[Git][security-tracker-team/security-tracker][master] new chromium issues

2024-05-21 Thread Moritz Muehlenhoff (@jmm)


Moritz Muehlenhoff pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
cf5f6510 by Moritz Muehlenhoff at 2024-05-21T23:20:48+02:00
new chromium issues

- - - - -


2 changed files:

- data/CVE/list
- data/dsa-needed.txt


Changes:

=
data/CVE/list
=
@@ -1,3 +1,19 @@
+CVE-2024-5160
+   - chromium 
+   [bullseye] - chromium  (see #1061268)
+   [buster] - chromium  (see DSA 5046)
+CVE-2024-5159
+   - chromium 
+   [bullseye] - chromium  (see #1061268)
+   [buster] - chromium  (see DSA 5046)
+CVE-2024-5158
+   - chromium 
+   [bullseye] - chromium  (see #1061268)
+   [buster] - chromium  (see DSA 5046)
+CVE-2024-5157
+   - chromium 
+   [bullseye] - chromium  (see #1061268)
+   [buster] - chromium  (see DSA 5046)
 CVE-2024-4988 (The mobile application (com.transsion.videocallenhancer) 
interface has ...)
TODO: check
 CVE-2024-4876 (The HT Mega \u2013 Absolute Addons For Elementor plugin for 
WordPress  ...)


=
data/dsa-needed.txt
=
@@ -11,6 +11,8 @@ To pick an issue, simply add your uid behind it.
 
 If needed, specify the release by adding a slash after the name of the source 
package.
 
+--
+chromium (dilinger)
 --
 dnsdist (jmm)
 --



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/cf5f6510609976b005c6f2689f8059b76da0544b

-- 
This project does not include diff previews in email notifications.
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/cf5f6510609976b005c6f2689f8059b76da0544b
You're receiving this email because of your account on salsa.debian.org.


___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits


[Git][security-tracker-team/security-tracker][master] new chromium issues

2024-05-01 Thread Moritz Muehlenhoff (@jmm)


Moritz Muehlenhoff pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
44dd9776 by Moritz Muehlenhoff at 2024-05-01T13:56:53+02:00
new chromium issues

- - - - -


2 changed files:

- data/CVE/list
- data/dsa-needed.txt


Changes:

=
data/CVE/list
=
@@ -1,3 +1,11 @@
+CVE-2024-4331
+   - chromium 
+   [bullseye] - chromium  (see #1061268)
+   [buster] - chromium  (see DSA 5046)
+CVE-2024-4368
+   - chromium 
+   [bullseye] - chromium  (see #1061268)
+   [buster] - chromium  (see DSA 5046)
 CVE-2024-4369 (An information disclosure flaw was found in OpenShift's 
internal image ...)
NOT-FOR-US: OpenShift
 CVE-2024-4349 (A vulnerability has been found in SourceCodester Pisay Online 
E-Learni ...)


=
data/dsa-needed.txt
=
@@ -16,6 +16,8 @@ atril (jmm)
 --
 dav1d (jmm)
 --
+chromium (dilinger)
+--
 dnsdist (jmm)
 --
 dnsmasq



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/44dd97762c4c362bba0a6d5f06ac5e115f98cf61

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/44dd97762c4c362bba0a6d5f06ac5e115f98cf61
You're receiving this email because of your account on salsa.debian.org.


___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits


[Git][security-tracker-team/security-tracker][master] new chromium issues

2024-04-24 Thread Moritz Muehlenhoff (@jmm)


Moritz Muehlenhoff pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
89dea128 by Moritz Muehlenhoff at 2024-04-24T22:30:40+02:00
new chromium issues

- - - - -


2 changed files:

- data/CVE/list
- data/dsa-needed.txt


Changes:

=
data/CVE/list
=
@@ -1,3 +1,15 @@
+CVE-2024-4060
+   - chromium 
+   [bullseye] - chromium  (see #1061268)
+   [buster] - chromium  (see DSA 5046)
+CVE-2024-4059
+   - chromium 
+   [bullseye] - chromium  (see #1061268)
+   [buster] - chromium  (see DSA 5046)
+CVE-2024-4058
+   - chromium 
+   [bullseye] - chromium  (see #1061268)
+   [buster] - chromium  (see DSA 5046)
 CVE-2024-4141 (Out-of-bounds array write in Xpdf 4.05 and earlier, triggered 
by an in ...)
TODO: check
 CVE-2024-4127 (A vulnerability was found in Tenda W15E 15.11.0.14. It has been 
classi ...)


=
data/dsa-needed.txt
=
@@ -14,6 +14,8 @@ If needed, specify the release by adding a slash after the 
name of the source pa
 --
 atril
 --
+chromium (dilinger)
+--
 dav1d
 --
 dnsdist (jmm)



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/89dea12856acad42ac395f682dff06d416afb1fd

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/89dea12856acad42ac395f682dff06d416afb1fd
You're receiving this email because of your account on salsa.debian.org.


___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits


[Git][security-tracker-team/security-tracker][master] new chromium issues

2024-03-05 Thread Moritz Muehlenhoff (@jmm)


Moritz Muehlenhoff pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
eb914f08 by Moritz Muehlenhoff at 2024-03-06T08:43:09+01:00
new chromium issues

- - - - -


2 changed files:

- data/CVE/list
- data/dsa-needed.txt


Changes:

=
data/CVE/list
=
@@ -1,3 +1,15 @@
+CVE-2024-2176
+   - chromium 122.0.6261.111-1
+   [bullseye] - chromium  (see #1061268)
+   [buster] - chromium  (see DSA 5046)
+CVE-2024-2174
+   - chromium 122.0.6261.111-1
+   [bullseye] - chromium  (see #1061268)
+   [buster] - chromium  (see DSA 5046)
+CVE-2024-2173
+   - chromium 122.0.6261.111-1
+   [bullseye] - chromium  (see #1061268)
+   [buster] - chromium  (see DSA 5046)
 CVE-2024-26628 [drm/amdkfd: Fix lock dependency warning]
- linux 6.7.7-1
NOTE: 
https://git.kernel.org/linus/47bf0f83fc86df1bf42b385a91aadb910137c5c9 (6.8-rc1)


=
data/dsa-needed.txt
=
@@ -14,6 +14,8 @@ If needed, specify the release by adding a slash after the 
name of the source pa
 --
 cacti
 --
+chromium (dilinger)
+--
 cryptojs
 --
 dav1d



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/eb914f08fdf2f21410a1d2d4b050165c916b8429

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/eb914f08fdf2f21410a1d2d4b050165c916b8429
You're receiving this email because of your account on salsa.debian.org.


___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits


[Git][security-tracker-team/security-tracker][master] new chromium issues

2024-01-30 Thread Moritz Muehlenhoff (@jmm)


Moritz Muehlenhoff pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
c12e4397 by Moritz Muehlenhoff at 2024-01-30T23:01:17+01:00
new chromium issues

- - - - -


2 changed files:

- data/CVE/list
- data/dsa-needed.txt


Changes:

=
data/CVE/list
=
@@ -1,3 +1,15 @@
+CVE-2024-1060
+   - chromium 
+   [bullseye] - chromium  (see #1061268)
+   [buster] - chromium  (see DSA 5046)
+CVE-2024-1059
+   - chromium 
+   [bullseye] - chromium  (see #1061268)
+   [buster] - chromium  (see DSA 5046)
+CVE-2024-1077
+   - chromium 
+   [bullseye] - chromium  (see #1061268)
+   [buster] - chromium  (see DSA 5046)
 CVE-2024-24565 (CrateDB is a distributed SQL database that makes it simple to 
store an ...)
TODO: check
 CVE-2024-24558 (TanStack Query supplies asynchronous state management, 
server-state ut ...)


=
data/dsa-needed.txt
=
@@ -14,6 +14,8 @@ If needed, specify the release by adding a slash after the 
name of the source pa
 --
 cacti
 --
+chromium (dilinger)
+--
 cryptojs
 --
 dnsdist (jmm)



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/c12e4397f4f9bb9f837a6ec74a58618cec6ec2b8

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/c12e4397f4f9bb9f837a6ec74a58618cec6ec2b8
You're receiving this email because of your account on salsa.debian.org.


___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits


[Git][security-tracker-team/security-tracker][master] new chromium issues (fixed in sid)

2023-10-11 Thread Moritz Muehlenhoff (@jmm)


Moritz Muehlenhoff pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
a714f2b7 by Moritz Muehlenhoff at 2023-10-11T09:10:50+02:00
new chromium issues (fixed in sid)

- - - - -


2 changed files:

- data/CVE/list
- data/dsa-needed.txt


Changes:

=
data/CVE/list
=
@@ -1,3 +1,45 @@
+CVE-2023-5473
+   - chromium 118.0.5993.70-1
+   [buster] - chromium  (see DSA 5046)
+CVE-2023-5486
+   - chromium 118.0.5993.70-1
+   [buster] - chromium  (see DSA 5046)
+CVE-2023-5477
+   - chromium 118.0.5993.70-1
+   [buster] - chromium  (see DSA 5046)
+CVE-2023-5478
+   - chromium 118.0.5993.70-1
+   [buster] - chromium  (see DSA 5046)
+CVE-2023-5485
+   - chromium 118.0.5993.70-1
+   [buster] - chromium  (see DSA 5046)
+CVE-2023-5479
+   - chromium 118.0.5993.70-1
+   [buster] - chromium  (see DSA 5046)
+CVE-2023-5476
+   - chromium 118.0.5993.70-1
+   [buster] - chromium  (see DSA 5046)
+CVE-2023-5474
+   - chromium 118.0.5993.70-1
+   [buster] - chromium  (see DSA 5046)
+CVE-2023-5475
+   - chromium 118.0.5993.70-1
+   [buster] - chromium  (see DSA 5046)
+CVE-2023-5481
+   - chromium 118.0.5993.70-1
+   [buster] - chromium  (see DSA 5046)
+CVE-2023-5483
+   - chromium 118.0.5993.70-1
+   [buster] - chromium  (see DSA 5046)
+CVE-2023-5484
+   - chromium 118.0.5993.70-1
+   [buster] - chromium  (see DSA 5046)
+CVE-2023-5487
+   - chromium 118.0.5993.70-1
+   [buster] - chromium  (see DSA 5046)
+CVE-2023-5218
+   - chromium 118.0.5993.70-1
+   [buster] - chromium  (see DSA 5046)
 CVE-2023-4421
- nss 
NOTE: https://bugzilla.redhat.com/show_bug.cgi?id=2238677


=
data/dsa-needed.txt
=
@@ -17,6 +17,8 @@ audiofile
 --
 cacti
 --
+chromium (jmm)
+--
 cinder/oldstable
 --
 gpac/oldstable (jmm)



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/a714f2b753c5e0223c4a7afceeb1baa1007cd3cb

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/a714f2b753c5e0223c4a7afceeb1baa1007cd3cb
You're receiving this email because of your account on salsa.debian.org.


___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits


[Git][security-tracker-team/security-tracker][master] new chromium issues

2023-08-02 Thread Moritz Muehlenhoff (@jmm)


Moritz Muehlenhoff pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
747f27c4 by Moritz Mühlenhoff at 2023-08-02T23:01:58+02:00
new chromium issues

- - - - -


2 changed files:

- data/CVE/list
- data/dsa-needed.txt


Changes:

=
data/CVE/list
=
@@ -1,3 +1,36 @@
+CVE-2023-4078
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
+CVE-2023-4077
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
+CVE-2023-4076
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
+CVE-2023-4075
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
+CVE-2023-4074
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
+CVE-2023-4073
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
+CVE-2023-4072
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
+CVE-2023-4071
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
+CVE-2023-4070
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
+CVE-2023-4069
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
+CVE-2023-4068
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
 CVE-2023-4067 (The Bus Ticket Booking with Seat Reservation plugin for 
WordPress is v ...)
NOT-FOR-US: Bus Ticket Booking with Seat Reservation plugin for 
WordPress
 CVE-2023-3978 (Text nodes not in the HTML namespace are incorrectly literally 
rendere ...)


=
data/dsa-needed.txt
=
@@ -1,5 +1,5 @@
 A DSA is needed for the following source packages in old/stable. The specific
-CVE IDs do not need to be listed, they can be gathered in an up-to-date manner 
from
+11;rgb://CVE IDs do not need to be listed, they can be gathered in 
an up-to-date manner from
 https://security-tracker.debian.org/tracker/source-package/SOURCEPACKAGE
 when working on an update.
 
@@ -14,6 +14,8 @@ If needed, specify the release by adding a slash after the 
name of the source pa
 --
 aom/oldstable
 --
+chromium (jmm)
+--
 cjose
   Maintainer asked to prepare updates
 --



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/747f27c4c26d5d8559da0c1de551108cf5d80552

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/747f27c4c26d5d8559da0c1de551108cf5d80552
You're receiving this email because of your account on salsa.debian.org.


___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits


[Git][security-tracker-team/security-tracker][master] "new" chromium issues

2023-08-01 Thread Moritz Muehlenhoff (@jmm)


Moritz Muehlenhoff pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
9dc4f83c by Moritz Mühlenhoff at 2023-08-01T16:22:10+02:00
new chromium issues

- - - - -


2 changed files:

- data/CVE/list
- data/DSA/list


Changes:

=
data/CVE/list
=
@@ -26783,21 +26783,44 @@ CVE-2022-48322 (NETGEAR Nighthawk WiFi Mesh systems 
and routers are affected by
 CVE-2021-4324 (Insufficient policy enforcement in Google Update in Google 
Chrome prio ...)
- chromium  (Not applicable to Debian builds)
 CVE-2021-4323 (Insufficient validation of untrusted input in Extensions in 
Google Chr ...)
-   TODO: check
+   {DSA-4906-1}
+   - chromium 90.0.4430.72-1 (bug #987053)
+   [stretch] - chromium  (see DSA 4562)
 CVE-2021-4322 (Use after free in DevTools in Google Chrome prior to 
91.0.4472.77 allo ...)
-   TODO: check
+   {DSA-5046-1}
+   - chromium 97.0.4692.71-0.1
+   [buster] - chromium  (see DSA 5046)
+   [stretch] - chromium  (see DSA 4562)
 CVE-2021-4321 (Policy bypass in Blink in Google Chrome prior to 91.0.4472.77 
allowed  ...)
-   TODO: check
+   {DSA-5046-1}
+   - chromium 97.0.4692.71-0.1
+   [buster] - chromium  (see DSA 5046)
+   [stretch] - chromium  (see DSA 4562)
 CVE-2021-4320 (Use after free in Blink in Google Chrome prior to 92.0.4515.107 
allowe ...)
-   TODO: check
+   {DSA-5046-1}
+   - chromium 97.0.4692.71-0.1
+   [buster] - chromium  (see DSA 5046)
+   [stretch] - chromium  (see DSA 4562)
 CVE-2021-4319 (Use after free in Blink in Google Chrome prior to 93.0.4577.82 
allowed ...)
-   TODO: check
+   {DSA-5046-1}
+   - chromium 97.0.4692.71-0.1
+   [buster] - chromium  (see DSA 5046)
+   [stretch] - chromium  (see DSA 4562)
 CVE-2021-4318 (Object corruption in Blink in Google Chrome prior to 
94.0.4606.54 allo ...)
-   TODO: check
+   {DSA-5046-1}
+   - chromium 97.0.4692.71-0.1
+   [buster] - chromium  (see DSA 5046)
+   [stretch] - chromium  (see DSA 4562)
 CVE-2021-4317 (Use after free in ANGLE in Google Chrome prior to 96.0.4664.93 
allowed ...)
-   TODO: check
+   {DSA-5046-1}
+   - chromium 97.0.4692.71-0.1
+   [buster] - chromium  (see DSA 5046)
+   [stretch] - chromium  (see DSA 4562)
 CVE-2021-4316 (Inappropriate implementation in Cast UI in Google Chrome prior 
to 96.0 ...)
-   TODO: check
+   {DSA-5046-1}
+   - chromium 97.0.4692.71-0.1
+   [buster] - chromium  (see DSA 5046)
+   [stretch] - chromium  (see DSA 4562)
 CVE-2015-10079 (A vulnerability was found in juju2143 WalrusIRC 0.0.2. It has 
been rat ...)
NOT-FOR-US: juju2143 WalrusIRC
 CVE-2023-25690 (Some mod_proxy configurations on Apache HTTP Server versions 
2.4.0 thr ...)


=
data/DSA/list
=
@@ -1376,7 +1376,7 @@
[buster] - prosody 0.11.2-1+deb10u3
[bullseye] - prosody 0.11.9-2+deb11u1
 [14 Jan 2022] DSA-5046-1 chromium - security update
-   {CVE-2021-4052 CVE-2021-4053 CVE-2021-4054 CVE-2021-4055 CVE-2021-4056 
CVE-2021-4057 CVE-2021-4058 CVE-2021-4059 CVE-2021-4061 CVE-2021-4062 
CVE-2021-4063 CVE-2021-4064 CVE-2021-4065 CVE-2021-4066 CVE-2021-4067 
CVE-2021-4068 CVE-2021-4078 CVE-2021-4079 CVE-2021-4098 CVE-2021-4099 
CVE-2021-4100 CVE-2021-4101 CVE-2021-4102 CVE-2021-37956 CVE-2021-37957 
CVE-2021-37958 CVE-2021-37959 CVE-2021-37961 CVE-2021-37962 CVE-2021-37963 
CVE-2021-37964 CVE-2021-37965 CVE-2021-37966 CVE-2021-37967 CVE-2021-37968 
CVE-2021-37969 CVE-2021-37970 CVE-2021-37971 CVE-2021-37972 CVE-2021-37973 
CVE-2021-37974 CVE-2021-37975 CVE-2021-37976 CVE-2021-37977 CVE-2021-37978 
CVE-2021-37979 CVE-2021-37980 CVE-2021-37981 CVE-2021-37982 CVE-2021-37983 
CVE-2021-37984 CVE-2021-37985 CVE-2021-37986 CVE-2021-37987 CVE-2021-37988 
CVE-2021-37989 CVE-2021-37990 CVE-2021-37991 CVE-2021-37992 CVE-2021-37993 
CVE-2021-37994 CVE-2021-37995 CVE-2021-37996 CVE-2021-37997 CVE-2021-37998 
CVE-2021-37999 CVE-2021-38000 CVE-2021-38001 CVE-2021-38002 CVE-2021-38003 
CVE-2021-38004 CVE-2021-38005 CVE-2021-38006 CVE-2021-38007 CVE-2021-38008 
CVE-2021-38009 CVE-2021-38010 CVE-2021-38011 CVE-2021-38012 CVE-2021-38013 
CVE-2021-38014 CVE-2021-38015 CVE-2021-38016 CVE-2021-38017 CVE-2021-38018 
CVE-2021-38019 CVE-2021-38020 CVE-2021-38021 CVE-2021-38022 CVE-2022-0096 
CVE-2022-0097 CVE-2022-0098 CVE-2022-0099 CVE-2022-0100 CVE-2022-0101 
CVE-2022-0102 CVE-2022-0103 CVE-2022-0104 CVE-2022-0105 CVE-2022-0106 
CVE-2022-0107 CVE-2022-0108 CVE-2022-0109 CVE-2022-0110 CVE-2022-0111 
CVE-2022-0112 CVE-2022-0113 CVE-2022-0114 CVE-2022-0115 CVE-2022-0116 
CVE-2022-0117 CVE-2022-0118 CVE-2022-0120 CVE-2021-30558 CVE-2022-4924 
CVE-2022-4925}
+   {CVE-2021-4052 CVE-2021-4053 CVE-2021-4054 CVE-2021-4055 CVE-2021-4056 
CVE-2021-4057 CVE-2021-4058 CVE-2021-4059 CVE-2021-4061 CVE-2021-4062 

[Git][security-tracker-team/security-tracker][master] "new" chromium issues

2023-08-01 Thread Moritz Muehlenhoff (@jmm)


Moritz Muehlenhoff pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
a06850ba by Moritz Mühlenhoff at 2023-08-01T14:29:34+02:00
new chromium issues

- - - - -


2 changed files:

- data/CVE/list
- data/DSA/list


Changes:

=
data/CVE/list
=
@@ -26755,23 +26755,33 @@ CVE-2022-4912 (Type Confusion in MathML in Google 
Chrome prior to 105.0.5195.52
- chromium 105.0.5195.52-1
[buster] - chromium  (see DSA 5046)
 CVE-2022-4911 (Insufficient data validation in DevTools in Google Chrome prior 
to 106 ...)
-   TODO: check
+   {DSA-5244-1}
+   - chromium 106.0.5249.61-1
+   [buster] - chromium  (see DSA 5046)
 CVE-2022-4910 (Inappropriate implementation in Autofill in Google Chrome prior 
to 107 ...)
-   TODO: check
+   {DSA-5261-1}
+   - chromium 107.0.5304.68-1
+   [buster] - chromium  (see DSA 5046)
 CVE-2022-4909 (Inappropriate implementation in XML in Google Chrome prior to 
107.0.53 ...)
-   TODO: check
+   {DSA-5261-1}
+   - chromium 107.0.5304.68-1
+   [buster] - chromium  (see DSA 5046)
 CVE-2022-4908 (Inappropriate implementation in iFrame Sandbox in Google Chrome 
prior  ...)
-   TODO: check
+   {DSA-5261-1}
+   - chromium 107.0.5304.68-1
+   [buster] - chromium  (see DSA 5046)
 CVE-2022-4907 (Uninitialized Use in FFmpeg in Google Chrome prior to 
108.0.5359.71 al ...)
TODO: check
 CVE-2022-4906 (Inappropriate implementation in Blink in Google Chrome prior to 
108.0. ...)
-   TODO: check
+   {DSA-5293-1}
+   - chromium 108.0.5359.71-1
+   [buster] - chromium  (see DSA 5046)
 CVE-2022-48323 (Sunlogin Sunflower Simplified (aka Sunflower Simple and 
Personal) 1.0. ...)
NOT-FOR-US: Sunlogin Sunflower Simplified
 CVE-2022-48322 (NETGEAR Nighthawk WiFi Mesh systems and routers are affected 
by a stac ...)
NOT-FOR-US: NETGEAR
 CVE-2021-4324 (Insufficient policy enforcement in Google Update in Google 
Chrome prio ...)
-   TODO: check
+   - chromium  (Not applicable to Debian builds)
 CVE-2021-4323 (Insufficient validation of untrusted input in Extensions in 
Google Chr ...)
TODO: check
 CVE-2021-4322 (Use after free in DevTools in Google Chrome prior to 
91.0.4472.77 allo ...)


=
data/DSA/list
=
@@ -539,7 +539,7 @@
{CVE-2021-34055 CVE-2022-41751}
[bullseye] - jhead 1:3.04-6+deb11u1
 [03 Dec 2022] DSA-5293-1 chromium - security update
-   {CVE-2022-4174 CVE-2022-4175 CVE-2022-4176 CVE-2022-4177 CVE-2022-4178 
CVE-2022-4179 CVE-2022-4180 CVE-2022-4181 CVE-2022-4182 CVE-2022-4183 
CVE-2022-4184 CVE-2022-4185 CVE-2022-4186 CVE-2022-4187 CVE-2022-4188 
CVE-2022-4189 CVE-2022-4190 CVE-2022-4191 CVE-2022-4192 CVE-2022-4193 
CVE-2022-4194 CVE-2022-4195}
+   {CVE-2022-4174 CVE-2022-4175 CVE-2022-4176 CVE-2022-4177 CVE-2022-4178 
CVE-2022-4179 CVE-2022-4180 CVE-2022-4181 CVE-2022-4182 CVE-2022-4183 
CVE-2022-4184 CVE-2022-4185 CVE-2022-4186 CVE-2022-4187 CVE-2022-4188 
CVE-2022-4189 CVE-2022-4190 CVE-2022-4191 CVE-2022-4192 CVE-2022-4193 
CVE-2022-4194 CVE-2022-4195 CVE-2022-4906}
[bullseye] - chromium 108.0.5359.71-2~deb11u1
 [01 Dec 2022] DSA-5292-1 snapd - security update
{CVE-2022-3328}
@@ -636,7 +636,7 @@
{CVE-2022-42927 CVE-2022-42928 CVE-2022-42929 CVE-2022-42932}
[bullseye] - thunderbird 1:102.4.0-1~deb11u1
 [26 Oct 2022] DSA-5261-1 chromium - security update
-   {CVE-2022-3652 CVE-2022-3653 CVE-2022-3654 CVE-2022-3655 CVE-2022-3656 
CVE-2022-3657 CVE-2022-3658 CVE-2022-3659 CVE-2022-3660 CVE-2022-3661}
+   {CVE-2022-3652 CVE-2022-3653 CVE-2022-3654 CVE-2022-3655 CVE-2022-3656 
CVE-2022-3657 CVE-2022-3658 CVE-2022-3659 CVE-2022-3660 CVE-2022-3661 
CVE-2022-4910 CVE-2022-4909 CVE-2022-4908}
[bullseye] - chromium 107.0.5304.68-1~deb11u1
 [23 Oct 2022] DSA-5260-1 lava - security update
{CVE-2022-42902}
@@ -689,7 +689,7 @@
{CVE-2022-3370 CVE-2022-3373}
[bullseye] - chromium 106.0.5249.91-1~deb11u1
 [28 Sep 2022] DSA-5244-1 chromium - security update
-   {CVE-2022-3201 CVE-2022-3304 CVE-2022-3305 CVE-2022-3306 CVE-2022-3307 
CVE-2022-3308 CVE-2022-3309 CVE-2022-3310 CVE-2022-3311 CVE-2022-3312 
CVE-2022-3313 CVE-2022-3314 CVE-2022-3315 CVE-2022-3316 CVE-2022-3317 
CVE-2022-3318 CVE-2022-3443 CVE-2022-3444}
+   {CVE-2022-3201 CVE-2022-3304 CVE-2022-3305 CVE-2022-3306 CVE-2022-3307 
CVE-2022-3308 CVE-2022-3309 CVE-2022-3310 CVE-2022-3311 CVE-2022-3312 
CVE-2022-3313 CVE-2022-3314 CVE-2022-3315 CVE-2022-3316 CVE-2022-3317 
CVE-2022-3318 CVE-2022-3443 CVE-2022-3444 CVE-2022-4911}
[bullseye] - chromium 106.0.5249.61-1~deb11u1
 [28 Sep 2022] DSA-5243-1 lighttpd - security update
{CVE-2022-37797 CVE-2022-41556}



View it on GitLab: 

[Git][security-tracker-team/security-tracker][master] "new" chromium issues

2023-08-01 Thread Moritz Muehlenhoff (@jmm)


Moritz Muehlenhoff pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
2b2b63a0 by Moritz Mühlenhoff at 2023-08-01T14:12:03+02:00
new chromium issues

- - - - -


2 changed files:

- data/CVE/list
- data/DSA/list


Changes:

=
data/CVE/list
=
@@ -26724,19 +26724,36 @@ CVE-2022-4919 (Use after free in Base Internals in 
Google Chrome prior to 101.0.
[buster] - chromium  (see DSA 5046)
[stretch] - chromium  (see DSA 4562)
 CVE-2022-4918 (Use after free in UI in Google Chrome prior to 102.0.5005.61 
allowed a ...)
-   TODO: check
+   {DSA-5148-1}
+   - chromium 102.0.5005.61-1
+   [buster] - chromium  (see DSA 5046)
+   [stretch] - chromium  (see DSA 4562)
 CVE-2022-4917 (Incorrect security UI in Notifications in Google Chrome on 
Android pri ...)
-   TODO: check
+   {DSA-5168-1}
+   - chromium 103.0.5060.53-1
+   [buster] - chromium  (see DSA 5046)
+   [stretch] - chromium  (see DSA 4562)
 CVE-2022-4916 (Use after free in Media in Google Chrome prior to 103.0.5060.53 
allowe ...)
-   TODO: check
+   {DSA-5168-1}
+   - chromium 103.0.5060.53-1
+   [buster] - chromium  (see DSA 5046)
+   [stretch] - chromium  (see DSA 4562)
 CVE-2022-4915 (Inappropriate implementation in URL Formatting in Google Chrome 
prior  ...)
-   TODO: check
+   {DSA-5187-1}
+   - chromium 103.0.5060.134-1
+   [buster] - chromium  (see DSA 5046)
 CVE-2022-4914 (Heap buffer overflow in PrintPreview in Google Chrome prior to 
104.0.5 ...)
-   TODO: check
+   {DSA-5201-1}
+   - chromium 104.0.5112.79-1
+   [buster] - chromium  (see DSA 5046)
 CVE-2022-4913 (Inappropriate implementation in Extensions in Google Chrome 
prior to 1 ...)
-   TODO: check
+   {DSA-5223-1}
+   - chromium 105.0.5195.52-1
+   [buster] - chromium  (see DSA 5046)
 CVE-2022-4912 (Type Confusion in MathML in Google Chrome prior to 
105.0.5195.52 allow ...)
-   TODO: check
+   {DSA-5223-1}
+   - chromium 105.0.5195.52-1
+   [buster] - chromium  (see DSA 5046)
 CVE-2022-4911 (Insufficient data validation in DevTools in Google Chrome prior 
to 106 ...)
TODO: check
 CVE-2022-4910 (Inappropriate implementation in Autofill in Google Chrome prior 
to 107 ...)


=
data/DSA/list
=
@@ -752,7 +752,7 @@
{CVE-2022-27337 CVE-2022-38784}
[bullseye] - poppler 20.09.0-3.1+deb11u1
 [01 Sep 2022] DSA-5223-1 chromium - security update
-   {CVE-2022-3038 CVE-2022-3039 CVE-2022-3040 CVE-2022-3041 CVE-2022-3042 
CVE-2022-3043 CVE-2022-3044 CVE-2022-3045 CVE-2022-3046 CVE-2022-3047 
CVE-2022-3048 CVE-2022-3049 CVE-2022-3050 CVE-2022-3051 CVE-2022-3052 
CVE-2022-3053 CVE-2022-3054 CVE-2022-3055 CVE-2022-3056 CVE-2022-3057 
CVE-2022-3058 CVE-2022-3071}
+   {CVE-2022-3038 CVE-2022-3039 CVE-2022-3040 CVE-2022-3041 CVE-2022-3042 
CVE-2022-3043 CVE-2022-3044 CVE-2022-3045 CVE-2022-3046 CVE-2022-3047 
CVE-2022-3048 CVE-2022-3049 CVE-2022-3050 CVE-2022-3051 CVE-2022-3052 
CVE-2022-3053 CVE-2022-3054 CVE-2022-3055 CVE-2022-3056 CVE-2022-3057 
CVE-2022-3058 CVE-2022-3071 CVE-2022-4912 CVE-2022-4913}
[bullseye] - chromium 105.0.5195.52-1~deb11u1
 [30 Aug 2022] DSA-5222-1 dpdk - security update
{CVE-2022-2132 CVE-2022-28199}
@@ -818,7 +818,7 @@
{CVE-2022-0529 CVE-2022-0530}
[bullseye] - unzip 6.0-26+deb11u1
 [07 Aug 2022] DSA-5201-1 chromium - security update
-   {CVE-2022-2603 CVE-2022-2604 CVE-2022-2605 CVE-2022-2606 CVE-2022-2607 
CVE-2022-2608 CVE-2022-2609 CVE-2022-2610 CVE-2022-2611 CVE-2022-2612 
CVE-2022-2613 CVE-2022-2614 CVE-2022-2615 CVE-2022-2616 CVE-2022-2617 
CVE-2022-2618 CVE-2022-2619 CVE-2022-2620 CVE-2022-2621 CVE-2022-2622 
CVE-2022-2623 CVE-2022-2624 CVE-2022-2742 CVE-2022-2743}
+   {CVE-2022-2603 CVE-2022-2604 CVE-2022-2605 CVE-2022-2606 CVE-2022-2607 
CVE-2022-2608 CVE-2022-2609 CVE-2022-2610 CVE-2022-2611 CVE-2022-2612 
CVE-2022-2613 CVE-2022-2614 CVE-2022-2615 CVE-2022-2616 CVE-2022-2617 
CVE-2022-2618 CVE-2022-2619 CVE-2022-2620 CVE-2022-2621 CVE-2022-2622 
CVE-2022-2623 CVE-2022-2624 CVE-2022-2742 CVE-2022-2743 CVE-2022-4914}
[bullseye] - chromium 104.0.5112.79-1~deb11u1
 [07 Aug 2022] DSA-5200-1 libtirpc - security update
{CVE-2021-46828}
@@ -867,7 +867,7 @@
[buster] - openjdk-11 11.0.16+8-1~deb10u1
[bullseye] - openjdk-11 11.0.16+8-1~deb11u1
 [22 Jul 2022] DSA-5187-1 chromium - security update
-   {CVE-2022-2163 CVE-2022-2477 CVE-2022-2478 CVE-2022-2479 CVE-2022-2480 
CVE-2022-2481}
+   {CVE-2022-2163 CVE-2022-2477 CVE-2022-2478 CVE-2022-2479 CVE-2022-2480 
CVE-2022-2481 CVE-2022-4915}
[bullseye] - chromium 103.0.5060.134-1~deb11u1
 [22 Jul 2022] DSA-5186-1 djangorestframework - security update
{CVE-2020-25626 CVE-2018-25045}
@@ -934,7 +934,7 

[Git][security-tracker-team/security-tracker][master] "new" chromium issues

2023-08-01 Thread Moritz Muehlenhoff (@jmm)


Moritz Muehlenhoff pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
13e603c7 by Moritz Mühlenhoff at 2023-08-01T13:43:56+02:00
new chromium issues

- - - - -


2 changed files:

- data/CVE/list
- data/DSA/list


Changes:

=
data/CVE/list
=
@@ -26689,19 +26689,40 @@ CVE-2023-0795 (LibTIFF 4.4.0 has an out-of-bounds 
read in tiffcrop in tools/tiff
NOTE: 
https://gitlab.com/libtiff/libtiff/-/commit/afaabc3e50d4e5d80a94143f7e3c997e7e410f68
NOTE: https://gitlab.com/libtiff/libtiff/-/issues/493
 CVE-2022-4925 (Insufficient validation of untrusted input in QUIC in Google 
Chrome pr ...)
-   TODO: check
+   {DSA-5046-1}
+   - chromium 97.0.4692.71-0.1
+   [buster] - chromium  (see DSA 5046)
+   [stretch] - chromium  (see DSA 4562)
 CVE-2022-4924 (Use after free in WebRTC in Google Chrome prior to 97.0.4692.71 
allowe ...)
-   TODO: check
+   {DSA-5046-1}
+   - chromium 97.0.4692.71-0.1
+   [buster] - chromium  (see DSA 5046)
+   [stretch] - chromium  (see DSA 4562)
 CVE-2022-4923 (Inappropriate implementation in Omnibox in Google Chrome prior 
to 99.0 ...)
-   TODO: check
+   {DSA-5089-1}
+   - chromium 99.0.4844.51-1
+   [buster] - chromium  (see DSA 5046)
+   [stretch] - chromium  (see DSA 4562)
 CVE-2022-4922 (Inappropriate implementation in Blink in Google Chrome prior to 
99.0.4 ...)
-   TODO: check
+   {DSA-5089-1}
+   - chromium 99.0.4844.51-1
+   [buster] - chromium  (see DSA 5046)
+   [stretch] - chromium  (see DSA 4562)
 CVE-2022-4921 (Use after free in Accessibility in Google Chrome prior to 
99.0.4844.51 ...)
-   TODO: check
+   {DSA-5089-1}
+   - chromium 99.0.4844.51-1
+   [buster] - chromium  (see DSA 5046)
+   [stretch] - chromium  (see DSA 4562)
 CVE-2022-4920 (Heap buffer overflow in Blink in Google Chrome prior to 
101.0.4951.41  ...)
-   TODO: check
+   {DSA-5125-1}
+   - chromium 101.0.4951.41-1
+   [buster] - chromium  (see DSA 5046)
+   [stretch] - chromium  (see DSA 4562)
 CVE-2022-4919 (Use after free in Base Internals in Google Chrome prior to 
101.0.4951. ...)
-   TODO: check
+   {DSA-5125-1}
+   - chromium 101.0.4951.41-1
+   [buster] - chromium  (see DSA 5046)
+   [stretch] - chromium  (see DSA 4562)
 CVE-2022-4918 (Use after free in UI in Google Chrome prior to 102.0.5005.61 
allowed a ...)
TODO: check
 CVE-2022-4917 (Incorrect security UI in Notifications in Google Chrome on 
Android pri ...)


=
data/DSA/list
=
@@ -1087,7 +1087,7 @@
{CVE-2020-20891 CVE-2020-20892 CVE-2020-20896 CVE-2020-21688 
CVE-2020-21697 CVE-2021-3566}
[buster] - ffmpeg 7:4.1.9-0+deb10u1
 [27 Apr 2022] DSA-5125-1 chromium - security update
-   {CVE-2022-1477 CVE-2022-1478 CVE-2022-1479 CVE-2022-1481 CVE-2022-1482 
CVE-2022-1483 CVE-2022-1484 CVE-2022-1485 CVE-2022-1486 CVE-2022-1487 
CVE-2022-1488 CVE-2022-1489 CVE-2022-1490 CVE-2022-1491 CVE-2022-1492 
CVE-2022-1493 CVE-2022-1494 CVE-2022-1495 CVE-2022-1496 CVE-2022-1497 
CVE-2022-1498 CVE-2022-1499 CVE-2022-1500 CVE-2022-1501}
+   {CVE-2022-1477 CVE-2022-1478 CVE-2022-1479 CVE-2022-1481 CVE-2022-1482 
CVE-2022-1483 CVE-2022-1484 CVE-2022-1485 CVE-2022-1486 CVE-2022-1487 
CVE-2022-1488 CVE-2022-1489 CVE-2022-1490 CVE-2022-1491 CVE-2022-1492 
CVE-2022-1493 CVE-2022-1494 CVE-2022-1495 CVE-2022-1496 CVE-2022-1497 
CVE-2022-1498 CVE-2022-1499 CVE-2022-1500 CVE-2022-1501 CVE-2022-4920 
CVE-2022-4919}
[bullseye] - chromium 101.0.4951.41-1~deb11u1
 [25 Apr 2022] DSA-5124-1 ffmpeg - security update
{CVE-2022-1475}
@@ -1217,7 +1217,7 @@
[buster] - firefox-esr 91.6.1esr-1~deb10u1
[bullseye] - firefox-esr 91.6.1esr-1~deb11u1
 [04 Mar 2022] DSA-5089-1 chromium - security update
-   {CVE-2022-0789 CVE-2022-0790 CVE-2022-0791 CVE-2022-0792 CVE-2022-0793 
CVE-2022-0794 CVE-2022-0795 CVE-2022-0796 CVE-2022-0797 CVE-2022-0798 
CVE-2022-0799 CVE-2022-0800 CVE-2022-0801 CVE-2022-0802 CVE-2022-0803 
CVE-2022-0804 CVE-2022-0805 CVE-2022-0806 CVE-2022-0807 CVE-2022-0808 
CVE-2022-0809}
+   {CVE-2022-0789 CVE-2022-0790 CVE-2022-0791 CVE-2022-0792 CVE-2022-0793 
CVE-2022-0794 CVE-2022-0795 CVE-2022-0796 CVE-2022-0797 CVE-2022-0798 
CVE-2022-0799 CVE-2022-0800 CVE-2022-0801 CVE-2022-0802 CVE-2022-0803 
CVE-2022-0804 CVE-2022-0805 CVE-2022-0806 CVE-2022-0807 CVE-2022-0808 
CVE-2022-0809 CVE-2022-4921 CVE-2022-4922 CVE-2022-4923}
[bullseye] - chromium 99.0.4844.51-1~deb11u1
 [03 Mar 2022] DSA-5088-1 varnish - security update
{CVE-2021-36740 CVE-2022-23959}
@@ -1376,7 +1376,7 @@
[buster] - prosody 0.11.2-1+deb10u3
[bullseye] - prosody 0.11.9-2+deb11u1
 [14 Jan 2022] DSA-5046-1 chromium - security update
-   {CVE-2021-4052 CVE-2021-4053 CVE-2021-4054 

[Git][security-tracker-team/security-tracker][master] "new" chromium issues

2023-08-01 Thread Moritz Muehlenhoff (@jmm)


Moritz Muehlenhoff pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
9ef7656b by Moritz Mühlenhoff at 2023-08-01T13:36:58+02:00
new chromium issues

- - - - -


2 changed files:

- data/CVE/list
- data/DSA/list


Changes:

=
data/CVE/list
=
@@ -9833,7 +9833,9 @@ CVE-2023-31194 (An improper array index validation 
vulnerability exists in the G
 CVE-2023-27390 (A heap-based buffer overflow vulnerability exists in the 
Sequence::Dra ...)
NOT-FOR-US: Diagon
 CVE-2023-2314 (Insufficient data validation in DevTools in Google Chrome prior 
to 111 ...)
-   TODO: check
+   {DSA-5371-1}
+   - chromium 111.0.5563.64-1
+   [buster] - chromium  (see DSA 5046)
 CVE-2023-2313 (Inappropriate implementation in Sandbox in Google Chrome on 
Windows pr ...)
{DSA-5386-1}
- chromium 112.0.5615.49-1
@@ -9841,7 +9843,9 @@ CVE-2023-2313 (Inappropriate implementation in Sandbox in 
Google Chrome on Windo
 CVE-2023-2312
RESERVED
 CVE-2023-2311 (Insufficient policy enforcement in File System API in Google 
Chrome pr ...)
-   TODO: check
+   {DSA-5386-1}
+   - chromium 112.0.5615.49-1
+   [buster] - chromium  (see DSA 5046)
 CVE-2023-2310 (A Channel Accessible by Non-Endpoint vulnerability in the 
Schweitzer E ...)
NOT-FOR-US: Schweitzer Engineering Laboratories
 CVE-2023-2309 (The wpForo Forum WordPress plugin before 2.1.9 does not escape 
some re ...)
@@ -21966,7 +21970,9 @@ CVE-2023-
 CVE-2023-1110
RESERVED
 CVE-2022-4926 (Insufficient policy enforcement in Intents in Google Chrome on 
Android ...)
-   TODO: check
+   {DSA-5328-1}
+   - chromium 109.0.5414.119-1
+   [buster] - chromium  (see DSA 5046)
 CVE-2021-4327 (A vulnerability was found in SerenityOS. It has been rated as 
critical ...)
NOT-FOR-US: SerenityOS
 CVE-2023-27381


=
data/DSA/list
=
@@ -258,7 +258,7 @@
{CVE-2023-1668}
[bullseye] - openvswitch 2.15.0+ds1-2+deb11u4
 [12 Apr 2023] DSA-5386-1 chromium - security update
-   {CVE-2023-1810 CVE-2023-1811 CVE-2023-1812 CVE-2023-1813 CVE-2023-1814 
CVE-2023-1815 CVE-2023-1816 CVE-2023-1817 CVE-2023-1818 CVE-2023-1819 
CVE-2023-1820 CVE-2023-1821 CVE-2023-1822 CVE-2023-1823 CVE-2023-2313}
+   {CVE-2023-1810 CVE-2023-1811 CVE-2023-1812 CVE-2023-1813 CVE-2023-1814 
CVE-2023-1815 CVE-2023-1816 CVE-2023-1817 CVE-2023-1818 CVE-2023-1819 
CVE-2023-1820 CVE-2023-1821 CVE-2023-1822 CVE-2023-1823 CVE-2023-2313 
CVE-2023-2311}
[bullseye] - chromium 112.0.5615.49-2~deb11u2
 [12 Apr 2023] DSA-5385-1 firefox-esr - security update
{CVE-2023-1945 CVE-2023-1999 CVE-2023-29533 CVE-2023-29535 
CVE-2023-29536 CVE-2023-29539 CVE-2023-29541 CVE-2023-29548 CVE-2023-29550}
@@ -305,7 +305,7 @@
{CVE-2021-22942 CVE-2021-44528 CVE-2022-21831 CVE-2022-22577 
CVE-2022-23633 CVE-2022-2 CVE-2023-22792 CVE-2023-22794 CVE-2023-22795 
CVE-2023-22796}
[bullseye] - rails 2:6.0.3.7+dfsg-2+deb11u1
 [09 Mar 2023] DSA-5371-1 chromium - security update
-   {CVE-2023-1213 CVE-2023-1214 CVE-2023-1215 CVE-2023-1216 CVE-2023-1217 
CVE-2023-1218 CVE-2023-1219 CVE-2023-1220 CVE-2023-1221 CVE-2023-1222 
CVE-2023-1223 CVE-2023-1224 CVE-2023-1225 CVE-2023-1226 CVE-2023-1227 
CVE-2023-1228 CVE-2023-1229 CVE-2023-1230 CVE-2023-1231 CVE-2023-1232 
CVE-2023-1233 CVE-2023-1234 CVE-2023-1235 CVE-2023-1236}
+   {CVE-2023-1213 CVE-2023-1214 CVE-2023-1215 CVE-2023-1216 CVE-2023-1217 
CVE-2023-1218 CVE-2023-1219 CVE-2023-1220 CVE-2023-1221 CVE-2023-1222 
CVE-2023-1223 CVE-2023-1224 CVE-2023-1225 CVE-2023-1226 CVE-2023-1227 
CVE-2023-1228 CVE-2023-1229 CVE-2023-1230 CVE-2023-1231 CVE-2023-1232 
CVE-2023-1233 CVE-2023-1234 CVE-2023-1235 CVE-2023-1236 CVE-2023-2314}
[bullseye] - chromium 111.0.5563.64-1~deb11u1
 [07 Mar 2023] DSA-5370-1 apr - security update
{CVE-2022-24963}
@@ -434,7 +434,7 @@
{CVE-2022-3094 CVE-2022-3736 CVE-2022-3924}
[bullseye] - bind9 1:9.16.37-1~deb11u1
 [26 Jan 2023] DSA-5328-1 chromium - security update
-   {CVE-2023-0471 CVE-2023-0472 CVE-2023-0473 CVE-2023-0474}
+   {CVE-2023-0471 CVE-2023-0472 CVE-2023-0473 CVE-2023-0474 CVE-2022-4926}
[bullseye] - chromium 109.0.5414.119-1~deb11u1
 [24 Jan 2023] DSA-5327-1 swift - security update
{CVE-2022-47950}



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/9ef7656bac0e43d555917b62e1eb893dd606cd4c

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/9ef7656bac0e43d555917b62e1eb893dd606cd4c
You're receiving this email because of your account on salsa.debian.org.


___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net

[Git][security-tracker-team/security-tracker][master] new chromium issues

2023-07-19 Thread Moritz Muehlenhoff (@jmm)


Moritz Muehlenhoff pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
e5d73056 by Moritz Muehlenhoff at 2023-07-19T10:00:39+02:00
new chromium issues

- - - - -


2 changed files:

- data/CVE/list
- data/dsa-needed.txt


Changes:

=
data/CVE/list
=
@@ -1,3 +1,36 @@
+CVE-2023-3740
+   - chromium 114.0.5735.198-1
+   [buster] - chromium  (see DSA 5046)
+CVE-2023-3738
+   - chromium 114.0.5735.198-1
+   [buster] - chromium  (see DSA 5046)
+CVE-2023-3737
+   - chromium 114.0.5735.198-1
+   [buster] - chromium  (see DSA 5046)
+CVE-2023-3736
+   - chromium 114.0.5735.198-1
+   [buster] - chromium  (see DSA 5046)
+CVE-2023-3735
+   - chromium 114.0.5735.198-1
+   [buster] - chromium  (see DSA 5046)
+CVE-2023-3734
+   - chromium 114.0.5735.198-1
+   [buster] - chromium  (see DSA 5046)
+CVE-2023-3733
+   - chromium 114.0.5735.198-1
+   [buster] - chromium  (see DSA 5046)
+CVE-2023-3732
+   - chromium 114.0.5735.198-1
+   [buster] - chromium  (see DSA 5046)
+CVE-2023-3730
+   - chromium 114.0.5735.198-1
+   [buster] - chromium  (see DSA 5046)
+CVE-2023-3728
+   - chromium 114.0.5735.198-1
+   [buster] - chromium  (see DSA 5046)
+CVE-2023-3727
+   - chromium 114.0.5735.198-1
+   [buster] - chromium  (see DSA 5046)
 CVE-2023-3743 (Ap Page Builder, in versions lower than 1.7.8.2, could allow a 
remote  ...)
NOT-FOR-US: Ap Page Builder
 CVE-2023-38326


=
data/dsa-needed.txt
=
@@ -14,6 +14,8 @@ If needed, specify the release by adding a slash after the 
name of the source pa
 --
 aom/oldstable
 --
+chromium (jmm)
+--
 cjose
 --
 cinder/oldstable



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/e5d730561320490a3ac6f8e874a67dea9d63fd3a

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/e5d730561320490a3ac6f8e874a67dea9d63fd3a
You're receiving this email because of your account on salsa.debian.org.


___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits


[Git][security-tracker-team/security-tracker][master] "new" chromium issues

2023-03-13 Thread Moritz Muehlenhoff (@jmm)


Moritz Muehlenhoff pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
57597af6 by Moritz Muehlenhoff at 2023-03-13T09:36:03+01:00
new chromium issues

- - - - -


2 changed files:

- data/CVE/list
- data/DSA/list


Changes:

=
data/CVE/list
=
@@ -142007,7 +142007,9 @@ CVE-2021-30559 (Out of bounds write in ANGLE in 
Google Chrome prior to 91.0.4472
[buster] - chromium  (see DSA 5046)
[stretch] - chromium  (see DSA 4562)
 CVE-2021-30558 (Insufficient policy enforcement in content security policy in 
Google C ...)
-   TODO: check
+   {DSA-5046-1}
+   - chromium 93.0.4577.82-1 (bug #990079)
+   [buster] - chromium  (see DSA 5046)
 CVE-2021-30557 (Use after free in TabGroups in Google Chrome prior to 
91.0.4472.114 al ...)
- chromium 93.0.4577.82-1 (bug #990079)
[buster] - chromium  (see DSA 5046)
@@ -166656,7 +166658,8 @@ CVE-2021-21201 (Use after free in permissions in 
Google Chrome prior to 90.0.443
- chromium 90.0.4430.72-1 (bug #987053)
[stretch] - chromium  (see DSA 4562)
 CVE-2021-21200 (Out of bounds read in WebUI Settings in Google Chrome prior to 
89.0.43 ...)
-   TODO: check
+   {DSA-4886-1}
+   - chromium 89.0.4389.82-1
 CVE-2021-21199 (Use after free in Aura in Google Chrome on Linux prior to 
89.0.4389.11 ...)
{DSA-4886-1}
- chromium 89.0.4389.114-1


=
data/DSA/list
=
@@ -1073,7 +1073,7 @@
[buster] - prosody 0.11.2-1+deb10u3
[bullseye] - prosody 0.11.9-2+deb11u1
 [14 Jan 2022] DSA-5046-1 chromium - security update
-   {CVE-2021-4052 CVE-2021-4053 CVE-2021-4054 CVE-2021-4055 CVE-2021-4056 
CVE-2021-4057 CVE-2021-4058 CVE-2021-4059 CVE-2021-4061 CVE-2021-4062 
CVE-2021-4063 CVE-2021-4064 CVE-2021-4065 CVE-2021-4066 CVE-2021-4067 
CVE-2021-4068 CVE-2021-4078 CVE-2021-4079 CVE-2021-4098 CVE-2021-4099 
CVE-2021-4100 CVE-2021-4101 CVE-2021-4102 CVE-2021-37956 CVE-2021-37957 
CVE-2021-37958 CVE-2021-37959 CVE-2021-37961 CVE-2021-37962 CVE-2021-37963 
CVE-2021-37964 CVE-2021-37965 CVE-2021-37966 CVE-2021-37967 CVE-2021-37968 
CVE-2021-37969 CVE-2021-37970 CVE-2021-37971 CVE-2021-37972 CVE-2021-37973 
CVE-2021-37974 CVE-2021-37975 CVE-2021-37976 CVE-2021-37977 CVE-2021-37978 
CVE-2021-37979 CVE-2021-37980 CVE-2021-37981 CVE-2021-37982 CVE-2021-37983 
CVE-2021-37984 CVE-2021-37985 CVE-2021-37986 CVE-2021-37987 CVE-2021-37988 
CVE-2021-37989 CVE-2021-37990 CVE-2021-37991 CVE-2021-37992 CVE-2021-37993 
CVE-2021-37994 CVE-2021-37995 CVE-2021-37996 CVE-2021-37997 CVE-2021-37998 
CVE-2021-37999 CVE-2021-38000 CVE-2021-38001 CVE-2021-38002 CVE-2021-38003 
CVE-2021-38004 CVE-2021-38005 CVE-2021-38006 CVE-2021-38007 CVE-2021-38008 
CVE-2021-38009 CVE-2021-38010 CVE-2021-38011 CVE-2021-38012 CVE-2021-38013 
CVE-2021-38014 CVE-2021-38015 CVE-2021-38016 CVE-2021-38017 CVE-2021-38018 
CVE-2021-38019 CVE-2021-38020 CVE-2021-38021 CVE-2021-38022 CVE-2022-0096 
CVE-2022-0097 CVE-2022-0098 CVE-2022-0099 CVE-2022-0100 CVE-2022-0101 
CVE-2022-0102 CVE-2022-0103 CVE-2022-0104 CVE-2022-0105 CVE-2022-0106 
CVE-2022-0107 CVE-2022-0108 CVE-2022-0109 CVE-2022-0110 CVE-2022-0111 
CVE-2022-0112 CVE-2022-0113 CVE-2022-0114 CVE-2022-0115 CVE-2022-0116 
CVE-2022-0117 CVE-2022-0118 CVE-2022-0120}
+   {CVE-2021-4052 CVE-2021-4053 CVE-2021-4054 CVE-2021-4055 CVE-2021-4056 
CVE-2021-4057 CVE-2021-4058 CVE-2021-4059 CVE-2021-4061 CVE-2021-4062 
CVE-2021-4063 CVE-2021-4064 CVE-2021-4065 CVE-2021-4066 CVE-2021-4067 
CVE-2021-4068 CVE-2021-4078 CVE-2021-4079 CVE-2021-4098 CVE-2021-4099 
CVE-2021-4100 CVE-2021-4101 CVE-2021-4102 CVE-2021-37956 CVE-2021-37957 
CVE-2021-37958 CVE-2021-37959 CVE-2021-37961 CVE-2021-37962 CVE-2021-37963 
CVE-2021-37964 CVE-2021-37965 CVE-2021-37966 CVE-2021-37967 CVE-2021-37968 
CVE-2021-37969 CVE-2021-37970 CVE-2021-37971 CVE-2021-37972 CVE-2021-37973 
CVE-2021-37974 CVE-2021-37975 CVE-2021-37976 CVE-2021-37977 CVE-2021-37978 
CVE-2021-37979 CVE-2021-37980 CVE-2021-37981 CVE-2021-37982 CVE-2021-37983 
CVE-2021-37984 CVE-2021-37985 CVE-2021-37986 CVE-2021-37987 CVE-2021-37988 
CVE-2021-37989 CVE-2021-37990 CVE-2021-37991 CVE-2021-37992 CVE-2021-37993 
CVE-2021-37994 CVE-2021-37995 CVE-2021-37996 CVE-2021-37997 CVE-2021-37998 
CVE-2021-37999 CVE-2021-38000 CVE-2021-38001 CVE-2021-38002 CVE-2021-38003 
CVE-2021-38004 CVE-2021-38005 CVE-2021-38006 CVE-2021-38007 CVE-2021-38008 
CVE-2021-38009 CVE-2021-38010 CVE-2021-38011 CVE-2021-38012 CVE-2021-38013 
CVE-2021-38014 CVE-2021-38015 CVE-2021-38016 CVE-2021-38017 CVE-2021-38018 
CVE-2021-38019 CVE-2021-38020 CVE-2021-38021 CVE-2021-38022 CVE-2022-0096 
CVE-2022-0097 CVE-2022-0098 CVE-2022-0099 CVE-2022-0100 CVE-2022-0101 
CVE-2022-0102 CVE-2022-0103 CVE-2022-0104 CVE-2022-0105 CVE-2022-0106 
CVE-2022-0107 CVE-2022-0108 CVE-2022-0109 CVE-2022-0110 CVE-2022-0111 
CVE-2022-0112 

[Git][security-tracker-team/security-tracker][master] new chromium issues

2022-08-16 Thread Moritz Muehlenhoff (@jmm)


Moritz Muehlenhoff pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
678b1173 by Moritz Mühlenhoff at 2022-08-16T23:47:57+02:00
new chromium issues

- - - - -


2 changed files:

- data/CVE/list
- data/dsa-needed.txt


Changes:

=
data/CVE/list
=
@@ -1,3 +1,33 @@
+CVE-2022-2861
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
+CVE-2022-2860
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
+CVE-2022-2859
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
+CVE-2022-2858
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
+CVE-2022-2857
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
+CVE-2022-2856
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
+CVE-2022-2855
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
+CVE-2022-2854
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
+CVE-2022-2853
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
+CVE-2022-2852
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
 CVE-2022-38381
RESERVED
 CVE-2022-38380


=
data/dsa-needed.txt
=
@@ -16,6 +16,8 @@ asterisk (apo)
 --
 freecad (aron)
 --
+chromium (jmm)
+--
 gdk-pixbuf (carnil)
 --
 kicad (jmm)



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/678b11738f65dcab44166b5988efa0fe6858e9a4

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/678b11738f65dcab44166b5988efa0fe6858e9a4
You're receiving this email because of your account on salsa.debian.org.


___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits


[Git][security-tracker-team/security-tracker][master] new chromium issues

2022-08-02 Thread Moritz Muehlenhoff (@jmm)


Moritz Muehlenhoff pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
6a565fff by Moritz Mühlenhoff at 2022-08-02T23:44:02+02:00
new chromium issues

- - - - -


2 changed files:

- data/CVE/list
- data/dsa-needed.txt


Changes:

=
data/CVE/list
=
@@ -174,48 +174,92 @@ CVE-2022-2625
RESERVED
 CVE-2022-2624
RESERVED
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
 CVE-2022-2623
RESERVED
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
 CVE-2022-2622
RESERVED
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
 CVE-2022-2621
RESERVED
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
 CVE-2022-2620
RESERVED
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
 CVE-2022-2619
RESERVED
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
 CVE-2022-2618
RESERVED
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
 CVE-2022-2617
RESERVED
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
 CVE-2022-2616
RESERVED
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
 CVE-2022-2615
RESERVED
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
 CVE-2022-2614
RESERVED
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
 CVE-2022-2613
RESERVED
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
 CVE-2022-2612
RESERVED
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
 CVE-2022-2611
RESERVED
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
 CVE-2022-2610
RESERVED
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
 CVE-2022-2609
RESERVED
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
 CVE-2022-2608
RESERVED
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
 CVE-2022-2607
RESERVED
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
 CVE-2022-2606
RESERVED
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
 CVE-2022-2605
RESERVED
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
 CVE-2022-2604
RESERVED
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
 CVE-2022-2603
RESERVED
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
 CVE-2022-2602
RESERVED
 CVE-2021-46831


=
data/dsa-needed.txt
=
@@ -14,6 +14,8 @@ If needed, specify the release by adding a slash after the 
name of the source pa
 --
 asterisk
 --
+chromium
+--
 epiphany-browser
 --
 freecad (aron)



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/6a565fffe8066c0fece4899030b680d4a7c8e6ff

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/6a565fffe8066c0fece4899030b680d4a7c8e6ff
You're receiving this email because of your account on salsa.debian.org.


___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits


[Git][security-tracker-team/security-tracker][master] new chromium issues

2022-06-09 Thread Moritz Muehlenhoff (@jmm)


Moritz Muehlenhoff pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
8fecb94f by Moritz Muehlenhoff at 2022-06-09T22:55:53+02:00
new chromium issues

- - - - -


2 changed files:

- data/CVE/list
- data/dsa-needed.txt


Changes:

=
data/CVE/list
=
@@ -610,14 +610,26 @@ CVE-2022-2012
RESERVED
 CVE-2022-2011
RESERVED
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
+   [stretch] - chromium  (see DSA 4562)
 CVE-2022-2010
RESERVED
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
+   [stretch] - chromium  (see DSA 4562)
 CVE-2022-2009
RESERVED
 CVE-2022-2008
RESERVED
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
+   [stretch] - chromium  (see DSA 4562)
 CVE-2022-2007
RESERVED
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
+   [stretch] - chromium  (see DSA 4562)
 CVE-2022-2006
RESERVED
 CVE-2022-2005


=
data/dsa-needed.txt
=
@@ -16,6 +16,8 @@ asterisk/oldstable
 --
 cacti
 --
+chromium (jmm)
+--
 containerd (jmm)
 --
 curl



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/8fecb94f51188ca0ed6b0517a1400e82fd0de459

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/8fecb94f51188ca0ed6b0517a1400e82fd0de459
You're receiving this email because of your account on salsa.debian.org.


___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits


[Git][security-tracker-team/security-tracker][master] new chromium issues

2022-05-24 Thread Moritz Muehlenhoff (@jmm)


Moritz Muehlenhoff pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
01f727d0 by Moritz Muehlenhoff at 2022-05-24T23:14:34+02:00
new chromium issues

- - - - -


2 changed files:

- data/CVE/list
- data/dsa-needed.txt


Changes:

=
data/CVE/list
=
@@ -40,52 +40,124 @@ CVE-2022-31599
RESERVED
 CVE-2022-1876
RESERVED
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
+   [stretch] - chromium  (see DSA 4562)
 CVE-2022-1875
RESERVED
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
+   [stretch] - chromium  (see DSA 4562)
 CVE-2022-1874
RESERVED
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
+   [stretch] - chromium  (see DSA 4562)
 CVE-2022-1873
RESERVED
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
+   [stretch] - chromium  (see DSA 4562)
 CVE-2022-1872
RESERVED
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
+   [stretch] - chromium  (see DSA 4562)
 CVE-2022-1871
RESERVED
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
+   [stretch] - chromium  (see DSA 4562)
 CVE-2022-1870
RESERVED
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
+   [stretch] - chromium  (see DSA 4562)
 CVE-2022-1869
RESERVED
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
+   [stretch] - chromium  (see DSA 4562)
 CVE-2022-1868
RESERVED
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
+   [stretch] - chromium  (see DSA 4562)
 CVE-2022-1867
RESERVED
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
+   [stretch] - chromium  (see DSA 4562)
 CVE-2022-1866
RESERVED
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
+   [stretch] - chromium  (see DSA 4562)
 CVE-2022-1865
RESERVED
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
+   [stretch] - chromium  (see DSA 4562)
 CVE-2022-1864
RESERVED
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
+   [stretch] - chromium  (see DSA 4562)
 CVE-2022-1863
RESERVED
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
+   [stretch] - chromium  (see DSA 4562)
 CVE-2022-1862
RESERVED
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
+   [stretch] - chromium  (see DSA 4562)
 CVE-2022-1861
RESERVED
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
+   [stretch] - chromium  (see DSA 4562)
 CVE-2022-1860
RESERVED
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
+   [stretch] - chromium  (see DSA 4562)
 CVE-2022-1859
RESERVED
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
+   [stretch] - chromium  (see DSA 4562)
 CVE-2022-1858
RESERVED
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
+   [stretch] - chromium  (see DSA 4562)
 CVE-2022-1857
RESERVED
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
+   [stretch] - chromium  (see DSA 4562)
 CVE-2022-1856
RESERVED
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
+   [stretch] - chromium  (see DSA 4562)
 CVE-2022-1855
RESERVED
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
+   [stretch] - chromium  (see DSA 4562)
 CVE-2022-1854
RESERVED
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
+   [stretch] - chromium  (see DSA 4562)
 CVE-2022-1853
RESERVED
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
+   [stretch] - chromium  (see DSA 4562)
 CVE-2022-1852
RESERVED
 CVE-2022-1851


=
data/dsa-needed.txt
=
@@ -16,15 +16,14 @@ asterisk/oldstable
 --
 cacti
 --
+chromium (jmm)
+--
 cifs-utils (carnil)
 --
 curl
 --
 epiphany-browser
 --
-firefox-esr
-  Maintainer uploaded fixed packages
---
 freecad (aron)
 --
 libpgjava (apo)
@@ -37,6 +36,8 @@ ndpi/oldstable
 --
 nodejs (jmm)
 --
+puma/oldstable
+--
 rpki-client/stable
   new 7.6 release required libretls, which isn't in Bullseye
 --
@@ -53,7 +54,7 @@ smarty3 (apo)
 --
 sox
 --
-thunderbird
+thunderbird (jmm)
 --
 trafficserver (jmm)
   wait until status for CVE-2021-38161 is clarified (upstream patch got 
reverted)



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/01f727d0a93dc1e9f73733c4a5236109f3bb6c9c

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/01f727d0a93dc1e9f73733c4a5236109f3bb6c9c
You're receiving this email because of your account on salsa.debian.org.


___
debian-security-tracker-commits mailing list

[Git][security-tracker-team/security-tracker][master] new chromium issues

2022-03-15 Thread Moritz Muehlenhoff (@jmm)


Moritz Muehlenhoff pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
d4053840 by Moritz Muehlenhoff at 2022-03-15T23:10:50+01:00
new chromium issues

- - - - -


2 changed files:

- data/CVE/list
- data/dsa-needed.txt


Changes:

=
data/CVE/list
=
@@ -102,24 +102,54 @@ CVE-2022-25347
RESERVED
 CVE-2022-0980
RESERVED
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
+   [stretch] - chromium  (see DSA 4562)
 CVE-2022-0979
RESERVED
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
+   [stretch] - chromium  (see DSA 4562)
 CVE-2022-0978
RESERVED
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
+   [stretch] - chromium  (see DSA 4562)
 CVE-2022-0977
RESERVED
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
+   [stretch] - chromium  (see DSA 4562)
 CVE-2022-0976
RESERVED
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
+   [stretch] - chromium  (see DSA 4562)
 CVE-2022-0975
RESERVED
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
+   [stretch] - chromium  (see DSA 4562)
 CVE-2022-0974
RESERVED
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
+   [stretch] - chromium  (see DSA 4562)
 CVE-2022-0973
RESERVED
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
+   [stretch] - chromium  (see DSA 4562)
 CVE-2022-0972
RESERVED
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
+   [stretch] - chromium  (see DSA 4562)
 CVE-2022-0971
RESERVED
+   - chromium 
+   [buster] - chromium  (see DSA 5046)
+   [stretch] - chromium  (see DSA 4562)
 CVE-2021-46738
RESERVED
 CVE-2021-46737


=
data/dsa-needed.txt
=
@@ -14,6 +14,8 @@ If needed, specify the release by adding a slash after the 
name of the source pa
 --
 asterisk/oldstable
 --
+chromium
+--
 containerd (jmm)
 --
 condor/oldstable



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/d4053840f8eadc452771cfce324b1e2dc65c9e1e

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/d4053840f8eadc452771cfce324b1e2dc65c9e1e
You're receiving this email because of your account on salsa.debian.org.


___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits


[Git][security-tracker-team/security-tracker][master] new chromium issues

2021-10-02 Thread Moritz Muehlenhoff (@jmm)


Moritz Muehlenhoff pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
bdf0b8f1 by Moritz Muehlenhoff at 2021-10-02T20:33:47+02:00
new chromium issues

- - - - -


1 changed file:

- data/CVE/list


Changes:

=
data/CVE/list
=
@@ -9068,10 +9068,16 @@ CVE-2021-37977
RESERVED
 CVE-2021-37976
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2021-37975
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2021-37974
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2021-37973
RESERVED
- chromium 



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/bdf0b8f167ac8f6a79dcdd488b850f64a2e2baf9

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/bdf0b8f167ac8f6a79dcdd488b850f64a2e2baf9
You're receiving this email because of your account on salsa.debian.org.


___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits


[Git][security-tracker-team/security-tracker][master] new chromium issues

2021-09-14 Thread Moritz Muehlenhoff (@jmm)


Moritz Muehlenhoff pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
41d1d487 by Moritz Muehlenhoff at 2021-09-14T14:42:55+02:00
new chromium issues

- - - - -


1 changed file:

- data/CVE/list


Changes:

=
data/CVE/list
=
@@ -24602,22 +24602,40 @@ CVE-2021-30634
RESERVED
 CVE-2021-30633
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2021-30632
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2021-30631
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2021-30630
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2021-30629
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2021-30628
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2021-30627
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2021-30626
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2021-30625
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2021-30624 (Use after free in Autofill in Google Chrome prior to 
93.0.4577.63 allo ...)
- chromium 
[stretch] - chromium  (see DSA 4562)



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/41d1d487ded78be016e0aa5961212f7f850f2bf4

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/41d1d487ded78be016e0aa5961212f7f850f2bf4
You're receiving this email because of your account on salsa.debian.org.


___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits


[Git][security-tracker-team/security-tracker][master] new chromium issues

2021-08-19 Thread Moritz Muehlenhoff (@jmm)


Moritz Muehlenhoff pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
e25d4434 by Moritz Muehlenhoff at 2021-08-19T13:18:10+02:00
new chromium issues

- - - - -


1 changed file:

- data/CVE/list


Changes:

=
data/CVE/list
=
@@ -20363,18 +20363,32 @@ CVE-2021-30605
RESERVED
 CVE-2021-30604
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2021-30603
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2021-30602
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2021-30601
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2021-30600
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2021-30599
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2021-30598
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2021-30597
RESERVED
- chromium 



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/e25d4434a32b7d23cd2d6cc7bd62acef67827f4c

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/e25d4434a32b7d23cd2d6cc7bd62acef67827f4c
You're receiving this email because of your account on salsa.debian.org.


___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits


[Git][security-tracker-team/security-tracker][master] new chromium issues

2021-07-21 Thread Moritz Muehlenhoff (@jmm)


Moritz Muehlenhoff pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
bb226d46 by Moritz Muehlenhoff at 2021-07-21T20:28:33+02:00
new chromium issues

- - - - -


1 changed file:

- data/CVE/list


Changes:

=
data/CVE/list
=
@@ -15253,54 +15253,102 @@ CVE-2021-30590
RESERVED
 CVE-2021-30589
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2021-30588
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2021-30587
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2021-30586
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2021-30585
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2021-30584
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2021-30583
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2021-30582
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2021-30581
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2021-30580
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2021-30579
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2021-30578
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2021-30577
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2021-30576
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2021-30575
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2021-30574
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2021-30573
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2021-30572
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2021-30571
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2021-30570
RESERVED
 CVE-2021-30569
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2021-30568
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2021-30567
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2021-30566
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2021-30565
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2021-30564
RESERVED
- chromium 



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/bb226d465d51fa939d61d9ddee8bb78540b9c85a

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/bb226d465d51fa939d61d9ddee8bb78540b9c85a
You're receiving this email because of your account on salsa.debian.org.


___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits


[Git][security-tracker-team/security-tracker][master] new chromium issues

2021-06-17 Thread Moritz Muehlenhoff (@jmm)


Moritz Muehlenhoff pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
7d83690e by Moritz Muehlenhoff at 2021-06-17T22:33:05+02:00
new chromium issues

- - - - -


1 changed file:

- data/CVE/list


Changes:

=
data/CVE/list
=
@@ -9901,12 +9901,20 @@ CVE-2021-30558
RESERVED
 CVE-2021-30557
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2021-30556
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2021-30555
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2021-30554
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2021-30553 (Use after free in Network service in Google Chrome prior to 
91.0.4472. ...)
- chromium 
[stretch] - chromium  (see DSA 4562)



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/7d83690ec1474b9208ef92d22aa9b7e9eff1df4a

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/7d83690ec1474b9208ef92d22aa9b7e9eff1df4a
You're receiving this email because of your account on salsa.debian.org.


___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits


[Git][security-tracker-team/security-tracker][master] new chromium issues

2021-05-26 Thread Moritz Muehlenhoff (@jmm)


Moritz Muehlenhoff pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
c5663da6 by Moritz Muehlenhoff at 2021-05-26T19:26:10+02:00
new chromium issues

- - - - -


2 changed files:

- data/CVE/list
- data/dsa-needed.txt


Changes:

=
data/CVE/list
=
@@ -6958,44 +6958,85 @@ CVE-2021-30541
RESERVED
 CVE-2021-30540
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2021-30539
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2021-30538
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2021-30537
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2021-30536
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2021-30535
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
+   TODO: check src:icu
 CVE-2021-30534
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2021-30533
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2021-30532
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2021-30531
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2021-30530
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2021-30529
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2021-30528
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2021-30527
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2021-30526
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2021-30525
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2021-30524
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2021-30523
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2021-30522
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2021-30521
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2021-30520
RESERVED
{DSA-4917-1}


=
data/dsa-needed.txt
=
@@ -14,6 +14,8 @@ If needed, specify the release by adding a slash after the 
name of the source pa
 --
 condor
 --
+chromium
+--
 djvulibre
 --
 linux (carnil)



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/c5663da6a21879d32e7ea23608e541b3845fdae3

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/c5663da6a21879d32e7ea23608e541b3845fdae3
You're receiving this email because of your account on salsa.debian.org.


___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits


[Git][security-tracker-team/security-tracker][master] new chromium issues

2021-05-11 Thread Moritz Muehlenhoff (@jmm)


Moritz Muehlenhoff pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
31e1bd46 by Moritz Muehlenhoff at 2021-05-11T21:06:51+02:00
new chromium issues

- - - - -


2 changed files:

- data/CVE/list
- data/dsa-needed.txt


Changes:

=
data/CVE/list
=
@@ -4481,34 +4481,64 @@ CVE-2021-30521
RESERVED
 CVE-2021-30520
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2021-30519
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2021-30518
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2021-30517
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2021-30516
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2021-30515
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2021-30514
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2021-30513
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2021-30512
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2021-30511
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2021-30510
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2021-30509
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2021-30508
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2021-30507
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2021-30506
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2021-30505
RESERVED
 CVE-2021-30504


=
data/dsa-needed.txt
=
@@ -11,6 +11,8 @@ To pick an issue, simply add your uid behind it.
 
 If needed, specify the release by adding a slash after the name of the source 
package.
 
+--
+chromium-browser
 --
 condor
 --



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/31e1bd4609fa1941a751ad7d19866f406610192f

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/31e1bd4609fa1941a751ad7d19866f406610192f
You're receiving this email because of your account on salsa.debian.org.


___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits


[Git][security-tracker-team/security-tracker][master] new chromium issues

2021-04-15 Thread Moritz Muehlenhoff


Moritz Muehlenhoff pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
2fce3b5e by Moritz Muehlenhoff at 2021-04-15T13:23:15+02:00
new chromium issues

- - - - -


2 changed files:

- data/CVE/list
- data/dsa-needed.txt


Changes:

=
data/CVE/list
=
@@ -24186,50 +24186,88 @@ CVE-2021-21222
RESERVED
 CVE-2021-21221
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2021-21220
RESERVED
- chromium 
[stretch] - chromium  (see DSA 4562)
 CVE-2021-21219
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2021-21218
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2021-21217
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2021-21216
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2021-21215
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2021-21214
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2021-21213
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2021-21212
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2021-21211
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2021-21210
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2021-21209
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2021-21208
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2021-21207
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2021-21206
RESERVED
- chromium 
[stretch] - chromium  (see DSA 4562)
 CVE-2021-21205
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2021-21204
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2021-21203
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2021-21202
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2021-21201
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2021-21200
RESERVED
 CVE-2021-21199 (Use after free in Aura in Google Chrome on Linux prior to 
89.0.4389.11 ...)


=
data/dsa-needed.txt
=
@@ -11,6 +11,8 @@ To pick an issue, simply add your uid behind it.
 
 If needed, specify the release by adding a slash after the name of the source 
package.
 
+--
+chromium
 --
 condor
 --



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/2fce3b5eb473cb43f7d75fc011c0e7097e327d8a

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/2fce3b5eb473cb43f7d75fc011c0e7097e327d8a
You're receiving this email because of your account on salsa.debian.org.


___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits


[Git][security-tracker-team/security-tracker][master] new chromium issues

2021-03-31 Thread Moritz Muehlenhoff


Moritz Muehlenhoff pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
d18f5f8c by Moritz Muehlenhoff at 2021-03-31T20:46:58+02:00
new chromium issues

- - - - -


1 changed file:

- data/CVE/list


Changes:

=
data/CVE/list
=
@@ -20403,16 +20403,28 @@ CVE-2021-21200
RESERVED
 CVE-2021-21199
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2021-21198
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2021-21197
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2021-21196
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2021-21195
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2021-21194
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2021-21193 (Use after free in Blink in Google Chrome prior to 89.0.4389.90 
allowed ...)
- chromium 89.0.4389.90-1 (bug #985142)
[stretch] - chromium  (see DSA 4562)



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/d18f5f8cbaeff675efffc36dd87db56e2e30708a

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/d18f5f8cbaeff675efffc36dd87db56e2e30708a
You're receiving this email because of your account on salsa.debian.org.


___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits


[Git][security-tracker-team/security-tracker][master] new chromium issues

2021-03-12 Thread Moritz Muehlenhoff


Moritz Muehlenhoff pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
648c74f4 by Moritz Muehlenhoff at 2021-03-12T23:15:54+01:00
new chromium issues

- - - - -


1 changed file:

- data/CVE/list


Changes:

=
data/CVE/list
=
@@ -17304,10 +17304,16 @@ CVE-2021-21194
RESERVED
 CVE-2021-21193
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2021-21192
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2021-21191
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2021-21190 (Uninitialized data in PDFium in Google Chrome prior to 
89.0.4389.72 al ...)
- chromium 89.0.4389.82-1
[stretch] - chromium  (see DSA 4562)



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/648c74f48407654a7e06e83b9f9e1cfc9f3211da

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/648c74f48407654a7e06e83b9f9e1cfc9f3211da
You're receiving this email because of your account on salsa.debian.org.


___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits


[Git][security-tracker-team/security-tracker][master] new chromium issues

2021-03-02 Thread Moritz Muehlenhoff


Moritz Muehlenhoff pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
fcbfc847 by Moritz Muehlenhoff at 2021-03-02T23:12:59+01:00
new chromium issues

- - - - -


2 changed files:

- data/CVE/list
- data/dsa-needed.txt


Changes:

=
data/CVE/list
=
@@ -16238,70 +16238,134 @@ CVE-2021-21191
RESERVED
 CVE-2021-21190
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2021-21189
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2021-21188
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2021-21187
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2021-21186
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2021-21185
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2021-21184
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2021-21183
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2021-21182
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2021-21181
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2021-21180
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2021-21179
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2021-21178
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2021-21177
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2021-21176
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2021-21175
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2021-21174
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2021-21173
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2021-21172
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2021-21171
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2021-21170
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2021-21169
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2021-21168
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2021-21167
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2021-21166
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2021-21165
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2021-21164
RESERVED
+   - chromium  (MacOS specific)
 CVE-2021-21163
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2021-21162
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2021-21161
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2021-21160
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2021-21159
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2021-21158
RESERVED
+   - chromium  (MacOS specific)
 CVE-2021-21157 (Use after free in Web Sockets in Google Chrome on Linux prior 
to 88.0. ...)
{DSA-4858-1}
- chromium 88.0.4324.182-1


=
data/dsa-needed.txt
=
@@ -15,6 +15,8 @@ If needed, specify the release by adding a slash after the 
name of the source pa
 knot-resolver
   Santiago Ruano Rincón proposed a debdiff for review
 --
+chromium-browser
+--
 linux (carnil)
   Wait until more issues have piled up, though try to regulary rebase for point
   releases to more recent v4.19.y versions.



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/fcbfc8472c75bbf3fe257128f2962d9a4b62cac3

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/fcbfc8472c75bbf3fe257128f2962d9a4b62cac3
You're receiving this email because of your account on salsa.debian.org.


___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits


[Git][security-tracker-team/security-tracker][master] new chromium issues

2021-01-20 Thread Moritz Muehlenhoff


Moritz Muehlenhoff pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
816e8cb2 by Moritz Muehlenhoff at 2021-01-20T10:12:56+01:00
new chromium issues

- - - - -


2 changed files:

- data/CVE/list
- data/dsa-needed.txt


Changes:

=
data/CVE/list
=
@@ -10583,54 +10583,104 @@ CVE-2021-21142
RESERVED
 CVE-2021-21141
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2021-21140
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2021-21139
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2021-21138
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2021-21137
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2021-21136
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2021-21135
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2021-21134
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2021-21133
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2021-21132
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2021-21131
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2021-21130
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2021-21129
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2021-21128
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2021-21127
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2021-21126
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2021-21125
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2021-21124
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2021-21123
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2021-21122
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2021-21121
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2021-21120
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2021-21119
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2021-21118
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2021-21117
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2021-21116 (Heap buffer overflow in audio in Google Chrome prior to 
87.0.4280.141  ...)
{DSA-4832-1}
- chromium 87.0.4280.141-0.1 (bug #979533)


=
data/dsa-needed.txt
=
@@ -14,6 +14,8 @@ If needed, specify the release by adding a slash after the 
name of the source pa
 --
 ansible
 --
+chromium
+--
 knot-resolver
   Santiago Ruano Rincón proposed a debdiff for review
 --



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/816e8cb29b182c1de123c95eb46b6c6c4c337118

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/816e8cb29b182c1de123c95eb46b6c6c4c337118
You're receiving this email because of your account on salsa.debian.org.


___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits

[Git][security-tracker-team/security-tracker][master] new chromium issues

2020-11-18 Thread Moritz Muehlenhoff


Moritz Muehlenhoff pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
acf7ff7a by Moritz Muehlenhoff at 2020-11-18T10:19:30+01:00
new chromium issues

- - - - -


1 changed file:

- data/CVE/list


Changes:

=
data/CVE/list
=
@@ -30201,42 +30201,80 @@ CVE-2020-16037
RESERVED
 CVE-2020-16036
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2020-16035
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2020-16034
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2020-16033
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2020-16032
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2020-16031
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2020-16030
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2020-16029
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2020-16028
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2020-16027
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2020-16026
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2020-16025
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2020-16024
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2020-16023
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2020-16022
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2020-16021
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2020-16020
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2020-16019
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2020-16018
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2020-16017
RESERVED
- chromium 
@@ -30247,8 +30285,12 @@ CVE-2020-16016
[stretch] - chromium  (see DSA 4562)
 CVE-2020-16015
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2020-16014
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2020-16013
RESERVED
- chromium 
@@ -30258,6 +30300,8 @@ CVE-2020-16012
- firefox 83.0-1
- firefox-esr 78.5.0esr-1
- thunderbird 
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
NOTE: 
https://www.mozilla.org/en-US/security/advisories/mfsa2020-50/#CVE-2020-16012
NOTE: 
https://www.mozilla.org/en-US/security/advisories/mfsa2020-51/#CVE-2020-16012
NOTE: 
https://www.mozilla.org/en-US/security/advisories/mfsa2020-52/#CVE-2020-16012



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/acf7ff7aaa578416a061b6f2b5066fb52533dfe9

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/acf7ff7aaa578416a061b6f2b5066fb52533dfe9
You're receiving this email because of your account on salsa.debian.org.


___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits

[Git][security-tracker-team/security-tracker][master] new chromium issues

2020-11-12 Thread Moritz Muehlenhoff


Moritz Muehlenhoff pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
83570e91 by Moritz Muehlenhoff at 2020-11-12T09:21:37+01:00
new chromium issues

- - - - -


1 changed file:

- data/CVE/list


Changes:

=
data/CVE/list
=
@@ -27927,6 +27927,8 @@ CVE-2020-16018
RESERVED
 CVE-2020-16017
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2020-16016
RESERVED
- chromium 
@@ -27937,6 +27939,8 @@ CVE-2020-16014
RESERVED
 CVE-2020-16013
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2020-16012
RESERVED
 CVE-2020-16011 (Heap buffer overflow in UI in Google Chrome on Windows prior 
to 86.0.4 ...)



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/83570e91524502753f62b757ac63da207d1c7273

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/83570e91524502753f62b757ac63da207d1c7273
You're receiving this email because of your account on salsa.debian.org.


___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits

[Git][security-tracker-team/security-tracker][master] new chromium issues

2020-11-03 Thread Moritz Muehlenhoff


Moritz Muehlenhoff pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
2a5eefa0 by Moritz Muehlenhoff at 2020-11-03T13:00:46+01:00
new chromium issues

- - - - -


1 changed file:

- data/CVE/list


Changes:

=
data/CVE/list
=
@@ -25880,21 +25880,27 @@ CVE-2020-16013
 CVE-2020-16012
RESERVED
 CVE-2020-16011 (Heap buffer overflow in UI in Google Chrome on Windows prior 
to 86.0.4 ...)
-   TODO: check
+   - chromium  (Windows-specific)
 CVE-2020-16010 (Heap buffer overflow in UI in Google Chrome on Android prior 
to 86.0.4 ...)
-   TODO: check
+   - chromium  (Android-specific)
 CVE-2020-16009 (Inappropriate implementation in V8 in Google Chrome prior to 
86.0.4240 ...)
-   TODO: check
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2020-16008 (Stack buffer overflow in WebRTC in Google Chrome prior to 
86.0.4240.18 ...)
-   TODO: check
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2020-16007 (Insufficient data validation in installer in Google Chrome 
prior to 86 ...)
-   TODO: check
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2020-16006 (Inappropriate implementation in V8 in Google Chrome prior to 
86.0.4240 ...)
-   TODO: check
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2020-16005 (Insufficient policy enforcement in ANGLE in Google Chrome 
prior to 86. ...)
-   TODO: check
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2020-16004 (Use after free in user interface in Google Chrome prior to 
86.0.4240.1 ...)
-   TODO: check
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2020-16003 (Use after free in printing in Google Chrome prior to 
86.0.4240.111 all ...)
- chromium 
[stretch] - chromium  (see DSA 4562)



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/2a5eefa01cd9f8261c6397f123a2a3684c9927fb

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/2a5eefa01cd9f8261c6397f123a2a3684c9927fb
You're receiving this email because of your account on salsa.debian.org.


___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits

[Git][security-tracker-team/security-tracker][master] new chromium issues

2020-10-21 Thread Moritz Muehlenhoff


Moritz Muehlenhoff pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
6418870f by Moritz Muehlenhoff at 2020-10-21T15:59:58+02:00
new chromium issues

- - - - -


1 changed file:

- data/CVE/list


Changes:

=
data/CVE/list
=
@@ -23973,12 +23973,20 @@ CVE-2020-16004
RESERVED
 CVE-2020-16003
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2020-16002
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2020-16001
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2020-16000
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2020-15999 [heap buffer overflow]
RESERVED
- freetype  (bug #972586)



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/6418870f26f742b566dd24d27bb86c1fd51a80d4

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/6418870f26f742b566dd24d27bb86c1fd51a80d4
You're receiving this email because of your account on salsa.debian.org.


___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits

[Git][security-tracker-team/security-tracker][master] new chromium issues

2020-10-07 Thread Moritz Muehlenhoff


Moritz Muehlenhoff pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
63635702 by Moritz Muehlenhoff at 2020-10-07T11:51:24+02:00
new chromium issues

- - - - -


1 changed file:

- data/CVE/list


Changes:

=
data/CVE/list
=
@@ -22318,56 +22318,108 @@ CVE-2020-15993
RESERVED
 CVE-2020-15992
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2020-15991
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2020-15990
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2020-15989
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2020-15988
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2020-15987
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2020-15986
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2020-15985
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2020-15984
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2020-15983
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2020-15982
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2020-15981
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2020-15980
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2020-15979
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2020-15978
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2020-15977
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2020-15976
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2020-15975
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2020-15974
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2020-15973
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2020-15972
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2020-15971
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2020-15970
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2020-15969
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2020-15968
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2020-15967
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2020-15966 (Insufficient policy enforcement in extensions in Google Chrome 
prior t ...)
- chromium 
[stretch] - chromium  (see DSA 4562)
@@ -47938,6 +47990,8 @@ CVE-2020-6558 (Insufficient policy enforcement in 
iOSWeb in Google Chrome on iOS
[stretch] - chromium  (see DSA 4562)
 CVE-2020-6557
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2020-6556 (Heap buffer overflow in SwiftShader in Google Chrome prior to 
84.0.414 ...)
- chromium 
[stretch] - chromium  (see DSA 4562)



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/636357023fc49fea9601cf9c1065470ba96bbd84

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/636357023fc49fea9601cf9c1065470ba96bbd84
You're receiving this email because of your account on salsa.debian.org.


___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits

[Git][security-tracker-team/security-tracker][master] new chromium issues

2020-09-09 Thread Moritz Muehlenhoff


Moritz Muehlenhoff pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
f3f08b3f by Moritz Muehlenhoff at 2020-09-09T09:42:00+02:00
new chromium issues

- - - - -


1 changed file:

- data/CVE/list


Changes:

=
data/CVE/list
=
@@ -18815,6 +18815,8 @@ CVE-2020-15960
RESERVED
 CVE-2020-15959
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2020-15958
RESERVED
 CVE-2020-15957 (An issue was discovered in DP3T-Backend-SDK before 1.1.1 for 
Decentral ...)
@@ -44172,12 +44174,20 @@ CVE-2020-6577
RESERVED
 CVE-2020-6576
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2020-6575
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2020-6574
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2020-6573
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2020-6572
RESERVED
 CVE-2020-6571



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/f3f08b3fa0e5ca288652051db0b4690bf3952c4d

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/f3f08b3fa0e5ca288652051db0b4690bf3952c4d
You're receiving this email because of your account on salsa.debian.org.


___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits

[Git][security-tracker-team/security-tracker][master] new chromium issues

2020-08-26 Thread Moritz Muehlenhoff


Moritz Muehlenhoff pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
c73dd338 by Moritz Muehlenhoff at 2020-08-26T08:26:47+02:00
new chromium issues

- - - - -


2 changed files:

- data/CVE/list
- data/dsa-needed.txt


Changes:

=
data/CVE/list
=
@@ -42708,32 +42708,60 @@ CVE-2020-6572
RESERVED
 CVE-2020-6571
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2020-6570
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2020-6569
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2020-6568
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2020-6567
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2020-6566
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2020-6565
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2020-6564
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2020-6563
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2020-6562
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2020-6561
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2020-6560
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2020-6559
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2020-6558
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2020-6557
RESERVED
 CVE-2020-6556


=
data/dsa-needed.txt
=
@@ -21,7 +21,7 @@ chromium
 --
 curl (ghedo)
 --
-firefox-esr
+firefox-esr (jmm)
 --
 knot-resolver
   Santiago Ruano Rincón proposed a debdiff for review



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/c73dd338514922fe244331f5711384e3cd6c757b

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/c73dd338514922fe244331f5711384e3cd6c757b
You're receiving this email because of your account on salsa.debian.org.


___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits

[Git][security-tracker-team/security-tracker][master] new chromium issues

2020-07-28 Thread Moritz Muehlenhoff


Moritz Muehlenhoff pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
29744027 by Moritz Muehlenhoff at 2020-07-28T10:35:55+02:00
new chromium issues

- - - - -


1 changed file:

- data/CVE/list


Changes:

=
data/CVE/list
=
@@ -24970,14 +24970,24 @@ CVE-2020-6542
RESERVED
 CVE-2020-6541
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2020-6540
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2020-6539
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2020-6538
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2020-6537
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2020-6536 (Incorrect security UI in PWAs in Google Chrome prior to 
84.0.4147.89 a ...)
[experimental] - chromium 84.0.4147.89-1
- chromium 
@@ -24996,6 +25006,8 @@ CVE-2020-6533 (Type Confusion in V8 in Google Chrome 
prior to 84.0.4147.89 allow
[stretch] - chromium  (see DSA 4562)
 CVE-2020-6532
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2020-6531 (Side-channel information leakage in scroll to text in Google 
Chrome pr ...)
[experimental] - chromium 84.0.4147.89-1
- chromium 



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/297440273b40092da0986046e4d7fa9ae28e6cff

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/297440273b40092da0986046e4d7fa9ae28e6cff
You're receiving this email because of your account on salsa.debian.org.


___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits

[Git][security-tracker-team/security-tracker][master] new chromium issues

2020-07-15 Thread Moritz Muehlenhoff


Moritz Muehlenhoff pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
78756272 by Moritz Muehlenhoff at 2020-07-15T12:53:50+02:00
new chromium issues

- - - - -


2 changed files:

- data/CVE/list
- data/dsa-needed.txt


Changes:

=
data/CVE/list
=
@@ -24109,58 +24109,110 @@ CVE-2020-6537
RESERVED
 CVE-2020-6536
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2020-6535
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2020-6534
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2020-6533
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2020-6532
RESERVED
 CVE-2020-6531
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2020-6530
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2020-6529
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2020-6528
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2020-6527
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2020-6526
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2020-6525
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2020-6524
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2020-6523
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2020-6522
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2020-6521
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2020-6520
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2020-6519
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2020-6518
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2020-6517
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2020-6516
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2020-6515
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2020-6514
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2020-6513
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2020-6512
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2020-6511
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2020-6510
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2020-6509
RESERVED
{DSA-4714-1}


=
data/dsa-needed.txt
=
@@ -11,6 +11,8 @@ To pick an issue, simply add your uid behind it.
 
 If needed, specify the release by adding a slash after the name of the source 
package.
 
+--
+chromium
 --
 curl (ghedo)
 --



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/78756272bc7c3e50cd3a3b77f93e45293196c8fb

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/78756272bc7c3e50cd3a3b77f93e45293196c8fb
You're receiving this email because of your account on salsa.debian.org.


___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits

[Git][security-tracker-team/security-tracker][master] new chromium issues

2020-06-16 Thread Moritz Muehlenhoff


Moritz Muehlenhoff pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
51edc334 by Moritz Muehlenhoff at 2020-06-16T11:47:11+02:00
new chromium issues

- - - - -


1 changed file:

- data/CVE/list


Changes:

=
data/CVE/list
=
@@ -19967,10 +19967,16 @@ CVE-2020-6508
RESERVED
 CVE-2020-6507
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2020-6506
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2020-6505
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2020-6504 (Insufficient policy enforcement in notifications in Google 
Chrome prio ...)
{DSA-4500-1}
- chromium 74.0.3729.108-1



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/51edc334ea0486952b177836a3a6337014f7e888

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/51edc334ea0486952b177836a3a6337014f7e888
You're receiving this email because of your account on salsa.debian.org.


___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits

[Git][security-tracker-team/security-tracker][master] new chromium issues

2020-06-05 Thread Moritz Muehlenhoff


Moritz Muehlenhoff pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
529a60a4 by Moritz Muehlenhoff at 2020-06-05T23:38:20+02:00
new chromium issues

- - - - -


1 changed file:

- data/CVE/list


Changes:

=
data/CVE/list
=
@@ -19142,17 +19142,26 @@ CVE-2020-6500 (Inappropriate implementation in 
interstitials in Google Chrome pr
 CVE-2020-6499 (Inappropriate implementation in AppCache in Google Chrome prior 
to 80. ...)
TODO: check
 CVE-2020-6498 (Incorrect implementation in user interface in Google Chrome on 
iOS pri ...)
-   TODO: check
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2020-6497 (Insufficient policy enforcement in Omnibox in Google Chrome on 
iOS pri ...)
-   TODO: check
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2020-6496 (Use after free in payments in Google Chrome on MacOS prior to 
83.0.410 ...)
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
TODO: check
 CVE-2020-6495 (Insufficient policy enforcement in developer tools in Google 
Chrome pr ...)
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
TODO: check
 CVE-2020-6494 (Incorrect security UI in payments in Google Chrome on Android 
prior to ...)
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
TODO: check
 CVE-2020-6493 (Use after free in WebAuthentication in Google Chrome prior to 
83.0.410 ...)
-   TODO: check
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2020-6492
RESERVED
 CVE-2020-6491 (Insufficient data validation in site information in Google 
Chrome prio ...)



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/529a60a44b3e4be2277152cfafe644b4614fba31

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/529a60a44b3e4be2277152cfafe644b4614fba31
You're receiving this email because of your account on salsa.debian.org.


___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits

[Git][security-tracker-team/security-tracker][master] new chromium issues

2020-05-05 Thread Moritz Muehlenhoff


Moritz Muehlenhoff pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
7c90a322 by Moritz Muehlenhoff at 2020-05-05T23:38:30+02:00
new chromium issues

- - - - -


1 changed file:

- data/CVE/list


Changes:

=
data/CVE/list
=
@@ -14972,6 +14972,8 @@ CVE-2020-6831
RESERVED
- firefox 
- firefox-esr 
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
NOTE: 
https://www.mozilla.org/en-US/security/advisories/mfsa2020-16/#CVE-2020-6831
NOTE: 
https://www.mozilla.org/en-US/security/advisories/mfsa2020-17/#CVE-2020-6831
 CVE-2020-6830
@@ -15891,6 +15893,8 @@ CVE-2020-6465
RESERVED
 CVE-2020-6464
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2020-6463
RESERVED
 CVE-2020-6462



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/7c90a322b23620d054025901a3402d9207ab9e8b

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/7c90a322b23620d054025901a3402d9207ab9e8b
You're receiving this email because of your account on salsa.debian.org.


___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits

[Git][security-tracker-team/security-tracker][master] new chromium issues

2020-04-28 Thread Moritz Muehlenhoff


Moritz Muehlenhoff pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
b83eea2b by Moritz Muehlenhoff at 2020-04-28T12:21:26+02:00
new chromium issues

- - - - -


1 changed file:

- data/CVE/list


Changes:

=
data/CVE/list
=
@@ -14911,8 +14911,12 @@ CVE-2020-6463
RESERVED
 CVE-2020-6462
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2020-6461
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2020-6460
RESERVED
- chromium 



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/b83eea2b2487f6bca49beedff62c6e4e0b3ea40b

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/b83eea2b2487f6bca49beedff62c6e4e0b3ea40b
You're receiving this email because of your account on salsa.debian.org.


___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits

[Git][security-tracker-team/security-tracker][master] new chromium issues

2020-04-22 Thread Moritz Muehlenhoff


Moritz Muehlenhoff pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
58fff327 by Moritz Muehlenhoff at 2020-04-22T10:40:23+02:00
new chromium issues

- - - - -


1 changed file:

- data/CVE/list


Changes:

=
data/CVE/list
=
@@ -13,7 +13,7 @@ CVE-2020-12053
 CVE-2020-12052
RESERVED
 CVE-2020-12051 (The CentralAuth extension through REL1_34 for MediaWiki allows 
remote  ...)
-   TODO: check
+   NOT-FOR-US: MediaWiki extension
 CVE-2020-12050
RESERVED
 CVE-2020-12049
@@ -14306,10 +14306,16 @@ CVE-2020-6461
RESERVED
 CVE-2020-6460
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2020-6459
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2020-6458
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2020-6457
RESERVED
- chromium 



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/58fff327cad564300e6709056014b9c122e678b3

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/58fff327cad564300e6709056014b9c122e678b3
You're receiving this email because of your account on salsa.debian.org.


___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits

[Git][security-tracker-team/security-tracker][master] new chromium issues

2020-04-07 Thread Moritz Muehlenhoff


Moritz Muehlenhoff pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
9746c794 by Moritz Muehlenhoff at 2020-04-07T23:00:52+02:00
new chromium issues

- - - - -


1 changed file:

- data/CVE/list


Changes:

=
data/CVE/list
=
@@ -12298,10 +12298,16 @@ CVE-2020-6457
RESERVED
 CVE-2020-6456
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2020-6455
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2020-6454
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2020-6453
RESERVED
 CVE-2020-6452
@@ -12322,42 +12328,80 @@ CVE-2020-6449 (Use after free in audio in Google 
Chrome prior to 80.0.3987.149 a
[stretch] - chromium  (see DSA 4562)
 CVE-2020-6448
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2020-6447
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2020-6446
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2020-6445
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2020-6444
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2020-6443
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2020-6442
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2020-6441
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2020-6440
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2020-6439
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2020-6438
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2020-6437
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2020-6436
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2020-6435
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2020-6434
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2020-6433
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2020-6432
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2020-6431
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2020-6430
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2020-6429 (Use after free in audio in Google Chrome prior to 80.0.3987.149 
allowe ...)
{DSA-4645-1}
- chromium 80.0.3987.149-1
@@ -12384,6 +12428,8 @@ CVE-2020-6424 (Use after free in media in Google Chrome 
prior to 80.0.3987.149 a
[stretch] - chromium  (see DSA 4562)
 CVE-2020-6423
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2020-6422 (Use after free in WebGL in Google Chrome prior to 80.0.3987.149 
allowe ...)
{DSA-4645-1}
- chromium 80.0.3987.149-1



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/9746c794c04ce58c90bb8f5cb177a8be64558feb

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/9746c794c04ce58c90bb8f5cb177a8be64558feb
You're receiving this email because of your account on salsa.debian.org.


___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits

[Git][security-tracker-team/security-tracker][master] new chromium issues

2020-03-19 Thread Moritz Muehlenhoff


Moritz Muehlenhoff pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
fc723a0f by Moritz Muehlenhoff at 2020-03-19T08:28:06+01:00
new chromium issues

- - - - -


1 changed file:

- data/CVE/list


Changes:

=
data/CVE/list
=
@@ -1051,12 +1051,13 @@ CVE-2019-20503 (usrsctp before 2019-12-20 has 
out-of-bounds reads in sctp_load_a
- firefox 74.0-1
- firefox-esr 68.6.0esr-1
- thunderbird 1:68.6.0-1
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
NOTE: 
https://www.mozilla.org/en-US/security/advisories/mfsa2020-10/#CVE-2019-20503
NOTE: 
https://www.mozilla.org/en-US/security/advisories/mfsa2020-09/#CVE-2019-20503
NOTE: 
https://www.mozilla.org/en-US/security/advisories/mfsa2020-08/#CVE-2019-20503
NOTE: https://bugs.chromium.org/p/project-zero/issues/detail?id=1992
NOTE: 
https://github.com/sctplab/usrsctp/commit/790a7a2555aefb392a5a69923f1e9d17b4968467
-   TODO: check, other sources thunderbird and chromium embed the library
 CVE-2020-10187
RESERVED
 CVE-2020-10186
@@ -9605,6 +9606,8 @@ CVE-2020-6450
RESERVED
 CVE-2020-6449
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2020-6448
RESERVED
 CVE-2020-6447
@@ -9645,20 +9648,34 @@ CVE-2020-6430
RESERVED
 CVE-2020-6429
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2020-6428
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2020-6427
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2020-6426
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2020-6425
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2020-6424
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2020-6423
RESERVED
 CVE-2020-6422
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2020-6421
RESERVED
 CVE-2020-6420



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/fc723a0fefa5a5b78ca621ef67cd4e34e5d8ce26

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/fc723a0fefa5a5b78ca621ef67cd4e34e5d8ce26
You're receiving this email because of your account on salsa.debian.org.


___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits

[Git][security-tracker-team/security-tracker][master] new chromium issues

2020-02-05 Thread Moritz Muehlenhoff


Moritz Muehlenhoff pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
025af21c by Moritz Muehlenhoff at 2020-02-05T20:46:50+01:00
new chromium issues

- - - - -


1 changed file:

- data/CVE/list


Changes:

=
data/CVE/list
=
@@ -4838,78 +4838,146 @@ CVE-2020-6418
RESERVED
 CVE-2020-6417
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2020-6416
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2020-6415
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2020-6414
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2020-6413
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2020-6412
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2020-6411
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2020-6410
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2020-6409
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2020-6408
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2020-6407
RESERVED
 CVE-2020-6406
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2020-6405
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2020-6404
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2020-6403
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2020-6402
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2020-6401
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2020-6400
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2020-6399
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2020-6398
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2020-6397
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2020-6396
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2020-6395
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2020-6394
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2020-6393
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2020-6392
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2020-6391
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2020-6390
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2020-6389
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2020-6388
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2020-6387
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2020-6386
RESERVED
 CVE-2020-6385
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2020-6384
RESERVED
 CVE-2020-6383
RESERVED
 CVE-2020-6382
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2020-6381
RESERVED
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2020-6380
RESERVED
{DSA-4606-1}
@@ -10981,6 +11049,8 @@ CVE-2019-19927 (In the Linux kernel 5.0.0-rc7 (as 
distributed in ubuntu/linux.gi
 CVE-2019-19926 (multiSelect in select.c in SQLite 3.30.1 mishandles certain 
errors dur ...)
- sqlite3  (Incomplete fix for CVE-2019-19880 not applied)
NOTE: 
https://github.com/sqlite/sqlite/commit/8428b3b437569338a9d1e10c4cd8154acbe33089
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
 CVE-2019-19925 (zipfileUpdate in ext/misc/zipfile.c in SQLite 3.30.1 
mishandles a NULL ...)
- sqlite3 3.30.1+fossil191229-1
[buster] - sqlite3  (Minor issue)
@@ -10998,6 +11068,8 @@ CVE-2019-19923 (flattenSubquery in select.c in SQLite 
3.30.1 mishandles certain
[buster] - sqlite3  (Minor issue)
[stretch] - sqlite3  (Vulnerable code introduced later)
[jessie] - sqlite3  (Vulnerable code introduced later)
+   - chromium 
+   [stretch] - chromium  (see DSA 4562)
NOTE: 
https://github.com/sqlite/sqlite/commit/396afe6f6aa90a31303c183e11b2b2d4b7956b35
 CVE-2019-19922 (kernel/sched/fair.c in the Linux kernel before 5.3.9, when 
cpu.cfs_quo ...)
{DLA-2068-1}
@@ 

[Git][security-tracker-team/security-tracker][master] new chromium issues

2019-11-19 Thread Moritz Muehlenhoff


Moritz Muehlenhoff pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
ccc2b65f by Moritz Muehlenhoff at 2019-11-19T13:53:19Z
new chromium issues

- - - - -


1 changed file:

- data/CVE/list


Changes:

=
data/CVE/list
=
@@ -18129,8 +18129,10 @@ CVE-2019-13725
RESERVED
 CVE-2019-13724
RESERVED
+   - chromium 
 CVE-2019-13723
RESERVED
+   - chromium 
 CVE-2019-13722
RESERVED
 CVE-2019-13721



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/commit/ccc2b65fa3db78675795faf2b4c6dcc6d4b82172

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/commit/ccc2b65fa3db78675795faf2b4c6dcc6d4b82172
You're receiving this email because of your account on salsa.debian.org.


___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits

[Git][security-tracker-team/security-tracker][master] new chromium issues

2019-10-23 Thread Moritz Muehlenhoff


Moritz Muehlenhoff pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
17b0df10 by Moritz Muehlenhoff at 2019-10-23T16:23:29Z
new chromium issues

- - - - -


1 changed file:

- data/CVE/list


Changes:

=
data/CVE/list
=
@@ -6944,6 +6944,7 @@ CVE-2019-15903 (In libexpat before 2.2.8, crafted XML 
input could fool the parse
- expat 2.2.7-2 (bug #939394)
- firefox 70.0-1
- firefox-esr 68.2.0esr-1
+   - chromium 
NOTE: 
https://github.com/libexpat/libexpat/commit/c20b758c332d9a13afbbb276d30db1d183a85d43
NOTE: https://github.com/libexpat/libexpat/issues/317
NOTE: https://github.com/libexpat/libexpat/pull/318
@@ -13695,46 +13696,66 @@ CVE-2019-13720
RESERVED
 CVE-2019-13719
RESERVED
+   - chromium 
 CVE-2019-13718
RESERVED
+   - chromium 
 CVE-2019-13717
RESERVED
+   - chromium 
 CVE-2019-13716
RESERVED
+   - chromium 
 CVE-2019-13715
RESERVED
+   - chromium 
 CVE-2019-13714
RESERVED
+   - chromium 
 CVE-2019-13713
RESERVED
+   - chromium 
 CVE-2019-13712
RESERVED
 CVE-2019-13711
RESERVED
+   - chromium 
 CVE-2019-13710
RESERVED
+   - chromium 
 CVE-2019-13709
RESERVED
+   - chromium 
 CVE-2019-13708
RESERVED
+   - chromium 
 CVE-2019-13707
RESERVED
+   - chromium 
 CVE-2019-13706
RESERVED
+   - chromium 
 CVE-2019-13705
RESERVED
+   - chromium 
 CVE-2019-13704
RESERVED
+   - chromium 
 CVE-2019-13703
RESERVED
+   - chromium 
 CVE-2019-13702
RESERVED
+   - chromium 
 CVE-2019-13701
RESERVED
+   - chromium 
 CVE-2019-13700
RESERVED
+   - chromium 
 CVE-2019-13699
RESERVED
+   - chromium 
 CVE-2019-13698
RESERVED
 CVE-2019-13697



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/commit/17b0df105434bc112e1388dd63f3a303f9cbb57f

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/commit/17b0df105434bc112e1388dd63f3a303f9cbb57f
You're receiving this email because of your account on salsa.debian.org.


___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits

[Git][security-tracker-team/security-tracker][master] new chromium issues

2019-10-16 Thread Moritz Muehlenhoff


Moritz Muehlenhoff pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
dce8b500 by Moritz Muehlenhoff at 2019-10-16T21:36:37Z
new chromium issues

- - - - -


1 changed file:

- data/CVE/list


Changes:

=
data/CVE/list
=
@@ -11375,14 +11375,19 @@ CVE-2019-13698
RESERVED
 CVE-2019-13697
RESERVED
+   - chromium 
 CVE-2019-13696
RESERVED
+   - chromium 
 CVE-2019-13695
RESERVED
+   - chromium 
 CVE-2019-13694
RESERVED
+   - chromium 
 CVE-2019-13693
RESERVED
+   - chromium 
 CVE-2019-13692
RESERVED
- chromium 



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/commit/dce8b500ad8ad210a1127c6d280ea4f21d6169cb

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/commit/dce8b500ad8ad210a1127c6d280ea4f21d6169cb
You're receiving this email because of your account on salsa.debian.org.


___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits

[Git][security-tracker-team/security-tracker][master] new chromium issues

2019-09-27 Thread Moritz Muehlenhoff


Moritz Muehlenhoff pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
21dd1eca by Moritz Muehlenhoff at 2019-09-27T22:00:19Z
new chromium issues

- - - - -


1 changed file:

- data/CVE/list


Changes:

=
data/CVE/list
=
@@ -6045,7 +6045,9 @@ CVE-2019-14809 (net/url in Go before 1.11.13 and 1.12.x 
before 1.12.8 mishandles
- golang-1.12 1.12.8-1
- golang-1.11 1.11.13-1
- golang-1.8 
+   [stretch] - golang-1.8  (Minor issue)
- golang-1.7 
+   [stretch] - golang-1.7  (Minor issue)
- golang 
[jessie] - golang  (Fix too invasive to backport, url.go file 
in jessie too far behind upstream)
NOTE: Issue: https://github.com/golang/go/issues/29098
@@ -9411,8 +9413,10 @@ CVE-2019-13693
RESERVED
 CVE-2019-13692
RESERVED
+   - chromium 
 CVE-2019-13691
RESERVED
+   - chromium 
 CVE-2019-13690
RESERVED
 CVE-2019-13689
@@ -9433,54 +9437,78 @@ CVE-2019-13684
RESERVED
 CVE-2019-13683
RESERVED
+   - chromium 
 CVE-2019-13682
RESERVED
+   - chromium 
 CVE-2019-13681
RESERVED
+   - chromium 
 CVE-2019-13680
RESERVED
+   - chromium 
 CVE-2019-13679
RESERVED
+   - chromium 
 CVE-2019-13678
RESERVED
+   - chromium 
 CVE-2019-13677
RESERVED
+   - chromium 
 CVE-2019-13676
RESERVED
+   - chromium 
 CVE-2019-13675
RESERVED
+   - chromium 
 CVE-2019-13674
RESERVED
+   - chromium 
 CVE-2019-13673
RESERVED
+   - chromium 
 CVE-2019-13672
RESERVED
 CVE-2019-13671
RESERVED
+   - chromium 
 CVE-2019-13670
RESERVED
+   - chromium 
 CVE-2019-13669
RESERVED
+   - chromium 
 CVE-2019-13668
RESERVED
+   - chromium 
 CVE-2019-13667
RESERVED
+   - chromium 
 CVE-2019-13666
RESERVED
+   - chromium 
 CVE-2019-13665
RESERVED
+   - chromium 
 CVE-2019-13664
RESERVED
+   - chromium 
 CVE-2019-13663
RESERVED
+   - chromium 
 CVE-2019-13662
RESERVED
+   - chromium 
 CVE-2019-13661
RESERVED
+   - chromium 
 CVE-2019-13660
RESERVED
+   - chromium 
 CVE-2019-13659
RESERVED
+   - chromium 
 CVE-2019-13658
RESERVED
 CVE-2019-13657
@@ -31953,28 +31981,40 @@ CVE-2019-5883 (An Incorrect Access Control issue was 
discovered in GitLab Commun
NOTE: 
https://about.gitlab.com/2018/11/28/security-release-gitlab-11-dot-5-dot-1-released/
 CVE-2019-5881
RESERVED
+   - chromium 
 CVE-2019-5880
RESERVED
+   - chromium 
 CVE-2019-5879
RESERVED
+   - chromium 
 CVE-2019-5878
RESERVED
+   - chromium 
 CVE-2019-5877
RESERVED
+   - chromium 
 CVE-2019-5876
RESERVED
+   - chromium 
 CVE-2019-5875
RESERVED
+   - chromium 
 CVE-2019-5874
RESERVED
+   - chromium 
 CVE-2019-5873
RESERVED
+   - chromium 
 CVE-2019-5872
RESERVED
+   - chromium 
 CVE-2019-5871
RESERVED
+   - chromium 
 CVE-2019-5870
RESERVED
+   - chromium 
 CVE-2019-5869
RESERVED
- chromium 
@@ -55164,14 +55204,12 @@ CVE-2018-16875 (The crypto/x509 package of Go before 
1.10.6 and 1.11.x before 1.
NOTE: https://github.com/golang/go/issues/29233
NOTE: 
https://github.com/golang/go/commit/df523969435b8945d939c7e2a849b50910ef4c25 
(1.11.3)
NOTE: 
https://github.com/golang/go/commit/0a4a37f1f0a36e55d8ae5c34210a79499f9f2a9d 
(1.10.6)
-   TODO: check other versions
 CVE-2018-16874 (In Go before 1.10.6 and 1.11.x before 1.11.3, the "go get" 
command is  ...)
- golang-1.11 1.11.3-1
- golang-1.10 1.10.6-1
NOTE: https://github.com/golang/go/issues/29231
NOTE: 
https://github.com/golang/go/commit/8954addb3294a5e664a9833354bafa58f163fe8f 
(1.11.3)
NOTE: 
https://github.com/golang/go/commit/90d609ba6156299642d08afc06d85ab770a03972 
(1.10.6)
-   TODO: check other versions
 CVE-2018-16873 (In Go before 1.10.6 and 1.11.x before 1.11.3, the "go get" 
command is  ...)
- golang-1.11 1.11.3-1
- golang-1.10 1.10.6-1
@@ -55180,7 +55218,6 @@ CVE-2018-16873 (In Go before 1.10.6 and 1.11.x before 
1.11.3, the "go get" comma
NOTE: 
https://github.com/golang/go/commit/5aedc8af94c0a8ffc58cbd09993192dea9b238db 
(1.11.3)
NOTE: 
https://github.com/golang/go/commit/90d609ba6156299642d08afc06d85ab770a03972 
(1.10.6)
NOTE: 
https://github.com/golang/go/commit/7ef6ee2c5727f0d11206b4d1866c18e6ab4785be 
(1.10.6)
-   TODO: check other versions
 CVE-2018-16872 (A flaw was found in qemu Media Transfer Protocol (MTP). The 
code openi ...)
{DSA-4454-1 DLA-1694-1}
- qemu 1:3.1+dfsg-2 (bug #916397)



View it on GitLab: 

[Git][security-tracker-team/security-tracker][master] new chromium issues

2019-09-23 Thread Moritz Muehlenhoff


Moritz Muehlenhoff pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
96e541a6 by Moritz Muehlenhoff at 2019-09-23T08:40:11Z
new chromium issues

- - - - -


1 changed file:

- data/CVE/list


Changes:

=
data/CVE/list
=
@@ -8750,12 +8750,16 @@ CVE-2019-13689
RESERVED
 CVE-2019-13688
RESERVED
+   - chromium 
 CVE-2019-13687
RESERVED
+   - chromium 
 CVE-2019-13686
RESERVED
+   - chromium 
 CVE-2019-13685
RESERVED
+   - chromium 
 CVE-2019-13684
RESERVED
 CVE-2019-13683



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/commit/96e541a6a0a74fe7fcec2ea047ecb2dcb73ea7b3

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/commit/96e541a6a0a74fe7fcec2ea047ecb2dcb73ea7b3
You're receiving this email because of your account on salsa.debian.org.


___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits

[Git][security-tracker-team/security-tracker][master] new chromium issues

2019-07-16 Thread Moritz Muehlenhoff


Moritz Muehlenhoff pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
faab6467 by Moritz Muehlenhoff at 2019-07-16T20:59:25Z
new chromium issues
one sox issue ignored
fix patch reference for one sox issue
take sox

- - - - -


2 changed files:

- data/CVE/list
- data/dsa-needed.txt


Changes:

=
data/CVE/list
=
@@ -1047,7 +1047,9 @@ CVE-2019-13592
 CVE-2019-13591
RESERVED
 CVE-2019-13590 (An issue was discovered in libsox.a in SoX 14.4.2. In 
sox-fmt.h (start ...)
-   - sox  (bug #932082)
+   - sox  (low; bug #932082)
+   [buster] - sox  (Minor issue)
+   [stretch] - sox  (Minor issue)
NOTE: https://sourceforge.net/p/sox/bugs/325/
 CVE-2019-13589 (The paranoid2 gem 1.1.6 for Ruby, as distributed on 
RubyGems.org, incl ...)
NOT-FOR-US: backdoor in paranoid_2 gem, different from src:ruby-paranoia
@@ -15399,7 +15401,7 @@ CVE-2019-8354 (An issue was discovered in SoX 14.4.2. 
lsx_make_lpf in effect_i_d
{DLA-1808-1}
- sox 14.4.2+git20190427-1 (bug #927906)
NOTE: https://sourceforge.net/p/sox/bugs/319
-   NOTE: 
https://sourceforge.net/p/sox/code/ci/f8587e2d50dad72d40453ac1191c539ee9e50381/
+   NOTE: 
https://sourceforge.net/p/sox/code/ci/f70911261a84333b077c29908e1242f69d7439eb
 CVE-2019-8353
RESERVED
 CVE-2019-8352 (By default, BMC PATROL Agent through 11.3.01 uses a static 
encryption  ...)
@@ -21572,8 +21574,10 @@ CVE-2019-5849
RESERVED
 CVE-2019-5848
RESERVED
+   - chromium 
 CVE-2019-5847
RESERVED
+   - chromium 
 CVE-2019-5846
RESERVED
 CVE-2019-5845


=
data/dsa-needed.txt
=
@@ -54,7 +54,7 @@ simplesamlphp/oldstable
 --
 smarty3/oldstable
 --
-sox/oldstable
+sox/oldstable (jmm)
 --
 sssd
   Maintainer prepared an update and proposed debdiff, acked for upload, but 
update needs further testing before release.



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/commit/faab6467f126f1e45e381a544dff8fd231eaac45

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/commit/faab6467f126f1e45e381a544dff8fd231eaac45
You're receiving this email because of your account on salsa.debian.org.


___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits

[Git][security-tracker-team/security-tracker][master] new chromium issues

2019-06-07 Thread Moritz Muehlenhoff


Moritz Muehlenhoff pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
ebb59af1 by Moritz Muehlenhoff at 2019-06-07T10:48:29Z
new chromium issues

- - - - -


2 changed files:

- data/CVE/list
- data/dsa-needed.txt


Changes:

=
data/CVE/list
=
@@ -17941,30 +17941,43 @@ CVE-2019-5841
RESERVED
 CVE-2019-5840
RESERVED
+   - chromium 
 CVE-2019-5839
RESERVED
+   - chromium 
 CVE-2019-5838
RESERVED
+   - chromium 
 CVE-2019-5837
RESERVED
+   - chromium 
 CVE-2019-5836
RESERVED
+   - chromium 
 CVE-2019-5835
RESERVED
+   - chromium 
 CVE-2019-5834
RESERVED
+   - chromium  (iOS-specific)
 CVE-2019-5833
RESERVED
+   - chromium 
 CVE-2019-5832
RESERVED
+   - chromium 
 CVE-2019-5831
RESERVED
+   - chromium 
 CVE-2019-5830
RESERVED
+   - chromium 
 CVE-2019-5829
RESERVED
+   - chromium 
 CVE-2019-5828
RESERVED
+   - chromium 
 CVE-2019-5827
RESERVED
- chromium 


=
data/dsa-needed.txt
=
@@ -15,6 +15,8 @@ If needed, specify the release by adding a slash after the 
name of the source pa
 389-ds-base (fw)
   Thorsten Alteholz proposed an update
 --
+chromium
+--
 cyrus-imapd
   Maintainer preparing updates
 --



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/commit/ebb59af1f485d744d7fc0e1490319ab97a77ab91

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/commit/ebb59af1f485d744d7fc0e1490319ab97a77ab91
You're receiving this email because of your account on salsa.debian.org.

___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits

[Git][security-tracker-team/security-tracker][master] new chromium issues

2019-04-24 Thread Moritz Muehlenhoff


Moritz Muehlenhoff pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
209a8f3b by Moritz Muehlenhoff at 2019-04-24T08:06:18Z
new chromium issues

- - - - -


1 changed file:

- data/CVE/list


Changes:

=
data/CVE/list
=
@@ -14480,42 +14480,58 @@ CVE-2019-5824
RESERVED
 CVE-2019-5823
RESERVED
+   - chromium 74.0.3729.108-1
 CVE-2019-5822
RESERVED
+   - chromium 74.0.3729.108-1
 CVE-2019-5821
RESERVED
+   - chromium 74.0.3729.108-1
 CVE-2019-5820
RESERVED
+   - chromium 74.0.3729.108-1
 CVE-2019-5819
RESERVED
+   - chromium 74.0.3729.108-1
 CVE-2019-5818
RESERVED
+   - chromium 74.0.3729.108-1
 CVE-2019-5817
RESERVED
 CVE-2019-5816
RESERVED
 CVE-2019-5815
RESERVED
+   - chromium 74.0.3729.108-1
 CVE-2019-5814
RESERVED
+   - chromium 74.0.3729.108-1
 CVE-2019-5813
RESERVED
+   - chromium 74.0.3729.108-1
 CVE-2019-5812
RESERVED
 CVE-2019-5811
RESERVED
+   - chromium 74.0.3729.108-1
 CVE-2019-5810
RESERVED
+   - chromium 74.0.3729.108-1
 CVE-2019-5809
RESERVED
+   - chromium 74.0.3729.108-1
 CVE-2019-5808
RESERVED
+   - chromium 74.0.3729.108-1
 CVE-2019-5807
RESERVED
+   - chromium 74.0.3729.108-1
 CVE-2019-5806
RESERVED
+   - chromium 74.0.3729.108-1
 CVE-2019-5805
RESERVED
+   - chromium 74.0.3729.108-1
 CVE-2019-5804
RESERVED
- chromium  (Windows-specific)



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/commit/209a8f3b352dec439facff038e2c2a32d409b268

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/commit/209a8f3b352dec439facff038e2c2a32d409b268
You're receiving this email because of your account on salsa.debian.org.

___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits

[Git][security-tracker-team/security-tracker][master] new chromium issues

2019-01-29 Thread Moritz Muehlenhoff
Moritz Muehlenhoff pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
79827afe by Moritz Muehlenhoff at 2019-01-29T22:03:29Z
new chromium issues

- - - - -


1 changed file:

- data/CVE/list


Changes:

=
data/CVE/list
=
@@ -3157,60 +3157,88 @@ CVE-2019-5782
RESERVED
 CVE-2019-5781
RESERVED
+   - chromium 
 CVE-2019-5780
RESERVED
+   - chromium 
 CVE-2019-5779
RESERVED
+   - chromium 
 CVE-2019-5778
RESERVED
+   - chromium 
 CVE-2019-5777
RESERVED
+   - chromium 
 CVE-2019-5776
RESERVED
+   - chromium 
 CVE-2019-5775
RESERVED
+   - chromium 
 CVE-2019-5774
RESERVED
+   - chromium 
 CVE-2019-5773
RESERVED
+   - chromium 
 CVE-2019-5772
RESERVED
+   - chromium 
 CVE-2019-5771
RESERVED
+   - chromium 
 CVE-2019-5770
RESERVED
+   - chromium 
 CVE-2019-5769
RESERVED
+   - chromium 
 CVE-2019-5768
RESERVED
+   - chromium 
 CVE-2019-5767
RESERVED
+   - chromium 
 CVE-2019-5766
RESERVED
+   - chromium 
 CVE-2019-5765
RESERVED
+   - chromium 
 CVE-2019-5764
RESERVED
+   - chromium 
 CVE-2019-5763
RESERVED
+   - chromium 
 CVE-2019-5762
RESERVED
+   - chromium 
 CVE-2019-5761
RESERVED
+   - chromium 
 CVE-2019-5760
RESERVED
+   - chromium 
 CVE-2019-5759
RESERVED
+   - chromium 
 CVE-2019-5758
RESERVED
+   - chromium 
 CVE-2019-5757
RESERVED
+   - chromium 
 CVE-2019-5756
RESERVED
+   - chromium 
 CVE-2019-5755
RESERVED
+   - chromium 
 CVE-2019-5754
RESERVED
+   - chromium 
 CVE-2018-20685 (In OpenSSH 7.9, scp.c in the scp client allows remote SSH 
servers to ...)
- openssh 1:7.9p1-5 (bug #919101)
NOTE: 
https://github.com/openssh/openssh-portable/commit/6010c0303a422a9c5fa8860c061bf7105eb7f8b2
@@ -33769,9 +33797,7 @@ CVE-2018-13420 (** DISPUTED ** Google gperftools 2.7 
has a memory leak in ...)
- google-perftools  (unimportant; bug #903248)
NOTE: https://github.com/gperftools/gperftools/issues/1013
 CVE-2018-13419 (An issue has been found in libsndfile 1.0.28. There is a 
memory leak in ...)
-   - libsndfile  (low)
-   [stretch] - libsndfile  (Minor issue)
-   [jessie] - libsndfile  (Minor issue)
+   NOTE: Misreport, not reprodiucible by upstream and no test file was 
provided
NOTE: https://github.com/erikd/libsndfile/issues/398
 CVE-2018-13418 (System command injection in ajaxdata.php in TerraMaster TOS 
3.1.03 ...)
NOT-FOR-US: TerraMaster TOS



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/commit/79827afec8fa4154cc51d707a7b244d7d7a0ccc8

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/commit/79827afec8fa4154cc51d707a7b244d7d7a0ccc8
You're receiving this email because of your account on salsa.debian.org.
___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits

[Git][security-tracker-team/security-tracker][master] new chromium issues

2018-12-04 Thread Moritz Muehlenhoff
Moritz Muehlenhoff pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
c2229896 by Moritz Muehlenhoff at 2018-12-05T07:04:48Z
new chromium issues

- - - - -


1 changed file:

- data/CVE/list


Changes:

=
data/CVE/list
=
@@ -6614,54 +6614,105 @@ CVE-2018-18360
RESERVED
 CVE-2018-18359
RESERVED
+   - chromium 71.0.3578.80-1
+   [jessie] - chromium-browser  (End of life, see DSA 4020)
 CVE-2018-18358
RESERVED
+   - chromium 71.0.3578.80-1
+   [jessie] - chromium-browser  (End of life, see DSA 4020)
 CVE-2018-18357
RESERVED
+   - chromium 71.0.3578.80-1
+   [jessie] - chromium-browser  (End of life, see DSA 4020)
 CVE-2018-18356
RESERVED
+   - chromium 71.0.3578.80-1
+   [jessie] - chromium-browser  (End of life, see DSA 4020)
 CVE-2018-18355
RESERVED
+   - chromium 71.0.3578.80-1
+   [jessie] - chromium-browser  (End of life, see DSA 4020)
 CVE-2018-18354
RESERVED
+   - chromium 71.0.3578.80-1
+   [jessie] - chromium-browser  (End of life, see DSA 4020)
 CVE-2018-18353
RESERVED
+   - chromium 71.0.3578.80-1
+   [jessie] - chromium-browser  (End of life, see DSA 4020)
 CVE-2018-18352
RESERVED
+   - chromium 71.0.3578.80-1
+   [jessie] - chromium-browser  (End of life, see DSA 4020)
 CVE-2018-18351
RESERVED
+   - chromium 71.0.3578.80-1
+   [jessie] - chromium-browser  (End of life, see DSA 4020)
 CVE-2018-18350
RESERVED
+   - chromium 71.0.3578.80-1
+   [jessie] - chromium-browser  (End of life, see DSA 4020)
 CVE-2018-18349
RESERVED
+   - chromium 71.0.3578.80-1
+   [jessie] - chromium-browser  (End of life, see DSA 4020)
 CVE-2018-18348
RESERVED
+   - chromium 71.0.3578.80-1
+   [jessie] - chromium-browser  (End of life, see DSA 4020)
 CVE-2018-18347
RESERVED
+   - chromium 71.0.3578.80-1
+   [jessie] - chromium-browser  (End of life, see DSA 4020)
 CVE-2018-18346
RESERVED
+   - chromium 71.0.3578.80-1
+   [jessie] - chromium-browser  (End of life, see DSA 4020)
 CVE-2018-18345
RESERVED
+   - chromium 71.0.3578.80-1
+   [jessie] - chromium-browser  (End of life, see DSA 4020)
 CVE-2018-18344
RESERVED
+   - sqlite3 
+   - chromium 71.0.3578.80-1
+   [jessie] - chromium-browser  (End of life, see DSA 4020)
 CVE-2018-18343
RESERVED
+   - chromium 71.0.3578.80-1
+   [jessie] - chromium-browser  (End of life, see DSA 4020)
 CVE-2018-18342
RESERVED
+   - chromium 71.0.3578.80-1
+   [jessie] - chromium-browser  (End of life, see DSA 4020)
 CVE-2018-18341
RESERVED
+   - chromium 71.0.3578.80-1
+   [jessie] - chromium-browser  (End of life, see DSA 4020)
 CVE-2018-18340
RESERVED
+   - chromium 71.0.3578.80-1
+   [jessie] - chromium-browser  (End of life, see DSA 4020)
 CVE-2018-18339
RESERVED
+   - chromium 71.0.3578.80-1
+   [jessie] - chromium-browser  (End of life, see DSA 4020)
 CVE-2018-18338
RESERVED
+   - chromium 71.0.3578.80-1
+   [jessie] - chromium-browser  (End of life, see DSA 4020)
 CVE-2018-18337
RESERVED
+   - chromium 71.0.3578.80-1
+   [jessie] - chromium-browser  (End of life, see DSA 4020)
 CVE-2018-18336
RESERVED
+   - chromium 71.0.3578.80-1
+   [jessie] - chromium-browser  (End of life, see DSA 4020)
 CVE-2018-18335
RESERVED
+   - chromium 71.0.3578.80-1
+   [jessie] - chromium-browser  (End of life, see DSA 4020)
 CVE-2018-18334
RESERVED
 CVE-2018-18333
@@ -8814,8 +8865,12 @@ CVE-2018-17482
RESERVED
 CVE-2018-17481
RESERVED
+   - chromium 71.0.3578.80-1
+   [jessie] - chromium-browser  (End of life, see DSA 4020)
 CVE-2018-17480
RESERVED
+   - chromium 71.0.3578.80-1
+   [jessie] - chromium-browser  (End of life, see DSA 4020)
 CVE-2018-17479
RESERVED
{DSA-4342-1}



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/commit/c2229896ac88508d74fa93064907d627f85d7a1c

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/commit/c2229896ac88508d74fa93064907d627f85d7a1c
You're receiving this email because of your account on salsa.debian.org.
___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits

[Git][security-tracker-team/security-tracker][master] new chromium issues

2018-10-17 Thread Moritz Muehlenhoff
Moritz Muehlenhoff pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
a8da528d by Moritz Muehlenhoff at 2018-10-17T08:04:09Z
new chromium issues

- - - - -


1 changed file:

- data/CVE/list


Changes:

=
data/CVE/list
=
@@ -2227,36 +2227,68 @@ CVE-2018-17478
RESERVED
 CVE-2018-17477
RESERVED
+   - chromium-browser 70.0.3538.67-1
+   [jessie] - chromium-browser  (End of life, see DSA 4020)
 CVE-2018-17476
RESERVED
+   - chromium-browser 70.0.3538.67-1
+   [jessie] - chromium-browser  (End of life, see DSA 4020)
 CVE-2018-17475
RESERVED
+   - chromium-browser 70.0.3538.67-1
+   [jessie] - chromium-browser  (End of life, see DSA 4020)
 CVE-2018-17474
RESERVED
+   - chromium-browser 70.0.3538.67-1
+   [jessie] - chromium-browser  (End of life, see DSA 4020)
 CVE-2018-17473
RESERVED
+   - chromium-browser 70.0.3538.67-1
+   [jessie] - chromium-browser  (End of life, see DSA 4020)
 CVE-2018-17472
RESERVED
+   - chromium-browser 70.0.3538.67-1
+   [jessie] - chromium-browser  (End of life, see DSA 4020)
 CVE-2018-17471
RESERVED
+   - chromium-browser 70.0.3538.67-1
+   [jessie] - chromium-browser  (End of life, see DSA 4020)
 CVE-2018-17470
RESERVED
+   - chromium-browser 70.0.3538.67-1
+   [jessie] - chromium-browser  (End of life, see DSA 4020)
 CVE-2018-17469
RESERVED
+   - chromium-browser 70.0.3538.67-1
+   [jessie] - chromium-browser  (End of life, see DSA 4020)
 CVE-2018-17468
RESERVED
+   - chromium-browser 70.0.3538.67-1
+   [jessie] - chromium-browser  (End of life, see DSA 4020)
 CVE-2018-17467
RESERVED
+   - chromium-browser 70.0.3538.67-1
+   [jessie] - chromium-browser  (End of life, see DSA 4020)
 CVE-2018-17466
RESERVED
+   - chromium-browser 70.0.3538.67-1
+   [jessie] - chromium-browser  (End of life, see DSA 4020)
 CVE-2018-17465
RESERVED
+   - chromium-browser 70.0.3538.67-1
+   [jessie] - chromium-browser  (End of life, see DSA 4020)
 CVE-2018-17464
RESERVED
+   - chromium-browser 70.0.3538.67-1
+   [jessie] - chromium-browser  (End of life, see DSA 4020)
 CVE-2018-17463
RESERVED
+   - chromium-browser 70.0.3538.67-1
+   [jessie] - chromium-browser  (End of life, see DSA 4020)
 CVE-2018-17462
RESERVED
+   - chromium-browser 70.0.3538.67-1
+   [jessie] - chromium-browser  (End of life, see DSA 4020)
 CVE-2018-17461
RESERVED
 CVE-2018-17460
@@ -3723,13 +3755,11 @@ CVE-2018-17458 [function signature mismatch in 
webassembly]
{DSA-4297-1}
- chromium-browser 69.0.3497.92-1 (bug #908806)
[jessie] - chromium-browser  (End of life, see DSA 4020)
-   NOTE: Workaround for DSA-4297-1 until CVEs assigned
 CVE-2018-17459 [url spoofing in omnibox]
RESERVED
{DSA-4297-1}
- chromium-browser 69.0.3497.92-1 (bug #908806)
[jessie] - chromium-browser  (End of life, see DSA 4020)
-   NOTE: Workaround for DSA-4297-1 until CVEs assigned
 CVE-2018-1002009
NOTE: Wordpress plugin
 CVE-2018-1002008
@@ -35384,6 +35414,8 @@ CVE-2018-5180 (A use-after-free vulnerability can occur 
during WebGL operations.
NOTE: 
https://www.mozilla.org/en-US/security/advisories/mfsa2018-11/#CVE-2018-5180
 CVE-2018-5179
RESERVED
+   - chromium-browser 70.0.3538.67-1
+   [jessie] - chromium-browser  (End of life, see DSA 4020)
 CVE-2018-5178 (A buffer overflow was found during UTF8 to Unicode string 
conversion ...)
{DSA-4209-1 DSA-4199-1 DLA-1382-1 DLA-1376-1}
- firefox-esr 52.8.0esr-1



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/commit/a8da528d99dd96c4bb9536e99540ef930359c1b7

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/commit/a8da528d99dd96c4bb9536e99540ef930359c1b7
You're receiving this email because of your account on salsa.debian.org.
___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits

[Git][security-tracker-team/security-tracker][master] new chromium issues

2018-09-11 Thread Moritz Muehlenhoff
Moritz Muehlenhoff pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
6f37758b by Moritz Muehlenhoff at 2018-09-11T18:35:57Z
new chromium issues

- - - - -


1 changed file:

- data/CVE/list


Changes:

=
data/CVE/list
=
@@ -1,3 +1,7 @@
+CVE-2018- [function signature mismatch in webassembly]
+   - chromium-browser 
+CVE-2018- [url spoofing in omnibox]
+   - chromium-browser 
 CVE-2018-1002009
NOTE: Wordpress plugin
 CVE-2018-1002008



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/commit/6f37758b1c9ab6c960f2fa67860caa083905cefe

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/commit/6f37758b1c9ab6c960f2fa67860caa083905cefe
You're receiving this email because of your account on salsa.debian.org.
___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits

[Git][security-tracker-team/security-tracker][master] new chromium issues

2018-09-04 Thread Moritz Muehlenhoff
Moritz Muehlenhoff pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
32c4fbdd by Moritz Muehlenhoff at 2018-09-04T21:45:54Z
new chromium issues

- - - - -


2 changed files:

- data/CVE/list
- data/dsa-needed.txt


Changes:

=
data/CVE/list
=
@@ -48,6 +48,8 @@ CVE-2018-16436
 CVE-2018-16435 (Little CMS (aka Little Color Management System) 2.9 has an 
integer ...)
- lcms2  (bug #907983)
- lcms 
+   - chromium-browser 
+   [jessie] - chromium-browser  (End of life, see DSA 4020)
NOTE: https://github.com/mm2/Little-CMS/issues/171
NOTE: 
https://github.com/mm2/Little-CMS/commit/768f70ca405cd3159d990e962d54456773bb8cf8
 CVE-2018-16434
@@ -861,46 +863,87 @@ CVE-2018-16086
RESERVED
 CVE-2018-16085
RESERVED
+   - chromium-browser 
+   [jessie] - chromium-browser  (End of life, see DSA 4020)
 CVE-2018-16084
RESERVED
+   - chromium-browser 
+   [jessie] - chromium-browser  (End of life, see DSA 4020)
 CVE-2018-16083
RESERVED
+   - chromium-browser 
+   [jessie] - chromium-browser  (End of life, see DSA 4020)
 CVE-2018-16082
RESERVED
+   - chromium-browser 
+   [jessie] - chromium-browser  (End of life, see DSA 4020)
 CVE-2018-16081
RESERVED
+   - chromium-browser 
+   [jessie] - chromium-browser  (End of life, see DSA 4020)
 CVE-2018-16080
RESERVED
+   - chromium-browser 
+   [jessie] - chromium-browser  (End of life, see DSA 4020)
 CVE-2018-16079
RESERVED
+   - chromium-browser 
+   [jessie] - chromium-browser  (End of life, see DSA 4020)
 CVE-2018-16078
RESERVED
+   - chromium-browser 
+   [jessie] - chromium-browser  (End of life, see DSA 4020)
 CVE-2018-16077
RESERVED
+   - chromium-browser 
+   [jessie] - chromium-browser  (End of life, see DSA 4020)
 CVE-2018-16076
RESERVED
+   - chromium-browser 
+   [jessie] - chromium-browser  (End of life, see DSA 4020)
 CVE-2018-16075
RESERVED
+   - chromium-browser 
+   [jessie] - chromium-browser  (End of life, see DSA 4020)
 CVE-2018-16074
RESERVED
+   - chromium-browser 
+   [jessie] - chromium-browser  (End of life, see DSA 4020)
 CVE-2018-16073
RESERVED
+   - chromium-browser 
+   [jessie] - chromium-browser  (End of life, see DSA 4020)
 CVE-2018-16072
RESERVED
+   - chromium-browser  (Android-specific)
 CVE-2018-16071
RESERVED
+   - chromium-browser 
+   [jessie] - chromium-browser  (End of life, see DSA 4020)
 CVE-2018-16070
RESERVED
+   - chromium-browser 
+   [jessie] - chromium-browser  (End of life, see DSA 4020)
 CVE-2018-16069
RESERVED
+   - chromium-browser 
+   [jessie] - chromium-browser  (End of life, see DSA 4020)
 CVE-2018-16068
RESERVED
+   - chromium-browser 
+   [jessie] - chromium-browser  (End of life, see DSA 4020)
 CVE-2018-16067
RESERVED
+   - chromium-browser 
+   [jessie] - chromium-browser  (End of life, see DSA 4020)
 CVE-2018-16066
RESERVED
+   - chromium-browser 
+   [jessie] - chromium-browser  (End of life, see DSA 4020)
 CVE-2018-16065
RESERVED
+   - chromium-browser 
+   [jessie] - chromium-browser  (End of life, see DSA 4020)
 CVE-2018-16064
RESERVED
 CVE-2018-16063


=
data/dsa-needed.txt
=
@@ -20,6 +20,8 @@ asterisk
 --
 ceph
 --
+chromium-browser
+--
 enigmail
 --
 ghostscript (jmm)



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/commit/32c4fbdd30751a7c244279c2da9c5e13ddd2e8a2

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/commit/32c4fbdd30751a7c244279c2da9c5e13ddd2e8a2
You're receiving this email because of your account on salsa.debian.org.
___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits

[Git][security-tracker-team/security-tracker][master] new chromium issues

2018-05-30 Thread Moritz Muehlenhoff
Moritz Muehlenhoff pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
2485b02e by Moritz Muehlenhoff at 2018-05-30T11:39:23+02:00
new chromium issues
stop tracking libv8 issues found by Chrome, those are not necessarily a
  security issue per se, but are most probably rather a security issue
  as used by Chromium. the nodejs developers seem to pick out those libv8
  issues which affect nodejs, so well restrict to those.

- - - - -


1 changed file:

- data/CVE/list


Changes:

=
data/CVE/list
=
--- a/data/CVE/list
+++ b/data/CVE/list
@@ -14441,54 +14441,129 @@ CVE-2018-6148
RESERVED
 CVE-2018-6147
RESERVED
+   - chromium-browser 
+   [jessie] - chromium-browser  (End of life, see DSA 4020)
+   [wheezy] - chromium-browser  (Not supported in Wheezy)
 CVE-2018-6146
RESERVED
+   - chromium-browser 
+   [jessie] - chromium-browser  (End of life, see DSA 4020)
+   [wheezy] - chromium-browser  (Not supported in Wheezy)
 CVE-2018-6145
RESERVED
+   - chromium-browser 
+   [jessie] - chromium-browser  (End of life, see DSA 4020)
+   [wheezy] - chromium-browser  (Not supported in Wheezy)
 CVE-2018-6144
RESERVED
+   - chromium-browser 
+   [jessie] - chromium-browser  (End of life, see DSA 4020)
+   [wheezy] - chromium-browser  (Not supported in Wheezy)
 CVE-2018-6143
RESERVED
+   - chromium-browser 
+   [jessie] - chromium-browser  (End of life, see DSA 4020)
+   [wheezy] - chromium-browser  (Not supported in Wheezy)
 CVE-2018-6142
RESERVED
+   - chromium-browser 
+   [jessie] - chromium-browser  (End of life, see DSA 4020)
+   [wheezy] - chromium-browser  (Not supported in Wheezy)
 CVE-2018-6141
RESERVED
+   - chromium-browser 
+   [jessie] - chromium-browser  (End of life, see DSA 4020)
+   [wheezy] - chromium-browser  (Not supported in Wheezy)
 CVE-2018-6140
RESERVED
+   - chromium-browser 
+   [jessie] - chromium-browser  (End of life, see DSA 4020)
+   [wheezy] - chromium-browser  (Not supported in Wheezy)
 CVE-2018-6139
RESERVED
+   - chromium-browser 
+   [jessie] - chromium-browser  (End of life, see DSA 4020)
+   [wheezy] - chromium-browser  (Not supported in Wheezy)
 CVE-2018-6138
RESERVED
+   - chromium-browser 
+   [jessie] - chromium-browser  (End of life, see DSA 4020)
+   [wheezy] - chromium-browser  (Not supported in Wheezy)
 CVE-2018-6137
RESERVED
+   - chromium-browser 
+   [jessie] - chromium-browser  (End of life, see DSA 4020)
+   [wheezy] - chromium-browser  (Not supported in Wheezy)
 CVE-2018-6136
RESERVED
+   - chromium-browser 
+   [jessie] - chromium-browser  (End of life, see DSA 4020)
+   [wheezy] - chromium-browser  (Not supported in Wheezy)
 CVE-2018-6135
RESERVED
+   - chromium-browser 
+   [jessie] - chromium-browser  (End of life, see DSA 4020)
+   [wheezy] - chromium-browser  (Not supported in Wheezy)
 CVE-2018-6134
RESERVED
+   - chromium-browser 
+   [jessie] - chromium-browser  (End of life, see DSA 4020)
+   [wheezy] - chromium-browser  (Not supported in Wheezy)
 CVE-2018-6133
RESERVED
+   - chromium-browser 
+   [jessie] - chromium-browser  (End of life, see DSA 4020)
+   [wheezy] - chromium-browser  (Not supported in Wheezy)
 CVE-2018-6132
RESERVED
+   - chromium-browser 
+   [jessie] - chromium-browser  (End of life, see DSA 4020)
+   [wheezy] - chromium-browser  (Not supported in Wheezy)
 CVE-2018-6131
RESERVED
+   - chromium-browser 
+   [jessie] - chromium-browser  (End of life, see DSA 4020)
+   [wheezy] - chromium-browser  (Not supported in Wheezy)
 CVE-2018-6130
RESERVED
+   - chromium-browser 
+   [jessie] - chromium-browser  (End of life, see DSA 4020)
+   [wheezy] - chromium-browser  (Not supported in Wheezy)
 CVE-2018-6129
RESERVED
+   - chromium-browser 
+   [jessie] - chromium-browser  (End of life, see DSA 4020)
+   [wheezy] - chromium-browser  (Not supported in Wheezy)
 CVE-2018-6128
RESERVED
+   - chromium-browser 
+   [jessie] - chromium-browser  (End of life, see DSA 4020)
+   [wheezy] - chromium-browser  (Not supported in Wheezy)
 CVE-2018-6127
RESERVED
+   - chromium-browser 
+   [jessie] - chromium-browser  (End of life, see DSA 4020)
+   [wheezy] - chromium-browser  (Not supported in Wheezy)
 CVE-2018-6126
RESERVED
+   - chromium-browser 
+   [jessie] - chromium-browser  (End of life, see DSA 4020)
+   [wheezy] - chromium-browser  (Not supported in Wheezy)
 CVE-2018-6125
RESERVED
+   - chromium-browser 
+   [jessie] - chromium-browser  (End of life, see DSA 4020)
+   [wheezy] - chromium-browser  

[Git][security-tracker-team/security-tracker][master] new chromium issues

2018-05-11 Thread Moritz Muehlenhoff
Moritz Muehlenhoff pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
534a6604 by Moritz Muehlenhoff at 2018-05-11T23:03:48+02:00
new chromium issues

- - - - -


1 changed file:

- data/CVE/list


Changes:

=
data/CVE/list
=
--- a/data/CVE/list
+++ b/data/CVE/list
@@ -12839,10 +12839,19 @@ CVE-2018-6123
RESERVED
 CVE-2018-6122
RESERVED
+   - chromium-browser 
+   [jessie] - chromium-browser  (End of life, see DSA 4020)
+   [wheezy] - chromium-browser  (Not supported in Wheezy)
 CVE-2018-6121
RESERVED
+   - chromium-browser 
+   [jessie] - chromium-browser  (End of life, see DSA 4020)
+   [wheezy] - chromium-browser  (Not supported in Wheezy)
 CVE-2018-6120
RESERVED
+   - chromium-browser 
+   [jessie] - chromium-browser  (End of life, see DSA 4020)
+   [wheezy] - chromium-browser  (Not supported in Wheezy)
 CVE-2018-6119
RESERVED
 CVE-2018-6118



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/commit/534a6604ba8c4414528eea7099089a927f217dec

---
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/commit/534a6604ba8c4414528eea7099089a927f217dec
You're receiving this email because of your account on salsa.debian.org.
___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits