freexian.com%2Fextended-lts"
},
"ranges": {
"events": [
{
"fixed": "2.4.9-1.1+deb7u8"
}
],
"type": "ECOSYSTEM"
}
}
],
"database_specific": {
"type": "security update"
},
"id": "ELA-149-1",
"modified": "2019-07-31T00:00:00Z",
"references": [
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/ELA-149-1"
},
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/CVE-2015-9290"
}
],
"related": [
"CVE-2015-9290"
]
}

47
advisories/ELA-15-1.json Normal file
View File

@ -0,0 +1,47 @@
{
"affected": [
{
"package": {
"ecosystem": "Debian:7",
"name": "cups",
"purl": "pkg:deb/debian/cups?distro=wheezy&repository_url=http%3A%2F%2Fdeb.freexian.com%2Fextended-lts"
},
"ranges": {
"events": [
{
"fixed": "1.5.3-5+deb7u9"
}
],
"type": "ECOSYSTEM"
}
}
],
"database_specific": {
"type": "security update"
},
"id": "ELA-15-1",
"modified": "2018-07-14T00:00:00Z",
"references": [
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/ELA-15-1"
},
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/CVE-2018-4180"
},
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/CVE-2018-4181"
},
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/CVE-2018-6553"
}
],
"related": [
"CVE-2018-4180",
"CVE-2018-4181",
"CVE-2018-6553"
]
}

42
advisories/ELA-150-1.json Normal file
View File

@ -0,0 +1,42 @@
{
"affected": [
{
"package": {
"ecosystem": "Debian:7",
"name": "vim",
"purl": "pkg:deb/debian/vim?distro=wheezy&repository_url=http%3A%2F%2Fdeb.freexian.com%2Fextended-lts"
},
"ranges": {
"events": [
{
"fixed": "7.3.547-7+deb7u5"
}
],
"type": "ECOSYSTEM"
}
}
],
"database_specific": {
"type": "security update"
},
"id": "ELA-150-1",
"modified": "2019-08-03T00:00:00Z",
"references": [
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/ELA-150-1"
},
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/CVE-2017-17087"
},
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/CVE-2019-12735"
}
],
"related": [
"CVE-2017-17087",
"CVE-2019-12735"
]
}

47
advisories/ELA-151-1.json Normal file
View File

@ -0,0 +1,47 @@
{
"affected": [
{
"package": {
"ecosystem": "Debian:7",
"name": "linux",
"purl": "pkg:deb/debian/linux?distro=wheezy&repository_url=http%3A%2F%2Fdeb.freexian.com%2Fextended-lts"
},
"ranges": {
"events": [
{
"fixed": "3.16.70-1~deb7u1"
}
],
"type": "ECOSYSTEM"
}
}
],
"database_specific": {
"type": "security update"
},
"id": "ELA-151-1",
"modified": "2019-08-06T00:00:00Z",
"references": [
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/ELA-151-1"
},
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/CVE-2019-2101"
},
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/CVE-2019-10639"
},
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/CVE-2019-13272"
}
],
"related": [
"CVE-2019-2101",
"CVE-2019-10639",
"CVE-2019-13272"
]
}

42
advisories/ELA-152-1.json Normal file
View File

@ -0,0 +1,42 @@
{
"affected": [
{
"package": {
"ecosystem": "Debian:7",
"name": "php5",
"purl": "pkg:deb/debian/php5?distro=wheezy&repository_url=http%3A%2F%2Fdeb.freexian.com%2Fextended-lts"
},
"ranges": {
"events": [
{
"fixed": "5.4.45-0+deb7u24"
}
],
"type": "ECOSYSTEM"
}
}
],
"database_specific": {
"type": "security update"
},
"id": "ELA-152-1",
"modified": "2019-08-12T00:00:00Z",
"references": [
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/ELA-152-1"
},
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/CVE-2019-11041"
},
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/CVE-2019-11042"
}
],
"related": [
"CVE-2019-11041",
"CVE-2019-11042"
]
}

37
advisories/ELA-153-1.json Normal file
View File

@ -0,0 +1,37 @@
{
"affected": [
{
"package": {
"ecosystem": "Debian:7",
"name": "tomcat7",
"purl": "pkg:deb/debian/tomcat7?distro=wheezy&repository_url=http%3A%2F%2Fdeb.freexian.com%2Fextended-lts"
},
"ranges": {
"events": [
{
"fixed": "7.0.28-4+deb7u22"
}
],
"type": "ECOSYSTEM"
}
}
],
"database_specific": {
"type": "security update"
},
"id": "ELA-153-1",
"modified": "2019-08-13T00:00:00Z",
"references": [
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/ELA-153-1"
},
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/CVE-2016-5388"
}
],
"related": [
"CVE-2016-5388"
]
}

67
advisories/ELA-154-1.json Normal file
View File

@ -0,0 +1,67 @@
{
"affected": [
{
"package": {
"ecosystem": "Debian:7",
"name": "openjdk-7",
"purl": "pkg:deb/debian/openjdk-7?distro=wheezy&repository_url=http%3A%2F%2Fdeb.freexian.com%2Fextended-lts"
},
"ranges": {
"events": [
{
"fixed": "7u231-2.6.19-1~deb7u2"
}
],
"type": "ECOSYSTEM"
}
},
{
"package": {
"ecosystem": "Debian:7",
"name": "openjdk-7",
"purl": "pkg:deb/debian/openjdk-7?distro=wheezy&repository_url=http%3A%2F%2Fdeb.freexian.com%2Fextended-lts"
},
"ranges": {
"events": [
{
"fixed": "7u231-2.6.19-1~deb7u1"
}
],
"type": "ECOSYSTEM"
}
}
],
"database_specific": {
"type": "security update"
},
"id": "ELA-154-1",
"modified": "2019-08-17T00:00:00Z",
"references": [
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/ELA-154-1"
},
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/CVE-2019-2745"
},
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/CVE-2019-2762"
},
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/CVE-2019-2769"
},
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/CVE-2019-2816"
}
],
"related": [
"CVE-2019-2745",
"CVE-2019-2762",
"CVE-2019-2769",
"CVE-2019-2816"
]
}

47
advisories/ELA-155-1.json Normal file
View File

@ -0,0 +1,47 @@
{
"affected": [
{
"package": {
"ecosystem": "Debian:7",
"name": "cups",
"purl": "pkg:deb/debian/cups?distro=wheezy&repository_url=http%3A%2F%2Fdeb.freexian.com%2Fextended-lts"
},
"ranges": {
"events": [
{
"fixed": "1.5.3-5+deb7u10"
}
],
"type": "ECOSYSTEM"
}
}
],
"database_specific": {
"type": "security update"
},
"id": "ELA-155-1",
"modified": "2019-08-24T00:00:00Z",
"references": [
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/ELA-155-1"
},
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/CVE-2019-8675"
},
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/CVE-2019-8696"
},
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/CVE-2019-2180"
}
],
"related": [
"CVE-2019-8675",
"CVE-2019-8696",
"CVE-2019-2180"
]
}

77
advisories/ELA-156-1.json Normal file
View File

@ -0,0 +1,77 @@
{
"affected": [
{
"package": {
"ecosystem": "Debian:7",
"name": "linux",
"purl": "pkg:deb/debian/linux?distro=wheezy&repository_url=http%3A%2F%2Fdeb.freexian.com%2Fextended-lts"
},
"ranges": {
"events": [
{
"fixed": "3.16.72-1~deb7u1"
}
],
"type": "ECOSYSTEM"
}
}
],
"database_specific": {
"type": "security update"
},
"id": "ELA-156-1",
"modified": "2019-08-25T00:00:00Z",
"references": [
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/ELA-156-1"
},
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/CVE-2017-18509"
},
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/CVE-2018-20836"
},
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/CVE-2019-1125"
},
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/CVE-2019-3900"
},
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/CVE-2019-10207"
},
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/CVE-2019-10638"
},
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/CVE-2019-13631"
},
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/CVE-2019-14283"
},
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/CVE-2019-14284"
}
],
"related": [
"CVE-2017-18509",
"CVE-2018-20836",
"CVE-2019-1125",
"CVE-2019-3900",
"CVE-2019-10207",
"CVE-2019-10638",
"CVE-2019-13631",
"CVE-2019-14283",
"CVE-2019-14284"
]
}

52
advisories/ELA-157-1.json Normal file
View File

@ -0,0 +1,52 @@
{
"affected": [
{
"package": {
"ecosystem": "Debian:7",
"name": "djvulibre",
"purl": "pkg:deb/debian/djvulibre?distro=wheezy&repository_url=http%3A%2F%2Fdeb.freexian.com%2Fextended-lts"
},
"ranges": {
"events": [
{
"fixed": "3.5.25.3-1+deb7u1"
}
],
"type": "ECOSYSTEM"
}
}
],
"database_specific": {
"type": "security update"
},
"id": "ELA-157-1",
"modified": "2019-08-29T00:00:00Z",
"references": [
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/ELA-157-1"
},
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/CVE-2019-15142"
},
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/CVE-2019-15143"
},
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/CVE-2019-15144"
},
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/CVE-2019-15145"
}
],
"related": [
"CVE-2019-15142",
"CVE-2019-15143",
"CVE-2019-15144",
"CVE-2019-15145"
]
}

37
advisories/ELA-158-1.json Normal file
View File

@ -0,0 +1,37 @@
{
"affected": [
{
"package": {
"ecosystem": "Debian:7",
"name": "python2.7",
"purl": "pkg:deb/debian/python2.7?distro=wheezy&repository_url=http%3A%2F%2Fdeb.freexian.com%2Fextended-lts"
},
"ranges": {
"events": [
{
"fixed": "2.7.3-6+deb7u7"
}
],
"type": "ECOSYSTEM"
}
}
],
"database_specific": {
"type": "security update"
},
"id": "ELA-158-1",
"modified": "2019-08-31T00:00:00Z",
"references": [
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/ELA-158-1"
},
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/CVE-2018-20852"
}
],
"related": [
"CVE-2018-20852"
]
}

47
advisories/ELA-159-1.json Normal file
View File

@ -0,0 +1,47 @@
{
"affected": [
{
"package": {
"ecosystem": "Debian:7",
"name": "freetype",
"purl": "pkg:deb/debian/freetype?distro=wheezy&repository_url=http%3A%2F%2Fdeb.freexian.com%2Fextended-lts"
},
"ranges": {
"events": [
{
"fixed": "2.4.9-1.1+deb7u9"
}
],
"type": "ECOSYSTEM"
}
}
],
"database_specific": {
"type": "security update"
},
"id": "ELA-159-1",
"modified": "2019-09-04T00:00:00Z",
"references": [
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/ELA-159-1"
},
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/CVE-2015-9381"
},
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/CVE-2015-9382"
},
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/CVE-2015-9383"
}
],
"related": [
"CVE-2015-9381",
"CVE-2015-9382",
"CVE-2015-9383"
]
}

37
advisories/ELA-16-1.json Normal file
View File

@ -0,0 +1,37 @@
{
"affected": [
{
"package": {
"ecosystem": "Debian:7",
"name": "tiff",
"purl": "pkg:deb/debian/tiff?distro=wheezy&repository_url=http%3A%2F%2Fdeb.freexian.com%2Fextended-lts"
},
"ranges": {
"events": [
{
"fixed": "4.0.2-6+deb7u22"
}
],
"type": "ECOSYSTEM"
}
}
],
"database_specific": {
"type": "security update"
},
"id": "ELA-16-1",
"modified": "2018-07-18T00:00:00Z",
"references": [
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/ELA-16-1"
},
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/CVE-2018-10963"
}
],
"related": [
"CVE-2018-10963"
]
}

