[Git][security-tracker-team/security-tracker][master] chromium dsa

2024-05-31 Thread Andres Salomon (@dilinger)


Andres Salomon pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
06299b63 by Andres Salomon at 2024-05-31T13:15:30-04:00
chromium dsa

- - - - -


2 changed files:

- data/DSA/list
- data/dsa-needed.txt


Changes:

=
data/DSA/list
=
@@ -1,3 +1,6 @@
+[31 May 2024] DSA-5701-1 chromium - security update
+   {CVE-2024-5493 CVE-2024-5494 CVE-2024-5495 CVE-2024-5496 CVE-2024-5497 
CVE-2024-5498 CVE-2024-5499}
+   [bookworm] - chromium 125.0.6422.141-1~deb12u1
 [29 May 2024] DSA-5700-1 python-pymysql - security update
{CVE-2024-36039}
[bullseye] - python-pymysql 0.9.3-2+deb11u1


=
data/dsa-needed.txt
=
@@ -14,8 +14,6 @@ If needed, specify the release by adding a slash after the 
name of the source pa
 --
 cacti
 --
-chromium (dilinger)
---
 dnsdist (jmm)
 --
 dnsmasq



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/06299b63f5be1233c45bae953ce579e5633784ec

-- 
This project does not include diff previews in email notifications.
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/06299b63f5be1233c45bae953ce579e5633784ec
You're receiving this email because of your account on salsa.debian.org.


___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits


[Git][security-tracker-team/security-tracker][master] chromium dsa of the day

2024-05-24 Thread Andres Salomon (@dilinger)


Andres Salomon pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
e0609c6e by Andres Salomon at 2024-05-24T12:09:03-04:00
chromium dsa of the day

- - - - -


2 changed files:

- data/DSA/list
- data/dsa-needed.txt


Changes:

=
data/DSA/list
=
@@ -1,3 +1,6 @@
+[24 May 2024] DSA-5697-1 chromium - security update
+   {CVE-2024-5274}
+   [bookworm] - chromium 125.0.6422.112-1~deb12u1
 [22 May 2024] DSA-5696-1 chromium - security update
{CVE-2024-5157 CVE-2024-5158 CVE-2024-5159 CVE-2024-5160}
[bookworm] - chromium 125.0.6422.76-1~deb12u1


=
data/dsa-needed.txt
=
@@ -14,8 +14,6 @@ If needed, specify the release by adding a slash after the 
name of the source pa
 --
 cacti
 --
-chromium (dilinger)
---
 dnsdist (jmm)
 --
 dnsmasq



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/e0609c6e90941986e517e6466180146d6ba94603

-- 
This project does not include diff previews in email notifications.
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/e0609c6e90941986e517e6466180146d6ba94603
You're receiving this email because of your account on salsa.debian.org.


___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits


[Git][security-tracker-team/security-tracker][master] chromium dsa

2024-05-22 Thread Andres Salomon (@dilinger)


Andres Salomon pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
c0373deb by Andres Salomon at 2024-05-22T12:24:09-04:00
chromium dsa

- - - - -


2 changed files:

- data/DSA/list
- data/dsa-needed.txt


Changes:

=
data/DSA/list
=
@@ -1,3 +1,6 @@
+[22 May 2024] DSA-5696-1 chromium - security update
+   {CVE-2024-5157 CVE-2024-5158 CVE-2024-5159 CVE-2024-5160}
+   [bookworm] - chromium 125.0.6422.76-1~deb12u1
 [22 May 2024] DSA-5695-1 webkit2gtk - security update
{CVE-2024-27834}
[bullseye] - webkit2gtk 2.44.2-1~deb11u1


=
data/dsa-needed.txt
=
@@ -14,8 +14,6 @@ If needed, specify the release by adding a slash after the 
name of the source pa
 --
 cacti
 --
-chromium (dilinger)
---
 dnsdist (jmm)
 --
 dnsmasq



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/c0373deb6669f118f726e8039d3a83e489ff8350

-- 
This project does not include diff previews in email notifications.
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/c0373deb6669f118f726e8039d3a83e489ff8350
You're receiving this email because of your account on salsa.debian.org.


___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits


[Git][security-tracker-team/security-tracker][master] chromium dsa

2024-05-17 Thread Andres Salomon (@dilinger)


Andres Salomon pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
652db59e by Andres Salomon at 2024-05-17T13:14:47-04:00
chromium dsa

- - - - -


2 changed files:

- data/DSA/list
- data/dsa-needed.txt


Changes:

=
data/DSA/list
=
@@ -1,3 +1,6 @@
+[17 May 2024] DSA-5694-1 chromium - security update
+   {CVE-2024-4947 CVE-2024-4948 CVE-2024-4949 CVE-2024-4950}
+   [bookworm] - chromium 125.0.6422.60-1~deb12u1
 [17 May 2024] DSA-5693-1 thunderbird - security update
{CVE-2024-4367 CVE-2024-4767 CVE-2024-4768 CVE-2024-4769 CVE-2024-4770 
CVE-2024-4777}
[bullseye] - thunderbird 1:115.11.0-1~deb11u1


=
data/dsa-needed.txt
=
@@ -11,8 +11,6 @@ To pick an issue, simply add your uid behind it.
 
 If needed, specify the release by adding a slash after the name of the source 
package.
 
---
-chromium (dilinger)
 --
 dnsdist (jmm)
 --



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/652db59e80f6d55b6b935a512a6c8920c25b8635

-- 
This project does not include diff previews in email notifications.
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/652db59e80f6d55b6b935a512a6c8920c25b8635
You're receiving this email because of your account on salsa.debian.org.


___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits


[Git][security-tracker-team/security-tracker][master] chromium dsa

2024-05-15 Thread Andres Salomon (@dilinger)


Andres Salomon pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
9e5a9ae9 by Andres Salomon at 2024-05-15T13:21:02-04:00
chromium dsa

- - - - -


2 changed files:

- data/DSA/list
- data/dsa-needed.txt


Changes:

=
data/DSA/list
=
@@ -1,3 +1,6 @@
+[15 May 2024] DSA-5689-1 chromium - security update
+   {CVE-2024-4761}
+   [bookworm] - chromium 124.0.6367.207-1~deb12u1
 [12 May 2024] DSA-5688-1 atril - security update
{CVE-2023-52076}
[bullseye] - atril 1.24.0-1+deb11u1


=
data/dsa-needed.txt
=
@@ -11,8 +11,6 @@ To pick an issue, simply add your uid behind it.
 
 If needed, specify the release by adding a slash after the name of the source 
package.
 
---
-chromium (dilinger)
 --
 dnsdist (jmm)
 --



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/9e5a9ae988e4bdc486cdd2a18f8a7dfa1deb5683

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/9e5a9ae988e4bdc486cdd2a18f8a7dfa1deb5683
You're receiving this email because of your account on salsa.debian.org.


___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits


[Git][security-tracker-team/security-tracker][master] chromium dsa

2024-05-10 Thread Andres Salomon (@dilinger)


Andres Salomon pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
e5bc23c9 by Andres Salomon at 2024-05-10T13:13:07-04:00
chromium dsa

- - - - -


2 changed files:

- data/DSA/list
- data/dsa-needed.txt


Changes:

=
data/DSA/list
=
@@ -1,3 +1,6 @@
+[10 May 2024] DSA-5687-1 chromium - security update
+   {CVE-2024-4671}
+   [bookworm] - chromium 124.0.6367.201-1~deb12u1
 [09 May 2024] DSA-5686-1 dav1d - security update
{CVE-2024-1580}
[bullseye] - dav1d 0.7.1-3+deb11u1


=
data/dsa-needed.txt
=
@@ -14,8 +14,6 @@ If needed, specify the release by adding a slash after the 
name of the source pa
 --
 atril (jmm)
 --
-chromium (dilinger)
---
 dnsdist (jmm)
 --
 dnsmasq



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/e5bc23c9387cdef64fc622a5dcf8506ea524010b

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/e5bc23c9387cdef64fc622a5dcf8506ea524010b
You're receiving this email because of your account on salsa.debian.org.


___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits


[Git][security-tracker-team/security-tracker][master] chromium dsa

2024-05-08 Thread Andres Salomon (@dilinger)


Andres Salomon pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
c96b94c2 by Andres Salomon at 2024-05-08T13:35:46-04:00
chromium dsa

- - - - -


2 changed files:

- data/DSA/list
- data/dsa-needed.txt


Changes:

=
data/DSA/list
=
@@ -1,3 +1,6 @@
+[08 May 2024] DSA-5683-1 chromium - security update
+   {CVE-2024-4558 CVE-2024-4559}
+   [bookworm] - chromium 124.0.6367.155-1~deb12u1
 [07 May 2024] DSA-5682-1 glib2.0 - security update
{CVE-2024-34397}
[bullseye] - glib2.0 2.66.8-1+deb11u2


=
data/dsa-needed.txt
=
@@ -14,8 +14,6 @@ If needed, specify the release by adding a slash after the 
name of the source pa
 --
 atril (jmm)
 --
-chromium (dilinger)
---
 dav1d (jmm)
 --
 dnsdist (jmm)



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/c96b94c2dc69ee81d0a02441bf13a03dc8db9e8f

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/c96b94c2dc69ee81d0a02441bf13a03dc8db9e8f
You're receiving this email because of your account on salsa.debian.org.


___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits


[Git][security-tracker-team/security-tracker][master] chromium dsa

2024-05-02 Thread Andres Salomon (@dilinger)


Andres Salomon pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
74428e4a by Andres Salomon at 2024-05-02T02:27:32-04:00
chromium dsa

- - - - -


2 changed files:

- data/DSA/list
- data/dsa-needed.txt


Changes:

=
data/DSA/list
=
@@ -1,3 +1,6 @@
+[02 May 2024] DSA-5676-1 chromium - security update
+   {CVE-2024-4331 CVE-2024-4368}
+   [bookworm] - chromium 124.0.6367.118-1~deb12u1
 [26 Apr 2024] DSA-5675-1 chromium - security update
{CVE-2024-4058 CVE-2024-4059 CVE-2024-4060}
[bookworm] - chromium 124.0.6367.78-1~deb12u1


=
data/dsa-needed.txt
=
@@ -16,8 +16,6 @@ atril (jmm)
 --
 dav1d (jmm)
 --
-chromium (dilinger)
---
 dnsdist (jmm)
 --
 dnsmasq



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/74428e4af250aa6d98bc99153ed3ef2e4191d254

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/74428e4af250aa6d98bc99153ed3ef2e4191d254
You're receiving this email because of your account on salsa.debian.org.


___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits


[Git][security-tracker-team/security-tracker][master] chromium dsa

2024-04-26 Thread Andres Salomon (@dilinger)


Andres Salomon pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
a5721f88 by Andres Salomon at 2024-04-26T11:31:51-04:00
chromium dsa

- - - - -


2 changed files:

- data/DSA/list
- data/dsa-needed.txt


Changes:

=
data/DSA/list
=
@@ -1,3 +1,6 @@
+[26 Apr 2024] DSA-5675-1 chromium - security update
+   {CVE-2024-4058 CVE-2024-4059 CVE-2024-4060}
+   [bookworm] - chromium 124.0.6367.78-1~deb12u1
 [25 Apr 2024] DSA-5674-1 pdns-recursor - security update
{CVE-2024-25583}
[bookworm] - pdns-recursor 4.8.8-1


=
data/dsa-needed.txt
=
@@ -14,8 +14,6 @@ If needed, specify the release by adding a slash after the 
name of the source pa
 --
 atril (jmm)
 --
-chromium (dilinger)
---
 dav1d (jmm)
 --
 dnsdist (jmm)



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/a5721f88e72b7a9f22da0f68394c836bf89a789a

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/a5721f88e72b7a9f22da0f68394c836bf89a789a
You're receiving this email because of your account on salsa.debian.org.


___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits


[Git][security-tracker-team/security-tracker][master] chromium dsa

2024-04-20 Thread Andres Salomon (@dilinger)


Andres Salomon pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
9b95b625 by Andres Salomon at 2024-04-20T12:37:44-04:00
chromium dsa

- - - - -


2 changed files:

- data/DSA/list
- data/dsa-needed.txt


Changes:

=
data/DSA/list
=
@@ -1,3 +1,6 @@
+[20 Apr 2024] DSA-5668-1 chromium - security update
+   {CVE-2024-3832 CVE-2024-3833 CVE-2024-3834 CVE-2024-3837 CVE-2024-3838 
CVE-2024-3839 CVE-2024-3840 CVE-2024-3841 CVE-2024-3843 CVE-2024-3844 
CVE-2024-3845 CVE-2024-3846 CVE-2024-3847}
+   [bookworm] - chromium 124.0.6367.60-1~deb12u1
 [19 Apr 2024] DSA-5667-1 tomcat9 - security update
{CVE-2023-46589 CVE-2024-23672 CVE-2024-24549}
[bullseye] - tomcat9 9.0.43-2~deb11u10


=
data/dsa-needed.txt
=
@@ -11,8 +11,6 @@ To pick an issue, simply add your uid behind it.
 
 If needed, specify the release by adding a slash after the name of the source 
package.
 
---
-chromium (dilinger)
 --
 cryptojs
 --



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/9b95b625ec0a6a4744d7f6a2e4f5120c81a0dd96

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/9b95b625ec0a6a4744d7f6a2e4f5120c81a0dd96
You're receiving this email because of your account on salsa.debian.org.


___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits


[Git][security-tracker-team/security-tracker][master] chromium DSA

2024-04-11 Thread Andres Salomon (@dilinger)


Andres Salomon pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
d3100743 by Andres Salomon at 2024-04-11T14:00:56-04:00
chromium DSA

- - - - -


2 changed files:

- data/DSA/list
- data/dsa-needed.txt


Changes:

=
data/DSA/list
=
@@ -1,3 +1,6 @@
+[11 Apr 2024] DSA-5656-1 chromium - security update
+   {CVE-2024-3157 CVE-2024-3515 CVE-2024-3516}
+   [bookworm] - chromium 123.0.6312.122-1~deb12u1
 [04 Apr 2024] DSA-5655-1 cockpit - security update
{CVE-2024-2947}
[bookworm] - cockpit 287.1-0+deb12u1


=
data/dsa-needed.txt
=
@@ -13,8 +13,6 @@ If needed, specify the release by adding a slash after the 
name of the source pa
 
 apache2
 --
-chromium (dilinger)
---
 cryptojs
 --
 dav1d



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/d310074313df4be39d98f0bb2a8d14ca17100859

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/d310074313df4be39d98f0bb2a8d14ca17100859
You're receiving this email because of your account on salsa.debian.org.


___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits


[Git][security-tracker-team/security-tracker][master] chromium dsa

2024-04-03 Thread Andres Salomon (@dilinger)


Andres Salomon pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
f22b02aa by Andres Salomon at 2024-04-03T15:11:15-04:00
chromium dsa

- - - - -


2 changed files:

- data/DSA/list
- data/dsa-needed.txt


Changes:

=
data/DSA/list
=
@@ -1,3 +1,6 @@
+[03 Apr 2024] DSA-5654-1 chromium - security update
+   {CVE-2024-3156 CVE-2024-3158 CVE-2024-3159}
+   [bookworm] - chromium 123.0.6312.105-1~deb12u1
 [03 Apr 2024] DSA-5653-1 gtkwave - security update
{CVE-2023-32650 CVE-2023-34087 CVE-2023-34436 CVE-2023-35004 
CVE-2023-35057 CVE-2023-35128 CVE-2023-35702 CVE-2023-35703 CVE-2023-35704 
CVE-2023-35955 CVE-2023-35956 CVE-2023-35957 CVE-2023-35958 CVE-2023-35959 
CVE-2023-35960 CVE-2023-35961 CVE-2023-35962 CVE-2023-35963 CVE-2023-35964 
CVE-2023-35969 CVE-2023-35970 CVE-2023-35989 CVE-2023-35992 CVE-2023-35994 
CVE-2023-35995 CVE-2023-35996 CVE-2023-35997 CVE-2023-36746 CVE-2023-36747 
CVE-2023-36861 CVE-2023-36864 CVE-2023-36915 CVE-2023-36916 CVE-2023-37282 
CVE-2023-37416 CVE-2023-37417 CVE-2023-37418 CVE-2023-37419 CVE-2023-37420 
CVE-2023-37442 CVE-2023-37443 CVE-2023-37444 CVE-2023-37445 CVE-2023-37446 
CVE-2023-37447 CVE-2023-37573 CVE-2023-37574 CVE-2023-37575 CVE-2023-37576 
CVE-2023-37577 CVE-2023-37578 CVE-2023-37921 CVE-2023-37922 CVE-2023-37923 
CVE-2023-38583 CVE-2023-38618 CVE-2023-38619 CVE-2023-38620 CVE-2023-38621 
CVE-2023-38622 CVE-2023-38623 CVE-2023-38648 CVE-2023-38649 CVE-2023-38650 
CVE-2023-38651 CVE-2023-38652 CVE-2023-38653 CVE-2023-38657 CVE-2023-39234 
CVE-2023-39235 CVE-2023-39270 CVE-2023-39271 CVE-2023-39272 CVE-2023-39273 
CVE-2023-39274 CVE-2023-39275 CVE-2023-39316 CVE-2023-39317 CVE-2023-39413 
CVE-2023-39414 CVE-2023-39443 CVE-2023-39444}
[bullseye] - gtkwave 3.3.104+really3.3.118-0+deb11u1


=
data/dsa-needed.txt
=
@@ -11,8 +11,6 @@ To pick an issue, simply add your uid behind it.
 
 If needed, specify the release by adding a slash after the name of the source 
package.
 
---
-chromium (dilinger)
 --
 cryptojs
 --



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/f22b02aa4e1aa3d00d182a70da931b4f8f69e5ee

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/f22b02aa4e1aa3d00d182a70da931b4f8f69e5ee
You're receiving this email because of your account on salsa.debian.org.


___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits


[Git][security-tracker-team/security-tracker][master] chromium dsa

2024-03-28 Thread Andres Salomon (@dilinger)


Andres Salomon pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
c14dd6be by Andres Salomon at 2024-03-28T21:16:31-04:00
chromium dsa

- - - - -


2 changed files:

- data/DSA/list
- data/dsa-needed.txt


Changes:

=
data/DSA/list
=
@@ -1,3 +1,6 @@
+[28 Mar 2024] DSA-5648-1 chromium - security update
+   {CVE-2024-2625 CVE-2024-2626 CVE-2024-2627 CVE-2024-2628 CVE-2024-2629 
CVE-2024-2630 CVE-2024-2631 CVE-2024-2883 CVE-2024-2885 CVE-2024-2886 
CVE-2024-2887}
+   [bookworm] - chromium 123.0.6312.86-1~deb12u1
 [24 Mar 2024] DSA-5647-1 samba - security update
{CVE-2022-2127 CVE-2022-3437 CVE-2023-4091 CVE-2023-34966 
CVE-2023-34967 CVE-2023-34968}
[bullseye] - samba 2:4.13.13+dfsg-1~deb11u6


=
data/dsa-needed.txt
=
@@ -11,8 +11,6 @@ To pick an issue, simply add your uid behind it.
 
 If needed, specify the release by adding a slash after the name of the source 
package.
 
---
-chromium (dilinger)
 --
 cryptojs
 --



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/c14dd6befaef8844d00e18b96ee9004804ee71c1

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/c14dd6befaef8844d00e18b96ee9004804ee71c1
You're receiving this email because of your account on salsa.debian.org.


___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits


[Git][security-tracker-team/security-tracker][master] chromium DSA

2024-03-13 Thread Andres Salomon (@dilinger)


Andres Salomon pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
a2e8d57a by Andres Salomon at 2024-03-13T14:09:10-04:00
chromium DSA

- - - - -


2 changed files:

- data/DSA/list
- data/dsa-needed.txt


Changes:

=
data/DSA/list
=
@@ -1,3 +1,6 @@
+[13 Mar 2024] DSA-5639-1 chromium - security update
+   {CVE-2024-2400}
+   [bookworm] - chromium 122.0.6261.128-1~deb12u1
 [10 Mar 2024] DSA-5638-1 libuv1 - security update
{CVE-2024-24806}
[bullseye] - libuv1 1.40.0-2+deb11u1


=
data/dsa-needed.txt
=
@@ -14,8 +14,6 @@ If needed, specify the release by adding a slash after the 
name of the source pa
 --
 cacti
 --
-chromium (dilinger)
---
 cryptojs
 --
 dav1d



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/a2e8d57af44b79d69938a1a8a055922314a50bc0

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/a2e8d57af44b79d69938a1a8a055922314a50bc0
You're receiving this email because of your account on salsa.debian.org.


___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits


[Git][security-tracker-team/security-tracker][master] chromium DSA

2024-03-06 Thread Andres Salomon (@dilinger)


Andres Salomon pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
3970dc0c by Andres Salomon at 2024-03-06T13:02:57-05:00
chromium DSA

- - - - -


2 changed files:

- data/DSA/list
- data/dsa-needed.txt


Changes:

=
data/DSA/list
=
@@ -1,3 +1,6 @@
+[06 Mar 2024] DSA-5636-1 chromium - security update
+   {CVE-2024-2173 CVE-2024-2174 CVE-2024-2176}
+   [bookworm] - chromium 122.0.6261.111-1~deb12u1
 [04 Mar 2024] DSA-5635-1 yard - security update
{CVE-2024-27285}
[bullseye] - yard 0.9.24-1+deb11u1


=
data/dsa-needed.txt
=
@@ -14,8 +14,6 @@ If needed, specify the release by adding a slash after the 
name of the source pa
 --
 cacti
 --
-chromium (dilinger)
---
 cryptojs
 --
 dav1d



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/3970dc0ca8d6c56da0caa3b825b0dc7231c9072c

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/3970dc0ca8d6c56da0caa3b825b0dc7231c9072c
You're receiving this email because of your account on salsa.debian.org.


___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits


[Git][security-tracker-team/security-tracker][master] chromium dsa (no CVEs yet)

2024-02-28 Thread Andres Salomon (@dilinger)


Andres Salomon pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
d761b4bf by Andres Salomon at 2024-02-28T14:02:51-05:00
chromium dsa (no CVEs yet)

- - - - -


1 changed file:

- data/DSA/list


Changes:

=
data/DSA/list
=
@@ -1,3 +1,5 @@
+[28 Feb 2024] DSA-5634-1 chromium - security update
+   [bookworm] - chromium 122.0.6261.94-1~deb12u1
 [27 Feb 2024] DSA-5633-1 knot-resolver - security update
{CVE-2023-46317 CVE-2023-50387 CVE-2023-50868}
[bookworm] - knot-resolver 5.6.0-1+deb12u1



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/d761b4bf2eb05bc9774c37b762c4e4a89411d314

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/d761b4bf2eb05bc9774c37b762c4e4a89411d314
You're receiving this email because of your account on salsa.debian.org.


___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits


[Git][security-tracker-team/security-tracker][master] chromium dsa

2024-02-22 Thread Andres Salomon (@dilinger)


Andres Salomon pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
5831ba74 by Andres Salomon at 2024-02-23T01:06:04-05:00
chromium dsa

- - - - -


2 changed files:

- data/DSA/list
- data/dsa-needed.txt


Changes:

=
data/DSA/list
=
@@ -1,3 +1,6 @@
+[23 Feb 2024] DSA-5629-1 chromium - security update
+   {CVE-2024-1669 CVE-2024-1670 CVE-2024-1671 CVE-2024-1672 CVE-2024-1673 
CVE-2024-1674 CVE-2024-1675 CVE-2024-1676}
+   [bookworm] - chromium 122.0.6261.57-1~deb12u1
 [22 Feb 2024] DSA-5628-1 imagemagick - security update
{CVE-2021-3610 CVE-2022-1115 CVE-2023-1289 CVE-2023-1906 CVE-2023-3428 
CVE-2023-5341 CVE-2023-34151}
[bullseye] - imagemagick 8:6.9.11.60+dfsg-1.3+deb11u3


=
data/dsa-needed.txt
=
@@ -14,8 +14,6 @@ If needed, specify the release by adding a slash after the 
name of the source pa
 --
 cacti
 --
-chromium (dilinger)
---
 composer (seb)
   Maintainer prepared an update for bookworm, but needs more time for bullseye
 --



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/5831ba740e702411d58a48deba43adb29bae1014

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/5831ba740e702411d58a48deba43adb29bae1014
You're receiving this email because of your account on salsa.debian.org.


___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits


[Git][security-tracker-team/security-tracker][master] chromium dsa

2024-02-01 Thread Andres Salomon (@dilinger)


Andres Salomon pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
30a82cb0 by Andres Salomon at 2024-02-01T13:26:01-05:00
chromium dsa

- - - - -


2 changed files:

- data/DSA/list
- data/dsa-needed.txt


Changes:

=
data/DSA/list
=
@@ -1,3 +1,6 @@
+[01 Feb 2024] DSA-5612-1 chromium - security update
+   {CVE-2024-1059 CVE-2024-1060 CVE-2024-1077}
+   [bookworm] - chromium 121.0.6167.139-1~deb12u1
 [30 Jan 2024] DSA-5611-1 glibc - security update
{CVE-2023-6246 CVE-2023-6779 CVE-2023-6780}
[bookworm] - glibc 2.36-9+deb12u4


=
data/dsa-needed.txt
=
@@ -14,8 +14,6 @@ If needed, specify the release by adding a slash after the 
name of the source pa
 --
 cacti
 --
-chromium (dilinger)
---
 cryptojs
 --
 dnsdist (jmm)



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/30a82cb0fbdec743440e71abfab9c6fbccca72a8

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/30a82cb0fbdec743440e71abfab9c6fbccca72a8
You're receiving this email because of your account on salsa.debian.org.


___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits


[Git][security-tracker-team/security-tracker][master] chromium DSA

2024-01-24 Thread Andres Salomon (@dilinger)


Andres Salomon pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
fc3c6b09 by Andres Salomon at 2024-01-24T19:37:59-05:00
chromium DSA

- - - - -


2 changed files:

- data/DSA/list
- data/dsa-needed.txt


Changes:

=
data/DSA/list
=
@@ -1,3 +1,6 @@
+[24 Jan 2024] DSA-5607-1 chromium - security update
+   {CVE-2024-0804 CVE-2024-0805 CVE-2024-0806 CVE-2024-0807 CVE-2024-0808 
CVE-2024-0809 CVE-2024-0810 CVE-2024-0811 CVE-2024-0812 CVE-2024-0813 
CVE-2024-0814}
+   [bookworm] - chromium 121.0.6167.85-1~deb12u1
 [24 Jan 2024] DSA-5606-1 firefox-esr - security update
{CVE-2024-0741 CVE-2024-0742 CVE-2024-0746 CVE-2024-0747 CVE-2024-0749 
CVE-2024-0750 CVE-2024-0751 CVE-2024-0753 CVE-2024-0755}
[bullseye] - firefox-esr 115.7.0esr-1~deb11u1


=
data/dsa-needed.txt
=
@@ -16,8 +16,6 @@ atril
 --
 cacti
 --
-chromium (dilinger)
---
 cryptojs
 --
 dnsdist (jmm)



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/fc3c6b09e16619d13ce959bedbf38e80b954a2d9

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/fc3c6b09e16619d13ce959bedbf38e80b954a2d9
You're receiving this email because of your account on salsa.debian.org.


___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits


[Git][security-tracker-team/security-tracker][master] chromium DSA

2024-01-17 Thread Andres Salomon (@dilinger)


Andres Salomon pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
e571cd25 by Andres Salomon at 2024-01-17T18:24:30-05:00
chromium DSA

- - - - -


2 changed files:

- data/DSA/list
- data/dsa-needed.txt


Changes:

=
data/DSA/list
=
@@ -1,3 +1,7 @@
+[17 Jan 2024] DSA-5602-1 chromium - security update
+   {CVE-2024-0517 CVE-2024-0518 CVE-2024-0519}
+   [bullseye] - chromium 120.0.6099.224-1~deb11u1
+   [bookworm] - chromium 120.0.6099.224-1~deb12u1
 [12 Jan 2024] DSA-5601-1 php-phpseclib3 - security update
{CVE-2023-48795}
[bookworm] - php-phpseclib3 3.0.19-1+deb12u2


=
data/dsa-needed.txt
=
@@ -14,8 +14,6 @@ If needed, specify the release by adding a slash after the 
name of the source pa
 --
 cacti
 --
-chromium (dilinger)
---
 cryptojs
 --
 dnsdist (jmm)



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/e571cd2501eb629bd136649dfb3d23b2cc8730f5

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/e571cd2501eb629bd136649dfb3d23b2cc8730f5
You're receiving this email because of your account on salsa.debian.org.


___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits


[Git][security-tracker-team/security-tracker][master] chromium DSA

2024-01-10 Thread Andres Salomon (@dilinger)


Andres Salomon pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
013c0cb2 by Andres Salomon at 2024-01-10T14:56:34-05:00
chromium DSA

- - - - -


2 changed files:

- data/DSA/list
- data/dsa-needed.txt


Changes:

=
data/DSA/list
=
@@ -1,3 +1,7 @@
+[10 Jan 2024] DSA-5598-1 chromium - security update
+   {CVE-2024-0333}
+   [bullseye] - chromium 120.0.6099.216-1~deb11u1
+   [bookworm] - chromium 120.0.6099.216-1~deb12u1
 [04 Jan 2024] DSA-5597-1 exim4 - security update
{CVE-2023-51766}
[bullseye] - exim4 4.94.2-7+deb11u2


=
data/dsa-needed.txt
=
@@ -14,8 +14,6 @@ If needed, specify the release by adding a slash after the 
name of the source pa
 --
 cacti
 --
-chromium (dilinger)
---
 cryptojs
 --
 dnsdist (jmm)



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/013c0cb22921adf4235912f94b52d84ff7146bc6

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/013c0cb22921adf4235912f94b52d84ff7146bc6
You're receiving this email because of your account on salsa.debian.org.


___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits


[Git][security-tracker-team/security-tracker][master] chromium dsa

2024-01-04 Thread Andres Salomon (@dilinger)


Andres Salomon pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
27047026 by Andres Salomon at 2024-01-04T13:35:04-05:00
chromium dsa

- - - - -


2 changed files:

- data/DSA/list
- data/dsa-needed.txt


Changes:

=
data/DSA/list
=
@@ -1,3 +1,7 @@
+[04 Jan 2024] DSA-5595-1 chromium - security update
+   {CVE-2024-0222 CVE-2024-0223 CVE-2024-0224 CVE-2024-0225}
+   [bullseye] - chromium 120.0.6099.199-1~deb11u1
+   [bookworm] - chromium 120.0.6099.199-1~deb12u1
 [02 Jan 2024] DSA-5594-1 linux - security update
{CVE-2021-44879 CVE-2023-5178 CVE-2023-5197 CVE-2023-5717 CVE-2023-6121 
CVE-2023-6531 CVE-2023-6817 CVE-2023-6931 CVE-2023-6932 CVE-2023-25775 
CVE-2023-34324 CVE-2023-35827 CVE-2023-45863 CVE-2023-46813 CVE-2023-46862 
CVE-2023-51780 CVE-2023-51781 CVE-2023-51782}
[bullseye] - linux 5.10.205-2


=
data/dsa-needed.txt
=
@@ -16,8 +16,6 @@ asterisk (apo)
 --
 cacti
 --
-chromium (dilinger)
---
 cryptojs
 --
 dnsdist (jmm)



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/270470261add086484df3af74005e209b06989d9

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/270470261add086484df3af74005e209b06989d9
You're receiving this email because of your account on salsa.debian.org.


___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits


[Git][security-tracker-team/security-tracker][master] chromium DSA

2023-12-21 Thread Andres Salomon (@dilinger)


Andres Salomon pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
95b63dcb by Andres Salomon at 2023-12-21T15:08:13-05:00
chromium DSA

- - - - -


2 changed files:

- data/DSA/list
- data/dsa-needed.txt


Changes:

=
data/DSA/list
=
@@ -1,3 +1,7 @@
+[21 Dec 2023] DSA-5585-1 chromium - security update
+   {CVE-2023-7024}
+   [bullseye] - chromium 120.0.6099.129-1~deb11u1
+   [bookworm] - chromium 120.0.6099.129-1~deb12u1
 [21 Dec 2023] DSA-5584-1 bluez - security update
{CVE-2023-45866}
[bullseye] - bluez 5.55-3.1+deb11u1


=
data/dsa-needed.txt
=
@@ -14,8 +14,6 @@ If needed, specify the release by adding a slash after the 
name of the source pa
 --
 asterisk
 --
-chromium (dilinger)
---
 cryptojs
 --
 curl



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/95b63dcbc5b9b13d58086ec5a559560740800337

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/95b63dcbc5b9b13d58086ec5a559560740800337
You're receiving this email because of your account on salsa.debian.org.


___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits


[Git][security-tracker-team/security-tracker][master] chromium DSA

2023-12-13 Thread Andres Salomon (@dilinger)


Andres Salomon pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
b152488a by Andres Salomon at 2023-12-13T21:27:21-05:00
chromium DSA

- - - - -


2 changed files:

- data/DSA/list
- data/dsa-needed.txt


Changes:

=
data/DSA/list
=
@@ -1,3 +1,7 @@
+[13 Dec 2023] DSA-5577-1 chromium - security update
+   {CVE-2023-6702 CVE-2023-6703 CVE-2023-6704 CVE-2023-6705 CVE-2023-6706 
CVE-2023-6707}
+   [bullseye] - chromium 120.0.6099.109-1~deb11u1
+   [bookworm] - chromium 120.0.6099.109-1~deb12u1
 [13 Dec 2023] DSA-5576-1 xorg-server - security update
{CVE-2023-6377 CVE-2023-6478}
[bullseye] - xorg-server 2:1.20.11-1+deb11u9


=
data/dsa-needed.txt
=
@@ -14,8 +14,6 @@ If needed, specify the release by adding a slash after the 
name of the source pa
 --
 bluez (carnil)
 --
-chromium (dilinger)
---
 cryptojs
 --
 dnsdist (jmm)



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/b152488aa0d034ee0f1a94e1ca0ee2f29c54d104

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/b152488aa0d034ee0f1a94e1ca0ee2f29c54d104
You're receiving this email because of your account on salsa.debian.org.


___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits


[Git][security-tracker-team/security-tracker][master] chromium DSA

2023-12-08 Thread Andres Salomon (@dilinger)


Andres Salomon pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
f2a87603 by Andres Salomon at 2023-12-09T00:05:59-05:00
chromium DSA

- - - - -


2 changed files:

- data/DSA/list
- data/dsa-needed.txt


Changes:

=
data/DSA/list
=
@@ -1,3 +1,7 @@
+[09 Dec 2023] DSA-5573-1 chromium - security update
+   {CVE-2023-6508 CVE-2023-6509 CVE-2023-6510 CVE-2023-6511 CVE-2023-6512}
+   [bullseye] - chromium 120.0.6099.71-1~deb11u1
+   [bookworm] - chromium 120.0.6099.71-1~deb12u1
 [04 Dec 2023] DSA-5572-1 roundcube - security update
{CVE-2023-47272}
[bullseye] - roundcube 1.4.15+dfsg.1-1~deb11u2


=
data/dsa-needed.txt
=
@@ -11,8 +11,6 @@ To pick an issue, simply add your uid behind it.
 
 If needed, specify the release by adding a slash after the name of the source 
package.
 
---
-chromium (dilinger)
 --
 cryptojs
 --



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/f2a87603c181359776edee9856afa4f2f7f74846

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/f2a87603c181359776edee9856afa4f2f7f74846
You're receiving this email because of your account on salsa.debian.org.


___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits


[Git][security-tracker-team/security-tracker][master] chromium DSA

2023-11-30 Thread Andres Salomon (@dilinger)


Andres Salomon pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
64518309 by Andres Salomon at 2023-11-30T11:34:08-05:00
chromium DSA

- - - - -


2 changed files:

- data/DSA/list
- data/dsa-needed.txt


Changes:

=
data/DSA/list
=
@@ -1,3 +1,7 @@
+[30 Nov 2023] DSA-5569-1 chromium - security update
+   {CVE-2023-6345 CVE-2023-6346 CVE-2023-6347 CVE-2023-6348 CVE-2023-6350 
CVE-2023-6351}
+   [bullseye] - chromium 119.0.6045.199-1~deb11u1
+   [bookworm] - chromium 119.0.6045.199-1~deb12u1
 [27 Nov 2023] DSA-5568-1 fastdds - security update
{CVE-2023-42459}
[bookworm] - fastdds 2.9.1+ds-1+deb12u2


=
data/dsa-needed.txt
=
@@ -11,8 +11,6 @@ To pick an issue, simply add your uid behind it.
 
 If needed, specify the release by adding a slash after the name of the source 
package.
 
---
-chromium (dilinger)
 --
 cryptojs
 --



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/64518309eea0efe7250da226c3d06582c560e738

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/64518309eea0efe7250da226c3d06582c560e738
You're receiving this email because of your account on salsa.debian.org.


___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits


[Git][security-tracker-team/security-tracker][master] chromium DSA

2023-11-15 Thread Andres Salomon (@dilinger)


Andres Salomon pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
9abcedc7 by Andres Salomon at 2023-11-15T18:01:48-05:00
chromium DSA

- - - - -


2 changed files:

- data/DSA/list
- data/dsa-needed.txt


Changes:

=
data/DSA/list
=
@@ -1,3 +1,7 @@
+[15 Nov 2023] DSA-5556-1 chromium - security update
+   {CVE-2023-5997 CVE-2023-6112}
+   [bullseye] - chromium 119.0.6045.159-1~deb11u1
+   [bookworm] - chromium 119.0.6045.159-1~deb12u1
 [15 Nov 2023] DSA--1 openvpn - security update
{CVE-2023-46849 CVE-2023-46850}
[bookworm] - openvpn 2.6.3-1+deb12u2


=
data/dsa-needed.txt
=
@@ -11,8 +11,6 @@ To pick an issue, simply add your uid behind it.
 
 If needed, specify the release by adding a slash after the name of the source 
package.
 
---
-chromium (dilinger)
 --
 cinder/oldstable
 --



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/9abcedc7e36f4f4d499b68d0dd172cdab68ee919

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/9abcedc7e36f4f4d499b68d0dd172cdab68ee919
You're receiving this email because of your account on salsa.debian.org.


___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits


[Git][security-tracker-team/security-tracker][master] chromium DSA

2023-11-09 Thread Andres Salomon (@dilinger)


Andres Salomon pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
463fef5a by Andres Salomon at 2023-11-09T03:01:16-05:00
chromium DSA

- - - - -


2 changed files:

- data/DSA/list
- data/dsa-needed.txt


Changes:

=
data/DSA/list
=
@@ -1,3 +1,7 @@
+[09 Nov 2023] DSA-5551-1 chromium - security update
+   {CVE-2023-5996}
+   [bullseye] - chromium 119.0.6045.123-1~deb11u1
+   [bookworm] - chromium 119.0.6045.123-1~deb12u1
 [08 Nov 2023] DSA-5550-1 cacti - security update
{CVE-2023-39357 CVE-2023-39359 CVE-2023-39361 CVE-2023-39362 
CVE-2023-39364 CVE-2023-39365 CVE-2023-39513 CVE-2023-39515 CVE-2023-39516}
[bullseye] - cacti 1.2.16+ds1-2+deb11u2


=
data/dsa-needed.txt
=
@@ -11,8 +11,6 @@ To pick an issue, simply add your uid behind it.
 
 If needed, specify the release by adding a slash after the name of the source 
package.
 
---
-chromium (dilinger)
 --
 cinder/oldstable
 --



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/463fef5a7c241f88868854ec245330515d8ed90a

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/463fef5a7c241f88868854ec245330515d8ed90a
You're receiving this email because of your account on salsa.debian.org.


___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits


[Git][security-tracker-team/security-tracker][master] chromium DSA

2023-11-02 Thread Andres Salomon (@dilinger)


Andres Salomon pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
ef68f08e by Andres Salomon at 2023-11-02T19:01:42-04:00
chromium DSA

- - - - -


2 changed files:

- data/DSA/list
- data/dsa-needed.txt


Changes:

=
data/DSA/list
=
@@ -1,3 +1,7 @@
+[02 Nov 2023] DSA-5546-1 chromium - security update
+   {CVE-2023-5480 CVE-2023-5482 CVE-2023-5849 CVE-2023-5850 CVE-2023-5851 
CVE-2023-5852 CVE-2023-5853 CVE-2023-5854 CVE-2023-5855 CVE-2023-5856 
CVE-2023-5857 CVE-2023-5858 CVE-2023-5859}
+   [bullseye] - chromium 119.0.6045.105-1~deb11u1
+   [bookworm] - chromium 119.0.6045.105-1~deb12u1
 [02 Nov 2023] DSA-5545-1 vlc - security update
[bullseye] - vlc 3.0.20-0+deb11u1
[bookworm] - vlc 3.0.20-0+deb12u1


=
data/dsa-needed.txt
=
@@ -17,8 +17,6 @@ audiofile
 --
 cacti
 --
-chromium (dilinger)
---
 cinder/oldstable
 --
 fastdds



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/ef68f08e627f6886df38e601d2db69f8e38f0c5f

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/ef68f08e627f6886df38e601d2db69f8e38f0c5f
You're receiving this email because of your account on salsa.debian.org.


___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits


[Git][security-tracker-team/security-tracker][master] chromium DSA

2023-10-26 Thread Andres Salomon (@dilinger)


Andres Salomon pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
de2884fa by Andres Salomon at 2023-10-26T14:40:19-04:00
chromium DSA

[bullseye] - firefox-esr 115.4.0esr-1~deb11u1
[bookworm] - firefox-esr 115.4.0esr-1~deb12u1

- - - - -


2 changed files:

- data/DSA/list
- data/dsa-needed.txt


Changes:

=
data/DSA/list
=
@@ -1,3 +1,7 @@
+[26 Oct 2023] DSA-5536-1 chromium - security update
+   {CVE-2023-5472}
+   [bullseye] - chromium 118.0.5993.117-1~deb11u1
+   [bookworm] - chromium 118.0.5993.117-1~deb12u1
 [25 Oct 2023] DSA-5535-1 firefox-esr - security update
{CVE-2023-5721 CVE-2023-5724 CVE-2023-5725 CVE-2023-5728 CVE-2023-5730 
CVE-2023-5732}
[bullseye] - firefox-esr 115.4.0esr-1~deb11u1


=
data/dsa-needed.txt
=
@@ -17,8 +17,6 @@ audiofile
 --
 cacti
 --
-chromium (dilinger, jmm)
---
 cinder/oldstable
 --
 fastdds



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/de2884fa66be744e0f215adee24de3a43a2db93a

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/de2884fa66be744e0f215adee24de3a43a2db93a
You're receiving this email because of your account on salsa.debian.org.


___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits


[Git][security-tracker-team/security-tracker][master] chromium DSA

2023-10-12 Thread Moritz Muehlenhoff (@jmm)


Moritz Muehlenhoff pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
cac14769 by Moritz Mühlenhoff at 2023-10-12T19:26:15+02:00
chromium DSA

- - - - -


2 changed files:

- data/DSA/list
- data/dsa-needed.txt


Changes:

=
data/DSA/list
=
@@ -1,3 +1,6 @@
+[12 Oct 2023] DSA-5526-1 chromium - security update
+   {CVE-2023-5218 CVE-2023-5473 CVE-2023-5474 CVE-2023-5475 CVE-2023-5476 
CVE-2023-5477 CVE-2023-5478 CVE-2023-5479 CVE-2023-5481 CVE-2023-5483 
CVE-2023-5484 CVE-2023-5485 CVE-2023-5486 CVE-2023-5487}
+   [bookworm] - chromium 118.0.5993.70-1~deb12u1
 [11 Oct 2023] DSA-5525-1 samba - security update
{CVE-2023-3961 CVE-2023-4091 CVE-2023-4154 CVE-2023-42669 
CVE-2023-42670}
[bookworm] - samba 2:4.17.12+dfsg-0+deb12u1


=
data/dsa-needed.txt
=
@@ -17,8 +17,6 @@ audiofile
 --
 cacti
 --
-chromium (jmm)
---
 cinder/oldstable
 --
 gpac/oldstable (jmm)



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/cac1476915470dc0c8f9f1bf43588eda8ec48977

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/cac1476915470dc0c8f9f1bf43588eda8ec48977
You're receiving this email because of your account on salsa.debian.org.


___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits


[Git][security-tracker-team/security-tracker][master] chromium DSA

2023-10-04 Thread Moritz Muehlenhoff (@jmm)


Moritz Muehlenhoff pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
fd06c10e by Moritz Mühlenhoff at 2023-10-04T20:28:26+02:00
chromium DSA

- - - - -


2 changed files:

- data/DSA/list
- data/dsa-needed.txt


Changes:

=
data/DSA/list
=
@@ -1,3 +1,7 @@
+[04 Oct 2023] DSA-5515-1 chromium - security update
+   {CVE-2023-5346}
+   [bullseye] - chromium 117.0.5938.149-1~deb11u1
+   [bookworm] - chromium 117.0.5938.149-1~deb12u1
 [03 Oct 2023] DSA-5514-1 glibc - security update
{CVE-2023-4911}
[bullseye] - glibc 2.31-13+deb11u7


=
data/dsa-needed.txt
=
@@ -17,8 +17,6 @@ audiofile
 --
 cacti
 --
-chromium (jmm)
---
 cinder/oldstable
 --
 gpac/oldstable (jmm)



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/fd06c10e469e3b8dc27bded6cc059c2d88d46528

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/fd06c10e469e3b8dc27bded6cc059c2d88d46528
You're receiving this email because of your account on salsa.debian.org.


___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits


[Git][security-tracker-team/security-tracker][master] chromium DSA

2023-09-07 Thread Moritz Muehlenhoff (@jmm)


Moritz Muehlenhoff pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
91cf8ea2 by Moritz Mühlenhoff at 2023-09-07T19:43:56+02:00
chromium DSA

- - - - -


2 changed files:

- data/DSA/list
- data/dsa-needed.txt


Changes:

=
data/DSA/list
=
@@ -1,3 +1,7 @@
+[07 Sep 2023] DSA-5491-1 chromium - security update
+   {CVE-2023-4761 CVE-2023-4762 CVE-2023-4763 CVE-2023-4764}
+   [bullseye] - chromium 116.0.5845.180-1~deb11u1
+   [bookworm] - chromium 116.0.5845.180-1~deb12u1
 [06 Sep 2023] DSA-5490-1 aom - security update
{CVE-2020-36130 CVE-2020-36131 CVE-2020-36133 CVE-2020-36135 
CVE-2021-30473 CVE-2021-30474 CVE-2021-30475}
[bullseye] - aom 1.0.0.errata1-3+deb11u1


=
data/dsa-needed.txt
=
@@ -14,8 +14,6 @@ If needed, specify the release by adding a slash after the 
name of the source pa
 --
 cacti
 --
-chromium
---
 cinder/oldstable
 --
 flac/oldstable



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/91cf8ea2dcc916ede9b7333e3115828042c1bf09

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/91cf8ea2dcc916ede9b7333e3115828042c1bf09
You're receiving this email because of your account on salsa.debian.org.


___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits


[Git][security-tracker-team/security-tracker][master] chromium DSA

2023-08-31 Thread Moritz Muehlenhoff (@jmm)


Moritz Muehlenhoff pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
aa4768a0 by Moritz Mühlenhoff at 2023-08-31T21:08:28+02:00
chromium DSA

- - - - -


1 changed file:

- data/DSA/list


Changes:

=
data/DSA/list
=
@@ -1,3 +1,7 @@
+[31 Aug 2023] DSA-5487-1 chromium - security update
+   {CVE-2023-4572}
+   [bullseye] - chromium 116.0.5845.140-1~deb11u1
+   [bookworm] - chromium 116.0.5845.140-1~deb12u1
 [30 Aug 2023] DSA-5486-1 json-c - security update
{CVE-2021-32292}
[bullseye] - json-c 0.15-2+deb11u1



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/aa4768a03be1ee568f108df1c01a5e1bf519d79f

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/aa4768a03be1ee568f108df1c01a5e1bf519d79f
You're receiving this email because of your account on salsa.debian.org.


___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits


[Git][security-tracker-team/security-tracker][master] chromium DSA

2023-08-25 Thread Moritz Muehlenhoff (@jmm)


Moritz Muehlenhoff pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
1a9bdf5a by Moritz Mühlenhoff at 2023-08-25T21:05:15+02:00
chromium DSA

- - - - -


2 changed files:

- data/DSA/list
- data/dsa-needed.txt


Changes:

=
data/DSA/list
=
@@ -1,3 +1,7 @@
+[25 Aug 2023] DSA-5483-1 chromium - security update
+   {CVE-2023-4427 CVE-2023-4428 CVE-2023-4429 CVE-2023-4430 CVE-2023-4431}
+   [bullseye] - chromium 116.0.5845.110-1~deb11u1
+   [bookworm] - chromium 116.0.5845.110-1~deb12u1
 [24 Aug 2023] DSA-5482-1 tryton-server - security update
[bullseye] - tryton-server 5.0.33-2+deb11u2
[bookworm] - tryton-server 6.0.29-2+deb12u1


=
data/dsa-needed.txt
=
@@ -14,8 +14,6 @@ If needed, specify the release by adding a slash after the 
name of the source pa
 --
 aom/oldstable (apo)
 --
-chromium (jmm)
---
 cinder/oldstable
 --
 flac/oldstable



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/1a9bdf5ae81b2fc3120488e2c24a9a24d67f82c2

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/1a9bdf5ae81b2fc3120488e2c24a9a24d67f82c2
You're receiving this email because of your account on salsa.debian.org.


___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits


[Git][security-tracker-team/security-tracker][master] chromium DSA

2023-08-17 Thread Moritz Muehlenhoff (@jmm)


Moritz Muehlenhoff pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
2689bef2 by Moritz Mühlenhoff at 2023-08-17T21:18:03+02:00
chromium DSA

- - - - -


2 changed files:

- data/DSA/list
- data/dsa-needed.txt


Changes:

=
data/DSA/list
=
@@ -1,3 +1,7 @@
+[17 Aug 2023] DSA-5479-1 chromium - security update
+   {CVE-2023-2312 CVE-2023-4349 CVE-2023-4350 CVE-2023-4351 CVE-2023-4352 
CVE-2023-4353 CVE-2023-4354 CVE-2023-4355 CVE-2023-4356 CVE-2023-4357 
CVE-2023-4358 CVE-2023-4359 CVE-2023-4360 CVE-2023-4361 CVE-2023-4362 
CVE-2023-4363 CVE-2023-4364 CVE-2023-4365 CVE-2023-4366 CVE-2023-4367 
CVE-2023-4368}
+   [bookworm] - chromium 116.0.5845.96-1~deb12u1
+   [bullseye] - chromium 116.0.5845.96-1~deb11u1
 [16 Aug 2023] DSA-5478-1 openjdk-11 - security update
{CVE-2023-21930 CVE-2023-21937 CVE-2023-21938 CVE-2023-21939 
CVE-2023-21954 CVE-2023-21967 CVE-2023-21968 CVE-2023-22006 CVE-2023-22036 
CVE-2023-22041 CVE-2023-22045 CVE-2023-22049}
[bullseye] - openjdk-11 11.0.20+8-1~deb11u1


=
data/dsa-needed.txt
=
@@ -14,8 +14,6 @@ If needed, specify the release by adding a slash after the 
name of the source pa
 --
 aom/oldstable
 --
-chromium
---
 cinder/oldstable
 --
 fastdds



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/2689bef2b4b9ba56a41fc5d5b6a67111784458fc

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/2689bef2b4b9ba56a41fc5d5b6a67111784458fc
You're receiving this email because of your account on salsa.debian.org.


___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits


[Git][security-tracker-team/security-tracker][master] chromium DSA

2023-08-04 Thread Moritz Muehlenhoff (@jmm)


Moritz Muehlenhoff pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
7ffa674a by Moritz Mühlenhoff at 2023-08-04T20:20:41+02:00
chromium DSA

- - - - -


2 changed files:

- data/DSA/list
- data/dsa-needed.txt


Changes:

=
data/DSA/list
=
@@ -1,3 +1,7 @@
+[04 Aug 2023] DSA-5467-1 chromium - security update
+   {CVE-2023-4068 CVE-2023-4069 CVE-2023-4070 CVE-2023-4071 CVE-2023-4072 
CVE-2023-4073 CVE-2023-4074 CVE-2023-4075 CVE-2023-4076 CVE-2023-4077 
CVE-2023-4078}
+   [bullseye] - chromium 115.0.5790.170-1~deb11u1
+   [bookworm] - chromium 115.0.5790.170-1~deb12u1
 [04 Aug 2023] DSA-5466-1 ntpsec - security update
{CVE-2023-4012}
[bookworm] - ntpsec 1.2.2+dfsg1-1+deb12u1


=
data/dsa-needed.txt
=
@@ -14,8 +14,6 @@ If needed, specify the release by adding a slash after the 
name of the source pa
 --
 aom/oldstable
 --
-chromium (jmm)
---
 cjose (jmm)
 --
 cinder/oldstable



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/7ffa674ae345687d562d3ccae951c6427c4d07dd

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/7ffa674ae345687d562d3ccae951c6427c4d07dd
You're receiving this email because of your account on salsa.debian.org.


___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits


[Git][security-tracker-team/security-tracker][master] chromium DSA

2023-07-20 Thread Moritz Muehlenhoff (@jmm)


Moritz Muehlenhoff pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
f3fe46fb by Moritz Mühlenhoff at 2023-07-20T13:23:00+02:00
chromium DSA

- - - - -


2 changed files:

- data/DSA/list
- data/dsa-needed.txt


Changes:

=
data/DSA/list
=
@@ -1,3 +1,7 @@
+[20 Jul 2023] DSA-5456-1 chromium - security update
+   {CVE-2023-3727 CVE-2023-3728 CVE-2023-3730 CVE-2023-3732 CVE-2023-3733 
CVE-2023-3734 CVE-2023-3735 CVE-2023-3736 CVE-2023-3737 CVE-2023-3738 
CVE-2023-3740}
+   [bullseye] - chromium 115.0.5790.98-1~deb11u1
+   [bookworm] - chromium 115.0.5790.98-1~deb12u1
 [17 Jul 2023] DSA-5455-1 iperf3 - security update
{CVE-2023-38403}
[bullseye] - iperf3 3.9-1+deb11u1


=
data/dsa-needed.txt
=
@@ -14,8 +14,6 @@ If needed, specify the release by adding a slash after the 
name of the source pa
 --
 aom/oldstable
 --
-chromium (jmm)
---
 cjose
 --
 cinder/oldstable



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/f3fe46fb8404742981cf326d20e31d87acc2610a

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/f3fe46fb8404742981cf326d20e31d87acc2610a
You're receiving this email because of your account on salsa.debian.org.


___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits


[Git][security-tracker-team/security-tracker][master] chromium DSA

2023-06-28 Thread Moritz Muehlenhoff (@jmm)


Moritz Muehlenhoff pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
d95ce82a by Moritz Mühlenhoff at 2023-06-28T20:17:51+02:00
chromium DSA

- - - - -


2 changed files:

- data/DSA/list
- data/dsa-needed.txt


Changes:

=
data/DSA/list
=
@@ -1,3 +1,7 @@
+[28 Jun 2023] DSA-5440-1 chromium - security update
+   {CVE-2023-3420 CVE-2023-3421 CVE-2023-3422}
+   [bullseye] - chromium 114.0.5735.198-1~deb11u1
+   [bookworm] - chromium 114.0.5735.198-1~deb12u1
 [25 Jun 2023] DSA-5439-1 bind9 - security update
{CVE-2023-2828 CVE-2023-2911}
[bullseye] - bind9 1:9.16.42-1~deb11u1


=
data/dsa-needed.txt
=
@@ -14,8 +14,6 @@ If needed, specify the release by adding a slash after the 
name of the source pa
 --
 aom/oldstable
 --
-chromium
---
 cinder/oldstable
 --
 ghostscript (carnil)



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/d95ce82a90c3671ddfcf470e242d5fd12df90c0a

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/d95ce82a90c3671ddfcf470e242d5fd12df90c0a
You're receiving this email because of your account on salsa.debian.org.


___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits


[Git][security-tracker-team/security-tracker][master] chromium DSA

2023-06-15 Thread Moritz Muehlenhoff (@jmm)


Moritz Muehlenhoff pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
a289e590 by Moritz Mühlenhoff at 2023-06-15T19:01:34+02:00
chromium DSA

- - - - -


2 changed files:

- data/DSA/list
- data/dsa-needed.txt


Changes:

=
data/DSA/list
=
@@ -1,3 +1,7 @@
+[15 Jun 2023] DSA-5428-1 chromium - security update
+   {CVE-2023-3214 CVE-2023-3215 CVE-2023-3216 CVE-2023-3217}
+   [bullseye] - chromium 114.0.5735.133-1~deb11u1
+   [bookworm] - chromium 114.0.5735.133-1~deb12u1
 [15 Jun 2023] DSA-5427-1 webkit2gtk - security update
{CVE-2023-28204 CVE-2023-32373}
[bullseye] - webkit2gtk 2.40.2-1~deb11u1


=
data/dsa-needed.txt
=
@@ -14,8 +14,6 @@ If needed, specify the release by adding a slash after the 
name of the source pa
 --
 asterisk/oldstable
 --
-chromium (jmm)
---
 cinder/oldstable
 --
 linux (carnil)



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/a289e5900681e0e6f5d0c55fc0092615794e3515

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/a289e5900681e0e6f5d0c55fc0092615794e3515
You're receiving this email because of your account on salsa.debian.org.


___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits


[Git][security-tracker-team/security-tracker][master] chromium DSA

2023-06-07 Thread Moritz Muehlenhoff (@jmm)


Moritz Muehlenhoff pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
c2d9af12 by Moritz Mühlenhoff at 2023-06-07T19:12:34+02:00
chromium DSA

- - - - -


2 changed files:

- data/DSA/list
- data/dsa-needed.txt


Changes:

=
data/DSA/list
=
@@ -1,3 +1,7 @@
+[07 Jun 2023] DSA-5420-1 chromium - security update
+   {CVE-2023-3079}
+   [bookworm] - chromium 114.0.5735.106-1~deb12u1
+   [bullseye] - chromium 114.0.5735.106-1~deb11u1
 [07 Jun 2023] DSA-5419-1 c-ares - security update
{CVE-2023-31130 CVE-2023-32067}
[bullseye] - c-ares 1.17.1-1+deb11u3


=
data/dsa-needed.txt
=
@@ -14,8 +14,6 @@ If needed, specify the release by adding a slash after the 
name of the source pa
 --
 asterisk
 --
-chromium
---
 cinder
 --
 jupyter-core (aron)



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/c2d9af124b459a7566dfcae07b71836093ab8a2e

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/c2d9af124b459a7566dfcae07b71836093ab8a2e
You're receiving this email because of your account on salsa.debian.org.


___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits


[Git][security-tracker-team/security-tracker][master] chromium DSA

2023-06-03 Thread Moritz Muehlenhoff (@jmm)


Moritz Muehlenhoff pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
7bffafef by Moritz Mühlenhoff at 2023-06-03T16:04:56+02:00
chromium DSA

- - - - -


2 changed files:

- data/DSA/list
- data/dsa-needed.txt


Changes:

=
data/DSA/list
=
@@ -1,3 +1,7 @@
+[03 Jun 2023] DSA-5418-1 chromium - security update
+   {CVE-2023-2929 CVE-2023-2930 CVE-2023-2931 CVE-2023-2932 CVE-2023-2933 
CVE-2023-2934 CVE-2023-2935 CVE-2023-2936 CVE-2023-2937 CVE-2023-2938 
CVE-2023-2939 CVE-2023-2940 CVE-2023-2941}
+   [bookworm] - chromium 114.0.5735.90-2~deb11u1
+   [bullseye] - chromium 114.0.5735.90-2~deb11u1
 [31 May 2023] DSA-5417-1 openssl - security update
{CVE-2023-0464 CVE-2023-0465 CVE-2023-0466 CVE-2023-2650}
[bullseye] - openssl 1.1.1n-0+deb11u5


=
data/dsa-needed.txt
=
@@ -16,8 +16,6 @@ asterisk
 --
 c-ares (aron)
 --
-chromium
---
 cinder
 --
 jupyter-core (aron)



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/7bffafefeb7ad5f26708a4a65cf7ac09e712a0d7

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/7bffafefeb7ad5f26708a4a65cf7ac09e712a0d7
You're receiving this email because of your account on salsa.debian.org.


___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits


[Git][security-tracker-team/security-tracker][master] chromium DSA

2023-05-17 Thread Moritz Muehlenhoff (@jmm)


Moritz Muehlenhoff pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
8db7625e by Moritz Mühlenhoff at 2023-05-17T22:38:51+02:00
chromium DSA

- - - - -


2 changed files:

- data/DSA/list
- data/dsa-needed.txt


Changes:

=
data/DSA/list
=
@@ -1,3 +1,6 @@
+[17 May 2023] DSA-5404-1 chromium - security update
+   {CVE-2023-2721 CVE-2023-2722 CVE-2023-2723 CVE-2023-2724 CVE-2023-2725 
CVE-2023-2726}
+   [bullseye] - chromium 113.0.5672.126-1~deb11u1
 [14 May 2023] DSA-5403-1 thunderbird - security update
{CVE-2023-32205 CVE-2023-32206 CVE-2023-32207 CVE-2023-32211 
CVE-2023-32212 CVE-2023-32213 CVE-2023-32215}
[bullseye] - thunderbird 1:102.11.0-1~deb11u1


=
data/dsa-needed.txt
=
@@ -14,8 +14,6 @@ If needed, specify the release by adding a slash after the 
name of the source pa
 --
 asterisk
 --
-chromium
---
 gpac (aron)
 --
 jupyter-core



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/8db7625e70177d66eb1007af1e503df646ee7a97

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/8db7625e70177d66eb1007af1e503df646ee7a97
You're receiving this email because of your account on salsa.debian.org.


___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits


[Git][security-tracker-team/security-tracker][master] chromium DSA

2023-05-04 Thread Moritz Muehlenhoff (@jmm)


Moritz Muehlenhoff pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
c11862ba by Moritz Mühlenhoff at 2023-05-04T21:33:01+02:00
chromium DSA

- - - - -


2 changed files:

- data/DSA/list
- data/dsa-needed.txt


Changes:

=
data/DSA/list
=
@@ -1,3 +1,6 @@
+[04 May 2023] DSA-5398-1 chromium - security update
+   {CVE-2023-2459 CVE-2023-2460 CVE-2023-2461 CVE-2023-2462 CVE-2023-2463 
CVE-2023-2464 CVE-2023-2465 CVE-2023-2466 CVE-2023-2467 CVE-2023-2468}
+   [bullseye] - chromium 113.0.5672.63-1~deb11u1
 [03 May 2023] DSA-5397-1 wpewebkit - security update
{CVE-2022-0108 CVE-2022-32885 CVE-2023-27932 CVE-2023-27954 
CVE-2023-28205}
[bullseye] - wpewebkit 2.38.6-1~deb11u1


=
data/dsa-needed.txt
=
@@ -11,8 +11,6 @@ To pick an issue, simply add your uid behind it.
 
 If needed, specify the release by adding a slash after the name of the source 
package.
 
---
-chromium
 --
 gpac (aron)
 --



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/c11862ba310e06927ea510ebb3a450fb4ae08a34

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/c11862ba310e06927ea510ebb3a450fb4ae08a34
You're receiving this email because of your account on salsa.debian.org.


___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits


[Git][security-tracker-team/security-tracker][master] chromium DSA

2023-04-16 Thread Moritz Muehlenhoff (@jmm)


Moritz Muehlenhoff pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
00a22c7a by Moritz Mühlenhoff at 2023-04-16T19:20:09+02:00
chromium DSA

- - - - -


2 changed files:

- data/DSA/list
- data/dsa-needed.txt


Changes:

=
data/DSA/list
=
@@ -1,3 +1,6 @@
+[16 Apr 2023] DSA-5390-1 chromium - security update
+   {CVE-2023-2033}
+   [bullseye] - chromium 112.0.5615.121-1~deb11u1
 [14 Apr 2023] DSA-5389-1 rails - security update
{CVE-2023-23913 CVE-2023-28120}
[bullseye] - rails 2:6.0.3.7+dfsg-2+deb11u2


=
data/dsa-needed.txt
=
@@ -11,8 +11,6 @@ To pick an issue, simply add your uid behind it.
 
 If needed, specify the release by adding a slash after the name of the source 
package.
 
---
-chromium
 --
 gpac (aron)
 --



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/00a22c7a6409a149765f59fde607b176a795e77d

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/00a22c7a6409a149765f59fde607b176a795e77d
You're receiving this email because of your account on salsa.debian.org.


___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits


[Git][security-tracker-team/security-tracker][master] chromium DSA

2023-03-23 Thread Moritz Muehlenhoff (@jmm)


Moritz Muehlenhoff pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
9013d60f by Moritz Mühlenhoff at 2023-03-23T20:58:00+01:00
chromium DSA

- - - - -


2 changed files:

- data/DSA/list
- data/dsa-needed.txt


Changes:

=
data/DSA/list
=
@@ -1,3 +1,6 @@
+[23 Mar 2023] DSA-5377-1 chromium - security update
+   {CVE-2023-1528 CVE-2023-1529 CVE-2023-1530 CVE-2023-1531 CVE-2023-1532 
CVE-2023-1533 CVE-2023-1534}
+   [bullseye] - chromium 111.0.5563.110-1~deb11u1
 [20 Mar 2023] DSA-5376-1 apache2 - security update
{CVE-2006-20001 CVE-2022-36760 CVE-2022-37436 CVE-2023-25690 
CVE-2023-27522}
[bullseye] - apache2 2.4.56-1~deb11u1


=
data/dsa-needed.txt
=
@@ -14,8 +14,6 @@ If needed, specify the release by adding a slash after the 
name of the source pa
 --
 cairosvg (carnil)
 --
-chromium
---
 gpac (aron)
 --
 jupyter-core



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/9013d60f6c3283867832d29ef2079274a0390db9

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/9013d60f6c3283867832d29ef2079274a0390db9
You're receiving this email because of your account on salsa.debian.org.


___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits


[Git][security-tracker-team/security-tracker][master] chromium DSA

2023-03-09 Thread Moritz Muehlenhoff (@jmm)


Moritz Muehlenhoff pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
1d834c14 by Moritz Mühlenhoff at 2023-03-09T20:15:59+01:00
chromium DSA

- - - - -


2 changed files:

- data/DSA/list
- data/dsa-needed.txt


Changes:

=
data/DSA/list
=
@@ -1,3 +1,6 @@
+[09 Mar 2023] DSA-5371-1 chromium - security update
+   {CVE-2023-1213 CVE-2023-1214 CVE-2023-1215 CVE-2023-1216 CVE-2023-1217 
CVE-2023-1218 CVE-2023-1219 CVE-2023-1220 CVE-2023-1221 CVE-2023-1222 
CVE-2023-1223 CVE-2023-1224 CVE-2023-1225 CVE-2023-1226 CVE-2023-1227 
CVE-2023-1228 CVE-2023-1229 CVE-2023-1230 CVE-2023-1231 CVE-2023-1232 
CVE-2023-1233 CVE-2023-1234 CVE-2023-1235 CVE-2023-1236}
+   [bullseye] - chromium 111.0.5563.64-1~deb11u1
 [07 Mar 2023] DSA-5370-1 apr - security update
{CVE-2022-24963}
[bullseye] - apr 1.7.0-6+deb11u2


=
data/dsa-needed.txt
=
@@ -14,8 +14,6 @@ If needed, specify the release by adding a slash after the 
name of the source pa
 --
 apache2 (jmm)
 --
-chromium (jmm)
---
 jupyter-core
   Maintainer asked for availability to prepare updates
 --



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/1d834c148e9f2ab610e0fb390208d5a137e16dfd

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/1d834c148e9f2ab610e0fb390208d5a137e16dfd
You're receiving this email because of your account on salsa.debian.org.


___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits


[Git][security-tracker-team/security-tracker][master] chromium DSA

2023-02-08 Thread Moritz Muehlenhoff (@jmm)


Moritz Muehlenhoff pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
c6175987 by Moritz Mühlenhoff at 2023-02-08T20:09:47+01:00
chromium DSA

- - - - -


2 changed files:

- data/DSA/list
- data/dsa-needed.txt


Changes:

=
data/DSA/list
=
@@ -1,3 +1,6 @@
+[08 Feb 2023] DSA-5345-1 chromium - security update
+   {CVE-2023-0696 CVE-2023-0697 CVE-2023-0698 CVE-2023-0699 CVE-2023-0700 
CVE-2023-0701 CVE-2023-0702 CVE-2023-0703 CVE-2023-0704 CVE-2023-0705}
+   [bullseye] - chromium 110.0.5481.77-1~deb11u1
 [08 Feb 2023] DSA-5344-1 heimdal - security update
{CVE-2022-45142}
[bullseye] - heimdal 7.7.0+dfsg-2+deb11u3


=
data/dsa-needed.txt
=
@@ -16,8 +16,6 @@ apr-util (carnil)
 --
 apr (carnil)
 --
-chromium
---
 frr
 --
 haproxy (carnil)



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/c6175987e90631812b3eba07f953a22c51e181bf

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/c6175987e90631812b3eba07f953a22c51e181bf
You're receiving this email because of your account on salsa.debian.org.


___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits


[Git][security-tracker-team/security-tracker][master] chromium DSA

2022-12-04 Thread Moritz Muehlenhoff (@jmm)


Moritz Muehlenhoff pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
50f87f44 by Moritz Mühlenhoff at 2022-12-04T21:26:56+01:00
chromium DSA

- - - - -


2 changed files:

- data/DSA/list
- data/dsa-needed.txt


Changes:

=
data/DSA/list
=
@@ -1,3 +1,6 @@
+[04 Dec 2022] DSA-5295-1 chromium - security update
+   {CVE-2022-4262}
+   [bullseye] - chromium 108.0.5359.94-1~deb11u1
 [04 Dec 2022] DSA-5294-1 jhead - security update
{CVE-2021-34055 CVE-2022-41751}
[bullseye] - jhead 1:3.04-6+deb11u1


=
data/dsa-needed.txt
=
@@ -11,8 +11,6 @@ To pick an issue, simply add your uid behind it.
 
 If needed, specify the release by adding a slash after the name of the source 
package.
 
---
-chromium
 --
 frr
 --



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/50f87f44adeab58e4e0d176088ec75f09a49ad44

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/50f87f44adeab58e4e0d176088ec75f09a49ad44
You're receiving this email because of your account on salsa.debian.org.


___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits


[Git][security-tracker-team/security-tracker][master] chromium DSA

2022-12-03 Thread Moritz Muehlenhoff (@jmm)


Moritz Muehlenhoff pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
6fda3aeb by Moritz Mühlenhoff at 2022-12-03T15:15:59+01:00
chromium DSA

- - - - -


2 changed files:

- data/DSA/list
- data/dsa-needed.txt


Changes:

=
data/DSA/list
=
@@ -1,3 +1,6 @@
+[03 Dec 2022] DSA-5293-1 chromium - security update
+   {CVE-2022-4174 CVE-2022-4175 CVE-2022-4176 CVE-2022-4177 CVE-2022-4178 
CVE-2022-4179 CVE-2022-4180 CVE-2022-4181 CVE-2022-4182 CVE-2022-4183 
CVE-2022-4184 CVE-2022-4185 CVE-2022-4186 CVE-2022-4187 CVE-2022-4188 
CVE-2022-4189 CVE-2022-4190 CVE-2022-4191 CVE-2022-4192 CVE-2022-4193 
CVE-2022-4194 CVE-2022-4195}
+   [bullseye] - chromium 108.0.5359.71-2~deb11u1
 [01 Dec 2022] DSA-5292-1 snapd - security update
{CVE-2022-3328}
[bullseye] - snapd 2.49-1+deb11u2


=
data/dsa-needed.txt
=
@@ -11,8 +11,6 @@ To pick an issue, simply add your uid behind it.
 
 If needed, specify the release by adding a slash after the name of the source 
package.
 
---
-chromium
 --
 frr
 --



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/6fda3aebc721d9bb633bd6bc894c597590aab260

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/6fda3aebc721d9bb633bd6bc894c597590aab260
You're receiving this email because of your account on salsa.debian.org.


___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits


[Git][security-tracker-team/security-tracker][master] chromium DSA

2022-11-27 Thread Moritz Muehlenhoff (@jmm)


Moritz Muehlenhoff pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
558c7707 by Moritz Mühlenhoff at 2022-11-27T22:25:26+01:00
chromium DSA

- - - - -


2 changed files:

- data/DSA/list
- data/dsa-needed.txt


Changes:

=
data/DSA/list
=
@@ -1,3 +1,6 @@
+[27 Nov 2022] DSA-5289-1 chromium - security update
+   {CVE-2022-4135}
+   [bullseye] - chromium 107.0.5304.121-1~deb11u1
 [25 Nov 2022] DSA-5288-1 graphicsmagick - security update
{CVE-2022-1270}
[bullseye] - graphicsmagick 1.4+really1.3.36+hg16481-2+deb11u1


=
data/dsa-needed.txt
=
@@ -11,8 +11,6 @@ To pick an issue, simply add your uid behind it.
 
 If needed, specify the release by adding a slash after the name of the source 
package.
 
---
-chromium
 --
 commons-configuration2
 --



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/558c77079fff4f06f05d0075cb8fd5be28032c4e

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/558c77079fff4f06f05d0075cb8fd5be28032c4e
You're receiving this email because of your account on salsa.debian.org.


___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits


[Git][security-tracker-team/security-tracker][master] chromium DSA

2022-11-10 Thread Moritz Muehlenhoff (@jmm)


Moritz Muehlenhoff pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
7c9d0a80 by Moritz Mühlenhoff at 2022-11-10T23:34:23+01:00
chromium DSA

- - - - -


2 changed files:

- data/DSA/list
- data/dsa-needed.txt


Changes:

=
data/DSA/list
=
@@ -1,3 +1,6 @@
+[10 Nov 2022] DSA-5275-1 chromium - security update
+   {CVE-2022-3885 CVE-2022-3886 CVE-2022-3887 CVE-2022-3888 CVE-2022-3889 
CVE-2022-3890}
+   [bullseye] - chromium 107.0.5304.110-1~deb11u1
 [08 Nov 2022] DSA-5274-1 wpewebkit - security update
{CVE-2022-42799 CVE-2022-42823 CVE-2022-42824}
[bullseye] - wpewebkit 2.38.2-1~deb11u1


=
data/dsa-needed.txt
=
@@ -14,8 +14,6 @@ If needed, specify the release by adding a slash after the 
name of the source pa
 --
 asterisk (apo)
 --
-chromium
---
 commons-configuration2
 --
 frr



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/7c9d0a80a2e79c2c77442d1a98e3f16d597a8d7c

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/7c9d0a80a2e79c2c77442d1a98e3f16d597a8d7c
You're receiving this email because of your account on salsa.debian.org.


___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits


[Git][security-tracker-team/security-tracker][master] chromium DSA

2022-10-29 Thread Moritz Muehlenhoff (@jmm)


Moritz Muehlenhoff pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
54cf1099 by Moritz Mühlenhoff at 2022-10-29T22:30:52+02:00
chromium DSA

- - - - -


2 changed files:

- data/DSA/list
- data/dsa-needed.txt


Changes:

=
data/DSA/list
=
@@ -1,3 +1,6 @@
+[29 Oct 2022] DSA-5263-1 chromium - security update
+   {CVE-2022-3723}
+   [bullseye] - chromium 107.0.5304.87-1~deb11u1
 [27 Oct 2022] DSA-5262-1 thunderbird - security update
{CVE-2022-42927 CVE-2022-42928 CVE-2022-42929 CVE-2022-42932}
[bullseye] - thunderbird 1:102.4.0-1~deb11u1


=
data/dsa-needed.txt
=
@@ -14,8 +14,6 @@ If needed, specify the release by adding a slash after the 
name of the source pa
 --
 asterisk (apo)
 --
-chromium
---
 commons-configuration2
 --
 expat (carnil)



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/54cf109929016d45487607b571d907e1f963ae7b

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/54cf109929016d45487607b571d907e1f963ae7b
You're receiving this email because of your account on salsa.debian.org.


___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits


[Git][security-tracker-team/security-tracker][master] chromium DSA

2022-10-26 Thread Moritz Muehlenhoff (@jmm)


Moritz Muehlenhoff pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
396e0466 by Moritz Mühlenhoff at 2022-10-26T20:21:33+02:00
chromium DSA

- - - - -


2 changed files:

- data/DSA/list
- data/dsa-needed.txt


Changes:

=
data/DSA/list
=
@@ -1,3 +1,6 @@
+[26 Oct 2022] DSA-5261-1 chromium - security update
+   {CVE-2022-3652 CVE-2022-3653 CVE-2022-3654 CVE-2022-3655 CVE-2022-3656 
CVE-2022-3657 CVE-2022-3658 CVE-2022-3659 CVE-2022-3660 CVE-2022-3661}
+   [bullseye] - chromium 107.0.5304.68-1~deb11u1
 [23 Oct 2022] DSA-5260-1 lava - security update
{CVE-2022-42902}
[bullseye] - lava 2020.12-5+deb11u1


=
data/dsa-needed.txt
=
@@ -14,8 +14,6 @@ If needed, specify the release by adding a slash after the 
name of the source pa
 --
 asterisk (apo)
 --
-chromium
---
 commons-configuration2
 --
 frr



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/396e04661a3bdc0b716bbc734641e3e4f6d54e42

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/396e04661a3bdc0b716bbc734641e3e4f6d54e42
You're receiving this email because of your account on salsa.debian.org.


___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits


[Git][security-tracker-team/security-tracker][master] chromium DSA

2022-10-13 Thread Moritz Muehlenhoff (@jmm)


Moritz Muehlenhoff pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
6ab110a6 by Moritz Mühlenhoff at 2022-10-13T21:01:11+02:00
chromium DSA

- - - - -


1 changed file:

- data/DSA/list


Changes:

=
data/DSA/list
=
@@ -1,3 +1,6 @@
+[13 Oct 2022] DSA-5253-1 chromium - security update
+   {CVE-2022-3445 CVE-2022-3446 CVE-2022-3447 CVE-2022-3448 CVE-2022-3449 
CVE-2022-3450}
+   [bullseye] - chromium 106.0.5249.119-1~deb11u1
 [12 Oct 2022] DSA-5252-1 libreoffice - security update
{CVE-2022-3140}
[bullseye] - libreoffice 1:7.0.4-4+deb11u4



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/6ab110a6f9d18ec5ee521603907765ab5735716a

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/6ab110a6f9d18ec5ee521603907765ab5735716a
You're receiving this email because of your account on salsa.debian.org.


___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits


[Git][security-tracker-team/security-tracker][master] chromium DSA

2022-10-02 Thread Moritz Muehlenhoff (@jmm)


Moritz Muehlenhoff pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
79f04fb8 by Moritz Mühlenhoff at 2022-10-02T19:49:59+02:00
chromium DSA

- - - - -


2 changed files:

- data/CVE/list
- data/DSA/list


Changes:

=
data/CVE/list
=
@@ -7,12 +7,12 @@ CVE-2022-42006
 CVE-2022-42005
RESERVED
 CVE-2022-42004 (In FasterXML jackson-databind before 2.13.4, resource 
exhaustion can o ...)
-   - jackson-databind  
+   - jackson-databind 
NOTE: https://github.com/FasterXML/jackson-databind/issues/3582
NOTE: 
https://github.com/FasterXML/jackson-databind/commit/063183589218fec19a9293ed2f17ec53ea80ba88
 (jackson-databind-2.13.4)
NOTE: https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=50490
 CVE-2022-42003 (In FasterXML jackson-databind before 2.14.0-rc1, resource 
exhaustion c ...)
-   - jackson-databind  
+   - jackson-databind 
NOTE: https://github.com/FasterXML/jackson-databind/issues/3590
NOTE: 
https://github.com/FasterXML/jackson-databind/commit/d78d00ee7b5245b93103fef3187f70543d67ca33
 (jackson-databind-2.14.0-rc1)
NOTE: https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=51020


=
data/DSA/list
=
@@ -1,3 +1,6 @@
+[02 Oct 2022] DSA-5245-1 chromium - security update
+   {CVE-2022-3370 CVE-2022-3373}
+   [bullseye] - chromium 106.0.5249.91-1~deb11u1
 [28 Sep 2022] DSA-5244-1 chromium - security update
{CVE-2022-3201 CVE-2022-3304 CVE-2022-3305 CVE-2022-3306 CVE-2022-3307 
CVE-2022-3308 CVE-2022-3309 CVE-2022-3310 CVE-2022-3311 CVE-2022-3312 
CVE-2022-3313 CVE-2022-3314 CVE-2022-3315 CVE-2022-3316 CVE-2022-3317 
CVE-2022-3318}
[bullseye] - chromium 106.0.5249.61-1~deb11u1



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/79f04fb844419af73b2b1007fc14bb36bfadf0ee

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/79f04fb844419af73b2b1007fc14bb36bfadf0ee
You're receiving this email because of your account on salsa.debian.org.


___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits


[Git][security-tracker-team/security-tracker][master] chromium DSA

2022-09-28 Thread Moritz Muehlenhoff (@jmm)


Moritz Muehlenhoff pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
9ea4ffe1 by Moritz Mühlenhoff at 2022-09-28T21:36:08+02:00
chromium DSA

- - - - -


2 changed files:

- data/DSA/list
- data/dsa-needed.txt


Changes:

=
data/DSA/list
=
@@ -1,3 +1,6 @@
+[28 Sep 2022] DSA-5244-1 chromium - security update
+   {CVE-2022-3201 CVE-2022-3304 CVE-2022-3305 CVE-2022-3306 CVE-2022-3307 
CVE-2022-3308 CVE-2022-3309 CVE-2022-3310 CVE-2022-3311 CVE-2022-3312 
CVE-2022-3313 CVE-2022-3314 CVE-2022-3315 CVE-2022-3316 CVE-2022-3317 
CVE-2022-3318}
+   [bullseye] - chromium 106.0.5249.61-1~deb11u1
 [28 Sep 2022] DSA-5243-1 lighttpd - security update
{CVE-2022-37797 CVE-2022-41556}
[bullseye] - lighttpd 1.4.59-1+deb11u2


=
data/dsa-needed.txt
=
@@ -14,8 +14,6 @@ If needed, specify the release by adding a slash after the 
name of the source pa
 --
 asterisk (apo)
 --
-chromium
---
 commons-configuration
 --
 frr



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/9ea4ffe1d01da2da963ba3107439163750278064

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/9ea4ffe1d01da2da963ba3107439163750278064
You're receiving this email because of your account on salsa.debian.org.


___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits


[Git][security-tracker-team/security-tracker][master] chromium DSA

2022-09-15 Thread Moritz Muehlenhoff (@jmm)


Moritz Muehlenhoff pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
cbca0fec by Moritz Mühlenhoff at 2022-09-15T20:55:43+02:00
chromium DSA

- - - - -


2 changed files:

- data/DSA/list
- data/dsa-needed.txt


Changes:

=
data/DSA/list
=
@@ -1,3 +1,6 @@
+[15 Sep 2022] DSA-5230-1 chromium - security update
+   {CVE-2022-3195 CVE-2022-3196 CVE-2022-3197 CVE-2022-3198 CVE-2022-3199 
CVE-2022-3200 CVE-2022-3201}
+   [bullseye] - chromium 105.0.5195.125-1~deb11u1
 [13 Sep 2022] DSA-5229-1 freecad - security update
{CVE-2021-45844 CVE-2021-45845}
[bullseye] - freecad 0.19.1+dfsg1-2+deb11u1


=
data/dsa-needed.txt
=
@@ -14,8 +14,6 @@ If needed, specify the release by adding a slash after the 
name of the source pa
 --
 asterisk (apo)
 --
-chromium
---
 commons-configuration
 --
 connman (carnil)



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/cbca0fec22fe56d15864910f91106feb87c12ce9

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/cbca0fec22fe56d15864910f91106feb87c12ce9
You're receiving this email because of your account on salsa.debian.org.


___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits


[Git][security-tracker-team/security-tracker][master] chromium DSA

2022-09-01 Thread Moritz Muehlenhoff (@jmm)


Moritz Muehlenhoff pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
ba530b65 by Moritz Mühlenhoff at 2022-09-01T21:16:58+02:00
chromium DSA

- - - - -


2 changed files:

- data/DSA/list
- data/dsa-needed.txt


Changes:

=
data/DSA/list
=
@@ -1,3 +1,6 @@
+[01 Sep 2022] DSA-5223-1 chromium - security update
+   {CVE-2022-3038 CVE-2022-3039 CVE-2022-3040 CVE-2022-3041 CVE-2022-3042 
CVE-2022-3043 CVE-2022-3044 CVE-2022-3045 CVE-2022-3046 CVE-2022-3047 
CVE-2022-3048 CVE-2022-3049 CVE-2022-3050 CVE-2022-3051 CVE-2022-3052 
CVE-2022-3053 CVE-2022-3054 CVE-2022-3055 CVE-2022-3056 CVE-2022-3057 
CVE-2022-3058 CVE-2022-3071}
+   [bullseye] - chromium 105.0.5195.52-1~deb11u1
 [30 Aug 2022] DSA-5222-1 dpdk - security update
{CVE-2022-2132 CVE-2022-28199}
[bullseye] - dpdk 20.11.6-1~deb11u1


=
data/dsa-needed.txt
=
@@ -14,8 +14,6 @@ If needed, specify the release by adding a slash after the 
name of the source pa
 --
 asterisk (apo)
 --
-chromium
---
 connman
 --
 freecad (aron)



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/ba530b6535db36ddf4464c6bc26489609689f6c2

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/ba530b6535db36ddf4464c6bc26489609689f6c2
You're receiving this email because of your account on salsa.debian.org.


___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits


[Git][security-tracker-team/security-tracker][master] chromium DSA

2022-08-17 Thread Moritz Muehlenhoff (@jmm)


Moritz Muehlenhoff pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
0ef2b6b2 by Moritz Mühlenhoff at 2022-08-18T00:55:37+02:00
chromium DSA

- - - - -


2 changed files:

- data/DSA/list
- data/dsa-needed.txt


Changes:

=
data/DSA/list
=
@@ -1,3 +1,6 @@
+[18 Aug 2022] DSA-5212-1 chromium - security update
+   {CVE-2022-2852 CVE-2022-2853 CVE-2022-2854 CVE-2022-2855 CVE-2022-2856 
CVE-2022-2857 CVE-2022-2858 CVE-2022-2859 CVE-2022-2860 CVE-2022-2861}
+   [bullseye] - chromium 104.0.5112.101-1~deb11u1
 [16 Aug 2022] DSA-5211-1 wpewebkit - security update
{CVE-2022-32792 CVE-2022-32816}
[bullseye] - wpewebkit 2.36.6-1~deb11u1


=
data/dsa-needed.txt
=
@@ -16,8 +16,6 @@ asterisk (apo)
 --
 freecad (aron)
 --
-chromium (jmm)
---
 gdk-pixbuf (carnil)
 --
 kicad (jmm)



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/0ef2b6b2e10318aa68e440cc914d1cb3197bab31

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/0ef2b6b2e10318aa68e440cc914d1cb3197bab31
You're receiving this email because of your account on salsa.debian.org.


___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits


[Git][security-tracker-team/security-tracker][master] chromium DSA

2022-08-07 Thread Moritz Muehlenhoff (@jmm)


Moritz Muehlenhoff pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
898cb05c by Moritz Mühlenhoff at 2022-08-07T10:48:54+02:00
chromium DSA

- - - - -


2 changed files:

- data/DSA/list
- data/dsa-needed.txt


Changes:

=
data/DSA/list
=
@@ -1,3 +1,6 @@
+[07 Aug 2022] DSA-5201-1 chromium - security update
+   {CVE-2022-2603 CVE-2022-2604 CVE-2022-2605 CVE-2022-2606 CVE-2022-2607 
CVE-2022-2608 CVE-2022-2609 CVE-2022-2610 CVE-2022-2611 CVE-2022-2612 
CVE-2022-2613 CVE-2022-2614 CVE-2022-2615 CVE-2022-2616 CVE-2022-2617 
CVE-2022-2618 CVE-2022-2619 CVE-2022-2620 CVE-2022-2621 CVE-2022-2622 
CVE-2022-2623 CVE-2022-2624}
+   [bullseye] - chromium 104.0.5112.79-1~deb11u1
 [07 Aug 2022] DSA-5200-1 libtirpc - security update
{CVE-2021-46828}
[bullseye] - libtirpc 1.3.1-1+deb11u1


=
data/dsa-needed.txt
=
@@ -14,8 +14,6 @@ If needed, specify the release by adding a slash after the 
name of the source pa
 --
 asterisk
 --
-chromium (jmm)
---
 epiphany-browser
 --
 freecad (aron)



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/898cb05cd332efa18dff76b0eeebea73c335bf36

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/898cb05cd332efa18dff76b0eeebea73c335bf36
You're receiving this email because of your account on salsa.debian.org.


___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits


[Git][security-tracker-team/security-tracker][master] chromium DSA

2022-07-22 Thread Moritz Muehlenhoff (@jmm)


Moritz Muehlenhoff pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
ab72516f by Moritz Mühlenhoff at 2022-07-22T20:10:22+02:00
chromium DSA

- - - - -


1 changed file:

- data/DSA/list


Changes:

=
data/DSA/list
=
@@ -1,3 +1,6 @@
+[22 Jul 2022] DSA-5187-1 chromium - security update
+   {CVE-2022-2163 CVE-2022-2477 CVE-2022-2478 CVE-2022-2479 CVE-2022-2480 
CVE-2022-2481}
+   [bullseye] - chromium 103.0.5060.134-1~deb11u1
 [22 Jul 2022] DSA-5186-1 djangorestframework - security update
{CVE-2020-25626}
[buster] - djangorestframework 3.9.0-1+deb10u1



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/ab72516fb146d51bf25d58fd34962bcbfc0fd7cf

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/ab72516fb146d51bf25d58fd34962bcbfc0fd7cf
You're receiving this email because of your account on salsa.debian.org.


___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits


[Git][security-tracker-team/security-tracker][master] chromium DSA

2022-07-11 Thread Moritz Muehlenhoff (@jmm)


Moritz Muehlenhoff pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
38525ad2 by Moritz Mühlenhoff at 2022-07-11T19:40:52+02:00
chromium DSA

- - - - -


2 changed files:

- data/DSA/list
- data/dsa-needed.txt


Changes:

=
data/DSA/list
=
@@ -1,3 +1,6 @@
+[11 Jul 2022] DSA-5180-1 chromium - security update
+   {CVE-2022-2294 CVE-2022-2295 CVE-2022-2296}
+   [bullseye] - chromium 103.0.5060.114-1~deb11u1
 [08 Jul 2022] DSA-5179-1 php7.4 - security update
{CVE-2022-31625 CVE-2022-31626}
[bullseye] - php7.4 7.4.30-1+deb11u1


=
data/dsa-needed.txt
=
@@ -14,8 +14,6 @@ If needed, specify the release by adding a slash after the 
name of the source pa
 --
 asterisk
 --
-chromium (jmm)
---
 curl (apo)
 --
 epiphany-browser



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/38525ad2d9b89584197040ea159aa8caffaeb68f

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/38525ad2d9b89584197040ea159aa8caffaeb68f
You're receiving this email because of your account on salsa.debian.org.


___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits


[Git][security-tracker-team/security-tracker][master] chromium DSA

2022-05-25 Thread Moritz Muehlenhoff (@jmm)


Moritz Muehlenhoff pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
319d33d4 by Moritz Mühlenhoff at 2022-05-25T20:27:58+02:00
chromium DSA

- - - - -


2 changed files:

- data/DSA/list
- data/dsa-needed.txt


Changes:

=
data/DSA/list
=
@@ -1,3 +1,6 @@
+[25 May 2022] DSA-5148-1 chromium - security update
+   {CVE-2022-1853 CVE-2022-1854 CVE-2022-1855 CVE-2022-1856 CVE-2022-1857 
CVE-2022-1858 CVE-2022-1859 CVE-2022-1860 CVE-2022-1861 CVE-2022-1862 
CVE-2022-1863 CVE-2022-1864 CVE-2022-1865 CVE-2022-1866 CVE-2022-1867 
CVE-2022-1868 CVE-2022-1869 CVE-2022-1870 CVE-2022-1871 CVE-2022-1872 
CVE-2022-1873 CVE-2022-1874 CVE-2022-1875 CVE-2022-1876}
+   [bullseye] - chromium 102.0.5005.61-1~deb11u1
 [25 May 2022] DSA-5147-1 dpkg - security update
{CVE-2022-1664}
[buster] - dpkg 1.19.8


=
data/dsa-needed.txt
=
@@ -16,8 +16,6 @@ asterisk/oldstable
 --
 cacti
 --
-chromium (jmm)
---
 cifs-utils (carnil)
 --
 curl



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/319d33d4fd75c828b4297c0292c2fc35fc550dcc

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/319d33d4fd75c828b4297c0292c2fc35fc550dcc
You're receiving this email because of your account on salsa.debian.org.


___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits


[Git][security-tracker-team/security-tracker][master] chromium DSA

2022-05-12 Thread Moritz Muehlenhoff (@jmm)


Moritz Muehlenhoff pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
d746ee09 by Moritz Mühlenhoff at 2022-05-12T20:40:54+02:00
chromium DSA

- - - - -


2 changed files:

- data/DSA/list
- data/dsa-needed.txt


Changes:

=
data/DSA/list
=
@@ -1,3 +1,6 @@
+[12 May 2022] DSA-5134-1 chromium - security update
+   {CVE-2022-1633 CVE-2022-1634 CVE-2022-1635 CVE-2022-1636 CVE-2022-1637 
CVE-2022-1638 CVE-2022-1639 CVE-2022-1640 CVE-2022-1641}
+   [bullseye] - chromium 101.0.4951.64-1~deb11u1
 [09 May 2022] DSA-5133-1 qemu - security update
{CVE-2022-26353 CVE-2022-26354 CVE-2021-4206 CVE-2021-4207 
CVE-2022-0358}
[bullseye] - qemu 1:5.2+dfsg-11+deb11u2


=
data/dsa-needed.txt
=
@@ -16,9 +16,6 @@ asterisk/oldstable
 --
 cacti
 --
-chromium/stable
-  Maintaner prepared updates
---
 cifs-utils (carnil)
 --
 condor/oldstable (apo)



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/d746ee096161c3a9396457e557a184d15b00d4d2

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/d746ee096161c3a9396457e557a184d15b00d4d2
You're receiving this email because of your account on salsa.debian.org.


___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits


[Git][security-tracker-team/security-tracker][master] chromium DSA

2022-04-27 Thread Moritz Muehlenhoff (@jmm)


Moritz Muehlenhoff pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
95fa19dc by Moritz Mühlenhoff at 2022-04-27T19:55:56+02:00
chromium DSA

- - - - -


2 changed files:

- data/DSA/list
- data/dsa-needed.txt


Changes:

=
data/DSA/list
=
@@ -1,3 +1,6 @@
+[27 Apr 2022] DSA-5125-1 chromium - security update
+   {CVE-2022-1477 CVE-2022-1478 CVE-2022-1479 CVE-2022-1480 CVE-2022-1481 
CVE-2022-1482 CVE-2022-1483 CVE-2022-1484 CVE-2022-1485 CVE-2022-1486 
CVE-2022-1487 CVE-2022-1488 CVE-2022-1489 CVE-2022-1490 CVE-2022-1491 
CVE-2022-1492 CVE-2022-1493 CVE-2022-1494 CVE-2022-1495 CVE-2022-1496 
CVE-2022-1497 CVE-2022-1498 CVE-2022-1499 CVE-2022-1500 CVE-2022-1501}
+   [bullseye] - chromium 101.0.4951.41-1~deb11u1
 [25 Apr 2022] DSA-5124-1 ffmpeg - security update
{CVE-2022-1475}
[bullseye] - ffmpeg 7:4.3.4-0+deb11u1


=
data/dsa-needed.txt
=
@@ -16,8 +16,6 @@ asterisk/oldstable
 --
 cacti
 --
-chromium
---
 condor/oldstable
 --
 epiphany-browser



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/95fa19dc6f0b2005731e41d61d795650b5fa52c6

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/95fa19dc6f0b2005731e41d61d795650b5fa52c6
You're receiving this email because of your account on salsa.debian.org.


___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits


[Git][security-tracker-team/security-tracker][master] chromium DSA

2022-04-16 Thread Moritz Muehlenhoff (@jmm)


Moritz Muehlenhoff pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
221593bd by Moritz Mühlenhoff at 2022-04-16T20:26:50+02:00
chromium DSA

- - - - -


2 changed files:

- data/DSA/list
- data/dsa-needed.txt


Changes:

=
data/DSA/list
=
@@ -1,3 +1,6 @@
+[16 Apr 2022] DSA-5121-1 chromium - security update
+   {CVE-2022-1364}
+   [bullseye] - chromium 100.0.4896.127-1~deb11u1
 [13 Apr 2022] DSA-5120-1 chromium - security update
{CVE-2022-1305 CVE-2022-1306 CVE-2022-1307 CVE-2022-1308 CVE-2022-1309 
CVE-2022-1310 CVE-2022-1311 CVE-2022-1312 CVE-2022-1313 CVE-2022-1314}
[bullseye] - chromium 100.0.4896.88-1~deb11u1


=
data/dsa-needed.txt
=
@@ -16,8 +16,6 @@ asterisk/oldstable
 --
 cacti
 --
-chromium
---
 condor/oldstable
 --
 fish/stable



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/221593bd5714c597524e2f47741e8ae7f5a4b1c4

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/221593bd5714c597524e2f47741e8ae7f5a4b1c4
You're receiving this email because of your account on salsa.debian.org.


___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits


[Git][security-tracker-team/security-tracker][master] chromium DSA

2022-04-13 Thread Moritz Muehlenhoff (@jmm)


Moritz Muehlenhoff pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
82df43ff by Moritz Mühlenhoff at 2022-04-13T08:19:52+02:00
chromium DSA

- - - - -


2 changed files:

- data/DSA/list
- data/dsa-needed.txt


Changes:

=
data/DSA/list
=
@@ -1,3 +1,6 @@
+[13 Apr 2022] DSA-5120-1 chromium - security update
+   {CVE-2022-1305 CVE-2022-1306 CVE-2022-1307 CVE-2022-1308 CVE-2022-1309 
CVE-2022-1310 CVE-2022-1311 CVE-2022-1312 CVE-2022-1313 CVE-2022-1314}
+   [bullseye] - chromium 100.0.4896.88-1~deb11u1
 [13 Apr 2022] DSA-5119-1 subversion - security update
{CVE-2021-28544 CVE-2022-24070}
[buster] - subversion 1.10.4-1+deb10u3


=
data/dsa-needed.txt
=
@@ -16,8 +16,6 @@ asterisk/oldstable
 --
 cacti
 --
-chromium
---
 condor/oldstable
 --
 fish/stable



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/82df43ff8ccf8fb252374f30c10f9e87883f80af

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/82df43ff8ccf8fb252374f30c10f9e87883f80af
You're receiving this email because of your account on salsa.debian.org.


___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits


[Git][security-tracker-team/security-tracker][master] chromium DSA

2022-04-03 Thread Moritz Muehlenhoff (@jmm)


Moritz Muehlenhoff pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
5046fc60 by Moritz Mühlenhoff at 2022-04-03T17:12:58+02:00
chromium DSA

- - - - -


2 changed files:

- data/DSA/list
- data/dsa-needed.txt


Changes:

=
data/DSA/list
=
@@ -1,3 +1,6 @@
+[03 Apr 2022] DSA-5112-1 chromium - security update
+   {CVE-2022-1125 CVE-2022-1127 CVE-2022-1128 CVE-2022-1129 CVE-2022-1130 
CVE-2022-1131 CVE-2022-1132 CVE-2022-1133 CVE-2022-1134 CVE-2022-1135 
CVE-2022-1136 CVE-2022-1137 CVE-2022-1138 CVE-2022-1139 CVE-2022-1141 
CVE-2022-1142 CVE-2022-1143 CVE-2022-1144 CVE-2022-1145 CVE-2022-1146}
+   [bullseye] - chromium 100.0.4896.60-1~deb11u1
 [01 Apr 2022] DSA-5111-1 zlib - security update
{CVE-2018-25032}
[buster] - zlib 1:1.2.11.dfsg-1+deb10u1


=
data/dsa-needed.txt
=
@@ -14,8 +14,6 @@ If needed, specify the release by adding a slash after the 
name of the source pa
 --
 asterisk/oldstable
 --
-chromium/stable
---
 condor/oldstable
 --
 fish/stable



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/5046fc6010939e7e7aef210d9d33cf4e874a3f22

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/5046fc6010939e7e7aef210d9d33cf4e874a3f22
You're receiving this email because of your account on salsa.debian.org.


___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits


[Git][security-tracker-team/security-tracker][master] chromium DSA

2022-03-28 Thread Moritz Muehlenhoff (@jmm)


Moritz Muehlenhoff pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
dab2ba68 by Moritz Mühlenhoff at 2022-03-28T09:00:38+02:00
chromium DSA

- - - - -


1 changed file:

- data/DSA/list


Changes:

=
data/DSA/list
=
@@ -1,3 +1,6 @@
+[28 Mar 2022] DSA-5110-1 chromium - security update
+   {CVE-2022-1096}
+   [bullseye] - chromium 99.0.4844.84-1~deb11u1
 [27 Mar 2022] DSA-5109-1 faad2 - security update
{CVE-2018-20196 CVE-2018-20199 CVE-2018-20360 CVE-2019-6956 
CVE-2021-32272 CVE-2021-32273 CVE-2021-32274 CVE-2021-32276 CVE-2021-32277 
CVE-2021-32278}
[buster] - faad2 2.10.0-1~deb10u1



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/dab2ba686941c38bf4617f462646c301e9c42d04

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/dab2ba686941c38bf4617f462646c301e9c42d04
You're receiving this email because of your account on salsa.debian.org.


___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits


[Git][security-tracker-team/security-tracker][master] chromium DSA

2022-03-04 Thread Moritz Muehlenhoff (@jmm)


Moritz Muehlenhoff pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
3f903aa6 by Moritz Mühlenhoff at 2022-03-04T23:58:09+01:00
chromium DSA

- - - - -


2 changed files:

- data/DSA/list
- data/dsa-needed.txt


Changes:

=
data/DSA/list
=
@@ -1,3 +1,6 @@
+[04 Mar 2022] DSA-5089-1 chromium - security update
+   {CVE-2022-0789 CVE-2022-0790 CVE-2022-0791 CVE-2022-0792 CVE-2022-0793 
CVE-2022-0794 CVE-2022-0795 CVE-2022-0796 CVE-2022-0797 CVE-2022-0798 
CVE-2022-0799 CVE-2022-0800 CVE-2022-0801 CVE-2022-0802 CVE-2022-0803 
CVE-2022-0804 CVE-2022-0805 CVE-2022-0806 CVE-2022-0807 CVE-2022-0808 
CVE-2022-0809}
+   [bullseye] - chromium 99.0.4844.51-1~deb11u1
 [03 Mar 2022] DSA-5088-1 varnish - security update
{CVE-2021-36740 CVE-2022-23959}
[buster] - varnish 6.1.1-1+deb10u3


=
data/dsa-needed.txt
=
@@ -16,8 +16,6 @@ asterisk/oldstable
 --
 containerd (jmm)
 --
-chromium (jmm)
---
 condor/oldstable
 --
 faad2/oldstable (jmm)



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/3f903aa6f184ecabb1e800692cbdd1a370ed3d52

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/3f903aa6f184ecabb1e800692cbdd1a370ed3d52
You're receiving this email because of your account on salsa.debian.org.


___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits


[Git][security-tracker-team/security-tracker][master] chromium DSA

2022-02-17 Thread Moritz Muehlenhoff (@jmm)


Moritz Muehlenhoff pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
b16aff16 by Moritz Mühlenhoff at 2022-02-17T23:10:30+01:00
chromium DSA

- - - - -


2 changed files:

- data/DSA/list
- data/dsa-needed.txt


Changes:

=
data/DSA/list
=
@@ -1,3 +1,6 @@
+[17 Feb 2022] DSA-5079-1 chromium - security update
+   {CVE-2022-0603 CVE-2022-0604 CVE-2022-0605 CVE-2022-0606 CVE-2022-0607 
CVE-2022-0608 CVE-2022-0609 CVE-2022-0610}
+   [bullseye] - chromium 98.0.4758.102-1~deb11u1
 [16 Feb 2022] DSA-5078-1 zsh - security update
{CVE-2021-45444}
[buster] - zsh 5.7.1-1+deb10u1


=
data/dsa-needed.txt
=
@@ -14,8 +14,6 @@ If needed, specify the release by adding a slash after the 
name of the source pa
 --
 asterisk/oldstable
 --
-chromium
---
 condor
 --
 expat (carnil)



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/b16aff160da5ba589ec6e71827563e8b6d86980e

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/b16aff160da5ba589ec6e71827563e8b6d86980e
You're receiving this email because of your account on salsa.debian.org.


___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits


[Git][security-tracker-team/security-tracker][master] chromium DSA

2022-02-07 Thread Moritz Muehlenhoff (@jmm)


Moritz Muehlenhoff pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
5979346a by Moritz Mühlenhoff at 2022-02-07T22:59:53+01:00
chromium DSA

- - - - -


2 changed files:

- data/DSA/list
- data/dsa-needed.txt


Changes:

=
data/DSA/list
=
@@ -1,3 +1,6 @@
+[07 Feb 2022] DSA-5068-1 chromium - security update
+   {CVE-2022-0452 CVE-2022-0453 CVE-2022-0454 CVE-2022-0455 CVE-2022-0456 
CVE-2022-0457 CVE-2022-0458 CVE-2022-0459 CVE-2022-0460 CVE-2022-0461 
CVE-2022-0462 CVE-2022-0463 CVE-2022-0464 CVE-2022-0465 CVE-2022-0466 
CVE-2022-0467 CVE-2022-0468 CVE-2022-0469 CVE-2022-0470}
+   [bullseye] - chromium 98.0.4758.80-1~deb11u1
 [03 Feb 2022] DSA-5067-1 ruby2.7 - security update
{CVE-2021-41816 CVE-2021-41817 CVE-2021-41819}
[bullseye] - ruby2.7 2.7.4-1+deb11u1


=
data/dsa-needed.txt
=
@@ -14,8 +14,6 @@ If needed, specify the release by adding a slash after the 
name of the source pa
 --
 asterisk/oldstable
 --
-chromium
---
 condor
 --
 cryptsetup/stable (corsac)



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/5979346a9fb27a5bc604b65af30f39b13408624f

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/5979346a9fb27a5bc604b65af30f39b13408624f
You're receiving this email because of your account on salsa.debian.org.


___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits


[Git][security-tracker-team/security-tracker][master] chromium DSA

2022-01-23 Thread Moritz Muehlenhoff (@jmm)


Moritz Muehlenhoff pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
2ccdf4b7 by Moritz Mühlenhoff at 2022-01-23T17:15:54+01:00
chromium DSA

- - - - -


2 changed files:

- data/DSA/list
- data/dsa-needed.txt


Changes:

=
data/DSA/list
=
@@ -1,3 +1,5 @@
+[23 Jan 2022] DSA-5054-1 chromium - security update
+   [bullseye] - chromium 97.0.4692.99-1~deb11u2
 [21 Jan 2022] DSA-5053-1 pillow - security update
{CVE-2022-22815 CVE-2022-22816 CVE-2022-22817}
[buster] - pillow 5.4.1-2+deb10u3


=
data/dsa-needed.txt
=
@@ -14,8 +14,6 @@ If needed, specify the release by adding a slash after the 
name of the source pa
 --
 asterisk/oldstable
 --
-chromium (jmm)
---
 condor
 --
 cryptsetup/stable (corsac)



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/2ccdf4b70c89ad029a4810ff29453bb9a64a7750

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/2ccdf4b70c89ad029a4810ff29453bb9a64a7750
You're receiving this email because of your account on salsa.debian.org.


___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits


[Git][security-tracker-team/security-tracker][master] chromium DSA

2022-01-14 Thread Moritz Muehlenhoff (@jmm)


Moritz Muehlenhoff pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
380e9dba by Moritz Mühlenhoff at 2022-01-14T20:26:40+01:00
chromium DSA

- - - - -


2 changed files:

- data/DSA/list
- data/dsa-needed.txt


Changes:

=
data/DSA/list
=
@@ -1,3 +1,6 @@
+[14 Jan 2022] DSA-5046-1 chromium - security update
+   {CVE-2021-4052 CVE-2021-4053 CVE-2021-4054 CVE-2021-4055 CVE-2021-4056 
CVE-2021-4057 CVE-2021-4058 CVE-2021-4059 CVE-2021-4061 CVE-2021-4062 
CVE-2021-4063 CVE-2021-4064 CVE-2021-4065 CVE-2021-4066 CVE-2021-4067 
CVE-2021-4068 CVE-2021-4078 CVE-2021-4079 CVE-2021-4098 CVE-2021-4099 
CVE-2021-4100 CVE-2021-4101 CVE-2021-4102 CVE-2021-37956 CVE-2021-37957 
CVE-2021-37958 CVE-2021-37959 CVE-2021-37961 CVE-2021-37962 CVE-2021-37963 
CVE-2021-37964 CVE-2021-37965 CVE-2021-37966 CVE-2021-37967 CVE-2021-37968 
CVE-2021-37969 CVE-2021-37970 CVE-2021-37971 CVE-2021-37972 CVE-2021-37973 
CVE-2021-37974 CVE-2021-37975 CVE-2021-37976 CVE-2021-37977 CVE-2021-37978 
CVE-2021-37979 CVE-2021-37980 CVE-2021-37981 CVE-2021-37982 CVE-2021-37983 
CVE-2021-37984 CVE-2021-37985 CVE-2021-37986 CVE-2021-37987 CVE-2021-37988 
CVE-2021-37989 CVE-2021-37990 CVE-2021-37991 CVE-2021-37992 CVE-2021-37993 
CVE-2021-37994 CVE-2021-37995 CVE-2021-37996 CVE-2021-37997 CVE-2021-37998 
CVE-2021-37999 CVE-2021-38000 CVE-2021-38001 CVE-2021-38002 CVE-2021-38003 
CVE-2021-38004 CVE-2021-38005 CVE-2021-38006 CVE-2021-38007 CVE-2021-38008 
CVE-2021-38009 CVE-2021-38010 CVE-2021-38011 CVE-2021-38012 CVE-2021-38013 
CVE-2021-38014 CVE-2021-38015 CVE-2021-38016 CVE-2021-38017 CVE-2021-38018 
CVE-2021-38019 CVE-2021-38020 CVE-2021-38021 CVE-2021-38022 CVE-2022-0096 
CVE-2022-0097 CVE-2022-0098 CVE-2022-0099 CVE-2022-0100 CVE-2022-0101 
CVE-2022-0102 CVE-2022-0103 CVE-2022-0104 CVE-2022-0105 CVE-2022-0106 
CVE-2022-0107 CVE-2022-0108 CVE-2022-0109 CVE-2022-0110 CVE-2022-0111 
CVE-2022-0112 CVE-2022-0113 CVE-2022-0114 CVE-2022-0115 CVE-2022-0116 
CVE-2022-0117 CVE-2022-0118 CVE-2022-0120}
+   [bullseye] - chromium 97.0.4692.71-0.1~deb11u1
 [14 Jan 2022] DSA-5045-1 thunderbird - security update
{CVE-2021-4140 CVE-2022-22737 CVE-2022-22738 CVE-2022-22739 
CVE-2022-22740 CVE-2022-22741 CVE-2022-22742 CVE-2022-22743 CVE-2022-22745 
CVE-2022-22747 CVE-2022-22748 CVE-2022-22751}
[buster] - thunderbird 1:91.5.0-2~deb10u1


=
data/dsa-needed.txt
=
@@ -14,9 +14,6 @@ If needed, specify the release by adding a slash after the 
name of the source pa
 --
 asterisk/oldstable
 --
-chromium
-  inactive, removal from stable likely
---
 condor
 --
 faad2/oldstable (jmm)



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/380e9dba3fe93fb910bce8aad51ad310da778611

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/380e9dba3fe93fb910bce8aad51ad310da778611
You're receiving this email because of your account on salsa.debian.org.


___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits


[Git][security-tracker-team/security-tracker][master] chromium dsa

2021-05-03 Thread Michael Gilbert


Michael Gilbert pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
2b2754f2 by Michael Gilbert at 2021-05-04T02:59:20+00:00
chromium dsa

- - - - -


2 changed files:

- data/DSA/list
- data/dsa-needed.txt


Changes:

=
data/DSA/list
=
@@ -1,3 +1,6 @@
+[03 May 2021] DSA-4911-1 chromium - security update
+   {CVE-2021-21227 CVE-2021-21228 CVE-2021-21229 CVE-2021-21230 
CVE-2021-21231 CVE-2021-21232 CVE-2021-21233}
+   [buster] - chromium 90.0.4430.93-1~deb10u1
 [02 May 2021] DSA-4910-1 libimage-exiftool-perl - security update
{CVE-2021-22204}
[buster] - libimage-exiftool-perl 11.16-1+deb10u1


=
data/dsa-needed.txt
=
@@ -11,8 +11,6 @@ To pick an issue, simply add your uid behind it.
 
 If needed, specify the release by adding a slash after the name of the source 
package.
 
---
-chromium
 --
 condor
 --



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/2b2754f2c5a86c2870ec9faaa6dcf8a1bde2b057

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/2b2754f2c5a86c2870ec9faaa6dcf8a1bde2b057
You're receiving this email because of your account on salsa.debian.org.


___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits


[Git][security-tracker-team/security-tracker][master] chromium dsa

2021-04-27 Thread Michael Gilbert


Michael Gilbert pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
14f592e0 by Michael Gilbert at 2021-04-28T01:45:33+00:00
chromium dsa

- - - - -


2 changed files:

- data/DSA/list
- data/dsa-needed.txt


Changes:

=
data/DSA/list
=
@@ -1,3 +1,6 @@
+[27 Apr 2021] DSA-4906-1 chromium - security update
+   {CVE-2021-21201 CVE-2021-21202 CVE-2021-21203 CVE-2021-21204 
CVE-2021-21205 CVE-2021-21207 CVE-2021-21208 CVE-2021-21209 CVE-2021-21210 
CVE-2021-21211 CVE-2021-21212 CVE-2021-21213 CVE-2021-21214 CVE-2021-21215 
CVE-2021-21216 CVE-2021-21217 CVE-2021-21218 CVE-2021-21219 CVE-2021-21221 
CVE-2021-21222 CVE-2021-21223 CVE-2021-21224 CVE-2021-21225 CVE-2021-21226}
+   [buster] - chromium 90.0.4430.85-1~deb10u1
 [27 Apr 2021] DSA-4905-1 shibboleth-sp - security update
{CVE-2021-31826}
[buster] - shibboleth-sp 3.0.4+dfsg1-1+deb10u2


=
data/dsa-needed.txt
=
@@ -11,8 +11,6 @@ To pick an issue, simply add your uid behind it.
 
 If needed, specify the release by adding a slash after the name of the source 
package.
 
---
-chromium
 --
 condor
 --



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/14f592e06678a5599622c210f9d7b1d0d1bf9900

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/14f592e06678a5599622c210f9d7b1d0d1bf9900
You're receiving this email because of your account on salsa.debian.org.


___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits


[Git][security-tracker-team/security-tracker][master] chromium dsa

2021-04-06 Thread Michael Gilbert


Michael Gilbert pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
2b42e575 by Michael Gilbert at 2021-04-06T13:34:50+00:00
chromium dsa

- - - - -


2 changed files:

- data/DSA/list
- data/dsa-needed.txt


Changes:

=
data/DSA/list
=
@@ -1,3 +1,6 @@
+[06 Apr 2021] DSA-4886-1 chromium - security update
+   {CVE-2021-21159 CVE-2021-21160 CVE-2021-21161 CVE-2021-21162 
CVE-2021-21163 CVE-2021-21165 CVE-2021-21166 CVE-2021-21167 CVE-2021-21168 
CVE-2021-21169 CVE-2021-21170 CVE-2021-21171 CVE-2021-21172 CVE-2021-21173 
CVE-2021-21174 CVE-2021-21175 CVE-2021-21176 CVE-2021-21177 CVE-2021-21178 
CVE-2021-21179 CVE-2021-21180 CVE-2021-21181 CVE-2021-21182 CVE-2021-21183 
CVE-2021-21184 CVE-2021-21185 CVE-2021-21186 CVE-2021-21187 CVE-2021-21188 
CVE-2021-21189 CVE-2021-21190 CVE-2021-21191 CVE-2021-21192 CVE-2021-21193 
CVE-2021-21194 CVE-2021-21195 CVE-2021-21196 CVE-2021-21197 CVE-2021-21198 
CVE-2021-21199}
+   [buster] - chromium 89.0.4389.114-1~deb10u1
 [05 Apr 2021] DSA-4885-1 netty - security update
{CVE-2019-20444 CVE-2019-20445 CVE-2020-7238 CVE-2020-11612 
CVE-2021-21290 CVE-2021-21295 CVE-2021-21409}
[buster] - netty 1:4.1.33-1+deb10u2


=
data/dsa-needed.txt
=
@@ -14,9 +14,6 @@ If needed, specify the release by adding a slash after the 
name of the source pa
 --
 condor
 --
-chromium
-  Package was prepared by Michel Le Bihan (already uploaded), needd review for 
DSA release
---
 knot-resolver
   Santiago Ruano Rincón proposed a debdiff for review
 --



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/2b42e575970ab2a544933c78d7d86670865dda0b

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/2b42e575970ab2a544933c78d7d86670865dda0b
You're receiving this email because of your account on salsa.debian.org.


___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits


[Git][security-tracker-team/security-tracker][master] chromium dsa

2021-02-19 Thread Michael Gilbert


Michael Gilbert pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
7ccc58e0 by Michael Gilbert at 2021-02-20T02:25:17+00:00
chromium dsa

- - - - -


2 changed files:

- data/DSA/list
- data/dsa-needed.txt


Changes:

=
data/DSA/list
=
@@ -1,3 +1,6 @@
+[19 Feb 2021] DSA-4858-1 chromium - security update
+   {CVE-2021-21148 CVE-2021-21149 CVE-2021-21150 CVE-2021-21151 
CVE-2021-21152 CVE-2021-21153 CVE-2021-21154 CVE-2021-21155 CVE-2021-21156 
CVE-2021-21157}
+   [buster] - chromium 88.0.4324.182-1~deb10u1
 [18 Feb 2021] DSA-4857-1 bind9 - security update
{CVE-2020-8625}
[buster] - bind9 1:9.11.5.P4+dfsg-5.1+deb10u3


=
data/dsa-needed.txt
=
@@ -11,8 +11,6 @@ To pick an issue, simply add your uid behind it.
 
