[Git][security-tracker-team/security-tracker][master] Claim graphicsmagick in dla-needed.txt

2019-04-08 Thread Markus Koschany
Markus Koschany pushed to branch master at Debian Security Tracker / security-tracker Commits: 9355996f by Markus Koschany at 2019-04-09T05:53:54Z Claim graphicsmagick in dla-needed.txt - - - - - 1 changed file: - data/dla-needed.txt Changes: =

[Git][security-tracker-team/security-tracker][master] Mark open proftpd-issues as fixed in 1.3.5e-0+deb8u1

2019-04-08 Thread Markus Koschany
Markus Koschany pushed to branch master at Debian Security Tracker / security-tracker Commits: a8f4cc1e by Markus Koschany at 2019-04-08T23:51:22Z Mark open proftpd-issues as fixed in 1.3.5e-0+deb8u1 - - - - - 1 changed file: - data/CVE/list Changes:

[Git][security-tracker-team/security-tracker][master] data/CVE/list: Drop jessie/no-dsa tags for all currently open samba issues....

2019-04-08 Thread Mike Gabriel
Mike Gabriel pushed to branch master at Debian Security Tracker / security-tracker Commits: 1aabe8d7 by Mike Gabriel at 2019-04-08T23:12:50Z data/CVE/list: Drop jessie/no-dsa tags for all currently open samba issues. Patches ported over from Ubuntu, upload in-prep. - - - - - 1 changed

[Git][security-tracker-team/security-tracker][master] data/dla-needed.txt: Re-add poppler.

2019-04-08 Thread Mike Gabriel
-needed.txt = @@ -78,6 +78,9 @@ linux-4.9 (Ben Hutchings) polarssl NOTE: 20181207: Not 100% sure if vulnerable. Upstream would prefer us to move to latest version, etc. (!). (lamby) -- +poppler + NOTE: 20190408: No known upstream patches available for remaining

[Git][security-tracker-team/security-tracker][master] Reserve DLA-1752-1 for poppler

2019-04-08 Thread Mike Gabriel
Mike Gabriel pushed to branch master at Debian Security Tracker / security-tracker Commits: ac2ae680 by Mike Gabriel at 2019-04-08T21:20:51Z Reserve DLA-1752-1 for poppler - - - - - 2 changed files: - data/DLA/list - data/dla-needed.txt Changes: =

[Git][security-tracker-team/security-tracker][master] claim samba

2019-04-08 Thread Mike Gabriel
Mike Gabriel pushed to branch master at Debian Security Tracker / security-tracker Commits: 44f9e527 by Mike Gabriel at 2019-04-08T21:18:44Z claim samba - - - - - 1 changed file: - data/dla-needed.txt Changes: = data/dla-needed.txt

[Git][security-tracker-team/security-tracker][master] Setting CVE-2019-10018 (poppler) to ignored for jessie (agreeing with security team's evaluation).

2019-04-08 Thread Mike Gabriel
Mike Gabriel pushed to branch master at Debian Security Tracker / security-tracker Commits: fda9575f by Mike Gabriel at 2019-04-08T21:02:38Z Setting CVE-2019-10018 (poppler) to ignored for jessie (agreeing with security teams evaluation). - - - - - 1 changed file: - data/CVE/list

[Git][security-tracker-team/security-tracker][master] 2 commits: Process NFUs

2019-04-08 Thread Salvatore Bonaccorso
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: 9773102f by Salvatore Bonaccorso at 2019-04-08T20:50:34Z Process NFUs - - - - - 31a14077 by Salvatore Bonaccorso at 2019-04-08T20:50:35Z Add CVE-2019-10914/matrixssl - - - - - 1 changed

[Git][security-tracker-team/security-tracker][master] Reserve DSA number for systemd update

2019-04-08 Thread Salvatore Bonaccorso
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: 0de708c7 by Salvatore Bonaccorso at 2019-04-08T20:33:29Z Reserve DSA number for systemd update - - - - - 1 changed file: - data/DSA/list Changes: =

[Git][security-tracker-team/security-tracker][master] Add CVE-2019-11005/graphicsmagick

2019-04-08 Thread Salvatore Bonaccorso
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: 48168793 by Salvatore Bonaccorso at 2019-04-08T20:27:35Z Add CVE-2019-11005/graphicsmagick - - - - - 1 changed file: - data/CVE/list Changes: =

[Git][security-tracker-team/security-tracker][master] Add CVE-2019-11006/graphicsmagick

2019-04-08 Thread Salvatore Bonaccorso
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: 57f34c9b by Salvatore Bonaccorso at 2019-04-08T20:24:21Z Add CVE-2019-11006/graphicsmagick - - - - - 1 changed file: - data/CVE/list Changes: =

[Git][security-tracker-team/security-tracker][master] Add CVE-2019-11007/graphicsmagick

2019-04-08 Thread Salvatore Bonaccorso
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: 0f5dc6e1 by Salvatore Bonaccorso at 2019-04-08T20:23:22Z Add CVE-2019-11007/graphicsmagick - - - - - 1 changed file: - data/CVE/list Changes: =

[Git][security-tracker-team/security-tracker][master] Add CVE-2019-11008/graphicsmagick

2019-04-08 Thread Salvatore Bonaccorso
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: 509848a1 by Salvatore Bonaccorso at 2019-04-08T20:18:03Z Add CVE-2019-11008/graphicsmagick - - - - - 1 changed file: - data/CVE/list Changes: =

[Git][security-tracker-team/security-tracker][master] Add CVE-2019-11009/graphicsmagick

2019-04-08 Thread Salvatore Bonaccorso
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: eee61377 by Salvatore Bonaccorso at 2019-04-08T20:16:51Z Add CVE-2019-11009/graphicsmagick - - - - - 1 changed file: - data/CVE/list Changes: =

[Git][security-tracker-team/security-tracker][master] Add CVE-2019-11010/graphicsmagick

2019-04-08 Thread Salvatore Bonaccorso
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: 3ab0202d by Salvatore Bonaccorso at 2019-04-08T20:15:12Z Add CVE-2019-11010/graphicsmagick - - - - - 1 changed file: - data/CVE/list Changes: =

[Git][security-tracker-team/security-tracker][master] Reserve DLA-1751-1 for suricata

2019-04-08 Thread Hugo Lefeuvre
Hugo Lefeuvre pushed to branch master at Debian Security Tracker / security-tracker Commits: 703a234f by Hugo Lefeuvre at 2019-04-08T20:11:10Z Reserve DLA-1751-1 for suricata - - - - - 2 changed files: - data/DLA/list - data/dla-needed.txt Changes: =

[Git][security-tracker-team/security-tracker][master] automatic update

2019-04-08 Thread Salvatore Bonaccorso
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: 7829451a by security tracker role at 2019-04-08T20:10:19Z automatic update - - - - - 1 changed file: - data/CVE/list Changes: = data/CVE/list

[Git][security-tracker-team/security-tracker][master] update fixed status for a number of older nodejs and node-foo packages

2019-04-08 Thread Moritz Muehlenhoff
Moritz Muehlenhoff pushed to branch master at Debian Security Tracker / security-tracker Commits: c9d96e49 by Moritz Muehlenhoff at 2019-04-08T19:19:58Z update fixed status for a number of older nodejs and node-foo packages - - - - - 1 changed file: - data/CVE/list Changes:

[Git][security-tracker-team/security-tracker][master] 2 commits: Remove TODO item for CVE-2019-9631/poppler

2019-04-08 Thread Salvatore Bonaccorso
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: e10df915 by Salvatore Bonaccorso at 2019-04-08T19:11:41Z Remove TODO item for CVE-2019-9631/poppler - - - - - ba4ae95a by Salvatore Bonaccorso at 2019-04-08T19:15:56Z Add Debian bug reference

[Git][security-tracker-team/security-tracker][master] Add Debian bug reference for CVE-2019-0542/node-xterm

2019-04-08 Thread Salvatore Bonaccorso
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: 3c5219d6 by Salvatore Bonaccorso at 2019-04-08T19:08:45Z Add Debian bug reference for CVE-2019-0542/node-xterm - - - - - 1 changed file: - data/CVE/list Changes:

[Git][security-tracker-team/security-tracker][master] ffmpeg, podofo bugs

2019-04-08 Thread Moritz Muehlenhoff
Moritz Muehlenhoff pushed to branch master at Debian Security Tracker / security-tracker Commits: 9ed79f37 by Moritz Muehlenhoff at 2019-04-08T18:50:08Z ffmpeg, podofo bugs - - - - - 1 changed file: - data/CVE/list Changes: = data/CVE/list

[Git][security-tracker-team/security-tracker][master] Mark poppler in jessie as not affected by CVE-2019-9903.

2019-04-08 Thread Mike Gabriel
Mike Gabriel pushed to branch master at Debian Security Tracker / security-tracker Commits: 579869f3 by Mike Gabriel at 2019-04-08T18:24:51Z Mark poppler in jessie as not affected by CVE-2019-9903. - - - - - 1 changed file: - data/CVE/list Changes: =

[Git][security-tracker-team/security-tracker][master] 2 commits: poppler in jessie: not affected by CVE-2019-10873

2019-04-08 Thread Mike Gabriel
Mike Gabriel pushed to branch master at Debian Security Tracker / security-tracker Commits: 6953ca4e by Mike Gabriel at 2019-04-08T18:17:21Z poppler in jessie: not affected by CVE-2019-10873 - - - - - e8d48c61 by Mike Gabriel at 2019-04-08T18:20:58Z CVE-2019-9631 (poppler): Add note with

[Git][security-tracker-team/security-tracker][master] 2 commits: dla: libpodofo/CVE-2019-10723: ignored

2019-04-08 Thread Sylvain Beucler
= data/dla-needed.txt = @@ -19,6 +19,9 @@ checkstyle (Adrian Bunk) -- clamav (Ola Lundqvist) -- +claws-mail + NOTE: 20190408: patch not yet available +-- evolution -- evolution-data-server View it on GitLab: https://salsa.debian.org/security

[Git][security-tracker-team/security-tracker][master] LTS/python2.7, python3.4, python-urllib3 status update

2019-04-08 Thread Roberto C . Sánchez
: Still waiting on security team response to inquiries from (apo) and (roberto) + NOTE: 20190408: Still waiting on security team response to inquiries from (apo) and (roberto) -- jinja2 (Hugo Lefeuvre) NOTE: patch available for CVE-2019-10906. @@ -86,16 +86,16 @@ proftpd-dfsg (Markus Koschany

[Git][security-tracker-team/security-tracker][master] bwa spu

2019-04-08 Thread Moritz Muehlenhoff
Moritz Muehlenhoff pushed to branch master at Debian Security Tracker / security-tracker Commits: 8d1302bb by Moritz Muehlenhoff at 2019-04-08T16:01:19Z bwa spu - - - - - 1 changed file: - data/next-point-update.txt Changes: =

[Git][security-tracker-team/security-tracker][master] Adjust source package name from jinja to jinja2

2019-04-08 Thread Salvatore Bonaccorso
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: 36111694 by Salvatore Bonaccorso at 2019-04-08T15:00:58Z Adjust source package name from jinja to jinja2 - - - - - 1 changed file: - data/dla-needed.txt Changes:

[Git][security-tracker-team/security-tracker][master] Add CVE-2016-10745/jinja2

2019-04-08 Thread Salvatore Bonaccorso
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: 803a1855 by Salvatore Bonaccorso at 2019-04-08T13:08:05Z Add CVE-2016-10745/jinja2 - - - - - 1 changed file: - data/CVE/list Changes: = data/CVE/list

[Git][security-tracker-team/security-tracker][master] Merge information for systemd/232-25+deb9u10 into CVE list

2019-04-08 Thread Salvatore Bonaccorso
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: 48795aab by Salvatore Bonaccorso at 2019-04-08T12:54:14Z Merge information for systemd/232-25+deb9u10 into CVE list The version for the DSA will be build upon the 232-25+deb9u10 packages so

[Git][security-tracker-team/security-tracker][master] Add CVE-2019-9619/systemd

2019-04-08 Thread Salvatore Bonaccorso
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: d5024644 by Salvatore Bonaccorso at 2019-04-08T12:52:20Z Add CVE-2019-9619/systemd - - - - - 1 changed file: - data/CVE/list Changes: = data/CVE/list

[Git][security-tracker-team/security-tracker][master] Add CVE-2019-3842/systemd

2019-04-08 Thread Salvatore Bonaccorso
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: 87e72bed by Salvatore Bonaccorso at 2019-04-08T12:51:12Z Add CVE-2019-3842/systemd - - - - - 1 changed file: - data/CVE/list Changes: = data/CVE/list

[Git][security-tracker-team/security-tracker][master] 2 commits: clamav: link recent lts discussion

2019-04-08 Thread Sylvain Beucler
Sylvain Beucler pushed to branch master at Debian Security Tracker / security-tracker Commits: 7bf02944 by Sylvain Beucler at 2019-04-08T12:36:37Z clamav: link recent lts discussion - - - - - e14fbbea by Sylvain Beucler at 2019-04-08T12:36:37Z dla: add evolution-ews - - - - - 3 changed

[Git][security-tracker-team/security-tracker][master] semi-automatic unclaim after 2 weeks of inactivity

2019-04-08 Thread Holger Levsen
Holger Levsen pushed to branch master at Debian Security Tracker / security-tracker Commits: a8825ccd by Holger Levsen at 2019-04-08T12:24:27Z semi-automatic unclaim after 2 weeks of inactivity Signed-off-by: Holger Levsen hol...@layer-acht.org - - - - - 1 changed file: -

[Git][security-tracker-team/security-tracker][master] CVE-2018-10244: mark jessie not-affected

2019-04-08 Thread Hugo Lefeuvre
Hugo Lefeuvre pushed to branch master at Debian Security Tracker / security-tracker Commits: a10d0567 by Hugo Lefeuvre at 2019-04-08T11:52:16Z CVE-2018-10244: mark jessie not-affected EtherNet/IP and CIP support introduced in 3.2beta1, see

[Git][security-tracker-team/security-tracker][master] dla: add samba

2019-04-08 Thread Sylvain Beucler
Sylvain Beucler pushed to branch master at Debian Security Tracker / security-tracker Commits: 3c2cf3d1 by Sylvain Beucler at 2019-04-08T11:18:19Z dla: add samba - - - - - 1 changed file: - data/dla-needed.txt Changes: = data/dla-needed.txt

[Git][security-tracker-team/security-tracker][master] Add jessie version for CVE-2018-0496/freedink-dfarc

2019-04-08 Thread Sylvain Beucler
Sylvain Beucler pushed to branch master at Debian Security Tracker / security-tracker Commits: 82dbc2ca by Sylvain Beucler at 2019-04-08T11:05:55Z Add jessie version for CVE-2018-0496/freedink-dfarc - - - - - 1 changed file: - data/CVE/list Changes:

[Git][security-tracker-team/security-tracker][master] Mark CVE-2019-3886 as not affecting (old)stable

2019-04-08 Thread Guido Günther
Guido Günther pushed to branch master at Debian Security Tracker / security-tracker Commits: c96b4bd0 by Guido Günther at 2019-04-08T09:35:25Z Mark CVE-2019-3886 as not affecting (old)stable - - - - - 1 changed file: - data/CVE/list Changes: =

[Git][security-tracker-team/security-tracker][master] 3 commits: Mark jessie as not affected by CVE-2019-3870 (samba)

2019-04-08 Thread Sebastien Delafond
Sebastien Delafond pushed to branch master at Debian Security Tracker / security-tracker Commits: 54de2672 by Sébastien Delafond at 2019-04-08T09:08:22Z Mark jessie as not affected by CVE-2019-3870 (samba) - - - - - cd4c5e23 by Sébastien Delafond at 2019-04-08T09:09:21Z Mark CVE-2019-3824

[Git][security-tracker-team/security-tracker][master] 2 commits: Put temporary description in [] brackets

2019-04-08 Thread Salvatore Bonaccorso
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: 2c5b5911 by Salvatore Bonaccorso at 2019-04-08T08:40:08Z Put temporary description in [] brackets - - - - - 11c06742 by Salvatore Bonaccorso at 2019-04-08T08:40:27Z Remove trailing whitespaces

[Git][security-tracker-team/security-tracker][master] 2 commits: Reserve DSA-4427-1 for samba (CVE-2019-3880)

2019-04-08 Thread Sebastien Delafond
Sebastien Delafond pushed to branch master at Debian Security Tracker / security-tracker Commits: 3803387f by Sébastien Delafond at 2019-04-08T08:24:40Z Reserve DSA-4427-1 for samba (CVE-2019-3880) - - - - - 52c62481 by Sébastien Delafond at 2019-04-08T08:24:41Z Add recent samba issues

[Git][security-tracker-team/security-tracker][master] CVE-2019-10906: add links to str.format fixes

2019-04-08 Thread Hugo Lefeuvre
Hugo Lefeuvre pushed to branch master at Debian Security Tracker / security-tracker Commits: 2fbda38d by Hugo Lefeuvre at 2019-04-08T08:19:41Z CVE-2019-10906: add links to str.format fixes - - - - - 1 changed file: - data/CVE/list Changes: =

[Git][security-tracker-team/security-tracker][master] add notes to CVE-2019-10906/jinja2 entry

2019-04-08 Thread Hugo Lefeuvre
Hugo Lefeuvre pushed to branch master at Debian Security Tracker / security-tracker Commits: bac3735a by Hugo Lefeuvre at 2019-04-08T07:54:13Z add notes to CVE-2019-10906/jinja2 entry This issue is the exact same issue as the one addressed in jinja 2.8.1, except it is affecting

[Git][security-tracker-team/security-tracker][master] Reference Debian bug for CVE-2018-3750/node-deep-extend

2019-04-08 Thread Salvatore Bonaccorso
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: 01cd16ed by Salvatore Bonaccorso at 2019-04-08T07:34:44Z Reference Debian bug for CVE-2018-3750/node-deep-extend - - - - - 1 changed file: - data/CVE/list Changes:

[Git][security-tracker-team/security-tracker][master] Claim libvirt

2019-04-08 Thread Brian May
Brian May pushed to branch master at Debian Security Tracker / security-tracker Commits: 1375e199 by Brian May at 2019-04-08T07:32:52Z Claim libvirt - - - - - 1 changed file: - data/dla-needed.txt Changes: = data/dla-needed.txt

[Git][security-tracker-team/security-tracker][master] dla-needed: add jinja entry and claim it

2019-04-08 Thread Hugo Lefeuvre
Hugo Lefeuvre pushed to branch master at Debian Security Tracker / security-tracker Commits: 7b9ddf7f by Hugo Lefeuvre at 2019-04-08T06:56:06Z dla-needed: add jinja entry and claim it - - - - - 1 changed file: - data/dla-needed.txt Changes: =