[Git][security-tracker-team/security-tracker][master] Add reference for CVE-2024-27297

2024-03-12 Thread Salvatore Bonaccorso (@carnil)
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: 0af6d74a by Salvatore Bonaccorso at 2024-03-13T06:47:32+01:00 Add reference for CVE-2024-27297 - - - - - 1 changed file: - data/CVE/list Changes: =

[Git][security-tracker-team/security-tracker][master] Update information for CVE-2024-27297/{guix,nix}

2024-03-12 Thread Salvatore Bonaccorso (@carnil)
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: 66e9dca4 by Salvatore Bonaccorso at 2024-03-13T06:01:33+01:00 Update information for CVE-2024-27297/{guix,nix} - - - - - 1 changed file: - data/CVE/list Changes:

[Git][security-tracker-team/security-tracker][master] Track fixed version for intel-microcode issues

2024-03-12 Thread Salvatore Bonaccorso (@carnil)
) NOTE: https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01045.html NOTE: https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files/releases/tag/microcode-20240312 CVE-2023-39368 - - intel-microcode (bug #1066108) + - intel-microcode

[Git][security-tracker-team/security-tracker][master] Add expat to dsa-needed list

2024-03-12 Thread Salvatore Bonaccorso (@carnil)
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: 2d4696d3 by Salvatore Bonaccorso at 2024-03-12T22:45:27+01:00 Add expat to dsa-needed list - - - - - 1 changed file: - data/dsa-needed.txt Changes: =

[Git][security-tracker-team/security-tracker][master] Process two NFUsProcess two NFUsProcess two NFUs

2024-03-12 Thread Salvatore Bonaccorso (@carnil)
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: 94495374 by Salvatore Bonaccorso at 2024-03-12T22:35:14+01:00 Process two NFUsProcess two NFUsProcess two NFUs - - - - - 1 changed file: - data/CVE/list Changes:

[Git][security-tracker-team/security-tracker][master] Add Debian bug reference for CVE-2024-1062

2024-03-12 Thread Salvatore Bonaccorso (@carnil)
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: 1156e60d by Salvatore Bonaccorso at 2024-03-12T22:24:38+01:00 Add Debian bug reference for CVE-2024-1062 - - - - - 1 changed file: - data/CVE/list Changes:

[Git][security-tracker-team/security-tracker][master] Add Debian bug reference for CVE-2023-50716/fastdds

2024-03-12 Thread Salvatore Bonaccorso (@carnil)
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: 98ae9040 by Salvatore Bonaccorso at 2024-03-12T22:18:24+01:00 Add Debian bug reference for CVE-2023-50716/fastdds - - - - - 1 changed file: - data/CVE/list Changes:

[Git][security-tracker-team/security-tracker][master] Add CVE-2024-27758/rpyc

2024-03-12 Thread Salvatore Bonaccorso (@carnil)
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: 5a03b5ed by Salvatore Bonaccorso at 2024-03-12T21:41:12+01:00 Add CVE-2024-27758/rpyc - - - - - 1 changed file: - data/CVE/list Changes: =

[Git][security-tracker-team/security-tracker][master] Add CVE-2023-49453/racktables

2024-03-12 Thread Salvatore Bonaccorso (@carnil)
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: bbbd96aa by Salvatore Bonaccorso at 2024-03-12T21:39:53+01:00 Add CVE-2023-49453/racktables - - - - - 1 changed file: - data/CVE/list Changes: =

[Git][security-tracker-team/security-tracker][master] Process some NFUs

2024-03-12 Thread Salvatore Bonaccorso (@carnil)
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: 31bd1304 by Salvatore Bonaccorso at 2024-03-12T21:38:27+01:00 Process some NFUs - - - - - 1 changed file: - data/CVE/list Changes: = data/CVE/list

[Git][security-tracker-team/security-tracker][master] Process some NFUs

2024-03-12 Thread Salvatore Bonaccorso (@carnil)
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: 11d3ebd8 by Salvatore Bonaccorso at 2024-03-12T21:25:33+01:00 Process some NFUs - - - - - 1 changed file: - data/CVE/list Changes: = data/CVE/list

[Git][security-tracker-team/security-tracker][master] Add Debian bug reference for CVE-2024-27297/guix

2024-03-12 Thread Salvatore Bonaccorso (@carnil)
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: 185cbca9 by Salvatore Bonaccorso at 2024-03-12T21:13:30+01:00 Add Debian bug reference for CVE-2024-27297/guix - - - - - 1 changed file: - data/CVE/list Changes:

[Git][security-tracker-team/security-tracker][master] automatic update

2024-03-12 Thread Salvatore Bonaccorso (@carnil)
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: 64d81e4b by security tracker role at 2024-03-12T20:12:29+00:00 automatic update - - - - - 1 changed file: - data/CVE/list Changes: = data/CVE/list

[Git][security-tracker-team/security-tracker][master] Retake curl

2024-03-12 Thread @rouca
= @@ -61,10 +61,11 @@ composer (rouca) NOTE: 20240304: Need to backport bullseye NOTE: 20240312: likely not affected by CVE-2024-24821 -- -curl +curl (rouca) NOTE: 20231229: Added by Front-Desk (lamby) NOTE: 20231229: CVE-2023-27534 fixed in bullseye via

[Git][security-tracker-team/security-tracker][master] php-composer/buster likely not affected by CVE-2024-24821

2024-03-12 Thread @rouca
: = data/dla-needed.txt = @@ -59,6 +59,7 @@ cinder composer (rouca) NOTE: 20240209: Added by Front-Desk (utkarsh) NOTE: 20240304: Need to backport bullseye + NOTE: 20240312: likely not affected by CVE-2024-24821 -- curl NOTE

[Git][security-tracker-team/security-tracker][master] Update status for two xen issues

2024-03-12 Thread Salvatore Bonaccorso (@carnil)
] - xen (DSA 4677-1) NOTE: https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00898.html NOTE: https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files/releases/tag/microcode-20240312 NOTE: https://www.openwall.com/lists/oss-security/2024/03

[Git][security-tracker-team/security-tracker][master] Update information on CVE-2024-2193 and CVE-2024-26602

2024-03-12 Thread Salvatore Bonaccorso (@carnil)
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: a02e61d0 by Salvatore Bonaccorso at 2024-03-12T20:51:03+01:00 Update information on CVE-2024-2193 and CVE-2024-26602 - - - - - 1 changed file: - data/CVE/list Changes:

[Git][security-tracker-team/security-tracker][master] Claim tinymce.

2024-03-12 Thread Ola Lundqvist (@opal)
Ola Lundqvist pushed to branch master at Debian Security Tracker / security-tracker Commits: 4df8d8a9 by Ola Lundqvist at 2024-03-12T20:49:26+01:00 Claim tinymce. - - - - - 1 changed file: - data/dla-needed.txt Changes: = data/dla-needed.txt

[Git][security-tracker-team/security-tracker][master] Reverted decision to remove from dla-needed since four CVEs has been fixed in bullseye.

2024-03-12 Thread Ola Lundqvist (@opal)
Ola Lundqvist pushed to branch master at Debian Security Tracker / security-tracker Commits: ed2cc5c0 by Ola Lundqvist at 2024-03-12T20:44:33+01:00 Reverted decision to remove from dla-needed since four CVEs has been fixed in bullseye. - - - - - 1 changed file: - data/dla-needed.txt

[Git][security-tracker-team/security-tracker][master] Add CVE-2024-2182/ovn

2024-03-12 Thread Salvatore Bonaccorso (@carnil)
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: 8602b8f8 by Salvatore Bonaccorso at 2024-03-12T20:42:21+01:00 Add CVE-2024-2182/ovn - - - - - 1 changed file: - data/CVE/list Changes: = data/CVE/list

[Git][security-tracker-team/security-tracker][master] Noted reason for a few revert decisions in dla-needed for buster.

2024-03-12 Thread Ola Lundqvist (@opal)
Ola Lundqvist pushed to branch master at Debian Security Tracker / security-tracker Commits: 3e1a0971 by Ola Lundqvist at 2024-03-12T20:40:41+01:00 Noted reason for a few revert decisions in dla-needed for buster. - - - - - 1 changed file: - data/dla-needed.txt Changes:

[Git][security-tracker-team/security-tracker][master] Reverted decision to remove python-os-brick from dla-needed since...

2024-03-12 Thread Ola Lundqvist (@opal)
Ola Lundqvist pushed to branch master at Debian Security Tracker / security-tracker Commits: b945d184 by Ola Lundqvist at 2024-03-12T20:36:42+01:00 Reverted decision to remove python-os-brick from dla-needed since CVE-2020-10755 is fixed in bullseye. - - - - - 1 changed file: -

[Git][security-tracker-team/security-tracker][master] Reverted the decision to remove docker.io from dla-needed while keeping the...

2024-03-12 Thread Ola Lundqvist (@opal)
Ola Lundqvist pushed to branch master at Debian Security Tracker / security-tracker Commits: 58e9fdae by Ola Lundqvist at 2024-03-12T20:30:53+01:00 Reverted the decision to remove docker.io from dla-needed while keeping the no-dsa note for some CVEs. - - - - - 1 changed file: -

[Git][security-tracker-team/security-tracker][master] Reverted the decision to remove cinder from dla-needed.

2024-03-12 Thread Ola Lundqvist (@opal)
Ola Lundqvist pushed to branch master at Debian Security Tracker / security-tracker Commits: cc51d2ec by Ola Lundqvist at 2024-03-12T20:25:02+01:00 Reverted the decision to remove cinder from dla-needed. - - - - - 1 changed file: - data/dla-needed.txt Changes:

[Git][security-tracker-team/security-tracker][master] Reverted nvidia-cuda-toolkit removal from dla-needed.

2024-03-12 Thread Ola Lundqvist (@opal)
Ola Lundqvist pushed to branch master at Debian Security Tracker / security-tracker Commits: a60f675a by Ola Lundqvist at 2024-03-12T20:22:03+01:00 Reverted nvidia-cuda-toolkit removal from dla-needed. - - - - - 1 changed file: - data/dla-needed.txt Changes:

[Git][security-tracker-team/security-tracker][master] Reverted decision to mark CVEs as ignored back to no-dsa for buster.

2024-03-12 Thread Ola Lundqvist (@opal)
Ola Lundqvist pushed to branch master at Debian Security Tracker / security-tracker Commits: 9aadc7a2 by Ola Lundqvist at 2024-03-12T20:07:38+01:00 Reverted decision to mark CVEs as ignored back to no-dsa for buster. - - - - - 1 changed file: - data/CVE/list Changes:

[Git][security-tracker-team/security-tracker][master] Add Debian bug reference for intel-microcode issues

2024-03-12 Thread Salvatore Bonaccorso (@carnil)
(Decide after exposure on unstable for update) NOTE: https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01045.html NOTE: https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files/releases/tag/microcode-20240312 CVE-2023-39368 - - intel-microcode

[Git][security-tracker-team/security-tracker][master] Add CVE-2024-27297/guix

2024-03-12 Thread Salvatore Bonaccorso (@carnil)
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: 16a7addf by Salvatore Bonaccorso at 2024-03-12T18:31:31+01:00 Add CVE-2024-27297/guix - - - - - 1 changed file: - data/CVE/list Changes: =

[Git][security-tracker-team/security-tracker][master] Add tracking for intel-microcode issues

2024-03-12 Thread Salvatore Bonaccorso (@carnil)
) + NOTE: https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01045.html + NOTE: https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files/releases/tag/microcode-20240312 +CVE-2023-39368 + - intel-microcode + [bookworm] - intel-microcode (Decide after

[Git][security-tracker-team/security-tracker][master] Update information for CVE-2023-28746

2024-03-12 Thread Salvatore Bonaccorso (@carnil)
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: 97caba5b by Salvatore Bonaccorso at 2024-03-12T18:14:22+01:00 Update information for CVE-2023-28746 - - - - - 2 changed files: - data/CVE/list - data/dsa-needed.txt Changes:

[Git][security-tracker-team/security-tracker][master] Add initial tracking for CVE-2023-28746

2024-03-12 Thread Salvatore Bonaccorso (@carnil)
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: 5d609363 by Salvatore Bonaccorso at 2024-03-12T18:12:20+01:00 Add initial tracking for CVE-2023-28746 - - - - - 1 changed file: - data/CVE/list Changes:

[Git][security-tracker-team/security-tracker][master] Update information for CVE-2024-23849 and CVE-2024-26613

2024-03-12 Thread Salvatore Bonaccorso (@carnil)
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: e3e0a269 by Salvatore Bonaccorso at 2024-03-12T16:37:16+01:00 Update information for CVE-2024-23849 and CVE-2024-26613 - - - - - 1 changed file: - data/CVE/list Changes:

[Git][security-tracker-team/security-tracker][master] Process some NFUs

2024-03-12 Thread Salvatore Bonaccorso (@carnil)
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: 6d20aaeb by Salvatore Bonaccorso at 2024-03-12T09:51:59+01:00 Process some NFUs - - - - - 1 changed file: - data/CVE/list Changes: = data/CVE/list

[Git][security-tracker-team/security-tracker][master] automatic update

2024-03-12 Thread Salvatore Bonaccorso (@carnil)
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: f00c9e65 by security tracker role at 2024-03-12T08:11:42+00:00 automatic update - - - - - 1 changed file: - data/CVE/list Changes: = data/CVE/list

[Git][security-tracker-team/security-tracker][master] dla: update edk2 status

2024-03-12 Thread Sylvain Beucler (@beuc)
-needed.txt = @@ -72,7 +72,8 @@ dogecoin -- edk2 NOTE: 20231230: Added by Front-Desk (lamby) - NOTE: 20231230: CVE-2019-11098 fixed in bullseye via DSA or point release (lamby) + NOTE: 20231230: CVE-2019-11098 fixed via bullseye 11.2 (lamby) + NOTE: 20240312