[Git][security-tracker-team/security-tracker][master] dla: retake

2024-01-04 Thread Adrian Bunk (@bunk)
Adrian Bunk pushed to branch master at Debian Security Tracker / security-tracker Commits: abec2543 by Adrian Bunk at 2024-01-04T18:25:38+02:00 dla: retake - - - - - 1 changed file: - data/dla-needed.txt Changes: = data/dla-needed.txt

[Git][security-tracker-team/security-tracker][master] Add Debian bug reference for CVE-2024-21633

2024-01-04 Thread Salvatore Bonaccorso (@carnil)
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: d815e6fb by Salvatore Bonaccorso at 2024-01-04T20:04:50+01:00 Add Debian bug reference for CVE-2024-21633 - - - - - 1 changed file: - data/CVE/list Changes:

[Git][security-tracker-team/security-tracker][master] chromium dsa

2024-01-04 Thread Andres Salomon (@dilinger)
Andres Salomon pushed to branch master at Debian Security Tracker / security-tracker Commits: 27047026 by Andres Salomon at 2024-01-04T13:35:04-05:00 chromium dsa - - - - - 2 changed files: - data/DSA/list - data/dsa-needed.txt Changes: =

[Git][security-tracker-team/security-tracker][master] Process two NFUs

2024-01-04 Thread Salvatore Bonaccorso (@carnil)
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: fa1e57e7 by Salvatore Bonaccorso at 2024-01-04T19:45:35+01:00 Process two NFUs - - - - - 1 changed file: - data/CVE/list Changes: = data/CVE/list

[Git][security-tracker-team/security-tracker][master] CVE-2023-28154 is not present in webpack3

2024-01-04 Thread @rouca
Bastien Roucariès pushed to branch master at Debian Security Tracker / security-tracker Commits: c96e2f59 by Bastien Roucariès at 2024-01-04T23:07:26+00:00 CVE-2023-28154 is not present in webpack3 Magic comment are not interpreted by vm.runInNewContext(`(function(){return

[Git][security-tracker-team/security-tracker][master] Take keystone

2024-01-04 Thread @rouca
Bastien Roucariès pushed to branch master at Debian Security Tracker / security-tracker Commits: 12ba49f6 by Bastien Roucariès at 2024-01-04T23:22:07+00:00 Take keystone - - - - - 1 changed file: - data/dla-needed.txt Changes: = data/dla-needed.txt

[Git][security-tracker-team/security-tracker][master] Reserve DSA-5596-1 for asterisk

2024-01-04 Thread Markus Koschany (@apo)
Markus Koschany pushed to branch master at Debian Security Tracker / security-tracker Commits: b91e60e8 by Markus Koschany at 2024-01-04T22:13:06+01:00 Reserve DSA-5596-1 for asterisk - - - - - 2 changed files: - data/DSA/list - data/dsa-needed.txt Changes:

[Git][security-tracker-team/security-tracker][master] Drop putty

2024-01-04 Thread @rouca
Bastien Roucariès pushed to branch master at Debian Security Tracker / security-tracker Commits: ad8fd4bb by Bastien Roucariès at 2024-01-04T22:24:18+00:00 Drop putty - - - - - 1 changed file: - data/dla-needed.txt Changes: = data/dla-needed.txt

[Git][security-tracker-team/security-tracker][master] Take putty

2024-01-04 Thread @rouca
Bastien Roucariès pushed to branch master at Debian Security Tracker / security-tracker Commits: 72aaca0f by Bastien Roucariès at 2024-01-04T22:02:36+00:00 Take putty - - - - - 1 changed file: - data/dla-needed.txt Changes: = data/dla-needed.txt

[Git][security-tracker-team/security-tracker][master] automatic update

2024-01-04 Thread Salvatore Bonaccorso (@carnil)
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: 84bb25df by security tracker role at 2024-01-04T20:12:05+00:00 automatic update - - - - - 1 changed file: - data/CVE/list Changes: = data/CVE/list

[Git][security-tracker-team/security-tracker][master] Reserve DLA-3706-1 for netatalk

2024-01-04 Thread Markus Koschany (@apo)
Markus Koschany pushed to branch master at Debian Security Tracker / security-tracker Commits: bc48f615 by Markus Koschany at 2024-01-04T22:06:55+01:00 Reserve DLA-3706-1 for netatalk - - - - - 2 changed files: - data/DLA/list - data/dla-needed.txt Changes:

[Git][security-tracker-team/security-tracker][master] Add Debian bug reference for CVE-2024-0217

2024-01-04 Thread Salvatore Bonaccorso (@carnil)
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: 307c0922 by Salvatore Bonaccorso at 2024-01-04T21:18:45+01:00 Add Debian bug reference for CVE-2024-0217 - - - - - 1 changed file: - data/CVE/list Changes:

[Git][security-tracker-team/security-tracker][master] Process some NFUs

2024-01-04 Thread Salvatore Bonaccorso (@carnil)
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: c03a94fc by Salvatore Bonaccorso at 2024-01-04T21:33:02+01:00 Process some NFUs - - - - - 1 changed file: - data/CVE/list Changes: = data/CVE/list

[Git][security-tracker-team/security-tracker][master] Reserve DSA number for exim4 update

2024-01-04 Thread Salvatore Bonaccorso (@carnil)
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: 76af6796 by Salvatore Bonaccorso at 2024-01-04T22:56:28+01:00 Reserve DSA number for exim4 update - - - - - 2 changed files: - data/DSA/list - data/dsa-needed.txt Changes:

[Git][security-tracker-team/security-tracker][master] Add grpc for CVE-2023-44487 with upstream reference

2024-01-04 Thread Salvatore Bonaccorso (@carnil)
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: 8a3f8f0f by Salvatore Bonaccorso at 2024-01-04T23:12:03+01:00 Add grpc for CVE-2023-44487 with upstream reference - - - - - 1 changed file: - data/CVE/list Changes:

[Git][security-tracker-team/security-tracker][master] Claim squid in dsa-needed.txt

2024-01-04 Thread Markus Koschany (@apo)
Markus Koschany pushed to branch master at Debian Security Tracker / security-tracker Commits: 7d093b40 by Markus Koschany at 2024-01-04T22:25:51+01:00 Claim squid in dsa-needed.txt - - - - - 1 changed file: - data/dsa-needed.txt Changes: =

[Git][security-tracker-team/security-tracker][master] Add CVE-2023-6270/linux

2024-01-04 Thread Salvatore Bonaccorso (@carnil)
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: af3c6986 by Salvatore Bonaccorso at 2024-01-04T21:27:19+01:00 Add CVE-2023-6270/linux - - - - - 1 changed file: - data/CVE/list Changes: =

[Git][security-tracker-team/security-tracker][master] CVE assigned for cpio regression from partial revert for CVE-2015-1197

2024-01-04 Thread Salvatore Bonaccorso (@carnil)
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: faaae55c by Salvatore Bonaccorso at 2024-01-05T07:04:02+01:00 CVE assigned for cpio regression from partial revert for CVE-2015-1197 - - - - - 1 changed file: - data/CVE/list Changes:

[Git][security-tracker-team/security-tracker][master] Add CVE-2024-22047 as NFU

2024-01-04 Thread Salvatore Bonaccorso (@carnil)
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: d70d4a83 by Salvatore Bonaccorso at 2024-01-05T07:31:44+01:00 Add CVE-2024-22047 as NFU - - - - - 1 changed file: - data/CVE/list Changes: =

[Git][security-tracker-team/security-tracker][master] 2 commits: CVE-2023-46929: Mark as well the lower suite as not-affected

2024-01-04 Thread Salvatore Bonaccorso (@carnil)
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: 30b17137 by Salvatore Bonaccorso at 2024-01-05T08:37:09+01:00 CVE-2023-46929: Mark as well the lower suite as not-affected - - - - - 3ab8bc9e by Salvatore Bonaccorso at

[Git][security-tracker-team/security-tracker][master] Add CVE-2024-22051

2024-01-04 Thread Salvatore Bonaccorso (@carnil)
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: 44e282df by Salvatore Bonaccorso at 2024-01-05T08:03:48+01:00 Add CVE-2024-22051 Note that the issue is in theory already covered by CVE-2022-24724 but apparently it got a specific CVE

[Git][security-tracker-team/security-tracker][master] Process three NFUs

2024-01-04 Thread Salvatore Bonaccorso (@carnil)
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: 0e4f70f1 by Salvatore Bonaccorso at 2024-01-05T08:51:57+01:00 Process three NFUs - - - - - 1 changed file: - data/CVE/list Changes: = data/CVE/list

[Git][security-tracker-team/security-tracker][master] NFUs

2024-01-04 Thread Moritz Muehlenhoff (@jmm)
Moritz Muehlenhoff pushed to branch master at Debian Security Tracker / security-tracker Commits: bafdec8e by Moritz Muehlenhoff at 2024-01-04T09:21:01+01:00 NFUs - - - - - 1 changed file: - data/CVE/list Changes: = data/CVE/list

[Git][security-tracker-team/security-tracker][master] Track fixes via experimental for xrdp until it moves to unstable

2024-01-04 Thread Salvatore Bonaccorso (@carnil)
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: fb52575f by Salvatore Bonaccorso at 2024-01-04T09:28:59+01:00 Track fixes via experimental for xrdp until it moves to unstable - - - - - 1 changed file: - data/CVE/list Changes:

[Git][security-tracker-team/security-tracker][master] automatic update

2024-01-04 Thread Salvatore Bonaccorso (@carnil)
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: 43238193 by security tracker role at 2024-01-04T08:12:04+00:00 automatic update - - - - - 1 changed file: - data/CVE/list Changes: = data/CVE/list

[Git][security-tracker-team/security-tracker][master] Process one more NFU

2024-01-04 Thread Salvatore Bonaccorso (@carnil)
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: f8ac4f9c by Salvatore Bonaccorso at 2024-01-04T09:30:58+01:00 Process one more NFU - - - - - 1 changed file: - data/CVE/list Changes: = data/CVE/list

[Git][security-tracker-team/security-tracker][master] cvelist.el: New defun to mark a CVE as a non issue

2024-01-04 Thread Moritz Muehlenhoff (@jmm)
Moritz Muehlenhoff pushed to branch master at Debian Security Tracker / security-tracker Commits: 862f0bd0 by Moritz Muehlenhoff at 2024-01-04T10:23:09+01:00 cvelist.el: New defun to mark a CVE as a non issue - - - - - 1 changed file: - conf/cvelist.el Changes:

[Git][security-tracker-team/security-tracker][master] bookworm/bullseye triage

2024-01-04 Thread Moritz Muehlenhoff (@jmm)
Moritz Muehlenhoff pushed to branch master at Debian Security Tracker / security-tracker Commits: 99f1bf0a by Moritz Muehlenhoff at 2024-01-04T12:39:24+01:00 bookworm/bullseye triage - - - - - 2 changed files: - data/CVE/list - data/dsa-needed.txt Changes:

[Git][security-tracker-team/security-tracker][master] chromium fixed in sid

2024-01-04 Thread Moritz Muehlenhoff (@jmm)
Moritz Muehlenhoff pushed to branch master at Debian Security Tracker / security-tracker Commits: 9d468829 by Moritz Muehlenhoff at 2024-01-04T13:00:43+01:00 chromium fixed in sid - - - - - 1 changed file: - data/CVE/list Changes: = data/CVE/list

[Git][security-tracker-team/security-tracker][master] data/dla-needed.txt: claim kodi

2024-01-04 Thread Abhijith PA (@abhijith)
Abhijith PA pushed to branch master at Debian Security Tracker / security-tracker Commits: fe23cfcc by Abhijith PA at 2024-01-04T17:56:53+05:30 data/dla-needed.txt: claim kodi - - - - - 1 changed file: - data/dla-needed.txt Changes: =