[Git][security-tracker-team/security-tracker][master] automatic update
Salvatore Bonaccorso (@carnil)
carnil at debian.org
Thu May 1 09:12:56 BST 2025
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker
Commits:
e48a2ac3 by security tracker role at 2025-05-01T08:12:49+00:00
automatic update
- - - - -
1 changed file:
- data/CVE/list
Changes:
=====================================
data/CVE/list
=====================================
@@ -1,4 +1,86 @@
-CVE-2025-47153
+CVE-2025-4156 (A vulnerability has been found in PHPGurukul Boat Booking System 1.0 a ...)
+ TODO: check
+CVE-2025-4155 (A vulnerability, which was classified as critical, was found in PHPGur ...)
+ TODO: check
+CVE-2025-4154 (A vulnerability, which was classified as critical, has been found in P ...)
+ TODO: check
+CVE-2025-4153 (A vulnerability classified as critical was found in PHPGurukul Park Ti ...)
+ TODO: check
+CVE-2025-4152 (A vulnerability classified as critical has been found in PHPGurukul On ...)
+ TODO: check
+CVE-2025-4151 (A vulnerability was found in PHPGurukul Curfew e-Pass Management Syste ...)
+ TODO: check
+CVE-2025-4150 (A vulnerability was found in Netgear EX6200 1.0.3.94. It has been decl ...)
+ TODO: check
+CVE-2025-4149 (A vulnerability was found in Netgear EX6200 1.0.3.94. It has been clas ...)
+ TODO: check
+CVE-2025-4148 (A vulnerability was found in Netgear EX6200 1.0.3.94 and classified as ...)
+ TODO: check
+CVE-2025-4147 (A vulnerability has been found in Netgear EX6200 1.0.3.94 and classifi ...)
+ TODO: check
+CVE-2025-4146 (A vulnerability, which was classified as critical, was found in Netgea ...)
+ TODO: check
+CVE-2025-4145 (A vulnerability, which was classified as critical, has been found in N ...)
+ TODO: check
+CVE-2025-4144 (PKCE was implemented in the OAuth implementation in workers-oauth-prov ...)
+ TODO: check
+CVE-2025-4143 (The OAuth implementation in workers-oauth-provider that is part of MC ...)
+ TODO: check
+CVE-2025-4142 (A vulnerability has been found in Netgear EX6200 1.0.3.94 and classifi ...)
+ TODO: check
+CVE-2025-4141 (A vulnerability, which was classified as critical, was found in Netgea ...)
+ TODO: check
+CVE-2025-4140 (A vulnerability, which was classified as critical, has been found in N ...)
+ TODO: check
+CVE-2025-4139 (A vulnerability classified as critical was found in Netgear EX6120 1.0 ...)
+ TODO: check
+CVE-2025-4100 (The Nautic Pages plugin for WordPress is vulnerable to Stored Cross-Si ...)
+ TODO: check
+CVE-2025-4099 (The List Children plugin for WordPress is vulnerable to Stored Cross-S ...)
+ TODO: check
+CVE-2025-47154 (LibJS in Ladybird before f5a6704 mishandles the freeing of the vector ...)
+ TODO: check
+CVE-2025-3952 (The Projectopia \u2013 WordPress Project Management plugin for WordPre ...)
+ TODO: check
+CVE-2025-3521 (The Team Members \u2013 Best WordPress Team Plugin with Team Slider, T ...)
+ TODO: check
+CVE-2025-3504 (The WP Maps WordPress plugin before 4.7.2 does not sanitise and escap ...)
+ TODO: check
+CVE-2025-3503 (The WP Maps WordPress plugin before 4.7.2 does not sanitise and escap ...)
+ TODO: check
+CVE-2025-3502 (The WP Maps WordPress plugin before 4.7.2 does not sanitise and escap ...)
+ TODO: check
+CVE-2025-30422 (A buffer overflow was addressed with improved input validation. This i ...)
+ TODO: check
+CVE-2025-2816 (The Page View Count plugin for WordPress is vulnerable to unauthorized ...)
+ TODO: check
+CVE-2025-2168 (The Ultimate Store Kit Elementor Addons, Woocommerce Builder, EDD Buil ...)
+ TODO: check
+CVE-2025-24132 (The issue was addressed with improved memory handling. This issue is f ...)
+ TODO: check
+CVE-2025-1305 (The NewsBlogger theme for WordPress is vulnerable to Cross-Site Reques ...)
+ TODO: check
+CVE-2025-1304 (The NewsBlogger theme for WordPress is vulnerable to arbitrary file up ...)
+ TODO: check
+CVE-2024-30146 (Improper access control of endpoint in HCL Domino Leap allows certain ...)
+ TODO: check
+CVE-2024-30145 (Multiple vectors in HCL Domino Volt and Domino Leap allow client-side ...)
+ TODO: check
+CVE-2024-30115 (Insufficient sanitization policy in HCL Leap allows client-side script ...)
+ TODO: check
+CVE-2024-13845 (The Gravity Forms WebHooks plugin for WordPress is vulnerable to Serve ...)
+ TODO: check
+CVE-2024-13381 (The Calculated Fields Form WordPress plugin before 5.2.62 does not san ...)
+ TODO: check
+CVE-2023-4533
+ REJECTED
+CVE-2023-45721 (Insufficient default configuration in HCL Leap allows anonymous access ...)
+ TODO: check
+CVE-2023-37535 (Insufficient URI protocol whitelist in HCL Domino Volt and Domino Leap ...)
+ TODO: check
+CVE-2023-37517 (Missing "no cache" headers in HCL Leap permits sensitive data to be ca ...)
+ TODO: check
+CVE-2025-47153 (Certain build processes for libuv and Node.js for 32-bit systems, such ...)
- nodejs <unfixed> (bug #922075; bug #1076350)
NOTE: https://bugzilla.redhat.com/show_bug.cgi?id=892601
NOTE: https://github.com/nodejs/node-v0.x-archive/issues/4549
@@ -353,6 +435,7 @@ CVE-2024-57698 (An issue in modernwms v.1.0 allows an attacker view the MD5 hash
CVE-2023-4377
REJECTED
CVE-2025-4093 (Memory safety bug present in Firefox ESR 128.9, and Thunderbird 128.9. ...)
+ {DSA-5910-1}
- firefox-esr 128.10.0esr-1
- thunderbird 1:128.10.0esr-1
NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2025-29/#CVE-2025-4093
@@ -361,6 +444,7 @@ CVE-2025-4092 (Memory safety bugs present in Firefox 137 and Thunderbird 137. So
- firefox 138.0-1
NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2025-28/#CVE-2025-4092
CVE-2025-4091 (Memory safety bugs present in Firefox 137, Thunderbird 137, Firefox ES ...)
+ {DSA-5910-1}
- firefox 138.0-1
- firefox-esr 128.10.0esr-1
- thunderbird 1:128.10.0esr-1
@@ -377,6 +461,7 @@ CVE-2025-4088 (A security vulnerability in Firefox allowed malicious sites to us
- firefox 138.0-1
NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2025-28/#CVE-2025-4088
CVE-2025-4087 (A vulnerability was identified in Firefox where XPath parsing could tr ...)
+ {DSA-5910-1}
- firefox 138.0-1
- firefox-esr 128.10.0esr-1
- thunderbird 1:128.10.0esr-1
@@ -395,6 +480,7 @@ CVE-2025-4084 (Due to insufficient escaping of the special characters in the "co
NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2025-29/#CVE-2025-4084
NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2025-32/#CVE-2025-4084
CVE-2025-4083 (A process isolation vulnerability in Firefox stemmed from improper han ...)
+ {DSA-5910-1}
- firefox 138.0-1
- firefox-esr 128.10.0esr-1
- thunderbird 1:128.10.0esr-1
@@ -416,6 +502,7 @@ CVE-2025-2817 (Mozilla Firefox's update mechanism allowed a medium-integrity use
NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2025-29/#CVE-2025-2817
NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2025-32/#CVE-2025-2817
CVE-2025-30087 [Cross Site Scripting via injection of malicious parameters in a search URL]
+ {DSA-5911-1 DSA-5909-1}
- request-tracker5 <unfixed> (bug #1104422)
- request-tracker4 <unfixed> (bug #1104424)
NOTE: Fixed by: https://github.com/bestpractical/rt/commit/ac9af1b7fe8dc6af9b6b4627b92fd316d563e0ab (rt-4.4.8)
@@ -424,13 +511,16 @@ CVE-2025-30087 [Cross Site Scripting via injection of malicious parameters in a
NOTE: Fixed by: https://github.com/bestpractical/rt/commit/367359e56a599b72c8e38e177eaba9d32e9a5471 (rt-5.0.8)
NOTE: Fixed by: https://github.com/bestpractical/rt/commit/e24ca3b0a63ce9c2b5d4e01cc419af5056deb346 (rt-5.0.8)
CVE-2025-2545 [uses the default OpenSSL cipher, 3DES (des3), for encrypting SMIME email]
+ {DSA-5911-1 DSA-5909-1}
- request-tracker5 <unfixed> (bug #1104422)
- request-tracker4 <unfixed> (bug #1104424)
NOTE: Fixed by: https://github.com/bestpractical/rt/commit/a5042a30aaa0fcf4255d0a06ee2659d302742fc3 (rt-4.4.8)
NOTE: Fixed by: https://github.com/bestpractical/rt/commit/a63c2534b3227de5be820cf4c1e4088dc0203020 (rt-5.0.8)
CVE-2025-31501 [Cross Site Scripting via JavaScript injection in an Asset name]
+ {DSA-5909-1}
- request-tracker5 <unfixed> (bug #1104422)
CVE-2025-31500 [Cross Site Scripting via JavaScript injection in an RT permalink]
+ {DSA-5909-1}
- request-tracker5 <unfixed> (bug #1104422)
CVE-2024-58099 (In the Linux kernel, the following vulnerability has been resolved: v ...)
- linux 6.11.6-1
@@ -25210,11 +25300,13 @@ CVE-2024-11376 (The s2Member \u2013 Excellent for All Kinds of Memberships, Cont
CVE-2021-46686 (Improper neutralization of special elements used in an OS command ('OS ...)
NOT-FOR-US: acmailer CGI
CVE-2024-57259 (sqfs_search_dir in Das U-Boot before 2025.01-rc1 exhibits an off-by-on ...)
+ {DLA-4150-1}
- u-boot 2025.01-1 (bug #1098254)
[bookworm] - u-boot <no-dsa> (Minor issue)
NOTE: https://www.openwall.com/lists/oss-security/2025/02/17/2
NOTE: Fixed by: https://source.denx.de/u-boot/u-boot/-/commit/048d795bb5b3d9c5701b4855f5e74bcf6849bf5e (v2025.01-rc1)
CVE-2024-57258 (Integer overflows in memory allocation in Das U-Boot before 2025.01-rc ...)
+ {DLA-4150-1}
- u-boot 2025.01-1 (bug #1098254)
[bookworm] - u-boot <no-dsa> (Minor issue)
NOTE: https://www.openwall.com/lists/oss-security/2025/02/17/2
@@ -25222,21 +25314,25 @@ CVE-2024-57258 (Integer overflows in memory allocation in Das U-Boot before 2025
NOTE: Fixed by: https://source.denx.de/u-boot/u-boot/-/commit/8642b2178d2c4002c99a0b69a845a48f2ae2706f (v2025.01-rc1)
NOTE: Fixed by: https://source.denx.de/u-boot/u-boot/-/commit/c17b2a05dd50a3ba437e6373093a0d6a359cdee0 (v2025.01-rc1)
CVE-2024-57257 (A stack consumption issue in sqfs_size in Das U-Boot before 2025.01-rc ...)
+ {DLA-4150-1}
- u-boot 2025.01-1 (bug #1098254)
[bookworm] - u-boot <no-dsa> (Minor issue)
NOTE: https://www.openwall.com/lists/oss-security/2025/02/17/2
NOTE: Fixed by: https://source.denx.de/u-boot/u-boot/-/commit/4f5cc096bfd0a591f8a11e86999e3d90a9484c34 (v2025.01-rc1)
CVE-2024-57256 (An integer overflow in ext4fs_read_symlink in Das U-Boot before 2025.0 ...)
+ {DLA-4150-1}
- u-boot 2025.01-1 (bug #1098254)
[bookworm] - u-boot <no-dsa> (Minor issue)
NOTE: https://www.openwall.com/lists/oss-security/2025/02/17/2
NOTE: Fixed by: https://source.denx.de/u-boot/u-boot/-/commit/35f75d2a46e5859138c83a75cd2f4141c5479ab9 (v2025.01-rc1)
CVE-2024-57255 (An integer overflow in sqfs_resolve_symlink in Das U-Boot before 2025. ...)
+ {DLA-4150-1}
- u-boot 2025.01-1 (bug #1098254)
[bookworm] - u-boot <no-dsa> (Minor issue)
NOTE: https://www.openwall.com/lists/oss-security/2025/02/17/2
NOTE: Fixed by: https://source.denx.de/u-boot/u-boot/-/commit/233945eba63e24061dffeeaeb7cd6fe985278356 (v2025.01-rc1)
CVE-2024-57254 (An integer overflow in sqfs_inode_size in Das U-Boot before 2025.01-rc ...)
+ {DLA-4150-1}
- u-boot 2025.01-1 (bug #1098254)
[bookworm] - u-boot <no-dsa> (Minor issue)
NOTE: https://www.openwall.com/lists/oss-security/2025/02/17/2
@@ -28572,11 +28668,13 @@ CVE-2024-13829 (The WordPress form builder plugin for contact forms, surveys and
CVE-2024-13733 (The SKT Blocks \u2013 Gutenberg based Page Builder plugin for WordPres ...)
NOT-FOR-US: WordPress plugin
CVE-2024-13723 (The "NagVis" component within Checkmk is vulnerable to remote code exe ...)
+ {DLA-4149-1}
- check-mk <removed>
- nagvis 1:1.9.42-1
[bookworm] - nagvis <no-dsa> (Minor issue)
NOTE: https://www.openwall.com/lists/oss-security/2025/02/04/4
CVE-2024-13722 (The "NagVis" component within Checkmk is vulnerable to reflected cross ...)
+ {DLA-4149-1}
- check-mk <removed>
- nagvis 1:1.9.42-1
[bookworm] - nagvis <no-dsa> (Minor issue)
@@ -42156,6 +42254,7 @@ CVE-2024-49765 (Discourse is an open source platform for community discussion. S
CVE-2024-49336 (IBM Security Guardium 11.5 and 12.0 is vulnerable to server-side reque ...)
NOT-FOR-US: IBM
CVE-2024-47093 (Improper neutralization of input in Nagvis before version 1.9.42 which ...)
+ {DLA-4149-1}
- nagvis 1:1.9.42-1
[bookworm] - nagvis <no-dsa> (Minor issue)
NOTE: https://github.com/NagVis/nagvis/commit/30e71e8167d17a1828e7da71d6942f6fb36478cd (nagvis-1.9.42)
@@ -116937,6 +117036,7 @@ CVE-2024-3299 (Out-Of-Bounds Write, Use of Uninitialized Resource and Use-After-
CVE-2024-3298 (Out-Of-Bounds Write and Type Confusion vulnerabilities exist in the fi ...)
NOT-FOR-US: Solidworks
CVE-2024-3262 (Information exposure vulnerability in RT software affecting version 4. ...)
+ {DSA-5911-1 DSA-5909-1}
- request-tracker4 4.4.7+dfsg-2 (bug #1068452)
[bullseye] - request-tracker4 <no-dsa> (Minor issue)
[buster] - request-tracker4 <no-dsa> (Minor issue)
@@ -153200,6 +153300,7 @@ CVE-2023-5686 (Heap-based Buffer Overflow in GitHub repository radareorg/radare2
CVE-2023-5618 (The Modern Footnotes plugin for WordPress is vulnerable to Stored Cros ...)
NOT-FOR-US: WordPress plugin
CVE-2023-46287 (XSS exists in NagVis before 1.9.38 via the select function in share/se ...)
+ {DLA-4149-1}
- nagvis 1:1.9.38-1
[bookworm] - nagvis <no-dsa> (Minor issue)
[buster] - nagvis <no-dsa> (Minor issue)
@@ -209109,6 +209210,7 @@ CVE-2022-46947 (Helmet Store Showroom Site v1.0 was discovered to contain a SQL
CVE-2022-46946 (Helmet Store Showroom Site v1.0 was discovered to contain a SQL inject ...)
NOT-FOR-US: Helmet Store Showroom Site
CVE-2022-46945 (Nagvis before 1.9.34 was discovered to contain an arbitrary file read ...)
+ {DLA-4149-1}
- nagvis 1:1.9.34-1
[buster] - nagvis <no-dsa> (Minor issue)
NOTE: https://github.com/NagVis/nagvis/commit/71aba7f46f79d846e1df037f165d206a2cd1d22a (nagvis-1.9.34)
@@ -214744,6 +214846,7 @@ CVE-2022-45198 (Pillow before 9.2.0 performs Improper Handling of Highly Compres
NOTE: https://github.com/python-pillow/Pillow/commit/11918eac0628ec8ac0812670d9838361ead2d6a4 (9.2.0)
NOTE: https://github.com/python-pillow/Pillow/pull/6402
CVE-2022-3979 (A vulnerability was found in NagVis up to 1.9.33 and classified as pro ...)
+ {DLA-4149-1}
- nagvis 1:1.9.34-1
[buster] - nagvis <no-dsa> (Minor issue)
NOTE: https://github.com/NagVis/nagvis/commit/7574fd8a2903282c2e0d1feef5c4876763db21d5 (nagvis-1.9.34)
@@ -225365,10 +225468,10 @@ CVE-2022-42452 (HCL Launch is vulnerable to HTML injection. HTML code is stored
NOT-FOR-US: HCL
CVE-2022-42451 (Certain credentials within the BigFix Patch Management Download Plug-i ...)
NOT-FOR-US: HCL
-CVE-2022-42450
- RESERVED
-CVE-2022-42449
- RESERVED
+CVE-2022-42450 (Improper sanitization of SVG files in HCL Domino Volt allows client-si ...)
+ TODO: check
+CVE-2022-42449 (Unsafe default file type filter policy in HCL Domino Volt allows uploa ...)
+ TODO: check
CVE-2022-42448
RESERVED
CVE-2022-42447 (HCL Compass is vulnerable to Cross-Origin Resource Sharing (CORS). Thi ...)
@@ -244509,6 +244612,7 @@ CVE-2022-2349
CVE-2022-2348
REJECTED
CVE-2022-2347 (There exists an unchecked length field in UBoot. The U-Boot DFU implem ...)
+ {DLA-4150-1}
[experimental] - u-boot 2023.01~rc2+dfsg-1
- u-boot 2023.01~rc4+dfsg-2 (bug #1014959)
[buster] - u-boot <no-dsa> (Minor issue)
@@ -246177,6 +246281,7 @@ CVE-2022-2261 (The WPIDE WordPress plugin before 3.0 does not sanitize and valid
CVE-2022-2260 (The GiveWP WordPress plugin before 2.21.3 does not have CSRF in place ...)
NOT-FOR-US: WordPress plugin
CVE-2022-34835 (In Das U-Boot through 2022.07-rc5, an integer signedness error and res ...)
+ {DLA-4150-1}
- u-boot 2022.07+dfsg-1 (bug #1014529)
[buster] - u-boot <no-dsa> (Minor issue)
NOTE: https://lists.denx.de/pipermail/u-boot/2022-June/486113.html
@@ -246352,6 +246457,7 @@ CVE-2021-46826
CVE-2021-46825 (Symantec Advanced Secure Gateway (ASG) and ProxySG are susceptible to ...)
NOT-FOR-US: Symantec
CVE-2022-33967 (squashfs filesystem implementation of U-Boot versions from v2020.10-rc ...)
+ {DLA-4150-1}
- u-boot 2022.07+dfsg-1
[buster] - u-boot <not-affected> (SquashFS support added in 2020.10)
NOTE: https://lists.denx.de/pipermail/u-boot/2022-June/487467.html
@@ -250795,6 +250901,7 @@ CVE-2022-33105 (Redis v7.0 was discovered to contain a memory leak via the compo
CVE-2022-33104
RESERVED
CVE-2022-33103 (Das U-Boot from v2020.10 to v2022.07-rc3 was discovered to contain an ...)
+ {DLA-4150-1}
- u-boot 2022.07+dfsg-1 (bug #1014528)
[buster] - u-boot <not-affected> (SquashFS support added in 2020.10)
NOTE: https://lore.kernel.org/all/CALO=DHFB+yBoXxVr5KcsK0iFdg+e7ywko4-e+72kjbcS8JBfPw@mail.gmail.com/
@@ -257636,6 +257743,7 @@ CVE-2022-30794 (Online Ordering System v1.0 by oretnom23 is vulnerable to SQL In
CVE-2022-30793
RESERVED
CVE-2022-30790 (Das U-Boot 2022.01 has a Buffer Overflow, a different issue than CVE-2 ...)
+ {DLA-4150-1}
[experimental] - u-boot 2022.07~rc4+dfsg-1
- u-boot 2022.07+dfsg-1 (bug #1014470)
[buster] - u-boot <no-dsa> (Minor issue)
@@ -257743,6 +257851,7 @@ CVE-2022-30768 (A Stored Cross Site Scripting (XSS) issue in ZoneMinder 1.36.12
NOTE: https://medium.com/@dk50u1/stored-xss-in-zoneminder-up-to-v1-36-12-f26b4bb68c31
NOTE: Only supported for trusted users/behind auth, see README.debian.security
CVE-2022-30767 (nfs_lookup_reply in net/nfs.c in Das U-Boot through 2022.04 (and throu ...)
+ {DLA-4150-1}
[experimental] - u-boot 2022.07~rc4+dfsg-1
- u-boot 2022.07+dfsg-1 (bug #1014471)
[buster] - u-boot <not-affected> (Incorrect fix for CVE-2019-14196 not applied)
@@ -258326,6 +258435,7 @@ CVE-2022-30554
CVE-2022-30553
RESERVED
CVE-2022-30552 (Das U-Boot 2022.01 has a Buffer Overflow.)
+ {DLA-4150-1}
[experimental] - u-boot 2022.07~rc4+dfsg-1
- u-boot 2022.07+dfsg-1 (bug #1014470)
[buster] - u-boot <no-dsa> (Minor issue)
@@ -267287,8 +267397,8 @@ CVE-2022-27564
RESERVED
CVE-2022-27563 (An unauthenticated user can overload a part of HCL VersionVault Expres ...)
NOT-FOR-US: HCL
-CVE-2022-27562
- RESERVED
+CVE-2022-27562 (Unsafe default file type filter policy in HCL Domino Volt allows uploa ...)
+ TODO: check
CVE-2022-27561 (There is a reflected Cross-Site Scripting vulnerability in the HCL Tra ...)
NOT-FOR-US: HCL
CVE-2022-27560 (HCL VersionVault Express exposes administrator credentials.)
@@ -323522,6 +323632,7 @@ CVE-2021-33180 (Improper neutralization of special elements used in an SQL comma
CVE-2021-33179 (The general user interface in Nagios XI versions prior to 5.8.4 is vul ...)
NOT-FOR-US: Nagios XI
CVE-2021-33178 (The Manage Backgrounds functionality within NagVis versions prior to 1 ...)
+ {DLA-4149-1}
- nagvis 1:1.9.29-1
[buster] - nagvis <no-dsa> (Minor issue)
[stretch] - nagvis <no-dsa> (Minor issue)
@@ -455833,6 +455944,7 @@ CVE-2019-14197 (An issue was discovered in Das U-Boot through 2019.07. There is
NOTE: https://blog.semmle.com/uboot-rce-nfs-vulnerability/
NOTE: https://gitlab.denx.de/u-boot/u-boot/commit/741a8a08ebe5bc3ccfe3cde6c2b44ee53891af21
CVE-2019-14196 (An issue was discovered in Das U-Boot through 2019.07. There is an unb ...)
+ {DLA-4150-1}
- u-boot 2020.01+dfsg-1
[buster] - u-boot <ignored> (Minor issue)
[stretch] - u-boot <no-dsa> (Minor issue)
View it on GitLab: https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/e48a2ac397c47220d3ebc194ab124def289bcb45
--
View it on GitLab: https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/e48a2ac397c47220d3ebc194ab124def289bcb45
You're receiving this email because of your account on salsa.debian.org.
-------------- next part --------------
An HTML attachment was scrubbed...
URL: <http://alioth-lists.debian.net/pipermail/debian-security-tracker-commits/attachments/20250501/693f3c1f/attachment.htm>
More information about the debian-security-tracker-commits
mailing list