Re: Broken signature for DSA-2040-1

2010-05-02 Thread Martin Schulze
Kurt Roeckx wrote: On Sun, May 02, 2010 at 09:06:46PM +0200, Francesco Poli wrote: Hi, I received DSA-2040-1 and verified its GPG signature, as I always do. I found out that I am unable to correctly verify the signature. Works for me: gpg: Signature made Sun 02 May 2010 02:55:15 PM CEST

Re: Vulnerabilities not affecting Debian: reporting proposal

2007-07-11 Thread Martin Schulze
Alexander Konovalenko wrote: Proposed solution Do you know about http://www.debian.org/security/nonvulns-etch Regards, Joey http://www.debian.org/security/nonvulns-sarge -- It's time to close the windows. -- To UNSUBSCRIBE, email to [EMAIL PROTECTED] with a subject of

Re: Vulnerabilities not affecting Debian: reporting proposal

2007-07-11 Thread Martin Schulze
Alexander Konovalenko wrote: On 7/11/07, Martin Schulze [EMAIL PROTECTED] wrote: Do you know about http://www.debian.org/security/nonvulns-etch Oh, that's great. I should have read the website more carefully! Thanks. What about providing a more elaborate summary for some issues? Some

Re: [SECURITY] [DSA 1258-1] New Mozilla Firefox packages fix several vulnerabilities

2007-02-07 Thread Martin Schulze
Alexander Sack wrote: On Wed, Feb 07, 2007 at 08:36:56AM +0100, Martin Schulze wrote: -BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - -- Debian Security Advisory DSA 1258-1[EMAIL PROTECTED

Re: DSA 1184 corrections

2006-10-05 Thread Martin Schulze
Jens Seidel wrote: On Thu, Oct 05, 2006 at 09:06:41AM +0200, Martin Schulze wrote: Jens Seidel wrote: I applied the following patch to CVS and hope I did it right. But I have one problem understanding the text: Index: dsa-1184.wml

Re: BADSIG verifying s.d.o Release file

2006-06-30 Thread Martin Schulze
martin f krafft wrote: I've been seeing this a bunch in the past few weeks. Just making sure you know about it, and maybe someone knows what's going on: W: GPG error: http://security.debian.org stable/updates Release: The following signatures were invalid: BADSIG 010908312D230C5F Debian

Re: Bogus DNS data from several debian.org authoritative servers

2006-05-29 Thread Martin Schulze
Neil McGovern wrote: I'm forwarding this over to debian-admin, as they're the people who can fix this :) I had already answered Bjoern: Ah yes, the named on saens went alive again. That was not planned. Disabled again. The problem lies somewhere between saens and you. It's fine on saens

Re: Bogus DNS data from several debian.org authoritative servers

2006-05-29 Thread Martin Schulze
Florian Weimer wrote: * Martin Schulze: Disabled again. The problem lies somewhere between saens and you. It's fine on saens locally. While the bogus A record should be gone now that saens is down, you should still remove saens from the list of authoritative name servers for debian

Re: Fix of sudo with DSA-946-1

2006-03-22 Thread Martin Schulze
Freek Dijkstra wrote: Martin Schulze wrote: Proposed updates for woody and sarge are here: http://klecker.debian.org/~joey/security/sudo/ I'd be glad if you could test them.r That's awesome. Thanks! Here, have some karma :-) :) I just installed your version on sarge using: - Remove

Re: Fix of sudo with DSA-946-1

2006-03-20 Thread Martin Schulze
Proposed updates for woody and sarge are here: http://klecker.debian.org/~joey/security/sudo/ I'd be glad if you could test them.r Regards, Joey -- Linux - the choice of a GNU generation. Please always Cc to me when replying to me on the lists. -- To UNSUBSCRIBE, email to [EMAIL

Re: umn.edu security.d.o host unreachable

2006-03-13 Thread Martin Schulze
martin f krafft wrote: Hi, it seems 128.101.240.212, one of the two remaining security mirrors, is unreachable. Other mirrors (non-Debian, like 128.101.240.209 and 128.101.240.210, which seem to be right next door) are reachable. It would be great to get a status update from the

Re: tartini (one of the security mirrors) unreliable

2006-03-10 Thread Martin Schulze
martin f krafft wrote: tartini.debian.org, one of the three servers providing security.debian.org seems to have intermittent problems: Get:1 http://security.debian.org sarge/updates/main Packages [189kB] Err http://security.debian.org sarge/updates/main Packages

Re: db.debian.org certificate

2006-02-28 Thread Martin Schulze
Noèl Köthe wrote: Hello, the https db.debian.org certificate is expired on 2006-01-30. Certificate requested from wiggy on Date: Tue, 14 Feb 2006 14:17:08 +0100 Regards, Joey -- If you come from outside of Finland, you live in wrong country. -- motd of irc.funet.fi --

Re: PMASA-2005-6 when register_globals = on

2005-11-15 Thread Martin Schulze
Neil McGovern wrote: On Tue, Nov 15, 2005 at 05:54:32PM +0100, Piotr Roszatycki wrote: http://www.phpmyadmin.net/home_page/security.php?issue=PMASA-2005-6 reports that sarge's phpmyadmin package has a security flaw which is occured only if register_globals = on setting is used.

Re: What's going on with advisory for phpmyadmin?

2005-10-28 Thread Martin Schulze
John Goerzen wrote: On Fri, Oct 28, 2005 at 04:42:31PM +0200, Piotr Roszatycki wrote: Why my report was ignored? I've reported the problem 3 days ago and I had no reply. This seems to be a very frequent problem going on for awhile now. Could someone from the security team comment on

Re: Version of 'cvs' in security archive

2005-09-14 Thread Martin Schulze
Loïc Minier wrote: On Tue, Sep 13, 2005, Sam Morris wrote: Is the version in stable too high, or is the version in stable/updates too low? :) I think packages never leave from security.d.o. In cvs you see the result of the major fuckup of security.debian.org I was complaining about

Request for help with Kernel, Ethereal and Lesstif

2005-09-02 Thread Martin Schulze
Lesstif --- We have a bunch of patches for libxpm which is also part of lesstif1-1 in woody that need to be applied and tested. It needs to be investigated whether the version in sarge needs patches as well. This refers to only a single bug (CAN-2004-0914) but results in quite a large patch

Re: On Mozilla-* updates

2005-07-30 Thread Martin Schulze
Noah Meyerhans wrote: Most other OS vendors are willing to make updates for errata beyond simple security updates. Often this means minor updates to software packages like web browsers. I believe the community will be better able to help us prepare e.g. bug-free firefox 1.0.5 packages than

On Mozilla-* updates

2005-07-29 Thread Martin Schulze
Moin, it seems that less than two months after the release of sarge it is not possible to support Mozilla, Thunderbird, Firefox (and probably Galeon) packages anymore. (in terms of fixing security related problems) Unfortunately the Mozilla Foundation does not provide dedicated and clean

Re: Bug#319406: heartbeat: upgrade and reconfigure errors

2005-07-25 Thread Martin Schulze
Horms wrote: The attached patch should resolve this problem, and I have put packages that include this patch up at http://debian.vergenet.net/pending/heartbeat/ Joey, what do you want to do about this? We can't do anything about it. All you can do, ant that's what you did already, is

Re: debian security archive/updates b0rken???

2005-06-29 Thread Martin Schulze
Steve Langasek wrote: On Sun, Jun 19, 2005 at 12:31:23AM -0400, sean finney wrote: please excuse this blatant cross-posting, i wouldn't do it if i didn't think it were critical that i do so... http://www.infodrom.org/~joey/log/?200506142140 say it isn't so! It isn't so. It's true

Re: Please allow drupal 4.5.3-1

2005-06-03 Thread Martin Schulze
Steve Langasek wrote: On Wed, Jun 01, 2005 at 07:16:00PM -0700, Ian Eure wrote: On Wednesday 01 June 2005 04:54 pm, Hilko Bengen wrote: Just a few hours ago, the Drupal project has released version 4.5.3, a bugfix release which fixes a serious security bug. I have created and just

Re: Fixing stupid PHP application design flaws

2005-05-05 Thread Martin Schulze
Florian Weimer wrote: * Henrique de Moraes Holschuh: I think not only we should do it, we should also make a big fuss about it, so that some of the PHP people out there at least have a chance to get the clue. Unlikely to work. Just look at how almost all PHP developers reject a

Re: Fixing stupid PHP application design flaws

2005-04-30 Thread Martin Schulze
Jeroen van Wolffelaar wrote: What do people on this list think about fixing PHP include files in a DSA that are accessible via HTTP as well and contain one bug or another as they are not supposed to be accessible via HTTP but accidently are. I'm rather annoyed by the lack of comptence

Re: Fixing stupid PHP application design flaws

2005-04-30 Thread Martin Schulze
Jeroen van Wolffelaar wrote: Having /usr/share/$package for the include files and /var/lib/$package for the executable PHP scripts that should be linked into the web server. Eh, that's now how squirrelmail works. All stock php files are in /usr/share/$package, and that's also what's used

Re: Fixing stupid PHP application design flaws

2005-04-29 Thread Martin Schulze
Hans Spaans wrote: Martin Schulze wrote: Hey! What do people on this list think about fixing PHP include files in a DSA that are accessible via HTTP as well and contain one bug or another as they are not supposed to be accessible via HTTP but accidently are. Patching them like

Fixing stupid PHP application design flaws

2005-04-28 Thread Martin Schulze
Hey! What do people on this list think about fixing PHP include files in a DSA that are accessible via HTTP as well and contain one bug or another as they are not supposed to be accessible via HTTP but accidently are. I'm rather annoyed by the lack of comptence of some PHP coders who manage

[SECURITY] [DSA 652-1] New unarj packages fix several vulnerabilities

2005-01-21 Thread Martin Schulze
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - -- Debian Security Advisory DSA 652-1 [EMAIL PROTECTED] http://www.debian.org/security/ Martin Schulze January 21st, 2005

[SECURITY] [DSA 653-1] New ethereal packages fix buffer overflow

2005-01-21 Thread Martin Schulze
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - -- Debian Security Advisory DSA 653-1 [EMAIL PROTECTED] http://www.debian.org/security/ Martin Schulze January 21st, 2005

[SECURITY] [DSA 649-1] New xtrlock packages fix authentication bypass

2005-01-20 Thread Martin Schulze
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - -- Debian Security Advisory DSA 649-1 [EMAIL PROTECTED] http://www.debian.org/security/ Martin Schulze January 20th, 2005

[SECURITY] [DSA 650-1] New sword packages fix arbitrary command execution

2005-01-20 Thread Martin Schulze
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - -- Debian Security Advisory DSA 650-1 [EMAIL PROTECTED] http://www.debian.org/security/ Martin Schulze January 20th, 2005

[SECURITY] [DSA 645-1] New CUPS packages fix arbitrary code execution

2005-01-19 Thread Martin Schulze
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - -- Debian Security Advisory DSA 645-1 [EMAIL PROTECTED] http://www.debian.org/security/ Martin Schulze January 19th, 2005

[SECURITY] [DSA 647-1] New mysql packages fix insecure temporary files

2005-01-19 Thread Martin Schulze
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - -- Debian Security Advisory DSA 647-1 [EMAIL PROTECTED] http://www.debian.org/security/ Martin Schulze January 19th, 2005

[SECURITY] [DSA 648-1] New xpdf packages fix arbitrary code execution

2005-01-19 Thread Martin Schulze
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - -- Debian Security Advisory DSA 648-1 [EMAIL PROTECTED] http://www.debian.org/security/ Martin Schulze January 19th, 2005

[SECURITY] [DSA 643-1] New queue packages fix buffer overflows

2005-01-18 Thread Martin Schulze
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - -- Debian Security Advisory DSA 643-1 [EMAIL PROTECTED] http://www.debian.org/security/ Martin Schulze January 18th, 2005

[SECURITY] [DSA 640-1] New gatos packages fix arbitrary code execution

2005-01-17 Thread Martin Schulze
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - -- Debian Security Advisory DSA 640-1 [EMAIL PROTECTED] http://www.debian.org/security/ Martin Schulze January 17th, 2005

[SECURITY] [DSA 642-1] New gallery packages fix several vulnerabilities

2005-01-17 Thread Martin Schulze
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - -- Debian Security Advisory DSA 642-1 [EMAIL PROTECTED] http://www.debian.org/security/ Martin Schulze January 17th, 2005

[SECURITY] [DSA 638-1] New gopher packages fix several vulnerabilities

2005-01-13 Thread Martin Schulze
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - -- Debian Security Advisory DSA 638-1 [EMAIL PROTECTED] http://www.debian.org/security/ Martin Schulze January 13th, 2005

[SECURITY] [DSA 636-1] New libc6 packages fix insecure temporary files

2005-01-12 Thread Martin Schulze
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - -- Debian Security Advisory DSA 636-1 [EMAIL PROTECTED] http://www.debian.org/security/ Martin Schulze January 12th, 2005

[SECURITY] [DSA 630-1] New lintian packages fix insecure temporary directory

2005-01-10 Thread Martin Schulze
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - -- Debian Security Advisory DSA 630-1 [EMAIL PROTECTED] http://www.debian.org/security/ Martin Schulze January 10th, 2005

[SECURITY] [DSA 632-1] New linpopup packages fix arbitrary code execution

2005-01-10 Thread Martin Schulze
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - -- Debian Security Advisory DSA 632-1 [EMAIL PROTECTED] http://www.debian.org/security/ Martin Schulze January 10th, 2005

[SECURITY] [DSA 627-1] New namazu2 packages fix cross-site scripting vulnerability

2005-01-06 Thread Martin Schulze
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - -- Debian Security Advisory DSA 627-1 [EMAIL PROTECTED] http://www.debian.org/security/ Martin Schulze January 6th, 2005

[SECURITY] [DSA 625-1] New pcal packages fix arbitrary code execution

2005-01-05 Thread Martin Schulze
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - -- Debian Security Advisory DSA 625-1 [EMAIL PROTECTED] http://www.debian.org/security/ Martin Schulze January 5th, 2004

[SECURITY] [DSA 623-1] New nasm packages fix arbitrary code execution

2005-01-04 Thread Martin Schulze
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - -- Debian Security Advisory DSA 623-1 [EMAIL PROTECTED] http://www.debian.org/security/ Martin Schulze January 4th, 2004

[SECURITY] [DSA 619-1] New xpdf packages fix arbitrary code execution

2004-12-30 Thread Martin Schulze
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - -- Debian Security Advisory DSA 619-1 [EMAIL PROTECTED] http://www.debian.org/security/ Martin Schulze December 30th, 2004

[SECURITY] [DSA 620-1] New perl packages fix several vulnerabilities

2004-12-30 Thread Martin Schulze
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - -- Debian Security Advisory DSA 620-1 [EMAIL PROTECTED] http://www.debian.org/security/ Martin Schulze December 30th, 2004

[SECURITY] [DSA 618-1] New imlib packages fix arbitrary code execution

2004-12-24 Thread Martin Schulze
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - -- Debian Security Advisory DSA 618-1 [EMAIL PROTECTED] http://www.debian.org/security/ Martin Schulze December 24th, 2004

[SECURITY] [DSA 616-1] New telnetd-ssl packages fix arbitrary code execution

2004-12-23 Thread Martin Schulze
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - -- Debian Security Advisory DSA 616-1 [EMAIL PROTECTED] http://www.debian.org/security/ Martin Schulze December 23rd, 2004

[SECURITY] [DSA 611-1] New htget packages fix arbitrary code execution

2004-12-20 Thread Martin Schulze
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - -- Debian Security Advisory DSA 611-1 [EMAIL PROTECTED] http://www.debian.org/security/ Martin Schulze December 20th, 2004

[SECURITY] [DSA 610-1] New cscope packages fix insecure temporary file creation

2004-12-17 Thread Martin Schulze
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - -- Debian Security Advisory DSA 610-1 [EMAIL PROTECTED] http://www.debian.org/security/ Martin Schulze December 17th, 2004

[SECURITY] [DSA 603-1] New openssl packages fix insecure temporary file creation

2004-12-01 Thread Martin Schulze
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - -- Debian Security Advisory DSA 603-1 [EMAIL PROTECTED] http://www.debian.org/security/ Martin Schulze December 1st, 2004

[SECURITY] [DSA 594-1] New Apache packages fix arbitrary code execution

2004-11-17 Thread Martin Schulze
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - -- Debian Security Advisory DSA 594-1 [EMAIL PROTECTED] http://www.debian.org/security/ Martin Schulze November 17th, 2004

[SECURITY] [DSA 593-1] New imagemagick packages fix arbitrary code execution

2004-11-16 Thread Martin Schulze
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - -- Debian Security Advisory DSA 593-1 [EMAIL PROTECTED] http://www.debian.org/security/ Martin Schulze November 16th, 2004

[SECURITY] [DSA 592-1] New ez-ipupdate packages fix format string vulnerability

2004-11-12 Thread Martin Schulze
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - -- Debian Security Advisory DSA 592-1 [EMAIL PROTECTED] http://www.debian.org/security/ Martin Schulze November 12th, 2004

[SECURITY] [DSA 589-1] New libgd1 packages fix arbitrary code execution

2004-11-09 Thread Martin Schulze
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - -- Debian Security Advisory DSA 589-1 [EMAIL PROTECTED] http://www.debian.org/security/ Martin Schulze November 9th, 2004

[SECURITY] [DSA 586-1] New ruby packages fix denial of service

2004-11-08 Thread Martin Schulze
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - -- Debian Security Advisory DSA 586-1 [EMAIL PROTECTED] http://www.debian.org/security/ Martin Schulze November 8th, 2004

[SECURITY] [DSA 587-1] New freeam packages fix arbitrary code execution

2004-11-08 Thread Martin Schulze
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - -- Debian Security Advisory DSA 587-1 [EMAIL PROTECTED] http://www.debian.org/security/ Martin Schulze November 8th, 2004

[SECURITY] [DSA 588-1] New gzip packages fix insecure temporary files

2004-11-08 Thread Martin Schulze
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - -- Debian Security Advisory DSA 588-1 [EMAIL PROTECTED] http://www.debian.org/security/ Martin Schulze November 8th, 2004

[SECURITY] [DSA 585-1] New shadow packages fix unintended behaviour

2004-11-05 Thread Martin Schulze
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - -- Debian Security Advisory DSA 585-1 [EMAIL PROTECTED] http://www.debian.org/security/ Martin Schulze November 5th, 2004

[SECURITY] [DSA 584-1] New dhcp packages fix format string vulnerability

2004-11-04 Thread Martin Schulze
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - -- Debian Security Advisory DSA 584-1 [EMAIL PROTECTED] http://www.debian.org/security/ Martin Schulze November 4th, 2004

[SECURITY] [DSA 583-1] New lvm10 packages fix insecure temporary directory

2004-11-03 Thread Martin Schulze
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - -- Debian Security Advisory DSA 583-1 [EMAIL PROTECTED] http://www.debian.org/security/ Martin Schulze November 3rd, 2004

[SECURITY] [DSA 578-1] New mpg123 packages fix arbitrary code execution

2004-11-01 Thread Martin Schulze
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - -- Debian Security Advisory DSA 578-1 [EMAIL PROTECTED] http://www.debian.org/security/ Martin Schulze November 1st, 2004

Re: Bug#278777: xsok: unfixed buffer overflow (CAN-2004-0074)

2004-11-01 Thread Martin Schulze
Steve Kemp wrote: On Fri, Oct 29, 2004 at 10:12:33PM +0200, Frank Lichtenheld wrote: Perhaps someone with a little more experience in identifying security problems should take a look, too. I CC'ed debian-security. Here's a quick summery : To be clear there are three flaws being

[SECURITY] [DSA 577-1] New postgresql packages fix symlink vulnerability

2004-10-29 Thread Martin Schulze
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - -- Debian Security Advisory DSA 577-1 [EMAIL PROTECTED] http://www.debian.org/security/ Martin Schulze October 29th, 2004

[SECURITY] [DSA 575-1] New catdoc packages fix temporary file vulnerability

2004-10-28 Thread Martin Schulze
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - -- Debian Security Advisory DSA 575-1 [EMAIL PROTECTED] http://www.debian.org/security/ Martin Schulze October 28th, 2004

[SECURITY] [DSA 574-1] New cabextract packages fix unintended directory traversal

2004-10-27 Thread Martin Schulze
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - -- Debian Security Advisory DSA 574-1 [EMAIL PROTECTED] http://www.debian.org/security/ Martin Schulze October 28th, 2004

[SECURITY] [DSA 572-1] New ecartis packages fix unauthorised access to admin interface

2004-10-21 Thread Martin Schulze
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - -- Debian Security Advisory DSA 572-1 [EMAIL PROTECTED] http://www.debian.org/security/ Martin Schulze October 21st, 2004

[SECURITY] [DSA 573-1] New cupsys packages fix arbitrary code execution

2004-10-21 Thread Martin Schulze
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - -- Debian Security Advisory DSA 573-1 [EMAIL PROTECTED] http://www.debian.org/security/ Martin Schulze October 21st, 2004

[SECURITY] [DSA 556-2] New netkit-telnet packages really fix denial of service

2004-10-18 Thread Martin Schulze
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - -- Debian Security Advisory DSA 556-2 [EMAIL PROTECTED] http://www.debian.org/security/ Martin Schulze X 8th, 2004

[SECURITY] [DSA 568-1] New cyrus-sasl-mit packages fix arbitrary code execution

2004-10-16 Thread Martin Schulze
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - -- Debian Security Advisory DSA 568-1 [EMAIL PROTECTED] http://www.debian.org/security/ Martin Schulze October 16th, 2004

[SECURITY] [DSA 563-3] New cyrus-sasl packages fix arbitrary code execution on sparc and arm

2004-10-14 Thread Martin Schulze
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - -- Debian Security Advisory DSA 563-3 [EMAIL PROTECTED] http://www.debian.org/security/ Martin Schulze October 14th, 2004

[SECURITY] [DSA 566-1] New CUPS packages fix information leak

2004-10-14 Thread Martin Schulze
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - -- Debian Security Advisory DSA 566-1 [EMAIL PROTECTED] http://www.debian.org/security/ Martin Schulze October 14th, 2004

[SECURITY] [DSA 563-2] New cyrus-sasl packages really fix arbitrary code execution

2004-10-12 Thread Martin Schulze
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - -- Debian Security Advisory DSA 563-2 [EMAIL PROTECTED] http://www.debian.org/security/ Martin Schulze October 12th, 2004

[SECURITY] [DSA 563-1] New cyrus-sasl packages fix arbitrary code execution

2004-10-12 Thread Martin Schulze
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - -- Debian Security Advisory DSA 563-1 [EMAIL PROTECTED] http://www.debian.org/security/ Martin Schulze October 12th, 2004

[SECURITY] [DSA 562-1] New mysql packages fix several vulnerabilities

2004-10-11 Thread Martin Schulze
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - -- Debian Security Advisory DSA 562-1 [EMAIL PROTECTED] http://www.debian.org/security/ Martin Schulze October 11th, 2004

[SECURITY] [DSA 561-1] New libxpm packages fix several vulnerabilities

2004-10-11 Thread Martin Schulze
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - -- Debian Security Advisory DSA 561-1 [EMAIL PROTECTED] http://www.debian.org/security/ Martin Schulze October 11th, 2004

[SECURITY] [DSA 458-3] New python2.2 packages really fix buffer overflow and restore functionality

2004-10-10 Thread Martin Schulze
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - -- Debian Security Advisory DSA 458-3 [EMAIL PROTECTED] http://www.debian.org/security/ Martin Schulze October 10th, 2004

[SECURITY] [DSA 560-1] New lesstif packages fix several vulnerabilities

2004-10-07 Thread Martin Schulze
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - -- Debian Security Advisory DSA 560-1 [EMAIL PROTECTED] http://www.debian.org/security/ Martin Schulze October 7th, 2004

[SECURITY] [DSA 559-1] New net-acct packages fix insecure temporary file creation

2004-10-06 Thread Martin Schulze
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - -- Debian Security Advisory DSA 559-1 [EMAIL PROTECTED] http://www.debian.org/security/ Martin Schulze October 6th, 2004

[SECURITY] [DSA 557-1] New rp-pppoe packages fix potential root compromise

2004-10-04 Thread Martin Schulze
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - -- Debian Security Advisory DSA 557-1 [EMAIL PROTECTED] http://www.debian.org/security/ Martin Schulze October 4th, 2004

Re: DSA 557-1 and CAN-2004-0564

2004-10-04 Thread Martin Schulze
David F. Skoll wrote: On Mon, 4 Oct 2004, Martin Schulze wrote: There are reasons users install it setuid / setgid, and these installations are vulnerable. I disagree. There is absolutely *no* reason to install rp-pppoe setuid-root. It is normally invoked by pppd, and pppd must

[SECURITY] [DSA 555-1] New frenet6 packages fix potential information leak

2004-09-30 Thread Martin Schulze
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - -- Debian Security Advisory DSA 555-1 [EMAIL PROTECTED] http://www.debian.org/security/ Martin Schulze September 30th, 2004

[SECURITY] [DSA 553-1] New getmail packages fix root compromise

2004-09-27 Thread Martin Schulze
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - -- Debian Security Advisory DSA 553-1 [EMAIL PROTECTED] http://www.debian.org/security/ Martin Schulze September 27th, 2004

[SECURITY] [DSA 554-1] New sendmail packages fix potential open relay

2004-09-27 Thread Martin Schulze
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - -- Debian Security Advisory DSA 554-1 [EMAIL PROTECTED] http://www.debian.org/security/ Martin Schulze September 27th, 2004

[SECURITY] [DSA 552-1] New imlib2 packages fix potential arbitrary code execution

2004-09-22 Thread Martin Schulze
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - -- Debian Security Advisory DSA 552-1 [EMAIL PROTECTED] http://www.debian.org/security/ Martin Schulze September 22nd, 2004

Re: missing DSA for python2.2 ?

2004-08-31 Thread Martin Schulze
Noèl Köthe wrote: Hello, there is a stable update for python2.2 (http://security.debian.org/pool/updates/main/p/python2.2/) available but there is no DSA for python2.2 on the webpage or mailinglist. Is it missing or is the update wrong? Hmm, you are correct. I started to send out the

[SECURITY] [DSA 542-1] New Qt packages fix arbitrary code execution and denial of service

2004-08-30 Thread Martin Schulze
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - -- Debian Security Advisory DSA 542-1 [EMAIL PROTECTED] http://www.debian.org/security/ Martin Schulze August 30th, 2004

[SECURITY] [DSA 519-1] New CVS packages fix several potential security problems

2004-06-15 Thread Martin Schulze
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - -- Debian Security Advisory DSA 519-1 [EMAIL PROTECTED] http://www.debian.org/security/ Martin Schulze June 15th, 2004

[SECURITY] [DSA 518-1] New kdelibs packages fix URI handler vulnerabilities

2004-06-14 Thread Martin Schulze
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - -- Debian Security Advisory DSA 518-1 [EMAIL PROTECTED] http://www.debian.org/security/ Martin Schulze June 14th, 2004

[SECURITY] [DSA 517-1] New CVS packages fix buffer overflow

2004-06-10 Thread Martin Schulze
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - -- Debian Security Advisory DSA 517-1 [EMAIL PROTECTED] http://www.debian.org/security/ Martin Schulze June 10th, 2004

[SECURITY] [DSA 514-1] New Linux 2.2.20 packages fix local root exploit (sparc)

2004-06-04 Thread Martin Schulze
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - -- Debian Security Advisory DSA 514-1 [EMAIL PROTECTED] http://www.debian.org/security/ Martin Schulze June 4th, 2004

[SECURITY] [DSA 505-1] New cvs packages fix remote exploit

2004-05-19 Thread Martin Schulze
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - -- Debian Security Advisory DSA 505-1 [EMAIL PROTECTED] http://www.debian.org/security/ Martin Schulze May 19th, 2004

[SECURITY] [DSA 498-1] New libpng packages fix denial of service

2004-04-30 Thread Martin Schulze
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - -- Debian Security Advisory DSA 498-1 [EMAIL PROTECTED] http://www.debian.org/security/ Martin Schulze April 30th, 2004

[SECURITY] [DSA 497-1] New mc packages fix several vulnerabilities

2004-04-29 Thread Martin Schulze
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - -- Debian Security Advisory DSA 497-1 [EMAIL PROTECTED] http://www.debian.org/security/ Martin Schulze April 29th, 2004

[SECURITY] [DSA 493-1] New xchat packages fix arbitrary code execution

2004-04-21 Thread Martin Schulze
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - -- Debian Security Advisory DSA 493-1 [EMAIL PROTECTED] http://www.debian.org/security/ Martin Schulze April 21st, 2004

[SECURITY] [DSA 470-1] New Linux 2.4.17 packages fix several local root exploits (hppa)

2004-04-01 Thread Martin Schulze
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - -- Debian Security Advisory DSA 470-1 [EMAIL PROTECTED] http://www.debian.org/security/ Martin Schulze April 1st, 2004

[SECURITY] [DSA 449-1] New metamail packages fix arbitrary code execution

2004-02-24 Thread Martin Schulze
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - -- Debian Security Advisory DSA 449-1 [EMAIL PROTECTED] http://www.debian.org/security/ Martin Schulze February 24th, 2004

[SECURITY] [DSA 438-1] New Linux 2.4.18 packages fix local root exploit (alpha+i386+powerpc)

2004-02-18 Thread Martin Schulze
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - -- Debian Security Advisory DSA 438-1 [EMAIL PROTECTED] http://www.debian.org/security/ Martin Schulze February 18th, 2004

[SECURITY] [DSA 439-1] New Linux 2.4.16 packages fix several local root exploits (arm)

2004-02-18 Thread Martin Schulze
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - -- Debian Security Advisory DSA 439-1 [EMAIL PROTECTED] http://www.debian.org/security/ Martin Schulze February 18th, 2004

[SECURITY] [DSA 440-1] New Linux 2.4.17 packages fix several local root exploits (powerpc/apus)

2004-02-18 Thread Martin Schulze
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - -- Debian Security Advisory DSA 440-1 [EMAIL PROTECTED] http://www.debian.org/security/ Martin Schulze February 18th, 2004

  1   2   3   >