[Git][security-tracker-team/security-tracker][master] Add nova into the dla-needed.txt

2022-09-11 Thread Anton Gladky (@gladk)
Anton Gladky pushed to branch master at Debian Security Tracker / security-tracker Commits: 83635025 by Anton Gladky at 2022-09-12T07:09:02+02:00 Add nova into the dla-needed.txt - - - - - 1 changed file: - data/dla-needed.txt Changes: =

[Git][security-tracker-team/security-tracker][master] Added zabbix to dla-needed with the motivation that some CVE was fixed in stretch.

2022-09-11 Thread Ola Lundqvist (@opal)
= @@ -185,6 +185,9 @@ wordpress NOTE: 20220911: Programming language: PHP NOTE: 20220911: Further investigation needed to see what parts of 6.0.2 update that applies to buster. -- +zabbix + NOTE: 20220911: At least CVE-2022-23134 was fixed in stretch so

[Git][security-tracker-team/security-tracker][master] Added ruby-sinatra to dla-needed.

2022-09-11 Thread Ola Lundqvist (@opal)
-needed.txt = @@ -132,6 +132,9 @@ ruby-nokogiri NOTE: 20220911: Programming language: ruby NOTE: 20220911: CVE-2022-24836 was fixed in stretch so it should be fixed in buster too. -- +ruby-sinatra + NOTE: 20220911: Programming language: ruby +-- runc

[Git][security-tracker-team/security-tracker][master] Added ruby-nokogiri to dla-needed with the motivation that the package was fixed in stretch.

2022-09-11 Thread Ola Lundqvist (@opal)
/rails/issues/45590 (abhijith) -- +ruby-nokogiri + NOTE: 20220911: Programming language: ruby + NOTE: 20220911: CVE-2022-24836 was fixed in stretch so it should be fixed in buster too. +-- runc NOTE: 20220905: Programming language: Go. NOTE: 20220905: Special attention: Sync with Bullseye

[Git][security-tracker-team/security-tracker][master] Added python-django to dla-needed with the motivatioon that some issues was...

2022-09-11 Thread Ola Lundqvist (@opal)
. - - - - - 1 changed file: - data/dla-needed.txt Changes: = data/dla-needed.txt = @@ -114,6 +114,11 @@ phpseclib poppler (Markus Koschany) NOTE: 20220904: Programming language: C. -- +python-django + NOTE: 20220911: Programming

[Git][security-tracker-team/security-tracker][master] update note

2022-09-11 Thread Thorsten Alteholz (@alteholz)
= @@ -160,6 +160,7 @@ unzip upx-ucl (Thorsten Alteholz) NOTE: 20220820: Programming language: C. NOTE: 20220820: CVE-2020-27787 may be not-affected. (Chris Lamb) + NOTE: 20220911: testing package -- vim NOTE: 20220904: Programming language: C. View

[Git][security-tracker-team/security-tracker][master] Added mako to dla-needed.

2022-09-11 Thread Ola Lundqvist (@opal)
-needed.txt = @@ -59,6 +59,9 @@ libraw -- linux (Ben Hutchings) -- +mako + NOTE: 20220911: Programming language: Python +-- mariadb-10.3 NOTE: 20220909: Programming language: C. NOTE: 20220909: Could not find any urgent issues but the share volume of issues

[Git][security-tracker-team/security-tracker][master] 2 commits: Added openvswitch to dla-needed. There is no known fix for the problem. The...

2022-09-11 Thread Ola Lundqvist (@opal)
= data/dla-needed.txt = @@ -85,6 +85,9 @@ openexr NOTE: 20220904: Programming language: C++. NOTE: 20220904: Should be synced with Stretch. (apo) -- +openvswitch + NOTE: 20220911: No known patch for this problem

[Git][security-tracker-team/security-tracker][master] automatic update

2022-09-11 Thread Salvatore Bonaccorso (@carnil)
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: 57351cea by security tracker role at 2022-09-11T20:10:21+00:00 automatic update - - - - - 1 changed file: - data/CVE/list Changes: = data/CVE/list

[Git][security-tracker-team/security-tracker][master] Mark lxd-issues as not-affected.

2022-09-11 Thread Anton Gladky (@gladk)
Anton Gladky pushed to branch master at Debian Security Tracker / security-tracker Commits: dc352c6c by Anton Gladky at 2022-09-11T22:08:02+02:00 Mark lxd-issues as not-affected. - - - - - 1 changed file: - data/CVE/list Changes: = data/CVE/list

Processing 4b5038351aeeacc8b716c865a78abda120c0515a failed

2022-09-11 Thread security tracker role
The error message was: data/CVE/list:394866: ITPed package lxd is in the archive data/CVE/list:394868: ITPed package lxd is in the archive data/CVE/list:400800: ITPed package lxd is in the archive data/CVE/list:420874: ITPed package lxd is in the archive make: *** [Makefile:19: all] Error 1

Processing 4053740f09dc75c762cb9dfdf9e83a77c4e566b7 failed

2022-09-11 Thread security tracker role
The error message was: data/CVE/list:394866: ITPed package lxd is in the archive data/CVE/list:394868: ITPed package lxd is in the archive data/CVE/list:400800: ITPed package lxd is in the archive data/CVE/list:420874: ITPed package lxd is in the archive make: *** [Makefile:19: all] Error 1

[Git][security-tracker-team/security-tracker][master] 2 commits: Fis formatting in dla-needed.txt

2022-09-11 Thread Anton Gladky (@gladk)
Anton Gladky pushed to branch master at Debian Security Tracker / security-tracker Commits: c70e639d by Anton Gladky at 2022-09-11T21:38:07+02:00 Fis formatting in dla-needed.txt - - - - - 4b503835 by Anton Gladky at 2022-09-11T21:39:15+02:00 Fix merge conflicts - - - - - 1 changed file:

Processing 4053740f09dc75c762cb9dfdf9e83a77c4e566b7 failed

2022-09-11 Thread security tracker role
The error message was: data/CVE/list:394866: ITPed package lxd is in the archive data/CVE/list:394868: ITPed package lxd is in the archive data/CVE/list:400800: ITPed package lxd is in the archive data/CVE/list:420874: ITPed package lxd is in the archive make: *** [Makefile:19: all] Error 1

[Git][security-tracker-team/security-tracker][master] Reserve DLA-3102-1 for linux-5.10

2022-09-11 Thread Ben Hutchings (@benh)
Ben Hutchings pushed to branch master at Debian Security Tracker / security-tracker Commits: 4053740f by Ben Hutchings at 2022-09-11T21:10:50+02:00 Reserve DLA-3102-1 for linux-5.10 - - - - - 1 changed file: - data/DLA/list Changes: = data/DLA/list

Processing e8aafa8f3d2147b167d2585dbbc5a4fa8ada356a failed

2022-09-11 Thread security tracker role
The error message was: data/CVE/list:394866: ITPed package lxd is in the archive data/CVE/list:394868: ITPed package lxd is in the archive data/CVE/list:400800: ITPed package lxd is in the archive data/CVE/list:420874: ITPed package lxd is in the archive make: *** [Makefile:19: all] Error 1

[Git][security-tracker-team/security-tracker][master] Mark CVE-2022-37186/lemonldap-ng as no-dsa

2022-09-11 Thread Salvatore Bonaccorso (@carnil)
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: e8aafa8f by Salvatore Bonaccorso at 2022-09-11T20:59:32+02:00 Mark CVE-2022-37186/lemonldap-ng as no-dsa - - - - - 2 changed files: - data/CVE/list - data/next-point-update.txt Changes:

Processing 457a30f516d100392200542b61eb824f31d4566d failed

2022-09-11 Thread security tracker role
The error message was: data/CVE/list:394865: ITPed package lxd is in the archive data/CVE/list:394867: ITPed package lxd is in the archive data/CVE/list:400799: ITPed package lxd is in the archive data/CVE/list:420873: ITPed package lxd is in the archive make: *** [Makefile:19: all] Error 1

Processing 457a30f516d100392200542b61eb824f31d4566d failed

2022-09-11 Thread security tracker role
The error message was: data/CVE/list:394865: ITPed package lxd is in the archive data/CVE/list:394867: ITPed package lxd is in the archive data/CVE/list:400799: ITPed package lxd is in the archive data/CVE/list:420873: ITPed package lxd is in the archive make: *** [Makefile:19: all] Error 1

Processing 457a30f516d100392200542b61eb824f31d4566d failed

2022-09-11 Thread security tracker role
The error message was: data/CVE/list:394865: ITPed package lxd is in the archive data/CVE/list:394867: ITPed package lxd is in the archive data/CVE/list:400799: ITPed package lxd is in the archive data/CVE/list:420873: ITPed package lxd is in the archive make: *** [Makefile:19: all] Error 1

[Git][security-tracker-team/security-tracker][master] Update information for CVE-2022-37186/lemonldap-ng

2022-09-11 Thread Salvatore Bonaccorso (@carnil)
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: 457a30f5 by Salvatore Bonaccorso at 2022-09-11T16:30:32+02:00 Update information for CVE-2022-37186/lemonldap-ng - - - - - 1 changed file: - data/CVE/list Changes:

[Git][security-tracker-team/security-tracker][master] Add CVE-2022-37186/lemonldap-ng

2022-09-11 Thread Salvatore Bonaccorso (@carnil)
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: 718327ea by Salvatore Bonaccorso at 2022-09-11T16:19:32+02:00 Add CVE-2022-37186/lemonldap-ng - - - - - 1 changed file: - data/CVE/list Changes: =

[Git][security-tracker-team/security-tracker][master] Reserve DSA number for gdk-pixbuf update

2022-09-11 Thread Salvatore Bonaccorso (@carnil)
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: 9e779390 by Salvatore Bonaccorso at 2022-09-11T16:02:17+02:00 Reserve DSA number for gdk-pixbuf update - - - - - 3 changed files: - data/CVE/list - data/DSA/list - data/dsa-needed.txt

[Git][security-tracker-team/security-tracker][master] Adjust tracking for kanboard landing in unstable

2022-09-11 Thread Salvatore Bonaccorso (@carnil)
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: 81100da7 by Salvatore Bonaccorso at 2022-09-11T14:27:57+02:00 Adjust tracking for kanboard landing in unstable All issues were fixed in a version before the initial upload to Debian, and never

[Git][security-tracker-team/security-tracker][master] Mark version 1.2.22+ds-1 of kanboard as fixed in unstable

2022-09-11 Thread Markus Koschany (@apo)
Markus Koschany pushed to branch master at Debian Security Tracker / security-tracker Commits: 741d50cc by Markus Koschany at 2022-09-11T13:10:52+02:00 Mark version 1.2.22+ds-1 of kanboard as fixed in unstable - - - - - 1 changed file: - data/CVE/list Changes:

Processing 398135e89207ea51a4d372d9d8e4bfa0ab6cfbc4 failed

2022-09-11 Thread security tracker role
The error message was: data/CVE/list:242968: ITPed package kanboard is in the archive data/CVE/list:323625: ITPed package kanboard is in the archive data/CVE/list:323627: ITPed package kanboard is in the archive data/CVE/list:323629: ITPed package kanboard is in the archive data/CVE/list:323631:

Processing 398135e89207ea51a4d372d9d8e4bfa0ab6cfbc4 failed

2022-09-11 Thread security tracker role
The error message was: data/CVE/list:242968: ITPed package kanboard is in the archive data/CVE/list:323625: ITPed package kanboard is in the archive data/CVE/list:323627: ITPed package kanboard is in the archive data/CVE/list:323629: ITPed package kanboard is in the archive data/CVE/list:323631:

Processing 398135e89207ea51a4d372d9d8e4bfa0ab6cfbc4 failed

2022-09-11 Thread security tracker role
The error message was: data/CVE/list:242968: ITPed package kanboard is in the archive data/CVE/list:323625: ITPed package kanboard is in the archive data/CVE/list:323627: ITPed package kanboard is in the archive data/CVE/list:323629: ITPed package kanboard is in the archive data/CVE/list:323631:

[Git][security-tracker-team/security-tracker][master] NFU

2022-09-11 Thread Henri Salo (@hsalo-guest)
Henri Salo pushed to branch master at Debian Security Tracker / security-tracker Commits: 398135e8 by Henri Salo at 2022-09-11T12:21:13+03:00 NFU - - - - - 1 changed file: - data/CVE/list Changes: = data/CVE/list =

Processing 8a31b51c927184c2c29bffe5ec6c1240875b113d failed

2022-09-11 Thread security tracker role
The error message was: data/CVE/list:242967: ITPed package kanboard is in the archive data/CVE/list:323624: ITPed package kanboard is in the archive data/CVE/list:323626: ITPed package kanboard is in the archive data/CVE/list:323628: ITPed package kanboard is in the archive data/CVE/list:323630:

Processing 4c1a30abb4a7210a520f0adc6acce54b3f1b2046 failed

2022-09-11 Thread security tracker role
The error message was: data/CVE/list:242967: ITPed package kanboard is in the archive data/CVE/list:323624: ITPed package kanboard is in the archive data/CVE/list:323626: ITPed package kanboard is in the archive data/CVE/list:323628: ITPed package kanboard is in the archive data/CVE/list:323630:

[Git][security-tracker-team/security-tracker][master] 2 commits: data/dla-needed.txt: Correct ordering

2022-09-11 Thread Chris Lamb (@lamby)
Chris Lamb pushed to branch master at Debian Security Tracker / security-tracker Commits: a46275c6 by Chris Lamb at 2022-09-11T09:39:18+01:00 data/dla-needed.txt: Correct ordering - - - - - 8a31b51c by Chris Lamb at 2022-09-11T09:40:07+01:00 data/dla-needed.txt: Claim paramiko. - - - - - 1

Processing 4c1a30abb4a7210a520f0adc6acce54b3f1b2046 failed

2022-09-11 Thread security tracker role
The error message was: data/CVE/list:242967: ITPed package kanboard is in the archive data/CVE/list:323624: ITPed package kanboard is in the archive data/CVE/list:323626: ITPed package kanboard is in the archive data/CVE/list:323628: ITPed package kanboard is in the archive data/CVE/list:323630:

Processing 4c1a30abb4a7210a520f0adc6acce54b3f1b2046 failed

2022-09-11 Thread security tracker role
The error message was: data/CVE/list:242967: ITPed package kanboard is in the archive data/CVE/list:323624: ITPed package kanboard is in the archive data/CVE/list:323626: ITPed package kanboard is in the archive data/CVE/list:323628: ITPed package kanboard is in the archive data/CVE/list:323630: