[Bug 1811531]

2022-02-16 Thread Swamp-a
SUSE-FU-2022:0447-1: An update that solves 54 vulnerabilities, contains 6 features and has 247 fixes is now available. Category: feature (moderate) Bug References: 180,1000117,1000194,1000742,1002895,1003091,1005246,1010874,1010966,1011936,1015549,1027610,1027705,1029902,1030038,1032118,10321

[Bug 1811531]

2022-02-16 Thread Swamp-a
SUSE-FU-2022:0452-1: An update that solves 54 vulnerabilities, contains 6 features and has 247 fixes is now available. Category: feature (moderate) Bug References: 180,1000117,1000194,1000742,1002895,1003091,1005246,1010874,1010966,1011936,1015549,1027610,1027705,1029902,1030038,1032118,10321

[Bug 1811531]

2022-02-16 Thread Swamp-a
SUSE-FU-2022:0450-1: An update that solves 54 vulnerabilities, contains 6 features and has 247 fixes is now available. Category: feature (moderate) Bug References: 180,1000117,1000194,1000742,1002895,1003091,1005246,1010874,1010966,1011936,1015549,1027610,1027705,1029902,1030038,1032118,10321

[Bug 1811531]

2022-02-16 Thread Swamp-a
SUSE-FU-2022:0444-1: An update that solves 51 vulnerabilities, contains 21 features and has 249 fixes is now available. Category: feature (moderate) Bug References: 180,1000117,1000194,1000742,1002895,1003091,1005246,1010874,1010966,1011936,1015549,1027610,1027705,1029902,1030038,1032118,1032

[Bug 1811531]

2022-02-16 Thread Swamp-a
SUSE-FU-2022:0456-1: An update that solves 54 vulnerabilities, contains 6 features and has 247 fixes is now available. Category: feature (moderate) Bug References: 180,1000117,1000194,1000742,1002895,1003091,1005246,1010874,1010966,1011936,1015549,1027610,1027705,1029902,1030038,1032118,10321

[Bug 1811531]

2022-02-16 Thread Swamp-a
SUSE-FU-2022:0445-1: An update that solves 183 vulnerabilities, contains 21 features and has 299 fixes is now available. Category: feature (moderate) Bug References: 180,1000117,1000194,1000677,1000742,1001148,1001912,1002585,1002895,1003091,1005246,1009528,1010874,1010966,1011936,1015549,101

[Bug 1811531]

2022-02-16 Thread Swamp-a
SUSE-FU-2022:0454-1: An update that solves 54 vulnerabilities, contains 6 features and has 247 fixes is now available. Category: feature (moderate) Bug References: 180,1000117,1000194,1000742,1002895,1003091,1005246,1010874,1010966,1011936,1015549,1027610,1027705,1029902,1030038,1032118,10321

[Bug 1811531]

2019-01-25 Thread Swamp-a
openSUSE-SU-2019:0087-1: An update that solves one vulnerability and has one errata is now available. Category: security (important) Bug References: 1082318,1121717 CVE References: CVE-2019-6250 Sources used: openSUSE Leap 15.0 (src):zeromq-4.2.3-lp150.2.10.1 -- You received this bug notific

[Bug 1811531]

2019-01-17 Thread Swamp-a
SUSE-SU-2019:0110-1: An update that fixes one vulnerability is now available. Category: security (important) Bug References: 1121717 CVE References: CVE-2019-6250 Sources used: SUSE Linux Enterprise Module for Open Buildservice Development Tools 15 (src): zeromq-4.2.3-3.3.2 SUSE Linux Enterpri

[Bug 1811531]

2019-01-17 Thread Swamp-a
openSUSE-SU-2019:0064-1: An update that fixes one vulnerability is now available. Category: security (important) Bug References: 1121717 CVE References: CVE-2019-6250 Sources used: openSUSE Leap 42.3 (src):zeromq-4.2.2-2.8.1 -- You received this bug notification because you are a member of U

[Bug 1811531]

2019-01-17 Thread Swamp-a
This is an autogenerated message for OBS integration: This bug (1121717) was mentioned in https://build.opensuse.org/request/show/666782 15.0 / zeromq -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu. https://bugs.launchpad.net/bugs/1811

[Bug 1729357]

2018-03-13 Thread Swamp-a
SUSE-SU-2018:0662-1: An update that fixes one vulnerability is now available. Category: security (moderate) Bug References: 1081294 CVE References: CVE-2018-7169 Sources used: SUSE Linux Enterprise Server for Raspberry Pi 12-SP2 (src): shadow-4.2.1-27.6.1 SUSE Linux Enterprise Server 12-SP3 (s

[Bug 1729357]

2018-03-13 Thread Swamp-a
openSUSE-SU-2018:0667-1: An update that fixes one vulnerability is now available. Category: security (moderate) Bug References: 1081294 CVE References: CVE-2018-7169 Sources used: openSUSE Leap 42.3 (src):shadow-4.2.1-13.1 -- You received this bug notification because you are a member of Ubu

[Bug 1745635]

2018-01-30 Thread Swamp-a
An update workflow for this issue was started. This issue was rated as important. Please submit fixed packages until 2018-02-05. When done, reassign the bug to security-t...@suse.de. https://swamp.suse.de/webswamp/wf/63957 -- You received this bug notification because you are a member of Ubuntu B

[Bug 1745635]

2018-01-29 Thread Swamp-a
openSUSE-SU-2018:0258-1: An update that fixes 11 vulnerabilities is now available. Category: security (important) Bug References: 1040662,1049423,1052448,1052449,1052466,1077732 CVE References: CVE-2017-11423,CVE-2017-12374,CVE-2017-12375,CVE-2017-12376,CVE-2017-12377,CVE-2017-12378,CVE-2017-1237

[Bug 1745635]

2018-01-28 Thread Swamp-a
SUSE-SU-2018:0255-1: An update that fixes 11 vulnerabilities is now available. Category: security (important) Bug References: 1040662,1049423,1052448,1052449,1052466,1077732 CVE References: CVE-2017-11423,CVE-2017-12374,CVE-2017-12375,CVE-2017-12376,CVE-2017-12377,CVE-2017-12378,CVE-2017-12379,CV

[Bug 1745635]

2018-01-28 Thread Swamp-a
SUSE-SU-2018:0254-1: An update that fixes 11 vulnerabilities is now available. Category: security (important) Bug References: 1049423,1052448,1052449,1052466,1077732 CVE References: CVE-2017-11423,CVE-2017-12374,CVE-2017-12375,CVE-2017-12376,CVE-2017-12377,CVE-2017-12378,CVE-2017-12379,CVE-2017-1

[Bug 792085]

2017-04-28 Thread Swamp-a
SUSE-SU-2017:1102-1: An update that solves 27 vulnerabilities and has 114 fixes is now available. Category: security (important) Bug References: 1003077,1003344,1003568,1003677,1003813,1003866,1003925,1004517,1004520,1005857,1005877,1005896,1005903,1006917,1006919,1007615,1007944,1008557,1008645,

[Bug 1239087]

2017-04-27 Thread Swamp-a
SUSE-SU-2017:1102-1: An update that solves 27 vulnerabilities and has 114 fixes is now available. Category: security (important) Bug References: 1003077,1003344,1003568,1003677,1003813,1003866,1003925,1004517,1004520,1005857,1005877,1005896,1005903,1006917,1006919,1007615,1007944,1008557,1008645,

[Bug 792085]

2017-01-20 Thread Swamp-a
SUSE-SU-2017:0181-1: An update that solves 13 vulnerabilities and has 127 fixes is now available. Category: security (important) Bug References: 1000118,1000189,1000287,1000304,1000433,1000776,1001169,1001171,1001310,1001462,1001486,1001888,1002322,1002770,1002786,1003068,1003566,1003581,1003606,

[Bug 1239087]

2017-01-19 Thread Swamp-a
SUSE-SU-2017:0181-1: An update that solves 13 vulnerabilities and has 127 fixes is now available. Category: security (important) Bug References: 1000118,1000189,1000287,1000304,1000433,1000776,1001169,1001171,1001310,1001462,1001486,1001888,1002322,1002770,1002786,1003068,1003566,1003581,1003606,

[Bug 792085]

2017-01-06 Thread Swamp-a
SUSE-SU-2016:3304-1: An update that solves 13 vulnerabilities and has 118 fixes is now available. Category: security (important) Bug References: 1000189,1000287,1000304,1000776,1001419,1001486,1002165,1003079,1003153,1003400,1003568,1003925,1004252,1004418,1004462,1004517,1004520,1005666,1006691,

[Bug 1239087]

2017-01-05 Thread Swamp-a
SUSE-SU-2016:3304-1: An update that solves 13 vulnerabilities and has 118 fixes is now available. Category: security (important) Bug References: 1000189,1000287,1000304,1000776,1001419,1001486,1002165,1003079,1003153,1003400,1003568,1003925,1004252,1004418,1004462,1004517,1004520,1005666,1006691,

[Bug 792085]

2016-12-08 Thread Swamp-a
openSUSE-SU-2016:3021-1: An update that solves 12 vulnerabilities and has 118 fixes is now available. Category: security (important) Bug References: 1000189,1000287,1000304,1000776,1001419,1001486,1002165,1003079,1003153,1003400,1003568,1003866,1003925,1004252,1004418,1004462,1004517,1004520,1005

[Bug 792085]

2016-12-08 Thread Swamp-a
SUSE-SU-2016:2976-1: An update that solves 13 vulnerabilities and has 87 fixes is now available. Category: security (important) Bug References: 1000189,1001419,1002165,1003077,1003344,1003568,1003677,1003866,1003925,1004517,1004520,1005857,1005896,1005903,1006917,1006919,1007944,763198,771065,799

[Bug 1239087]

2016-12-08 Thread Swamp-a
SUSE-SU-2016:2976-1: An update that solves 13 vulnerabilities and has 87 fixes is now available. Category: security (important) Bug References: 1000189,1001419,1002165,1003077,1003344,1003568,1003677,1003866,1003925,1004517,1004520,1005857,1005896,1005903,1006917,1006919,1007944,763198,771065,799

[Bug 1239087]

2016-12-08 Thread Swamp-a
openSUSE-SU-2016:3021-1: An update that solves 12 vulnerabilities and has 118 fixes is now available. Category: security (important) Bug References: 1000189,1000287,1000304,1000776,1001419,1001486,1002165,1003079,1003153,1003400,1003568,1003866,1003925,1004252,1004418,1004462,1004517,1004520,1005

[Bug 792085]

2016-12-01 Thread Swamp-a
SUSE-SU-2016:2912-1: An update that solves 11 vulnerabilities and has 111 fixes is now available. Category: security (important) Bug References: 1000189,1000287,1000304,1000776,1001419,1001486,1002165,1003079,1003153,1003400,1003568,1003866,1003925,1003964,1004252,1004462,1004517,1004520,1005666,

[Bug 1239087]

2016-12-01 Thread Swamp-a
SUSE-SU-2016:2912-1: An update that solves 11 vulnerabilities and has 111 fixes is now available. Category: security (important) Bug References: 1000189,1000287,1000304,1000776,1001419,1001486,1002165,1003079,1003153,1003400,1003568,1003866,1003925,1003964,1004252,1004462,1004517,1004520,1005666,

[Bug 1239087]

2016-10-27 Thread Swamp-a
openSUSE-SU-2016:2625-1: An update that solves 12 vulnerabilities and has 19 fixes is now available. Category: security (important) Bug References: 1000287,1001486,1003077,1003925,1003931,1004045,1004418,1004462,881008,909994,911687,922634,951155,960689,978094,980371,986570,989152,991247,991608,9

[Bug 1239087]

2016-10-27 Thread Swamp-a
openSUSE-SU-2016:2583-1: An update that solves four vulnerabilities and has 21 fixes is now available. Category: security (important) Bug References: 1000287,1000304,1000907,1001462,1001486,1004418,1004462,1005101,799133,881008,909994,911687,922634,963655,972460,978094,979681,987703,991247,991665

[Bug 792085]

2016-10-25 Thread Swamp-a
openSUSE-SU-2016:2625-1: An update that solves 12 vulnerabilities and has 19 fixes is now available. Category: security (important) Bug References: 1000287,1001486,1003077,1003925,1003931,1004045,1004418,1004462,881008,909994,911687,922634,951155,960689,978094,980371,986570,989152,991247,991608,9

[Bug 792085]

2016-10-22 Thread Swamp-a
openSUSE-SU-2016:2583-1: An update that solves four vulnerabilities and has 21 fixes is now available. Category: security (important) Bug References: 1000287,1000304,1000907,1001462,1001486,1004418,1004462,1005101,799133,881008,909994,911687,922634,963655,972460,978094,979681,987703,991247,991665

[Bug 1160372]

2016-06-15 Thread Swamp-a
SUSE-RU-2016:1535-1: An update that has 7 recommended fixes can now be installed. Category: recommended (moderate) Bug References: 786024,935279,968138,969411,970982,971784,972169 CVE References: Sources used: SUSE Linux Enterprise Server 12-SP1 (src):vsftpd-3.0.2-31.1 SUSE Linux Enterprise S

[Bug 1160372]

2016-06-15 Thread Swamp-a
openSUSE-RU-2016:1548-1: An update that has 7 recommended fixes can now be installed. Category: recommended (moderate) Bug References: 786024,935279,968138,969411,970982,971784,972169 CVE References: Sources used: openSUSE Leap 42.1 (src):vsftpd-3.0.2-17.1 -- You received this bug notificat

[Bug 395190]

2016-04-15 Thread Swamp-a
Update released for: gnome-do, gnome-do-debuginfo, gnome-do-debugsource, gnome-do-lang Products: openSUSE 11.2 (debug, i586, x86_64) -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu. https://bugs.launchpad.net/bugs/395190 Title: GNOM

[Bug 1175091]

2014-01-01 Thread Swamp-a
openSUSE-SU-2013:1971-1: An update that solves 34 vulnerabilities and has 19 fixes is now available. Category: security (moderate) Bug References: 799516,801341,802347,804198,807153,807188,807471,808827,809906,810144,810473,811882,812116,813733,813889,814211,814336,814510,815256,815320,816668,816

[Bug 154054]

2013-07-07 Thread Swamp-a
Update released for: libreoffice, libreoffice-base, libreoffice-base-drivers-postgresql, libreoffice-base-extensions, libreoffice-branding-SLED, libreoffice-branding-upstream, libreoffice-calc, libreoffice-calc-extensions, libreoffice-debuginfo, libreoffice-debugsource, libreoffice-draw, libreo

[Bug 154054]

2013-07-07 Thread Swamp-a
Update released for: libreoffice, libreoffice-base, libreoffice-base-drivers-postgresql, libreoffice-base-extensions, libreoffice-branding-SLED, libreoffice-branding-upstream, libreoffice-calc, libreoffice-calc-extensions, libreoffice-debuginfo, libreoffice-debugsource, libreoffice-draw, libreo

[Bug 154054]

2013-03-29 Thread Swamp-a
Update released for: libreoffice, libreoffice-base, libreoffice-base-drivers-postgresql, libreoffice-base-extensions, libreoffice-branding-upstream, libreoffice-calc, libreoffice-calc-extensions, libreoffice-debuginfo, libreoffice-debugsource, libreoffice-draw, libreoffice-draw-extensions, libr

[Bug 1110273]

2013-02-10 Thread Swamp-a
openSUSE-SU-2013:0255-1: An update that fixes three vulnerabilities is now available. Category: security (moderate) Bug References: 801061 CVE References: CVE-2012-5958,CVE-2012-5959,CVE-2012-5960 Sources used: openSUSE 12.2 (src):libupnp-1.6.18-6.4.1 openSUSE 12.1 (src):libupnp6-1.6.18-2.

[Bug 1024213]

2012-07-28 Thread Swamp-a
openSUSE-SU-2012:0914-1: An update that fixes 7 vulnerabilities is now available. Category: security (low) Bug References: 771229 CVE References: CVE-2012-2812,CVE-2012-2813,CVE-2012-2814,CVE-2012-2836,CVE-2012-2837,CVE-2012-2840,CVE-2012-2841 Sources used: openSUSE 12.1 (src):libexif-0.6.20-

[Bug 690323]

2012-07-25 Thread Swamp-a
openSUSE-SU-2012:0884-1: An update that fixes two vulnerabilities is now available. Category: security (moderate) Bug References: 666839 CVE References: CVE-2011-0523,CVE-2011-0524 Sources used: openSUSE 12.1 (src):gypsy-0.8-7.4.1 openSUSE 11.4 (src):gypsy-0.8-5.1 -- You received this bu

[Bug 1024213]

2012-07-25 Thread Swamp-a
Update released for: libexif Products: SLE-SERVER 10-SP3-TERADATA (x86_64) -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu. https://bugs.launchpad.net/bugs/1024213 Title: libexif 0.6.21 and exif 0.6.21 were released to fix various ov

[Bug 1024213]

2012-07-25 Thread Swamp-a
Update released for: libexif Products: SLE-DESKTOP 10-SP4 (i386, x86_64) SLE-SERVER 10-SP4 (i386, ia64, ppc, s390x, x86_64) -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu. https://bugs.launchpad.net/bugs/1024213 Title: libexif 0.6.2

[Bug 1024213]

2012-07-25 Thread Swamp-a
Update released for: libexif, libexif-32bit, libexif-debuginfo, libexif-debuginfo-32bit, libexif-debuginfo-x86, libexif-debugsource, libexif-devel, libexif-x86 Products: SLE-DEBUGINFO 11-SP1 (i386, ia64, ppc64, s390x, x86_64) SLE-DESKTOP 11-SP1 (i386, x86_64) SLE-DESKTOP 11-SP1-FOR-SP2 (i386, x86

[Bug 820865]

2011-08-23 Thread Swamp-a
Update released for: libfm, libfm-debuginfo, libfm-debugsource, libfm-devel, libfm-doc, libfm-gtk0, libfm-gtk0-debuginfo, libfm-gtk1, libfm-gtk1-debuginfo, libfm0, libfm0-debuginfo, libfm1, libfm1-debuginfo, pcmanfm, pcmanfm-debuginfo, pcmanfm-debugsource, pcmanfm-lang Products: openSUSE 11.3 (d

[Bug 820865]

2011-08-23 Thread Swamp-a
Update released for: libfm, libfm-debuginfo, libfm-debugsource, libfm-devel, libfm-doc, libfm-gtk0, libfm-gtk0-debuginfo, libfm-gtk1, libfm-gtk1-debuginfo, libfm0, libfm0-debuginfo, libfm1, libfm1-debuginfo, pcmanfm, pcmanfm-debuginfo, pcmanfm-debugsource, pcmanfm-lang Products: openSUSE 11.4 (d

[Bug 820865]

2011-08-10 Thread Swamp-a
The SWAMPID for this issue is 42564. This issue was rated as important. Please submit fixed packages until 2011-08-16. Also create a patchinfo file using this link: https://swamp.suse.de/webswamp/wf/42564 -- You received this bug notification because you are a member of Ubuntu Bugs, which is subs