[Git][security-tracker-team/security-tracker][master] Mark golang CVE-2019-16276 as ignored for version 1.3.3 in Jessie

2019-10-09 Thread Brian May
Brian May pushed to branch master at Debian Security Tracker / security-tracker Commits: eb723cff by Brian May at 2019-10-10T06:26:16Z Mark golang CVE-2019-16276 as ignored for version 1.3.3 in Jessie - - - - - 2 changed files: - data/CVE/list - data/dla-needed.txt Changes: =

[Git][security-tracker-team/security-tracker][master] Add fixed version via unstable for CVE-2019-16884/runc

2019-10-09 Thread Salvatore Bonaccorso
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: 4d51b0ef by Salvatore Bonaccorso at 2019-10-10T04:38:49Z Add fixed version via unstable for CVE-2019-16884/runc - - - - - 1 changed file: - data/CVE/list Changes:

[Git][security-tracker-team/security-tracker][master] Add new libnbd issue

2019-10-09 Thread Salvatore Bonaccorso
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: ee1f0c22 by Salvatore Bonaccorso at 2019-10-10T04:14:39Z Add new libnbd issue Thanks: Paul Wise - - - - - 1 changed file: - data/CVE/list Changes: = d

[Git][security-tracker-team/security-tracker][master] Reserve DLA-1952-1 for rsyslog

2019-10-09 Thread Chris Lamb
Chris Lamb pushed to branch master at Debian Security Tracker / security-tracker Commits: 25f9df85 by Chris Lamb at 2019-10-10T00:08:10Z Reserve DLA-1952-1 for rsyslog - - - - - 2 changed files: - data/DLA/list - data/dla-needed.txt Changes: = data/DLA

[Git][security-tracker-team/security-tracker][master] Reserve DLA-1951-1 for libtomcrypt

2019-10-09 Thread Chris Lamb
Chris Lamb pushed to branch master at Debian Security Tracker / security-tracker Commits: b01bca7e by Chris Lamb at 2019-10-09T21:13:48Z Reserve DLA-1951-1 for libtomcrypt - - - - - 2 changed files: - data/DLA/list - data/dla-needed.txt Changes: = data

[Git][security-tracker-team/security-tracker][master] Update py27 references

2019-10-09 Thread Moritz Muehlenhoff
Moritz Muehlenhoff pushed to branch master at Debian Security Tracker / security-tracker Commits: dccceb52 by Moritz Muehlenhoff at 2019-10-09T20:49:33Z Update py27 references - - - - - 1 changed file: - data/CVE/list Changes: = data/CVE/list

[Git][security-tracker-team/security-tracker][master] Add CVE-2019-17266/openssh

2019-10-09 Thread Salvatore Bonaccorso
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: 8c9d5ab3 by Salvatore Bonaccorso at 2019-10-09T20:38:13Z Add CVE-2019-17266/openssh - - - - - 1 changed file: - data/CVE/list Changes: = data/CVE/list

[Git][security-tracker-team/security-tracker][master] Process more NFUs

2019-10-09 Thread Salvatore Bonaccorso
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: 3fcdb510 by Salvatore Bonaccorso at 2019-10-09T20:33:08Z Process more NFUs - - - - - 1 changed file: - data/CVE/list Changes: = data/CVE/list =

[Git][security-tracker-team/security-tracker][master] Add CVE-2019-17401

2019-10-09 Thread Salvatore Bonaccorso
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: 49bfd28e by Salvatore Bonaccorso at 2019-10-09T20:27:31Z Add CVE-2019-17401 - - - - - 1 changed file: - data/CVE/list Changes: = data/CVE/list

[Git][security-tracker-team/security-tracker][master] Process two NFU

2019-10-09 Thread Salvatore Bonaccorso
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: 09733e51 by Salvatore Bonaccorso at 2019-10-09T20:28:41Z Process two NFU - - - - - 1 changed file: - data/CVE/list Changes: = data/CVE/list ===

[Git][security-tracker-team/security-tracker][master] Process NFUs

2019-10-09 Thread Salvatore Bonaccorso
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: a0c4b38f by Salvatore Bonaccorso at 2019-10-09T20:18:41Z Process NFUs - - - - - 1 changed file: - data/CVE/list Changes: = data/CVE/list ==

[Git][security-tracker-team/security-tracker][master] Update rationale for no-dsa CVE-2019-16375 in otrs2

2019-10-09 Thread Chris Lamb
Chris Lamb pushed to branch master at Debian Security Tracker / security-tracker Commits: 4078fc61 by Chris Lamb at 2019-10-09T20:16:32Z Update rationale for no-dsa CVE-2019-16375 in otrs2 - - - - - 1 changed file: - data/CVE/list Changes: = data/CVE/l

[Git][security-tracker-team/security-tracker][master] automatic update

2019-10-09 Thread Salvatore Bonaccorso
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: 66956b59 by security tracker role at 2019-10-09T20:10:20Z automatic update - - - - - 1 changed file: - data/CVE/list Changes: = data/CVE/list =

[Git][security-tracker-team/security-tracker][master] Add Debian bug reference for CVE-2019-17041/rsyslog

2019-10-09 Thread Salvatore Bonaccorso
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: 602eb5fa by Salvatore Bonaccorso at 2019-10-09T19:13:12Z Add Debian bug reference for CVE-2019-17041/rsyslog - - - - - 1 changed file: - data/CVE/list Changes: ===

[Git][security-tracker-team/security-tracker][master] Add Debian bug tracking information for CVE-2019-17042/rsyslog

2019-10-09 Thread Salvatore Bonaccorso
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: 917138cb by Salvatore Bonaccorso at 2019-10-09T19:10:37Z Add Debian bug tracking information for CVE-2019-17042/rsyslog - - - - - 1 changed file: - data/CVE/list Changes:

[Git][security-tracker-team/security-tracker][master] Mark CVE-2019-17041/rsyslog as no-dsa for buster and stretch

2019-10-09 Thread Salvatore Bonaccorso
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: 6dd222e6 by Salvatore Bonaccorso at 2019-10-09T19:07:32Z Mark CVE-2019-17041/rsyslog as no-dsa for buster and stretch - - - - - 1 changed file: - data/CVE/list Changes: ==

[Git][security-tracker-team/security-tracker][master] Mark CVE-2019-17042/rsyslog as no-dsa

2019-10-09 Thread Salvatore Bonaccorso
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: c6f3f3e5 by Salvatore Bonaccorso at 2019-10-09T19:05:55Z Mark CVE-2019-17042/rsyslog as no-dsa - - - - - 1 changed file: - data/CVE/list Changes: = dat

[Git][security-tracker-team/security-tracker][master] Add fixed version via unstable for CVE-2019-15753/python-os-vif

2019-10-09 Thread Salvatore Bonaccorso
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: 20c4507f by Salvatore Bonaccorso at 2019-10-09T18:55:18Z Add fixed version via unstable for CVE-2019-15753/python-os-vif - - - - - 1 changed file: - data/CVE/list Changes: ===

[Git][security-tracker-team/security-tracker][master] 2 commits: Add Debian bug reference for CVE-2019-16884/runc

2019-10-09 Thread Salvatore Bonaccorso
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: 720206c8 by Salvatore Bonaccorso at 2019-10-09T18:51:57Z Add Debian bug reference for CVE-2019-16884/runc - - - - - 4dc41c18 by Salvatore Bonaccorso at 2019-10-09T18:52:49Z Track golang-github-

[Git][security-tracker-team/security-tracker][master] Update affected status for CVE-2019-17266/libsoup2.4

2019-10-09 Thread Salvatore Bonaccorso
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: 634be0f3 by Salvatore Bonaccorso at 2019-10-09T18:46:39Z Update affected status for CVE-2019-17266/libsoup2.4 Thanks: Claudio Saavedra - - - - - 1 changed file: - data/CVE/list Changes:

[Git][security-tracker-team/security-tracker][master] 2 commits: Upstream issue for CVE-2019-17266 was later on made private

2019-10-09 Thread Salvatore Bonaccorso
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: d7552b2b by Salvatore Bonaccorso at 2019-10-09T18:43:28Z Upstream issue for CVE-2019-17266 was later on made private - - - - - 3c208109 by Salvatore Bonaccorso at 2019-10-09T18:45:00Z Add fixed

[Git][security-tracker-team/security-tracker][master] Update note for CVE-2019-17266 - upstream issue appears to be private/embargoed.

2019-10-09 Thread Chris Lamb
Chris Lamb pushed to branch master at Debian Security Tracker / security-tracker Commits: 5781ea47 by Chris Lamb at 2019-10-09T16:15:10Z Update note for CVE-2019-17266 - upstream issue appears to be private/embargoed. - - - - - 1 changed file: - data/CVE/list Changes: ===

[Git][security-tracker-team/security-tracker][master] data/dla-needed.txt: Triage libtomcrypt for jessie.

2019-10-09 Thread Chris Lamb
Chris Lamb pushed to branch master at Debian Security Tracker / security-tracker Commits: 2dd8960e by Chris Lamb at 2019-10-09T16:14:06Z data/dla-needed.txt: Triage libtomcrypt for jessie. - - - - - 1 changed file: - data/dla-needed.txt Changes: = data

[Git][security-tracker-team/security-tracker][master] data/dla-needed.txt: Claim libtomcrypt.

2019-10-09 Thread Chris Lamb
Chris Lamb pushed to branch master at Debian Security Tracker / security-tracker Commits: 23a6da2c by Chris Lamb at 2019-10-09T16:14:16Z data/dla-needed.txt: Claim libtomcrypt. - - - - - 1 changed file: - data/dla-needed.txt Changes: = data/dla-needed.

[Git][security-tracker-team/security-tracker][master] data/dla-needed.txt: Claim rsyslog.

2019-10-09 Thread Chris Lamb
Chris Lamb pushed to branch master at Debian Security Tracker / security-tracker Commits: 35b81ce9 by Chris Lamb at 2019-10-09T16:12:50Z data/dla-needed.txt: Claim rsyslog. - - - - - 1 changed file: - data/dla-needed.txt Changes: = data/dla-needed.txt

[Git][security-tracker-team/security-tracker][master] data/dla-needed.txt: Triage rsyslog for jessie.

2019-10-09 Thread Chris Lamb
Chris Lamb pushed to branch master at Debian Security Tracker / security-tracker Commits: e2fdf8fa by Chris Lamb at 2019-10-09T16:12:36Z data/dla-needed.txt: Triage rsyslog for jessie. - - - - - 1 changed file: - data/dla-needed.txt Changes: = data/dla

[Git][security-tracker-team/security-tracker][master] data/dla-needed.txt: Triage xen for jessie.

2019-10-09 Thread Chris Lamb
Chris Lamb pushed to branch master at Debian Security Tracker / security-tracker Commits: 30d7e2f4 by Chris Lamb at 2019-10-09T16:09:20Z data/dla-needed.txt: Triage xen for jessie. - - - - - 1 changed file: - data/dla-needed.txt Changes: = data/dla-nee

[Git][security-tracker-team/security-tracker][master] 2 commits: Triage CVE-2019-16760 in cargo for jessie LTS.

2019-10-09 Thread Chris Lamb
Chris Lamb pushed to branch master at Debian Security Tracker / security-tracker Commits: b8442586 by Chris Lamb at 2019-10-09T16:00:44Z Triage CVE-2019-16760 in cargo for jessie LTS. - - - - - cbc66db1 by Chris Lamb at 2019-10-09T16:01:59Z Triage CVE-2019-16375 in otrs2 for jessie LTS - - -

[Git][security-tracker-team/security-tracker][master] CVE-2019-3689/nfs-util: fs.protected_symlinks would only help for +t...

2019-10-09 Thread Sylvain Beucler
Sylvain Beucler pushed to branch master at Debian Security Tracker / security-tracker Commits: e2ffc726 by Sylvain Beucler at 2019-10-09T15:38:38Z CVE-2019-3689/nfs-util: fs.protected_symlinks would only help for +t directories, which isn't the case for /var/lib/nfs - - - - - 1 changed fil

[Git][security-tracker-team/security-tracker][master] dla: update CVE-2019-3689/nfs-util

2019-10-09 Thread Sylvain Beucler
-needed.txt = @@ -105,7 +105,7 @@ milkytracker (Utkarsh Gupta) mosquitto (Thorsten Alteholz) -- nfs-utils (Sylvain Beucler) - NOTE: 20190930: asked plans to package maintainer + NOTE: 20191009: proposed patch to upstream and sid, waiting for feedback before

[Git][security-tracker-team/security-tracker][master] Update version for unstable for CVE-2019-16760

2019-10-09 Thread Salvatore Bonaccorso
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: 461b0e59 by Salvatore Bonaccorso at 2019-10-09T13:18:05Z Update version for unstable for CVE-2019-16760 Open questions: src:rust-cargo as well an issue? And is it needed to track as well the ru

[Git][security-tracker-team/security-tracker][master] NFUs

2019-10-09 Thread Sebastien Delafond
Sebastien Delafond pushed to branch master at Debian Security Tracker / security-tracker Commits: 66991770 by Sébastien Delafond at 2019-10-09T12:30:29Z NFUs - - - - - 1 changed file: - data/CVE/list Changes: = data/CVE/list ==

[Git][security-tracker-team/security-tracker][master] NFUs

2019-10-09 Thread Moritz Muehlenhoff
Moritz Muehlenhoff pushed to branch master at Debian Security Tracker / security-tracker Commits: 594ef57a by Moritz Muehlenhoff at 2019-10-09T11:54:21Z NFUs - - - - - 1 changed file: - data/CVE/list Changes: = data/CVE/list ==

[Git][security-tracker-team/security-tracker][master] new ansible, cargo issues

2019-10-09 Thread Moritz Muehlenhoff
Moritz Muehlenhoff pushed to branch master at Debian Security Tracker / security-tracker Commits: fbb5d20c by Moritz Muehlenhoff at 2019-10-09T11:47:28Z new ansible, cargo issues - - - - - 1 changed file: - data/CVE/list Changes: = data/CVE/list =

[Git][security-tracker-team/security-tracker][master] Add CVE-2019-17362/libtomcrypt

2019-10-09 Thread Salvatore Bonaccorso
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: 5e053950 by Salvatore Bonaccorso at 2019-10-09T11:13:59Z Add CVE-2019-17362/libtomcrypt - - - - - 1 changed file: - data/CVE/list Changes: = data/CVE/l

[Git][security-tracker-team/security-tracker][master] Process NFUs

2019-10-09 Thread Salvatore Bonaccorso
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: 374b0cc1 by Salvatore Bonaccorso at 2019-10-09T08:35:26Z Process NFUs - - - - - 1 changed file: - data/CVE/list Changes: = data/CVE/list ==

[Git][security-tracker-team/security-tracker][master] openjpeg2 2.1.2-1.1+deb9u4: update next-oldstable-point-update.txt

2019-10-09 Thread Hugo Lefeuvre
Hugo Lefeuvre pushed to branch master at Debian Security Tracker / security-tracker Commits: 4f8afde7 by Hugo Lefeuvre at 2019-10-09T08:27:59Z openjpeg2 2.1.2-1.1+deb9u4: update next-oldstable-point-update.txt Remove openjpeg2 dsa-needed entry as CVE-2018-21010 will be fixed via point update

[Git][security-tracker-team/security-tracker][master] automatic update

2019-10-09 Thread Salvatore Bonaccorso
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: 23a00922 by security tracker role at 2019-10-09T08:10:20Z automatic update - - - - - 1 changed file: - data/CVE/list Changes: = data/CVE/list =

[Git][security-tracker-team/security-tracker][master] dla-needed: add libsdl1.2

2019-10-09 Thread Hugo Lefeuvre
Hugo Lefeuvre pushed to branch master at Debian Security Tracker / security-tracker Commits: 71151a11 by Hugo Lefeuvre at 2019-10-09T08:04:03Z dla-needed: add libsdl1.2 - - - - - 1 changed file: - data/dla-needed.txt Changes: = data/dla-needed.txt ===