[Git][security-tracker-team/security-tracker][master] Add CVE-2022-3916 as NFU

2022-11-10 Thread Salvatore Bonaccorso (@carnil)
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: 01264aec by Salvatore Bonaccorso at 2022-11-11T08:47:32+01:00 Add CVE-2022-3916 as NFU - - - - - 1 changed file: - data/CVE/list Changes: =

[Git][security-tracker-team/security-tracker][master] Add CVE-2022-3715/bash

2022-11-10 Thread Salvatore Bonaccorso (@carnil)
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: 3dde85ea by Salvatore Bonaccorso at 2022-11-11T08:46:43+01:00 Add CVE-2022-3715/bash - - - - - 1 changed file: - data/CVE/list Changes: =

[Git][security-tracker-team/security-tracker][master] CVE-2022-45061/python3.7: buster postponed

2022-11-10 Thread Sylvain Beucler (@beuc)
Sylvain Beucler pushed to branch master at Debian Security Tracker / security-tracker Commits: 457048bf by Sylvain Beucler at 2022-11-11T08:42:03+01:00 CVE-2022-45061/python3.7: buster postponed - - - - - 1 changed file: - data/CVE/list Changes: =

[Git][security-tracker-team/security-tracker][master] Mark CVE-2022-31684 as NFU

2022-11-10 Thread Salvatore Bonaccorso (@carnil)
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: 39d5ebb8 by Salvatore Bonaccorso at 2022-11-11T08:34:50+01:00 Mark CVE-2022-31684 as NFU - - - - - 1 changed file: - data/CVE/list Changes: =

[Git][security-tracker-team/security-tracker][master] dla: php-cas: update note

2022-11-10 Thread Sylvain Beucler (@beuc)
, ocsinventory-reports), NOTE: 20221107: consider fixing all 3 packages; also check situation in ELTS for reference (Beuc/front-desk) + NOTE: 20221110: upcoming DSA (Beuc/front-desk) -- php-phpseclib (Sylvain Beucler) NOTE: 20220909: Programming language: PHP. View it on GitLab: https

[Git][security-tracker-team/security-tracker][master] chromium DSA

2022-11-10 Thread Moritz Muehlenhoff (@jmm)
Moritz Muehlenhoff pushed to branch master at Debian Security Tracker / security-tracker Commits: 7c9d0a80 by Moritz Mühlenhoff at 2022-11-10T23:34:23+01:00 chromium DSA - - - - - 2 changed files: - data/DSA/list - data/dsa-needed.txt Changes: =

[Git][security-tracker-team/security-tracker][master] Add Debian bug reference for CVE-2022-39377/sysstat

2022-11-10 Thread Salvatore Bonaccorso (@carnil)
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: 58869224 by Salvatore Bonaccorso at 2022-11-10T23:22:03+01:00 Add Debian bug reference for CVE-2022-39377/sysstat - - - - - 1 changed file: - data/CVE/list Changes:

[Git][security-tracker-team/security-tracker][master] Add reference to upstream commit for CVE-2022-39377/sysstat

2022-11-10 Thread Salvatore Bonaccorso (@carnil)
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: d8df6b35 by Salvatore Bonaccorso at 2022-11-10T23:13:28+01:00 Add reference to upstream commit for CVE-2022-39377/sysstat - - - - - 1 changed file: - data/CVE/list Changes:

[Git][security-tracker-team/security-tracker][master] Process some NFUs

2022-11-10 Thread Salvatore Bonaccorso (@carnil)
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: 6c8a573e by Salvatore Bonaccorso at 2022-11-10T21:53:17+01:00 Process some NFUs - - - - - 1 changed file: - data/CVE/list Changes: = data/CVE/list

[Git][security-tracker-team/security-tracker][master] Process some NFUs

2022-11-10 Thread Salvatore Bonaccorso (@carnil)
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: ad0a5be5 by Salvatore Bonaccorso at 2022-11-10T21:29:28+01:00 Process some NFUs - - - - - 1 changed file: - data/CVE/list Changes: = data/CVE/list

[Git][security-tracker-team/security-tracker][master] Remove notes from CVE-2022-39390

2022-11-10 Thread Salvatore Bonaccorso (@carnil)
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: f2f32e11 by Salvatore Bonaccorso at 2022-11-10T21:17:05+01:00 Remove notes from CVE-2022-39390 It was found to be a duplicate of an earlier CVE and got rejected by the assigning CNA. - - - -

[Git][security-tracker-team/security-tracker][master] Remove notes for CVE-2022-3642 as it got rejected

2022-11-10 Thread Salvatore Bonaccorso (@carnil)
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: 97e28bee by Salvatore Bonaccorso at 2022-11-10T21:14:20+01:00 Remove notes for CVE-2022-3642 as it got rejected The issue did not affect any released or Linux mainline commit. - - - - - 1

[Git][security-tracker-team/security-tracker][master] automatic update

2022-11-10 Thread Salvatore Bonaccorso (@carnil)
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: dffed5e1 by security tracker role at 2022-11-10T20:10:22+00:00 automatic update - - - - - 1 changed file: - data/CVE/list Changes: = data/CVE/list

[Git][security-tracker-team/security-tracker][master] Add CVE-2022-45063/xterm

2022-11-10 Thread Salvatore Bonaccorso (@carnil)
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: 60f5aa23 by Salvatore Bonaccorso at 2022-11-10T20:35:33+01:00 Add CVE-2022-45063/xterm - - - - - 1 changed file: - data/CVE/list Changes: =

[Git][security-tracker-team/security-tracker][master] Track fixed version for several wolfssl issues via unstable

2022-11-10 Thread Salvatore Bonaccorso (@carnil)
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: fd02f90b by Salvatore Bonaccorso at 2022-11-10T20:29:26+01:00 Track fixed version for several wolfssl issues via unstable - - - - - 1 changed file: - data/CVE/list Changes:

[Git][security-tracker-team/security-tracker][master] two k8s issues, NFUs

2022-11-10 Thread Moritz Muehlenhoff (@jmm)
Moritz Muehlenhoff pushed to branch master at Debian Security Tracker / security-tracker Commits: 652bf02a by Moritz Muehlenhoff at 2022-11-10T18:48:56+01:00 two k8s issues, NFUs - - - - - 1 changed file: - data/CVE/list Changes: = data/CVE/list

[Git][security-tracker-team/security-tracker][master] new pymatgen issue

2022-11-10 Thread Moritz Muehlenhoff (@jmm)
Moritz Muehlenhoff pushed to branch master at Debian Security Tracker / security-tracker Commits: e0e1e694 by Moritz Muehlenhoff at 2022-11-10T16:58:30+01:00 new pymatgen issue - - - - - 1 changed file: - data/CVE/list Changes: = data/CVE/list

[Git][security-tracker-team/security-tracker][master] new python-cleo issue

2022-11-10 Thread Moritz Muehlenhoff (@jmm)
Moritz Muehlenhoff pushed to branch master at Debian Security Tracker / security-tracker Commits: 6857f652 by Moritz Muehlenhoff at 2022-11-10T16:55:59+01:00 new python-cleo issue - - - - - 1 changed file: - data/CVE/list Changes: = data/CVE/list

[Git][security-tracker-team/security-tracker][master] "new" pikepdf issue

2022-11-10 Thread Moritz Muehlenhoff (@jmm)
Moritz Muehlenhoff pushed to branch master at Debian Security Tracker / security-tracker Commits: 5352b6ae by Moritz Muehlenhoff at 2022-11-10T16:53:02+01:00 new pikepdf issue - - - - - 1 changed file: - data/CVE/list Changes: = data/CVE/list

[Git][security-tracker-team/security-tracker][master] Claim some Python packages

2022-11-10 Thread Dominik George (@natureshadow)
Dominik George pushed to branch master at Debian Security Tracker / security-tracker Commits: 43f07226 by Dominik George at 2022-11-10T16:17:50+01:00 Claim some Python packages - - - - - 1 changed file: - data/dla-needed.txt Changes: =

[Git][security-tracker-team/security-tracker][master] Reserve DLA-3186-1 for exiv2

2022-11-10 Thread Dominik George (@natureshadow)
Dominik George pushed to branch master at Debian Security Tracker / security-tracker Commits: cc35d972 by Dominik George at 2022-11-10T15:37:49+01:00 Reserve DLA-3186-1 for exiv2 - - - - - 3 changed files: - data/CVE/list - data/DLA/list - data/dla-needed.txt Changes:

[Git][security-tracker-team/security-tracker][master] nomad n/a

2022-11-10 Thread Moritz Muehlenhoff (@jmm)
Moritz Muehlenhoff pushed to branch master at Debian Security Tracker / security-tracker Commits: 98d84560 by Moritz Muehlenhoff at 2022-11-10T15:25:34+01:00 nomad n/a - - - - - 1 changed file: - data/CVE/list Changes: = data/CVE/list

[Git][security-tracker-team/security-tracker][master] NFUs

2022-11-10 Thread Moritz Muehlenhoff (@jmm)
Moritz Muehlenhoff pushed to branch master at Debian Security Tracker / security-tracker Commits: eddc0381 by Moritz Muehlenhoff at 2022-11-10T14:39:05+01:00 NFUs - - - - - 1 changed file: - data/CVE/list Changes: = data/CVE/list

[Git][security-tracker-team/security-tracker][master] chromium fixed in sid

2022-11-10 Thread Moritz Muehlenhoff (@jmm)
Moritz Muehlenhoff pushed to branch master at Debian Security Tracker / security-tracker Commits: 50dbe3e8 by Moritz Muehlenhoff at 2022-11-10T14:27:48+01:00 chromium fixed in sid - - - - - 1 changed file: - data/CVE/list Changes: = data/CVE/list

[Git][security-tracker-team/security-tracker][master] CVE-2019-13113: Mark buster unaffected

2022-11-10 Thread Dominik George (@natureshadow)
Dominik George pushed to branch master at Debian Security Tracker / security-tracker Commits: fc233276 by Dominik George at 2022-11-10T14:18:53+01:00 CVE-2019-13113: Mark buster unaffected - - - - - 1 changed file: - data/CVE/list Changes: =

[Git][security-tracker-team/security-tracker][master] Reserve DLA-3185-1 for xorg-server

2022-11-10 Thread Emilio Pozuelo Monfort (@pochu)
Emilio Pozuelo Monfort pushed to branch master at Debian Security Tracker / security-tracker Commits: 01f6c795 by Emilio Pozuelo Monfort at 2022-11-10T13:38:25+01:00 Reserve DLA-3185-1 for xorg-server - - - - - 2 changed files: - data/DLA/list - data/dla-needed.txt Changes:

[Git][security-tracker-team/security-tracker][master] 2 commits: Mark CVE-2022-37601/node-loader-utils as no-dsa

2022-11-10 Thread Salvatore Bonaccorso (@carnil)
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: 9e2378e1 by Salvatore Bonaccorso at 2022-11-10T12:34:31+01:00 Mark CVE-2022-37601/node-loader-utils as no-dsa - - - - - b49f0984 by Salvatore Bonaccorso at 2022-11-10T12:34:50+01:00 Track

[Git][security-tracker-team/security-tracker][master] 2 commits: Adjust tracking for CVE-2022-37601: Associate with node-loader-utils

2022-11-10 Thread Salvatore Bonaccorso (@carnil)
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: 32b1ce60 by Salvatore Bonaccorso at 2022-11-10T12:32:11+01:00 Adjust tracking for CVE-2022-37601: Associate with node-loader-utils - - - - - 1e284f74 by Salvatore Bonaccorso at

[Git][security-tracker-team/security-tracker][master] claim vim dla

2022-11-10 Thread Helmut Grohne (@helmutg)
Helmut Grohne pushed to branch master at Debian Security Tracker / security-tracker Commits: 023a0626 by Helmut Grohne at 2022-11-10T12:30:50+01:00 claim vim dla - - - - - 1 changed file: - data/dla-needed.txt Changes: = data/dla-needed.txt

[Git][security-tracker-team/security-tracker][master] delete more conflicting glibc elts annotations

2022-11-10 Thread Helmut Grohne (@helmutg)
Helmut Grohne pushed to branch master at Debian Security Tracker / security-tracker Commits: 67cfa5eb by Helmut Grohne at 2022-11-10T12:23:26+01:00 delete more conflicting glibc elts annotations - - - - - 1 changed file: - data/CVE/list Changes: =

[Git][security-tracker-team/security-tracker][master] Reserve DLA-3184-1 for libjettison-java

2022-11-10 Thread Markus Koschany (@apo)
Markus Koschany pushed to branch master at Debian Security Tracker / security-tracker Commits: 6317c91d by Markus Koschany at 2022-11-10T12:01:24+01:00 Reserve DLA-3184-1 for libjettison-java - - - - - 2 changed files: - data/DLA/list - data/dla-needed.txt Changes:

[Git][security-tracker-team/security-tracker][master] Process some NFUs

2022-11-10 Thread Salvatore Bonaccorso (@carnil)
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: ac776cb5 by Salvatore Bonaccorso at 2022-11-10T10:55:49+01:00 Process some NFUs - - - - - 1 changed file: - data/CVE/list Changes: = data/CVE/list

[Git][security-tracker-team/security-tracker][master] Process one NFU

2022-11-10 Thread Salvatore Bonaccorso (@carnil)
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: a52469d6 by Salvatore Bonaccorso at 2022-11-10T10:12:52+01:00 Process one NFU - - - - - 1 changed file: - data/CVE/list Changes: = data/CVE/list

[Git][security-tracker-team/security-tracker][master] Add CVE-2022-3930{6,7}/grafana

2022-11-10 Thread Salvatore Bonaccorso (@carnil)
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: 45d3ccce by Salvatore Bonaccorso at 2022-11-10T10:08:11+01:00 Add CVE-2022-3930{6,7}/grafana - - - - - 1 changed file: - data/CVE/list Changes: =

[Git][security-tracker-team/security-tracker][master] Add CVE-2022-3903/linux

2022-11-10 Thread Salvatore Bonaccorso (@carnil)
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: eaf011be by Salvatore Bonaccorso at 2022-11-10T09:49:13+01:00 Add CVE-2022-3903/linux - - - - - 1 changed file: - data/CVE/list Changes: =

[Git][security-tracker-team/security-tracker][master] Sync status for two linux issues with kernel-sec

2022-11-10 Thread Salvatore Bonaccorso (@carnil)
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: 9075c927 by Salvatore Bonaccorso at 2022-11-10T09:48:18+01:00 Sync status for two linux issues with kernel-sec - - - - - 1 changed file: - data/CVE/list Changes:

[Git][security-tracker-team/security-tracker][master] automatic update

2022-11-10 Thread Salvatore Bonaccorso (@carnil)
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: f00a0f47 by security tracker role at 2022-11-10T08:10:12+00:00 automatic update - - - - - 1 changed file: - data/CVE/list Changes: = data/CVE/list