[Git][security-tracker-team/security-tracker][master] openjdk-11 DSA

2024-04-22 Thread Moritz Muehlenhoff (@jmm)


Moritz Muehlenhoff pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
e81da1de by Moritz Mühlenhoff at 2024-04-22T10:26:25+02:00
openjdk-11 DSA

- - - - -


2 changed files:

- data/DSA/list
- data/dsa-needed.txt


Changes:

=
data/DSA/list
=
@@ -1,3 +1,6 @@
+[22 Apr 2024] DSA-5671-1 openjdk-11 - security update
+   {CVE-2024-21011 CVE-2024-21012 CVE-2024-21068 CVE-2024-21085 
CVE-2024-21094}
+   [bullseye] - openjdk-11 11.0.23+9-1~deb11u1
 [22 Apr 2024] DSA-5670-1 thunderbird - security update
{CVE-2024-2609 CVE-2024-3302 CVE-2024-3852 CVE-2024-3854 CVE-2024-3857 
CVE-2024-3859 CVE-2024-3861 CVE-2024-3864}
[bullseye] - thunderbird 1:115.10.1-1~deb11u1


=
data/dsa-needed.txt
=
@@ -49,8 +49,6 @@ nbconvert/oldstable
 --
 nodejs
 --
-openjdk-11 (jmm)
---
 openjdk-17 (jmm)
 --
 opennds/stable



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/e81da1dedf86fba2e7423fe9871701014ee07852

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/e81da1dedf86fba2e7423fe9871701014ee07852
You're receiving this email because of your account on salsa.debian.org.


___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits


[Git][security-tracker-team/security-tracker][master] openjdk-11 DSA

2024-01-23 Thread Moritz Muehlenhoff (@jmm)


Moritz Muehlenhoff pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
e6d156ba by Moritz Mühlenhoff at 2024-01-23T22:44:42+01:00
openjdk-11 DSA

- - - - -


2 changed files:

- data/DSA/list
- data/dsa-needed.txt


Changes:

=
data/DSA/list
=
@@ -1,3 +1,6 @@
+[23 Jan 2024] DSA-5604-1 openjdk-11 - security update
+   {CVE-2024-20918 CVE-2024-20919 CVE-2024-20921 CVE-2024-20926 
CVE-2024-20945 CVE-2024-20952}
+   [bullseye] - openjdk-11 11.0.22+7-1~deb11u1
 [23 Jan 2024] DSA-5603-1 xorg-server - security update
{CVE-2023-6816 CVE-2024-0229 CVE-2024-0408 CVE-2024-0409 CVE-2024-21885 
CVE-2024-21886}
[bullseye] - xorg-server 2:1.20.11-1+deb11u11


=
data/dsa-needed.txt
=
@@ -40,8 +40,6 @@ linux (carnil)
 nbconvert/oldstable
   Guilhem Moulin proposed an update ready for review
 --
-openjdk-11/oldstable (jmm)
---
 openjdk-17 (jmm)
 --
 php-cas/oldstable



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/e6d156ba15fe1d946dbebb748a3d1dbf28d1db6e

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/e6d156ba15fe1d946dbebb748a3d1dbf28d1db6e
You're receiving this email because of your account on salsa.debian.org.


___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits


[Git][security-tracker-team/security-tracker][master] openjdk-11 DSA

2023-10-27 Thread Moritz Muehlenhoff (@jmm)


Moritz Muehlenhoff pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
1160d6b3 by Moritz Mühlenhoff at 2023-10-27T18:06:12+02:00
openjdk-11 DSA

- - - - -


2 changed files:

- data/DSA/list
- data/dsa-needed.txt


Changes:

=
data/DSA/list
=
@@ -1,3 +1,6 @@
+[27 Oct 2023] DSA-5537-1 openjdk-11 - security update
+   {CVE-2023-22067 CVE-2023-22081}
+   [bullseye] - openjdk-11 11.0.21+9-1~deb11u1
 [26 Oct 2023] DSA-5536-1 chromium - security update
{CVE-2023-5472}
[bullseye] - chromium 118.0.5993.117-1~deb11u1


=
data/dsa-needed.txt
=
@@ -42,8 +42,6 @@ nodejs
 --
 nova/oldstable
 --
-openjdk-11/oldstable (jmm)
---
 openjdk-17 (jmm)
 --
 php-cas/oldstable



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/1160d6b381ee4fb0467538051b276ff528dd577c

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/1160d6b381ee4fb0467538051b276ff528dd577c
You're receiving this email because of your account on salsa.debian.org.


___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits


[Git][security-tracker-team/security-tracker][master] openjdk-11 DSA

2023-08-16 Thread Moritz Muehlenhoff (@jmm)


Moritz Muehlenhoff pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
e7fd8c53 by Moritz Mühlenhoff at 2023-08-16T20:15:52+02:00
openjdk-11 DSA

- - - - -


2 changed files:

- data/DSA/list
- data/dsa-needed.txt


Changes:

=
data/DSA/list
=
@@ -1,3 +1,6 @@
+[16 Aug 2023] DSA-5478-1 openjdk-11 - security update
+   {CVE-2023-21930 CVE-2023-21937 CVE-2023-21938 CVE-2023-21939 
CVE-2023-21954 CVE-2023-21967 CVE-2023-21968 CVE-2023-22006 CVE-2023-22036 
CVE-2023-22041 CVE-2023-22045 CVE-2023-22049}
+   [bullseye] - openjdk-11 11.0.20+8-1~deb11u1
 [14 Aug 2023] DSA-5477-1 samba - security update
{CVE-2022-2127 CVE-2023-3347 CVE-2023-34966 CVE-2023-34967 
CVE-2023-34968}
[bookworm] - samba 2:4.17.10+dfsg-0+deb12u1


=
data/dsa-needed.txt
=
@@ -39,9 +39,6 @@ nodejs
 --
 nova/oldstable
 --
-openjdk-11/oldstable (jmm)
-  needs asmtools backport in bullseye
---
 openjdk-17/oldstable (jmm)
 --
 php-cas/oldstable



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/e7fd8c53322df56f5a442c81c053454b04e9f22e

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/e7fd8c53322df56f5a442c81c053454b04e9f22e
You're receiving this email because of your account on salsa.debian.org.


___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits


[Git][security-tracker-team/security-tracker][master] openjdk-11 DSA

2023-01-28 Thread Moritz Muehlenhoff (@jmm)


Moritz Muehlenhoff pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
c21a3131 by Moritz Mühlenhoff at 2023-01-28T18:32:29+01:00
openjdk-11 DSA

- - - - -


3 changed files:

- data/CVE/list
- data/DSA/list
- data/dsa-needed.txt


Changes:

=
data/CVE/list
=
@@ -35080,7 +35080,6 @@ CVE-2022-39400 (Vulnerability in the MySQL Server 
product of Oracle MySQL (compo
- mysql-8.0 8.0.31-1 (bug #1024016)
 CVE-2022-39399 (Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise 
Edition ...)
- openjdk-11 11.0.17+8-1
-   [bullseye] - openjdk-11  (Minor issue, fix along with next 
CPU)
[buster] - openjdk-11  (Minor issue, fix along with next CPU)
- openjdk-17 17.0.5+8-1
[bullseye] - openjdk-17  (Minor issue, fix along with next 
CPU)
@@ -94414,7 +94413,6 @@ CVE-2022-21629 (Vulnerability in the JD Edwards 
EnterpriseOne Tools product of O
 CVE-2022-21628 (Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise 
Edition ...)
- openjdk-8 8u352-ga-1
- openjdk-11 11.0.17+8-1
-   [bullseye] - openjdk-11  (Minor issue, fix along with next 
CPU)
[buster] - openjdk-11  (Minor issue, fix along with next CPU)
- openjdk-17 17.0.5+8-1
[bullseye] - openjdk-17  (Minor issue, fix along with next 
CPU)
@@ -94424,14 +94422,12 @@ CVE-2022-21627 (Vulnerability in the Oracle VM 
VirtualBox product of Oracle Virt
 CVE-2022-21626 (Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise 
Edition ...)
- openjdk-8 8u352-ga-1
- openjdk-11 11.0.17+8-1
-   [bullseye] - openjdk-11  (Minor issue, fix along with next 
CPU)
[buster] - openjdk-11  (Minor issue, fix along with next CPU)
 CVE-2022-21625 (Vulnerability in the MySQL Server product of Oracle MySQL 
(component:  ...)
- mysql-8.0 8.0.31-1 (bug #1024016)
 CVE-2022-21624 (Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise 
Edition ...)
- openjdk-8 8u352-ga-1
- openjdk-11 11.0.17+8-1
-   [bullseye] - openjdk-11  (Minor issue, fix along with next 
CPU)
[buster] - openjdk-11  (Minor issue, fix along with next CPU)
- openjdk-17 17.0.5+8-1
[bullseye] - openjdk-17  (Minor issue, fix along with next 
CPU)
@@ -94448,7 +9,6 @@ CVE-2022-21620 (Vulnerability in the Oracle VM 
VirtualBox product of Oracle Virt
 CVE-2022-21619 (Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise 
Edition ...)
- openjdk-8 8u352-ga-1
- openjdk-11 11.0.17+8-1
-   [bullseye] - openjdk-11  (Minor issue, fix along with next 
CPU)
[buster] - openjdk-11  (Minor issue, fix along with next CPU)
- openjdk-17 17.0.5+8-1
[bullseye] - openjdk-17  (Minor issue, fix along with next 
CPU)


=
data/DSA/list
=
@@ -1,3 +1,6 @@
+[28 Jan 2023] DSA-5331-1 openjdk-11 - security update
+   {CVE-2022-21619 CVE-2022-21624 CVE-2022-21626 CVE-2022-21628 
CVE-2022-39399 CVE-2023-21835 CVE-2023-21843}
+   [bullseye] - openjdk-11 11.0.18+10-1~deb11u1
 [27 Jan 2023] DSA-5330-1 curl - security update
{CVE-2022-32221 CVE-2022-43552}
[bullseye] - curl 7.74.0-1.3+deb11u5


=
data/dsa-needed.txt
=
@@ -33,8 +33,6 @@ netatalk
 multipath-tools
   Tobias Frost proposed a potential update to be reviewed, maintainer asked to 
review changes
 --
-openjdk-11 (jmm)
---
 openjdk-17 (jmm)
 --
 php-cas



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/c21a3131726b05da6e30dd11fe5f80ad51da2880

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/c21a3131726b05da6e30dd11fe5f80ad51da2880
You're receiving this email because of your account on salsa.debian.org.


___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits


[Git][security-tracker-team/security-tracker][master] openjdk-11 DSA

2022-07-22 Thread Moritz Muehlenhoff (@jmm)


Moritz Muehlenhoff pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
67964b36 by Moritz Mühlenhoff at 2022-07-22T22:49:48+02:00
openjdk-11 DSA

- - - - -


1 changed file:

- data/DSA/list


Changes:

=
data/DSA/list
=
@@ -1,3 +1,7 @@
+[22 Jul 2022] DSA-5188-1 openjdk-11 - security update
+   {CVE-2022-21540 CVE-2022-21541 CVE-2022-34169}
+   [buster] - openjdk-11 11.0.16+8-1~deb10u1
+   [bullseye] - openjdk-11 11.0.16+8-1~deb11u1
 [22 Jul 2022] DSA-5187-1 chromium - security update
{CVE-2022-2163 CVE-2022-2477 CVE-2022-2478 CVE-2022-2479 CVE-2022-2480 
CVE-2022-2481}
[bullseye] - chromium 103.0.5060.134-1~deb11u1



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/67964b36e61ca4892ea205cdf7675b25ff1bfb20

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/67964b36e61ca4892ea205cdf7675b25ff1bfb20
You're receiving this email because of your account on salsa.debian.org.


___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits


[Git][security-tracker-team/security-tracker][master] openjdk-11 DSA

2022-01-24 Thread Moritz Muehlenhoff (@jmm)


Moritz Muehlenhoff pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
a72fabe7 by Moritz Mühlenhoff at 2022-01-24T20:02:44+01:00
openjdk-11 DSA

- - - - -


2 changed files:

- data/DSA/list
- data/dsa-needed.txt


Changes:

=
data/DSA/list
=
@@ -1,3 +1,7 @@
+[24 Jan 2022] DSA-5057-1 openjdk-11 - security update
+   {CVE-2022-21248 CVE-2022-21277 CVE-2022-21282 CVE-2022-21283 
CVE-2022-21291 CVE-2022-21293 CVE-2022-21294 CVE-2022-21296 CVE-2022-21299 
CVE-2022-21305 CVE-2022-21340 CVE-2022-21341 CVE-2022-21360 CVE-2022-21365 
CVE-2022-21366}
+   [buster] - openjdk-11 11.0.14+9-1~deb10u1
+   [bullseye] - openjdk-11 11.0.14+9-1~deb11u1
 [24 Jan 2022] DSA-5056-1 strongswan - security update
{CVE-2021-45079}
[buster] - strongswan 5.7.2-1+deb10u2


=
data/dsa-needed.txt
=
@@ -34,8 +34,6 @@ nss (carnil)
 --
 nodejs (jmm)
 --
-openjdk-11 (jmm)
---
 openjdk-17 (jmm)
 --
 prosody



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/a72fabe7d2180baaa50b6b3cf0c36041d8a01c7a

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/a72fabe7d2180baaa50b6b3cf0c36041d8a01c7a
You're receiving this email because of your account on salsa.debian.org.


___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits


[Git][security-tracker-team/security-tracker][master] openjdk-11 DSA

2021-07-29 Thread Moritz Muehlenhoff (@jmm)


Moritz Muehlenhoff pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
356725a5 by Moritz Mühlenhoff at 2021-07-29T20:48:51+02:00
openjdk-11 DSA

- - - - -


2 changed files:

- data/DSA/list
- data/dsa-needed.txt


Changes:

=
data/DSA/list
=
@@ -1,3 +1,6 @@
+[29 Jul 2021] DSA-4946-1 openjdk-11 - security update
+   {CVE-2021-2341 CVE-2021-2369 CVE-2021-2388}
+   [buster] - openjdk-11 11.0.12+7-2~deb10u1
 [28 Jul 2021] DSA-4945-1 webkit2gtk - security update
{CVE-2021-21775 CVE-2021-21779 CVE-2021-30663 CVE-2021-30665 
CVE-2021-30689 CVE-2021-30720 CVE-2021-30734 CVE-2021-30744 CVE-2021-30749 
CVE-2021-30758 CVE-2021-30795 CVE-2021-30797 CVE-2021-30799}
[buster] - webkit2gtk 2.32.3-1~deb10u1


=
data/dsa-needed.txt
=
@@ -34,8 +34,6 @@ ndpi
 jetty9
   Markus Koschany is prepared updates for review: 
<4b37da65195e937871b4b9e2b48b8d56d87ca4d5.ca...@debian.org>
 --
-openjdk-11 (jmm)
---
 puppetdb (jmm)
 --
 python-pysaml2 (jmm)



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/356725a56d626c630db95c63c81907eb353df75e

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/356725a56d626c630db95c63c81907eb353df75e
You're receiving this email because of your account on salsa.debian.org.


___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits


[Git][security-tracker-team/security-tracker][master] openjdk-11 DSA

2021-04-23 Thread Moritz Muehlenhoff


Moritz Muehlenhoff pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
d133702a by Moritz Mühlenhoff at 2021-04-23T21:58:54+02:00
openjdk-11 DSA

- - - - -


2 changed files:

- data/DSA/list
- data/dsa-needed.txt


Changes:

=
data/DSA/list
=
@@ -1,3 +1,6 @@
+[23 Apr 2021] DSA-4899-1 openjdk-11 - security update
+   {CVE-2021-2161}
+   [buster] - openjdk-11 11.0.11+9-1~deb10u1
 [22 Apr 2021] DSA-4898-1 wpa - security update
{CVE-2020-12695 CVE-2021-0326 CVE-2021-27803}
[buster] - wpa 2:2.7+git20190128+0c1e29f-6+deb10u3


=
data/dsa-needed.txt
=
@@ -37,8 +37,6 @@ ndpi
 --
 jetty9
 --
-openjdk-11 (jmm)
---
 python-pysaml2 (jmm)
 --
 salt



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/d133702a0863a0de00d35e047a664c84415908d2

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/d133702a0863a0de00d35e047a664c84415908d2
You're receiving this email because of your account on salsa.debian.org.


___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits


[Git][security-tracker-team/security-tracker][master] openjdk-11 DSA

2020-10-25 Thread Moritz Muehlenhoff


Moritz Muehlenhoff pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
de9cde14 by Moritz Mühlenhoff at 2020-10-25T11:12:00+01:00
openjdk-11 DSA

- - - - -


2 changed files:

- data/DSA/list
- data/dsa-needed.txt


Changes:

=
data/DSA/list
=
@@ -1,3 +1,6 @@
+[25 Oct 2020] DSA-4779-1 openjdk-11 - security update
+   {CVE-2020-14779 CVE-2020-14781 CVE-2020-14782 CVE-2020-14792 
CVE-2020-14796 CVE-2020-14797 CVE-2020-14798 CVE-2020-14803}
+   [buster] - openjdk-11 11.0.9+11-1~deb10u1
 [21 Oct 2020] DSA-4778-1 firefox-esr - security update
{CVE-2020-15683 CVE-2020-15969}
[buster] - firefox-esr 78.4.0esr-1~deb10u2


=
data/dsa-needed.txt
=
@@ -25,8 +25,6 @@ linux (carnil)
 --
 netty
 --
-openjdk-11 (jmm)
---
 pdns-recursor
 --
 thunderbird (jmm)



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/de9cde14f96ccb0be6be31115541e9f48215f55b

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/de9cde14f96ccb0be6be31115541e9f48215f55b
You're receiving this email because of your account on salsa.debian.org.


___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits

[Git][security-tracker-team/security-tracker][master] openjdk-11 DSA

2020-07-26 Thread Moritz Muehlenhoff


Moritz Muehlenhoff pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
04e20c6f by Moritz Muehlenhoff at 2020-07-26T21:54:31+02:00
openjdk-11 DSA

- - - - -


2 changed files:

- data/DSA/list
- data/dsa-needed.txt


Changes:

=
data/DSA/list
=
@@ -1,3 +1,6 @@
+[26 Jul 2020] DSA-4734-1 openjdk-11 - security update
+   {CVE-2020-14556 CVE-2020-14562 CVE-2020-14573 CVE-2020-14577 
CVE-2020-14578 CVE-2020-14579 CVE-2020-14581 CVE-2020-14583 CVE-2020-14593 
CVE-2020-14621}
+   [buster] - openjdk-11 11.0.8+10-1~deb10u1
 [24 Jul 2020] DSA-4733-1 qemu - security update
{CVE-2020-8608}
[buster] - qemu 1:3.1+dfsg-8+deb10u7


=
data/dsa-needed.txt
=
@@ -24,8 +24,6 @@ linux (carnil)
 --
 nginx
 --
-openjdk-11 (jmm)
---
 rails (jmm)
   Sylvain Beucler proposed to help for the update, remaining CVEs to be done
 --



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/04e20c6f5570bf5c7b2a044d0c2ed785abc710cf

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/04e20c6f5570bf5c7b2a044d0c2ed785abc710cf
You're receiving this email because of your account on salsa.debian.org.


___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits

[Git][security-tracker-team/security-tracker][master] openjdk-11 DSA

2020-04-24 Thread Moritz Muehlenhoff


Moritz Muehlenhoff pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
7d8030df by Moritz Muehlenhoff at 2020-04-24T14:47:33+02:00
openjdk-11 DSA

- - - - -


2 changed files:

- data/DSA/list
- data/dsa-needed.txt


Changes:

=
data/DSA/list
=
@@ -1,3 +1,6 @@
+[24 Apr 2020] DSA-4662-1 openjdk-11 - security update
+   {CVE-2020-2754 CVE-2020-2755 CVE-2020-2756 CVE-2020-2757 CVE-2020-2767 
CVE-2020-2773 CVE-2020-2778 CVE-2020-2781 CVE-2020-2800 CVE-2020-2803 
CVE-2020-2805 CVE-2020-2816 CVE-2020-2830}
+   [buster] - openjdk-11 11.0.7+10-3~deb10u1
 [21 Apr 2020] DSA-4661-1 openssl - security update
{CVE-2020-1967}
[buster] - openssl 1.1.1d-0+deb10u3


=
data/dsa-needed.txt
=
@@ -33,8 +33,6 @@ nss/oldstable (jmm)
 --
 openjdk-8 (jmm)
 --
-openjdk-11 (jmm)
---
 poppler (jmm)
 --
 python-reportlab (hle)



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/7d8030df10a23b7f7d1c6e31e0af1c365368df0b

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/7d8030df10a23b7f7d1c6e31e0af1c365368df0b
You're receiving this email because of your account on salsa.debian.org.


___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits

[Git][security-tracker-team/security-tracker][master] openjdk-11 DSA

2019-10-20 Thread Moritz Muehlenhoff


Moritz Muehlenhoff pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
20c4bb9e by Moritz Muehlenhoff at 2019-10-20T21:32:01Z
openjdk-11 DSA

- - - - -


3 changed files:

- data/CVE/list
- data/DSA/list
- data/dsa-needed.txt


Changes:

=
data/CVE/list
=
@@ -44727,9 +44727,9 @@ CVE-2019-2960 (Vulnerability in the MySQL Server 
product of Oracle MySQL (compon
 CVE-2019-2959 (Vulnerability in the Hyperion Financial Reporting product of 
Oracle Hy ...)
NOT-FOR-US: Oracle
 CVE-2019-2958 (Vulnerability in the Java SE, Java SE Embedded product of 
Oracle Java  ...)
-   - openjdk-11 11.0.5+10-1
-   - openjdk-8 8u232-b09-1
-   - openjdk-7 
+   - openjdk-11  (Apparently specific to Oracle Java)
+   - openjdk-7  (Apparently specific to Oracle Java)
+   - openjdk-8  (Apparently specific to Oracle Java)
 CVE-2019-2957 (Vulnerability in the MySQL Server product of Oracle MySQL 
(component:  ...)
- mysql-5.7  (Only affects MySQL 8)
 CVE-2019-2956 (Vulnerability in the Core RDBMS (jackson-databind) component of 
Oracle ...)
@@ -44787,9 +44787,9 @@ CVE-2019-2935 (Vulnerability in the Siebel UI Framework 
product of Oracle Siebel
 CVE-2019-2934 (Vulnerability in the Oracle Hospitality Reporting and Analytics 
compon ...)
NOT-FOR-US: Oracle
 CVE-2019-2933 (Vulnerability in the Java SE, Java SE Embedded product of 
Oracle Java  ...)
-   - openjdk-11 11.0.5+10-1
-   - openjdk-8 8u232-b09-1
-   - openjdk-7 
+   - openjdk-11  (Apparently specific to Oracle Java)
+   - openjdk-7  (Apparently specific to Oracle Java)
+   - openjdk-8  (Apparently specific to Oracle Java)
 CVE-2019-2932 (Vulnerability in the PeopleSoft Enterprise PeopleTools product 
of Orac ...)
NOT-FOR-US: Oracle
 CVE-2019-2931 (Vulnerability in the PeopleSoft Enterprise PeopleTools product 
of Orac ...)


=
data/DSA/list
=
@@ -1,3 +1,6 @@
+[20 Oct 2019] DSA-4546-1 openjdk-11 - security update
+   {CVE-2019-2894 CVE-2019-2945 CVE-2019-2949 CVE-2019-2962 CVE-2019-2964 
CVE-2019-2973 CVE-2019-2975 CVE-2019-2977 CVE-2019-2978 CVE-2019-2981 
CVE-2019-2983 CVE-2019-2987 CVE-2019-2988 CVE-2019-2989 CVE-2019-2992 
CVE-2019-2999}
+   [buster] - openjdk-11 11_11.0.5+10-1~deb10u1
 [18 Oct 2019] DSA-4545-1 mediawiki - security update
{CVE-2019-16738}
[stretch] - mediawiki 1:1.27.7-1~deb9u2


=
data/dsa-needed.txt
=
@@ -47,8 +47,6 @@ nss/oldstable (jmm)
 --
 openjdk-8/oldstable (jmm)
 --
-openjdk-11/stable (jmm)
---
 pam-python
 --
 poppler (jmm)



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/commit/20c4bb9e250eeb6f727d6f14d4c819b38b026b95

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/commit/20c4bb9e250eeb6f727d6f14d4c819b38b026b95
You're receiving this email because of your account on salsa.debian.org.


___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits