[Git][security-tracker-team/security-tracker][master] firefox-esr DSA

2024-02-21 Thread Moritz Muehlenhoff (@jmm)


Moritz Muehlenhoff pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
66bb6c34 by Moritz Mühlenhoff at 2024-02-21T18:20:29+01:00
firefox-esr DSA

- - - - -


2 changed files:

- data/DSA/list
- data/dsa-needed.txt


Changes:

=
data/DSA/list
=
@@ -1,3 +1,7 @@
+[21 Feb 2024] DSA-5627-1 firefox-esr - security update
+   {CVE-2024-1546 CVE-2024-1547 CVE-2024-1548 CVE-2024-1549 CVE-2024-1550 
CVE-2024-1551 CVE-2024-1552 CVE-2024-1553}
+   [bullseye] - firefox-esr 115.8.0esr-1~deb11u1
+   [bookworm] - firefox-esr 115.8.0esr-1~deb12u1
 [18 Feb 2024] DSA-5626-1 pdns-recursor - security update
{CVE-2023-50387 CVE-2023-50868}
[bookworm] - pdns-recursor 4.8.6-1


=
data/dsa-needed.txt
=
@@ -25,8 +25,6 @@ dav1d
 --
 dnsdist (jmm)
 --
-firefox-esr (jmm)
---
 frr
 --
 gnutls28/oldstable



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/66bb6c34399d097f62dc5ae5947c22427915d13c

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/66bb6c34399d097f62dc5ae5947c22427915d13c
You're receiving this email because of your account on salsa.debian.org.


___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits


[Git][security-tracker-team/security-tracker][master] firefox-esr DSA

2023-12-20 Thread Moritz Muehlenhoff (@jmm)


Moritz Muehlenhoff pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
b2ed78aa by Moritz Mühlenhoff at 2023-12-20T20:21:55+01:00
firefox-esr DSA

- - - - -


2 changed files:

- data/DSA/list
- data/dsa-needed.txt


Changes:

=
data/DSA/list
=
@@ -1,3 +1,7 @@
+[20 Dec 2023] DSA-5581-1 firefox-esr - security update
+   {CVE-2023-6856 CVE-2023-6857 CVE-2023-6858 CVE-2023-6859 CVE-2023-6860 
CVE-2023-6861 CVE-2023-6862 CVE-2023-6863 CVE-2023-6864 CVE-2023-6865 
CVE-2023-6867}
+   [bullseye] - firefox-esr 115.6.0esr-1~deb11u1
+   [bookworm] - firefox-esr 115.6.0esr-1~deb12u1
 [18 Dec 2023] DSA-5580-1 webkit2gtk - security update
{CVE-2023-42883}
[bullseye] - webkit2gtk 2.42.4-1~deb11u1


=
data/dsa-needed.txt
=
@@ -23,8 +23,6 @@ curl
 --
 dnsdist (jmm)
 --
-firefox-esr (jmm)
---
 frr
 --
 gpac/oldstable



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/b2ed78aa2d79558ec8b23bb356ab0d73208097c0

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/b2ed78aa2d79558ec8b23bb356ab0d73208097c0
You're receiving this email because of your account on salsa.debian.org.


___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits


[Git][security-tracker-team/security-tracker][master] firefox-esr DSA

2023-10-25 Thread Moritz Muehlenhoff (@jmm)


Moritz Muehlenhoff pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
becd9a2b by Moritz Mühlenhoff at 2023-10-25T21:04:30+02:00
firefox-esr DSA

- - - - -


2 changed files:

- data/DSA/list
- data/dsa-needed.txt


Changes:

=
data/DSA/list
=
@@ -1,3 +1,7 @@
+[25 Oct 2023] DSA-5535-1 firefox-esr - security update
+   {CVE-2023-5721 CVE-2023-5724 CVE-2023-5725 CVE-2023-5728 CVE-2023-5730 
CVE-2023-5732}
+   [bullseye] - firefox-esr 115.4.0esr-1~deb11u1
+   [bookworm] - firefox-esr 115.4.0esr-1~deb12u1
 [25 Oct 2023] DSA-5534-1 xorg-server - security update
{CVE-2023-5367 CVE-2023-5380}
[bullseye] - xorg-server 2:1.20.11-1+deb11u8


=
data/dsa-needed.txt
=
@@ -21,8 +21,6 @@ chromium (dilinger, jmm)
 --
 cinder/oldstable
 --
-firefox-esr (jmm)
---
 gpac/oldstable (jmm)
 --
 jetty9



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/becd9a2b81a6fa40823619aa764e4f960158e32e

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/becd9a2b81a6fa40823619aa764e4f960158e32e
You're receiving this email because of your account on salsa.debian.org.


___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits


[Git][security-tracker-team/security-tracker][master] firefox-esr DSA

2023-09-28 Thread Moritz Muehlenhoff (@jmm)


Moritz Muehlenhoff pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
c6d31c45 by Moritz Mühlenhoff at 2023-09-28T20:46:57+02:00
firefox-esr DSA

- - - - -


1 changed file:

- data/DSA/list


Changes:

=
data/DSA/list
=
@@ -1,3 +1,7 @@
+[28 Sep 2023] DSA-5506-1 firefox-esr - security update
+   {CVE-2023-5169 CVE-2023-5171 CVE-2023-5176}
+   [bullseye] - firefox-esr 115.3.0esr-1~deb11u1
+   [bookworm] - firefox-esr 115.3.0esr-1~deb12u1
 [25 Sep 2023] DSA-5505-1 lldpd - security update
{CVE-2023-41910}
[bullseye] - lldpd 1.0.11-1+deb11u2



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/c6d31c45d679bf6d504322567a8ffef463180aa2

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/c6d31c45d679bf6d504322567a8ffef463180aa2
You're receiving this email because of your account on salsa.debian.org.


___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits


[Git][security-tracker-team/security-tracker][master] firefox-esr DSA

2023-09-13 Thread Moritz Muehlenhoff (@jmm)


Moritz Muehlenhoff pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
e4e412d7 by Moritz Mühlenhoff at 2023-09-13T22:42:28+02:00
firefox-esr DSA

- - - - -


1 changed file:

- data/DSA/list


Changes:

=
data/DSA/list
=
@@ -1,3 +1,7 @@
+[13 Sep 2023] DSA-5496-1 firefox-esr - security update
+   {CVE-2023-4863}
+   [bullseye] - firefox-esr 102.15.1esr-1~deb11u1
+   [bookworm] - firefox-esr 102.15.1esr-1~deb12u1
 [11 Sep 2023] DSA-5495-1 frr - security update
{CVE-2023-31490 CVE-2023-38802 CVE-2023-41358}
[bullseye] - frr 7.5.1-1.1+deb11u2



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/e4e412d76905f6b6eda393befc5a4a7536281317

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/e4e412d76905f6b6eda393befc5a4a7536281317
You're receiving this email because of your account on salsa.debian.org.


___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits


[Git][security-tracker-team/security-tracker][master] firefox-esr, json-c DSAs

2023-08-30 Thread Moritz Muehlenhoff (@jmm)


Moritz Muehlenhoff pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
943655d5 by Moritz Mühlenhoff at 2023-08-30T19:50:19+02:00
firefox-esr, json-c DSAs

- - - - -


2 changed files:

- data/DSA/list
- data/dsa-needed.txt


Changes:

=
data/DSA/list
=
@@ -1,3 +1,10 @@
+[30 Aug 2023] DSA-5486-1 json-c - security update
+   {CVE-2021-32292}
+   [bullseye] - json-c 0.15-2+deb11u1
+[30 Aug 2023] DSA-5485-1 firefox-esr - security update
+   {CVE-2023-4573 CVE-2023-4574 CVE-2023-4575 CVE-2023-4581 CVE-2023-4584}
+   [bullseye] - firefox-esr 102.15.0esr-1~deb11u1
+   [bookworm] - firefox-esr 102.15.0esr-1~deb12u1
 [27 Aug 2023] DSA-5484-1 librsvg - security update
{CVE-2023-38633}
[bullseye] - librsvg 2.50.3+dfsg-1+deb11u1


=
data/dsa-needed.txt
=
@@ -18,15 +18,11 @@ cinder/oldstable
 --
 file/oldstable (carnil)
 --
-firefox-esr (jmm)
---
 flac/oldstable
 --
 frr (aron)
   maintainer proposed to update to 8.4.4 for bookworm, which might be a good 
idea
 --
-json-c/oldstable (jmm)
---
 libreswan (jmm)
   Maintainer prepared bookworm-security update, but needs work on 
bullseye-security backports
 --



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/943655d5a730a3f67d61f606271047a06af20a41

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/943655d5a730a3f67d61f606271047a06af20a41
You're receiving this email because of your account on salsa.debian.org.


___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits


[Git][security-tracker-team/security-tracker][master] firefox-esr DSA

2023-08-03 Thread Moritz Muehlenhoff (@jmm)


Moritz Muehlenhoff pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
d6c4e882 by Moritz Mühlenhoff at 2023-08-03T19:22:59+02:00
firefox-esr DSA

- - - - -


2 changed files:

- data/DSA/list
- data/dsa-needed.txt


Changes:

=
data/DSA/list
=
@@ -1,3 +1,7 @@
+[03 Aug 2023] DSA-5464-1 firefox-esr - security update
+   {CVE-2023-4045 CVE-2023-4046 CVE-2023-4047 CVE-2023-4048 CVE-2023-4049 
CVE-2023-4050 CVE-2023-4055 CVE-2023-4056}
+   [bullseye] - firefox-esr 102.14.0esr-1~deb11u1
+   [bookworm] - firefox-esr 102.14.0esr-1~deb12u1
 [30 Jul 2023] DSA-5463-1 thunderbird - security update
{CVE-2023-3417}
[bullseye] - thunderbird 1:102.13.1-1~deb11u1


=
data/dsa-needed.txt
=
@@ -21,8 +21,6 @@ cjose
 --
 cinder/oldstable
 --
-firefox-esr (jmm)
---
 frr (aron)
   maintainer proposed to update to 8.4.4 for bookworm, which might be a good 
idea
 --



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/d6c4e8824eb8c8c6186938f339b6b4e6d1924c82

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/d6c4e8824eb8c8c6186938f339b6b4e6d1924c82
You're receiving this email because of your account on salsa.debian.org.


___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits


[Git][security-tracker-team/security-tracker][master] firefox-esr DSA

2023-07-07 Thread Moritz Muehlenhoff (@jmm)


Moritz Muehlenhoff pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
ab475c5d by Moritz Mühlenhoff at 2023-07-07T19:42:01+02:00
firefox-esr DSA

- - - - -


2 changed files:

- data/DSA/list
- data/dsa-needed.txt


Changes:

=
data/DSA/list
=
@@ -1,3 +1,7 @@
+[07 Jul 2023] DSA-5450-1 firefox-esr - security update
+   {CVE-2023-37201 CVE-2023-37202 CVE-2023-37207 CVE-2023-37208 
CVE-2023-37211}
+   [bullseye] - firefox-esr 102.13.0esr-1~deb11u1
+   [bookworm] - firefox-esr 102.13.0esr-1~deb12u1
 [07 Jul 2023] DSA-5449-1 webkit2gtk - security update
{CVE-2023-32439}
[bullseye] - webkit2gtk 2.40.3-2~deb11u1


=
data/dsa-needed.txt
=
@@ -16,8 +16,6 @@ aom/oldstable
 --
 cinder/oldstable
 --
-firefox-esr (jmm)
---
 gpac/oldstable (jmm)
 --
 linux (carnil)



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/ab475c5dd85157283bdcc4217c64a680b29e8062

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/ab475c5dd85157283bdcc4217c64a680b29e8062
You're receiving this email because of your account on salsa.debian.org.


___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits


[Git][security-tracker-team/security-tracker][master] firefox-esr DSA

2023-06-07 Thread Moritz Muehlenhoff (@jmm)


Moritz Muehlenhoff pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
3dc2f9d4 by Moritz Mühlenhoff at 2023-06-07T23:01:26+02:00
firefox-esr DSA

- - - - -


1 changed file:

- data/DSA/list


Changes:

=
data/DSA/list
=
@@ -1,3 +1,6 @@
+[07 Jun 2023] DSA-5421-1 firefox-esr - security update
+   {CVE-2023-34414 CVE-2023-34416}
+   [bullseye] - firefox-esr 102.12.0esr-1~deb11u1
 [07 Jun 2023] DSA-5420-1 chromium - security update
{CVE-2023-3079}
[bookworm] - chromium 114.0.5735.106-1~deb12u1



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/3dc2f9d43e57408a772dd9de3d890faa5b373f6f

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/3dc2f9d43e57408a772dd9de3d890faa5b373f6f
You're receiving this email because of your account on salsa.debian.org.


___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits


[Git][security-tracker-team/security-tracker][master] firefox-esr DSA

2023-05-10 Thread Moritz Muehlenhoff (@jmm)


Moritz Muehlenhoff pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
930b8c4b by Moritz Mühlenhoff at 2023-05-10T17:52:57+02:00
firefox-esr DSA

- - - - -


3 changed files:

- data/CVE/list
- data/DSA/list
- data/dsa-needed.txt


Changes:

=
data/CVE/list
=
@@ -9170,7 +9170,7 @@ CVE-2023-27918 (Cross-site scripting vulnerability in 
Appointment and Event Book
 CVE-2023-27889 (Cross-site request forgery (CSRF) vulnerability in LIQUID 
SPEECH BALLO ...)
NOT-FOR-US: WordPress plugin
 CVE-2023-27888 (Cross-site scripting vulnerability in Joruri Gw Ver 3.2.5 and 
earlier  ...)
-   NOT-FOR-US:  Joruri Gw
+   NOT-FOR-US: Joruri Gw
 CVE-2023-27527 (Shinseiyo Sogo Soft (7.9A) and earlier improperly restricts 
XML extern ...)
NOT-FOR-US: Shinseiyo Sogo Soft
 CVE-2023-27521


=
data/DSA/list
=
@@ -1,3 +1,6 @@
+[10 May 2023] DSA-5400-1 firefox-esr - security update
+   {CVE-2023-32205 CVE-2023-32206 CVE-2023-32207 CVE-2023-32211 
CVE-2023-32212 CVE-2023-32213 CVE-2023-32215}
+   [bullseye] - firefox-esr 102.11.0esr-1~deb11u1
 [05 May 2023] DSA-5399-1 odoo - security update
{CVE-2021-23166 CVE-2021-23176 CVE-2021-23178 CVE-2021-23186 
CVE-2021-23203 CVE-2021-26263 CVE-2021-26947 CVE-2021-44476 CVE-2021-44775 
CVE-2021-45071 CVE-2021-45111}
[bullseye] - odoo 14.0.0+dfsg.2-7+deb11u1


=
data/dsa-needed.txt
=
@@ -11,8 +11,6 @@ To pick an issue, simply add your uid behind it.
 
 If needed, specify the release by adding a slash after the name of the source 
package.
 
---
-firefox-esr (jmm)
 --
 gpac (aron)
 --



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/930b8c4b843479c675bc0ddc2e618bb0aae5ea37

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/930b8c4b843479c675bc0ddc2e618bb0aae5ea37
You're receiving this email because of your account on salsa.debian.org.


___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits


[Git][security-tracker-team/security-tracker][master] firefox-esr

2023-03-15 Thread Moritz Muehlenhoff (@jmm)


Moritz Muehlenhoff pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
fcdce712 by Moritz Mühlenhoff at 2023-03-15T19:50:23+01:00
firefox-esr

- - - - -


2 changed files:

- data/DSA/list
- data/dsa-needed.txt


Changes:

=
data/DSA/list
=
@@ -1,3 +1,6 @@
+[15 Mar 2023] DSA-5374-1 firefox-esr - security update
+   {CVE-2023-25751 CVE-2023-25752 CVE-2023-28162 CVE-2023-28164 
CVE-2023-28176}
+   [bullseye] - firefox-esr 102.9.0esr-1~deb11u1
 [14 Mar 2023] DSA-5373-1 node-sqlite3 - security update
{CVE-2022-43441}
[bullseye] - node-sqlite3 5.0.0+ds1-1+deb11u2


=
data/dsa-needed.txt
=
@@ -14,8 +14,6 @@ If needed, specify the release by adding a slash after the 
name of the source pa
 --
 apache2 (jmm)
 --
-firefox-esr (jmm)
---
 gpac (aron)
 --
 jupyter-core



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/fcdce71265e358b1b134268d7c51afd80dc2ca8f

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/fcdce71265e358b1b134268d7c51afd80dc2ca8f
You're receiving this email because of your account on salsa.debian.org.


___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits


[Git][security-tracker-team/security-tracker][master] firefox-esr DSA

2023-02-15 Thread Moritz Muehlenhoff (@jmm)


Moritz Muehlenhoff pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
08e37971 by Moritz Mühlenhoff at 2023-02-15T23:06:26+01:00
firefox-esr DSA

- - - - -


2 changed files:

- data/DSA/list
- data/dsa-needed.txt


Changes:

=
data/DSA/list
=
@@ -1,3 +1,6 @@
+[15 Feb 2023] DSA-5350-1 firefox-esr - security update
+   {CVE-2023-0767 CVE-2023-25728 CVE-2023-25729 CVE-2023-25730 
CVE-2023-25732 CVE-2023-25735 CVE-2023-25737 CVE-2023-25739 CVE-2023-25742 
CVE-2023-25744 CVE-2023-25746}
+   [bullseye] - firefox-esr 102.8.0esr-1~deb11u1
 [14 Feb 2023] DSA-5349-1 gnutls28 - security update
{CVE-2023-0361}
[bullseye] - gnutls28 3.7.1-5+deb11u3


=
data/dsa-needed.txt
=
@@ -18,8 +18,6 @@ apr (carnil)
 --
 curl
 --
-firefox-esr (jmm)
---
 frr
 --
 jupyter-core



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/08e3797196c4f5ea78713e1acc3ae0015e3ca0cf

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/08e3797196c4f5ea78713e1acc3ae0015e3ca0cf
You're receiving this email because of your account on salsa.debian.org.


___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits


[Git][security-tracker-team/security-tracker][master] firefox-esr DSA

2023-01-18 Thread Moritz Muehlenhoff (@jmm)


Moritz Muehlenhoff pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
1b2c2aaa by Moritz Mühlenhoff at 2023-01-18T20:10:19+01:00
firefox-esr DSA

- - - - -


2 changed files:

- data/DSA/list
- data/dsa-needed.txt


Changes:

=
data/DSA/list
=
@@ -1,3 +1,6 @@
+[18 Jan 2023] DSA-5322-1 firefox-esr - security update
+   {CVE-2022-46871 CVE-2022-46877 CVE-2023-23598 CVE-2023-23601 
CVE-2023-23602 CVE-2023-23603 CVE-2023-23605}
+   [bullseye] - firefox-esr 102.7.0esr-1~deb11u1
 [18 Jan 2023] DSA-5321-1 sudo - security update
{CVE-2023-22809}
[bullseye] - sudo 1.9.5p2-3+deb11u1


=
data/dsa-needed.txt
=
@@ -18,8 +18,6 @@ apache2
 curl (jmm)
   Team asked maintainer to prepare updates
 --
-firefox-esr (jmm)
---
 frr
 --
 git



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/1b2c2aaaed075e09c15fedd9888967b674e7764b

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/1b2c2aaaed075e09c15fedd9888967b674e7764b
You're receiving this email because of your account on salsa.debian.org.


___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits


[Git][security-tracker-team/security-tracker][master] firefox-esr DSA

2022-12-14 Thread Moritz Muehlenhoff (@jmm)


Moritz Muehlenhoff pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
bb07c383 by Moritz Mühlenhoff at 2022-12-14T19:03:41+01:00
firefox-esr DSA

- - - - -


1 changed file:

- data/DSA/list


Changes:

=
data/DSA/list
=
@@ -1,3 +1,6 @@
+[14 Dec 2022] DSA-5301-1 firefox-esr - security update
+   {CVE-2022-46872 CVE-2022-46874 CVE-2022-46878 CVE-2022-46880 
CVE-2022-46881 CVE-2022-46882}
+   [bullseye] - firefox-esr 102.6.0esr-1~deb11u1
 [12 Dec 2022] DSA-5300-1 pngcheck - security update
{CVE-2020-35511}
[bullseye] - pngcheck 3.0.3-1~deb11u1



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/bb07c383542857f26dfb5f92f55f455aca9df86b

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/bb07c383542857f26dfb5f92f55f455aca9df86b
You're receiving this email because of your account on salsa.debian.org.


___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits


[Git][security-tracker-team/security-tracker][master] firefox-esr DSA

2022-11-16 Thread Moritz Muehlenhoff (@jmm)


Moritz Muehlenhoff pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
6cf6d54f by Moritz Mühlenhoff at 2022-11-16T19:50:40+01:00
firefox-esr DSA

- - - - -


2 changed files:

- data/DSA/list
- data/dsa-needed.txt


Changes:

=
data/DSA/list
=
@@ -1,3 +1,6 @@
+[16 Nov 2022] DSA-5282-1 firefox-esr - security update
+   {CVE-2022-45403 CVE-2022-45404 CVE-2022-45405 CVE-2022-45406 
CVE-2022-45408 CVE-2022-45409 CVE-2022-45410 CVE-2022-45411 CVE-2022-45412 
CVE-2022-45416 CVE-2022-45418 CVE-2022-45420 CVE-2022-45421}
+   [bullseye] - firefox-esr 102.5.0esr-1~deb11u1
 [15 Nov 2022] DSA-5281-1 nginx - security update
{CVE-2022-41741 CVE-2022-41742}
[bullseye] - nginx 1.18.0-6.1+deb11u3


=
data/dsa-needed.txt
=
@@ -16,8 +16,6 @@ asterisk (apo)
 --
 commons-configuration2
 --
-firefox-esr (jmm)
---
 frr
 --
 gerbv



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/6cf6d54ffbbc573f343aca788aae5465754a1d2c

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/6cf6d54ffbbc573f343aca788aae5465754a1d2c
You're receiving this email because of your account on salsa.debian.org.


___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits


[Git][security-tracker-team/security-tracker][master] firefox-esr DSA

2022-10-19 Thread Moritz Muehlenhoff (@jmm)


Moritz Muehlenhoff pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
ccac1277 by Moritz Mühlenhoff at 2022-10-19T21:23:33+02:00
firefox-esr DSA

- - - - -


2 changed files:

- data/DSA/list
- data/dsa-needed.txt


Changes:

=
data/DSA/list
=
@@ -1,3 +1,6 @@
+[19 Oct 2022] DSA-5259-1 firefox-esr - security update
+   {CVE-2022-42927 CVE-2022-42928 CVE-2022-42929 CVE-2022-42932}
+   [bullseye] - firefox-esr 102.4.0esr-1~deb11u1
 [19 Oct 2022] DSA-5258-1 squid - security update
{CVE-2022-41317 CVE-2022-41318}
[bullseye] - squid 4.13-10+deb11u2


=
data/dsa-needed.txt
=
@@ -18,8 +18,6 @@ chromium
 --
 commons-configuration2
 --
-firefox-esr (jmm)
---
 frr
 --
 gerbv



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/ccac12774f34345ca8051cc81fa779c6a6d9cdea

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/ccac12774f34345ca8051cc81fa779c6a6d9cdea
You're receiving this email because of your account on salsa.debian.org.


___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits


[Git][security-tracker-team/security-tracker][master] firefox-esr DSA

2022-09-23 Thread Moritz Muehlenhoff (@jmm)


Moritz Muehlenhoff pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
4538daea by Moritz Mühlenhoff at 2022-09-23T10:14:33+02:00
firefox-esr DSA

- - - - -


2 changed files:

- data/DSA/list
- data/dsa-needed.txt


Changes:

=
data/DSA/list
=
@@ -1,3 +1,6 @@
+[23 Sep 2022] DSA-5237-1 firefox-esr - security update
+   {CVE-2022-40956 CVE-2022-40957 CVE-2022-40958 CVE-2022-40959 
CVE-2022-40960 CVE-2022-40962}
+   [bullseye] - firefox-esr 102.3.0esr-1~deb11u1
 [22 Sep 2022] DSA-5236-1 expat - security update
{CVE-2022-40674}
[bullseye] - expat 2.2.10-2+deb11u4


=
data/dsa-needed.txt
=
@@ -16,8 +16,6 @@ asterisk (apo)
 --
 commons-configuration
 --
-firefox-esr (jmm)
---
 gerbv (aron)
 --
 gdal (aron)



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/4538daea9aca8126f996952057da0ea95e65b758

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/4538daea9aca8126f996952057da0ea95e65b758
You're receiving this email because of your account on salsa.debian.org.


___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits


[Git][security-tracker-team/security-tracker][master] firefox-esr DSA

2022-08-24 Thread Moritz Muehlenhoff (@jmm)


Moritz Muehlenhoff pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
3cabb67a by Moritz Mühlenhoff at 2022-08-24T21:07:42+02:00
firefox-esr DSA

- - - - -


2 changed files:

- data/DSA/list
- data/dsa-needed.txt


Changes:

=
data/DSA/list
=
@@ -1,3 +1,6 @@
+[24 Aug 2022] DSA-5217-1 firefox-esr - security update
+   {CVE-2022-38472 CVE-2022-38473 CVE-2022-38478}
+   [bullseye] - firefox-esr 91.13.0esr-1~deb11u1
 [24 Aug 2022] DSA-5216-1 libxslt - security update
{CVE-2021-30560}
[bullseye] - libxslt 1.1.34-4+deb11u1


=
data/dsa-needed.txt
=
@@ -14,8 +14,6 @@ If needed, specify the release by adding a slash after the 
name of the source pa
 --
 asterisk (apo)
 --
-firefox-esr (jmm)
---
 freecad (aron)
 --
 gdk-pixbuf (carnil)



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/3cabb67a43f8827acc4dda4c8829dc6eabe31201

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/3cabb67a43f8827acc4dda4c8829dc6eabe31201
You're receiving this email because of your account on salsa.debian.org.


___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits


[Git][security-tracker-team/security-tracker][master] firefox-esr DSA

2022-06-29 Thread Moritz Muehlenhoff (@jmm)


Moritz Muehlenhoff pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
0b6933e8 by Moritz Mühlenhoff at 2022-06-29T19:22:15+02:00
firefox-esr DSA

- - - - -


2 changed files:

- data/DSA/list
- data/dsa-needed.txt


Changes:

=
data/DSA/list
=
@@ -1,3 +1,7 @@
+[29 Jun 2022] DSA-5172-1 firefox-esr - security update
+   {CVE-2022-2200 CVE-2022-31744 CVE-2022-34468 CVE-2022-34470 
CVE-2022-34472 CVE-2022-34479 CVE-2022-34481 CVE-2022-34484}
+   [buster] - firefox-esr 91.11.0esr-1~deb10u1
+   [bullseye] - firefox-esr 91.11.0esr-1~deb11u1
 [27 Jun 2022] DSA-5171-1 squid - security update
{CVE-2021-28116 CVE-2021-46784}
[buster] - squid 4.6-1+deb10u7


=
data/dsa-needed.txt
=
@@ -20,8 +20,6 @@ curl
 --
 epiphany-browser
 --
-firefox-esr (jmm)
---
 freecad (aron)
 --
 kicad (jmm)



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/0b6933e8aef14475053aa22c79135c0967c0eae9

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/0b6933e8aef14475053aa22c79135c0967c0eae9
You're receiving this email because of your account on salsa.debian.org.


___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits


[Git][security-tracker-team/security-tracker][master] firefox-esr DSA

2022-06-01 Thread Moritz Muehlenhoff (@jmm)


Moritz Muehlenhoff pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
e06a6afb by Moritz Mühlenhoff at 2022-06-01T20:43:46+02:00
firefox-esr DSA

- - - - -


2 changed files:

- data/DSA/list
- data/dsa-needed.txt


Changes:

=
data/DSA/list
=
@@ -1,3 +1,7 @@
+[01 Jun 2022] DSA-5156-1 firefox-esr - security update
+   {CVE-2022-31736 CVE-2022-31737 CVE-2022-31738 CVE-2022-31740 
CVE-2022-31741 CVE-2022-31742 CVE-2022-31747}
+   [buster] - firefox-esr 91.10.0esr-1~deb10u1
+   [bullseye] - firefox-esr 91.10.0esr-1~deb11u1
 [01 Jun 2022] DSA-5155-1 wpewebkit - security update
{CVE-2022-26700 CVE-2022-26709 CVE-2022-26716 CVE-2022-26717 
CVE-2022-26719 CVE-2022-30293 CVE-2022-30294}
[bullseye] - wpewebkit 2.36.3-1~deb11u1


=
data/dsa-needed.txt
=
@@ -22,8 +22,6 @@ curl
 --
 epiphany-browser
 --
-firefox-esr (jmm)
---
 freecad (aron)
 --
 libpgjava (apo)



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/e06a6afb6a66b5e54037225f0198917845f586e0

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/e06a6afb6a66b5e54037225f0198917845f586e0
You're receiving this email because of your account on salsa.debian.org.


___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits


[Git][security-tracker-team/security-tracker][master] firefox-esr DSA

2022-04-06 Thread Moritz Muehlenhoff (@jmm)


Moritz Muehlenhoff pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
17c83757 by Moritz Mühlenhoff at 2022-04-06T19:06:01+02:00
firefox-esr DSA

- - - - -


2 changed files:

- data/DSA/list
- data/dsa-needed.txt


Changes:

=
data/DSA/list
=
@@ -1,3 +1,7 @@
+[06 Apr 2022] DSA-5113-1 firefox-esr - security update
+   {CVE-2022-1097 CVE-2022-1196 CVE-2022-24713 CVE-2022-28281 
CVE-2022-28282 CVE-2022-28285 CVE-2022-28286 CVE-2022-28289}
+   [buster] - firefox-esr 91.8.0esr-1~deb10u1
+   [bullseye] - firefox-esr 91.8.0esr-1~deb11u1
 [03 Apr 2022] DSA-5112-1 chromium - security update
{CVE-2022-1125 CVE-2022-1127 CVE-2022-1128 CVE-2022-1129 CVE-2022-1130 
CVE-2022-1131 CVE-2022-1132 CVE-2022-1133 CVE-2022-1134 CVE-2022-1135 
CVE-2022-1136 CVE-2022-1137 CVE-2022-1138 CVE-2022-1139 CVE-2022-1141 
CVE-2022-1142 CVE-2022-1143 CVE-2022-1144 CVE-2022-1145 CVE-2022-1146}
[bullseye] - chromium 100.0.4896.60-1~deb11u1


=
data/dsa-needed.txt
=
@@ -20,8 +20,6 @@ condor/oldstable
 --
 fish/stable
 --
-firefox-esr (jmm)
---
 freecad (aron)
 --
 libspring-java



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/17c83757b9ef75ce26d54d9a42ffc70b930d42d2

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/17c83757b9ef75ce26d54d9a42ffc70b930d42d2
You're receiving this email because of your account on salsa.debian.org.


___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits


[Git][security-tracker-team/security-tracker][master] firefox-esr DSA

2022-03-09 Thread Moritz Muehlenhoff (@jmm)


Moritz Muehlenhoff pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
17364a50 by Moritz Mühlenhoff at 2022-03-09T22:54:07+01:00
firefox-esr DSA

- - - - -


1 changed file:

- data/DSA/list


Changes:

=
data/DSA/list
=
@@ -1,3 +1,7 @@
+[09 Mar 2022] DSA-5097-1 firefox-esr - security update
+   {CVE-2022-26381 CVE-2022-26383 CVE-2022-26384 CVE-2022-26386 
CVE-2022-26387}
+   [buster] - firefox-esr 91.7.0esr-1~deb10u1
+   [bullseye] - firefox-esr 91.7.0esr-1~deb11u1
 [09 Mar 2022] DSA-5096-1 linux - security update
{CVE-2020-29374 CVE-2020-36322 CVE-2021-3640 CVE-2021-3744 
CVE-2021-3752 CVE-2021-3760 CVE-2021-3764 CVE-2021-3772 CVE-2021-4002 
CVE-2021-4083 CVE-2021-4135 CVE-2021-4155 CVE-2021-4203 CVE-2021-20317 
CVE-2021-20321 CVE-2021-20322 CVE-2021-22600 CVE-2021-28711 CVE-2021-28712 
CVE-2021-28713 CVE-2021-28714 CVE-2021-28715 CVE-2021-28950 CVE-2021-38300 
CVE-2021-39685 CVE-2021-39686 CVE-2021-39698 CVE-2021-39713 CVE-2021-41864 
CVE-2021-42739 CVE-2021-43389 CVE-2021-43975 CVE-2021-43976 CVE-2021-44733 
CVE-2021-45095 CVE-2021-45469 CVE-2021-45480 CVE-2022-0001 CVE-2022-0002 
CVE-2022-0322 CVE-2022-0330 CVE-2022-0435 CVE-2022-0487 CVE-2022-0492 
CVE-2022-0617 CVE-2022-0644 CVE-2022-22942 CVE-2022-24448 CVE-2022-24959 
CVE-2022-25258 CVE-2022-25375}
[buster] - linux 4.19.232-1



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/17364a508b78824a5b3cc5e685e28ef38331fa1b

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/17364a508b78824a5b3cc5e685e28ef38331fa1b
You're receiving this email because of your account on salsa.debian.org.


___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits


[Git][security-tracker-team/security-tracker][master] firefox-esr DSA

2022-03-06 Thread Moritz Muehlenhoff (@jmm)


Moritz Muehlenhoff pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
5056da76 by Moritz Mühlenhoff at 2022-03-06T21:34:41+01:00
firefox-esr DSA

- - - - -


2 changed files:

- data/DSA/list
- data/dsa-needed.txt


Changes:

=
data/DSA/list
=
@@ -1,3 +1,7 @@
+[06 Mar 2022] DSA-5090-1 firefox-esr - security update
+   {CVE-2022-26485 CVE-2022-26486}
+   [buster] - firefox-esr 91.6.1esr-1~deb10u1
+   [bullseye] - firefox-esr 91.6.1esr-1~deb11u1
 [04 Mar 2022] DSA-5089-1 chromium - security update
{CVE-2022-0789 CVE-2022-0790 CVE-2022-0791 CVE-2022-0792 CVE-2022-0793 
CVE-2022-0794 CVE-2022-0795 CVE-2022-0796 CVE-2022-0797 CVE-2022-0798 
CVE-2022-0799 CVE-2022-0800 CVE-2022-0801 CVE-2022-0802 CVE-2022-0803 
CVE-2022-0804 CVE-2022-0805 CVE-2022-0806 CVE-2022-0807 CVE-2022-0808 
CVE-2022-0809}
[bullseye] - chromium 99.0.4844.51-1~deb11u1


=
data/dsa-needed.txt
=
@@ -22,8 +22,6 @@ expat (carnil)
 --
 faad2/oldstable (jmm)
 --
-firefox-esr
---
 freecad (aron)
 --
 linux (carnil)



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/5056da76d20618b759b70d1ece8e81309f804537

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/5056da76d20618b759b70d1ece8e81309f804537
You're receiving this email because of your account on salsa.debian.org.


___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits


[Git][security-tracker-team/security-tracker][master] firefox-esr DSA

2022-02-09 Thread Moritz Muehlenhoff (@jmm)


Moritz Muehlenhoff pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
04b6b320 by Moritz Mühlenhoff at 2022-02-09T19:21:16+01:00
firefox-esr DSA

- - - - -


1 changed file:

- data/DSA/list


Changes:

=
data/DSA/list
=
@@ -1,3 +1,7 @@
+[09 Feb 2022] DSA-5069-1 firefox-esr - security update
+   {CVE-2022-22754 CVE-2022-22756 CVE-2022-22759 CVE-2022-22760 
CVE-2022-22761 CVE-2022-22763 CVE-2022-22764}
+   [buster] - firefox-esr 91.6.0esr-1~deb10u1
+   [bullseye] - firefox-esr 91.6.0esr-1~deb11u1
 [07 Feb 2022] DSA-5068-1 chromium - security update
{CVE-2022-0452 CVE-2022-0453 CVE-2022-0454 CVE-2022-0455 CVE-2022-0456 
CVE-2022-0457 CVE-2022-0458 CVE-2022-0459 CVE-2022-0460 CVE-2022-0461 
CVE-2022-0462 CVE-2022-0463 CVE-2022-0464 CVE-2022-0465 CVE-2022-0466 
CVE-2022-0467 CVE-2022-0468 CVE-2022-0469 CVE-2022-0470}
[bullseye] - chromium 98.0.4758.80-1~deb11u1



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/04b6b320b12dc11788001a6ab9bb328e42d4f91d

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/04b6b320b12dc11788001a6ab9bb328e42d4f91d
You're receiving this email because of your account on salsa.debian.org.


___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits


[Git][security-tracker-team/security-tracker][master] firefox-esr DSA

2022-01-13 Thread Moritz Muehlenhoff (@jmm)


Moritz Muehlenhoff pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
c9ac90a3 by Moritz Mühlenhoff at 2022-01-13T19:26:09+01:00
firefox-esr DSA

- - - - -


1 changed file:

- data/DSA/list


Changes:

=
data/DSA/list
=
@@ -1,3 +1,7 @@
+[13 Jan 2022] DSA-5044-1 firefox-esr - security update
+   {CVE-2021-4140 CVE-2022-22737 CVE-2022-22738 CVE-2022-22739 
CVE-2022-22740 CVE-2022-22741 CVE-2022-22742 CVE-2022-22743 CVE-2022-22745 
CVE-2022-22747 CVE-2022-22748 CVE-2022-22751}
+   [buster] - firefox-esr 91.5.0esr-1~deb10u1
+   [bullseye] - firefox-esr 91.5.0esr-1~deb11u1
 [12 Jan 2022] DSA-5043-1 lxml - security update
{CVE-2021-43818}
[buster] - lxml 4.3.2-1+deb10u4



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/c9ac90a3ed1a5505f81c84b8f9d2025fabeb0dfc

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/c9ac90a3ed1a5505f81c84b8f9d2025fabeb0dfc
You're receiving this email because of your account on salsa.debian.org.


___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits


[Git][security-tracker-team/security-tracker][master] firefox-esr DSA

2021-06-02 Thread Moritz Muehlenhoff (@jmm)


Moritz Muehlenhoff pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
326a145b by Moritz Mühlenhoff at 2021-06-02T19:06:04+02:00
firefox-esr DSA

- - - - -


2 changed files:

- data/DSA/list
- data/dsa-needed.txt


Changes:

=
data/DSA/list
=
@@ -1,3 +1,6 @@
+[02 Jun 2021] DSA-4925-1 firefox-esr - security update
+   {CVE-2021-29967}
+   [buster] - firefox-esr 78.11.0esr-1~deb10u1
 [01 Jun 2021] DSA-4924-1 squid - security update
{CVE-2021-28651 CVE-2021-28652 CVE-2021-28662 CVE-2021-31806 
CVE-2021-31807 CVE-2021-31808 CVE-2021-33620}
[buster] - squid 4.6-1+deb10u6


=
data/dsa-needed.txt
=
@@ -18,8 +18,6 @@ chromium
 --
 djvulibre
 --
-firefox-esr (jmm)
---
 linux (carnil)
   Wait until more issues have piled up, though try to regulary rebase for point
   releases to more recent v4.19.y versions.



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/326a145bd1f24e2d5e8352202dbe60355b1d5e6f

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/326a145bd1f24e2d5e8352202dbe60355b1d5e6f
You're receiving this email because of your account on salsa.debian.org.


___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits


[Git][security-tracker-team/security-tracker][master] firefox-esr fixed in sid

2021-03-24 Thread Moritz Muehlenhoff


Moritz Muehlenhoff pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
8a34170e by Moritz Muehlenhoff at 2021-03-24T07:30:15+01:00
firefox-esr fixed in sid

- - - - -


1 changed file:

- data/CVE/list


Changes:

=
data/CVE/list
=
@@ -11752,7 +11752,7 @@ CVE-2021-23988
 CVE-2021-23987
RESERVED
- firefox 
-   - firefox-esr 
+   - firefox-esr 78.9.0esr-1
- thunderbird 1:78.9.0-1
NOTE: 
https://www.mozilla.org/en-US/security/advisories/mfsa2021-10/#CVE-2021-23987
NOTE: 
https://www.mozilla.org/en-US/security/advisories/mfsa2021-11/#CVE-2021-23987
@@ -11767,7 +11767,8 @@ CVE-2021-23985
NOTE: 
https://www.mozilla.org/en-US/security/advisories/mfsa2021-10/#CVE-2021-23985
 CVE-2021-23984
RESERVED
-   - firefox-esr 
+   - firefox 
+   - firefox-esr 78.9.0esr-1
- thunderbird 1:78.9.0-1
NOTE: 
https://www.mozilla.org/en-US/security/advisories/mfsa2021-10/#CVE-2021-23984
NOTE: 
https://www.mozilla.org/en-US/security/advisories/mfsa2021-11/#CVE-2021-23984
@@ -11779,7 +11780,7 @@ CVE-2021-23983
 CVE-2021-23982
RESERVED
- firefox 
-   - firefox-esr 
+   - firefox-esr 78.9.0esr-1
- thunderbird 1:78.9.0-1
NOTE: 
https://www.mozilla.org/en-US/security/advisories/mfsa2021-10/#CVE-2021-23982
NOTE: 
https://www.mozilla.org/en-US/security/advisories/mfsa2021-11/#CVE-2021-23982
@@ -11787,7 +11788,7 @@ CVE-2021-23982
 CVE-2021-23981
RESERVED
- firefox 
-   - firefox-esr 
+   - firefox-esr 78.9.0esr-1
- thunderbird 1:78.9.0-1
NOTE: 
https://www.mozilla.org/en-US/security/advisories/mfsa2021-10/#CVE-2021-23981
NOTE: 
https://www.mozilla.org/en-US/security/advisories/mfsa2021-11/#CVE-2021-23981



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/8a34170efd5c0910898e291c58dfb0af08797806

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/8a34170efd5c0910898e291c58dfb0af08797806
You're receiving this email because of your account on salsa.debian.org.


___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits


[Git][security-tracker-team/security-tracker][master] firefox-esr fixed in sid

2021-02-24 Thread Moritz Muehlenhoff


Moritz Muehlenhoff pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
ecd5a9bb by Moritz Muehlenhoff at 2021-02-24T14:20:40+01:00
firefox-esr fixed in sid

- - - - -


1 changed file:

- data/CVE/list


Changes:

=
data/CVE/list
=
@@ -8369,7 +8369,7 @@ CVE-2021-23979
 CVE-2021-23978
RESERVED
- firefox 
-   - firefox-esr 
+   - firefox-esr 78.8.0esr-1
- thunderbird 
NOTE: 
https://www.mozilla.org/en-US/security/advisories/mfsa2021-07/#CVE-2021-23978
NOTE: 
https://www.mozilla.org/en-US/security/advisories/mfsa2021-08/#CVE-2021-23978
@@ -8393,7 +8393,7 @@ CVE-2021-23974
 CVE-2021-23973
RESERVED
- firefox 
-   - firefox-esr 
+   - firefox-esr 78.8.0esr-1
- thunderbird 
NOTE: 
https://www.mozilla.org/en-US/security/advisories/mfsa2021-07/#CVE-2021-23973
NOTE: 
https://www.mozilla.org/en-US/security/advisories/mfsa2021-08/#CVE-2021-23973
@@ -8413,7 +8413,7 @@ CVE-2021-23970
 CVE-2021-23969
RESERVED
- firefox 
-   - firefox-esr 
+   - firefox-esr 78.8.0esr-1
- thunderbird 
NOTE: 
https://www.mozilla.org/en-US/security/advisories/mfsa2021-07/#CVE-2021-23969
NOTE: 
https://www.mozilla.org/en-US/security/advisories/mfsa2021-08/#CVE-2021-23969
@@ -8421,7 +8421,7 @@ CVE-2021-23969
 CVE-2021-23968
RESERVED
- firefox 
-   - firefox-esr 
+   - firefox-esr 78.8.0esr-1
- thunderbird 
NOTE: 
https://www.mozilla.org/en-US/security/advisories/mfsa2021-07/#CVE-2021-23968
NOTE: 
https://www.mozilla.org/en-US/security/advisories/mfsa2021-08/#CVE-2021-23968



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/ecd5a9bb222e4f34b1862421dbe21c8bfdfb175d

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/ecd5a9bb222e4f34b1862421dbe21c8bfdfb175d
You're receiving this email because of your account on salsa.debian.org.


___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits


[Git][security-tracker-team/security-tracker][master] firefox-esr DSA

2020-11-18 Thread Moritz Muehlenhoff


Moritz Muehlenhoff pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
c44e651b by Moritz Mühlenhoff at 2020-11-18T19:40:47+01:00
firefox-esr DSA

- - - - -


2 changed files:

- data/DSA/list
- data/dsa-needed.txt


Changes:

=
data/DSA/list
=
@@ -1,3 +1,6 @@
+[18 Nov 2020] DSA-4793-1 firefox-esr - security update
+   {CVE-2020-16012 CVE-2020-26951 CVE-2020-26953 CVE-2020-26956 
CVE-2020-26958 CVE-2020-26959 CVE-2020-26960 CVE-2020-26961 CVE-2020-26965 
CVE-2020-26968}
+   [buster] - firefox-esr 78.5.0esr-1~deb10u1
 [17 Nov 2020] DSA-4792-1 openldap - security update
{CVE-2020-25709 CVE-2020-25710}
[buster] - openldap 2.4.47+dfsg-3+deb10u4


=
data/dsa-needed.txt
=
@@ -16,8 +16,6 @@ ansible
 --
 chromium
 --
-firefox-esr (jmm)
---
 knot-resolver
   Santiago Ruano Rincón proposed a debdiff for review
 --



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/c44e651b0d58abe653354e4f5f9d1500832e2bdf

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/c44e651b0d58abe653354e4f5f9d1500832e2bdf
You're receiving this email because of your account on salsa.debian.org.


___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits

[Git][security-tracker-team/security-tracker][master] firefox-esr DSA

2020-03-11 Thread Moritz Muehlenhoff


Moritz Muehlenhoff pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
036195f4 by Moritz Muehlenhoff at 2020-03-11T20:14:04+01:00
firefox-esr DSA

- - - - -


2 changed files:

- data/DSA/list
- data/dsa-needed.txt


Changes:

=
data/DSA/list
=
@@ -1,3 +1,7 @@
+[11 Mar 2020] DSA-4639-1 firefox-esr - security update
+   {CVE-2019-20503 CVE-2020-6805 CVE-2020-6806 CVE-2020-6807 CVE-2020-6811 
CVE-2020-6812 CVE-2020-6814}
+   [stretch] - firefox-esr 68.6.0esr-1~deb9u1
+   [buster] - firefox-esr 68.6.0esr-1~deb10u1
 [10 Mar 2020] DSA-4638-1 chromium - security update
{CVE-2019-19880 CVE-2019-19923 CVE-2019-19925 CVE-2019-19926 
CVE-2020-6381 CVE-2020-6382 CVE-2020-6383 CVE-2020-6384 CVE-2020-6385 
CVE-2020-6386 CVE-2020-6387 CVE-2020-6388 CVE-2020-6389 CVE-2020-6390 
CVE-2020-6391 CVE-2020-6392 CVE-2020-6393 CVE-2020-6394 CVE-2020-6395 
CVE-2020-6396 CVE-2020-6397 CVE-2020-6398 CVE-2020-6399 CVE-2020-6400 
CVE-2020-6401 CVE-2020-6402 CVE-2020-6403 CVE-2020-6404 CVE-2020-6405 
CVE-2020-6406 CVE-2020-6407 CVE-2020-6408 CVE-2020-6409 CVE-2020-6410 
CVE-2020-6411 CVE-2020-6412 CVE-2020-6413 CVE-2020-6414 CVE-2020-6415 
CVE-2020-6416 CVE-2020-6418 CVE-2020-6420}
[buster] - chromium 80.0.3987.132-1~deb10u1


=
data/dsa-needed.txt
=
@@ -18,8 +18,6 @@ amd64-microcode
   NOTE: 20200224: The maintainer says version 3.20191218.1 can be
   NOTE: 20200224: backported to all stable releases.
 --
-firefox-esr (jmm)
---
 graphicsmagick (jmm)
 --
 jruby/oldstable



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/036195f4171c0376f4d98352d3aa1a5c95a657fc

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/036195f4171c0376f4d98352d3aa1a5c95a657fc
You're receiving this email because of your account on salsa.debian.org.


___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits

[Git][security-tracker-team/security-tracker][master] firefox-esr issues from mfsa2020-09 fixed in unstable

2020-03-10 Thread Salvatore Bonaccorso


Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
6d8c0c4a by Salvatore Bonaccorso at 2020-03-11T06:10:26+01:00
firefox-esr issues from mfsa2020-09 fixed in unstable

- - - - -


1 changed file:

- data/CVE/list


Changes:

=
data/CVE/list
=
@@ -393,7 +393,7 @@ CVE-2020-10188 (utility.c in telnetd in netkit telnet 
through 0.17 allows remote
 CVE-2019-20503 (usrsctp before 2019-12-20 has out-of-bounds reads in 
sctp_load_address ...)
- libusrsctp  (bug #953270)
- firefox 
-   - firefox-esr 
+   - firefox-esr 68.6.0esr-1
NOTE: 
https://www.mozilla.org/en-US/security/advisories/mfsa2020-09/#CVE-2019-20503
NOTE: 
https://www.mozilla.org/en-US/security/advisories/mfsa2020-08/#CVE-2019-20503
NOTE: https://bugs.chromium.org/p/project-zero/issues/detail?id=1992
@@ -8011,7 +8011,7 @@ CVE-2020-6815
 CVE-2020-6814
RESERVED
- firefox 
-   - firefox-esr 
+   - firefox-esr 68.6.0esr-1
NOTE: 
https://www.mozilla.org/en-US/security/advisories/mfsa2020-09/#CVE-2020-6814
NOTE: 
https://www.mozilla.org/en-US/security/advisories/mfsa2020-08/#CVE-2020-6814
 CVE-2020-6813
@@ -8021,13 +8021,13 @@ CVE-2020-6813
 CVE-2020-6812
RESERVED
- firefox 
-   - firefox-esr 
+   - firefox-esr 68.6.0esr-1
NOTE: 
https://www.mozilla.org/en-US/security/advisories/mfsa2020-09/#CVE-2020-6812
NOTE: 
https://www.mozilla.org/en-US/security/advisories/mfsa2020-08/#CVE-2020-6812
 CVE-2020-6811
RESERVED
- firefox 
-   - firefox-esr 
+   - firefox-esr 68.6.0esr-1
NOTE: 
https://www.mozilla.org/en-US/security/advisories/mfsa2020-09/#CVE-2020-6811
NOTE: 
https://www.mozilla.org/en-US/security/advisories/mfsa2020-08/#CVE-2020-6811
 CVE-2020-6810
@@ -8045,19 +8045,19 @@ CVE-2020-6808
 CVE-2020-6807
RESERVED
- firefox 
-   - firefox-esr 
+   - firefox-esr 68.6.0esr-1
NOTE: 
https://www.mozilla.org/en-US/security/advisories/mfsa2020-09/#CVE-2020-6807
NOTE: 
https://www.mozilla.org/en-US/security/advisories/mfsa2020-08/#CVE-2020-6807
 CVE-2020-6806
RESERVED
- firefox 
-   - firefox-esr 
+   - firefox-esr 68.6.0esr-1
NOTE: 
https://www.mozilla.org/en-US/security/advisories/mfsa2020-09/#CVE-2020-6806
NOTE: 
https://www.mozilla.org/en-US/security/advisories/mfsa2020-08/#CVE-2020-6806
 CVE-2020-6805
RESERVED
- firefox 
-   - firefox-esr 
+   - firefox-esr 68.6.0esr-1
NOTE: 
https://www.mozilla.org/en-US/security/advisories/mfsa2020-09/#CVE-2020-6805
NOTE: 
https://www.mozilla.org/en-US/security/advisories/mfsa2020-08/#CVE-2020-6805
 CVE-2020-6804 (A reflected XSS vulnerability exists within the gateway, 
allowing an a ...)



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/6d8c0c4ac5566009bafa899bbdf629f13c092bc1

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/6d8c0c4ac5566009bafa899bbdf629f13c092bc1
You're receiving this email because of your account on salsa.debian.org.


___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits

[Git][security-tracker-team/security-tracker][master] firefox-esr issues for mfsa2020-02 fixed via unstable

2020-01-07 Thread Salvatore Bonaccorso


Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
c959984d by Salvatore Bonaccorso at 2020-01-08T06:21:26+01:00
firefox-esr issues for mfsa2020-02 fixed via unstable

- - - - -


1 changed file:

- data/CVE/list


Changes:

=
data/CVE/list
=
@@ -20545,7 +20545,7 @@ CVE-2019-17025
 CVE-2019-17024
RESERVED
- firefox 
-   - firefox-esr 
+   - firefox-esr 68.4.0esr-1
NOTE: 
https://www.mozilla.org/en-US/security/advisories/mfsa2020-01/#CVE-2019-17024
NOTE: 
https://www.mozilla.org/en-US/security/advisories/mfsa2020-02/#CVE-2019-17024
 CVE-2019-17023
@@ -20556,7 +20556,7 @@ CVE-2019-17023
 CVE-2019-17022
RESERVED
- firefox 
-   - firefox-esr 
+   - firefox-esr 68.4.0esr-1
NOTE: 
https://www.mozilla.org/en-US/security/advisories/mfsa2020-01/#CVE-2019-17022
NOTE: 
https://www.mozilla.org/en-US/security/advisories/mfsa2020-02/#CVE-2019-17022
 CVE-2019-17021
@@ -20580,13 +20580,13 @@ CVE-2019-17018
 CVE-2019-17017
RESERVED
- firefox 
-   - firefox-esr 
+   - firefox-esr 68.4.0esr-1
NOTE: 
https://www.mozilla.org/en-US/security/advisories/mfsa2020-01/#CVE-2019-17017
NOTE: 
https://www.mozilla.org/en-US/security/advisories/mfsa2020-02/#CVE-2019-17017
 CVE-2019-17016
RESERVED
- firefox 
-   - firefox-esr 
+   - firefox-esr 68.4.0esr-1
NOTE: 
https://www.mozilla.org/en-US/security/advisories/mfsa2020-01/#CVE-2019-17016
NOTE: 
https://www.mozilla.org/en-US/security/advisories/mfsa2020-02/#CVE-2019-17016
 CVE-2019-17015



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/commit/c959984d3f67a0816e41e74c1f0e7dbc7407d792

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/commit/c959984d3f67a0816e41e74c1f0e7dbc7407d792
You're receiving this email because of your account on salsa.debian.org.


___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits

[Git][security-tracker-team/security-tracker][master] firefox-esr fixed

2019-10-23 Thread Moritz Muehlenhoff


Moritz Muehlenhoff pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
1296b305 by Moritz Muehlenhoff at 2019-10-23T07:56:46Z
firefox-esr fixed
68 also fixed on of the issues affecting Tor Browser

- - - - -


1 changed file:

- data/CVE/list


Changes:

=
data/CVE/list
=
@@ -6943,7 +6943,7 @@ CVE-2019-15903 (In libexpat before 2.2.8, crafted XML 
input could fool the parse
{DSA-4530-1 DLA-1912-1}
- expat 2.2.7-2 (bug #939394)
- firefox 
-   - firefox-esr 
+   - firefox-esr 68.2.0esr-1
NOTE: 
https://github.com/libexpat/libexpat/commit/c20b758c332d9a13afbbb276d30db1d183a85d43
NOTE: https://github.com/libexpat/libexpat/issues/317
NOTE: https://github.com/libexpat/libexpat/pull/318
@@ -16460,8 +16460,8 @@ CVE-2019-13077
 CVE-2019-13076
RESERVED
 CVE-2019-13075 (Tor Browser through 8.5.3 has an information exposure 
vulnerability. I ...)
-   - firefox-esr  (unimportant)
-   - firefox  (unimportant)
+   - firefox-esr 68.2.0esr-1 (unimportant)
+   - firefox 68.0-1 (unimportant)
NOTE: https://hackerone.com/reports/588239
NOTE: https://trac.torproject.org/projects/tor/ticket/30657
NOTE: This affects Firefox, but it's not a security issue in Firefox by 
itself
@@ -19856,37 +19856,37 @@ CVE-2019-11765
 CVE-2019-11764
RESERVED
- firefox 
-   - firefox-esr 
+   - firefox-esr 68.2.0esr-1
NOTE: 
https://www.mozilla.org/en-US/security/advisories/mfsa2019-33/#CVE-2019-11764
NOTE: 
https://www.mozilla.org/en-US/security/advisories/mfsa2019-34/#CVE-2019-11764
 CVE-2019-11763
RESERVED
- firefox 
-   - firefox-esr 
+   - firefox-esr 68.2.0esr-1
NOTE: 
https://www.mozilla.org/en-US/security/advisories/mfsa2019-33/#CVE-2019-11763
NOTE: 
https://www.mozilla.org/en-US/security/advisories/mfsa2019-34/#CVE-2019-11763
 CVE-2019-11762
RESERVED
- firefox 
-   - firefox-esr 
+   - firefox-esr 68.2.0esr-1
NOTE: 
https://www.mozilla.org/en-US/security/advisories/mfsa2019-33/#CVE-2019-11762
NOTE: 
https://www.mozilla.org/en-US/security/advisories/mfsa2019-34/#CVE-2019-11762
 CVE-2019-11761
RESERVED
- firefox 
-   - firefox-esr 
+   - firefox-esr 68.2.0esr-1
NOTE: 
https://www.mozilla.org/en-US/security/advisories/mfsa2019-33/#CVE-2019-11761
NOTE: 
https://www.mozilla.org/en-US/security/advisories/mfsa2019-34/#CVE-2019-11761
 CVE-2019-11760
RESERVED
- firefox 
-   - firefox-esr 
+   - firefox-esr 68.2.0esr-1
NOTE: 
https://www.mozilla.org/en-US/security/advisories/mfsa2019-33/#CVE-2019-11760
NOTE: 
https://www.mozilla.org/en-US/security/advisories/mfsa2019-34/#CVE-2019-11760
 CVE-2019-11759
RESERVED
- firefox 
-   - firefox-esr 
+   - firefox-esr 68.2.0esr-1
NOTE: 
https://www.mozilla.org/en-US/security/advisories/mfsa2019-33/#CVE-2019-11759
NOTE: 
https://www.mozilla.org/en-US/security/advisories/mfsa2019-34/#CVE-2019-11759
 CVE-2019-11758
@@ -19896,7 +19896,7 @@ CVE-2019-11758
 CVE-2019-11757
RESERVED
- firefox 
-   - firefox-esr 
+   - firefox-esr 68.2.0esr-1
NOTE: 
https://www.mozilla.org/en-US/security/advisories/mfsa2019-33/#CVE-2019-11757
NOTE: 
https://www.mozilla.org/en-US/security/advisories/mfsa2019-34/#CVE-2019-11757
 CVE-2019-11756



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/commit/1296b305cf27c8f77d21e31a1112e6bbad894d17

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/commit/1296b305cf27c8f77d21e31a1112e6bbad894d17
You're receiving this email because of your account on salsa.debian.org.


___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits

[Git][security-tracker-team/security-tracker][master] firefox-esr issues fixed in unstable

2019-03-20 Thread Salvatore Bonaccorso
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
c1050280 by Salvatore Bonaccorso at 2019-03-20T10:13:46Z
firefox-esr issues fixed in unstable

- - - - -


1 changed file:

- data/CVE/list


Changes:

=
data/CVE/list
=
@@ -246,13 +246,13 @@ CVE-2019-9797
NOTE: 
https://www.mozilla.org/en-US/security/advisories/mfsa2019-07/#CVE-2019-9797
 CVE-2019-9796
RESERVED
-   - firefox-esr 
+   - firefox-esr 60.6.0esr-1
- firefox 
NOTE: 
https://www.mozilla.org/en-US/security/advisories/mfsa2019-08/#CVE-2019-9796
NOTE: 
https://www.mozilla.org/en-US/security/advisories/mfsa2019-07/#CVE-2019-9796
 CVE-2019-9795
RESERVED
-   - firefox-esr 
+   - firefox-esr 60.6.0esr-1
- firefox 
NOTE: 
https://www.mozilla.org/en-US/security/advisories/mfsa2019-08/#CVE-2019-9795
NOTE: 
https://www.mozilla.org/en-US/security/advisories/mfsa2019-07/#CVE-2019-9795
@@ -264,25 +264,25 @@ CVE-2019-9794
NOTE: 
https://www.mozilla.org/en-US/security/advisories/mfsa2019-07/#CVE-2019-9794
 CVE-2019-9793
RESERVED
-   - firefox-esr 
+   - firefox-esr 60.6.0esr-1
- firefox 
NOTE: 
https://www.mozilla.org/en-US/security/advisories/mfsa2019-08/#CVE-2019-9793
NOTE: 
https://www.mozilla.org/en-US/security/advisories/mfsa2019-07/#CVE-2019-9793
 CVE-2019-9792
RESERVED
-   - firefox-esr 
+   - firefox-esr 60.6.0esr-1
- firefox 
NOTE: 
https://www.mozilla.org/en-US/security/advisories/mfsa2019-08/#CVE-2019-9792
NOTE: 
https://www.mozilla.org/en-US/security/advisories/mfsa2019-07/#CVE-2019-9792
 CVE-2019-9791
RESERVED
-   - firefox-esr 
+   - firefox-esr 60.6.0esr-1
- firefox 
NOTE: 
https://www.mozilla.org/en-US/security/advisories/mfsa2019-08/#CVE-2019-9791
NOTE: 
https://www.mozilla.org/en-US/security/advisories/mfsa2019-07/#CVE-2019-9791
 CVE-2019-9790
RESERVED
-   - firefox-esr 
+   - firefox-esr 60.6.0esr-1
- firefox 
NOTE: 
https://www.mozilla.org/en-US/security/advisories/mfsa2019-08/#CVE-2019-9790
NOTE: 
https://www.mozilla.org/en-US/security/advisories/mfsa2019-07/#CVE-2019-9790
@@ -292,7 +292,7 @@ CVE-2019-9789
NOTE: 
https://www.mozilla.org/en-US/security/advisories/mfsa2019-07/#CVE-2019-9789
 CVE-2019-9788
RESERVED
-   - firefox-esr 
+   - firefox-esr 60.6.0esr-1
- firefox 
NOTE: 
https://www.mozilla.org/en-US/security/advisories/mfsa2019-08/#CVE-2019-9798
NOTE: 
https://www.mozilla.org/en-US/security/advisories/mfsa2019-07/#CVE-2019-9798
@@ -27802,7 +27802,7 @@ CVE-2018-18507
RESERVED
 CVE-2018-18506 (When proxy auto-detection is enabled, if a web server serves a 
Proxy A ...)
- firefox 65.0-1
-   - firefox-esr 
+   - firefox-esr 60.6.0esr-1
NOTE: 
https://www.mozilla.org/en-US/security/advisories/mfsa2019-08/#CVE-2018-18506
NOTE: 
https://www.mozilla.org/en-US/security/advisories/mfsa2019-01/#CVE-2018-18506
 CVE-2018-18505 (An earlier fix for an Inter-process Communication (IPC) 
vulnerability, ...)



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/commit/c1050280b965c9b880c3c796789c06f9a09cf240

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/commit/c1050280b965c9b880c3c796789c06f9a09cf240
You're receiving this email because of your account on salsa.debian.org.
___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits

[Git][security-tracker-team/security-tracker][master] firefox-esr fixed

2019-02-14 Thread Moritz Muehlenhoff
Moritz Muehlenhoff pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
32a1ef7f by Moritz Muehlenhoff at 2019-02-14T10:41:30Z
firefox-esr fixed

- - - - -


2 changed files:

- data/CVE/list
- data/dsa-needed.txt


Changes:

=
data/CVE/list
=
@@ -5894,7 +5894,7 @@ CVE-2019-5786
 CVE-2019-5785
RESERVED
- firefox 
-   - firefox-esr 
+   - firefox-esr 60.5.1esr-1
- skia  (bug #818180)
NOTE: 
https://www.mozilla.org/en-US/security/advisories/mfsa2019-04/#CVE-2019-5785
NOTE: 
https://www.mozilla.org/en-US/security/advisories/mfsa2019-05/#CVE-2019-5785
@@ -24055,7 +24055,7 @@ CVE-2018-18356 (An integer overflow in path handling 
lead to a use after free in
{DSA-4352-1}
- chromium 71.0.3578.80-1
- firefox 
-   - firefox-esr 
+   - firefox-esr 60.5.1esr-1
- skia  (bug #818180)
NOTE: 
https://www.mozilla.org/en-US/security/advisories/mfsa2019-04/#CVE-2018-18356
NOTE: 
https://www.mozilla.org/en-US/security/advisories/mfsa2019-05/#CVE-2018-18356


=
data/dsa-needed.txt
=
@@ -23,6 +23,8 @@ chromium
 faad2
   not yet fixed upstream
 --
+firefox-esr (jmm)
+--
 glusterfs
 --
 graphicsmagick



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/commit/32a1ef7f9e440589f29c0bf04f26cdb46a9211b6

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/commit/32a1ef7f9e440589f29c0bf04f26cdb46a9211b6
You're receiving this email because of your account on salsa.debian.org.
___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits

[Git][security-tracker-team/security-tracker][master] firefox-esr issues from mfsa2018-30 fixed in unstable

2018-12-11 Thread Salvatore Bonaccorso
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
97606d06 by Salvatore Bonaccorso at 2018-12-12T05:43:11Z
firefox-esr issues from mfsa2018-30 fixed in unstable

- - - - -


1 changed file:

- data/CVE/list


Changes:

=
data/CVE/list
=
@@ -8478,7 +8478,7 @@ CVE-2018-18499
 CVE-2018-18498
RESERVED
- firefox 
-   - firefox-esr 
+   - firefox-esr 60.4.0esr-1
NOTE: 
https://www.mozilla.org/en-US/security/advisories/mfsa2018-29/#CVE-2018-18498
NOTE: 
https://www.mozilla.org/en-US/security/advisories/mfsa2018-30/#CVE-2018-18498
 CVE-2018-18497
@@ -8496,19 +8496,19 @@ CVE-2018-18495
 CVE-2018-18494
RESERVED
- firefox 
-   - firefox-esr 
+   - firefox-esr 60.4.0esr-1
NOTE: 
https://www.mozilla.org/en-US/security/advisories/mfsa2018-29/#CVE-2018-18494
NOTE: 
https://www.mozilla.org/en-US/security/advisories/mfsa2018-30/#CVE-2018-18494
 CVE-2018-18493
RESERVED
- firefox 
-   - firefox-esr 
+   - firefox-esr 60.4.0esr-1
NOTE: 
https://www.mozilla.org/en-US/security/advisories/mfsa2018-29/#CVE-2018-18493
NOTE: 
https://www.mozilla.org/en-US/security/advisories/mfsa2018-30/#CVE-2018-18493
 CVE-2018-18492
RESERVED
- firefox 
-   - firefox-esr 
+   - firefox-esr 60.4.0esr-1
NOTE: 
https://www.mozilla.org/en-US/security/advisories/mfsa2018-29/#CVE-2018-18492
NOTE: 
https://www.mozilla.org/en-US/security/advisories/mfsa2018-30/#CVE-2018-18492
 CVE-2018-18491
@@ -11152,7 +11152,7 @@ CVE-2018-17466 (Incorrect texture handling in Angle in 
Google Chrome prior to ..
- chromium-browser 70.0.3538.67-1
[jessie] - chromium-browser  (End of life, see DSA 4020)
- firefox 
-   - firefox-esr 
+   - firefox-esr 60.4.0esr-1
NOTE: 
https://www.mozilla.org/en-US/security/advisories/mfsa2018-29/#CVE-2018-17466
NOTE: 
https://www.mozilla.org/en-US/security/advisories/mfsa2018-30/#CVE-2018-17466
 CVE-2018-17465 (Incorrect implementation of object trimming in V8 in Google 
Chrome ...)
@@ -24012,7 +24012,7 @@ CVE-2018-12406
 CVE-2018-12405
RESERVED
- firefox 
-   - firefox-esr 
+   - firefox-esr 60.4.0esr-1
NOTE: 
https://www.mozilla.org/en-US/security/advisories/mfsa2018-29/#CVE-2018-12405
NOTE: 
https://www.mozilla.org/en-US/security/advisories/mfsa2018-30/#CVE-2018-12405
 CVE-2018-12404 [Cache side-channel variant of the Bleichenbacher attack]



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/commit/97606d061d3fed460643d3fa107a9fe8e64156bd

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/commit/97606d061d3fed460643d3fa107a9fe8e64156bd
You're receiving this email because of your account on salsa.debian.org.
___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits

[Git][security-tracker-team/security-tracker][master] firefox-esr DSA

2018-06-27 Thread Moritz Muehlenhoff
Moritz Muehlenhoff pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
f332c361 by Moritz Muehlenhoff at 2018-06-27T21:35:14+02:00
firefox-esr DSA

- - - - -


1 changed file:

- data/DSA/list


Changes:

=
data/DSA/list
=
--- a/data/DSA/list
+++ b/data/DSA/list
@@ -1,3 +1,6 @@
+[27 Jun 2018] DSA-4235-1 firefox-esr - security update
+   {CVE-2018-5156 CVE-2018-12359 CVE-2018-12360 CVE-2018-12362 
CVE-2018-12363 CVE-2018-12364 CVE-2018-12365 CVE-2018-12366}
+   [stretch] - firefox-esr 52.9.0esr-1~deb9u1
 [22 Jun 2018] DSA-4234-1 lava-server - security update
{CVE-2018-12564 CVE-2018-12565}
[stretch] - lava-server 2016.12-3



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/commit/f332c361cc25164d1477217064a7ae19d5317db0

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/commit/f332c361cc25164d1477217064a7ae19d5317db0
You're receiving this email because of your account on salsa.debian.org.
___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits

[Git][security-tracker-team/security-tracker][master] firefox-esr fixed in unstable with 52.8.esr-1 upload

2018-05-10 Thread Salvatore Bonaccorso
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
d2911523 by Salvatore Bonaccorso at 2018-05-10T08:53:27+02:00
firefox-esr fixed in unstable with 52.8.esr-1 upload

- - - - -


1 changed file:

- data/CVE/list


Changes:

=
data/CVE/list
=
--- a/data/CVE/list
+++ b/data/CVE/list
@@ -15536,7 +15536,7 @@ CVE-2018-5184
RESERVED
 CVE-2018-5183
RESERVED
-   - firefox-esr 
+   - firefox-esr 52.8.0esr-1
NOTE: 
https://www.mozilla.org/en-US/security/advisories/mfsa2018-12/#CVE-2018-5183
 CVE-2018-5182
RESERVED
@@ -15554,7 +15554,7 @@ CVE-2018-5179
RESERVED
 CVE-2018-5178
RESERVED
-   - firefox-esr 
+   - firefox-esr 52.8.0esr-1
NOTE: 
https://www.mozilla.org/en-US/security/advisories/mfsa2018-12/#CVE-2018-5178
 CVE-2018-5177
RESERVED
@@ -15593,7 +15593,7 @@ CVE-2018-5169
 CVE-2018-5168
RESERVED
- firefox 
-   - firefox-esr 
+   - firefox-esr 52.8.0esr-1
NOTE: 
https://www.mozilla.org/en-US/security/advisories/mfsa2018-11/#CVE-2018-5168
NOTE: 
https://www.mozilla.org/en-US/security/advisories/mfsa2018-12/#CVE-2018-5168
 CVE-2018-5167
@@ -15627,19 +15627,19 @@ CVE-2018-5160
 CVE-2018-5159
RESERVED
- firefox 
-   - firefox-esr 
+   - firefox-esr 52.8.0esr-1
NOTE: 
https://www.mozilla.org/en-US/security/advisories/mfsa2018-11/#CVE-2018-5159
NOTE: 
https://www.mozilla.org/en-US/security/advisories/mfsa2018-12/#CVE-2018-5159
 CVE-2018-5158
RESERVED
- firefox 
-   - firefox-esr 
+   - firefox-esr 52.8.0esr-1
NOTE: 
https://www.mozilla.org/en-US/security/advisories/mfsa2018-11/#CVE-2018-5158
NOTE: 
https://www.mozilla.org/en-US/security/advisories/mfsa2018-12/#CVE-2018-5158
 CVE-2018-5157
RESERVED
- firefox 
-   - firefox-esr 
+   - firefox-esr 52.8.0esr-1
NOTE: 
https://www.mozilla.org/en-US/security/advisories/mfsa2018-11/#CVE-2018-5157
NOTE: 
https://www.mozilla.org/en-US/security/advisories/mfsa2018-12/#CVE-2018-5157
 CVE-2018-5156
@@ -15647,13 +15647,13 @@ CVE-2018-5156
 CVE-2018-5155
RESERVED
- firefox 
-   - firefox-esr 
+   - firefox-esr 52.8.0esr-1
NOTE: 
https://www.mozilla.org/en-US/security/advisories/mfsa2018-11/#CVE-2018-5155
NOTE: 
https://www.mozilla.org/en-US/security/advisories/mfsa2018-12/#CVE-2018-5155
 CVE-2018-5154
RESERVED
- firefox 
-   - firefox-esr 
+   - firefox-esr 52.8.0esr-1
NOTE: 
https://www.mozilla.org/en-US/security/advisories/mfsa2018-11/#CVE-2018-5154
NOTE: 
https://www.mozilla.org/en-US/security/advisories/mfsa2018-12/#CVE-2018-5154
 CVE-2018-5153
@@ -15671,7 +15671,7 @@ CVE-2018-5151
 CVE-2018-5150
RESERVED
- firefox 
-   - firefox-esr 
+   - firefox-esr 52.8.0esr-1
NOTE: 
https://www.mozilla.org/en-US/security/advisories/mfsa2018-11/#CVE-2018-5150
NOTE: 
https://www.mozilla.org/en-US/security/advisories/mfsa2018-12/#CVE-2018-5150
 CVE-2018-5149



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/commit/d2911523668c301537fee824642146092262c81f

---
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/commit/d2911523668c301537fee824642146092262c81f
You're receiving this email because of your account on salsa.debian.org.
___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits