[Git][security-tracker-team/security-tracker][master] automatic update

2024-03-04 Thread Salvatore Bonaccorso (@carnil)
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: a857a967 by security tracker role at 2024-03-04T08:11:49+00:00 automatic update - - - - - 1 changed file: - data/CVE/list Changes: = data/CVE/list

[Git][security-tracker-team/security-tracker][master] Process some NFUs

2024-03-04 Thread Salvatore Bonaccorso (@carnil)
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: 69b94cb0 by Salvatore Bonaccorso at 2024-03-04T09:32:48+01:00 Process some NFUs - - - - - 1 changed file: - data/CVE/list Changes: = data/CVE/list

[Git][security-tracker-team/security-tracker][master] Add CVE-2024-28084/iwd

2024-03-04 Thread Salvatore Bonaccorso (@carnil)
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: b0f50c17 by Salvatore Bonaccorso at 2024-03-04T09:35:35+01:00 Add CVE-2024-28084/iwd - - - - - 1 changed file: - data/CVE/list Changes: =

[Git][security-tracker-team/security-tracker][master] older jline versions n/a

2024-03-04 Thread Moritz Muehlenhoff (@jmm)
Moritz Muehlenhoff pushed to branch master at Debian Security Tracker / security-tracker Commits: 2c52ad7e by Moritz Muehlenhoff at 2024-03-04T09:43:37+01:00 older jline versions n/a - - - - - 1 changed file: - data/CVE/list Changes: = data/CVE/list

[Git][security-tracker-team/security-tracker][master] resolve two TODOs, not really actionable with Intel advisories

2024-03-04 Thread Moritz Muehlenhoff (@jmm)
Moritz Muehlenhoff pushed to branch master at Debian Security Tracker / security-tracker Commits: 60aaff08 by Moritz Muehlenhoff at 2024-03-04T10:19:42+01:00 resolve two TODOs, not really actionable with Intel advisories - - - - - 1 changed file: - data/CVE/list Changes:

[Git][security-tracker-team/security-tracker][master] NFUs

2024-03-04 Thread Moritz Muehlenhoff (@jmm)
Moritz Muehlenhoff pushed to branch master at Debian Security Tracker / security-tracker Commits: c30dda8b by Moritz Muehlenhoff at 2024-03-04T11:50:59+01:00 NFUs - - - - - 1 changed file: - data/CVE/list Changes: = data/CVE/list

[Git][security-tracker-team/security-tracker][master] CVE-2023-7216/cpio: upstream considers it normal behavior

2024-03-04 Thread Adrian Bunk (@bunk)
...) = data/dla-needed.txt = @@ -65,6 +65,7 @@ composer (rouca) -- cpio NOTE: 20240303: Added by Front-Desk (apo) + NOTE: 20240304: Likely no work to do since upstream considers CVE-2023-7216 normal behavior. (bunk) -- curl NOTE: 20231229: Added

[Git][security-tracker-team/security-tracker][master] 24 commits: CVE-2024-22201,jetty9: link to fixing commits for 9.x branch

2024-03-04 Thread Markus Koschany (@apo)
Markus Koschany pushed to branch master at Debian Security Tracker / security-tracker Commits: 7cadf7f5 by Markus Koschany at 2024-03-04T13:06:38+01:00 CVE-2024-22201,jetty9: link to fixing commits for 9.x branch - - - - - 488675e6 by Markus Koschany at 2024-03-04T13:06:38+01:00 Add jetty9

[Git][security-tracker-team/security-tracker][master] Add CVE-2024-1657 as NFU

2024-03-04 Thread Salvatore Bonaccorso (@carnil)
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: 935bac93 by Salvatore Bonaccorso at 2024-03-05T07:25:52+01:00 Add CVE-2024-1657 as NFU - - - - - 1 changed file: - data/CVE/list Changes: =

[Git][security-tracker-team/security-tracker][master] Track fixed version for CVE-2024-28084/iwd via unstable

2024-03-04 Thread Salvatore Bonaccorso (@carnil)
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: d03a9bed by Salvatore Bonaccorso at 2024-03-05T07:21:27+01:00 Track fixed version for CVE-2024-28084/iwd via unstable - - - - - 1 changed file: - data/CVE/list Changes:

[Git][security-tracker-team/security-tracker][master] Add CVE-2024-2002

2024-03-04 Thread Salvatore Bonaccorso (@carnil)
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: a75dd73f by Salvatore Bonaccorso at 2024-03-05T07:42:14+01:00 Add CVE-2024-2002 - - - - - 1 changed file: - data/CVE/list Changes: = data/CVE/list

[Git][security-tracker-team/security-tracker][master] Add CVE-2024-27351/python-django

2024-03-04 Thread Salvatore Bonaccorso (@carnil)
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: bd79e769 by Salvatore Bonaccorso at 2024-03-05T07:30:44+01:00 Add CVE-2024-27351/python-django - - - - - 1 changed file: - data/CVE/list Changes: =

[Git][security-tracker-team/security-tracker][master] Added libapache2-mod-auth-openidc to dla-needed.

2024-03-04 Thread Ola Lundqvist (@opal)
Ola Lundqvist pushed to branch master at Debian Security Tracker / security-tracker Commits: cebf4215 by Ola Lundqvist at 2024-03-05T00:19:10+01:00 Added libapache2-mod-auth-openidc to dla-needed. - - - - - 1 changed file: - data/dla-needed.txt Changes:

[Git][security-tracker-team/security-tracker][master] LTS: claim php-phpseclib and phpseclib in dla-needed.txt

2024-03-04 Thread Guilhem Moulin (@guilhem)
Guilhem Moulin pushed to branch master at Debian Security Tracker / security-tracker Commits: c28f7d06 by Guilhem Moulin at 2024-03-04T16:26:58+01:00 LTS: claim php-phpseclib and phpseclib in dla-needed.txt - - - - - 1 changed file: - data/dla-needed.txt Changes:

[Git][security-tracker-team/security-tracker][master] boomworm/bullseye triage

2024-03-04 Thread Moritz Muehlenhoff (@jmm)
Moritz Muehlenhoff pushed to branch master at Debian Security Tracker / security-tracker Commits: 0cc8fdb0 by Moritz Muehlenhoff at 2024-03-04T19:07:23+01:00 boomworm/bullseye triage - - - - - 1 changed file: - data/CVE/list Changes: = data/CVE/list

[Git][security-tracker-team/security-tracker][master] dla: take libuv1

2024-03-04 Thread Adrian Bunk (@bunk)
Adrian Bunk pushed to branch master at Debian Security Tracker / security-tracker Commits: fb4d7cfe by Adrian Bunk at 2024-03-04T16:52:04+02:00 dla: take libuv1 - - - - - 1 changed file: - data/dla-needed.txt Changes: = data/dla-needed.txt

[Git][security-tracker-team/security-tracker][master] dla: take yard

2024-03-04 Thread Adrian Bunk (@bunk)
Adrian Bunk pushed to branch master at Debian Security Tracker / security-tracker Commits: ab15d47a by Adrian Bunk at 2024-03-04T17:51:38+02:00 dla: take yard - - - - - 1 changed file: - data/dla-needed.txt Changes: = data/dla-needed.txt

[Git][security-tracker-team/security-tracker][master] Remove notes from CVE-2023-52579

2024-03-04 Thread Salvatore Bonaccorso (@carnil)
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: 251224f4 by Salvatore Bonaccorso at 2024-03-04T17:11:18+01:00 Remove notes from CVE-2023-52579 - - - - - 1 changed file: - data/CVE/list Changes: =

[Git][security-tracker-team/security-tracker][master] Retake composer

2024-03-04 Thread @rouca
) + NOTE: 20240304: Need to backport bullseye -- cpio NOTE: 20240303: Added by Front-Desk (apo) View it on GitLab: https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/777c00a04218cd5f0d7999b9acfaac038a1605b4 -- View it on GitLab: https://salsa.debian.org/security

[Git][security-tracker-team/security-tracker][master] semi-automatic unclaim after 2 weeks of inactivity

2024-03-04 Thread @roberto
Roberto C. Sánchez pushed to branch master at Debian Security Tracker / security-tracker Commits: 709ac131 by Roberto C. Sánchez at 2024-03-04T09:38:20-05:00 semi-automatic unclaim after 2 weeks of inactivity Signed-off-by: Roberto C. Sánchez robe...@connexer.com - - - - - 1 changed file:

[Git][security-tracker-team/security-tracker][master] Concluded that CVE-2024-25768 is a minor issue.

2024-03-04 Thread Ola Lundqvist (@opal)
Ola Lundqvist pushed to branch master at Debian Security Tracker / security-tracker Commits: 4da981b2 by Ola Lundqvist at 2024-03-05T00:08:30+01:00 Concluded that CVE-2024-25768 is a minor issue. The issue occurs if a null list buffer is provided but a non-zero length of that buffer is

[Git][security-tracker-team/security-tracker][master] yard DSA

2024-03-04 Thread Moritz Muehlenhoff (@jmm)
Moritz Muehlenhoff pushed to branch master at Debian Security Tracker / security-tracker Commits: c25dfa5d by Moritz Mühlenhoff at 2024-03-04T21:43:49+01:00 yard DSA - - - - - 2 changed files: - data/DSA/list - data/dsa-needed.txt Changes: =

[Git][security-tracker-team/security-tracker][master] Merge Linux CVEs from kernel-sec

2024-03-04 Thread Salvatore Bonaccorso (@carnil)
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: 4496ffc1 by Salvatore Bonaccorso at 2024-03-04T20:48:22+01:00 Merge Linux CVEs from kernel-sec - - - - - 1 changed file: - data/CVE/list Changes: =

[Git][security-tracker-team/security-tracker][master] Process some NFUs

2024-03-04 Thread Salvatore Bonaccorso (@carnil)
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: a7155e33 by Salvatore Bonaccorso at 2024-03-04T21:16:35+01:00 Process some NFUs - - - - - 1 changed file: - data/CVE/list Changes: = data/CVE/list

[Git][security-tracker-team/security-tracker][master] Marked CVE-2020-36774 as no-dsa for buster.

2024-03-04 Thread Ola Lundqvist (@opal)
Ola Lundqvist pushed to branch master at Debian Security Tracker / security-tracker Commits: a684666c by Ola Lundqvist at 2024-03-04T23:40:54+01:00 Marked CVE-2020-36774 as no-dsa for buster. - - - - - 1 changed file: - data/CVE/list Changes: =

[Git][security-tracker-team/security-tracker][master] Marked two CVEs for wireshark as no-dsa for buster following bookworm and bullseye.

2024-03-04 Thread Ola Lundqvist (@opal)
Ola Lundqvist pushed to branch master at Debian Security Tracker / security-tracker Commits: a623b0d4 by Ola Lundqvist at 2024-03-04T23:48:05+01:00 Marked two CVEs for wireshark as no-dsa for buster following bookworm and bullseye. - - - - - 1 changed file: - data/CVE/list Changes:

[Git][security-tracker-team/security-tracker][master] Process NFUs

2024-03-04 Thread Salvatore Bonaccorso (@carnil)
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: f788af44 by Salvatore Bonaccorso at 2024-03-04T21:20:22+01:00 Process NFUs - - - - - 1 changed file: - data/CVE/list Changes: = data/CVE/list

[Git][security-tracker-team/security-tracker][master] Marked CVE-2023-6917 as no-dsa for buster following bookworm and bullseye.

2024-03-04 Thread Ola Lundqvist (@opal)
Ola Lundqvist pushed to branch master at Debian Security Tracker / security-tracker Commits: aa87e4a0 by Ola Lundqvist at 2024-03-04T23:46:11+01:00 Marked CVE-2023-6917 as no-dsa for buster following bookworm and bullseye. - - - - - 1 changed file: - data/CVE/list Changes:

[Git][security-tracker-team/security-tracker][master] automatic update

2024-03-04 Thread Salvatore Bonaccorso (@carnil)
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: 71bb9f02 by security tracker role at 2024-03-04T20:11:52+00:00 automatic update - - - - - 1 changed file: - data/CVE/list Changes: = data/CVE/list

[Git][security-tracker-team/security-tracker][master] Add Debian bug reference for CVE-2024-28084/iwd

2024-03-04 Thread Salvatore Bonaccorso (@carnil)
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: 02d0c292 by Salvatore Bonaccorso at 2024-03-04T21:36:32+01:00 Add Debian bug reference for CVE-2024-28084/iwd - - - - - 1 changed file: - data/CVE/list Changes: