[SECURITY] [DSA 5673-1] glibc security update

2024-04-23 Thread Salvatore Bonaccorso
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 - - Debian Security Advisory DSA-5673-1 secur...@debian.org https://www.debian.org/security/ Salvatore Bonaccorso April 23, 2024

[SECURITY] [DSA 5655-2] cockpit regression update

2024-04-16 Thread Salvatore Bonaccorso
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 - - Debian Security Advisory DSA-5655-2 secur...@debian.org https://www.debian.org/security/ Salvatore Bonaccorso April 16, 2024

[SECURITY] [DSA 5658-1] linux security update

2024-04-13 Thread Salvatore Bonaccorso
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 - - Debian Security Advisory DSA-5658-1 secur...@debian.org https://www.debian.org/security/ Salvatore Bonaccorso April 13, 2024

[SECURITY] [DSA 5657-1] xorg-server security update

2024-04-12 Thread Salvatore Bonaccorso
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 - - Debian Security Advisory DSA-5657-1 secur...@debian.org https://www.debian.org/security/ Salvatore Bonaccorso April 12, 2024

[SECURITY] [DSA 5650-1] util-linux security update

2024-03-31 Thread Salvatore Bonaccorso
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 - - Debian Security Advisory DSA-5650-1 secur...@debian.org https://www.debian.org/security/ Salvatore Bonaccorso March 31, 2024

[SECURITY] [DSA 5649-1] xz-utils security update

2024-03-29 Thread Salvatore Bonaccorso
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 - - Debian Security Advisory DSA-5649-1 secur...@debian.org https://www.debian.org/security/ Salvatore Bonaccorso March 29, 2024

[SECURITY] [DSA 5646-1] cacti security update

2024-03-24 Thread Salvatore Bonaccorso
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 - - Debian Security Advisory DSA-5646-1 secur...@debian.org https://www.debian.org/security/ Salvatore Bonaccorso March 24, 2024

[SECURITY] [DSA 5645-1] firefox-esr security update

2024-03-23 Thread Salvatore Bonaccorso
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 - - Debian Security Advisory DSA-5645-1 secur...@debian.org https://www.debian.org/security/ Salvatore Bonaccorso March 23, 2024

[SECURITY] [DSA 5641-1] fontforge security update

2024-03-19 Thread Salvatore Bonaccorso
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 - - Debian Security Advisory DSA-5641-1 secur...@debian.org https://www.debian.org/security/ Salvatore Bonaccorso March 19, 2024

Re: CVE-2023-41105 not fixed in bookworm

2024-03-10 Thread Salvatore Bonaccorso
Hi, On Fri, Mar 01, 2024 at 09:11:34AM +0100, Richard van den Berg wrote: > Dear security team, > > May I ask why CVE-2023-41105 was marked as " (Minor issue)"[1] ? > > As the CVE description says there are plausible cases where this can lead to > security issues. > > There is a backport

[SECURITY] [DSA 5638-1] libuv1 security update

2024-03-10 Thread Salvatore Bonaccorso
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 - - Debian Security Advisory DSA-5638-1 secur...@debian.org https://www.debian.org/security/ Salvatore Bonaccorso March 10, 2024

Re: vulnerable libgit2 in unstable

2024-02-29 Thread Salvatore Bonaccorso
Hi, On Fri, Feb 23, 2024 at 02:51:34AM +0100, Christoph Anton Mitterer wrote: > Hey there. > > I've just noted that: > > https://security-tracker.debian.org/tracker/source-package/libgit2 > > lists CVE-2024-24577 as fixed for unstable (and CVE-2024-24575 is only > listed in the resolved list).

[SECURITY] [DSA 5631-1] iwd security update

2024-02-25 Thread Salvatore Bonaccorso
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 - - Debian Security Advisory DSA-5631-1 secur...@debian.org https://www.debian.org/security/ Salvatore Bonaccorso February 25, 2024

[SECURITY] [DSA 5620-1] unbound security update

2024-02-13 Thread Salvatore Bonaccorso
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 - - Debian Security Advisory DSA-5620-1 secur...@debian.org https://www.debian.org/security/ Salvatore Bonaccorso February 14, 2024

Re: "Leaky Vessels" CVEs affecting debian packages (incorrect NOT-FOR-US tag)

2024-02-07 Thread Salvatore Bonaccorso
Hi Will, On Wed, Feb 07, 2024 at 04:34:11PM +, Will Sewell wrote: > Hello, > > Your security tracker claims that the CVEs related to "Leaky Vessels" ( > https://snyk.io/blog/leaky-vessels-docker-runc-container-breakout-vulnerabilities/) > are NOT-FOR-US: > > -

[SECURITY] [DSA 5614-1] zbar security update

2024-02-03 Thread Salvatore Bonaccorso
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 - - Debian Security Advisory DSA-5614-1 secur...@debian.org https://www.debian.org/security/ Salvatore Bonaccorso February 03, 2024

[SECURITY] [DSA 5611-1] glibc security update

2024-01-30 Thread Salvatore Bonaccorso
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 - - Debian Security Advisory DSA-5611-1 secur...@debian.org https://www.debian.org/security/ Salvatore Bonaccorso January 30, 2024

[SECURITY] [DSA 5609-1] slurm-wlm security update

2024-01-28 Thread Salvatore Bonaccorso
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 - - Debian Security Advisory DSA-5609-1 secur...@debian.org https://www.debian.org/security/ Salvatore Bonaccorso January 28, 2024

[SECURITY] [DSA 5608-1] gst-plugins-bad1.0 security update

2024-01-27 Thread Salvatore Bonaccorso
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 - - Debian Security Advisory DSA-5608-1 secur...@debian.org https://www.debian.org/security/ Salvatore Bonaccorso January 27, 2024

[SECURITY] [DSA 5603-1] xorg-server security update

2024-01-23 Thread Salvatore Bonaccorso
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 - - Debian Security Advisory DSA-5603-1 secur...@debian.org https://www.debian.org/security/ Salvatore Bonaccorso January 23, 2024

Re: new redirects for www.d.o/security and www.d.o/lts/security

2024-01-05 Thread Salvatore Bonaccorso
Hi Thomas, On Fri, Jan 05, 2024 at 12:06:58AM +0100, Thomas Lange wrote: > Hi all, > > we now redirect all DSA/DLA URLs under security and lts/security with > or without having the year in the path and with or without a version > to their announcement mail: > Examples: > /security/dsa-5576 >

[SECURITY] [DSA 5597-1] exim4 security update

2024-01-04 Thread Salvatore Bonaccorso
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 - - Debian Security Advisory DSA-5597-1 secur...@debian.org https://www.debian.org/security/ Salvatore Bonaccorso January 04, 2024

[SECURITY] [DSA 5594-1] linux security update

2024-01-02 Thread Salvatore Bonaccorso
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 - - Debian Security Advisory DSA-5594-1 secur...@debian.org https://www.debian.org/security/ Salvatore Bonaccorso January 02, 2024

[SECURITY] [DSA 5593-1] linux security update

2024-01-01 Thread Salvatore Bonaccorso
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 - - Debian Security Advisory DSA-5593-1 secur...@debian.org https://www.debian.org/security/ Salvatore Bonaccorso January 01, 2024

[SECURITY] [DSA 5592-1] libspreadsheet-parseexcel-perl security update

2023-12-30 Thread Salvatore Bonaccorso
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 - - Debian Security Advisory DSA-5592-1 secur...@debian.org https://www.debian.org/security/ Salvatore Bonaccorso December 30, 2023

[SECURITY] [DSA 5591-1] libssh security update

2023-12-28 Thread Salvatore Bonaccorso
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 - - Debian Security Advisory DSA-5591-1 secur...@debian.org https://www.debian.org/security/ Salvatore Bonaccorso December 28, 2023

[SECURITY] [DSA 5590-1] haproxy security update

2023-12-28 Thread Salvatore Bonaccorso
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 - - Debian Security Advisory DSA-5590-1 secur...@debian.org https://www.debian.org/security/ Salvatore Bonaccorso December 28, 2023

[SECURITY] [DSA 5588-1] putty security update

2023-12-24 Thread Salvatore Bonaccorso
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 - - Debian Security Advisory DSA-5588-1 secur...@debian.org https://www.debian.org/security/ Salvatore Bonaccorso December 24, 2023

[SECURITY] [DSA 5586-1] openssh security update

2023-12-22 Thread Salvatore Bonaccorso
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 - - Debian Security Advisory DSA-5586-1 secur...@debian.org https://www.debian.org/security/ Salvatore Bonaccorso December 22, 2023

Re: TEMP-1059163-BDCC5F is inaccurate

2023-12-21 Thread Salvatore Bonaccorso
Hi, On Thu, Dec 21, 2023 at 05:28:51PM +0100, Ingo Brückl wrote: > Hi, > > neither buster nor buster (security) is affected by bug #1059163. > > Thanks to debian/patches/CVE-2015-1197.patch, Debian cpio 2.12 isn't > vulnerable. Thanks, I have adjusted the security-tracker entry. Regards,

[SECURITY] [DSA 5584-1] bluez security update

2023-12-21 Thread Salvatore Bonaccorso
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 - - Debian Security Advisory DSA-5584-1 secur...@debian.org https://www.debian.org/security/ Salvatore Bonaccorso December 21, 2023

[SECURITY] [DSA 5576-2] xorg-server security update

2023-12-17 Thread Salvatore Bonaccorso
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 - - Debian Security Advisory DSA-5576-2 secur...@debian.org https://www.debian.org/security/ Salvatore Bonaccorso December 17, 2023

[SECURITY] [DSA 5578-1] ghostscript security update

2023-12-15 Thread Salvatore Bonaccorso
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 - - Debian Security Advisory DSA-5578-1 secur...@debian.org https://www.debian.org/security/ Salvatore Bonaccorso December 15, 2023

Re: [arm64] secure boot breach via VFIO_NOIOMMU

2023-12-14 Thread Salvatore Bonaccorso
Hi, On Wed, Dec 13, 2023 at 10:45:01PM +0100, Bastian Blank wrote: > Hi > > Over six years ago, support for VFIO without IOMMU was enabled for > arm64. This is a breach of the integrity lockdown requirement of secure > boot. > > VFIO is a framework for handle devices in userspace. To make >

[SECURITY] [DSA 5576-1] xorg-server security update

2023-12-12 Thread Salvatore Bonaccorso
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 - - Debian Security Advisory DSA-5576-1 secur...@debian.org https://www.debian.org/security/ Salvatore Bonaccorso December 13, 2023

[SECURITY] [DSA 5565-1] gst-plugins-bad1.0 security update

2023-11-25 Thread Salvatore Bonaccorso
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 - - Debian Security Advisory DSA-5565-1 secur...@debian.org https://www.debian.org/security/ Salvatore Bonaccorso November 25, 2023

[SECURITY] [DSA 5564-1] gimp security update

2023-11-24 Thread Salvatore Bonaccorso
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 - - Debian Security Advisory DSA-5564-1 secur...@debian.org https://www.debian.org/security/ Salvatore Bonaccorso November 24, 2023

[SECURITY] [DSA 5563-1] intel-microcode security update

2023-11-23 Thread Salvatore Bonaccorso
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 - - Debian Security Advisory DSA-5563-1 secur...@debian.org https://www.debian.org/security/ Salvatore Bonaccorso November 23, 2023

[SECURITY] [DSA 5554-1] postgresql-13 security update

2023-11-13 Thread Salvatore Bonaccorso
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 - - Debian Security Advisory DSA-5554-1 secur...@debian.org https://www.debian.org/security/ Salvatore Bonaccorso November 13, 2023

[SECURITY] [DSA 5553-1] postgresql-15 security update

2023-11-13 Thread Salvatore Bonaccorso
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 - - Debian Security Advisory DSA-5553-1 secur...@debian.org https://www.debian.org/security/ Salvatore Bonaccorso November 13, 2023

Re: Update request for CVE-2023-5561 (WordPress)

2023-11-09 Thread Salvatore Bonaccorso
Hello, On Thu, Nov 09, 2023 at 09:09:47AM +0100, Christian Fischer wrote: > Hello, > > i would like to request an update of the status for the following CVE: > > https://security-tracker.debian.org/tracker/CVE-2023-5561 > > Currently it has: > > > NOT-FOR-US: WordPress plugin > > which was

[SECURITY] [DSA 5547-1] pmix security update

2023-11-04 Thread Salvatore Bonaccorso
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 - - Debian Security Advisory DSA-5547-1 secur...@debian.org https://www.debian.org/security/ Salvatore Bonaccorso November 04, 2023

Bug#1053702: NIST data feed to be retired in December 2023

2023-11-02 Thread Salvatore Bonaccorso
Control: tags -1 + confirmed Hi, On Mon, Oct 09, 2023 at 11:48:59AM +0200, Bastian Blank wrote: > Package: security-tracker > Severity: important > > The security tracker currently uses the JSON feeds as linked from > https://nvd.nist.gov/vuln/data-feeds. Those data feeds will be retired > on

[SECURITY] [DSA 5542-1] request-tracker4 security update

2023-10-30 Thread Salvatore Bonaccorso
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 - - Debian Security Advisory DSA-5542-1 secur...@debian.org https://www.debian.org/security/ Salvatore Bonaccorso October 30, 2023

[SECURITY] [DSA 5541-1] request-tracker5 security update

2023-10-30 Thread Salvatore Bonaccorso
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 - - Debian Security Advisory DSA-5541-1 secur...@debian.org https://www.debian.org/security/ Salvatore Bonaccorso October 30, 2023

[SECURITY] [DSA 5539-1] node-browserify-sign security update

2023-10-30 Thread Salvatore Bonaccorso
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 - - Debian Security Advisory DSA-5539-1 secur...@debian.org https://www.debian.org/security/ Salvatore Bonaccorso October 30, 2023

[SECURITY] [DSA 5534-1] xorg-server security update

2023-10-25 Thread Salvatore Bonaccorso
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 - - Debian Security Advisory DSA-5534-1 secur...@debian.org https://www.debian.org/security/ Salvatore Bonaccorso October 25, 2023

[SECURITY] [DSA 5533-1] gst-plugins-bad1.0 security update

2023-10-24 Thread Salvatore Bonaccorso
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 - - Debian Security Advisory DSA-5533-1 secur...@debian.org https://www.debian.org/security/ Salvatore Bonaccorso October 24, 2023

[SECURITY] [DSA 5532-1] openssl security update

2023-10-24 Thread Salvatore Bonaccorso
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 - - Debian Security Advisory DSA-5532-1 secur...@debian.org https://www.debian.org/security/ Salvatore Bonaccorso October 24, 2023

[SECURITY] [DSA 5530-1] ruby-rack security update

2023-10-22 Thread Salvatore Bonaccorso
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 - - Debian Security Advisory DSA-5530-1 secur...@debian.org https://www.debian.org/security/ Salvatore Bonaccorso October 22, 2023

[SECURITY] [DSA 5519-1] grub2 security update

2023-10-06 Thread Salvatore Bonaccorso
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 - - Debian Security Advisory DSA-5519-1 secur...@debian.org https://www.debian.org/security/ Salvatore Bonaccorso October 06, 2023

[SECURITY] [DSA 5518-1] libvpx security update

2023-10-05 Thread Salvatore Bonaccorso
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 - - Debian Security Advisory DSA-5518-1 secur...@debian.org https://www.debian.org/security/ Salvatore Bonaccorso October 05, 2023

[SECURITY] [DSA 5514-1] glibc security update

2023-10-03 Thread Salvatore Bonaccorso
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 - - Debian Security Advisory DSA-5514-1 secur...@debian.org https://www.debian.org/security/ Salvatore Bonaccorso October 03, 2023

[SECURITY] [DSA 5512-1] exim4 security update

2023-10-02 Thread Salvatore Bonaccorso
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 - - Debian Security Advisory DSA-5512-1 secur...@debian.org https://www.debian.org/security/ Salvatore Bonaccorso October 02, 2023

Re: Facing error.

2023-09-30 Thread Salvatore Bonaccorso
Hi, On Fri, Sep 29, 2023 at 09:18:09AM +, Sonali L U wrote: > Dear Team, > > Please help us to resolve this issue. > > ERROR: openssl-native-1.1.1n-r0 do_fetch: Fetcher failure: Fetch command > export PSEUDO_DISABLED=1; export > DBUS_SESSION_BUS_ADDRESS="unix:path=/run/user/1000/bus";

[SECURITY] [DSA 5510-1] libvpx security update

2023-09-29 Thread Salvatore Bonaccorso
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 - - Debian Security Advisory DSA-5510-1 secur...@debian.org https://www.debian.org/security/ Salvatore Bonaccorso September 29, 2023

[SECURITY] [DSA 5505-1] lldpd security update

2023-09-25 Thread Salvatore Bonaccorso
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 - - Debian Security Advisory DSA-5505-1 secur...@debian.org https://www.debian.org/security/ Salvatore Bonaccorso September 25, 2023

[SECURITY] [DSA 5504-1] bind9 security update

2023-09-22 Thread Salvatore Bonaccorso
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 - - Debian Security Advisory DSA-5504-1 secur...@debian.org https://www.debian.org/security/ Salvatore Bonaccorso September 22, 2023

[SECURITY] [DSA 5494-1] mutt security update

2023-09-10 Thread Salvatore Bonaccorso
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 - - Debian Security Advisory DSA-5494-1 secur...@debian.org https://www.debian.org/security/ Salvatore Bonaccorso September 10, 2023

[SECURITY] [DSA 5492-1] linux security update

2023-09-09 Thread Salvatore Bonaccorso
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 - - Debian Security Advisory DSA-5492-1 secur...@debian.org https://www.debian.org/security/ Salvatore Bonaccorso September 09, 2023

[SECURITY] [DSA 5489-1] file security update

2023-09-04 Thread Salvatore Bonaccorso
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 - - Debian Security Advisory DSA-5489-1 secur...@debian.org https://www.debian.org/security/ Salvatore Bonaccorso September 04, 2023

Re: Old kernel versions cleaned out of packages list

2023-08-29 Thread Salvatore Bonaccorso
Hi, On Tue, Aug 29, 2023 at 02:52:55PM +0200, Adi Kriegisch wrote: > Dear maintainers, > > I hope this is the correct mailing list for my issue: > > Apparently all older kernel versions have been removed from Debian > Security's Packages list some time on August 26th before 19:07[1]. > > As I

[SECURITY] [DSA 5484-1] librsvg security update

2023-08-27 Thread Salvatore Bonaccorso
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 - - Debian Security Advisory DSA-5484-1 secur...@debian.org https://www.debian.org/security/ Salvatore Bonaccorso August 27, 2023

Re: unrar: some issues missing from security tracker data

2023-08-26 Thread Salvatore Bonaccorso
Hi Bastian, On Fri, Aug 25, 2023 at 10:53:24AM +0200, Bastian Germann wrote: > Am 25.08.23 um 09:49 schrieb Salvatore Bonaccorso: > > Hi Chris, > > > > On Thu, Aug 24, 2023 at 04:02:22PM +0200, Christoph Anton Mitterer wrote: > > > Hey. > > > > &g

Re: DSA-5332 Missing from your cross references page

2023-08-26 Thread Salvatore Bonaccorso
Hi, On Fri, Aug 25, 2023 at 07:29:08AM +, Mouer, Steve wrote: > Hello, > > I am hoping you can help with an issue we are seeing. > > We are using your page > (https://www.debian.org/security/crossreferences) for cross > references of Debian Security Advisories so that we can link the >

Re: unrar: some issues missing from security tracker data

2023-08-25 Thread Salvatore Bonaccorso
Hi Chris, On Thu, Aug 24, 2023 at 04:02:22PM +0200, Christoph Anton Mitterer wrote: > Hey. > > Unrar data in the security tracker seems to miss: > > CVE-2023-40477 https://www.zerodayinitiative.com/advisories/ZDI-23-1152/ > CVE-2023-38831

[SECURITY] [DSA 5480-1] linux security update

2023-08-18 Thread Salvatore Bonaccorso
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 - - Debian Security Advisory DSA-5480-1 secur...@debian.org https://www.debian.org/security/ Salvatore Bonaccorso August 18, 2023

[SECURITY] [DSA 5475-1] linux security update

2023-08-11 Thread Salvatore Bonaccorso
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 - - Debian Security Advisory DSA-5475-1 secur...@debian.org https://www.debian.org/security/ Salvatore Bonaccorso August 11, 2023

[SECURITY] [DSA 5474-1] intel-microcode security update

2023-08-11 Thread Salvatore Bonaccorso
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 - - Debian Security Advisory DSA-5474-1 secur...@debian.org https://www.debian.org/security/ Salvatore Bonaccorso August 11, 2023

[SECURITY] [DSA 5470-1] python-werkzeug security update

2023-08-06 Thread Salvatore Bonaccorso
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 - - Debian Security Advisory DSA-5470-1 secur...@debian.org https://www.debian.org/security/ Salvatore Bonaccorso August 06, 2023

[SECURITY] [DSA 5466-1] ntpsec security update

2023-08-03 Thread Salvatore Bonaccorso
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 - - Debian Security Advisory DSA-5466-1 secur...@debian.org https://www.debian.org/security/ Salvatore Bonaccorso August 04, 2023

[SECURITY] [DSA 5462-1] linux security update

2023-07-30 Thread Salvatore Bonaccorso
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 - - Debian Security Advisory DSA-5462-1 secur...@debian.org https://www.debian.org/security/ Salvatore Bonaccorso July 30, 2023

[SECURITY] [DSA 5461-1] linux security update

2023-07-30 Thread Salvatore Bonaccorso
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 - - Debian Security Advisory DSA-5461-1 secur...@debian.org https://www.debian.org/security/ Salvatore Bonaccorso July 30, 2023

[SECURITY] [DSA 5459-1] amd64-microcode security update

2023-07-25 Thread Salvatore Bonaccorso
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 - - Debian Security Advisory DSA-5459-1 secur...@debian.org https://www.debian.org/security/ Salvatore Bonaccorso July 25, 2023

[SECURITY] [DSA 5453-1] linux security update

2023-07-16 Thread Salvatore Bonaccorso
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 - - Debian Security Advisory DSA-5453-1 secur...@debian.org https://www.debian.org/security/ Salvatore Bonaccorso July 16, 2023

[SECURITY] [DSA 5448-1] linux security update

2023-07-05 Thread Salvatore Bonaccorso
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 - - Debian Security Advisory DSA-5448-1 secur...@debian.org https://www.debian.org/security/ Salvatore Bonaccorso July 05, 2023

[SECURITY] [DSA 5446-1] ghostscript security update

2023-07-03 Thread Salvatore Bonaccorso
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 - - Debian Security Advisory DSA-5446-1 secur...@debian.org https://www.debian.org/security/ Salvatore Bonaccorso July 03, 2023

Bug#1039606: Don't display unimportant issues as "vulnerable"

2023-06-27 Thread Salvatore Bonaccorso
Hi, On Tue, Jun 27, 2023 at 08:33:08PM +0200, Moritz Muehlenhoff wrote: > Package: security-tracker > Severity: wishlist > > "unimportant" issues don't have security impact, but currently they get shown > as "vulnerable" in red, both in a package overview page, e.g. >

[SECURITY] [DSA 5439-1] bind9 security update

2023-06-25 Thread Salvatore Bonaccorso
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 - - Debian Security Advisory DSA-5439-1 secur...@debian.org https://www.debian.org/security/ Salvatore Bonaccorso June 25, 2023

[SECURITY] [DSA 5434-1] minidlna security update

2023-06-21 Thread Salvatore Bonaccorso
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 - - Debian Security Advisory DSA-5434-1 secur...@debian.org https://www.debian.org/security/ Salvatore Bonaccorso June 21, 2023

[SECURITY] [DSA 5433-1] libx11 security update

2023-06-21 Thread Salvatore Bonaccorso
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 - - Debian Security Advisory DSA-5433-1 secur...@debian.org https://www.debian.org/security/ Salvatore Bonaccorso June 21, 2023

Re: should the Release Notes be updated concerning bookworm security

2023-06-01 Thread Salvatore Bonaccorso
Hi Paul, On Mon, May 29, 2023 at 02:36:22PM +0200, Paul Gevers wrote: > Dear security team, > > I know it's a bit late, but are you aware of issues that are worth > mentioning in the release notes from your point of view? > > We have updated the text about golang and rustc in this cycle,

Bug#987283: Fixed

2023-05-29 Thread Salvatore Bonaccorso
Hi, On Tue, May 30, 2023 at 06:18:33AM +0200, Anton Gladky wrote: > MR is merged > > https://salsa.debian.org/security-tracker-team/security-tracker/-/merge_requests/114 Thanks for properly closing the bug, I forgot to do it when deploying the changes on the live instance. Regards, Salvatore

[SECURITY] [DSA 5412-1] libraw security update

2023-05-27 Thread Salvatore Bonaccorso
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 - - Debian Security Advisory DSA-5412-1 secur...@debian.org https://www.debian.org/security/ Salvatore Bonaccorso May 27, 2023

[SECURITY] [DSA 5407-1] cups-filters security update

2023-05-21 Thread Salvatore Bonaccorso
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 - - Debian Security Advisory DSA-5407-1 secur...@debian.org https://www.debian.org/security/ Salvatore Bonaccorso May 21, 2023

[SECURITY] [DSA 5406-1] texlive-bin security update

2023-05-20 Thread Salvatore Bonaccorso
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 - - Debian Security Advisory DSA-5406-1 secur...@debian.org https://www.debian.org/security/ Salvatore Bonaccorso May 20, 2023

[SECURITY] [DSA 5403-1] thunderbird security update

2023-05-14 Thread Salvatore Bonaccorso
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 - - Debian Security Advisory DSA-5403-1 secur...@debian.org https://www.debian.org/security/ Salvatore Bonaccorso May 14, 2023

[SECURITY] [DSA 5402-1] linux security update

2023-05-13 Thread Salvatore Bonaccorso
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 - - Debian Security Advisory DSA-5402-1 secur...@debian.org https://www.debian.org/security/ Salvatore Bonaccorso May 13, 2023

[SECURITY] [DSA 5391-1] libxml2 security update

2023-04-20 Thread Salvatore Bonaccorso
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 - - Debian Security Advisory DSA-5391-1 secur...@debian.org https://www.debian.org/security/ Salvatore Bonaccorso April 20, 2023

[SECURITY] [DSA 5388-1] haproxy security update

2023-04-13 Thread Salvatore Bonaccorso
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 - - Debian Security Advisory DSA-5388-1 secur...@debian.org https://www.debian.org/security/ Salvatore Bonaccorso April 13, 2023

Re: External check

2023-04-07 Thread Salvatore Bonaccorso
Hi, On Fri, Apr 07, 2023 at 05:40:07AM +, Security Tracker wrote: > 2023-04-07 05:40:03 > URL:https://bugzilla.redhat.com/buglist.cgi?classification=Other=vulnerability=alias=regexp=Security%20Response_format=advanced=%5ECVE-.*=priority%2Cbug_severity=0 > [65165] -> "redhat-bugzilla.html"

[SECURITY] [DSA 5383-1] ghostscript security update

2023-04-05 Thread Salvatore Bonaccorso
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 - - Debian Security Advisory DSA-5383-1 secur...@debian.org https://www.debian.org/security/ Salvatore Bonaccorso April 05, 2023

[SECURITY] [DSA 5382-1] cairosvg security update

2023-04-05 Thread Salvatore Bonaccorso
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 - - Debian Security Advisory DSA-5382-1 secur...@debian.org https://www.debian.org/security/ Salvatore Bonaccorso April 05, 2023

[SECURITY] [DSA 5380-1] xorg-server security update

2023-03-29 Thread Salvatore Bonaccorso
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 - - Debian Security Advisory DSA-5380-1 secur...@debian.org https://www.debian.org/security/ Salvatore Bonaccorso March 29, 2023

[SECURITY] [DSA 5379-1] dino-im security update

2023-03-27 Thread Salvatore Bonaccorso
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 - - Debian Security Advisory DSA-5379-1 secur...@debian.org https://www.debian.org/security/ Salvatore Bonaccorso March 27, 2023

[SECURITY] [DSA 5370-1] apr security update

2023-03-07 Thread Salvatore Bonaccorso
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 - - Debian Security Advisory DSA-5370-1 secur...@debian.org https://www.debian.org/security/ Salvatore Bonaccorso March 07, 2023

[SECURITY] [DSA 5368-1] libreswan security update

2023-03-03 Thread Salvatore Bonaccorso
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 - - Debian Security Advisory DSA-5368-1 secur...@debian.org https://www.debian.org/security/ Salvatore Bonaccorso March 03, 2023

[SECURITY] [DSA 5366-1] multipath-tools security update

2023-03-01 Thread Salvatore Bonaccorso
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 - - Debian Security Advisory DSA-5366-1 secur...@debian.org https://www.debian.org/security/ Salvatore Bonaccorso March 01, 2023

[SECURITY] [DSA 5364-1] apr-util security update

2023-02-26 Thread Salvatore Bonaccorso
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 - - Debian Security Advisory DSA-5364-1 secur...@debian.org https://www.debian.org/security/ Salvatore Bonaccorso February 26, 2023

[SECURITY] [DSA 5353-1] nss security update

2023-02-17 Thread Salvatore Bonaccorso
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 - - Debian Security Advisory DSA-5353-1 secur...@debian.org https://www.debian.org/security/ Salvatore Bonaccorso February 17, 2023

  1   2   3   4   5   6   7   8   >