[Git][security-tracker-team/security-tracker][master] Add CVE-2022-2380/linux

2022-07-11 Thread Salvatore Bonaccorso (@carnil)
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: 586f7837 by Salvatore Bonaccorso at 2022-07-12T06:27:47+02:00 Add CVE-2022-2380/linux - - - - - 1 changed file: - data/CVE/list Changes: =

[Git][security-tracker-team/security-tracker][master] 5 commits: Revert "Bulk added EOL for 2 CVEs for node-url-parse in buster LTS."

2022-07-11 Thread Salvatore Bonaccorso (@carnil)
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: 1edba366 by Salvatore Bonaccorso at 2022-07-12T06:10:29+02:00 Revert Bulk added EOL for 2 CVEs for node-url-parse in buster LTS. This reverts commit 583663396fc9650aeee8268259c04673b3cde231.

[Git][security-tracker-team/security-tracker][master] Revert "Bulk added EOL for 12 CVEs for nodejs in buster LTS."

2022-07-11 Thread Salvatore Bonaccorso (@carnil)
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: 70e33276 by Salvatore Bonaccorso at 2022-07-12T06:09:25+02:00 Revert Bulk added EOL for 12 CVEs for nodejs in buster LTS. This reverts commit 22d9f630a6c2f2a80db5b748c40aea24d931cac3. - - - -

[Git][security-tracker-team/security-tracker][master] Add upstream tag information for CVE-2022-25255

2022-07-11 Thread Salvatore Bonaccorso (@carnil)
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: e60e02a5 by Salvatore Bonaccorso at 2022-07-12T06:07:09+02:00 Add upstream tag information for CVE-2022-25255 - - - - - 1 changed file: - data/CVE/list Changes:

[Git][security-tracker-team/security-tracker][master] lts: reclaim rust toolchain

2022-07-11 Thread Emilio Pozuelo Monfort (@pochu)
Emilio Pozuelo Monfort pushed to branch master at Debian Security Tracker / security-tracker Commits: 119d1dfc by Emilio Pozuelo Monfort at 2022-07-12T00:36:27+02:00 lts: reclaim rust toolchain - - - - - 1 changed file: - data/dla-needed.txt Changes:

[Git][security-tracker-team/security-tracker][master] 2 commits: Added curl to dla-needed since it is in DSA needed and at least one...

2022-07-11 Thread Ola Lundqvist (@opal)
Ola Lundqvist pushed to branch master at Debian Security Tracker / security-tracker Commits: 35e96a7a by Ola Lundqvist at 2022-07-12T00:10:36+02:00 Added curl to dla-needed since it is in DSA needed and at least one vulnerability applies to buster as well. - - - - - 587dc5e1 by Ola

[Git][security-tracker-team/security-tracker][master] 8 commits: Wrote a script to bulk add EOL entries for LTS buster.

2022-07-11 Thread Ola Lundqvist (@opal)
Ola Lundqvist pushed to branch master at Debian Security Tracker / security-tracker Commits: 55001d9c by Ola Lundqvist at 2022-07-11T23:23:41+02:00 Wrote a script to bulk add EOL entries for LTS buster. - - - - - b4c0adda by Ola Lundqvist at 2022-07-11T23:23:43+02:00 Bulk added EOL entries

[Git][security-tracker-team/security-tracker][master] libmatio, nouveau non issues

2022-07-11 Thread Moritz Muehlenhoff (@jmm)
Moritz Muehlenhoff pushed to branch master at Debian Security Tracker / security-tracker Commits: 391fef27 by Moritz Muehlenhoff at 2022-07-11T23:21:42+02:00 libmatio, nouveau non issues mark old opencv report as NFU for Android, Android never really gave any information its most probably

[Git][security-tracker-team/security-tracker][master] semi-automatic unclaim after 2 weeks of inactivity

2022-07-11 Thread Anton Gladky (@gladk)
Anton Gladky pushed to branch master at Debian Security Tracker / security-tracker Commits: 0411d591 by Anton Gladky at 2022-07-11T22:26:43+02:00 semi-automatic unclaim after 2 weeks of inactivity Signed-off-by: Anton Gladky gl...@debian.org - - - - - 1 changed file: -

[Git][security-tracker-team/security-tracker][master] Remove noes from CVE-2021-46815 (REJECTED, duplicate of CVE-2021-46789)

2022-07-11 Thread Salvatore Bonaccorso (@carnil)
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: f8994f8b by Salvatore Bonaccorso at 2022-07-11T22:23:04+02:00 Remove noes from CVE-2021-46815 (REJECTED, duplicate of CVE-2021-46789) - - - - - 1 changed file: - data/CVE/list Changes:

[Git][security-tracker-team/security-tracker][master] Add CVE-2022-2366/mattermost-server

2022-07-11 Thread Salvatore Bonaccorso (@carnil)
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: a850955a by Salvatore Bonaccorso at 2022-07-11T22:18:17+02:00 Add CVE-2022-2366/mattermost-server - - - - - 1 changed file: - data/CVE/list Changes: =

[Git][security-tracker-team/security-tracker][master] Process some more NFUs

2022-07-11 Thread Salvatore Bonaccorso (@carnil)
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: f2fa0826 by Salvatore Bonaccorso at 2022-07-11T22:17:49+02:00 Process some more NFUs - - - - - 1 changed file: - data/CVE/list Changes: =

[Git][security-tracker-team/security-tracker][master] Process some NFUs

2022-07-11 Thread Salvatore Bonaccorso (@carnil)
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: 5b4376c8 by Salvatore Bonaccorso at 2022-07-11T22:14:34+02:00 Process some NFUs - - - - - 1 changed file: - data/CVE/list Changes: = data/CVE/list

[Git][security-tracker-team/security-tracker][master] automatic update

2022-07-11 Thread Salvatore Bonaccorso (@carnil)
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: 15d4bf7e by security tracker role at 2022-07-11T20:10:24+00:00 automatic update - - - - - 1 changed file: - data/CVE/list Changes: = data/CVE/list

[Git][security-tracker-team/security-tracker][master] qtbase-opensource-src-gles, qt6-base fixed in sid

2022-07-11 Thread Moritz Muehlenhoff (@jmm)
Moritz Muehlenhoff pushed to branch master at Debian Security Tracker / security-tracker Commits: 6ff94ec6 by Moritz Muehlenhoff at 2022-07-11T21:48:21+02:00 qtbase-opensource-src-gles, qt6-base fixed in sid - - - - - 1 changed file: - data/CVE/list Changes:

[Git][security-tracker-team/security-tracker][master] bugnums

2022-07-11 Thread Moritz Muehlenhoff (@jmm)
Moritz Muehlenhoff pushed to branch master at Debian Security Tracker / security-tracker Commits: deac0a55 by Moritz Muehlenhoff at 2022-07-11T21:42:19+02:00 bugnums - - - - - 1 changed file: - data/CVE/list Changes: = data/CVE/list

[Git][security-tracker-team/security-tracker][master] 3 commits: Process some NFUs

2022-07-11 Thread Salvatore Bonaccorso (@carnil)
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: b0118c06 by Salvatore Bonaccorso at 2022-07-11T21:37:32+02:00 Process some NFUs - - - - - c729c039 by Salvatore Bonaccorso at 2022-07-11T21:37:33+02:00 Add

[Git][security-tracker-team/security-tracker][master] NFU

2022-07-11 Thread Moritz Muehlenhoff (@jmm)
Moritz Muehlenhoff pushed to branch master at Debian Security Tracker / security-tracker Commits: 6b3e3745 by Moritz Muehlenhoff at 2022-07-11T21:31:19+02:00 NFU - - - - - 1 changed file: - data/CVE/list Changes: = data/CVE/list

[Git][security-tracker-team/security-tracker][master] Add mat2 to dsa-needed list

2022-07-11 Thread Salvatore Bonaccorso (@carnil)
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: 6a668131 by Salvatore Bonaccorso at 2022-07-11T21:25:30+02:00 Add mat2 to dsa-needed list - - - - - 1 changed file: - data/dsa-needed.txt Changes: =

[Git][security-tracker-team/security-tracker][master] glances fixed in sid

2022-07-11 Thread Moritz Muehlenhoff (@jmm)
Moritz Muehlenhoff pushed to branch master at Debian Security Tracker / security-tracker Commits: 03b0e854 by Moritz Muehlenhoff at 2022-07-11T21:20:39+02:00 glances fixed in sid - - - - - 1 changed file: - data/CVE/list Changes: = data/CVE/list

[Git][security-tracker-team/security-tracker][master] python-reportlab fixed in sid

2022-07-11 Thread Moritz Muehlenhoff (@jmm)
Moritz Muehlenhoff pushed to branch master at Debian Security Tracker / security-tracker Commits: bca79971 by Moritz Muehlenhoff at 2022-07-11T21:19:27+02:00 python-reportlab fixed in sid - - - - - 1 changed file: - data/CVE/list Changes: =

[Git][security-tracker-team/security-tracker][master] gnome-shell n/a

2022-07-11 Thread Moritz Muehlenhoff (@jmm)
Moritz Muehlenhoff pushed to branch master at Debian Security Tracker / security-tracker Commits: 6ce6a58c by Moritz Muehlenhoff at 2022-07-11T21:10:21+02:00 gnome-shell n/a - - - - - 1 changed file: - data/CVE/list Changes: = data/CVE/list

[Git][security-tracker-team/security-tracker][master] two Intel NFUs, there's no actionable information indicating this affects any...

2022-07-11 Thread Moritz Muehlenhoff (@jmm)
Moritz Muehlenhoff pushed to branch master at Debian Security Tracker / security-tracker Commits: 083c5cf4 by Moritz Muehlenhoff at 2022-07-11T21:08:58+02:00 two Intel NFUs, theres no actionable information indicating this affects any firmware shipped in Debian - - - - - 1 changed file:

[Git][security-tracker-team/security-tracker][master] Add CVE-2022-35414/qemu

2022-07-11 Thread Salvatore Bonaccorso (@carnil)
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: ed5f50e8 by Salvatore Bonaccorso at 2022-07-11T20:57:43+02:00 Add CVE-2022-35414/qemu - - - - - 1 changed file: - data/CVE/list Changes: =

[Git][security-tracker-team/security-tracker][master] Process one NFU

2022-07-11 Thread Salvatore Bonaccorso (@carnil)
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: 9ea8b066 by Salvatore Bonaccorso at 2022-07-11T20:53:12+02:00 Process one NFU - - - - - 1 changed file: - data/CVE/list Changes: = data/CVE/list

[Git][security-tracker-team/security-tracker][master] Track fixed version for CVE-2022-29217/pyjwt via unstable

2022-07-11 Thread Salvatore Bonaccorso (@carnil)
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: 8133f0cb by Salvatore Bonaccorso at 2022-07-11T20:51:16+02:00 Track fixed version for CVE-2022-29217/pyjwt via unstable - - - - - 1 changed file: - data/CVE/list Changes:

[Git][security-tracker-team/security-tracker][master] bugnums

2022-07-11 Thread Moritz Muehlenhoff (@jmm)
Moritz Muehlenhoff pushed to branch master at Debian Security Tracker / security-tracker Commits: 1780cc4c by Moritz Muehlenhoff at 2022-07-11T20:39:36+02:00 bugnums - - - - - 1 changed file: - data/CVE/list Changes: = data/CVE/list

[Git][security-tracker-team/security-tracker][master] two mxml non issues

2022-07-11 Thread Moritz Muehlenhoff (@jmm)
Moritz Muehlenhoff pushed to branch master at Debian Security Tracker / security-tracker Commits: 6b37e26e by Moritz Muehlenhoff at 2022-07-11T20:28:04+02:00 two mxml non issues - - - - - 1 changed file: - data/CVE/list Changes: = data/CVE/list

[Git][security-tracker-team/security-tracker][master] bugnums

2022-07-11 Thread Moritz Muehlenhoff (@jmm)
Moritz Muehlenhoff pushed to branch master at Debian Security Tracker / security-tracker Commits: 0865458b by Moritz Muehlenhoff at 2022-07-11T20:23:13+02:00 bugnums - - - - - 1 changed file: - data/CVE/list Changes: = data/CVE/list

[Git][security-tracker-team/security-tracker][master] slic3r non issues

2022-07-11 Thread Moritz Muehlenhoff (@jmm)
Moritz Muehlenhoff pushed to branch master at Debian Security Tracker / security-tracker Commits: b0fb7d5b by Moritz Muehlenhoff at 2022-07-11T20:05:34+02:00 slic3r non issues - - - - - 1 changed file: - data/CVE/list Changes: = data/CVE/list

[Git][security-tracker-team/security-tracker][master] gdal fixed in sid

2022-07-11 Thread Moritz Muehlenhoff (@jmm)
Moritz Muehlenhoff pushed to branch master at Debian Security Tracker / security-tracker Commits: 0a3f1079 by Moritz Muehlenhoff at 2022-07-11T19:55:11+02:00 gdal fixed in sid - - - - - 1 changed file: - data/CVE/list Changes: = data/CVE/list

[Git][security-tracker-team/security-tracker][master] libbpf fixed in sid

2022-07-11 Thread Moritz Muehlenhoff (@jmm)
Moritz Muehlenhoff pushed to branch master at Debian Security Tracker / security-tracker Commits: caf8187f by Moritz Muehlenhoff at 2022-07-11T19:54:35+02:00 libbpf fixed in sid - - - - - 1 changed file: - data/CVE/list Changes: = data/CVE/list

[Git][security-tracker-team/security-tracker][master] chromium DSA

2022-07-11 Thread Moritz Muehlenhoff (@jmm)
Moritz Muehlenhoff pushed to branch master at Debian Security Tracker / security-tracker Commits: 38525ad2 by Moritz Mühlenhoff at 2022-07-11T19:40:52+02:00 chromium DSA - - - - - 2 changed files: - data/DSA/list - data/dsa-needed.txt Changes: =

[Git][security-tracker-team/security-tracker][master] buster/bullseye triage

2022-07-11 Thread Moritz Muehlenhoff (@jmm)
Moritz Muehlenhoff pushed to branch master at Debian Security Tracker / security-tracker Commits: 95af1295 by Moritz Muehlenhoff at 2022-07-11T14:31:35+02:00 buster/bullseye triage - - - - - 1 changed file: - data/CVE/list Changes: = data/CVE/list

[Git][security-tracker-team/security-tracker][master] two xen issues only for src:linux

2022-07-11 Thread Moritz Muehlenhoff (@jmm)
Moritz Muehlenhoff pushed to branch master at Debian Security Tracker / security-tracker Commits: ff972746 by Moritz Muehlenhoff at 2022-07-11T14:01:07+02:00 two xen issues only for src:linux - - - - - 1 changed file: - data/CVE/list Changes: =

[Git][security-tracker-team/security-tracker][master] nodejs updates

2022-07-11 Thread Moritz Muehlenhoff (@jmm)
Moritz Muehlenhoff pushed to branch master at Debian Security Tracker / security-tracker Commits: 3a10a9dc by Moritz Muehlenhoff at 2022-07-11T13:58:18+02:00 nodejs updates - - - - - 2 changed files: - data/CVE/list - data/dsa-needed.txt Changes: =

[Git][security-tracker-team/security-tracker][master] libsdl2 fixed in sid

2022-07-11 Thread Moritz Muehlenhoff (@jmm)
Moritz Muehlenhoff pushed to branch master at Debian Security Tracker / security-tracker Commits: ceb3b319 by Moritz Muehlenhoff at 2022-07-11T13:33:35+02:00 libsdl2 fixed in sid - - - - - 1 changed file: - data/CVE/list Changes: = data/CVE/list

[Git][security-tracker-team/security-tracker][master] Add CVE-2022-32222 and mark it undetermined with a TODO

2022-07-11 Thread Salvatore Bonaccorso (@carnil)
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: 5942bb5c by Salvatore Bonaccorso at 2022-07-11T11:13:22+02:00 Add CVE-2022-3 and mark it undetermined with a TODO - - - - - 1 changed file: - data/CVE/list Changes:

[Git][security-tracker-team/security-tracker][master] Add CVE-2022-32223/nodejs

2022-07-11 Thread Salvatore Bonaccorso (@carnil)
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: 8cd053f1 by Salvatore Bonaccorso at 2022-07-11T11:11:42+02:00 Add CVE-2022-32223/nodejs - - - - - 1 changed file: - data/CVE/list Changes: =

[Git][security-tracker-team/security-tracker][master] Add CVE-2022-32212/nodejs

2022-07-11 Thread Salvatore Bonaccorso (@carnil)
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: c9720fc0 by Salvatore Bonaccorso at 2022-07-11T11:09:57+02:00 Add CVE-2022-32212/nodejs - - - - - 1 changed file: - data/CVE/list Changes: =

[Git][security-tracker-team/security-tracker][master] Add CVE-2022-32215/nodejs

2022-07-11 Thread Salvatore Bonaccorso (@carnil)
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: cfacd2c8 by Salvatore Bonaccorso at 2022-07-11T11:08:21+02:00 Add CVE-2022-32215/nodejs - - - - - 1 changed file: - data/CVE/list Changes: =

[Git][security-tracker-team/security-tracker][master] Add CVE-2022-32214/nodejs

2022-07-11 Thread Salvatore Bonaccorso (@carnil)
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: 13ac10c7 by Salvatore Bonaccorso at 2022-07-11T10:10:58+02:00 Add CVE-2022-32214/nodejs - - - - - 1 changed file: - data/CVE/list Changes: =

[Git][security-tracker-team/security-tracker][master] automatic update

2022-07-11 Thread Salvatore Bonaccorso (@carnil)
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: f77f5a2e by security tracker role at 2022-07-11T08:10:15+00:00 automatic update - - - - - 1 changed file: - data/CVE/list Changes: = data/CVE/list

[Git][security-tracker-team/security-tracker][master] Add CVE-2022-32213/nodejs

2022-07-11 Thread Salvatore Bonaccorso (@carnil)
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: 1c40daa0 by Salvatore Bonaccorso at 2022-07-11T10:09:41+02:00 Add CVE-2022-32213/nodejs - - - - - 1 changed file: - data/CVE/list Changes: =