[Git][security-tracker-team/security-tracker][master] apache2 DSA

2024-04-16 Thread Moritz Muehlenhoff (@jmm)


Moritz Muehlenhoff pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
5e466e74 by Moritz Mühlenhoff at 2024-04-16T20:28:15+02:00
apache2 DSA

- - - - -


3 changed files:

- data/CVE/list
- data/DSA/list
- data/dsa-needed.txt


Changes:

=
data/CVE/list
=
@@ -39354,16 +39354,12 @@ CVE-2020-36698 (The Security & Malware scan by 
CleanTalk plugin for WordPress is
NOT-FOR-US: WordPress plugin
 CVE-2023-45802 (When a HTTP/2 stream was reset (RST frame) by a client, there 
was a ti ...)
- apache2 2.4.58-1
-   [bookworm] - apache2  (Minor issue)
-   [bullseye] - apache2  (Minor issue)
[buster] - apache2  (Minor issue)
NOTE: https://www.openwall.com/lists/oss-security/2023/10/19/6
NOTE: 
https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2023-45802
NOTE: 
https://github.com/icing/blog/blob/main/h2-rapid-reset.md#cve-2023-45802
 CVE-2023-43622 (An attacker, opening a HTTP/2 connection with an initial 
window size o ...)
- apache2 2.4.58-1
-   [bookworm] - apache2  (Minor issue)
-   [bullseye] - apache2  (Minor issue)
[buster] - apache2  (Vulnerable code introduced later)
NOTE: https://www.openwall.com/lists/oss-security/2023/10/19/5
NOTE: 
https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2023-43622
@@ -62180,8 +62176,6 @@ CVE-2023-2258 (Improper Neutralization of Formula 
Elements in a CSV File in GitH
NOT-FOR-US: Alf.io
 CVE-2023-31122 (Out-of-bounds Read vulnerability in mod_macro of Apache HTTP 
Server.Th ...)
- apache2 2.4.58-1
-   [bookworm] - apache2  (Minor issue)
-   [bullseye] - apache2  (Minor issue)
[buster] - apache2  (Minor issue)
NOTE: https://www.openwall.com/lists/oss-security/2023/10/19/4
NOTE: 
https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2023-31122


=
data/DSA/list
=
@@ -1,3 +1,7 @@
+[16 Apr 2024] DSA-5662-1 apache2 - security update
+   {CVE-2023-31122 CVE-2023-38709 CVE-2023-43622 CVE-2023-45802 
CVE-2024-24795 CVE-2024-27316}
+   [bullseye] - apache2 2.4.59-1~deb11u1
+   [bookworm] - apache2 2.4.59-1~deb12u1
 [15 Apr 2024] DSA-5661-1 php8.2 - security update
{CVE-2023-3823 CVE-2023-3824 CVE-2024-2756 CVE-2024-3096}
[bookworm] - php8.2 8.2.18-1~deb12u1


=
data/dsa-needed.txt
=
@@ -11,8 +11,6 @@ To pick an issue, simply add your uid behind it.
 
 If needed, specify the release by adding a slash after the name of the source 
package.
 
-apache2 (jmm)
---
 cryptojs
 --
 dav1d



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/5e466e744c1279408b3abfddd88f7825cf68f06b

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/5e466e744c1279408b3abfddd88f7825cf68f06b
You're receiving this email because of your account on salsa.debian.org.


___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits


[Git][security-tracker-team/security-tracker][master] apache2 DSA

2023-03-20 Thread Moritz Muehlenhoff (@jmm)


Moritz Muehlenhoff pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
bd3038b5 by Moritz Mühlenhoff at 2023-03-20T19:39:27+01:00
apache2 DSA

- - - - -


2 changed files:

- data/DSA/list
- data/dsa-needed.txt


Changes:

=
data/DSA/list
=
@@ -1,3 +1,6 @@
+[20 Mar 2023] DSA-5376-1 apache2 - security update
+   {CVE-2006-20001 CVE-2022-36760 CVE-2022-37436 CVE-2023-25690 
CVE-2023-27522}
+   [bullseye] - apache2 2.4.56-1~deb11u1
 [17 Mar 2023] DSA-5356-2 sox - regression update
[bullseye] - sox 14.4.2+git20190427-2+deb11u2
 [17 Mar 2023] DSA-5375-1 thunderbird - security update


=
data/dsa-needed.txt
=
@@ -11,8 +11,6 @@ To pick an issue, simply add your uid behind it.
 
 If needed, specify the release by adding a slash after the name of the source 
package.
 
---
-apache2 (jmm)
 --
 gpac (aron)
 --



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/bd3038b57aa161a2f6d9104bbdc7ef70893b3e23

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/bd3038b57aa161a2f6d9104bbdc7ef70893b3e23
You're receiving this email because of your account on salsa.debian.org.


___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits


[Git][security-tracker-team/security-tracker][master] apache2 DSA

2022-01-04 Thread Moritz Muehlenhoff (@jmm)


Moritz Muehlenhoff pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
d88350ab by Moritz Mühlenhoff at 2022-01-04T17:28:19+01:00
apache2 DSA

- - - - -


2 changed files:

- data/DSA/list
- data/dsa-needed.txt


Changes:

=
data/DSA/list
=
@@ -1,3 +1,7 @@
+[04 Jan 2022] DSA-5035-1 apache2 - security update
+   {CVE-2021-44224 CVE-2021-44790}
+   [buster] - apache2 2.4.38-3+deb10u7
+   [bullseye] - apache2 2.4.52-1~deb11u2
 [02 Jan 2022] DSA-5034-1 thunderbird - security update
{CVE-2021-4126 CVE-2021-38496 CVE-2021-38500 CVE-2021-38502 
CVE-2021-38503 CVE-2021-38504 CVE-2021-38506 CVE-2021-38507 CVE-2021-38508 
CVE-2021-38509 CVE-2021-43528 CVE-2021-43529 CVE-2021-43534 CVE-2021-43535 
CVE-2021-43536 CVE-2021-43537 CVE-2021-43538 CVE-2021-43539 CVE-2021-43541 
CVE-2021-43542 CVE-2021-43543 CVE-2021-43545 CVE-2021-43546 CVE-2021-44538}
[buster] - thunderbird 1:91.4.1-1~deb10u1


=
data/dsa-needed.txt
=
@@ -11,9 +11,6 @@ To pick an issue, simply add your uid behind it.
 
 If needed, specify the release by adding a slash after the name of the source 
package.
 
---
-apache2 (jmm)
-  Maintainer preparing updates
 --
 asterisk/oldstable
 --



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/d88350ab7906a7614273a768821d17e1edec3a96

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/d88350ab7906a7614273a768821d17e1edec3a96
You're receiving this email because of your account on salsa.debian.org.


___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits