22 Jun 2025 |
| Katalin 🔪 changed their display name from Katalin ⚧︎ to Katalin ⚧︎. | 20:45:27 |
24 Jun 2025 |
Mic92 | https://github.com/NixOS/nixpkgs/pull/419575 | 14:08:47 |
Mic92 | * https://github.com/NixOS/nixpkgs/pull/419575 Nix security updates | 14:08:56 |
25 Jun 2025 |
| hxr404 ✨ [she/her] changed their display name from hxr404 ✨ [it/she] to hxr404 ✨ [she/her]. | 12:34:23 |
26 Jun 2025 |
hexa | https://github.com/ceph/ceph/security/advisories/GHSA-89hm-qq33-2fjm nh2 | 23:44:04 |
nh2 | looking | 23:44:23 |
nh2 | this is odd, the patch for Ceph 17 was already merged for October 2024:
https://github.com/ceph/ceph/pull/60314
The 2 links for the other versions are invalid | 23:52:24 |
27 Jun 2025 |
nh2 | The correct pull requests for the other versions are:
- Ceph 18: https://github.com/ceph/ceph/pull/61379
- Ceph 19: https://github.com/ceph/ceph/pull/63458
I have commented that on one of them.
| 00:11:06 |
nh2 | PR for the patch in nixpkgs: https://github.com/NixOS/nixpkgs/pull/420380 | 00:11:12 |
nh2 | Builds and tests fine, good to merge from my side | 00:54:24 |
| R̴̨͕͇͍̞̮̐̅͆̌̀̉̐͋̈́̃̀͒́̎̅̚̚̚͠͝Ĕ̵̡̛͖͖̟̙̫̱͈̘̞̭͍͍͑̌̄͑̓̋̓̀̈̏̈́͊̇͊͆̉͂̏̀̃̚͘͝͝ͅͅD̶̡̢͔̱̖̮͙͉̘̺͓͍̩̮͈͍͗̃̀̏͌͘͜ͅŚ̸̬̭̯̬͙͇͓̬̩̳̤͚͓̤̩̺͉͖̉͛̓̿̎͊̿̆́̐͂̇͌̄̇̓͘ͅͅT̴̞̫̘̝͇͔̟̪̪̦͂̔̎̀̎ͅŎ̷̡̬̹̪͈̭̣͈̭̭͉̦̖̝̘̪͖͔̥̦̘̻̳Ṋ̶̛̫͈̳̘͚̜̔̋͆̅̈́͊̑͊̉̌̈́̾͑̈́̚ͅË̸̡̨̨̛͇̜̖͔͖̻̟̗̠̙͓̘̗̥͉͇̜͑͆͊͑͑̀̓͒͜͝͝ changed their display name from Redstone to R̴̨͕͇͍̞̮̐̅͆̌̀̉̐͋̈́̃̀͒́̎̅̚̚̚͠͝Ĕ̵̡̛͖͖̟̙̫̱͈̘̞̭͍͍͑̌̄͑̓̋̓̀̈̏̈́͊̇͊͆̉͂̏̀̃̚͘͝͝ͅͅD̶̡̢͔̱̖̮͙͉̘̺͓͍̩̮͈͍͗̃̀̏͌͘͜ͅŚ̸̬̭̯̬͙͇͓̬̩̳̤͚͓̤̩̺͉͖̉͛̓̿̎͊̿̆́̐͂̇͌̄̇̓͘ͅͅT̴̞̫̘̝͇͔̟̪̪̦͂̔̎̀̎ͅŎ̷̡̬̹̪͈̭̣͈̭̭͉̦̖̝̘̪͖͔̥̦̘̻̳Ṋ̶̛̫͈̳̘͚̜̔̋͆̅̈́͊̑͊̉̌̈́̾͑̈́̚ͅË̸̡̨̨̛͇̜̖͔͖̻̟̗̠̙͓̘̗̥͉͇̜͑͆͊͑͑̀̓͒͜͝͝. | 00:55:32 |
Grimmauld (any/all) | https://github.com/NixOS/nixpkgs/pull/403244
anyone wants to look at a long-overdue java update? | 07:12:14 |
h0nig2k | https://github.com/NixOS/nixpkgs/issues/420588 libarchive just received a CVE with 9,8 | 17:54:00 |
stigo | Interestingly, RedHat's CVSS score was a bit lower (3.9) when they published it on June 9 | 17:58:47 |
stigo | They should have been adressed by https://github.com/NixOS/nixpkgs/pull/409300 | 18:00:40 |
stigo | * I should have been adressed by https://github.com/NixOS/nixpkgs/pull/409300 | 18:01:49 |
stigo | * It should have been adressed by https://github.com/NixOS/nixpkgs/pull/409300 | 18:01:54 |
h0nig2k | you are right, i was not aware of the backport, thx! | 18:05:15 |
hexa | https://www.libssh.org/2025/06/24/libssh-0-11-2-security-and-bugfix-release/ https://github.com/NixOS/nixpkgs/pull/419747 | 20:22:31 |
28 Jun 2025 |
Grimmauld (any/all) | https://github.com/advisories/GHSA-c2mm-9c32-xc37 https://github.com/NixOS/nixpkgs/pull/413267 cc primeos | 15:08:20 |
Grimmauld (any/all) | according to repology, perl also has an update for security, though i am too unfamiliar with our perl to judge whether we already patched it or not | 15:18:33 |
tgerbet | Yep it is, was done in https://github.com/NixOS/nixpkgs/pull/398359 | 15:21:20 |
stigo | nixpkgs was one of the first distros to get patched, and our security team has been added to the pre-release disclosure list for perl-security since then | 17:11:55 |
30 Jun 2025 |
Grimmauld (any/all) | libxml2 (cc Jan Tojnar i guess...): https://github.com/NixOS/nixpkgs/pull/418280 https://gitlab.gnome.org/GNOME/libxml2/-/releases/v2.14.4 https://access.redhat.com/security/cve/CVE-2025-6021 | 09:10:26 |
Grimmauld (any/all) | * libxml2 (cc Jan Tojnar i guess...): https://github.com/NixOS/nixpkgs/pull/418280 https://gitlab.gnome.org/GNOME/libxml2/-/releases/v2.14.4 https://access.redhat.com/security/cve/CVE-2025-6021 (apparently our bump to tip-of-branch got lucky and includes the cve fix, oh well) | 09:16:24 |
bwlf | https://www.openwall.com/lists/oss-security/2025/06/30/3 https://www.openwall.com/lists/oss-security/2025/06/30/2
| 16:32:22 |
| dan_nrw changed their profile picture. | 17:16:27 |
| dan_nrw changed their profile picture. | 17:17:27 |
tgerbet | https://github.com/NixOS/nixpkgs/pull/421314 | 19:31:01 |
h0nig2k | python setuptools CVE 7.7 (only 25.05): https://github.com/NixOS/nixpkgs/pull/421343 | 21:18:40 |