[Bug 1811531]

2022-02-16 Thread Swamp-a
SUSE-FU-2022:0447-1: An update that solves 54 vulnerabilities, contains
6 features and has 247 fixes is now available.

Category: feature (moderate)
Bug References: 
180,1000117,1000194,1000742,1002895,1003091,1005246,1010874,1010966,1011936,1015549,1027610,1027705,1029902,1030038,1032118,1032119,1035604,1039469,1040164,1040256,1041090,1042670,1049186,1049304,1050653,1050665,1055478,1055542,1056951,1057496,1062237,1066873,1068790,1070737,1070738,1070853,1071941,1073310,1073845,1073879,1074247,1076519,1077096,1077230,1078329,1079761,1080301,1081005,1081750,1081751,1082155,1082163,1082318,1083826,1084117,1084157,1085276,1085529,1085661,1087104,1088573,1090427,1090953,1093518,1093917,1094788,1094814,1094883,1095267,1096738,1096937,1097531,1098535,1099308,1099569,1102868,1108508,1109882,1109998,1110435,1110869,1110871,493,622,657,1112357,1115769,1118611,1119376,1119416,1119792,1121717,1121852,1122191,1123064,1123185,1123186,1123558,1124885,1125815,1126283,1126318,1127173,1128146,1128323,1128355,1129071,1129566,1130840,1132174,1132323,1132455,1132663,1132900,1135009,1136444,1138666,1138715,1138746,1139915,1140255,1141168,1142899,1143033,1143454,1143893,1144506,1149686,1149792,1150190,1150895,1153830,1155815,1156677,1156694,1156908,1157104,1157354,1159235,1159538,1161557,1161770,1162224,1162367,1162743,1163978,1164310,1165439,1165578,1165730,1165823,1165960,1166139,1166758,1167008,1167501,1167732,1167746,1168480,1168973,1169489,1170175,1170863,1171368,1171561,1172226,1172908,1172928,1173226,1173356,1174009,1174091,1174514,1175729,1176116,1176129,1176134,1176232,1176256,1176257,1176258,1176259,1176262,1176389,1176785,1176977,1177120,1177127,1178168,1178341,1178670,1179562,1179630,1179805,1180125,1180781,1181126,1181324,1181944,1182066,1182211,1182244,1182264,1182379,1182963,1183059,1183374,1183858,1184505,1185588,1185706,1185748,1186738,1187045,1190781,1193357,428177,431945,589441,613497,637176,657698,658604,673071,715423,743787,747125,750618,751718,754447,754677,761500,784670,787526,799119,809831,811890,825221,828513,831629,834601,835687,839107,84331,855666,858239,867887,871152,885662,885882,889363,892480,898917,907584,912460,913229,915479,917607,917759,917815,922448,929736,930189,931978,935856,937912,939456,940608,942385,942751,944204,945455,946648,947357,947679,948198,954486,954690,961334,962291,963974,964204,964472,964474,965830,967128,968270,968601,975875,981848,988086,992988,992989,992992,993130,993825,993968,994910,996255,997614
CVE References: 
CVE-2011-3389,CVE-2011-4944,CVE-2012-0845,CVE-2012-1150,CVE-2013-1437,CVE-2013-1752,CVE-2013-4238,CVE-2013-4314,CVE-2014-0012,CVE-2014-1829,CVE-2014-1830,CVE-2014-2667,CVE-2014-4650,CVE-2014-7202,CVE-2014-7203,CVE-2014-9721,CVE-2015-2296,CVE-2016-10745,CVE-2016-1238,CVE-2016-9015,CVE-2017-18342,CVE-2017-6512,CVE-2018-18074,CVE-2018-20060,CVE-2018-7750,CVE-2019-10906,CVE-2019-11236,CVE-2019-11324,CVE-2019-13132,CVE-2019-20907,CVE-2019-20916,CVE-2019-5010,CVE-2019-6250,CVE-2019-8341,CVE-2019-9740,CVE-2019-9947,CVE-2020-14343,CVE-2020-15166,CVE-2020-15523,CVE-2020-15801,CVE-2020-1747,CVE-2020-25659,CVE-2020-26137,CVE-2020-27783,CVE-2020-28493,CVE-2020-29651,CVE-2020-36242,CVE-2020-8492,CVE-2021-23336,CVE-2021-28957,CVE-2021-29921,CVE-2021-3177,CVE-2021-33503,CVE-2021-3426
JIRA References: ECO-3105,SLE-12986,SLE-17532,SLE-17957,SLE-7686,SLE-9135
Sources used:

NOTE: This line indicates an update has been released for the listed
product(s). At times this might be only a partial fix. If you have
questions please reach out to maintenance coordination.

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1811531

Title:
  remote execution vulnerability

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/zeromq3/+bug/1811531/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1811531]

2022-02-16 Thread Swamp-a
SUSE-FU-2022:0452-1: An update that solves 54 vulnerabilities, contains
6 features and has 247 fixes is now available.

Category: feature (moderate)
Bug References: 
180,1000117,1000194,1000742,1002895,1003091,1005246,1010874,1010966,1011936,1015549,1027610,1027705,1029902,1030038,1032118,1032119,1035604,1039469,1040164,1040256,1041090,1042670,1049186,1049304,1050653,1050665,1055478,1055542,1056951,1057496,1062237,1066873,1068790,1070737,1070738,1070853,1071941,1073310,1073845,1073879,1074247,1076519,1077096,1077230,1078329,1079761,1080301,1081005,1081750,1081751,1082155,1082163,1082318,1083826,1084117,1084157,1085276,1085529,1085661,1087104,1088573,1090427,1090953,1093518,1093917,1094788,1094814,1094883,1095267,1096738,1096937,1097531,1098535,1099308,1099569,1102868,1108508,1109882,1109998,1110435,1110869,1110871,493,622,657,1112357,1115769,1118611,1119376,1119416,1119792,1121717,1121852,1122191,1123064,1123185,1123186,1123558,1124885,1125815,1126283,1126318,1127173,1128146,1128323,1128355,1129071,1129566,1130840,1132174,1132323,1132455,1132663,1132900,1135009,1136444,1138666,1138715,1138746,1139915,1140255,1141168,1142899,1143033,1143454,1143893,1144506,1149686,1149792,1150190,1150895,1153830,1155815,1156677,1156694,1156908,1157104,1157354,1159235,1159538,1161557,1161770,1162224,1162367,1162743,1163978,1164310,1165439,1165578,1165730,1165823,1165960,1166139,1166758,1167008,1167501,1167732,1167746,1168480,1168973,1169489,1170175,1170863,1171368,1171561,1172226,1172908,1172928,1173226,1173356,1174009,1174091,1174514,1175729,1176116,1176129,1176134,1176232,1176256,1176257,1176258,1176259,1176262,1176389,1176785,1176977,1177120,1177127,1178168,1178341,1178670,1179562,1179630,1179805,1180125,1180781,1181126,1181324,1181944,1182066,1182211,1182244,1182264,1182379,1182963,1183059,1183374,1183858,1184505,1185588,1185706,1185748,1186738,1187045,1190781,1193357,428177,431945,589441,613497,637176,657698,658604,673071,715423,743787,747125,750618,751718,754447,754677,761500,784670,787526,799119,809831,811890,825221,828513,831629,834601,835687,839107,84331,855666,858239,867887,871152,885662,885882,889363,892480,898917,907584,912460,913229,915479,917607,917759,917815,922448,929736,930189,931978,935856,937912,939456,940608,942385,942751,944204,945455,946648,947357,947679,948198,954486,954690,961334,962291,963974,964204,964472,964474,965830,967128,968270,968601,975875,981848,988086,992988,992989,992992,993130,993825,993968,994910,996255,997614
CVE References: 
CVE-2011-3389,CVE-2011-4944,CVE-2012-0845,CVE-2012-1150,CVE-2013-1437,CVE-2013-1752,CVE-2013-4238,CVE-2013-4314,CVE-2014-0012,CVE-2014-1829,CVE-2014-1830,CVE-2014-2667,CVE-2014-4650,CVE-2014-7202,CVE-2014-7203,CVE-2014-9721,CVE-2015-2296,CVE-2016-10745,CVE-2016-1238,CVE-2016-9015,CVE-2017-18342,CVE-2017-6512,CVE-2018-18074,CVE-2018-20060,CVE-2018-7750,CVE-2019-10906,CVE-2019-11236,CVE-2019-11324,CVE-2019-13132,CVE-2019-20907,CVE-2019-20916,CVE-2019-5010,CVE-2019-6250,CVE-2019-8341,CVE-2019-9740,CVE-2019-9947,CVE-2020-14343,CVE-2020-15166,CVE-2020-15523,CVE-2020-15801,CVE-2020-1747,CVE-2020-25659,CVE-2020-26137,CVE-2020-27783,CVE-2020-28493,CVE-2020-29651,CVE-2020-36242,CVE-2020-8492,CVE-2021-23336,CVE-2021-28957,CVE-2021-29921,CVE-2021-3177,CVE-2021-33503,CVE-2021-3426
JIRA References: ECO-3105,SLE-12986,SLE-17532,SLE-17957,SLE-7686,SLE-9135
Sources used:

NOTE: This line indicates an update has been released for the listed
product(s). At times this might be only a partial fix. If you have
questions please reach out to maintenance coordination.

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1811531

Title:
  remote execution vulnerability

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/zeromq3/+bug/1811531/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1811531]

2022-02-16 Thread Swamp-a
SUSE-FU-2022:0450-1: An update that solves 54 vulnerabilities, contains
6 features and has 247 fixes is now available.

Category: feature (moderate)
Bug References: 
180,1000117,1000194,1000742,1002895,1003091,1005246,1010874,1010966,1011936,1015549,1027610,1027705,1029902,1030038,1032118,1032119,1035604,1039469,1040164,1040256,1041090,1042670,1049186,1049304,1050653,1050665,1055478,1055542,1056951,1057496,1062237,1066873,1068790,1070737,1070738,1070853,1071941,1073310,1073845,1073879,1074247,1076519,1077096,1077230,1078329,1079761,1080301,1081005,1081750,1081751,1082155,1082163,1082318,1083826,1084117,1084157,1085276,1085529,1085661,1087104,1088573,1090427,1090953,1093518,1093917,1094788,1094814,1094883,1095267,1096738,1096937,1097531,1098535,1099308,1099569,1102868,1108508,1109882,1109998,1110435,1110869,1110871,493,622,657,1112357,1115769,1118611,1119376,1119416,1119792,1121717,1121852,1122191,1123064,1123185,1123186,1123558,1124885,1125815,1126283,1126318,1127173,1128146,1128323,1128355,1129071,1129566,1130840,1132174,1132323,1132455,1132663,1132900,1135009,1136444,1138666,1138715,1138746,1139915,1140255,1141168,1142899,1143033,1143454,1143893,1144506,1149686,1149792,1150190,1150895,1153830,1155815,1156677,1156694,1156908,1157104,1157354,1159235,1159538,1161557,1161770,1162224,1162367,1162743,1163978,1164310,1165439,1165578,1165730,1165823,1165960,1166139,1166758,1167008,1167501,1167732,1167746,1168480,1168973,1169489,1170175,1170863,1171368,1171561,1172226,1172908,1172928,1173226,1173356,1174009,1174091,1174514,1175729,1176116,1176129,1176134,1176232,1176256,1176257,1176258,1176259,1176262,1176389,1176785,1176977,1177120,1177127,1178168,1178341,1178670,1179562,1179630,1179805,1180125,1180781,1181126,1181324,1181944,1182066,1182211,1182244,1182264,1182379,1182963,1183059,1183374,1183858,1184505,1185588,1185706,1185748,1186738,1187045,1190781,1193357,428177,431945,589441,613497,637176,657698,658604,673071,715423,743787,747125,750618,751718,754447,754677,761500,784670,787526,799119,809831,811890,825221,828513,831629,834601,835687,839107,84331,855666,858239,867887,871152,885662,885882,889363,892480,898917,907584,912460,913229,915479,917607,917759,917815,922448,929736,930189,931978,935856,937912,939456,940608,942385,942751,944204,945455,946648,947357,947679,948198,954486,954690,961334,962291,963974,964204,964472,964474,965830,967128,968270,968601,975875,981848,988086,992988,992989,992992,993130,993825,993968,994910,996255,997614
CVE References: 
CVE-2011-3389,CVE-2011-4944,CVE-2012-0845,CVE-2012-1150,CVE-2013-1437,CVE-2013-1752,CVE-2013-4238,CVE-2013-4314,CVE-2014-0012,CVE-2014-1829,CVE-2014-1830,CVE-2014-2667,CVE-2014-4650,CVE-2014-7202,CVE-2014-7203,CVE-2014-9721,CVE-2015-2296,CVE-2016-10745,CVE-2016-1238,CVE-2016-9015,CVE-2017-18342,CVE-2017-6512,CVE-2018-18074,CVE-2018-20060,CVE-2018-7750,CVE-2019-10906,CVE-2019-11236,CVE-2019-11324,CVE-2019-13132,CVE-2019-20907,CVE-2019-20916,CVE-2019-5010,CVE-2019-6250,CVE-2019-8341,CVE-2019-9740,CVE-2019-9947,CVE-2020-14343,CVE-2020-15166,CVE-2020-15523,CVE-2020-15801,CVE-2020-1747,CVE-2020-25659,CVE-2020-26137,CVE-2020-27783,CVE-2020-28493,CVE-2020-29651,CVE-2020-36242,CVE-2020-8492,CVE-2021-23336,CVE-2021-28957,CVE-2021-29921,CVE-2021-3177,CVE-2021-33503,CVE-2021-3426
JIRA References: ECO-3105,SLE-12986,SLE-17532,SLE-17957,SLE-7686,SLE-9135
Sources used:

NOTE: This line indicates an update has been released for the listed
product(s). At times this might be only a partial fix. If you have
questions please reach out to maintenance coordination.

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1811531

Title:
  remote execution vulnerability

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/zeromq3/+bug/1811531/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1811531]

2022-02-16 Thread Swamp-a
SUSE-FU-2022:0444-1: An update that solves 51 vulnerabilities, contains
21 features and has 249 fixes is now available.

Category: feature (moderate)
Bug References: 
180,1000117,1000194,1000742,1002895,1003091,1005246,1010874,1010966,1011936,1015549,1027610,1027705,1029902,1030038,1032118,1032119,1035604,1039469,1040164,1040256,1041090,1042670,1049186,1049304,1050653,1050665,1055478,1055542,1056951,1057496,1062237,1066873,1068790,1070737,1070738,1070853,1071941,1073310,1073845,1073879,1074247,1076519,1077096,1077230,1078329,1079761,1080301,1081005,1081750,1081751,1082155,1082163,1082318,1083826,1084117,1084157,1085276,1085529,1085661,1087104,1088573,1090427,1090953,1093518,1093917,1094788,1094814,1094883,1095267,1096738,1096937,1097531,1098535,1099308,1099569,1102868,1108508,1109882,1109998,1110435,1110869,1110871,493,622,657,1112357,1115769,1118611,1119376,1119416,1119792,1121717,1121852,1122191,1123064,1123185,1123186,1123558,1124885,1125815,1126283,1126318,1127173,1128146,1128323,1128355,1129071,1129566,1130840,1132174,1132323,1132455,1132663,1132900,1135009,1136444,1138666,1138715,1138746,1139915,1140255,1141168,1142899,1143033,1143454,1143893,1144506,1149686,1149792,1150190,1150895,1153830,1155815,1156677,1156694,1156908,1157104,1157354,1159235,1159538,1161557,1161770,1162224,1162367,1162743,1163978,1164310,1165439,1165578,1165730,1165823,1165960,1166139,1166758,1167008,1167501,1167732,1167746,1168480,1168973,1169489,1170175,1170863,1171368,1171561,1172226,1172908,1172928,1173226,1173356,1174009,1174091,1174514,1175729,1176116,1176129,1176134,1176232,1176256,1176257,1176258,1176259,1176262,1176389,1176785,1176977,1177120,1177127,1177559,1178168,1178341,1178670,1179562,1179630,1179805,1180125,1180781,1181126,1181324,1181944,1182066,1182211,1182244,1182264,1182379,1182963,1183059,1183374,1183858,1184505,1185588,1185706,1185748,1186738,1187045,1190781,1193357,428177,431945,637176,657698,658604,673071,715423,743787,747125,750618,751718,754447,754677,761500,784670,787526,799119,809831,811890,825221,828513,831629,834601,835687,839107,84331,855666,858239,867887,871152,885662,885882,889363,892480,898917,907584,912460,913229,915479,917607,917759,917815,922448,929736,930189,931978,935856,937912,939456,940608,942385,942751,944204,945455,946648,947357,947679,948198,954486,954690,961334,962291,963974,964204,964472,964474,965830,967128,968270,968601,975875,981848,988086,992988,992989,992992,993130,993825,993968,994910,996255,997614
CVE References: 
CVE-2011-3389,CVE-2011-4944,CVE-2012-0845,CVE-2012-1150,CVE-2013-1752,CVE-2013-4238,CVE-2013-4314,CVE-2014-0012,CVE-2014-1829,CVE-2014-1830,CVE-2014-2667,CVE-2014-4650,CVE-2014-7202,CVE-2014-7203,CVE-2014-9721,CVE-2015-2296,CVE-2016-10745,CVE-2016-9015,CVE-2017-18342,CVE-2018-18074,CVE-2018-20060,CVE-2018-7750,CVE-2019-10906,CVE-2019-11236,CVE-2019-11324,CVE-2019-13132,CVE-2019-20907,CVE-2019-20916,CVE-2019-5010,CVE-2019-6250,CVE-2019-8341,CVE-2019-9740,CVE-2019-9947,CVE-2020-14343,CVE-2020-15166,CVE-2020-15523,CVE-2020-15801,CVE-2020-1747,CVE-2020-25659,CVE-2020-26137,CVE-2020-27783,CVE-2020-28493,CVE-2020-29651,CVE-2020-36242,CVE-2020-8492,CVE-2021-23336,CVE-2021-28957,CVE-2021-29921,CVE-2021-3177,CVE-2021-33503,CVE-2021-3426
JIRA References: 
ECO-3105,SLE-11435,SLE-12684,SLE-12986,SLE-13688,SLE-14253,SLE-15159,SLE-15860,SLE-15861,SLE-16754,SLE-17532,SLE-17957,SLE-18260,SLE-18354,SLE-18446,SLE-19264,SLE-3887,SLE-4480,SLE-4577,SLE-7686,SLE-9135
Sources used:
SUSE Manager Tools 15-BETA (src):venv-salt-minion-3002.2-159000.3.3.2

NOTE: This line indicates an update has been released for the listed
product(s). At times this might be only a partial fix. If you have
questions please reach out to maintenance coordination.

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1811531

Title:
  remote execution vulnerability

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/zeromq3/+bug/1811531/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1811531]

2022-02-16 Thread Swamp-a
SUSE-FU-2022:0456-1: An update that solves 54 vulnerabilities, contains
6 features and has 247 fixes is now available.

Category: feature (moderate)
Bug References: 
180,1000117,1000194,1000742,1002895,1003091,1005246,1010874,1010966,1011936,1015549,1027610,1027705,1029902,1030038,1032118,1032119,1035604,1039469,1040164,1040256,1041090,1042670,1049186,1049304,1050653,1050665,1055478,1055542,1056951,1057496,1062237,1066873,1068790,1070737,1070738,1070853,1071941,1073310,1073845,1073879,1074247,1076519,1077096,1077230,1078329,1079761,1080301,1081005,1081750,1081751,1082155,1082163,1082318,1083826,1084117,1084157,1085276,1085529,1085661,1087104,1088573,1090427,1090953,1093518,1093917,1094788,1094814,1094883,1095267,1096738,1096937,1097531,1098535,1099308,1099569,1102868,1108508,1109882,1109998,1110435,1110869,1110871,493,622,657,1112357,1115769,1118611,1119376,1119416,1119792,1121717,1121852,1122191,1123064,1123185,1123186,1123558,1124885,1125815,1126283,1126318,1127173,1128146,1128323,1128355,1129071,1129566,1130840,1132174,1132323,1132455,1132663,1132900,1135009,1136444,1138666,1138715,1138746,1139915,1140255,1141168,1142899,1143033,1143454,1143893,1144506,1149686,1149792,1150190,1150895,1153830,1155815,1156677,1156694,1156908,1157104,1157354,1159235,1159538,1161557,1161770,1162224,1162367,1162743,1163978,1164310,1165439,1165578,1165730,1165823,1165960,1166139,1166758,1167008,1167501,1167732,1167746,1168480,1168973,1169489,1170175,1170863,1171368,1171561,1172226,1172908,1172928,1173226,1173356,1174009,1174091,1174514,1175729,1176116,1176129,1176134,1176232,1176256,1176257,1176258,1176259,1176262,1176389,1176785,1176977,1177120,1177127,1178168,1178341,1178670,1179562,1179630,1179805,1180125,1180781,1181126,1181324,1181944,1182066,1182211,1182244,1182264,1182379,1182963,1183059,1183374,1183858,1184505,1185588,1185706,1185748,1186738,1187045,1190781,1193357,428177,431945,589441,613497,637176,657698,658604,673071,715423,743787,747125,750618,751718,754447,754677,761500,784670,787526,799119,809831,811890,825221,828513,831629,834601,835687,839107,84331,855666,858239,867887,871152,885662,885882,889363,892480,898917,907584,912460,913229,915479,917607,917759,917815,922448,929736,930189,931978,935856,937912,939456,940608,942385,942751,944204,945455,946648,947357,947679,948198,954486,954690,961334,962291,963974,964204,964472,964474,965830,967128,968270,968601,975875,981848,988086,992988,992989,992992,993130,993825,993968,994910,996255,997614
CVE References: 
CVE-2011-3389,CVE-2011-4944,CVE-2012-0845,CVE-2012-1150,CVE-2013-1437,CVE-2013-1752,CVE-2013-4238,CVE-2013-4314,CVE-2014-0012,CVE-2014-1829,CVE-2014-1830,CVE-2014-2667,CVE-2014-4650,CVE-2014-7202,CVE-2014-7203,CVE-2014-9721,CVE-2015-2296,CVE-2016-10745,CVE-2016-1238,CVE-2016-9015,CVE-2017-18342,CVE-2017-6512,CVE-2018-18074,CVE-2018-20060,CVE-2018-7750,CVE-2019-10906,CVE-2019-11236,CVE-2019-11324,CVE-2019-13132,CVE-2019-20907,CVE-2019-20916,CVE-2019-5010,CVE-2019-6250,CVE-2019-8341,CVE-2019-9740,CVE-2019-9947,CVE-2020-14343,CVE-2020-15166,CVE-2020-15523,CVE-2020-15801,CVE-2020-1747,CVE-2020-25659,CVE-2020-26137,CVE-2020-27783,CVE-2020-28493,CVE-2020-29651,CVE-2020-36242,CVE-2020-8492,CVE-2021-23336,CVE-2021-28957,CVE-2021-29921,CVE-2021-3177,CVE-2021-33503,CVE-2021-3426
JIRA References: ECO-3105,SLE-12986,SLE-17532,SLE-17957,SLE-7686,SLE-9135
Sources used:

NOTE: This line indicates an update has been released for the listed
product(s). At times this might be only a partial fix. If you have
questions please reach out to maintenance coordination.

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1811531

Title:
  remote execution vulnerability

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/zeromq3/+bug/1811531/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1811531]

2022-02-16 Thread Swamp-a
SUSE-FU-2022:0445-1: An update that solves 183 vulnerabilities, contains
21 features and has 299 fixes is now available.

Category: feature (moderate)
Bug References: 
180,1000117,1000194,1000677,1000742,1001148,1001912,1002585,1002895,1003091,1005246,1009528,1010874,1010966,1011936,1015549,1019637,1021641,1022085,1022086,1022271,1027079,1027610,1027688,1027705,1027908,1028281,1028723,1029523,1029902,1030038,1032118,1032119,1035604,1039469,1040164,1040256,1041090,1042392,1042670,1044095,1044107,1044175,1049186,1049304,1050653,1050665,1055478,1055542,1055825,1056058,1056951,1057496,1062237,1065363,1066242,1066873,1068790,1070737,1070738,1070853,1071905,1071906,1071941,1073310,1073845,1073879,1074247,1076519,1077096,1077230,1078329,1079761,1080301,1081005,1081750,1081751,1082155,1082163,1082318,1083826,1084117,1084157,1085276,1085529,1085661,1087102,1087104,1088573,1089039,1090427,1090765,1090953,1093518,1093917,1094788,1094814,1094883,1095267,1096738,1096937,1097158,1097531,1097624,1098535,1098592,1099308,1099569,1100078,1101246,1101470,1102868,1104789,1106197,1108508,1109882,1109998,1110435,1110869,1110871,493,622,657,1112209,1112357,1113534,1113652,1113742,1113975,1115769,1117951,1118611,1119376,1119416,1119792,1121717,1121852,1122191,1123064,1123185,1123186,1123558,1124885,1125815,1126283,1126318,1127080,1127173,1128146,1128323,1128355,1129071,1129566,1130840,1131291,1132174,1132323,1132455,1132663,1132900,1135009,1136444,1138666,1138715,1138746,1139915,1140255,1141168,1142899,1143033,1143454,1143893,1144506,1149686,1149792,1150003,1150190,1150250,1150895,1153830,1155815,1156677,1156694,1156908,1157104,1157354,1158809,1159235,1159538,1160163,1161557,1161770,1162224,1162367,1162743,1163978,1164310,1165439,1165578,1165730,1165823,1165960,1166139,1166758,1167008,1167501,1167732,1167746,1168480,1168973,1169489,1170175,1170863,1171368,1171561,1172226,1172908,1172928,1173226,1173356,1174009,1174091,1174514,1175729,1176116,1176129,1176134,1176232,1176256,1176257,1176258,1176259,1176262,1176389,1176785,1176977,1177120,1177127,1177559,1178168,1178341,1178670,1179491,1179562,1179630,1179805,1180125,1180781,1181126,1181324,1181944,1182066,1182211,1182244,1182264,1182331,1182333,1182379,1182963,1183059,1183374,1183858,1184505,1185588,1185706,1185748,1186738,1187045,1189521,1190781,1193357,356549,381844,394317,408865,428177,430141,431945,437293,442740,459468,489641,504687,509031,526319,590833,610223,610642,629905,637176,651003,657698,658604,670526,673071,693027,715423,720601,743787,747125,748738,749210,749213,749735,750618,751718,751946,751977,754447,754677,761500,774710,784670,784994,787526,793420,799119,802184,803004,809831,811890,822642,825221,828513,831629,832833,834601,835687,839107,84331,849377,855666,855676,856687,857203,857850,858239,867887,869945,871152,872299,873351,876282,876710,876712,876748,880891,885662,885882,889013,889363,892477,892480,895129,898917,901223,901277,901902,902364,906878,907584,908362,908372,912014,912015,912018,912292,912293,912294,912296,912460,913229,915479,917607,917759,917815,919648,920236,922448,922488,922496,922499,922500,926597,929678,929736,930189,931698,931978,933898,933911,934487,934489,934491,934493,935856,937085,937212,937492,937634,937912,939456,940608,942385,942751,943421,944204,945455,946648,947104,947357,947679,948198,952871,954256,954486,954690,957812,957813,957815,958501,961334,962291,963415,963974,964204,964472,964474,965830,967128,968046,968047,968048,968050,968265,968270,968374,968601,975875,976942,977584,977614,977615,977616,977663,978224,981848,982268,982575,983249,984323,985054,988086,990207,990392,990419,990428,991193,991877,992120,992988,992989,992992,993130,993819,993825,993968,994749,994844,994910,995075,995324,995359,995377,995959,996255,997043,997614,998190,999665,999666,999668
CVE References: 

[Bug 1811531]

2022-02-16 Thread Swamp-a
SUSE-FU-2022:0454-1: An update that solves 54 vulnerabilities, contains
6 features and has 247 fixes is now available.

Category: feature (moderate)
Bug References: 
180,1000117,1000194,1000742,1002895,1003091,1005246,1010874,1010966,1011936,1015549,1027610,1027705,1029902,1030038,1032118,1032119,1035604,1039469,1040164,1040256,1041090,1042670,1049186,1049304,1050653,1050665,1055478,1055542,1056951,1057496,1062237,1066873,1068790,1070737,1070738,1070853,1071941,1073310,1073845,1073879,1074247,1076519,1077096,1077230,1078329,1079761,1080301,1081005,1081750,1081751,1082155,1082163,1082318,1083826,1084117,1084157,1085276,1085529,1085661,1087104,1088573,1090427,1090953,1093518,1093917,1094788,1094814,1094883,1095267,1096738,1096937,1097531,1098535,1099308,1099569,1102868,1108508,1109882,1109998,1110435,1110869,1110871,493,622,657,1112357,1115769,1118611,1119376,1119416,1119792,1121717,1121852,1122191,1123064,1123185,1123186,1123558,1124885,1125815,1126283,1126318,1127173,1128146,1128323,1128355,1129071,1129566,1130840,1132174,1132323,1132455,1132663,1132900,1135009,1136444,1138666,1138715,1138746,1139915,1140255,1141168,1142899,1143033,1143454,1143893,1144506,1149686,1149792,1150190,1150895,1153830,1155815,1156677,1156694,1156908,1157104,1157354,1159235,1159538,1161557,1161770,1162224,1162367,1162743,1163978,1164310,1165439,1165578,1165730,1165823,1165960,1166139,1166758,1167008,1167501,1167732,1167746,1168480,1168973,1169489,1170175,1170863,1171368,1171561,1172226,1172908,1172928,1173226,1173356,1174009,1174091,1174514,1175729,1176116,1176129,1176134,1176232,1176256,1176257,1176258,1176259,1176262,1176389,1176785,1176977,1177120,1177127,1178168,1178341,1178670,1179562,1179630,1179805,1180125,1180781,1181126,1181324,1181944,1182066,1182211,1182244,1182264,1182379,1182963,1183059,1183374,1183858,1184505,1185588,1185706,1185748,1186738,1187045,1190781,1193357,428177,431945,589441,613497,637176,657698,658604,673071,715423,743787,747125,750618,751718,754447,754677,761500,784670,787526,799119,809831,811890,825221,828513,831629,834601,835687,839107,84331,855666,858239,867887,871152,885662,885882,889363,892480,898917,907584,912460,913229,915479,917607,917759,917815,922448,929736,930189,931978,935856,937912,939456,940608,942385,942751,944204,945455,946648,947357,947679,948198,954486,954690,961334,962291,963974,964204,964472,964474,965830,967128,968270,968601,975875,981848,988086,992988,992989,992992,993130,993825,993968,994910,996255,997614
CVE References: 
CVE-2011-3389,CVE-2011-4944,CVE-2012-0845,CVE-2012-1150,CVE-2013-1437,CVE-2013-1752,CVE-2013-4238,CVE-2013-4314,CVE-2014-0012,CVE-2014-1829,CVE-2014-1830,CVE-2014-2667,CVE-2014-4650,CVE-2014-7202,CVE-2014-7203,CVE-2014-9721,CVE-2015-2296,CVE-2016-10745,CVE-2016-1238,CVE-2016-9015,CVE-2017-18342,CVE-2017-6512,CVE-2018-18074,CVE-2018-20060,CVE-2018-7750,CVE-2019-10906,CVE-2019-11236,CVE-2019-11324,CVE-2019-13132,CVE-2019-20907,CVE-2019-20916,CVE-2019-5010,CVE-2019-6250,CVE-2019-8341,CVE-2019-9740,CVE-2019-9947,CVE-2020-14343,CVE-2020-15166,CVE-2020-15523,CVE-2020-15801,CVE-2020-1747,CVE-2020-25659,CVE-2020-26137,CVE-2020-27783,CVE-2020-28493,CVE-2020-29651,CVE-2020-36242,CVE-2020-8492,CVE-2021-23336,CVE-2021-28957,CVE-2021-29921,CVE-2021-3177,CVE-2021-33503,CVE-2021-3426
JIRA References: ECO-3105,SLE-12986,SLE-17532,SLE-17957,SLE-7686,SLE-9135
Sources used:

NOTE: This line indicates an update has been released for the listed
product(s). At times this might be only a partial fix. If you have
questions please reach out to maintenance coordination.

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1811531

Title:
  remote execution vulnerability

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/zeromq3/+bug/1811531/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1811531]

2019-01-25 Thread Swamp-a
openSUSE-SU-2019:0087-1: An update that solves one vulnerability and has
one errata is now available.

Category: security (important)
Bug References: 1082318,1121717
CVE References: CVE-2019-6250
Sources used:
openSUSE Leap 15.0 (src):zeromq-4.2.3-lp150.2.10.1

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1811531

Title:
  remote execution vulnerability

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/zeromq3/+bug/1811531/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1811531]

2019-01-17 Thread Swamp-a
SUSE-SU-2019:0110-1: An update that fixes one vulnerability is now
available.

Category: security (important)
Bug References: 1121717
CVE References: CVE-2019-6250
Sources used:
SUSE Linux Enterprise Module for Open Buildservice Development Tools 15 (src):  
  zeromq-4.2.3-3.3.2
SUSE Linux Enterprise Module for Basesystem 15 (src):zeromq-4.2.3-3.3.2

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1811531

Title:
  remote execution vulnerability

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/zeromq3/+bug/1811531/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1811531]

2019-01-17 Thread Swamp-a
openSUSE-SU-2019:0064-1: An update that fixes one vulnerability is now
available.

Category: security (important)
Bug References: 1121717
CVE References: CVE-2019-6250
Sources used:
openSUSE Leap 42.3 (src):zeromq-4.2.2-2.8.1

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1811531

Title:
  remote execution vulnerability

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/zeromq3/+bug/1811531/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1811531]

2019-01-17 Thread Swamp-a
This is an autogenerated message for OBS integration:
This bug (1121717) was mentioned in
https://build.opensuse.org/request/show/666782 15.0 / zeromq

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1811531

Title:
  remote execution vulnerability

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/zeromq3/+bug/1811531/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1729357]

2018-03-13 Thread Swamp-a
SUSE-SU-2018:0662-1: An update that fixes one vulnerability is now
available.

Category: security (moderate)
Bug References: 1081294
CVE References: CVE-2018-7169
Sources used:
SUSE Linux Enterprise Server for Raspberry Pi 12-SP2 (src):
shadow-4.2.1-27.6.1
SUSE Linux Enterprise Server 12-SP3 (src):shadow-4.2.1-27.6.1
SUSE Linux Enterprise Server 12-SP2 (src):shadow-4.2.1-27.6.1
SUSE Linux Enterprise Desktop 12-SP3 (src):shadow-4.2.1-27.6.1
SUSE Linux Enterprise Desktop 12-SP2 (src):shadow-4.2.1-27.6.1
SUSE CaaS Platform ALL (src):shadow-4.2.1-27.6.1
OpenStack Cloud Magnum Orchestration 7 (src):shadow-4.2.1-27.6.1

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1729357

Title:
  unprivileged user can drop supplementary groups

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/shadow/+bug/1729357/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1729357]

2018-03-13 Thread Swamp-a
openSUSE-SU-2018:0667-1: An update that fixes one vulnerability is now
available.

Category: security (moderate)
Bug References: 1081294
CVE References: CVE-2018-7169
Sources used:
openSUSE Leap 42.3 (src):shadow-4.2.1-13.1

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1729357

Title:
  unprivileged user can drop supplementary groups

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/shadow/+bug/1729357/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1745635]

2018-01-30 Thread Swamp-a
An update workflow for this issue was started.
This issue was rated as important.
Please submit fixed packages until 2018-02-05.
When done, reassign the bug to security-t...@suse.de.
https://swamp.suse.de/webswamp/wf/63957

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1745635

Title:
  Security release 0.99.3 available (CVE-2017-12374 CVE-2017-12375
  CVE-2017-12376 CVE-2017-12377 CVE-2017-12378 CVE-2017-12379
  CVE-2017-12380)

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/clamav/+bug/1745635/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1745635]

2018-01-29 Thread Swamp-a
openSUSE-SU-2018:0258-1: An update that fixes 11 vulnerabilities is now
available.

Category: security (important)
Bug References: 1040662,1049423,1052448,1052449,1052466,1077732
CVE References: 
CVE-2017-11423,CVE-2017-12374,CVE-2017-12375,CVE-2017-12376,CVE-2017-12377,CVE-2017-12378,CVE-2017-12379,CVE-2017-12380,CVE-2017-6418,CVE-2017-6419,CVE-2017-6420
Sources used:
openSUSE Leap 42.3 (src):clamav-0.99.3-20.1

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1745635

Title:
  Security release 0.99.3 available (CVE-2017-12374 CVE-2017-12375
  CVE-2017-12376 CVE-2017-12377 CVE-2017-12378 CVE-2017-12379
  CVE-2017-12380)

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/clamav/+bug/1745635/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1745635]

2018-01-28 Thread Swamp-a
SUSE-SU-2018:0255-1: An update that fixes 11 vulnerabilities is now
available.

Category: security (important)
Bug References: 1040662,1049423,1052448,1052449,1052466,1077732
CVE References: 
CVE-2017-11423,CVE-2017-12374,CVE-2017-12375,CVE-2017-12376,CVE-2017-12377,CVE-2017-12378,CVE-2017-12379,CVE-2017-12380,CVE-2017-6418,CVE-2017-6419,CVE-2017-6420
Sources used:
SUSE OpenStack Cloud 6 (src):clamav-0.99.3-33.5.1
SUSE Linux Enterprise Server for SAP 12-SP1 (src):clamav-0.99.3-33.5.1
SUSE Linux Enterprise Server for SAP 12 (src):clamav-0.99.3-33.5.1
SUSE Linux Enterprise Server for Raspberry Pi 12-SP2 (src):
clamav-0.99.3-33.5.1
SUSE Linux Enterprise Server 12-SP3 (src):clamav-0.99.3-33.5.1
SUSE Linux Enterprise Server 12-SP2 (src):clamav-0.99.3-33.5.1
SUSE Linux Enterprise Server 12-SP1-LTSS (src):clamav-0.99.3-33.5.1
SUSE Linux Enterprise Server 12-LTSS (src):clamav-0.99.3-33.5.1
SUSE Linux Enterprise Desktop 12-SP3 (src):clamav-0.99.3-33.5.1
SUSE Linux Enterprise Desktop 12-SP2 (src):clamav-0.99.3-33.5.1

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1745635

Title:
  Security release 0.99.3 available (CVE-2017-12374 CVE-2017-12375
  CVE-2017-12376 CVE-2017-12377 CVE-2017-12378 CVE-2017-12379
  CVE-2017-12380)

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/clamav/+bug/1745635/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1745635]

2018-01-28 Thread Swamp-a
SUSE-SU-2018:0254-1: An update that fixes 11 vulnerabilities is now
available.

Category: security (important)
Bug References: 1049423,1052448,1052449,1052466,1077732
CVE References: 
CVE-2017-11423,CVE-2017-12374,CVE-2017-12375,CVE-2017-12376,CVE-2017-12377,CVE-2017-12378,CVE-2017-12379,CVE-2017-12380,CVE-2017-6418,CVE-2017-6419,CVE-2017-6420
Sources used:
SUSE Linux Enterprise Server 11-SP4 (src):clamav-0.99.3-0.20.3.2
SUSE Linux Enterprise Server 11-SP3-LTSS (src):clamav-0.99.3-0.20.3.2
SUSE Linux Enterprise Point of Sale 11-SP3 (src):clamav-0.99.3-0.20.3.2
SUSE Linux Enterprise Debuginfo 11-SP4 (src):clamav-0.99.3-0.20.3.2
SUSE Linux Enterprise Debuginfo 11-SP3 (src):clamav-0.99.3-0.20.3.2

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1745635

Title:
  Security release 0.99.3 available (CVE-2017-12374 CVE-2017-12375
  CVE-2017-12376 CVE-2017-12377 CVE-2017-12378 CVE-2017-12379
  CVE-2017-12380)

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/clamav/+bug/1745635/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 792085]

2017-04-28 Thread Swamp-a
SUSE-SU-2017:1102-1: An update that solves 27 vulnerabilities and has
114 fixes is now available.

Category: security (important)
Bug References: 
1003077,1003344,1003568,1003677,1003813,1003866,1003925,1004517,1004520,1005857,1005877,1005896,1005903,1006917,1006919,1007615,1007944,1008557,1008645,1008831,1008833,1008893,1009875,1010150,1010175,1010201,1010467,1010501,1010507,1010711,1010716,1011685,1011820,1012411,1012422,1012832,1012851,1012917,1013018,1013038,1013042,1013070,1013531,1013533,1013542,1013604,1014410,1014454,1014746,1015561,1015752,1015760,1015796,1015803,1015817,1015828,1015844,1015848,1015878,1015932,1016320,1016505,1016520,1016668,1016688,1016824,1016831,1017686,1017710,1019148,1019165,1019348,1019783,1020214,1021258,748806,763198,771065,786036,790588,795297,799133,800999,803320,821612,824171,851603,853052,860441,863873,865783,871728,901809,907611,908458,908684,909077,909350,909484,909491,909618,913387,914939,919382,922634,924708,925065,928138,929141,953233,956514,960689,961589,962846,963655,967716,968010,969340,973203,973691,979681,984194,986337,987333,987576,989152,989680,989764,989896,9902
 45,992566,992991,993739,993832,995968,996541,996557,997401,998689,999101,07
CVE References: 
CVE-2004-0230,CVE-2012-6704,CVE-2013-6368,CVE-2015-1350,CVE-2015-8956,CVE-2015-8962,CVE-2015-8964,CVE-2016-10088,CVE-2016-3841,CVE-2016-5696,CVE-2016-7042,CVE-2016-7097,CVE-2016-7117,CVE-2016-7910,CVE-2016-7911,CVE-2016-7916,CVE-2016-8399,CVE-2016-8632,CVE-2016-8633,CVE-2016-8646,CVE-2016-9555,CVE-2016-9576,CVE-2016-9685,CVE-2016-9756,CVE-2016-9793,CVE-2016-9794,CVE-2017-5551
Sources used:
SUSE Linux Enterprise Real Time Extension 11-SP4 (src):
kernel-rt-3.0.101.rt130-68.1, kernel-rt_trace-3.0.101.rt130-68.1, 
kernel-source-rt-3.0.101.rt130-68.1, kernel-syms-rt-3.0.101.rt130-68.1
SUSE Linux Enterprise Debuginfo 11-SP4 (src):kernel-rt-3.0.101.rt130-68.1, 
kernel-rt_debug-3.0.101.rt130-68.1, kernel-rt_trace-3.0.101.rt130-68.1

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/792085

Title:
  Automatic remount of safely removed USB 3.0 drive

To manage notifications about this bug go to:
https://bugs.launchpad.net/nautilus/+bug/792085/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 1239087]

2017-04-27 Thread Swamp-a
SUSE-SU-2017:1102-1: An update that solves 27 vulnerabilities and has
114 fixes is now available.

Category: security (important)
Bug References: 
1003077,1003344,1003568,1003677,1003813,1003866,1003925,1004517,1004520,1005857,1005877,1005896,1005903,1006917,1006919,1007615,1007944,1008557,1008645,1008831,1008833,1008893,1009875,1010150,1010175,1010201,1010467,1010501,1010507,1010711,1010716,1011685,1011820,1012411,1012422,1012832,1012851,1012917,1013018,1013038,1013042,1013070,1013531,1013533,1013542,1013604,1014410,1014454,1014746,1015561,1015752,1015760,1015796,1015803,1015817,1015828,1015844,1015848,1015878,1015932,1016320,1016505,1016520,1016668,1016688,1016824,1016831,1017686,1017710,1019148,1019165,1019348,1019783,1020214,1021258,748806,763198,771065,786036,790588,795297,799133,800999,803320,821612,824171,851603,853052,860441,863873,865783,871728,901809,907611,908458,908684,909077,909350,909484,909491,909618,913387,914939,919382,922634,924708,925065,928138,929141,953233,956514,960689,961589,962846,963655,967716,968010,969340,973203,973691,979681,984194,986337,987333,987576,989152,989680,989764,989896,9902
 45,992566,992991,993739,993832,995968,996541,996557,997401,998689,999101,07
CVE References: 
CVE-2004-0230,CVE-2012-6704,CVE-2013-6368,CVE-2015-1350,CVE-2015-8956,CVE-2015-8962,CVE-2015-8964,CVE-2016-10088,CVE-2016-3841,CVE-2016-5696,CVE-2016-7042,CVE-2016-7097,CVE-2016-7117,CVE-2016-7910,CVE-2016-7911,CVE-2016-7916,CVE-2016-8399,CVE-2016-8632,CVE-2016-8633,CVE-2016-8646,CVE-2016-9555,CVE-2016-9576,CVE-2016-9685,CVE-2016-9756,CVE-2016-9793,CVE-2016-9794,CVE-2017-5551
Sources used:
SUSE Linux Enterprise Real Time Extension 11-SP4 (src):
kernel-rt-3.0.101.rt130-68.1, kernel-rt_trace-3.0.101.rt130-68.1, 
kernel-source-rt-3.0.101.rt130-68.1, kernel-syms-rt-3.0.101.rt130-68.1
SUSE Linux Enterprise Debuginfo 11-SP4 (src):kernel-rt-3.0.101.rt130-68.1, 
kernel-rt_debug-3.0.101.rt130-68.1, kernel-rt_trace-3.0.101.rt130-68.1

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1239087

Title:
  Safely remove is not working (or broken) in Gnome Disks

To manage notifications about this bug go to:
https://bugs.launchpad.net/gnome-disk-utility/+bug/1239087/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 792085]

2017-01-20 Thread Swamp-a
SUSE-SU-2017:0181-1: An update that solves 13 vulnerabilities and has
127 fixes is now available.

Category: security (important)
Bug References: 
1000118,1000189,1000287,1000304,1000433,1000776,1001169,1001171,1001310,1001462,1001486,1001888,1002322,1002770,1002786,1003068,1003566,1003581,1003606,1003813,1003866,1003964,1004048,1004052,1004252,1004365,1004517,1005169,1005327,1005545,1005666,1005745,1005895,1005917,1005921,1005923,1005925,1005929,1006103,1006175,1006267,1006528,1006576,1006804,1006809,1006827,1006915,1006918,1007197,1007615,1007653,1007955,1008557,1008979,1009062,1009969,1010040,1010158,1010444,1010478,1010507,1010665,1010690,1010970,1011176,1011250,1011913,1012060,1012094,1012452,1012767,1012829,1012992,1013001,1013479,1013531,1013700,1014120,1014392,1014701,1014710,1015212,1015359,1015367,1015416,799133,914939,922634,963609,963655,963904,964462,966170,966172,966186,966191,966316,966318,966325,966471,969474,969475,969476,969477,969756,971975,971989,972993,974313,974842,974843,978907,979378,979681,981825,983087,983152,983318,985850,986255,986987,987641,987703,987805,988524,988715,990384,992555,9
 
93739,993841,993891,994881,995278,997059,997639,997807,998054,998689,07,32
CVE References: 
CVE-2015-1350,CVE-2015-8964,CVE-2016-7039,CVE-2016-7042,CVE-2016-7425,CVE-2016-7913,CVE-2016-7917,CVE-2016-8645,CVE-2016-8666,CVE-2016-9083,CVE-2016-9084,CVE-2016-9793,CVE-2016-9919
Sources used:
SUSE Linux Enterprise Workstation Extension 12-SP2 (src):
kernel-default-4.4.38-93.1
SUSE Linux Enterprise Software Development Kit 12-SP2 (src):
kernel-docs-4.4.38-93.3, kernel-obs-build-4.4.38-93.1
SUSE Linux Enterprise Server for Raspberry Pi 12-SP2 (src):
kernel-default-4.4.38-93.1, kernel-source-4.4.38-93.1, kernel-syms-4.4.38-93.1
SUSE Linux Enterprise Server 12-SP2 (src):kernel-default-4.4.38-93.1, 
kernel-source-4.4.38-93.1, kernel-syms-4.4.38-93.1
SUSE Linux Enterprise Live Patching 12 (src):
kgraft-patch-SLE12-SP2_Update_4-1-2.1
SUSE Linux Enterprise High Availability 12-SP2 (src):
kernel-default-4.4.38-93.1
SUSE Linux Enterprise Desktop 12-SP2 (src):kernel-default-4.4.38-93.1, 
kernel-source-4.4.38-93.1, kernel-syms-4.4.38-93.1

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/792085

Title:
  Automatic remount of safely removed USB 3.0 drive

To manage notifications about this bug go to:
https://bugs.launchpad.net/nautilus/+bug/792085/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 1239087]

2017-01-19 Thread Swamp-a
SUSE-SU-2017:0181-1: An update that solves 13 vulnerabilities and has
127 fixes is now available.

Category: security (important)
Bug References: 
1000118,1000189,1000287,1000304,1000433,1000776,1001169,1001171,1001310,1001462,1001486,1001888,1002322,1002770,1002786,1003068,1003566,1003581,1003606,1003813,1003866,1003964,1004048,1004052,1004252,1004365,1004517,1005169,1005327,1005545,1005666,1005745,1005895,1005917,1005921,1005923,1005925,1005929,1006103,1006175,1006267,1006528,1006576,1006804,1006809,1006827,1006915,1006918,1007197,1007615,1007653,1007955,1008557,1008979,1009062,1009969,1010040,1010158,1010444,1010478,1010507,1010665,1010690,1010970,1011176,1011250,1011913,1012060,1012094,1012452,1012767,1012829,1012992,1013001,1013479,1013531,1013700,1014120,1014392,1014701,1014710,1015212,1015359,1015367,1015416,799133,914939,922634,963609,963655,963904,964462,966170,966172,966186,966191,966316,966318,966325,966471,969474,969475,969476,969477,969756,971975,971989,972993,974313,974842,974843,978907,979378,979681,981825,983087,983152,983318,985850,986255,986987,987641,987703,987805,988524,988715,990384,992555,9
 
93739,993841,993891,994881,995278,997059,997639,997807,998054,998689,07,32
CVE References: 
CVE-2015-1350,CVE-2015-8964,CVE-2016-7039,CVE-2016-7042,CVE-2016-7425,CVE-2016-7913,CVE-2016-7917,CVE-2016-8645,CVE-2016-8666,CVE-2016-9083,CVE-2016-9084,CVE-2016-9793,CVE-2016-9919
Sources used:
SUSE Linux Enterprise Workstation Extension 12-SP2 (src):
kernel-default-4.4.38-93.1
SUSE Linux Enterprise Software Development Kit 12-SP2 (src):
kernel-docs-4.4.38-93.3, kernel-obs-build-4.4.38-93.1
SUSE Linux Enterprise Server for Raspberry Pi 12-SP2 (src):
kernel-default-4.4.38-93.1, kernel-source-4.4.38-93.1, kernel-syms-4.4.38-93.1
SUSE Linux Enterprise Server 12-SP2 (src):kernel-default-4.4.38-93.1, 
kernel-source-4.4.38-93.1, kernel-syms-4.4.38-93.1
SUSE Linux Enterprise Live Patching 12 (src):
kgraft-patch-SLE12-SP2_Update_4-1-2.1
SUSE Linux Enterprise High Availability 12-SP2 (src):
kernel-default-4.4.38-93.1
SUSE Linux Enterprise Desktop 12-SP2 (src):kernel-default-4.4.38-93.1, 
kernel-source-4.4.38-93.1, kernel-syms-4.4.38-93.1

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1239087

Title:
  Safely remove is not working (or broken) in Gnome Disks

To manage notifications about this bug go to:
https://bugs.launchpad.net/gnome-disk-utility/+bug/1239087/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 792085]

2017-01-06 Thread Swamp-a
SUSE-SU-2016:3304-1: An update that solves 13 vulnerabilities and has
118 fixes is now available.

Category: security (important)
Bug References: 
1000189,1000287,1000304,1000776,1001419,1001486,1002165,1003079,1003153,1003400,1003568,1003925,1004252,1004418,1004462,1004517,1004520,1005666,1006691,1007615,1007886,744692,789311,857397,860441,865545,866130,868923,874131,875631,876145,876463,898675,904489,909994,911687,915183,921338,921784,922064,922634,924381,924384,930399,934067,937086,937888,941420,946309,955446,956514,959463,961257,962846,963655,963767,966864,967640,970943,971975,971989,974406,974620,975596,975772,976195,977687,978094,979451,979681,979928,980371,981597,982783,983619,984194,984419,984779,984992,985562,986362,986365,986445,987192,987333,987542,987565,987621,987805,988440,988617,988715,989152,989953,990058,990245,991247,991608,991665,991667,992244,992555,992568,992591,992593,992712,993392,993841,993890,993891,994167,994296,994438,994520,994758,995153,995968,996664,997059,997299,997708,997896,998689,998795,998825,999577,999584,999600,999779,07,32
CVE References: 
CVE-2015-8956,CVE-2016-2069,CVE-2016-4998,CVE-2016-5195,CVE-2016-5696,CVE-2016-6130,CVE-2016-6327,CVE-2016-6480,CVE-2016-6828,CVE-2016-7042,CVE-2016-7097,CVE-2016-7425,CVE-2016-8658
Sources used:
SUSE Linux Enterprise Real Time Extension 12-SP1 (src):
kernel-compute-3.12.67-60.27.1, kernel-compute_debug-3.12.67-60.27.1, 
kernel-rt-3.12.67-60.27.1, kernel-rt_debug-3.12.67-60.27.1, 
kernel-source-rt-3.12.67-60.27.1, kernel-syms-rt-3.12.67-60.27.1

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/792085

Title:
  Automatic remount of safely removed USB 3.0 drive

To manage notifications about this bug go to:
https://bugs.launchpad.net/nautilus/+bug/792085/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 1239087]

2017-01-05 Thread Swamp-a
SUSE-SU-2016:3304-1: An update that solves 13 vulnerabilities and has
118 fixes is now available.

Category: security (important)
Bug References: 
1000189,1000287,1000304,1000776,1001419,1001486,1002165,1003079,1003153,1003400,1003568,1003925,1004252,1004418,1004462,1004517,1004520,1005666,1006691,1007615,1007886,744692,789311,857397,860441,865545,866130,868923,874131,875631,876145,876463,898675,904489,909994,911687,915183,921338,921784,922064,922634,924381,924384,930399,934067,937086,937888,941420,946309,955446,956514,959463,961257,962846,963655,963767,966864,967640,970943,971975,971989,974406,974620,975596,975772,976195,977687,978094,979451,979681,979928,980371,981597,982783,983619,984194,984419,984779,984992,985562,986362,986365,986445,987192,987333,987542,987565,987621,987805,988440,988617,988715,989152,989953,990058,990245,991247,991608,991665,991667,992244,992555,992568,992591,992593,992712,993392,993841,993890,993891,994167,994296,994438,994520,994758,995153,995968,996664,997059,997299,997708,997896,998689,998795,998825,999577,999584,999600,999779,07,32
CVE References: 
CVE-2015-8956,CVE-2016-2069,CVE-2016-4998,CVE-2016-5195,CVE-2016-5696,CVE-2016-6130,CVE-2016-6327,CVE-2016-6480,CVE-2016-6828,CVE-2016-7042,CVE-2016-7097,CVE-2016-7425,CVE-2016-8658
Sources used:
SUSE Linux Enterprise Real Time Extension 12-SP1 (src):
kernel-compute-3.12.67-60.27.1, kernel-compute_debug-3.12.67-60.27.1, 
kernel-rt-3.12.67-60.27.1, kernel-rt_debug-3.12.67-60.27.1, 
kernel-source-rt-3.12.67-60.27.1, kernel-syms-rt-3.12.67-60.27.1

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1239087

Title:
  Safely remove is not working (or broken) in Gnome Disks

To manage notifications about this bug go to:
https://bugs.launchpad.net/gnome-disk-utility/+bug/1239087/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 792085]

2016-12-08 Thread Swamp-a
openSUSE-SU-2016:3021-1: An update that solves 12 vulnerabilities and
has 118 fixes is now available.

Category: security (important)
Bug References: 
1000189,1000287,1000304,1000776,1001419,1001486,1002165,1003079,1003153,1003400,1003568,1003866,1003925,1004252,1004418,1004462,1004517,1004520,1005666,1006691,1007615,1007886,744692,772786,789311,799133,857397,860441,865545,866130,868923,874131,875631,876145,876463,898675,904489,909994,911687,915183,921338,921784,922064,922634,924381,924384,930399,931454,934067,937086,937888,940545,941420,946309,954986,955446,956514,959463,961257,962846,963655,963767,966864,967640,970943,971975,971989,974406,974620,975596,975772,976195,977687,978094,979451,979681,979928,982783,983619,984194,984419,984779,984992,985562,986445,987192,987333,987542,987565,987621,987805,988440,988617,988715,989152,989953,990245,991247,991608,991665,992244,992555,992591,992593,992712,993392,993841,993890,993891,994296,994438,994520,994748,994758,995153,995968,996664,997059,997299,997708,997896,998689,998795,998825,999577,999584,999600,999779,07,32
CVE References: 
CVE-2013-5634,CVE-2015-8956,CVE-2016-2069,CVE-2016-5696,CVE-2016-6130,CVE-2016-6327,CVE-2016-6480,CVE-2016-6828,CVE-2016-7042,CVE-2016-7097,CVE-2016-7425,CVE-2016-8658
Sources used:
openSUSE 13.1 (src):cloop-2.639-11.36.1, crash-7.0.2-2.36.1, 
hdjmod-1.28-16.36.1, ipset-6.21.1-2.40.1, iscsitarget-1.4.20.3-13.36.1, 
kernel-debug-3.12.67-58.1, kernel-default-3.12.67-58.1, 
kernel-desktop-3.12.67-58.1, kernel-docs-3.12.67-58.2, kernel-ec2-3.12.67-58.1, 
kernel-pae-3.12.67-58.1, kernel-source-3.12.67-58.1, kernel-syms-3.12.67-58.1, 
kernel-trace-3.12.67-58.1, kernel-vanilla-3.12.67-58.1, 
kernel-xen-3.12.67-58.1, ndiswrapper-1.58-37.1, openvswitch-1.11.0-0.43.1, 
pcfclock-0.44-258.37.1, vhba-kmp-20130607-2.36.1, virtualbox-4.2.36-2.68.1, 
xen-4.3.4_10-69.1, xtables-addons-2.3-2.35.1

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/792085

Title:
  Automatic remount of safely removed USB 3.0 drive

To manage notifications about this bug go to:
https://bugs.launchpad.net/nautilus/+bug/792085/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 792085]

2016-12-08 Thread Swamp-a
SUSE-SU-2016:2976-1: An update that solves 13 vulnerabilities and has 87
fixes is now available.

Category: security (important)
Bug References: 
1000189,1001419,1002165,1003077,1003344,1003568,1003677,1003866,1003925,1004517,1004520,1005857,1005896,1005903,1006917,1006919,1007944,763198,771065,799133,803320,839104,843236,860441,863873,865783,871728,907611,908458,908684,909077,909350,909484,909618,909994,911687,915183,920016,922634,922947,928138,929141,934760,951392,956514,960689,963655,967716,968010,968014,971975,971989,973203,974620,976867,977687,979514,979595,979681,980371,982218,982783,983535,983619,984102,984194,984992,985206,986337,986362,986365,986445,987565,988440,989152,989261,989764,989779,991608,991665,991923,992566,993127,993890,993891,994296,994436,994618,994759,994926,995968,996329,996664,997708,998399,998689,999584,999600,07,32
CVE References: 
CVE-2013-4312,CVE-2015-7513,CVE-2015-8956,CVE-2016-0823,CVE-2016-3841,CVE-2016-4998,CVE-2016-5696,CVE-2016-6480,CVE-2016-6828,CVE-2016-7042,CVE-2016-7097,CVE-2016-7117,CVE-2016-7425
Sources used:
SUSE Linux Enterprise Software Development Kit 11-SP4 (src):
kernel-docs-3.0.101-88.3
SUSE Linux Enterprise Server 11-SP4 (src):kernel-bigmem-3.0.101-88.1, 
kernel-default-3.0.101-88.1, kernel-ec2-3.0.101-88.1, kernel-pae-3.0.101-88.1, 
kernel-ppc64-3.0.101-88.1, kernel-source-3.0.101-88.1, 
kernel-syms-3.0.101-88.1, kernel-trace-3.0.101-88.1, kernel-xen-3.0.101-88.1
SUSE Linux Enterprise Server 11-EXTRA (src):kernel-default-3.0.101-88.1, 
kernel-pae-3.0.101-88.1, kernel-ppc64-3.0.101-88.1, kernel-trace-3.0.101-88.1, 
kernel-xen-3.0.101-88.1
SUSE Linux Enterprise Debuginfo 11-SP4 (src):kernel-bigmem-3.0.101-88.1, 
kernel-default-3.0.101-88.1, kernel-ec2-3.0.101-88.1, kernel-pae-3.0.101-88.1, 
kernel-ppc64-3.0.101-88.1, kernel-trace-3.0.101-88.1, kernel-xen-3.0.101-88.1

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/792085

Title:
  Automatic remount of safely removed USB 3.0 drive

To manage notifications about this bug go to:
https://bugs.launchpad.net/nautilus/+bug/792085/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 1239087]

2016-12-08 Thread Swamp-a
SUSE-SU-2016:2976-1: An update that solves 13 vulnerabilities and has 87
fixes is now available.

Category: security (important)
Bug References: 
1000189,1001419,1002165,1003077,1003344,1003568,1003677,1003866,1003925,1004517,1004520,1005857,1005896,1005903,1006917,1006919,1007944,763198,771065,799133,803320,839104,843236,860441,863873,865783,871728,907611,908458,908684,909077,909350,909484,909618,909994,911687,915183,920016,922634,922947,928138,929141,934760,951392,956514,960689,963655,967716,968010,968014,971975,971989,973203,974620,976867,977687,979514,979595,979681,980371,982218,982783,983535,983619,984102,984194,984992,985206,986337,986362,986365,986445,987565,988440,989152,989261,989764,989779,991608,991665,991923,992566,993127,993890,993891,994296,994436,994618,994759,994926,995968,996329,996664,997708,998399,998689,999584,999600,07,32
CVE References: 
CVE-2013-4312,CVE-2015-7513,CVE-2015-8956,CVE-2016-0823,CVE-2016-3841,CVE-2016-4998,CVE-2016-5696,CVE-2016-6480,CVE-2016-6828,CVE-2016-7042,CVE-2016-7097,CVE-2016-7117,CVE-2016-7425
Sources used:
SUSE Linux Enterprise Software Development Kit 11-SP4 (src):
kernel-docs-3.0.101-88.3
SUSE Linux Enterprise Server 11-SP4 (src):kernel-bigmem-3.0.101-88.1, 
kernel-default-3.0.101-88.1, kernel-ec2-3.0.101-88.1, kernel-pae-3.0.101-88.1, 
kernel-ppc64-3.0.101-88.1, kernel-source-3.0.101-88.1, 
kernel-syms-3.0.101-88.1, kernel-trace-3.0.101-88.1, kernel-xen-3.0.101-88.1
SUSE Linux Enterprise Server 11-EXTRA (src):kernel-default-3.0.101-88.1, 
kernel-pae-3.0.101-88.1, kernel-ppc64-3.0.101-88.1, kernel-trace-3.0.101-88.1, 
kernel-xen-3.0.101-88.1
SUSE Linux Enterprise Debuginfo 11-SP4 (src):kernel-bigmem-3.0.101-88.1, 
kernel-default-3.0.101-88.1, kernel-ec2-3.0.101-88.1, kernel-pae-3.0.101-88.1, 
kernel-ppc64-3.0.101-88.1, kernel-trace-3.0.101-88.1, kernel-xen-3.0.101-88.1

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1239087

Title:
  Safely remove is not working (or broken) in Gnome Disks

To manage notifications about this bug go to:
https://bugs.launchpad.net/gnome-disk-utility/+bug/1239087/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 1239087]

2016-12-08 Thread Swamp-a
openSUSE-SU-2016:3021-1: An update that solves 12 vulnerabilities and
has 118 fixes is now available.

Category: security (important)
Bug References: 
1000189,1000287,1000304,1000776,1001419,1001486,1002165,1003079,1003153,1003400,1003568,1003866,1003925,1004252,1004418,1004462,1004517,1004520,1005666,1006691,1007615,1007886,744692,772786,789311,799133,857397,860441,865545,866130,868923,874131,875631,876145,876463,898675,904489,909994,911687,915183,921338,921784,922064,922634,924381,924384,930399,931454,934067,937086,937888,940545,941420,946309,954986,955446,956514,959463,961257,962846,963655,963767,966864,967640,970943,971975,971989,974406,974620,975596,975772,976195,977687,978094,979451,979681,979928,982783,983619,984194,984419,984779,984992,985562,986445,987192,987333,987542,987565,987621,987805,988440,988617,988715,989152,989953,990245,991247,991608,991665,992244,992555,992591,992593,992712,993392,993841,993890,993891,994296,994438,994520,994748,994758,995153,995968,996664,997059,997299,997708,997896,998689,998795,998825,999577,999584,999600,999779,07,32
CVE References: 
CVE-2013-5634,CVE-2015-8956,CVE-2016-2069,CVE-2016-5696,CVE-2016-6130,CVE-2016-6327,CVE-2016-6480,CVE-2016-6828,CVE-2016-7042,CVE-2016-7097,CVE-2016-7425,CVE-2016-8658
Sources used:
openSUSE 13.1 (src):cloop-2.639-11.36.1, crash-7.0.2-2.36.1, 
hdjmod-1.28-16.36.1, ipset-6.21.1-2.40.1, iscsitarget-1.4.20.3-13.36.1, 
kernel-debug-3.12.67-58.1, kernel-default-3.12.67-58.1, 
kernel-desktop-3.12.67-58.1, kernel-docs-3.12.67-58.2, kernel-ec2-3.12.67-58.1, 
kernel-pae-3.12.67-58.1, kernel-source-3.12.67-58.1, kernel-syms-3.12.67-58.1, 
kernel-trace-3.12.67-58.1, kernel-vanilla-3.12.67-58.1, 
kernel-xen-3.12.67-58.1, ndiswrapper-1.58-37.1, openvswitch-1.11.0-0.43.1, 
pcfclock-0.44-258.37.1, vhba-kmp-20130607-2.36.1, virtualbox-4.2.36-2.68.1, 
xen-4.3.4_10-69.1, xtables-addons-2.3-2.35.1

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1239087

Title:
  Safely remove is not working (or broken) in Gnome Disks

To manage notifications about this bug go to:
https://bugs.launchpad.net/gnome-disk-utility/+bug/1239087/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 792085]

2016-12-01 Thread Swamp-a
SUSE-SU-2016:2912-1: An update that solves 11 vulnerabilities and has
111 fixes is now available.

Category: security (important)
Bug References: 
1000189,1000287,1000304,1000776,1001419,1001486,1002165,1003079,1003153,1003400,1003568,1003866,1003925,1003964,1004252,1004462,1004517,1004520,1005666,1006691,1007615,1007886,744692,772786,789311,857397,860441,865545,866130,868923,874131,876463,898675,904489,909994,911687,915183,921338,921784,922064,922634,924381,924384,930399,931454,934067,937086,937888,940545,941420,946309,955446,956514,959463,961257,962846,966864,967640,970943,971975,971989,974406,974620,975596,975772,976195,977687,978094,979451,979928,982783,983619,984194,984419,984779,984992,985562,986445,987192,987333,987542,987565,987621,987805,988440,988617,988715,989152,989953,990245,991247,991608,991665,992244,992555,992591,992593,992712,993392,993841,993890,993891,994296,994438,994520,994748,995153,995968,996664,997059,997299,997708,997896,998689,998795,998825,999577,999584,999600,999779,07,32
CVE References: 
CVE-2015-8956,CVE-2016-5696,CVE-2016-6130,CVE-2016-6327,CVE-2016-6480,CVE-2016-6828,CVE-2016-7042,CVE-2016-7097,CVE-2016-7425,CVE-2016-8658,CVE-2016-8666
Sources used:
SUSE Linux Enterprise Workstation Extension 12-SP1 (src):
kernel-default-3.12.67-60.64.18.1
SUSE Linux Enterprise Software Development Kit 12-SP1 (src):
kernel-docs-3.12.67-60.64.18.3, kernel-obs-build-3.12.67-60.64.18.1
SUSE Linux Enterprise Server 12-SP1 (src):
kernel-default-3.12.67-60.64.18.1, kernel-source-3.12.67-60.64.18.1, 
kernel-syms-3.12.67-60.64.18.1, kernel-xen-3.12.67-60.64.18.1
SUSE Linux Enterprise Module for Public Cloud 12 (src):
kernel-ec2-3.12.67-60.64.18.1
SUSE Linux Enterprise Live Patching 12 (src):
kgraft-patch-SLE12-SP1_Update_9-1-6.3
SUSE Linux Enterprise Desktop 12-SP1 (src):
kernel-default-3.12.67-60.64.18.1, kernel-source-3.12.67-60.64.18.1, 
kernel-syms-3.12.67-60.64.18.1, kernel-xen-3.12.67-60.64.18.1

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/792085

Title:
  Automatic remount of safely removed USB 3.0 drive

To manage notifications about this bug go to:
https://bugs.launchpad.net/nautilus/+bug/792085/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 1239087]

2016-12-01 Thread Swamp-a
SUSE-SU-2016:2912-1: An update that solves 11 vulnerabilities and has
111 fixes is now available.

Category: security (important)
Bug References: 
1000189,1000287,1000304,1000776,1001419,1001486,1002165,1003079,1003153,1003400,1003568,1003866,1003925,1003964,1004252,1004462,1004517,1004520,1005666,1006691,1007615,1007886,744692,772786,789311,857397,860441,865545,866130,868923,874131,876463,898675,904489,909994,911687,915183,921338,921784,922064,922634,924381,924384,930399,931454,934067,937086,937888,940545,941420,946309,955446,956514,959463,961257,962846,966864,967640,970943,971975,971989,974406,974620,975596,975772,976195,977687,978094,979451,979928,982783,983619,984194,984419,984779,984992,985562,986445,987192,987333,987542,987565,987621,987805,988440,988617,988715,989152,989953,990245,991247,991608,991665,992244,992555,992591,992593,992712,993392,993841,993890,993891,994296,994438,994520,994748,995153,995968,996664,997059,997299,997708,997896,998689,998795,998825,999577,999584,999600,999779,07,32
CVE References: 
CVE-2015-8956,CVE-2016-5696,CVE-2016-6130,CVE-2016-6327,CVE-2016-6480,CVE-2016-6828,CVE-2016-7042,CVE-2016-7097,CVE-2016-7425,CVE-2016-8658,CVE-2016-8666
Sources used:
SUSE Linux Enterprise Workstation Extension 12-SP1 (src):
kernel-default-3.12.67-60.64.18.1
SUSE Linux Enterprise Software Development Kit 12-SP1 (src):
kernel-docs-3.12.67-60.64.18.3, kernel-obs-build-3.12.67-60.64.18.1
SUSE Linux Enterprise Server 12-SP1 (src):
kernel-default-3.12.67-60.64.18.1, kernel-source-3.12.67-60.64.18.1, 
kernel-syms-3.12.67-60.64.18.1, kernel-xen-3.12.67-60.64.18.1
SUSE Linux Enterprise Module for Public Cloud 12 (src):
kernel-ec2-3.12.67-60.64.18.1
SUSE Linux Enterprise Live Patching 12 (src):
kgraft-patch-SLE12-SP1_Update_9-1-6.3
SUSE Linux Enterprise Desktop 12-SP1 (src):
kernel-default-3.12.67-60.64.18.1, kernel-source-3.12.67-60.64.18.1, 
kernel-syms-3.12.67-60.64.18.1, kernel-xen-3.12.67-60.64.18.1

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1239087

Title:
  Safely remove is not working (or broken) in Gnome Disks

To manage notifications about this bug go to:
https://bugs.launchpad.net/gnome-disk-utility/+bug/1239087/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 1239087]

2016-10-27 Thread Swamp-a
openSUSE-SU-2016:2625-1: An update that solves 12 vulnerabilities and
has 19 fixes is now available.

Category: security (important)
Bug References: 
1000287,1001486,1003077,1003925,1003931,1004045,1004418,1004462,881008,909994,911687,922634,951155,960689,978094,980371,986570,989152,991247,991608,991665,993890,993891,994296,994520,994748,994752,994759,996664,999600,32
CVE References: 
CVE-2015-7513,CVE-2015-8956,CVE-2016-0823,CVE-2016-1237,CVE-2016-5195,CVE-2016-5696,CVE-2016-6327,CVE-2016-6480,CVE-2016-6828,CVE-2016-7117,CVE-2016-7425,CVE-2016-8658
Sources used:
openSUSE 13.2 (src):bbswitch-0.8-3.22.1, cloop-2.639-14.22.1, 
crash-7.0.8-22.1, hdjmod-1.28-18.23.1, ipset-6.23-22.1, 
kernel-debug-3.16.7-45.1, kernel-default-3.16.7-45.1, 
kernel-desktop-3.16.7-45.1, kernel-docs-3.16.7-45.2, kernel-ec2-3.16.7-45.1, 
kernel-obs-build-3.16.7-45.1, kernel-obs-qa-3.16.7-45.1, 
kernel-obs-qa-xen-3.16.7-45.1, kernel-pae-3.16.7-45.1, 
kernel-source-3.16.7-45.1, kernel-syms-3.16.7-45.1, kernel-vanilla-3.16.7-45.1, 
kernel-xen-3.16.7-45.1, pcfclock-0.44-260.22.1, vhba-kmp-20140629-2.22.1, 
virtualbox-5.0.28-54.2, xen-4.4.4_05-51.2, xtables-addons-2.6-24.1

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1239087

Title:
  Safely remove is not working (or broken) in Gnome Disks

To manage notifications about this bug go to:
https://bugs.launchpad.net/gnome-disk-utility/+bug/1239087/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 1239087]

2016-10-27 Thread Swamp-a
openSUSE-SU-2016:2583-1: An update that solves four vulnerabilities and
has 21 fixes is now available.

Category: security (important)
Bug References: 
1000287,1000304,1000907,1001462,1001486,1004418,1004462,1005101,799133,881008,909994,911687,922634,963655,972460,978094,979681,987703,991247,991665,993890,993891,996664,999600,32
CVE References: CVE-2016-5195,CVE-2016-7039,CVE-2016-7425,CVE-2016-8658
Sources used:
openSUSE Leap 42.1 (src):drbd-8.4.6-10.1, hdjmod-1.28-26.1, 
ipset-6.25.1-7.1, kernel-debug-4.1.34-33.1, kernel-default-4.1.34-33.1, 
kernel-docs-4.1.34-33.3, kernel-ec2-4.1.34-33.1, kernel-obs-build-4.1.34-33.1, 
kernel-obs-qa-4.1.34-33.1, kernel-obs-qa-xen-4.1.34-33.1, 
kernel-pae-4.1.34-33.1, kernel-pv-4.1.34-33.1, kernel-source-4.1.34-33.1, 
kernel-syms-4.1.34-33.1, kernel-vanilla-4.1.34-33.1, kernel-xen-4.1.34-33.1, 
lttng-modules-2.7.0-4.1, pcfclock-0.44-268.1, vhba-kmp-20140928-7.1

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1239087

Title:
  Safely remove is not working (or broken) in Gnome Disks

To manage notifications about this bug go to:
https://bugs.launchpad.net/gnome-disk-utility/+bug/1239087/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 792085]

2016-10-25 Thread Swamp-a
openSUSE-SU-2016:2625-1: An update that solves 12 vulnerabilities and
has 19 fixes is now available.

Category: security (important)
Bug References: 
1000287,1001486,1003077,1003925,1003931,1004045,1004418,1004462,881008,909994,911687,922634,951155,960689,978094,980371,986570,989152,991247,991608,991665,993890,993891,994296,994520,994748,994752,994759,996664,999600,32
CVE References: 
CVE-2015-7513,CVE-2015-8956,CVE-2016-0823,CVE-2016-1237,CVE-2016-5195,CVE-2016-5696,CVE-2016-6327,CVE-2016-6480,CVE-2016-6828,CVE-2016-7117,CVE-2016-7425,CVE-2016-8658
Sources used:
openSUSE 13.2 (src):bbswitch-0.8-3.22.1, cloop-2.639-14.22.1, 
crash-7.0.8-22.1, hdjmod-1.28-18.23.1, ipset-6.23-22.1, 
kernel-debug-3.16.7-45.1, kernel-default-3.16.7-45.1, 
kernel-desktop-3.16.7-45.1, kernel-docs-3.16.7-45.2, kernel-ec2-3.16.7-45.1, 
kernel-obs-build-3.16.7-45.1, kernel-obs-qa-3.16.7-45.1, 
kernel-obs-qa-xen-3.16.7-45.1, kernel-pae-3.16.7-45.1, 
kernel-source-3.16.7-45.1, kernel-syms-3.16.7-45.1, kernel-vanilla-3.16.7-45.1, 
kernel-xen-3.16.7-45.1, pcfclock-0.44-260.22.1, vhba-kmp-20140629-2.22.1, 
virtualbox-5.0.28-54.2, xen-4.4.4_05-51.2, xtables-addons-2.6-24.1

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/792085

Title:
  Automatic remount of safely removed usb 3.0 drive

To manage notifications about this bug go to:
https://bugs.launchpad.net/nautilus/+bug/792085/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 792085]

2016-10-22 Thread Swamp-a
openSUSE-SU-2016:2583-1: An update that solves four vulnerabilities and
has 21 fixes is now available.

Category: security (important)
Bug References: 
1000287,1000304,1000907,1001462,1001486,1004418,1004462,1005101,799133,881008,909994,911687,922634,963655,972460,978094,979681,987703,991247,991665,993890,993891,996664,999600,32
CVE References: CVE-2016-5195,CVE-2016-7039,CVE-2016-7425,CVE-2016-8658
Sources used:
openSUSE Leap 42.1 (src):drbd-8.4.6-10.1, hdjmod-1.28-26.1, 
ipset-6.25.1-7.1, kernel-debug-4.1.34-33.1, kernel-default-4.1.34-33.1, 
kernel-docs-4.1.34-33.3, kernel-ec2-4.1.34-33.1, kernel-obs-build-4.1.34-33.1, 
kernel-obs-qa-4.1.34-33.1, kernel-obs-qa-xen-4.1.34-33.1, 
kernel-pae-4.1.34-33.1, kernel-pv-4.1.34-33.1, kernel-source-4.1.34-33.1, 
kernel-syms-4.1.34-33.1, kernel-vanilla-4.1.34-33.1, kernel-xen-4.1.34-33.1, 
lttng-modules-2.7.0-4.1, pcfclock-0.44-268.1, vhba-kmp-20140928-7.1

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/792085

Title:
  Automatic remount of safely removed usb 3.0 drive

To manage notifications about this bug go to:
https://bugs.launchpad.net/nautilus/+bug/792085/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 1160372]

2016-06-15 Thread Swamp-a
SUSE-RU-2016:1535-1: An update that has 7 recommended fixes can now be
installed.

Category: recommended (moderate)
Bug References: 786024,935279,968138,969411,970982,971784,972169
CVE References: 
Sources used:
SUSE Linux Enterprise Server 12-SP1 (src):vsftpd-3.0.2-31.1
SUSE Linux Enterprise Server 12 (src):vsftpd-3.0.2-31.1

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1160372

Title:
  Login is not possible

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/vsftpd/+bug/1160372/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 1160372]

2016-06-15 Thread Swamp-a
openSUSE-RU-2016:1548-1: An update that has 7 recommended fixes can now
be installed.

Category: recommended (moderate)
Bug References: 786024,935279,968138,969411,970982,971784,972169
CVE References: 
Sources used:
openSUSE Leap 42.1 (src):vsftpd-3.0.2-17.1

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1160372

Title:
  Login is not possible

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/vsftpd/+bug/1160372/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 395190]

2016-04-15 Thread Swamp-a
Update released for: gnome-do, gnome-do-debuginfo, gnome-do-debugsource, 
gnome-do-lang
Products:
openSUSE 11.2 (debug, i586, x86_64)

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/395190

Title:
  GNOME do 0.8.2 use 90% CPU when my computer startup。

To manage notifications about this bug go to:
https://bugs.launchpad.net/do/+bug/395190/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1175091]

2014-01-01 Thread Swamp-a
openSUSE-SU-2013:1971-1: An update that solves 34 vulnerabilities and
has 19 fixes is now available.

Category: security (moderate)
Bug References: 
799516,801341,802347,804198,807153,807188,807471,808827,809906,810144,810473,811882,812116,813733,813889,814211,814336,814510,815256,815320,816668,816708,817651,818053,818561,821612,821735,822575,822579,823267,823342,823517,823633,823797,824171,824295,826102,826350,826374,827749,827750,828119,828191,828714,829539,831058,831956,832615,833321,833585,834647,837258,838346
CVE References: 
CVE-2013-0914,CVE-2013-1059,CVE-2013-1819,CVE-2013-1929,CVE-2013-1979,CVE-2013-2141,CVE-2013-2148,CVE-2013-2164,CVE-2013-2206,CVE-2013-2232,CVE-2013-2234,CVE-2013-2237,CVE-2013-2546,CVE-2013-2547,CVE-2013-2548,CVE-2013-2634,CVE-2013-2635,CVE-2013-2851,CVE-2013-2852,CVE-2013-3222,CVE-2013-3223,CVE-2013-3224,CVE-2013-3226,CVE-2013-3227,CVE-2013-3228,CVE-2013-3229,CVE-2013-3230,CVE-2013-3231,CVE-2013-3232,CVE-2013-3233,CVE-2013-3234,CVE-2013-3235,CVE-2013-3301,CVE-2013-4162
Sources used:
openSUSE 12.3 (src):kernel-docs-3.7.10-1.24.1, kernel-source-3.7.10-1.24.1, 
kernel-syms-3.7.10-1.24.1

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1175091

Title:
  Cable Ethernet conn. die with Atheros Network Card in Ubuntu 13.04

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/network-manager/+bug/1175091/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 154054]

2013-07-07 Thread Swamp-a
Update released for: libreoffice, libreoffice-base, 
libreoffice-base-drivers-postgresql, libreoffice-base-extensions, 
libreoffice-branding-SLED, libreoffice-branding-upstream, libreoffice-calc, 
libreoffice-calc-extensions, libreoffice-debuginfo, libreoffice-debugsource, 
libreoffice-draw, libreoffice-draw-extensions, libreoffice-filters-optional, 
libreoffice-gnome, libreoffice-help-ast, libreoffice-help-bg, 
libreoffice-help-ca, libreoffice-help-cs, libreoffice-help-da, 
libreoffice-help-de, libreoffice-help-el, libreoffice-help-en-GB, 
libreoffice-help-en-US, libreoffice-help-en-ZA, libreoffice-help-es, 
libreoffice-help-et, libreoffice-help-eu, libreoffice-help-fi, 
libreoffice-help-fr, libreoffice-help-gl, libreoffice-help-group1, 
libreoffice-help-group2, libreoffice-help-group3, libreoffice-help-group4, 
libreoffice-help-group5, libreoffice-help-gu-IN, libreoffice-help-hi-IN, 
libreoffice-help-hu, libreoffice-help-it, libreoffice-help-ja, 
libreoffice-help-km, libreoffice-help-ko, libreof
 fice-help-mk, libreoffice-help-nb, libreoffice-help-nl, libreoffice-help-pl, 
libreoffice-help-pt, libreoffice-help-pt-BR, libreoffice-help-ru, 
libreoffice-help-sk, libreoffice-help-sl, libreoffice-help-sv, 
libreoffice-help-tr, libreoffice-help-vi, libreoffice-help-zh-CN, 
libreoffice-help-zh-TW, libreoffice-icon-themes, 
libreoffice-icon-themes-prebuilt, libreoffice-impress, 
libreoffice-impress-extensions, libreoffice-kde, libreoffice-kde4, 
libreoffice-l10n, libreoffice-l10n-af, libreoffice-l10n-am, 
libreoffice-l10n-ar, libreoffice-l10n-as, libreoffice-l10n-ast, 
libreoffice-l10n-be-BY, libreoffice-l10n-bg, libreoffice-l10n-br, 
libreoffice-l10n-ca, libreoffice-l10n-cs, libreoffice-l10n-cy, 
libreoffice-l10n-da, libreoffice-l10n-de, libreoffice-l10n-el, 
libreoffice-l10n-en-GB, libreoffice-l10n-en-ZA, libreoffice-l10n-eo, 
libreoffice-l10n-es, libreoffice-l10n-et, libreoffice-l10n-eu, 
libreoffice-l10n-fi, libreoffice-l10n-fr, libreoffice-l10n-ga, 
libreoffice-l10n-gd, libreoffice-l10n-gl, l
 ibreoffice-l10n-gu-IN, libreoffice-l10n-he, libreoffice-l10n-hi-IN, 
libreoffice-l10n-hr, libreoffice-l10n-hu, libreoffice-l10n-id, 
libreoffice-l10n-is, libreoffice-l10n-it, libreoffice-l10n-ja, 
libreoffice-l10n-ka, libreoffice-l10n-km, libreoffice-l10n-kn, 
libreoffice-l10n-ko, libreoffice-l10n-lt, libreoffice-l10n-mk, 
libreoffice-l10n-ml, libreoffice-l10n-mr, libreoffice-l10n-nb, 
libreoffice-l10n-nl, libreoffice-l10n-nn, libreoffice-l10n-nr, 
libreoffice-l10n-om, libreoffice-l10n-or, libreoffice-l10n-pa-IN, 
libreoffice-l10n-pl, libreoffice-l10n-prebuilt, libreoffice-l10n-pt, 
libreoffice-l10n-pt-BR, libreoffice-l10n-ro, libreoffice-l10n-ru, 
libreoffice-l10n-rw, libreoffice-l10n-sh, libreoffice-l10n-sk, 
libreoffice-l10n-sl, libreoffice-l10n-sr, libreoffice-l10n-ss, 
libreoffice-l10n-st, libreoffice-l10n-sv, libreoffice-l10n-ta, 
libreoffice-l10n-te, libreoffice-l10n-tg, libreoffice-l10n-th, 
libreoffice-l10n-tr, libreoffice-l10n-ts, libreoffice-l10n-ug, 
libreoffice-l10n-uk, libreoffice-l1
 0n-ve, libreoffice-l10n-vi, libreoffice-l10n-xh, libreoffice-l10n-zh-CN, 
libreoffice-l10n-zh-TW, libreoffice-l10n-zu, libreoffice-languagetool, 
libreoffice-languagetool-ast, libreoffice-languagetool-br, 
libreoffice-languagetool-ca, libreoffice-languagetool-da, 
libreoffice-languagetool-de, libreoffice-languagetool-en, 
libreoffice-languagetool-es, libreoffice-languagetool-fr, 
libreoffice-languagetool-gl, libreoffice-languagetool-it, 
libreoffice-languagetool-km, libreoffice-languagetool-nl, 
libreoffice-languagetool-pl, libreoffice-languagetool-ro, 
libreoffice-languagetool-ru, libreoffice-languagetool-sk, 
libreoffice-languagetool-sv, libreoffice-languagetool-tl, 
libreoffice-languagetool-zh, libreoffice-mailmerge, libreoffice-math, 
libreoffice-mono, libreoffice-officebean, libreoffice-pyuno, libreoffice-sdk, 
libreoffice-sdk-doc, libreoffice-writer, libreoffice-writer-extensions
Products:
SLE-DESKTOP 11-SP2 (i386, x86_64)
SLE-SDK 11-SP2 (i386, x86_64)

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/154054

Title:
  [ooo-build] OpenOffice claims you can restrict permission for PDF
  using blank password

To manage notifications about this bug go to:
https://bugs.launchpad.net/openoffice/+bug/154054/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 154054]

2013-07-07 Thread Swamp-a
Update released for: libreoffice, libreoffice-base, 
libreoffice-base-drivers-postgresql, libreoffice-base-extensions, 
libreoffice-branding-SLED, libreoffice-branding-upstream, libreoffice-calc, 
libreoffice-calc-extensions, libreoffice-debuginfo, libreoffice-debugsource, 
libreoffice-draw, libreoffice-draw-extensions, libreoffice-filters-optional, 
libreoffice-gnome, libreoffice-help-ast, libreoffice-help-bg, 
libreoffice-help-ca, libreoffice-help-cs, libreoffice-help-da, 
libreoffice-help-de, libreoffice-help-el, libreoffice-help-en-GB, 
libreoffice-help-en-US, libreoffice-help-en-ZA, libreoffice-help-es, 
libreoffice-help-et, libreoffice-help-eu, libreoffice-help-fi, 
libreoffice-help-fr, libreoffice-help-gl, libreoffice-help-group1, 
libreoffice-help-group2, libreoffice-help-group3, libreoffice-help-group4, 
libreoffice-help-group5, libreoffice-help-gu-IN, libreoffice-help-hi-IN, 
libreoffice-help-hu, libreoffice-help-it, libreoffice-help-ja, 
libreoffice-help-km, libreoffice-help-ko, libreof
 fice-help-mk, libreoffice-help-nb, libreoffice-help-nl, libreoffice-help-pl, 
libreoffice-help-pt, libreoffice-help-pt-BR, libreoffice-help-ru, 
libreoffice-help-sk, libreoffice-help-sl, libreoffice-help-sv, 
libreoffice-help-tr, libreoffice-help-vi, libreoffice-help-zh-CN, 
libreoffice-help-zh-TW, libreoffice-icon-themes, 
libreoffice-icon-themes-prebuilt, libreoffice-impress, 
libreoffice-impress-extensions, libreoffice-kde, libreoffice-kde4, 
libreoffice-l10n, libreoffice-l10n-af, libreoffice-l10n-am, 
libreoffice-l10n-ar, libreoffice-l10n-as, libreoffice-l10n-ast, 
libreoffice-l10n-be-BY, libreoffice-l10n-bg, libreoffice-l10n-br, 
libreoffice-l10n-ca, libreoffice-l10n-cs, libreoffice-l10n-cy, 
libreoffice-l10n-da, libreoffice-l10n-de, libreoffice-l10n-el, 
libreoffice-l10n-en-GB, libreoffice-l10n-en-ZA, libreoffice-l10n-eo, 
libreoffice-l10n-es, libreoffice-l10n-et, libreoffice-l10n-eu, 
libreoffice-l10n-fi, libreoffice-l10n-fr, libreoffice-l10n-ga, 
libreoffice-l10n-gd, libreoffice-l10n-gl, l
 ibreoffice-l10n-gu-IN, libreoffice-l10n-he, libreoffice-l10n-hi-IN, 
libreoffice-l10n-hr, libreoffice-l10n-hu, libreoffice-l10n-id, 
libreoffice-l10n-is, libreoffice-l10n-it, libreoffice-l10n-ja, 
libreoffice-l10n-ka, libreoffice-l10n-km, libreoffice-l10n-kn, 
libreoffice-l10n-ko, libreoffice-l10n-lt, libreoffice-l10n-mk, 
libreoffice-l10n-ml, libreoffice-l10n-mr, libreoffice-l10n-nb, 
libreoffice-l10n-nl, libreoffice-l10n-nn, libreoffice-l10n-nr, 
libreoffice-l10n-om, libreoffice-l10n-or, libreoffice-l10n-pa-IN, 
libreoffice-l10n-pl, libreoffice-l10n-prebuilt, libreoffice-l10n-pt, 
libreoffice-l10n-pt-BR, libreoffice-l10n-ro, libreoffice-l10n-ru, 
libreoffice-l10n-rw, libreoffice-l10n-sh, libreoffice-l10n-sk, 
libreoffice-l10n-sl, libreoffice-l10n-sr, libreoffice-l10n-ss, 
libreoffice-l10n-st, libreoffice-l10n-sv, libreoffice-l10n-ta, 
libreoffice-l10n-te, libreoffice-l10n-tg, libreoffice-l10n-th, 
libreoffice-l10n-tr, libreoffice-l10n-ts, libreoffice-l10n-ug, 
libreoffice-l10n-uk, libreoffice-l1
 0n-ve, libreoffice-l10n-vi, libreoffice-l10n-xh, libreoffice-l10n-zh-CN, 
libreoffice-l10n-zh-TW, libreoffice-l10n-zu, libreoffice-languagetool, 
libreoffice-languagetool-ast, libreoffice-languagetool-br, 
libreoffice-languagetool-ca, libreoffice-languagetool-da, 
libreoffice-languagetool-de, libreoffice-languagetool-en, 
libreoffice-languagetool-es, libreoffice-languagetool-fr, 
libreoffice-languagetool-gl, libreoffice-languagetool-it, 
libreoffice-languagetool-km, libreoffice-languagetool-nl, 
libreoffice-languagetool-pl, libreoffice-languagetool-ro, 
libreoffice-languagetool-ru, libreoffice-languagetool-sk, 
libreoffice-languagetool-sv, libreoffice-languagetool-tl, 
libreoffice-languagetool-zh, libreoffice-mailmerge, libreoffice-math, 
libreoffice-mono, libreoffice-officebean, libreoffice-pyuno, libreoffice-sdk, 
libreoffice-sdk-doc, libreoffice-writer, libreoffice-writer-extensions
Products:
SLE-DESKTOP 11-SP3 (i386, x86_64)
SLE-SDK 11-SP3 (i386, x86_64)

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/154054

Title:
  [ooo-build] OpenOffice claims you can restrict permission for PDF
  using blank password

To manage notifications about this bug go to:
https://bugs.launchpad.net/openoffice/+bug/154054/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 154054]

2013-03-29 Thread Swamp-a
Update released for: libreoffice, libreoffice-base, 
libreoffice-base-drivers-postgresql, libreoffice-base-extensions, 
libreoffice-branding-upstream, libreoffice-calc, libreoffice-calc-extensions, 
libreoffice-debuginfo, libreoffice-debugsource, libreoffice-draw, 
libreoffice-draw-extensions, libreoffice-filters-optional, libreoffice-gnome, 
libreoffice-help-ast, libreoffice-help-bg, libreoffice-help-ca, 
libreoffice-help-cs, libreoffice-help-da, libreoffice-help-de, 
libreoffice-help-el, libreoffice-help-en-GB, libreoffice-help-en-US, 
libreoffice-help-en-ZA, libreoffice-help-es, libreoffice-help-et, 
libreoffice-help-eu, libreoffice-help-fi, libreoffice-help-fr, 
libreoffice-help-gl, libreoffice-help-group1, libreoffice-help-group2, 
libreoffice-help-group3, libreoffice-help-group4, libreoffice-help-group5, 
libreoffice-help-gu-IN, libreoffice-help-hi-IN, libreoffice-help-hu, 
libreoffice-help-it, libreoffice-help-ja, libreoffice-help-km, 
libreoffice-help-ko, libreoffice-help-mk, libreoffice-help-nb, 
libreoffice-help-nl, libreoffice-help-pl, libreoffice-help-pt, 
libreoffice-help-pt-BR, libreoffice-help-ru, libreoffice-help-sk, 
libreoffice-help-sl, libreoffice-help-sv, libreoffice-help-tr, 
libreoffice-help-vi, libreoffice-help-zh-CN, libreoffice-help-zh-TW, 
libreoffice-icon-themes, libreoffice-icon-themes-prebuilt, libreoffice-impress, 
libreoffice-impress-extensions, libreoffice-kde, libreoffice-kde4, 
libreoffice-l10n, libreoffice-l10n-af, libreoffice-l10n-am, 
libreoffice-l10n-ar, libreoffice-l10n-as, libreoffice-l10n-ast, 
libreoffice-l10n-be-BY, libreoffice-l10n-bg, libreoffice-l10n-br, 
libreoffice-l10n-ca, libreoffice-l10n-cs, libreoffice-l10n-cy, 
libreoffice-l10n-da, libreoffice-l10n-de, libreoffice-l10n-el, 
libreoffice-l10n-en-GB, libreoffice-l10n-en-ZA, libreoffice-l10n-eo, 
libreoffice-l10n-es, libreoffice-l10n-et, libreoffice-l10n-eu, 
libreoffice-l10n-fi, libreoffice-l10n-fr, libreoffice-l10n-ga, 
libreoffice-l10n-gd, libreoffice-l10n-gl, libreoffice-l10n-gu-IN, 
libreoffice-l10n-he, libreoffice-l10n-hi-IN, libreoffice-l10n-hr, 
libreoffice-l10n-hu, libreoffice-l10n-id, libreoffice-l10n-is, 
libreoffice-l10n-it, libreoffice-l10n-ja, libreoffice-l10n-ka, 
libreoffice-l10n-km, libreoffice-l10n-kn, libreoffice-l10n-ko, 
libreoffice-l10n-lt, libreoffice-l10n-mk, libreoffice-l10n-ml, 
libreoffice-l10n-mr, libreoffice-l10n-nb, libreoffice-l10n-nl, 
libreoffice-l10n-nn, libreoffice-l10n-nr, libreoffice-l10n-om, 
libreoffice-l10n-or, libreoffice-l10n-pa-IN, libreoffice-l10n-pl, 
libreoffice-l10n-prebuilt, libreoffice-l10n-pt, libreoffice-l10n-pt-BR, 
libreoffice-l10n-ro, libreoffice-l10n-ru, libreoffice-l10n-rw, 
libreoffice-l10n-sh, libreoffice-l10n-sk, libreoffice-l10n-sl, 
libreoffice-l10n-sr, libreoffice-l10n-ss, libreoffice-l10n-st, 
libreoffice-l10n-sv, libreoffice-l10n-ta, libreoffice-l10n-te, 
libreoffice-l10n-tg, libreoffice-l10n-th, libreoffice-l10n-tr, 
libreoffice-l10n-ts, libreoffice-l10n-ug, libreoffice-l10n-uk, 
libreoffice-l10n-ve, libreoffice-l10n-vi, libreoffice-l10n-xh, 
libreoffice-l10n-zh-CN, libreoffice-l10n-zh-TW, libreoffice-l10n-zu, 
libreoffice-mailmerge, libreoffice-math, libreoffice-mono, 
libreoffice-officebean, libreoffice-pyuno, libreoffice-sdk, 
libreoffice-sdk-doc, libreoffice-writer, libreoffice-writer-extensions
Products:
SLE-DESKTOP 11-SP2 (i386, x86_64)
SLE-SDK 11-SP2 (i386, x86_64)

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/154054

Title:
  [ooo-build] OpenOffice claims you can restrict permission for PDF
  using blank password

To manage notifications about this bug go to:
https://bugs.launchpad.net/openoffice/+bug/154054/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 1110273]

2013-02-10 Thread Swamp-a
openSUSE-SU-2013:0255-1: An update that fixes three vulnerabilities is
now available.

Category: security (moderate)
Bug References: 801061
CVE References: CVE-2012-5958,CVE-2012-5959,CVE-2012-5960
Sources used:
openSUSE 12.2 (src):libupnp-1.6.18-6.4.1
openSUSE 12.1 (src):libupnp6-1.6.18-2.4.1

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1110273

Title:
  [Security] Vulnerability on UPnP, need an update to libupnp 1.6.18

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/libupnp/+bug/1110273/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 1024213]

2012-07-28 Thread Swamp-a
openSUSE-SU-2012:0914-1: An update that fixes 7 vulnerabilities is now
available.

Category: security (low)
Bug References: 771229
CVE References: 
CVE-2012-2812,CVE-2012-2813,CVE-2012-2814,CVE-2012-2836,CVE-2012-2837,CVE-2012-2840,CVE-2012-2841
Sources used:
openSUSE 12.1 (src):libexif-0.6.20-10.4.1
openSUSE 11.4 (src):libexif-0.6.20-10.1

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1024213

Title:
  libexif 0.6.21 and exif 0.6.21 were released to fix various overflows
  and related issues.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/libexif/+bug/1024213/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 1024213]

2012-07-25 Thread Swamp-a
Update released for: libexif, libexif-32bit, libexif-debuginfo, 
libexif-debuginfo-32bit, libexif-debuginfo-x86, libexif-debugsource, 
libexif-devel, libexif-x86
Products:
SLE-DEBUGINFO 11-SP1 (i386, ia64, ppc64, s390x, x86_64)
SLE-DESKTOP 11-SP1 (i386, x86_64)
SLE-DESKTOP 11-SP1-FOR-SP2 (i386, x86_64)
SLE-SDK 11-SP1 (i386, ia64, ppc64, s390x, x86_64)
SLE-SDK 11-SP1-FOR-SP2 (i386, ia64, ppc64, s390x, x86_64)
SLE-SERVER 11-SP1 (i386, ia64, ppc64, s390x, x86_64)
SLE-SERVER 11-SP1-FOR-SP2 (i386, ia64, ppc64, s390x, x86_64)
SLE-SERVER 11-SP1-TERADATA (x86_64)
SLES4VMWARE 11-SP1 (i386, x86_64)

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1024213

Title:
  libexif 0.6.21 and exif 0.6.21 were released to fix various overflows
  and related issues.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/libexif/+bug/1024213/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 1024213]

2012-07-25 Thread Swamp-a
Update released for: libexif
Products:
SLE-DESKTOP 10-SP4 (i386, x86_64)
SLE-SERVER 10-SP4 (i386, ia64, ppc, s390x, x86_64)

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1024213

Title:
  libexif 0.6.21 and exif 0.6.21 were released to fix various overflows
  and related issues.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/libexif/+bug/1024213/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 1024213]

2012-07-25 Thread Swamp-a
Update released for: libexif
Products:
SLE-SERVER 10-SP3-TERADATA (x86_64)

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1024213

Title:
  libexif 0.6.21 and exif 0.6.21 were released to fix various overflows
  and related issues.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/libexif/+bug/1024213/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 690323]

2012-07-25 Thread Swamp-a
openSUSE-SU-2012:0884-1: An update that fixes two vulnerabilities is now
available.

Category: security (moderate)
Bug References: 666839
CVE References: CVE-2011-0523,CVE-2011-0524
Sources used:
openSUSE 12.1 (src):gypsy-0.8-7.4.1
openSUSE 11.4 (src):gypsy-0.8-5.1

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/690323

Title:
  gypsy opens arbitrary files, has unchecked buffer overflows

To manage notifications about this bug go to:
https://bugs.launchpad.net/gypsy/+bug/690323/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 820865]

2011-08-23 Thread Swamp-a
Update released for: libfm, libfm-debuginfo, libfm-debugsource, libfm-devel, 
libfm-doc, libfm-gtk0, libfm-gtk0-debuginfo, libfm-gtk1, libfm-gtk1-debuginfo, 
libfm0, libfm0-debuginfo, libfm1, libfm1-debuginfo, pcmanfm, pcmanfm-debuginfo, 
pcmanfm-debugsource, pcmanfm-lang
Products:
openSUSE 11.4 (debug, i586, x86_64)

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/820865

Title:
  pcmanfm cutpaste a folder to a destination folder withouth write
  permission causes data loss

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/libfm/+bug/820865/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 820865]

2011-08-23 Thread Swamp-a
Update released for: libfm, libfm-debuginfo, libfm-debugsource, libfm-devel, 
libfm-doc, libfm-gtk0, libfm-gtk0-debuginfo, libfm-gtk1, libfm-gtk1-debuginfo, 
libfm0, libfm0-debuginfo, libfm1, libfm1-debuginfo, pcmanfm, pcmanfm-debuginfo, 
pcmanfm-debugsource, pcmanfm-lang
Products:
openSUSE 11.3 (debug, i586, x86_64)

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/820865

Title:
  pcmanfm cutpaste a folder to a destination folder withouth write
  permission causes data loss

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/libfm/+bug/820865/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 820865]

2011-08-10 Thread Swamp-a
The SWAMPID for this issue is 42564.
This issue was rated as important.
Please submit fixed packages until 2011-08-16.
Also create a patchinfo file using this link:
https://swamp.suse.de/webswamp/wf/42564

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/820865

Title:
  pcmanfm cutpaste a folder to a destination folder withouth write
  permission causes data loss

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/libfm/+bug/820865/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 116750]

2011-04-16 Thread Swamp-suse
Update released for: OpenOffice_org, OpenOffice_org-icon-themes-prebuilt, 
libreoffice, libreoffice-artwork, libreoffice-artwork-devel, libreoffice-base, 
libreoffice-base-debuginfo, libreoffice-base-debugsource, 
libreoffice-base-devel, libreoffice-base-drivers-mysql, 
libreoffice-base-drivers-mysql-debuginfo, libreoffice-base-drivers-postgresql, 
libreoffice-base-drivers-postgresql-debuginfo, libreoffice-base-extensions, 
libreoffice-base-l10n-prebuilt, libreoffice-bootstrap, 
libreoffice-bootstrap-debuginfo, libreoffice-bootstrap-debugsource, 
libreoffice-branding-openSUSE, libreoffice-branding-upstream, libreoffice-calc, 
libreoffice-calc-debuginfo, libreoffice-calc-debugsource, 
libreoffice-calc-devel, libreoffice-calc-devel-debuginfo, 
libreoffice-calc-extensions, libreoffice-calc-l10n-prebuilt, 
libreoffice-components, libreoffice-components-debuginfo, 
libreoffice-components-debugsource, libreoffice-components-devel, 
libreoffice-components-devel-debuginfo, libreoffice-components-l10n-prebuilt, 
libreoffice-converter, libreoffice-draw, libreoffice-draw-extensions, 
libreoffice-draw-extensions-debuginfo, libreoffice-extensions, 
libreoffice-extensions-debugsource, libreoffice-filters, 
libreoffice-filters-debuginfo, libreoffice-filters-debugsource, 
libreoffice-filters-devel, libreoffice-filters-devel-debuginfo, 
libreoffice-filters-l10n-prebuilt, libreoffice-filters-optional, 
libreoffice-filters-optional-debuginfo, libreoffice-gnome, 
libreoffice-gnome-debuginfo, libreoffice-help-ar, libreoffice-help-cs, 
libreoffice-help-da, libreoffice-help-de, libreoffice-help-en-GB, 
libreoffice-help-en-US, libreoffice-help-en-US-devel, libreoffice-help-en-ZA, 
libreoffice-help-es, libreoffice-help-et, libreoffice-help-fr, 
libreoffice-help-gl, libreoffice-help-group1, libreoffice-help-group2, 
libreoffice-help-group3, libreoffice-help-group4, libreoffice-help-group5, 
libreoffice-help-gu-IN, libreoffice-help-hi-IN, libreoffice-help-hu, 
libreoffice-help-it, libreoffice-help-ja, libreoffice-help-km, 
libreoffice-help-ko, libreoffice-help-nl, libreoffice-help-pa-IN, 
libreoffice-help-pl, libreoffice-help-pt, libreoffice-help-pt-BR, 
libreoffice-help-ru, libreoffice-help-sl, libreoffice-help-sv, 
libreoffice-help-zh-CN, libreoffice-help-zh-TW, libreoffice-hyphen, 
libreoffice-icon-theme-crystal, libreoffice-icon-theme-galaxy, 
libreoffice-icon-theme-hicontrast, libreoffice-icon-theme-oxygen, 
libreoffice-icon-theme-tango, libreoffice-icon-themes, 
libreoffice-icon-themes-prebuilt, libreoffice-impress, 
libreoffice-impress-debuginfo, libreoffice-impress-debugsource, 
libreoffice-impress-devel, libreoffice-impress-extensions, 
libreoffice-impress-extensions-debuginfo, libreoffice-impress-l10n-prebuilt, 
libreoffice-kde, libreoffice-kde-debuginfo, libreoffice-kde4, 
libreoffice-kde4-debuginfo, libreoffice-l10n, libreoffice-l10n-af, 
libreoffice-l10n-ar, libreoffice-l10n-be-BY, libreoffice-l10n-bg, 
libreoffice-l10n-br, libreoffice-l10n-ca, libreoffice-l10n-cs, 
libreoffice-l10n-cy, libreoffice-l10n-da, libreoffice-l10n-de, 
libreoffice-l10n-el, libreoffice-l10n-en-GB, libreoffice-l10n-en-ZA, 
libreoffice-l10n-es, libreoffice-l10n-et, libreoffice-l10n-extras, 
libreoffice-l10n-extras-devel, libreoffice-l10n-extras-prebuilt, 
libreoffice-l10n-fi, libreoffice-l10n-fr, libreoffice-l10n-ga, 
libreoffice-l10n-gl, libreoffice-l10n-gu-IN, libreoffice-l10n-he, 
libreoffice-l10n-hi-IN, libreoffice-l10n-hr, libreoffice-l10n-hu, 
libreoffice-l10n-it, libreoffice-l10n-ja, libreoffice-l10n-ka, 
libreoffice-l10n-km, libreoffice-l10n-ko, libreoffice-l10n-lt, 
libreoffice-l10n-mk, libreoffice-l10n-nb, libreoffice-l10n-nl, 
libreoffice-l10n-nn, libreoffice-l10n-nr, libreoffice-l10n-pa-IN, 
libreoffice-l10n-pl, libreoffice-l10n-prebuilt, libreoffice-l10n-pt, 
libreoffice-l10n-pt-BR, libreoffice-l10n-ru, libreoffice-l10n-rw, 
libreoffice-l10n-sh, libreoffice-l10n-sk, libreoffice-l10n-sl, 
libreoffice-l10n-sr, libreoffice-l10n-ss, libreoffice-l10n-st, 
libreoffice-l10n-sv, libreoffice-l10n-tg, libreoffice-l10n-th, 
libreoffice-l10n-tr, libreoffice-l10n-ts, libreoffice-l10n-uk, 
libreoffice-l10n-ve, libreoffice-l10n-vi, libreoffice-l10n-xh, 
libreoffice-l10n-zh-CN, libreoffice-l10n-zh-TW, libreoffice-l10n-zu, 
libreoffice-languagetool, libreoffice-languagetool-ca, 
libreoffice-languagetool-de, libreoffice-languagetool-en, 
libreoffice-languagetool-es, libreoffice-languagetool-fr, 
libreoffice-languagetool-gl, libreoffice-languagetool-it, 
libreoffice-languagetool-nl, libreoffice-languagetool-pl, 
libreoffice-languagetool-ro, libreoffice-languagetool-ru, 
libreoffice-languagetool-sk, libreoffice-languagetool-sv, 
libreoffice-libs-core, libreoffice-libs-core-debuginfo, 
libreoffice-libs-core-debugsource, libreoffice-libs-core-devel, 
libreoffice-libs-core-devel-debuginfo, libreoffice-libs-core-l10n-prebuilt, 
libreoffice-libs-extern, libreoffice-libs-extern-debuginfo, 
libreoffice-libs-extern-debugsource, libreoffice-libs-extern-devel, 

[Bug 670622]

2011-04-04 Thread Swamp-suse
Update released for: fuse, fuse-debuginfo, fuse-debugsource, fuse-devel, 
libblkid-devel, libblkid-devel-32bit, libblkid1, libblkid1-32bit, 
libblkid1-x86, libfuse2, libuuid-devel, libuuid-devel-32bit, libuuid1, 
libuuid1-32bit, libuuid1-x86, util-linux, util-linux-debuginfo, 
util-linux-debugsource, util-linux-lang, uuid-runtime
Products:
SLE-DEBUGINFO 11-SP1 (i386, ia64, ppc64, s390x, x86_64)
SLE-DESKTOP 11-SP1 (i386, x86_64)
SLE-SDK 11-SP1 (i386, ia64, ppc64, s390x, x86_64)
SLE-SERVER 11-SP1 (i386, ia64, ppc64, s390x, x86_64)
SLES4VMWARE 11-SP1 (i386, x86_64)

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/670622

Title:
  fusermount allows unmount any filesystem

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 670622]

2011-04-04 Thread Swamp-suse
Update released for: fuse, fuse-debuginfo, fuse-debugsource, fuse-devel, 
fuse-devel-static, libblkid-devel, libblkid1, libblkid1-debuginfo, libfuse2, 
libfuse2-debuginfo, libuuid-devel, libuuid1, libuuid1-debuginfo, util-linux, 
util-linux-debuginfo, util-linux-debugsource, util-linux-lang, uuidd, 
uuidd-debuginfo
Products:
openSUSE 11.2 (debug, i586, x86_64)

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/670622

Title:
  fusermount allows unmount any filesystem

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 670622]

2011-04-04 Thread Swamp-suse
Update released for: fuse, fuse-debuginfo, fuse-debugsource, fuse-devel, 
fuse-devel-static, libblkid-devel, libblkid1, libblkid1-debuginfo, libfuse2, 
libfuse2-debuginfo, libuuid-devel, libuuid1, libuuid1-debuginfo, util-linux, 
util-linux-debuginfo, util-linux-debugsource, util-linux-lang, uuidd, 
uuidd-debuginfo
Products:
openSUSE 11.3 (debug, i586, x86_64)

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/670622

Title:
  fusermount allows unmount any filesystem

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 670622]

2011-04-04 Thread Swamp-suse
Update released for: fuse, fuse-debuginfo, fuse-devel, libfuse2, util-linux, 
util-linux-debuginfo
Products:
SLE-DEBUGINFO 10-SP3 (i386, ia64, ppc, s390x, x86_64)
SLE-DESKTOP 10-SP3 (i386, x86_64)
SLE-SAP-APL 10-SP3 (x86_64)
SLE-SDK 10-SP3 (i386, ia64, ppc, s390x, x86_64)
SLE-SERVER 10-SP3 (i386, ia64, ppc, s390x, x86_64)

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/670622

Title:
  fusermount allows unmount any filesystem

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 670622]

2011-04-04 Thread Swamp-suse
Update released for: fuse, fuse-debuginfo, fuse-devel, libfuse2
Products:
SLE-DESKTOP 10-SP4 (i386, x86_64)
SLE-SDK 10-SP4 (i386, ia64, ppc, s390x, x86_64)

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/670622

Title:
  fusermount allows unmount any filesystem

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs