[Git][security-tracker-team/security-tracker][master] Add CVE-2021-4203/linux

2022-01-10 Thread Salvatore Bonaccorso (@carnil)
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: 867c714c by Salvatore Bonaccorso at 2022-01-11T07:46:38+01:00 Add CVE-2021-4203/linux - - - - - 1 changed file: - data/CVE/list Changes: =

[Git][security-tracker-team/security-tracker][master] Add version information for bullseye for CVE-2021-4202/linux

2022-01-10 Thread Salvatore Bonaccorso (@carnil)
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: 48a52ed4 by Salvatore Bonaccorso at 2022-01-11T07:33:05+01:00 Add version information for bullseye for CVE-2021-4202/linux - - - - - 1 changed file: - data/CVE/list Changes:

[Git][security-tracker-team/security-tracker][master] Add CVE-2021-4202/linux

2022-01-10 Thread Salvatore Bonaccorso (@carnil)
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: 1fe06785 by Salvatore Bonaccorso at 2022-01-11T07:29:54+01:00 Add CVE-2021-4202/linux - - - - - 1 changed file: - data/CVE/list Changes: =

[Git][security-tracker-team/security-tracker][master] Add CVE-2021-4453{1,2,3,4}/nodejs

2022-01-10 Thread Salvatore Bonaccorso (@carnil)
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: b135543f by Salvatore Bonaccorso at 2022-01-11T06:55:10+01:00 Add CVE-2021-4453{1,2,3,4}/nodejs - - - - - 1 changed file: - data/CVE/list Changes: =

[Git][security-tracker-team/security-tracker][master] Reserve DLA-2876-1 for vim

2022-01-10 Thread Anton Gladky (@gladk)
Anton Gladky pushed to branch master at Debian Security Tracker / security-tracker Commits: 4e874c58 by Anton Gladky at 2022-01-10T22:11:39+01:00 Reserve DLA-2876-1 for vim - - - - - 3 changed files: - data/CVE/list - data/DLA/list - data/dla-needed.txt Changes:

[Git][security-tracker-team/security-tracker][master] Add CVE-2021-25743/kubernetes

2022-01-10 Thread Salvatore Bonaccorso (@carnil)
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: 76ca9a96 by Salvatore Bonaccorso at 2022-01-10T21:58:19+01:00 Add CVE-2021-25743/kubernetes - - - - - 1 changed file: - data/CVE/list Changes: =

[Git][security-tracker-team/security-tracker][master] Process some NFUs

2022-01-10 Thread Salvatore Bonaccorso (@carnil)
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: d012ddd0 by Salvatore Bonaccorso at 2022-01-10T21:57:04+01:00 Process some NFUs - - - - - 1 changed file: - data/CVE/list Changes: = data/CVE/list

[Git][security-tracker-team/security-tracker][master] Add CVE-2022-0156/vim

2022-01-10 Thread Salvatore Bonaccorso (@carnil)
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: da2cbca5 by Salvatore Bonaccorso at 2022-01-10T21:39:23+01:00 Add CVE-2022-0156/vim - - - - - 1 changed file: - data/CVE/list Changes: = data/CVE/list

[Git][security-tracker-team/security-tracker][master] Add CVE-2022-0158/vim

2022-01-10 Thread Salvatore Bonaccorso (@carnil)
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: d673fb4b by Salvatore Bonaccorso at 2022-01-10T21:31:26+01:00 Add CVE-2022-0158/vim - - - - - 1 changed file: - data/CVE/list Changes: = data/CVE/list

[Git][security-tracker-team/security-tracker][master] Add CVE-2022-0157/phoronix-test-suite

2022-01-10 Thread Salvatore Bonaccorso (@carnil)
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: d0327001 by Salvatore Bonaccorso at 2022-01-10T21:23:05+01:00 Add CVE-2022-0157/phoronix-test-suite - - - - - 1 changed file: - data/CVE/list Changes:

[Git][security-tracker-team/security-tracker][master] Process two NFUs

2022-01-10 Thread Salvatore Bonaccorso (@carnil)
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: ac799b9b by Salvatore Bonaccorso at 2022-01-10T21:22:32+01:00 Process two NFUs - - - - - 1 changed file: - data/CVE/list Changes: = data/CVE/list

[Git][security-tracker-team/security-tracker][master] Add CVE-2022-0174/dolibarr

2022-01-10 Thread Salvatore Bonaccorso (@carnil)
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: f6409970 by Salvatore Bonaccorso at 2022-01-10T21:15:01+01:00 Add CVE-2022-0174/dolibarr - - - - - 1 changed file: - data/CVE/list Changes: =

[Git][security-tracker-team/security-tracker][master] Add Debian bug reference for expat's issues covered by upstream's #539

2022-01-10 Thread Salvatore Bonaccorso (@carnil)
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: bc2bdcca by Salvatore Bonaccorso at 2022-01-10T21:12:17+01:00 Add Debian bug reference for expats issues covered by upstreams #539 - - - - - 1 changed file: - data/CVE/list Changes:

[Git][security-tracker-team/security-tracker][master] automatic update

2022-01-10 Thread Salvatore Bonaccorso (@carnil)
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: 2e89a69c by security tracker role at 2022-01-10T20:10:21+00:00 automatic update - - - - - 1 changed file: - data/CVE/list Changes: = data/CVE/list

[Git][security-tracker-team/security-tracker][master] Update status for CVE-2022-22846

2022-01-10 Thread Salvatore Bonaccorso (@carnil)
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: 7982ea94 by Salvatore Bonaccorso at 2022-01-10T20:51:19+01:00 Update status for CVE-2022-22846 Add upstream commit reference. Mark issue as no-dsa for bullseye and buster. - - - - - 1

[Git][security-tracker-team/security-tracker][master] Add Debian bug reference for CVE-2021-3997/systemd

2022-01-10 Thread Salvatore Bonaccorso (@carnil)
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: a1a4f60b by Salvatore Bonaccorso at 2022-01-10T19:22:15+01:00 Add Debian bug reference for CVE-2021-3997/systemd - - - - - 1 changed file: - data/CVE/list Changes:

[Git][security-tracker-team/security-tracker][master] Add reference to oss-security post for CVE-2021-3997/systemd

2022-01-10 Thread Salvatore Bonaccorso (@carnil)
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: fd91f5dc by Salvatore Bonaccorso at 2022-01-10T19:13:01+01:00 Add reference to oss-security post for CVE-2021-3997/systemd - - - - - 1 changed file: - data/CVE/list Changes:

[Git][security-tracker-team/security-tracker][master] Add CVE-2021-3997/systemd

2022-01-10 Thread Salvatore Bonaccorso (@carnil)
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: d335d8f1 by Salvatore Bonaccorso at 2022-01-10T19:10:24+01:00 Add CVE-2021-3997/systemd - - - - - 1 changed file: - data/CVE/list Changes: =

[Git][security-tracker-team/security-tracker][master] Reference isolated upstream commits for CVE-2021-4614{1,2}

2022-01-10 Thread Salvatore Bonaccorso (@carnil)
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: ba992ec3 by Salvatore Bonaccorso at 2022-01-10T18:57:19+01:00 Reference isolated upstream commits for CVE-2021-4614{1,2} The merge request includes as well the testcases, just refering

[Git][security-tracker-team/security-tracker][master] uriparser fixed in sid

2022-01-10 Thread Moritz Muehlenhoff (@jmm)
Moritz Muehlenhoff pushed to branch master at Debian Security Tracker / security-tracker Commits: f10c839e by Moritz Muehlenhoff at 2022-01-10T18:49:15+01:00 uriparser fixed in sid - - - - - 1 changed file: - data/CVE/list Changes: = data/CVE/list

[Git][security-tracker-team/security-tracker][master] buster/bullseye triage

2022-01-10 Thread Moritz Muehlenhoff (@jmm)
Moritz Muehlenhoff pushed to branch master at Debian Security Tracker / security-tracker Commits: d012b8bb by Moritz Muehlenhoff at 2022-01-10T18:31:50+01:00 buster/bullseye triage - - - - - 2 changed files: - data/CVE/list - data/dsa-needed.txt Changes:

[Git][security-tracker-team/security-tracker][master] lts: take gdal

2022-01-10 Thread Emilio Pozuelo Monfort (@pochu)
Emilio Pozuelo Monfort pushed to branch master at Debian Security Tracker / security-tracker Commits: 0d7faa50 by Emilio Pozuelo Monfort at 2022-01-10T18:09:27+01:00 lts: take gdal - - - - - 1 changed file: - data/dla-needed.txt Changes: =

[Git][security-tracker-team/security-tracker][master] Document upstream commit for CVE-2021-46143

2022-01-10 Thread Salvatore Bonaccorso (@carnil)
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: 92de6816 by Salvatore Bonaccorso at 2022-01-10T18:08:32+01:00 Document upstream commit for CVE-2021-46143 - - - - - 1 changed file: - data/CVE/list Changes:

[Git][security-tracker-team/security-tracker][master] dla: add gdal

2022-01-10 Thread Sylvain Beucler (@beuc)
Sylvain Beucler pushed to branch master at Debian Security Tracker / security-tracker Commits: eb87495e by Sylvain Beucler at 2022-01-10T18:04:06+01:00 dla: add gdal - - - - - 1 changed file: - data/dla-needed.txt Changes: = data/dla-needed.txt

[Git][security-tracker-team/security-tracker][master] Reference upstream commit CVE-2022-22707

2022-01-10 Thread Salvatore Bonaccorso (@carnil)
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: 05ab43ee by Salvatore Bonaccorso at 2022-01-10T17:57:20+01:00 Reference upstream commit CVE-2022-22707 - - - - - 1 changed file: - data/CVE/list Changes:

[Git][security-tracker-team/security-tracker][master] dla: add expat

2022-01-10 Thread Sylvain Beucler (@beuc)
Sylvain Beucler pushed to branch master at Debian Security Tracker / security-tracker Commits: 9559931f by Sylvain Beucler at 2022-01-10T17:53:03+01:00 dla: add expat - - - - - 1 changed file: - data/dla-needed.txt Changes: = data/dla-needed.txt

[Git][security-tracker-team/security-tracker][master] Reserve DLA-2875-1 for clamav

2022-01-10 Thread Emilio Pozuelo Monfort (@pochu)
Emilio Pozuelo Monfort pushed to branch master at Debian Security Tracker / security-tracker Commits: c1a0af3e by Emilio Pozuelo Monfort at 2022-01-10T17:42:42+01:00 Reserve DLA-2875-1 for clamav - - - - - 2 changed files: - data/DLA/list - data/dla-needed.txt Changes:

[Git][security-tracker-team/security-tracker][master] CVE-2021-23727/celery: stretch not-affected

2022-01-10 Thread Sylvain Beucler (@beuc)
Sylvain Beucler pushed to branch master at Debian Security Tracker / security-tracker Commits: 1be2f3ac by Sylvain Beucler at 2022-01-10T17:08:17+01:00 CVE-2021-23727/celery: stretch not-affected - - - - - 1 changed file: - data/CVE/list Changes: =

[Git][security-tracker-team/security-tracker][master] 2 commits: Add CVE-2021-20316/samba

2022-01-10 Thread Salvatore Bonaccorso (@carnil)
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: b5f4137e by Salvatore Bonaccorso at 2022-01-10T16:47:56+01:00 Add CVE-2021-20316/samba - - - - - 1db977a8 by Salvatore Bonaccorso at 2022-01-10T16:47:57+01:00 Add bug upstream reference for

[Git][security-tracker-team/security-tracker][master] CVE-2021-45948/assimp: stretch not-affected

2022-01-10 Thread Sylvain Beucler (@beuc)
Sylvain Beucler pushed to branch master at Debian Security Tracker / security-tracker Commits: 2ab0d228 by Sylvain Beucler at 2022-01-10T16:43:32+01:00 CVE-2021-45948/assimp: stretch not-affected - - - - - 1 changed file: - data/CVE/list Changes: =

[Git][security-tracker-team/security-tracker][master] 2 commits: Mark CVE-2022-21648 as not-affected for stretch

2022-01-10 Thread Utkarsh Gupta (@utkarsh)
Utkarsh Gupta pushed to branch master at Debian Security Tracker / security-tracker Commits: 17dcdd7a by Utkarsh Gupta at 2022-01-10T20:06:35+05:30 Mark CVE-2022-21648 as not-affected for stretch - - - - - 7d10b1a5 by Utkarsh Gupta at 2022-01-10T20:07:15+05:30 Mark CVE-2021-23803/php-nette

[Git][security-tracker-team/security-tracker][master] 2 commits: Add notes for packages

2022-01-10 Thread Utkarsh Gupta (@utkarsh)
Utkarsh Gupta pushed to branch master at Debian Security Tracker / security-tracker Commits: f223067c by Utkarsh Gupta at 2022-01-10T20:02:39+05:30 Add notes for packages - - - - - 9c9cf5b0 by Utkarsh Gupta at 2022-01-10T20:03:00+05:30 Drop php-nette from dla-needed - - - - - 1 changed

[Git][security-tracker-team/security-tracker][master] Mark CVE-2021-43566/samba as no-dsa

2022-01-10 Thread Salvatore Bonaccorso (@carnil)
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: 01b6ba38 by Salvatore Bonaccorso at 2022-01-10T14:56:46+01:00 Mark CVE-2021-43566/samba as no-dsa - - - - - 1 changed file: - data/CVE/list Changes: =

[Git][security-tracker-team/security-tracker][master] Add new samba issue

2022-01-10 Thread Salvatore Bonaccorso (@carnil)
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: a1a59d13 by Salvatore Bonaccorso at 2022-01-10T14:16:26+01:00 Add new samba issue - - - - - 1 changed file: - data/CVE/list Changes: = data/CVE/list

[Git][security-tracker-team/security-tracker][master] Add oss-security reference for CVE-2021-4155/linux

2022-01-10 Thread Salvatore Bonaccorso (@carnil)
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: c962d11f by Salvatore Bonaccorso at 2022-01-10T13:58:36+01:00 Add oss-security reference for CVE-2021-4155/linux - - - - - 1 changed file: - data/CVE/list Changes:

[Git][security-tracker-team/security-tracker][master] Add CVE-2021-4155/linux

2022-01-10 Thread Salvatore Bonaccorso (@carnil)
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: d82aa349 by Salvatore Bonaccorso at 2022-01-10T12:40:03+01:00 Add CVE-2021-4155/linux - - - - - 1 changed file: - data/CVE/list Changes: =

[Git][security-tracker-team/security-tracker][master] pillow fixed in sid

2022-01-10 Thread Moritz Muehlenhoff (@jmm)
Moritz Muehlenhoff pushed to branch master at Debian Security Tracker / security-tracker Commits: bd81b685 by Moritz Muehlenhoff at 2022-01-10T11:35:16+01:00 pillow fixed in sid - - - - - 1 changed file: - data/CVE/list Changes: = data/CVE/list

[Git][security-tracker-team/security-tracker][master] Track fixed version for CVE-2021-43818/lxml via unstable

2022-01-10 Thread Salvatore Bonaccorso (@carnil)
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: b2ff073c by Salvatore Bonaccorso at 2022-01-10T11:18:28+01:00 Track fixed version for CVE-2021-43818/lxml via unstable - - - - - 1 changed file: - data/CVE/list Changes:

[Git][security-tracker-team/security-tracker][master] Process NFUs

2022-01-10 Thread Salvatore Bonaccorso (@carnil)
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: a2444312 by Salvatore Bonaccorso at 2022-01-10T09:42:59+01:00 Process NFUs - - - - - 1 changed file: - data/CVE/list Changes: = data/CVE/list

[Git][security-tracker-team/security-tracker][master] automatic update

2022-01-10 Thread Salvatore Bonaccorso (@carnil)
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: 86acf27a by security tracker role at 2022-01-10T08:10:12+00:00 automatic update - - - - - 1 changed file: - data/CVE/list Changes: = data/CVE/list