Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
052745e6 by Salvatore Bonaccorso at 2023-10-30T21:36:12+01:00
Reserve DSA number for request-tracker4 update

- - - - -


2 changed files:

- data/DSA/list
- data/dsa-needed.txt


Changes:

=====================================
data/DSA/list
=====================================
@@ -1,3 +1,7 @@
+[30 Oct 2023] DSA-5542-1 request-tracker4 - security update
+       {CVE-2023-41259 CVE-2023-41260}
+       [bullseye] - request-tracker4 4.4.4+dfsg-2+deb11u3
+       [bookworm] - request-tracker4 4.4.6+dfsg-1.1+deb12u1
 [30 Oct 2023] DSA-5541-1 request-tracker5 - security update
        {CVE-2023-41259 CVE-2023-41260 CVE-2023-45024}
        [bookworm] - request-tracker5 5.0.3+dfsg-3~deb12u2


=====================================
data/dsa-needed.txt
=====================================
@@ -64,8 +64,6 @@ python-glance-store/oldstable
 --
 python-os-brick/oldstable
 --
-request-tracker4 (carnil)
---
 ring
   might make sense to rebase to current version
 --



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/052745e6e5b2b18869f3db9d79861e777dd7057a

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/052745e6e5b2b18869f3db9d79861e777dd7057a
You're receiving this email because of your account on salsa.debian.org.


_______________________________________________
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits

Reply via email to