[Git][security-tracker-team/security-tracker][master] Reserve DSA number for ghostscript update

2024-08-29 Thread Salvatore Bonaccorso (@carnil)


Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
5678e33a by Salvatore Bonaccorso at 2024-08-29T17:21:38+02:00
Reserve DSA number for ghostscript update

- - - - -


2 changed files:

- data/DSA/list
- data/dsa-needed.txt


Changes:

=
data/DSA/list
=
@@ -1,3 +1,6 @@
+[29 Aug 2024] DSA-5760-1 ghostscript - security update
+   {CVE-2024-29506 CVE-2024-29507 CVE-2024-29508 CVE-2024-29509}
+   [bookworm] - ghostscript 10.0.0~dfsg-11+deb12u5
 [27 Aug 2024] DSA-5759-1 python3.11 - security update
{CVE-2024-0397 CVE-2024-4032 CVE-2024-8088}
[bookworm] - python3.11 3.11.2-6+deb12u3


=
data/dsa-needed.txt
=
@@ -20,8 +20,6 @@ dnsmasq
 frr
   coordination with the maintainer ongoing
 --
-ghostscript (carnil)
---
 git
   Maintainer is queried to prepare an update, prepared bookworm update
   bookworm update won't be released until git with fixes migrates to testing



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/5678e33a44102fd4e0ef928de2cf2dd4f04cada2

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/5678e33a44102fd4e0ef928de2cf2dd4f04cada2
You're receiving this email because of your account on salsa.debian.org.


___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits


[Git][security-tracker-team/security-tracker][master] Reserve DSA number for ghostscript update

2024-05-15 Thread Salvatore Bonaccorso (@carnil)


Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
31850af3 by Salvatore Bonaccorso at 2024-05-15T21:59:47+02:00
Reserve DSA number for ghostscript update

- - - - -


2 changed files:

- data/DSA/list
- data/dsa-needed.txt


Changes:

=
data/DSA/list
=
@@ -1,3 +1,7 @@
+[15 May 2024] DSA-5692-1 ghostscript - security update
+   {CVE-2023-52722 CVE-2024-29510 CVE-2024-33869 CVE-2024-33870 
CVE-2024-33871}
+   [bullseye] - ghostscript 9.53.3~dfsg-7+deb11u7
+   [bookworm] - ghostscript 10.0.0~dfsg-11+deb12u4
 [15 May 2024] DSA-5691-1 firefox-esr - security update
{CVE-2024-4367 CVE-2024-4767 CVE-2024-4768 CVE-2024-4769 CVE-2024-4770 
CVE-2024-4777}
[bullseye] - firefox-esr 115.11.0esr-1~deb11u1


=
data/dsa-needed.txt
=
@@ -19,8 +19,6 @@ dnsmasq
 frr
   Tobias Frost (tobi) proposed to work on preparing an update
 --
-ghostscript (carnil)
---
 gpac/oldstable
 --
 h2o (jmm)



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/31850af38997b7d01a9aed61cc45eeafa79b141b

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/31850af38997b7d01a9aed61cc45eeafa79b141b
You're receiving this email because of your account on salsa.debian.org.


___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits


[Git][security-tracker-team/security-tracker][master] Reserve DSA number for ghostscript update

2023-12-15 Thread Salvatore Bonaccorso (@carnil)


Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
ebc92e38 by Salvatore Bonaccorso at 2023-12-15T22:45:07+01:00
Reserve DSA number for ghostscript update

- - - - -


1 changed file:

- data/DSA/list


Changes:

=
data/DSA/list
=
@@ -1,3 +1,6 @@
+[15 Dec 2023] DSA-5578-1 ghostscript - security update
+   {CVE-2023-46751}
+   [bookworm] - ghostscript 10.0.0~dfsg-11+deb12u3
 [13 Dec 2023] DSA-5577-1 chromium - security update
{CVE-2023-6702 CVE-2023-6703 CVE-2023-6704 CVE-2023-6705 CVE-2023-6706 
CVE-2023-6707}
[bullseye] - chromium 120.0.6099.109-1~deb11u1



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/ebc92e384980c16f97dcf5cf94606fa7cc085931

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/ebc92e384980c16f97dcf5cf94606fa7cc085931
You're receiving this email because of your account on salsa.debian.org.


___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits


[Git][security-tracker-team/security-tracker][master] Reserve DSA number for ghostscript update

2023-07-03 Thread Salvatore Bonaccorso (@carnil)


Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
a2dbc85f by Salvatore Bonaccorso at 2023-07-03T22:05:01+02:00
Reserve DSA number for ghostscript update

- - - - -


2 changed files:

- data/DSA/list
- data/dsa-needed.txt


Changes:

=
data/DSA/list
=
@@ -1,3 +1,7 @@
+[03 Jul 2023] DSA-5446-1 ghostscript - security update
+   {CVE-2023-36664}
+   [bullseye] - ghostscript 9.53.3~dfsg-7+deb11u5
+   [bookworm] - ghostscript 10.0.0~dfsg-11+deb12u1
 [02 Jul 2023] DSA-5445-1 gst-plugins-good1.0 - security update
[bullseye] - gst-plugins-good1.0 1.18.4-2+deb11u2
[bookworm] - gst-plugins-good1.0 1.22.0-5+deb12u1


=
data/dsa-needed.txt
=
@@ -16,8 +16,6 @@ aom/oldstable
 --
 cinder/oldstable
 --
-ghostscript (carnil)
---
 gpac/oldstable (jmm)
 --
 linux (carnil)



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/a2dbc85fdf2931240cd57388a0051b030beb5fd3

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/a2dbc85fdf2931240cd57388a0051b030beb5fd3
You're receiving this email because of your account on salsa.debian.org.


___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits


[Git][security-tracker-team/security-tracker][master] Reserve DSA number for ghostscript update

2023-04-05 Thread Salvatore Bonaccorso (@carnil)


Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
eb2b6397 by Salvatore Bonaccorso at 2023-04-05T22:40:53+02:00
Reserve DSA number for ghostscript update

- - - - -


2 changed files:

- data/DSA/list
- data/dsa-needed.txt


Changes:

=
data/DSA/list
=
@@ -1,3 +1,6 @@
+[05 Apr 2023] DSA-5383-1 ghostscript - security update
+   {CVE-2023-28879}
+   [bullseye] - ghostscript 9.53.3~dfsg-7+deb11u4
 [05 Apr 2023] DSA-5382-1 cairosvg - security update
{CVE-2023-27586}
[bullseye] - cairosvg 2.5.0-1.1+deb11u1


=
data/dsa-needed.txt
=
@@ -17,8 +17,6 @@ apache2
 --
 chromium
 --
-ghostscript (carnil)
---
 gpac (aron)
 --
 jupyter-core



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/eb2b63978c599b4cf48a6734f22e31af3d1d9511

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/eb2b63978c599b4cf48a6734f22e31af3d1d9511
You're receiving this email because of your account on salsa.debian.org.


___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits


[Git][security-tracker-team/security-tracker][master] Reserve DSA number for ghostscript update

2022-01-08 Thread Salvatore Bonaccorso (@carnil)


Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
81a6c12a by Salvatore Bonaccorso at 2022-01-08T11:26:59+01:00
Reserve DSA number for ghostscript update

- - - - -


2 changed files:

- data/DSA/list
- data/dsa-needed.txt


Changes:

=
data/DSA/list
=
@@ -1,3 +1,7 @@
+[08 Jan 2022] DSA-5038-1 ghostscript - security update
+   {CVE-2021-45944 CVE-2021-45949}
+   [buster] - ghostscript 9.27~dfsg-2+deb10u5
+   [bullseye] - ghostscript 9.53.3~dfsg-7+deb11u2
 [08 Jan 2022] DSA-5037-1 roundcube - security update
{CVE-2021-46144}
[buster] - roundcube 1.3.17+dfsg.1-1~deb10u2


=
data/dsa-needed.txt
=
@@ -24,8 +24,6 @@ condor
 --
 faad2/oldstable (jmm)
 --
-ghostscript (carnil)
---
 linux (carnil)
   Wait until more issues have piled up, though try to regulary rebase for point
   releases to more recent v4.19.y versions.



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/81a6c12a5a2a346b55eb2c3507c445ce8fd79914

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/81a6c12a5a2a346b55eb2c3507c445ce8fd79914
You're receiving this email because of your account on salsa.debian.org.


___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits


[Git][security-tracker-team/security-tracker][master] Reserve DSA number for ghostscript update

2021-09-10 Thread Salvatore Bonaccorso (@carnil)


Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
596ab54e by Salvatore Bonaccorso at 2021-09-10T14:10:03+02:00
Reserve DSA number for ghostscript update

- - - - -


2 changed files:

- data/DSA/list
- data/dsa-needed.txt


Changes:

=
data/DSA/list
=
@@ -1,3 +1,6 @@
+[10 Sep 2021] DSA-4972-1 ghostscript - security update
+   {CVE-2021-3781}
+   [bullseye] - ghostscript 9.53.3~dfsg-7+deb11u1
 [09 Sep 2021] DSA-4971-1 ntfs-3g - security update
{CVE-2021-33285 CVE-2021-33286 CVE-2021-33287 CVE-2021-33289 
CVE-2021-35266 CVE-2021-35267 CVE-2021-35268 CVE-2021-35269 CVE-2021-39251 
CVE-2021-39252 CVE-2021-39253 CVE-2021-39254 CVE-2021-39255 CVE-2021-39256 
CVE-2021-39257 CVE-2021-39258 CVE-2021-39259 CVE-2021-39260 CVE-2021-39261 
CVE-2021-39262 CVE-2021-39263}
[buster] - ntfs-3g 1:2017.3.23AR.3-3+deb10u1


=
data/dsa-needed.txt
=
@@ -21,8 +21,6 @@ chromium
 --
 djvulibre
 --
-ghostscript (carnil)
---
 icu
 --
 linux (carnil)



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/596ab54e9ea63a6044b1cb76fc4975828714d64d

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/596ab54e9ea63a6044b1cb76fc4975828714d64d
You're receiving this email because of your account on salsa.debian.org.


___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits


[Git][security-tracker-team/security-tracker][master] Reserve DSA number for ghostscript update

2019-11-14 Thread Salvatore Bonaccorso


Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
83c07008 by Salvatore Bonaccorso at 2019-11-14T21:29:26Z
Reserve DSA number for ghostscript update

- - - - -


1 changed file:

- data/DSA/list


Changes:

=
data/DSA/list
=
@@ -1,3 +1,7 @@
+[14 Nov 2019] DSA-4569-1 ghostscript - security update
+   {CVE-2019-14869}
+   [stretch] - ghostscript 9.26a~dfsg-0+deb9u6
+   [buster] - ghostscript 9.27~dfsg-2+deb10u3
 [14 Nov 2019] DSA-4568-1 postgresql-common - security update
{CVE-2019-3466}
[stretch] - postgresql-common 181+deb9u3



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/commit/83c07008b9ea04f1ddeee105ebc061350b65d908

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/commit/83c07008b9ea04f1ddeee105ebc061350b65d908
You're receiving this email because of your account on salsa.debian.org.


___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits

[Git][security-tracker-team/security-tracker][master] Reserve DSA number for ghostscript update

2019-09-07 Thread Salvatore Bonaccorso


Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
96ca3ebf by Salvatore Bonaccorso at 2019-09-07T15:37:55Z
Reserve DSA number for ghostscript update

- - - - -


2 changed files:

- data/DSA/list
- data/dsa-needed.txt


Changes:

=
data/DSA/list
=
@@ -1,3 +1,7 @@
+[07 Sep 2019] DSA-4518-1 ghostscript - security update
+   {CVE-2019-14811 CVE-2019-14812 CVE-2019-14813 CVE-2019-14817}
+   [stretch] - ghostscript 9.26a~dfsg-0+deb9u5
+   [buster] - ghostscript 9.27~dfsg-2+deb10u2
 [06 Sep 2019] DSA-4517-1 exim4 - security update
{CVE-2019-15846}
[stretch] - exim4 4.89-2+deb9u6


=
data/dsa-needed.txt
=
@@ -28,8 +28,6 @@ faad2 (hle)
 --
 freeimage
 --
-ghostscript (carnil)
---
 glusterfs/oldstable
 --
 graphicsmagick/oldstable



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/commit/96ca3ebfbe4f5a92db007d097f6bac008a7e8588

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/commit/96ca3ebfbe4f5a92db007d097f6bac008a7e8588
You're receiving this email because of your account on salsa.debian.org.


___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits

[Git][security-tracker-team/security-tracker][master] Reserve DSA number for ghostscript update

2019-05-12 Thread Salvatore Bonaccorso


Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
83ac893e by Salvatore Bonaccorso at 2019-05-12T19:55:01Z
Reserve DSA number for ghostscript update

- - - - -


2 changed files:

- data/DSA/list
- data/dsa-needed.txt


Changes:

=
data/DSA/list
=
@@ -1,3 +1,6 @@
+[12 May 2019] DSA-4442-1 ghostscript - security update
+   {CVE-2019-3839}
+   [stretch] - ghostscript 9.26a~dfsg-0+deb9u3
 [10 May 2019] DSA-4441-1 symfony - security update
{CVE-2018-14773 CVE-2018-19789 CVE-2018-19790 CVE-2019-10909 
CVE-2019-10910 CVE-2019-10911 CVE-2019-10912 CVE-2019-10913}
[stretch] - symfony 2.8.7+dfsg-1.3+deb9u2


=
data/dsa-needed.txt
=
@@ -25,8 +25,6 @@ faad2
 ffmpeg (jmm)
   ping upstream for 3.2.14 release catching up with recent issues  
 --
-ghostscript (carnil)
---
 glusterfs
 --
 graphicsmagick



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/commit/83ac893e4450757496aa1bff5a6a5f1630598fe2

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/commit/83ac893e4450757496aa1bff5a6a5f1630598fe2
You're receiving this email because of your account on salsa.debian.org.

___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits

[Git][security-tracker-team/security-tracker][master] Reserve DSA number for ghostscript update

2019-04-16 Thread Salvatore Bonaccorso


Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
263985ef by Salvatore Bonaccorso at 2019-04-16T19:48:40Z
Reserve DSA number for ghostscript update

- - - - -


2 changed files:

- data/DSA/list
- data/dsa-needed.txt


Changes:

=
data/DSA/list
=
@@ -1,3 +1,6 @@
+[16 Apr 2019] DSA-4432-1 ghostscript - security update
+   {CVE-2019-3835 CVE-2019-3838}
+   [stretch] - ghostscript 9.26a~dfsg-0+deb9u2
 [13 Apr 2019] DSA-4431-1 libssh2 - security update
{CVE-2019-3855 CVE-2019-3856 CVE-2019-3857 CVE-2019-3858 CVE-2019-3859 
CVE-2019-3860 CVE-2019-3861 CVE-2019-3862 CVE-2019-3863}
[stretch] - libssh2 1.7.0-1+deb9u1


=
data/dsa-needed.txt
=
@@ -22,9 +22,6 @@ faad2
 --
 glusterfs
 --
-ghostscript (carnil)
-  we will potentially update again to 9.27 (9.27~dfsg-0+deb9u1)
---
 graphicsmagick
 --
 koji



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/commit/263985efdd3b912caf6f04eab8af7fa99eb7c93b

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/commit/263985efdd3b912caf6f04eab8af7fa99eb7c93b
You're receiving this email because of your account on salsa.debian.org.

___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits

[Git][security-tracker-team/security-tracker][master] Reserve DSA number for ghostscript update

2019-01-26 Thread Salvatore Bonaccorso
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
067eae99 by Salvatore Bonaccorso at 2019-01-26T14:43:21Z
Reserve DSA number for ghostscript update

- - - - -


2 changed files:

- data/DSA/list
- data/dsa-needed.txt


Changes:

=
data/DSA/list
=
@@ -1,3 +1,6 @@
+[26 Jan 2019] DSA-4372-1 ghostscript - security update
+   {CVE-2019-6116}
+   [stretch] - ghostscript 9.26a~dfsg-0+deb9u1
 [22 Jan 2019] DSA-4371-1 apt - security update
{CVE-2019-3462}
[stretch] - apt 1.4.9


=
data/dsa-needed.txt
=
@@ -21,8 +21,6 @@ ansible
 faad2
   not yet fixed upstream
 --
-ghostscript (carnil)
---
 glusterfs
 --
 graphicsmagick



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/commit/067eae99a151a14985ac91182b611e2d83749259

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/commit/067eae99a151a14985ac91182b611e2d83749259
You're receiving this email because of your account on salsa.debian.org.
___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits

[Git][security-tracker-team/security-tracker][master] Reserve DSA number for ghostscript update

2018-11-27 Thread Salvatore Bonaccorso
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
f2ec1ce2 by Salvatore Bonaccorso at 2018-11-27T22:36:05Z
Reserve DSA number for ghostscript update

- - - - -


2 changed files:

- data/DSA/list
- data/dsa-needed.txt


Changes:

=
data/DSA/list
=
@@ -1,3 +1,6 @@
+[27 Nov 2018] DSA-4346-1 ghostscript - security update
+   {CVE-2018-19409 CVE-2018-19475 CVE-2018-19476 CVE-2018-19477}
+   [stretch] - ghostscript 9.26~dfsg-0+deb9u1
 [27 Nov 2018] DSA-4345-1 samba - security update
{CVE-2018-14629 CVE-2018-16841 CVE-2018-16851}
[stretch] - samba 2:4.5.12+dfsg-2+deb9u4


=
data/dsa-needed.txt
=
@@ -18,8 +18,6 @@ If needed, specify the release by adding a slash after the 
name of the source pa
 ansible
   Maintainer is preparing updates
 --
-ghostscript (carnil)
---
 glusterfs
 --
 libapache-mod-jk



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/commit/f2ec1ce2aae55178086a71b8ab92ec1376514a63

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/commit/f2ec1ce2aae55178086a71b8ab92ec1376514a63
You're receiving this email because of your account on salsa.debian.org.
___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits

[Git][security-tracker-team/security-tracker][master] Reserve DSA number for ghostscript update

2018-11-10 Thread Salvatore Bonaccorso
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
435394dd by Salvatore Bonaccorso at 2018-11-10T15:33:57Z
Reserve DSA number for ghostscript update

- - - - -


2 changed files:

- data/DSA/list
- data/dsa-needed.txt


Changes:

=
data/DSA/list
=
@@ -1,3 +1,6 @@
+[10 Nov 2018] DSA-4336-1 ghostscript - security update
+   {CVE-2018-11645 CVE-2018-17961 CVE-2018-18073 CVE-2018-18284}
+   [stretch] - ghostscript 9.25~dfsg-0+deb9u1
 [08 Nov 2018] DSA-4335-1 nginx - security update
{CVE-2018-16843 CVE-2018-16844 CVE-2018-16845}
[stretch] - nginx 1.10.3-1+deb9u2


=
data/dsa-needed.txt
=
@@ -20,11 +20,6 @@ ansible
 --
 ceph
 --
-ghostscript (carnil)
-  Regression update: #909076, possibly #909929 (but see upstream issue),
-  and #909957
-  Regression #90 seems to not affect stretch, but needs double-check
---
 glusterfs
 --
 gnutls28



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/commit/435394ddb9d712f0e0a380b306fe98967ed8e05a

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/commit/435394ddb9d712f0e0a380b306fe98967ed8e05a
You're receiving this email because of your account on salsa.debian.org.
___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits