summaryrefslogtreecommitdiffstats
diff options
context:
space:
mode:
authorSalvatore Bonaccorso <carnil@debian.org>2022-07-03 21:51:08 +0200
committerSalvatore Bonaccorso <carnil@debian.org>2022-07-03 21:51:08 +0200
commite0bf680fcafa6c9c7f080c8899b1e15ac612df41 (patch)
treee1d3a9040f6e1b020f5c44d9d1a6bb5b912f09d4
parent71c612fa02e28fa5d52416d50dbe31b5008d3465 (diff)
Reserve DSA number for gnupg2 update
-rw-r--r--data/DSA/list4
-rw-r--r--data/dsa-needed.txt3
2 files changed, 4 insertions, 3 deletions
diff --git a/data/DSA/list b/data/DSA/list
index 50ed44818a..b811fe0de7 100644
--- a/data/DSA/list
+++ b/data/DSA/list
@@ -1,3 +1,7 @@
+[03 Jul 2022] DSA-5174-1 gnupg2 - security update
+ {CVE-2022-34903}
+ [buster] - gnupg2 2.2.12-1+deb10u2
+ [bullseye] - gnupg2 2.2.27-2+deb11u2
[03 Jul 2022] DSA-5173-1 linux - security update
{CVE-2021-4197 CVE-2022-0494 CVE-2022-0812 CVE-2022-0854 CVE-2022-1011 CVE-2022-1012 CVE-2022-1016 CVE-2022-1048 CVE-2022-1184 CVE-2022-1195 CVE-2022-1198 CVE-2022-1199 CVE-2022-1204 CVE-2022-1205 CVE-2022-1353 CVE-2022-1419 CVE-2022-1516 CVE-2022-1652 CVE-2022-1729 CVE-2022-1734 CVE-2022-1974 CVE-2022-1975 CVE-2022-2153 CVE-2022-21123 CVE-2022-21125 CVE-2022-21166 CVE-2022-23960 CVE-2022-26490 CVE-2022-27666 CVE-2022-28356 CVE-2022-28388 CVE-2022-28389 CVE-2022-28390 CVE-2022-29581 CVE-2022-30594 CVE-2022-32250 CVE-2022-32296 CVE-2022-33981}
[buster] - linux 4.19.249-2
diff --git a/data/dsa-needed.txt b/data/dsa-needed.txt
index d5132139a3..355ba79441 100644
--- a/data/dsa-needed.txt
+++ b/data/dsa-needed.txt
@@ -22,9 +22,6 @@ epiphany-browser
--
freecad (aron)
--
-gnupg2 (carnil)
- Maintainer prepared already update for bullseye, buster pending
---
kicad (jmm)
--
ldap-account-manager

© 2014-2024 Faster IT GmbH | imprint | privacy policy