37
advisories/ELA-160-1.json Normal file
View File

@ -0,0 +1,37 @@
{
"affected": [
{
"package": {
"ecosystem": "Debian:7",
"name": "exim4",
"purl": "pkg:deb/debian/exim4?distro=wheezy&repository_url=http%3A%2F%2Fdeb.freexian.com%2Fextended-lts"
},
"ranges": {
"events": [
{
"fixed": "4.80-7+deb7u7"
}
],
"type": "ECOSYSTEM"
}
}
],
"database_specific": {
"type": "security update"
},
"id": "ELA-160-1",
"modified": "2019-09-06T00:00:00Z",
"references": [
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/ELA-160-1"
},
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/CVE-2019-15846"
}
],
"related": [
"CVE-2019-15846"
]
}

37
advisories/ELA-161-1.json Normal file
View File

@ -0,0 +1,37 @@
{
"affected": [
{
"package": {
"ecosystem": "Debian:7",
"name": "expat",
"purl": "pkg:deb/debian/expat?distro=wheezy&repository_url=http%3A%2F%2Fdeb.freexian.com%2Fextended-lts"
},
"ranges": {
"events": [
{
"fixed": "2.1.0-1+deb7u7"
}
],
"type": "ECOSYSTEM"
}
}
],
"database_specific": {
"type": "security update"
},
"id": "ELA-161-1",
"modified": "2019-09-06T00:00:00Z",
"references": [
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/ELA-161-1"
},
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/CVE-2019-15903"
}
],
"related": [
"CVE-2019-15903"
]
}

37
advisories/ELA-162-1.json Normal file
View File

@ -0,0 +1,37 @@
{
"affected": [
{
"package": {
"ecosystem": "Debian:7",
"name": "libonig",
"purl": "pkg:deb/debian/libonig?distro=wheezy&repository_url=http%3A%2F%2Fdeb.freexian.com%2Fextended-lts"
},
"ranges": {
"events": [
{
"fixed": "5.9.1-1+deb7u3"
}
],
"type": "ECOSYSTEM"
}
}
],
"database_specific": {
"type": "security update"
},
"id": "ELA-162-1",
"modified": "2019-09-12T00:00:00Z",
"references": [
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/ELA-162-1"
},
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/CVE-2019-16163"
}
],
"related": [
"CVE-2019-16163"
]
}

37
advisories/ELA-163-1.json Normal file
View File

@ -0,0 +1,37 @@
{
"affected": [
{
"package": {
"ecosystem": "Debian:7",
"name": "curl",
"purl": "pkg:deb/debian/curl?distro=wheezy&repository_url=http%3A%2F%2Fdeb.freexian.com%2Fextended-lts"
},
"ranges": {
"events": [
{
"fixed": "7.26.0-1+wheezy25+deb7u5"
}
],
"type": "ECOSYSTEM"
}
}
],
"database_specific": {
"type": "security update"
},
"id": "ELA-163-1",
"modified": "2019-09-15T00:00:00Z",
"references": [
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/ELA-163-1"
},
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/CVE-2019-5482"
}
],
"related": [
"CVE-2019-5482"
]
}

57
advisories/ELA-164-1.json Normal file
View File

@ -0,0 +1,57 @@
{
"affected": [
{
"package": {
"ecosystem": "Debian:7",
"name": "python2.7",
"purl": "pkg:deb/debian/python2.7?distro=wheezy&repository_url=http%3A%2F%2Fdeb.freexian.com%2Fextended-lts"
},
"ranges": {
"events": [
{
"fixed": "2.7.3-6+deb7u8"
}
],
"type": "ECOSYSTEM"
}
}
],
"database_specific": {
"type": "security update"
},
"id": "ELA-164-1",
"modified": "2019-09-16T00:00:00Z",
"references": [
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/ELA-164-1"
},
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/CVE-2013-1753"
},
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/CVE-2014-4616"
},
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/CVE-2014-4650"
},
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/CVE-2014-7185"
},
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/CVE-2019-16056"
}
],
"related": [
"CVE-2013-1753",
"CVE-2014-4616",
"CVE-2014-4650",
"CVE-2014-7185",
"CVE-2019-16056"
]
}

52
advisories/ELA-165-1.json Normal file
View File

@ -0,0 +1,52 @@
{
"affected": [
{
"package": {
"ecosystem": "Debian:7",
"name": "python2.6",
"purl": "pkg:deb/debian/python2.6?distro=wheezy&repository_url=http%3A%2F%2Fdeb.freexian.com%2Fextended-lts"
},
"ranges": {
"events": [
{
"fixed": "2.6.8-1.1+deb7u4"
}
],
"type": "ECOSYSTEM"
}
}
],
"database_specific": {
"type": "security update"
},
"id": "ELA-165-1",
"modified": "2019-09-16T00:00:00Z",
"references": [
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/ELA-165-1"
},
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/CVE-2013-4238"
},
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/CVE-2014-1912"
},
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/CVE-2014-7185"
},
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/CVE-2019-16056"
}
],
"related": [
"CVE-2013-4238",
"CVE-2014-1912",
"CVE-2014-7185",
"CVE-2019-16056"
]
}

37
advisories/ELA-166-1.json Normal file
View File

@ -0,0 +1,37 @@
{
"affected": [
{
"package": {
"ecosystem": "Debian:7",
"name": "libpng",
"purl": "pkg:deb/debian/libpng?distro=wheezy&repository_url=http%3A%2F%2Fdeb.freexian.com%2Fextended-lts"
},
"ranges": {
"events": [
{
"fixed": "1.2.49-1+deb7u3"
}
],
"type": "ECOSYSTEM"
}
}
],
"database_specific": {
"type": "security update"
},
"id": "ELA-166-1",
"modified": "2019-09-21T00:00:00Z",
"references": [
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/ELA-166-1"
},
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/CVE-2016-10087"
}
],
"related": [
"CVE-2016-10087"
]
}

37
advisories/ELA-167-1.json Normal file
View File

@ -0,0 +1,37 @@
{
"affected": [
{
"package": {
"ecosystem": "Debian:7",
"name": "cups",
"purl": "pkg:deb/debian/cups?distro=wheezy&repository_url=http%3A%2F%2Fdeb.freexian.com%2Fextended-lts"
},
"ranges": {
"events": [
{
"fixed": "1.5.3-5+deb7u11"
}
],
"type": "ECOSYSTEM"
}
}
],
"database_specific": {
"type": "security update"
},
"id": "ELA-167-1",
"modified": "2019-09-21T00:00:00Z",
"references": [
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/ELA-167-1"
},
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/CVE-2018-4300"
}
],
"related": [
"CVE-2018-4300"
]
}

37
advisories/ELA-168-1.json Normal file
View File

@ -0,0 +1,37 @@
{
"affected": [
{
"package": {
"ecosystem": "Debian:7",
"name": "netty",
"purl": "pkg:deb/debian/netty?distro=wheezy&repository_url=http%3A%2F%2Fdeb.freexian.com%2Fextended-lts"
},
"ranges": {
"events": [
{
"fixed": "3.2.6."
}
],
"type": "ECOSYSTEM"
}
}
],
"database_specific": {
"type": "security update"
},
"id": "ELA-168-1",
"modified": "2019-09-27T00:00:00Z",
"references": [
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/ELA-168-1"
},
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/CVE-2019-16869"
}
],
"related": [
"CVE-2019-16869"
]
}

42
advisories/ELA-169-1.json Normal file
View File

@ -0,0 +1,42 @@
{
"affected": [
{
"package": {
"ecosystem": "Debian:7",
"name": "openldap",
"purl": "pkg:deb/debian/openldap?distro=wheezy&repository_url=http%3A%2F%2Fdeb.freexian.com%2Fextended-lts"
},
"ranges": {
"events": [
{
"fixed": "2.4.31-2+deb7u4"
}
],
"type": "ECOSYSTEM"
}
}
],
"database_specific": {
"type": "security update"
},
"id": "ELA-169-1",
"modified": "2019-09-28T00:00:00Z",
"references": [
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/ELA-169-1"
},
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/CVE-2019-13057"
},
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/CVE-2019-13565"
}
],
"related": [
"CVE-2019-13057",
"CVE-2019-13565"
]
}

97
advisories/ELA-17-1.json Normal file
View File

@ -0,0 +1,97 @@
{
"affected": [
{
"package": {
"ecosystem": "Debian:7",
"name": "linux",
"purl": "pkg:deb/debian/linux?distro=wheezy&repository_url=http%3A%2F%2Fdeb.freexian.com%2Fextended-lts"
},
"ranges": {
"events": [
{
"fixed": "3.16.57-2~deb7u1"
}
],
"type": "ECOSYSTEM"
}
}
],
"database_specific": {
"type": "security update"
},
"id": "ELA-17-1",
"modified": "2018-07-18T00:00:00Z",
"references": [
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/ELA-17-1"
},
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/CVE-2017-5715"
},
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/CVE-2017-5753"
},
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/CVE-2018-1066"
},
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/CVE-2018-1093"
},
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/CVE-2018-1130"
},
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/CVE-2018-3665"
},
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/CVE-2018-5814"
},
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/CVE-2018-9422"
},
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/CVE-2018-10853"
},
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/CVE-2018-10940"
},
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/CVE-2018-11506"
},
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/CVE-2018-12233"
},
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/CVE-2018-1000204"
}
],
"related": [
"CVE-2017-5715",
"CVE-2017-5753",
"CVE-2018-1066",
"CVE-2018-1093",
"CVE-2018-1130",
"CVE-2018-3665",
"CVE-2018-5814",
"CVE-2018-9422",
"CVE-2018-10853",
"CVE-2018-10940",
"CVE-2018-11506",
"CVE-2018-12233",
"CVE-2018-1000204"
]
}

37
advisories/ELA-170-1.json Normal file
View File

@ -0,0 +1,37 @@
{
"affected": [
{
"package": {
"ecosystem": "Debian:7",
"name": "e2fsprogs",
"purl": "pkg:deb/debian/e2fsprogs?distro=wheezy&repository_url=http%3A%2F%2Fdeb.freexian.com%2Fextended-lts"
},
"ranges": {
"events": [
{
"fixed": "1.42.5-1.1+deb7u2"
}
],
"type": "ECOSYSTEM"
}
}
],
"database_specific": {
"type": "security update"
},
"id": "ELA-170-1",
"modified": "2019-09-28T00:00:00Z",
"references": [
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/ELA-170-1"
},
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/CVE-2019-5094"
}
],
"related": [
"CVE-2019-5094"
]
}

42
advisories/ELA-171-1.json Normal file
View File

@ -0,0 +1,42 @@
{
"affected": [
{
"package": {
"ecosystem": "Debian:7",
"name": "openssl",
"purl": "pkg:deb/debian/openssl?distro=wheezy&repository_url=http%3A%2F%2Fdeb.freexian.com%2Fextended-lts"
},
"ranges": {
"events": [
{
"fixed": "1.0.1t-1+deb7u9"
}
],
"type": "ECOSYSTEM"
}
}
],
"database_specific": {
"type": "security update"
},
"id": "ELA-171-1",
"modified": "2019-09-29T00:00:00Z",
"references": [
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/ELA-171-1"
},
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/CVE-2019-1547"
},
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/CVE-2019-1563"
}
],
"related": [
"CVE-2019-1547",
"CVE-2019-1563"
]
}

147
advisories/ELA-172-1.json Normal file
View File

@ -0,0 +1,147 @@
{
"affected": [
{
"package": {
"ecosystem": "Debian:7",
"name": "linux",
"purl": "pkg:deb/debian/linux?distro=wheezy&repository_url=http%3A%2F%2Fdeb.freexian.com%2Fextended-lts"
},
"ranges": {
"events": [
{
"fixed": "3.16.74-1~deb7u1"
}
],
"type": "ECOSYSTEM"
}
}
],
"database_specific": {
"type": "security update"
},
"id": "ELA-172-1",
"modified": "2019-10-02T00:00:00Z",
"references": [
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/ELA-172-1"
},
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/CVE-2016-10905"
},
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/CVE-2018-20976"
},
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/CVE-2018-21008"
},
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/CVE-2019-0136"
},
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/CVE-2019-9506"
},
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/CVE-2019-14814"
},
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/CVE-2019-14815"
},
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/CVE-2019-14816"
},
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/CVE-2019-14821"
},
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/CVE-2019-14835"
},
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/CVE-2019-15117"
},
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/CVE-2019-15118"
},
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/CVE-2019-15211"
},
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/CVE-2019-15212"
},
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/CVE-2019-15215"
},
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/CVE-2019-15218"
},
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/CVE-2019-15219"
},
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/CVE-2019-15220"
},
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/CVE-2019-15221"
},
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/CVE-2019-15292"
},
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/CVE-2019-15807"
},
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/CVE-2019-15917"
},
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/CVE-2019-15926"
}
],
"related": [
"CVE-2016-10905",
"CVE-2018-20976",
"CVE-2018-21008",
"CVE-2019-0136",
"CVE-2019-9506",
"CVE-2019-14814",
"CVE-2019-14815",
"CVE-2019-14816",
"CVE-2019-14821",
"CVE-2019-14835",
"CVE-2019-15117",
"CVE-2019-15118",
"CVE-2019-15211",
"CVE-2019-15212",
"CVE-2019-15215",
"CVE-2019-15218",
"CVE-2019-15219",
"CVE-2019-15220",
"CVE-2019-15221",
"CVE-2019-15292",
"CVE-2019-15807",
"CVE-2019-15917",
"CVE-2019-15926"
]
}

37
advisories/ELA-173-1.json Normal file
View File

@ -0,0 +1,37 @@
{
"affected": [
{
"package": {
"ecosystem": "Debian:7",
"name": "libpcap",
"purl": "pkg:deb/debian/libpcap?distro=wheezy&repository_url=http%3A%2F%2Fdeb.freexian.com%2Fextended-lts"
},
"ranges": {
"events": [
{
"fixed": "1.3.0-1+deb7u1"
}
],
"type": "ECOSYSTEM"
}
}
],
"database_specific": {
"type": "security update"
},
"id": "ELA-173-1",
"modified": "2019-10-10T00:00:00Z",
"references": [
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/ELA-173-1"
},
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/CVE-2019-15165"
}
],
"related": [
"CVE-2019-15165"
]
}

152
advisories/ELA-174-1.json Normal file
View File

@ -0,0 +1,152 @@
{
"affected": [
{
"package": {
"ecosystem": "Debian:7",
"name": "tcpdump",
"purl": "pkg:deb/debian/tcpdump?distro=wheezy&repository_url=http%3A%2F%2Fdeb.freexian.com%2Fextended-lts"
},
"ranges": {
"events": [
{
"fixed": "4.9.3-1~deb7u1"
}
],
"type": "ECOSYSTEM"
}
}
],
"database_specific": {
"type": "security update"
},
"id": "ELA-174-1",
"modified": "2019-10-10T00:00:00Z",
"references": [
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/ELA-174-1"
},
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/CVE-2018-10103"
},
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/CVE-2018-10105"
},
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/CVE-2018-14461"
},
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/CVE-2018-14462"
},
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/CVE-2018-14463"
},
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/CVE-2018-14464"
},
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/CVE-2018-14465"
},
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/CVE-2018-14466"
},
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/CVE-2018-14467"
},
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/CVE-2018-14468"
},
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/CVE-2018-14469"
},
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/CVE-2018-14470"
},
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/CVE-2018-14879"
},
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/CVE-2018-14880"
},
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/CVE-2018-14881"
},
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/CVE-2018-14882"
},
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/CVE-2018-16227"
},
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/CVE-2018-16228"
},
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/CVE-2018-16229"
},
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/CVE-2018-16230"
},
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/CVE-2018-16300"
},
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/CVE-2018-16451"
},
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/CVE-2018-16452"
},
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/CVE-2019-15166"
}
],
"related": [
"CVE-2018-10103",
"CVE-2018-10105",
"CVE-2018-14461",
"CVE-2018-14462",
"CVE-2018-14463",
"CVE-2018-14464",
"CVE-2018-14465",
"CVE-2018-14466",
"CVE-2018-14467",
"CVE-2018-14468",
"CVE-2018-14469",
"CVE-2018-14470",
"CVE-2018-14879",
"CVE-2018-14880",
"CVE-2018-14881",
"CVE-2018-14882",
"CVE-2018-16227",
"CVE-2018-16228",
"CVE-2018-16229",
"CVE-2018-16230",
"CVE-2018-16300",
"CVE-2018-16451",
"CVE-2018-16452",
"CVE-2019-15166"
]
}

72
advisories/ELA-175-1.json Normal file
View File

@ -0,0 +1,72 @@
{
"affected": [
{
"package": {
"ecosystem": "Debian:7",
"name": "libdatetime-timezone-perl",
"purl": "pkg:deb/debian/rsyslog?distro=wheezy&repository_url=http%3A%2F%2Fdeb.freexian.com%2Fextended-lts"
},
"ranges": {
"events": [
{
"fixed": "1:1.58-1+2019c"
}
],
"type": "ECOSYSTEM"
}
},
{
"package": {
"ecosystem": "Debian:7",
"name": "tzdata",
"purl": "pkg:deb/debian/rsyslog?distro=wheezy&repository_url=http%3A%2F%2Fdeb.freexian.com%2Fextended-lts"
},
"ranges": {
"events": [
{
"fixed": "2019c-0+deb7u1"
}
],
"type": "ECOSYSTEM"
}
},
{
"package": {
"ecosystem": "Debian:7",
"name": "rsyslog",
"purl": "pkg:deb/debian/rsyslog?distro=wheezy&repository_url=http%3A%2F%2Fdeb.freexian.com%2Fextended-lts"
},
"ranges": {
"events": [
{
"fixed": "5.8.11-3+deb7u3"
}
],
"type": "ECOSYSTEM"
}
}
],
"database_specific": {
"type": "security update"
},
"id": "ELA-175-1",
"modified": "2019-10-11T00:00:00Z",
"references": [
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/ELA-175-1"
},
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/CVE-2019-17041"
},
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/CVE-2019-17042"
}
],
"related": [
"CVE-2019-17041",
"CVE-2019-17042"
]
}

37
advisories/ELA-178-1.json Normal file
View File

@ -0,0 +1,37 @@
{
"affected": [
{
"package": {
"ecosystem": "Debian:7",
"name": "sudo",
"purl": "pkg:deb/debian/sudo?distro=wheezy&repository_url=http%3A%2F%2Fdeb.freexian.com%2Fextended-lts"
},
"ranges": {
"events": [
{
"fixed": "1.8.5p2-1+nmu3+deb7u5"
}
],
"type": "ECOSYSTEM"
}
}
],
"database_specific": {
"type": "security update"
},
"id": "ELA-178-1",
"modified": "2019-10-17T00:00:00Z",
"references": [
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/ELA-178-1"
},
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/CVE-2019-14287"
}
],
"related": [
"CVE-2019-14287"
]
}

37
advisories/ELA-179-1.json Normal file
View File

@ -0,0 +1,37 @@
{
"affected": [
{
"package": {
"ecosystem": "Debian:7",
"name": "nfs-utils",
"purl": "pkg:deb/debian/nfs-utils?distro=wheezy&repository_url=http%3A%2F%2Fdeb.freexian.com%2Fextended-lts"
},
"ranges": {
"events": [
{
"fixed": "1.2.6-4+deb7u1"
}
],
"type": "ECOSYSTEM"
}
}
],
"database_specific": {
"type": "security update"
},
"id": "ELA-179-1",
"modified": "2019-10-19T00:00:00Z",
"references": [
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/ELA-179-1"
},
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/CVE-2019-3689"
}
],
"related": [
"CVE-2019-3689"
]
}

47
advisories/ELA-18-1.json Normal file
View File

@ -0,0 +1,47 @@
{
"affected": [
{
"package": {
"ecosystem": "Debian:7",
"name": "intel-microcode",
"purl": "pkg:deb/debian/intel-microcode?distro=wheezy&repository_url=http%3A%2F%2Fdeb.freexian.com%2Fextended-lts"
},
"ranges": {
"events": [
{
"fixed": "3.20180703.2~bpo8+1~deb7u1"
}
],
"type": "ECOSYSTEM"
}
}
],
"database_specific": {
"type": "security update"
},
"id": "ELA-18-1",
"modified": "2018-07-19T00:00:00Z",
"references": [
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/ELA-18-1"
},
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/CVE-2017-5715"
},
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/CVE-2018-3639"
},
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/CVE-2018-3640"
}
],
"related": [
"CVE-2017-5715",
"CVE-2018-3639",
"CVE-2018-3640"
]
}

37
advisories/ELA-180-1.json Normal file
View File

@ -0,0 +1,37 @@
{
"affected": [
{
"package": {
"ecosystem": "Debian:7",
"name": "aspell",
"purl": "pkg:deb/debian/aspell?distro=wheezy&repository_url=http%3A%2F%2Fdeb.freexian.com%2Fextended-lts"
},
"ranges": {
"events": [
{
"fixed": "0.60.7~20110707-1+deb7u1"
}
],
"type": "ECOSYSTEM"
}
}
],
"database_specific": {
"type": "security update"
},
"id": "ELA-180-1",
"modified": "2019-10-21T00:00:00Z",
"references": [
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/ELA-180-1"
},
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/CVE-2019-17544"
}
],
"related": [
"CVE-2019-17544"
]
}

37
advisories/ELA-181-1.json Normal file
View File

@ -0,0 +1,37 @@
{
"affected": [
{
"package": {
"ecosystem": "Debian:7",
"name": "blktrace",
"purl": "pkg:deb/debian/blktrace?distro=wheezy&repository_url=http%3A%2F%2Fdeb.freexian.com%2Fextended-lts"
},
"ranges": {
"events": [
{
"fixed": "1.0.1-2.1+deb7u1"
}
],
"type": "ECOSYSTEM"
}
}
],
"database_specific": {
"type": "security update"
},
"id": "ELA-181-1",
"modified": "2019-10-23T00:00:00Z",
"references": [
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/ELA-181-1"
},
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/CVE-2018-10689"
}
],
"related": [
"CVE-2018-10689"
]
}

