[SECURITY] [DLA 1375-1] wget security update

2018-05-11 Thread Abhijith PA
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 Package: wget Version: 1.13.4-3+deb7u6 CVE ID : CVE-2018-0494 Debian Bug : 898076 Harry Sintonen have discovered a cookie injection vulnerability in wget caused by insufficient input validation, enabling an external

[SECURITY] [DLA 1365-1] drupal7 security update

2018-04-26 Thread Abhijith PA
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 Package: drupal7 Version: 7.14-2+deb7u19 CVE ID : CVE-2018-7602 Debian Bug : 895778 A remote code execution vulnerability has been found within multiple subsystems of Drupal. This potentially allows attackers to exploit

[SECURITY] [DLA 1273-1] simplesamlphp security update

2018-02-08 Thread Abhijith PA
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 Package: simplesamlphp Version: 1.9.2-1+deb7u2 CVE ID : CVE-2017-18121 CVE-2017-18122 CVE-2018-6521 Debian Bug : 889286 simplesamlphp, an authentication and federation application has been found vulnerable to Cross Site

[SECURITY] [DLA 1272-1] mailman security update

2018-02-08 Thread Abhijith PA
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 Package: mailman Version: 1:2.1.15-1+deb7u3 CVE ID : CVE-2018-5950 Debian Bug : 888201 The mailman package has a Cross-site scripting (XSS) vulnerability in the web UI before 2.1.26 which allows remote attackers to

[SECURITY] [DLA 1284-1] leptonlib security update

2018-02-15 Thread Abhijith PA
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 Package: leptonlib Version: 1.69-3.1+deb7u1 CVE ID : CVE-2018-3836 Debian Bug : 889759 Talosintelligence discovered a command injection vulnerability in the gplotMakeOutput function of leptonlib. A specially crafted

[SECURITY] [DLA 1457-1] ant security update

2018-08-05 Thread Abhijith PA
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 Package: ant Version: 1.9.4-3+deb8u2 CVE ID : TEMP-0904191-9063D5 Debian Bug : 904191 The fix for CVE-2018-10886 was incomplete in the previous upload. New changes was implemented upstream which check and resolve

[SECURITY] [DLA 1431-1] ant security update

2018-07-18 Thread Abhijith PA
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 Package: ant Version: 1.9.4-3+deb8u1 CVE ID : CVE-2018-10886 unzip and untar target tasks in ant allows the extraction of files outside the target directory. A crafted zip or tar file submitted to an Ant build could create

[SECURITY] [DLA 1502-1] mgetty security update

2018-09-12 Thread Abhijith PA
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 Package: mgetty Version: 1.1.36-2.1+deb8u1 CVE ID : CVE-2018-16741 Two input sanitization failures have been found in the faxrunq and faxq binaries in mgetty. An attacker could leverage them to insert commands via shell

[SECURITY] [DLA 1332-1] libvncserver security update

2018-03-30 Thread Abhijith PA
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 Package: libvncserver Version: 0.9.9+dfsg-1+deb7u3 CVE ID : CVE-2018-7225 Debian Bug : 894045 libvncserver version through 0.9.11. does not sanitize msg.cct.length which may result in access to uninitialized and

[SECURITY] [DLA 1541-1] jekyll security update

2018-10-10 Thread Abhijith PA
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 Package: jekyll Version: 2.2.0+dfsg-2+deb8u1 CVE ID : CVE-2018-17567 Debian Bug : 909933 Parker Moore from Github Inc, discovered a vulnerability in include: setting in the config file of jekyll which allow arbitrary

[SECURITY] [DLA 1522-1] strongswan security update

2018-09-26 Thread Abhijith PA
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 Package: strongswan Version: 5.2.1-6+deb8u7 CVE ID : CVE-2018-16151 CVE-2018-16152 Sze Yiu Chau and his team from Purdue University and The University of Iowa found several security issues in the gmp plugin for strongSwan,

[SECURITY] [DLA 1521-1] otrs2 security update

2018-09-26 Thread Abhijith PA
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 Package: otrs2 Version: 3.3.18-1+deb8u6 CVE ID : CVE-2018-16586 CVE-2018-16587 Fabien Arnoux discovered several security issues in email validation of otrs system. CVE-2018-16586 Load external image or CSS resources

[SECURITY] [DLA 1591-2] libphp-phpmailer regression update

2018-12-27 Thread Abhijith PA
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 Package: libphp-phpmailer Version: 5.2.9+dfsg-2+deb8u5 CVE ID : CVE-2018-19296 A possible regression was found in the recent security update for libphp-phpmailer, announced as DLA 1591-1. During backporting a new variable

[SECURITY] [DLA 1617-1] libvncserver security update

2018-12-26 Thread Abhijith PA
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 Package: libvncserver Version: 0.9.9+dfsg2-6.1+deb8u4 CVE ID : CVE-2018-6307 CVE-2018-15127 CVE-2018-20019 CVE-2018-20020 CVE-2018-20021 CVE-2018-20022 CVE-2018-20023 CVE-2018-20024 Debian

[SECURITY] [DLA 1596-1] squid3 security update

2018-11-26 Thread Abhijith PA
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 Package: squid3 Version: 3.4.8-6+deb8u6 CVE ID : CVE-2018-19132 Debian Bug : 912294 It was discovered that there can be a denial of service (DoS) vulnerability in squid3 due to a memory leak in SNMP query rejection code

[SECURITY] [DLA-1588-1] icecast2 security update

2018-11-26 Thread Abhijith PA
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 Package: icecast2 Version: 2.4.0-1.1+deb8u2 CVE ID : CVE-2018-18820 Debian Bug : 912611 A buffer overflow was discovered in the URL-authentication backend of the icecast2, the popular open source streaming media server.

[SECURITY] [DLA-1589-1] keepalived security update

2018-11-26 Thread Abhijith PA
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 Package: icecast2 Version: 1:1.2.13-1+deb8u1 CVE ID : CVE-2018-19115 Debian Bug : 914393 keepalived has a heap-based buffer overflow when parsing HTTP status codes resulting in DoS or possibly unspecified other impact,

[SECURITY] [DLA 1742-1] wordpress security update

2019-03-31 Thread Abhijith PA
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 Package: wordpress Version: 4.1.26+dfsg-1+deb8u1 CVE ID : CVE-2019-8942 CVE-2019-9787 Debian Bug : 924546 Simon Scannell of Ripstech Technologies discovered multiple vulnerabilities in wordpress, a web blogging manager.

[SECURITY] [DLA 1735-1] ruby2.1 security update

2019-03-29 Thread Abhijith PA
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 Package: ruby2.1 Version: 2.1.5-2+deb8u7 CVE ID : CVE-2019-8320 CVE-2019-8322 CVE-2019-8323 CVE-2019-8324 CVE-2019-8325 Several vulnerabilities have been discovered in rubygems embedded in ruby2.1, the

[SECURITY] [DLA 1713-1] libsdl1.2 security update

2019-03-13 Thread Abhijith PA
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 Package: libsdl1.2 Version: 1.2.15-10+deb8u1 CVE ID : CVE-2019-7572 CVE-2019-7573 CVE-2019-7574 CVE-2019-7575 CVE-2019-7576 CVE-2019-7577 CVE-2019-7578 CVE-2019-7635 CVE-2019-7636

[SECURITY] [DLA 1714-1] libsdl2 security update

2019-03-13 Thread Abhijith PA
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 Package: libsdl2 Version: 2.0.2+dfsg1-6+deb8u1 CVE ID : CVE-2019-7572 CVE-2019-7573 CVE-2019-7574 CVE-2019-7575 CVE-2019-7576 CVE-2019-7577 CVE-2019-7578 CVE-2019-7635 CVE-2019-7636

[SECURITY] [DLA 1721-1] otrs2 security update

2019-03-19 Thread Abhijith PA
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 Package: otrs2 Version: 3.3.18-1+deb8u8 CVE ID : CVE-2019-9752 It has been discovered that OTRS (Open source Ticket Request System) is susceptible to code injection vulnerability. An attacker who is logged into OTRS as an

[SECURITY] [DLA 1661-1] mumble security update

2019-02-06 Thread Abhijith PA
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 Package: mumble Version: 1.2.8-2+deb8u1 CVE ID : CVE-2018-20743 Debian Bug : 919249 It has been found that the mumble-server mishandles multiple concurrent requests that are persisted in the database, which allows

[SECURITY] [DLA 1674-1] php5 security update

2019-02-11 Thread Abhijith PA
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 Package: php5 Version: 5.6.39+dfsg-0+deb8u2 CVE ID : CVE-2018-1000888 php-pear in php5 contains CWE-502 (Deserialization of Untrusted Data) and CWE-915 (Improperly Controlled Modification of Dynamically-Determined Object

[SECURITY] [DLA 1685-1] drupal7 security update

2019-02-19 Thread Abhijith PA
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 Package: drupal7 Version: 7.32-1+deb8u15 CVE ID : CVE-2019-6338 Drupal core uses the third-party PEAR Archive_Tar library. This library has released a security update which impacts some Drupal configurations. Refer to

[SECURITY] [DLA 1659-1] drupal7 security update

2019-02-01 Thread Abhijith PA
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 Package: drupal7 Version: 7.32-1+deb8u14 CVE ID : CVE-2019-6339 A remote code execution vulnerability exists in PHP's built-in phar stream wrapper when performing file operations on an untrusted phar:// URI. Some Drupal code

[SECURITY] [DLA 1810-1] tomcat7 security update

2019-05-30 Thread Abhijith PA
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 Package: tomcat7 Version: 7.0.56-3+really7.0.94-1 CVE ID : CVE-2019-0221 Nightwatch Cybersecurity Research team identified a XSS vulnerability in tomcat7. The SSI printenv command echoes user provided data without escaping.

[SECURITY] [DLA 1796-1] jruby security update

2019-05-20 Thread Abhijith PA
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 Package: jruby Version: 1.5.6-9+deb8u1 CVE ID : CVE-2018-174 CVE-2018-175 CVE-2018-176 CVE-2018-177 CVE-2018-178 CVE-2019-8321 CVE-2019-8322 CVE-2019-8323 CVE-2019-8324

[SECURITY] [DLA 1848-1] libspring-security-2.0-java security update

2019-07-09 Thread Abhijith PA
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 Package: libspring-security-2.0-java Version: 2.0.7.RELEASE-3+deb8u2 CVE ID : CVE-2019-11272 Spring Security support plain text passwords using PlaintextPasswordEncoder. If an application using an affected version of Spring

[SECURITY] [DLA 1892-1] flask security update

2019-08-20 Thread Abhijith PA
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 Package: flask Version: 0.10.1-2+deb8u1 CVE ID : CVE-2018-1000656 Flask, a micro web framework for Python contains a CWE-20: Improper Input Validation vulnerability that can result in Large amount of memory usage possibly

[SECURITY] [DLA 1980-1] wordpress security update

2019-11-05 Thread Abhijith PA
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 Package: wordpress Version: 4.1.28+dfsg-0+deb8u1 CVE ID : CVE-2019-17669 CVE-2019-17670 CVE-2019-17671 CVE-2019-17675 Debian Bug : 942459 Several vulnerabilities in wordpress, a web blogging tool, have

[SECURITY] [DLA 1991-1] libssh2 security update

2019-11-13 Thread Abhijith PA
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 Package: libssh2 Version: 1.4.3-4.1+deb8u6 CVE ID : CVE-2019-17498 Debian Bug : 943562 In libssh2, SSH_MSG_DISCONNECT logic in packet.c has an integer overflow in a bounds check, enabling an attacker to specify an

[SECURITY] [DLA 1967-1] libpcap security update

2019-10-21 Thread Abhijith PA
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 Package: libpcap Version: 1.6.2-2+deb8u1 CVE ID : CVE-2019-15165 Debian Bug : 941697 libpcap (Packet CAPture), a low-level network monitoring library, does not properly validate the PHB header length before allocating

[SECURITY] [DLA 1948-1] ruby-mini-magick security update

2019-10-07 Thread Abhijith PA
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 Package: ruby-mini-magick Version: 3.8.1-1+deb8u1 CVE ID : CVE-2019-13574 Debian Bug : 931932 In lib/mini_magick/image.rb in ruby-mini-magick, a fetched remote image filename could cause remote command execution because

[SECURITY] [DLA 1946-1] novnc security update

2019-10-05 Thread Abhijith PA
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 Package: novnc Version: 1:0.4+dfsg+1+20131010+gitf68af8af3d-4+deb8u1 CVE ID : CVE-2017-18635 An XSS vulnerability was discovered in noVNC in which the remote VNC server could inject arbitrary HTML into the noVNC web page

[SECURITY] [DLA 2079-1] otrs2 security update

2020-01-29 Thread Abhijith PA
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 Package: otrs2 Version: 3.3.18-1+deb8u13 CVE ID : CVE-2020-1765 CVE-2020-1766 CVE-2020-1767 Several vulnerabilities have been discovered in the otrs2 package that may lead to unauthorized access, remote code execution and

[SECURITY] [DLA 2070-1] ruby-excon security update

2020-01-19 Thread Abhijith PA
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 Package: ruby-excon Version: 0.33.0-2+deb8u1 CVE ID : CVE-2019-16779 Debian Bug : 946904 In RubyGem excon before 0.71.0, there was a race condition around persistent connections, where a connection which is interrupted

[SECURITY] DLA-2066-1 gthumb security update

2020-01-14 Thread Abhijith PA
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 Package: gthumb Version: 3:3.3.1-2.1+deb8u2 CVE ID : CVE-2019-20326 A heap-based buffer overflow in _cairo_image_surface_create_from_jpeg() in extensions/cairo_io/cairo-image-surface-jpeg.c in gThumb and Pix allows

[SECURITY] [DLA 2158-1] ruby2.1 security update

2020-03-25 Thread Abhijith PA
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 Package: ruby2.1 Version: 2.1.5-2+deb8u9 CVE ID : CVE-2016-2338 An exploitable heap overflow vulnerability exists in the Psych::Emitter startdocument function of Ruby. In Psych::Emitter startdocument function heap buffer

[SECURITY] [DLA 2198-1] otrs2 security update

2020-04-30 Thread Abhijith PA
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 Package: otrs2 Version: 3.3.18-1+deb8u15 CVE ID : CVE-2020-1770 CVE-2020-1772 CVE-2020-1774 Several vulnerabilities have been discovered in otrs2 (Open source Ticket Request System) CVE-2020-1770 Support bundle

[SECURITY] [DLA 2155-1] tomcat8 security update

2020-03-24 Thread Abhijith PA
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 Package: tomcat8 Version: 8.0.14-1+deb8u16 CVE ID : CVE-2019-12418 Tomcat8 is configured with the JMX Remote Lifecycle Listener, a local attacker without access to the Tomcat process or configuration files is able to

[SECURITY] [DLA 2373-1] qemu security update

2020-09-13 Thread Abhijith PA
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 - - Debian LTS Advisory DLA-2373-1debian-...@lists.debian.org https://www.debian.org/lts/security/ Abhijith PA September 13, 2020

[SECURITY] [DLA 2398-1] puma security update

2020-10-07 Thread Abhijith PA
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 - - Debian LTS Advisory DLA-2398-1debian-...@lists.debian.org https://www.debian.org/lts/security/ Abhijith PA October 07, 2020

[SECURITY] [DLA 2393-1] snmptt security update

2020-10-02 Thread Abhijith PA
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 - - Debian LTS Advisory DLA-2393-1debian-...@lists.debian.org https://www.debian.org/lts/security/ Abhijith PA October 01, 2020

[SECURITY] [DLA 2221-1] sqlite3

2020-05-26 Thread Abhijith PA
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 Package: sqlite3 Version: 3.8.7.1-1+deb8u6 CVE ID : CVE-2020-13434 An integer overflow vulnerability was found in the sqlite3_str_vappendf function of the src/printf.c file of sqlite3 from version 3.8.3. For Debian 8

[SECURITY] [DLA 2223-1] salt security update

2020-05-29 Thread Abhijith PA
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 Package: salt Version: 2014.1.13+ds-3+deb8u1 CVE ID : CVE-2020-11651 CVE-2020-11652 Debian Bug : 959684 Several vulnerabilities were discovered in package salt, a configuration management and infrastructure automation

[SECURITY] [DLA 2232-1] python-httplib2 security update

2020-06-01 Thread Abhijith PA
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 Package: python-httplib2 Version: 0.9+dfsg-2+deb8u1 CVE ID : CVE-2020-11078 In httplib2, an attacker controlling unescaped part of uri for `httplib2.Http.request()` could change request headers and body, send additional

[SECURITY] [DLA 2375-1] inspircd security update

2020-09-19 Thread Abhijith PA
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 - - Debian LTS Advisory DLA-2375-1debian-...@lists.debian.org https://www.debian.org/lts/security/ Abhijith PA September 19, 2020

[SECURITY] [DLA 2413-1] phpmyadmin security update

2020-10-25 Thread Abhijith PA
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 - - Debian LTS Advisory DLA-2413-1debian-...@lists.debian.org https://www.debian.org/lts/security/ Abhijith PA October 25, 2020

[SECURITY] [DLA 2319-1] xrdp security update

2020-08-09 Thread Abhijith PA
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 - - Debian LTS Advisory DLA-2319-1debian-...@lists.debian.org https://www.debian.org/lts/security/ Abhijith PA August 09, 2020

[SECURITY] [DLA 2316-1] ruby-kramdown security update

2020-08-08 Thread Abhijith PA
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 - - Debian LTS Advisory DLA-2316-1debian-...@lists.debian.org https://www.debian.org/lts/security/ Abhijith PA August 08, 2020

[SECURITY] [DLA 2306-1] libphp-phpmailer security update

2020-08-01 Thread Abhijith PA
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 - - Debian LTS Advisory DLA-2306-1debian-...@lists.debian.org https://www.debian.org/lts/security/ Abhijith PA August 01, 2020

[SECURITY] [DLA 2238-1] libupnp security update

2020-06-08 Thread Abhijith PA
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 Package: libupnp Version: 1.6.19+git20141001-1+deb8u2 CVE ID : CVE-2020-13848 Debian Bug : 962282 libupnp, the portable SDK for UPnP Devices allows remote attackers to cause a denial of service (crash) via a crafted

[SECURITY] [DLA 2480-1] salt security update

2020-12-04 Thread Abhijith PA
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 - - Debian LTS Advisory DLA-2480-1debian-...@lists.debian.org https://www.debian.org/lts/security/ Abhijith PA December 04, 2020

[SECURITY] [DLA 2467-1] lxml security update

2020-11-26 Thread Abhijith PA
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 - - Debian LTS Advisory DLA-2467-1debian-...@lists.debian.org https://www.debian.org/lts/security/ Abhijith PA November 26, 2020

[SECURITY] [DLA 2432-1] jupyter-notebook security update

2020-11-18 Thread Abhijith PA
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 - - Debian LTS Advisory DLA-2432-1debian-...@lists.debian.org https://www.debian.org/lts/security/ Abhijith PA November 19, 2020

[SECURITY] [DLA 2426-1] junit4 security update

2020-11-01 Thread Abhijith PA
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 - - Debian LTS Advisory DLA-2426-1debian-...@lists.debian.org https://www.debian.org/lts/security/ Abhijith PA November 01, 2020

[SECURITY] [DLA 2524-1] spice-vdagent security update

2021-01-13 Thread Abhijith PA
- Debian LTS Advisory DLA-2524-1debian-...@lists.debian.org https://www.debian.org/lts/security/ Abhijith PA January 13, 2021 https://wiki.debian.org/LTS

[SECURITY] [DLA 2686-1] python-urllib3 security update

2021-06-15 Thread Abhijith PA
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 - - Debian LTS Advisory DLA-2686-1debian-...@lists.debian.org https://www.debian.org/lts/security/ Abhijith PA June 15, 2021

[SECURITY] [DLA 2648-2] mediawiki regression update

2021-05-06 Thread Abhijith PA
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 - - Debian LTS Advisory DLA-2648-2debian-...@lists.debian.org https://www.debian.org/lts/security/ Abhijith PA May 07, 2021

[SECURITY] [DLA 2668-1] samba security update

2021-05-29 Thread Abhijith PA
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 - - Debian LTS Advisory DLA-2668-1debian-...@lists.debian.org https://www.debian.org/lts/security/ Abhijith PA May 29, 2021

[SECURITY] [DLA 2648-1] mediawiki security update

2021-05-04 Thread Abhijith PA
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 - - Debian LTS Advisory DLA-2648-1debian-...@lists.debian.org https://www.debian.org/lts/security/ Abhijith PA May 05, 2021

[SECURITY] [DLA 2618-1] smarty3 security update

2021-04-05 Thread Abhijith PA
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 - - Debian LTS Advisory DLA-2618-1debian-...@lists.debian.org https://www.debian.org/lts/security/ Abhijith PA April 05, 2021

[SECURITY] [DLA 2587-1] privoxy security update

2021-03-09 Thread Abhijith PA
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 - - Debian LTS Advisory DLA-2587-1debian-...@lists.debian.org https://www.debian.org/lts/security/ Abhijith PA March 09, 2021

[SECURITY] [DLA 2579-1] spip security update

2021-03-02 Thread Abhijith PA
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 - - Debian LTS Advisory DLA-2579-1debian-...@lists.debian.org https://www.debian.org/lts/security/ Abhijith PA March 02, 2021

[SECURITY] [DLA 2577-1] python-pysaml2 security update

2021-02-25 Thread Abhijith PA
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 - - Debian LTS Advisory DLA-2577-1debian-...@lists.debian.org https://www.debian.org/lts/security/ Abhijith PA February 26, 2021

[SECURITY] [DLA 2584-1] libcaca security update

2021-03-06 Thread Abhijith PA
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 - - Debian LTS Advisory DLA-2584-1debian-...@lists.debian.org https://www.debian.org/lts/security/ Abhijith PA March 07, 2021

[SECURITY] [DLA 2582-1] mqtt-client security update

2021-03-05 Thread Abhijith PA
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 - - Debian LTS Advisory DLA-2582-1debian-...@lists.debian.org https://www.debian.org/lts/security/ Abhijith PA March 05, 2021

[SECURITY] [DLA 2583-1] activemq security update

2021-03-05 Thread Abhijith PA
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 - - Debian LTS Advisory DLA-2583-1debian-...@lists.debian.org https://www.debian.org/lts/security/ Abhijith PA March 05, 2021

[SECURITY] [DLA 2618-2] smarty3 regression update

2021-04-16 Thread Abhijith PA
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 - - Debian LTS Advisory DLA-2618-2debian-...@lists.debian.org https://www.debian.org/lts/security/ Abhijith PA April 16, 2021

[SECURITY] [DLA 2754-1] pywps security update

2021-09-04 Thread Abhijith PA
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 - - Debian LTS Advisory DLA-2754-1debian-...@lists.debian.org https://www.debian.org/lts/security/ Abhijith PA September 04, 2021

[SECURITY] [DLA 2710-1] rabbitmq-server security update

2021-07-19 Thread Abhijith PA
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 - - Debian LTS Advisory DLA-2710-1debian-...@lists.debian.org https://www.debian.org/lts/security/ Abhijith PA July 19, 2021

[SECURITY] [DLA 2710-2] rabbitmq-server regression update

2021-07-25 Thread Abhijith PA
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 - - Debian LTS Advisory DLA-2710-2debian-...@lists.debian.org https://www.debian.org/lts/security/ Abhijith PA July 25, 2021

[SECURITY] [DLA 2962-1] pjproject security update

2022-03-28 Thread Abhijith PA
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 - - Debian LTS Advisory DLA-2962-1debian-...@lists.debian.org https://www.debian.org/lts/security/ Abhijith PA March 28, 2022

[SECURITY] [DLA 2962-2] pjproject regression update

2022-03-31 Thread Abhijith PA
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 - - Debian LTS Advisory DLA-2962-2debian-...@lists.debian.org https://www.debian.org/lts/security/ Abhijith PA March 31, 2022

[SECURITY] [DLA 2969-1] asterisk security update

2022-04-02 Thread Abhijith PA
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 - - Debian LTS Advisory DLA-2969-1debian-...@lists.debian.org https://www.debian.org/lts/security/ Abhijith PA April 03, 2022

[SECURITY] [DLA 2903-1] libraw security update

2022-01-29 Thread Abhijith PA
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 - - Debian LTS Advisory DLA-2903-1debian-...@lists.debian.org https://www.debian.org/lts/security/ Abhijith PA January 29, 2022

[SECURITY] [DLA 3582-1] ghostscript security update

2023-09-25 Thread Abhijith PA
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 - - Debian LTS Advisory DLA-3582-1debian-...@lists.debian.org https://www.debian.org/lts/security/ Abhijith PA September 25, 2023

[SECURITY] [DLA 3036-1] pjproject security update

2022-05-31 Thread Abhijith PA
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 - - Debian LTS Advisory DLA-3036-1debian-...@lists.debian.org https://www.debian.org/lts/security/ Abhijith PA May 31, 2022

[SECURITY] [DLA 2996-1] mruby security update

2022-05-06 Thread Abhijith PA
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 - - Debian LTS Advisory DLA-2996-1debian-...@lists.debian.org https://www.debian.org/lts/security/ Abhijith PA May 06, 2022

[SECURITY] [DLA 3081-1] open-vm-tools security update

2022-08-25 Thread Abhijith PA
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 - - Debian LTS Advisory DLA-3081-1debian-...@lists.debian.org https://www.debian.org/lts/security/ Abhijith PA August 25, 2022

[SECURITY] [DLA 3091-1] sofia-sip security update

2022-09-01 Thread Abhijith PA
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 - - Debian LTS Advisory DLA-3091-1debian-...@lists.debian.org https://www.debian.org/lts/security/ Abhijith PA September 02, 2022

[SECURITY] [DLA 3093-1] rails security update

2022-09-03 Thread Abhijith PA
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 - - Debian LTS Advisory DLA-3093-1debian-...@lists.debian.org https://www.debian.org/lts/security/ Abhijith PA September 03, 2022

[SECURITY] [DLA 3099-1] qemu security update

2022-09-04 Thread Abhijith PA
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 - - Debian LTS Advisory DLA-3099-1debian-...@lists.debian.org https://www.debian.org/lts/security/ Abhijith PA September 05, 2022

[SECURITY] [DLA 3083-1] puma security update

2022-08-27 Thread Abhijith PA
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 - - Debian LTS Advisory DLA-3083-1debian-...@lists.debian.org https://www.debian.org/lts/security/ Abhijith PA August 28, 2022

[SECURITY] [DLA 3093-2] rails regression update

2022-09-15 Thread Abhijith PA
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 - - Debian LTS Advisory DLA-3093-2debian-...@lists.debian.org https://www.debian.org/lts/security/ Abhijith PA September 15, 2022

[SECURITY] [DLA 3151-1] squid security update

2022-10-12 Thread Abhijith PA
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 - - Debian LTS Advisory DLA-3151-1debian-...@lists.debian.org https://www.debian.org/lts/security/ Abhijith PA October 13, 2022

[SECURITY] [DLA 3279-1] trafficserver security update

2023-01-23 Thread Abhijith PA
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 - - Debian LTS Advisory DLA-3279-1debian-...@lists.debian.org https://www.debian.org/lts/security/ Abhijith PA January 23, 2023

[SECURITY] [DLA 3712-1] kodi security update

2024-01-22 Thread Abhijith PA
- Debian LTS Advisory DLA-3712-1debian-...@lists.debian.org https://www.debian.org/lts/security/ Abhijith PA January 17, 2024 https://wiki.debian.org/LTS

[SECURITY] [DLA 3733-1] rear security update

2024-02-03 Thread Abhijith PA
- Debian LTS Advisory DLA-3733-1debian-...@lists.debian.org https://www.debian.org/lts/security/ Abhijith PA February 03, 2024 https://wiki.debian.org/LTS

[SECURITY] [DLA 3758-1] tiff security update

2024-03-11 Thread Abhijith PA
- Debian LTS Advisory DLA-3758-1debian-...@lists.debian.org https://www.debian.org/lts/security/ Abhijith PA March 11, 2024https://wiki.debian.org/LTS