Queue Overview for "proposed-updates"

List of missing builds
List of missing packages relative to security archive

Resolution Pending (15 uploads for 13 packages)

Package Version Version Problems Installability Problems Architectures Action
ansible 7.7.0+dfsg-3+deb12u1 Installability problems Built: source ?

Closes: 1069891

CVEs referenced: CVE-2023-4237

ansible-core 2.14.16-0+deb12u1 Installability problems Built: source ?

Closes: 1070193

CVEs referenced: CVE-2023-5115 CVE-2023-5764 CVE-2024-0690

bind9 1:9.18.28-1~deb12u1 Installability problems Built: allamd64arm64armelarmhfi386mips64elmipselppc64els390xsource ?

DSA: 5734

CVEs referenced: CVE-2024-0760 CVE-2024-1737 CVE-2024-1975 CVE-2024-4076

Binary debdiffs: amd64arm64armelarmhfi386mips64elmipselppc64els390x

Lintian issues: amd64arm64armelarmhfi386mips64elmipselppc64els390xsource

cockpit 287.1-0+deb12u3 Installability problems Built: source ?

CVEs referenced: CVE-2024-6126

containerd 1.6.20~ds1-1+b2 Installability problems Built: amd64armeli386mips64elmipsel More info needed

Distribution mismatch: bookworm, sid

Reason: some builds fail (#1070411)

Binary debdiffs: amd64armeli386mips64elmipsel

docker.io 20.10.24+dfsg1-1+b5 Installability problems Built: armeli386mips64el More info needed

Reason: some builds fail (#1072145)

Binary debdiffs: armeli386mips64el

golang-github-containers-buildah 1.28.2+ds1-3+b3 Installability problems Built: amd64armeli386mips64elppc64els390x More info needed

Reason: some builds fail (#1072147)

Binary debdiffs: amd64armeli386mips64elppc64els390x

gtk+2.0 2.24.33-2+deb12u1 Installability problems Built: source ?

µdebs: present

CVEs referenced: CVE-2024-6655

gtk+3.0 3.24.38-2~deb12u2 Installability problems Built: source ?

µdebs: present

CVEs referenced: CVE-2024-6655

libnvme 1.3-1+deb12u1 Installability problems Built: source ?

Closes: 1054631

newlib 3.3.0-1.3+deb12u1 Installability problems Built: allsource ?

Closes: 984446

CVEs referenced: CVE-2021-3420

Binary debdiffs: all

openssl 3.0.13-1~deb12u2 Installability problems Built: source ?

µdebs: present

Closes: 1074764

systemd 252.29-1~deb12u1 Installability problems Built: source ?

µdebs: present

Closes: 1074789

systemd 252.28-1~deb12u1 Installability problems Built: source ?

µdebs: present

Closes: 1074789

systemd 252.27-1~deb12u1 Installability problems Built: source ?

µdebs: present

Pending Processing (0 uploads for 0 packages)

Processed (48 uploads for 22 packages)

Package Version Version Problems Installability Problems Action
apache2 2.4.61-1~deb12u1 Installability problems ACCEPTED

DSA: 5729

CVEs referenced: CVE-2024-36387 CVE-2024-38472 CVE-2024-38473 CVE-2024-38474 CVE-2024-38475 CVE-2024-38476 CVE-2024-38477 CVE-2024-39573 CVE-2024-39884

chromium 126.0.6478.182-1~deb12u1 Version problems testing (126.0.6478.126-1~deb13u1) Installability problems c-i failed: sabnzbdplus/3.7.1+dfsg-2 [amd64] sabnzbdplus/3.7.1+dfsg-2 [arm64] sabnzbdplus/3.7.1+dfsg-2 [armhf] sabnzbdplus/3.7.1+dfsg-2 [i386] sabnzbdplus/3.7.1+dfsg-2 [ppc64el] ACCEPTED

DSA: 5732

CVEs referenced: CVE-2024-6772 CVE-2024-6773 CVE-2024-6774 CVE-2024-6775 CVE-2024-6776 CVE-2024-6777 CVE-2024-6778 CVE-2024-6779

chromium 126.0.6478.126-1~deb12u1 Installability problems ACCEPTED

This upload was superseded by a more current one.

DSA: 5720

Closes: 1073378

CVEs referenced: CVE-2024-6290 CVE-2024-6291 CVE-2024-6292 CVE-2024-6293

chromium 126.0.6478.114-1~deb12u1 Installability problems ACCEPTED

This upload was superseded by a more current one.

DSA: 5716

CVEs referenced: CVE-2024-6100 CVE-2024-6101 CVE-2024-6102 CVE-2024-6103

chromium 126.0.6478.56-1~deb12u1 Installability problems ACCEPTED

This upload was superseded by a more current one.

DSA: 5710

CVEs referenced: CVE-2024-5830 CVE-2024-5831 CVE-2024-5832 CVE-2024-5833 CVE-2024-5834 CVE-2024-5835 CVE-2024-5836 CVE-2024-5837 CVE-2024-5838 CVE-2024-5839 CVE-2024-5840 CVE-2024-5841 CVE-2024-5842 CVE-2024-5843 CVE-2024-5844 CVE-2024-5845 CVE-2024-5846 CVE-2024-5847

chromium 125.0.6422.141-1~deb12u1 Installability problems ACCEPTED

This upload was superseded by a more current one.

DSA: 5701

CVEs referenced: CVE-2024-5493 CVE-2024-5494 CVE-2024-5495 CVE-2024-5496 CVE-2024-5497 CVE-2024-5498 CVE-2024-5499

chromium 125.0.6422.112-1~deb12u1 Installability problems ACCEPTED

This upload was superseded by a more current one.

DSA: 5697

Closes: 1071662

CVEs referenced: CVE-2024-5274

chromium 125.0.6422.76-1~deb12u1 Installability problems ACCEPTED

This upload was superseded by a more current one.

DSA: 5696

Closes: 1068096

CVEs referenced: CVE-2024-5157 CVE-2024-5158 CVE-2024-5159 CVE-2024-5160

chromium 125.0.6422.60-1~deb12u1 Installability problems ACCEPTED

This upload was superseded by a more current one.

DSA: 5694

CVEs referenced: CVE-2024-4947 CVE-2024-4948 CVE-2024-4949 CVE-2024-4950

chromium 124.0.6367.207-1~deb12u1 Installability problems ACCEPTED

This upload was superseded by a more current one.

DSA: 5689

CVEs referenced: CVE-2024-4761

chromium 124.0.6367.201-1~deb12u1 Installability problems ACCEPTED

This upload was superseded by a more current one.

DSA: 5687

CVEs referenced: CVE-2024-4671

Binary debdiffs: amd64arm64armhfi386ppc64el

chromium 124.0.6367.155-1~deb12u1 Installability problems ACCEPTED

This upload was superseded by a more current one.

DSA: 5683

Closes: 1070283

CVEs referenced: CVE-2024-4558 CVE-2024-4559

Binary debdiffs: amd64arm64armhfi386ppc64el

chromium 124.0.6367.118-1~deb12u1 Installability problems ACCEPTED

This upload was superseded by a more current one.

DSA: 5676

CVEs referenced: CVE-2024-4331 CVE-2024-4368

Binary debdiffs: amd64arm64armhfi386ppc64el

chromium 124.0.6367.78-1~deb12u1 Installability problems ACCEPTED

This upload was superseded by a more current one.

DSA: 5675

Closes: 1069586

CVEs referenced: CVE-2024-4058 CVE-2024-4059 CVE-2024-4060

Binary debdiffs: amd64arm64armhfppc64el

chromium 124.0.6367.60-1~deb12u1 Installability problems ACCEPTED

This upload was superseded by a more current one.

DSA: 5668

CVEs referenced: CVE-2024-3832 CVE-2024-3833 CVE-2024-3834 CVE-2024-3837 CVE-2024-3838 CVE-2024-3839 CVE-2024-3840 CVE-2024-3841 CVE-2024-3843 CVE-2024-3844 CVE-2024-3845 CVE-2024-3846 CVE-2024-3847

Binary debdiffs: amd64armhfi386

chromium 123.0.6312.122-1~deb12u1 Installability problems ACCEPTED

This upload was superseded by a more current one.

DSA: 5656

CVEs referenced: CVE-2024-3157 CVE-2024-3515 CVE-2024-3516

chromium 123.0.6312.105-1~deb12u1 Installability problems ACCEPTED

This upload was superseded by a more current one.

DSA: 5654

CVEs referenced: CVE-2024-3156 CVE-2024-3158 CVE-2024-3159

Binary debdiffs: ppc64el

Lintian issues: ppc64el

chromium 123.0.6312.86-1~deb12u1 Installability problems ACCEPTED

This upload was superseded by a more current one.

DSA: 5648

Closes: 1066235 1066910 1067886

CVEs referenced: CVE-2024-2625 CVE-2024-2626 CVE-2024-2627 CVE-2024-2628 CVE-2024-2629 CVE-2024-2630 CVE-2024-2631 CVE-2024-2883 CVE-2024-2885 CVE-2024-2886 CVE-2024-2887

Binary debdiffs: ppc64el

Lintian issues: ppc64el

chromium 122.0.6261.128-1~deb12u1 Installability problems ACCEPTED

This upload was superseded by a more current one.

DSA: 5639

CVEs referenced: CVE-2024-2400

Binary debdiffs: amd64arm64i386

chromium 122.0.6261.111-1~deb12u1 Installability problems ACCEPTED

This upload was superseded by a more current one.

DSA: 5636

CVEs referenced: CVE-2024-2173 CVE-2024-2174 CVE-2024-2176

Binary debdiffs: amd64arm64i386

chromium 122.0.6261.94-1~deb12u1 Installability problems ACCEPTED

This upload was superseded by a more current one.

DSA: 5634

chromium 122.0.6261.57-1~deb12u1 Installability problems ACCEPTED

This upload was superseded by a more current one.

DSA: 5629

CVEs referenced: CVE-2024-1669 CVE-2024-1670 CVE-2024-1671 CVE-2024-1672 CVE-2024-1673 CVE-2024-1674 CVE-2024-1675 CVE-2024-1676

Binary debdiffs: amd64arm64armhfi386ppc64el

chromium 121.0.6167.160-1~deb12u1 Installability problems ACCEPTED

This upload was superseded by a more current one.

DSA: 5617

CVEs referenced: CVE-2024-1283 CVE-2024-1284

cups 2.4.2-3+deb12u7 Installability problems ACCEPTED

Reason: fix issues with domain socket handling [CVE-2024-35235]

Request: 1074439

CVEs referenced: CVE-2024-35235

cups 2.4.2-3+deb12u6 Installability problems ACCEPTED

This upload was superseded by a more current one.

Reason: fix issues with domain socket handling [CVE-2024-35235]

Request: 1073518

Closes: 1073002

CVEs referenced: CVE-2024-35235

emacs 1:28.2+1-15+deb12u3 Installability problems ACCEPTED

DSA: 5719

Closes: 1074137

CVEs referenced: CVE-2024-39331

Lintian issues: amd64armelarmhfi386mipsel

exim4 4.96-15+deb12u5 Installability problems ACCEPTED

DSA: 5728

Closes: 1075785

CVEs referenced: CVE-2024-39929

firefox-esr 115.13.0esr-1~deb12u1 Version problems testing (115.12.0esr-1) Installability problems ACCEPTED

DSA: 5727

CVEs referenced: CVE-2024-6600 CVE-2024-6601 CVE-2024-6602 CVE-2024-6603 CVE-2024-6604

Lintian issues: armhfi386

krb5 1.20.1-2+deb12u2 Installability problems c-i failed: mariadb/1:10.11.6-0+deb12u1 [armhf] ACCEPTED

DSA: 5726

CVEs referenced: CVE-2024-37370 CVE-2024-37371

Lintian issues: allamd64arm64armelarmhfi386mips64elmipselppc64els390x

libvpx 1.12.0-1+deb12u3 Installability problems ACCEPTED

DSA: 5722

CVEs referenced: CVE-2024-5197

linux 6.1.99-1 Installability problems ACCEPTED

DSA: 5731

µdebs: present

Binary debdiffs: allamd64arm64armelarmhfi386mips64elmipselppc64els390x

Lintian issues: allamd64arm64armelarmhfi386mips64elmipselppc64els390x

linux 6.1.98-1 Installability problems ACCEPTED

This upload was superseded by a more current one.

DSA: 5731

µdebs: present

Closes: 1067858 1071501 983357

CVEs referenced: CVE-2023-52760 CVE-2024-25741 CVE-2024-27397 CVE-2024-36973 CVE-2024-36978 CVE-2024-38619 CVE-2024-39487

Binary debdiffs: allamd64arm64armelarmhfi386mips64elmipselppc64els390x

Lintian issues: allamd64arm64armelarmhfi386mips64elmipselppc64els390x

linux-signed-amd64 6.1.99+1 Installability problems amd64 ACCEPTED

DSA: 5731

µdebs: present

Binary debdiffs: amd64

Lintian issues: amd64source

linux-signed-amd64 6.1.98+1 Installability problems amd64 ACCEPTED

This upload was superseded by a more current one.

DSA: 5731

µdebs: present

Closes: 1067858 1071501 983357

CVEs referenced: CVE-2023-52760 CVE-2024-25741 CVE-2024-27397 CVE-2024-36973 CVE-2024-36978 CVE-2024-38619 CVE-2024-39487

Binary debdiffs: amd64

Lintian issues: amd64

linux-signed-arm64 6.1.99+1 Installability problems arm64 ACCEPTED

DSA: 5731

µdebs: present

Binary debdiffs: arm64

Lintian issues: arm64source

linux-signed-arm64 6.1.98+1 Installability problems arm64 ACCEPTED

This upload was superseded by a more current one.

DSA: 5731

µdebs: present

Closes: 1067858 1071501 983357

CVEs referenced: CVE-2023-52760 CVE-2024-25741 CVE-2024-27397 CVE-2024-36973 CVE-2024-36978 CVE-2024-38619 CVE-2024-39487

Binary debdiffs: arm64

Lintian issues: arm64

linux-signed-i386 6.1.99+1 Installability problems i386 ACCEPTED

DSA: 5731

µdebs: present

Binary debdiffs: i386

Lintian issues: i386source

linux-signed-i386 6.1.98+1 Installability problems i386 ACCEPTED

This upload was superseded by a more current one.

DSA: 5731

µdebs: present

Closes: 1067858 1071501 983357

CVEs referenced: CVE-2023-52760 CVE-2024-25741 CVE-2024-27397 CVE-2024-36973 CVE-2024-36978 CVE-2024-38619 CVE-2024-39487

Binary debdiffs: i386

Lintian issues: i386

numpy 1:1.24.2-1+deb12u1 Installability problems c-i failed: prody/2.3.1+dfsg-3 [i386] ACCEPTED

Reason: conflict with python-numpy

Request: 1070425

Closes: 1053649

Binary debdiffs: amd64arm64armelarmhfi386mips64elmipselppc64els390x

openssh 1:9.2p1-2+deb12u3 Installability problems ACCEPTED

DSA: 5724

µdebs: present

Binary debdiffs: amd64arm64armelarmhfi386mips64elmipselppc64els390x

Lintian issues: source

plasma-workspace 4:5.27.5-2+deb12u2 Installability problems ACCEPTED

DSA: 5723

CVEs referenced: CVE-2024-36041

riemann-c-client 1.10.4-2+deb12u1 Installability problems ACCEPTED

Reason: prevent malformed payload in GnuTLS send/receive operations

Request: 1049988

Binary debdiffs: amd64arm64armelarmhfi386mips64elmipselppc64els390x

Lintian issues: source

shim 15.8-1~deb12u1 Version problems testing (15.7-1) Installability problems ACCEPTED

Reason: new upstream release

Missing lock-step packages: shim-signed

Request: 1070660

Closes: 1046268 1069054 936009

CVEs referenced: CVE-2024-2312

Binary debdiffs: amd64arm64i386

Lintian issues: source

shim-helpers-amd64-signed 1+15.8+1~deb12u1 Version problems testing (1+15.7+1) Installability problems amd64 ACCEPTED

Distribution mismatch: bookworm-proposed-updates

Reason: rebuild against shim 15.8.1

Request: 1070660

Binary debdiffs: amd64

shim-helpers-arm64-signed 1+15.8+1~deb12u1 Version problems testing (1+15.7+1) Installability problems arm64 ACCEPTED

Distribution mismatch: bookworm-proposed-updates

Reason: rebuild against shim 15.8.1

Request: 1070660

Binary debdiffs: arm64

shim-helpers-i386-signed 1+15.8+1~deb12u1 Version problems testing (1+15.7+1) Installability problems i386 ACCEPTED

Distribution mismatch: bookworm-proposed-updates

Reason: rebuild against shim 15.8.1

Request: 1070660

Binary debdiffs: i386

thunderbird 1:115.13.0-1~deb12u1 Installability problems ACCEPTED

DSA: 5733

Lintian issues: i386

znc 1.8.2-3.1+deb12u1 Installability problems ACCEPTED

DSA: 5725

CVEs referenced: CVE-2024-39844

Binary debdiffs: amd64arm64armelarmhfi386mips64elmipselppc64els390x