Bug#850728: security-tracker: DSA-3756-1 vs. tracker

2017-01-09 Thread Francesco Poli
On Mon, 9 Jan 2017 20:15:23 +0100 Moritz Muehlenhoff wrote: > On Mon, Jan 09, 2017 at 06:27:01PM +, Luedtke, Nicholas (HPE Linux > Security) wrote: > > It is indeed valid. It is not uncommon for the mitre list to take some time > > to catch up. The CVE ids are blocked to various CNAs

DSA candidates

2017-01-09 Thread Raphael Geissert
ansible/stable -- ark/stable -- dhcpcd5/stable -- icoutils/stable -- imagemagick/stable -- jbig2dec/stable -- libav/stable -- libphp-swiftmailer/stable -- libtorrent-rasterbar/stable -- libvpx/stable -- libwebp/stable -- lshell/stable -- mysql-connector-python/stable -- php5/stable --

Bug#850728: security-tracker: DSA-3756-1 vs. tracker

2017-01-09 Thread Francesco Poli
Package: security-tracker Severity: normal Hello everyone! DSA-3756-1 [1] claims to talk about CVE-2017-5208 [2], but the CVE official list seems to know nothing about it [3]. Actually, have *so many* vulnerabilities been already indexed in the just started year 2017 ?!? Is this a typo? Which

Bug#850728: security-tracker: DSA-3756-1 vs. tracker

2017-01-09 Thread Luedtke, Nicholas (HPE Linux Security)
It is indeed valid. It is not uncommon for the mitre list to take some time to catch up. The CVE ids are blocked to various CNAs leading to the 5000s being currently assigned. The discussion where the the CVE is assigned is here: http://www.openwall.com/lists/oss-security/2017/01/08/5 The ref

Bug#850728: marked as done (security-tracker: DSA-3756-1 vs. tracker)

2017-01-09 Thread Debian Bug Tracking System
Your message dated Mon, 9 Jan 2017 20:15:23 +0100 with message-id <20170109191523.ga9...@inutil.org> and subject line Re: Bug#850728: security-tracker: DSA-3756-1 vs. tracker has caused the Debian Bug report #850728, regarding security-tracker: DSA-3756-1 vs. tracker to be marked as done. This