[Git][security-tracker-team/security-tracker][master] 2 commits: Add mysql-connector-python to dla-needed.txt

2019-02-01 Thread Markus Koschany
Markus Koschany pushed to branch master at Debian Security Tracker / security-tracker Commits: 2ef8355c by Markus Koschany at 2019-02-02T06:14:04Z Add mysql-connector-python to dla-needed.txt - - - - - f964e430 by Markus Koschany at 2019-02-02T06:17:36Z Add mumble to dla-needed.txt - - - - -

[Git][security-tracker-team/security-tracker][master] chromium in debian is not affected by two issues

2019-02-01 Thread Michael Gilbert
Michael Gilbert pushed to branch master at Debian Security Tracker / security-tracker Commits: c58c3b49 by Michael Gilbert at 2019-02-02T06:06:53Z chromium in debian is not affected by two issues - - - - - 1 changed file: - data/CVE/list Changes: =

[Git][security-tracker-team/security-tracker][master] Reserve DLA-1659-1 for drupal7

2019-02-01 Thread Abhijith PA
Abhijith PA pushed to branch master at Debian Security Tracker / security-tracker Commits: 9e83a5fd by Abhijith PA at 2019-02-02T05:58:51Z Reserve DLA-1659-1 for drupal7 - - - - - 2 changed files: - data/DLA/list - data/dla-needed.txt Changes: =

[Git][security-tracker-team/security-tracker][master] stretch triage

2019-02-01 Thread Moritz Muehlenhoff
Moritz Muehlenhoff pushed to branch master at Debian Security Tracker / security-tracker Commits: 9c3d4031 by Moritz Muehlenhoff at 2019-02-02T05:06:10Z stretch triage - - - - - 2 changed files: - data/CVE/list - data/dsa-needed.txt Changes: =

[Git][security-tracker-team/security-tracker][master] mp4v removed

2019-02-01 Thread Moritz Muehlenhoff
Moritz Muehlenhoff pushed to branch master at Debian Security Tracker / security-tracker Commits: 35291998 by Moritz Muehlenhoff at 2019-02-02T03:30:23Z mp4v removed bugs for telegram and yum - - - - - 1 changed file: - data/CVE/list Changes: =

[Git][security-tracker-team/security-tracker][master] buster triage

2019-02-01 Thread Moritz Muehlenhoff
Moritz Muehlenhoff pushed to branch master at Debian Security Tracker / security-tracker Commits: f70866c1 by Moritz Muehlenhoff at 2019-02-02T00:04:59Z buster triage - - - - - 1 changed file: - data/CVE/list Changes: = data/CVE/list

[Git][security-tracker-team/security-tracker][master] Add fixed version for CVE-2019-6245

2019-02-01 Thread Salvatore Bonaccorso
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: 11b17fbf by Salvatore Bonaccorso at 2019-02-01T22:57:17Z Add fixed version for CVE-2019-6245 Note for reviewers: Actually possibly the issue was already fixed in 2.5+dfsg1-3 with the inclusion

[Git][security-tracker-team/security-tracker][master] Remove no-dsa tagged entry which got an update in DLA-1658-1

2019-02-01 Thread Salvatore Bonaccorso
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: 1cd9d392 by Salvatore Bonaccorso at 2019-02-01T22:53:17Z Remove no-dsa tagged entry which got an update in DLA-1658-1 - - - - - 1 changed file: - data/CVE/list Changes:

[Git][security-tracker-team/security-tracker][master] python-colander no-dsa

2019-02-01 Thread Moritz Muehlenhoff
Moritz Muehlenhoff pushed to branch master at Debian Security Tracker / security-tracker Commits: c89b9884 by Moritz Muehlenhoff at 2019-02-01T22:50:43Z python-colander no-dsa - - - - - 1 changed file: - data/CVE/list Changes: = data/CVE/list

[Git][security-tracker-team/security-tracker][master] Reserve DLA-1658-1 for phpmyadmin

2019-02-01 Thread Lucas Kanashiro
Lucas Kanashiro pushed to branch master at Debian Security Tracker / security-tracker Commits: 6a9edd27 by Lucas Kanashiro at 2019-02-01T22:48:13Z Reserve DLA-1658-1 for phpmyadmin - - - - - 2 changed files: - data/DLA/list - data/dla-needed.txt Changes:

[Git][security-tracker-team/security-tracker][master] Add CVE-2019-7308/linux

2019-02-01 Thread Salvatore Bonaccorso
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: 4605acff by Salvatore Bonaccorso at 2019-02-01T22:40:41Z Add CVE-2019-7308/linux - - - - - 1 changed file: - data/CVE/list Changes: = data/CVE/list

[Git][security-tracker-team/security-tracker][master] Update status for mumble issue (#920476)

2019-02-01 Thread Salvatore Bonaccorso
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: 8f8837af by Salvatore Bonaccorso at 2019-02-01T20:39:58Z Update status for mumble issue (#920476) - - - - - 1 changed file: - data/CVE/list Changes: =

[Git][security-tracker-team/security-tracker][master] Add CVE-2017-18361/python-colander

2019-02-01 Thread Salvatore Bonaccorso
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: 090daba5 by Salvatore Bonaccorso at 2019-02-01T20:22:47Z Add CVE-2017-18361/python-colander - - - - - 1 changed file: - data/CVE/list Changes: =

[Git][security-tracker-team/security-tracker][master] automatic update

2019-02-01 Thread Salvatore Bonaccorso
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: da2b9a05 by security tracker role at 2019-02-01T20:10:19Z automatic update - - - - - 1 changed file: - data/CVE/list Changes: = data/CVE/list

[Git][security-tracker-team/security-tracker][master] Add CVE-2016-10741/linux

2019-02-01 Thread Salvatore Bonaccorso
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: a1c7a665 by Salvatore Bonaccorso at 2019-02-01T20:05:49Z Add CVE-2016-10741/linux - - - - - 1 changed file: - data/CVE/list Changes: = data/CVE/list

[Git][security-tracker-team/security-tracker][master] reserve DLA-1657-1 for enigmail EOL

2019-02-01 Thread Antoine Beaupré
Antoine Beaupré pushed to branch master at Debian Security Tracker / security-tracker Commits: b4be7485 by Antoine Beaupré at 2019-02-01T19:08:08Z reserve DLA-1657-1 for enigmail EOL - - - - - 2 changed files: - data/DLA/list - data/dla-needed.txt Changes:

[Git][security-tracker-team/security-tracker][master] Track proposed update for sox via stretch-pu

2019-02-01 Thread Salvatore Bonaccorso
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: 3fc8454c by Salvatore Bonaccorso at 2019-02-01T16:07:48Z Track proposed update for sox via stretch-pu - - - - - 1 changed file: - data/next-point-update.txt Changes:

[Git][security-tracker-team/security-tracker][master] Mark CVE-2014-8145/sox as no-dsa

2019-02-01 Thread Salvatore Bonaccorso
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: 39ab73f5 by Salvatore Bonaccorso at 2019-02-01T15:53:45Z Mark CVE-2014-8145/sox as no-dsa There is after several years no point of issuing a DSA for this only, as it was mistanely uploaded

[Git][security-tracker-team/security-tracker][master] Update CVE-2017-11089/linux entry

2019-02-01 Thread Salvatore Bonaccorso
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: 2728ace8 by Salvatore Bonaccorso at 2019-02-01T15:30:55Z Update CVE-2017-11089/linux entry - - - - - 1 changed file: - data/CVE/list Changes: =

[Git][security-tracker-team/security-tracker][master] golang DSAs

2019-02-01 Thread Moritz Muehlenhoff
Moritz Muehlenhoff pushed to branch master at Debian Security Tracker / security-tracker Commits: 846db38d by Moritz Muehlenhoff at 2019-02-01T14:32:33Z golang DSAs - - - - - 2 changed files: - data/DSA/list - data/dsa-needed.txt Changes: =

[Git][security-tracker-team/security-tracker][master] Update information on CVE-2014-8145/sox

2019-02-01 Thread Salvatore Bonaccorso
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: cf61b827 by Salvatore Bonaccorso at 2019-02-01T13:10:20Z Update information on CVE-2014-8145/sox - - - - - 1 changed file: - data/CVE/list Changes: =

[Git][security-tracker-team/security-tracker][master] Process NFUs

2019-02-01 Thread Salvatore Bonaccorso
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: 071ea432 by Salvatore Bonaccorso at 2019-02-01T12:47:32Z Process NFUs - - - - - 1 changed file: - data/CVE/list Changes: = data/CVE/list

[Git][security-tracker-team/security-tracker][master] Mark CVE-2018-11760 as NFU

2019-02-01 Thread Salvatore Bonaccorso
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: cf9313c8 by Salvatore Bonaccorso at 2019-02-01T12:36:40Z Mark CVE-2018-11760 as NFU - - - - - 1 changed file: - data/CVE/list Changes: = data/CVE/list

[Git][security-tracker-team/security-tracker][master] Add python-gnupg to dla-needed.txt

2019-02-01 Thread Markus Koschany
-needed.txt = @@ -117,6 +117,11 @@ python3.4 (Brian May) NOTE: issues which were already fixed by us in Wheezy. (apo) NOTE: 20190120: Have patched all known vulnerabilies, now testing. -- +python-gnupg + NOTE: 20190201: Bug can be reproduced on Buster/Sid

[Git][security-tracker-team/security-tracker][master] CVE-2018-1340: Add reference to respective JIRA issue

2019-02-01 Thread Salvatore Bonaccorso
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: 6d6da284 by Salvatore Bonaccorso at 2019-02-01T12:25:58Z CVE-2018-1340: Add reference to respective JIRA issue Clarification asked to Mike Jumper mjum...@apache.org via the oss-security advisory

[Git][security-tracker-team/security-tracker][master] Adjust source package name for DLA-1656-1

2019-02-01 Thread Salvatore Bonaccorso
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: 393ad8e9 by Salvatore Bonaccorso at 2019-02-01T12:15:22Z Adjust source package name for DLA-1656-1 - - - - - 1 changed file: - data/DLA/list Changes: =

[Git][security-tracker-team/security-tracker][master] CVE-2019-6446,python-numpy: Clarify upstream view

2019-02-01 Thread Markus Koschany
Markus Koschany pushed to branch master at Debian Security Tracker / security-tracker Commits: 02b7e797 by Markus Koschany at 2019-02-01T11:56:33Z CVE-2019-6446,python-numpy: Clarify upstream view The current behavior is documented and it works as intended. The solution to switch the default

[Git][security-tracker-team/security-tracker][master] Claim libthrift-java in dla-needed.txt

2019-02-01 Thread Markus Koschany
Markus Koschany pushed to branch master at Debian Security Tracker / security-tracker Commits: 415558b6 by Markus Koschany at 2019-02-01T11:46:44Z Claim libthrift-java in dla-needed.txt - - - - - 1 changed file: - data/dla-needed.txt Changes: =

[Git][security-tracker-team/security-tracker][master] Add openjdk-7 to dla-needed.txt

2019-02-01 Thread Markus Koschany
Markus Koschany pushed to branch master at Debian Security Tracker / security-tracker Commits: 626a02d5 by Markus Koschany at 2019-02-01T11:42:59Z Add openjdk-7 to dla-needed.txt - - - - - 1 changed file: - data/dla-needed.txt Changes: =

[Git][security-tracker-team/security-tracker][master] CVE-2018-1340,guacamole-client: Link to possible upstream fix.

2019-02-01 Thread Markus Koschany
Markus Koschany pushed to branch master at Debian Security Tracker / security-tracker Commits: c027a940 by Markus Koschany at 2019-02-01T11:34:57Z CVE-2018-1340,guacamole-client: Link to possible upstream fix. Just from reading the commit message and comparing it with the CVE description it

[Git][security-tracker-team/security-tracker][master] CVE-2019-7282,CVE-2019-7283,netkit-rsh: no-dsa for Jessie

2019-02-01 Thread Markus Koschany
Markus Koschany pushed to branch master at Debian Security Tracker / security-tracker Commits: 884510c3 by Markus Koschany at 2019-02-01T11:04:06Z CVE-2019-7282,CVE-2019-7283,netkit-rsh: no-dsa for Jessie Minor issue, requires malicious server. Not used by any sponsor. - - - - - 1 changed

[Git][security-tracker-team/security-tracker][master] Reserve DLA-1656-1 for agg.

2019-02-01 Thread Markus Koschany
Markus Koschany pushed to branch master at Debian Security Tracker / security-tracker Commits: 9a12795e by Markus Koschany at 2019-02-01T10:14:17Z Reserve DLA-1656-1 for agg. - - - - - 2 changed files: - data/DLA/list - data/dla-needed.txt Changes: =

[Git][security-tracker-team/security-tracker][master] Reserve DLA-1655-1 for mariadb-10.0

2019-02-01 Thread Emilio Pozuelo Monfort
Emilio Pozuelo Monfort pushed to branch master at Debian Security Tracker / security-tracker Commits: a8a318b5 by Emilio Pozuelo Monfort at 2019-02-01T08:20:49Z Reserve DLA-1655-1 for mariadb-10.0 - - - - - 2 changed files: - data/DLA/list - data/dla-needed.txt Changes:

[Git][security-tracker-team/security-tracker][master] Add Debian bug references for CVE-2019-5010/python3.{6,7}

2019-02-01 Thread Salvatore Bonaccorso
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: 2dedb5f6 by Salvatore Bonaccorso at 2019-02-01T08:12:20Z Add Debian bug references for CVE-2019-5010/python3.{6,7} - - - - - 1 changed file: - data/CVE/list Changes:

[Git][security-tracker-team/security-tracker][master] automatic update

2019-02-01 Thread Salvatore Bonaccorso
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: 1c25fe47 by security tracker role at 2019-02-01T08:10:18Z automatic update - - - - - 1 changed file: - data/CVE/list Changes: = data/CVE/list