[Git][security-tracker-team/security-tracker][master] Claim json-smart

2023-03-29 Thread @rouca
Bastien Roucariès pushed to branch master at Debian Security Tracker / security-tracker Commits: d0c0c63e by Bastien Roucariès at 2023-03-30T05:55:25+00:00 Claim json-smart - - - - - 1 changed file: - data/dla-needed.txt Changes: =

[Git][security-tracker-team/security-tracker][master] Add CVE-2023-1670/linux

2023-03-29 Thread Salvatore Bonaccorso (@carnil)
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: 3887ee33 by Salvatore Bonaccorso at 2023-03-30T07:47:56+02:00 Add CVE-2023-1670/linux - - - - - 1 changed file: - data/CVE/list Changes: =

[Git][security-tracker-team/security-tracker][master] Add CVE-2022-48434/ffmpeg

2023-03-29 Thread Salvatore Bonaccorso (@carnil)
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: de5c06ff by Salvatore Bonaccorso at 2023-03-30T06:41:56+02:00 Add CVE-2022-48434/ffmpeg - - - - - 1 changed file: - data/CVE/list Changes: =

[Git][security-tracker-team/security-tracker][master] thunderbird postponed

2023-03-29 Thread Moritz Muehlenhoff (@jmm)
Moritz Muehlenhoff pushed to branch master at Debian Security Tracker / security-tracker Commits: 65b8d9b4 by Moritz Mühlenhoff at 2023-03-29T23:39:15+02:00 thunderbird postponed - - - - - 1 changed file: - data/CVE/list Changes: = data/CVE/list

[Git][security-tracker-team/security-tracker][master] Process some NFUs

2023-03-29 Thread Salvatore Bonaccorso (@carnil)
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: e5067144 by Salvatore Bonaccorso at 2023-03-29T22:49:36+02:00 Process some NFUs - - - - - 1 changed file: - data/CVE/list Changes: = data/CVE/list

[Git][security-tracker-team/security-tracker][master] Process two NFUs

2023-03-29 Thread Salvatore Bonaccorso (@carnil)
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: b465f724 by Salvatore Bonaccorso at 2023-03-29T22:43:51+02:00 Process two NFUs - - - - - 1 changed file: - data/CVE/list Changes: = data/CVE/list

[Git][security-tracker-team/security-tracker][master] Add thunderbird for CVE-2023-28427 tracking

2023-03-29 Thread Salvatore Bonaccorso (@carnil)
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: d553cba5 by Salvatore Bonaccorso at 2023-03-29T22:22:16+02:00 Add thunderbird for CVE-2023-28427 tracking - - - - - 1 changed file: - data/CVE/list Changes:

[Git][security-tracker-team/security-tracker][master] 3 commits: Process some NFUs

2023-03-29 Thread Salvatore Bonaccorso (@carnil)
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: 2cefb2a8 by Salvatore Bonaccorso at 2023-03-29T22:14:34+02:00 Process some NFUs - - - - - ec239d84 by Salvatore Bonaccorso at 2023-03-29T22:14:36+02:00 Add two new python-redis CVEs - - - - -

[Git][security-tracker-team/security-tracker][master] automatic update

2023-03-29 Thread Salvatore Bonaccorso (@carnil)
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: 063df950 by security tracker role at 2023-03-29T20:10:29+00:00 automatic update - - - - - 1 changed file: - data/CVE/list Changes: = data/CVE/list

[Git][security-tracker-team/security-tracker][master] Track fixed version for three CVEs for samba via unstable

2023-03-29 Thread Salvatore Bonaccorso (@carnil)
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: 18b7c6e7 by Salvatore Bonaccorso at 2023-03-29T21:33:47+02:00 Track fixed version for three CVEs for samba via unstable - - - - - 1 changed file: - data/CVE/list Changes:

[Git][security-tracker-team/security-tracker][master] Add CVE-2023-0225/samba

2023-03-29 Thread Salvatore Bonaccorso (@carnil)
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: 3fed88de by Salvatore Bonaccorso at 2023-03-29T17:15:34+02:00 Add CVE-2023-0225/samba - - - - - 1 changed file: - data/CVE/list Changes: =

[Git][security-tracker-team/security-tracker][master] Add CVE-2023-0922/samba

2023-03-29 Thread Salvatore Bonaccorso (@carnil)
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: b152baef by Salvatore Bonaccorso at 2023-03-29T17:14:46+02:00 Add CVE-2023-0922/samba - - - - - 1 changed file: - data/CVE/list Changes: =

[Git][security-tracker-team/security-tracker][master] Add CVE-2023-0614/samba

2023-03-29 Thread Salvatore Bonaccorso (@carnil)
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: ab8c6d40 by Salvatore Bonaccorso at 2023-03-29T17:13:19+02:00 Add CVE-2023-0614/samba - - - - - 1 changed file: - data/CVE/list Changes: =

[Git][security-tracker-team/security-tracker][master] Process some NFUs

2023-03-29 Thread Salvatore Bonaccorso (@carnil)
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: 245fb834 by Salvatore Bonaccorso at 2023-03-29T16:42:34+02:00 Process some NFUs - - - - - 1 changed file: - data/CVE/list Changes: = data/CVE/list

[Git][security-tracker-team/security-tracker][master] Track fixes for CVE-2023-28862 via bullseye-pu

2023-03-29 Thread Salvatore Bonaccorso (@carnil)
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: cee36d3a by Salvatore Bonaccorso at 2023-03-29T16:04:52+02:00 Track fixes for CVE-2023-28862 via bullseye-pu - - - - - 2 changed files: - data/CVE/list - data/next-point-update.txt

[Git][security-tracker-team/security-tracker][master] Add CVE-2023-28862/lemonldap-ng

2023-03-29 Thread Salvatore Bonaccorso (@carnil)
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: 58c9f47c by Salvatore Bonaccorso at 2023-03-29T16:03:37+02:00 Add CVE-2023-28862/lemonldap-ng - - - - - 1 changed file: - data/CVE/list Changes: =

[Git][security-tracker-team/security-tracker][master] Add fixes for CVE-2023-1393 via unstable

2023-03-29 Thread Salvatore Bonaccorso (@carnil)
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: c8decbf1 by Salvatore Bonaccorso at 2023-03-29T16:01:49+02:00 Add fixes for CVE-2023-1393 via unstable - - - - - 1 changed file: - data/CVE/list Changes:

[Git][security-tracker-team/security-tracker][master] Reserve DLA-3372-1 for xorg-server

2023-03-29 Thread Thorsten Alteholz (@alteholz)
/wordpress.html NOTE: 20230302: buster is 6 CVEs behind bullseye (Beuc/front-desk) -- -xorg-server (Thorsten Alteholz) - NOTE: 20230329: Programming language: C. --- xrdp -- zabbix View it on GitLab: https://salsa.debian.org/security-tracker-team/security-tracker/-/commit

[Git][security-tracker-team/security-tracker][master] Reserve DSA number for xorg-server update

2023-03-29 Thread Salvatore Bonaccorso (@carnil)
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: 77d01abc by Salvatore Bonaccorso at 2023-03-29T14:52:53+02:00 Reserve DSA number for xorg-server update - - - - - 1 changed file: - data/DSA/list Changes:

[Git][security-tracker-team/security-tracker][master] Add reference to usptream commit for CVE-2023-1393

2023-03-29 Thread Salvatore Bonaccorso (@carnil)
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: 20c8f280 by Salvatore Bonaccorso at 2023-03-29T14:47:27+02:00 Add reference to usptream commit for CVE-2023-1393 - - - - - 1 changed file: - data/CVE/list Changes:

[Git][security-tracker-team/security-tracker][master] Reserve DLA-3371-1 for unbound

2023-03-29 Thread Markus Koschany (@apo)
Markus Koschany pushed to branch master at Debian Security Tracker / security-tracker Commits: 08d0cf16 by Markus Koschany at 2023-03-29T14:46:34+02:00 Reserve DLA-3371-1 for unbound - - - - - 2 changed files: - data/CVE/list - data/DLA/list Changes:

[Git][security-tracker-team/security-tracker][master] Add CVE-2023-1393/xorg-server

2023-03-29 Thread Salvatore Bonaccorso (@carnil)
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: ed272279 by Salvatore Bonaccorso at 2023-03-29T14:45:44+02:00 Add CVE-2023-1393/xorg-server - - - - - 1 changed file: - data/CVE/list Changes: =

[Git][security-tracker-team/security-tracker][master] claim xorg-server

2023-03-29 Thread Thorsten Alteholz (@alteholz)
: 20230329: Programming language: C. +-- xrdp -- zabbix View it on GitLab: https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/6cd04fa154b6d428398f7c2b29f1cda64718e6b7 -- View it on GitLab: https://salsa.debian.org/security-tracker-team/security-tracker/-/commit

[Git][security-tracker-team/security-tracker][master] CVE-2023-28642/runc: buster fixed

2023-03-29 Thread Sylvain Beucler (@beuc)
Sylvain Beucler pushed to branch master at Debian Security Tracker / security-tracker Commits: c4013038 by Sylvain Beucler at 2023-03-29T13:38:33+02:00 CVE-2023-28642/runc: buster fixed - - - - - 2 changed files: - data/CVE/list - data/DLA/list Changes:

[Git][security-tracker-team/security-tracker][master] Add CVE-2023-28642/runc

2023-03-29 Thread Salvatore Bonaccorso (@carnil)
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: 279f1d32 by Salvatore Bonaccorso at 2023-03-29T12:30:14+02:00 Add CVE-2023-28642/runc - - - - - 1 changed file: - data/CVE/list Changes: =

[Git][security-tracker-team/security-tracker][master] Add CVE-2023-25809/runc

2023-03-29 Thread Salvatore Bonaccorso (@carnil)
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: 81e2c07f by Salvatore Bonaccorso at 2023-03-29T12:27:05+02:00 Add CVE-2023-25809/runc - - - - - 1 changed file: - data/CVE/list Changes: =

[Git][security-tracker-team/security-tracker][master] Add upstream tag reference for CVE-2023-27561

2023-03-29 Thread Salvatore Bonaccorso (@carnil)
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: 787dbb66 by Salvatore Bonaccorso at 2023-03-29T12:22:55+02:00 Add upstream tag reference for CVE-2023-27561 - - - - - 1 changed file: - data/CVE/list Changes:

[Git][security-tracker-team/security-tracker][master] Track fixed version for CVE-2023-27561/runc

2023-03-29 Thread Salvatore Bonaccorso (@carnil)
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: a56c76e7 by Salvatore Bonaccorso at 2023-03-29T12:21:53+02:00 Track fixed version for CVE-2023-27561/runc - - - - - 1 changed file: - data/CVE/list Changes:

[Git][security-tracker-team/security-tracker][master] 3 commits: Triage CVE-2023-28100 & CVE-2023-28101 in flatpak for buster LTS.

2023-03-29 Thread Chris Lamb (@lamby)
Chris Lamb pushed to branch master at Debian Security Tracker / security-tracker Commits: b585ca5c by Chris Lamb at 2023-03-29T10:01:31+01:00 Triage CVE-2023-28100 CVE-2023-28101 in flatpak for buster LTS. - - - - - 08eacb79 by Chris Lamb at 2023-03-29T10:02:04+01:00 Triage CVE-2022-38745 in

[Git][security-tracker-team/security-tracker][master] automatic update

2023-03-29 Thread Salvatore Bonaccorso (@carnil)
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: 5db9b2e4 by security tracker role at 2023-03-29T08:10:11+00:00 automatic update - - - - - 1 changed file: - data/CVE/list Changes: = data/CVE/list