Re: [SECURITY] [DSA 3448-1] linux security update

2016-01-20 Thread Holger Levsen
Hi, On Mittwoch, 20. Januar 2016, Bjoern Nyjorden wrote: > Most appreciated. So, just to confirm; my take away on this is: > > * 1. "Wheezy" Linux kernels are NOT AFFECTED. > > * 2. "Wheezy" & "Jessie" BACKPORTS Linux kernels are VUNERABLE. > > If I have understood correctly? yes!

Re: [SECURITY] [DSA 3448-1] linux security update

2016-01-19 Thread James Barrett
Please stop sending me these emails. On Jan 19, 2016 7:40 AM, "Salvatore Bonaccorso" wrote: > -BEGIN PGP SIGNED MESSAGE- > Hash: SHA512 > > - - > Debian Security Advisory DSA-3448-1

Re: [SECURITY] [DSA 3448-1] linux security update

2016-01-19 Thread hasan akgöz
Hi, if you unsubscribe from mailing list, You can follow instructions on this URL: https://www.debian.org/MailingLists/#subunsub Or use this form : https://www.debian.org/MailingLists/unsubscribe 2016-01-19 20:46 GMT+02:00 James Barrett : > Please stop sending me these emails.

Re: [SECURITY] [DSA 3448-1] linux security update

2016-01-19 Thread Luis E. Arevalo R.
2016-01-19 15:46 GMT-03:00 James Barrett : > Please stop sending me these emails. These emails are not sent to your inbox, but to the mailing list debian-security@lists.debian.org. More information: https://lists.debian.org/debian-security/ -- Luis Eduardo Arevalo Reyes

Re: [SECURITY] [DSA 3448-1] linux security update

2016-01-19 Thread James Barrett
So you are saying there is no one there smart enough to know how their software works to remove me? all my other mails get sent back with errors, so obviously you are wrong. someone take my email off the list or I will report it as harassment. On Tue, Jan 19, 2016 at 3:06 PM, Povl Ole Haarlev

Re: [SECURITY] [DSA 3448-1] linux security update

2016-01-19 Thread Bjoern Nyjorden
Hi again, Are the "Wheezy" Linux kernels affected as well, or are they currently okay as far as you know? Many thanks in advance, and kindest regards, Bjoern. On 19/01/16 20:40, Salvatore Bonaccorso wrote: -BEGIN PGP SIGNED MESSAGE- Hash: SHA512 -

Re: [SECURITY] [DSA 3448-1] linux security update

2016-01-19 Thread Povl Ole Haarlev Olsen
On Tue, 19 Jan 2016, James Barrett wrote: So you are saying there is no one there smart enough to know how their software works to remove me? all my other mails get sent back with errors, No, what I said was that sending an email to the "debian-security" mailinglist is not how you unsubscribe

Re: [SECURITY] [DSA 3448-1] linux security update

2016-01-19 Thread Bjoern Nyjorden
Thanks Holger & Ben, Most appreciated. So, just to confirm; my take away on this is: * 1. "Wheezy" Linux kernels are NOT AFFECTED. * 2. "Wheezy" & "Jessie" BACKPORTS Linux kernels are VUNERABLE. If I have understood correctly? Kindest regards, Bjoern. On 20/01/16 09:49, Holger Levsen

Re: [SECURITY] [DSA 3448-1] linux security update

2016-01-19 Thread Holger Levsen
Hi Bjoern (bcc:ed), On Mittwoch, 20. Januar 2016, Bjoern Nyjorden wrote: > Are the "Wheezy" Linux kernels affected as well, or are they currently > okay as far as you know? on debian-backports@l.d.o Ben wrote: > [...] It's fixed in jessie and sid, > and doesn't affect anything older.

Re: [SECURITY] [DSA 3448-1] linux security update

2016-01-19 Thread Salvatore Bonaccorso
Hi, On Wed, Jan 20, 2016 at 10:42:04AM +0800, Bjoern Nyjorden wrote: > Thanks Holger & Ben, > > Most appreciated. So, just to confirm; my take away on this is: > > * 1. "Wheezy" Linux kernels are NOT AFFECTED. > > * 2. "Wheezy" & "Jessie" BACKPORTS Linux kernels are VUNERABLE. > > If I