[Git][security-tracker-team/security-tracker][master] dla-needed: claim sudo

2020-01-30 Thread Dylan Aïssi
Dylan Aïssi pushed to branch master at Debian Security Tracker / security-tracker Commits: bc9e4746 by Dylan Aïssi at 2020-01-31T08:13:21+01:00 dla-needed: claim sudo - - - - - 1 changed file: - data/dla-needed.txt Changes: = data/dla-needed.txt

[Git][security-tracker-team/security-tracker][master] Just thunderbird was fixed it looks like.

2020-01-30 Thread Ola Lundqvist
Ola Lundqvist pushed to branch master at Debian Security Tracker / security-tracker Commits: b115fa43 by Ola Lundqvist at 2020-01-31T08:09:26+01:00 Just thunderbird was fixed it looks like. - - - - - 1 changed file: - data/dla-needed.txt Changes: =

[Git][security-tracker-team/security-tracker][master] Reference commit for CVE-2019-19797

2020-01-30 Thread Dylan Aïssi
Dylan Aïssi pushed to branch master at Debian Security Tracker / security-tracker Commits: e98f6caf by Dylan Aïssi at 2020-01-31T08:07:21+01:00 Reference commit for CVE-2019-19797 - - - - - 1 changed file: - data/CVE/list Changes: = data/CVE/list

[Git][security-tracker-team/security-tracker][master] To fix spamassassin.

2020-01-30 Thread Ola Lundqvist
Ola Lundqvist pushed to branch master at Debian Security Tracker / security-tracker Commits: 6cd421c4 by Ola Lundqvist at 2020-01-31T08:00:31+01:00 To fix spamassassin. - - - - - 1 changed file: - data/dla-needed.txt Changes: = data/dla-needed.txt

[Git][security-tracker-team/security-tracker][master] Safest to fix.

2020-01-30 Thread Ola Lundqvist
Ola Lundqvist pushed to branch master at Debian Security Tracker / security-tracker Commits: 550835b5 by Ola Lundqvist at 2020-01-31T07:56:05+01:00 Safest to fix. - - - - - 1 changed file: - data/dla-needed.txt Changes: = data/dla-needed.txt

[Git][security-tracker-team/security-tracker][master] Re-add qemu for CVE-2020-1711

2020-01-30 Thread Utkarsh Gupta
Utkarsh Gupta pushed to branch master at Debian Security Tracker / security-tracker Commits: 2a27da8d by Utkarsh Gupta at 2020-01-31T02:26:01+01:00 Re-add qemu for CVE-2020-1711 - - - - - 1 changed file: - data/dla-needed.txt Changes: =

[Git][security-tracker-team/security-tracker][master] Reserve DLA-2090-1 for qemu

2020-01-30 Thread Utkarsh Gupta
Utkarsh Gupta pushed to branch master at Debian Security Tracker / security-tracker Commits: 61fe75cd by Utkarsh Gupta at 2020-01-31T02:11:20+01:00 Reserve DLA-2090-1 for qemu - - - - - 2 changed files: - data/DLA/list - data/dla-needed.txt Changes:

[Git][security-tracker-team/security-tracker] Pushed new branch users/roberto/rmadison_review-update-needed

2020-01-30 Thread Roberto C . Sánchez
Roberto C. Sánchez pushed new branch users/roberto/rmadison_review-update-needed at Debian Security Tracker / security-tracker -- View it on GitLab: https://salsa.debian.org/security-tracker-team/security-tracker/tree/users/roberto/rmadison_review-update-needed You're receiving this email

[Git][security-tracker-team/security-tracker][master] Add upstream reference for CVE-2019-18634

2020-01-30 Thread Salvatore Bonaccorso
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: d2d49788 by Salvatore Bonaccorso at 2020-01-30T23:35:27+01:00 Add upstream reference for CVE-2019-18634 - - - - - 1 changed file: - data/CVE/list Changes:

[Git][security-tracker-team/security-tracker][master] Reserve DLA-2089-1 for openjpeg2

2020-01-30 Thread Mike Gabriel
0.6.5-1+deb8u1 = data/dla-needed.txt = @@ -71,10 +71,6 @@ opendmarc (Thorsten Alteholz) -- openjdk-7 (Emilio) -- -openjpeg2 (Mike Gabriel) - NOTE: 20200130: re-adding package again, after I just fixed CVE-2020-6851

[Git][security-tracker-team/security-tracker][master] LTS/remove libxmlrpc3-java from dla-needed.txt; it has already been completed

2020-01-30 Thread Roberto C . Sánchez
Roberto C. Sánchez pushed to branch master at Debian Security Tracker / security-tracker Commits: 277dd8f2 by Roberto C. Sánchez at 2020-01-30T16:58:09-05:00 LTS/remove libxmlrpc3-java from dla-needed.txt; it has already been completed - - - - - 1 changed file: - data/dla-needed.txt

[Git][security-tracker-team/security-tracker][master] Add fixed version for CVE-2020-05{69,70}/qtbase-opensource-src

2020-01-30 Thread Salvatore Bonaccorso
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: 01dd2a8d by Salvatore Bonaccorso at 2020-01-30T22:41:56+01:00 Add fixed version for CVE-2020-05{69,70}/qtbase-opensource-src - - - - - 1 changed file: - data/CVE/list Changes:

[Git][security-tracker-team/security-tracker][master] Add CVE-2019-18634/sudo

2020-01-30 Thread Salvatore Bonaccorso
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: c65999a2 by Salvatore Bonaccorso at 2020-01-30T22:21:22+01:00 Add CVE-2019-18634/sudo - - - - - 1 changed file: - data/CVE/list Changes: =

[Git][security-tracker-team/security-tracker][master] Add CVE-2019-3016/linux

2020-01-30 Thread Salvatore Bonaccorso
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: bac9610e by Salvatore Bonaccorso at 2020-01-30T22:12:58+01:00 Add CVE-2019-3016/linux - - - - - 1 changed file: - data/CVE/list Changes: =

[Git][security-tracker-team/security-tracker][master] 2 commits: Track some italc issues as not-affected as the incomplete fixes not applied

2020-01-30 Thread Salvatore Bonaccorso
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: d4674df6 by Salvatore Bonaccorso at 2020-01-30T21:42:46+01:00 Track some italc issues as not-affected as the incomplete fixes not applied - - - - - 8c038203 by Salvatore Bonaccorso at

[Git][security-tracker-team/security-tracker][master] Process NFUs

2020-01-30 Thread Salvatore Bonaccorso
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: f97c3823 by Salvatore Bonaccorso at 2020-01-30T21:36:03+01:00 Process NFUs - - - - - 1 changed file: - data/CVE/list Changes: = data/CVE/list

[Git][security-tracker-team/security-tracker][master] Mark CVE-2019-12290/libidn2 as no-dsa

2020-01-30 Thread Salvatore Bonaccorso
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: c5b0ccf0 by Salvatore Bonaccorso at 2020-01-30T21:20:13+01:00 Mark CVE-2019-12290/libidn2 as no-dsa Furthermore the change is quite intrusive and too risky to solely ship via a security

[Git][security-tracker-team/security-tracker][master] Add JetBrains specific NFUs

2020-01-30 Thread Salvatore Bonaccorso
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: 46b109af by Salvatore Bonaccorso at 2020-01-30T21:17:37+01:00 Add JetBrains specific NFUs - - - - - 1 changed file: - data/CVE/list Changes: =

[Git][security-tracker-team/security-tracker][master] Add CVE-2020-8492/python*

2020-01-30 Thread Salvatore Bonaccorso
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: 4d842c2a by Salvatore Bonaccorso at 2020-01-30T21:15:47+01:00 Add CVE-2020-8492/python* - - - - - 1 changed file: - data/CVE/list Changes: =

[Git][security-tracker-team/security-tracker][master] automatic update

2020-01-30 Thread Salvatore Bonaccorso
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: 03443fa7 by security tracker role at 2020-01-30T20:11:31+00:00 automatic update - - - - - 1 changed file: - data/CVE/list Changes: = data/CVE/list

[Git][security-tracker-team/security-tracker][master] Update information on CVE-2020-0569 and CVE-2020-0570

2020-01-30 Thread Salvatore Bonaccorso
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: 6d5b0ea5 by Salvatore Bonaccorso at 2020-01-30T20:56:20+01:00 Update information on CVE-2020-0569 and CVE-2020-0570 For CVE-2020-0570 Lisandro asked back to upstream about confirmation on the

[Git][security-tracker-team/security-tracker][master] NFUs

2020-01-30 Thread Moritz Muehlenhoff
Moritz Muehlenhoff pushed to branch master at Debian Security Tracker / security-tracker Commits: cc319a8d by Moritz Muehlenhoff at 2020-01-30T11:52:23-08:00 NFUs stb code copy bugs - - - - - 2 changed files: - data/CVE/list - data/embedded-code-copies Changes:

[Git][security-tracker-team/security-tracker][master] Add fixed version for CVE-2020-193{0,1}/spamassassin

2020-01-30 Thread Salvatore Bonaccorso
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: 31480669 by Salvatore Bonaccorso at 2020-01-30T20:36:22+01:00 Add fixed version for CVE-2020-193{0,1}/spamassassin 3.4.4~rc1-1 already contain the upstream fixes for those issues. - - - - -

[Git][security-tracker-team/security-tracker][master] Add Debian bug reference for CVE-2020-193{0,1}/spamassassin

2020-01-30 Thread Salvatore Bonaccorso
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: f8e2fd54 by Salvatore Bonaccorso at 2020-01-30T20:35:15+01:00 Add Debian bug reference for CVE-2020-193{0,1}/spamassassin - - - - - 1 changed file: - data/CVE/list Changes:

[Git][security-tracker-team/security-tracker][master] Mark CVE-2019-20387/libsolv as no-dsa for buster and stretch

2020-01-30 Thread Salvatore Bonaccorso
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: 67721684 by Salvatore Bonaccorso at 2020-01-30T20:33:05+01:00 Mark CVE-2019-20387/libsolv as no-dsa for buster and stretch - - - - - 1 changed file: - data/CVE/list Changes:

[Git][security-tracker-team/security-tracker][master] Add fixed version for CVE-2019-20387/libsolv

2020-01-30 Thread Salvatore Bonaccorso
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: 40accb8b by Salvatore Bonaccorso at 2020-01-30T20:28:17+01:00 Add fixed version for CVE-2019-20387/libsolv - - - - - 1 changed file: - data/CVE/list Changes:

[Git][security-tracker-team/security-tracker][master] data/dla-needed.txt: re-add openjpeg2 and claim it

2020-01-30 Thread Mike Gabriel
: = data/dla-needed.txt = @@ -73,6 +73,10 @@ opendmarc (Thorsten Alteholz) -- openjdk-7 (Emilio) -- +openjpeg2 (Mike Gabriel) + NOTE: 20200130: re-adding package again, after I just fixed CVE-2020-6851. Obviously a similar + NOTE: 20200130: issue

[Git][security-tracker-team/security-tracker][master] Reserve DLA-2088-1 for libsolv

2020-01-30 Thread Mike Gabriel
Mike Gabriel pushed to branch master at Debian Security Tracker / security-tracker Commits: b9384d37 by Mike Gabriel at 2020-01-30T19:00:13+01:00 Reserve DLA-2088-1 for libsolv - - - - - 2 changed files: - data/DLA/list - data/dla-needed.txt Changes:

[Git][security-tracker-team/security-tracker][master] Revert "Add CVE-2020-0569/qt4-x11 as well"

2020-01-30 Thread Salvatore Bonaccorso
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: b4ee7768 by Salvatore Bonaccorso at 2020-01-30T17:34:48+01:00 Revert Add CVE-2020-0569/qt4-x11 as well This reverts commit 5bd1b4fe297eec05696066f96ffbaf4d8c9633b6. - - - - - 1 changed

[Git][security-tracker-team/security-tracker][master] Add CVE-2020-0569/qt4-x11 as well

2020-01-30 Thread Salvatore Bonaccorso
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: 5bd1b4fe by Salvatore Bonaccorso at 2020-01-30T17:02:01+01:00 Add CVE-2020-0569/qt4-x11 as well Thanks: Lisandro Damián Nicanor Pérez Meyer - - - - - 1 changed file: - data/CVE/list

[Git][security-tracker-team/security-tracker][master] Reserve DLA-2087-1 for suricata

2020-01-30 Thread Mike Gabriel
Mike Gabriel pushed to branch master at Debian Security Tracker / security-tracker Commits: c315f2d8 by Mike Gabriel at 2020-01-30T16:07:51+01:00 Reserve DLA-2087-1 for suricata - - - - - 2 changed files: - data/DLA/list - data/dla-needed.txt Changes:

[Git][security-tracker-team/security-tracker][master] Remove qtbase-opensource-src-gles from affected versions, thanks to lisandro

2020-01-30 Thread Moritz Muehlenhoff
Moritz Muehlenhoff pushed to branch master at Debian Security Tracker / security-tracker Commits: 53a71c55 by Moritz Muehlenhoff at 2020-01-30T07:17:01-08:00 Remove qtbase-opensource-src-gles from affected versions, thanks to lisandro - - - - - 1 changed file: - data/CVE/list Changes:

[Git][security-tracker-team/security-tracker][master] qt update

2020-01-30 Thread Moritz Muehlenhoff
Moritz Muehlenhoff pushed to branch master at Debian Security Tracker / security-tracker Commits: 6c01ca63 by Moritz Muehlenhoff at 2020-01-30T06:53:34-08:00 qt update - - - - - 1 changed file: - data/CVE/list Changes: = data/CVE/list

[Git][security-tracker-team/security-tracker][master] LTS/claim libxmlrpc3-java in dla-needed.txt

2020-01-30 Thread Roberto C . Sánchez
Roberto C. Sánchez pushed to branch master at Debian Security Tracker / security-tracker Commits: e541f67a by Roberto C. Sánchez at 2020-01-30T09:21:08-05:00 LTS/claim libxmlrpc3-java in dla-needed.txt - - - - - 1 changed file: - data/dla-needed.txt Changes:

[Git][security-tracker-team/security-tracker][master] Update tracking for CVE-2017-14858/exiv2

2020-01-30 Thread Salvatore Bonaccorso
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: 367a0419 by Salvatore Bonaccorso at 2020-01-30T13:04:42+01:00 Update tracking for CVE-2017-14858/exiv2 - - - - - 1 changed file: - data/CVE/list Changes:

[Git][security-tracker-team/security-tracker][master] Update tracking for issues for exiv2 tracked in #868578

2020-01-30 Thread Salvatore Bonaccorso
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: 9264ba33 by Salvatore Bonaccorso at 2020-01-30T13:02:40+01:00 Update tracking for issues for exiv2 tracked in #868578 - - - - - 1 changed file: - data/CVE/list Changes:

[Git][security-tracker-team/security-tracker][master] Update tracking for CVE-2018-5772/exiv2

2020-01-30 Thread Salvatore Bonaccorso
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: 1695ae36 by Salvatore Bonaccorso at 2020-01-30T12:59:04+01:00 Update tracking for CVE-2018-5772/exiv2 - - - - - 1 changed file: - data/CVE/list Changes:

[Git][security-tracker-team/security-tracker][master] Update tracking for CVE-2018-18915/exiv2

2020-01-30 Thread Salvatore Bonaccorso
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: aeaee346 by Salvatore Bonaccorso at 2020-01-30T12:56:54+01:00 Update tracking for CVE-2018-18915/exiv2 - - - - - 1 changed file: - data/CVE/list Changes:

[Git][security-tracker-team/security-tracker][master] Update tracking for CVE-2018-19607/exiv2

2020-01-30 Thread Salvatore Bonaccorso
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: 43bb1665 by Salvatore Bonaccorso at 2020-01-30T12:52:52+01:00 Update tracking for CVE-2018-19607/exiv2 - - - - - 1 changed file: - data/CVE/list Changes:

[Git][security-tracker-team/security-tracker][master] Adjust tracking of CVE-2019-9143 and CVE-2019-9144

2020-01-30 Thread Salvatore Bonaccorso
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: e0b1aa47 by Salvatore Bonaccorso at 2020-01-30T12:50:09+01:00 Adjust tracking of CVE-2019-9143 and CVE-2019-9144 The issues until some time ago only ever affected experimental, but then a

[Git][security-tracker-team/security-tracker][master] Add fixed version for CVE-2019-20421/exiv2 via unstable

2020-01-30 Thread Salvatore Bonaccorso
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: b8065c00 by Salvatore Bonaccorso at 2020-01-30T12:51:00+01:00 Add fixed version for CVE-2019-20421/exiv2 via unstable - - - - - 1 changed file: - data/CVE/list Changes:

[Git][security-tracker-team/security-tracker][master] Add initial tracking for CVE-2020-0570/qtbase-opensource-src

2020-01-30 Thread Salvatore Bonaccorso
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: 145d50d9 by Salvatore Bonaccorso at 2020-01-30T10:04:38+01:00 Add initial tracking for CVE-2020-0570/qtbase-opensource-src - - - - - 1 changed file: - data/CVE/list Changes:

[Git][security-tracker-team/security-tracker][master] Add CVE-2020-0569 initial tracking (more work needed)

2020-01-30 Thread Salvatore Bonaccorso
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: bcf5c24c by Salvatore Bonaccorso at 2020-01-30T10:02:31+01:00 Add CVE-2020-0569 initial tracking (more work needed) - - - - - 1 changed file: - data/CVE/list Changes:

[Git][security-tracker-team/security-tracker][master] Add new ossec-hids issues

2020-01-30 Thread Salvatore Bonaccorso
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: 4343f79e by Salvatore Bonaccorso at 2020-01-30T09:50:58+01:00 Add new ossec-hids issues - - - - - 1 changed file: - data/CVE/list Changes: =

[Git][security-tracker-team/security-tracker][master] Add spamassassin to dsa-needed list

2020-01-30 Thread Salvatore Bonaccorso
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: bc117bd8 by Salvatore Bonaccorso at 2020-01-30T09:48:40+01:00 Add spamassassin to dsa-needed list - - - - - 1 changed file: - data/dsa-needed.txt Changes:

[Git][security-tracker-team/security-tracker][master] 3 commits: Remove TODO item CVE-2020-1930 and CVE-2020-1931 (checked)

2020-01-30 Thread Salvatore Bonaccorso
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: 34d740c6 by Salvatore Bonaccorso at 2020-01-30T09:47:25+01:00 Remove TODO item CVE-2020-1930 and CVE-2020-1931 (checked) - - - - - 7b764d43 by Salvatore Bonaccorso at 2020-01-30T09:47:50+01:00

[Git][security-tracker-team/security-tracker][master] Remove CVE-2019-17026 listing for DLA-2061-1

2020-01-30 Thread Salvatore Bonaccorso
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: 17603368 by Salvatore Bonaccorso at 2020-01-30T09:44:20+01:00 Remove CVE-2019-17026 listing for DLA-2061-1 The issue only was fixed in upstream 68.4.1 ESR and the DLA-2061-1 upload was based

[Git][security-tracker-team/security-tracker][master] CVE-2020-1930/spamassassin, CVE-2020-1931/spamassassin

2020-01-30 Thread Henri Salo
Henri Salo pushed to branch master at Debian Security Tracker / security-tracker Commits: 7734ce22 by Henri Salo at 2020-01-30T10:42:49+02:00 CVE-2020-1930/spamassassin, CVE-2020-1931/spamassassin - - - - - 1 changed file: - data/CVE/list Changes: =

[Git][security-tracker-team/security-tracker][master] Process two NFUs

2020-01-30 Thread Salvatore Bonaccorso
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: 40069732 by Salvatore Bonaccorso at 2020-01-30T09:23:39+01:00 Process two NFUs - - - - - 1 changed file: - data/CVE/list Changes: = data/CVE/list

[Git][security-tracker-team/security-tracker][master] automatic update

2020-01-30 Thread Salvatore Bonaccorso
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: d5152cb3 by security tracker role at 2020-01-30T08:10:18+00:00 automatic update - - - - - 1 changed file: - data/CVE/list Changes: = data/CVE/list