[Git][security-tracker-team/security-tracker][master] CVE-2022-39047/freeciv assigned

2022-08-30 Thread Salvatore Bonaccorso (@carnil)
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: b550005f by Salvatore Bonaccorso at 2022-08-31T07:55:00+02:00 CVE-2022-39047/freeciv assigned - - - - - 1 changed file: - data/CVE/list Changes: =

[Git][security-tracker-team/security-tracker][master] Add some new gitlab CVEs

2022-08-30 Thread Salvatore Bonaccorso (@carnil)
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: 83049c83 by Salvatore Bonaccorso at 2022-08-31T07:14:25+02:00 Add some new gitlab CVEs - - - - - 1 changed file: - data/CVE/list Changes: =

[Git][security-tracker-team/security-tracker][master] Add CVE-2020-27784/linux

2022-08-30 Thread Salvatore Bonaccorso (@carnil)
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: ce336efc by Salvatore Bonaccorso at 2022-08-31T07:02:05+02:00 Add CVE-2020-27784/linux - - - - - 1 changed file: - data/CVE/list Changes: =

[Git][security-tracker-team/security-tracker][master] Add CVE-2022-3061/linux

2022-08-30 Thread Salvatore Bonaccorso (@carnil)
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: 917a27d3 by Salvatore Bonaccorso at 2022-08-31T06:56:16+02:00 Add CVE-2022-3061/linux - - - - - 1 changed file: - data/CVE/list Changes: =

[Git][security-tracker-team/security-tracker][master] Add new chromium issues

2022-08-30 Thread Salvatore Bonaccorso (@carnil)
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: da03de6c by Salvatore Bonaccorso at 2022-08-31T06:43:29+02:00 Add new chromium issues - - - - - 1 changed file: - data/CVE/list Changes: =

[Git][security-tracker-team/security-tracker][master] Add chromium to dsa-needed list

2022-08-30 Thread Salvatore Bonaccorso (@carnil)
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: 81b5df38 by Salvatore Bonaccorso at 2022-08-31T06:33:22+02:00 Add chromium to dsa-needed list - - - - - 1 changed file: - data/dsa-needed.txt Changes:

[Git][security-tracker-team/security-tracker][master] Reserve DLA-3088-1 for net-snmp

2022-08-30 Thread Thorsten Alteholz (@alteholz)
Thorsten Alteholz pushed to branch master at Debian Security Tracker / security-tracker Commits: 136b324e by Thorsten Alteholz at 2022-08-30T23:24:06+02:00 Reserve DLA-3088-1 for net-snmp - - - - - 2 changed files: - data/DLA/list - data/dla-needed.txt Changes:

[Git][security-tracker-team/security-tracker][master] Add CVE-2022-21385/linux

2022-08-30 Thread Salvatore Bonaccorso (@carnil)
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: bc275714 by Salvatore Bonaccorso at 2022-08-30T22:45:02+02:00 Add CVE-2022-21385/linux - - - - - 1 changed file: - data/CVE/list Changes: =

[Git][security-tracker-team/security-tracker][master] Add CVE-2022-0367/libmodbus

2022-08-30 Thread Salvatore Bonaccorso (@carnil)
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: 75648813 by Salvatore Bonaccorso at 2022-08-30T22:40:47+02:00 Add CVE-2022-0367/libmodbus - - - - - 1 changed file: - data/CVE/list Changes: =

[Git][security-tracker-team/security-tracker][master] Add CVE-2022-36194/centreon-web, itp'ed

2022-08-30 Thread Salvatore Bonaccorso (@carnil)
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: 19ffd2f7 by Salvatore Bonaccorso at 2022-08-30T22:40:17+02:00 Add CVE-2022-36194/centreon-web, itped - - - - - 1 changed file: - data/CVE/list Changes:

[Git][security-tracker-team/security-tracker][master] Process some NFUs

2022-08-30 Thread Salvatore Bonaccorso (@carnil)
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: f131fcf3 by Salvatore Bonaccorso at 2022-08-30T22:39:50+02:00 Process some NFUs - - - - - 1 changed file: - data/CVE/list Changes: = data/CVE/list

[Git][security-tracker-team/security-tracker][master] Add CVE-2022-3017/froxlor

2022-08-30 Thread Salvatore Bonaccorso (@carnil)
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: d0959741 by Salvatore Bonaccorso at 2022-08-30T22:38:42+02:00 Add CVE-2022-3017/froxlor - - - - - 1 changed file: - data/CVE/list Changes: =

[Git][security-tracker-team/security-tracker][master] Add CVE-2022-38784/poppler

2022-08-30 Thread Salvatore Bonaccorso (@carnil)
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: 2c394b7b by Salvatore Bonaccorso at 2022-08-30T22:29:44+02:00 Add CVE-2022-38784/poppler - - - - - 1 changed file: - data/CVE/list Changes: =

[Git][security-tracker-team/security-tracker][master] Remove TODO item from rejected CVE (was incorrectly assigned)

2022-08-30 Thread Salvatore Bonaccorso (@carnil)
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: eb28a692 by Salvatore Bonaccorso at 2022-08-30T22:14:19+02:00 Remove TODO item from rejected CVE (was incorrectly assigned) - - - - - 1 changed file: - data/CVE/list Changes:

[Git][security-tracker-team/security-tracker][master] automatic update

2022-08-30 Thread Salvatore Bonaccorso (@carnil)
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: b64286c2 by security tracker role at 2022-08-30T20:10:22+00:00 automatic update - - - - - 1 changed file: - data/CVE/list Changes: = data/CVE/list

[Git][security-tracker-team/security-tracker][master] Process two NFUs

2022-08-30 Thread Salvatore Bonaccorso (@carnil)
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: 68f38d72 by Salvatore Bonaccorso at 2022-08-30T22:13:23+02:00 Process two NFUs - - - - - 1 changed file: - data/CVE/list Changes: = data/CVE/list

[Git][security-tracker-team/security-tracker][master] dpdk DSA

2022-08-30 Thread Moritz Muehlenhoff (@jmm)
Moritz Muehlenhoff pushed to branch master at Debian Security Tracker / security-tracker Commits: 7288fa6e by Moritz Mühlenhoff at 2022-08-30T20:42:27+02:00 dpdk DSA - - - - - 2 changed files: - data/DSA/list - data/dsa-needed.txt Changes: =

[Git][security-tracker-team/security-tracker][master] Add CVE-2022-2663/linux

2022-08-30 Thread Salvatore Bonaccorso (@carnil)
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: 128acfb5 by Salvatore Bonaccorso at 2022-08-30T16:41:21+02:00 Add CVE-2022-2663/linux - - - - - 1 changed file: - data/CVE/list Changes: =

[Git][security-tracker-team/security-tracker][master] Ignore rsync for buster (whoops)

2022-08-30 Thread Stefano Rivera (@stefanor)
. - NOTE: 20220811: All patches should be applied. If it is too disruptive - evaluate the CVE`s severity (Anton) - NOTE: 20220830: The patch depends on the (backwards-incompatible) argument parsing change in 3.2.4. --- ruby-rack (Utkarsh) NOTE: 20220818: Programming language: Ruby. -- View

[Git][security-tracker-team/security-tracker][master] Revert "ignore CVE-2022-29154 for bullseye - not reasonbly backportable"

2022-08-30 Thread Salvatore Bonaccorso (@carnil)
severity (Anton) + NOTE: 20220830: The patch depends on the (backwards-incompatible) argument parsing change in 3.2.4. +-- ruby-rack (Utkarsh) NOTE: 20220818: Programming language: Ruby. -- View it on GitLab: https://salsa.debian.org/security-tracker-team/security-tracker/-/commit

[Git][security-tracker-team/security-tracker][master] ignore CVE-2022-29154 for bullseye - not reasonbly backportable

2022-08-30 Thread Stefano Rivera (@stefanor)
: Ruby. NOTE: 20220817: Vulnerable to at least CVE-2022-21831. -- -rsync - NOTE: 20220811: Programming language: C. - NOTE: 20220811: All patches should be applied. If it is too disruptive - evaluate the CVE`s severity (Anton) - NOTE: 20220830: The patch depends on the (backwards

[Git][security-tracker-team/security-tracker][master] additional reference for CVE-2022-2586

2022-08-30 Thread Moritz Muehlenhoff (@jmm)
Moritz Muehlenhoff pushed to branch master at Debian Security Tracker / security-tracker Commits: ef809332 by Moritz Muehlenhoff at 2022-08-30T15:18:04+02:00 additional reference for CVE-2022-2586 - - - - - 1 changed file: - data/CVE/list Changes: =

[Git][security-tracker-team/security-tracker][master] Take netatalk

2022-08-30 Thread Stefano Rivera (@stefanor)
Stefano Rivera pushed to branch master at Debian Security Tracker / security-tracker Commits: 327dda4d by Stefano Rivera at 2022-08-30T12:01:54+02:00 Take netatalk - - - - - 1 changed file: - data/dla-needed.txt Changes: = data/dla-needed.txt

[Git][security-tracker-team/security-tracker][master] 2 commits: Upstream issue for CVE-2022-35583

2022-08-30 Thread Stefano Rivera (@stefanor)
-needed.txt = @@ -104,6 +104,7 @@ upx-ucl (Thorsten Alteholz) -- wkhtmltopdf NOTE: 20220819: Programming language: C++. + NOTE: 20220830: No progress yet, upstream -- zlib (Emilio) NOTE: 20220813: Programming language: C. View it on GitLab: https

[Git][security-tracker-team/security-tracker][master] Don't think the rsync patch is reasonably backportable

2022-08-30 Thread Stefano Rivera (@stefanor)
: = data/dla-needed.txt = @@ -80,6 +80,7 @@ rails (Abhijith PA) rsync NOTE: 20220811: Programming language: C. NOTE: 20220811: All patches should be applied. If it is too disruptive - evaluate the CVE`s severity (Anton) + NOTE: 20220830

[Git][security-tracker-team/security-tracker][master] Process some NFUs

2022-08-30 Thread Salvatore Bonaccorso (@carnil)
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: 8eea0859 by Salvatore Bonaccorso at 2022-08-30T11:25:04+02:00 Process some NFUs - - - - - 1 changed file: - data/CVE/list Changes: = data/CVE/list

[Git][security-tracker-team/security-tracker][master] Add CVE-2022-3035/snipe-it

2022-08-30 Thread Salvatore Bonaccorso (@carnil)
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: da616eea by Salvatore Bonaccorso at 2022-08-30T11:23:45+02:00 Add CVE-2022-3035/snipe-it - - - - - 1 changed file: - data/CVE/list Changes: =

[Git][security-tracker-team/security-tracker][master] Process one NFU

2022-08-30 Thread Salvatore Bonaccorso (@carnil)
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: 42c9e6b8 by Salvatore Bonaccorso at 2022-08-30T11:13:20+02:00 Process one NFU - - - - - 1 changed file: - data/CVE/list Changes: = data/CVE/list

[Git][security-tracker-team/security-tracker][master] bullseye triage

2022-08-30 Thread Moritz Muehlenhoff (@jmm)
Moritz Muehlenhoff pushed to branch master at Debian Security Tracker / security-tracker Commits: fe2a6c9c by Moritz Muehlenhoff at 2022-08-30T10:30:39+02:00 bullseye triage - - - - - 1 changed file: - data/CVE/list Changes: = data/CVE/list

[Git][security-tracker-team/security-tracker][master] automatic update

2022-08-30 Thread Salvatore Bonaccorso (@carnil)
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: d15c86df by security tracker role at 2022-08-30T08:10:18+00:00 automatic update - - - - - 1 changed file: - data/CVE/list Changes: = data/CVE/list

[Git][security-tracker-team/security-tracker][master] Try to clarify note for CVE-2019-15297 / CVE-2021-46837

2022-08-30 Thread Salvatore Bonaccorso (@carnil)
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: ec32d283 by Salvatore Bonaccorso at 2022-08-30T09:32:06+02:00 Try to clarify note for CVE-2019-15297 / CVE-2021-46837 - - - - - 1 changed file: - data/CVE/list Changes:

[Git][security-tracker-team/security-tracker][master] Add CVE-2021-46837/asterisk

2022-08-30 Thread Salvatore Bonaccorso (@carnil)
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: 8fa581b5 by Salvatore Bonaccorso at 2022-08-30T09:20:37+02:00 Add CVE-2021-46837/asterisk - - - - - 1 changed file: - data/CVE/list Changes: =

[Git][security-tracker-team/security-tracker][master] Add advancecomp issues (unlcear report upstream)

2022-08-30 Thread Salvatore Bonaccorso (@carnil)
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: 6fce142d by Salvatore Bonaccorso at 2022-08-30T08:36:27+02:00 Add advancecomp issues (unlcear report upstream) - - - - - 1 changed file: - data/CVE/list Changes:

[Git][security-tracker-team/security-tracker][master] Add CVE-2022-2986/moodle

2022-08-30 Thread Salvatore Bonaccorso (@carnil)
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: 32634ce8 by Salvatore Bonaccorso at 2022-08-30T08:31:07+02:00 Add CVE-2022-2986/moodle - - - - - 1 changed file: - data/CVE/list Changes: =