37
advisories/ELA-182-1.json Normal file
View File

@ -0,0 +1,37 @@
{
"affected": [
{
"package": {
"ecosystem": "Debian:7",
"name": "file",
"purl": "pkg:deb/debian/file?distro=wheezy&repository_url=http%3A%2F%2Fdeb.freexian.com%2Fextended-lts"
},
"ranges": {
"events": [
{
"fixed": "5.11-2+deb7u11"
}
],
"type": "ECOSYSTEM"
}
}
],
"database_specific": {
"type": "security update"
},
"id": "ELA-182-1",
"modified": "2019-10-23T00:00:00Z",
"references": [
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/ELA-182-1"
},
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/CVE-2019-18218"
}
],
"related": [
"CVE-2019-18218"
]
}

37
advisories/ELA-183-1.json Normal file
View File

@ -0,0 +1,37 @@
{
"affected": [
{
"package": {
"ecosystem": "Debian:7",
"name": "php5",
"purl": "pkg:deb/debian/php5?distro=wheezy&repository_url=http%3A%2F%2Fdeb.freexian.com%2Fextended-lts"
},
"ranges": {
"events": [
{
"fixed": "5.4.45-0+deb7u25"
}
],
"type": "ECOSYSTEM"
}
}
],
"database_specific": {
"type": "security update"
},
"id": "ELA-183-1",
"modified": "2019-10-26T00:00:00Z",
"references": [
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/ELA-183-1"
},
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/CVE-2019-11043"
}
],
"related": [
"CVE-2019-11043"
]
}

37
advisories/ELA-184-1.json Normal file
View File

@ -0,0 +1,37 @@
{
"affected": [
{
"package": {
"ecosystem": "Debian:7",
"name": "libarchive",
"purl": "pkg:deb/debian/libarchive?distro=wheezy&repository_url=http%3A%2F%2Fdeb.freexian.com%2Fextended-lts"
},
"ranges": {
"events": [
{
"fixed": "3.0.4-3+wheezy6+deb7u4"
}
],
"type": "ECOSYSTEM"
}
}
],
"database_specific": {
"type": "security update"
},
"id": "ELA-184-1",
"modified": "2019-10-27T00:00:00Z",
"references": [
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/ELA-184-1"
},
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/CVE-2019-18408"
}
],
"related": [
"CVE-2019-18408"
]
}

37
advisories/ELA-185-1.json Normal file
View File

@ -0,0 +1,37 @@
{
"affected": [
{
"package": {
"ecosystem": "Debian:7",
"name": "libxslt",
"purl": "pkg:deb/debian/libxslt?distro=wheezy&repository_url=http%3A%2F%2Fdeb.freexian.com%2Fextended-lts"
},
"ranges": {
"events": [
{
"fixed": "1.1.26-14.1+deb7u7"
}
],
"type": "ECOSYSTEM"
}
}
],
"database_specific": {
"type": "security update"
},
"id": "ELA-185-1",
"modified": "2019-10-27T00:00:00Z",
"references": [
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/ELA-185-1"
},
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/CVE-2019-18197"
}
],
"related": [
"CVE-2019-18197"
]
}

37
advisories/ELA-186-1.json Normal file
View File

@ -0,0 +1,37 @@
{
"affected": [
{
"package": {
"ecosystem": "Debian:7",
"name": "libssh2",
"purl": "pkg:deb/debian/libssh2?distro=wheezy&repository_url=http%3A%2F%2Fdeb.freexian.com%2Fextended-lts"
},
"ranges": {
"events": [
{
"fixed": "1.4.2-1.1+deb7u8"
}
],
"type": "ECOSYSTEM"
}
}
],
"database_specific": {
"type": "security update"
},
"id": "ELA-186-1",
"modified": "2019-11-04T00:00:00Z",
"references": [
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/ELA-186-1"
},
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/CVE-2019-17498"
}
],
"related": [
"CVE-2019-17498"
]
}

37
advisories/ELA-187-1.json Normal file
View File

@ -0,0 +1,37 @@
{
"affected": [
{
"package": {
"ecosystem": "Debian:7",
"name": "cpio",
"purl": "pkg:deb/debian/cpio?distro=wheezy&repository_url=http%3A%2F%2Fdeb.freexian.com%2Fextended-lts"
},
"ranges": {
"events": [
{
"fixed": "2.11+dfsg-0.1+deb7u3"
}
],
"type": "ECOSYSTEM"
}
}
],
"database_specific": {
"type": "security update"
},
"id": "ELA-187-1",
"modified": "2019-11-06T00:00:00Z",
"references": [
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/ELA-187-1"
},
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/CVE-2019-14866"
}
],
"related": [
"CVE-2019-14866"
]
}

37
advisories/ELA-188-1.json Normal file
View File

@ -0,0 +1,37 @@
{
"affected": [
{
"package": {
"ecosystem": "Debian:7",
"name": "djvulibre",
"purl": "pkg:deb/debian/djvulibre?distro=wheezy&repository_url=http%3A%2F%2Fdeb.freexian.com%2Fextended-lts"
},
"ranges": {
"events": [
{
"fixed": "3.5.25.3-1+deb7u2"
}
],
"type": "ECOSYSTEM"
}
}
],
"database_specific": {
"type": "security update"
},
"id": "ELA-188-1",
"modified": "2019-11-10T00:00:00Z",
"references": [
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/ELA-188-1"
},
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/CVE-2019-18804"
}
],
"related": [
"CVE-2019-18804"
]
}

37
advisories/ELA-189-1.json Normal file
View File

@ -0,0 +1,37 @@
{
"affected": [
{
"package": {
"ecosystem": "Debian:7",
"name": "mesa",
"purl": "pkg:deb/debian/mesa?distro=wheezy&repository_url=http%3A%2F%2Fdeb.freexian.com%2Fextended-lts"
},
"ranges": {
"events": [
{
"fixed": "3.5.25.3-1+deb7u3"
}
],
"type": "ECOSYSTEM"
}
}
],
"database_specific": {
"type": "security update"
},
"id": "ELA-189-1",
"modified": "2019-11-15T00:00:00Z",
"references": [
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/ELA-189-1"
},
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/CVE-2019-5068"
}
],
"related": [
"CVE-2019-5068"
]
}

42
advisories/ELA-19-1.json Normal file
View File

@ -0,0 +1,42 @@
{
"affected": [
{
"package": {
"ecosystem": "Debian:7",
"name": "tiff3",
"purl": "pkg:deb/debian/tiff3?distro=wheezy&repository_url=http%3A%2F%2Fdeb.freexian.com%2Fextended-lts"
},
"ranges": {
"events": [
{
"fixed": "3.9.6-11+deb7u12"
}
],
"type": "ECOSYSTEM"
}
}
],
"database_specific": {
"type": "security update"
},
"id": "ELA-19-1",
"modified": "2018-07-21T00:00:00Z",
"references": [
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/ELA-19-1"
},
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/CVE-2017-11613"
},
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/CVE-2018-5784"
}
],
"related": [
"CVE-2017-11613",
"CVE-2018-5784"
]
}

42
advisories/ELA-190-1.json Normal file
View File

@ -0,0 +1,42 @@
{
"affected": [
{
"package": {
"ecosystem": "Debian:7",
"name": "linux",
"purl": "pkg:deb/debian/linux?distro=wheezy&repository_url=http%3A%2F%2Fdeb.freexian.com%2Fextended-lts"
},
"ranges": {
"events": [
{
"fixed": "3.16.76-1~deb7u1"
}
],
"type": "ECOSYSTEM"
}
}
],
"database_specific": {
"type": "security update"
},
"id": "ELA-190-1",
"modified": "2019-11-20T00:00:00Z",
"references": [
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/ELA-190-1"
},
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/CVE-2019-0154"
},
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/CVE-2019-11135"
}
],
"related": [
"CVE-2019-0154",
"CVE-2019-11135"
]
}

37
advisories/ELA-191-1.json Normal file
View File

@ -0,0 +1,37 @@
{
"affected": [
{
"package": {
"ecosystem": "Debian:7",
"name": "libice",
"purl": "pkg:deb/debian/libice?distro=wheezy&repository_url=http%3A%2F%2Fdeb.freexian.com%2Fextended-lts"
},
"ranges": {
"events": [
{
"fixed": "2:1.0.8-2+deb7u1"
}
],
"type": "ECOSYSTEM"
}
}
],
"database_specific": {
"type": "security update"
},
"id": "ELA-191-1",
"modified": "2019-11-23T00:00:00Z",
"references": [
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/ELA-191-1"
},
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/CVE-2017-2626"
}
],
"related": [
"CVE-2017-2626"
]
}

57
advisories/ELA-192-1.json Normal file
View File

@ -0,0 +1,57 @@
{
"affected": [
{
"package": {
"ecosystem": "Debian:7",
"name": "libxdmcp",
"purl": "pkg:deb/debian/isc-dhcp?distro=wheezy&repository_url=http%3A%2F%2Fdeb.freexian.com%2Fextended-lts"
},
"ranges": {
"events": [
{
"fixed": "1:1.1.1-1+deb7u1"
}
],
"type": "ECOSYSTEM"
}
},
{
"package": {
"ecosystem": "Debian:7",
"name": "isc-dhcp",
"purl": "pkg:deb/debian/isc-dhcp?distro=wheezy&repository_url=http%3A%2F%2Fdeb.freexian.com%2Fextended-lts"
},
"ranges": {
"events": [
{
"fixed": "4.2.2.dfsg.1-5+deb70u10"
}
],
"type": "ECOSYSTEM"
}
}
],
"database_specific": {
"type": "security update"
},
"id": "ELA-192-1",
"modified": "2019-11-23T00:00:00Z",
"references": [
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/ELA-192-1"
},
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/CVE-2016-2774"
},
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/CVE-2017-3144"
}
],
"related": [
"CVE-2016-2774",
"CVE-2017-3144"
]
}

37
advisories/ELA-194-1.json Normal file
View File

@ -0,0 +1,37 @@
{
"affected": [
{
"package": {
"ecosystem": "Debian:7",
"name": "nss",
"purl": "pkg:deb/debian/nss?distro=wheezy&repository_url=http%3A%2F%2Fdeb.freexian.com%2Fextended-lts"
},
"ranges": {
"events": [
{
"fixed": "2:3.26-1+debu7u9"
}
],
"type": "ECOSYSTEM"
}
}
],
"database_specific": {
"type": "security update"
},
"id": "ELA-194-1",
"modified": "2019-11-25T00:00:00Z",
"references": [
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/ELA-194-1"
},
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/CVE-2019-11745"
}
],
"related": [
"CVE-2019-11745"
]
}

47
advisories/ELA-195-1.json Normal file
View File

@ -0,0 +1,47 @@
{
"affected": [
{
"package": {
"ecosystem": "Debian:7",
"name": "libvorbis",
"purl": "pkg:deb/debian/libvorbis?distro=wheezy&repository_url=http%3A%2F%2Fdeb.freexian.com%2Fextended-lts"
},
"ranges": {
"events": [
{
"fixed": "1.3.2-1.3+deb7u2"
}
],
"type": "ECOSYSTEM"
}
}
],
"database_specific": {
"type": "security update"
},
"id": "ELA-195-1",
"modified": "2019-11-27T00:00:00Z",
"references": [
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/ELA-195-1"
},
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/CVE-2017-14160"
},
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/CVE-2018-10392"
},
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/CVE-2018-10393"
}
],
"related": [
"CVE-2017-14160",
"CVE-2018-10392",
"CVE-2018-10393"
]
}

Some files were not shown because too many files have changed in this diff Show More