[Git][security-tracker-team/security-tracker][master] Reserve DSA number for linux update in bullseye

2024-05-06 Thread Salvatore Bonaccorso (@carnil)


Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
a6385da9 by Salvatore Bonaccorso at 2024-05-06T19:41:09+02:00
Reserve DSA number for linux update in bullseye

- - - - -


1 changed file:

- data/DSA/list


Changes:

=
data/DSA/list
=
@@ -1,3 +1,6 @@
+[06 May 2024] DSA-5681-1 linux - security update
+   {CVE-2023-6270 CVE-2023-7042 CVE-2023-28746 CVE-2023-47233 
CVE-2023-52429 CVE-2023-52434 CVE-2023-52435 CVE-2023-52447 CVE-2023-52458 
CVE-2023-52482 CVE-2023-52486 CVE-2023-52488 CVE-2023-52489 CVE-2023-52491 
CVE-2023-52492 CVE-2023-52493 CVE-2023-52497 CVE-2023-52498 CVE-2023-52583 
CVE-2023-52587 CVE-2023-52594 CVE-2023-52595 CVE-2023-52597 CVE-2023-52598 
CVE-2023-52599 CVE-2023-52600 CVE-2023-52601 CVE-2023-52602 CVE-2023-52603 
CVE-2023-52604 CVE-2023-52606 CVE-2023-52607 CVE-2023-52614 CVE-2023-52615 
CVE-2023-52616 CVE-2023-52617 CVE-2023-52618 CVE-2023-52619 CVE-2023-52620 
CVE-2023-52622 CVE-2023-52623 CVE-2023-52627 CVE-2023-52635 CVE-2023-52637 
CVE-2023-52642 CVE-2023-52644 CVE-2023-52650 CVE-2024-0340 CVE-2024-0565 
CVE-2024-0607 CVE-2024-0841 CVE-2024-1151 CVE-2024-22099 CVE-2024-23849 
CVE-2024-23850 CVE-2024-23851 CVE-2024-24857 CVE-2024-24858 CVE-2024-24861 
CVE-2024-26581 CVE-2024-26593 CVE-2024-26600 CVE-2024-26601 CVE-2024-26602 
CVE-2024-26606 CVE-2024-26610 CVE-2024-26614 CVE-2024-26615 CVE-2024-26622 
CVE-2024-26625 CVE-2024-26627 CVE-2024-26635 CVE-2024-26636 CVE-2024-26640 
CVE-2024-26641 CVE-2024-26642 CVE-2024-26643 CVE-2024-26644 CVE-2024-26645 
CVE-2024-26651 CVE-2024-26654 CVE-2024-26659 CVE-2024-26663 CVE-2024-26664 
CVE-2024-26665 CVE-2024-26671 CVE-2024-26673 CVE-2024-26675 CVE-2024-26679 
CVE-2024-26684 CVE-2024-26685 CVE-2024-26687 CVE-2024-26688 CVE-2024-26689 
CVE-2024-26695 CVE-2024-26696 CVE-2024-26697 CVE-2024-26698 CVE-2024-26702 
CVE-2024-26704 CVE-2024-26707 CVE-2024-26712 CVE-2024-26720 CVE-2024-26722 
CVE-2024-26727 CVE-2024-26733 CVE-2024-26735 CVE-2024-26736 CVE-2024-26743 
CVE-2024-26744 CVE-2024-26747 CVE-2024-26748 CVE-2024-26749 CVE-2024-26751 
CVE-2024-26752 CVE-2024-26753 CVE-2024-26754 CVE-2024-26763 CVE-2024-26764 
CVE-2024-26766 CVE-2024-26771 CVE-2024-26772 CVE-2024-26773 CVE-2024-26776 
CVE-2024-26777 CVE-2024-26778 CVE-2024-26779 CVE-2024-26781 CVE-2024-26782 
CVE-2024-26787 CVE-2024-26788 CVE-2024-26790 CVE-2024-26791 CVE-2024-26793 
CVE-2024-26795 CVE-2024-26801 CVE-2024-26804 CVE-2024-26805 CVE-2024-26808 
CVE-2024-26809 CVE-2024-26810 CVE-2024-26812 CVE-2024-26813 CVE-2024-26814 
CVE-2024-26816 CVE-2024-26817 CVE-2024-26820 CVE-2024-26825 CVE-2024-26833 
CVE-2024-26835 CVE-2024-26839 CVE-2024-26840 CVE-2024-26843 CVE-2024-26845 
CVE-2024-26846 CVE-2024-26848 CVE-2024-26851 CVE-2024-26852 CVE-2024-26855 
CVE-2024-26857 CVE-2024-26859 CVE-2024-26861 CVE-2024-26862 CVE-2024-26863 
CVE-2024-26870 CVE-2024-26872 CVE-2024-26874 CVE-2024-26875 CVE-2024-26877 
CVE-2024-26878 CVE-2024-26880 CVE-2024-26882 CVE-2024-26883 CVE-2024-26884 
CVE-2024-26885 CVE-2024-26889 CVE-2024-26891 CVE-2024-26894 CVE-2024-26895 
CVE-2024-26897 CVE-2024-26898 CVE-2024-26901 CVE-2024-26903 CVE-2024-26906 
CVE-2024-26907 CVE-2024-26910 CVE-2024-26917 CVE-2024-26920 CVE-2024-26922 
CVE-2024-26923 CVE-2024-26924 CVE-2024-26925 CVE-2024-26926 CVE-2024-26931 
CVE-2024-26934 CVE-2024-26935 CVE-2024-26937 CVE-2024-26950 CVE-2024-26951 
CVE-2024-26955 CVE-2024-26956 CVE-2024-26957 CVE-2024-26958 CVE-2024-26960 
CVE-2024-26961 CVE-2024-26965 CVE-2024-26966 CVE-2024-26969 CVE-2024-26970 
CVE-2024-26973 CVE-2024-26974 CVE-2024-26976 CVE-2024-26978 CVE-2024-26979 
CVE-2024-26981 CVE-2024-26984 CVE-2024-26988 CVE-2024-26993 CVE-2024-26994 
CVE-2024-26997 CVE-2024-26999 CVE-2024-27000 CVE-2024-27001 CVE-2024-27004 
CVE-2024-27008 CVE-2024-27013 CVE-2024-27020 CVE-2024-27024 CVE-2024-27025 
CVE-2024-27028 CVE-2024-27030 CVE-2024-27038 CVE-2024-27043 CVE-2024-27044 
CVE-2024-27045 CVE-2024-27046 CVE-2024-27047 CVE-2024-27051 CVE-2024-27052 
CVE-2024-27053 CVE-2024-27059 CVE-2024-27065 CVE-2024-27073 CVE-2024-27074 
CVE-2024-27075 CVE-2024-27076 CVE-2024-27077 CVE-2024-27078 CVE-2024-27388 
CVE-2024-27437}
+   [bullseye] - linux 5.10.216-1
 [06 May 2024] DSA-5680-1 linux - security update
{CVE-2024-26605 CVE-2024-26817 CVE-2024-26922 CVE-2024-26923 
CVE-2024-26924 CVE-2024-26925 CVE-2024-26926 CVE-2024-26936 CVE-2024-26939 
CVE-2024-26980 CVE-2024-26981 CVE-2024-26983 CVE-2024-26984 CVE-2024-26987 
CVE-2024-26988 CVE-2024-26989 CVE-2024-26992 CVE-2024-26993 CVE-2024-26994 
CVE-2024-26996 CVE-2024-26997 CVE-2024-26999 CVE-2024-27000 CVE-2024-27001 
CVE-2024-27002 CVE-2024-27003 CVE-2024-27004 CVE-2024-27008 CVE-2024-27009 
CVE-2024-27013 CVE-2024-27014 CVE-2024-27015 CVE-2024-27016 CVE-2024-27018 
CVE-2024-27019 CVE-2024-27020 CVE-2024-27022}
[bookworm] - linux 6.1.90-1



View it on GitLab: 

[Git][security-tracker-team/security-tracker][master] Reserve DSA number for linux update for bookworm

2024-05-06 Thread Salvatore Bonaccorso (@carnil)


Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
65c60d94 by Salvatore Bonaccorso at 2024-05-06T19:09:01+02:00
Reserve DSA number for linux update for bookworm

- - - - -


1 changed file:

- data/DSA/list


Changes:

=
data/DSA/list
=
@@ -1,3 +1,6 @@
+[06 May 2024] DSA-5680-1 linux - security update
+   {CVE-2024-26605 CVE-2024-26817 CVE-2024-26922 CVE-2024-26923 
CVE-2024-26924 CVE-2024-26925 CVE-2024-26926 CVE-2024-26936 CVE-2024-26939 
CVE-2024-26980 CVE-2024-26981 CVE-2024-26983 CVE-2024-26984 CVE-2024-26987 
CVE-2024-26988 CVE-2024-26989 CVE-2024-26992 CVE-2024-26993 CVE-2024-26994 
CVE-2024-26996 CVE-2024-26997 CVE-2024-26999 CVE-2024-27000 CVE-2024-27001 
CVE-2024-27002 CVE-2024-27003 CVE-2024-27004 CVE-2024-27008 CVE-2024-27009 
CVE-2024-27013 CVE-2024-27014 CVE-2024-27015 CVE-2024-27016 CVE-2024-27018 
CVE-2024-27019 CVE-2024-27020 CVE-2024-27022}
+   [bookworm] - linux 6.1.90-1
 [03 May 2024] DSA-5679-1 less - security update
{CVE-2022-48624 CVE-2024-32487}
[bullseye] - less 551-2+deb11u2



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/65c60d94ec7efe22dbd8c4174309c40f251c0f7b

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/65c60d94ec7efe22dbd8c4174309c40f251c0f7b
You're receiving this email because of your account on salsa.debian.org.


___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits


[Git][security-tracker-team/security-tracker][master] Reserve DSA number for linux update

2024-04-12 Thread Salvatore Bonaccorso (@carnil)


Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
6af4bcdc by Salvatore Bonaccorso at 2024-04-13T07:06:04+02:00
Reserve DSA number for linux update

- - - - -


1 changed file:

- data/DSA/list


Changes:

=
data/DSA/list
=
@@ -1,3 +1,6 @@
+[13 Apr 2024] DSA-5658-1 linux - security update
+   {CVE-2023-47233 CVE-2024-2201 CVE-2024-24857 CVE-2024-24858 
CVE-2024-26584 CVE-2024-26585 CVE-2024-26642 CVE-2024-26643 CVE-2024-26654 
CVE-2024-26800 CVE-2024-26809 CVE-2024-26810 CVE-2024-26811 CVE-2024-26812 
CVE-2024-26813 CVE-2024-26814 CVE-2024-26815 CVE-2024-26816 CVE-2024-27437}
+   [bookworm] - linux 6.1.85-1
 [12 Apr 2024] DSA-5657-1 xorg-server - security update
{CVE-2024-31080 CVE-2024-31081 CVE-2024-31083}
[bullseye] - xorg-server 2:1.20.11-1+deb11u13



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/6af4bcdc63d09454e455b3c76e6e128e84401e49

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/6af4bcdc63d09454e455b3c76e6e128e84401e49
You're receiving this email because of your account on salsa.debian.org.


___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits


[Git][security-tracker-team/security-tracker][master] Reserve DSA number for linux update

2024-01-01 Thread Salvatore Bonaccorso (@carnil)


Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
34259fa6 by Salvatore Bonaccorso at 2024-01-01T13:37:47+01:00
Reserve DSA number for linux update

- - - - -


1 changed file:

- data/DSA/list


Changes:

=
data/DSA/list
=
@@ -1,3 +1,6 @@
+[01 Jan 2024] DSA-5593-1 linux - security update
+   {CVE-2023-6531 CVE-2023-6622 CVE-2023-6817 CVE-2023-6931 CVE-2023-51779 
CVE-2023-51780 CVE-2023-51781 CVE-2023-51782}
+   [bookworm] - linux 6.1.69-1
 [30 Dec 2023] DSA-5592-1 libspreadsheet-parseexcel-perl - security update
{CVE-2023-7101}
[bullseye] - libspreadsheet-parseexcel-perl 0.6500-1.1+deb11u1



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/34259fa6f33dc8f9f2ebda99bec296104abd880b

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/34259fa6f33dc8f9f2ebda99bec296104abd880b
You're receiving this email because of your account on salsa.debian.org.


___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits


[Git][security-tracker-team/security-tracker][master] Reserve DSA number for linux update

2023-09-09 Thread Salvatore Bonaccorso (@carnil)


Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
42ef9957 by Salvatore Bonaccorso at 2023-09-09T23:26:08+02:00
Reserve DSA number for linux update

- - - - -


1 changed file:

- data/DSA/list


Changes:

=
data/DSA/list
=
@@ -1,3 +1,6 @@
+[09 Sep 2023] DSA-5492-1 linux - security update
+   {CVE-2023-1206 CVE-2023-1989 CVE-2023-2430 CVE-2023-2898 CVE-2023-3611 
CVE-2023-3772 CVE-2023-3773 CVE-2023-3776 CVE-2023-3777 CVE-2023-3863 
CVE-2023-4004 CVE-2023-4015 CVE-2023-4128 CVE-2023-4132 CVE-2023-4147 
CVE-2023-4155 CVE-2023-4194 CVE-2023-4206 CVE-2023-4207 CVE-2023-4208 
CVE-2023-4273 CVE-2023-4569 CVE-2023-4622 CVE-2023-20588 CVE-2023-34319 
CVE-2023-40283}
+   [bookworm] - linux 6.1.52-1
 [07 Sep 2023] DSA-5491-1 chromium - security update
{CVE-2023-4761 CVE-2023-4762 CVE-2023-4763 CVE-2023-4764}
[bullseye] - chromium 116.0.5845.180-1~deb11u1



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/42ef9957477790df0c6b8e8c24da7cb34e3b4878

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/42ef9957477790df0c6b8e8c24da7cb34e3b4878
You're receiving this email because of your account on salsa.debian.org.


___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits


[Git][security-tracker-team/security-tracker][master] Reserve DSA number for linux update

2023-08-18 Thread Salvatore Bonaccorso (@carnil)


Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
da99307d by Salvatore Bonaccorso at 2023-08-18T20:27:37+02:00
Reserve DSA number for linux update

- - - - -


1 changed file:

- data/DSA/list


Changes:

=
data/DSA/list
=
@@ -1,3 +1,6 @@
+[18 Aug 2023] DSA-5480-1 linux - security update
+   {CVE-2022-4269 CVE-2022-39189 CVE-2023-1206 CVE-2023-1380 CVE-2023-2002 
CVE-2023-2007 CVE-2023-2124 CVE-2023-2269 CVE-2023-2898 CVE-2023-3090 
CVE-2023-3111 CVE-2023-3212 CVE-2023-3268 CVE-2023-3338 CVE-2023-3389 
CVE-2023-3609 CVE-2023-3611 CVE-2023-3776 CVE-2023-3863 CVE-2023-4004 
CVE-2023-4128 CVE-2023-4132 CVE-2023-4147 CVE-2023-4194 CVE-2023-4273 
CVE-2023-20588 CVE-2023-21255 CVE-2023-21400 CVE-2023-31084 CVE-2023-34319 
CVE-2023-35788 CVE-2023-40283}
+   [bullseye] - linux 5.10.191-1
 [17 Aug 2023] DSA-5479-1 chromium - security update
{CVE-2023-2312 CVE-2023-4349 CVE-2023-4350 CVE-2023-4351 CVE-2023-4352 
CVE-2023-4353 CVE-2023-4354 CVE-2023-4355 CVE-2023-4356 CVE-2023-4357 
CVE-2023-4358 CVE-2023-4359 CVE-2023-4360 CVE-2023-4361 CVE-2023-4362 
CVE-2023-4363 CVE-2023-4364 CVE-2023-4365 CVE-2023-4366 CVE-2023-4367 
CVE-2023-4368}
[bookworm] - chromium 116.0.5845.96-1~deb12u1



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/da99307d4c9cac1bf12872cd4972223bb7a900d2

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/da99307d4c9cac1bf12872cd4972223bb7a900d2
You're receiving this email because of your account on salsa.debian.org.


___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits


[Git][security-tracker-team/security-tracker][master] Reserve DSA number for linux update

2023-07-16 Thread Salvatore Bonaccorso (@carnil)


Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
becd8503 by Salvatore Bonaccorso at 2023-07-16T23:06:26+02:00
Reserve DSA number for linux update

- - - - -


1 changed file:

- data/DSA/list


Changes:

=
data/DSA/list
=
@@ -1,3 +1,6 @@
+[16 Jul 2023] DSA-5453-1 linux - security update
+   {CVE-2023-2156 CVE-2023-31248 CVE-2023-35001}
+   [bullseye] - linux 5.10.179-2
 [14 Jul 2023] DSA-5452-1 gpac - security update
{CVE-2023-0760 CVE-2023-3012 CVE-2023-3291}
[bullseye] - gpac 1.0.1+dfsg1-4+deb11u3



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/becd8503faaec3b23ca9765954e82ae2a24f4f7e

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/becd8503faaec3b23ca9765954e82ae2a24f4f7e
You're receiving this email because of your account on salsa.debian.org.


___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits


[Git][security-tracker-team/security-tracker][master] Reserve DSA number for linux update

2023-07-05 Thread Salvatore Bonaccorso (@carnil)


Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
ee5d3be4 by Salvatore Bonaccorso at 2023-07-05T21:22:54+02:00
Reserve DSA number for linux update

- - - - -


1 changed file:

- data/DSA/list


Changes:

=
data/DSA/list
=
@@ -1,3 +1,6 @@
+[05 Jul 2023] DSA-5448-1 linux - security update
+   {CVE-2023-2124 CVE-2023-2156 CVE-2023-2269 CVE-2023-3090 CVE-2023-3212 
CVE-2023-3268 CVE-2023-3269 CVE-2023-3390 CVE-2023-31084 CVE-2023-32250 
CVE-2023-32254 CVE-2023-35788}
+   [bookworm] - linux 6.1.37-1
 [05 Jul 2023] DSA-5447-1 mediawiki - security update
{CVE-2023-29141 CVE-2023-36674 CVE-2023-36675}
[bullseye] - mediawiki 1:1.35.11-1~deb11u1



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/ee5d3be43c8c8d75791efc1cfacd95cfb4130e6b

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/ee5d3be43c8c8d75791efc1cfacd95cfb4130e6b
You're receiving this email because of your account on salsa.debian.org.


___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits


[Git][security-tracker-team/security-tracker][master] Reserve DSA number for linux update

2023-05-13 Thread Salvatore Bonaccorso (@carnil)


Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
60e9eefd by Salvatore Bonaccorso at 2023-05-13T12:47:41+02:00
Reserve DSA number for linux update

- - - - -


1 changed file:

- data/DSA/list


Changes:

=
data/DSA/list
=
@@ -1,3 +1,6 @@
+[13 May 2023] DSA-5402-1 linux - security update
+   {CVE-2023-0386 CVE-2023-31436 CVE-2023-32233}
+   [bullseye] - linux 5.10.179-1
 [11 May 2023] DSA-5401-1 postgresql-13 - security update
{CVE-2023-2454 CVE-2023-2455}
[bullseye] - postgresql-13 13.11-0+deb11u1



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/60e9eefd3bf2163f04ace47f127d0d5a598c3b06

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/60e9eefd3bf2163f04ace47f127d0d5a598c3b06
You're receiving this email because of your account on salsa.debian.org.


___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits


[Git][security-tracker-team/security-tracker][master] Reserve DSA number for linux update

2023-01-23 Thread Salvatore Bonaccorso (@carnil)


Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
551b9d7e by Salvatore Bonaccorso at 2023-01-23T20:53:47+01:00
Reserve DSA number for linux update

- - - - -


1 changed file:

- data/DSA/list


Changes:

=
data/DSA/list
=
@@ -1,3 +1,6 @@
+[23 Jan 2023] DSA-5324-1 linux - security update
+   {CVE-2022-2873 CVE-2022-3545 CVE-2022-3623 CVE-2022-4696 CVE-2022-36280 
CVE-2022-41218 CVE-2022-45934 CVE-2022-47929 CVE-2023-0179 CVE-2023-0266 
CVE-2023-0394 CVE-2023-23454 CVE-2023-23455}
+   [bullseye] - linux 5.10.162-1
 [19 Jan 2023] DSA-5323-1 libitext5-java - security update
{CVE-2021-43113}
[bullseye] - libitext5-java 5.5.13.2-1+deb11u1



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/551b9d7ec9d75e02984a33bffc09cf88e15fc6d7

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/551b9d7ec9d75e02984a33bffc09cf88e15fc6d7
You're receiving this email because of your account on salsa.debian.org.


___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits


[Git][security-tracker-team/security-tracker][master] Reserve DSA number for linux update

2022-10-18 Thread Salvatore Bonaccorso (@carnil)


Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
cc1637f4 by Salvatore Bonaccorso at 2022-10-18T20:44:23+02:00
Reserve DSA number for linux update

- - - - -


1 changed file:

- data/DSA/list


Changes:

=
data/DSA/list
=
@@ -1,3 +1,6 @@
+[18 Oct 2022] DSA-5257-1 linux - security update
+   {CVE-2021-4037 CVE-2022-0171 CVE-2022-1184 CVE-2022-2602 CVE-2022-2663 
CVE-2022-3061 CVE-2022-3176 CVE-2022-3303 CVE-2022-20421 CVE-2022-39188 
CVE-2022-39842 CVE-2022-40307 CVE-2022-41674 CVE-2022-42719 CVE-2022-42720 
CVE-2022-42721 CVE-2022-42722}
+   [bullseye] - linux 5.10.149-1
 [18 Oct 2022] DSA-5256-1 bcel - security update
{CVE-2022-34169}
[bullseye] - bcel 6.5.0-1+deb11u1



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/cc1637f4d7afa78b4483836de67315384ad1072a

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/cc1637f4d7afa78b4483836de67315384ad1072a
You're receiving this email because of your account on salsa.debian.org.


___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits


[Git][security-tracker-team/security-tracker][master] Reserve DSA number for linux update

2022-08-15 Thread Salvatore Bonaccorso (@carnil)


Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
29004edc by Salvatore Bonaccorso at 2022-08-15T21:16:40+02:00
Reserve DSA number for linux update

- - - - -


1 changed file:

- data/DSA/list


Changes:

=
data/DSA/list
=
@@ -1,3 +1,6 @@
+[15 Aug 2022] DSA-5207-1 linux - security update
+   {CVE-2022-2585 CVE-2022-2586 CVE-2022-2588 CVE-2022-26373 
CVE-2022-29900 CVE-2022-29901 CVE-2022-36879 CVE-2022-36946}
+   [bullseye] - linux 5.10.136-1
 [12 Aug 2022] DSA-5206-1 trafficserver - security update
{CVE-2021-37150 CVE-2022-25763 CVE-2022-28129 CVE-2022-31778 
CVE-2022-31779 CVE-2022-31780}
[bullseye] - trafficserver 8.1.5+ds-1~deb11u1



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/29004edcfadccb013b0bd3c1bf2b4e649fa25d2a

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/29004edcfadccb013b0bd3c1bf2b4e649fa25d2a
You're receiving this email because of your account on salsa.debian.org.


___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits


[Git][security-tracker-team/security-tracker][master] Reserve DSA number for linux update

2022-07-03 Thread Salvatore Bonaccorso (@carnil)


Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
352b418f by Salvatore Bonaccorso at 2022-07-03T17:24:11+02:00
Reserve DSA number for linux update

- - - - -


1 changed file:

- data/DSA/list


Changes:

=
data/DSA/list
=
@@ -1,3 +1,6 @@
+[03 Jul 2022] DSA-5173-1 linux - security update
+   {CVE-2021-4197 CVE-2022-0494 CVE-2022-0812 CVE-2022-0854 CVE-2022-1011 
CVE-2022-1012 CVE-2022-1016 CVE-2022-1048 CVE-2022-1184 CVE-2022-1195 
CVE-2022-1198 CVE-2022-1199 CVE-2022-1204 CVE-2022-1205 CVE-2022-1353 
CVE-2022-1419 CVE-2022-1516 CVE-2022-1652 CVE-2022-1729 CVE-2022-1734 
CVE-2022-1974 CVE-2022-1975 CVE-2022-2153 CVE-2022-21123 CVE-2022-21125 
CVE-2022-21166 CVE-2022-23960 CVE-2022-26490 CVE-2022-27666 CVE-2022-28356 
CVE-2022-28388 CVE-2022-28389 CVE-2022-28390 CVE-2022-29581 CVE-2022-30594 
CVE-2022-32250 CVE-2022-32296 CVE-2022-33981}
+   [buster] - linux 4.19.249-2
 [29 Jun 2022] DSA-5172-1 firefox-esr - security update
{CVE-2022-2200 CVE-2022-31744 CVE-2022-34468 CVE-2022-34470 
CVE-2022-34472 CVE-2022-34479 CVE-2022-34481 CVE-2022-34484}
[buster] - firefox-esr 91.11.0esr-1~deb10u1



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/352b418f0f5036d2c777f5596312cdaf323a49ef

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/352b418f0f5036d2c777f5596312cdaf323a49ef
You're receiving this email because of your account on salsa.debian.org.


___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits


[Git][security-tracker-team/security-tracker][master] Reserve DSA number for linux update

2022-06-11 Thread Salvatore Bonaccorso (@carnil)


Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
3940755a by Salvatore Bonaccorso at 2022-06-11T10:45:41+02:00
Reserve DSA number for linux update

- - - - -


2 changed files:

- data/CVE/list
- data/DSA/list


Changes:

=
data/CVE/list
=
@@ -5513,6 +5513,7 @@ CVE-2022-1735 (Classic Buffer Overflow in GitHub 
repository vim/vim prior to 8.2
NOTE: Crash in CLI tool, no security impact
 CVE-2022-1734 (A flaw in Linux Kernel found in nfcmrvl_nci_unregister_dev() in 
driver ...)
- linux 5.17.11-1 (unimportant)
+   [bullseye] - linux 5.10.120-1
NOTE: 
https://git.kernel.org/linus/d270453a0d9ec10bb8a802a142fb1b3601a83098 (5.18-rc6)
NOTE: Support for Marvell NFC devices (CONFIG_NFC_MRVL) not enabled
 CVE-2022-1733 (Heap-based Buffer Overflow in GitHub repository vim/vim prior 
to 8.2.4 ...)


=
data/DSA/list
=
@@ -1,3 +1,6 @@
+[11 Jun 2022] DSA-5161-1 linux - security update
+   {CVE-2022-0494 CVE-2022-0854 CVE-2022-1012 CVE-2022-1729 CVE-2022-1786 
CVE-2022-1789 CVE-2022-1852 CVE-2022-1966 CVE-2022-1972 CVE-2022-1974 
CVE-2022-1975 CVE-2022-21499 CVE-2022-28893}
+   [bullseye] - linux 5.10.120-1
 [10 Jun 2022] DSA-5160-1 ntfs-3g - security update
{CVE-2021-46790 CVE-2022-30783 CVE-2022-30784 CVE-2022-30785 
CVE-2022-30786 CVE-2022-30787 CVE-2022-30788 CVE-2022-30789}
[buster] - ntfs-3g 1:2017.3.23AR.3-3+deb10u2



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/3940755a888ec9a85d93af65da94b5427c965cd7

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/3940755a888ec9a85d93af65da94b5427c965cd7
You're receiving this email because of your account on salsa.debian.org.


___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits


[Git][security-tracker-team/security-tracker][master] Reserve DSA number for linux update

2022-05-02 Thread Salvatore Bonaccorso (@carnil)


Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
4e872dde by Salvatore Bonaccorso at 2022-05-02T22:46:45+02:00
Reserve DSA number for linux update

- - - - -


2 changed files:

- data/CVE/list
- data/DSA/list


Changes:

=
data/CVE/list
=
@@ -4929,7 +4929,6 @@ CVE-2022-28281
 CVE-2022-1199
RESERVED
- linux 5.16.18-1
-   [bullseye] - linux 5.10.106-1
[buster] - linux 4.19.235-1
NOTE: https://www.openwall.com/lists/oss-security/2022/04/02/5
 CVE-2022-1198
@@ -4950,7 +4949,6 @@ CVE-2022-1196
NOTE: 
https://www.mozilla.org/en-US/security/advisories/mfsa2022-15/#CVE-2022-1196
 CVE-2022-1195 (A use-after-free vulnerability was found in the Linux kernel in 
driver ...)
- linux 5.15.15-1
-   [bullseye] - linux 5.10.92-1
[buster] - linux 4.19.232-1
[stretch] - linux 4.9.303-1
NOTE: https://bugzilla.redhat.com/show_bug.cgi?id=2056381


=
data/DSA/list
=
@@ -1,3 +1,6 @@
+[02 May 2022] DSA-5127-1 linux - security update
+   {CVE-2021-4197 CVE-2022-0168 CVE-2022-1016 CVE-2022-1048 CVE-2022-1158 
CVE-2022-1195 CVE-2022-1198 CVE-2022-1199 CVE-2022-1204 CVE-2022-1205 
CVE-2022-1353 CVE-2022-1516 CVE-2022-26490 CVE-2022-27666 CVE-2022-28356 
CVE-2022-28388 CVE-2022-28389 CVE-2022-28390 CVE-2022-29582}
+   [bullseye] - linux 5.10.113-1
 [01 May 2022] DSA-5126-1 ffmpeg - security update
[buster] - ffmpeg 7:4.1.9-0+deb10u1
 [27 Apr 2022] DSA-5125-1 chromium - security update



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/4e872ddee78ab92b0a68cc732a0464f455b097a2

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/4e872ddee78ab92b0a68cc732a0464f455b097a2
You're receiving this email because of your account on salsa.debian.org.


___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits


[Git][security-tracker-team/security-tracker][master] Reserve DSA number for linux update in buster

2022-03-09 Thread Salvatore Bonaccorso (@carnil)


Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
989719ed by Salvatore Bonaccorso at 2022-03-09T14:47:12+01:00
Reserve DSA number for linux update in buster

- - - - -


1 changed file:

- data/DSA/list


Changes:

=
data/DSA/list
=
@@ -1,3 +1,6 @@
+[09 Mar 2022] DSA-5096-1 linux - security update
+   {CVE-2020-29374 CVE-2020-36322 CVE-2021-3640 CVE-2021-3744 
CVE-2021-3752 CVE-2021-3760 CVE-2021-3764 CVE-2021-3772 CVE-2021-4002 
CVE-2021-4083 CVE-2021-4135 CVE-2021-4155 CVE-2021-4203 CVE-2021-20317 
CVE-2021-20321 CVE-2021-20322 CVE-2021-22600 CVE-2021-28711 CVE-2021-28712 
CVE-2021-28713 CVE-2021-28714 CVE-2021-28715 CVE-2021-28950 CVE-2021-38300 
CVE-2021-39685 CVE-2021-39686 CVE-2021-39698 CVE-2021-39713 CVE-2021-41864 
CVE-2021-42739 CVE-2021-43389 CVE-2021-43975 CVE-2021-43976 CVE-2021-44733 
CVE-2021-45095 CVE-2021-45469 CVE-2021-45480 CVE-2022-0001 CVE-2022-0002 
CVE-2022-0322 CVE-2022-0330 CVE-2022-0435 CVE-2022-0487 CVE-2022-0492 
CVE-2022-0617 CVE-2022-0644 CVE-2022-22942 CVE-2022-24448 CVE-2022-24959 
CVE-2022-25258 CVE-2022-25375}
+   [buster] - linux 4.19.232-1
 [09 Mar 2022] DSA-5095-1 linux - security update
{CVE-2020-36310 CVE-2022-0001 CVE-2022-0002 CVE-2022-0487 CVE-2022-0492 
CVE-2022-0617 CVE-2022-25636}
[bullseye] - linux 5.10.103-1



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/989719ed7fb6ee3147d520bc86490188b865c38d

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/989719ed7fb6ee3147d520bc86490188b865c38d
You're receiving this email because of your account on salsa.debian.org.


___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits


[Git][security-tracker-team/security-tracker][master] Reserve DSA number for linux update in bullseye

2022-03-09 Thread Salvatore Bonaccorso (@carnil)


Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
05c65b3c by Salvatore Bonaccorso at 2022-03-09T14:42:45+01:00
Reserve DSA number for linux update in bullseye

- - - - -


1 changed file:

- data/DSA/list


Changes:

=
data/DSA/list
=
@@ -1,3 +1,6 @@
+[09 Mar 2022] DSA-5095-1 linux - security update
+   {CVE-2020-36310 CVE-2022-0001 CVE-2022-0002 CVE-2022-0487 CVE-2022-0492 
CVE-2022-0617 CVE-2022-25636}
+   [bullseye] - linux 5.10.103-1
 [08 Mar 2022] DSA-5094-1 thunderbird - security update
{CVE-2022-26485 CVE-2022-26486}
[buster] - thunderbird 1:91.6.2-1~deb10u1



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/05c65b3c998aed3bb7fa202c508b029ea096498a

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/05c65b3c998aed3bb7fa202c508b029ea096498a
You're receiving this email because of your account on salsa.debian.org.


___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits


[Git][security-tracker-team/security-tracker][master] Reserve DSA number for linux update

2022-03-07 Thread Salvatore Bonaccorso (@carnil)


Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
29a5971f by Salvatore Bonaccorso at 2022-03-07T13:45:43+01:00
Reserve DSA number for linux update

- - - - -


1 changed file:

- data/DSA/list


Changes:

=
data/DSA/list
=
@@ -1,3 +1,6 @@
+[07 Mar 2022] DSA-5092-1 linux - security update
+   {CVE-2021-43976 CVE-2022-0330 CVE-2022-0435 CVE-2022-0516 CVE-2022-0847 
CVE-2022-22942 CVE-2022-24448 CVE-2022-24959 CVE-2022-25258 CVE-2022-25375}
+   [bullseye] - linux 5.10.92-2
 [06 Mar 2022] DSA-5091-1 containerd - security update
{CVE-2022-23648}
[bullseye] - containerd 1.4.13~ds1-1~deb11u1



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/29a5971f46bcab0f7aac0e6d1104d0067c062da4

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/29a5971f46bcab0f7aac0e6d1104d0067c062da4
You're receiving this email because of your account on salsa.debian.org.


___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits


[Git][security-tracker-team/security-tracker][master] Reserve DSA number for linux update

2022-01-20 Thread Salvatore Bonaccorso (@carnil)


Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
22623d72 by Salvatore Bonaccorso at 2022-01-20T17:07:14+01:00
Reserve DSA number for linux update

- - - - -


1 changed file:

- data/DSA/list


Changes:

=
data/DSA/list
=
@@ -1,3 +1,6 @@
+[20 Jan 2022] DSA-5050-1 linux - security update
+   {CVE-2021-4155 CVE-2021-28711 CVE-2021-28712 CVE-2021-28713 
CVE-2021-28714 CVE-2021-28715 CVE-2021-39685 CVE-2021-45095 CVE-2021-45469 
CVE-2021-45480 CVE-2022-0185 CVE-2022-23222}
+   [bullseye] - linux 5.10.92-1
 [20 Jan 2022] DSA-5049-1 flatpak - security update
{CVE-2021-43860 CVE-2022-21682}
[bullseye] - flatpak 1.10.7-0+deb11u1



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/22623d722a3213426657f24a5370d38c8d56480d

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/22623d722a3213426657f24a5370d38c8d56480d
You're receiving this email because of your account on salsa.debian.org.


___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits


[Git][security-tracker-team/security-tracker][master] Reserve DSA number for linux update

2021-09-25 Thread Salvatore Bonaccorso (@carnil)


Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
99ffb447 by Salvatore Bonaccorso at 2021-09-25T10:00:05+02:00
Reserve DSA number for linux update

- - - - -


1 changed file:

- data/DSA/list


Changes:

=
data/DSA/list
=
@@ -1,3 +1,6 @@
+[25 Sep 2021] DSA-4978-1 linux - security update
+   {CVE-2020-3702 CVE-2020-16119 CVE-2021-3653 CVE-2021-3656 CVE-2021-3679 
CVE-2021-3732 CVE-2021-3739 CVE-2021-3743 CVE-2021-3753 CVE-2021-37576 
CVE-2021-38160 CVE-2021-38166 CVE-2021-38199 CVE-2021-40490 CVE-2021-41073}
+   [bullseye] - linux 5.10.46-5
 [20 Sep 2021] DSA-4977-1 xen - security update
{CVE-2021-28694 CVE-2021-28695 CVE-2021-28696 CVE-2021-28697 
CVE-2021-28698 CVE-2021-28699 CVE-2021-28700 CVE-2021-28701}
[bullseye] - xen 4.14.3-1~deb11u1



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/99ffb4475dcf71b77f056d64cec1430feac408e8

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/99ffb4475dcf71b77f056d64cec1430feac408e8
You're receiving this email because of your account on salsa.debian.org.


___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits


[Git][security-tracker-team/security-tracker][master] Reserve DSA number for linux update

2021-01-31 Thread Salvatore Bonaccorso


Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
790a9d43 by Salvatore Bonaccorso at 2021-02-01T05:41:15+01:00
Reserve DSA number for linux update

- - - - -


1 changed file:

- data/DSA/list


Changes:

=
data/DSA/list
=
@@ -1,3 +1,6 @@
+[01 Feb 2021] DSA-4843-1 linux - security update
+   {CVE-2020-27815 CVE-2020-27825 CVE-2020-27830 CVE-2020-28374 
CVE-2020-29568 CVE-2020-29569 CVE-2020-29660 CVE-2020-29661 CVE-2020-36158 
CVE-2021-3347 CVE-2021-20177}
+   [buster] - linux 4.19.171-2
 [31 Jan 2021] DSA-4842-1 thunderbird - security update
{CVE-2020-15685 CVE-2020-16044 CVE-2020-26976 CVE-2021-23953 
CVE-2021-23954 CVE-2021-23960 CVE-2021-23964}
[buster] - thunderbird 1:78.7.0-1~deb10u1



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/790a9d43185144e74d549bf860c26e1d877aad78

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/790a9d43185144e74d549bf860c26e1d877aad78
You're receiving this email because of your account on salsa.debian.org.


___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits

[Git][security-tracker-team/security-tracker][master] Reserve DSA number for linux update

2020-04-28 Thread Salvatore Bonaccorso


Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
4441ef6b by Salvatore Bonaccorso at 2020-04-28T21:16:36+02:00
Reserve DSA number for linux update

- - - - -


1 changed file:

- data/DSA/list


Changes:

=
data/DSA/list
=
@@ -1,3 +1,6 @@
+[28 Apr 2020] DSA-4667-1 linux - security update
+   {CVE-2020-2732 CVE-2020-8428 CVE-2020-10942 CVE-2020-11565 
CVE-2020-11884}
+   [buster] - linux 4.19.98-1+deb10u1
 [28 Apr 2020] DSA-4666-1 openldap - security update
{CVE-2020-12243}
[stretch] - openldap 2.4.44+dfsg-5+deb9u4



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/4441ef6b1a1e63d79704087b8c4125b0562c11f9

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/4441ef6b1a1e63d79704087b8c4125b0562c11f9
You're receiving this email because of your account on salsa.debian.org.


___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits

[Git][security-tracker-team/security-tracker][master] Reserve DSA number for linux update

2019-09-24 Thread Salvatore Bonaccorso


Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
67f15d19 by Salvatore Bonaccorso at 2019-09-24T19:45:31Z
Reserve DSA number for linux update

- - - - -


1 changed file:

- data/DSA/list


Changes:

=
data/DSA/list
=
@@ -1,3 +1,7 @@
+[24 Sep 2019] DSA-4531-1 linux - security update
+   {CVE-2019-14821 CVE-2019-14835 CVE-2019-15117 CVE-2019-15118 
CVE-2019-15902}
+   [stretch] - linux 4.9.189-3+deb9u1
+   [buster] - linux 4.19.67-2+deb10u1
 [22 Sep 2019] DSA-4530-1 expat - security update
{CVE-2019-15903}
[stretch] - expat 2.2.0-2+deb9u3



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/commit/67f15d19571cc9f123e31ff231b72a44700052e8

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/commit/67f15d19571cc9f123e31ff231b72a44700052e8
You're receiving this email because of your account on salsa.debian.org.


___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits

[Git][security-tracker-team/security-tracker][master] Reserve DSA number for linux update

2019-07-20 Thread Salvatore Bonaccorso


Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
1c46b049 by Salvatore Bonaccorso at 2019-07-20T13:42:40Z
Reserve DSA number for linux update

- - - - -


1 changed file:

- data/DSA/list


Changes:

=
data/DSA/list
=
@@ -1,3 +1,7 @@
+[20 Jul 2019] DSA-4484-1 linux - security update
+   {CVE-2019-13272}
+   [stretch] - linux 4.9.168-1+deb9u4
+   [buster] - linux 4.19.37-5+deb10u1
 [16 Jul 2019] DSA-4483-1 libreoffice - security update
{CVE-2019-9848 CVE-2019-9849}
[stretch] - libreoffice 1:5.2.7-1+deb9u9



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/commit/1c46b049212d4b7a1bd35c20582f665121175985

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/commit/1c46b049212d4b7a1bd35c20582f665121175985
You're receiving this email because of your account on salsa.debian.org.


___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits

[Git][security-tracker-team/security-tracker][master] Reserve DSA number for linux update

2019-06-17 Thread Salvatore Bonaccorso


Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
408bad67 by Salvatore Bonaccorso at 2019-06-17T17:31:45Z
Reserve DSA number for linux update

- - - - -


1 changed file:

- data/DSA/list


Changes:

=
data/DSA/list
=
@@ -1,3 +1,6 @@
+[17 Jun 2019] DSA-4465-1 linux - security update
+   {CVE-2019-3846 CVE-2019-5489 CVE-2019-9500 CVE-2019-9503 CVE-2019-10126 
CVE-2019-11477 CVE-2019-11478 CVE-2019-11479 CVE-2019-11486 CVE-2019-11599 
CVE-2019-11815 CVE-2019-11833 CVE-2019-11884}
+   [stretch] - linux 4.9.168-1+deb9u3
 [15 Jun 2019] DSA-4464-1 thunderbird - security update
{CVE-2019-11703 CVE-2019-11704 CVE-2019-11705 CVE-2019-11706}
[stretch] - thunderbird 1:60.7.1-1~deb9u1



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/commit/408bad67772618196873b0cb3d47a81364746e90

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/commit/408bad67772618196873b0cb3d47a81364746e90
You're receiving this email because of your account on salsa.debian.org.

___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits

[Git][security-tracker-team/security-tracker][master] Reserve DSA number for linux update

2018-10-01 Thread Salvatore Bonaccorso
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
f31a7fa3 by Salvatore Bonaccorso at 2018-10-01T14:37:43Z
Reserve DSA number for linux update

- - - - -


1 changed file:

- data/DSA/list


Changes:

=
data/DSA/list
=
@@ -1,3 +1,6 @@
+[01 Oct 2018] DSA-4308-1 linux - security update
+   {CVE-2018-6554 CVE-2018-6555 CVE-2018-7755 CVE-2018-9363 CVE-2018-9516 
CVE-2018-10902 CVE-2018-10938 CVE-2018-13099 CVE-2018-14609 CVE-2018-14617 
CVE-2018-14633 CVE-2018-14678 CVE-2018-14734 CVE-2018-15572 CVE-2018-15594 
CVE-2018-16276 CVE-2018-16658 CVE-2018-17182}
+   [stretch] - linux 4.9.110-3+deb9u5
 [28 Sep 2018] DSA-4307-1 python3.5 - security update
{CVE-2017-1000158 CVE-2018-1060 CVE-2018-1061 CVE-2018-14647}
[stretch] - python3.5 3.5.3-1+deb9u1



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/commit/f31a7fa384587d62f50c3b04538ed178273165e4

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/commit/f31a7fa384587d62f50c3b04538ed178273165e4
You're receiving this email because of your account on salsa.debian.org.
___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits

[Git][security-tracker-team/security-tracker][master] Reserve DSA number for linux update

2018-08-06 Thread Salvatore Bonaccorso
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
69be94dd by Salvatore Bonaccorso at 2018-08-06T18:01:20Z
Reserve DSA number for linux update

- - - - -


1 changed file:

- data/DSA/list


Changes:

=
data/DSA/list
=
--- a/data/DSA/list
+++ b/data/DSA/list
@@ -1,3 +1,6 @@
+[06 Aug 2018] DSA-4266-1 linux - security update
+   {CVE-2018-5390 CVE-2018-13405}
+   [stretch] - linux 4.9.110-3+deb9u1
 [05 Aug 2018] DSA-4265-1 xml-security-c - security update
[stretch] - xml-security-c 1.7.3-4+deb9u1
 [05 Aug 2018] DSA-4264-1 python-django - security update



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/commit/69be94dd66b9fc7ad01e9711dea41278d73fbaca

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/commit/69be94dd66b9fc7ad01e9711dea41278d73fbaca
You're receiving this email because of your account on salsa.debian.org.
___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits

[Git][security-tracker-team/security-tracker][master] Reserve DSA number for linux update

2018-05-08 Thread Salvatore Bonaccorso
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
63f39c36 by Salvatore Bonaccorso at 2018-05-08T22:53:08+02:00
Reserve DSA number for linux update

- - - - -


2 changed files:

- data/DSA/list
- data/dsa-needed.txt


Changes:

=
data/DSA/list
=
--- a/data/DSA/list
+++ b/data/DSA/list
@@ -1,3 +1,7 @@
+[08 May 2018] DSA-4196-1 linux - security update
+   {CVE-2018-1087 CVE-2018-8897}
+   [jessie] - linux 3.16.56-1+deb8u1
+   [stretch] - linux 4.9.88-1+deb9u1
 [08 May 2018] DSA-4195-1 wget - security update
{CVE-2018-0494}
[jessie] - wget 1.16-1+deb8u5


=
data/dsa-needed.txt
=
--- a/data/dsa-needed.txt
+++ b/data/dsa-needed.txt
@@ -46,7 +46,7 @@ libav/oldstable
 --
 libidn
 --
-linux (carnil)
+linux
   Wait until more issues have piled up
 --
 mercurial



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/commit/63f39c36e5a786308dcdc6591abdd1d06bb04b1c

---
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/commit/63f39c36e5a786308dcdc6591abdd1d06bb04b1c
You're receiving this email because of your account on salsa.debian.org.
___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits