[Secure-testing-commits] r20682 - data/CVE

2012-12-20 Thread Yves-Alexis Perez
Author: corsac Date: 2012-12-20 09:23:08 + (Thu, 20 Dec 2012) New Revision: 20682 Modified: data/CVE/list Log: mark squeeze as not affected by CVE-2012-6426 Modified: data/CVE/list === --- data/CVE/list 2012-12-20 08:14

[Secure-testing-commits] r20980 - data/CVE

2013-01-19 Thread Yves-Alexis Perez
Author: corsac Date: 2013-01-19 14:27:12 + (Sat, 19 Jan 2013) New Revision: 20980 Modified: data/CVE/list Log: add a bunch of NFUs Modified: data/CVE/list === --- data/CVE/list 2013-01-19 13:39:36 UTC (rev 20979) +++ da

[Secure-testing-commits] r21002 - data/DSA

2013-01-21 Thread Yves-Alexis Perez
Author: corsac Date: 2013-01-21 20:32:44 + (Mon, 21 Jan 2013) New Revision: 21002 Modified: data/DSA/list Log: release DSA 2610-1 for ganglia Modified: data/DSA/list === --- data/DSA/list 2013-01-21 17:00:54 UTC (rev 21

[Secure-testing-commits] r21003 - data/CVE

2013-01-21 Thread Yves-Alexis Perez
Author: corsac Date: 2013-01-21 20:33:23 + (Mon, 21 Jan 2013) New Revision: 21003 Modified: data/CVE/list Log: update hplip CVE Modified: data/CVE/list === --- data/CVE/list 2013-01-21 20:32:44 UTC (rev 21002) +++ data/

[Secure-testing-commits] r21006 - data/DSA

2013-01-21 Thread Yves-Alexis Perez
Author: corsac Date: 2013-01-22 06:35:45 + (Tue, 22 Jan 2013) New Revision: 21006 Modified: data/DSA/list Log: release DSA for movabletype-opensource Modified: data/DSA/list === --- data/DSA/list 2013-01-22 06:21:41 UTC

[Secure-testing-commits] r21051 - data/CVE

2013-01-27 Thread Yves-Alexis Perez
Author: corsac Date: 2013-01-27 20:44:38 + (Sun, 27 Jan 2013) New Revision: 21051 Modified: data/CVE/list Log: add a bunch of NFUs Modified: data/CVE/list === --- data/CVE/list 2013-01-25 21:39:14 UTC (rev 21050) +++ da

[Secure-testing-commits] r21110 - data/DSA

2013-02-01 Thread Yves-Alexis Perez
Author: corsac Date: 2013-02-01 17:15:39 + (Fri, 01 Feb 2013) New Revision: 21110 Modified: data/DSA/list Log: allocate DSA 2614 and 2615 for the UPnP vulns Modified: data/DSA/list === --- data/DSA/list 2013-02-01 16:50

[Secure-testing-commits] r21111 - data

2013-02-01 Thread Yves-Alexis Perez
Author: corsac Date: 2013-02-01 20:34:20 + (Fri, 01 Feb 2013) New Revision: 2 Modified: data/embedded-code-copies Log: add djmount embeddeding libupnp Modified: data/embedded-code-copies === --- data/embedded-code-copies

[Secure-testing-commits] r21112 - data/CVE

2013-02-01 Thread Yves-Alexis Perez
Author: corsac Date: 2013-02-01 20:51:42 + (Fri, 01 Feb 2013) New Revision: 21112 Modified: data/CVE/list Log: mark libupnp4 as affected by the various libupnp CVEs Modified: data/CVE/list === --- data/CVE/list 2013-02-

[Secure-testing-commits] r21118 - data/CVE

2013-02-02 Thread Yves-Alexis Perez
Author: corsac Date: 2013-02-02 12:31:58 + (Sat, 02 Feb 2013) New Revision: 21118 Modified: data/CVE/list Log: mark libupnp CVEs as fixed in unstable Modified: data/CVE/list === --- data/CVE/list 2013-02-02 11:58:33 UTC

[Secure-testing-commits] r21410 - data/CVE

2013-02-24 Thread Yves-Alexis Perez
Author: corsac Date: 2013-02-24 15:30:18 + (Sun, 24 Feb 2013) New Revision: 21410 Modified: data/CVE/list Log: add the sock_diag_handlers[] CVE Modified: data/CVE/list === --- data/CVE/list 2013-02-24 13:32:38 UTC (rev

[Secure-testing-commits] r21436 - data/DSA

2013-02-26 Thread Yves-Alexis Perez
Author: corsac Date: 2013-02-26 21:54:01 + (Tue, 26 Feb 2013) New Revision: 21436 Modified: data/DSA/list Log: allocate DSA 2633 for fusionforge Modified: data/DSA/list === --- data/DSA/list 2013-02-26 21:53:08 UTC (rev

[Secure-testing-commits] r21479 - data/CVE

2013-03-02 Thread Yves-Alexis Perez
Author: corsac Date: 2013-03-02 09:06:07 + (Sat, 02 Mar 2013) New Revision: 21479 Modified: data/CVE/list Log: correct fixed linux-2.6 version for CVE-2013-0228 Modified: data/CVE/list === --- data/CVE/list 2013-03-02 0

[Secure-testing-commits] r21480 - data/CVE

2013-03-02 Thread Yves-Alexis Perez
Author: corsac Date: 2013-03-02 09:22:43 + (Sat, 02 Mar 2013) New Revision: 21480 Modified: data/CVE/list Log: revert that, there was no upload for that version Modified: data/CVE/list === --- data/CVE/list 2013-03-02 0

[Secure-testing-commits] r21572 - org

2013-03-10 Thread Yves-Alexis Perez
Author: corsac Date: 2013-03-11 06:51:46 + (Mon, 11 Mar 2013) New Revision: 21572 Modified: org/security-frontdesk.2013.txt Log: allocate new shifts Modified: org/security-frontdesk.2013.txt === --- org/security-frontdesk.201

[Secure-testing-commits] r21573 - data/CVE

2013-03-10 Thread Yves-Alexis Perez
Author: corsac Date: 2013-03-11 06:54:13 + (Mon, 11 Mar 2013) New Revision: 21573 Modified: data/CVE/list Log: add a note for CVE-2013-0228 xen/linux vuln Modified: data/CVE/list === --- data/CVE/list 2013-03-11 06:51:4

[Secure-testing-commits] r21596 - data/DSA

2013-03-12 Thread Yves-Alexis Perez
Author: corsac Date: 2013-03-12 20:45:03 + (Tue, 12 Mar 2013) New Revision: 21596 Modified: data/DSA/list Log: allocate DSA for puppet Modified: data/DSA/list === --- data/DSA/list 2013-03-12 17:23:29 UTC (rev 21595) ++

[Secure-testing-commits] r21597 - data/CVE

2013-03-12 Thread Yves-Alexis Perez
Author: corsac Date: 2013-03-12 21:02:07 + (Tue, 12 Mar 2013) New Revision: 21597 Modified: data/CVE/list Log: add puppet CVEs Modified: data/CVE/list === --- data/CVE/list 2013-03-12 20:45:03 UTC (rev 21596) +++ data/C

[Secure-testing-commits] r21632 - data/DSA

2013-03-14 Thread Yves-Alexis Perez
Author: corsac Date: 2013-03-15 06:58:56 + (Fri, 15 Mar 2013) New Revision: 21632 Modified: data/DSA/list Log: commit DSA for inetutils Modified: data/DSA/list === --- data/DSA/list 2013-03-15 05:07:24 UTC (rev 21631) +

[Secure-testing-commits] r21639 - data/DSA

2013-03-15 Thread Yves-Alexis Perez
Author: corsac Date: 2013-03-15 12:29:43 + (Fri, 15 Mar 2013) New Revision: 21639 Modified: data/DSA/list Log: allocate DSA 2646 for typo3 Modified: data/DSA/list === --- data/DSA/list 2013-03-15 12:17:02 UTC (rev 21638

[Secure-testing-commits] r21651 - data/DSA

2013-03-15 Thread Yves-Alexis Perez
Author: corsac Date: 2013-03-15 21:47:26 + (Fri, 15 Mar 2013) New Revision: 21651 Modified: data/DSA/list Log: add DSAs for libvirt-bin and lighttpd Modified: data/DSA/list === --- data/DSA/list 2013-03-15 21:30:48 UTC

[Secure-testing-commits] r21972 - data/DSA

2013-04-17 Thread Yves-Alexis Perez
Author: corsac Date: 2013-04-17 19:34:34 + (Wed, 17 Apr 2013) New Revision: 21972 Modified: data/DSA/list Log: DSA 2661-1 released for xorg-server Modified: data/DSA/list === --- data/DSA/list 2013-04-17 18:15:48 UTC (r

[Secure-testing-commits] r22021 - data/DSA

2013-04-22 Thread Yves-Alexis Perez
Author: corsac Date: 2013-04-22 21:07:14 + (Mon, 22 Apr 2013) New Revision: 22021 Modified: data/DSA/list Log: allocate DSA 2663-1 for tinc Modified: data/DSA/list === --- data/DSA/list 2013-04-22 20:08:41 UTC (rev 2202

[Secure-testing-commits] r22106 - data/DSA

2013-04-30 Thread Yves-Alexis Perez
Author: corsac Date: 2013-04-30 14:50:51 + (Tue, 30 Apr 2013) New Revision: 22106 Modified: data/DSA/list Log: release strongswan DSA Modified: data/DSA/list === --- data/DSA/list 2013-04-30 14:08:29 UTC (rev 22105) +++

[Secure-testing-commits] r22371 - org

2013-05-26 Thread Yves-Alexis Perez
Author: corsac Date: 2013-05-27 05:31:59 + (Mon, 27 May 2013) New Revision: 22371 Modified: org/security-frontdesk.2013.txt Log: allocate new frontdesk slots Modified: org/security-frontdesk.2013.txt === --- org/security-fron

[Secure-testing-commits] r22556 - data/CVE

2013-06-10 Thread Yves-Alexis Perez
Author: corsac Date: 2013-06-10 20:36:09 + (Mon, 10 Jun 2013) New Revision: 22556 Modified: data/CVE/list Log: CVE-2011-4318 has been fixed long ago Modified: data/CVE/list === --- data/CVE/list 2013-06-10 17:13:20 UTC

[Secure-testing-commits] r22557 - data/CVE

2013-06-10 Thread Yves-Alexis Perez
Author: corsac Date: 2013-06-10 20:42:28 + (Mon, 10 Jun 2013) New Revision: 22557 Modified: data/CVE/list Log: add monkey CVE Modified: data/CVE/list === --- data/CVE/list 2013-06-10 20:36:09 UTC (rev 22556) +++ data/CV

[Secure-testing-commits] r22558 - data/CVE

2013-06-10 Thread Yves-Alexis Perez
Author: corsac Date: 2013-06-10 20:43:24 + (Mon, 10 Jun 2013) New Revision: 22558 Modified: data/CVE/list Log: add desc on two monkey CVEs Modified: data/CVE/list === --- data/CVE/list 2013-06-10 20:42:28 UTC (rev 22557

[Secure-testing-commits] r22559 - data/CVE

2013-06-10 Thread Yves-Alexis Perez
Author: corsac Date: 2013-06-10 21:05:21 + (Mon, 10 Jun 2013) New Revision: 22559 Modified: data/CVE/list Log: dovecot not affected in Debian since vulnerable code appeared in 2.2 Modified: data/CVE/list === --- data/CVE/list

[Secure-testing-commits] r22563 - data/CVE

2013-06-10 Thread Yves-Alexis Perez
Author: corsac Date: 2013-06-11 05:54:55 + (Tue, 11 Jun 2013) New Revision: 22563 Modified: data/CVE/list Log: add versioning for wireshark CVEs Modified: data/CVE/list === --- data/CVE/list 2013-06-11 03:59:02 UTC (rev

[Secure-testing-commits] r22583 - data

2013-06-12 Thread Yves-Alexis Perez
Author: corsac Date: 2013-06-12 20:12:15 + (Wed, 12 Jun 2013) New Revision: 22583 Modified: data/dsa-needed-stable.txt Log: add fail2ban to the list of needed DSA Modified: data/dsa-needed-stable.txt === --- data/dsa-needed-s

[Secure-testing-commits] r22584 - data/CVE

2013-06-12 Thread Yves-Alexis Perez
Author: corsac Date: 2013-06-12 20:17:07 + (Wed, 12 Jun 2013) New Revision: 22584 Modified: data/CVE/list Log: add wordpress DoS CVE Modified: data/CVE/list === --- data/CVE/list 2013-06-12 20:12:15 UTC (rev 22583) +++

[Secure-testing-commits] r22585 - data/CVE

2013-06-12 Thread Yves-Alexis Perez
Author: corsac Date: 2013-06-12 20:32:58 + (Wed, 12 Jun 2013) New Revision: 22585 Modified: data/CVE/list Log: add info about *swan buffer overflows in atodn() Modified: data/CVE/list === --- data/CVE/list 2013-06-12 20

[Secure-testing-commits] r22591 - in data: CVE DSA

2013-06-13 Thread Yves-Alexis Perez
Author: corsac Date: 2013-06-13 12:43:48 + (Thu, 13 Jun 2013) New Revision: 22591 Modified: data/CVE/list data/DSA/list Log: mark squeeze as not affected by dbus DoS and allocate DSA Modified: data/CVE/list === --- data/CV

[Secure-testing-commits] r22592 - data/CVE

2013-06-13 Thread Yves-Alexis Perez
Author: corsac Date: 2013-06-13 16:36:42 + (Thu, 13 Jun 2013) New Revision: 22592 Modified: data/CVE/list Log: add CVE for keystone Modified: data/CVE/list === --- data/CVE/list 2013-06-13 12:43:48 UTC (rev 22591) +++ d

[Secure-testing-commits] r22597 - data/CVE

2013-06-13 Thread Yves-Alexis Perez
Author: corsac Date: 2013-06-14 05:40:23 + (Fri, 14 Jun 2013) New Revision: 22597 Modified: data/CVE/list Log: add CVE for fail2ban DoS Modified: data/CVE/list === --- data/CVE/list 2013-06-14 05:15:55 UTC (rev 22596) +

[Secure-testing-commits] r22602 - data/CVE

2013-06-14 Thread Yves-Alexis Perez
Author: corsac Date: 2013-06-14 10:38:01 + (Fri, 14 Jun 2013) New Revision: 22602 Modified: data/CVE/list Log: add CVEs from oss-sec and reorder CVE-2013-2179 (and add glibc precision) Modified: data/CVE/list === --- data/CVE

[Secure-testing-commits] r22603 - data/CVE

2013-06-14 Thread Yves-Alexis Perez
Author: corsac Date: 2013-06-14 11:47:33 + (Fri, 14 Jun 2013) New Revision: 22603 Modified: data/CVE/list Log: marking CVE-2013-2104 as not present in Wheezy python-keystone-client thanks jcristau Modified: data/CVE/list ===

[Secure-testing-commits] r22604 - data/CVE

2013-06-14 Thread Yves-Alexis Perez
Author: corsac Date: 2013-06-14 20:28:11 + (Fri, 14 Jun 2013) New Revision: 22604 Modified: data/CVE/list Log: add CVE for monkey and movabletype Modified: data/CVE/list === --- data/CVE/list 2013-06-14 11:47:33 UTC (re

[Secure-testing-commits] r22605 - data/CVE

2013-06-14 Thread Yves-Alexis Perez
Author: corsac Date: 2013-06-14 20:31:18 + (Fri, 14 Jun 2013) New Revision: 22605 Modified: data/CVE/list Log: new CVE for monkey mandril core plugin Modified: data/CVE/list === --- data/CVE/list 2013-06-14 20:28:11 UTC

[Secure-testing-commits] r22613 - data/DSA

2013-06-16 Thread Yves-Alexis Perez
Author: corsac Date: 2013-06-16 12:19:46 + (Sun, 16 Jun 2013) New Revision: 22613 Modified: data/DSA/list Log: allocate DSA for fail2ban Modified: data/DSA/list === --- data/DSA/list 2013-06-15 16:04:03 UTC (rev 22612)

[Secure-testing-commits] r22615 - data/CVE

2013-06-16 Thread Yves-Alexis Perez
Author: corsac Date: 2013-06-16 12:28:52 + (Sun, 16 Jun 2013) New Revision: 22615 Modified: data/CVE/list Log: mark CVE-2013-40{79,80} as no-dsa since they are ?\226?\128?\156just?\226?\128?\157 infinite loops Modified: data/CVE/list ==

[Secure-testing-commits] r22619 - data

2013-06-16 Thread Yves-Alexis Perez
Author: corsac Date: 2013-06-16 12:42:35 + (Sun, 16 Jun 2013) New Revision: 22619 Modified: data/dsa-needed-stable.txt Log: fail2ban DSA released Modified: data/dsa-needed-stable.txt === --- data/dsa-needed-stable.txt 2013-0

[Secure-testing-commits] [Git][security-tracker-team/security-tracker][master] 2 commits: spectre/meltdown: add linux-grsec as unfixed

2018-02-22 Thread Yves-Alexis Perez
Yves-Alexis Perez pushed to branch master at Debian Security Tracker / security-tracker Commits: 1005c4ad by Yves-Alexis Perez at 2018-02-22T13:18:41+01:00 spectre/meltdown: add linux-grsec as unfixed - - - - - 84aa5f28 by Yves-Alexis Perez at 2018-02-22T13:18:41+01:00 allocate DSA for linux

[Secure-testing-commits] [Git][security-tracker-team/security-tracker][master] allocate DSA for pcs

2018-04-09 Thread Yves-Alexis Perez
Yves-Alexis Perez pushed to branch master at Debian Security Tracker / security-tracker Commits: a1f49189 by Yves-Alexis Perez at 2018-04-09T21:33:45+02:00 allocate DSA for pcs - - - - - 1 changed file: - data/DSA/list Changes: = data/DSA/list

[Secure-testing-commits] r22759 - data

2013-06-26 Thread Yves-Alexis Perez
Author: corsac Date: 2013-06-26 18:06:22 + (Wed, 26 Jun 2013) New Revision: 22759 Modified: data/dsa-needed-stable.txt Log: add myself for wordpress DSA Modified: data/dsa-needed-stable.txt === --- data/dsa-needed-stable.txt

[Secure-testing-commits] r22811 - data/DSA

2013-07-01 Thread Yves-Alexis Perez
Author: corsac Date: 2013-07-01 19:40:26 + (Mon, 01 Jul 2013) New Revision: 22811 Modified: data/DSA/list Log: allocate DSA for wordpress Modified: data/DSA/list === --- data/DSA/list 2013-07-01 17:50:28 UTC (rev 22810)

[Secure-testing-commits] r22848 - data

2013-07-04 Thread Yves-Alexis Perez
Author: corsac Date: 2013-07-05 05:37:24 + (Fri, 05 Jul 2013) New Revision: 22848 Modified: data/dsa-needed-stable.txt Log: wordpress DSA ok Modified: data/dsa-needed-stable.txt === --- data/dsa-needed-stable.txt 2013-07-04

[Secure-testing-commits] r22852 - data

2013-07-05 Thread Yves-Alexis Perez
Author: corsac Date: 2013-07-05 09:30:36 + (Fri, 05 Jul 2013) New Revision: 22852 Modified: data/dsa-needed-stable.txt Log: remove strongswan from list, it was about CVE-2013-2054 which is already fixed Modified: data/dsa-needed-stable.txt =

[Secure-testing-commits] r22992 - data/CVE

2013-07-17 Thread Yves-Alexis Perez
Author: corsac Date: 2013-07-18 05:54:00 + (Thu, 18 Jul 2013) New Revision: 22992 Modified: data/CVE/list Log: CVE-2013-4141 has been rejected <51e77e27.70...@redhat.com> Modified: data/CVE/list === --- data/CVE/list 2

[Secure-testing-commits] r23080 - data/CVE

2013-07-25 Thread Yves-Alexis Perez
Author: corsac Date: 2013-07-25 12:16:39 + (Thu, 25 Jul 2013) New Revision: 23080 Modified: data/CVE/list Log: add CVE for evolution key selection issue Modified: data/CVE/list === --- data/CVE/list 2013-07-25 12:03:19

[Secure-testing-commits] r23203 - org

2013-08-06 Thread Yves-Alexis Perez
Author: corsac Date: 2013-08-06 12:03:43 + (Tue, 06 Aug 2013) New Revision: 23203 Modified: org/security-frontdesk.2013.txt Log: remove myself from frontdesk for [vac] week Modified: org/security-frontdesk.2013.txt === --- or

[Secure-testing-commits] r23646 - data

2013-09-12 Thread Yves-Alexis Perez
Author: corsac Date: 2013-09-12 20:05:23 + (Thu, 12 Sep 2013) New Revision: 23646 Modified: data/dsa-needed.txt Log: add myself for wordpress DSA Modified: data/dsa-needed.txt === --- data/dsa-needed.txt 2013-09-12 19:32:48 U

[Secure-testing-commits] r23663 - data/CVE

2013-09-13 Thread Yves-Alexis Perez
Author: corsac Date: 2013-09-13 19:54:08 + (Fri, 13 Sep 2013) New Revision: 23663 Modified: data/CVE/list Log: mark CVE-2012-6112 as fixed for wordpress in Squeeze/Wheezy Modified: data/CVE/list === --- data/CVE/list 20

[Secure-testing-commits] r23671 - in data: . DSA

2013-09-14 Thread Yves-Alexis Perez
Author: corsac Date: 2013-09-14 09:14:21 + (Sat, 14 Sep 2013) New Revision: 23671 Modified: data/DSA/list data/dsa-needed.txt Log: release DSA 2757 for Wordpress Modified: data/DSA/list === --- data/DSA/list 2013-09-

[Secure-testing-commits] r23789 - data/CVE

2013-09-25 Thread Yves-Alexis Perez
Author: corsac Date: 2013-09-26 06:41:10 + (Thu, 26 Sep 2013) New Revision: 23789 Modified: data/CVE/list Log: add bug number for lightdm .Xauthority permissions issue Modified: data/CVE/list === --- data/CVE/list 2013-

[Secure-testing-commits] r23990 - data/CVE

2013-10-13 Thread Yves-Alexis Perez
Author: corsac Date: 2013-10-14 05:36:17 + (Mon, 14 Oct 2013) New Revision: 23990 Modified: data/CVE/list Log: some NFUs, part of external check Modified: data/CVE/list === --- data/CVE/list 2013-10-14 05:29:11 UTC (rev

[Secure-testing-commits] r24034 - data/CVE

2013-10-16 Thread Yves-Alexis Perez
Author: corsac Date: 2013-10-16 19:51:56 + (Wed, 16 Oct 2013) New Revision: 24034 Modified: data/CVE/list Log: add CVE for ruby actionmailer Modified: data/CVE/list === --- data/CVE/list 2013-10-16 18:57:16 UTC (rev 240

[Secure-testing-commits] r24036 - data/CVE

2013-10-16 Thread Yves-Alexis Perez
Author: corsac Date: 2013-10-16 20:13:52 + (Wed, 16 Oct 2013) New Revision: 24036 Modified: data/CVE/list Log: add CVEs+bug for pwgen, fix actionmailer CVE (+add bug) Modified: data/CVE/list === --- data/CVE/list 2013-1

[Secure-testing-commits] r24068 - data/DSA

2013-10-18 Thread Yves-Alexis Perez
Author: corsac Date: 2013-10-18 19:43:49 + (Fri, 18 Oct 2013) New Revision: 24068 Modified: data/DSA/list Log: DSA 2781-1 python-crypto released Modified: data/DSA/list === --- data/DSA/list 2013-10-18 14:00:31 UTC (rev

[Secure-testing-commits] r24069 - data/CVE

2013-10-18 Thread Yves-Alexis Perez
Author: corsac Date: 2013-10-18 19:45:20 + (Fri, 18 Oct 2013) New Revision: 24069 Modified: data/CVE/list Log: and add fixed versions for python-crypto Modified: data/CVE/list === --- data/CVE/list 2013-10-18 19:43:49 U

[Secure-testing-commits] r24071 - data/CVE

2013-10-18 Thread Yves-Alexis Perez
Author: corsac Date: 2013-10-19 06:23:44 + (Sat, 19 Oct 2013) New Revision: 24071 Modified: data/CVE/list Log: revert r24069 Modified: data/CVE/list === --- data/CVE/list 2013-10-18 21:14:25 UTC (rev 24070) +++ data/CVE

[Secure-testing-commits] r24244 - data/DSA

2013-11-01 Thread Yves-Alexis Perez
Author: corsac Date: 2013-11-01 12:19:48 + (Fri, 01 Nov 2013) New Revision: 24244 Modified: data/DSA/list Log: strongSwan DSA Modified: data/DSA/list === --- data/DSA/list 2013-10-31 21:55:23 UTC (rev 24243) +++ data/DS

[Secure-testing-commits] r24546 - org

2013-12-03 Thread Yves-Alexis Perez
Author: corsac Date: 2013-12-03 21:21:22 + (Tue, 03 Dec 2013) New Revision: 24546 Modified: org/agenda-2014.txt Log: add item about general distro hardening Modified: org/agenda-2014.txt === --- org/agenda-2014.txt 2013-12-03

[Secure-testing-commits] r24573 - org

2013-12-04 Thread Yves-Alexis Perez
Author: corsac Date: 2013-12-04 12:04:58 + (Wed, 04 Dec 2013) New Revision: 24573 Modified: org/agenda-2014.txt Log: make a whole section for distribution hardening Modified: org/agenda-2014.txt === --- org/agenda-2014.txt 20

[Secure-testing-commits] r24574 - org

2013-12-04 Thread Yves-Alexis Perez
Author: corsac Date: 2013-12-04 12:09:26 + (Wed, 04 Dec 2013) New Revision: 24574 Modified: org/agenda-2014.txt Log: switch to rst format so we can easily generate html/pdf Modified: org/agenda-2014.txt === --- org/agenda-201

[Secure-testing-commits] r24831 - data/CVE

2013-12-19 Thread Yves-Alexis Perez
Author: corsac Date: 2013-12-19 22:51:17 + (Thu, 19 Dec 2013) New Revision: 24831 Modified: data/CVE/list Log: try to mark 4403 and 4418 as REJECTED Modified: data/CVE/list === --- data/CVE/list 2013-12-19 21:14:11 UTC

[Secure-testing-commits] r24838 - data/CVE

2013-12-19 Thread Yves-Alexis Perez
Author: corsac Date: 2013-12-20 07:08:23 + (Fri, 20 Dec 2013) New Revision: 24838 Modified: data/CVE/list Log: mahara CVE has been fixed, but it's removed from sid/testing and is not in stable Modified: data/CVE/list === ---

[Secure-testing-commits] r24870 - data/DSA

2013-12-22 Thread Yves-Alexis Perez
Author: corsac Date: 2013-12-22 20:05:59 + (Sun, 22 Dec 2013) New Revision: 24870 Modified: data/DSA/list Log: denyhosts DSA released Modified: data/DSA/list === --- data/DSA/list 2013-12-22 14:32:58 UTC (rev 24869) +++

[Secure-testing-commits] r25085 - data/CVE

2014-01-07 Thread Yves-Alexis Perez
Author: corsac Date: 2014-01-07 22:30:57 + (Tue, 07 Jan 2014) New Revision: 25085 Modified: data/CVE/list Log: update info for lightdm-gtk-greeter CVE Modified: data/CVE/list === --- data/CVE/list 2014-01-07 21:14:12 UT

[Secure-testing-commits] r25250 - data/CVE

2014-01-17 Thread Yves-Alexis Perez
Author: corsac Date: 2014-01-17 09:37:59 + (Fri, 17 Jan 2014) New Revision: 25250 Modified: data/CVE/list Log: strongSwan not affected (pluto never supported ikev2) Modified: data/CVE/list === --- data/CVE/list 2014-01-

[Secure-testing-commits] r25532 - data/DSA

2014-02-05 Thread Yves-Alexis Perez
Author: corsac Date: 2014-02-05 21:50:02 + (Wed, 05 Feb 2014) New Revision: 25532 Modified: data/DSA/list Log: commit old denyhosts DSA update Modified: data/DSA/list === --- data/DSA/list 2014-02-05 21:14:11 UTC (rev 2

[Secure-testing-commits] r25554 - data

2014-02-06 Thread Yves-Alexis Perez
Author: corsac Date: 2014-02-06 21:11:16 + (Thu, 06 Feb 2014) New Revision: 25554 Modified: data/dsa-needed.txt Log: add myself for openSwan DSA Modified: data/dsa-needed.txt === --- data/dsa-needed.txt 2014-02-06 20:51:51 UT

[Secure-testing-commits] r25569 - org

2014-02-07 Thread Yves-Alexis Perez
Author: corsac Date: 2014-02-07 17:19:22 + (Fri, 07 Feb 2014) New Revision: 25569 Modified: org/security-frontdesk.2014.txt Log: move myself a bit later Modified: org/security-frontdesk.2014.txt === --- org/security-frontdesk

[Secure-testing-commits] r25590 - org

2014-02-08 Thread Yves-Alexis Perez
Author: corsac Date: 2014-02-08 09:29:30 + (Sat, 08 Feb 2014) New Revision: 25590 Modified: org/agenda-2014.txt Log: add item about wiki page or ML for call for testers Modified: org/agenda-2014.txt === --- org/agenda-2014.tx

[Secure-testing-commits] r25593 - org

2014-02-08 Thread Yves-Alexis Perez
Author: corsac Date: 2014-02-08 10:25:16 + (Sat, 08 Feb 2014) New Revision: 25593 Modified: org/agenda-2014.txt Log: add item about contributing back security patches Modified: org/agenda-2014.txt === --- org/agenda-2014.txt

[Secure-testing-commits] r25786 - data/CVE

2014-02-18 Thread Yves-Alexis Perez
Author: corsac Date: 2014-02-18 20:21:50 + (Tue, 18 Feb 2014) New Revision: 25786 Modified: data/CVE/list Log: add temp CVE entry for openSwan Modified: data/CVE/list === --- data/CVE/list 2014-02-18 19:35:45 UTC (rev 2

[Secure-testing-commits] r25947 - data/DSA

2014-03-03 Thread Yves-Alexis Perez
Author: corsac Date: 2014-03-03 19:58:04 + (Mon, 03 Mar 2014) New Revision: 25947 Modified: data/DSA/list Log: allocate DSA for gnutls26 Modified: data/DSA/list === --- data/DSA/list 2014-03-03 19:41:34 UTC (rev 25946)

[Secure-testing-commits] r26379 - in data: . DSA

2014-03-31 Thread Yves-Alexis Perez
Author: corsac Date: 2014-03-31 19:40:10 + (Mon, 31 Mar 2014) New Revision: 26379 Modified: data/DSA/list data/dsa-needed.txt Log: allocate DSA for openswan Modified: data/DSA/list === --- data/DSA/list 2014-03-31 18

[Secure-testing-commits] r26461 - data/CVE

2014-04-07 Thread Yves-Alexis Perez
Author: corsac Date: 2014-04-07 22:58:36 + (Mon, 07 Apr 2014) New Revision: 26461 Modified: data/CVE/list Log: fix typo Modified: data/CVE/list === --- data/CVE/list 2014-04-07 22:52:02 UTC (rev 26460) +++ data/CVE/list

[Secure-testing-commits] r26477 - data/CVE

2014-04-09 Thread Yves-Alexis Perez
Author: corsac Date: 2014-04-09 07:08:21 + (Wed, 09 Apr 2014) New Revision: 26477 Modified: data/CVE/list Log: External check: add more NFUs for Adobe Flash Player Modified: data/CVE/list === --- data/CVE/list 2014-04-0

[Secure-testing-commits] r26722 - data

2014-04-28 Thread Yves-Alexis Perez
Author: corsac Date: 2014-04-28 08:44:30 + (Mon, 28 Apr 2014) New Revision: 26722 Modified: data/dsa-needed.txt Log: add xbuffy Modified: data/dsa-needed.txt === --- data/dsa-needed.txt 2014-04-28 06:24:48 UTC (rev 26721) +++

[Secure-testing-commits] r26733 - data

2014-04-28 Thread Yves-Alexis Perez
Author: corsac Date: 2014-04-28 20:13:37 + (Mon, 28 Apr 2014) New Revision: 26733 Modified: data/dsa-needed.txt Log: add myself for xbuffy Modified: data/dsa-needed.txt === --- data/dsa-needed.txt 2014-04-28 17:45:25 UTC (rev

[Secure-testing-commits] r26734 - data

2014-04-28 Thread Yves-Alexis Perez
Author: corsac Date: 2014-04-28 20:15:25 + (Mon, 28 Apr 2014) New Revision: 26734 Modified: data/dsa-needed.txt Log: re-add openswan for regression fix Modified: data/dsa-needed.txt === --- data/dsa-needed.txt 2014-04-28 20:1

[Secure-testing-commits] r26736 - data

2014-04-28 Thread Yves-Alexis Perez
Author: corsac Date: 2014-04-29 03:03:16 + (Tue, 29 Apr 2014) New Revision: 26736 Modified: data/dsa-needed.txt Log: add new regression to fix in openswan Modified: data/dsa-needed.txt === --- data/dsa-needed.txt 2014-04-28 2

[Secure-testing-commits] r26742 - data/CVE

2014-04-29 Thread Yves-Alexis Perez
Author: corsac Date: 2014-04-29 09:19:59 + (Tue, 29 Apr 2014) New Revision: 26742 Modified: data/CVE/list Log: mark CVE-2014-2856 as no-dsa Modified: data/CVE/list === --- data/CVE/list 2014-04-29 05:35:06 UTC (rev 2674

[Secure-testing-commits] r26751 - data/CVE

2014-04-30 Thread Yves-Alexis Perez
Author: corsac Date: 2014-04-30 08:29:02 + (Wed, 30 Apr 2014) New Revision: 26751 Modified: data/CVE/list Log: add information from latest oss-sec batch Modified: data/CVE/list === --- data/CVE/list 2014-04-30 07:05:05

[Secure-testing-commits] r26817 - in data: . DSA

2014-05-04 Thread Yves-Alexis Perez
Author: corsac Date: 2014-05-04 13:18:11 + (Sun, 04 May 2014) New Revision: 26817 Modified: data/DSA/list data/dsa-needed.txt Log: release xbuffy DSA Modified: data/DSA/list === --- data/DSA/list 2014-05-04 09:14:11

[Secure-testing-commits] r26830 - data/DSA

2014-05-05 Thread Yves-Alexis Perez
Author: corsac Date: 2014-05-05 13:28:34 + (Mon, 05 May 2014) New Revision: 26830 Modified: data/DSA/list Log: strongSwan DSA Modified: data/DSA/list === --- data/DSA/list 2014-05-05 12:46:56 UTC (rev 26829) +++ data/DS

[Secure-testing-commits] r26872 - data/CVE

2014-05-08 Thread Yves-Alexis Perez
Author: corsac Date: 2014-05-08 12:26:49 + (Thu, 08 May 2014) New Revision: 26872 Modified: data/CVE/list Log: mark libvirt CVE as fixed in 1.2.3-1 Modified: data/CVE/list === --- data/CVE/list 2014-05-08 05:38:19 UTC (

[Secure-testing-commits] r27383 - data/CVE

2014-06-21 Thread Yves-Alexis Perez
Author: corsac Date: 2014-06-21 13:15:55 + (Sat, 21 Jun 2014) New Revision: 27383 Modified: data/CVE/list Log: add entry for apt-cacher-ng, waiting for a CVE Modified: data/CVE/list === --- data/CVE/list 2014-06-21 09:1

[Secure-testing-commits] r27397 - data/CVE

2014-06-22 Thread Yves-Alexis Perez
Author: corsac Date: 2014-06-22 18:58:42 + (Sun, 22 Jun 2014) New Revision: 27397 Modified: data/CVE/list Log: update CVE number for apt-cacher-ng Modified: data/CVE/list === --- data/CVE/list 2014-06-22 12:06:13 UTC (r

[Secure-testing-commits] r27403 - data/DSA

2014-06-23 Thread Yves-Alexis Perez
Author: corsac Date: 2014-06-23 09:39:05 + (Mon, 23 Jun 2014) New Revision: 27403 Modified: data/DSA/list Log: release samba DSA Modified: data/DSA/list === --- data/DSA/list 2014-06-23 09:24:22 UTC (rev 27402) +++ data

[Secure-testing-commits] r27432 - data/CVE

2014-06-24 Thread Yves-Alexis Perez
Author: corsac Date: 2014-06-24 21:19:10 + (Tue, 24 Jun 2014) New Revision: 27432 Modified: data/CVE/list Log: update LO CVE-2014-0247 status Modified: data/CVE/list === --- data/CVE/list 2014-06-24 20:38:04 UTC (rev 27

[Secure-testing-commits] r27464 - data

2014-06-26 Thread Yves-Alexis Perez
Author: corsac Date: 2014-06-26 21:13:24 + (Thu, 26 Jun 2014) New Revision: 27464 Modified: data/embedded-code-copies Log: update embedded-code-copies for LZO/LZ4 NOTE: bugs needs to be filed at one point Modified: data/embedded-code-copies ===

[Secure-testing-commits] r27696 - data/CVE

2014-07-11 Thread Yves-Alexis Perez
Author: corsac Date: 2014-07-11 22:20:11 + (Fri, 11 Jul 2014) New Revision: 27696 Modified: data/CVE/list Log: mark ntopng as unfixed for now Modified: data/CVE/list === --- data/CVE/list 2014-07-11 21:14:14 UTC (rev 27

[Secure-testing-commits] r33092 - data/CVE

2015-03-23 Thread Yves-Alexis Perez
Author: corsac Date: 2015-03-23 20:48:17 + (Mon, 23 Mar 2015) New Revision: 33092 Modified: data/CVE/list Log: shibboleth CVE assigned Modified: data/CVE/list === --- data/CVE/list 2015-03-23 19:28:58 UTC (rev 33091) ++

[Secure-testing-commits] r33200 - data

2015-03-27 Thread Yves-Alexis Perez
Author: corsac Date: 2015-03-27 20:04:03 + (Fri, 27 Mar 2015) New Revision: 33200 Modified: data/dsa-needed.txt Log: take shibboleth Modified: data/dsa-needed.txt === --- data/dsa-needed.txt 2015-03-27 19:16:29 UTC (rev 33199

[Secure-testing-commits] r33218 - in data: . DSA

2015-03-28 Thread Yves-Alexis Perez
Author: corsac Date: 2015-03-28 13:14:47 + (Sat, 28 Mar 2015) New Revision: 33218 Modified: data/DSA/list data/dsa-needed.txt Log: allocate DSA for shibboleth-sp2 Modified: data/DSA/list === --- data/DSA/list 2015-03

[Secure-testing-commits] r33262 - data/DSA

2015-03-30 Thread Yves-Alexis Perez
Author: corsac Date: 2015-03-30 20:34:08 + (Mon, 30 Mar 2015) New Revision: 33262 Modified: data/DSA/list Log: allocate DSA for openldap Modified: data/DSA/list === --- data/DSA/list 2015-03-30 20:25:46 UTC (rev 33261)

<    1   2   3   4   >