[Git][security-tracker-team/security-tracker][master] CVE-2022-21704/node-log4js, CVE-2021-3803/node-nth-check,...

2022-02-05 Thread Sylvain Beucler (@beuc)


Sylvain Beucler pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
e0cc5c0a by Sylvain Beucler at 2022-02-05T23:01:42+01:00
CVE-2022-21704/node-log4js, CVE-2021-3803/node-nth-check, 
CVE-2021-33623/node-trim-newlines: stretch end-of-life

- - - - -


1 changed file:

- data/CVE/list


Changes:

=
data/CVE/list
=
@@ -14571,6 +14571,7 @@ CVE-2022-21704 (log4js-node is a port of log4js to 
node.js. In affected versions
- node-log4js 6.4.1+~cs8.3.5-1
[bullseye] - node-log4js  (Minor issue)
[buster] - node-log4js  (Minor issue)
+   [stretch] - node-log4js  (Nodejs in stretch not covered by 
security support)
NOTE: https://github.com/log4js-node/log4js-node/pull/1141 (v6.4.1)
NOTE: https://github.com/log4js-node/streamroller/pull/87
NOTE: 
https://github.com/log4js-node/log4js-node/security/advisories/GHSA-82v2-mx6x-wq7q
@@ -24966,6 +24967,7 @@ CVE-2021-41079 (Apache Tomcat 8.5.0 to 8.5.63, 9.0.0-M1 
to 9.0.43 and 10.0.0-M1
NOTE: 
https://github.com/apache/tomcat/commit/b90d4fc1ff44f30e4b3aba622ba6677e3f003822
 (8.5.64)
 CVE-2021-3803 (nth-check is vulnerable to Inefficient Regular Expression 
Complexity ...)
- node-nth-check 2.0.1-1
+   [stretch] - node-nth-check  (Nodejs in stretch not covered 
by security support)
NOTE: 
https://github.com/fb55/nth-check/commit/9894c1d2010870c351f66c6f6efcf656e26bb726
 (v2.0.1)
NOTE: https://huntr.dev/bounties/8cf8cc06-d2cf-4b4e-b42c-99fafb0b04d0/
NOTE: https://github.com/advisories/GHSA-rp65-9cf3-cjxr
@@ -43134,6 +43136,7 @@ CVE-2021-33624 (In kernel/bpf/verifier.c in the Linux 
kernel before 5.12.13, a b
NOTE: https://www.openwall.com/lists/oss-security/2021/06/21/1
 CVE-2021-33623 (The trim-newlines package before 3.0.1 and 4.x before 4.0.1 
for Node.j ...)
- node-trim-newlines 3.0.0+~3.0.0-1
+   [stretch] - node-trim-newlines  (Nodejs in stretch not 
covered by security support)
NOTE: https://github.com/advisories/GHSA-7p7h-4mm5-852v
 CVE-2021-33622 (Sylabs Singularity 3.5.x and 3.6.x, and SingularityPRO before 
3.5-8, h ...)
- singularity-container  (bug #990201)



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/e0cc5c0a905880532471da22d7e1e49d41ae2e07

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/e0cc5c0a905880532471da22d7e1e49d41ae2e07
You're receiving this email because of your account on salsa.debian.org.


___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits


[Git][security-tracker-team/security-tracker][master] CVE-2022-0391/python3.5: stretch postponed

2022-02-05 Thread Sylvain Beucler (@beuc)


Sylvain Beucler pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
6c0506d5 by Sylvain Beucler at 2022-02-05T22:32:59+01:00
CVE-2022-0391/python3.5: stretch postponed

- - - - -


1 changed file:

- data/CVE/list


Changes:

=
data/CVE/list
=
@@ -1210,6 +1210,7 @@ CVE-2022-0391 [urllib.parse does not sanitize URLs 
containing ASCII newline and
- python3.7 
[buster] - python3.7  (Minor issue)
- python3.5 
+   [stretch] - python3.5  (Minor issue; regressions reports)
- python3.4 
NOTE: https://bugs.python.org/issue43882
NOTE: Fixed by: 
https://github.com/python/cpython/commit/76cd81d60310d65d01f9d7b48a8985d8ab89c8b4
 (v3.10.0b1)



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/6c0506d534c97af95e5a8e220105d64dd5e31af2

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/6c0506d534c97af95e5a8e220105d64dd5e31af2
You're receiving this email because of your account on salsa.debian.org.


___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits


[Git][security-tracker-team/security-tracker][master] 2 commits: CVE-2021-22570/protobuf: stretch postponed

2022-02-05 Thread Sylvain Beucler (@beuc)


Sylvain Beucler pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
8c7a6723 by Sylvain Beucler at 2022-02-05T22:00:32+01:00
CVE-2021-22570/protobuf: stretch postponed

- - - - -
0fdbc15a by Sylvain Beucler at 2022-02-05T22:23:07+01:00
dla: add libphp-adodb

- - - - -


2 changed files:

- data/CVE/list
- data/dla-needed.txt


Changes:

=
data/CVE/list
=
@@ -70998,6 +70998,7 @@ CVE-2021-22570 (Nullptr dereference when a null char is 
present in a proto symbo
- protobuf 
[bullseye] - protobuf  (Minor issue)
[buster] - protobuf  (Minor issue)
+   [stretch] - protobuf  (Minor issue; clean crash / Dos; patch 
needs to be isolated)
NOTE: Fixed upstream in v3.15.0: 
https://github.com/protocolbuffers/protobuf/releases/tag/v3.15.0
 CVE-2021-22569 (An issue in protobuf-java allowed the interleaving of 
com.google.proto ...)
[experimental] - protobuf 3.19.3-1


=
data/dla-needed.txt
=
@@ -70,6 +70,9 @@ openjdk-8 (Emilio)
 pgbouncer
   NOTE: 20220104: maintainer might want to upload fixed version
 --
+libphp-adodb
+  NOTE: 20220205: cf. huntr.dev link at mitre for impact on e.g. phppgadmin 
(Beuc)
+--
 pjproject (Abhijith PA)
   NOTE: 20211230: patch available for the no-dsa issue, check its NOTE (pochu)
 --



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/compare/fc7e18604cc802f13e4ba9e459c07a69a67584aa...0fdbc15acc4aac4ce33e993d332b53bae4bc1ae5

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/compare/fc7e18604cc802f13e4ba9e459c07a69a67584aa...0fdbc15acc4aac4ce33e993d332b53bae4bc1ae5
You're receiving this email because of your account on salsa.debian.org.


___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits


[Git][security-tracker-team/security-tracker][master] Add Debian bug reference for CVE-2022-23607

2022-02-05 Thread Salvatore Bonaccorso (@carnil)


Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
fc7e1860 by Salvatore Bonaccorso at 2022-02-05T21:43:29+01:00
Add Debian bug reference for CVE-2022-23607

- - - - -


1 changed file:

- data/CVE/list


Changes:

=
data/CVE/list
=
@@ -2860,7 +2860,7 @@ CVE-2022-23609
 CVE-2022-23608
RESERVED
 CVE-2022-23607 (treq is an HTTP library inspired by requests but written on 
top of Twi ...)
-   - python-treq 
+   - python-treq  (bug #1005041)
NOTE: 
https://github.com/twisted/treq/security/advisories/GHSA-fhpf-pp6p-55qc
NOTE: 
https://github.com/twisted/treq/commit/1da6022cc880bbcff59321abe02bf8498b89efb2 
(release-22.1.0)
 CVE-2022-23606



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/fc7e18604cc802f13e4ba9e459c07a69a67584aa

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/fc7e18604cc802f13e4ba9e459c07a69a67584aa
You're receiving this email because of your account on salsa.debian.org.


___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits


[Git][security-tracker-team/security-tracker][master] buster/bullseye triage

2022-02-05 Thread Moritz Muehlenhoff (@jmm)


Moritz Muehlenhoff pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
eff3784b by Moritz Muehlenhoff at 2022-02-05T14:06:23+01:00
buster/bullseye triage

- - - - -


1 changed file:

- data/CVE/list


Changes:

=
data/CVE/list
=
@@ -3911,12 +3911,16 @@ CVE-2022-0265
 CVE-2022-23307 (CVE-2020-9493 identified a deserialization issue that was 
present in A ...)
{DLA-2905-1}
- apache-log4j1.2 1.2.17-11 (bug #1004482)
+   [bullseye] - apache-log4j1.2  (Minor issue)
+   [buster] - apache-log4j1.2  (Minor issue)
NOTE: https://www.openwall.com/lists/oss-security/2022/01/18/5
 CVE-2022-23306
RESERVED
 CVE-2022-23305 (By design, the JDBCAppender in Log4j 1.2.x accepts an SQL 
statement as ...)
{DLA-2905-1}
- apache-log4j1.2 1.2.17-11 (bug #1004482)
+   [bullseye] - apache-log4j1.2  (Minor issue)
+   [buster] - apache-log4j1.2  (Minor issue)
NOTE: https://www.openwall.com/lists/oss-security/2022/01/18/4
 CVE-2022-0263 (Unrestricted Upload of File with Dangerous Type in Packagist 
pimcore/p ...)
NOT-FOR-US: pimcore
@@ -3984,6 +3988,8 @@ CVE-2022-0243 (Cross-site Scripting (XSS) - Stored in 
NuGet OrchardCore.Applicat
 CVE-2022-23302 (JMSSink in all versions of Log4j 1.x is vulnerable to 
deserialization  ...)
{DLA-2905-1}
- apache-log4j1.2 1.2.17-11 (bug #1004482)
+   [bullseye] - apache-log4j1.2  (Minor issue)
+   [buster] - apache-log4j1.2  (Minor issue)
NOTE: https://www.openwall.com/lists/oss-security/2022/01/18/3
 CVE-2022-22142
RESERVED
@@ -4426,6 +4432,8 @@ CVE-2022-0205
 CVE-2022-0204 [Heap overflow vulnerability in the implementation of the gatt 
protocol]
RESERVED
- bluez  (bug #1003712)
+   [bullseye] - bluez  (Minor issue)
+   [buster] - bluez  (Minor issue)
[stretch] - bluez  (Minor issue)
NOTE: 
https://github.com/bluez/bluez/security/advisories/GHSA-479m-xcq5-9g2q
NOTE: Fixed by: 
https://git.kernel.org/pub/scm/bluetooth/bluez.git/commit/?id=591c546c536b42bef696d027f64aa22434f8c3f0
 (5.63)
@@ -14560,6 +14568,8 @@ CVE-2022-21705
RESERVED
 CVE-2022-21704 (log4js-node is a port of log4js to node.js. In affected 
versions defau ...)
- node-log4js 6.4.1+~cs8.3.5-1
+   [bullseye] - node-log4js  (Minor issue)
+   [buster] - node-log4js  (Minor issue)
NOTE: https://github.com/log4js-node/log4js-node/pull/1141 (v6.4.1)
NOTE: https://github.com/log4js-node/streamroller/pull/87
NOTE: 
https://github.com/log4js-node/log4js-node/security/advisories/GHSA-82v2-mx6x-wq7q
@@ -14716,6 +14726,8 @@ CVE-2022-21659 (Flask-AppBuilder is an application 
development framework, built
TODO: check
 CVE-2022-21658 (Rust is a multi-paradigm, general-purpose programming language 
designe ...)
- rustc 
+   [bullseye] - rustc  (Minor issue)
+   [buster] - rustc  (Minor issue)
NOTE: 
https://github.com/rust-lang/wg-security-response/tree/master/patches/CVE-2022-21658
NOTE: https://www.openwall.com/lists/oss-security/2022/01/20/1
 CVE-2022-21657
@@ -68697,10 +68709,14 @@ CVE-2021-23522
RESERVED
 CVE-2021-23521 (This affects the package juce-framework/JUCE before 6.1.5. 
This vulner ...)
- juce 6.1.5~ds0-1
+   [bullseye] - juce  (Minor issue)
+   [buster] - juce  (Minor issue)
NOTE: 
https://github.com/juce-framework/JUCE/commit/2e874e80cba0152201aff6a4d0dc407997d10a7f
NOTE: 
https://security.snyk.io/vuln/SNYK-UNMANAGED-JUCEFRAMEWORKJUCE-2388608
 CVE-2021-23520 (The package juce-framework/juce before 6.1.5 are vulnerable to 
Arbitra ...)
- juce 6.1.5~ds0-1
+   [bullseye] - juce  (Minor issue)
+   [buster] - juce  (Minor issue)
NOTE: 
https://github.com/juce-framework/JUCE/commit/2e874e80cba0152201aff6a4d0dc407997d10a7f
NOTE: https://snyk.io/vuln/SNYK-UNMANAGED-JUCEFRAMEWORKJUCE-2388607
NOTE: https://snyk.io/research/zip-slip-vulnerability



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/eff3784b741a917c8925e27afd6aa9a48a5fd383

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/eff3784b741a917c8925e27afd6aa9a48a5fd383
You're receiving this email because of your account on salsa.debian.org.


___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits


[Git][security-tracker-team/security-tracker][master] Add CVE-2022-0492/linux

2022-02-05 Thread Salvatore Bonaccorso (@carnil)


Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
347604fb by Salvatore Bonaccorso at 2022-02-05T13:38:53+01:00
Add CVE-2022-0492/linux

- - - - -


1 changed file:

- data/CVE/list


Changes:

=
data/CVE/list
=
@@ -59,8 +59,11 @@ CVE-2022-21233
RESERVED
 CVE-2022-21128
RESERVED
-CVE-2022-0492
+CVE-2022-0492 [cgroup-v1: Require capabilities to set release_agent]
RESERVED
+   - linux 
+   NOTE: https://www.openwall.com/lists/oss-security/2022/02/04/1
+   NOTE: 
https://git.kernel.org/linus/24f6008564183aa120d07c03d9289519c2fe02af
 CVE-2022-0491
RESERVED
 CVE-2022-0490



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/347604fbde966e67d4f81b882a7a5899c037356c

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/347604fbde966e67d4f81b882a7a5899c037356c
You're receiving this email because of your account on salsa.debian.org.


___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits


[Git][security-tracker-team/security-tracker][master] 2 commits: Track proposed buster and bullseye updates for atftp

2022-02-05 Thread Salvatore Bonaccorso (@carnil)


Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
d0358936 by Salvatore Bonaccorso at 2022-02-05T13:21:05+01:00
Track proposed buster and bullseye updates for atftp

- - - - -
85805eab by Salvatore Bonaccorso at 2022-02-05T13:21:51+01:00
Mark CVE-2021-46671 as no-dsa

- - - - -


3 changed files:

- data/CVE/list
- data/next-oldstable-point-update.txt
- data/next-point-update.txt


Changes:

=
data/CVE/list
=
@@ -20,6 +20,8 @@ CVE-2022-0493
RESERVED
 CVE-2021-46671 [information leak]
- atftp 0.7.git20210915-1 (bug #1004974)
+   [bullseye] - atftp  (Minor issue)
+   [buster] - atftp  (Minor issue)
NOTE: 
https://sourceforge.net/p/atftp/code/ci/9cf799c40738722001552618518279e9f0ef62e5
 (v0.7.5)
 CVE-2022-24407
RESERVED


=
data/next-oldstable-point-update.txt
=
@@ -200,3 +200,5 @@ CVE-2019-15165
[buster] - libpcap 1.8.1-6+deb10u1
 CVE-2019-15531
[buster] - libextractor 1:1.8-2+deb10u1
+CVE-2021-46671
+   [buster] - atftp 0.7.git20120829-3.2~deb10u3


=
data/next-point-update.txt
=
@@ -58,3 +58,5 @@ CVE-2021-23518
[bullseye] - node-cached-path-relative 1.0.2-1+deb11u1
 CVE-2021-44273
[bullseye] - e2guardian 5.3.4-1+deb11u1
+CVE-2021-46671
+   [bullseye] - atftp 0.7.git20120829-3.3+deb11u2



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/compare/96cd9e0cfaaebd052779e800decaabbea9cd1e25...85805eab5fc1dd54798036074ccad2c06804e1df

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/compare/96cd9e0cfaaebd052779e800decaabbea9cd1e25...85805eab5fc1dd54798036074ccad2c06804e1df
You're receiving this email because of your account on salsa.debian.org.


___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits


[Git][security-tracker-team/security-tracker][master] NFU

2022-02-05 Thread Henri Salo (@hsalo-guest)


Henri Salo pushed to branch master at Debian Security Tracker / security-tracker


Commits:
96cd9e0c by Henri Salo at 2022-02-05T13:03:47+02:00
NFU

- - - - -


1 changed file:

- data/CVE/list


Changes:

=
data/CVE/list
=
@@ -4335,6 +4335,7 @@ CVE-2021-23150
RESERVED
 CVE-2022-23206
RESERVED
+   NOT-FOR-US: Apache Traffic Control
 CVE-2022-23205
RESERVED
 CVE-2022-23204



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/96cd9e0cfaaebd052779e800decaabbea9cd1e25

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/96cd9e0cfaaebd052779e800decaabbea9cd1e25
You're receiving this email because of your account on salsa.debian.org.


___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits


[Git][security-tracker-team/security-tracker][master] Update information for CVE-2021-33623/node-trim-newlines

2022-02-05 Thread Salvatore Bonaccorso (@carnil)


Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
c2239ad4 by Salvatore Bonaccorso at 2022-02-05T09:37:53+01:00
Update information for CVE-2021-33623/node-trim-newlines

- - - - -


1 changed file:

- data/CVE/list


Changes:

=
data/CVE/list
=
@@ -43114,7 +43114,8 @@ CVE-2021-33624 (In kernel/bpf/verifier.c in the Linux 
kernel before 5.12.13, a b
[buster] - linux 4.19.208-1
NOTE: https://www.openwall.com/lists/oss-security/2021/06/21/1
 CVE-2021-33623 (The trim-newlines package before 3.0.1 and 4.x before 4.0.1 
for Node.j ...)
-   NOT-FOR-US: Node.js trim-newlines package
+   - node-trim-newlines 3.0.0+~3.0.0-1
+   NOTE: https://github.com/advisories/GHSA-7p7h-4mm5-852v
 CVE-2021-33622 (Sylabs Singularity 3.5.x and 3.6.x, and SingularityPRO before 
3.5-8, h ...)
- singularity-container  (bug #990201)
NOTE: 
https://support.sylabs.io/support/solutions/articles/4287130-3-5-8-security-release-cve-2021-33622-



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/c2239ad47e025d4c9bc7e226cdf6f160db2b4b98

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/c2239ad47e025d4c9bc7e226cdf6f160db2b4b98
You're receiving this email because of your account on salsa.debian.org.


___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits


[Git][security-tracker-team/security-tracker][master] Update CVE-2021-3803/node-nth-check

2022-02-05 Thread Salvatore Bonaccorso (@carnil)


Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
ac51c896 by Salvatore Bonaccorso at 2022-02-05T09:34:43+01:00
Update CVE-2021-3803/node-nth-check

- - - - -


1 changed file:

- data/CVE/list


Changes:

=
data/CVE/list
=
@@ -24946,7 +24946,10 @@ CVE-2021-41079 (Apache Tomcat 8.5.0 to 8.5.63, 
9.0.0-M1 to 9.0.43 and 10.0.0-M1
NOTE: 
https://github.com/apache/tomcat/commit/d4b340fa8feaf55831f9a59350578f7b6ca048b8
 (9.0.44)
NOTE: 
https://github.com/apache/tomcat/commit/b90d4fc1ff44f30e4b3aba622ba6677e3f003822
 (8.5.64)
 CVE-2021-3803 (nth-check is vulnerable to Inefficient Regular Expression 
Complexity ...)
-   NOT-FOR-US: nth-check
+   - node-nth-check 2.0.1-1
+   NOTE: 
https://github.com/fb55/nth-check/commit/9894c1d2010870c351f66c6f6efcf656e26bb726
 (v2.0.1)
+   NOTE: https://huntr.dev/bounties/8cf8cc06-d2cf-4b4e-b42c-99fafb0b04d0/
+   NOTE: https://github.com/advisories/GHSA-rp65-9cf3-cjxr
 CVE-2021-3802 (A vulnerability found in udisks2. This flaw allows an attacker 
to inpu ...)
{DLA-2809-1}
- udisks2 2.9.4-1



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/ac51c896ab0c24d2028d898390867a88cc223584

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/ac51c896ab0c24d2028d898390867a88cc223584
You're receiving this email because of your account on salsa.debian.org.


___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits


[Git][security-tracker-team/security-tracker][master] Track fixed version for chromium via unstable

2022-02-05 Thread Salvatore Bonaccorso (@carnil)


Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
ebce4ee6 by Salvatore Bonaccorso at 2022-02-05T09:13:39+01:00
Track fixed version for chromium via unstable

- - - - -


1 changed file:

- data/CVE/list


Changes:

=
data/CVE/list
=
@@ -328,97 +328,97 @@ CVE-2022-21173
RESERVED
 CVE-2022-0470
RESERVED
-   - chromium 
+   - chromium 98.0.4758.80-1
[buster] - chromium  (see DSA 5046)
[stretch] - chromium  (see DSA 4562)
 CVE-2022-0469
RESERVED
-   - chromium 
+   - chromium 98.0.4758.80-1
[buster] - chromium  (see DSA 5046)
[stretch] - chromium  (see DSA 4562)
 CVE-2022-0468
RESERVED
-   - chromium 
+   - chromium 98.0.4758.80-1
[buster] - chromium  (see DSA 5046)
[stretch] - chromium  (see DSA 4562)
 CVE-2022-0467
RESERVED
-   - chromium 
+   - chromium 98.0.4758.80-1
[buster] - chromium  (see DSA 5046)
[stretch] - chromium  (see DSA 4562)
 CVE-2022-0466
RESERVED
-   - chromium 
+   - chromium 98.0.4758.80-1
[buster] - chromium  (see DSA 5046)
[stretch] - chromium  (see DSA 4562)
 CVE-2022-0465
RESERVED
-   - chromium 
+   - chromium 98.0.4758.80-1
[buster] - chromium  (see DSA 5046)
[stretch] - chromium  (see DSA 4562)
 CVE-2022-0464
RESERVED
-   - chromium 
+   - chromium 98.0.4758.80-1
[buster] - chromium  (see DSA 5046)
[stretch] - chromium  (see DSA 4562)
 CVE-2022-0463
RESERVED
-   - chromium 
+   - chromium 98.0.4758.80-1
[buster] - chromium  (see DSA 5046)
[stretch] - chromium  (see DSA 4562)
 CVE-2022-0462
RESERVED
-   - chromium 
+   - chromium 98.0.4758.80-1
[buster] - chromium  (see DSA 5046)
[stretch] - chromium  (see DSA 4562)
 CVE-2022-0461
RESERVED
-   - chromium 
+   - chromium 98.0.4758.80-1
[buster] - chromium  (see DSA 5046)
[stretch] - chromium  (see DSA 4562)
 CVE-2022-0460
RESERVED
-   - chromium 
+   - chromium 98.0.4758.80-1
[buster] - chromium  (see DSA 5046)
[stretch] - chromium  (see DSA 4562)
 CVE-2022-0459
RESERVED
-   - chromium 
+   - chromium 98.0.4758.80-1
[buster] - chromium  (see DSA 5046)
[stretch] - chromium  (see DSA 4562)
 CVE-2022-0458
RESERVED
-   - chromium 
+   - chromium 98.0.4758.80-1
[buster] - chromium  (see DSA 5046)
[stretch] - chromium  (see DSA 4562)
 CVE-2022-0457
RESERVED
-   - chromium 
+   - chromium 98.0.4758.80-1
[buster] - chromium  (see DSA 5046)
[stretch] - chromium  (see DSA 4562)
 CVE-2022-0456
RESERVED
-   - chromium 
+   - chromium 98.0.4758.80-1
[buster] - chromium  (see DSA 5046)
[stretch] - chromium  (see DSA 4562)
 CVE-2022-0455
RESERVED
-   - chromium 
+   - chromium 98.0.4758.80-1
[buster] - chromium  (see DSA 5046)
[stretch] - chromium  (see DSA 4562)
 CVE-2022-0454
RESERVED
-   - chromium 
+   - chromium 98.0.4758.80-1
[buster] - chromium  (see DSA 5046)
[stretch] - chromium  (see DSA 4562)
 CVE-2022-0453
RESERVED
-   - chromium 
+   - chromium 98.0.4758.80-1
[buster] - chromium  (see DSA 5046)
[stretch] - chromium  (see DSA 4562)
 CVE-2022-0452
RESERVED
-   - chromium 
+   - chromium 98.0.4758.80-1
[buster] - chromium  (see DSA 5046)
[stretch] - chromium  (see DSA 4562)
 CVE-2022-0451



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/ebce4ee6c7a85f65559dfd4028ac55178286dae1

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/ebce4ee6c7a85f65559dfd4028ac55178286dae1
You're receiving this email because of your account on salsa.debian.org.


___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits