[Git][security-tracker-team/security-tracker][master] Add new chromium issues

2024-05-31 Thread Salvatore Bonaccorso (@carnil)


Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
3c7651ad by Salvatore Bonaccorso at 2024-05-31T09:55:24+02:00
Add new chromium issues

- - - - -


1 changed file:

- data/CVE/list


Changes:

=
data/CVE/list
=
@@ -1,3 +1,31 @@
+CVE-2024-5499
+   - chromium 
+   [bullseye] - chromium  (see #1061268)
+   [buster] - chromium  (see DSA 5046)
+CVE-2024-5498
+   - chromium 
+   [bullseye] - chromium  (see #1061268)
+   [buster] - chromium  (see DSA 5046)
+CVE-2024-5497
+   - chromium 
+   [bullseye] - chromium  (see #1061268)
+   [buster] - chromium  (see DSA 5046)
+CVE-2024-5496
+   - chromium 
+   [bullseye] - chromium  (see #1061268)
+   [buster] - chromium  (see DSA 5046)
+CVE-2024-5495
+   - chromium 
+   [bullseye] - chromium  (see #1061268)
+   [buster] - chromium  (see DSA 5046)
+CVE-2024-5494
+   - chromium 
+   [bullseye] - chromium  (see #1061268)
+   [buster] - chromium  (see DSA 5046)
+CVE-2024-5493
+   - chromium 
+   [bullseye] - chromium  (see #1061268)
+   [buster] - chromium  (see DSA 5046)
 CVE-2024-5537
REJECTED
 CVE-2024-5521 (Two Cross-Site Scripting vulnerabilities have been discovered 
in Alkac ...)



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/3c7651addf950b5db0356d11a8b1e8f659230276

-- 
This project does not include diff previews in email notifications.
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/3c7651addf950b5db0356d11a8b1e8f659230276
You're receiving this email because of your account on salsa.debian.org.


___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits


[Git][security-tracker-team/security-tracker][master] Add new chromium issues

2024-04-16 Thread Salvatore Bonaccorso (@carnil)


Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
bc278ab0 by Salvatore Bonaccorso at 2024-04-17T06:03:53+02:00
Add new chromium issues

- - - - -


1 changed file:

- data/CVE/list


Changes:

=
data/CVE/list
=
@@ -1,3 +1,55 @@
+CVE-2024-3847
+   - chromium 
+   [bullseye] - chromium  (see #1061268)
+   [buster] - chromium  (see DSA 5046)
+CVE-2024-3846
+   - chromium 
+   [bullseye] - chromium  (see #1061268)
+   [buster] - chromium  (see DSA 5046)
+CVE-2024-3845
+   - chromium 
+   [bullseye] - chromium  (see #1061268)
+   [buster] - chromium  (see DSA 5046)
+CVE-2024-3844
+   - chromium 
+   [bullseye] - chromium  (see #1061268)
+   [buster] - chromium  (see DSA 5046)
+CVE-2024-3843
+   - chromium 
+   [bullseye] - chromium  (see #1061268)
+   [buster] - chromium  (see DSA 5046)
+CVE-2024-3841
+   - chromium 
+   [bullseye] - chromium  (see #1061268)
+   [buster] - chromium  (see DSA 5046)
+CVE-2024-3840
+   - chromium 
+   [bullseye] - chromium  (see #1061268)
+   [buster] - chromium  (see DSA 5046)
+CVE-2024-3839
+   - chromium 
+   [bullseye] - chromium  (see #1061268)
+   [buster] - chromium  (see DSA 5046)
+CVE-2024-3838
+   - chromium 
+   [bullseye] - chromium  (see #1061268)
+   [buster] - chromium  (see DSA 5046)
+CVE-2024-3837
+   - chromium 
+   [bullseye] - chromium  (see #1061268)
+   [buster] - chromium  (see DSA 5046)
+CVE-2024-3834
+   - chromium 
+   [bullseye] - chromium  (see #1061268)
+   [buster] - chromium  (see DSA 5046)
+CVE-2024-3833
+   - chromium 
+   [bullseye] - chromium  (see #1061268)
+   [buster] - chromium  (see DSA 5046)
+CVE-2024-3832
+   - chromium 
+   [bullseye] - chromium  (see #1061268)
+   [buster] - chromium  (see DSA 5046)
 CVE-2024- [Stored XSS in Avatar block]
- wordpress 6.5.2+dfsg1-1 (bug #1069091)
NOTE: 
https://wpscan.com/blog/unauthenticated-stored-xss-fixed-in-wordpress-core/



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/bc278ab00dcd36e7e80f4d3d409776461f9cb97a

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/bc278ab00dcd36e7e80f4d3d409776461f9cb97a
You're receiving this email because of your account on salsa.debian.org.


___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits


[Git][security-tracker-team/security-tracker][master] Add new chromium issues

2024-04-10 Thread Salvatore Bonaccorso (@carnil)


Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
8e278fd9 by Salvatore Bonaccorso at 2024-04-10T22:17:19+02:00
Add new chromium issues

- - - - -


1 changed file:

- data/CVE/list


Changes:

=
data/CVE/list
=
@@ -9,9 +9,13 @@ CVE-2024-3567 (A flaw was found in QEMU. An assertion failure 
was present in the
 CVE-2024-3566 (A command inject vulnerability allows an attacker to perform 
command i ...)
TODO: check
 CVE-2024-3516 (Heap buffer overflow in ANGLE in Google Chrome prior to 
123.0.6312.122 ...)
-   TODO: check
+   - chromium 
+   [bullseye] - chromium  (see #1061268)
+   [buster] - chromium  (see DSA 5046)
 CVE-2024-3515 (Use after free in Dawn in Google Chrome prior to 123.0.6312.122 
allowe ...)
-   TODO: check
+   - chromium 
+   [bullseye] - chromium  (see #1061268)
+   [buster] - chromium  (see DSA 5046)
 CVE-2024-3448 (Users with low privileges can perform certain AJAX actions.  In 
this v ...)
TODO: check
 CVE-2024-3388 (A vulnerability in the GlobalProtect Gateway in Palo Alto 
Networks PAN ...)
@@ -31,7 +35,9 @@ CVE-2024-3382 (A memory leak exists in Palo Alto Networks 
PAN-OS software that e
 CVE-2024-3283 (A vulnerability in mintplex-labs/anything-llm allows users with 
manage ...)
TODO: check
 CVE-2024-3157 (Out of bounds memory access in Compositing in Google Chrome 
prior to 1 ...)
-   TODO: check
+   - chromium 
+   [bullseye] - chromium  (see #1061268)
+   [buster] - chromium  (see DSA 5046)
 CVE-2024-3101 (In mintplex-labs/anything-llm, an improper input validation 
vulnerabil ...)
TODO: check
 CVE-2024-3098 (A vulnerability was identified in the `exec_utils` class of the 
`llama ...)



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/8e278fd9b7b1b7f964bb66c4371b3b48dd1179a2

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/8e278fd9b7b1b7f964bb66c4371b3b48dd1179a2
You're receiving this email because of your account on salsa.debian.org.


___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits


[Git][security-tracker-team/security-tracker][master] Add new chromium issues

2024-04-02 Thread Salvatore Bonaccorso (@carnil)


Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
0e39d34e by Salvatore Bonaccorso at 2024-04-03T06:02:06+02:00
Add new chromium issues

- - - - -


1 changed file:

- data/CVE/list


Changes:

=
data/CVE/list
=
@@ -1,3 +1,15 @@
+CVE-2024-3159
+   - chromium 
+   [bullseye] - chromium  (see #1061268)
+   [buster] - chromium  (see DSA 5046)
+CVE-2024-3158
+   - chromium 
+   [bullseye] - chromium  (see #1061268)
+   [buster] - chromium  (see DSA 5046)
+CVE-2024-3156
+   - chromium 
+   [bullseye] - chromium  (see #1061268)
+   [buster] - chromium  (see DSA 5046)
 CVE-2024-3151 (A vulnerability, which was classified as problematic, was found 
in Bdt ...)
NOT-FOR-US: Bdtask Multi-Store Inventory Management System
 CVE-2024-31109 (Cross-Site Request Forgery (CSRF) vulnerability in Toastie 
Studio Wooc ...)



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/0e39d34ef7b864df676a02e0f6eff17f4865d353

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/0e39d34ef7b864df676a02e0f6eff17f4865d353
You're receiving this email because of your account on salsa.debian.org.


___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits


[Git][security-tracker-team/security-tracker][master] Add new chromium issues

2024-03-26 Thread Salvatore Bonaccorso (@carnil)


Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
0296644f by Salvatore Bonaccorso at 2024-03-26T20:57:20+01:00
Add new chromium issues

- - - - -


1 changed file:

- data/CVE/list


Changes:

=
data/CVE/list
=
@@ -1,3 +1,19 @@
+CVE-2024-2887
+   - chromium 
+   [bullseye] - chromium  (see #1061268)
+   [buster] - chromium  (see DSA 5046)
+CVE-2024-2886
+   - chromium 
+   [bullseye] - chromium  (see #1061268)
+   [buster] - chromium  (see DSA 5046)
+CVE-2024-2885
+   - chromium 
+   [bullseye] - chromium  (see #1061268)
+   [buster] - chromium  (see DSA 5046)
+CVE-2024-2883
+   - chromium 
+   [bullseye] - chromium  (see #1061268)
+   [buster] - chromium  (see DSA 5046)
 CVE-2024-26650 [platform/x86: p2sb: Allow p2sb_bar() calls during PCI device 
probe]
- linux 6.6.15-1
[bookworm] - linux 6.1.76-1



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/0296644faba3c59e3b5a2d2cf53642b64bca342e

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/0296644faba3c59e3b5a2d2cf53642b64bca342e
You're receiving this email because of your account on salsa.debian.org.


___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits


[Git][security-tracker-team/security-tracker][master] Add new chromium issues

2024-03-20 Thread Salvatore Bonaccorso (@carnil)


Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
acc3beb3 by Salvatore Bonaccorso at 2024-03-20T13:26:03+01:00
Add new chromium issues

- - - - -


1 changed file:

- data/CVE/list


Changes:

=
data/CVE/list
=
@@ -1,3 +1,31 @@
+CVE-2024-2631
+   - chromium 
+   [bullseye] - chromium  (see #1061268)
+   [buster] - chromium  (see DSA 5046)
+CVE-2024-2630
+   - chromium 
+   [bullseye] - chromium  (see #1061268)
+   [buster] - chromium  (see DSA 5046)
+CVE-2024-2629
+   - chromium 
+   [bullseye] - chromium  (see #1061268)
+   [buster] - chromium  (see DSA 5046)
+CVE-2024-2628
+   - chromium 
+   [bullseye] - chromium  (see #1061268)
+   [buster] - chromium  (see DSA 5046)
+CVE-2024-2627
+   - chromium 
+   [bullseye] - chromium  (see #1061268)
+   [buster] - chromium  (see DSA 5046)
+CVE-2024-2626
+   - chromium 
+   [bullseye] - chromium  (see #1061268)
+   [buster] - chromium  (see DSA 5046)
+CVE-2024-2625
+   - chromium 
+   [bullseye] - chromium  (see #1061268)
+   [buster] - chromium  (see DSA 5046)
 CVE-2024-2682 (A vulnerability classified as problematic has been found in 
Campcodes  ...)
NOT-FOR-US: Campcodes Online Job Finder System
 CVE-2024-2681 (A vulnerability was found in Campcodes Online Job Finder System 
1.0. I ...)



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/acc3beb3ecab233afeb1a18b4cd381c10f64a5d8

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/acc3beb3ecab233afeb1a18b4cd381c10f64a5d8
You're receiving this email because of your account on salsa.debian.org.


___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits


[Git][security-tracker-team/security-tracker][master] Add new chromium issues

2024-02-20 Thread Salvatore Bonaccorso (@carnil)


Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
2836edb5 by Salvatore Bonaccorso at 2024-02-21T08:27:01+01:00
Add new chromium issues

- - - - -


1 changed file:

- data/CVE/list


Changes:

=
data/CVE/list
=
@@ -1,3 +1,35 @@
+CVE-2024-1676
+   - chromium 
+   [bullseye] - chromium  (see #1061268)
+   [buster] - chromium  (see DSA 5046)
+CVE-2024-1675
+   - chromium 
+   [bullseye] - chromium  (see #1061268)
+   [buster] - chromium  (see DSA 5046)
+CVE-2024-1674
+   - chromium 
+   [bullseye] - chromium  (see #1061268)
+   [buster] - chromium  (see DSA 5046)
+CVE-2024-1673
+   - chromium 
+   [bullseye] - chromium  (see #1061268)
+   [buster] - chromium  (see DSA 5046)
+CVE-2024-1672
+   - chromium 
+   [bullseye] - chromium  (see #1061268)
+   [buster] - chromium  (see DSA 5046)
+CVE-2024-1671
+   - chromium 
+   [bullseye] - chromium  (see #1061268)
+   [buster] - chromium  (see DSA 5046)
+CVE-2024-1670
+   - chromium 
+   [bullseye] - chromium  (see #1061268)
+   [buster] - chromium  (see DSA 5046)
+CVE-2024-1669
+   - chromium 
+   [bullseye] - chromium  (see #1061268)
+   [buster] - chromium  (see DSA 5046)
 CVE-2024-1481 [specially crafted HTTP requests potentially lead to DoS or data 
exposure]
- freeipa 
NOTE: https://bugzilla.redhat.com/show_bug.cgi?id=2262169



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/2836edb56db27eb78f20379bb4b062e275315c45

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/2836edb56db27eb78f20379bb4b062e275315c45
You're receiving this email because of your account on salsa.debian.org.


___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits


[Git][security-tracker-team/security-tracker][master] Add new chromium issues

2024-01-03 Thread Salvatore Bonaccorso (@carnil)


Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
a3871aab by Salvatore Bonaccorso at 2024-01-04T07:27:53+01:00
Add new chromium issues

- - - - -


1 changed file:

- data/CVE/list


Changes:

=
data/CVE/list
=
@@ -1,3 +1,15 @@
+CVE-2024-0225
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
+CVE-2024-0224
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
+CVE-2024-0223
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
+CVE-2024-0222
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
 CVE-2024-21911 (TinyMCE versions before 5.6.0 are affected by a stored 
cross-site scri ...)
- tinymce 
NOTE: 
https://github.com/tinymce/tinymce/security/advisories/GHSA-w7jx-j77m-wp65



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/a3871aab3b4f744d6fd9fd1926ed0dd0887cb2f9

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/a3871aab3b4f744d6fd9fd1926ed0dd0887cb2f9
You're receiving this email because of your account on salsa.debian.org.


___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits


[Git][security-tracker-team/security-tracker][master] Add new chromium issues

2023-12-05 Thread Salvatore Bonaccorso (@carnil)


Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
b37d1970 by Salvatore Bonaccorso at 2023-12-06T08:04:27+01:00
Add new chromium issues

- - - - -


1 changed file:

- data/CVE/list


Changes:

=
data/CVE/list
=
@@ -1,3 +1,18 @@
+CVE-2023-6512
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
+CVE-2023-6511
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
+CVE-2023-6510
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
+CVE-2023-6509
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
+CVE-2023-6508
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
 CVE-2023-39326 [net/http: limit chunked data overhead]
- golang-1.21 
- golang-1.20 



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/b37d1970164d1031c42a70556086a491ddf563b4

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/b37d1970164d1031c42a70556086a491ddf563b4
You're receiving this email because of your account on salsa.debian.org.


___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits


[Git][security-tracker-team/security-tracker][master] Add new chromium issues

2023-11-28 Thread Salvatore Bonaccorso (@carnil)


Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
571001e5 by Salvatore Bonaccorso at 2023-11-28T21:26:08+01:00
Add new chromium issues

Link: 
https://chromereleases.googleblog.com/2023/11/stable-channel-update-for-desktop_28.html

- - - - -


1 changed file:

- data/CVE/list


Changes:

=
data/CVE/list
=
@@ -1,3 +1,21 @@
+CVE-2023-6351
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
+CVE-2023-6350
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
+CVE-2023-6348
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
+CVE-2023-6347
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
+CVE-2023-6346
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
+CVE-2023-6345
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
 CVE-2023-6359 (A Cross-Site Scripting (XSS) vulnerability has been found in 
Alumne LM ...)
NOT-FOR-US: Alumne LMS
 CVE-2023-6239 (Improperly calculated effective permissions in M-Files Server 
versions ...)



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/571001e52ff1e9995d9f8937dd53433ca20e430a

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/571001e52ff1e9995d9f8937dd53433ca20e430a
You're receiving this email because of your account on salsa.debian.org.


___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits


[Git][security-tracker-team/security-tracker][master] Add new chromium issues

2023-10-31 Thread Salvatore Bonaccorso (@carnil)


Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
3abe55b2 by Salvatore Bonaccorso at 2023-11-01T05:25:09+01:00
Add new chromium issues

- - - - -


1 changed file:

- data/CVE/list


Changes:

=
data/CVE/list
=
@@ -1,3 +1,39 @@
+CVE-2023-5859
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
+CVE-2023-5858
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
+CVE-2023-5857
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
+CVE-2023-5856
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
+CVE-2023-5855
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
+CVE-2023-5854
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
+CVE-2023-5853
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
+CVE-2023-5852
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
+CVE-2023-5851
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
+CVE-2023-5850
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
+CVE-2023-5482
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
+CVE-2023-5480
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
 CVE-2023-5873 (Cross-site Scripting (XSS) - Stored in GitHub repository 
pimcore/pimco ...)
NOT-FOR-US: Pimcore
 CVE-2023-5739 (Certain versions of HP PC Hardware Diagnostics Windows are 
potentially ...)



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/3abe55b27abb7cdc0841320719b93f8dfb4232e9

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/3abe55b27abb7cdc0841320719b93f8dfb4232e9
You're receiving this email because of your account on salsa.debian.org.


___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits


[Git][security-tracker-team/security-tracker][master] Add new chromium issues

2023-09-27 Thread Salvatore Bonaccorso (@carnil)


Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
ba5198fa by Salvatore Bonaccorso at 2023-09-28T06:29:05+02:00
Add new chromium issues

- - - - -


1 changed file:

- data/CVE/list


Changes:

=
data/CVE/list
=
@@ -4,6 +4,15 @@ CVE-2023-5222 (A vulnerability classified as critical was 
found in Viessmann Vit
NOT-FOR-US: Viessmann Vitogate
 CVE-2023-5221 (A vulnerability classified as critical has been found in ForU 
CMS. Thi ...)
NOT-FOR-US: ForU CMS
+CVE-2023-5217
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
+CVE-2023-5187
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
+CVE-2023-5186
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
 CVE-2023-5184 (Two potential signed to unsigned conversion errors and buffer 
overflow ...)
NOT-FOR-US: Zephyr RTOS (unrelated to src:zephyr)
 CVE-2023-4523 (Real Time Automation 460 Series products with versions prior to 
v8.9.8 ...)



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/ba5198fa0473c6ddce9e62db180c8fd98cf14f4f

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/ba5198fa0473c6ddce9e62db180c8fd98cf14f4f
You're receiving this email because of your account on salsa.debian.org.


___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits


[Git][security-tracker-team/security-tracker][master] Add new chromium issues

2023-09-05 Thread Salvatore Bonaccorso (@carnil)


Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
fe857643 by Salvatore Bonaccorso at 2023-09-06T06:41:04+02:00
Add new chromium issues

- - - - -


1 changed file:

- data/CVE/list


Changes:

=
data/CVE/list
=
@@ -7,6 +7,18 @@ CVE-2023-4778 (Out-of-bounds Read in GitHub repository 
gpac/gpac prior to 2.3-DE
[buster] - gpac  (EOL in buster LTS)
NOTE: https://huntr.dev/bounties/abb450fb-4ab2-49b0-90da-3d878eea5397/
NOTE: 
https://github.com/gpac/gpac/commit/d553698050af478049e1a09e44a15ac884f223ed
+CVE-2023-4764
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
+CVE-2023-4763
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
+CVE-2023-4762
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
+CVE-2023-4761
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
 CVE-2023-4531 (Improper Neutralization of Special Elements used in an SQL 
Command ('S ...)
NOT-FOR-US: Mestav Software E-commerce Software
 CVE-2023-4480 (Due to an out-of-date dependency in the \u201cFusion File 
Manager\u201 ...)



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/fe857643ef490672e87cd34494f682d401b9c700

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/fe857643ef490672e87cd34494f682d401b9c700
You're receiving this email because of your account on salsa.debian.org.


___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits


[Git][security-tracker-team/security-tracker][master] Add new chromium issues

2023-08-23 Thread Salvatore Bonaccorso (@carnil)


Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
bd9f7857 by Salvatore Bonaccorso at 2023-08-23T08:58:57+02:00
Add new chromium issues

- - - - -


1 changed file:

- data/CVE/list


Changes:

=
data/CVE/list
=
@@ -254,6 +254,21 @@ CVE-2023-4433 (Cross-site Scripting (XSS) - Stored in 
GitHub repository cockpit-
NOT-FOR-US: Cockpit Content Platform (different from src:cockpit)
 CVE-2023-4432 (Cross-site Scripting (XSS) - Reflected in GitHub repository 
cockpit-hq ...)
NOT-FOR-US: Cockpit Content Platform (different from src:cockpit)
+CVE-2023-4431
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
+CVE-2023-4430
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
+CVE-2023-4429
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
+CVE-2023-4428
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
+CVE-2023-4427
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
 CVE-2023-40175 (Puma is a Ruby/Rack web server built for parallelism. Prior to 
version ...)
- puma  (bug #1050079)
NOTE: 
https://github.com/puma/puma/security/advisories/GHSA-68xg-gqqm-vgj8



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/bd9f7857b35ed72cd34e6bcebcc21b103d37d2b4

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/bd9f7857b35ed72cd34e6bcebcc21b103d37d2b4
You're receiving this email because of your account on salsa.debian.org.


___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits


[Git][security-tracker-team/security-tracker][master] Add new chromium issues

2023-08-15 Thread Salvatore Bonaccorso (@carnil)


Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
57ebe9d3 by Salvatore Bonaccorso at 2023-08-15T22:29:06+02:00
Add new chromium issues

Link: 
https://chromereleases.googleblog.com/2023/08/stable-channel-update-for-desktop_15.html

- - - - -


1 changed file:

- data/CVE/list


Changes:

=
data/CVE/list
=
@@ -3,45 +3,65 @@ CVE-2023-4371 (A vulnerability was found in phpRecDB 1.3.1. 
It has been rated as
 CVE-2023-4369 (Insufficient data validation in Systems Extensions in Google 
Chrome on ...)
TODO: check
 CVE-2023-4368 (Insufficient policy enforcement in Extensions API in Google 
Chrome pri ...)
-   TODO: check
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
 CVE-2023-4367 (Insufficient policy enforcement in Extensions API in Google 
Chrome pri ...)
-   TODO: check
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
 CVE-2023-4366 (Use after free in Extensions in Google Chrome prior to 
116.0.5845.96 a ...)
-   TODO: check
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
 CVE-2023-4365 (Inappropriate implementation in Fullscreen in Google Chrome 
prior to 1 ...)
-   TODO: check
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
 CVE-2023-4364 (Inappropriate implementation in Permission Prompts in Google 
Chrome pr ...)
-   TODO: check
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
 CVE-2023-4363 (Inappropriate implementation in WebShare in Google Chrome on 
Android p ...)
-   TODO: check
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
 CVE-2023-4362 (Heap buffer overflow in Mojom IDL in Google Chrome prior to 
116.0.5845 ...)
-   TODO: check
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
 CVE-2023-4361 (Inappropriate implementation in Autofill in Google Chrome on 
Android p ...)
-   TODO: check
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
 CVE-2023-4360 (Inappropriate implementation in Color in Google Chrome prior to 
116.0. ...)
-   TODO: check
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
 CVE-2023-4359 (Inappropriate implementation in App Launcher in Google Chrome 
on iOS p ...)
-   TODO: check
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
 CVE-2023-4358 (Use after free in DNS in Google Chrome prior to 116.0.5845.96 
allowed  ...)
-   TODO: check
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
 CVE-2023-4357 (Insufficient validation of untrusted input in XML in Google 
Chrome pri ...)
-   TODO: check
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
 CVE-2023-4356 (Use after free in Audio in Google Chrome prior to 116.0.5845.96 
allowe ...)
-   TODO: check
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
 CVE-2023-4355 (Out of bounds memory access in V8 in Google Chrome prior to 
116.0.5845 ...)
-   TODO: check
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
 CVE-2023-4354 (Heap buffer overflow in Skia in Google Chrome prior to 
116.0.5845.96 a ...)
-   TODO: check
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
 CVE-2023-4353 (Heap buffer overflow in ANGLE in Google Chrome prior to 
116.0.5845.96  ...)
-   TODO: check
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
 CVE-2023-4352 (Type confusion in V8 in Google Chrome prior to 116.0.5845.96 
allowed a ...)
-   TODO: check
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
 CVE-2023-4351 (Use after free in Network in Google Chrome prior to 
116.0.5845.96 allo ...)
-   TODO: check
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
 CVE-2023-4350 (Inappropriate implementation in Fullscreen in Google Chrome on 
Android ...)
-   TODO: check
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
 CVE-2023-4349 (Use after free in Device Trust Connectors in Google Chrome 
prior to 11 ...)
-   TODO: check
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
 CVE-2023-4345 (Broadcom RAID Controller web interface is vulnerable 
client-side contr ...)
TODO: check
 CVE-2023-4344 (Broadcom RAID Controller web interface is vulnerable to 
insufficient r ...)
@@ -12216,7 +12236,8 @@ CVE-2023-2313 (Inappropriate implementation in Sandbox 
in Google Chrome on Windo
- chromium 112.0.5615.49-1
[buster] - chromium  (see DSA 5046)
 CVE-2023-2312 (Use after free in Offline in Google Chrome on Android prior to 
116.0.5 ...)
-   TODO: check
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
 CVE-2023-2311 (Insufficient policy enforcement in File System API in Google 
Chrome pr ...)
{DSA-5386-1}
- chromium 112.0.5615.49-1



View it on GitLab: 

[Git][security-tracker-team/security-tracker][master] Add new chromium issues

2023-06-13 Thread Salvatore Bonaccorso (@carnil)


Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
9c4da3f1 by Salvatore Bonaccorso at 2023-06-13T19:19:34+02:00
Add new chromium issues

- - - - -


1 changed file:

- data/CVE/list


Changes:

=
data/CVE/list
=
@@ -1591,6 +1591,18 @@ CVE-2023-2943 (Code Injection in GitHub repository 
openemr/openemr prior to 7.0.
NOT-FOR-US: OpenEMR
 CVE-2023-2942 (Improper Input Validation in GitHub repository openemr/openemr 
prior t ...)
NOT-FOR-US: OpenEMR
+CVE-2023-3217
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
+CVE-2023-3216
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
+CVE-2023-3215
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
+CVE-2023-3214
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
 CVE-2023-3079 (Type confusion in V8 in Google Chrome prior to 114.0.5735.110 
allowed  ...)
{DSA-5420-1}
- chromium 114.0.5735.106-1



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/9c4da3f108f03a4b2ff2df9d0396b0a3d6dd46d9

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/9c4da3f108f03a4b2ff2df9d0396b0a3d6dd46d9
You're receiving this email because of your account on salsa.debian.org.


___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits


[Git][security-tracker-team/security-tracker][master] Add new chromium issues

2023-05-30 Thread Salvatore Bonaccorso (@carnil)


Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
c823158d by Salvatore Bonaccorso at 2023-05-31T07:27:19+02:00
Add new chromium issues

- - - - -


1 changed file:

- data/CVE/list


Changes:

=
data/CVE/list
=
@@ -192,6 +192,45 @@ CVE-2023-2943 (Code Injection in GitHub repository 
openemr/openemr prior to 7.0.
NOT-FOR-US: OpenEMR
 CVE-2023-2942 (Improper Input Validation in GitHub repository openemr/openemr 
prior t ...)
NOT-FOR-US: OpenEMR
+CVE-2023-2941
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
+CVE-2023-2940
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
+CVE-2023-2939
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
+CVE-2023-2938
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
+CVE-2023-2937
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
+CVE-2023-2936
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
+CVE-2023-2935
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
+CVE-2023-2934
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
+CVE-2023-2933
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
+CVE-2023-2932
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
+CVE-2023-2931
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
+CVE-2023-2930
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
+CVE-2023-2929
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
 CVE-2023-2928 (A vulnerability was found in DedeCMS up to 5.7.106. It has been 
declar ...)
NOT-FOR-US: DedeCMS
 CVE-2023-2927 (A vulnerability was found in JIZHICMS 2.4.5. It has been 
classified as ...)



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/c823158dce2d589a5be58ea283c08bc2d86d3ce4

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/c823158dce2d589a5be58ea283c08bc2d86d3ce4
You're receiving this email because of your account on salsa.debian.org.


___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits


[Git][security-tracker-team/security-tracker][master] Add new chromium issues

2023-05-16 Thread Salvatore Bonaccorso (@carnil)


Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
2550a788 by Salvatore Bonaccorso at 2023-05-16T22:44:39+02:00
Add new chromium issues

- - - - -


1 changed file:

- data/CVE/list


Changes:

=
data/CVE/list
=
@@ -21,17 +21,23 @@ CVE-2023-2738 (A vulnerability classified as critical has 
been found in Tongda O
 CVE-2023-2730 (Cross-site Scripting (XSS) - Stored in GitHub repository 
pimcore/pimco ...)
NOT-FOR-US: pimcore
 CVE-2023-2726 (Inappropriate implementation in WebApp Installs in Google 
Chrome prior ...)
-   TODO: check
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
 CVE-2023-2725 (Use after free in Guest View in Google Chrome prior to 
113.0.5672.126  ...)
-   TODO: check
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
 CVE-2023-2724 (Type confusion in V8 in Google Chrome prior to 113.0.5672.126 
allowed  ...)
-   TODO: check
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
 CVE-2023-2723 (Use after free in DevTools in Google Chrome prior to 
113.0.5672.126 al ...)
-   TODO: check
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
 CVE-2023-2722 (Use after free in Autofill UI in Google Chrome on Android prior 
to 113 ...)
-   TODO: check
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
 CVE-2023-2721 (Use after free in Navigation in Google Chrome prior to 
113.0.5672.126  ...)
-   TODO: check
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
 CVE-2023-2548 (The RegistrationMagic plugin for WordPress is vulnerable to 
Insecure D ...)
NOT-FOR-US: RegistrationMagic plugin for WordPress
 CVE-2023-2499 (The RegistrationMagic plugin for WordPress is vulnerable to 
authentica ...)



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/2550a78893824560fc1d2905f7aadd417fbf3704

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/2550a78893824560fc1d2905f7aadd417fbf3704
You're receiving this email because of your account on salsa.debian.org.


___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits


[Git][security-tracker-team/security-tracker][master] Add new chromium issues

2023-04-19 Thread Salvatore Bonaccorso (@carnil)


Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
769ad1be by Salvatore Bonaccorso at 2023-04-19T09:44:01+02:00
Add new chromium issues

- - - - -


1 changed file:

- data/CVE/list


Changes:

=
data/CVE/list
=
@@ -220,14 +220,24 @@ CVE-2023-2138 (Use of Hard-coded Credentials in GitHub 
repository nuxtlabs/githu
TODO: check
 CVE-2023-2137
RESERVED
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
 CVE-2023-2136
RESERVED
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
 CVE-2023-2135
RESERVED
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
 CVE-2023-2134
RESERVED
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
 CVE-2023-2133
RESERVED
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
 CVE-2023-2132
RESERVED
 CVE-2023-2131



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/769ad1be7fcb62783ccb86526c5224f0e69ea977

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/769ad1be7fcb62783ccb86526c5224f0e69ea977
You're receiving this email because of your account on salsa.debian.org.


___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits


[Git][security-tracker-team/security-tracker][master] Add new chromium issues

2023-04-05 Thread Salvatore Bonaccorso (@carnil)


Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
66b45845 by Salvatore Bonaccorso at 2023-04-05T10:31:46+02:00
Add new chromium issues

- - - - -


1 changed file:

- data/CVE/list


Changes:

=
data/CVE/list
=
@@ -413,33 +413,47 @@ CVE-2023-28384
 CVE-2023-1824
RESERVED
 CVE-2023-1823 (Inappropriate implementation in FedCM in Google Chrome prior to 
112.0. ...)
-   TODO: check
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
 CVE-2023-1822 (Incorrect security UI in Navigation in Google Chrome prior to 
112.0.56 ...)
-   TODO: check
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
 CVE-2023-1821 (Inappropriate implementation in WebShare in Google Chrome prior 
to 112 ...)
-   TODO: check
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
 CVE-2023-1820 (Heap buffer overflow in Browser History in Google Chrome prior 
to 112. ...)
-   TODO: check
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
 CVE-2023-1819 (Out of bounds read in Accessibility in Google Chrome prior to 
112.0.56 ...)
-   TODO: check
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
 CVE-2023-1818 (Use after free in Vulkan in Google Chrome prior to 
112.0.5615.49 allow ...)
-   TODO: check
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
 CVE-2023-1817 (Insufficient policy enforcement in Intents in Google Chrome on 
Android ...)
-   TODO: check
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
 CVE-2023-1816 (Incorrect security UI in Picture In Picture in Google Chrome 
prior to  ...)
-   TODO: check
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
 CVE-2023-1815 (Use after free in Networking APIs in Google Chrome prior to 
112.0.5615 ...)
-   TODO: check
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
 CVE-2023-1814 (Insufficient validation of untrusted input in Safe Browsing in 
Google  ...)
-   TODO: check
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
 CVE-2023-1813 (Inappropriate implementation in Extensions in Google Chrome 
prior to 1 ...)
-   TODO: check
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
 CVE-2023-1812 (Out of bounds memory access in DOM Bindings in Google Chrome 
prior to  ...)
-   TODO: check
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
 CVE-2023-1811 (Use after free in Frames in Google Chrome prior to 
112.0.5615.49 allow ...)
-   TODO: check
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
 CVE-2023-1810 (Heap buffer overflow in Visuals in Google Chrome prior to 
112.0.5615.4 ...)
-   TODO: check
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
 CVE-2023-1809
RESERVED
 CVE-2023-1808



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/66b458458deff31e936d2b43a92d2ec0603a874a

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/66b458458deff31e936d2b43a92d2ec0603a874a
You're receiving this email because of your account on salsa.debian.org.


___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits


[Git][security-tracker-team/security-tracker][master] Add new chromium issues

2023-03-21 Thread Salvatore Bonaccorso (@carnil)


Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
703b9de8 by Salvatore Bonaccorso at 2023-03-22T06:17:06+01:00
Add new chromium issues

- - - - -


1 changed file:

- data/CVE/list


Changes:

=
data/CVE/list
=
@@ -153,18 +153,32 @@ CVE-2023-1535 (Cross-site Scripting (XSS) - Stored in 
GitHub repository answerde
NOT-FOR-US: answer
 CVE-2023-1534
RESERVED
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
 CVE-2023-1533
RESERVED
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
 CVE-2023-1532
RESERVED
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
 CVE-2023-1531
RESERVED
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
 CVE-2023-1530
RESERVED
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
 CVE-2023-1529
RESERVED
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
 CVE-2023-1528
RESERVED
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
 CVE-2023-1527 (Cross-site Scripting (XSS) - Generic in GitHub repository 
tsolucio/cor ...)
NOT-FOR-US: Corebos
 CVE-2023-1526



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/703b9de85373c89bdf31c96198f0cc9b313f2584

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/703b9de85373c89bdf31c96198f0cc9b313f2584
You're receiving this email because of your account on salsa.debian.org.


___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits


[Git][security-tracker-team/security-tracker][master] Add new chromium issues

2023-03-07 Thread Salvatore Bonaccorso (@carnil)


Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
19db6dcb by Salvatore Bonaccorso at 2023-03-07T22:53:55+01:00
Add new chromium issues

- - - - -


1 changed file:

- data/CVE/list


Changes:

=
data/CVE/list
=
@@ -152,52 +152,100 @@ CVE-2023-1237 (Cross-site Scripting (XSS) - Stored in 
GitHub repository answerde
NOT-FOR-US: Answer
 CVE-2023-1236
RESERVED
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
 CVE-2023-1235
RESERVED
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
 CVE-2023-1234
RESERVED
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
 CVE-2023-1233
RESERVED
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
 CVE-2023-1232
RESERVED
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
 CVE-2023-1231
RESERVED
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
 CVE-2023-1230
RESERVED
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
 CVE-2023-1229
RESERVED
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
 CVE-2023-1228
RESERVED
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
 CVE-2023-1227
RESERVED
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
 CVE-2023-1226
RESERVED
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
 CVE-2023-1225
RESERVED
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
 CVE-2023-1224
RESERVED
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
 CVE-2023-1223
RESERVED
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
 CVE-2023-1222
RESERVED
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
 CVE-2023-1221
RESERVED
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
 CVE-2023-1220
RESERVED
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
 CVE-2023-1219
RESERVED
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
 CVE-2023-1218
RESERVED
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
 CVE-2023-1217
RESERVED
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
 CVE-2023-1216
RESERVED
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
 CVE-2023-1215
RESERVED
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
 CVE-2023-1214
RESERVED
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
 CVE-2023-1213
RESERVED
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
 CVE-2023-1212 (Cross-site Scripting (XSS) - Stored in GitHub repository 
phpipam/phpip ...)
- phpipam  (bug #731713)
 CVE-2023-1211 (SQL Injection in GitHub repository phpipam/phpipam prior to 
v1.5.2. ...)



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/19db6dcb9b42e77edb2d88e2d369a52b66c2139f

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/19db6dcb9b42e77edb2d88e2d369a52b66c2139f
You're receiving this email because of your account on salsa.debian.org.


___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits


[Git][security-tracker-team/security-tracker][master] Add new chromium issues

2023-02-22 Thread Salvatore Bonaccorso (@carnil)


Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
689e5571 by Salvatore Bonaccorso at 2023-02-23T07:28:26+01:00
Add new chromium issues

- - - - -


1 changed file:

- data/CVE/list


Changes:

=
data/CVE/list
=
@@ -108,6 +108,8 @@ CVE-2023-26268
RESERVED
 CVE-2023-0941
RESERVED
+   - chromium 110.0.5481.177-1
+   [buster] - chromium  (see DSA 5046)
 CVE-2023-0940
RESERVED
 CVE-2023-0939
@@ -240,18 +242,32 @@ CVE-2023-0934 (Cross-site Scripting (XSS) - Stored in 
GitHub repository answerde
NOT-FOR-US: Answer
 CVE-2023-0933
RESERVED
+   - chromium 110.0.5481.177-1
+   [buster] - chromium  (see DSA 5046)
 CVE-2023-0932
RESERVED
+   - chromium 110.0.5481.177-1
+   [buster] - chromium  (see DSA 5046)
 CVE-2023-0931
RESERVED
+   - chromium 110.0.5481.177-1
+   [buster] - chromium  (see DSA 5046)
 CVE-2023-0930
RESERVED
+   - chromium 110.0.5481.177-1
+   [buster] - chromium  (see DSA 5046)
 CVE-2023-0929
RESERVED
+   - chromium 110.0.5481.177-1
+   [buster] - chromium  (see DSA 5046)
 CVE-2023-0928
RESERVED
+   - chromium 110.0.5481.177-1
+   [buster] - chromium  (see DSA 5046)
 CVE-2023-0927
RESERVED
+   - chromium 110.0.5481.177-1
+   [buster] - chromium  (see DSA 5046)
 CVE-2022-48340 (In Gluster GlusterFS 11.0, there is an 
xlators/cluster/dht/src/dht-com ...)
- glusterfs  (bug #1031796)
NOTE: https://github.com/gluster/glusterfs/issues/3732



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/689e5571e84cde53530a012f3dd3e9e2c04f6203

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/689e5571e84cde53530a012f3dd3e9e2c04f6203
You're receiving this email because of your account on salsa.debian.org.


___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits


[Git][security-tracker-team/security-tracker][master] Add new chromium issues

2023-02-07 Thread Salvatore Bonaccorso (@carnil)


Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
0db0ede3 by Salvatore Bonaccorso at 2023-02-08T06:38:01+01:00
Add new chromium issues

- - - - -


1 changed file:

- data/CVE/list


Changes:

=
data/CVE/list
=
@@ -242,24 +242,44 @@ CVE-2023-24019
RESERVED
 CVE-2023-0705
RESERVED
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
 CVE-2023-0704
RESERVED
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
 CVE-2023-0703
RESERVED
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
 CVE-2023-0702
RESERVED
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
 CVE-2023-0701
RESERVED
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
 CVE-2023-0700
RESERVED
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
 CVE-2023-0699
RESERVED
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
 CVE-2023-0698
RESERVED
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
 CVE-2023-0697
RESERVED
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
 CVE-2023-0696
RESERVED
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
 CVE-2023-0695
RESERVED
 CVE-2023-0694



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/0db0ede34a0cdf99ab1b512264c811ddf0b04cc4

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/0db0ede34a0cdf99ab1b512264c811ddf0b04cc4
You're receiving this email because of your account on salsa.debian.org.


___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits


[Git][security-tracker-team/security-tracker][master] Add new chromium issues

2023-01-24 Thread Salvatore Bonaccorso (@carnil)


Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
5fd8c78a by Salvatore Bonaccorso at 2023-01-25T07:04:03+01:00
Add new chromium issues

- - - - -


1 changed file:

- data/CVE/list


Changes:

=
data/CVE/list
=
@@ -57,12 +57,20 @@ CVE-2023-0475
RESERVED
 CVE-2023-0474
RESERVED
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
 CVE-2023-0473
RESERVED
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
 CVE-2023-0472
RESERVED
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
 CVE-2023-0471
RESERVED
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
 CVE-2023-0470
RESERVED
 CVE-2023-0469



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/5fd8c78a08899110c997e1dbbefe815a2cfe45be

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/5fd8c78a08899110c997e1dbbefe815a2cfe45be
You're receiving this email because of your account on salsa.debian.org.


___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits


[Git][security-tracker-team/security-tracker][master] Add new chromium issues

2023-01-10 Thread Salvatore Bonaccorso (@carnil)


Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
4037b370 by Salvatore Bonaccorso at 2023-01-11T06:30:43+01:00
Add new chromium issues

- - - - -


1 changed file:

- data/CVE/list


Changes:

=
data/CVE/list
=
@@ -141,32 +141,60 @@ CVE-2023-0142
RESERVED
 CVE-2023-0141
RESERVED
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
 CVE-2023-0140
RESERVED
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
 CVE-2023-0139
RESERVED
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
 CVE-2023-0138
RESERVED
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
 CVE-2023-0137
RESERVED
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
 CVE-2023-0136
RESERVED
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
 CVE-2023-0135
RESERVED
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
 CVE-2023-0134
RESERVED
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
 CVE-2023-0133
RESERVED
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
 CVE-2023-0132
RESERVED
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
 CVE-2023-0131
RESERVED
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
 CVE-2023-0130
RESERVED
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
 CVE-2023-0129
RESERVED
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
 CVE-2023-0128
RESERVED
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
 CVE-2023-0127
RESERVED
 CVE-2023-0126



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/4037b37079d47bfb9f10c556b1f326bd0e4bf36d

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/4037b37079d47bfb9f10c556b1f326bd0e4bf36d
You're receiving this email because of your account on salsa.debian.org.


___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits


[Git][security-tracker-team/security-tracker][master] Add new chromium issues

2022-12-14 Thread Salvatore Bonaccorso (@carnil)


Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
e188afb1 by Salvatore Bonaccorso at 2022-12-14T09:52:54+01:00
Add new chromium issues

- - - - -


1 changed file:

- data/CVE/list


Changes:

=
data/CVE/list
=
@@ -669,15 +669,20 @@ CVE-2022-44450
 CVE-2022-4441
RESERVED
 CVE-2022-4440 (Use after free in Profiles in Google Chrome prior to 
108.0.5359.124 al ...)
-   TODO: check
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
 CVE-2022-4439 (Use after free in Aura in Google Chrome on Windows prior to 
108.0.5359 ...)
-   TODO: check
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
 CVE-2022-4438 (Use after free in Blink Frames in Google Chrome prior to 
108.0.5359.12 ...)
-   TODO: check
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
 CVE-2022-4437 (Use after free in Mojo IPC in Google Chrome prior to 
108.0.5359.124 al ...)
-   TODO: check
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
 CVE-2022-4436 (Use after free in Blink Media in Google Chrome prior to 
108.0.5359.124 ...)
-   TODO: check
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
 CVE-2022-4435
RESERVED
 CVE-2022-4434



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/e188afb194bccb95f4447af072fdef8a47f9eb04

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/e188afb194bccb95f4447af072fdef8a47f9eb04
You're receiving this email because of your account on salsa.debian.org.


___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits


[Git][security-tracker-team/security-tracker][master] Add new chromium issues

2022-11-30 Thread Salvatore Bonaccorso (@carnil)


Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
3e1920e7 by Salvatore Bonaccorso at 2022-11-30T10:47:28+01:00
Add new chromium issues

- - - - -


1 changed file:

- data/CVE/list


Changes:

=
data/CVE/list
=
@@ -207,53 +207,75 @@ CVE-2022-4197
 CVE-2022-4196
RESERVED
 CVE-2022-4195 (Insufficient policy enforcement in Safe Browsing in Google 
Chrome prio ...)
-   TODO: check
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
 CVE-2022-4194 (Use after free in Accessibility in Google Chrome prior to 
108.0.5359.7 ...)
-   TODO: check
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
 CVE-2022-4193 (Insufficient policy enforcement in File System API in Google 
Chrome pr ...)
-   TODO: check
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
 CVE-2022-4192 (Use after free in Live Caption in Google Chrome prior to 
108.0.5359.71 ...)
-   TODO: check
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
 CVE-2022-4191 (Use after free in Sign-In in Google Chrome prior to 
108.0.5359.71 allo ...)
-   TODO: check
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
 CVE-2022-4190 (Insufficient data validation in Directory in Google Chrome 
prior to 10 ...)
-   TODO: check
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
 CVE-2022-4189 (Insufficient policy enforcement in DevTools in Google Chrome 
prior to  ...)
-   TODO: check
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
 CVE-2022-4188 (Insufficient validation of untrusted input in CORS in Google 
Chrome on ...)
-   TODO: check
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
 CVE-2022-4187 (Insufficient policy enforcement in DevTools in Google Chrome on 
Window ...)
-   TODO: check
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
 CVE-2022-4186 (Insufficient validation of untrusted input in Downloads in 
Google Chro ...)
-   TODO: check
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
 CVE-2022-4185 (Inappropriate implementation in Navigation in Google Chrome on 
iOS pri ...)
-   TODO: check
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
 CVE-2022-4184 (Insufficient policy enforcement in Autofill in Google Chrome 
prior to  ...)
-   TODO: check
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
 CVE-2022-4183 (Insufficient policy enforcement in Popup Blocker in Google 
Chrome prio ...)
-   TODO: check
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
 CVE-2022-4182 (Inappropriate implementation in Fenced Frames in Google Chrome 
prior t ...)
-   TODO: check
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
 CVE-2022-4181 (Use after free in Forms in Google Chrome prior to 108.0.5359.71 
allowe ...)
-   TODO: check
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
 CVE-2022-4180 (Use after free in Mojo in Google Chrome prior to 108.0.5359.71 
allowed ...)
-   TODO: check
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
 CVE-2022-41795
RESERVED
 CVE-2022-41793
RESERVED
 CVE-2022-4179 (Use after free in Audio in Google Chrome prior to 108.0.5359.71 
allowe ...)
-   TODO: check
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
 CVE-2022-4178 (Use after free in Mojo in Google Chrome prior to 108.0.5359.71 
allowed ...)
-   TODO: check
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
 CVE-2022-4177 (Use after free in Extensions in Google Chrome prior to 
108.0.5359.71 a ...)
-   TODO: check
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
 CVE-2022-4176 (Out of bounds write in Lacros Graphics in Google Chrome on 
Chrome OS a ...)
-   TODO: check
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
 CVE-2022-4175 (Use after free in Camera Capture in Google Chrome prior to 
108.0.5359. ...)
-   TODO: check
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
 CVE-2022-4174 (Type confusion in V8 in Google Chrome prior to 108.0.5359.71 
allowed a ...)
-   TODO: check
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
 CVE-2022-4173
RESERVED
 CVE-2022-4172 (An integer overflow and buffer overflow issues were found in 
the ACPI  ...)



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/3e1920e7282e56a60c602432ade7183b2adfa67b

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/3e1920e7282e56a60c602432ade7183b2adfa67b
You're receiving this email because of your account on salsa.debian.org.


___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net

[Git][security-tracker-team/security-tracker][master] Add new chromium issues

2022-11-08 Thread Salvatore Bonaccorso (@carnil)


Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
2b9d7bc9 by Salvatore Bonaccorso at 2022-11-09T07:55:50+01:00
Add new chromium issues

- - - - -


1 changed file:

- data/CVE/list


Changes:

=
data/CVE/list
=
@@ -46,16 +46,28 @@ CVE-2022-45045
RESERVED
 CVE-2022-3890
RESERVED
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
 CVE-2022-3889
RESERVED
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
 CVE-2022-3888
RESERVED
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
 CVE-2022-3887
RESERVED
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
 CVE-2022-3886
RESERVED
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
 CVE-2022-3885
RESERVED
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
 CVE-2022-3884
RESERVED
 CVE-2022-45044



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/2b9d7bc91f7c4f845541712d8e8a25e4c570506d

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/2b9d7bc91f7c4f845541712d8e8a25e4c570506d
You're receiving this email because of your account on salsa.debian.org.


___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits


[Git][security-tracker-team/security-tracker][master] Add new chromium issues

2022-10-25 Thread Salvatore Bonaccorso (@carnil)


Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
729b917a by Salvatore Bonaccorso at 2022-10-26T07:38:51+02:00
Add new chromium issues

- - - - -


1 changed file:

- data/CVE/list


Changes:

=
data/CVE/list
=
@@ -335,24 +335,44 @@ CVE-2022-43608
RESERVED
 CVE-2022-3661
RESERVED
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
 CVE-2022-3660
RESERVED
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
 CVE-2022-3659
RESERVED
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
 CVE-2022-3658
RESERVED
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
 CVE-2022-3657
RESERVED
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
 CVE-2022-3656
RESERVED
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
 CVE-2022-3655
RESERVED
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
 CVE-2022-3654
RESERVED
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
 CVE-2022-3653
RESERVED
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
 CVE-2022-3652
RESERVED
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
 CVE-2022-3651
RESERVED
 CVE-2022-3650 [ceph-crash.service allows local ceph user to root exploit]



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/729b917ac18ef7c3733ade76e64aa7298475ed13

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/729b917ac18ef7c3733ade76e64aa7298475ed13
You're receiving this email because of your account on salsa.debian.org.


___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits


[Git][security-tracker-team/security-tracker][master] Add new chromium issues

2022-10-12 Thread Salvatore Bonaccorso (@carnil)


Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
c6f5403e by Salvatore Bonaccorso at 2022-10-12T23:16:52+02:00
Add new chromium issues

Link: 
https://chromereleases.googleblog.com/2022/10/stable-channel-update-for-desktop_11.html

- - - - -


1 changed file:

- data/CVE/list


Changes:

=
data/CVE/list
=
@@ -376,16 +376,28 @@ CVE-2022-3451
RESERVED
 CVE-2022-3450
RESERVED
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
 CVE-2022-3449
RESERVED
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
 CVE-2022-3448
RESERVED
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
 CVE-2022-3447
RESERVED
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
 CVE-2022-3446
RESERVED
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
 CVE-2022-3445
RESERVED
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
 CVE-2022-42735
RESERVED
 CVE-2022-42734



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/c6f5403e0352bcf1637a1b3046a81d16d1321d80

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/c6f5403e0352bcf1637a1b3046a81d16d1321d80
You're receiving this email because of your account on salsa.debian.org.


___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits


[Git][security-tracker-team/security-tracker][master] Add new chromium issues

2022-08-30 Thread Salvatore Bonaccorso (@carnil)


Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
da03de6c by Salvatore Bonaccorso at 2022-08-31T06:43:29+02:00
Add new chromium issues

- - - - -


1 changed file:

- data/CVE/list


Changes:

=
data/CVE/list
=
@@ -71,47 +71,68 @@ CVE-2022-3060
 CVE-2022-3059
RESERVED
 CVE-2022-3058
-   RESERVED
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
 CVE-2022-3057
-   RESERVED
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
 CVE-2022-3056
-   RESERVED
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
 CVE-2022-3055
-   RESERVED
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
 CVE-2022-3054
-   RESERVED
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
 CVE-2022-3053
-   RESERVED
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
 CVE-2022-3052
-   RESERVED
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
 CVE-2022-3051
-   RESERVED
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
 CVE-2022-3050
-   RESERVED
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
 CVE-2022-3049
-   RESERVED
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
 CVE-2022-3048
-   RESERVED
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
 CVE-2022-3047
-   RESERVED
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
 CVE-2022-3046
-   RESERVED
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
 CVE-2022-3045
-   RESERVED
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
 CVE-2022-3044
-   RESERVED
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
 CVE-2022-3043
-   RESERVED
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
 CVE-2022-3042
-   RESERVED
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
 CVE-2022-3041
-   RESERVED
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
 CVE-2022-3040
-   RESERVED
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
 CVE-2022-3039
-   RESERVED
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
 CVE-2022-3038
-   RESERVED
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
 CVE-2022-3037
RESERVED
 CVE-2022-3036



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/da03de6c3372f0d6e468c7e9d15fcf8f697d2ca9

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/da03de6c3372f0d6e468c7e9d15fcf8f697d2ca9
You're receiving this email because of your account on salsa.debian.org.


___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits


[Git][security-tracker-team/security-tracker][master] Add new chromium issues

2022-07-04 Thread Salvatore Bonaccorso (@carnil)


Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
b76d7fa1 by Salvatore Bonaccorso at 2022-07-04T22:28:33+02:00
Add new chromium issues

- - - - -


1 changed file:

- data/CVE/list


Changes:

=
data/CVE/list
=
@@ -27,10 +27,19 @@ CVE-2022-2297
RESERVED
 CVE-2022-2296
RESERVED
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
+   [stretch] - chromium  (see DSA 4562)
 CVE-2022-2295
RESERVED
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
+   [stretch] - chromium  (see DSA 4562)
 CVE-2022-2294
RESERVED
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
+   [stretch] - chromium  (see DSA 4562)
 CVE-2022-2293
RESERVED
 CVE-2022-2292



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/b76d7fa1677d3481a0a92ed51aeb257893973e4a

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/b76d7fa1677d3481a0a92ed51aeb257893973e4a
You're receiving this email because of your account on salsa.debian.org.


___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits


[Git][security-tracker-team/security-tracker][master] Add new chromium issues

2022-06-21 Thread Salvatore Bonaccorso (@carnil)


Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
42df8c1a by Salvatore Bonaccorso at 2022-06-21T22:48:11+02:00
Add new chromium issues

- - - - -


1 changed file:

- data/CVE/list


Changes:

=
data/CVE/list
=
@@ -10,24 +10,51 @@ CVE-2022-33208
RESERVED
 CVE-2022-2165
RESERVED
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
+   [stretch] - chromium  (see DSA 4562)
 CVE-2022-2164
RESERVED
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
+   [stretch] - chromium  (see DSA 4562)
 CVE-2022-2163
RESERVED
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
+   [stretch] - chromium  (see DSA 4562)
 CVE-2022-2162
RESERVED
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
+   [stretch] - chromium  (see DSA 4562)
 CVE-2022-2161
RESERVED
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
+   [stretch] - chromium  (see DSA 4562)
 CVE-2022-2160
RESERVED
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
+   [stretch] - chromium  (see DSA 4562)
 CVE-2022-2159
RESERVED
 CVE-2022-2158
RESERVED
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
+   [stretch] - chromium  (see DSA 4562)
 CVE-2022-2157
RESERVED
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
+   [stretch] - chromium  (see DSA 4562)
 CVE-2022-2156
RESERVED
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
+   [stretch] - chromium  (see DSA 4562)
 CVE-2022-2155
RESERVED
 CVE-2022-2154



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/42df8c1a49e94920d2a4a5956c3a2474d6b2f5dc

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/42df8c1a49e94920d2a4a5956c3a2474d6b2f5dc
You're receiving this email because of your account on salsa.debian.org.


___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits


[Git][security-tracker-team/security-tracker][master] Add new chromium issues

2022-04-27 Thread Salvatore Bonaccorso (@carnil)


Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
28782068 by Salvatore Bonaccorso at 2022-04-27T08:59:22+02:00
Add new chromium issues

- - - - -


1 changed file:

- data/CVE/list


Changes:

=
data/CVE/list
=
@@ -1,3 +1,103 @@
+CVE-2022-1501
+   - chromium 101.0.4951.41-1
+   [buster] - chromium  (see DSA 5046)
+   [stretch] - chromium  (see DSA 4562)
+CVE-2022-1500
+   - chromium 101.0.4951.41-1
+   [buster] - chromium  (see DSA 5046)
+   [stretch] - chromium  (see DSA 4562)
+CVE-2022-1499
+   - chromium 101.0.4951.41-1
+   [buster] - chromium  (see DSA 5046)
+   [stretch] - chromium  (see DSA 4562)
+CVE-2022-1498
+   - chromium 101.0.4951.41-1
+   [buster] - chromium  (see DSA 5046)
+   [stretch] - chromium  (see DSA 4562)
+CVE-2022-1497
+   - chromium 101.0.4951.41-1
+   [buster] - chromium  (see DSA 5046)
+   [stretch] - chromium  (see DSA 4562)
+CVE-2022-1496
+   - chromium 101.0.4951.41-1
+   [buster] - chromium  (see DSA 5046)
+   [stretch] - chromium  (see DSA 4562)
+CVE-2022-1495
+   - chromium 101.0.4951.41-1
+   [buster] - chromium  (see DSA 5046)
+   [stretch] - chromium  (see DSA 4562)
+CVE-2022-1494
+   - chromium 101.0.4951.41-1
+   [buster] - chromium  (see DSA 5046)
+   [stretch] - chromium  (see DSA 4562)
+CVE-2022-1493
+   - chromium 101.0.4951.41-1
+   [buster] - chromium  (see DSA 5046)
+   [stretch] - chromium  (see DSA 4562)
+CVE-2022-1492
+   - chromium 101.0.4951.41-1
+   [buster] - chromium  (see DSA 5046)
+   [stretch] - chromium  (see DSA 4562)
+CVE-2022-1491
+   - chromium 101.0.4951.41-1
+   [buster] - chromium  (see DSA 5046)
+   [stretch] - chromium  (see DSA 4562)
+CVE-2022-1490
+   - chromium 101.0.4951.41-1
+   [buster] - chromium  (see DSA 5046)
+   [stretch] - chromium  (see DSA 4562)
+CVE-2022-1489
+   - chromium 101.0.4951.41-1
+   [buster] - chromium  (see DSA 5046)
+   [stretch] - chromium  (see DSA 4562)
+CVE-2022-1488
+   - chromium 101.0.4951.41-1
+   [buster] - chromium  (see DSA 5046)
+   [stretch] - chromium  (see DSA 4562)
+CVE-2022-1487
+   - chromium 101.0.4951.41-1
+   [buster] - chromium  (see DSA 5046)
+   [stretch] - chromium  (see DSA 4562)
+CVE-2022-1486
+   - chromium 101.0.4951.41-1
+   [buster] - chromium  (see DSA 5046)
+   [stretch] - chromium  (see DSA 4562)
+CVE-2022-1485
+   - chromium 101.0.4951.41-1
+   [buster] - chromium  (see DSA 5046)
+   [stretch] - chromium  (see DSA 4562)
+CVE-2022-1484
+   - chromium 101.0.4951.41-1
+   [buster] - chromium  (see DSA 5046)
+   [stretch] - chromium  (see DSA 4562)
+CVE-2022-1483
+   - chromium 101.0.4951.41-1
+   [buster] - chromium  (see DSA 5046)
+   [stretch] - chromium  (see DSA 4562)
+CVE-2022-1482
+   - chromium 101.0.4951.41-1
+   [buster] - chromium  (see DSA 5046)
+   [stretch] - chromium  (see DSA 4562)
+CVE-2022-1481
+   - chromium 101.0.4951.41-1
+   [buster] - chromium  (see DSA 5046)
+   [stretch] - chromium  (see DSA 4562)
+CVE-2022-1480
+   - chromium 101.0.4951.41-1
+   [buster] - chromium  (see DSA 5046)
+   [stretch] - chromium  (see DSA 4562)
+CVE-2022-1479
+   - chromium 101.0.4951.41-1
+   [buster] - chromium  (see DSA 5046)
+   [stretch] - chromium  (see DSA 4562)
+CVE-2022-1478
+   - chromium 101.0.4951.41-1
+   [buster] - chromium  (see DSA 5046)
+   [stretch] - chromium  (see DSA 4562)
+CVE-2022-1477
+   - chromium 101.0.4951.41-1
+   [buster] - chromium  (see DSA 5046)
+   [stretch] - chromium  (see DSA 4562)
 CVE-2022-1476
RESERVED
 CVE-2022-1475



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/287820685081ad46d2a578d9fd7f1289a6cbc3df

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/287820685081ad46d2a578d9fd7f1289a6cbc3df
You're receiving this email because of your account on salsa.debian.org.


___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits


[Git][security-tracker-team/security-tracker][master] Add new chromium issues

2022-04-11 Thread Salvatore Bonaccorso (@carnil)


Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
644ee40b by Salvatore Bonaccorso at 2022-04-12T07:12:40+02:00
Add new chromium issues

- - - - -


1 changed file:

- data/CVE/list


Changes:

=
data/CVE/list
=
@@ -73,25 +73,45 @@ CVE-2022-29028
 CVE-2022-1315
RESERVED
 CVE-2022-1314
-   RESERVED
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
+   [stretch] - chromium  (see DSA 4562)
 CVE-2022-1313
-   RESERVED
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
+   [stretch] - chromium  (see DSA 4562)
 CVE-2022-1312
-   RESERVED
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
+   [stretch] - chromium  (see DSA 4562)
 CVE-2022-1311
-   RESERVED
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
+   [stretch] - chromium  (see DSA 4562)
 CVE-2022-1310
-   RESERVED
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
+   [stretch] - chromium  (see DSA 4562)
 CVE-2022-1309
-   RESERVED
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
+   [stretch] - chromium  (see DSA 4562)
 CVE-2022-1308
-   RESERVED
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
+   [stretch] - chromium  (see DSA 4562)
 CVE-2022-1307
-   RESERVED
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
+   [stretch] - chromium  (see DSA 4562)
 CVE-2022-1306
-   RESERVED
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
+   [stretch] - chromium  (see DSA 4562)
 CVE-2022-1305
-   RESERVED
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
+   [stretch] - chromium  (see DSA 4562)
 CVE-2022-1304
RESERVED
 CVE-2022-1303



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/644ee40b2ded95bb61c8c44b3005b509db3b4d49

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/644ee40b2ded95bb61c8c44b3005b509db3b4d49
You're receiving this email because of your account on salsa.debian.org.


___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits


[Git][security-tracker-team/security-tracker][master] Add new chromium issues

2022-03-30 Thread Salvatore Bonaccorso (@carnil)


Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
67078090 by Salvatore Bonaccorso at 2022-03-30T13:35:03+02:00
Add new chromium issues

- - - - -


1 changed file:

- data/CVE/list


Changes:

=
data/CVE/list
=
@@ -218,49 +218,49 @@ CVE-2022-1148
 CVE-2022-1147
RESERVED
 CVE-2022-1146
-   RESERVED
+   - chromium 
 CVE-2022-1145
-   RESERVED
+   - chromium 
 CVE-2022-1144
-   RESERVED
+   - chromium 
 CVE-2022-1143
-   RESERVED
+   - chromium 
 CVE-2022-1142
-   RESERVED
+   - chromium 
 CVE-2022-1141
-   RESERVED
+   - chromium 
 CVE-2022-1140
RESERVED
 CVE-2022-1139
-   RESERVED
+   - chromium 
 CVE-2022-1138
-   RESERVED
+   - chromium 
 CVE-2022-1137
-   RESERVED
+   - chromium 
 CVE-2022-1136
-   RESERVED
+   - chromium 
 CVE-2022-1135
-   RESERVED
+   - chromium 
 CVE-2022-1134
-   RESERVED
+   - chromium 
 CVE-2022-1133
-   RESERVED
+   - chromium 
 CVE-2022-1132
-   RESERVED
+   - chromium 
 CVE-2022-1131
-   RESERVED
+   - chromium 
 CVE-2022-1130
-   RESERVED
+   - chromium 
 CVE-2022-1129
-   RESERVED
+   - chromium 
 CVE-2022-1128
-   RESERVED
+   - chromium 
 CVE-2022-1127
-   RESERVED
+   - chromium 
 CVE-2022-1126
RESERVED
 CVE-2022-1125
-   RESERVED
+   - chromium 
 CVE-2022-1124
RESERVED
 CVE-2022-1123



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/6707809075076cda621cefa2f09e12c244c50658

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/6707809075076cda621cefa2f09e12c244c50658
You're receiving this email because of your account on salsa.debian.org.


___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits


[Git][security-tracker-team/security-tracker][master] Add new chromium issues

2022-03-01 Thread Salvatore Bonaccorso (@carnil)


Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
e4e0cfdf by Salvatore Bonaccorso at 2022-03-02T07:48:37+01:00
Add new chromium issues

- - - - -


1 changed file:

- data/CVE/list


Changes:

=
data/CVE/list
=
@@ -368,47 +368,110 @@ CVE-2022-26057
 CVE-2022-0810
RESERVED
 CVE-2022-0809
-   RESERVED
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
+   [stretch] - chromium  (see DSA 4562)
+   NOTE: 
https://chromereleases.googleblog.com/2022/03/stable-channel-update-for-desktop.html
 CVE-2022-0808
-   RESERVED
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
+   [stretch] - chromium  (see DSA 4562)
+   NOTE: 
https://chromereleases.googleblog.com/2022/03/stable-channel-update-for-desktop.html
 CVE-2022-0807
-   RESERVED
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
+   [stretch] - chromium  (see DSA 4562)
+   NOTE: 
https://chromereleases.googleblog.com/2022/03/stable-channel-update-for-desktop.html
 CVE-2022-0806
-   RESERVED
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
+   [stretch] - chromium  (see DSA 4562)
+   NOTE: 
https://chromereleases.googleblog.com/2022/03/stable-channel-update-for-desktop.html
 CVE-2022-0805
-   RESERVED
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
+   [stretch] - chromium  (see DSA 4562)
+   NOTE: 
https://chromereleases.googleblog.com/2022/03/stable-channel-update-for-desktop.html
 CVE-2022-0804
-   RESERVED
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
+   [stretch] - chromium  (see DSA 4562)
+   NOTE: 
https://chromereleases.googleblog.com/2022/03/stable-channel-update-for-desktop.html
 CVE-2022-0803
-   RESERVED
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
+   [stretch] - chromium  (see DSA 4562)
+   NOTE: 
https://chromereleases.googleblog.com/2022/03/stable-channel-update-for-desktop.html
 CVE-2022-0802
-   RESERVED
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
+   [stretch] - chromium  (see DSA 4562)
+   NOTE: 
https://chromereleases.googleblog.com/2022/03/stable-channel-update-for-desktop.html
 CVE-2022-0801
-   RESERVED
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
+   [stretch] - chromium  (see DSA 4562)
+   NOTE: 
https://chromereleases.googleblog.com/2022/03/stable-channel-update-for-desktop.html
 CVE-2022-0800
-   RESERVED
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
+   [stretch] - chromium  (see DSA 4562)
+   NOTE: 
https://chromereleases.googleblog.com/2022/03/stable-channel-update-for-desktop.html
 CVE-2022-0799
-   RESERVED
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
+   [stretch] - chromium  (see DSA 4562)
+   NOTE: 
https://chromereleases.googleblog.com/2022/03/stable-channel-update-for-desktop.html
 CVE-2022-0798
-   RESERVED
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
+   [stretch] - chromium  (see DSA 4562)
+   NOTE: 
https://chromereleases.googleblog.com/2022/03/stable-channel-update-for-desktop.html
 CVE-2022-0797
-   RESERVED
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
+   [stretch] - chromium  (see DSA 4562)
+   NOTE: 
https://chromereleases.googleblog.com/2022/03/stable-channel-update-for-desktop.html
 CVE-2022-0796
-   RESERVED
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
+   [stretch] - chromium  (see DSA 4562)
+   NOTE: 
https://chromereleases.googleblog.com/2022/03/stable-channel-update-for-desktop.html
 CVE-2022-0795
-   RESERVED
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
+   [stretch] - chromium  (see DSA 4562)
+   NOTE: 
https://chromereleases.googleblog.com/2022/03/stable-channel-update-for-desktop.html
 CVE-2022-0794
-   RESERVED
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
+   [stretch] - chromium  (see DSA 4562)
+   NOTE: 
https://chromereleases.googleblog.com/2022/03/stable-channel-update-for-desktop.html
 CVE-2022-0793
-   RESERVED
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
+   [stretch] - chromium  (see DSA 4562)
+   NOTE: 
https://chromereleases.googleblog.com/2022/03/stable-channel-update-for-desktop.html
 CVE-2022-0792
-   RESERVED
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
+   [stretch] - chromium  (see DSA 4562)
+   NOTE: 
https://chromereleases.googleblog.com/2022/03/stable-channel-update-for-desktop.html
 CVE-2022-0791
-   RESERVED
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
+   [stretch] - chromium  (see DSA 4562)
+   NOTE: 
https://chromereleases.googleblog.com/2022/03/stable-channel-update-for-desktop.html
 

[Git][security-tracker-team/security-tracker][master] Add new chromium issues

2022-02-01 Thread Salvatore Bonaccorso (@carnil)


Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
939b5ea7 by Salvatore Bonaccorso at 2022-02-02T06:28:14+01:00
Add new chromium issues

- - - - -


1 changed file:

- data/CVE/list


Changes:

=
data/CVE/list
=
@@ -19,43 +19,81 @@ CVE-2022-21799
 CVE-2022-21173
RESERVED
 CVE-2022-0470
-   RESERVED
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
+   [stretch] - chromium  (see DSA 4562)
 CVE-2022-0469
-   RESERVED
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
+   [stretch] - chromium  (see DSA 4562)
 CVE-2022-0468
-   RESERVED
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
+   [stretch] - chromium  (see DSA 4562)
 CVE-2022-0467
-   RESERVED
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
+   [stretch] - chromium  (see DSA 4562)
 CVE-2022-0466
-   RESERVED
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
+   [stretch] - chromium  (see DSA 4562)
 CVE-2022-0465
-   RESERVED
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
+   [stretch] - chromium  (see DSA 4562)
 CVE-2022-0464
-   RESERVED
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
+   [stretch] - chromium  (see DSA 4562)
 CVE-2022-0463
-   RESERVED
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
+   [stretch] - chromium  (see DSA 4562)
 CVE-2022-0462
-   RESERVED
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
+   [stretch] - chromium  (see DSA 4562)
 CVE-2022-0461
-   RESERVED
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
+   [stretch] - chromium  (see DSA 4562)
 CVE-2022-0460
-   RESERVED
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
+   [stretch] - chromium  (see DSA 4562)
 CVE-2022-0459
-   RESERVED
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
+   [stretch] - chromium  (see DSA 4562)
 CVE-2022-0458
-   RESERVED
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
+   [stretch] - chromium  (see DSA 4562)
 CVE-2022-0457
-   RESERVED
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
+   [stretch] - chromium  (see DSA 4562)
 CVE-2022-0456
-   RESERVED
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
+   [stretch] - chromium  (see DSA 4562)
 CVE-2022-0455
-   RESERVED
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
+   [stretch] - chromium  (see DSA 4562)
 CVE-2022-0454
-   RESERVED
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
+   [stretch] - chromium  (see DSA 4562)
 CVE-2022-0453
-   RESERVED
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
+   [stretch] - chromium  (see DSA 4562)
 CVE-2022-0452
-   RESERVED
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
+   [stretch] - chromium  (see DSA 4562)
 CVE-2022-0451
RESERVED
 CVE-2022-0450



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/939b5ea7c7601d4fd0bbc1e88d9485757b789a8f

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/939b5ea7c7601d4fd0bbc1e88d9485757b789a8f
You're receiving this email because of your account on salsa.debian.org.


___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits


[Git][security-tracker-team/security-tracker][master] Add new chromium issues

2022-01-19 Thread Salvatore Bonaccorso (@carnil)


Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
83649039 by Salvatore Bonaccorso at 2022-01-20T07:17:15+01:00
Add new chromium issues

- - - - -


1 changed file:

- data/CVE/list


Changes:

=
data/CVE/list
=
@@ -38,6 +38,94 @@ CVE-2022-23438
RESERVED
 CVE-2022-23437
RESERVED
+CVE-2022-0311
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
+   [stretch] - chromium  (see DSA 4562)
+CVE-2022-0310
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
+   [stretch] - chromium  (see DSA 4562)
+CVE-2022-0309
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
+   [stretch] - chromium  (see DSA 4562)
+CVE-2022-0308
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
+   [stretch] - chromium  (see DSA 4562)
+CVE-2022-0307
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
+   [stretch] - chromium  (see DSA 4562)
+CVE-2022-0306
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
+   [stretch] - chromium  (see DSA 4562)
+CVE-2022-0305
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
+   [stretch] - chromium  (see DSA 4562)
+CVE-2022-0304
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
+   [stretch] - chromium  (see DSA 4562)
+CVE-2022-0303
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
+   [stretch] - chromium  (see DSA 4562)
+CVE-2022-0302
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
+   [stretch] - chromium  (see DSA 4562)
+CVE-2022-0301
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
+   [stretch] - chromium  (see DSA 4562)
+CVE-2022-0300
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
+   [stretch] - chromium  (see DSA 4562)
+CVE-2022-0298
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
+   [stretch] - chromium  (see DSA 4562)
+CVE-2022-0297
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
+   [stretch] - chromium  (see DSA 4562)
+CVE-2022-0296
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
+   [stretch] - chromium  (see DSA 4562)
+CVE-2022-0295
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
+   [stretch] - chromium  (see DSA 4562)
+CVE-2022-0294
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
+   [stretch] - chromium  (see DSA 4562)
+CVE-2022-0293
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
+   [stretch] - chromium  (see DSA 4562)
+CVE-2022-0292
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
+   [stretch] - chromium  (see DSA 4562)
+CVE-2022-0291
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
+   [stretch] - chromium  (see DSA 4562)
+CVE-2022-0290
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
+   [stretch] - chromium  (see DSA 4562)
+CVE-2022-0289
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
+   [stretch] - chromium  (see DSA 4562)
 CVE-2022-0288
RESERVED
 CVE-2022-0287



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/8364903929200a33e1d6dc2f33057f15cbe284ab

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/8364903929200a33e1d6dc2f33057f15cbe284ab
You're receiving this email because of your account on salsa.debian.org.


___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits


[Git][security-tracker-team/security-tracker][master] Add new chromium issues

2022-01-05 Thread Salvatore Bonaccorso (@carnil)


Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
e703633c by Salvatore Bonaccorso at 2022-01-05T22:09:45+01:00
Add new chromium issues

- - - - -


1 changed file:

- data/CVE/list


Changes:

=
data/CVE/list
=
@@ -323,55 +323,79 @@ CVE-2022-22528
 CVE-2022-22527
RESERVED
 CVE-2022-0120
-   RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2022-0119
RESERVED
 CVE-2022-0118
-   RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2022-0117
-   RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2022-0116
-   RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2022-0115
-   RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2022-0114
-   RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2022-0113
-   RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2022-0112
-   RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2022-0111
-   RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2022-0110
-   RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2022-0109
-   RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2022-0108
-   RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2022-0107
-   RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2022-0106
-   RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2022-0105
-   RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2022-0104
-   RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2022-0103
-   RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2022-0102
-   RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2022-0101
-   RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2022-0100
-   RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2022-0099
-   RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2022-0098
-   RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2022-0097
-   RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2022-0096
-   RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2022-0095
RESERVED
 CVE-2022-0094



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/e703633cb2f10d1c44c8c6dc87b4e3f8ef233f6d

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/e703633cb2f10d1c44c8c6dc87b4e3f8ef233f6d
You're receiving this email because of your account on salsa.debian.org.


___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits


[Git][security-tracker-team/security-tracker][master] Add new chromium issues

2021-12-06 Thread Salvatore Bonaccorso (@carnil)


Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
cbb88275 by Salvatore Bonaccorso at 2021-12-07T06:15:41+01:00
Add new chromium issues

- - - - -


1 changed file:

- data/CVE/list


Changes:

=
data/CVE/list
=
@@ -267,39 +267,55 @@ CVE-2021-4069 (vim is vulnerable to Use After Free ...)
 CVE-2021-44548
RESERVED
 CVE-2021-4068
-   RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2021-4067
-   RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2021-4066
-   RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2021-4065
-   RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2021-4064
-   RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2021-4063
-   RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2021-4062
-   RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2021-4061
-   RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2021-4060
RESERVED
 CVE-2021-4059
-   RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2021-4058
-   RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2021-4057
-   RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2021-4056
-   RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2021-4055
-   RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2021-4054
-   RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2021-4053
-   RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2021-4052
-   RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2021-4051
RESERVED
 CVE-2021-44543



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/cbb882751ba7db59f56a23df73715ad70be39d8e

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/cbb882751ba7db59f56a23df73715ad70be39d8e
You're receiving this email because of your account on salsa.debian.org.


___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits


[Git][security-tracker-team/security-tracker][master] Add new chromium issues from 2021-10-19 release

2021-10-19 Thread Salvatore Bonaccorso (@carnil)


Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
c78de203 by Salvatore Bonaccorso at 2021-10-19T22:35:14+02:00
Add new chromium issues from 2021-10-19 release

- - - - -


1 changed file:

- data/CVE/list


Changes:

=
data/CVE/list
=
@@ -12295,36 +12295,68 @@ CVE-2021-37997
RESERVED
 CVE-2021-37996
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2021-37995
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2021-37994
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2021-37993
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2021-37992
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2021-37991
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2021-37990
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2021-37989
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2021-37988
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2021-37987
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2021-37986
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2021-37985
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2021-37984
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2021-37983
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2021-37982
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2021-37981
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2021-37980
RESERVED
- chromium 



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/c78de203f159724784a6bc8fe1b330e95a5bc610

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/c78de203f159724784a6bc8fe1b330e95a5bc610
You're receiving this email because of your account on salsa.debian.org.


___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits


[Git][security-tracker-team/security-tracker][master] Add new chromium issues

2021-09-21 Thread Salvatore Bonaccorso (@carnil)


Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
32ec184c by Salvatore Bonaccorso at 2021-09-21T22:36:58+02:00
Add new chromium issues

- - - - -


1 changed file:

- data/CVE/list


Changes:

=
data/CVE/list
=
@@ -8225,38 +8225,72 @@ CVE-2021-37973
RESERVED
 CVE-2021-37972
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2021-37971
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2021-37970
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2021-37969
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2021-37968
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2021-37967
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2021-37966
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2021-37965
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2021-37964
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2021-37963
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2021-37962
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2021-37961
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2021-37960
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2021-37959
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2021-37958
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2021-37957
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2021-37956
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2021-37955
RESERVED
 CVE-2021-37954



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/32ec184cab75428eb55ea142d425feb6232e0777

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/32ec184cab75428eb55ea142d425feb6232e0777
You're receiving this email because of your account on salsa.debian.org.


___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits


[Git][security-tracker-team/security-tracker][master] Add new chromium issues

2021-08-31 Thread Salvatore Bonaccorso (@carnil)


Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
81956a1b by Salvatore Bonaccorso at 2021-09-01T06:30:10+02:00
Add new chromium issues

Link: 
https://chromereleases.googleblog.com/2021/08/stable-channel-update-for-desktop_31.html

- - - - -


1 changed file:

- data/CVE/list


Changes:

=
data/CVE/list
=
@@ -22753,42 +22753,80 @@ CVE-2021-30625
RESERVED
 CVE-2021-30624
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2021-30623
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2021-30622
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2021-30621
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2021-30620
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2021-30619
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2021-30618
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2021-30617
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2021-30616
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2021-30615
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2021-30614
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2021-30613
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2021-30612
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2021-30611
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2021-30610
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2021-30609
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2021-30608
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2021-30607
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2021-30606
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2021-30605
RESERVED
 CVE-2021-30604 (Use after free in ANGLE in Google Chrome prior to 
92.0.4515.159 allowe ...)



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/81956a1b8427087774883dd084da386b873a679c

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/81956a1b8427087774883dd084da386b873a679c
You're receiving this email because of your account on salsa.debian.org.


___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits


[Git][security-tracker-team/security-tracker][master] Add new chromium issues

2021-08-03 Thread Salvatore Bonaccorso (@carnil)


Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
be710895 by Salvatore Bonaccorso at 2021-08-03T08:47:59+02:00
Add new chromium issues

- - - - -


1 changed file:

- data/CVE/list


Changes:

=
data/CVE/list
=
@@ -16954,20 +16954,34 @@ CVE-2021-30598
RESERVED
 CVE-2021-30597
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2021-30596
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2021-30595
RESERVED
 CVE-2021-30594
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2021-30593
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2021-30592
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2021-30591
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2021-30590
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2021-30589
RESERVED
- chromium 



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/be710895298215c60a3ce0e42a0a447bff669b5b

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/be710895298215c60a3ce0e42a0a447bff669b5b
You're receiving this email because of your account on salsa.debian.org.


___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits


[Git][security-tracker-team/security-tracker][master] Add new chromium issues

2021-07-15 Thread Salvatore Bonaccorso (@carnil)


Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
ba96d7a6 by Salvatore Bonaccorso at 2021-07-15T23:33:11+02:00
Add new chromium issues

Note: Do review for correctness.

- - - - -


1 changed file:

- data/CVE/list


Changes:

=
data/CVE/list
=
@@ -14376,16 +14376,28 @@ CVE-2021-30565
RESERVED
 CVE-2021-30564
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2021-30563
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2021-30562
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2021-30561
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2021-30560
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2021-30559
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2021-30558
RESERVED
 CVE-2021-30557 (Use after free in TabGroups in Google Chrome prior to 
91.0.4472.114 al ...)
@@ -14445,6 +14457,8 @@ CVE-2021-30542 (Use after free in Tab Strip in Google 
Chrome prior to 91.0.4472.
[stretch] - chromium  (see DSA 4562)
 CVE-2021-30541
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2021-30540 (Incorrect security UI in payments in Google Chrome on Android 
prior to ...)
- chromium  (bug #990079)
[stretch] - chromium  (see DSA 4562)



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/ba96d7a665d3f81ee310dc82f7721dee44b9d3a7

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/ba96d7a665d3f81ee310dc82f7721dee44b9d3a7
You're receiving this email because of your account on salsa.debian.org.


___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits


[Git][security-tracker-team/security-tracker][master] Add new chromium issues

2021-06-10 Thread Salvatore Bonaccorso (@carnil)


Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
df38d7a4 by Salvatore Bonaccorso at 2021-06-10T09:00:17+02:00
Add new chromium issues

- - - - -


1 changed file:

- data/CVE/list


Changes:

=
data/CVE/list
=
@@ -8958,24 +8958,44 @@ CVE-2021-30554
RESERVED
 CVE-2021-30553
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2021-30552
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2021-30551
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2021-30550
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2021-30549
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2021-30548
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2021-30547
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2021-30546
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2021-30545
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2021-30544
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2021-30543 (Use after free in Tab Strip in Google Chrome prior to 
91.0.4472.77 all ...)
- chromium 
[stretch] - chromium  (see DSA 4562)



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/df38d7a44df021ef04e8b9670fc1457708113989

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/df38d7a44df021ef04e8b9670fc1457708113989
You're receiving this email because of your account on salsa.debian.org.


___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits


[Git][security-tracker-team/security-tracker][master] Add new chromium issues

2021-04-28 Thread Salvatore Bonaccorso


Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
f243df7f by Salvatore Bonaccorso at 2021-04-28T08:42:58+02:00
Add new chromium issues

- - - - -


1 changed file:

- data/CVE/list


Changes:

=
data/CVE/list
=
@@ -25505,18 +25505,32 @@ CVE-2020-35627 (Ultimate WooCommerce Gift Cards 3.0.2 
is affected by a file uplo
NOT-FOR-US: Ultimate WooCommerce Gift Cards
 CVE-2021-21233
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2021-21232
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2021-21231
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2021-21230
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2021-21229
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2021-21228
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2021-21227
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2021-21226 (Use after free in navigation in Google Chrome prior to 
90.0.4430.85 al ...)
- chromium 90.0.4430.85-1 (bug #987358)
[stretch] - chromium  (see DSA 4562)



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/f243df7f4aeb694903ed9dec5b836fc7a09fe148

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/f243df7f4aeb694903ed9dec5b836fc7a09fe148
You're receiving this email because of your account on salsa.debian.org.


___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits


[Git][security-tracker-team/security-tracker][master] Add new chromium issues

2021-02-16 Thread Salvatore Bonaccorso


Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
2121350d by Salvatore Bonaccorso at 2021-02-17T08:12:36+01:00
Add new chromium issues

- - - - -


1 changed file:

- data/CVE/list


Changes:

=
data/CVE/list
=
@@ -14822,22 +14822,40 @@ CVE-2021-21158
RESERVED
 CVE-2021-21157
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2021-21156
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2021-21155
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2021-21154
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2021-21153
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2021-21152
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2021-21151
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2021-21150
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2021-21149
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2021-21148 (Heap buffer overflow in V8 in Google Chrome prior to 
88.0.4324.150 all ...)
- chromium 88.0.4324.150-1
[stretch] - chromium  (see DSA 4562)



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/2121350db6ad8e1233ca1674122db266b62e9764

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/2121350db6ad8e1233ca1674122db266b62e9764
You're receiving this email because of your account on salsa.debian.org.


___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits

[Git][security-tracker-team/security-tracker][master] Add new chromium issues

2020-09-21 Thread Salvatore Bonaccorso


Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
dba1eaa2 by Salvatore Bonaccorso at 2020-09-21T22:22:42+02:00
Add new chromium issues

- - - - -


1 changed file:

- data/CVE/list


Changes:

=
data/CVE/list
=
@@ -20109,19 +20109,26 @@ CVE-2020-15968
 CVE-2020-15967
RESERVED
 CVE-2020-15966 (Insufficient policy enforcement in extensions in Google Chrome 
prior t ...)
-   TODO: check
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2020-15965 (Type confusion in V8 in Google Chrome prior to 85.0.4183.121 
allowed a ...)
-   TODO: check
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2020-15964 (Insufficient data validation in media in Google Chrome prior 
to 85.0.4 ...)
-   TODO: check
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2020-15963 (Insufficient policy enforcement in extensions in Google Chrome 
prior t ...)
-   TODO: check
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2020-15962 (Insufficient policy validation in serial in Google Chrome 
prior to 85. ...)
-   TODO: check
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2020-15961 (Insufficient policy validation in extensions in Google Chrome 
prior to ...)
-   TODO: check
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2020-15960 (Heap buffer overflow in storage in Google Chrome prior to 
85.0.4183.12 ...)
-   TODO: check
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2020-15959 (Insufficient policy enforcement in networking in Google Chrome 
prior t ...)
- chromium 
[stretch] - chromium  (see DSA 4562)



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/dba1eaa2a0827900aa6cecf35de44a694cc6398c

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/dba1eaa2a0827900aa6cecf35de44a694cc6398c
You're receiving this email because of your account on salsa.debian.org.


___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits

[Git][security-tracker-team/security-tracker][master] Add new chromium issues (79.0.3945.79 release)

2019-12-10 Thread Salvatore Bonaccorso


Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
929a5a47 by Salvatore Bonaccorso at 2019-12-11T06:19:00Z
Add new chromium issues (79.0.3945.79 release)

https://chromereleases.googleblog.com/2019/12/stable-channel-update-for-desktop.html

- - - - -


1 changed file:

- data/CVE/list


Changes:

=
data/CVE/list
=
@@ -21441,84 +21441,121 @@ CVE-2019-13765
RESERVED
 CVE-2019-13764
RESERVED
+   - chromium 
 CVE-2019-13763
RESERVED
+   - chromium 
 CVE-2019-13762
RESERVED
+   - chromium 
 CVE-2019-13761
RESERVED
+   - chromium 
 CVE-2019-13760
RESERVED
 CVE-2019-13759
RESERVED
+   - chromium 
 CVE-2019-13758
RESERVED
+   - chromium 
 CVE-2019-13757
RESERVED
+   - chromium 
 CVE-2019-13756
RESERVED
+   - chromium 
 CVE-2019-13755
RESERVED
+   - chromium 
 CVE-2019-13754
RESERVED
+   - chromium 
 CVE-2019-13753
RESERVED
+   - chromium 
 CVE-2019-13752
RESERVED
+   - chromium 
 CVE-2019-13751
RESERVED
+   - chromium 
 CVE-2019-13750
RESERVED
+   - chromium 
 CVE-2019-13749
RESERVED
+   - chromium 
 CVE-2019-13748
RESERVED
+   - chromium 
 CVE-2019-13747
RESERVED
+   - chromium 
 CVE-2019-13746
RESERVED
+   - chromium 
 CVE-2019-13745
RESERVED
+   - chromium 
 CVE-2019-13744
RESERVED
+   - chromium 
 CVE-2019-13743
RESERVED
+   - chromium 
 CVE-2019-13742
RESERVED
+   - chromium 
 CVE-2019-13741
RESERVED
+   - chromium 
 CVE-2019-13740
RESERVED
+   - chromium 
 CVE-2019-13739
RESERVED
+   - chromium 
 CVE-2019-13738
RESERVED
+   - chromium 
 CVE-2019-13737
RESERVED
+   - chromium 
 CVE-2019-13736
RESERVED
+   - chromium 
 CVE-2019-13735
RESERVED
+   - chromium 
 CVE-2019-13734
RESERVED
+   - chromium 
 CVE-2019-13733
RESERVED
 CVE-2019-13732
RESERVED
+   - chromium 
 CVE-2019-13731
RESERVED
 CVE-2019-13730
RESERVED
+   - chromium 
 CVE-2019-13729
RESERVED
+   - chromium 
 CVE-2019-13728
RESERVED
+   - chromium 
 CVE-2019-13727
RESERVED
+   - chromium 
 CVE-2019-13726
RESERVED
+   - chromium 
 CVE-2019-13725
RESERVED
+   - chromium 
 CVE-2019-13724 (Out of bounds memory access in WebBluetooth in Google Chrome 
prior to  ...)
{DSA-4575-1}
- chromium 78.0.3904.108-1



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/commit/929a5a476f43041208b03d6ba1e7d253970467c7

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/commit/929a5a476f43041208b03d6ba1e7d253970467c7
You're receiving this email because of your account on salsa.debian.org.


___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits