[Git][security-tracker-team/security-tracker][master] 2 commits: data/dla-needed.txt: Correct ordering

Chris Lamb (@lamby) lamby at debian.org
Thu May 12 18:19:57 BST 2022



Chris Lamb pushed to branch master at Debian Security Tracker / security-tracker


Commits:
0e704551 by Chris Lamb at 2022-05-12T10:19:02-07:00
data/dla-needed.txt: Correct ordering

- - - - -
e5553d9a by Chris Lamb at 2022-05-12T10:19:38-07:00
data/dla-needed.txt: Claim ruby-nokogiri.

- - - - -


1 changed file:

- data/dla-needed.txt


Changes:

=====================================
data/dla-needed.txt
=====================================
@@ -12,6 +12,8 @@ https://wiki.debian.org/LTS/Development#Triage_new_security_issues
 To make it easier to see the entire history of an update, please append notes
 rather than remove/replace existing ones.
 
+--
+admesh (Anton Gladky)
 --
 adminer (Chris Lamb)
   NOTE: 20220409: please recheck whether Stretch is really vulnerable (Thorsten Alteholz)
@@ -20,8 +22,6 @@ adminer (Chris Lamb)
   NOTE: 20220429: pinged upstream (lamby)
   NOTE: 20220510: pinged upstream (lamby)
 --
-admesh (Anton Gladky)
---
 ansible
   NOTE: 20210411: As discussed with the maintainer I will update Buster first and
   NOTE: 20210411: after that LTS. (apo)
@@ -29,10 +29,10 @@ ansible
   NOTE: 20220427: Lee Garrett (maintainer) took over the work a while ago. See
   NOTE: 20220427: https://salsa.debian.org/debian/ansible/-/commits/stretch/
 --
-asterisk (Abhijith PA)
+ark (Markus Koschany)
   NOTE: 20220424: programming language C
 --
-ark (Markus Koschany)
+asterisk (Abhijith PA)
   NOTE: 20220424: programming language C
 --
 cgal
@@ -169,7 +169,7 @@ ruby-devise-two-factor
   NOTE: 20220427: of an incomplete fix to CVE-2015-7225. Will require some investigation. (lamby)
   NOTE: 20220502: should be marked as no-dsa; will send more details on the list. (utkarsh)
 --
-ruby-nokogiri
+ruby-nokogiri (Chris Lamb)
 --
 salt
 --



View it on GitLab: https://salsa.debian.org/security-tracker-team/security-tracker/-/compare/ce41480d2a1796e6b7a3f282c6359c5884d99f1b...e5553d9ae4e561104a9214282fb0451aed91f344

-- 
View it on GitLab: https://salsa.debian.org/security-tracker-team/security-tracker/-/compare/ce41480d2a1796e6b7a3f282c6359c5884d99f1b...e5553d9ae4e561104a9214282fb0451aed91f344
You're receiving this email because of your account on salsa.debian.org.


-------------- next part --------------
An HTML attachment was scrubbed...
URL: <http://alioth-lists.debian.net/pipermail/debian-security-tracker-commits/attachments/20220512/41e07021/attachment-0001.htm>


More information about the debian-security-tracker-commits mailing list