[Git][security-tracker-team/security-tracker][master] Process NFUs

2024-04-29 Thread Salvatore Bonaccorso (@carnil)
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: 5e6a1c60 by Salvatore Bonaccorso at 2024-04-29T11:42:21+02:00 Process NFUs - - - - - 1 changed file: - data/CVE/list Changes: = data/CVE/list

[Git][security-tracker-team/security-tracker][master] automatic update

2024-04-29 Thread Salvatore Bonaccorso (@carnil)
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: 0f8fa9a7 by security tracker role at 2024-04-29T08:12:12+00:00 automatic update - - - - - 1 changed file: - data/CVE/list Changes: = data/CVE/list

[Git][security-tracker-team/security-tracker][master] Revert "Add note fore CVE-2023-29827 on fix"

2024-04-28 Thread Salvatore Bonaccorso (@carnil)
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: cae2dad9 by Salvatore Bonaccorso at 2024-04-29T07:27:52+02:00 Revert Add note fore CVE-2023-29827 on fix This reverts commit c22898dd789f4d39c11a004fcdc0547e1b78589f. - - - - - 1 changed

[Git][security-tracker-team/security-tracker][master] Revert "Track fixed version for CVE-2023-29827/node-ejs via unstable"

2024-04-28 Thread Salvatore Bonaccorso (@carnil)
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: ff11b763 by Salvatore Bonaccorso at 2024-04-29T07:26:33+02:00 Revert Track fixed version for CVE-2023-29827/node-ejs via unstable This reverts commit a3eaa583e7ce74f4860889c5e6a489b52214df3a.

[Git][security-tracker-team/security-tracker][master] Add CVE-2024-33883/node-ejs

2024-04-28 Thread Salvatore Bonaccorso (@carnil)
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: 4c677f6f by Salvatore Bonaccorso at 2024-04-29T07:25:57+02:00 Add CVE-2024-33883/node-ejs - - - - - 1 changed file: - data/CVE/list Changes: =

[Git][security-tracker-team/security-tracker][master] Process some NFUs

2024-04-28 Thread Salvatore Bonaccorso (@carnil)
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: 7a73365d by Salvatore Bonaccorso at 2024-04-29T07:25:13+02:00 Process some NFUs - - - - - 1 changed file: - data/CVE/list Changes: = data/CVE/list

[Git][security-tracker-team/security-tracker][master] Process one NFU

2024-04-28 Thread Salvatore Bonaccorso (@carnil)
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: 0438b0c4 by Salvatore Bonaccorso at 2024-04-29T07:13:41+02:00 Process one NFU - - - - - 1 changed file: - data/CVE/list Changes: = data/CVE/list

[Git][security-tracker-team/security-tracker][master] automatic update

2024-04-28 Thread Salvatore Bonaccorso (@carnil)
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: 80610b94 by security tracker role at 2024-04-28T20:12:15+00:00 automatic update - - - - - 1 changed file: - data/CVE/list Changes: = data/CVE/list

[Git][security-tracker-team/security-tracker][master] Track fixed version for CVE-2024-21501/node-sanitize-html via unstable

2024-04-28 Thread Salvatore Bonaccorso (@carnil)
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: 2a1af046 by Salvatore Bonaccorso at 2024-04-28T20:58:59+02:00 Track fixed version for CVE-2024-21501/node-sanitize-html via unstable - - - - - 1 changed file: - data/CVE/list Changes:

[Git][security-tracker-team/security-tracker][master] Track fixed version for CVE-2023-42282/node-ip via unstable

2024-04-28 Thread Salvatore Bonaccorso (@carnil)
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: 4111a5b8 by Salvatore Bonaccorso at 2024-04-28T20:57:34+02:00 Track fixed version for CVE-2023-42282/node-ip via unstable - - - - - 1 changed file: - data/CVE/list Changes:

[Git][security-tracker-team/security-tracker][master] Track fixed version for CVE-2024-27088/node-es5-ext

2024-04-28 Thread Salvatore Bonaccorso (@carnil)
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: 6f74b429 by Salvatore Bonaccorso at 2024-04-28T20:53:40+02:00 Track fixed version for CVE-2024-27088/node-es5-ext - - - - - 1 changed file: - data/CVE/list Changes:

[Git][security-tracker-team/security-tracker][master] Correct upstream tags for commits for CVE-2024-27088

2024-04-28 Thread Salvatore Bonaccorso (@carnil)
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: 34a521c8 by Salvatore Bonaccorso at 2024-04-28T20:53:05+02:00 Correct upstream tags for commits for CVE-2024-27088 - - - - - 1 changed file: - data/CVE/list Changes:

[Git][security-tracker-team/security-tracker][master] Add note fore CVE-2023-29827 on fix

2024-04-28 Thread Salvatore Bonaccorso (@carnil)
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: c22898dd by Salvatore Bonaccorso at 2024-04-28T20:49:02+02:00 Add note fore CVE-2023-29827 on fix Actually upstream said that the issue is disputed and the issue not directly fixed. Later

[Git][security-tracker-team/security-tracker][master] Track fixed version for CVE-2023-29827/node-ejs via unstable

2024-04-28 Thread Salvatore Bonaccorso (@carnil)
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: a3eaa583 by Salvatore Bonaccorso at 2024-04-28T20:42:58+02:00 Track fixed version for CVE-2023-29827/node-ejs via unstable - - - - - 1 changed file: - data/CVE/list Changes:

[Git][security-tracker-team/security-tracker][master] Merge Linux CVEs from kernel-sec

2024-04-28 Thread Salvatore Bonaccorso (@carnil)
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: b04723da by Salvatore Bonaccorso at 2024-04-28T16:53:10+02:00 Merge Linux CVEs from kernel-sec - - - - - 1 changed file: - data/CVE/list Changes: =

[Git][security-tracker-team/security-tracker][master] Fix typo in upstream issue reference

2024-04-28 Thread Salvatore Bonaccorso (@carnil)
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: c77b7896 by Salvatore Bonaccorso at 2024-04-28T15:13:58+02:00 Fix typo in upstream issue reference - - - - - 1 changed file: - data/CVE/list Changes:

[Git][security-tracker-team/security-tracker][master] Update status for CVE-2024-32887/ruby-sidekiq

2024-04-28 Thread Salvatore Bonaccorso (@carnil)
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: 3c95662c by Salvatore Bonaccorso at 2024-04-28T15:09:06+02:00 Update status for CVE-2024-32887/ruby-sidekiq - - - - - 1 changed file: - data/CVE/list Changes:

[Git][security-tracker-team/security-tracker][master] Track fixed version for glibc issues fixed via unstable

2024-04-28 Thread Salvatore Bonaccorso (@carnil)
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: 4711197a by Salvatore Bonaccorso at 2024-04-28T13:12:32+02:00 Track fixed version for glibc issues fixed via unstable - - - - - 1 changed file: - data/CVE/list Changes:

[Git][security-tracker-team/security-tracker][master] Add glibc to dsa-needed list

2024-04-28 Thread Salvatore Bonaccorso (@carnil)
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: 0c90faba by Salvatore Bonaccorso at 2024-04-28T08:39:55+02:00 Add glibc to dsa-needed list - - - - - 1 changed file: - data/dsa-needed.txt Changes: =

[Git][security-tracker-team/security-tracker][master] Process some NFUs

2024-04-27 Thread Salvatore Bonaccorso (@carnil)
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: 2a9cea72 by Salvatore Bonaccorso at 2024-04-27T22:34:08+02:00 Process some NFUs - - - - - 1 changed file: - data/CVE/list Changes: = data/CVE/list

[Git][security-tracker-team/security-tracker][master] Add Debian bug references for CVE-2024-27282/ruby

2024-04-27 Thread Salvatore Bonaccorso (@carnil)
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: 51e0efe1 by Salvatore Bonaccorso at 2024-04-27T22:30:49+02:00 Add Debian bug references for CVE-2024-27282/ruby - - - - - 1 changed file: - data/CVE/list Changes:

[Git][security-tracker-team/security-tracker][master] Process one NFU

2024-04-27 Thread Salvatore Bonaccorso (@carnil)
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: e63810ce by Salvatore Bonaccorso at 2024-04-27T22:28:48+02:00 Process one NFU - - - - - 1 changed file: - data/CVE/list Changes: = data/CVE/list

[Git][security-tracker-team/security-tracker][master] Add Debian bug reference for CVE-2024-27280/ruby3.1

2024-04-27 Thread Salvatore Bonaccorso (@carnil)
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: ca432c4e by Salvatore Bonaccorso at 2024-04-27T22:24:31+02:00 Add Debian bug reference for CVE-2024-27280/ruby3.1 - - - - - 1 changed file: - data/CVE/list Changes:

[Git][security-tracker-team/security-tracker][master] Add temporary description for CVE-2024-27282

2024-04-27 Thread Salvatore Bonaccorso (@carnil)
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: b2ec6b20 by Salvatore Bonaccorso at 2024-04-27T22:20:22+02:00 Add temporary description for CVE-2024-27282 - - - - - 1 changed file: - data/CVE/list Changes:

[Git][security-tracker-team/security-tracker][master] Update information for CVE-2024-27282

2024-04-27 Thread Salvatore Bonaccorso (@carnil)
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: b103e604 by Salvatore Bonaccorso at 2024-04-27T22:14:55+02:00 Update information for CVE-2024-27282 - - - - - 1 changed file: - data/CVE/list Changes:

[Git][security-tracker-team/security-tracker][master] automatic update

2024-04-27 Thread Salvatore Bonaccorso (@carnil)
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: e63461bf by security tracker role at 2024-04-27T20:12:34+00:00 automatic update - - - - - 1 changed file: - data/CVE/list Changes: = data/CVE/list

[Git][security-tracker-team/security-tracker][master] Update status for CVE-2024-27280/ruby3.2

2024-04-27 Thread Salvatore Bonaccorso (@carnil)
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: 73a26c39 by Salvatore Bonaccorso at 2024-04-27T22:02:51+02:00 Update status for CVE-2024-27280/ruby3.2 - - - - - 1 changed file: - data/CVE/list Changes:

[Git][security-tracker-team/security-tracker][master] Add references for CVE-2024-27280

2024-04-27 Thread Salvatore Bonaccorso (@carnil)
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: 053fa614 by Salvatore Bonaccorso at 2024-04-27T21:37:28+02:00 Add references for CVE-2024-27280 - - - - - 1 changed file: - data/CVE/list Changes: =

[Git][security-tracker-team/security-tracker][master] Track fixed version for CVE-2024-32875/hugo

2024-04-27 Thread Salvatore Bonaccorso (@carnil)
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: 3c777220 by Salvatore Bonaccorso at 2024-04-27T21:09:56+02:00 Track fixed version for CVE-2024-32875/hugo - - - - - 1 changed file: - data/CVE/list Changes:

[Git][security-tracker-team/security-tracker][master] Process some NFUs

2024-04-27 Thread Salvatore Bonaccorso (@carnil)
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: 4cb11c99 by Salvatore Bonaccorso at 2024-04-27T21:05:00+02:00 Process some NFUs - - - - - 1 changed file: - data/CVE/list Changes: = data/CVE/list

[Git][security-tracker-team/security-tracker][master] Restore package note

2024-04-27 Thread Salvatore Bonaccorso (@carnil)
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: 7c8b3eb5 by Salvatore Bonaccorso at 2024-04-27T20:59:57+02:00 Restore package note - - - - - 1 changed file: - data/CVE/list Changes: = data/CVE/list

[Git][security-tracker-team/security-tracker][master] Align note for CVE-2024-24795 with previous one

2024-04-27 Thread Salvatore Bonaccorso (@carnil)
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: 3ad88aed by Salvatore Bonaccorso at 2024-04-27T20:53:30+02:00 Align note for CVE-2024-24795 with previous one - - - - - 1 changed file: - data/CVE/list Changes:

[Git][security-tracker-team/security-tracker][master] Mark CVE-2024-30205 as no-dsa

2024-04-27 Thread Salvatore Bonaccorso (@carnil)
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: dc8ee691 by Salvatore Bonaccorso at 2024-04-27T20:46:48+02:00 Mark CVE-2024-30205 as no-dsa - - - - - 1 changed file: - data/CVE/list Changes: =

[Git][security-tracker-team/security-tracker][master] Remove emacs and org-mode from dsa-needed list

2024-04-27 Thread Salvatore Bonaccorso (@carnil)
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: 166be092 by Salvatore Bonaccorso at 2024-04-27T20:42:59+02:00 Remove emacs and org-mode from dsa-needed list - - - - - 1 changed file: - data/dsa-needed.txt Changes:

[Git][security-tracker-team/security-tracker][master] Mark emacs as no-dsa for bookworm and bullseye

2024-04-27 Thread Salvatore Bonaccorso (@carnil)
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: f92adaec by Salvatore Bonaccorso at 2024-04-27T20:42:11+02:00 Mark emacs as no-dsa for bookworm and bullseye - - - - - 1 changed file: - data/CVE/list Changes:

[Git][security-tracker-team/security-tracker][master] Process one NFU

2024-04-27 Thread Salvatore Bonaccorso (@carnil)
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: 34511d1f by Salvatore Bonaccorso at 2024-04-27T20:32:35+02:00 Process one NFU - - - - - 1 changed file: - data/CVE/list Changes: = data/CVE/list

[Git][security-tracker-team/security-tracker][master] automatic update

2024-04-27 Thread Salvatore Bonaccorso (@carnil)
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: 5a993a91 by security tracker role at 2024-04-27T08:11:30+00:00 automatic update - - - - - 1 changed file: - data/CVE/list Changes: = data/CVE/list

[Git][security-tracker-team/security-tracker][master] automatic update

2024-04-26 Thread Salvatore Bonaccorso (@carnil)
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: 9c638f00 by security tracker role at 2024-04-26T20:12:16+00:00 automatic update - - - - - 1 changed file: - data/CVE/list Changes: = data/CVE/list

[Git][security-tracker-team/security-tracker][master] Update old CVE-2016-7036 and associate it with python-jose

2024-04-26 Thread Salvatore Bonaccorso (@carnil)
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: 7bf5a4b1 by Salvatore Bonaccorso at 2024-04-26T15:51:49+02:00 Update old CVE-2016-7036 and associate it with python-jose - - - - - 1 changed file: - data/CVE/list Changes:

[Git][security-tracker-team/security-tracker][master] Add CVE-2024-31755/cjson

2024-04-26 Thread Salvatore Bonaccorso (@carnil)
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: 19ca2c46 by Salvatore Bonaccorso at 2024-04-26T15:49:16+02:00 Add CVE-2024-31755/cjson - - - - - 1 changed file: - data/CVE/list Changes: =

[Git][security-tracker-team/security-tracker][master] Add two new issues in python-jose

2024-04-26 Thread Salvatore Bonaccorso (@carnil)
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: 75fa9b4a by Salvatore Bonaccorso at 2024-04-26T15:48:53+02:00 Add two new issues in python-jose - - - - - 1 changed file: - data/CVE/list Changes: =

[Git][security-tracker-team/security-tracker][master] Add new CVEs in zammad

2024-04-26 Thread Salvatore Bonaccorso (@carnil)
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: c8288b81 by Salvatore Bonaccorso at 2024-04-26T15:47:48+02:00 Add new CVEs in zammad - - - - - 1 changed file: - data/CVE/list Changes: =

[Git][security-tracker-team/security-tracker][master] Process some NFUs

2024-04-26 Thread Salvatore Bonaccorso (@carnil)
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: dae61f40 by Salvatore Bonaccorso at 2024-04-26T15:47:16+02:00 Process some NFUs - - - - - 1 changed file: - data/CVE/list Changes: = data/CVE/list

[Git][security-tracker-team/security-tracker][master] Add CVE-2023-52646/linux

2024-04-26 Thread Salvatore Bonaccorso (@carnil)
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: 2a8435cb by Salvatore Bonaccorso at 2024-04-26T15:36:01+02:00 Add CVE-2023-52646/linux - - - - - 1 changed file: - data/CVE/list Changes: =

[Git][security-tracker-team/security-tracker][master] Process some NFUs

2024-04-26 Thread Salvatore Bonaccorso (@carnil)
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: 6cf709c6 by Salvatore Bonaccorso at 2024-04-26T15:34:53+02:00 Process some NFUs - - - - - 1 changed file: - data/CVE/list Changes: = data/CVE/list

[Git][security-tracker-team/security-tracker][master] automatic update

2024-04-26 Thread Salvatore Bonaccorso (@carnil)
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: 821a6aa0 by security tracker role at 2024-04-26T08:11:46+00:00 automatic update - - - - - 1 changed file: - data/CVE/list Changes: = data/CVE/list

[Git][security-tracker-team/security-tracker][master] Add CVE-2024-27282/ruby

2024-04-26 Thread Salvatore Bonaccorso (@carnil)
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: 51109204 by Salvatore Bonaccorso at 2024-04-26T09:16:47+02:00 Add CVE-2024-27282/ruby - - - - - 1 changed file: - data/CVE/list Changes: =

[Git][security-tracker-team/security-tracker][master] Add reference for CVE-2024-0582/linux

2024-04-25 Thread Salvatore Bonaccorso (@carnil)
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: 6713020f by Salvatore Bonaccorso at 2024-04-25T23:08:00+02:00 Add reference for CVE-2024-0582/linux - - - - - 1 changed file: - data/CVE/list Changes:

[Git][security-tracker-team/security-tracker][master] Reference upstream commits for glibc issues

2024-04-25 Thread Salvatore Bonaccorso (@carnil)
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: 661e6c6d by Salvatore Bonaccorso at 2024-04-25T23:04:30+02:00 Reference upstream commits for glibc issues - - - - - 1 changed file: - data/CVE/list Changes:

[Git][security-tracker-team/security-tracker][master] Add new glibc issues

2024-04-25 Thread Salvatore Bonaccorso (@carnil)
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: e71c457c by Salvatore Bonaccorso at 2024-04-25T22:58:49+02:00 Add new glibc issues - - - - - 1 changed file: - data/CVE/list Changes: = data/CVE/list

[Git][security-tracker-team/security-tracker][master] Update information for CVE-2024-25583/pdns-recursor

2024-04-25 Thread Salvatore Bonaccorso (@carnil)
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: 73a17223 by Salvatore Bonaccorso at 2024-04-25T22:50:18+02:00 Update information for CVE-2024-25583/pdns-recursor - - - - - 1 changed file: - data/CVE/list Changes:

[Git][security-tracker-team/security-tracker][master] Remove no-dsa tagged entries which got an update in DLA-3794-1

2024-04-25 Thread Salvatore Bonaccorso (@carnil)
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: dda6f1be by Salvatore Bonaccorso at 2024-04-25T22:38:37+02:00 Remove no-dsa tagged entries which got an update in DLA-3794-1 - - - - - 1 changed file: - data/CVE/list Changes:

[Git][security-tracker-team/security-tracker][master] Cleanup old trailing whitespace from DLA-179-1 entry

2024-04-25 Thread Salvatore Bonaccorso (@carnil)
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: 2632979c by Salvatore Bonaccorso at 2024-04-25T22:40:50+02:00 Cleanup old trailing whitespace from DLA-179-1 entry - - - - - 1 changed file: - data/DLA/list Changes:

[Git][security-tracker-team/security-tracker][master] 2 commits: Process some NFUs

2024-04-25 Thread Salvatore Bonaccorso (@carnil)
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: 9128e489 by Salvatore Bonaccorso at 2024-04-25T22:35:45+02:00 Process some NFUs - - - - - 69bca91c by Salvatore Bonaccorso at 2024-04-25T22:35:45+02:00 Add two glpi issues - - - - - 1

[Git][security-tracker-team/security-tracker][master] Remove additional trailing whitespace from entry

2024-04-25 Thread Salvatore Bonaccorso (@carnil)
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: ee9324f6 by Salvatore Bonaccorso at 2024-04-25T22:39:50+02:00 Remove additional trailing whitespace from entry - - - - - 1 changed file: - data/DLA/list Changes:

[Git][security-tracker-team/security-tracker][master] Process one NFU

2024-04-25 Thread Salvatore Bonaccorso (@carnil)
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: 98112a68 by Salvatore Bonaccorso at 2024-04-25T22:26:44+02:00 Process one NFU - - - - - 1 changed file: - data/CVE/list Changes: = data/CVE/list

[Git][security-tracker-team/security-tracker][master] Remove notes from CVEs which were withdrawn by the assigning CNA

2024-04-25 Thread Salvatore Bonaccorso (@carnil)
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: 3b2b94c4 by Salvatore Bonaccorso at 2024-04-25T22:22:37+02:00 Remove notes from CVEs which were withdrawn by the assigning CNA - - - - - 1 changed file: - data/CVE/list Changes:

[Git][security-tracker-team/security-tracker][master] Remove notes from CVE-2024-3512 (duplicate of CVE-2024-2583)

2024-04-25 Thread Salvatore Bonaccorso (@carnil)
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: 211e7940 by Salvatore Bonaccorso at 2024-04-25T22:20:52+02:00 Remove notes from CVE-2024-3512 (duplicate of CVE-2024-2583) - - - - - 1 changed file: - data/CVE/list Changes:

[Git][security-tracker-team/security-tracker][master] automatic update

2024-04-25 Thread Salvatore Bonaccorso (@carnil)
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: 29679e3f by security tracker role at 2024-04-25T20:11:52+00:00 automatic update - - - - - 1 changed file: - data/CVE/list Changes: = data/CVE/list

[Git][security-tracker-team/security-tracker][master] Remove notes from CVE-2024-31745

2024-04-25 Thread Salvatore Bonaccorso (@carnil)
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: 3c624a09 by Salvatore Bonaccorso at 2024-04-25T22:17:21+02:00 Remove notes from CVE-2024-31745 This got correctly rejected in favour of CVE-2024-2002. - - - - - 1 changed file: -

[Git][security-tracker-team/security-tracker][master] Review some rejected CVEs

2024-04-25 Thread Salvatore Bonaccorso (@carnil)
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: 91bead5b by Salvatore Bonaccorso at 2024-04-25T22:01:21+02:00 Review some rejected CVEs All were either unused by the CNA in the end or rejected as duplicates of other CVEs. Details are in the

[Git][security-tracker-team/security-tracker][master] Sync notes as generated by import script

2024-04-25 Thread Salvatore Bonaccorso (@carnil)
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: 7c3124dd by Salvatore Bonaccorso at 2024-04-25T22:03:47+02:00 Sync notes as generated by import script - - - - - 1 changed file: - data/CVE/list Changes:

[Git][security-tracker-team/security-tracker][master] automatic update

2024-04-25 Thread Salvatore Bonaccorso (@carnil)
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: ae8df104 by security tracker role at 2024-04-25T08:12:35+00:00 automatic update - - - - - 1 changed file: - data/CVE/list Changes: = data/CVE/list

[Git][security-tracker-team/security-tracker][master] Add CVE-2024-23662/FreeRDP

2024-04-25 Thread Salvatore Bonaccorso (@carnil)
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: 1bdb41f7 by Salvatore Bonaccorso at 2024-04-25T09:25:16+02:00 Add CVE-2024-23662/FreeRDP - - - - - 1 changed file: - data/CVE/list Changes: =

[Git][security-tracker-team/security-tracker][master] Add CVE-2024-32875/hugo

2024-04-25 Thread Salvatore Bonaccorso (@carnil)
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: be1f42b6 by Salvatore Bonaccorso at 2024-04-25T09:24:41+02:00 Add CVE-2024-32875/hugo - - - - - 1 changed file: - data/CVE/list Changes: =

[Git][security-tracker-team/security-tracker][master] Process NFUs

2024-04-25 Thread Salvatore Bonaccorso (@carnil)
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: fa5c0f7c by Salvatore Bonaccorso at 2024-04-25T09:23:57+02:00 Process NFUs - - - - - 1 changed file: - data/CVE/list Changes: = data/CVE/list

[Git][security-tracker-team/security-tracker][master] Process NFUs

2024-04-25 Thread Salvatore Bonaccorso (@carnil)
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: d191669a by Salvatore Bonaccorso at 2024-04-25T09:16:38+02:00 Process NFUs - - - - - 1 changed file: - data/CVE/list Changes: = data/CVE/list

[Git][security-tracker-team/security-tracker][master] Merge Linux CVEs from kernel-sec

2024-04-25 Thread Salvatore Bonaccorso (@carnil)
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: fee5bb2d by Salvatore Bonaccorso at 2024-04-25T08:42:32+02:00 Merge Linux CVEs from kernel-sec - - - - - 1 changed file: - data/CVE/list Changes: =

[Git][security-tracker-team/security-tracker][master] Remove notes from CVE-2023-52575 (rejected by kernel CNA)

2024-04-25 Thread Salvatore Bonaccorso (@carnil)
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: 804e15b0 by Salvatore Bonaccorso at 2024-04-25T08:33:39+02:00 Remove notes from CVE-2023-52575 (rejected by kernel CNA) - - - - - 1 changed file: - data/CVE/list Changes:

[Git][security-tracker-team/security-tracker][master] Remove notes from CVE-2024-2957 (rejected, duplicate of CVE-2024-1983)

2024-04-25 Thread Salvatore Bonaccorso (@carnil)
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: 4f457ce5 by Salvatore Bonaccorso at 2024-04-25T08:32:05+02:00 Remove notes from CVE-2024-2957 (rejected, duplicate of CVE-2024-1983) - - - - - 1 changed file: - data/CVE/list Changes:

[Git][security-tracker-team/security-tracker][master] Remove notes from CVE-2024-3514 (duplicate of CVE-2024-1846)

2024-04-25 Thread Salvatore Bonaccorso (@carnil)
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: a7c200db by Salvatore Bonaccorso at 2024-04-25T08:30:39+02:00 Remove notes from CVE-2024-3514 (duplicate of CVE-2024-1846) - - - - - 1 changed file: - data/CVE/list Changes:

[Git][security-tracker-team/security-tracker][master] Add upstream tag information on two openexr issues

2024-04-25 Thread Salvatore Bonaccorso (@carnil)
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: a45a48fd by Salvatore Bonaccorso at 2024-04-25T08:29:31+02:00 Add upstream tag information on two openexr issues - - - - - 1 changed file: - data/CVE/list Changes:

[Git][security-tracker-team/security-tracker][master] Process some NFUs

2024-04-25 Thread Salvatore Bonaccorso (@carnil)
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: 71a0e1a0 by Salvatore Bonaccorso at 2024-04-25T08:26:31+02:00 Process some NFUs - - - - - 1 changed file: - data/CVE/list Changes: = data/CVE/list

[Git][security-tracker-team/security-tracker][master] automatic update

2024-04-24 Thread Salvatore Bonaccorso (@carnil)
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: cf25cd45 by security tracker role at 2024-04-24T20:11:57+00:00 automatic update - - - - - 1 changed file: - data/CVE/list Changes: = data/CVE/list

[Git][security-tracker-team/security-tracker][master] Track fixes for linux upload with 6.7.12 basis to unstable

2024-04-24 Thread Salvatore Bonaccorso (@carnil)
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: 729001a9 by Salvatore Bonaccorso at 2024-04-24T09:54:29+02:00 Track fixes for linux upload with 6.7.12 basis to unstable - - - - - 1 changed file: - data/CVE/list Changes:

[Git][security-tracker-team/security-tracker][master] Add Debian bug reference for new freerdp3 issues

2024-04-24 Thread Salvatore Bonaccorso (@carnil)
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: 0aab47b7 by Salvatore Bonaccorso at 2024-04-24T09:34:59+02:00 Add Debian bug reference for new freerdp3 issues - - - - - 1 changed file: - data/CVE/list Changes:

[Git][security-tracker-team/security-tracker][master] Add CVE-2024-32661/FreeRDP

2024-04-24 Thread Salvatore Bonaccorso (@carnil)
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: 65530d61 by Salvatore Bonaccorso at 2024-04-24T09:16:03+02:00 Add CVE-2024-32661/FreeRDP - - - - - 1 changed file: - data/CVE/list Changes: =

[Git][security-tracker-team/security-tracker][master] Add CVE-2024-32660/FreeRDP

2024-04-24 Thread Salvatore Bonaccorso (@carnil)
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: 064ed4fb by Salvatore Bonaccorso at 2024-04-24T09:14:25+02:00 Add CVE-2024-32660/FreeRDP - - - - - 1 changed file: - data/CVE/list Changes: =

[Git][security-tracker-team/security-tracker][master] Add CVE-2024-32659/FreeRDP

2024-04-24 Thread Salvatore Bonaccorso (@carnil)
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: 40727a55 by Salvatore Bonaccorso at 2024-04-24T09:12:51+02:00 Add CVE-2024-32659/FreeRDP - - - - - 1 changed file: - data/CVE/list Changes: =

[Git][security-tracker-team/security-tracker][master] Add CVE-2024-32658/FreeRDP

2024-04-24 Thread Salvatore Bonaccorso (@carnil)
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: 7b942d14 by Salvatore Bonaccorso at 2024-04-24T09:09:33+02:00 Add CVE-2024-32658/FreeRDP - - - - - 1 changed file: - data/CVE/list Changes: =

[Git][security-tracker-team/security-tracker][master] Process some NFUs

2024-04-23 Thread Salvatore Bonaccorso (@carnil)
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: 18ef36cc by Salvatore Bonaccorso at 2024-04-23T22:37:03+02:00 Process some NFUs - - - - - 1 changed file: - data/CVE/list Changes: = data/CVE/list

[Git][security-tracker-team/security-tracker][master] Process some NFUs

2024-04-23 Thread Salvatore Bonaccorso (@carnil)
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: 9583641d by Salvatore Bonaccorso at 2024-04-23T22:25:24+02:00 Process some NFUs - - - - - 1 changed file: - data/CVE/list Changes: = data/CVE/list

[Git][security-tracker-team/security-tracker][master] automatic update

2024-04-23 Thread Salvatore Bonaccorso (@carnil)
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: 3ccfd9a6 by security tracker role at 2024-04-23T20:11:43+00:00 automatic update - - - - - 1 changed file: - data/CVE/list Changes: = data/CVE/list

[Git][security-tracker-team/security-tracker][master] Add Debian bug reference for freerdp2 issues

2024-04-23 Thread Salvatore Bonaccorso (@carnil)
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: d4f0a43b by Salvatore Bonaccorso at 2024-04-23T21:50:48+02:00 Add Debian bug reference for freerdp2 issues - - - - - 1 changed file: - data/CVE/list Changes:

[Git][security-tracker-team/security-tracker][master] Add CVE-2024-26922/linux

2024-04-23 Thread Salvatore Bonaccorso (@carnil)
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: 16d6a4b9 by Salvatore Bonaccorso at 2024-04-23T21:04:57+02:00 Add CVE-2024-26922/linux - - - - - 1 changed file: - data/CVE/list Changes: =

[Git][security-tracker-team/security-tracker][master] automatic update

2024-04-23 Thread Salvatore Bonaccorso (@carnil)
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: 317d173b by security tracker role at 2024-04-23T08:11:57+00:00 automatic update - - - - - 1 changed file: - data/CVE/list Changes: = data/CVE/list

[Git][security-tracker-team/security-tracker][master] Associate CVE-2023-24023 with kernel

2024-04-23 Thread Salvatore Bonaccorso (@carnil)
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: 36de1f48 by Salvatore Bonaccorso at 2024-04-23T09:20:08+02:00 Associate CVE-2023-24023 with kernel - - - - - 1 changed file: - data/CVE/list Changes:

[Git][security-tracker-team/security-tracker][master] Reserve DSA number for glibc update

2024-04-23 Thread Salvatore Bonaccorso (@carnil)
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: d5dcd694 by Salvatore Bonaccorso at 2024-04-23T09:02:22+02:00 Reserve DSA number for glibc update - - - - - 2 changed files: - data/DSA/list - data/dsa-needed.txt Changes:

[Git][security-tracker-team/security-tracker][master] Add CVE-2024-28184/weasyprint

2024-04-23 Thread Salvatore Bonaccorso (@carnil)
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: 220c9afa by Salvatore Bonaccorso at 2024-04-23T08:58:45+02:00 Add CVE-2024-28184/weasyprint - - - - - 1 changed file: - data/CVE/list Changes: =

[Git][security-tracker-team/security-tracker][master] Process some NFUs

2024-04-23 Thread Salvatore Bonaccorso (@carnil)
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: 084b134a by Salvatore Bonaccorso at 2024-04-23T08:51:21+02:00 Process some NFUs - - - - - 1 changed file: - data/CVE/list Changes: = data/CVE/list

[Git][security-tracker-team/security-tracker][master] Add CVE-2023-51792/libde265

2024-04-23 Thread Salvatore Bonaccorso (@carnil)
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: 515b3d51 by Salvatore Bonaccorso at 2024-04-23T08:50:22+02:00 Add CVE-2023-51792/libde265 - - - - - 1 changed file: - data/CVE/list Changes: =

[Git][security-tracker-team/security-tracker][master] automatic update

2024-04-22 Thread Salvatore Bonaccorso (@carnil)
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: e395f3b2 by security tracker role at 2024-04-22T20:12:15+00:00 automatic update - - - - - 1 changed file: - data/CVE/list Changes: = data/CVE/list

[Git][security-tracker-team/security-tracker][master] Add CVE-2024-20380/clamav

2024-04-22 Thread Salvatore Bonaccorso (@carnil)
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: 42896847 by Salvatore Bonaccorso at 2024-04-22T10:28:39+02:00 Add CVE-2024-20380/clamav - - - - - 1 changed file: - data/CVE/list Changes: =

[Git][security-tracker-team/security-tracker][master] Process some NFUs

2024-04-22 Thread Salvatore Bonaccorso (@carnil)
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: 1c0c2d76 by Salvatore Bonaccorso at 2024-04-22T10:22:56+02:00 Process some NFUs - - - - - 1 changed file: - data/CVE/list Changes: = data/CVE/list

[Git][security-tracker-team/security-tracker][master] automatic update

2024-04-22 Thread Salvatore Bonaccorso (@carnil)
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: d9f5714f by security tracker role at 2024-04-22T08:11:53+00:00 automatic update - - - - - 1 changed file: - data/CVE/list Changes: = data/CVE/list

[Git][security-tracker-team/security-tracker][master] Add CVE-2024-32473/docker.io

2024-04-22 Thread Salvatore Bonaccorso (@carnil)
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: 53940647 by Salvatore Bonaccorso at 2024-04-22T09:48:26+02:00 Add CVE-2024-32473/docker.io - - - - - 1 changed file: - data/CVE/list Changes: =

[Git][security-tracker-team/security-tracker][master] Add upstream tag information for dwarfutils issues

2024-04-22 Thread Salvatore Bonaccorso (@carnil)
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: 2bf91b9e by Salvatore Bonaccorso at 2024-04-22T09:45:24+02:00 Add upstream tag information for dwarfutils issues - - - - - 1 changed file: - data/CVE/list Changes:

[Git][security-tracker-team/security-tracker][master] Add information for CVE-2024-31745/dwarfutils

2024-04-22 Thread Salvatore Bonaccorso (@carnil)
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: 5e712110 by Salvatore Bonaccorso at 2024-04-22T09:41:20+02:00 Add information for CVE-2024-31745/dwarfutils But it looks it is a duplicate assignment from MITRE CNA for an dwarfutils issue

[Git][security-tracker-team/security-tracker][master] Mark CVE-2024-3463 as NFU

2024-04-22 Thread Salvatore Bonaccorso (@carnil)
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: f0ec497b by Salvatore Bonaccorso at 2024-04-22T09:36:43+02:00 Mark CVE-2024-3463 as NFU - - - - - 1 changed file: - data/CVE/list Changes: =

[Git][security-tracker-team/security-tracker][master] CVE-2023-50186/gst-plugins-bad1.0 assigned

2024-04-22 Thread Salvatore Bonaccorso (@carnil)
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: d3e0c37b by Salvatore Bonaccorso at 2024-04-22T09:32:52+02:00 CVE-2023-50186/gst-plugins-bad1.0 assigned - - - - - 2 changed files: - data/CVE/list - data/DSA/list Changes:

  1   2   3   4   5   6   7   8   9   10   >