[Git][security-tracker-team/security-tracker][master] Reserve DSA number for xorg-server update

2024-04-12 Thread Salvatore Bonaccorso (@carnil)


Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
44506406 by Salvatore Bonaccorso at 2024-04-12T22:26:16+02:00
Reserve DSA number for xorg-server update

- - - - -


3 changed files:

- data/CVE/list
- data/DSA/list
- data/dsa-needed.txt


Changes:

=
data/CVE/list
=
@@ -3639,6 +3639,8 @@ CVE-2024-31083 (A use-after-free vulnerability was found 
in the ProcRenderAddGly
NOTE: Followup to fix regression: 
https://gitlab.freedesktop.org/xorg/xserver/-/commit/337d8d48b618d4fc0168a7b978be4c3447650b04
 CVE-2024-31082 (A heap-based buffer over-read vulnerability was found in the 
X.org ser ...)
- xorg-server 2:21.1.11-3 (unimportant)
+   [bookworm] - xorg-server 2:21.1.7-3+deb12u7
+   [bullseye] - xorg-server 2:1.20.11-1+deb11u13
NOTE: Fixed by: 
https://gitlab.freedesktop.org/xorg/xserver/-/commit/6c684d035c06fd41c727f0ef0744517580864cef
NOTE: https://lists.x.org/archives/xorg-announce/2024-April/003497.html
NOTE: Affects the XQuartz (X11 server and client libraries for macOS) 
component


=
data/DSA/list
=
@@ -1,3 +1,7 @@
+[12 Apr 2024] DSA-5657-1 xorg-server - security update
+   {CVE-2024-31080 CVE-2024-31081 CVE-2024-31083}
+   [bullseye] - xorg-server 2:1.20.11-1+deb11u13
+   [bookworm] - xorg-server 2:21.1.7-3+deb12u7
 [11 Apr 2024] DSA-5656-1 chromium - security update
{CVE-2024-3157 CVE-2024-3515 CVE-2024-3516}
[bookworm] - chromium 123.0.6312.122-1~deb12u1


=
data/dsa-needed.txt
=
@@ -96,9 +96,5 @@ webkit2gtk (berto)
 --
 wpa
 --
-xorg-server (carnil)
-  Regression by last round: 
https://gitlab.freedesktop.org/xorg/xserver/-/issues/1659
-  Holding back update until addressed, cf. #1068470
---
 zabbix
 --



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/44506406315b832ed6de260c1c8125bb87bdcf71

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/44506406315b832ed6de260c1c8125bb87bdcf71
You're receiving this email because of your account on salsa.debian.org.


___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits


[Git][security-tracker-team/security-tracker][master] Reserve DSA number for xorg-server update

2024-01-23 Thread Salvatore Bonaccorso (@carnil)


Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
6fb5a281 by Salvatore Bonaccorso at 2024-01-23T20:39:31+01:00
Reserve DSA number for xorg-server update

- - - - -


2 changed files:

- data/DSA/list
- data/dsa-needed.txt


Changes:

=
data/DSA/list
=
@@ -1,3 +1,7 @@
+[23 Jan 2024] DSA-5603-1 xorg-server - security update
+   {CVE-2023-6816 CVE-2024-0229 CVE-2024-0408 CVE-2024-0409 CVE-2024-21885 
CVE-2024-21886}
+   [bullseye] - xorg-server 2:1.20.11-1+deb11u11
+   [bookworm] - xorg-server 2:21.1.7-3+deb12u5
 [17 Jan 2024] DSA-5602-1 chromium - security update
{CVE-2024-0517 CVE-2024-0518 CVE-2024-0519}
[bullseye] - chromium 120.0.6099.224-1~deb11u1


=
data/dsa-needed.txt
=
@@ -97,9 +97,6 @@ thunderbird (jmm)
 --
 varnish
 --
-xorg-server (carnil)
-  Waiting for exposure of unstable fixes for potential regressions
---
 zbar (carnil)
   Prepared update but needs some additional testing before the release
 --



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/6fb5a2811e8282942fc701ba37fd9b30b6bd6a86

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/6fb5a2811e8282942fc701ba37fd9b30b6bd6a86
You're receiving this email because of your account on salsa.debian.org.


___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits


[Git][security-tracker-team/security-tracker][master] Reserve DSA number for xorg-server update

2023-12-17 Thread Salvatore Bonaccorso (@carnil)


Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
1bfc7edd by Salvatore Bonaccorso at 2023-12-17T13:52:00+01:00
Reserve DSA number for xorg-server update

- - - - -


1 changed file:

- data/DSA/list


Changes:

=
data/DSA/list
=
@@ -1,3 +1,7 @@
+[17 Dec 2023] DSA-5576-2 xorg-server - security update
+   {CVE-2023-6377}
+   [bullseye] - xorg-server 2:1.20.11-1+deb11u10
+   [bookworm] - xorg-server 2:21.1.7-3+deb12u4
 [15 Dec 2023] DSA-5578-1 ghostscript - security update
{CVE-2023-46751}
[bookworm] - ghostscript 10.0.0~dfsg-11+deb12u3



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/1bfc7edd6dee1eae0a3dd8549c3694a433b87024

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/1bfc7edd6dee1eae0a3dd8549c3694a433b87024
You're receiving this email because of your account on salsa.debian.org.


___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits


[Git][security-tracker-team/security-tracker][master] Reserve DSA number for xorg-server update

2023-12-12 Thread Salvatore Bonaccorso (@carnil)


Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
7862e93a by Salvatore Bonaccorso at 2023-12-13T07:56:31+01:00
Reserve DSA number for xorg-server update

- - - - -


1 changed file:

- data/DSA/list


Changes:

=
data/DSA/list
=
@@ -1,3 +1,7 @@
+[13 Dec 2023] DSA-5576-1 xorg-server - security update
+   {CVE-2023-6377 CVE-2023-6478}
+   [bullseye] - xorg-server 2:1.20.11-1+deb11u9
+   [bookworm] - xorg-server 2:21.1.7-3+deb12u3
 [11 Dec 2023] DSA-5575-1 webkit2gtk - security update
{CVE-2023-42916 CVE-2023-42917}
[bullseye] - webkit2gtk 2.42.3-1~deb11u1



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/7862e93a913b48fbc0ca930ef82eaa29464d031f

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/7862e93a913b48fbc0ca930ef82eaa29464d031f
You're receiving this email because of your account on salsa.debian.org.


___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits


[Git][security-tracker-team/security-tracker][master] Reserve DSA number for xorg-server update

2023-10-25 Thread Salvatore Bonaccorso (@carnil)


Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
0bb0040d by Salvatore Bonaccorso at 2023-10-25T16:34:33+02:00
Reserve DSA number for xorg-server update

- - - - -


2 changed files:

- data/DSA/list
- data/dsa-needed.txt


Changes:

=
data/DSA/list
=
@@ -1,3 +1,7 @@
+[25 Oct 2023] DSA-5534-1 xorg-server - security update
+   {CVE-2023-5367 CVE-2023-5380}
+   [bullseye] - xorg-server 2:1.20.11-1+deb11u8
+   [bookworm] - xorg-server 2:21.1.7-3+deb12u2
 [24 Oct 2023] DSA-5533-1 gst-plugins-bad1.0 - security update
{CVE-2023-40474 CVE-2023-40475 CVE-2023-40476}
[bullseye] - gst-plugins-bad1.0 1.18.4-3+deb11u2


=
data/dsa-needed.txt
=
@@ -99,7 +99,5 @@ wpewebkit/oldstable
 --
 xen (jmm)
 --
-xorg-server (carnil)
---
 zookeeper
 --



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/0bb0040dfe2a598ea6d782c28613b55180ca120a

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/0bb0040dfe2a598ea6d782c28613b55180ca120a
You're receiving this email because of your account on salsa.debian.org.


___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits


[Git][security-tracker-team/security-tracker][master] Reserve DSA number for xorg-server update

2023-03-29 Thread Salvatore Bonaccorso (@carnil)


Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
77d01abc by Salvatore Bonaccorso at 2023-03-29T14:52:53+02:00
Reserve DSA number for xorg-server update

- - - - -


1 changed file:

- data/DSA/list


Changes:

=
data/DSA/list
=
@@ -1,3 +1,6 @@
+[29 Mar 2023] DSA-5380-1 xorg-server - security update
+   {CVE-2023-1393}
+   [bullseye] - xorg-server 2:1.20.11-1+deb11u6
 [27 Mar 2023] DSA-5379-1 dino-im - security update
{CVE-2023-28686}
[bullseye] - dino-im 0.2.0-3+deb11u1



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/77d01abc7940007a6e3fe72cf5b81c2569b5cdeb

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/77d01abc7940007a6e3fe72cf5b81c2569b5cdeb
You're receiving this email because of your account on salsa.debian.org.


___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits


[Git][security-tracker-team/security-tracker][master] Reserve DSA number for xorg-server update

2023-02-07 Thread Salvatore Bonaccorso (@carnil)


Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
87be81a9 by Salvatore Bonaccorso at 2023-02-07T16:41:45+01:00
Reserve DSA number for xorg-server update

- - - - -


1 changed file:

- data/DSA/list


Changes:

=
data/DSA/list
=
@@ -1,3 +1,6 @@
+[07 Feb 2023] DSA-5342-1 xorg-server - security update
+   {CVE-2023-0494}
+   [bullseye] - xorg-server 2:1.20.11-1+deb11u5
 [06 Feb 2023] DSA-5341-1 wpewebkit - security update
{CVE-2022-42826 CVE-2023-23517 CVE-2023-23518}
[bullseye] - wpewebkit 2.38.4-1~deb11u1



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/87be81a9011ab10dac9c6b8f8cc3559d7fd450e5

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/87be81a9011ab10dac9c6b8f8cc3559d7fd450e5
You're receiving this email because of your account on salsa.debian.org.


___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits


[Git][security-tracker-team/security-tracker][master] Reserve DSA number for xorg-server update

2022-12-20 Thread Salvatore Bonaccorso (@carnil)


Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
c5ef7ab3 by Salvatore Bonaccorso at 2022-12-20T20:40:53+01:00
Reserve DSA number for xorg-server update

- - - - -


2 changed files:

- data/DSA/list
- data/dsa-needed.txt


Changes:

=
data/DSA/list
=
@@ -1,3 +1,6 @@
+[20 Dec 2022] DSA-5304-1 xorg-server - security update
+   {CVE-2022-4283 CVE-2022-46340 CVE-2022-46341 CVE-2022-46342 
CVE-2022-46343 CVE-2022-46344}
+   [bullseye] - xorg-server 2:1.20.11-1+deb11u4
 [16 Dec 2022] DSA-5303-1 thunderbird - security update
{CVE-2022-46882 CVE-2022-46881 CVE-2022-46880 CVE-2022-46878 
CVE-2022-46874 CVE-2022-46872 CVE-2022-45414}
[bullseye] - thunderbird 1:102.6.0-1~deb11u1


=
data/dsa-needed.txt
=
@@ -60,5 +60,3 @@ sox
 --
 tiff
 --
-xorg-server (carnil)
---



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/c5ef7ab3ed2b18b5c66a08e7b454504c26308706

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/c5ef7ab3ed2b18b5c66a08e7b454504c26308706
You're receiving this email because of your account on salsa.debian.org.


___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits


[Git][security-tracker-team/security-tracker][master] Reserve DSA number for xorg-server update

2022-08-06 Thread Salvatore Bonaccorso (@carnil)


Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
a742aaaf by Salvatore Bonaccorso at 2022-08-06T17:07:18+02:00
Reserve DSA number for xorg-server update

- - - - -


2 changed files:

- data/DSA/list
- data/dsa-needed.txt


Changes:

=
data/DSA/list
=
@@ -1,3 +1,6 @@
+[06 Aug 2022] DSA-5199-1 xorg-server - security update
+   {CVE-2022-2319 CVE-2022-2320}
+   [bullseye] - xorg-server 2:1.20.11-1+deb11u2
 [02 Aug 2022] DSA-5198-1 jetty9 - security update
{CVE-2022-2047 CVE-2022-2048}
[bullseye] - jetty9 9.4.39-3+deb11u1


=
data/dsa-needed.txt
=
@@ -64,5 +64,3 @@ sox
 --
 unzip (jmm)
 --
-xorg-server (carnil)
---



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/a742aaaf361ac6542c6b031a861b1a7026ef4eb6

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/a742aaaf361ac6542c6b031a861b1a7026ef4eb6
You're receiving this email because of your account on salsa.debian.org.


___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits


[Git][security-tracker-team/security-tracker][master] Reserve DSA number for xorg-server update

2021-12-21 Thread Salvatore Bonaccorso (@carnil)


Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
13609210 by Salvatore Bonaccorso at 2021-12-21T20:49:41+01:00
Reserve DSA number for xorg-server update

- - - - -


2 changed files:

- data/DSA/list
- data/dsa-needed.txt


Changes:

=
data/DSA/list
=
@@ -1,3 +1,7 @@
+[21 Dec 2021] DSA-5027-1 xorg-server - security update
+   {CVE-2021-4008 CVE-2021-4009 CVE-2021-4010 CVE-2021-4011}
+   [buster] - xorg-server 2:1.20.4-1+deb10u4
+   [bullseye] - xorg-server 2:1.20.11-1+deb11u1
 [19 Dec 2021] DSA-5026-1 firefox-esr - security update
{CVE-2021-43546 CVE-2021-43545 CVE-2021-43543 CVE-2021-43542 
CVE-2021-43541 CVE-2021-43539 CVE-2021-43538 CVE-2021-43537 CVE-2021-43536 
CVE-2021-43535 CVE-2021-43534 CVE-2021-38509 CVE-2021-38508 CVE-2021-38507 
CVE-2021-38506 CVE-2021-38504 CVE-2021-38503}
[bullseye] - firefox-esr 91.4.1esr-1~deb11u1


=
data/dsa-needed.txt
=
@@ -69,6 +69,3 @@ webkit2gtk
 --
 wpewebkit/stable
 --
-xorg-server (carnil)
-  Maintainer preparing updates
---



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/136092106a7d7daffad1a4c1c1cb943dc09c94d4

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/136092106a7d7daffad1a4c1c1cb943dc09c94d4
You're receiving this email because of your account on salsa.debian.org.


___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits


[Git][security-tracker-team/security-tracker][master] Reserve DSA number for xorg-server update

2021-04-19 Thread Salvatore Bonaccorso


Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
f9a09a77 by Salvatore Bonaccorso at 2021-04-19T16:50:45+02:00
Reserve DSA number for xorg-server update

- - - - -


2 changed files:

- data/DSA/list
- data/dsa-needed.txt


Changes:

=
data/DSA/list
=
@@ -1,3 +1,6 @@
+[19 Apr 2021] DSA-4893-1 xorg-server - security update
+   {CVE-2021-3472}
+   [buster] - xorg-server 2:1.20.4-1+deb10u3
 [18 Apr 2021] DSA-4892-1 python-bleach - security update
{CVE-2021-23980}
[buster] - python-bleach 3.1.2-0+deb10u2


=
data/dsa-needed.txt
=
@@ -39,6 +39,3 @@ wordpress (seb)
 --
 wpa
 --
-xorg-server (carnil)
-  Wait a bit for the fix beeing exposed in unstable before deciding on further 
action
---



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/f9a09a77fb8b5ef2654864b6d02e9849d5054c91

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/f9a09a77fb8b5ef2654864b6d02e9849d5054c91
You're receiving this email because of your account on salsa.debian.org.


___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits


[Git][security-tracker-team/security-tracker][master] Reserve DSA number for xorg-server update

2020-09-04 Thread Salvatore Bonaccorso


Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
5bc4f176 by Salvatore Bonaccorso at 2020-09-04T20:46:42+02:00
Reserve DSA number for xorg-server update

- - - - -


2 changed files:

- data/DSA/list
- data/dsa-needed.txt


Changes:

=
data/DSA/list
=
@@ -1,3 +1,6 @@
+[04 Sep 2020] DSA-4758-1 xorg-server - security update
+   {CVE-2020-14345 CVE-2020-14346 CVE-2020-14347 CVE-2020-14361 
CVE-2020-14362}
+   [buster] - xorg-server 2:1.20.4-1+deb10u1
 [31 Aug 2020] DSA-4757-1 apache2 - security update
{CVE-2020-1927 CVE-2020-1934 CVE-2020-9490 CVE-2020-11984 
CVE-2020-11993}
[buster] - apache2 2.4.38-3+deb10u4


=
data/dsa-needed.txt
=
@@ -34,5 +34,3 @@ teeworlds (jmm)
 xcftools
   Hugo proposed to work on this update
 --
-xorg-server (carnil)
---



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/5bc4f1760f81b3b5e7ab97bf768e174a39469af2

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/5bc4f1760f81b3b5e7ab97bf768e174a39469af2
You're receiving this email because of your account on salsa.debian.org.


___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits