[Git][security-tracker-team/security-tracker][master] Add fixed version for CVE-2019-20892

2020-07-01 Thread Salvatore Bonaccorso
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: 1557cc70 by Salvatore Bonaccorso at 2020-07-02T06:21:49+02:00 Add fixed version for CVE-2019-20892 - - - - - 1 changed file: - data/CVE/list Changes:

[Git][security-tracker-team/security-tracker][master] chromium dsa

2020-07-01 Thread Michael Gilbert
Michael Gilbert pushed to branch master at Debian Security Tracker / security-tracker Commits: f4995bed by Michael Gilbert at 2020-07-02T01:54:28+00:00 chromium dsa - - - - - 2 changed files: - data/DSA/list - data/dsa-needed.txt Changes: =

[Git][security-tracker-team/security-tracker][master] Process more NFUs

2020-07-01 Thread Salvatore Bonaccorso
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: 9e84e610 by Salvatore Bonaccorso at 2020-07-01T22:25:26+02:00 Process more NFUs - - - - - 1 changed file: - data/CVE/list Changes: = data/CVE/list

[Git][security-tracker-team/security-tracker][master] Process some NFUs

2020-07-01 Thread Salvatore Bonaccorso
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: 8297ced8 by Salvatore Bonaccorso at 2020-07-01T22:16:34+02:00 Process some NFUs - - - - - 1 changed file: - data/CVE/list Changes: = data/CVE/list

[Git][security-tracker-team/security-tracker][master] automatic update

2020-07-01 Thread Salvatore Bonaccorso
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: f2087578 by security tracker role at 2020-07-01T20:10:21+00:00 automatic update - - - - - 1 changed file: - data/CVE/list Changes: = data/CVE/list

[Git][security-tracker-team/security-tracker][master] Add fixed version via unstable for CVE-2020-14422/python3.8

2020-07-01 Thread Salvatore Bonaccorso
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: 2c9982e3 by Salvatore Bonaccorso at 2020-07-01T21:53:47+02:00 Add fixed version via unstable for CVE-2020-14422/python3.8 - - - - - 1 changed file: - data/CVE/list Changes:

[Git][security-tracker-team/security-tracker][master] Add upstream commit information on CVE-2020-14422

2020-07-01 Thread Salvatore Bonaccorso
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: 783e1843 by Salvatore Bonaccorso at 2020-07-01T21:52:41+02:00 Add upstream commit information on CVE-2020-14422 - - - - - 1 changed file: - data/CVE/list Changes:

[Git][security-tracker-team/security-tracker][master] firefox DSA

2020-07-01 Thread Moritz Muehlenhoff
Moritz Muehlenhoff pushed to branch master at Debian Security Tracker / security-tracker Commits: 6580a644 by Moritz Muehlenhoff at 2020-07-01T20:08:11+02:00 firefox DSA - - - - - 1 changed file: - data/DSA/list Changes: = data/DSA/list

[Git][security-tracker-team/security-tracker][master] Mark CVE-2020-15395 as no-dsa for Jessie

2020-07-01 Thread Utkarsh Gupta
Utkarsh Gupta pushed to branch master at Debian Security Tracker / security-tracker Commits: 97392730 by Utkarsh Gupta at 2020-07-01T21:44:57+05:30 Mark CVE-2020-15395 as no-dsa for Jessie - - - - - 1 changed file: - data/CVE/list Changes: =

[Git][security-tracker-team/security-tracker][master] NFUs

2020-07-01 Thread Moritz Muehlenhoff
Moritz Muehlenhoff pushed to branch master at Debian Security Tracker / security-tracker Commits: 43bf8aae by Moritz Muehlenhoff at 2020-07-01T17:45:27+02:00 NFUs libmediainfo no-dsa - - - - - 1 changed file: - data/CVE/list Changes: = data/CVE/list

[Git][security-tracker-team/security-tracker][master] one additional firefox n/a issue (MFSAs are released now)

2020-07-01 Thread Moritz Muehlenhoff
Moritz Muehlenhoff pushed to branch master at Debian Security Tracker / security-tracker Commits: 67438051 by Moritz Muehlenhoff at 2020-07-01T17:34:49+02:00 one additional firefox n/a issue (MFSAs are released now) - - - - - 1 changed file: - data/CVE/list Changes:

[Git][security-tracker-team/security-tracker][master] Add notes for tomcat8 and shiro

2020-07-01 Thread Utkarsh Gupta
-needed.txt = @@ -93,6 +93,7 @@ ruby-rack (Utkarsh Gupta) -- shiro (Chris Lamb) NOTE: 20200629: Taking this now as I did the last upload. (lamby) + NOTE: 20200701: CVE-2020-1957's patch should also be included for Stretch LTS. (utkarsh) -- squid3 (Markus

[Git][security-tracker-team/security-tracker][master] squid fixed in sid

2020-07-01 Thread Moritz Muehlenhoff
Moritz Muehlenhoff pushed to branch master at Debian Security Tracker / security-tracker Commits: 299a658e by Moritz Muehlenhoff at 2020-07-01T16:31:52+02:00 squid fixed in sid - - - - - 1 changed file: - data/CVE/list Changes: = data/CVE/list

[Git][security-tracker-team/security-tracker][master] Add notes for cacti

2020-07-01 Thread Utkarsh Gupta
= @@ -34,6 +34,7 @@ cacti (Abhijith PA) NOTE: 20200529: A patch need to be cooked up. Upstream patch not fit for jessie version (abhijith) NOTE: 20200620: WIP (abhijith) NOTE: 20200629: Working on the patch (abhijith) + NOTE: 20200701: Patch for CVE-2020

[Git][security-tracker-team/security-tracker][master] Drop squirrelmail for Stretch LTS

2020-07-01 Thread Utkarsh Gupta
Utkarsh Gupta pushed to branch master at Debian Security Tracker / security-tracker Commits: 22306478 by Utkarsh Gupta at 2020-07-01T19:48:09+05:30 Drop squirrelmail for Stretch LTS - - - - - 1 changed file: - data/dla-needed.txt Changes: =

[Git][security-tracker-team/security-tracker][master] Drop xen for Stretch LTS

2020-07-01 Thread Utkarsh Gupta
Utkarsh Gupta pushed to branch master at Debian Security Tracker / security-tracker Commits: 1e3baa90 by Utkarsh Gupta at 2020-07-01T19:41:40+05:30 Drop xen for Stretch LTS - - - - - 1 changed file: - data/dla-needed.txt Changes: =

[Git][security-tracker-team/security-tracker][master] 2 commits: Reference patch for 6.1.25 for sympa issue (CVE-2020-10936)

2020-07-01 Thread Salvatore Bonaccorso
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: f3d6c623 by Salvatore Bonaccorso at 2020-07-01T16:07:23+02:00 Reference patch for 6.1.25 for sympa issue (CVE-2020-10936) - - - - - ee7ba234 by Salvatore Bonaccorso at

[Git][security-tracker-team/security-tracker][master] new pdns-recursor issue

2020-07-01 Thread Moritz Muehlenhoff
Moritz Muehlenhoff pushed to branch master at Debian Security Tracker / security-tracker Commits: 12dc78fb by Moritz Muehlenhoff at 2020-07-01T15:17:54+02:00 new pdns-recursor issue - - - - - 1 changed file: - data/CVE/list Changes: = data/CVE/list

[Git][security-tracker-team/security-tracker][master] Revert "CVE-2020-XXXX for wordpress's comment leak is fixed by 4.1.31+dfsg-0+deb8u1"

2020-07-01 Thread Utkarsh Gupta
Utkarsh Gupta pushed to branch master at Debian Security Tracker / security-tracker Commits: 35987029 by Utkarsh Gupta at 2020-07-01T18:29:29+05:30 Revert CVE-2020- for wordpresss comment leak is fixed by 4.1.31+dfsg-0+deb8u1 - - - - - 1 changed file: - data/CVE/list Changes:

[Git][security-tracker-team/security-tracker][master] CVE-202-8185: Add back bug report reference

2020-07-01 Thread Salvatore Bonaccorso
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: 5b7ad43f by Salvatore Bonaccorso at 2020-07-01T14:39:19+02:00 CVE-202-8185: Add back bug report reference - - - - - 1 changed file: - data/CVE/list Changes:

[Git][security-tracker-team/security-tracker][master] Sort suites top-down in entry

2020-07-01 Thread Salvatore Bonaccorso
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: a837688d by Salvatore Bonaccorso at 2020-07-01T14:38:37+02:00 Sort suites top-down in entry - - - - - 1 changed file: - data/CVE/list Changes: =

[Git][security-tracker-team/security-tracker][master] Claim qemu and ruby-rack

2020-07-01 Thread Utkarsh Gupta
-needed.txt = @@ -81,13 +81,13 @@ perl (Abhijith PA) -- python3.5 (Sylvain Beucler) -- -qemu +qemu (Utkarsh Gupta) -- rails (Sylvain Beucler) NOTE: 20200701: coordinating stretch update with security team NOTE: 20200701: https://lists.debian.org/debian-lts/2020

[Git][security-tracker-team/security-tracker][master] dla: update rails status

2020-07-01 Thread Sylvain Beucler
-needed.txt = @@ -84,8 +84,8 @@ python3.5 (Sylvain Beucler) qemu -- rails (Sylvain Beucler) - NOTE: 20200624: asked for upstream feedback on regression - NOTE: 20200624: https://github.com/rails/rails/issues/39301 + NOTE: 20200701: coordinating stretch update

[Git][security-tracker-team/security-tracker][master] dla: shift python update

2020-07-01 Thread Sylvain Beucler
Sylvain Beucler pushed to branch master at Debian Security Tracker / security-tracker Commits: f21721f1 by Sylvain Beucler at 2020-07-01T14:16:12+02:00 dla: shift python update - - - - - 1 changed file: - data/dla-needed.txt Changes: =

[Git][security-tracker-team/security-tracker][master] CVE-2020-XXXX for wordpress's comment leak is fixed by 4.1.31+dfsg-0+deb8u1

2020-07-01 Thread Utkarsh Gupta
Utkarsh Gupta pushed to branch master at Debian Security Tracker / security-tracker Commits: b80b6e77 by Utkarsh Gupta at 2020-07-01T17:43:47+05:30 CVE-2020- for wordpresss comment leak is fixed by 4.1.31+dfsg-0+deb8u1 - - - - - 1 changed file: - data/CVE/list Changes:

[Git][security-tracker-team/security-tracker][master] CVE-2020-8185/rails is fixed in experimental

2020-07-01 Thread Utkarsh Gupta
Utkarsh Gupta pushed to branch master at Debian Security Tracker / security-tracker Commits: 1c3a2ff1 by Utkarsh Gupta at 2020-07-01T17:40:42+05:30 CVE-2020-8185/rails is fixed in experimental - - - - - 1 changed file: - data/CVE/list Changes: =

[Git][security-tracker-team/security-tracker][master] Track Debian bug for CVE-2020-8185/rails

2020-07-01 Thread Salvatore Bonaccorso
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: e9290734 by Salvatore Bonaccorso at 2020-07-01T13:21:26+02:00 Track Debian bug for CVE-2020-8185/rails - - - - - 1 changed file: - data/CVE/list Changes:

[Git][security-tracker-team/security-tracker][master] tzdata/libdatetime-timezone-perl will get a pu

2020-07-01 Thread Emilio Pozuelo Monfort
Emilio Pozuelo Monfort pushed to branch master at Debian Security Tracker / security-tracker Commits: 7b28533c by Emilio Pozuelo Monfort at 2020-07-01T12:55:48+02:00 tzdata/libdatetime-timezone-perl will get a pu - - - - - 1 changed file: - data/dla-needed.txt Changes:

[Git][security-tracker-team/security-tracker][master] Reserve DLA-2271-1 for coturn

2020-07-01 Thread Utkarsh Gupta
Utkarsh Gupta pushed to branch master at Debian Security Tracker / security-tracker Commits: 308cb0d6 by Utkarsh Gupta at 2020-07-01T16:19:06+05:30 Reserve DLA-2271-1 for coturn - - - - - 2 changed files: - data/DLA/list - data/dla-needed.txt Changes:

[Git][security-tracker-team/security-tracker][master] Reserve DLA-2270-1 for jackson-databind

2020-07-01 Thread Utkarsh Gupta
Utkarsh Gupta pushed to branch master at Debian Security Tracker / security-tracker Commits: 6ea56195 by Utkarsh Gupta at 2020-07-01T16:17:52+05:30 Reserve DLA-2270-1 for jackson-databind - - - - - 2 changed files: - data/DLA/list - data/dla-needed.txt Changes:

[Git][security-tracker-team/security-tracker][master] Reserve DLA-2269-1 for wordpress

2020-07-01 Thread Utkarsh Gupta
Utkarsh Gupta pushed to branch master at Debian Security Tracker / security-tracker Commits: d92190ed by Utkarsh Gupta at 2020-07-01T16:17:01+05:30 Reserve DLA-2269-1 for wordpress - - - - - 2 changed files: - data/DLA/list - data/dla-needed.txt Changes:

[Git][security-tracker-team/security-tracker][master] - "new" dnsmasq issue (CVE is for Red Hat, but they essentially found the same...

2020-07-01 Thread Moritz Muehlenhoff
Moritz Muehlenhoff pushed to branch master at Debian Security Tracker / security-tracker Commits: bce5996a by Moritz Muehlenhoff at 2020-07-01T12:10:45+02:00 - new dnsmasq issue (CVE is for Red Hat, but they essentially found the same issue Mika Prokop did back in 2014) - new rails issue -

[Git][security-tracker-team/security-tracker][master] dla: take firefox-esr

2020-07-01 Thread Emilio Pozuelo Monfort
Emilio Pozuelo Monfort pushed to branch master at Debian Security Tracker / security-tracker Commits: 3a5329a4 by Emilio Pozuelo Monfort at 2020-07-01T10:53:48+02:00 dla: take firefox-esr - - - - - 1 changed file: - data/dla-needed.txt Changes: =

[Git][security-tracker-team/security-tracker][master] Add firefox-esr to dla-needed

2020-07-01 Thread Utkarsh Gupta
Utkarsh Gupta pushed to branch master at Debian Security Tracker / security-tracker Commits: 8faa74ca by Utkarsh Gupta at 2020-07-01T14:18:51+05:30 Add firefox-esr to dla-needed - - - - - 1 changed file: - data/dla-needed.txt Changes: =

[Git][security-tracker-team/security-tracker][master] automatic update

2020-07-01 Thread Salvatore Bonaccorso
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: f3dd47dd by security tracker role at 2020-07-01T08:10:22+00:00 automatic update - - - - - 1 changed file: - data/CVE/list Changes: = data/CVE/list

[Git][security-tracker-team/security-tracker][master] Add CVE-2020-15049

2020-07-01 Thread Salvatore Bonaccorso
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: 9e1e1acd by Salvatore Bonaccorso at 2020-07-01T09:25:09+02:00 Add CVE-2020-15049 - - - - - 1 changed file: - data/CVE/list Changes: = data/CVE/list

[Git][security-tracker-team/security-tracker][master] Add CVE-2020-14059

2020-07-01 Thread Salvatore Bonaccorso
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: c2bbf4d9 by Salvatore Bonaccorso at 2020-07-01T09:21:40+02:00 Add CVE-2020-14059 - - - - - 1 changed file: - data/CVE/list Changes: = data/CVE/list

[Git][security-tracker-team/security-tracker][master] Add CVE-2020-14058

2020-07-01 Thread Salvatore Bonaccorso
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: 32c3e7d1 by Salvatore Bonaccorso at 2020-07-01T09:20:24+02:00 Add CVE-2020-14058 - - - - - 1 changed file: - data/CVE/list Changes: = data/CVE/list

[Git][security-tracker-team/security-tracker][master] Mark CVE-2020-1260{3,4,5} as NFU

2020-07-01 Thread Salvatore Bonaccorso
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: 29285ac0 by Salvatore Bonaccorso at 2020-07-01T09:14:17+02:00 Mark CVE-2020-1260{3,4,5} as NFU - - - - - 1 changed file: - data/CVE/list Changes: =

[Git][security-tracker-team/security-tracker][master] Mark CVE-2020-8663 as NFU

2020-07-01 Thread Salvatore Bonaccorso
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker Commits: c0fc3da9 by Salvatore Bonaccorso at 2020-07-01T09:12:29+02:00 Mark CVE-2020-8663 as NFU - - - - - 1 changed file: - data/CVE/list Changes: =

[Git][security-tracker-team/security-tracker][master] 2 commits: Claim tomcat8 in dla-needed.txt

2020-07-01 Thread Markus Koschany
Markus Koschany pushed to branch master at Debian Security Tracker / security-tracker Commits: 20e5d55a by Markus Koschany at 2020-07-01T09:01:07+02:00 Claim tomcat8 in dla-needed.txt - - - - - 731417d2 by Markus Koschany at 2020-07-01T09:03:16+02:00 Remove no-dsa tags for squid3. Will be