Re: [SECURITY] [DSA 2972-1] linux security update

2014-07-09 Thread Daniel Thomas Hasbrouck
Thank You  S. B. very much. now all I have to do; is Buy a new PC.



Thanks again, dth


On Sun, Jul 6, 2014 at 9:16 AM, Salvatore Bonaccorso car...@debian.org
wrote:

 -BEGIN PGP SIGNED MESSAGE-
 Hash: SHA512

 - -
 Debian Security Advisory DSA-2972-1   secur...@debian.org
 http://www.debian.org/security/  Salvatore Bonaccorso
 July 06, 2014  http://www.debian.org/security/faq
 - -

 Package: linux
 CVE ID : CVE-2014-4699

 Andy Lutomirski discovered that the ptrace syscall was not verifying the
 RIP register to be valid in the ptrace API on x86_64 processors. An
 unprivileged user could use this flaw to crash the kernel (resulting in
 denial of service) or for privilege escalation.

 For the stable distribution (wheezy), this problem has been fixed in
 version 3.2.60-1+deb7u1. In addition, this update contains several
 bugfixes originally targeted for the upcoming Wheezy point release.

 For the unstable distribution (sid), this problem will be fixed soon.

 We recommend that you upgrade your linux packages.

 Further information about Debian Security Advisories, how to apply
 these updates to your system and frequently asked questions can be
 found at: http://www.debian.org/security/

 Mailing list: debian-security-annou...@lists.debian.org
 -BEGIN PGP SIGNATURE-
 Version: GnuPG v1

 iQIcBAEBCgAGBQJTuW7PAAoJEAVMuPMTQ89EryEP/3iUzWWveiBYU6GCWfFEqUMw
 5BBcKFkNsxLbWWMXTpAShO9x1VPOQznddYA1qg5rMqvsNjoQFqKJN7d3tMjzYUi4
 wVpYnBCsmskXHXYTlkr/43Iafn7v4J7796X6uZiUpvosqXJr6wBdqwo57KjL4IRc
 K0YlnmU6PrJ2scEEph/czP+c9o3f5MPGhw8YyHN0GFeQmLAc2JdrAZwKCD5Awloj
 CCH5Wh34km3v/y4HzBDeBeqxp8s610vre/+Crt4aD/HvAf7Dho/uyw1VR5D8vKHH
 eHvwVX9JYMAsDAuDd7j4xooTh4l9ts3NVivvLK/flFEj+1lLo+WEhZO+MvNt/lRH
 XOpHLNltAt7LHQZqh07RqJ/Ggf8ieotqiNSCUJJoJy+3FiVvSIvqYbsA0OmvbVY5
 c97dxLJSZMjCnPpkMdn8Xh66HGznHbsmT436nngsoneejSpieViNRH4T9rskJylw
 6epCTKW/aLbn2+Avju0b3H7s0teiafhWXfNuIk/q6tuu1WDYuqvhimxs94EVWtFz
 SynAiszxbjnOAGrvsy0EYM+5Kof/VUvPm2Q7supucXbcsVI3ffyEHKoqukAZhAs6
 Lx4m6dYQQ3dzbubalFLBoklVqkIGV3+M6aXrLgdcGa+rRBee1+c4ZRXgHjKVAl2L
 dcifXWXUR3J/5gJbs2yq
 =Zy2b
 -END PGP SIGNATURE-


 --
 To UNSUBSCRIBE, email to debian-security-announce-requ...@lists.debian.org
 with a subject of unsubscribe. Trouble? Contact
 listmas...@lists.debian.org
 Archive: https://lists.debian.org/e1x3p6s-0001vj...@master.debian.org




Re: [SECURITY] [DSA 2968-1] gnupg2 security update

2014-06-30 Thread Daniel Thomas Hasbrouck
 what should I do with the Above gobble-D-GOOK? even my usb Flashdrives
Are wiped!, (not by me!).


On Fri, Jun 27, 2014 at 1:14 AM, Salvatore Bonaccorso car...@debian.org
wrote:

 -BEGIN PGP SIGNED MESSAGE-
 Hash: SHA512

 - -
 Debian Security Advisory DSA-2968-1   secur...@debian.org
 http://www.debian.org/security/  Salvatore Bonaccorso
 June 27, 2014  http://www.debian.org/security/faq
 - -

 Package: gnupg2
 CVE ID : CVE-2014-4617
 Debian Bug : 752498

 Jean-Rene Reinhard, Olivier Levillain and Florian Maury reported that
 GnuPG, the GNU Privacy Guard, did not properly parse certain garbled
 compressed data packets. A remote attacker could use this flaw to mount
 a denial of service against GnuPG by triggering an infinite loop.

 For the stable distribution (wheezy), this problem has been fixed in
 version 2.0.19-2+deb7u2.

 For the testing distribution (jessie), this problem has been fixed in
 version 2.0.24-1.

 For the unstable distribution (sid), this problem has been fixed in
 version 2.0.24-1.

 We recommend that you upgrade your gnupg2 packages.

 Further information about Debian Security Advisories, how to apply
 these updates to your system and frequently asked questions can be
 found at: http://www.debian.org/security/

 Mailing list: debian-security-annou...@lists.debian.org
 -BEGIN PGP SIGNATURE-
 Version: GnuPG v1

 iQIcBAEBCgAGBQJTrSUZAAoJEAVMuPMTQ89ExOEP/1Ycmnphx4Quq4BvlIFM8EbR
 vhH2tfBSUr4VAgik2AkGKOUTaci6qJLrs9Sf4lGnjobTXFn8+BitNiO3AFn2wIq1
 eIqosXZxUflNquCvSyfxjid8MuJk7DOzSca8QENlTQfDKk+5LpWGfKM1I2dKSvOh
 Q4KTfcQU6nM17Epczj6eAUDqGdX+I5qPBJLTD5Cc+t9eOy2Erdaj+NWUc/lBDjgo
 oQDw/ytZLzI5AwJoc1dAtQR0pEbNlBXrGOs9p1+8VdZ4V7cNjkPJLtsHZj0d+M8o
 0/4IsKQEM4Fzu4nrjTiiLDpf2+tYqHMtst9AzY0Hf1gaZAGA0Sdx5Kvts5zBSfz8
 WbiKTZvvLqgkWUOdxqIf9/tT6tbr8vkuNPdtcBnvyIM8fb4MiXcBBbhG03fTgvpr
 f776rjk6Y3IWHp0RhNBn8Lep4YGExzyoKikTqUjQoHcMGVhCBtcAfTnLlCKc8IVz
 UPyp0gzv1GTrMeZq8riyLckBpBMTf0i8bEncK/0buyBwDevjdFGSUoBh+hsqtktV
 dUYNTLpSJoqAAbWCqytiPQ7A6VP5IyuXmUcn1vIFTV9gGFsChpIJFQ/Y298X6xM6
 u+Z7NhZjcrvfGy+I7Hcv1q1tHQszdvPJZc46dFBKhpupKA+swvg3iG4FbTxNPOH1
 kk6B9YFnYI+Nq2zzcyAr
 =7fez
 -END PGP SIGNATURE-


 --
 To UNSUBSCRIBE, email to debian-security-announce-requ...@lists.debian.org
 with a subject of unsubscribe. Trouble? Contact
 listmas...@lists.debian.org
 Archive: https://lists.debian.org/e1x0ris-ay...@master.debian.org




Re: [SECURITY] [DSA 2970-1] cacti security update

2014-06-30 Thread Daniel Thomas Hasbrouck
What am I supposed to Download this ONTO?   PC I'm ON, is a PUBLIC Library
PC.  all of MY USB Flash-Drive are Wiped Clean.  gobble-D-Gook =
incomprehensible Material.


On Sun, Jun 29, 2014 at 10:58 AM, Moritz Muehlenhoff j...@debian.org wrote:

 -BEGIN PGP SIGNED MESSAGE-
 Hash: SHA1

 - -
 Debian Security Advisory DSA-2970-1   secur...@debian.org
 http://www.debian.org/security/Moritz Muehlenhoff
 June 29, 2014  http://www.debian.org/security/faq
 - -

 Package: cacti
 CVE ID : CVE-2014-2326 CVE-2014-2327 CVE-2014-2328 CVE-2014-2708
  CVE-2014-2709 CVE-2014-4002

 Multiple security issues (cross-site scripting, cross-site request
 forgery, SQL injections, missing input sanitising) have been found in
 Cacti, a web frontend for RRDTool.

 For the stable distribution (wheezy), these problems have been fixed in
 version 0.8.8a+dfsg-5+deb7u3.

 For the testing distribution (jessie), these problems have been fixed in
 version 0.8.8b+dfsg-6.

 For the unstable distribution (sid), these problems have been fixed in
 version 0.8.8b+dfsg-6.

 We recommend that you upgrade your cacti packages.

 Further information about Debian Security Advisories, how to apply
 these updates to your system and frequently asked questions can be
 found at: http://www.debian.org/security/

 Mailing list: debian-security-annou...@lists.debian.org
 -BEGIN PGP SIGNATURE-
 Version: GnuPG v1

 iQIcBAEBAgAGBQJTsFOEAAoJEBDCk7bDfE42Nz0QAJB/n4g/zhKu86yaLNqZQBhR
 tT1m51OJ9+2tUI96wnA4ZNUlFqCByCG/CjJGDUWoOGGjD6brZ3xufrLyD0SNickv
 8XB+Wdbv/N6q0joKD96WtYYQcaLNUlhCGyzFmLLa2bo6n9v+85lNDJINCJt2Y3Wy
 B6pyVREhfLGyOdwdrMHn/25yZ7jSc+Cd/o03GyJamZMn6gjY3rh2sNAeCbUIq5Oi
 GFZ9LJvmcHKeSJOm0FFQSFmTrIbLMUb/1/TK2LLAGiHN4fpjkMZsN+vyTgCwgG8y
 7sjhz3QizQ6C/PKGpdmhgmbTgJbGdxO6pyzDGpNxVx+q6eGWP6D5NsbIuNQB9Q/4
 hG+95CJI8orxdyGtu3UVuW3ZjJOi5h2a2oOT1J+dEHhpmrhNXq9aZ+NtCw8RUzuF
 pSH4zNwk078PnYn1vKUBrIZhsrRHB1n4I6FjAm1JpFFWfPzJnPQrE3jxRjNALUqj
 PSyJ3VA54FcHfu/BRj9dqBMFb8zIgOUaO7OOEJ2nsV451IfMHkFtP9uMHSznogaG
 VP6rC8ue/aAyhSEXaBCj+bOLp6UVc9JNXoVL992tKk7EPQsd3Bim7IZnwyhJukAa
 qSlAqstZbAlA+khpcYA6Uq1pFkxlj7rnLIGiskHwMALRGBNmSYUXych9q1qjqxyO
 kfWXzI3r7DFK5U+DqeKs
 =NbC+
 -END PGP SIGNATURE-


 --
 To UNSUBSCRIBE, email to debian-security-announce-requ...@lists.debian.org
 with a subject of unsubscribe. Trouble? Contact
 listmas...@lists.debian.org
 Archive:
 https://lists.debian.org/20140629175803.GA2541@pisco.westfalen.local




Re: [SECURITY] [DSA 2631-1] squid3 security update

2013-02-24 Thread Daniel Thomas Hasbrouck
thank You, Salvatore B.  gonna try this today.


On Sun, Feb 24, 2013 at 2:51 AM, Salvatore Bonaccorso car...@debian.orgwrote:

 -BEGIN PGP SIGNED MESSAGE-
 Hash: SHA1

 - -
 Debian Security Advisory DSA-2630-1   secur...@debian.org
 http://www.debian.org/security/  Salvatore Bonaccorso
 February 24, 2013  http://www.debian.org/security/faq
 - -

 Package: squid3
 Vulnerability  : denial of service
 Problem type   : remote
 Debian-specific: no
 CVE ID : CVE-2012-5643 CVE-2013-0189
 Debian Bug : 696187

 Squid3, a fully featured Web proxy cache, is prone to a denial of
 service attack due to memory consumption caused by memory leaks in
 cachemgr.cgi:

 CVE-2012-5643

 squid's cachemgr.cgi was vulnerable to excessive resource use. A
 remote attacker could exploit this flaw to perform a denial of
 service attack on the server and other hosted services.

 CVE-2013-0189

 The original patch for CVE-2012-5643 was incomplete. A remote
 attacker still could exploit this flaw to perform a denial of
 service attack.

 For the stable distribution (squeeze), these problems have been fixed in
 version 3.1.6-1.2+squeeze3.

 For the testing distribution (wheezy), these problems have been fixed in
 version 3.1.20-2.1.

 For the unstable distribution (sid), these problems have been fixed in
 version 3.1.20-2.1.

 We recommend that you upgrade your squid3 packages.

 Further information about Debian Security Advisories, how to apply
 these updates to your system and frequently asked questions can be
 found at: http://www.debian.org/security/

 Mailing list: debian-security-annou...@lists.debian.org


 -BEGIN PGP SIGNATURE-
 Version: GnuPG v1.4.12 (GNU/Linux)

 iEYEARECAAYFAlEp8EUACgkQXm3vHE4uylqX2ACfVzLUYmz1xSlRJUcshNB/W6zv
 KpIAoOVRw++ez+vx95H+dgN9vYG3he5p
 =OrsC
 -END PGP SIGNATURE-


 --
 To UNSUBSCRIBE, email to debian-security-announce-requ...@lists.debian.org
 with a subject of unsubscribe. Trouble? Contact
 listmas...@lists.debian.org
 Archive:
 http://lists.debian.org/20130224105143.GA6765@pisco.westfalen.local




Re: [SECURITY] [DSA 2612-2] ircd-ratbox update

2013-02-13 Thread Daniel Thomas Hasbrouck
thank you, guys. will make use of it.

On 2/10/13, Moritz Muehlenhoff j...@debian.org wrote:
 -BEGIN PGP SIGNED MESSAGE-
 Hash: SHA1

 - -
 Debian Security Advisory DSA-2612-2   secur...@debian.org
 http://www.debian.org/security/Moritz Muehlenhoff
 February 10, 2013   http://www.debian.org/security/faq
 - -

 Package: ircd-ratbox
 Vulnerability  : programming error
 Problem type   : remote
 Debian-specific: no
 CVE ID : CVE-2012-6084

 This update to the previous ircd-ratbox DSA only raises the version number
 to ensure that a higher version is used than a previously binNMU on some
 architectures.

 For the stable distribution (squeeze), this problem has been fixed in
 version 3.0.6.dfsg-2+squeeze1.

 We recommend that you upgrade your ircd-ratbox packages.

 Further information about Debian Security Advisories, how to apply
 these updates to your system and frequently asked questions can be
 found at: http://www.debian.org/security/

 Mailing list: debian-security-annou...@lists.debian.org
 -BEGIN PGP SIGNATURE-
 Version: GnuPG v1.4.12 (GNU/Linux)

 iEUEARECAAYFAlEX6JUACgkQXm3vHE4uylpioQCcDQvyJFUkZ53pzs3k7CFDvlL1
 v6gAlAkyL/gZnYMKLZiUgbE7m3Stvg0=
 =J5xk
 -END PGP SIGNATURE-


 --
 To UNSUBSCRIBE, email to debian-security-announce-requ...@lists.debian.org
 with a subject of unsubscribe. Trouble? Contact
 listmas...@lists.debian.org
 Archive:
 http://lists.debian.org/20130210183700.GA6726@pisco.westfalen.local




-- 
To UNSUBSCRIBE, email to debian-security-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: 
http://lists.debian.org/ca+lfa70itzat8pni1u1e3yjkbkmz8nmm2rcqbsdanavtbnp...@mail.gmail.com