 If needed, specify the release by adding a slash after the name of the source 
package.
 
---
-chromium
 --
 knot-resolver
   Santiago Ruano Rincón proposed a debdiff for review



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/7ccc58e08bbf9cc6d1caf62abb9f3caff408d2d8

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/7ccc58e08bbf9cc6d1caf62abb9f3caff408d2d8
You're receiving this email because of your account on salsa.debian.org.


___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits

[Git][security-tracker-team/security-tracker][master] chromium dsa

2021-02-07 Thread Michael Gilbert


Michael Gilbert pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
6ac34b79 by Michael Gilbert at 2021-02-07T19:04:31+00:00
chromium dsa

- - - - -


2 changed files:

- data/DSA/list
- data/dsa-needed.txt


Changes:

=
data/DSA/list
=
@@ -1,3 +1,6 @@
+[07 Feb 2021] DSA-4846-1 chromium - security update
+   {CVE-2020-16044 CVE-2021-21117 CVE-2021-21118 CVE-2021-21119 
CVE-2021-21120 CVE-2021-21121 CVE-2021-21122 CVE-2021-21123 CVE-2021-21124 
CVE-2021-21125 CVE-2021-21126 CVE-2021-21127 CVE-2021-21128 CVE-2021-21129 
CVE-2021-21130 CVE-2021-21131 CVE-2021-21132 CVE-2021-21133 CVE-2021-21134 
CVE-2021-21135 CVE-2021-21136 CVE-2021-21137 CVE-2021-21138 CVE-2021-21139 
CVE-2021-21140 CVE-2021-21141 CVE-2021-21142 CVE-2021-21143 CVE-2021-21144 
CVE-2021-21145 CVE-2021-21146 CVE-2021-21147}
+   [buster] - chromium 88.0.4324.146-1~deb10u1
 [03 Feb 2021] DSA-4845-1 openldap - security update
{CVE-2020-36221 CVE-2020-36222 CVE-2020-36223 CVE-2020-36224 
CVE-2020-36225 CVE-2020-36226 CVE-2020-36227 CVE-2020-36228 CVE-2020-36229 
CVE-2020-36230}
[buster] - openldap 2.4.47+dfsg-3+deb10u5


=
data/dsa-needed.txt
=
@@ -11,8 +11,6 @@ To pick an issue, simply add your uid behind it.
 
 If needed, specify the release by adding a slash after the name of the source 
package.
 
---
-chromium
 --
 knot-resolver
   Santiago Ruano Rincón proposed a debdiff for review



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/6ac34b79abcd5a74dd76068d5b289be4fc8187e7

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/6ac34b79abcd5a74dd76068d5b289be4fc8187e7
You're receiving this email because of your account on salsa.debian.org.


___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits

[Git][security-tracker-team/security-tracker][master] chromium dsa

2020-07-01 Thread Michael Gilbert


Michael Gilbert pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
f4995bed by Michael Gilbert at 2020-07-02T01:54:28+00:00
chromium dsa

- - - - -


2 changed files:

- data/DSA/list
- data/dsa-needed.txt


Changes:

=
data/DSA/list
=
@@ -1,3 +1,6 @@
+[01 Jul 2020] DSA-4714-1 chromium - security update
+   {CVE-2020-6423 CVE-2020-6430 CVE-2020-6431 CVE-2020-6432 CVE-2020-6433 
CVE-2020-6434 CVE-2020-6435 CVE-2020-6436 CVE-2020-6437 CVE-2020-6438 
CVE-2020-6439 CVE-2020-6440 CVE-2020-6441 CVE-2020-6442 CVE-2020-6443 
CVE-2020-6444 CVE-2020-6445 CVE-2020-6446 CVE-2020-6447 CVE-2020-6448 
CVE-2020-6454 CVE-2020-6455 CVE-2020-6456 CVE-2020-6457 CVE-2020-6458 
CVE-2020-6459 CVE-2020-6460 CVE-2020-6461 CVE-2020-6462 CVE-2020-6463 
CVE-2020-6464 CVE-2020-6465 CVE-2020-6466 CVE-2020-6467 CVE-2020-6468 
CVE-2020-6469 CVE-2020-6470 CVE-2020-6471 CVE-2020-6472 CVE-2020-6473 
CVE-2020-6474 CVE-2020-6475 CVE-2020-6476 CVE-2020-6478 CVE-2020-6479 
CVE-2020-6480 CVE-2020-6481 CVE-2020-6482 CVE-2020-6483 CVE-2020-6484 
CVE-2020-6485 CVE-2020-6486 CVE-2020-6487 CVE-2020-6488 CVE-2020-6489 
CVE-2020-6490 CVE-2020-6491 CVE-2020-6493 CVE-2020-6494 CVE-2020-6495 
CVE-2020-6496 CVE-2020-6497 CVE-2020-6498 CVE-2020-6505 CVE-2020-6506 
CVE-2020-6507 CVE-2020-6509 CVE-2020-6831}
+   [buster] - chromium 83.0.4103.116-1~deb10u1
 [01 Jul 2020] DSA-4713-1 firefox-esr - security update
{CVE-2020-12417 CVE-2020-12418 CVE-2020-12419 CVE-2020-12420 
CVE-2020-12421}
[stretch] - firefox-esr 68.10.0esr-1~deb9u1


=
data/dsa-needed.txt
=
@@ -11,8 +11,6 @@ To pick an issue, simply add your uid behind it.
 
 If needed, specify the release by adding a slash after the name of the source 
package.
 
---
-chromium
 --
 docker.io (jmm)
   Packages rejected due to Built-Using on golang-github-prometheus-common,



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/f4995bed446dc18d41eb13dadcc18d620dfc8bcd

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/f4995bed446dc18d41eb13dadcc18d620dfc8bcd
You're receiving this email because of your account on salsa.debian.org.


___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits

[Git][security-tracker-team/security-tracker][master] chromium dsa

2020-04-07 Thread Michael Gilbert


Michael Gilbert pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
6fbc4d3a by Michael Gilbert at 2020-04-08T03:58:22+00:00
chromium dsa

- - - - -


2 changed files:

- data/DSA/list
- data/dsa-needed.txt


Changes:

=
data/DSA/list
=
@@ -1,3 +1,6 @@
+[07 Apr 2020] DSA-4654-1 chromium - security update
+   {CVE-2020-6450 CVE-2020-6451 CVE-2020-6452}
+   [buster] - chromium 80.0.3987.162-1~deb10u1
 [04 Apr 2020] DSA-4653-1 firefox-esr - security update
{CVE-2020-6819 CVE-2020-6820}
[stretch] - firefox-esr 68.6.1esr-1~deb9u1


=
data/dsa-needed.txt
=
@@ -11,8 +11,6 @@ To pick an issue, simply add your uid behind it.
 
 If needed, specify the release by adding a slash after the name of the source 
package.
 
---
-chromium
 --
 firefox-esr (jmm)
 --



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/6fbc4d3a104118822b2cc212f7fc17f1e6fe184e

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/6fbc4d3a104118822b2cc212f7fc17f1e6fe184e
You're receiving this email because of your account on salsa.debian.org.


___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits

[Git][security-tracker-team/security-tracker][master] chromium dsa

2020-03-22 Thread Michael Gilbert


Michael Gilbert pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
0974afb2 by Michael Gilbert at 2020-03-23T01:35:29+00:00
chromium dsa

- - - - -


2 changed files:

- data/CVE/list
- data/DSA/list


Changes:

=
data/CVE/list
=
@@ -16766,7 +16766,7 @@ CVE-2019-19880 (exprListAppendList in window.c in 
SQLite 3.30.1 allows attackers
[buster] - sqlite3  (Vulnerable code introduced later)
[stretch] - sqlite3  (Vulnerable code introduced later)
[jessie] - sqlite3  (Vulnerable code introduced later)
-   - chromium 80.0.3987.149-1
+   - chromium 80.0.3987.106-1
[stretch] - chromium  (see DSA 4562)
NOTE: Introduced in: 
https://github.com/sqlite/sqlite/commit/08f6de7f314ad6b15d34cc5f27c3e737fcd99268
 (3.29.0)
NOTE: Fixed by: 
https://github.com/sqlite/sqlite/commit/75e95e1fcd52d3ec8282edb75ac8cd0814095d54
@@ -35238,7 +35238,7 @@ CVE-2019-15903 (In libexpat before 2.2.8, crafted XML 
input could fool the parse
- expat 2.2.7-2 (bug #939394)
- firefox 70.0-1
- firefox-esr 68.2.0esr-1
-   - chromium  (unimportant)
+   - chromium  (uses system libexpat)
- thunderbird 1:68.2.1-1
NOTE: 
https://github.com/libexpat/libexpat/commit/c20b758c332d9a13afbbb276d30db1d183a85d43
NOTE: https://github.com/libexpat/libexpat/issues/317


=
data/DSA/list
=
@@ -1,3 +1,6 @@
+[22 Mar 2020] DSA-4645-1 chromium - security update
+   {CVE-2019-20503 CVE-2020-6422 CVE-2020-6424 CVE-2020-6425 CVE-2020-6426 
CVE-2020-6427 CVE-2020-6428 CVE-2020-6429 CVE-2020-6449}
+   [buster] - chromium 80.0.3987.149-1~deb10u1
 [20 Mar 2020] DSA-4644-1 tor - security update
{CVE-2020-10592}
[buster] - tor 0.3.5.10-1



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/0974afb27e9140622a4c40d7187b56b7d95f81ab

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/0974afb27e9140622a4c40d7187b56b7d95f81ab
You're receiving this email because of your account on salsa.debian.org.


___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits

[Git][security-tracker-team/security-tracker][master] chromium dsa

2020-03-10 Thread Michael Gilbert


Michael Gilbert pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
dd9af921 by Michael Gilbert at 2020-03-11T00:51:39+00:00
chromium dsa

- - - - -


3 changed files:

- data/CVE/list
- data/DSA/list
- data/dsa-needed.txt


Changes:

=
data/CVE/list
=
@@ -8928,8 +8928,7 @@ CVE-2020-6418 (Type confusion in V8 in Google Chrome 
prior to 80.0.3987.122 allo
- chromium 80.0.3987.122-1
[stretch] - chromium  (see DSA 4562)
 CVE-2020-6417 (Inappropriate implementation in installer in Google Chrome 
prior to 80 ...)
-   - chromium 80.0.3987.106-1
-   [stretch] - chromium  (see DSA 4562)
+   - chromium  (debian package does not support the chromium 
installer)
 CVE-2020-6416 (Insufficient data validation in streams in Google Chrome prior 
to 80.0 ...)
- chromium 80.0.3987.106-1
[stretch] - chromium  (see DSA 4562)


=
data/DSA/list
=
@@ -1,3 +1,6 @@
+[10 Mar 2020] DSA-4638-1 chromium - security update
+   {CVE-2019-19880 CVE-2019-19923 CVE-2019-19925 CVE-2019-19926 
CVE-2020-6381 CVE-2020-6382 CVE-2020-6383 CVE-2020-6384 CVE-2020-6385 
CVE-2020-6386 CVE-2020-6387 CVE-2020-6388 CVE-2020-6389 CVE-2020-6390 
CVE-2020-6391 CVE-2020-6392 CVE-2020-6393 CVE-2020-6394 CVE-2020-6395 
CVE-2020-6396 CVE-2020-6397 CVE-2020-6398 CVE-2020-6399 CVE-2020-6400 
CVE-2020-6401 CVE-2020-6402 CVE-2020-6403 CVE-2020-6404 CVE-2020-6405 
CVE-2020-6406 CVE-2020-6407 CVE-2020-6408 CVE-2020-6409 CVE-2020-6410 
CVE-2020-6411 CVE-2020-6412 CVE-2020-6413 CVE-2020-6414 CVE-2020-6415 
CVE-2020-6416 CVE-2020-6418 CVE-2020-6420}
+   [buster] - chromium 80.0.3987.132-1~deb10u1
 [09 Mar 2020] DSA-4637-1 network-manager-ssh - security update
{CVE-2020-9355}
[stretch] - network-manager-ssh 1.2.1-1+deb9u1


=
data/dsa-needed.txt
=
@@ -18,8 +18,6 @@ amd64-microcode
   NOTE: 20200224: The maintainer says version 3.20191218.1 can be
   NOTE: 20200224: backported to all stable releases.
 --
-chromium/stable
---
 firefox-esr (jmm)
 --
 graphicsmagick (jmm)



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/dd9af921db7783cf74f747e08cc8d198a7e490c5

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/dd9af921db7783cf74f747e08cc8d198a7e490c5
You're receiving this email because of your account on salsa.debian.org.


___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits

[Git][security-tracker-team/security-tracker][master] chromium dsa

2020-01-20 Thread Michael Gilbert


Michael Gilbert pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
5aaa66ac by Michael Gilbert at 2020-01-20T11:55:54+00:00
chromium dsa

- - - - -


2 changed files:

- data/DSA/list
- data/dsa-needed.txt


Changes:

=
data/DSA/list
=
@@ -1,3 +1,6 @@
+[20 Jan 2020] DSA-4606-1 chromium - security update
+   {CVE-2019-13725 CVE-2019-13726 CVE-2019-13727 CVE-2019-13728 
CVE-2019-13729 CVE-2019-13730 CVE-2019-13732 CVE-2019-13734 CVE-2019-13735 
CVE-2019-13736 CVE-2019-13737 CVE-2019-13738 CVE-2019-13739 CVE-2019-13740 
CVE-2019-13741 CVE-2019-13742 CVE-2019-13743 CVE-2019-13744 CVE-2019-13745 
CVE-2019-13746 CVE-2019-13747 CVE-2019-13748 CVE-2019-13749 CVE-2019-13750 
CVE-2019-13751 CVE-2019-13752 CVE-2019-13753 CVE-2019-13754 CVE-2019-13755 
CVE-2019-13756 CVE-2019-13757 CVE-2019-13758 CVE-2019-13759 CVE-2019-13761 
CVE-2019-13762 CVE-2019-13763 CVE-2019-13764 CVE-2019-13767 CVE-2020-6377 
CVE-2020-6378 CVE-2020-6379 CVE-2020-6380}
+   [buster] - chromium 79.0.3945.130-1~deb10u1
 [19 Jan 2020] DSA-4605-1 openjdk-11 - security update
{CVE-2020-2583 CVE-2020-2590 CVE-2020-2593 CVE-2020-2601 CVE-2020-2604 
CVE-2020-2654 CVE-2020-2655}
[buster] - openjdk-11 11.0.6+10-1~deb10u1


=
data/dsa-needed.txt
=
@@ -11,8 +11,6 @@ To pick an issue, simply add your uid behind it.
 
 If needed, specify the release by adding a slash after the name of the source 
package.
 
---
-chromium
 --
 curl (ghedo)
 --



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/commit/5aaa66ac7553e1ca0d2b7d9c0eb6f362564ce717

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/commit/5aaa66ac7553e1ca0d2b7d9c0eb6f362564ce717
You're receiving this email because of your account on salsa.debian.org.


___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits

[Git][security-tracker-team/security-tracker][master] chromium dsa

2019-11-24 Thread Michael Gilbert


Michael Gilbert pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
30870af9 by Michael Gilbert at 2019-11-25T04:09:04Z
chromium dsa

- - - - -


1 changed file:

- data/DSA/list


Changes:

=
data/DSA/list
=
@@ -1,3 +1,6 @@
+[24 Nov 2019] DSA-4575-1 chromium - security update
+   {CVE-2019-13723 CVE-2019-13724}
+   [buster] - chromium 78.0.3904.108-1~deb10u1
 [19 Nov 2019] DSA-4574-1 redmine - security update
{CVE-2019-17427 CVE-2019-18890}
[stretch] - redmine 3.3.1-4+deb9u3



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/commit/30870af923d0eac54e687ab611536a70c6040832

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/commit/30870af923d0eac54e687ab611536a70c6040832
You're receiving this email because of your account on salsa.debian.org.


___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits

[Git][security-tracker-team/security-tracker][master] chromium dsa

2019-11-10 Thread Michael Gilbert


Michael Gilbert pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
e9a0a53e by Michael Gilbert at 2019-11-10T08:14:31Z
chromium dsa

- - - - -


3 changed files:

- data/CVE/list
- data/DSA/list
- data/dsa-needed.txt


Changes:

=
data/CVE/list
=
@@ -10669,7 +10669,7 @@ CVE-2019-15903 (In libexpat before 2.2.8, crafted XML 
input could fool the parse
- expat 2.2.7-2 (bug #939394)
- firefox 70.0-1
- firefox-esr 68.2.0esr-1
-   - chromium 
+   - chromium  (uses system expat library)
- thunderbird 1:68.2.1-1
NOTE: 
https://github.com/libexpat/libexpat/commit/c20b758c332d9a13afbbb276d30db1d183a85d43
NOTE: https://github.com/libexpat/libexpat/issues/317


=
data/DSA/list
=
@@ -1,3 +1,6 @@
+[10 Nov 2019] DSA-4562-1 chromium - security update
+   {CVE-2019-5869 CVE-2019-5870 CVE-2019-5871 CVE-2019-5872 CVE-2019-5874 
CVE-2019-5875 CVE-2019-5876 CVE-2019-5877 CVE-2019-5878 CVE-2019-5879 
CVE-2019-5880 CVE-2019-13659 CVE-2019-13660 CVE-2019-13661 CVE-2019-13662 
CVE-2019-13663 CVE-2019-13664 CVE-2019-13665 CVE-2019-13666 CVE-2019-13667 
CVE-2019-13668 CVE-2019-13669 CVE-2019-13670 CVE-2019-13671 CVE-2019-13673 
CVE-2019-13674 CVE-2019-13675 CVE-2019-13676 CVE-2019-13677 CVE-2019-13678 
CVE-2019-13679 CVE-2019-13680 CVE-2019-13681 CVE-2019-13682 CVE-2019-13683 
CVE-2019-13685 CVE-2019-13686 CVE-2019-13687 CVE-2019-13688 CVE-2019-13691 
CVE-2019-13692 CVE-2019-13693 CVE-2019-13694 CVE-2019-13695 CVE-2019-13696 
CVE-2019-13697 CVE-2019-13699 CVE-2019-13700 CVE-2019-13701 CVE-2019-13702 
CVE-2019-13703 CVE-2019-13704 CVE-2019-13705 CVE-2019-13706 CVE-2019-13707 
CVE-2019-13708 CVE-2019-13709 CVE-2019-13710 CVE-2019-13711 CVE-2019-13713 
CVE-2019-13714 CVE-2019-13715 CVE-2019-13716 CVE-2019-13717 CVE-2019-13718 
CVE-2019-13719 CVE-2019-13720 CVE-2019-13721}
+   [buster] - chromium 78.0.3904.97-1~deb10u1
 [08 Nov 2019] DSA-4561-1 fribidi - security update
{CVE-2019-18397}
[buster] - fribidi 1.0.5-3.1+deb10u1


=
data/dsa-needed.txt
=
@@ -17,8 +17,6 @@ If needed, specify the release by adding a slash after the 
name of the source pa
 --
 cacti (hle)
 --
-chromium
---
 curl (ghedo)
 --
 evince/oldstable



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/commit/e9a0a53e86880149c35576e38fb1be24ce3cb6fc

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/commit/e9a0a53e86880149c35576e38fb1be24ce3cb6fc
You're receiving this email because of your account on salsa.debian.org.


___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits

[Git][security-tracker-team/security-tracker][master] chromium dsa

2019-08-12 Thread Michael Gilbert


Michael Gilbert pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
6e560af8 by Michael Gilbert at 2019-08-13T00:30:18Z
chromium dsa

- - - - -


2 changed files:

- data/DSA/list
- data/dsa-needed.txt


Changes:

=
data/DSA/list
=
@@ -1,3 +1,6 @@
+[12 Aug 2019] DSA-4500-1 chromium - security update
+   {CVE-2019-5805 CVE-2019-5806 CVE-2019-5807 CVE-2019-5808 CVE-2019-5809 
CVE-2019-5810 CVE-2019-5811 CVE-2019-5813 CVE-2019-5814 CVE-2019-5815 
CVE-2019-5818 CVE-2019-5819 CVE-2019-5820 CVE-2019-5821 CVE-2019-5822 
CVE-2019-5823 CVE-2019-5824 CVE-2019-5825 CVE-2019-5826 CVE-2019-5827 
CVE-2019-5828 CVE-2019-5829 CVE-2019-5830 CVE-2019-5831 CVE-2019-5832 
CVE-2019-5833 CVE-2019-5834 CVE-2019-5836 CVE-2019-5837 CVE-2019-5838 
CVE-2019-5839 CVE-2019-5840 CVE-2019-5842 CVE-2019-5847 CVE-2019-5848 
CVE-2019-5849 CVE-2019-5850 CVE-2019-5851 CVE-2019-5852 CVE-2019-5853 
CVE-2019-5854 CVE-2019-5855 CVE-2019-5856 CVE-2019-5857 CVE-2019-5858 
CVE-2019-5859 CVE-2019-5860 CVE-2019-5861 CVE-2019-5862 CVE-2019-5864 
CVE-2019-5865 CVE-2019-5867 CVE-2019-5868}
+   [buster] - chromium 76.0.3809.100-1~deb10u1
 [12 Aug 2019] DSA-4499-1 ghostscript - security update
{CVE-2019-10216}
[stretch] - ghostscript 9.26a~dfsg-0+deb9u4


=
data/dsa-needed.txt
=
@@ -15,8 +15,6 @@ If needed, specify the release by adding a slash after the 
name of the source pa
 389-ds-base (fw)
   Thorsten Alteholz proposed an update
 --
-chromium
---
 evince/oldstable
 --
 faad2



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/commit/6e560af84b83edad907055e7640ded3277f3fccf

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/commit/6e560af84b83edad907055e7640ded3277f3fccf
You're receiving this email because of your account on salsa.debian.org.


___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits

[Git][security-tracker-team/security-tracker][master] chromium dsa

2019-03-31 Thread Michael Gilbert


Michael Gilbert pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
375e250d by Michael Gilbert at 2019-03-31T19:38:43Z
chromium dsa

- - - - -


1 changed file:

- data/DSA/list


Changes:

=
data/DSA/list
=
@@ -1,3 +1,6 @@
+[31 Mar 2019] DSA-4421-1 chromium - security update
+   {CVE-2019-5787 CVE-2019-5788 CVE-2019-5789 CVE-2019-5790 CVE-2019-5791 
CVE-2019-5792 CVE-2019-5793 CVE-2019-5794 CVE-2019-5795 CVE-2019-5796 
CVE-2019-5797 CVE-2019-5798 CVE-2019-5799 CVE-2019-5800 CVE-2019-5802 
CVE-2019-5803}
+   [stretch] - chromium 73.0.3683.75-1~deb9u1
 [30 Mar 2019] DSA-4420-1 thunderbird - security update
{CVE-2018-18506 CVE-2019-9788 CVE-2019-9790 CVE-2019-9791 CVE-2019-9792 
CVE-2019-9793 CVE-2019-9795 CVE-2019-9796}
[stretch] - thunderbird 1:60.6.1-1~deb9u1



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/commit/375e250d86762fa6b24dd137e710f6daddf1613a

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/commit/375e250d86762fa6b24dd137e710f6daddf1613a
You're receiving this email because of your account on salsa.debian.org.

___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits

[Git][security-tracker-team/security-tracker][master] chromium dsa

2019-03-09 Thread Michael Gilbert
Michael Gilbert pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
5d6eac36 by Michael Gilbert at 2019-03-10T04:11:11Z
chromium dsa

- - - - -


1 changed file:

- data/DSA/list


Changes:

=
data/DSA/list
=
@@ -1,3 +1,6 @@
+[09 Mar 2019] DSA-4404-1 chromium - security update
+   {CVE-2019-5786}
+   [stretch] - chromium 72.0.3626.122-1~deb9u1
 [08 Mar 2019] DSA-4403-1 php7.0 - security update
{CVE-2019-9637 CVE-2019-9638 CVE-2019-9639 CVE-2019-9640 CVE-2019-9641}
[stretch] - php7.0 7.0.33-0+deb9u3



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/commit/5d6eac36e45603254df39c2e1afe5db8408e6576

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/commit/5d6eac36e45603254df39c2e1afe5db8408e6576
You're receiving this email because of your account on salsa.debian.org.
___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits

[Git][security-tracker-team/security-tracker][master] chromium dsa

2019-02-18 Thread Michael Gilbert
Michael Gilbert pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
53c1eda3 by Michael Gilbert at 2019-02-19T02:47:05Z
chromium dsa

- - - - -


2 changed files:

- data/DSA/list
- data/dsa-needed.txt


Changes:

=
data/DSA/list
=
@@ -1,3 +1,6 @@
+[18 Feb 2019] DSA-4395-1 chromium - security update
+   {CVE-2018-17481 CVE-2019-5754 CVE-2019-5755 CVE-2019-5756 CVE-2019-5757 
CVE-2019-5758 CVE-2019-5759 CVE-2019-5760 CVE-2019-5762 CVE-2019-5763 
CVE-2019-5764 CVE-2019-5765 CVE-2019-5766 CVE-2019-5767 CVE-2019-5768 
CVE-2019-5769 CVE-2019-5770 CVE-2019-5772 CVE-2019-5773 CVE-2019-5774 
CVE-2019-5775 CVE-2019-5776 CVE-2019-5777 CVE-2019-5778 CVE-2019-5779 
CVE-2019-5780 CVE-2019-5781 CVE-2019-5782 CVE-2019-5783 CVE-2019-5784}
+   [stretch] - chromium 72.0.3626.96-1~deb9u1
 [18 Feb 2019] DSA-4394-1 rdesktop - security update
{CVE-2018-8791 CVE-2018-8792 CVE-2018-8793 CVE-2018-8794 CVE-2018-8795 
CVE-2018-8796 CVE-2018-8797 CVE-2018-8798 CVE-2018-8799 CVE-2018-8800 
CVE-2018-20174 CVE-2018-20175 CVE-2018-20176 CVE-2018-20177 CVE-2018-20178 
CVE-2018-20179 CVE-2018-20180 CVE-2018-20181 CVE-2018-20182}
[stretch] - rdesktop 1.8.4-1~deb9u1


=
data/dsa-needed.txt
=
@@ -18,8 +18,6 @@ If needed, specify the release by adding a slash after the 
name of the source pa
 ansible
   Maintainer is preparing updates
 --
-chromium
---
 faad2
   not yet fixed upstream
 --



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/commit/53c1eda3f0c78f73b8528b7519bf15dd30b4f968

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/commit/53c1eda3f0c78f73b8528b7519bf15dd30b4f968
You're receiving this email because of your account on salsa.debian.org.
___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits

[Git][security-tracker-team/security-tracker][master] chromium dsa

2018-12-07 Thread Michael Gilbert
Michael Gilbert pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
ee251f58 by Michael Gilbert at 2018-12-08T01:40:49Z
chromium dsa

- - - - -


1 changed file:

- data/DSA/list


Changes:

=
data/DSA/list
=
@@ -1,3 +1,6 @@
+[07 Dec 2018] DSA-4352-1 chromium-browser - security update
+   {CVE-2018-17480 CVE-2018-17481 CVE-2018-18335 CVE-2018-18336 
CVE-2018-18337 CVE-2018-18338 CVE-2018-18339 CVE-2018-18340 CVE-2018-18341 
CVE-2018-18342 CVE-2018-18343 CVE-2018-18344 CVE-2018-18345 CVE-2018-18346 
CVE-2018-18347 CVE-2018-18348 CVE-2018-18349 CVE-2018-18350 CVE-2018-18351 
CVE-2018-18352 CVE-2018-18353 CVE-2018-18354 CVE-2018-18355 CVE-2018-18356 
CVE-2018-18357 CVE-2018-18358 CVE-2018-18359}
+   [stretch] - chromium-browser 71.0.3578.80-1~deb9u1
 [07 Dec 2018] DSA-4351-1 libphp-phpmailer - security update
{CVE-2018-19296}
[stretch] - libphp-phpmailer 5.2.14+dfsg-2.3+deb9u1



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/commit/ee251f58b3fa7421bfad3dc1f5da62f82f1d2d95

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/commit/ee251f58b3fa7421bfad3dc1f5da62f82f1d2d95
You're receiving this email because of your account on salsa.debian.org.
___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits

[Git][security-tracker-team/security-tracker][master] chromium dsa

2018-11-21 Thread Michael Gilbert
Michael Gilbert pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
efe61e8f by Michael Gilbert at 2018-11-21T13:03:22Z
chromium dsa

- - - - -


1 changed file:

- data/DSA/list


Changes:

=
data/DSA/list
=
@@ -1,3 +1,6 @@
+[21 Nov 2018] DSA-4342-1 chromium-browser - security update
+   {CVE-2018-17479}
+   [stretch] - chromium-browser 70.0.3538.110-1~deb9u1
 [19 Nov 2018] DSA-4341-1 mariadb-10.1 - security update
{CVE-2017-10268 CVE-2017-10378 CVE-2017-15365 CVE-2018-2562 
CVE-2018-2612 CVE-2018-2622 CVE-2018-2640 CVE-2018-2665 CVE-2018-2668 
CVE-2018-2755 CVE-2018-2761 CVE-2018-2766 CVE-2018-2767 CVE-2018-2771 
CVE-2018-2781 CVE-2018-2782 CVE-2018-2784 CVE-2018-2787 CVE-2018-2813 
CVE-2018-2817 CVE-2018-2819 CVE-2018-3058 CVE-2018-3063 CVE-2018-3064 
CVE-2018-3066 CVE-2018-3081 CVE-2018-3143 CVE-2018-3156 CVE-2018-3174 
CVE-2018-3251 CVE-2018-3282}
[stretch] - mariadb-10.1 10.1.37-0+deb9u1



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/commit/efe61e8f90a229c1214b889a8f425e81060834a0

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/commit/efe61e8f90a229c1214b889a8f425e81060834a0
You're receiving this email because of your account on salsa.debian.org.
___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits

[Git][security-tracker-team/security-tracker][master] chromium dsa

2018-11-02 Thread Michael Gilbert
Michael Gilbert pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
d6c8fd07 by Michael Gilbert at 2018-11-02T11:47:12Z
chromium dsa

- - - - -


2 changed files:

- data/DSA/list
- data/dsa-needed.txt


Changes:

=
data/DSA/list
=
@@ -1,3 +1,6 @@
+[02 Nov 2018] DSA-4330-1 chromium-browser - security update
+   {CVE-2018-5179 CVE-2018-17462 CVE-2018-17463 CVE-2018-17464 
CVE-2018-17465 CVE-2018-17466 CVE-2018-17467 CVE-2018-17468 CVE-2018-17469 
CVE-2018-17470 CVE-2018-17471 CVE-2018-17473 CVE-2018-17474 CVE-2018-17475 
CVE-2018-17476 CVE-2018-17477}
+   [stretch] - chromium-browser 70.0.3538.67-1~deb9u1
 [28 Oct 2018] DSA-4329-1 teeworlds - security update
{CVE-2018-18541}
[stretch] - teeworlds 0.6.5+dfsg-1~deb9u1


=
data/dsa-needed.txt
=
@@ -17,8 +17,6 @@ If needed, specify the release by adding a slash after the 
name of the source pa
 --
 ceph
 --
-chromium-browser
---
 ghostscript (carnil)
   Regression update: #909076, possibly #909929 (but see upstream issue),
   and #909957



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/commit/d6c8fd07e0bf7c59066f37ec5e05cd19021555bc

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/commit/d6c8fd07e0bf7c59066f37ec5e05cd19021555bc
You're receiving this email because of your account on salsa.debian.org.
___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits

[Git][security-tracker-team/security-tracker][master] chromium dsa

2018-09-07 Thread Michael Gilbert
Michael Gilbert pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
787be9fe by Michael Gilbert at 2018-09-08T03:18:39Z
chromium dsa

- - - - -


2 changed files:

- data/DSA/list
- data/dsa-needed.txt


Changes:

=
data/DSA/list
=
@@ -1,3 +1,6 @@
+[07 Sep 2018] DSA-4289-1 chromium-browser - security update
+   {CVE-2018-16065 CVE-2018-16066 CVE-2018-16067 CVE-2018-16068 
CVE-2018-16069 CVE-2018-16070 CVE-2018-16071 CVE-2018-16073 CVE-2018-16074 
CVE-2018-16075 CVE-2018-16076 CVE-2018-16077 CVE-2018-16078 CVE-2018-16079 
CVE-2018-16080 CVE-2018-16081 CVE-2018-16082 CVE-2018-16083 CVE-2018-16084 
CVE-2018-16085}
+   [stretch] - chromium-browser 69.0.3497.81-1~deb9u1
 [07 Sep 2018] DSA-4288-1 ghostscript - security update
{CVE-2018-15908 CVE-2018-15910 CVE-2018-15911 CVE-2018-16511 
CVE-2018-16513 CVE-2018-16539 CVE-2018-16540 CVE-2018-16541 CVE-2018-16542 
CVE-2018-16543 CVE-2018-16585}
[stretch] - ghostscript 9.20~dfsg-3.2+deb9u4


=
data/dsa-needed.txt
=
@@ -20,8 +20,6 @@ asterisk
 --
 ceph
 --
-chromium-browser
---
 enigmail
 --
 ghostscript (jmm)



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/commit/787be9fe40ed96bf5e422576d92f1702fe42024e

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/commit/787be9fe40ed96bf5e422576d92f1702fe42024e
You're receiving this email because of your account on salsa.debian.org.
___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits

[Git][security-tracker-team/security-tracker][master] chromium dsa

2018-06-30 Thread Michael Gilbert
Michael Gilbert pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
b6364cbf by Michael Gilbert at 2018-07-01T01:04:31+00:00
chromium dsa

- - - - -


3 changed files:

- data/CVE/list
- data/DSA/list
- data/dsa-needed.txt


Changes:

=
data/CVE/list
=
--- a/data/CVE/list
+++ b/data/CVE/list
@@ -18529,9 +18529,7 @@ CVE-2018-6129
[wheezy] - chromium-browser  (Not supported in Wheezy)
 CVE-2018-6128
RESERVED
-   - chromium-browser 67.0.3396.62-1
-   [jessie] - chromium-browser  (End of life, see DSA 4020)
-   [wheezy] - chromium-browser  (Not supported in Wheezy)
+   - chromium-browser  (ios specific)
 CVE-2018-6127
RESERVED
- chromium-browser 67.0.3396.62-1


=
data/DSA/list
=
--- a/data/DSA/list
+++ b/data/DSA/list
@@ -1,3 +1,6 @@
+[30 Jun 2018] DSA-4237-1 chromium-browser - security update
+   {CVE-2018-6118 CVE-2018-6120 CVE-2018-6121 CVE-2018-6122 CVE-2018-6123 
CVE-2018-6124 CVE-2018-6125 CVE-2018-6126 CVE-2018-6127 CVE-2018-6129 
CVE-2018-6130 CVE-2018-6131 CVE-2018-6132 CVE-2018-6133 CVE-2018-6134 
CVE-2018-6135 CVE-2018-6136 CVE-2018-6137 CVE-2018-6138 CVE-2018-6139 
CVE-2018-6140 CVE-2018-6141 CVE-2018-6142 CVE-2018-6143 CVE-2018-6144 
CVE-2018-6145 CVE-2018-6147 CVE-2018-6148 CVE-2018-6149}
+   [stretch] - chromium-browser 67.0.3396.87-1~deb9u1
 [27 Jun 2018] DSA-4236-1 xen - security update
{CVE-2018-12891 CVE-2018-12892 CVE-2018-12893}
[stretch] - xen 4.8.3+xsa267+shim4.10.1+xsa267-1+deb9u9


=
data/dsa-needed.txt
=
--- a/data/dsa-needed.txt
+++ b/data/dsa-needed.txt
@@ -17,8 +17,6 @@ If needed, specify the release by adding a slash after the 
name of the source pa
 asterisk
   berni working on updates
 --
-chromium-browser
---
 enigmail
 --
 ffmpeg



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/commit/b6364cbf4beb3017075676e55157b6ca621b8bba

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/commit/b6364cbf4beb3017075676e55157b6ca621b8bba
You're receiving this email because of your account on salsa.debian.org.
___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits

[Git][security-tracker-team/security-tracker][master] chromium dsa

2018-04-27 Thread Michael Gilbert
Michael Gilbert pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
cc7a2464 by Michael Gilbert at 2018-04-28T05:34:23+00:00
chromium dsa

- - - - -


3 changed files:

- data/CVE/list
- data/DSA/list
- data/dsa-needed.txt


Changes:

=
data/CVE/list
=
--- a/data/CVE/list
+++ b/data/CVE/list
@@ -11626,9 +11626,7 @@ CVE-2018-6116
[wheezy] - chromium-browser  (Not supported in Wheezy)
 CVE-2018-6115
RESERVED
-   - chromium-browser 66.0.3359.117-1
-   [jessie] - chromium-browser  (End of life, see DSA 4020)
-   [wheezy] - chromium-browser  (Not supported in Wheezy)
+   - chromium-browser  (windows specific)
 CVE-2018-6114
RESERVED
- chromium-browser 66.0.3359.117-1


=
data/DSA/list
=
--- a/data/DSA/list
+++ b/data/DSA/list
@@ -1,3 +1,6 @@
+[28 Apr 2018] DSA-4182-1 chromium-browser - security update
+   {CVE-2018-6056 CVE-2018-6057 CVE-2018-6060 CVE-2018-6061 CVE-2018-6062 
CVE-2018-6063 CVE-2018-6064 CVE-2018-6065 CVE-2018-6066 CVE-2018-6067 
CVE-2018-6068 CVE-2018-6069 CVE-2018-6070 CVE-2018-6071 CVE-2018-6072 
CVE-2018-6073 CVE-2018-6074 CVE-2018-6075 CVE-2018-6076 CVE-2018-6077 
CVE-2018-6078 CVE-2018-6079 CVE-2018-6080 CVE-2018-6081 CVE-2018-6082 
CVE-2018-6083 CVE-2018-6085 CVE-2018-6086 CVE-2018-6087 CVE-2018-6088 
CVE-2018-6089 CVE-2018-6090 CVE-2018-6091 CVE-2018-6092 CVE-2018-6093 
CVE-2018-6094 CVE-2018-6095 CVE-2018-6096 CVE-2018-6097 CVE-2018-6098 
CVE-2018-6099 CVE-2018-6100 CVE-2018-6101 CVE-2018-6102 CVE-2018-6103 
CVE-2018-6104 CVE-2018-6105 CVE-2018-6106 CVE-2018-6107 CVE-2018-6108 
CVE-2018-6109 CVE-2018-6110 CVE-2018-6111 CVE-2018-6112 CVE-2018-6113 
CVE-2018-6114 CVE-2018-6116 CVE-2018-6117}
+   [stretch] - chromium-browser 66.0.3359.117-1~deb9u1
 [27 Apr 2018] DSA-4181-1 roundcube - security update
{CVE-2018-9846}
[stretch] - roundcube 1.2.3+dfsg.1-4+deb9u2


=
data/dsa-needed.txt
=
--- a/data/dsa-needed.txt
+++ b/data/dsa-needed.txt
@@ -17,8 +17,6 @@ If needed, specify the release by adding a slash after the 
name of the source pa
 asterisk/stable
   berni working on updates
 --
-chromium-browser/stable
---
 dokuwiki/oldstable
 --
 ffmpeg/stable



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/commit/cc7a24648aeedc1a5bda674c4adfb2085989ceb0

---
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/commit/cc7a24648aeedc1a5bda674c4adfb2085989ceb0
You're receiving this email because of your account on salsa.debian.org.
___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits