[Git][security-tracker-team/security-tracker][master] CVE-2018-20060/python-urllib3: Improve note wording.

2023-10-07 Thread Guilhem Moulin (@guilhem)
Guilhem Moulin pushed to branch master at Debian Security Tracker / security-tracker Commits: b27d4ca9 by Guilhem Moulin at 2023-10-08T03:14:33+02:00 CVE-2018-20060/python-urllib3: Improve note wording. - - - - - 1 changed file: - data/CVE/list Changes:

[Git][security-tracker-team/security-tracker][master] CVE-2018-20060/python-urllib3: Add note for lowercase headers.

2023-10-07 Thread Guilhem Moulin (@guilhem)
Guilhem Moulin pushed to branch master at Debian Security Tracker / security-tracker Commits: 32641f68 by Guilhem Moulin at 2023-10-08T02:08:27+02:00 CVE-2018-20060/python-urllib3: Add note for lowercase headers. - - - - - 1 changed file: - data/CVE/list Changes:

[Git][security-tracker-team/security-tracker][master] dla: take krb5

2023-10-07 Thread Adrian Bunk (@bunk)
= @@ -103,7 +103,7 @@ inetutils (guilhem) NOTE: 20231007: Added by Front-Desk (Beuc) NOTE: 20231007: Follow fixes from bullseye 11.8 (1 CVE) (Beuc/front-desk) -- -krb5 +krb5 (Adrian Bunk) NOTE: 20231007: Added by Front-Desk (Beuc) NOTE: 20231007: Follow fixes

[Git][security-tracker-team/security-tracker][master] Remove notes from CVE-2023-5312 (Rejected, duplicate of CVE-2023-43226)

2023-10-07 Thread Salvatore Bonaccorso (@carnil)
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: 31bea454 by Salvatore Bonaccorso at 2023-10-07T23:06:16+02:00 Remove notes from CVE-2023-5312 (Rejected, duplicate of CVE-2023-43226) - - - - - 1 changed file: - data/CVE/list Changes:

[Git][security-tracker-team/security-tracker][master] automatic update

2023-10-07 Thread Salvatore Bonaccorso (@carnil)
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: 6a01731b by security tracker role at 2023-10-07T20:12:31+00:00 automatic update - - - - - 1 changed file: - data/CVE/list Changes: = data/CVE/list

[Git][security-tracker-team/security-tracker][master] Remove notes from CVE-2010-1765

2023-10-07 Thread Salvatore Bonaccorso (@carnil)
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: 69ee7d24 by Salvatore Bonaccorso at 2023-10-07T22:07:09+02:00 Remove notes from CVE-2010-1765 The assigning CNA decided to not use the CVE. For Debian context it has almost no impact as for

[Git][security-tracker-team/security-tracker][master] Remove notes from CVE-2023-2222

2023-10-07 Thread Salvatore Bonaccorso (@carnil)
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: c2335304 by Salvatore Bonaccorso at 2023-10-07T22:04:26+02:00 Remove notes from CVE-2023- CVE got rejected with reason: This was deemed not a security vulnerability by upstream. - - - - -

[Git][security-tracker-team/security-tracker][master] Remove notes from CVE-2023-32302 as CVE is rejected

2023-10-07 Thread Salvatore Bonaccorso (@carnil)
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: 1b20fbb6 by Salvatore Bonaccorso at 2023-10-07T22:03:15+02:00 Remove notes from CVE-2023-32302 as CVE is rejected Link:

[Git][security-tracker-team/security-tracker][master] Remove notes from CVE-2023-4567

2023-10-07 Thread Salvatore Bonaccorso (@carnil)
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: fc7ac2df by Salvatore Bonaccorso at 2023-10-07T21:59:06+02:00 Remove notes from CVE-2023-4567 The CVE got rejected, with reason: Issue has been found to be non-reproducible, therefore not a

[Git][security-tracker-team/security-tracker][master] Remove pending ceph from bullseye-pu

2023-10-07 Thread Salvatore Bonaccorso (@carnil)
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: c5979df9 by Salvatore Bonaccorso at 2023-10-07T21:03:16+02:00 Remove pending ceph from bullseye-pu As maintainer has not followed up on question from release team #1026078 is now closed. Can

[Git][security-tracker-team/security-tracker][master] Record gst-plugins-bad1.0 fixed in 1.22.6 directly

2023-10-07 Thread Salvatore Bonaccorso (@carnil)
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: 6373883c by Salvatore Bonaccorso at 2023-10-07T20:55:56+02:00 Record gst-plugins-bad1.0 fixed in 1.22.6 directly - - - - - 1 changed file: - data/CVE/list Changes:

[Git][security-tracker-team/security-tracker][master] Readd freerdp2, missed a few CVEs.

2023-10-07 Thread Tobias Frost (@tobi)
: 20230924: Too many unresolved issues have piled up. High popcon. (apo) + NOTE: 20231007: First round done, unfortunatly missed a few CVES while updating, will do an follow up. +-- gst-plugins-bad1.0 (Thorsten Alteholz) NOTE: 20230928: Added by Frond-Desk (ola) -- View it on GitLab: https

[Git][security-tracker-team/security-tracker][master] DLA-3606-1 Fix wrong number in CVE, paste error

2023-10-07 Thread Tobias Frost (@tobi)
Tobias Frost pushed to branch master at Debian Security Tracker / security-tracker Commits: a2b73022 by Tobias Frost at 2023-10-07T20:12:43+02:00 DLA-3606-1 Fix wrong number in CVE, paste error s/CVE-2023-39357/CVE-2023-40567/ - - - - - 1 changed file: - data/DLA/list Changes:

[Git][security-tracker-team/security-tracker][master] Reserve DLA-3608-1 for vinagre

2023-10-07 Thread Tobias Frost (@tobi)
Tobias Frost pushed to branch master at Debian Security Tracker / security-tracker Commits: c0436bd8 by Tobias Frost at 2023-10-07T19:35:16+02:00 Reserve DLA-3608-1 for vinagre - - - - - 1 changed file: - data/DLA/list Changes: = data/DLA/list

[Git][security-tracker-team/security-tracker][master] Reserve DLA-3607-1 for gnome-boxes

2023-10-07 Thread Tobias Frost (@tobi)
Tobias Frost pushed to branch master at Debian Security Tracker / security-tracker Commits: 9fad6642 by Tobias Frost at 2023-10-07T19:34:57+02:00 Reserve DLA-3607-1 for gnome-boxes - - - - - 1 changed file: - data/DLA/list Changes: = data/DLA/list

[Git][security-tracker-team/security-tracker][master] Reserve DLA-3606-1 for freerdp2

2023-10-07 Thread Tobias Frost (@tobi)
Tobias Frost pushed to branch master at Debian Security Tracker / security-tracker Commits: 39e68e24 by Tobias Frost at 2023-10-07T19:34:11+02:00 Reserve DLA-3606-1 for freerdp2 - - - - - 3 changed files: - data/CVE/list - data/DLA/list - data/dla-needed.txt Changes:

[Git][security-tracker-team/security-tracker][master] CVE-2021-33503/python-urllib3: Versions <1.25.4 are unaffected.

2023-10-07 Thread Guilhem Moulin (@guilhem)
Guilhem Moulin pushed to branch master at Debian Security Tracker / security-tracker Commits: 505f879c by Guilhem Moulin at 2023-10-07T18:49:49+02:00 CVE-2021-33503/python-urllib3: Versions 1.25.4 are unaffected. Per upstream advisory at https://github.com/advisories/GHSA-q2q7-5pp4-w6pg .

[Git][security-tracker-team/security-tracker][master] lts: take curl

2023-10-07 Thread Emilio Pozuelo Monfort (@pochu)
-needed.txt = @@ -50,9 +50,10 @@ cinder NOTE: 20230525: Added by Front-Desk (lamby) NOTE: 20230525: NB. CVE-2023-2088 filed against python-glance-store, python-os-brick, nova and cinder. -- -curl +curl (Emilio) NOTE: 20231007: Added by Front-Desk (Beuc

[Git][security-tracker-team/security-tracker][master] lts: take dbus

2023-10-07 Thread Emilio Pozuelo Monfort (@pochu)
-needed.txt = @@ -54,7 +54,7 @@ curl NOTE: 20231007: Added by Front-Desk (Beuc) NOTE: 20231007: Follow fixes from bullseye 11.8 (3 CVEs) (Beuc/front-desk) -- -dbus +dbus (Emilio) NOTE: 20231007: Added by Front-Desk (Beuc) NOTE: 20231007: Follow fixes

[Git][security-tracker-team/security-tracker][master] LTS: claim inetutils in dla-needed.txt

2023-10-07 Thread Guilhem Moulin (@guilhem)
: = data/dla-needed.txt = @@ -97,7 +97,7 @@ imagemagick NOTE: 20230622: Added by Front-Desk (Beuc) NOTE: 20230622: Requested by maintainer (rouca) to tidy remaining open CVEs (Beuc/front-desk) -- -inetutils +inetutils (guilhem) NOTE: 20231007: Added by Front

[Git][security-tracker-team/security-tracker][master] 5 commits: dla: add batik

2023-10-07 Thread Sylvain Beucler (@beuc)
: = data/dla-needed.txt = @@ -32,6 +32,10 @@ audiofile axis (Adrian Bunk) NOTE: 20230924: Added by Front-Desk (apo) -- +batik + NOTE: 20231007: Added by Front-Desk (Beuc) + NOTE: 20231007: Follow fixes from bullseye 11.8 (2 CVEs) (Beuc/front-desk

[Git][security-tracker-team/security-tracker][master] Add Debian bug reference for CVE-2023-43898/libstb

2023-10-07 Thread Salvatore Bonaccorso (@carnil)
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: 562144ad by Salvatore Bonaccorso at 2023-10-07T17:06:51+02:00 Add Debian bug reference for CVE-2023-43898/libstb - - - - - 1 changed file: - data/CVE/list Changes:

[Git][security-tracker-team/security-tracker][master] Add Debian bug reference for CVE-2023-45322/libxml2

2023-10-07 Thread Salvatore Bonaccorso (@carnil)
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: a506106f by Salvatore Bonaccorso at 2023-10-07T17:05:45+02:00 Add Debian bug reference for CVE-2023-45322/libxml2 - - - - - 1 changed file: - data/CVE/list Changes:

[Git][security-tracker-team/security-tracker][master] Add Debian bug reference for CVE-2023-43804/python-urllib3

2023-10-07 Thread Salvatore Bonaccorso (@carnil)
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: e31292b0 by Salvatore Bonaccorso at 2023-10-07T17:02:12+02:00 Add Debian bug reference for CVE-2023-43804/python-urllib3 - - - - - 1 changed file: - data/CVE/list Changes:

[Git][security-tracker-team/security-tracker][master] dla: add curl

2023-10-07 Thread Sylvain Beucler (@beuc)
= @@ -46,6 +46,10 @@ cinder NOTE: 20230525: Added by Front-Desk (lamby) NOTE: 20230525: NB. CVE-2023-2088 filed against python-glance-store, python-os-brick, nova and cinder. -- +curl + NOTE: 20231007: Added by Front-Desk (Beuc) + NOTE: 20231007: Follow fixes

[Git][security-tracker-team/security-tracker][master] CVE-2022-4900/php7.4: not-affected

2023-10-07 Thread Sylvain Beucler (@beuc)
Sylvain Beucler pushed to branch master at Debian Security Tracker / security-tracker Commits: 49920c85 by Sylvain Beucler at 2023-10-07T16:23:04+02:00 CVE-2022-4900/php7.4: not-affected - - - - - 1 changed file: - data/CVE/list Changes: =

[Git][security-tracker-team/security-tracker][master] Track nomad as removed from everywhere supported

2023-10-07 Thread Salvatore Bonaccorso (@carnil)
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: 1e468c06 by Salvatore Bonaccorso at 2023-10-07T15:58:31+02:00 Track nomad as removed from everywhere supported - - - - - 1 changed file: - data/packages/removed-packages Changes:

[Git][security-tracker-team/security-tracker][master] CVE-2023-45322/libxml2: buster postponed

2023-10-07 Thread Sylvain Beucler (@beuc)
Sylvain Beucler pushed to branch master at Debian Security Tracker / security-tracker Commits: 435aa228 by Sylvain Beucler at 2023-10-07T15:54:28+02:00 CVE-2023-45322/libxml2: buster postponed - - - - - 1 changed file: - data/CVE/list Changes: =

[Git][security-tracker-team/security-tracker][master] CVE-2023-39323/golang-1.11: buster postponed

2023-10-07 Thread Sylvain Beucler (@beuc)
Sylvain Beucler pushed to branch master at Debian Security Tracker / security-tracker Commits: dab37b40 by Sylvain Beucler at 2023-10-07T15:06:25+02:00 CVE-2023-39323/golang-1.11: buster postponed - - - - - 1 changed file: - data/CVE/list Changes: =

[Git][security-tracker-team/security-tracker][master] Revert "Fix typo in version for CVE-2023-39356/freerdp2"

2023-10-07 Thread Salvatore Bonaccorso (@carnil)
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: 054f7dde by Salvatore Bonaccorso at 2023-10-07T12:18:50+02:00 Revert Fix typo in version for CVE-2023-39356/freerdp2 This reverts commit 04a568264120bc97b1ca29977b4ed8f15f22ed95. See

[Git][security-tracker-team/security-tracker][master] Fix typo in version for CVE-2023-39356/freerdp2

2023-10-07 Thread Tobias Frost (@tobi)
Tobias Frost pushed to branch master at Debian Security Tracker / security-tracker Commits: 04a56826 by Tobias Frost at 2023-10-07T12:15:20+02:00 Fix typo in version for CVE-2023-39356/freerdp2 - - - - - 1 changed file: - data/CVE/list Changes: =

[Git][security-tracker-team/security-tracker][master] swap order of patches for CVE-2023-39353, as they have to be applied in that order.

2023-10-07 Thread Tobias Frost (@tobi)
Tobias Frost pushed to branch master at Debian Security Tracker / security-tracker Commits: 54c94596 by Tobias Frost at 2023-10-07T12:12:59+02:00 swap order of patches for CVE-2023-39353, as they have to be applied in that order. - - - - - 1 changed file: - data/CVE/list Changes:

[Git][security-tracker-team/security-tracker][master] Track fixed version for some linux issues fixed via unstable

2023-10-07 Thread Salvatore Bonaccorso (@carnil)
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: 21da85b9 by Salvatore Bonaccorso at 2023-10-07T11:48:18+02:00 Track fixed version for some linux issues fixed via unstable - - - - - 1 changed file: - data/CVE/list Changes:

[Git][security-tracker-team/security-tracker][master] 4 commits: Merge linux changes for bookworm 12.2

2023-10-07 Thread Salvatore Bonaccorso (@carnil)
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: 84bf7d53 by Salvatore Bonaccorso at 2023-10-06T22:54:46+02:00 Merge linux changes for bookworm 12.2 - - - - - 6cdc0263 by Salvatore Bonaccorso at 2023-10-06T22:54:48+02:00 Merge changes for

[Git][security-tracker-team/security-tracker][master] Add CVE-2023-45322/libxml2

2023-10-07 Thread Salvatore Bonaccorso (@carnil)
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: 07d1a72a by Salvatore Bonaccorso at 2023-10-07T10:32:03+02:00 Add CVE-2023-45322/libxml2 - - - - - 1 changed file: - data/CVE/list Changes: =

[Git][security-tracker-team/security-tracker][master] Process two NFUs

2023-10-07 Thread Salvatore Bonaccorso (@carnil)
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: 3af1761d by Salvatore Bonaccorso at 2023-10-07T10:22:25+02:00 Process two NFUs - - - - - 1 changed file: - data/CVE/list Changes: = data/CVE/list

[Git][security-tracker-team/security-tracker][master] automatic update

2023-10-07 Thread Salvatore Bonaccorso (@carnil)
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: b4a2cea0 by security tracker role at 2023-10-07T08:11:40+00:00 automatic update - - - - - 1 changed file: - data/CVE/list Changes: = data/CVE/list