Processed: Bug#1067849 marked as pending in util-linux

2024-03-28 Thread Debian Bug Tracking System
Processing control commands:

> tag -1 pending
Bug #1067849 [src:util-linux] util-linux: CVE-2024-28085: wall: escape sequence 
injection
Ignoring request to alter tags of bug #1067849 to the same tags previously set

-- 
1067849: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1067849
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#1067849: marked as pending in util-linux

2024-03-28 Thread Chris Hofstaedtler
Control: tag -1 pending

Hello,

Bug #1067849 in util-linux reported by you has been fixed in the
Git repository and is awaiting an upload. You can see the commit
message below and you can check the diff of the fix at:

https://salsa.debian.org/debian/util-linux/-/commit/95eb5918012e2db63a5808db53b1c8e6bada7fba


Add upstream patches to fix CVE-2024-28085

Closes: #1067849


(this message was generated automatically)
-- 
Greetings

https://bugs.debian.org/1067849



Processed: Bug#1067849 marked as pending in util-linux

2024-03-28 Thread Debian Bug Tracking System
Processing control commands:

> tag -1 pending
Bug #1067849 [src:util-linux] util-linux: CVE-2024-28085: wall: escape sequence 
injection
Added tag(s) pending.

-- 
1067849: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1067849
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#1067849: marked as pending in util-linux

2024-03-28 Thread Chris Hofstaedtler
Control: tag -1 pending

Hello,

Bug #1067849 in util-linux reported by you has been fixed in the
Git repository and is awaiting an upload. You can see the commit
message below and you can check the diff of the fix at:

https://salsa.debian.org/debian/util-linux/-/commit/839ff33b8002189411b679cc9ee99d1a99e099cb


Add upstream patches to fix CVE-2024-28085

Closes: #1067849


(this message was generated automatically)
-- 
Greetings

https://bugs.debian.org/1067849