[Git][security-tracker-team/security-tracker][master] Mark CVE-2022-1053 as NFU

2022-05-04 Thread Salvatore Bonaccorso (@carnil)
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: a96b3e92 by Salvatore Bonaccorso at 2022-05-05T07:57:56+02:00 Mark CVE-2022-1053 as NFU - - - - - 1 changed file: - data/CVE/list Changes: =

[Git][security-tracker-team/security-tracker][master] Add Slurm to dsa-needed list

2022-05-04 Thread Salvatore Bonaccorso (@carnil)
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: d58214f8 by Salvatore Bonaccorso at 2022-05-05T07:42:04+02:00 Add Slurm to dsa-needed list - - - - - 1 changed file: - data/dsa-needed.txt Changes: =

[Git][security-tracker-team/security-tracker][master] Record upstream commits for Slurm issues

2022-05-04 Thread Salvatore Bonaccorso (@carnil)
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: 982899ed by Salvatore Bonaccorso at 2022-05-05T07:39:59+02:00 Record upstream commits for Slurm issues - - - - - 1 changed file: - data/CVE/list Changes:

[Git][security-tracker-team/security-tracker][master] Track fixed version for CVE-2022-29155/openldap via unstable

2022-05-04 Thread Salvatore Bonaccorso (@carnil)
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: 51388409 by Salvatore Bonaccorso at 2022-05-05T06:54:00+02:00 Track fixed version for CVE-2022-29155/openldap via unstable - - - - - 1 changed file: - data/CVE/list Changes:

[Git][security-tracker-team/security-tracker][master] Add CVE-2022-2950{0,1,2}/Slurm

2022-05-04 Thread Salvatore Bonaccorso (@carnil)
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: f0ec7d90 by Salvatore Bonaccorso at 2022-05-05T06:50:46+02:00 Add CVE-2022-2950{0,1,2}/Slurm - - - - - 1 changed file: - data/CVE/list Changes: =

[Git][security-tracker-team/security-tracker][master] Add CVE-2022-29155/openldap

2022-05-04 Thread Salvatore Bonaccorso (@carnil)
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: c7579313 by Salvatore Bonaccorso at 2022-05-04T22:35:42+02:00 Add CVE-2022-29155/openldap - - - - - 1 changed file: - data/CVE/list Changes: =

[Git][security-tracker-team/security-tracker][master] Process some NFUs

2022-05-04 Thread Salvatore Bonaccorso (@carnil)
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: cb81a405 by Salvatore Bonaccorso at 2022-05-04T22:26:36+02:00 Process some NFUs - - - - - 1 changed file: - data/CVE/list Changes: = data/CVE/list

[Git][security-tracker-team/security-tracker][master] Process three NFUs

2022-05-04 Thread Salvatore Bonaccorso (@carnil)
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: e351ec2a by Salvatore Bonaccorso at 2022-05-04T22:18:42+02:00 Process three NFUs - - - - - 1 changed file: - data/CVE/list Changes: = data/CVE/list

[Git][security-tracker-team/security-tracker][master] Remove notes for CVE-2022-1214

2022-05-04 Thread Salvatore Bonaccorso (@carnil)
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: ef2e597c by Salvatore Bonaccorso at 2022-05-04T22:16:42+02:00 Remove notes for CVE-2022-1214 The CVE was in fact wrongly assigned and so rejected. - - - - - 1 changed file: - data/CVE/list

[Git][security-tracker-team/security-tracker][master] Mark CVE-2021-3929 as no-dsa

2022-05-04 Thread Salvatore Bonaccorso (@carnil)
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: 4e354fea by Salvatore Bonaccorso at 2022-05-04T22:14:45+02:00 Mark CVE-2021-3929 as no-dsa - - - - - 1 changed file: - data/CVE/list Changes: =

[Git][security-tracker-team/security-tracker][master] automatic update

2022-05-04 Thread Salvatore Bonaccorso (@carnil)
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: 20cdd540 by security tracker role at 2022-05-04T20:10:18+00:00 automatic update - - - - - 1 changed file: - data/CVE/list Changes: = data/CVE/list

[Git][security-tracker-team/security-tracker][master] 2 commits: Track fixes for three CVEs for libpodofo via experimental

2022-05-04 Thread Salvatore Bonaccorso (@carnil)
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: 2ad72a39 by Salvatore Bonaccorso at 2022-05-04T21:49:37+02:00 Track fixes for three CVEs for libpodofo via experimental - - - - - 4c7da628 by Salvatore Bonaccorso at 2022-05-04T21:50:30+02:00

[Git][security-tracker-team/security-tracker][master] Remove tab character in notes of CVE-2021-3618

2022-05-04 Thread Salvatore Bonaccorso (@carnil)
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: f52e20d4 by Salvatore Bonaccorso at 2022-05-04T21:42:35+02:00 Remove tab character in notes of CVE-2021-3618 - - - - - 1 changed file: - data/CVE/list Changes:

[Git][security-tracker-team/security-tracker][master] Correct version number for libz-mingw-w64 CVE-2018-25032

2022-05-04 Thread @gusnan
Andreas Rönnquist pushed to branch master at Debian Security Tracker / security-tracker Commits: 28c88b3f by Andreas Rönnquist at 2022-05-04T21:32:20+02:00 Correct version number for libz-mingw-w64 CVE-2018-25032 - - - - - 1 changed file: - data/DLA/list Changes:

[Git][security-tracker-team/security-tracker][master] Reserve DLA-2993-1 for libz-mingw-w64

2022-05-04 Thread @gusnan
in newer releases, dependency loop seems to be resolved now -- -libz-mingw-w64 (Andreas Rönnquist) - NOTE: 20220331: upcoming DSA for zlib #1008265 (Beuc/front-desk) - NOTE: 20220504: DSA-5111-1 out though libz-mingw-w64 no-dsa for stable/oldstable, proceed as you see fit (Beuc/front-desk) --- linux

[Git][security-tracker-team/security-tracker][master] firefox DSA

2022-05-04 Thread Moritz Muehlenhoff (@jmm)
Moritz Muehlenhoff pushed to branch master at Debian Security Tracker / security-tracker Commits: fe1822e4 by Moritz Mühlenhoff at 2022-05-04T19:55:00+02:00 firefox DSA - - - - - 2 changed files: - data/DSA/list - data/dsa-needed.txt Changes: =

[Git][security-tracker-team/security-tracker][master] Add CVE-2022-27313/gitea

2022-05-04 Thread Salvatore Bonaccorso (@carnil)
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: c17f93d4 by Salvatore Bonaccorso at 2022-05-04T18:05:42+02:00 Add CVE-2022-27313/gitea - - - - - 1 changed file: - data/CVE/list Changes: =

[Git][security-tracker-team/security-tracker][master] Process some NFUs

2022-05-04 Thread Salvatore Bonaccorso (@carnil)
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: 38810bb6 by Salvatore Bonaccorso at 2022-05-04T18:04:51+02:00 Process some NFUs - - - - - 1 changed file: - data/CVE/list Changes: = data/CVE/list

[Git][security-tracker-team/security-tracker][master] CVE-2021-26272/ckeditor: reference patch

2022-05-04 Thread Sylvain Beucler (@beuc)
Sylvain Beucler pushed to branch master at Debian Security Tracker / security-tracker Commits: cbf06ae8 by Sylvain Beucler at 2022-05-04T17:37:05+02:00 CVE-2021-26272/ckeditor: reference patch - - - - - 1 changed file: - data/CVE/list Changes: =

[Git][security-tracker-team/security-tracker][master] dla: libz-mingw-w64 triage notes

2022-05-04 Thread Sylvain Beucler (@beuc)
DSA for zlib #1008265 (Beuc/front-desk) + NOTE: 20220504: DSA-5111-1 out though libz-mingw-w64 no-dsa for stable/oldstable, proceed as you see fit (Beuc/front-desk) -- linux (Ben Hutchings) -- View it on GitLab: https://salsa.debian.org/security-tracker-team/security-tracker/-/commit

[Git][security-tracker-team/security-tracker][master] lts: Claim libz-mingw-w64

2022-05-04 Thread @gusnan
Andreas Rönnquist pushed to branch master at Debian Security Tracker / security-tracker Commits: 2b05cf4f by Andreas Rönnquist at 2022-05-04T15:07:48+02:00 lts: Claim libz-mingw-w64 - - - - - 1 changed file: - data/dla-needed.txt Changes: =

[Git][security-tracker-team/security-tracker][master] automatic update

2022-05-04 Thread Salvatore Bonaccorso (@carnil)
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: ca7042dd by security tracker role at 2022-05-04T08:10:15+00:00 automatic update - - - - - 1 changed file: - data/CVE/list Changes: = data/CVE/list

[Git][security-tracker-team/security-tracker][master] NFU (concludes external check)

2022-05-04 Thread Moritz Muehlenhoff (@jmm)
Moritz Muehlenhoff pushed to branch master at Debian Security Tracker / security-tracker Commits: d1284c2e by Moritz Muehlenhoff at 2022-05-04T09:57:58+02:00 NFU (concludes external check) - - - - - 1 changed file: - data/CVE/list Changes: =

[Git][security-tracker-team/security-tracker][master] lts: take firefox-esr and thunderbird

2022-05-04 Thread Emilio Pozuelo Monfort (@pochu)
Emilio Pozuelo Monfort pushed to branch master at Debian Security Tracker / security-tracker Commits: 576f61df by Emilio Pozuelo Monfort at 2022-05-04T09:52:59+02:00 lts: take firefox-esr and thunderbird - - - - - 1 changed file: - data/dla-needed.txt Changes:

[Git][security-tracker-team/security-tracker][master] Track fixed version for dpdk issues via unstable

2022-05-04 Thread Salvatore Bonaccorso (@carnil)
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: 14e1c1e5 by Salvatore Bonaccorso at 2022-05-04T08:33:06+02:00 Track fixed version for dpdk issues via unstable - - - - - 1 changed file: - data/CVE/list Changes:

[Git][security-tracker-team/security-tracker][master] Add CVE-2021-3839 and CVE-2022-0669

2022-05-04 Thread Salvatore Bonaccorso (@carnil)
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: 086dd031 by Salvatore Bonaccorso at 2022-05-04T08:28:30+02:00 Add CVE-2021-3839 and CVE-2022-0669 - - - - - 1 changed file: - data/CVE/list Changes: =

[Git][security-tracker-team/security-tracker][master] Add CVE-2022-0866/wildfly

2022-05-04 Thread Salvatore Bonaccorso (@carnil)
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: 3d7c6bb0 by Salvatore Bonaccorso at 2022-05-04T08:18:25+02:00 Add CVE-2022-0866/wildfly - - - - - 1 changed file: - data/CVE/list Changes: =