[Git][security-tracker-team/security-tracker][master] Process one NFU

2022-10-09 Thread Salvatore Bonaccorso (@carnil)


Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
65ef4c9a by Salvatore Bonaccorso at 2022-10-10T07:29:34+02:00
Process one NFU

- - - - -


1 changed file:

- data/CVE/list


Changes:

=
data/CVE/list
=
@@ -5,7 +5,7 @@ CVE-2022-42703 [anon_vma UAF through bogus merge of VMAs caused 
by double-reuse
NOTE: 
https://git.kernel.org/linus/2555283eb40df89945557273121e9393ef9b542b (6.0-rc4)
NOTE: https://bugs.chromium.org/p/project-zero/issues/detail?id=2351
 CVE-2022-3436 (A vulnerability classified as critical was found in 
SourceCodester Web ...)
-   TODO: check
+   NOT-FOR-US: SourceCodester Web-Based Student Clearance System
 CVE-2022-42488
RESERVED
 CVE-2022-42464



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/65ef4c9afe963e419e974f1bb004aac1a24bd40e

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/65ef4c9afe963e419e974f1bb004aac1a24bd40e
You're receiving this email because of your account on salsa.debian.org.


___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits


[Git][security-tracker-team/security-tracker][master] Add additional reference for CVE-2022-42703

2022-10-09 Thread Salvatore Bonaccorso (@carnil)


Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
d60a1ff4 by Salvatore Bonaccorso at 2022-10-10T07:27:20+02:00
Add additional reference for CVE-2022-42703

- - - - -


1 changed file:

- data/CVE/list


Changes:

=
data/CVE/list
=
@@ -3,6 +3,7 @@ CVE-2022-42703 [anon_vma UAF through bogus merge of VMAs caused 
by double-reuse
[bullseye] - linux 5.10.140-1
[buster] - linux 4.19.260-1
NOTE: 
https://git.kernel.org/linus/2555283eb40df89945557273121e9393ef9b542b (6.0-rc4)
+   NOTE: https://bugs.chromium.org/p/project-zero/issues/detail?id=2351
 CVE-2022-3436 (A vulnerability classified as critical was found in 
SourceCodester Web ...)
TODO: check
 CVE-2022-42488



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/d60a1ff49f2030dbcf008f3c8269effcf0d1c113

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/d60a1ff49f2030dbcf008f3c8269effcf0d1c113
You're receiving this email because of your account on salsa.debian.org.


___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits


[Git][security-tracker-team/security-tracker][master] Add CVE-2022-42703/linux

2022-10-09 Thread Salvatore Bonaccorso (@carnil)


Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
0456e591 by Salvatore Bonaccorso at 2022-10-10T07:23:50+02:00
Add CVE-2022-42703/linux

- - - - -


1 changed file:

- data/CVE/list


Changes:

=
data/CVE/list
=
@@ -1,3 +1,8 @@
+CVE-2022-42703 [anon_vma UAF through bogus merge of VMAs caused by 
double-reuse of leaf anon_vma because of ->degree misinterpretation]
+   - linux 5.19.11-1
+   [bullseye] - linux 5.10.140-1
+   [buster] - linux 4.19.260-1
+   NOTE: 
https://git.kernel.org/linus/2555283eb40df89945557273121e9393ef9b542b (6.0-rc4)
 CVE-2022-3436 (A vulnerability classified as critical was found in 
SourceCodester Web ...)
TODO: check
 CVE-2022-42488



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/0456e59165fe9a68b38499182101fe136e9985bc

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/0456e59165fe9a68b38499182101fe136e9985bc
You're receiving this email because of your account on salsa.debian.org.


___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits


[Git][security-tracker-team/security-tracker][master] semi-automatic unclaim after 2 weeks of inactivity

2022-10-09 Thread Anton Gladky (@gladk)


Anton Gladky pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
94674c1e by Anton Gladky at 2022-10-10T06:23:32+02:00
semi-automatic unclaim after 2 weeks of inactivity

Signed-off-by: Anton Gladky gl...@debian.org

- - - - -


1 changed file:

- data/dla-needed.txt


Changes:

=
data/dla-needed.txt
=
@@ -42,7 +42,7 @@ exiv2
 firmware-nonfree
   NOTE: 20220906: Consider to check the severity of the issues again and judge 
whether a correction is worth it.
 --
-frr (Thorsten Alteholz)
+frr
   NOTE: 20220923: Programming language: C.
 --
 fwupd



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/94674c1e3a9bbd28a2d451600e39a6c040ecd9f9

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/94674c1e3a9bbd28a2d451600e39a6c040ecd9f9
You're receiving this email because of your account on salsa.debian.org.


___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits


[Git][security-tracker-team/security-tracker][master] 6 commits: LTS: triage ghostwriter

2022-10-09 Thread Anton Gladky (@gladk)


Anton Gladky pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
3649a150 by Anton Gladky at 2022-10-09T22:25:35+02:00
LTS: triage ghostwriter

- - - - -
e34bdba1 by Anton Gladky at 2022-10-09T22:25:35+02:00
LTS: triage tinyproxy

- - - - -
1167fd65 by Anton Gladky at 2022-10-09T22:25:35+02:00
LTS: triage r-cran-commonmark

- - - - -
df82c36f by Anton Gladky at 2022-10-09T22:25:36+02:00
LTS: triage virglrenderer

- - - - -
d6eb36ba by Anton Gladky at 2022-10-09T22:25:36+02:00
LTS: triage mplayer

- - - - -
5bef28bb by Anton Gladky at 2022-10-09T22:25:36+02:00
LTS: triage python-scciclient

- - - - -


1 changed file:

- data/dla-needed.txt


Changes:

=
data/dla-needed.txt
=
@@ -54,6 +54,9 @@ gajim
 gerbv
   NOTE: 20220923: Programming language: C.
 --
+ghostwriter
+  NOTE: 20221009: Programming language: C.
+--
 glibc (Helmut Grohne)
   NOTE: 20220913: Programming language: C, Assembly.
   NOTE: 20220913: Harmonize with bullseye: 4 CVEs fixed in Debian 11.3 and 
Debian 11.5 (Beuc/front-desk)
@@ -102,6 +105,10 @@ modsecurity-crs
   NOTE: 20221006: Programming language: Other.
   NOTE: 20221006: Maintainer notes: Please contact maintainer. Consider 
uploading of newer version.
 --
+mplayer
+  NOTE: 20221009: Programming language: C.
+  NOTE: 20221009: Many open CVEs.
+--
 netatalk
   NOTE: 20220816: Programming language: C.
   NOTE: 20220912: We get errors in the log, not present on bookworm. Needs 
more investigation. (stefanor)
@@ -133,6 +140,13 @@ python-django
   NOTE: 20220911: There are many minors issues that should be done in a point 
release. No further point releases for buster.
   NOTE: 20220911: Some issue was fixed in stretch so it should also be fixed 
for buster.
 --
+python-scciclient
+  NOTE: 20221009: Programming language: Python.
+--
+r-cran-commonmark
+  NOTE: 20221009: Programming language: R.
+  NOTE: 20221009: Please synchronize with ghostwriter.
+--
 rails (Abhijith PA)
   NOTE: 20220909: Regression on 2:5.2.2.1+dfsg-1+deb10u4 (abhijith)
   NOTE: 20220909: Two issues 
https://lists.debian.org/debian-lts/2022/09/msg00014.html (abhijith)
@@ -192,6 +206,9 @@ strongswan (Chris Lamb)
   NOTE: 20221004: Programming language: C.
   NOTE: 20221004: VCS: 
https://salsa.debian.org/lts-team/packages/strongswan.git
 --
+tinyproxy
+  NOTE: 20221009: Programming language: C.
+--
 trafficserver (Abhijith PA)
   NOTE: 20220905: Programming language: C.
 --
@@ -199,6 +216,9 @@ vim (Markus Koschany)
   NOTE: 20220904: Programming language: C.
   NOTE: 20220904: VCS: https://salsa.debian.org/lts-team/packages/vim.git
 --
+virglrenderer
+  NOTE: 20221009: Programming language: C.
+--
 wireshark
   NOTE: 20220916: Programming language: C.
 --



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/compare/3f5c08b73273f6e0c4794634b55eff7adbc82522...5bef28bbd7377a0b5cb47b7c96bd29b821acedf3

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/compare/3f5c08b73273f6e0c4794634b55eff7adbc82522...5bef28bbd7377a0b5cb47b7c96bd29b821acedf3
You're receiving this email because of your account on salsa.debian.org.


___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits


[Git][security-tracker-team/security-tracker][master] automatic update

2022-10-09 Thread Salvatore Bonaccorso (@carnil)


Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
3f5c08b7 by security tracker role at 2022-10-09T20:10:21+00:00
automatic update

- - - - -


1 changed file:

- data/CVE/list


Changes:

=
data/CVE/list
=
@@ -1,5 +1,5 @@
-CVE-2022-3436
-   RESERVED
+CVE-2022-3436 (A vulnerability classified as critical was found in 
SourceCodester Web ...)
+   TODO: check
 CVE-2022-42488
RESERVED
 CVE-2022-42464



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/3f5c08b73273f6e0c4794634b55eff7adbc82522

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/3f5c08b73273f6e0c4794634b55eff7adbc82522
You're receiving this email because of your account on salsa.debian.org.


___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits


[Git][security-tracker-team/security-tracker][master] Add CVE-2021-41803/consul

2022-10-09 Thread Salvatore Bonaccorso (@carnil)


Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
c4047e0f by Salvatore Bonaccorso at 2022-10-09T21:10:18+02:00
Add CVE-2021-41803/consul

- - - - -


1 changed file:

- data/CVE/list


Changes:

=
data/CVE/list
=
@@ -74714,7 +74714,8 @@ CVE-2021-41805 (HashiCorp Consul Enterprise before 
1.8.17, 1.9.x before 1.9.11,
 CVE-2021-41804
RESERVED
 CVE-2021-41803 (HashiCorp Consul 1.8.1 up to 1.11.8, 1.12.4, and 1.13.1 do not 
properl ...)
-   TODO: check
+   - consul 
+   NOTE: 
https://discuss.hashicorp.com/t/hcsec-2022-19-consul-auto-config-jwt-authorization-missing-input-validation/44627
 CVE-2021-41802 (HashiCorp Vault and Vault Enterprise through 1.7.4 and 1.8.3 
allowed a ...)
NOT-FOR-US: HashiCorp Vault
 CVE-2021-41801 (The ReplaceText extension through 1.41 for MediaWiki has 
Incorrect Acc ...)



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/c4047e0ff972783eab8d66ff603c6083c53da392

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/c4047e0ff972783eab8d66ff603c6083c53da392
You're receiving this email because of your account on salsa.debian.org.


___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits


[Git][security-tracker-team/security-tracker][master] Add various CVEs for codeigniter, itp'ed

2022-10-09 Thread Salvatore Bonaccorso (@carnil)


Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
9c1ad3fa by Salvatore Bonaccorso at 2022-10-09T21:06:44+02:00
Add various CVEs for codeigniter, itped

- - - - -


1 changed file:

- data/CVE/list


Changes:

=
data/CVE/list
=
@@ -4343,29 +4343,29 @@ CVE-2022-40837
 CVE-2022-40836
RESERVED
 CVE-2022-40835 (B.C. Institute of Technology CodeIgniter =3.1.13 is 
vulnerable to  ...)
-   TODO: check
+   - codeigniter  (bug #471583)
 CVE-2022-40834 (B.C. Institute of Technology CodeIgniter =3.1.13 is 
vulnerable to  ...)
-   TODO: check
+   - codeigniter  (bug #471583)
 CVE-2022-40833 (B.C. Institute of Technology CodeIgniter =3.1.13 is 
vulnerable to  ...)
-   TODO: check
+   - codeigniter  (bug #471583)
 CVE-2022-40832 (B.C. Institute of Technology CodeIgniter =3.1.13 is 
vulnerable to  ...)
-   TODO: check
+   - codeigniter  (bug #471583)
 CVE-2022-40831 (B.C. Institute of Technology CodeIgniter =3.1.13 is 
vulnerable to  ...)
-   TODO: check
+   - codeigniter  (bug #471583)
 CVE-2022-40830 (B.C. Institute of Technology CodeIgniter =3.1.13 is 
vulnerable to  ...)
-   TODO: check
+   - codeigniter  (bug #471583)
 CVE-2022-40829 (B.C. Institute of Technology CodeIgniter =3.1.13 is 
vulnerable to  ...)
-   TODO: check
+   - codeigniter  (bug #471583)
 CVE-2022-40828 (B.C. Institute of Technology CodeIgniter =3.1.13 is 
vulnerable to  ...)
-   TODO: check
+   - codeigniter  (bug #471583)
 CVE-2022-40827 (B.C. Institute of Technology CodeIgniter =3.1.13 is 
vulnerable to  ...)
-   TODO: check
+   - codeigniter  (bug #471583)
 CVE-2022-40826 (B.C. Institute of Technology CodeIgniter =3.1.13 is 
vulnerable to  ...)
-   TODO: check
+   - codeigniter  (bug #471583)
 CVE-2022-40825 (B.C. Institute of Technology CodeIgniter =3.1.13 is 
vulnerable to  ...)
-   TODO: check
+   - codeigniter  (bug #471583)
 CVE-2022-40824 (B.C. Institute of Technology CodeIgniter =3.1.13 is 
vulnerable to  ...)
-   TODO: check
+   - codeigniter  (bug #471583)
 CVE-2022-40823
RESERVED
 CVE-2022-40822



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/9c1ad3fa8b6ed2ed54ba3b86f300e7f2904d1da2

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/9c1ad3fa8b6ed2ed54ba3b86f300e7f2904d1da2
You're receiving this email because of your account on salsa.debian.org.


___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits


[Git][security-tracker-team/security-tracker][master] Add CVE-2022-3275/puppet-module-puppetlabs-apt

2022-10-09 Thread Salvatore Bonaccorso (@carnil)


Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
0731432b by Salvatore Bonaccorso at 2022-10-09T21:06:03+02:00
Add CVE-2022-3275/puppet-module-puppetlabs-apt

- - - - -


1 changed file:

- data/CVE/list


Changes:

=
data/CVE/list
=
@@ -3240,7 +3240,8 @@ CVE-2022-3276 (Command injection is possible in the 
puppetlabs-mysql module prio
- puppet-module-puppetlabs-mysql 
NOTE: https://puppet.com/security/cve/CVE-2022-3276
 CVE-2022-3275 (Command injection is possible in the puppetlabs-apt module 
prior to ve ...)
-   TODO: check
+   - puppet-module-puppetlabs-apt 
+   NOTE: https://puppet.com/security/cve/CVE-2022-3275
 CVE-2022-3274 (Cross-Site Request Forgery (CSRF) in GitHub repository 
ikus060/rdiffwe ...)
- rdiffweb  (bug #969974)
 CVE-2022-3273 (Allocation of Resources Without Limits or Throttling in GitHub 
reposit ...)



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/0731432beaa975e0f6e784ebe590b145437ebd6d

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/0731432beaa975e0f6e784ebe590b145437ebd6d
You're receiving this email because of your account on salsa.debian.org.


___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits


[Git][security-tracker-team/security-tracker][master] Process one NFU

2022-10-09 Thread Salvatore Bonaccorso (@carnil)


Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
8c124745 by Salvatore Bonaccorso at 2022-10-09T21:05:26+02:00
Process one NFU

- - - - -


1 changed file:

- data/CVE/list


Changes:

=
data/CVE/list
=
@@ -2910,7 +2910,7 @@ CVE-2022-41444
 CVE-2022-41443 (phpipam v1.5.0 was discovered to contain a header injection 
vulnerabil ...)
- phpipam  (bug #731713)
 CVE-2022-41442 (PicUploader v2.6.3 was discovered to contain cross-site 
scripting (XSS ...)
-   TODO: check
+   NOT-FOR-US: PicUploader
 CVE-2022-41441
RESERVED
 CVE-2022-41440 (Billing System Project v1.0 was discovered to contain a SQL 
injection  ...)



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/8c124745ca0e628b7036421d6fd5c3c0369b9adb

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/8c124745ca0e628b7036421d6fd5c3c0369b9adb
You're receiving this email because of your account on salsa.debian.org.


___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits


[Git][security-tracker-team/security-tracker][master] LTS: Add rexical and assign to Sylvain

2022-10-09 Thread Anton Gladky (@gladk)


Anton Gladky pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
7c8dfe31 by Anton Gladky at 2022-10-09T19:55:06+02:00
LTS: Add rexical and assign to Sylvain

- - - - -


1 changed file:

- data/dla-needed.txt


Changes:

=
data/dla-needed.txt
=
@@ -150,6 +150,9 @@ rainloop
   NOTE: 20220913: also there's an unofficial one for CVE-2022-29360;
   NOTE: 20220913: Evaluate the situation and decide whether we should support 
or EOL this package (Beuc/front-desk)
 --
+rexical (Sylvain Beucler)
+  NOTE: 20221009: Programming language: Ruby.
+--
 ruby-nokogiri (Sylvain Beucler)
   NOTE: 20220911: Programming language: ruby
   NOTE: 20220911: CVE-2022-24836 was fixed in stretch so it should be fixed in 
buster too.



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/7c8dfe31cdc9e0999ba678e9faa1f13add69a68d

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/7c8dfe31cdc9e0999ba678e9faa1f13add69a68d
You're receiving this email because of your account on salsa.debian.org.


___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits


[Git][security-tracker-team/security-tracker][master] Add fixed version via unstable for CVE-2022-21797/joblib

2022-10-09 Thread Salvatore Bonaccorso (@carnil)


Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
0d2a4ddc by Salvatore Bonaccorso at 2022-10-09T11:23:37+02:00
Add fixed version via unstable for CVE-2022-21797/joblib

- - - - -


1 changed file:

- data/CVE/list


Changes:

=
data/CVE/list
=
@@ -45625,7 +45625,7 @@ CVE-2022-21803 (This affects the package nconf before 
0.11.4. When using the mem
 CVE-2022-21802 (The package grapesjs before 0.19.5 are vulnerable to 
Cross-site Script ...)
NOT-FOR-US: grapejs
 CVE-2022-21797 (The package joblib from 0 and before 1.2.0 are vulnerable to 
Arbitrary ...)
-   - joblib  (bug #1020820)
+   - joblib 1.2.0-1 (bug #1020820)
[bullseye] - joblib  (Minor issue)
NOTE: https://github.com/joblib/joblib/issues/1128
NOTE: https://github.com/joblib/joblib/pull/1321



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/0d2a4ddc4eacc0687b039ca258e1179e1f2a7fc5

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/0d2a4ddc4eacc0687b039ca258e1179e1f2a7fc5
You're receiving this email because of your account on salsa.debian.org.


___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits


[Git][security-tracker-team/security-tracker][master] automatic update

2022-10-09 Thread Salvatore Bonaccorso (@carnil)


Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
cd6cd447 by security tracker role at 2022-10-09T08:10:14+00:00
automatic update

- - - - -


1 changed file:

- data/CVE/list


Changes:

=
data/CVE/list
=
@@ -1,3 +1,5 @@
+CVE-2022-3436
+   RESERVED
 CVE-2022-42488
RESERVED
 CVE-2022-42464



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/cd6cd447733d154dff85fd6789cf496a7e0b6115

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/cd6cd447733d154dff85fd6789cf496a7e0b6115
You're receiving this email because of your account on salsa.debian.org.


___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits


[Git][security-tracker-team/security-tracker][master] Track fixed version for some golang-1.18 issues fixed via unstable

2022-10-09 Thread Salvatore Bonaccorso (@carnil)


Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
bb126b2e by Salvatore Bonaccorso at 2022-10-09T09:37:27+02:00
Track fixed version for some golang-1.18 issues fixed via unstable

- - - - -


1 changed file:

- data/CVE/list


Changes:

=
data/CVE/list
=
@@ -2182,7 +2182,7 @@ CVE-2022-41716
 CVE-2022-41715
RESERVED
- golang-1.19 1.19.2-1
-   - golang-1.18 
+   - golang-1.18 1.18.7-1
- golang-1.17 
- golang-1.15 
- golang-1.11 
@@ -10556,7 +10556,7 @@ CVE-2022-2881 (The underlying bug might cause read past 
end of the buffer and ei
 CVE-2022-2880
RESERVED
- golang-1.19 1.19.2-1
-   - golang-1.18 
+   - golang-1.18 1.18.7-1
- golang-1.17 
- golang-1.15 
- golang-1.11 
@@ -10566,7 +10566,7 @@ CVE-2022-2880
 CVE-2022-2879
RESERVED
- golang-1.19 1.19.2-1
-   - golang-1.18 
+   - golang-1.18 1.18.7-1
- golang-1.17 
- golang-1.15 
- golang-1.11 



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/bb126b2eeabb4c72cb1de9d5cc1c5454e7115be1

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/bb126b2eeabb4c72cb1de9d5cc1c5454e7115be1
You're receiving this email because of your account on salsa.debian.org.


___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits


[Git][security-tracker-team/security-tracker][master] Process one NFU

2022-10-09 Thread Salvatore Bonaccorso (@carnil)


Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
5242e61e by Salvatore Bonaccorso at 2022-10-09T09:00:16+02:00
Process one NFU

- - - - -


1 changed file:

- data/CVE/list


Changes:

=
data/CVE/list
=
@@ -7,7 +7,7 @@ CVE-2022-42463
 CVE-2022-41686
RESERVED
 CVE-2022-3434 (A vulnerability was found in SourceCodester Web-Based Student 
Clearanc ...)
-   TODO: check
+   NOT-FOR-US: SourceCodester Web-Based Student Clearance System
 CVE-2022-3435 (A vulnerability classified as problematic has been found in 
Linux Kern ...)
- linux 
[buster] - linux  (Vulnerable code not present)



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/5242e61e84429317a8cb4a82af1c0cc4e91d75eb

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/5242e61e84429317a8cb4a82af1c0cc4e91d75eb
You're receiving this email because of your account on salsa.debian.org.


___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits