[Git][security-tracker-team/security-tracker][master] Track fixed version for CVE-2021-399{8,9}/glibc via unstable

2022-01-24 Thread Salvatore Bonaccorso (@carnil)
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: 9623bbc5 by Salvatore Bonaccorso at 2022-01-25T06:23:06+01:00 Track fixed version for CVE-2021-399{8,9}/glibc via unstable - - - - - 1 changed file: - data/CVE/list Changes:

[Git][security-tracker-team/security-tracker][master] Track fixed version for CVE-2022-21699/ipython

2022-01-24 Thread Salvatore Bonaccorso (@carnil)
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: e2e02647 by Salvatore Bonaccorso at 2022-01-25T06:20:07+01:00 Track fixed version for CVE-2022-21699/ipython - - - - - 1 changed file: - data/CVE/list Changes:

[Git][security-tracker-team/security-tracker][master] 2 commits: CVE-2017-12613 fix in recent upload

2022-01-24 Thread Thorsten Alteholz (@alteholz)
Thorsten Alteholz pushed to branch master at Debian Security Tracker / security-tracker Commits: 127b005d by Thorsten Alteholz at 2022-01-24T23:32:23+01:00 CVE-2017-12613 fix in recent upload - - - - - 4dbc45dc by Thorsten Alteholz at 2022-01-24T23:33:03+01:00 Reserve DLA-2897-1 for apr - -

[Git][security-tracker-team/security-tracker][master] Add CVE-2022-23437/libxerces2-java

2022-01-24 Thread Salvatore Bonaccorso (@carnil)
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: 4bb2decd by Salvatore Bonaccorso at 2022-01-24T22:12:17+01:00 Add CVE-2022-23437/libxerces2-java - - - - - 1 changed file: - data/CVE/list Changes: =

[Git][security-tracker-team/security-tracker][master] Process some NFUs

2022-01-24 Thread Salvatore Bonaccorso (@carnil)
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: 1d98173c by Salvatore Bonaccorso at 2022-01-24T21:40:08+01:00 Process some NFUs - - - - - 1 changed file: - data/CVE/list Changes: = data/CVE/list

[Git][security-tracker-team/security-tracker][master] Process some NFUs

2022-01-24 Thread Salvatore Bonaccorso (@carnil)
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: c1c9686b by Salvatore Bonaccorso at 2022-01-24T21:34:25+01:00 Process some NFUs - - - - - 1 changed file: - data/CVE/list Changes: = data/CVE/list

[Git][security-tracker-team/security-tracker][master] 2 commits: semi-automatic unclaim after 2 weeks of inactivity

2022-01-24 Thread Jeremiah C. Foster (@jeremiah)
Jeremiah C. Foster pushed to branch master at Debian Security Tracker / security-tracker Commits: 4e1f2913 by Jeremiah C. Foster at 2022-01-24T15:06:34-05:00 semi-automatic unclaim after 2 weeks of inactivity Signed-off-by: Jeremiah C. Foster jerem...@jeremiahfoster.com - - - - - 902f5bd7

[Git][security-tracker-team/security-tracker][master] automatic update

2022-01-24 Thread Salvatore Bonaccorso (@carnil)
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: 29775026 by security tracker role at 2022-01-24T20:10:23+00:00 automatic update - - - - - 1 changed file: - data/CVE/list Changes: = data/CVE/list

[Git][security-tracker-team/security-tracker][master] Track fixed version for CVE-2022-23852/expat via unstable

2022-01-24 Thread Salvatore Bonaccorso (@carnil)
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: d817a5c5 by Salvatore Bonaccorso at 2022-01-24T21:01:20+01:00 Track fixed version for CVE-2022-23852/expat via unstable - - - - - 1 changed file: - data/CVE/list Changes:

[Git][security-tracker-team/security-tracker][master] Track qt4-x11 for CVE-2021-45930 (cf. DLA-2895-1) and remove TODO item

2022-01-24 Thread Salvatore Bonaccorso (@carnil)
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: 5c6c4c35 by Salvatore Bonaccorso at 2022-01-24T20:55:28+01:00 Track qt4-x11 for CVE-2021-45930 (cf. DLA-2895-1) and remove TODO item - - - - - 1 changed file: - data/CVE/list Changes:

[Git][security-tracker-team/security-tracker][master] dla: claim zabbix

2022-01-24 Thread Sylvain Beucler (@beuc)
= @@ -104,5 +104,5 @@ vim (Emilio) wpa NOTE: 20220124: CVE-2018-9495 has been applied -- -zabbix +zabbix (Sylvain Beucler) -- View it on GitLab: https://salsa.debian.org/security-tracker-team/security-tracker/-/commit

[Git][security-tracker-team/security-tracker][master] CVE-2022-0217/prosody: stretch ignored

2022-01-24 Thread Sylvain Beucler (@beuc)
: 20220112: 3 postponed CVEs (Beuc) NOTE: 20220124: WIP View it on GitLab: https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/21e1e796f17787d599bccadca7e9c92b6b056aa1 -- View it on GitLab: https://salsa.debian.org/security-tracker-team/security-tracker/-/commit

[Git][security-tracker-team/security-tracker][master] Reference upstream commits for glibc issues

2022-01-24 Thread Salvatore Bonaccorso (@carnil)
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: 6c15650d by Salvatore Bonaccorso at 2022-01-24T20:41:56+01:00 Reference upstream commits for glibc issues - - - - - 1 changed file: - data/CVE/list Changes:

[Git][security-tracker-team/security-tracker][master] openjdk-11 DSA

2022-01-24 Thread Moritz Muehlenhoff (@jmm)
Moritz Muehlenhoff pushed to branch master at Debian Security Tracker / security-tracker Commits: a72fabe7 by Moritz Mühlenhoff at 2022-01-24T20:02:44+01:00 openjdk-11 DSA - - - - - 2 changed files: - data/DSA/list - data/dsa-needed.txt Changes: =

[Git][security-tracker-team/security-tracker][master] Add notes for packages

2022-01-24 Thread Utkarsh Gupta (@utkarsh)
Utkarsh Gupta pushed to branch master at Debian Security Tracker / security-tracker Commits: be1b40b0 by Utkarsh Gupta at 2022-01-25T00:20:02+05:30 Add notes for packages - - - - - 1 changed file: - data/dla-needed.txt Changes: = data/dla-needed.txt

[Git][security-tracker-team/security-tracker][master] Reference patches for CVE-2021-45079

2022-01-24 Thread Salvatore Bonaccorso (@carnil)
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: 116b9595 by Salvatore Bonaccorso at 2022-01-24T19:33:14+01:00 Reference patches for CVE-2021-45079 - - - - - 1 changed file: - data/CVE/list Changes:

[Git][security-tracker-team/security-tracker][master] LTS: take ujson, update status (WIP)

2022-01-24 Thread Anton Gladky (@gladk)
-needed.txt = @@ -20,6 +20,7 @@ ansible -- apache2 (Anton) NOTE: 20220109: WIP https://salsa.debian.org/lts-team/packages/apache2 (Anton) + NOTE: 20220124: WIP -- apache-log4j1.2 -- @@ -98,13 +99,14 @@ prosody (Sylvain Beucler) -- python2.7 (Anton

[Git][security-tracker-team/security-tracker][master] Add CVE-2021-45079/strongswan

2022-01-24 Thread Salvatore Bonaccorso (@carnil)
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: 1fbdafd1 by Salvatore Bonaccorso at 2022-01-24T19:22:46+01:00 Add CVE-2021-45079/strongswan - - - - - 1 changed file: - data/CVE/list Changes: =

[Git][security-tracker-team/security-tracker][master] release strongSwan DSA

2022-01-24 Thread Yves-Alexis Perez (@corsac)
Yves-Alexis Perez pushed to branch master at Debian Security Tracker / security-tracker Commits: ea66dfb0 by Yves-Alexis Perez at 2022-01-24T18:22:18+01:00 release strongSwan DSA - - - - - 1 changed file: - data/DSA/list Changes: = data/DSA/list

[Git][security-tracker-team/security-tracker][master] Reserve DLA-2896-1 for ipython

2022-01-24 Thread Chris Lamb (@lamby)
Chris Lamb pushed to branch master at Debian Security Tracker / security-tracker Commits: 5d8f2a5d by Chris Lamb at 2022-01-24T08:32:16-08:00 Reserve DLA-2896-1 for ipython - - - - - 2 changed files: - data/DLA/list - data/dla-needed.txt Changes: =

[Git][security-tracker-team/security-tracker][master] add oss-sec reference to two glibc issues

2022-01-24 Thread Moritz Muehlenhoff (@jmm)
Moritz Muehlenhoff pushed to branch master at Debian Security Tracker / security-tracker Commits: 3f9123c6 by Moritz Muehlenhoff at 2022-01-24T16:28:45+01:00 add oss-sec reference to two glibc issues - - - - - 1 changed file: - data/CVE/list Changes:

[Git][security-tracker-team/security-tracker][master] virtualbox fixed in sid

2022-01-24 Thread Moritz Muehlenhoff (@jmm)
Moritz Muehlenhoff pushed to branch master at Debian Security Tracker / security-tracker Commits: 2bfdf08a by Moritz Muehlenhoff at 2022-01-24T16:27:50+01:00 virtualbox fixed in sid - - - - - 1 changed file: - data/CVE/list Changes: = data/CVE/list

[Git][security-tracker-team/security-tracker][master] Add new CVEs for iotjs

2022-01-24 Thread Neil Williams (@codehelp)
Neil Williams pushed to branch master at Debian Security Tracker / security-tracker Commits: 7a49f9ff by Neil Williams at 2022-01-24T15:11:29+00:00 Add new CVEs for iotjs - - - - - 1 changed file: - data/CVE/list Changes: = data/CVE/list

[Git][security-tracker-team/security-tracker][master] util-linux fixed in sid

2022-01-24 Thread Moritz Muehlenhoff (@jmm)
Moritz Muehlenhoff pushed to branch master at Debian Security Tracker / security-tracker Commits: 6700eb90 by Moritz Muehlenhoff at 2022-01-24T16:03:54+01:00 util-linux fixed in sid - - - - - 1 changed file: - data/CVE/list Changes: = data/CVE/list

[Git][security-tracker-team/security-tracker][master] Add oss-security reference for CVE-2021-399{5,6}/util-linux

2022-01-24 Thread Salvatore Bonaccorso (@carnil)
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: 52111a84 by Salvatore Bonaccorso at 2022-01-24T14:20:17+01:00 Add oss-security reference for CVE-2021-399{5,6}/util-linux - - - - - 1 changed file: - data/CVE/list Changes:

[Git][security-tracker-team/security-tracker][master] Drop explicit unfixed marking for lower suites

2022-01-24 Thread Salvatore Bonaccorso (@carnil)
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: 3967ea11 by Salvatore Bonaccorso at 2022-01-24T13:52:43+01:00 Drop explicit unfixed marking for lower suites - - - - - 1 changed file: - data/CVE/list Changes:

[Git][security-tracker-team/security-tracker][master] Add iotjs information for buster

2022-01-24 Thread Neil Williams (@codehelp)
Neil Williams pushed to branch master at Debian Security Tracker / security-tracker Commits: daf5f9fb by Neil Williams at 2022-01-24T12:20:50+00:00 Add iotjs information for buster - - - - - 1 changed file: - data/CVE/list Changes: = data/CVE/list

[Git][security-tracker-team/security-tracker][master] Add CVEs for iotjs

2022-01-24 Thread Neil Williams (@codehelp)
Neil Williams pushed to branch master at Debian Security Tracker / security-tracker Commits: b40f10f8 by Neil Williams at 2022-01-24T11:56:34+00:00 Add CVEs for iotjs - - - - - 1 changed file: - data/CVE/list Changes: = data/CVE/list

[Git][security-tracker-team/security-tracker][master] Reserve DSA number for util-linux update

2022-01-24 Thread Salvatore Bonaccorso (@carnil)
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: 00a39809 by Salvatore Bonaccorso at 2022-01-24T12:21:48+01:00 Reserve DSA number for util-linux update - - - - - 1 changed file: - data/DSA/list Changes:

[Git][security-tracker-team/security-tracker][master] Add upstream commits for CVE-2021-3995 and CVE-2021-3996

2022-01-24 Thread Salvatore Bonaccorso (@carnil)
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: a11cddac by Salvatore Bonaccorso at 2022-01-24T12:20:01+01:00 Add upstream commits for CVE-2021-3995 and CVE-2021-3996 - - - - - 1 changed file: - data/CVE/list Changes:

[Git][security-tracker-team/security-tracker][master] Add CVE-2021-399{5,6}/util-linux

2022-01-24 Thread Salvatore Bonaccorso (@carnil)
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: 79e0d13a by Salvatore Bonaccorso at 2022-01-24T12:18:09+01:00 Add CVE-2021-399{5,6}/util-linux - - - - - 1 changed file: - data/CVE/list Changes: =

[Git][security-tracker-team/security-tracker][master] Reserve DLA-2895-1 for qt4-x11

2022-01-24 Thread Utkarsh Gupta (@utkarsh)
Utkarsh Gupta pushed to branch master at Debian Security Tracker / security-tracker Commits: ddf3c594 by Utkarsh Gupta at 2022-01-24T16:45:26+05:30 Reserve DLA-2895-1 for qt4-x11 - - - - - 3 changed files: - data/CVE/list - data/DLA/list - data/dla-needed.txt Changes:

[Git][security-tracker-team/security-tracker][master] Process four new NFUs

2022-01-24 Thread Salvatore Bonaccorso (@carnil)
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: b040fe01 by Salvatore Bonaccorso at 2022-01-24T10:09:48+01:00 Process four new NFUs - - - - - 1 changed file: - data/CVE/list Changes: = data/CVE/list

[Git][security-tracker-team/security-tracker][master] lts: add delimiter

2022-01-24 Thread Emilio Pozuelo Monfort (@pochu)
/dla-needed.txt = @@ -116,5 +116,6 @@ vim (Emilio) -- wpa NOTE: 20220124: CVE-2018-9495 has been applied +-- zabbix -- View it on GitLab: https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/a6d0b77a25697b1272ba39feed8d04350e5065fc

[Git][security-tracker-team/security-tracker][master] Add CVE-2022-23852/expat

2022-01-24 Thread Salvatore Bonaccorso (@carnil)
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: 79eca4f5 by Salvatore Bonaccorso at 2022-01-24T09:20:46+01:00 Add CVE-2022-23852/expat - - - - - 1 changed file: - data/CVE/list Changes: =

[Git][security-tracker-team/security-tracker][master] automatic update

2022-01-24 Thread Salvatore Bonaccorso (@carnil)
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: 5f036096 by security tracker role at 2022-01-24T08:10:15+00:00 automatic update - - - - - 1 changed file: - data/CVE/list Changes: = data/CVE/list