[Git][security-tracker-team/security-tracker][master] include missing chromium CVE

2021-05-18 Thread Michael Gilbert (@mgilbert)


Michael Gilbert pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
4f6a50f8 by Michael Gilbert at 2021-05-19T02:00:48+00:00
include missing chromium CVE

- - - - -


1 changed file:

- data/DSA/list


Changes:

=
data/DSA/list
=
@@ -2,7 +2,7 @@
{CVE-2019-18978}
[buster] - ruby-rack-cors 1.0.2-1+deb10u1
 [18 May 2021] DSA-4917-1 chromium - security update
-   {CVE-2021-3051 CVE-2021-30506 CVE-2021-30507 CVE-2021-30508 
CVE-2021-30509 CVE-2021-30510 CVE-2021-30511 CVE-2021-30512 CVE-2021-30513 
CVE-2021-30514 CVE-2021-30515 CVE-2021-30516 CVE-2021-30518 CVE-2021-30519 
CVE-2021-30520}
+   {CVE-2021-3051 CVE-2021-30506 CVE-2021-30507 CVE-2021-30508 
CVE-2021-30509 CVE-2021-30510 CVE-2021-30511 CVE-2021-30512 CVE-2021-30513 
CVE-2021-30514 CVE-2021-30515 CVE-2021-30516 CVE-2021-30517 CVE-2021-30518 
CVE-2021-30519 CVE-2021-30520}
[buster] - chromium 90.0.4430.212-1~deb10u1
 [17 May 2021] DSA-4916-1 prosody - security update
{CVE-2021-32917 CVE-2021-32918 CVE-2021-32919 CVE-2021-32920 
CVE-2021-32921}



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/4f6a50f87d9caae2bc06866cb7504f9e0da585ff

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/4f6a50f87d9caae2bc06866cb7504f9e0da585ff
You're receiving this email because of your account on salsa.debian.org.


___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits


[Git][security-tracker-team/security-tracker][master] chromium dsa

2021-05-03 Thread Michael Gilbert


Michael Gilbert pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
2b2754f2 by Michael Gilbert at 2021-05-04T02:59:20+00:00
chromium dsa

- - - - -


2 changed files:

- data/DSA/list
- data/dsa-needed.txt


Changes:

=
data/DSA/list
=
@@ -1,3 +1,6 @@
+[03 May 2021] DSA-4911-1 chromium - security update
+   {CVE-2021-21227 CVE-2021-21228 CVE-2021-21229 CVE-2021-21230 
CVE-2021-21231 CVE-2021-21232 CVE-2021-21233}
+   [buster] - chromium 90.0.4430.93-1~deb10u1
 [02 May 2021] DSA-4910-1 libimage-exiftool-perl - security update
{CVE-2021-22204}
[buster] - libimage-exiftool-perl 11.16-1+deb10u1


=
data/dsa-needed.txt
=
@@ -11,8 +11,6 @@ To pick an issue, simply add your uid behind it.
 
 If needed, specify the release by adding a slash after the name of the source 
package.
 
---
-chromium
 --
 condor
 --



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/2b2754f2c5a86c2870ec9faaa6dcf8a1bde2b057

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/2b2754f2c5a86c2870ec9faaa6dcf8a1bde2b057
You're receiving this email because of your account on salsa.debian.org.


___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits


[Git][security-tracker-team/security-tracker][master] chromium dsa

2021-04-27 Thread Michael Gilbert


Michael Gilbert pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
14f592e0 by Michael Gilbert at 2021-04-28T01:45:33+00:00
chromium dsa

- - - - -


2 changed files:

- data/DSA/list
- data/dsa-needed.txt


Changes:

=
data/DSA/list
=
@@ -1,3 +1,6 @@
+[27 Apr 2021] DSA-4906-1 chromium - security update
+   {CVE-2021-21201 CVE-2021-21202 CVE-2021-21203 CVE-2021-21204 
CVE-2021-21205 CVE-2021-21207 CVE-2021-21208 CVE-2021-21209 CVE-2021-21210 
CVE-2021-21211 CVE-2021-21212 CVE-2021-21213 CVE-2021-21214 CVE-2021-21215 
CVE-2021-21216 CVE-2021-21217 CVE-2021-21218 CVE-2021-21219 CVE-2021-21221 
CVE-2021-21222 CVE-2021-21223 CVE-2021-21224 CVE-2021-21225 CVE-2021-21226}
+   [buster] - chromium 90.0.4430.85-1~deb10u1
 [27 Apr 2021] DSA-4905-1 shibboleth-sp - security update
{CVE-2021-31826}
[buster] - shibboleth-sp 3.0.4+dfsg1-1+deb10u2


=
data/dsa-needed.txt
=
@@ -11,8 +11,6 @@ To pick an issue, simply add your uid behind it.
 
 If needed, specify the release by adding a slash after the name of the source 
package.
 
---
-chromium
 --
 condor
 --



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/14f592e06678a5599622c210f9d7b1d0d1bf9900

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/14f592e06678a5599622c210f9d7b1d0d1bf9900
You're receiving this email because of your account on salsa.debian.org.


___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits


[Git][security-tracker-team/security-tracker][master] chromium dsa

2021-04-06 Thread Michael Gilbert


Michael Gilbert pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
2b42e575 by Michael Gilbert at 2021-04-06T13:34:50+00:00
chromium dsa

- - - - -


2 changed files:

- data/DSA/list
- data/dsa-needed.txt


Changes:

=
data/DSA/list
=
@@ -1,3 +1,6 @@
+[06 Apr 2021] DSA-4886-1 chromium - security update
+   {CVE-2021-21159 CVE-2021-21160 CVE-2021-21161 CVE-2021-21162 
CVE-2021-21163 CVE-2021-21165 CVE-2021-21166 CVE-2021-21167 CVE-2021-21168 
CVE-2021-21169 CVE-2021-21170 CVE-2021-21171 CVE-2021-21172 CVE-2021-21173 
CVE-2021-21174 CVE-2021-21175 CVE-2021-21176 CVE-2021-21177 CVE-2021-21178 
CVE-2021-21179 CVE-2021-21180 CVE-2021-21181 CVE-2021-21182 CVE-2021-21183 
CVE-2021-21184 CVE-2021-21185 CVE-2021-21186 CVE-2021-21187 CVE-2021-21188 
CVE-2021-21189 CVE-2021-21190 CVE-2021-21191 CVE-2021-21192 CVE-2021-21193 
CVE-2021-21194 CVE-2021-21195 CVE-2021-21196 CVE-2021-21197 CVE-2021-21198 
CVE-2021-21199}
+   [buster] - chromium 89.0.4389.114-1~deb10u1
 [05 Apr 2021] DSA-4885-1 netty - security update
{CVE-2019-20444 CVE-2019-20445 CVE-2020-7238 CVE-2020-11612 
CVE-2021-21290 CVE-2021-21295 CVE-2021-21409}
[buster] - netty 1:4.1.33-1+deb10u2


=
data/dsa-needed.txt
=
@@ -14,9 +14,6 @@ If needed, specify the release by adding a slash after the 
name of the source pa
 --
 condor
 --
-chromium
-  Package was prepared by Michel Le Bihan (already uploaded), needd review for 
DSA release
---
 knot-resolver
   Santiago Ruano Rincón proposed a debdiff for review
 --



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/2b42e575970ab2a544933c78d7d86670865dda0b

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/2b42e575970ab2a544933c78d7d86670865dda0b
You're receiving this email because of your account on salsa.debian.org.


___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits


[Git][security-tracker-team/security-tracker][master] chromium dsa

2021-02-19 Thread Michael Gilbert


Michael Gilbert pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
7ccc58e0 by Michael Gilbert at 2021-02-20T02:25:17+00:00
chromium dsa

- - - - -


2 changed files:

- data/DSA/list
- data/dsa-needed.txt


Changes:

=
data/DSA/list
=
@@ -1,3 +1,6 @@
+[19 Feb 2021] DSA-4858-1 chromium - security update
+   {CVE-2021-21148 CVE-2021-21149 CVE-2021-21150 CVE-2021-21151 
CVE-2021-21152 CVE-2021-21153 CVE-2021-21154 CVE-2021-21155 CVE-2021-21156 
CVE-2021-21157}
+   [buster] - chromium 88.0.4324.182-1~deb10u1
 [18 Feb 2021] DSA-4857-1 bind9 - security update
{CVE-2020-8625}
[buster] - bind9 1:9.11.5.P4+dfsg-5.1+deb10u3


=
data/dsa-needed.txt
=
@@ -11,8 +11,6 @@ To pick an issue, simply add your uid behind it.
 
 If needed, specify the release by adding a slash after the name of the source 
package.
 
---
-chromium
 --
 knot-resolver
   Santiago Ruano Rincón proposed a debdiff for review



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/7ccc58e08bbf9cc6d1caf62abb9f3caff408d2d8

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/7ccc58e08bbf9cc6d1caf62abb9f3caff408d2d8
You're receiving this email because of your account on salsa.debian.org.


___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits

[Git][security-tracker-team/security-tracker][master] chromium dsa

2021-02-07 Thread Michael Gilbert


Michael Gilbert pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
6ac34b79 by Michael Gilbert at 2021-02-07T19:04:31+00:00
chromium dsa

- - - - -


2 changed files:

- data/DSA/list
- data/dsa-needed.txt


Changes:

=
data/DSA/list
=
@@ -1,3 +1,6 @@
+[07 Feb 2021] DSA-4846-1 chromium - security update
+   {CVE-2020-16044 CVE-2021-21117 CVE-2021-21118 CVE-2021-21119 
CVE-2021-21120 CVE-2021-21121 CVE-2021-21122 CVE-2021-21123 CVE-2021-21124 
CVE-2021-21125 CVE-2021-21126 CVE-2021-21127 CVE-2021-21128 CVE-2021-21129 
CVE-2021-21130 CVE-2021-21131 CVE-2021-21132 CVE-2021-21133 CVE-2021-21134 
CVE-2021-21135 CVE-2021-21136 CVE-2021-21137 CVE-2021-21138 CVE-2021-21139 
CVE-2021-21140 CVE-2021-21141 CVE-2021-21142 CVE-2021-21143 CVE-2021-21144 
CVE-2021-21145 CVE-2021-21146 CVE-2021-21147}
+   [buster] - chromium 88.0.4324.146-1~deb10u1
 [03 Feb 2021] DSA-4845-1 openldap - security update
{CVE-2020-36221 CVE-2020-36222 CVE-2020-36223 CVE-2020-36224 
CVE-2020-36225 CVE-2020-36226 CVE-2020-36227 CVE-2020-36228 CVE-2020-36229 
CVE-2020-36230}
[buster] - openldap 2.4.47+dfsg-3+deb10u5


=
data/dsa-needed.txt
=
@@ -11,8 +11,6 @@ To pick an issue, simply add your uid behind it.
 
 If needed, specify the release by adding a slash after the name of the source 
package.
 
---
-chromium
 --
 knot-resolver
   Santiago Ruano Rincón proposed a debdiff for review



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/6ac34b79abcd5a74dd76068d5b289be4fc8187e7

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/6ac34b79abcd5a74dd76068d5b289be4fc8187e7
You're receiving this email because of your account on salsa.debian.org.


___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits

[Git][security-tracker-team/security-tracker][master] 2 commits: CVE-2020-6558 is ios specific

2021-02-01 Thread Michael Gilbert


Michael Gilbert pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
fe5df2bd by Michael Gilbert at 2021-02-02T02:15:57+00:00
CVE-2020-6558 is ios specific

- - - - -
7dfbbc65 by Michael Gilbert at 2021-02-02T02:32:52+00:00
debian package not-affected by chromium installer issues

- - - - -


2 changed files:

- data/CVE/list
- data/DSA/list


Changes:

=
data/CVE/list
=
@@ -51313,8 +51313,7 @@ CVE-2020-16008 (Stack buffer overflow in WebRTC in 
Google Chrome prior to 86.0.4
[stretch] - chromium  (see DSA 4562)
 CVE-2020-16007 (Insufficient data validation in installer in Google Chrome 
prior to 86 ...)
{DSA-4824-1}
-   - chromium 87.0.4280.88-0.1
-   [stretch] - chromium  (see DSA 4562)
+   - chromium  (debian package disables the installer)
 CVE-2020-16006 (Inappropriate implementation in V8 in Google Chrome prior to 
86.0.4240 ...)
{DSA-4824-1}
- chromium 87.0.4280.88-0.1
@@ -77436,8 +77435,7 @@ CVE-2020-6575 (Race in Mojo in Google Chrome prior to 
85.0.4183.102 allowed a re
[stretch] - chromium  (see DSA 4562)
 CVE-2020-6574 (Insufficient policy enforcement in installer in Google Chrome 
on OS X  ...)
{DSA-4824-1}
-   - chromium 87.0.4280.88-0.1
-   [stretch] - chromium  (see DSA 4562)
+   - chromium  (debian package disables the installer)
 CVE-2020-6573 (Use after free in video in Google Chrome on Android prior to 
85.0.4183 ...)
{DSA-4824-1}
- chromium 87.0.4280.88-0.1
@@ -77499,8 +77497,7 @@ CVE-2020-6559 (Use after free in presentation API in 
Google Chrome prior to 85.0
[stretch] - chromium  (see DSA 4562)
 CVE-2020-6558 (Insufficient policy enforcement in iOSWeb in Google Chrome on 
iOS prio ...)
{DSA-4824-1}
-   - chromium 87.0.4280.88-0.1
-   [stretch] - chromium  (see DSA 4562)
+   - chromium  (ios specific)
 CVE-2020-6557 (Inappropriate implementation in networking in Google Chrome 
prior to 8 ...)
{DSA-4824-1}
- chromium 87.0.4280.88-0.1
@@ -77547,8 +77544,7 @@ CVE-2020-6547 (Incorrect security UI in media in Google 
Chrome prior to 84.0.414
[stretch] - chromium  (see DSA 4562)
 CVE-2020-6546 (Inappropriate implementation in installer in Google Chrome 
prior to 84 ...)
{DSA-4824-1}
-   - chromium 87.0.4280.88-0.1
-   [stretch] - chromium  (see DSA 4562)
+   - chromium  (debian package disables the installer)
 CVE-2020-6545 (Use after free in audio in Google Chrome prior to 84.0.4147.125 
allowe ...)
{DSA-4824-1}
- chromium 87.0.4280.88-0.1
@@ -111503,8 +111499,7 @@ CVE-2019-13703 (Insufficient policy enforcement in 
the Omnibox in Google Chrome
[stretch] - chromium  (see DSA 4562)
 CVE-2019-13702 (Inappropriate implementation in installer in Google Chrome on 
Windows  ...)
{DSA-4562-1}
-   - chromium 78.0.3904.87-1
-   [stretch] - chromium  (see DSA 4562)
+   - chromium  (debian package disables the installer)
 CVE-2019-13701 (Incorrect implementation in navigation in Google Chrome prior 
to 78.0. ...)
{DSA-4562-1}
- chromium 78.0.3904.87-1


=
data/DSA/list
=
@@ -62,7 +62,7 @@
{CVE-2020-24386 CVE-2020-25275}
[buster] - dovecot 1:2.3.4.1-5+deb10u5
 [01 Jan 2021] DSA-4824-1 chromium - security update
-   {CVE-2020-6510 CVE-2020-6511 CVE-2020-6512 CVE-2020-6513 CVE-2020-6514 
CVE-2020-6515 CVE-2020-6516 CVE-2020-6517 CVE-2020-6518 CVE-2020-6519 
CVE-2020-6520 CVE-2020-6521 CVE-2020-6522 CVE-2020-6523 CVE-2020-6524 
CVE-2020-6525 CVE-2020-6526 CVE-2020-6527 CVE-2020-6528 CVE-2020-6529 
CVE-2020-6530 CVE-2020-6531 CVE-2020-6532 CVE-2020-6533 CVE-2020-6534 
CVE-2020-6535 CVE-2020-6536 CVE-2020-6537 CVE-2020-6538 CVE-2020-6539 
CVE-2020-6540 CVE-2020-6541 CVE-2020-6542 CVE-2020-6543 CVE-2020-6544 
CVE-2020-6545 CVE-2020-6546 CVE-2020-6547 CVE-2020-6548 CVE-2020-6549 
CVE-2020-6550 CVE-2020-6551 CVE-2020-6552 CVE-2020-6553 CVE-2020-6554 
CVE-2020-6555 CVE-2020-6556 CVE-2020-6557 CVE-2020-6558 CVE-2020-6559 
CVE-2020-6560 CVE-2020-6561 CVE-2020-6562 CVE-2020-6563 CVE-2020-6564 
CVE-2020-6565 CVE-2020-6566 CVE-2020-6567 CVE-2020-6568 CVE-2020-6569 
CVE-2020-6570 CVE-2020-6571 CVE-2020-6573 CVE-2020-6574 CVE-2020-6575 
CVE-2020-6576 CVE-2020-15959 CVE-2020-15960 CVE-2020-15961 CVE-2020-15962 
CVE-2020-15963 CVE-2020-15964 CVE-2020-15965 CVE-2020-15966 CVE-2020-15967 
CVE-2020-15968 CVE-2020-15969 CVE-2020-15970 CVE-2020-15971 CVE-2020-15972 
CVE-2020-15973 CVE-2020-15974 CVE-2020-15975 CVE-2020-15976 CVE-2020-15977 
CVE-2020-15978 CVE-2020-15979 CVE-2020-15980 CVE-2020-15981 CVE-2020-15982 
CVE-2020-15983 CVE-2020-15984 CVE-2020-15985 CVE-2020-15986 CVE-2020-15987 
CVE-2020-15988 CVE-2020-15989 CVE-2020-15990 CVE-2020-15991 CVE-2020-15992 
CVE-2020-15999 CVE-2020-16000 CVE-2020-16001 CVE

[Git][security-tracker-team/security-tracker][master] CVE-2019-8075 is specific to Adobe Flash

2021-02-01 Thread Michael Gilbert


Michael Gilbert pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
d5f923bc by Michael Gilbert at 2021-02-02T02:07:30+00:00
CVE-2019-8075 is specific to Adobe Flash

- - - - -


1 changed file:

- data/DSA/list


Changes:

=
data/DSA/list
=
@@ -62,7 +62,7 @@
{CVE-2020-24386 CVE-2020-25275}
[buster] - dovecot 1:2.3.4.1-5+deb10u5
 [01 Jan 2021] DSA-4824-1 chromium - security update
-   {CVE-2019-8075 CVE-2020-6510 CVE-2020-6511 CVE-2020-6512 CVE-2020-6513 
CVE-2020-6514 CVE-2020-6515 CVE-2020-6516 CVE-2020-6517 CVE-2020-6518 
CVE-2020-6519 CVE-2020-6520 CVE-2020-6521 CVE-2020-6522 CVE-2020-6523 
CVE-2020-6524 CVE-2020-6525 CVE-2020-6526 CVE-2020-6527 CVE-2020-6528 
CVE-2020-6529 CVE-2020-6530 CVE-2020-6531 CVE-2020-6532 CVE-2020-6533 
CVE-2020-6534 CVE-2020-6535 CVE-2020-6536 CVE-2020-6537 CVE-2020-6538 
CVE-2020-6539 CVE-2020-6540 CVE-2020-6541 CVE-2020-6542 CVE-2020-6543 
CVE-2020-6544 CVE-2020-6545 CVE-2020-6546 CVE-2020-6547 CVE-2020-6548 
CVE-2020-6549 CVE-2020-6550 CVE-2020-6551 CVE-2020-6552 CVE-2020-6553 
CVE-2020-6554 CVE-2020-6555 CVE-2020-6556 CVE-2020-6557 CVE-2020-6558 
CVE-2020-6559 CVE-2020-6560 CVE-2020-6561 CVE-2020-6562 CVE-2020-6563 
CVE-2020-6564 CVE-2020-6565 CVE-2020-6566 CVE-2020-6567 CVE-2020-6568 
CVE-2020-6569 CVE-2020-6570 CVE-2020-6571 CVE-2020-6573 CVE-2020-6574 
CVE-2020-6575 CVE-2020-6576 CVE-2020-15959 CVE-2020-15960 CVE-2020-15961 
CVE-2020-15962 CVE-2020-15963 CVE-2020-15964 CVE-2020-15965 CVE-2020-15966 
CVE-2020-15967 CVE-2020-15968 CVE-2020-15969 CVE-2020-15970 CVE-2020-15971 
CVE-2020-15972 CVE-2020-15973 CVE-2020-15974 CVE-2020-15975 CVE-2020-15976 
CVE-2020-15977 CVE-2020-15978 CVE-2020-15979 CVE-2020-15980 CVE-2020-15981 
CVE-2020-15982 CVE-2020-15983 CVE-2020-15984 CVE-2020-15985 CVE-2020-15986 
CVE-2020-15987 CVE-2020-15988 CVE-2020-15989 CVE-2020-15990 CVE-2020-15991 
CVE-2020-15992 CVE-2020-15999 CVE-2020-16000 CVE-2020-16001 CVE-2020-16002 
CVE-2020-16003 CVE-2020-16004 CVE-2020-16005 CVE-2020-16006 CVE-2020-16007 
CVE-2020-16008 CVE-2020-16009 CVE-2020-16011 CVE-2020-16012 CVE-2020-16013 
CVE-2020-16014 CVE-2020-16015 CVE-2020-16016 CVE-2020-16017 CVE-2020-16018 
CVE-2020-16019 CVE-2020-16020 CVE-2020-16021 CVE-2020-16022 CVE-2020-16023 
CVE-2020-16024 CVE-2020-16025 CVE-2020-16026 CVE-2020-16027 CVE-2020-16028 
CVE-2020-16029 CVE-2020-16030 CVE-2020-16031 CVE-2020-16032 CVE-2020-16033 
CVE-2020-16034 CVE-2020-16035 CVE-2020-16036 CVE-2020-16037 CVE-2020-16038 
CVE-2020-16039 CVE-2020-16040 CVE-2020-16041 CVE-2020-16042}
+   {CVE-2020-6510 CVE-2020-6511 CVE-2020-6512 CVE-2020-6513 CVE-2020-6514 
CVE-2020-6515 CVE-2020-6516 CVE-2020-6517 CVE-2020-6518 CVE-2020-6519 
CVE-2020-6520 CVE-2020-6521 CVE-2020-6522 CVE-2020-6523 CVE-2020-6524 
CVE-2020-6525 CVE-2020-6526 CVE-2020-6527 CVE-2020-6528 CVE-2020-6529 
CVE-2020-6530 CVE-2020-6531 CVE-2020-6532 CVE-2020-6533 CVE-2020-6534 
CVE-2020-6535 CVE-2020-6536 CVE-2020-6537 CVE-2020-6538 CVE-2020-6539 
CVE-2020-6540 CVE-2020-6541 CVE-2020-6542 CVE-2020-6543 CVE-2020-6544 
CVE-2020-6545 CVE-2020-6546 CVE-2020-6547 CVE-2020-6548 CVE-2020-6549 
CVE-2020-6550 CVE-2020-6551 CVE-2020-6552 CVE-2020-6553 CVE-2020-6554 
CVE-2020-6555 CVE-2020-6556 CVE-2020-6557 CVE-2020-6558 CVE-2020-6559 
CVE-2020-6560 CVE-2020-6561 CVE-2020-6562 CVE-2020-6563 CVE-2020-6564 
CVE-2020-6565 CVE-2020-6566 CVE-2020-6567 CVE-2020-6568 CVE-2020-6569 
CVE-2020-6570 CVE-2020-6571 CVE-2020-6573 CVE-2020-6574 CVE-2020-6575 
CVE-2020-6576 CVE-2020-15959 CVE-2020-15960 CVE-2020-15961 CVE-2020-15962 
CVE-2020-15963 CVE-2020-15964 CVE-2020-15965 CVE-2020-15966 CVE-2020-15967 
CVE-2020-15968 CVE-2020-15969 CVE-2020-15970 CVE-2020-15971 CVE-2020-15972 
CVE-2020-15973 CVE-2020-15974 CVE-2020-15975 CVE-2020-15976 CVE-2020-15977 
CVE-2020-15978 CVE-2020-15979 CVE-2020-15980 CVE-2020-15981 CVE-2020-15982 
CVE-2020-15983 CVE-2020-15984 CVE-2020-15985 CVE-2020-15986 CVE-2020-15987 
CVE-2020-15988 CVE-2020-15989 CVE-2020-15990 CVE-2020-15991 CVE-2020-15992 
CVE-2020-15999 CVE-2020-16000 CVE-2020-16001 CVE-2020-16002 CVE-2020-16003 
CVE-2020-16004 CVE-2020-16005 CVE-2020-16006 CVE-2020-16007 CVE-2020-16008 
CVE-2020-16009 CVE-2020-16011 CVE-2020-16012 CVE-2020-16013 CVE-2020-16014 
CVE-2020-16015 CVE-2020-16016 CVE-2020-16017 CVE-2020-16018 CVE-2020-16019 
CVE-2020-16020 CVE-2020-16021 CVE-2020-16022 CVE-2020-16023 CVE-2020-16024 
CVE-2020-16025 CVE-2020-16026 CVE-2020-16027 CVE-2020-16028 CVE-2020-16029 
CVE-2020-16030 CVE-2020-16031 CVE-2020-16032 CVE-2020-16033 CVE-2020-16034 
CVE-2020-16035 CVE-2020-16036 CVE-2020-16037 CVE-2020-16038 CVE-2020-16039 
CVE-2020-16040 CVE-2020-16041 CVE-2020-16042}
[buster] - chromium 87.0.4280.88-0.4~deb10u1
 [01 Jan 2021] DSA-4823-1 influxdb - security update
{CVE-2019-20933}



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit

[Git][security-tracker-team/security-tracker][master] chromium regression

2020-07-13 Thread Michael Gilbert


Michael Gilbert pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
e521b177 by Michael Gilbert at 2020-07-13T11:25:14+00:00
chromium regression

- - - - -


1 changed file:

- data/DSA/list


Changes:

=
data/DSA/list
=
@@ -1,3 +1,5 @@
+[13 Jul 2020] DSA-4714-3 chromium - regression update
+   [buster] - chromium 83.0.4103.116-1~deb10u3
 [12 Jul 2020] DSA-4723-1 xen - security update
{CVE-2020-11739 CVE-2020-11740 CVE-2020-11741 CVE-2020-11742 
CVE-2020-11743 CVE-2020-15563 CVE-2020-15564 CVE-2020-15565 CVE-2020-15566 
CVE-2020-15567}
[buster] - xen 4.11.4+24-gddaaccbbab-1~deb10u1



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/e521b1775606be236abd5e929b02b3e5751941cd

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/e521b1775606be236abd5e929b02b3e5751941cd
You're receiving this email because of your account on salsa.debian.org.


___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits

[Git][security-tracker-team/security-tracker][master] chromium regression

2020-07-04 Thread Michael Gilbert


Michael Gilbert pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
32751dd9 by Michael Gilbert at 2020-07-05T02:30:03+00:00
chromium regression

- - - - -


1 changed file:

- data/DSA/list


Changes:

=
data/DSA/list
=
@@ -1,3 +1,5 @@
+[04 Jul 2020] DSA-4714-2 chromium - regression update
+   [buster] - chromium 83.0.4103.116-1~deb10u2
 [02 Jul 2020] DSA-4716-1 docker.io - security update
{CVE-2020-13401}
[buster] - docker.io 18.09.1+dfsg1-7.1+deb10u2



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/32751dd961f679d34e3bd287e6af59df5a82b2d0

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/32751dd961f679d34e3bd287e6af59df5a82b2d0
You're receiving this email because of your account on salsa.debian.org.


___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits

[Git][security-tracker-team/security-tracker][master] chromium dsa

2020-07-01 Thread Michael Gilbert


Michael Gilbert pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
f4995bed by Michael Gilbert at 2020-07-02T01:54:28+00:00
chromium dsa

- - - - -


2 changed files:

- data/DSA/list
- data/dsa-needed.txt


Changes:

=
data/DSA/list
=
@@ -1,3 +1,6 @@
+[01 Jul 2020] DSA-4714-1 chromium - security update
+   {CVE-2020-6423 CVE-2020-6430 CVE-2020-6431 CVE-2020-6432 CVE-2020-6433 
CVE-2020-6434 CVE-2020-6435 CVE-2020-6436 CVE-2020-6437 CVE-2020-6438 
CVE-2020-6439 CVE-2020-6440 CVE-2020-6441 CVE-2020-6442 CVE-2020-6443 
CVE-2020-6444 CVE-2020-6445 CVE-2020-6446 CVE-2020-6447 CVE-2020-6448 
CVE-2020-6454 CVE-2020-6455 CVE-2020-6456 CVE-2020-6457 CVE-2020-6458 
CVE-2020-6459 CVE-2020-6460 CVE-2020-6461 CVE-2020-6462 CVE-2020-6463 
CVE-2020-6464 CVE-2020-6465 CVE-2020-6466 CVE-2020-6467 CVE-2020-6468 
CVE-2020-6469 CVE-2020-6470 CVE-2020-6471 CVE-2020-6472 CVE-2020-6473 
CVE-2020-6474 CVE-2020-6475 CVE-2020-6476 CVE-2020-6478 CVE-2020-6479 
CVE-2020-6480 CVE-2020-6481 CVE-2020-6482 CVE-2020-6483 CVE-2020-6484 
CVE-2020-6485 CVE-2020-6486 CVE-2020-6487 CVE-2020-6488 CVE-2020-6489 
CVE-2020-6490 CVE-2020-6491 CVE-2020-6493 CVE-2020-6494 CVE-2020-6495 
CVE-2020-6496 CVE-2020-6497 CVE-2020-6498 CVE-2020-6505 CVE-2020-6506 
CVE-2020-6507 CVE-2020-6509 CVE-2020-6831}
+   [buster] - chromium 83.0.4103.116-1~deb10u1
 [01 Jul 2020] DSA-4713-1 firefox-esr - security update
{CVE-2020-12417 CVE-2020-12418 CVE-2020-12419 CVE-2020-12420 
CVE-2020-12421}
[stretch] - firefox-esr 68.10.0esr-1~deb9u1


=
data/dsa-needed.txt
=
@@ -11,8 +11,6 @@ To pick an issue, simply add your uid behind it.
 
 If needed, specify the release by adding a slash after the name of the source 
package.
 
---
-chromium
 --
 docker.io (jmm)
   Packages rejected due to Built-Using on golang-github-prometheus-common,



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/f4995bed446dc18d41eb13dadcc18d620dfc8bcd

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/f4995bed446dc18d41eb13dadcc18d620dfc8bcd
You're receiving this email because of your account on salsa.debian.org.


___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits

[Git][security-tracker-team/security-tracker][master] chromium dsa

2020-04-07 Thread Michael Gilbert


Michael Gilbert pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
6fbc4d3a by Michael Gilbert at 2020-04-08T03:58:22+00:00
chromium dsa

- - - - -


2 changed files:

- data/DSA/list
- data/dsa-needed.txt


Changes:

=
data/DSA/list
=
@@ -1,3 +1,6 @@
+[07 Apr 2020] DSA-4654-1 chromium - security update
+   {CVE-2020-6450 CVE-2020-6451 CVE-2020-6452}
+   [buster] - chromium 80.0.3987.162-1~deb10u1
 [04 Apr 2020] DSA-4653-1 firefox-esr - security update
{CVE-2020-6819 CVE-2020-6820}
[stretch] - firefox-esr 68.6.1esr-1~deb9u1


=
data/dsa-needed.txt
=
@@ -11,8 +11,6 @@ To pick an issue, simply add your uid behind it.
 
 If needed, specify the release by adding a slash after the name of the source 
package.
 
---
-chromium
 --
 firefox-esr (jmm)
 --



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/6fbc4d3a104118822b2cc212f7fc17f1e6fe184e

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/6fbc4d3a104118822b2cc212f7fc17f1e6fe184e
You're receiving this email because of your account on salsa.debian.org.


___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits

[Git][security-tracker-team/security-tracker][master] chromium dsa

2020-03-22 Thread Michael Gilbert


Michael Gilbert pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
0974afb2 by Michael Gilbert at 2020-03-23T01:35:29+00:00
chromium dsa

- - - - -


2 changed files:

- data/CVE/list
- data/DSA/list


Changes:

=
data/CVE/list
=
@@ -16766,7 +16766,7 @@ CVE-2019-19880 (exprListAppendList in window.c in 
SQLite 3.30.1 allows attackers
[buster] - sqlite3  (Vulnerable code introduced later)
[stretch] - sqlite3  (Vulnerable code introduced later)
[jessie] - sqlite3  (Vulnerable code introduced later)
-   - chromium 80.0.3987.149-1
+   - chromium 80.0.3987.106-1
[stretch] - chromium  (see DSA 4562)
NOTE: Introduced in: 
https://github.com/sqlite/sqlite/commit/08f6de7f314ad6b15d34cc5f27c3e737fcd99268
 (3.29.0)
NOTE: Fixed by: 
https://github.com/sqlite/sqlite/commit/75e95e1fcd52d3ec8282edb75ac8cd0814095d54
@@ -35238,7 +35238,7 @@ CVE-2019-15903 (In libexpat before 2.2.8, crafted XML 
input could fool the parse
- expat 2.2.7-2 (bug #939394)
- firefox 70.0-1
- firefox-esr 68.2.0esr-1
-   - chromium  (unimportant)
+   - chromium  (uses system libexpat)
- thunderbird 1:68.2.1-1
NOTE: 
https://github.com/libexpat/libexpat/commit/c20b758c332d9a13afbbb276d30db1d183a85d43
NOTE: https://github.com/libexpat/libexpat/issues/317


=
data/DSA/list
=
@@ -1,3 +1,6 @@
+[22 Mar 2020] DSA-4645-1 chromium - security update
+   {CVE-2019-20503 CVE-2020-6422 CVE-2020-6424 CVE-2020-6425 CVE-2020-6426 
CVE-2020-6427 CVE-2020-6428 CVE-2020-6429 CVE-2020-6449}
+   [buster] - chromium 80.0.3987.149-1~deb10u1
 [20 Mar 2020] DSA-4644-1 tor - security update
{CVE-2020-10592}
[buster] - tor 0.3.5.10-1



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/0974afb27e9140622a4c40d7187b56b7d95f81ab

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/0974afb27e9140622a4c40d7187b56b7d95f81ab
You're receiving this email because of your account on salsa.debian.org.


___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits

[Git][security-tracker-team/security-tracker][master] chromium dsa

2020-03-10 Thread Michael Gilbert


Michael Gilbert pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
dd9af921 by Michael Gilbert at 2020-03-11T00:51:39+00:00
chromium dsa

- - - - -


3 changed files:

- data/CVE/list
- data/DSA/list
- data/dsa-needed.txt


Changes:

=
data/CVE/list
=
@@ -8928,8 +8928,7 @@ CVE-2020-6418 (Type confusion in V8 in Google Chrome 
prior to 80.0.3987.122 allo
- chromium 80.0.3987.122-1
[stretch] - chromium  (see DSA 4562)
 CVE-2020-6417 (Inappropriate implementation in installer in Google Chrome 
prior to 80 ...)
-   - chromium 80.0.3987.106-1
-   [stretch] - chromium  (see DSA 4562)
+   - chromium  (debian package does not support the chromium 
installer)
 CVE-2020-6416 (Insufficient data validation in streams in Google Chrome prior 
to 80.0 ...)
- chromium 80.0.3987.106-1
[stretch] - chromium  (see DSA 4562)


=
data/DSA/list
=
@@ -1,3 +1,6 @@
+[10 Mar 2020] DSA-4638-1 chromium - security update
+   {CVE-2019-19880 CVE-2019-19923 CVE-2019-19925 CVE-2019-19926 
CVE-2020-6381 CVE-2020-6382 CVE-2020-6383 CVE-2020-6384 CVE-2020-6385 
CVE-2020-6386 CVE-2020-6387 CVE-2020-6388 CVE-2020-6389 CVE-2020-6390 
CVE-2020-6391 CVE-2020-6392 CVE-2020-6393 CVE-2020-6394 CVE-2020-6395 
CVE-2020-6396 CVE-2020-6397 CVE-2020-6398 CVE-2020-6399 CVE-2020-6400 
CVE-2020-6401 CVE-2020-6402 CVE-2020-6403 CVE-2020-6404 CVE-2020-6405 
CVE-2020-6406 CVE-2020-6407 CVE-2020-6408 CVE-2020-6409 CVE-2020-6410 
CVE-2020-6411 CVE-2020-6412 CVE-2020-6413 CVE-2020-6414 CVE-2020-6415 
CVE-2020-6416 CVE-2020-6418 CVE-2020-6420}
+   [buster] - chromium 80.0.3987.132-1~deb10u1
 [09 Mar 2020] DSA-4637-1 network-manager-ssh - security update
{CVE-2020-9355}
[stretch] - network-manager-ssh 1.2.1-1+deb9u1


=
data/dsa-needed.txt
=
@@ -18,8 +18,6 @@ amd64-microcode
   NOTE: 20200224: The maintainer says version 3.20191218.1 can be
   NOTE: 20200224: backported to all stable releases.
 --
-chromium/stable
---
 firefox-esr (jmm)
 --
 graphicsmagick (jmm)



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/dd9af921db7783cf74f747e08cc8d198a7e490c5

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/dd9af921db7783cf74f747e08cc8d198a7e490c5
You're receiving this email because of your account on salsa.debian.org.


___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits

[Git][security-tracker-team/security-tracker][master] chromium dsa

2020-01-20 Thread Michael Gilbert


Michael Gilbert pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
5aaa66ac by Michael Gilbert at 2020-01-20T11:55:54+00:00
chromium dsa

- - - - -


2 changed files:

- data/DSA/list
- data/dsa-needed.txt


Changes:

=
data/DSA/list
=
@@ -1,3 +1,6 @@
+[20 Jan 2020] DSA-4606-1 chromium - security update
+   {CVE-2019-13725 CVE-2019-13726 CVE-2019-13727 CVE-2019-13728 
CVE-2019-13729 CVE-2019-13730 CVE-2019-13732 CVE-2019-13734 CVE-2019-13735 
CVE-2019-13736 CVE-2019-13737 CVE-2019-13738 CVE-2019-13739 CVE-2019-13740 
CVE-2019-13741 CVE-2019-13742 CVE-2019-13743 CVE-2019-13744 CVE-2019-13745 
CVE-2019-13746 CVE-2019-13747 CVE-2019-13748 CVE-2019-13749 CVE-2019-13750 
CVE-2019-13751 CVE-2019-13752 CVE-2019-13753 CVE-2019-13754 CVE-2019-13755 
CVE-2019-13756 CVE-2019-13757 CVE-2019-13758 CVE-2019-13759 CVE-2019-13761 
CVE-2019-13762 CVE-2019-13763 CVE-2019-13764 CVE-2019-13767 CVE-2020-6377 
CVE-2020-6378 CVE-2020-6379 CVE-2020-6380}
+   [buster] - chromium 79.0.3945.130-1~deb10u1
 [19 Jan 2020] DSA-4605-1 openjdk-11 - security update
{CVE-2020-2583 CVE-2020-2590 CVE-2020-2593 CVE-2020-2601 CVE-2020-2604 
CVE-2020-2654 CVE-2020-2655}
[buster] - openjdk-11 11.0.6+10-1~deb10u1


=
data/dsa-needed.txt
=
@@ -11,8 +11,6 @@ To pick an issue, simply add your uid behind it.
 
 If needed, specify the release by adding a slash after the name of the source 
package.
 
---
-chromium
 --
 curl (ghedo)
 --



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/commit/5aaa66ac7553e1ca0d2b7d9c0eb6f362564ce717

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/commit/5aaa66ac7553e1ca0d2b7d9c0eb6f362564ce717
You're receiving this email because of your account on salsa.debian.org.


___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits

[Git][security-tracker-team/security-tracker][master] chromium dsa

2019-11-24 Thread Michael Gilbert


Michael Gilbert pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
30870af9 by Michael Gilbert at 2019-11-25T04:09:04Z
chromium dsa

- - - - -


1 changed file:

- data/DSA/list


Changes:

=
data/DSA/list
=
@@ -1,3 +1,6 @@
+[24 Nov 2019] DSA-4575-1 chromium - security update
+   {CVE-2019-13723 CVE-2019-13724}
+   [buster] - chromium 78.0.3904.108-1~deb10u1
 [19 Nov 2019] DSA-4574-1 redmine - security update
{CVE-2019-17427 CVE-2019-18890}
[stretch] - redmine 3.3.1-4+deb9u3



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/commit/30870af923d0eac54e687ab611536a70c6040832

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/commit/30870af923d0eac54e687ab611536a70c6040832
You're receiving this email because of your account on salsa.debian.org.


___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits

[Git][security-tracker-team/security-tracker][master] chromium dsa

2019-11-10 Thread Michael Gilbert


Michael Gilbert pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
e9a0a53e by Michael Gilbert at 2019-11-10T08:14:31Z
chromium dsa

- - - - -


3 changed files:

- data/CVE/list
- data/DSA/list
- data/dsa-needed.txt


Changes:

=
data/CVE/list
=
@@ -10669,7 +10669,7 @@ CVE-2019-15903 (In libexpat before 2.2.8, crafted XML 
input could fool the parse
- expat 2.2.7-2 (bug #939394)
- firefox 70.0-1
- firefox-esr 68.2.0esr-1
-   - chromium 
+   - chromium  (uses system expat library)
- thunderbird 1:68.2.1-1
NOTE: 
https://github.com/libexpat/libexpat/commit/c20b758c332d9a13afbbb276d30db1d183a85d43
NOTE: https://github.com/libexpat/libexpat/issues/317


=
data/DSA/list
=
@@ -1,3 +1,6 @@
+[10 Nov 2019] DSA-4562-1 chromium - security update
+   {CVE-2019-5869 CVE-2019-5870 CVE-2019-5871 CVE-2019-5872 CVE-2019-5874 
CVE-2019-5875 CVE-2019-5876 CVE-2019-5877 CVE-2019-5878 CVE-2019-5879 
CVE-2019-5880 CVE-2019-13659 CVE-2019-13660 CVE-2019-13661 CVE-2019-13662 
CVE-2019-13663 CVE-2019-13664 CVE-2019-13665 CVE-2019-13666 CVE-2019-13667 
CVE-2019-13668 CVE-2019-13669 CVE-2019-13670 CVE-2019-13671 CVE-2019-13673 
CVE-2019-13674 CVE-2019-13675 CVE-2019-13676 CVE-2019-13677 CVE-2019-13678 
CVE-2019-13679 CVE-2019-13680 CVE-2019-13681 CVE-2019-13682 CVE-2019-13683 
CVE-2019-13685 CVE-2019-13686 CVE-2019-13687 CVE-2019-13688 CVE-2019-13691 
CVE-2019-13692 CVE-2019-13693 CVE-2019-13694 CVE-2019-13695 CVE-2019-13696 
CVE-2019-13697 CVE-2019-13699 CVE-2019-13700 CVE-2019-13701 CVE-2019-13702 
CVE-2019-13703 CVE-2019-13704 CVE-2019-13705 CVE-2019-13706 CVE-2019-13707 
CVE-2019-13708 CVE-2019-13709 CVE-2019-13710 CVE-2019-13711 CVE-2019-13713 
CVE-2019-13714 CVE-2019-13715 CVE-2019-13716 CVE-2019-13717 CVE-2019-13718 
CVE-2019-13719 CVE-2019-13720 CVE-2019-13721}
+   [buster] - chromium 78.0.3904.97-1~deb10u1
 [08 Nov 2019] DSA-4561-1 fribidi - security update
{CVE-2019-18397}
[buster] - fribidi 1.0.5-3.1+deb10u1


=
data/dsa-needed.txt
=
@@ -17,8 +17,6 @@ If needed, specify the release by adding a slash after the 
name of the source pa
 --
 cacti (hle)
 --
-chromium
---
 curl (ghedo)
 --
 evince/oldstable



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/commit/e9a0a53e86880149c35576e38fb1be24ce3cb6fc

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/commit/e9a0a53e86880149c35576e38fb1be24ce3cb6fc
You're receiving this email because of your account on salsa.debian.org.


___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits

[Git][security-tracker-team/security-tracker][master] chromium dsa

2019-08-12 Thread Michael Gilbert


Michael Gilbert pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
6e560af8 by Michael Gilbert at 2019-08-13T00:30:18Z
chromium dsa

- - - - -


2 changed files:

- data/DSA/list
- data/dsa-needed.txt


Changes:

=
data/DSA/list
=
@@ -1,3 +1,6 @@
+[12 Aug 2019] DSA-4500-1 chromium - security update
+   {CVE-2019-5805 CVE-2019-5806 CVE-2019-5807 CVE-2019-5808 CVE-2019-5809 
CVE-2019-5810 CVE-2019-5811 CVE-2019-5813 CVE-2019-5814 CVE-2019-5815 
CVE-2019-5818 CVE-2019-5819 CVE-2019-5820 CVE-2019-5821 CVE-2019-5822 
CVE-2019-5823 CVE-2019-5824 CVE-2019-5825 CVE-2019-5826 CVE-2019-5827 
CVE-2019-5828 CVE-2019-5829 CVE-2019-5830 CVE-2019-5831 CVE-2019-5832 
CVE-2019-5833 CVE-2019-5834 CVE-2019-5836 CVE-2019-5837 CVE-2019-5838 
CVE-2019-5839 CVE-2019-5840 CVE-2019-5842 CVE-2019-5847 CVE-2019-5848 
CVE-2019-5849 CVE-2019-5850 CVE-2019-5851 CVE-2019-5852 CVE-2019-5853 
CVE-2019-5854 CVE-2019-5855 CVE-2019-5856 CVE-2019-5857 CVE-2019-5858 
CVE-2019-5859 CVE-2019-5860 CVE-2019-5861 CVE-2019-5862 CVE-2019-5864 
CVE-2019-5865 CVE-2019-5867 CVE-2019-5868}
+   [buster] - chromium 76.0.3809.100-1~deb10u1
 [12 Aug 2019] DSA-4499-1 ghostscript - security update
{CVE-2019-10216}
[stretch] - ghostscript 9.26a~dfsg-0+deb9u4


=
data/dsa-needed.txt
=
@@ -15,8 +15,6 @@ If needed, specify the release by adding a slash after the 
name of the source pa
 389-ds-base (fw)
   Thorsten Alteholz proposed an update
 --
-chromium
---
 evince/oldstable
 --
 faad2



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/commit/6e560af84b83edad907055e7640ded3277f3fccf

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/commit/6e560af84b83edad907055e7640ded3277f3fccf
You're receiving this email because of your account on salsa.debian.org.


___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits

[Git][security-tracker-team/security-tracker][master] chromium dsa

2019-03-31 Thread Michael Gilbert


Michael Gilbert pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
375e250d by Michael Gilbert at 2019-03-31T19:38:43Z
chromium dsa

- - - - -


1 changed file:

- data/DSA/list


Changes:

=
data/DSA/list
=
@@ -1,3 +1,6 @@
+[31 Mar 2019] DSA-4421-1 chromium - security update
+   {CVE-2019-5787 CVE-2019-5788 CVE-2019-5789 CVE-2019-5790 CVE-2019-5791 
CVE-2019-5792 CVE-2019-5793 CVE-2019-5794 CVE-2019-5795 CVE-2019-5796 
CVE-2019-5797 CVE-2019-5798 CVE-2019-5799 CVE-2019-5800 CVE-2019-5802 
CVE-2019-5803}
+   [stretch] - chromium 73.0.3683.75-1~deb9u1
 [30 Mar 2019] DSA-4420-1 thunderbird - security update
{CVE-2018-18506 CVE-2019-9788 CVE-2019-9790 CVE-2019-9791 CVE-2019-9792 
CVE-2019-9793 CVE-2019-9795 CVE-2019-9796}
[stretch] - thunderbird 1:60.6.1-1~deb9u1



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/commit/375e250d86762fa6b24dd137e710f6daddf1613a

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/commit/375e250d86762fa6b24dd137e710f6daddf1613a
You're receiving this email because of your account on salsa.debian.org.

___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits

[Git][security-tracker-team/security-tracker][master] chromium dsa

2019-03-09 Thread Michael Gilbert
Michael Gilbert pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
5d6eac36 by Michael Gilbert at 2019-03-10T04:11:11Z
chromium dsa

- - - - -


1 changed file:

- data/DSA/list


Changes:

=
data/DSA/list
=
@@ -1,3 +1,6 @@
+[09 Mar 2019] DSA-4404-1 chromium - security update
+   {CVE-2019-5786}
+   [stretch] - chromium 72.0.3626.122-1~deb9u1
 [08 Mar 2019] DSA-4403-1 php7.0 - security update
{CVE-2019-9637 CVE-2019-9638 CVE-2019-9639 CVE-2019-9640 CVE-2019-9641}
[stretch] - php7.0 7.0.33-0+deb9u3



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/commit/5d6eac36e45603254df39c2e1afe5db8408e6576

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/commit/5d6eac36e45603254df39c2e1afe5db8408e6576
You're receiving this email because of your account on salsa.debian.org.
___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits

[Git][security-tracker-team/security-tracker][master] chromium regression dsa

2019-02-27 Thread Michael Gilbert
Michael Gilbert pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
fb9655c9 by Michael Gilbert at 2019-02-27T14:13:04Z
chromium regression dsa

- - - - -


1 changed file:

- data/DSA/list


Changes:

=
data/DSA/list
=
@@ -1,3 +1,5 @@
+[26 Feb 2019] DSA-4395-2 chromium - regression update
+   [stretch] - chromium 72.0.3626.96-1~deb9u2
 [22 Feb 2019] DSA-4377-3 rssh - regression update
[stretch] - rssh 2.3.4-5+deb9u4
 [19 Feb 2019] DSA-4396-1 ansible - security update



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/commit/fb9655c9803c877be1e96212e4637addaf0dd5a5

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/commit/fb9655c9803c877be1e96212e4637addaf0dd5a5
You're receiving this email because of your account on salsa.debian.org.
___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits

[Git][security-tracker-team/security-tracker][master] chromium dsa

2019-02-18 Thread Michael Gilbert
Michael Gilbert pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
53c1eda3 by Michael Gilbert at 2019-02-19T02:47:05Z
chromium dsa

- - - - -


2 changed files:

- data/DSA/list
- data/dsa-needed.txt


Changes:

=
data/DSA/list
=
@@ -1,3 +1,6 @@
+[18 Feb 2019] DSA-4395-1 chromium - security update
+   {CVE-2018-17481 CVE-2019-5754 CVE-2019-5755 CVE-2019-5756 CVE-2019-5757 
CVE-2019-5758 CVE-2019-5759 CVE-2019-5760 CVE-2019-5762 CVE-2019-5763 
CVE-2019-5764 CVE-2019-5765 CVE-2019-5766 CVE-2019-5767 CVE-2019-5768 
CVE-2019-5769 CVE-2019-5770 CVE-2019-5772 CVE-2019-5773 CVE-2019-5774 
CVE-2019-5775 CVE-2019-5776 CVE-2019-5777 CVE-2019-5778 CVE-2019-5779 
CVE-2019-5780 CVE-2019-5781 CVE-2019-5782 CVE-2019-5783 CVE-2019-5784}
+   [stretch] - chromium 72.0.3626.96-1~deb9u1
 [18 Feb 2019] DSA-4394-1 rdesktop - security update
{CVE-2018-8791 CVE-2018-8792 CVE-2018-8793 CVE-2018-8794 CVE-2018-8795 
CVE-2018-8796 CVE-2018-8797 CVE-2018-8798 CVE-2018-8799 CVE-2018-8800 
CVE-2018-20174 CVE-2018-20175 CVE-2018-20176 CVE-2018-20177 CVE-2018-20178 
CVE-2018-20179 CVE-2018-20180 CVE-2018-20181 CVE-2018-20182}
[stretch] - rdesktop 1.8.4-1~deb9u1


=
data/dsa-needed.txt
=
@@ -18,8 +18,6 @@ If needed, specify the release by adding a slash after the 
name of the source pa
 ansible
   Maintainer is preparing updates
 --
-chromium
---
 faad2
   not yet fixed upstream
 --



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/commit/53c1eda3f0c78f73b8528b7519bf15dd30b4f968

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/commit/53c1eda3f0c78f73b8528b7519bf15dd30b4f968
You're receiving this email because of your account on salsa.debian.org.
___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits

[Git][security-tracker-team/security-tracker][master] chromium in debian is not affected by two issues

2019-02-01 Thread Michael Gilbert
Michael Gilbert pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
c58c3b49 by Michael Gilbert at 2019-02-02T06:06:53Z
chromium in debian is not affected by two issues

- - - - -


1 changed file:

- data/CVE/list


Changes:

=
data/CVE/list
=
@@ -3562,7 +3562,7 @@ CVE-2019-5772
- chromium 
 CVE-2019-5771
RESERVED
-   - chromium 
+   - chromium  (chromium package does not build swiftshader)
 CVE-2019-5770
RESERVED
- chromium 
@@ -3592,7 +3592,7 @@ CVE-2019-5762
- chromium 
 CVE-2019-5761
RESERVED
-   - chromium 
+   - chromium  (chromium package does not build swiftshader)
 CVE-2019-5760
RESERVED
- chromium 



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/commit/c58c3b49239eb9cbb0360cd2e3a4c14ebf926afb

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/commit/c58c3b49239eb9cbb0360cd2e3a4c14ebf926afb
You're receiving this email because of your account on salsa.debian.org.
___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits

[Git][security-tracker-team/security-tracker][master] wine issues fixed with upload of 4.0

2018-12-30 Thread Michael Gilbert
Michael Gilbert pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
ff4c1cef by Michael Gilbert at 2018-12-30T23:37:58Z
wine issues fixed with upload of 4.0

- - - - -


1 changed file:

- data/CVE/list


Changes:

=
data/CVE/list
=
@@ -26160,7 +26160,7 @@ CVE-2018-12934 (remember_Ktype in cplus-dem.c in GNU 
libiberty, as distributed i
NOTE: https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85453
NOTE: https://sourceware.org/bugzilla/show_bug.cgi?id=23059
 CVE-2018-12933 (PlayEnhMetaFileRecord in enhmetafile.c in Wine 3.7 allows 
attackers to ...)
-   - wine  (low)
+   - wine 4.0~rc1-1 (low)
[stretch] - wine  (Minor issue)
[jessie] - wine  (Minor issue)
- wine-development 3.8-1 (low)
@@ -26171,7 +26171,7 @@ CVE-2018-12933 (PlayEnhMetaFileRecord in enhmetafile.c 
in Wine 3.7 allows attack
NOTE: 
https://source.winehq.org/git/wine.git/commit/8d2676fd14f130f9e8f06744743423168bf8d18d
NOTE: 
https://source.winehq.org/git/wine.git/commit/b6da3547d8990c3c3affc3a5865aefd2a0946949
 CVE-2018-12932 (PlayEnhMetaFileRecord in enhmetafile.c in Wine 3.7 allows 
attackers to ...)
-   - wine  (low)
+   - wine 4.0~rc1-1 (low)
[stretch] - wine  (Minor issue)
[jessie] - wine  (Minor issue)
- wine-development 3.8-1 (low)



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/commit/ff4c1cef134cccdd7ff2dfebd54550a7828ecf57

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/commit/ff4c1cef134cccdd7ff2dfebd54550a7828ecf57
You're receiving this email because of your account on salsa.debian.org.
___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits

[Git][security-tracker-team/security-tracker][master] chromium dsa

2018-12-07 Thread Michael Gilbert
Michael Gilbert pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
ee251f58 by Michael Gilbert at 2018-12-08T01:40:49Z
chromium dsa

- - - - -


1 changed file:

- data/DSA/list


Changes:

=
data/DSA/list
=
@@ -1,3 +1,6 @@
+[07 Dec 2018] DSA-4352-1 chromium-browser - security update
+   {CVE-2018-17480 CVE-2018-17481 CVE-2018-18335 CVE-2018-18336 
CVE-2018-18337 CVE-2018-18338 CVE-2018-18339 CVE-2018-18340 CVE-2018-18341 
CVE-2018-18342 CVE-2018-18343 CVE-2018-18344 CVE-2018-18345 CVE-2018-18346 
CVE-2018-18347 CVE-2018-18348 CVE-2018-18349 CVE-2018-18350 CVE-2018-18351 
CVE-2018-18352 CVE-2018-18353 CVE-2018-18354 CVE-2018-18355 CVE-2018-18356 
CVE-2018-18357 CVE-2018-18358 CVE-2018-18359}
+   [stretch] - chromium-browser 71.0.3578.80-1~deb9u1
 [07 Dec 2018] DSA-4351-1 libphp-phpmailer - security update
{CVE-2018-19296}
[stretch] - libphp-phpmailer 5.2.14+dfsg-2.3+deb9u1



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/commit/ee251f58b3fa7421bfad3dc1f5da62f82f1d2d95

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/commit/ee251f58b3fa7421bfad3dc1f5da62f82f1d2d95
You're receiving this email because of your account on salsa.debian.org.
___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits

[Git][security-tracker-team/security-tracker][master] chromium dsa

2018-11-21 Thread Michael Gilbert
Michael Gilbert pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
efe61e8f by Michael Gilbert at 2018-11-21T13:03:22Z
chromium dsa

- - - - -


1 changed file:

- data/DSA/list


Changes:

=
data/DSA/list
=
@@ -1,3 +1,6 @@
+[21 Nov 2018] DSA-4342-1 chromium-browser - security update
+   {CVE-2018-17479}
+   [stretch] - chromium-browser 70.0.3538.110-1~deb9u1
 [19 Nov 2018] DSA-4341-1 mariadb-10.1 - security update
{CVE-2017-10268 CVE-2017-10378 CVE-2017-15365 CVE-2018-2562 
CVE-2018-2612 CVE-2018-2622 CVE-2018-2640 CVE-2018-2665 CVE-2018-2668 
CVE-2018-2755 CVE-2018-2761 CVE-2018-2766 CVE-2018-2767 CVE-2018-2771 
CVE-2018-2781 CVE-2018-2782 CVE-2018-2784 CVE-2018-2787 CVE-2018-2813 
CVE-2018-2817 CVE-2018-2819 CVE-2018-3058 CVE-2018-3063 CVE-2018-3064 
CVE-2018-3066 CVE-2018-3081 CVE-2018-3143 CVE-2018-3156 CVE-2018-3174 
CVE-2018-3251 CVE-2018-3282}
[stretch] - mariadb-10.1 10.1.37-0+deb9u1



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/commit/efe61e8f90a229c1214b889a8f425e81060834a0

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/commit/efe61e8f90a229c1214b889a8f425e81060834a0
You're receiving this email because of your account on salsa.debian.org.
___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits

[Git][security-tracker-team/security-tracker][master] chromium dsa

2018-11-17 Thread Michael Gilbert
Michael Gilbert pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
8f9c534a by Michael Gilbert at 2018-11-18T07:36:18Z
chromium dsa

- - - - -


2 changed files:

- data/DSA/list
- data/dsa-needed.txt


Changes:

=
data/DSA/list
=
@@ -1,3 +1,6 @@
+[18 Nov 2018] DSA-4340-1 chromium-browser - security update
+   {CVE-2018-17478}
+   [stretch] - chromium-browser 70.0.3538.102-1~deb9u1
 [13 Nov 2018] DSA-4339-1 ceph - security update
{CVE-2017-7519 CVE-2018-10861 CVE-2018-1128 CVE-2018-1129}
[stretch] - ceph 10.2.11-1


=
data/dsa-needed.txt
=
@@ -18,8 +18,6 @@ If needed, specify the release by adding a slash after the 
name of the source pa
 ansible
   Maintainer is preparing updates
 --
-chromium-browser
---
 glusterfs
 --
 libapache-mod-jk



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/commit/8f9c534aa396bd02e31ff4012b2473f2fbb7bfc9

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/commit/8f9c534aa396bd02e31ff4012b2473f2fbb7bfc9
You're receiving this email because of your account on salsa.debian.org.
___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits

[Git][security-tracker-team/security-tracker][master] chromium dsa

2018-11-02 Thread Michael Gilbert
Michael Gilbert pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
d6c8fd07 by Michael Gilbert at 2018-11-02T11:47:12Z
chromium dsa

- - - - -


2 changed files:

- data/DSA/list
- data/dsa-needed.txt


Changes:

=
data/DSA/list
=
@@ -1,3 +1,6 @@
+[02 Nov 2018] DSA-4330-1 chromium-browser - security update
+   {CVE-2018-5179 CVE-2018-17462 CVE-2018-17463 CVE-2018-17464 
CVE-2018-17465 CVE-2018-17466 CVE-2018-17467 CVE-2018-17468 CVE-2018-17469 
CVE-2018-17470 CVE-2018-17471 CVE-2018-17473 CVE-2018-17474 CVE-2018-17475 
CVE-2018-17476 CVE-2018-17477}
+   [stretch] - chromium-browser 70.0.3538.67-1~deb9u1
 [28 Oct 2018] DSA-4329-1 teeworlds - security update
{CVE-2018-18541}
[stretch] - teeworlds 0.6.5+dfsg-1~deb9u1


=
data/dsa-needed.txt
=
@@ -17,8 +17,6 @@ If needed, specify the release by adding a slash after the 
name of the source pa
 --
 ceph
 --
-chromium-browser
---
 ghostscript (carnil)
   Regression update: #909076, possibly #909929 (but see upstream issue),
   and #909957



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/commit/d6c8fd07e0bf7c59066f37ec5e05cd19021555bc

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/commit/d6c8fd07e0bf7c59066f37ec5e05cd19021555bc
You're receiving this email because of your account on salsa.debian.org.
___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits

[Git][security-tracker-team/security-tracker][master] chromium dsa

2018-09-18 Thread Michael Gilbert
Michael Gilbert pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
87b05563 by Michael Gilbert at 2018-09-19T05:12:10Z
chromium dsa

- - - - -


1 changed file:

- data/DSA/list


Changes:

=
data/DSA/list
=
@@ -1,3 +1,5 @@
+[19 Sep 2018] DSA-4297-1 chromium-browser - security update
+   [stretch] - chromium-browser 69.0.3497.92-1~deb9u1
 [16 Sep 2018] DSA-4296-1 mbedtls - security update
{CVE-2018-0497 CVE-2018-0498}
[stretch] - mbedtls 2.4.2-1+deb9u3



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/commit/87b055634569073c168600c0d094a53f57098030

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/commit/87b055634569073c168600c0d094a53f57098030
You're receiving this email because of your account on salsa.debian.org.
___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits

[Git][security-tracker-team/security-tracker][master] chromium dsa

2018-09-07 Thread Michael Gilbert
Michael Gilbert pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
787be9fe by Michael Gilbert at 2018-09-08T03:18:39Z
chromium dsa

- - - - -


2 changed files:

- data/DSA/list
- data/dsa-needed.txt


Changes:

=
data/DSA/list
=
@@ -1,3 +1,6 @@
+[07 Sep 2018] DSA-4289-1 chromium-browser - security update
+   {CVE-2018-16065 CVE-2018-16066 CVE-2018-16067 CVE-2018-16068 
CVE-2018-16069 CVE-2018-16070 CVE-2018-16071 CVE-2018-16073 CVE-2018-16074 
CVE-2018-16075 CVE-2018-16076 CVE-2018-16077 CVE-2018-16078 CVE-2018-16079 
CVE-2018-16080 CVE-2018-16081 CVE-2018-16082 CVE-2018-16083 CVE-2018-16084 
CVE-2018-16085}
+   [stretch] - chromium-browser 69.0.3497.81-1~deb9u1
 [07 Sep 2018] DSA-4288-1 ghostscript - security update
{CVE-2018-15908 CVE-2018-15910 CVE-2018-15911 CVE-2018-16511 
CVE-2018-16513 CVE-2018-16539 CVE-2018-16540 CVE-2018-16541 CVE-2018-16542 
CVE-2018-16543 CVE-2018-16585}
[stretch] - ghostscript 9.20~dfsg-3.2+deb9u4


=
data/dsa-needed.txt
=
@@ -20,8 +20,6 @@ asterisk
 --
 ceph
 --
-chromium-browser
---
 enigmail
 --
 ghostscript (jmm)



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/commit/787be9fe40ed96bf5e422576d92f1702fe42024e

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/commit/787be9fe40ed96bf5e422576d92f1702fe42024e
You're receiving this email because of your account on salsa.debian.org.
___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits

[Git][security-tracker-team/security-tracker][master] chromium dsa

2018-07-26 Thread Michael Gilbert
Michael Gilbert pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
cbd4914d by Michael Gilbert at 2018-07-27T05:18:13+00:00
chromium dsa

- - - - -


1 changed file:

- data/DSA/list


Changes:

=
data/DSA/list
=
--- a/data/DSA/list
+++ b/data/DSA/list
@@ -1,3 +1,6 @@
+[26 Jul 2018] DSA-4256-1 chromium-browser - security update
+   {CVE-2018-4117 CVE-2018-6044 CVE-2018-6150 CVE-2018-6151 CVE-2018-6152 
CVE-2018-6153 CVE-2018-6154 CVE-2018-6155 CVE-2018-6156 CVE-2018-6157 
CVE-2018-6158 CVE-2018-6159 CVE-2018-6161 CVE-2018-6162 CVE-2018-6163 
CVE-2018-6164 CVE-2018-6165 CVE-2018-6166 CVE-2018-6167 CVE-2018-6168 
CVE-2018-6169 CVE-2018-6170 CVE-2018-6171 CVE-2018-6172 CVE-2018-6173 
CVE-2018-6174 CVE-2018-6175 CVE-2018-6176 CVE-2018-6177 CVE-2018-6178 
CVE-2018-6179}
+   [stretch] - chromium-browser 68.0.3440.75-1~deb9u1
 [24 Jul 2018] DSA-4255-1 ant - security update
{CVE-2018-10886}
[stretch] - ant 1.9.9-1+deb9u1



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/commit/cbd4914dd832cc6a02ba4ec06ae2974680557651

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/commit/cbd4914dd832cc6a02ba4ec06ae2974680557651
You're receiving this email because of your account on salsa.debian.org.
___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits

[Git][security-tracker-team/security-tracker][master] chromium dsa

2018-06-30 Thread Michael Gilbert
Michael Gilbert pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
b6364cbf by Michael Gilbert at 2018-07-01T01:04:31+00:00
chromium dsa

- - - - -


3 changed files:

- data/CVE/list
- data/DSA/list
- data/dsa-needed.txt


Changes:

=
data/CVE/list
=
--- a/data/CVE/list
+++ b/data/CVE/list
@@ -18529,9 +18529,7 @@ CVE-2018-6129
[wheezy] - chromium-browser  (Not supported in Wheezy)
 CVE-2018-6128
RESERVED
-   - chromium-browser 67.0.3396.62-1
-   [jessie] - chromium-browser  (End of life, see DSA 4020)
-   [wheezy] - chromium-browser  (Not supported in Wheezy)
+   - chromium-browser  (ios specific)
 CVE-2018-6127
RESERVED
- chromium-browser 67.0.3396.62-1


=
data/DSA/list
=
--- a/data/DSA/list
+++ b/data/DSA/list
@@ -1,3 +1,6 @@
+[30 Jun 2018] DSA-4237-1 chromium-browser - security update
+   {CVE-2018-6118 CVE-2018-6120 CVE-2018-6121 CVE-2018-6122 CVE-2018-6123 
CVE-2018-6124 CVE-2018-6125 CVE-2018-6126 CVE-2018-6127 CVE-2018-6129 
CVE-2018-6130 CVE-2018-6131 CVE-2018-6132 CVE-2018-6133 CVE-2018-6134 
CVE-2018-6135 CVE-2018-6136 CVE-2018-6137 CVE-2018-6138 CVE-2018-6139 
CVE-2018-6140 CVE-2018-6141 CVE-2018-6142 CVE-2018-6143 CVE-2018-6144 
CVE-2018-6145 CVE-2018-6147 CVE-2018-6148 CVE-2018-6149}
+   [stretch] - chromium-browser 67.0.3396.87-1~deb9u1
 [27 Jun 2018] DSA-4236-1 xen - security update
{CVE-2018-12891 CVE-2018-12892 CVE-2018-12893}
[stretch] - xen 4.8.3+xsa267+shim4.10.1+xsa267-1+deb9u9


=
data/dsa-needed.txt
=
--- a/data/dsa-needed.txt
+++ b/data/dsa-needed.txt
@@ -17,8 +17,6 @@ If needed, specify the release by adding a slash after the 
name of the source pa
 asterisk
   berni working on updates
 --
-chromium-browser
---
 enigmail
 --
 ffmpeg



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/commit/b6364cbf4beb3017075676e55157b6ca621b8bba

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/commit/b6364cbf4beb3017075676e55157b6ca621b8bba
You're receiving this email because of your account on salsa.debian.org.
___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits

[Git][security-tracker-team/security-tracker][master] chromium fixed

2018-05-18 Thread Michael Gilbert
Michael Gilbert pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
f97a13c0 by Michael Gilbert at 2018-05-19T06:34:06+00:00
chromium fixed

- - - - -


1 changed file:

- data/CVE/list


Changes:

=
data/CVE/list
=
--- a/data/CVE/list
+++ b/data/CVE/list
@@ -13537,17 +13537,17 @@ CVE-2018-6123
RESERVED
 CVE-2018-6122
RESERVED
-   - chromium-browser 
+   - chromium-browser 66.0.3359.181-1
[jessie] - chromium-browser  (End of life, see DSA 4020)
[wheezy] - chromium-browser  (Not supported in Wheezy)
 CVE-2018-6121
RESERVED
-   - chromium-browser 
+   - chromium-browser 66.0.3359.181-1
[jessie] - chromium-browser  (End of life, see DSA 4020)
[wheezy] - chromium-browser  (Not supported in Wheezy)
 CVE-2018-6120
RESERVED
-   - chromium-browser 
+   - chromium-browser 66.0.3359.181-1
[jessie] - chromium-browser  (End of life, see DSA 4020)
[wheezy] - chromium-browser  (Not supported in Wheezy)
 CVE-2018-6119



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/commit/f97a13c076c26f13df2e30a4bfa3e045b3594c21

---
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/commit/f97a13c076c26f13df2e30a4bfa3e045b3594c21
You're receiving this email because of your account on salsa.debian.org.
___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits

[Git][security-tracker-team/security-tracker][master] two new issues in bind

2018-05-18 Thread Michael Gilbert
Michael Gilbert pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
2c86f31a by Michael Gilbert at 2018-05-18T22:15:51+00:00
two new issues in bind

- - - - -


1 changed file:

- data/CVE/list


Changes:

=
data/CVE/list
=
--- a/data/CVE/list
+++ b/data/CVE/list
@@ -14906,8 +14906,10 @@ CVE-2018-5739
 CVE-2018-5738
RESERVED
 CVE-2018-5737
+   - bind9  (only affects 9.12, not yet packaged)
RESERVED
 CVE-2018-5736
+   - bind9  (only affects 9.12, not yet packaged)
RESERVED
 CVE-2018-5735 [assertion failure in validator.c:1858]
RESERVED



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/commit/2c86f31ab94a3db6ee68b4acbfd4994084fda384

---
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/commit/2c86f31ab94a3db6ee68b4acbfd4994084fda384
You're receiving this email because of your account on salsa.debian.org.
___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits

[Git][security-tracker-team/security-tracker][master] chromium dsa

2018-04-27 Thread Michael Gilbert
Michael Gilbert pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
cc7a2464 by Michael Gilbert at 2018-04-28T05:34:23+00:00
chromium dsa

- - - - -


3 changed files:

- data/CVE/list
- data/DSA/list
- data/dsa-needed.txt


Changes:

=
data/CVE/list
=
--- a/data/CVE/list
+++ b/data/CVE/list
@@ -11626,9 +11626,7 @@ CVE-2018-6116
[wheezy] - chromium-browser  (Not supported in Wheezy)
 CVE-2018-6115
RESERVED
-   - chromium-browser 66.0.3359.117-1
-   [jessie] - chromium-browser  (End of life, see DSA 4020)
-   [wheezy] - chromium-browser  (Not supported in Wheezy)
+   - chromium-browser  (windows specific)
 CVE-2018-6114
RESERVED
- chromium-browser 66.0.3359.117-1


=
data/DSA/list
=
--- a/data/DSA/list
+++ b/data/DSA/list
@@ -1,3 +1,6 @@
+[28 Apr 2018] DSA-4182-1 chromium-browser - security update
+   {CVE-2018-6056 CVE-2018-6057 CVE-2018-6060 CVE-2018-6061 CVE-2018-6062 
CVE-2018-6063 CVE-2018-6064 CVE-2018-6065 CVE-2018-6066 CVE-2018-6067 
CVE-2018-6068 CVE-2018-6069 CVE-2018-6070 CVE-2018-6071 CVE-2018-6072 
CVE-2018-6073 CVE-2018-6074 CVE-2018-6075 CVE-2018-6076 CVE-2018-6077 
CVE-2018-6078 CVE-2018-6079 CVE-2018-6080 CVE-2018-6081 CVE-2018-6082 
CVE-2018-6083 CVE-2018-6085 CVE-2018-6086 CVE-2018-6087 CVE-2018-6088 
CVE-2018-6089 CVE-2018-6090 CVE-2018-6091 CVE-2018-6092 CVE-2018-6093 
CVE-2018-6094 CVE-2018-6095 CVE-2018-6096 CVE-2018-6097 CVE-2018-6098 
CVE-2018-6099 CVE-2018-6100 CVE-2018-6101 CVE-2018-6102 CVE-2018-6103 
CVE-2018-6104 CVE-2018-6105 CVE-2018-6106 CVE-2018-6107 CVE-2018-6108 
CVE-2018-6109 CVE-2018-6110 CVE-2018-6111 CVE-2018-6112 CVE-2018-6113 
CVE-2018-6114 CVE-2018-6116 CVE-2018-6117}
+   [stretch] - chromium-browser 66.0.3359.117-1~deb9u1
 [27 Apr 2018] DSA-4181-1 roundcube - security update
{CVE-2018-9846}
[stretch] - roundcube 1.2.3+dfsg.1-4+deb9u2


=
data/dsa-needed.txt
=
--- a/data/dsa-needed.txt
+++ b/data/dsa-needed.txt
@@ -17,8 +17,6 @@ If needed, specify the release by adding a slash after the 
name of the source pa
 asterisk/stable
   berni working on updates
 --
-chromium-browser/stable
---
 dokuwiki/oldstable
 --
 ffmpeg/stable



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/commit/cc7a24648aeedc1a5bda674c4adfb2085989ceb0

---
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/commit/cc7a24648aeedc1a5bda674c4adfb2085989ceb0
You're receiving this email because of your account on salsa.debian.org.
___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits