[Git][security-tracker-team/security-tracker][wheel-unbundled-packaging] 305 commits: Update status for CVE-2025-27796/graphicsmagick

Stefano Rivera (@stefanor) stefanor at debian.org
Sun Apr 13 17:35:45 BST 2025



Stefano Rivera pushed to branch wheel-unbundled-packaging at Debian Security Tracker / security-tracker


Commits:
fa8a72df by Carlos Henrique Lima Melara at 2025-04-05T19:12:59-03:00
Update status for CVE-2025-27796/graphicsmagick

Upstream was contacted and clarified which commit introduced the
vulnerability (a2be6a9) and also which version was first affected
(1.3.43).

- - - - -
9b13f949 by Salvatore Bonaccorso at 2025-04-06T09:20:45+02:00
CVE-2025-27796: Use upstream tag reference from repository

- - - - -
a32710a3 by Salvatore Bonaccorso at 2025-04-06T07:21:36+00:00
Merge branch 'graphicsmagick/CVE-2025-27796' into 'master'

Update status for CVE-2025-27796/graphicsmagick

See merge request security-tracker-team/security-tracker!210
- - - - -
9b1d01ff by Salvatore Bonaccorso at 2025-04-06T09:30:59+02:00
Process some NFUs

- - - - -
ea1551a7 by Salvatore Bonaccorso at 2025-04-06T09:32:10+02:00
Add reference tags for cacti commits

- - - - -
8d617ee4 by Salvatore Bonaccorso at 2025-04-06T09:34:38+02:00
Track proposed varnish update via bookworm-pu

- - - - -
c81df189 by Salvatore Bonaccorso at 2025-04-06T09:36:27+02:00
Track abseil proposed update via bookworm-pu

- - - - -
1a0f730f by Salvatore Bonaccorso at 2025-04-06T09:40:28+02:00
Track proposed shadow update via bookworm-pu

- - - - -
119d2215 by security tracker role at 2025-04-06T08:12:40+00:00
automatic update

- - - - -
1a862121 by Salvatore Bonaccorso at 2025-04-06T10:29:15+02:00
Process some NFUs

- - - - -
bf58f8da by Salvatore Bonaccorso at 2025-04-06T10:37:03+02:00
Process some more NFUs

- - - - -
e3dd7f9c by Salvatore Bonaccorso at 2025-04-06T10:37:48+02:00
Process some zammad CVEs, itp'ed

- - - - -
23f3dba2 by Salvatore Bonaccorso at 2025-04-06T10:47:08+02:00
Add CVE-2025-3236{4,5}/poppler

- - - - -
8abe28b2 by Salvatore Bonaccorso at 2025-04-06T10:52:53+02:00
Add CVE-2025-32366/connman

- - - - -
7b338dbb by Salvatore Bonaccorso at 2025-04-06T10:55:08+02:00
Add Debian bug references for poppler issues

- - - - -
5b9967f2 by Salvatore Bonaccorso at 2025-04-06T11:01:38+02:00
Add Debian bug reference for CVE-2025-32366/connman

- - - - -
262aac29 by Salvatore Bonaccorso at 2025-04-06T13:34:54+02:00
libbson-xs-perl removed from unstable

- - - - -
c1e4189f by Salvatore Bonaccorso at 2025-04-06T13:57:07+02:00
Add Debian bug references for assimp issues

- - - - -
4420cf7c by Salvatore Bonaccorso at 2025-04-06T13:57:35+02:00
Add Debian bug reference for CVE-2025-3136/pytorch

- - - - -
2aa4e4a3 by Salvatore Bonaccorso at 2025-04-06T14:05:18+02:00
Add Debian bug reference for CVE-2025-2784/libsoup2.4

- - - - -
0f2863d5 by Salvatore Bonaccorso at 2025-04-06T14:31:12+02:00
Add Debian bug references for libsoup2.4 issues

- - - - -
673660b5 by Salvatore Bonaccorso at 2025-04-06T15:33:12+02:00
Add Debian bug references for CVE-2025-32052 and CVE-2025-32053 in libsoup2.4

- - - - -
7bceb5c1 by Salvatore Bonaccorso at 2025-04-06T15:40:59+02:00
Update status for CVE-2021-41973/mina

- - - - -
20cc7404 by Salvatore Bonaccorso at 2025-04-06T15:43:33+02:00
Add Debian bug reference for CVE-2019-0231/mina

- - - - -
5e97e5bc by Salvatore Bonaccorso at 2025-04-06T15:51:49+02:00
Track fixed version for CVE-2024-45699 according to upstream

- - - - -
c1dd09b7 by Salvatore Bonaccorso at 2025-04-06T16:11:26+02:00
Update status for CVE-2025-0825/cpp-httplib

- - - - -
016cdc2f by Salvatore Bonaccorso at 2025-04-06T16:14:10+02:00
Add Debian bug reference for CVE-2024-56738/grub2

- - - - -
2b695804 by Salvatore Bonaccorso at 2025-04-06T16:27:37+02:00
Add Debian bug references for pytorch issues

- - - - -
7c98e385 by Salvatore Bonaccorso at 2025-04-06T16:28:33+02:00
Add Debian bug references for assimp issues

- - - - -
7493f889 by Salvatore Bonaccorso at 2025-04-06T16:29:36+02:00
Add Debian bug reference for CVE-2025-2123/geshi

- - - - -
4361e1aa by Salvatore Bonaccorso at 2025-04-06T17:39:23+02:00
Add Debian bug references for pytorch issues

- - - - -
790e3b0b by Salvatore Bonaccorso at 2025-04-06T17:40:16+02:00
Add Debian bug references for assimp issues

- - - - -
8d668e49 by Salvatore Bonaccorso at 2025-04-06T17:40:39+02:00
Add Debian bug reference for CVE-2025-27152/node-axios

- - - - -
2ff43ab6 by Salvatore Bonaccorso at 2025-04-06T20:16:06+02:00
Track fixed version for CVE-2023-2142 via unstable

- - - - -
66291799 by Salvatore Bonaccorso at 2025-04-06T20:20:03+02:00
Track fixed version for CVE-2024-11831/node-serialize-javascript

- - - - -
f6dbcb20 by Salvatore Bonaccorso at 2025-04-06T20:23:57+02:00
Update status for CVE-2025-29476/c-blosc2

- - - - -
217b8ccd by security tracker role at 2025-04-06T20:12:33+00:00
automatic update

- - - - -
d2f62492 by Carlos Henrique Lima Melara at 2025-04-06T18:27:55-03:00
lts: remove graphicsmagick from dla-needed.txt

Bullseye is not affect by CVE-2025-27795 and CVE-2025-27796. Imagemagick
is not affected either.

- - - - -
c0735100 by Carlos Henrique Lima Melara at 2025-04-06T19:36:34-03:00
Reserve DLA-4117-1 for atop

- - - - -
464c7f21 by Salvatore Bonaccorso at 2025-04-07T05:51:58+02:00
Process some NFUs

- - - - -
dcedda7f by Salvatore Bonaccorso at 2025-04-07T06:02:22+02:00
Track fixed version for CVE-2025-27407/ruby-graphql

- - - - -
66dd2da0 by Salvatore Bonaccorso at 2025-04-07T08:25:10+02:00
Process some NFUs

- - - - -
7ed28d35 by Salvatore Bonaccorso at 2025-04-07T08:28:18+02:00
Update status for CVE-2024-42134/linux

- - - - -
27ff316a by security tracker role at 2025-04-07T08:11:59+00:00
automatic update

- - - - -
23e10259 by Salvatore Bonaccorso at 2025-04-07T10:17:40+02:00
Process some NFUs

- - - - -
706dea1e by Andrej Shadura at 2025-04-07T10:26:57+02:00
Claim libnet-easytcp-perl

- - - - -
68de88cc by Salvatore Bonaccorso at 2025-04-07T10:55:48+02:00
Process some NFUs

- - - - -
d0be863f by Salvatore Bonaccorso at 2025-04-07T10:55:49+02:00
auto-nfu: Extend rule for code-projects NFUs

- - - - -
07c39b6a by Andrej Shadura at 2025-04-07T11:44:33+02:00
dla-needed: Add link to branch for libnet-easytcp-perl

- - - - -
35c66beb by Salvatore Bonaccorso at 2025-04-07T13:07:15+02:00
Update status for CVE-2024-4068/node-braces

- - - - -
26f44f6f by Salvatore Bonaccorso at 2025-04-07T13:09:47+02:00
Update status for CVE-2024-43799/node-send

- - - - -
ab2aa3aa by Adrian Bunk at 2025-04-07T14:43:03+03:00
dla: add note

- - - - -
88891a79 by Utkarsh Gupta at 2025-04-07T18:01:43+05:30
update notes for packages

- - - - -
396293a7 by Emilio Pozuelo Monfort at 2025-04-07T15:45:02+02:00
lts: add note for webkit2gtk

- - - - -
6e10dea5 by Alberto Garcia at 2025-04-07T16:01:46+02:00
webkit2gtk / wpewebkit upstream advisory WSA-2025-0003

- - - - -
96363846 by Daniel Leidert at 2025-04-07T17:25:55+02:00
Typo fix

- - - - -
503b72bb by Daniel Leidert at 2025-04-07T17:31:09+02:00
Add patch link for CVE-2024-53382

- - - - -
04996b15 by Salvatore Bonaccorso at 2025-04-07T19:07:02+02:00
Add reference to upstream commit for CVE-2024-53382

- - - - -
90dc4464 by Salvatore Bonaccorso at 2025-04-07T19:18:17+02:00
Add CVE-2025-31510/lemonldap-ng

- - - - -
5b2fabba by Salvatore Bonaccorso at 2025-04-07T19:19:23+02:00
Add lemonldap-ng to dsa-needed list

- - - - -
711c5a1a by Salvatore Bonaccorso at 2025-04-07T19:22:08+02:00
Track fixed version for poppler issues fixed via unstable

- - - - -
5ae22aae by Salvatore Bonaccorso at 2025-04-07T19:23:30+02:00
Track fixed version for CVE-2020-29582/kotlin via unstable

- - - - -
d8b4620c by Salvatore Bonaccorso at 2025-04-07T19:27:15+02:00
Add CVE-2025-30195/pdns-recursor

- - - - -
efbf7a28 by Santiago Ruano Rincón at 2025-04-07T14:53:50-03:00
semi-automatic unclaim after 2 weeks of inactivity

Signed-off-by: Santiago Ruano Rincón <santiagorr at riseup.net>

- - - - -
abdfad49 by Adrian Bunk at 2025-04-07T21:35:40+03:00
dla: take phpmyadmin

- - - - -
4c5f9f36 by security tracker role at 2025-04-07T20:12:41+00:00
automatic update

- - - - -
05afee3d by Salvatore Bonaccorso at 2025-04-07T22:32:52+02:00
Process some NFUs

- - - - -
f3db4f55 by Salvatore Bonaccorso at 2025-04-07T22:39:55+02:00
Process some NFUs

- - - - -
4871f871 by Adrian Bunk at 2025-04-07T23:42:55+03:00
Reserve DLA-4118-1 for ghostscript

- - - - -
c070622f by Salvatore Bonaccorso at 2025-04-07T22:47:36+02:00
auto-nfu: Add cna based rule for Qualcomm products

In past Qualcomm CNA *did* assign some CVEs with relation to packages
(src:linux mainly), but since, with last CVE id CVE-2020-3702, the scope
is narrow to Qualcomm and Snapdragon issues only.

>From the CVEs known at this point in time thus:

Total CVEs from qualcomm: 3436
Total CVEs from qualcomm with packages assigned: 14

but the 14 ones were all ancient one before the more restrictive scope.

It seems safe to make CVEs from Qualcomm NFU entries.

- - - - -
c67c4466 by Salvatore Bonaccorso at 2025-04-07T22:48:31+02:00
Add CVE-2025-3359/gnuplot

- - - - -
d9df3a43 by Salvatore Bonaccorso at 2025-04-07T22:53:33+02:00
Process some NFUs

- - - - -
c2e0406d by Salvatore Bonaccorso at 2025-04-07T23:02:33+02:00
Add CVE-2025-3360/glib2.0

- - - - -
6695b648 by Lucas Kanashiro at 2025-04-07T20:53:20-03:00
data/dla-needed.txt: add some notes to rubygems and claim it

- - - - -
d0ccca71 by Salvatore Bonaccorso at 2025-04-08T05:48:52+02:00
Track fixed version for CVE-2025-3360/glib2.0

- - - - -
0c2007ae by Salvatore Bonaccorso at 2025-04-08T05:52:32+02:00
Track fixed version for CVE-2025-31510/lemonldap-ng via unstable

- - - - -
d110a119 by Salvatore Bonaccorso at 2025-04-08T07:30:17+02:00
Track fixed version for rust-openssl via unstable

- - - - -
d356bd7c by Yadd at 2025-04-08T07:43:01+02:00
Reserve DLA-4119-1 for lemonldap-ng

- - - - -
a454c81e by Salvatore Bonaccorso at 2025-04-08T07:47:00+02:00
Record that Moritz is taking care of lemonldap-ng DSA

- - - - -
a0821ff0 by Andrej Shadura at 2025-04-08T09:28:05+02:00
Reserve DLA-4120-1 for libnet-easytcp-perl

- - - - -
cd2cce9a by security tracker role at 2025-04-08T08:11:48+00:00
automatic update

- - - - -
0290bd44 by Salvatore Bonaccorso at 2025-04-08T10:43:26+02:00
Process some NFUs

- - - - -
2a3b5e6a by Salvatore Bonaccorso at 2025-04-08T11:11:14+02:00
Process more NFUs

- - - - -
8b1fc9cb by Salvatore Bonaccorso at 2025-04-08T12:03:04+02:00
Add CVE-2025-32414/libxml2

- - - - -
71e8389a by Salvatore Bonaccorso at 2025-04-08T12:18:32+02:00
Process some NFUs

- - - - -
a55db07e by Salvatore Bonaccorso at 2025-04-08T12:19:49+02:00
Add CVE-2025-29769/vips

- - - - -
c8f3392f by Salvatore Bonaccorso at 2025-04-08T12:20:37+02:00
Add CVE-2025-29482/libheif

- - - - -
8015d46d by Salvatore Bonaccorso at 2025-04-08T12:21:04+02:00
Add CVE-2025-29481/libbpf

- - - - -
1d7c67ec by Salvatore Bonaccorso at 2025-04-08T12:21:35+02:00
Add CVE-2025-29480/gdal

- - - - -
7013ca2b by Salvatore Bonaccorso at 2025-04-08T12:22:12+02:00
Add CVE-2025-29479/hiredis

- - - - -
3cb7f06f by Salvatore Bonaccorso at 2025-04-08T12:23:01+02:00
Add CVE-2025-29087/sqlite3

- - - - -
aa22ca7a by Salvatore Bonaccorso at 2025-04-08T13:08:46+02:00
Add CVE-2024-38797/edk2

- - - - -
211af06c by Salvatore Bonaccorso at 2025-04-08T14:59:51+02:00
Remove notes from rejected CVE (withdrawn by CNA)

- - - - -
f7a8d651 by Salvatore Bonaccorso at 2025-04-08T15:00:28+02:00
Remove notes from CVE-2025-28253

CVE was assigned by error and retired

- - - - -
02c04a14 by Salvatore Bonaccorso at 2025-04-08T15:01:22+02:00
Remove notes from now rejected CVE

- - - - -
a72c18bf by Adrian Bunk at 2025-04-08T18:05:24+03:00
Reserve DLA-4121-1 for phpmyadmin

- - - - -
62293bc7 by Salvatore Bonaccorso at 2025-04-08T17:11:46+02:00
Drop one previously assigned CVE for chromium

- - - - -
aac7ca9c by Moritz Mühlenhoff at 2025-04-08T18:54:11+02:00
lemonldap-ng DSA

- - - - -
042e58a2 by Moritz Mühlenhoff at 2025-04-08T18:58:43+02:00
node-send spu

- - - - -
31ea1fb9 by Moritz Mühlenhoff at 2025-04-08T18:59:42+02:00
phpmyadmin spu

- - - - -
13f0bf95 by Salvatore Bonaccorso at 2025-04-08T19:20:41+02:00
Remove CVE-2025-0927 as it got rejected

- - - - -
6259a0b4 by Salvatore Bonaccorso at 2025-04-08T20:13:29+02:00
Add CVE-2025-31498/c-ares

- - - - -
d39e9c4b by Salvatore Bonaccorso at 2025-04-08T20:33:15+02:00
Merge Linux CVEs from kernel-sec

- - - - -
36c8bee6 by Salvatore Bonaccorso at 2025-04-08T20:50:58+02:00
Add CVE-2025-31492/libapache2-mod-auth-openidc

- - - - -
33e50c12 by Salvatore Bonaccorso at 2025-04-08T20:54:09+02:00
Process some NFUs

- - - - -
d11e2d35 by Salvatore Bonaccorso at 2025-04-08T21:14:38+02:00
Add CVE-2025-31344/giflib

- - - - -
b58da7a5 by Salvatore Bonaccorso at 2025-04-08T21:18:12+02:00
Add upstream bug reference for CVE-2025-31344/giflib

- - - - -
4e76d025 by Salvatore Bonaccorso at 2025-04-08T21:30:58+02:00
Add CVE-2025-31672/libapache-poi-java

- - - - -
7537a630 by Salvatore Bonaccorso at 2025-04-08T21:40:36+02:00
Add tempoary entry for graphicsmagick issue

- - - - -
fee541b0 by Salvatore Bonaccorso at 2025-04-08T21:57:23+02:00
Add Debian bug reference for CVE-2025-29479/hiredis

- - - - -
95ffa075 by Salvatore Bonaccorso at 2025-04-08T22:00:44+02:00
Add Debian bug reference for CVE-2025-29087/sqlite3

- - - - -
384c70a6 by security tracker role at 2025-04-08T20:11:54+00:00
automatic update

- - - - -
72a03198 by Salvatore Bonaccorso at 2025-04-08T22:12:20+02:00
Add Debian bug reference for CVE-2025-31492/libapache2-mod-auth-openidc

- - - - -
ab3ea7ee by Salvatore Bonaccorso at 2025-04-08T22:15:47+02:00
Process some NFUs

- - - - -
087716cd by Salvatore Bonaccorso at 2025-04-08T22:19:48+02:00
Process some NFUs

- - - - -
eca7450f by Laszlo Boszormenyi (GCS) at 2025-04-08T23:03:40+02:00
Update status for CVE-2025-29087/sqlite3

- - - - -
46f53416 by Sylvain Beucler at 2025-04-08T23:15:01+02:00
CVE-2025-32051/libsoup2.4: possibly not-affected, left a comment in the BTS

- - - - -
6faef27e by Sylvain Beucler at 2025-04-08T23:39:19+02:00
dla: add libsoup2.4

- - - - -
0a7c247b by Sylvain Beucler at 2025-04-08T23:55:22+02:00
CVE-2025-31510/lemonldap-ng: introductory commit

- - - - -
cc93e1f6 by Salvatore Bonaccorso at 2025-04-09T05:40:05+02:00
Add CVE-2025-32460/graphicsmagick

- - - - -
c10bf7c1 by Salvatore Bonaccorso at 2025-04-09T07:43:14+02:00
Update CVE list for DSA-5890-1 and adjust CVE-2025-3066

- - - - -
8e12ecca by Salvatore Bonaccorso at 2025-04-09T08:35:53+02:00
Update status ofr CVE-2025-3416/rust-openssl (RUSTSEC-2025-0022)

- - - - -
985168ac by Salvatore Bonaccorso at 2025-04-09T08:53:11+02:00
Process some NFUs

- - - - -
e0bfde26 by Salvatore Bonaccorso at 2025-04-09T08:54:40+02:00
Add CVE-2025-32026/element-web, itp'ed

- - - - -
d128e7c8 by Salvatore Bonaccorso at 2025-04-09T09:08:48+02:00
Add two CVEs for golang-github-bep-imagemeta, itp'ed

- - - - -
cde6eaf3 by Salvatore Bonaccorso at 2025-04-09T09:14:02+02:00
Add two CVEs for Elasticsearch

- - - - -
62e938af by Salvatore Bonaccorso at 2025-04-09T09:18:03+02:00
Add CVE-2024-52974/kibana, itp'ed

- - - - -
987cfbad by Salvatore Bonaccorso at 2025-04-09T09:52:02+02:00
Update status for CVE-2025-32051/libsoup2.4

Thanks: Sylvain Beucler

- - - - -
b03407c2 by security tracker role at 2025-04-09T08:12:02+00:00
automatic update

- - - - -
af0b51d8 by Bastien Roucariès at 2025-04-09T10:50:50+02:00
Take bootstrap3 dla

- - - - -
90bb549a by Salvatore Bonaccorso at 2025-04-09T10:54:46+02:00
Process some NFUs

- - - - -
42795b54 by Andrej Shadura at 2025-04-09T10:58:19+02:00
Reserve DLA-4122-1 for libbssolv-perl

- - - - -
4c8b77a5 by Salvatore Bonaccorso at 2025-04-09T11:24:41+02:00
Add CVE-2025-30215/nats-server

- - - - -
70ba33eb by Salvatore Bonaccorso at 2025-04-09T11:27:10+02:00
Process one NFU

- - - - -
c505743c by Salvatore Bonaccorso at 2025-04-09T11:27:55+02:00
auto-nfu: Add description based rule for TP-Link products

- - - - -
5b81cb07 by Salvatore Bonaccorso at 2025-04-09T11:28:45+02:00
Add chromium to dsa-needed list

- - - - -
2356b50a by Sylvain Beucler at 2025-04-09T11:33:27+02:00
pytorch: bullseye postponed

- - - - -
08fa2605 by Sylvain Beucler at 2025-04-09T12:15:11+02:00
dla: add wpa

- - - - -
ddea0212 by Sylvain Beucler at 2025-04-09T12:26:09+02:00
CVE-2025-29769/libvips: reference follow-up commit

- - - - -
e00f0486 by Sylvain Beucler at 2025-04-09T13:45:07+02:00
dla: drop ckeditor3 (EOL'd and not a php-horde rdep anymore)

- - - - -
6c521fb7 by Sylvain Beucler at 2025-04-09T15:36:02+02:00
CVE-2025-2849/upx-ucl: bullseye postponed

- - - - -
bae5431b by Sylvain Beucler at 2025-04-09T15:51:23+02:00
dla: add curl

- - - - -
58a9bc0a by Sylvain Beucler at 2025-04-09T16:03:20+02:00
dla: add wget

- - - - -
f442c288 by Sylvain Beucler at 2025-04-09T16:25:45+02:00
dla: add subversion

- - - - -
7bb10a65 by Salvatore Bonaccorso at 2025-04-09T16:27:18+02:00
Add CVE-2025-32464/haproxy

- - - - -
a922cfc1 by Sylvain Beucler at 2025-04-09T16:34:35+02:00
dla: add glibc

- - - - -
597e1820 by Salvatore Bonaccorso at 2025-04-09T16:59:00+02:00
Add CVE-2025-32461/tikiwiki

- - - - -
5fa7c1c9 by Salvatore Bonaccorso at 2025-04-09T17:00:03+02:00
Process some NFUs

- - - - -
373059a9 by Sylvain Beucler at 2025-04-09T17:05:42+02:00
CVE-2024-56433/shadow: bullseye postponed

- - - - -
ab065075 by Adrian Bunk at 2025-04-09T20:10:48+03:00
dla: take subversion

- - - - -
ef2b32cc by Salvatore Bonaccorso at 2025-04-09T20:26:41+02:00
Track fixed version for CVE-2025-29087/sqlite3 via unstable

- - - - -
ab2079b6 by Adrian Bunk at 2025-04-09T21:40:41+03:00
dla: take wget

- - - - -
7329bfe9 by Moritz Mühlenhoff at 2025-04-09T20:49:41+02:00
node-serialize-javascript spu

- - - - -
887f5bf0 by Salvatore Bonaccorso at 2025-04-09T20:52:56+02:00
Add some CVEs for libstb

- - - - -
6f0560c9 by Andres Salomon at 2025-04-09T15:38:46-04:00
chromium dsa

- - - - -
e6831d5c by security tracker role at 2025-04-09T20:12:34+00:00
automatic update

- - - - -
e42f9ce3 by Salvatore Bonaccorso at 2025-04-09T22:23:28+02:00
Process some NFUs

- - - - -
d86d812a by Salvatore Bonaccorso at 2025-04-09T22:41:41+02:00
Process some NFUs

- - - - -
794422f9 by Salvatore Bonaccorso at 2025-04-09T22:42:10+02:00
Add CVE-2024-12556/kibana

- - - - -
6b56793b by Salvatore Bonaccorso at 2025-04-09T22:57:02+02:00
Track fixed version for CVE-2025-30215/nats-server

- - - - -
dfe3ff2a by Salvatore Bonaccorso at 2025-04-09T23:04:25+02:00
Add Debian bug reference ofr CVE-2024-38797/edk2

- - - - -
2e5973a0 by Salvatore Bonaccorso at 2025-04-09T23:06:08+02:00
Add Debian bug reference for CVE-2025-31344/giflib

- - - - -
1adcb00e by Salvatore Bonaccorso at 2025-04-09T23:06:50+02:00
Add Debian bug reference for CVE-2025-32414/libxml2

- - - - -
075e708d by Salvatore Bonaccorso at 2025-04-10T05:47:19+02:00
Process some NFUs

- - - - -
dde9b729 by Salvatore Bonaccorso at 2025-04-10T06:04:20+02:00
Track fixed version for CVE-2024-7537/ofono

- - - - -
2b89f5ab by Salvatore Bonaccorso at 2025-04-10T07:29:42+02:00
Add new gitlab issues

- - - - -
54baca94 by Salvatore Bonaccorso at 2025-04-10T08:15:46+02:00
Add two new gimp issues

- - - - -
d7705901 by Salvatore Bonaccorso at 2025-04-10T08:36:25+02:00
Mark CVE-2025-2251 as NFU

- - - - -
b7648af6 by security tracker role at 2025-04-10T08:12:03+00:00
automatic update

- - - - -
e7eac468 by Salvatore Bonaccorso at 2025-04-10T11:19:49+02:00
Process some NFUs

- - - - -
76deb781 by Sylvain Beucler at 2025-04-10T11:25:51+02:00
assimp: bullseye postponed

- - - - -
3dc5a351 by Sylvain Beucler at 2025-04-10T11:25:51+02:00
dla: add hdf5

- - - - -
65b65ab3 by Salvatore Bonaccorso at 2025-04-10T11:39:57+02:00
Remove notes from retired CVEs from CNA

- - - - -
51f598ae by Sylvain Beucler at 2025-04-10T12:07:52+02:00
CVE-2024-12905/node-tar-fs: follow secteam triage

- - - - -
25ca4625 by Salvatore Bonaccorso at 2025-04-10T12:29:25+02:00
Update status for CVE-2025-2123/geshi

Since the change done for #685324 the contrib/cssgen.php is not
installed anymore in a produced binary package. Later on in 1.0.9.1-1
the code was removed from the unpacked source by patching the upstream
source dropping the file.

Even if the underlying source would still be affected we "fix" the issue
by removing the whole source code starting in 1.0.8.4-2, thus mark this
as the fixed version.

Not marking it as well as unimportant since at some point the
contrib/cssgen.php was shipped in a binary package for a while.

Thanks: Sylvain Beucler for the analysis

- - - - -
bacc1847 by Salvatore Bonaccorso at 2025-04-10T12:38:59+02:00
Process CVE-2025-27391 as NFU

- - - - -
29b09ebc by Sylvain Beucler at 2025-04-10T12:57:15+02:00
CVE-2024-7776,CVE-2024-5187/onnx: bullseye (and probably bookworm) not-affected; reference introductory commit; fix follow-up commit

- - - - -
913699a3 by Salvatore Bonaccorso at 2025-04-10T13:12:29+02:00
Add tracking bug for ancient embedded copy of expat in xmlrpc-c

- - - - -
9fbf85d5 by Sylvain Beucler at 2025-04-10T15:05:06+02:00
CVE-2025-23203/icingaweb2-module-director: reference follow-up commit

- - - - -
8c573371 by Sylvain Beucler at 2025-04-10T15:19:56+02:00
CVE-2025-27551,CVE-2025-27552/libdbix-class-encodedcolumn-perl: bullseye postponed

- - - - -
f2f703c7 by Sylvain Beucler at 2025-04-10T16:04:28+02:00
CVE-2025-30673/libsub-handlesvia-perl: bullseye not-affected

- - - - -
da90264d by Salvatore Bonaccorso at 2025-04-10T17:29:47+02:00
Track fixed version for CVE-2025-31492 via unstable

- - - - -
2db7053f by Salvatore Bonaccorso at 2025-04-10T17:31:14+02:00
Track fixed version for CVE-2025-2487 via unstable

- - - - -
53edc733 by Salvatore Bonaccorso at 2025-04-10T18:08:37+02:00
Update status for CVE-2024-7776 and CVE-2024-5187

- - - - -
17cfe43f by Sylvain Beucler at 2025-04-10T19:03:18+02:00
CVE-2024-7776/onnx: bullseye actually affected

Thanks to Salvatore Bonaccorso for pointing the introductory commit was wrong here.

- - - - -
7e305652 by Sylvain Beucler at 2025-04-10T20:12:06+02:00
dla: add gimp

- - - - -
371faaba by Salvatore Bonaccorso at 2025-04-10T20:31:15+02:00
Merge CVE fixes for ruby3.3 via unstable

- - - - -
0ebe3061 by Salvatore Bonaccorso at 2025-04-10T20:35:55+02:00
Track fixed version for CVE-2023-28858/python-redis

- - - - -
61642928 by Salvatore Bonaccorso at 2025-04-10T21:53:17+02:00
Add new mediawiki issues

- - - - -
d60113d3 by Salvatore Bonaccorso at 2025-04-10T22:02:05+02:00
Process some NFUs

- - - - -
3d32df1d by Salvatore Bonaccorso at 2025-04-10T22:03:01+02:00
Add CVE-2025-32728/openssh

- - - - -
99357ab6 by Salvatore Bonaccorso at 2025-04-10T22:03:29+02:00
Add two CVEs for helm-kubernetes, itp'ed

- - - - -
298357fc by Salvatore Bonaccorso at 2025-04-10T22:03:59+02:00
Add CVE-2024-58136/yii, itp'ed

- - - - -
1cbc795a by Salvatore Bonaccorso at 2025-04-10T22:06:32+02:00
Process one NFU

- - - - -
7eb8efd8 by Salvatore Bonaccorso at 2025-04-10T22:07:01+02:00
auto-nfu: Tweak regexp for CodeAstro products to catch more cases

Signed-off-by: Salvatore Bonaccorso <carnil at debian.org>

- - - - -
b09f2604 by security tracker role at 2025-04-10T20:12:37+00:00
automatic update

- - - - -
0ff55781 by Salvatore Bonaccorso at 2025-04-10T22:13:20+02:00
auto-nfu: Add CNA based rule for Octopus Deploy

The scope of the CNA is restricted to "All Octopus Deploy products, as
well as Octopus Deploy maintained projects hosted on
https://github.com/OctopusDeploy."

Total CVEs from Octopus: 62
Total CVEs from Octopus with packages assigned: 0

As such it is safe to mark those CVEs as NFU for Octopus Deploy.

- - - - -
4e51deb9 by Salvatore Bonaccorso at 2025-04-10T22:14:18+02:00
Remove notes from CVE-2024-9052

The CNA has withdrawn the CVE without specifying the reason.

- - - - -
4c13fa99 by Salvatore Bonaccorso at 2025-04-10T22:17:23+02:00
Process some NFUs

- - - - -
08022d74 by Salvatore Bonaccorso at 2025-04-10T22:33:15+02:00
Process more NFUs

- - - - -
e7175aac by Salvatore Bonaccorso at 2025-04-10T22:34:09+02:00
Add CVE-2025-32395/node-vite

- - - - -
37eb521b by Salvatore Bonaccorso at 2025-04-10T22:35:03+02:00
Add CVE-2025-32027/yii, itp'ed

- - - - -
2bcf42c4 by Salvatore Bonaccorso at 2025-04-10T22:38:10+02:00
Add CVE-2025-24866/mattermost-server

- - - - -
d00cf68e by Salvatore Bonaccorso at 2025-04-10T22:41:01+02:00
Add Debian bug reference for CVE-2025-32728/openssh

- - - - -
96597e4d by Salvatore Bonaccorso at 2025-04-10T22:56:05+02:00
Add CVE-2025-32743/connman

- - - - -
08f8c950 by Salvatore Bonaccorso at 2025-04-10T23:00:06+02:00
Add CVE-2025-29088/sqlite3

- - - - -
3b7b9c11 by Salvatore Bonaccorso at 2025-04-10T23:00:36+02:00
Add CVE-2025-23386/gerbera

- - - - -
853eaa97 by Salvatore Bonaccorso at 2025-04-10T23:01:21+02:00
Process two NFUs

- - - - -
6dd5a29e by Salvatore Bonaccorso at 2025-04-10T23:01:53+02:00
Add CVE-2024-38865/check-mk

- - - - -
ea64442d by Salvatore Bonaccorso at 2025-04-10T23:11:01+02:00
auto-nfu: Expand CNA based rule for Esri products

- - - - -
0eb28187 by Salvatore Bonaccorso at 2025-04-10T23:12:12+02:00
auto-nfu: Add CNA based rule for Panasonic procuts

Scope is: All products and services developed and/or sold by Panasonic
Group companies.

- - - - -
e975c342 by Salvatore Bonaccorso at 2025-04-10T23:13:40+02:00
Process two more NFUs

- - - - -
e167647d by Sylvain Beucler at 2025-04-10T23:27:25+02:00
dla: add adminer

- - - - -
e0e5c946 by Markus Koschany at 2025-04-10T23:35:09+02:00
CVE-2024-51755,php-twig: change bullseye to ignored

This is a breaking change and may do more harm than good.

- - - - -
61be7b98 by Alberto Garcia at 2025-04-10T23:49:53+02:00
webkit2gtk DSA-5899-1

- - - - -
57f6387a by Markus Koschany at 2025-04-11T00:43:54+02:00
dsa-needed.txt: add commons-vfs

indicate that I am working on commons-vfs and plan to issue a bookworm update
shortly.

- - - - -
646a6534 by Salvatore Bonaccorso at 2025-04-11T08:22:04+02:00
Track fixed version for CVE-2025-25186/ruby3.3

- - - - -
b0dacc39 by security tracker role at 2025-04-11T08:12:41+00:00
automatic update

- - - - -
593ca215 by Salvatore Bonaccorso at 2025-04-11T10:19:27+02:00
Process some NFUs

- - - - -
49a80ac0 by Salvatore Bonaccorso at 2025-04-11T10:32:09+02:00
Process some NFUs

- - - - -
0e805bd1 by Sylvain Beucler at 2025-04-11T11:12:09+02:00
CVE-2025-32728/openssh: bullseye postponed

- - - - -
38275089 by Sylvain Beucler at 2025-04-11T11:49:20+02:00
dla: add libapache2-mod-auth-openidc

- - - - -
2d65b3bc by Sylvain Beucler at 2025-04-11T12:09:02+02:00
CVE-2025-32414/libxml2: bullseye postponed

- - - - -
6a5e9914 by Salvatore Bonaccorso at 2025-04-11T15:13:24+02:00
Mark libxml2 issue as no-dsa for bookworm

- - - - -
cf1c812a by Bastien Roucariès at 2025-04-11T15:52:59+02:00
Waiting review for bootstrap

- - - - -
6d695b92 by Bastien Roucariès at 2025-04-11T15:57:35+02:00
Take curl/dla

- - - - -
0836660f by Bastien Roucariès at 2025-04-11T16:15:31+02:00
update dla-needed

-charles is downstream of curl so get it
-get wpa

- - - - -
2131e59b by Carlos Henrique Lima Melara at 2025-04-11T11:19:03-03:00
CVE-2025-32460/graphicsmagick: bullseye not affected

JPEG-XL support was only introduce in version 1.3.38.

- - - - -
cc656688 by Salvatore Bonaccorso at 2025-04-11T16:33:05+02:00
Track ckeditor3 as removed from unstable

- - - - -
f0a744f9 by Sylvain Beucler at 2025-04-11T16:42:29+02:00
dla: add xmlrpc-c

- - - - -
3d2a7cf2 by Salvatore Bonaccorso at 2025-04-11T17:48:07+02:00
Track fixed version for CVE-2025-32728/openssh

- - - - -
b6d93541 by Salvatore Bonaccorso at 2025-04-11T20:31:05+02:00
Track fixed version for CVE-2024-9101/phpldapadmin via unstable

- - - - -
a3febde4 by Salvatore Bonaccorso at 2025-04-11T20:42:25+02:00
Update status for CVE-2024-9102/phpldapadmin

Thanks: William Desportes

- - - - -
b4552cf5 by Salvatore Bonaccorso at 2025-04-11T20:52:22+02:00
Add Debian bug reference for CVE-2025-29088/sqlite3

- - - - -
2ce29272 by Salvatore Bonaccorso at 2025-04-11T20:59:23+02:00
Add references for CVE-2025-29481/libbpf

- - - - -
21ff1da1 by Salvatore Bonaccorso at 2025-04-11T21:06:44+02:00
Update status on CVE-2025-32464/haproxy

- - - - -
c967a40f by Salvatore Bonaccorso at 2025-04-11T21:10:26+02:00
Add Debian bug reference for CVE-2025-32464/haproxy

- - - - -
a2869fee by Salvatore Bonaccorso at 2025-04-11T21:24:09+02:00
Add Debian bug reference for CVE-2025-29481/libbpf

- - - - -
429d06d6 by Bastien Roucariès at 2025-04-11T21:43:49+02:00
Add status for wpa/dla

- - - - -
c0c241c5 by Bastien Roucariès at 2025-04-11T21:46:12+02:00
Take erlang/dla

- - - - -
abfb7c43 by Adrian Bunk at 2025-04-11T22:53:06+03:00
dla: take xmlrpc-c for initial investigation

- - - - -
c4a755e5 by security tracker role at 2025-04-11T20:12:03+00:00
automatic update

- - - - -
fa8cf55e by Salvatore Bonaccorso at 2025-04-11T22:14:27+02:00
Add reference for CVE-2024-53427/jq

- - - - -
a22a8ceb by Salvatore Bonaccorso at 2025-04-11T22:26:02+02:00
Process some NFUs

- - - - -
477df14c by Salvatore Bonaccorso at 2025-04-11T22:29:19+02:00
Add Debian bug reference for CVE-2024-53427/jq

- - - - -
0f908549 by Moritz Mühlenhoff at 2025-04-11T22:57:17+02:00
dsa-needed: Add and take mediawiki

- - - - -
cf164616 by Salvatore Bonaccorso at 2025-04-11T23:02:56+02:00
Add CVE-2025-3512/qt

- - - - -
42733408 by Moritz Mühlenhoff at 2025-04-11T23:07:03+02:00
wpa spu

- - - - -
01c29099 by Salvatore Bonaccorso at 2025-04-11T23:16:37+02:00
Process some NFUs

- - - - -
82f9023e by Salvatore Bonaccorso at 2025-04-11T23:17:19+02:00
Add CVE-2025-32807/fusiondirectory

- - - - -
5332a20f by Salvatore Bonaccorso at 2025-04-11T23:21:00+02:00
Process more NFUs

- - - - -
5785c32d by Salvatore Bonaccorso at 2025-04-11T23:23:31+02:00
Update status for CVE-2025-3512

- - - - -
e5fe309e by Salvatore Bonaccorso at 2025-04-12T08:55:48+02:00
Take graphicsmagick for DSA release

- - - - -
f0639350 by Salvatore Bonaccorso at 2025-04-12T09:43:04+02:00
Process two NFUs

- - - - -
b7f8f696 by security tracker role at 2025-04-12T08:11:55+00:00
automatic update

- - - - -
6b7e9307 by Salvatore Bonaccorso at 2025-04-12T10:14:27+02:00
Process some NFUs

- - - - -
8464252a by Salvatore Bonaccorso at 2025-04-12T10:30:16+02:00
Process two NFUs

- - - - -
ab8acdcf by Adrian Bunk at 2025-04-12T12:03:19+03:00
CVE-2021-46143 is also in libxmltok and fixed there in trixie

- - - - -
76402de3 by Sylvain Beucler at 2025-04-12T11:41:13+02:00
CVE-2024-13939/libstring-compare-constanttime-perl: link patch proposal

- - - - -
2a406b3a by Sylvain Beucler at 2025-04-12T11:41:13+02:00
dla: add libstring-compare-constanttime-perl

- - - - -
e9899035 by Salvatore Bonaccorso at 2025-04-12T11:50:56+02:00
Track fixed version for CVE-2024-53427 via unstable

- - - - -
a18d6b71 by Sylvain Beucler at 2025-04-12T11:58:55+02:00
CVE-2025-32807/fusiondirectory: bullseye postponed

- - - - -
d9a8ff8f by Sylvain Beucler at 2025-04-12T12:12:33+02:00
dla: add glib2.0

- - - - -
0470f159 by Sylvain Beucler at 2025-04-12T12:38:10+02:00
dla: add poppler

- - - - -
51afb544 by Sylvain Beucler at 2025-04-12T13:18:14+02:00
dla: add hiredis

- - - - -
bbffd4bf by Sylvain Beucler at 2025-04-12T13:36:15+02:00
dla: revert hiredis, disputed upstream, probably false positive

- - - - -
c20d9616 by Salvatore Bonaccorso at 2025-04-12T13:46:56+02:00
Track fixed version for CVE-2024-13939/libstring-compare-constanttime-perl

- - - - -
4c193227 by Sylvain Beucler at 2025-04-12T13:57:03+02:00
dla: add vips

- - - - -
7678a449 by Sylvain Beucler at 2025-04-12T14:15:12+02:00
dla: add mediawiki

- - - - -
3cab7364 by Salvatore Bonaccorso at 2025-04-12T14:27:48+02:00
Mark CVE-2025-3360/glib2.0 as no-dsa

- - - - -
ab2fad6a by Adrian Bunk at 2025-04-12T15:30:03+03:00
dla: take glib2.0

- - - - -
b4cba6e8 by Sylvain Beucler at 2025-04-12T14:31:20+02:00
dla: update libstring-compare-constanttime-perl status

- - - - -
ed427841 by Salvatore Bonaccorso at 2025-04-12T14:36:09+02:00
Update references for CVE-2025-0495

- - - - -
6fbca509 by Salvatore Bonaccorso at 2025-04-12T14:39:02+02:00
Track fixed version for CVE-2025-0495/docker-buildx

- - - - -
ab91d4d0 by Adrian Bunk at 2025-04-12T15:57:48+03:00
CVE-2025-3360/glib2.0 update

- link commit that introduced g_date_time_new_from_iso8601()
- remove "doesn’t directly test the preceding commits" testcase commit

- - - - -
31b34321 by Salvatore Bonaccorso at 2025-04-12T15:05:13+02:00
Update status for CVE-2025-29479

- - - - -
a713769b by Salvatore Bonaccorso at 2025-04-12T16:07:19+02:00
Reserve DSA number for linux update

- - - - -
0c30ca68 by Salvatore Bonaccorso at 2025-04-12T17:00:46+02:00
Track proposed update for expat via bookworm-pu

- - - - -
ab8a8927 by Adrian Bunk at 2025-04-12T18:34:15+03:00
dla: take poppler

- - - - -
ddd51635 by Sylvain Beucler at 2025-04-12T17:35:34+02:00
CVE-2024-13939/libstring-compare-constanttime-perl: disputed upstream

- - - - -
34bf1f67 by Bastien Roucariès at 2025-04-12T17:45:13+02:00
Add status erlang/dla

- - - - -
cd8edb4a by Sylvain Beucler at 2025-04-12T19:38:20+02:00
dla: link claim/unclaim procedure

Part of last meeting's action.

- - - - -
91ab357f by Salvatore Bonaccorso at 2025-04-12T20:36:29+02:00
Update status for CVE-2025-29479

- - - - -
5cde7201 by Salvatore Bonaccorso at 2025-04-12T20:40:27+02:00
Take popper for bookworm in dsa-needed list

- - - - -
64c1f75f by Bastien Roucariès at 2025-04-12T21:47:48+02:00
Reserve DLA-4123-1 for wpa

- - - - -
11b73988 by security tracker role at 2025-04-12T20:12:06+00:00
automatic update

- - - - -
e506f093 by Moritz Muehlenhoff at 2025-04-12T23:53:43+02:00
NFUs

- - - - -
7687a320 by Salvatore Bonaccorso at 2025-04-13T07:01:15+02:00
Track fixed version for four libsoup2.4 issues

- - - - -
9fabfaf5 by Salvatore Bonaccorso at 2025-04-13T07:05:00+02:00
Track fixed version for CVE-2014-2570/php-font-lib

Thanks: William Desportes

- - - - -
bf101fd0 by Salvatore Bonaccorso at 2025-04-13T09:00:51+02:00
Add CVE-2025-2814/libcrypt-cbc-perl

- - - - -
814069a7 by security tracker role at 2025-04-13T08:11:59+00:00
automatic update

- - - - -
ab28f2d6 by Adrian Bunk at 2025-04-13T12:10:05+03:00
dla: Initial xmlrpc-c investigation done

- - - - -
1ae633fb by Bastien Roucariès at 2025-04-13T11:53:04+02:00
Reserve DLA-4124-1 for twitter-bootstrap3

- - - - -
e8888b3c by Salvatore Bonaccorso at 2025-04-13T12:04:45+02:00
Process two NFUs

- - - - -
d560a7ad by Salvatore Bonaccorso at 2025-04-13T13:40:09+02:00
Track fixed version for vorbis-tools issues

- - - - -
1d4fc5cf by Salvatore Bonaccorso at 2025-04-13T13:44:30+02:00
Track fixed version for twitter-boostrap3 issue

- - - - -
2dce224a by Moritz Mühlenhoff at 2025-04-13T14:26:02+02:00
mediawiki DSA

- - - - -
3fead03a by Moritz Muehlenhoff at 2025-04-13T14:26:51+02:00
add mediawiki references

- - - - -
c00f50ea by Bastien Roucariès at 2025-04-13T14:38:41+02:00
CVE-2024-6531

This is the same kind of vulnerability then CVE-2024-6484

Add patch from salsa

- - - - -
8824757f by Salvatore Bonaccorso at 2025-04-13T15:30:42+02:00
Add CVE-2024-56406/perl

- - - - -
aeb1cb7c by Salvatore Bonaccorso at 2025-04-13T15:32:25+02:00
Reserve DSA number for perl update

- - - - -
2b56c4b3 by Bastien Roucariès at 2025-04-13T16:46:48+02:00
Reserve DLA-4125-1 for twitter-bootstrap4

- - - - -
53cc90b0 by Moritz Muehlenhoff at 2025-04-13T17:08:15+02:00
bootstrap4 fixed in sid

- - - - -
50a8f2cd by Moritz Muehlenhoff at 2025-04-13T17:10:47+02:00
NFUs

- - - - -
0afb26f9 by Stefano Rivera at 2025-04-13T12:35:33-04:00
wheel no longer bundles python3-packaging

- - - - -


8 changed files:

- data/CVE/list
- data/DLA/list
- data/DSA/list
- data/dla-needed.txt
- data/dsa-needed.txt
- data/embedded-code-copies
- data/next-point-update.txt
- data/packages/nfu.yaml


Changes:

=====================================
data/CVE/list
=====================================
The diff for this file was not included because it is too large.

=====================================
data/DLA/list
=====================================
@@ -1,3 +1,29 @@
+[13 Apr 2025] DLA-4125-1 twitter-bootstrap4 - security update
+	{CVE-2024-6531}
+	[bullseye] - twitter-bootstrap4 4.5.2+dfsg1-8~deb11u2
+[13 Apr 2025] DLA-4124-1 twitter-bootstrap3 - security update
+	{CVE-2024-6484 CVE-2024-6485}
+	[bullseye] - twitter-bootstrap3 3.4.1+dfsg-2+deb11u1
+[12 Apr 2025] DLA-4123-1 wpa - security update
+	{CVE-2022-23303 CVE-2022-23304 CVE-2022-37660}
+	[bullseye] - wpa 2:2.9.0-21+deb11u3
+[09 Apr 2025] DLA-4122-1 libbssolv-perl - security update
+	[bullseye] - libbssolv-perl 0.17-3+deb11u1
+[08 Apr 2025] DLA-4121-1 phpmyadmin - security update
+	{CVE-2023-25727 CVE-2025-24529 CVE-2025-24530}
+	[bullseye] - phpmyadmin 4:5.0.4+dfsg2-2+deb11u2
+[08 Apr 2025] DLA-4120-1 libnet-easytcp-perl - security update
+	{CVE-2024-56830}
+	[bullseye] - libnet-easytcp-perl 0.26-6+deb11u1
+[08 Apr 2025] DLA-4119-1 lemonldap-ng - security update
+	{CVE-2025-31510}
+	[bullseye] - lemonldap-ng 2.0.11+ds-4+deb11u7
+[07 Apr 2025] DLA-4118-1 ghostscript - security update
+	{CVE-2025-27830 CVE-2025-27831 CVE-2025-27832 CVE-2025-27835 CVE-2025-27836}
+	[bullseye] - ghostscript 9.53.3~dfsg-7+deb11u10
+[06 Apr 2025] DLA-4117-1 atop - security update
+	{CVE-2025-31160}
+	[bullseye] - atop 2.6.0-2+deb11u1
 [05 Apr 2025] DLA-4116-1 abseil - security update
 	{CVE-2025-0838}
 	[bullseye] - abseil 0~20200923.3-2+deb11u1


=====================================
data/DSA/list
=====================================
@@ -1,3 +1,21 @@
+[13 Apr 2025] DSA-5902-1 perl - security update
+	{CVE-2024-56406}
+	[bookworm] - perl 5.36.0-7+deb12u2
+[13 Apr 2025] DSA-5901-1 mediawiki - security update
+	{CVE-2025-3469 CVE-2025-32696 CVE-2025-32697 CVE-2025-32698 CVE-2025-32699 CVE-2025-32700}
+	[bookworm] - mediawiki 1:1.39.12-1~deb12u1
+[12 Apr 2025] DSA-5900-1 linux - security update
+	{CVE-2023-52857 CVE-2023-52927 CVE-2024-24855 CVE-2024-26656 CVE-2024-26767 CVE-2024-26982 CVE-2024-27056 CVE-2024-35866 CVE-2024-38611 CVE-2024-40973 CVE-2024-42129 CVE-2024-43831 CVE-2024-46772 CVE-2024-47753 CVE-2024-47754 CVE-2024-50056 CVE-2024-50246 CVE-2024-53166 CVE-2024-57977 CVE-2024-58002 CVE-2024-58005 CVE-2024-58079 CVE-2024-58090 CVE-2025-21702 CVE-2025-21712 CVE-2025-21721 CVE-2025-21756 CVE-2025-21838 CVE-2025-21844 CVE-2025-21846 CVE-2025-21848 CVE-2025-21855 CVE-2025-21858 CVE-2025-21859 CVE-2025-21862 CVE-2025-21864 CVE-2025-21865 CVE-2025-21866 CVE-2025-21867 CVE-2025-21871 CVE-2025-21875 CVE-2025-21877 CVE-2025-21878 CVE-2025-21881 CVE-2025-21887 CVE-2025-21891 CVE-2025-21898 CVE-2025-21899 CVE-2025-21904 CVE-2025-21905 CVE-2025-21909 CVE-2025-21910 CVE-2025-21912 CVE-2025-21913 CVE-2025-21914 CVE-2025-21916 CVE-2025-21917 CVE-2025-21918 CVE-2025-21919 CVE-2025-21920 CVE-2025-21922 CVE-2025-21924 CVE-2025-21925 CVE-2025-21926 CVE-2025-21928 CVE-2025-21934 CVE-2025-21935 CVE-2025-21936 CVE-2025-21937 CVE-2025-21938 CVE-2025-21941 CVE-2025-21943 CVE-2025-21944 CVE-2025-21945 CVE-2025-21947 CVE-2025-21948 CVE-2025-21950 CVE-2025-21951 CVE-2025-21956 CVE-2025-21957 CVE-2025-21959 CVE-2025-21960 CVE-2025-21962 CVE-2025-21963 CVE-2025-21964 CVE-2025-21968 CVE-2025-21970 CVE-2025-21971 CVE-2025-21975 CVE-2025-21978 CVE-2025-21979 CVE-2025-21980 CVE-2025-21981 CVE-2025-21986 CVE-2025-21991 CVE-2025-21992 CVE-2025-21993 CVE-2025-21994 CVE-2025-21996 CVE-2025-21997 CVE-2025-21999 CVE-2025-22004 CVE-2025-22005 CVE-2025-22007 CVE-2025-22008 CVE-2025-22010 CVE-2025-22014 CVE-2025-22015}
+	[bookworm] - linux 6.1.133-1
+[10 Apr 2025] DSA-5899-1 webkit2gtk - security update
+	{CVE-2024-54551 CVE-2025-24208 CVE-2025-24209 CVE-2025-24213 CVE-2025-24216 CVE-2025-24264 CVE-2025-30427}
+	[bookworm] - webkit2gtk 2.48.1-2~deb12u1
+[09 Apr 2025] DSA-5898-1 chromium - security update
+	{CVE-2025-3066}
+	[bookworm] - chromium 135.0.7049.84-1~deb12u1
+[08 Apr 2025] DSA-5897-1 lemonldap-ng - security update
+	{CVE-2025-31510}
+	[bookworm] - lemonldap-ng 2.16.1+ds-deb12u6
 [05 Apr 2025] DSA-5896-1 trafficserver - security update
 	{CVE-2024-38311 CVE-2024-38479 CVE-2024-50305 CVE-2024-50306 CVE-2024-56195 CVE-2024-56202}
 	[bookworm] - trafficserver 9.2.5+ds-0+deb12u2
@@ -17,7 +35,7 @@
 	{CVE-2025-3028 CVE-2025-3029 CVE-2025-3030}
 	[bookworm] - thunderbird 1:128.9.0esr-1~deb12u1
 [03 Apr 2025] DSA-5890-1 chromium - security update
-	{CVE-2025-3066 CVE-2025-3067 CVE-2025-3068 CVE-2025-3069 CVE-2025-3070 CVE-2025-3071 CVE-2025-3072 CVE-2025-3073 CVE-2025-3074}
+	{CVE-2025-3067 CVE-2025-3068 CVE-2025-3069 CVE-2025-3070 CVE-2025-3071 CVE-2025-3072 CVE-2025-3073 CVE-2025-3074}
 	[bookworm] - chromium 135.0.7049.52-1~deb12u1
 [02 Apr 2025] DSA-5889-1 firefox-esr - security update
 	{CVE-2025-3028 CVE-2025-3029 CVE-2025-3030}
@@ -89,7 +107,7 @@
 	{CVE-2024-12243}
 	[bookworm] - gnutls28 3.7.9-2+deb12u4
 [14 Feb 2025] DSA-5866-1 chromium - security update
-	{CVE-2025-0995 CVE-2025-0996 CVE-2025-0997 CVE-2025-0998}
+	{CVE-2025-0995 CVE-2025-0996 CVE-2025-0997}
 	[bookworm] - chromium 133.0.6943.98-1~deb12u1
 [12 Feb 2025] DSA-5865-1 webkit2gtk - security update
 	{CVE-2025-24143 CVE-2025-24150 CVE-2025-24158 CVE-2025-24162}


=====================================
data/dla-needed.txt
=====================================
@@ -2,6 +2,8 @@ An LTS security update is needed for the following source packages.
 
 To add a new entry, please coordinate with this week's Front-Desk
 person, and use the 'package-operations' LTS tool.
+To learn more about how this list is updated have a look at:
+https://lts-team.pages.debian.net/wiki/Development.html#triage-security-issues
 
 The specific CVE IDs do not need to be listed, they can be gathered in an up-to-date manner from
 https://security-tracker.debian.org/tracker/source-package/SOURCEPACKAGE
@@ -16,13 +18,15 @@ to sort packages by priority and display important notes about the
 package (special attention, VCS, testing procedures, programming
 language, maintainers to coordinate with, etc.).
 
-To work on a package, simply add your name behind it. To learn more about how
-this list is updated have a look at
-https://lts-team.pages.debian.net/wiki/Development.html#triage-new-security-issues
+To work on a package, follow this procedure:
+https://lts-team.pages.debian.net/wiki/Development.html#claim-the-issue-in-the-security-tracker-in-dla-needed-txt
 
 To make it easier to see the entire history of an update, please append notes
 rather than remove/replace existing ones.
 
+--
+adminer
+  NOTE: 20250410: Added by Front-Desk (Beuc)
 --
 ansible
   NOTE: 20240915: Added by Front-Desk (ta)
@@ -34,10 +38,6 @@ ansible
 arm-trusted-firmware
   NOTE: 20250303: Added by Front-Desk (rouca)
 --
-atop (charles)
-  NOTE: 20250331: Added by Front-Desk (Beuc)
-  NOTE: 20250403: DSA 5892-1 is out (Beuc/front-desk)
---
 ceph
   NOTE: 20241205: Added by Front-Desk (santiago)
   NOTE: 20241205: maintainer is preparing an update: https://lists.debian.org/debian-lts/2024/12/msg00008.html (santiago/front-desk)
@@ -48,11 +48,9 @@ ckeditor
   NOTE: 20241002: Added by Front-Desk (Beuc)
   NOTE: 20241002: Multiple CVEs have been piling up (Beuc/front-desk)
 --
-ckeditor3
-  NOTE: 20241121: Added by Front-Desk (Beuc)
-  NOTE: 20241121: Only used by Horde editor (Beuc/front-desk)
-  NOTE: 20241002: rouca to check EOL'd ckeditor3 -> ckeditor[v4] upgrade path
-  NOTE: 20241002: https://lists.debian.org/debian-lts/2024/10/msg00003.html
+curl (charles)
+  NOTE: 20250409: Added by Front-Desk (Beuc)
+  NOTE: 20250409: Follow fixes from bookworm 12.10 (CVE-2024-11053)
 --
 dcmtk
   NOTE: 20250220: Added by Front-Desk (Beuc)
@@ -67,8 +65,9 @@ edk2 (Markus Koschany)
   NOTE: 20240815: (10 ipv6-related, postponed CVEs), plus there are older postponed vulnerabilities (Beuc/front-desk)
   NOTE: 20241105: maintainer proposed opu debdiff for CVE-2024-38796 and CVE-2024-1298, https://bugs.debian.org/1086762 (santiago)
 --
-erlang
+erlang (rouca)
   NOTE: 20250402: Added by Front-Desk (Beuc)
+  NOTE: 20250412: Wait for review (rouca)
 --
 espeak-ng
   NOTE: 20240816: Added by Front-Desk (Beuc)
@@ -98,21 +97,32 @@ freeimage
   NOTE: 20240922: Many postponed CVE.
   NOTE: 20241202: still WIP (santiago)
 --
-ghostscript (Adrian Bunk)
-  NOTE: 20250321: Added by Front-Desk (pochu)
+gimp
+  NOTE: 20250410: Added by Front-Desk (Beuc)
+  NOTE: 20250410: CVE-2025-2760 may need a custom patch as upstream now focuses on gimp3,
+  NOTE: 20250410: doesn't plan a gimp2 fix, and gimp3 is not affected (Beuc/front-desk)
 --
 glewlwyd
   NOTE: 20250312: Added by Front-Desk; CVE-2024-25715 to be fixed (lamby)
 --
-graphicsmagick (charles)
-  NOTE: 20250307: Added by Front-Desk (rouca)
-  NOTE: 20250307: Please check if CVEs apply also to imagemagik (rouca)
+glib2.0 (Adrian Bunk)
+  NOTE: 20250412: Added by Front-Desk (Beuc)
+--
+glibc
+  NOTE: 20250409: Added by Front-Desk (Beuc)
+  NOTE: 20250409: Follow fixes from bookworm 12.10 (CVE-2025-0395)
+  NOTE: 20250409: Check if bug fixes from 2.36-9+deb12u10 should be backported.
+  NOTE: 20250409: Also check postponed issues (Beuc/front-desk)
 --
 grub2
   NOTE: 20250105: Added by Front-Desk (apo)
   NOTE: 20250105: high-profile package but not enough details yet. (apo)
   NOTE: 20250219: New batch of 21 CVEs, with fixes (Beuc/front-desk)
 --
+hdf5
+  NOTE: 20250410: Added by Front-Desk (Beuc)
+  NOTE: 20250410: >50 CVEs piled-up during stable/oldstable/lts (Beuc/front-desk)
+--
 ipmctl
   NOTE: 20250112: Added by Front-Desk (ta)
   NOTE: 20250217: I wasn't able to determine a patch for CVE-2023-27517 for any of the series (dleidert)
@@ -128,19 +138,27 @@ jinja2 (kanashiro)
 knot-resolver
   NOTE: 20240924: Added by Front-Desk (lamby)
 --
-lemonldap-ng
-  NOTE: 20250206: CVE-2024-52948
+libapache2-mod-auth-openidc
+  NOTE: 20250411: Added by Front-Desk (Beuc)
+  NOTE: 20250411: Code was refactored but still looks vulnerable, check the simple PoC (Beuc/front-desk)
 --
 libbson-xs-perl (roberto)
   NOTE: 20250331: Added by Front-Desk (Beuc)
   NOTE: 20250331: Cf. mongo-c-driver (provides libbson which libbson-xs-perl embeds) (Beuc/front-desk)
 --
-libnet-easytcp-perl
-  NOTE: 20250117: Added by Front-Desk (rouca)
---
 libreoffice (dleidert)
   NOTE: 20250304: Added by Front-Desk (rouca)
 --
+libsoup2.4
+  NOTE: 20250408: Added by Front-Desk (Beuc)
+--
+libstring-compare-constanttime-perl
+  NOTE: 20250412: Added by Front-Desk (Beuc)
+  NOTE: 20250412: Upstream has been dormant, but there's a patch proposal from RedHat.
+  NOTE: 20250412: Coordinate with them?
+  NOTE: 20250412: Said patch just pushed to unstable, but in-depth testing / cross-review remains to be done AFAIK
+  NOTE: 20250412: Also, disputed upstream (Beuc/front-desk)
+--
 linux (Ben Hutchings)
   NOTE: 20230111: Perma-added, Linux package specifically delegated to bwh (LTS Team)
 --
@@ -151,6 +169,10 @@ mbedtls (andrewsh)
   NOTE: 20250331: Added by Front-Desk (apo)
   NOTE: 20250331: Unvalidated pre-LTS PU at https://bugs.debian.org/1006169 (Beuc/front-desk)
 --
+mediawiki
+  NOTE: 20250412: Added by Front-Desk (Beuc)
+  NOTE: 20250412: Upcoming DSA (Beuc/front-desk)
+--
 mina2
   NOTE: 20250111: Added by Front-Desk (ta)
   NOTE: 20250114: Patches for CVE-2024-52046 https://github.com/apache/mina/commit/f9cc5ada6ebef4ee7cc51aac824e42e2e422310e (2.2.4) and ... (dleidert)
@@ -166,6 +188,7 @@ musl (Utkarsh)
   NOTE: 20250219: → See "Re: Please review musl 1.2.2-1+deb11u1 for bullseye LTS" on debian-lts at lists.debian.org. (lamby)
   NOTE: 20250323: the update is ready but not tests. rails and rack stable updates were more prio at the time.
   NOTE: 20250323: now that they're done, will complete the update this week and release. (utkarsh)
+  NOTE: 20250407: this still needs a resolution. will reach out to bunk to see if he can help with a reproducer. (utkarsh)
 --
 nagvis (dleidert)
   NOTE: 20250117: Added by Front-Desk (rouca)
@@ -215,10 +238,9 @@ php-twig (Markus Koschany)
   NOTE: 20250209: Added by Front-Desk (apo)
   NOTE: 20250209: Vulnerable code is in src/Node/Expression/NullCoalesceExpression.php (apo)
 --
-phpmyadmin (Chris Lamb)
-  NOTE: 20250209: Added by Front-Desk (apo)
-  NOTE: 20250219: Packaged prepared on salsa. (lamby)
-  NOTE: 20250306: Checking some postponed issues. (lamby)
+poppler (Adrian Bunk)
+  NOTE: 20250412: Added by Front-Desk (Beuc)
+  NOTE: 20250412: Fix postponed CVEs (Beuc/front-desk)
 --
 qemu (santiago)
   NOTE: 20240815: Added by Front-Desk (Beuc)
@@ -237,15 +259,18 @@ rails
   NOTE: 20250305: Utkarsh uploaded the CVE fixes to unstable via rails/7.2.2.1. (utkarsh)
   NOTE: 20250323: rails DSA has been released. (utkarsh)
 --
-rubygems (Sean Whitton)
+rubygems (kanashiro)
   NOTE: 20250304: Added by Front-Desk (rouca)
   NOTE: 20250324: Need to update rubygems in sid to fix CVE-2025-27221.
   NOTE: 20250324: Asked most recent uploader about this.  (spwhitton)
+  NOTE: 20250407: CVE-2025-27221 is already fixed in src:rubygems/sid,trixie. (kanashiro)
+  NOTE: 20250407: It needs to be fixed in src:ruby3.3 (there are 3 copies of the uri gem, affected by this CVE). (kanashiro)
 --
 shadow
   NOTE: 20250105: Added by Front-Desk (apo)
   NOTE: 20250105: shadow is a high-profile package. Upstream discussion for CVE-2024-56433 is
   NOTE: 20250105: ongoing. I'm adding it to dla-needed.txt to keep it on our radar.
+  NOTE: 20250409: CVE-2024-56433 disputed and stalled, but see postponed issues (Beuc/front-desk)
 --
 simplesamlphp
   NOTE: 20250331: Added by Front-Desk (apo)
@@ -260,6 +285,10 @@ sogo
   NOTE: 20240922: Added by Front-Desk (apo)
   NOTE: 20240922: See also postponed issues.
 --
+subversion (Adrian Bunk)
+  NOTE: 20250409: Added by Front-Desk (Beuc)
+  NOTE: 20250409: Follow fixes from bookworm 12.10 (CVE-2024-46901) (Beuc/front-desk)
+--
 suricata (Thorsten Alteholz)
   NOTE: 20250331: re added to fix next bunch of CVEs (ta)
 --
@@ -281,20 +310,33 @@ trafficserver
   NOTE: 20250216: DLA released fixing CVE-2024-38479 and CVE-2024-50306 (dleidert)
   NOTE: 20250216: IMHO CVE-2024-50305 does not affect 8.x due to affected code being introduced later (dleidert)
   NOTE: 20250216: Bookworm-PU necessary, but issues not fixed in Sid yet; contacted maintainer (dleidert)
-  NOTE: 20250403: There are multiple new CVEs. But none of them is addresses in Sid and maintainers didn't replay to me last time (dleidert)
+  NOTE: 20250403: There are multiple new CVEs. But none of them is addresses in Sid and maintainers didn't reply to me last time (dleidert)
   NOTE: 20250405: DSA 5896-1 is out (Beuc/front-desk)
 --
-twitter-bootstrap3
-  NOTE: 20241110: Added by Front-Desk (apo)
-  NOTE: 20241119: Supportability discussion https://lists.debian.org/debian-lts/2024/11/msg00030.html (Beuc/front-desk)
---
 u-boot (dleidert)
   NOTE: 20250219: Added by Front-Desk (Beuc)
   NOTE: 20250219: New CVEs, plus it's time to fix all the no-dsa&postponed CVEs (Beuc/front-desk)
   NOTE: 20250327: All patches prepped; currently testing (dleidert)
 --
+vips
+  NOTE: 20250412: Added by Front-Desk (Beuc)
+--
 webkit2gtk (Emilio)
   NOTE: 20250321: Added by Front-Desk (pochu)
+  NOTE: 20250407: reverted various dependency bumps, fixed out-of-tree build,
+  NOTE: 20250407: still working on getting the build finished but it's looking promising (Emilio)
+--
+wget (Adrian Bunk)
+  NOTE: 20250409: Added by Front-Desk (Beuc)
+  NOTE: 20250409: Follow fixes from bookworm 12.10 (CVE-2024-38428)
+  NOTE: 20250409: Also check postponed issues (Beuc/front-desk)
+--
+xmlrpc-c
+  NOTE: 20250411: Added by Front-Desk (Beuc)
+  NOTE: 20250411: See issues with old embedded expat library:
+  NOTE: 20250411: https://www.openwall.com/lists/oss-security/2025/04/09/4
+  NOTE: 20250411: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1102554
+  NOTE: 20250413: General options investigated, posted to the bug and debian-lts (bunk)
 --
 xrdp
   NOTE: 20250207: Added by Front-Desk (apo)


=====================================
data/dsa-needed.txt
=====================================
@@ -11,6 +11,8 @@ To pick an issue, simply add your uid behind it.
 
 If needed, specify the release by adding a slash after the name of the source package.
 
+--
+commons-vfs (apo)
 --
 frr
   coordination with the maintainer ongoing, Daniel Baumann proposing an update
@@ -18,7 +20,7 @@ frr
 gh
   Santiago Vila might work on preparing an update
 --
-graphicsmagick
+graphicsmagick (carnil)
   Carlos Henrique Lima Melara proposed to work on an update for bookworm
 --
 jpeg-xl
@@ -42,6 +44,8 @@ opennds
 --
 pagure
 --
+poppler (carnil)
+--
 php-laravel-framework
 --
 python-django


=====================================
data/embedded-code-copies
=====================================
@@ -1449,7 +1449,7 @@ expat
 	- tla 1.3.5+dfsg-15 (embed)
 	- vtk 4.1.20030227-1 (embed)
 	- wbxml2 <not-affected> (expat code is only used on Mac OS X, see #560941)
-	- xmlrpc-c <unfixed> (embed)
+	- xmlrpc-c <unfixed> (embed; bug #1102554)
 	- iceweasel <unfixed> (embed)
 	- kompozer <unfixed> (embed)
 	- vxl 1.13.0-2 (embed)
@@ -3529,7 +3529,7 @@ libbson
 	NOTE: src:mongo-c-driver builds as well libbson binary package and superseeds src:libbson
 
 mongo-c-driver
-	- libbson-xs-perl <unfixed> (embed)
+	- libbson-xs-perl <removed> (embed)
 
 spdlog
 	- rapmap <unfixed> (embed; bug #909766)
@@ -3703,7 +3703,7 @@ python-msgpack
 python-packaging
 	- python-pip <unfixable> (embed)
 	NOTE: https://lists.debian.org/debian-python/2021/09/msg00031.html
-	- wheel <unfixable> (embed)
+	- wheel 0.46.1-2 (embed)
 	NOTE: Wheel is installed in virtualenvs, so we leave packaging vendored
 
 pep517


=====================================
data/next-point-update.txt
=====================================
@@ -96,3 +96,27 @@ CVE-2025-1860
 	[bookworm] - libdata-entropy-perl 0.007-4+deb12u1
 CVE-2025-30673
 	[bookworm] - libsub-handlesvia-perl 0.050000-1+deb12u1
+CVE-2025-30346
+	[bookworm] - varnish 7.1.1-1.1+deb12u1
+CVE-2025-0838
+	[bookworm] - abseil 20220623.1-1+deb12u1
+CVE-2023-4641
+	[bookworm] - shadow 1:4.13+dfsg1-1+deb12u1
+CVE-2023-29383
+	[bookworm] - shadow 1:4.13+dfsg1-1+deb12u1
+CVE-2024-43799
+	[bookworm] - node-send 0.18.0+~cs1.19.1-3+deb12u1
+CVE-2025-24529
+	[bookworm] - phpmyadmin 4:5.2.1+dfsg-1+deb12u1
+CVE-2025-24530
+	[bookworm] - phpmyadmin 4:5.2.1+dfsg-1+deb12u1
+CVE-2024-11831
+	[bookworm] - node-serialize-javascript 6.0.0-2+deb12u1
+CVE-2022-37660
+	[bookworm] - wpa 2:2.10-12+deb12u3
+CVE-2023-52425
+	[bookworm] - expat 2.5.0-1+deb12u2
+CVE-2024-50602
+	[bookworm] - expat 2.5.0-1+deb12u2
+CVE-2024-8176
+	[bookworm] - expat 2.5.0-1+deb12u2


=====================================
data/packages/nfu.yaml
=====================================
@@ -75,6 +75,8 @@
   cna: Moxa
 - reason: NetApp
   cna: netapp
+- reason: Octopus Deploy
+  cna: Octopus
 - reason: Palo Alto Networks
   cna: palo_alto
 - reason: Payara
@@ -87,10 +89,14 @@
   cna: OpenHarmony
 - reason: OpenText
   cna: OpenText
+- reason: Panasonic
+  cna: Panasonic_Holdings_Corporation
 - reason: Pandora FMS
   cna: PandoraFMS
 - reason: QNAP
   cna: qnap
+- reason: Qualcomm
+  cna: qualcomm
 - reason: Rockwell Automation
   cna: Rockwell
 - reason: Samsung Mobile
@@ -155,6 +161,7 @@
     - cna: Esri
     - anyOf:
       - product: ArcGIS Server
+      - product: ArcGIS Enterprise Builder
 - reason: HP
   allOf:
     - cna: hp
@@ -185,9 +192,9 @@
       - product: Microsoft Partner Center
 # Description based rules
 - reason: CodeAstro
-  description: '.*\b(?i:CodeAstro)\s.*\s(?i:(system))\b.*'
+  description: '.*\b(?i:Code\s?Astro)\s.*\s(?i:(system))\b.*'
 - reason: code-projects
-  description: '.*\b(?i:code-projects)\s.*\s(?i:(site|system))\b.*'
+  description: '.*\b(?i:(code-projects|codeprojects))\s.*\s(?i:(site|system))\b.*'
 - reason: Codezips
   description: '.*\b(?i:codezips)\s.*\s(?i:(system|website))\b.*'
 - reason: D-Link
@@ -216,6 +223,8 @@
   description: '.*\bTuleap\b.*'
 - reason: TOTOLINK
   description: '.*\b(?i:totolink)\b.*'
+  reason: TP-Link
+  description: '.*\b(?i:tp-link)\b.*'
 - reason: TRENDnet
   description: '.*\b(?i:trendnet)\b.*'
 - reason: WeGIA



View it on GitLab: https://salsa.debian.org/security-tracker-team/security-tracker/-/compare/dcaeb2784e0de0d6934607edd1d5d1840d0d1da5...0afb26f9a24fcfd8c1057b83e146ccf0555ad422

-- 
View it on GitLab: https://salsa.debian.org/security-tracker-team/security-tracker/-/compare/dcaeb2784e0de0d6934607edd1d5d1840d0d1da5...0afb26f9a24fcfd8c1057b83e146ccf0555ad422
You're receiving this email because of your account on salsa.debian.org.


-------------- next part --------------
An HTML attachment was scrubbed...
URL: <http://alioth-lists.debian.net/pipermail/debian-security-tracker-commits/attachments/20250413/fd89d8ec/attachment-0001.htm>


More information about the debian-security-tracker-commits mailing list