debian-security-announce 2009 by subject

[First Page] <
[previous page]
Page 1 of 1 >
[next page]
[Last Page]

[Thread Index] [Date Index] [Author Index] [Other Debian Lists] [Debian Home]
[SECURITY] [DSA 1693-2] New phppgadmin packages fix regression [SECURITY] [DSA 1694-1] New xterm packages fix remote code execution [SECURITY] [DSA 1694-2] New xterm packages fix regression [SECURITY] [DSA 1695-1] New Ruby packages fix denial of service [SECURITY] [DSA 1696-1] New icedove packages fix several vulnerabilities [SECURITY] [DSA 1697-1] New iceape packages fix several vulnerabilities [SECURITY] [DSA 1698-1] New gforge packages fix SQL injection [SECURITY] [DSA 1699-1] New zaptel packages fix privilege escalation [SECURITY] [DSA 1700-1] New lasso packages fix validation bypass [SECURITY] [DSA 1701-1] New OpenSSL packages fix cryptographic weakness [SECURITY] [DSA 1702-1] New ntp packages fix cryptographic weakness [SECURITY] [DSA 1703-1] New bind9 packages fix cryptographic weakness [SECURITY] [DSA 1704-1] New xulrunner packages fix several vulnerabilities [SECURITY] [DSA 1704-2] Updated netatalk packages fix denial of service [SECURITY] [DSA 1705-1] New netatalk packages fix arbitrary code execution [SECURITY] [DSA 1706-1] New amarok packages fix arbitrary code execution [SECURITY] [DSA 1707-1] New iceweasel packages fix several vulnerabilities [SECURITY] [DSA 1708-1] New Git packages fix remote code execution [SECURITY] [DSA 1709-1] New shadow packages fix privilege escalation [SECURITY] [DSA 1710-1] New ganglia-monitor-core packages fix remote code execution [SECURITY] [DSA 1711-1] New TYPO3 packages fix remote code execution [SECURITY] [DSA 1712-1] New rt2400 packages fix arbitrary code execution [SECURITY] [DSA 1713-1] New rt2500 packages fix arbitrary code execution [SECURITY] [DSA 1714-1] New rt2570 packages fix arbitrary code execution [SECURITY] [DSA 1715-1] New moin packages fix insufficient input sanitising [SECURITY] [DSA 1716-1] New vnc4 packages fix remote code execution [SECURITY] [DSA 1717-1] New devil packages fix buffer overflow [SECURITY] [DSA 1718-1] New boinc packages fix validation bypass [SECURITY] [DSA 1719-1] New gnutls13 packages fix certificate validation [SECURITY] [DSA 1719-2] New GNUTLS packages fix regression [SECURITY] [DSA 1720-1] New TYPO3 packages fix several vulnerabilities [SECURITY] [DSA 1721-1] New libpam-krb5 packages fix local privilege escalation [SECURITY] [DSA 1722-1] New libpam-heimdal packages fix local privilege escalation [SECURITY] [DSA 1723-1] New phpmyadmin packages fix arbitrary code execution [SECURITY] [DSA 1724-1] New moodle packages fix several vulnerabilities [SECURITY] [DSA 1725-1] New websvn packages fix information leak [SECURITY] [DSA 1726-1] New python-crypto packages fix denial of service [SECURITY] [DSA 1727-1] New proftpd-dfsg packages fix SQL injection vulnerabilites [SECURITY] [DSA 1728-1] New dkim-milter packages fix denial of service [SECURITY] [DSA 1729-1] New gst-plugins-bad0.10 packages fix multiple vulnerabilities [SECURITY] [DSA 1730-1] New proftpd-dfsg packages fix SQL injection vulnerabilites [SECURITY] [DSA 1731-1] New ndiswrapper packages fix arbitrary code execution vulnerability [SECURITY] [DSA 1732-1] New squid3 packages fix denial of service [SECURITY] [DSA 1733-1] New vim packages fix multiple vulnerabilities [SECURITY] [DSA 1734-1] New opensc packages fix information disclosure [SECURITY] [DSA 1735-1] New znc packages fix privilege escalation [SECURITY] [DSA 1736-1] New mahara packages fix cross-site scripting [SECURITY] [DSA 1737-1] New wesnoth packages fix several vulnerabilities [SECURITY] [DSA 1738-1] New curl packages fix arbitrary file access [SECURITY] [DSA 1739-1] New mldonkey packages fix information disclosure [SECURITY] [DSA 1740-1] New yaws packages fix denial of service [SECURITY] [DSA 1741-1] New psi packages fix denial of service [SECURITY] [DSA 1742-1] New libsnd packages fix arbitrary code execution [SECURITY] [DSA 1743-1] New libtk-img packages fix arbitrary code execution [SECURITY] [DSA 1744-1] New weechat packages fix denial of service [SECURITY] [DSA 1745-1] New lcms packages fix arbitrary code execution [SECURITY] [DSA 1745-2] New lcms packages fix regression [SECURITY] [DSA 1746-1] New ghostscript packages fix arbitrary code execution [SECURITY] [DSA 1747-1] New glib2.0 packages fix arbitrary code execution [SECURITY] [DSA 1748-1] New libsoup packages fix arbitrary code execution [SECURITY] [DSA 1749-1] New Linux 2.6.26 packages fix several vulnerabilities [SECURITY] [DSA 1750-1] New libpng packages fix several vulnerabilities [SECURITY] [DSA 1751-1] New xulrunner packages fix several vulnerabilities [SECURITY] [DSA 1752-1] New webcit packages fix potential remote code execution [SECURITY] [DSA 1753-1] End-of-life announcement for Iceweasel in oldstable [SECURITY] [DSA 1753-2] End-of-life announcement for icedove in oldstable [SECURITY] [DSA 1754-1] New roundup packages fix privilege escalation [SECURITY] [DSA 1755-1] New systemtap packages fix local privilege escalation [SECURITY] [DSA 1756-1] New xulrunner packages fix multiple vulnerabilities [SECURITY] [DSA 1757-1] New auth2db packages fix SQL injection [SECURITY] [DSA 1758-1] New nss-ldapd packages fix information disclosure [SECURITY] [DSA 1759-1] New strongswan packages fix denial of service [SECURITY] [DSA 1760-1] New openswan packages fix denial of service [SECURITY] [DSA 1761-1] New moodle packages fix file disclosure [SECURITY] [DSA 1762-1] New icu packages fix cross site scripting [SECURITY] [DSA 1763-1] New openssl packages fix denial of service [SECURITY] [DSA 1764-1] New tunapie packages fix several vulnerabilities [SECURITY] [DSA 1765-1] New horde3 packages fix several vulnerabilities [SECURITY] [DSA 1766-1] New krb5 packages fix several vulnerabilities [SECURITY] [DSA 1767-1] New multipath-tools packages fix denial of service [SECURITY] [DSA 1768-1] New openafs packages potential code execution [SECURITY] [DSA 1769-1] New openjdk-6 packages fix arbitrary code execution [SECURITY] [DSA 1770-1] New imp4 packages fix cross-site scripting [SECURITY] [DSA 1771-1] New clamav packages fix several vulnerabilities [SECURITY] [DSA 1772-1] New udev packages fix privilege escalation [SECURITY] [DSA 1773-1] New cups packages fix arbitrary code execution [SECURITY] [DSA 1774-1] New ejabberd packages fix cross-site scripting [SECURITY] [DSA 1775-1] New php-json-ext packages fix denial of service [SECURITY] [DSA 1776-1] New slurm-llnl packages fix privilege escalation [SECURITY] [DSA 1777-1] New git-core packages fix privilege escalation [SECURITY] [DSA 1778-1] New mahara packages fix cross-site scripting [SECURITY] [DSA 1779-1] New apt packages fix several vulnerabilities [SECURITY] [DSA 1780-1] New libdbd-pg-perl packages fix potential code execution [SECURITY] [DSA 1781-1] New ffmpeg-debian packages fix arbitrary code execution [SECURITY] [DSA 1782-1] New mplayer packages fix arbitrary code execution [SECURITY] [DSA 1783-1] New mysql-dfsg-5.0 packages fix multiple vulnerabilities [SECURITY] [DSA 1784-1] New freetype packages fix arbitrary code execution [SECURITY] [DSA 1785-1] New wireshark packages fix several vulnerabilities [SECURITY] [DSA 1786-1] New acpid packages fix denial of service [SECURITY] [DSA 1787-1] New Linux 2.6.24 packages fix several vulnerabilities [SECURITY] [DSA 1787-1] New quagga packages fix denial of service [SECURITY] [DSA 1789-1] New php5 packages fix several vulnerabilities [SECURITY] [DSA 1790-1] New xpdf packages fix multiple vulnerabilities [SECURITY] [DSA 1791-1] New moin packages fix cross-site scripting [SECURITY] [DSA 1792-1] New drupal6 packages fix multiple vulnerabilities [SECURITY] [DSA 1793-1] New kdegraphics packages fix multiple vulnerabilities [SECURITY] [DSA 1794-1] New Linux 2.6.18 packages fix several vulnerabilities [SECURITY] [DSA 1795-1] New ldns packages fix arbitrary code execution [SECURITY] [DSA 1796-1] New libwmf packages fix denial of service [SECURITY] [DSA 1797-1] New xulrunner packages fix several vulnerabilities [SECURITY] [DSA 1798-1] New pango1.0 packages fix arbitrary code execution [SECURITY] [DSA 1799-1] New qemu packages fix several vulnerabilities [SECURITY] [DSA 1800-1] New Linux 2.6.26 packages fix several vulnerabilities [SECURITY] [DSA 1801-1] New ntp packages fix several vulnerabilities [SECURITY] [DSA 1802-1] New squirrelmail packages fix several vulnerabilities [SECURITY] [DSA 1802-2] New squirrelmail packages correct incomplete fix [SECURITY] [DSA 1803-1] New nsd packages fix denial of service [SECURITY] [DSA 1804-1] New ipsec-tools packages fix denial of service [SECURITY] [DSA 1805-1] New pidgin packages fix several vulnerabilities [SECURITY] [DSA 1806-1] New cscope packages fix arbitrary code execution [SECURITY] [DSA 1807-1] New cyrus-sasl2/cyrus-sasl2-heimdal packages fix arbitrary code execution [SECURITY] [DSA 1808-1] New drupal6 packages fix insufficient input sanitising [SECURITY] [DSA 1809-1] New Linux 2.6.26 packages fix several vulnerabilities [SECURITY] [DSA 1810-1] New cups/cupsys packages fix denial of service [SECURITY] [DSA 1810-1] New libapache-mod-jk packages fix information disclosure [SECURITY] [DSA 1812-1] New apr-util packages fix several vulnerabilities [SECURITY] [DSA 1813-1] New evolution-data-server packages fix several vulnerabilities [SECURITY] [DSA 1813-2] New evolution-data-server packages fix regression [SECURITY] [DSA 1814-1] New libsndfile packages fix arbitrary code execution [SECURITY] [DSA 1815-1] New libtorrent-rasterbar packages fix denial of service [SECURITY] [DSA 1816-1] New apache2 packages fix privilege escalation [SECURITY] [DSA 1817-1] New ctorrent packages fix arbitrary code execution [SECURITY] [DSA 1818-1] New gforge packages fix insufficient input sanitising [SECURITY] [DSA 1819-1] New vlc packages fix several vulnerabilities [SECURITY] [DSA 1820-1] New xulrunner packages fix several vulnerabilities [SECURITY] [DSA 1821-1] New amule packages fix insufficient input sanitising [SECURITY] [DSA 1822-1] New mahara packages fix cross-site scripting [SECURITY] [DSA 1823-1] New samba packages fix several vulnerabilities [SECURITY] [DSA 1824-1] New phpmyadmin packages fix several vulnerabilities [SECURITY] [DSA 1825-1] New nagios2/nagios3 packages fix arbitrary code execution [SECURITY] [DSA 1826-1] New eggdrop packages fix several vulnerabilities [SECURITY] [DSA 1827-1] New ipplan packages fix cross-site scripting [SECURITY] [DSA 1828-1] New ocsinventory-agent packages fix arbitrary code execution [SECURITY] [DSA 1829-1] New sork-passwd-h3 packages fix cross-site scripting [SECURITY] [DSA 1829-2] New sork-passwd-h3 packages fix regression [SECURITY] [DSA 1830-1] New icedove packages fix several vulnerabilities [SECURITY] [DSA 1831-1] New djbdns packages fix privilege escalation [SECURITY] [DSA 1832-1] New camlimages packages fix arbitrary code execution [SECURITY] [DSA 1833-1] New dhcp3 packages fix arbitrary code execution [SECURITY] [DSA 1833-2] New dhcp3 packages fix arbitrary code execution [SECURITY] [DSA 1834-1] New apache2 packages fix denial of service [SECURITY] [DSA 1834-2] New apache/apache2-mpm-itk fix regression [SECURITY] [DSA 1835-1] New tiff packages fix several vulnerabilities [SECURITY] [DSA 1836-1] New fckeditor packages fix arbitrary code execution [SECURITY] [DSA 1837-1] New dbus packages fix denial of service [SECURITY] [DSA 1838-1] New pulseaudio packages fix privilege escalation [SECURITY] [DSA 1839-1] New gst-plugins-good0.10 packages fix arbitrary code execution [SECURITY] [DSA 1840-1] New xulrunner packages fix several vulnerabilities [SECURITY] [DSA 1841-1] New git-core packages fix denial of service [SECURITY] [DSA 1842-1] New openexr packages fix several vulnerabilities [SECURITY] [DSA 1843-1] New squid3 packages fix denial of service [SECURITY] [DSA 1843-2] New squid3 packages fix regression [SECURITY] [DSA 1844-1] New Linux 2.6.24 packages fix several vulnerabilities [SECURITY] [DSA 1845-1] New Linux 2.6.26 packages fix several vulnerabilities [SECURITY] [DSA 1846-1] New kvm packages fix denial of service [SECURITY] [DSA 1847-1] New bind9 packages fix denial of service [SECURITY] [DSA 1848-1] New znc packages fix remote code execution [SECURITY] [DSA 1849-1] New xml-security-c packages fix signature forgery [SECURITY] [DSA 1850-1] New libmodplug packages fix arbitrary code execution [SECURITY] [DSA 1851-1] New gst-plugins-bad0.10 packages fix arbitrary code execution [SECURITY] [DSA 1852-1] New fetchmail packages fix SSL certificate verification weakness [SECURITY] [DSA 1853-1] New memcached packages fix arbitrary code execution [SECURITY] [DSA 1854-1] New APR packages fix arbitrary code execution [SECURITY] [DSA 1855-1] New subversion packages fix arbitrary code execution [SECURITY] [DSA 1856-1] New mantis packages fix information leak [SECURITY] [DSA 1857-1] New camlimages packages fix arbitrary code execution [SECURITY] [DSA 1858-1] New imagemagick packages fix several vulnerabilities [SECURITY] [DSA 1859-1] New libxml2 packages fix several issues [SECURITY] [DSA 1860-1] New Ruby packages fix several issues [SECURITY] [DSA 1861-1] New libxml packages fix several issues [SECURITY] [DSA 1862-1] New Linux 2.6.26 packages fix privilege escalation [SECURITY] [DSA 1863-1] New zope2.10/zope2.9 packages fix arbitrary code execution [SECURITY] [DSA 1864-1] New Linux 2.6.24 packages fix privilege escalation [SECURITY] [DSA 1865-1] New Linux 2.6.18 packages fix several vulnerabilities [SECURITY] [DSA 1866-1] New kdegraphics packages fix several vulnerabilities [SECURITY] [DSA 1867-1] New kdelibs packages fix several vulnerabilities [SECURITY] [DSA 1868-1] New kde4libs packages fix several vulnerabilities [SECURITY] [DSA 1869-1] New curl packages fix SSL certificate verification weakness [SECURITY] [DSA 1870-1] New pidgin packages fix arbitrary code execution [SECURITY] [DSA 1871-1] New wordpress packages fix several vulnerabilities [SECURITY] [DSA 1871-2] New wordpress packages fix regression [SECURITY] [DSA 1872-1] New Linux 2.6.18 packages fix several vulnerabilities [SECURITY] [DSA 1873-1] New xulrunner packages fix spoofing vulnerabilities [SECURITY] [DSA 1874-1] New nss packages fix several vulnerabilities [SECURITY] [DSA 1875-1] New ikiwiki packages fix information disclosure [SECURITY] [DSA 1876-1] New dnsmasq packages fix remote code execution [SECURITY] [DSA 1877-1] New mysql-dfsg-5.0 packages fix arbitrary code execution [SECURITY] [DSA 1878-1] New devscripts packages fix remote code execution [SECURITY] [DSA 1878-2] New devscripts packages fix regressions [SECURITY] [DSA 1879-1] New silc-client/silc-toolkit packages fix arbitrary code execution [SECURITY] [DSA 1880-1] New OpenOffice.org packages fix arbitrary code execution [SECURITY] [DSA 1881-1] New cyrus-imapd packages fix arbitrary code execution [SECURITY] [DSA 1882-1] New xapian-omega packages fix cross-site scripting [SECURITY] [DSA 1883-1] New nagios2 packages fix several cross-site scriptings [SECURITY] [DSA 1883-2] New nagios2 packages fix regression [SECURITY] [DSA 1884-1] New nginx packages fix arbitrary code execution [SECURITY] [DSA 1885-1] New xulrunner packages fix several vulnerabilities [SECURITY] [DSA 1886-1] New iceweasel packages fix several vulnerabilities [SECURITY] [DSA 1887-1] New rails packages fix cross-site scripting [SECURITY] [DSA 1888-1] New openssl packages deprecate MD2 hash signatures [SECURITY] [DSA 1889-1] New icu packages correct multibyte sequence parsing [SECURITY] [DSA 1890-1] New wxwidgets packages fix arbitrary code execution [SECURITY] [DSA 1891-1] New changetrack packages fix arbitrary code execution [SECURITY] [DSA 1892-1] New dovecot packages fix arbitrary code execution [SECURITY] [DSA 1893-1] New cyrus-imapd-2.2/kolab-cyrus-imapd packages fix arbitrary code execution [SECURITY] [DSA 1894-1] New newt packages fix arbitrary code execution [SECURITY] [DSA 1895-1] New xmltooling packages fix potential code execution [SECURITY] [DSA 1895-2] New opensaml2 and shibboleth-sp2 packages fix regression [SECURITY] [DSA 1896-1] New Shibboleth 1.x packages fix potential code execution [SECURITY] [DSA 1897-1] New horde3 packages fix arbitrary code execution [SECURITY] [DSA 1898-1] New openswan packages fix denial of service [SECURITY] [DSA 1899-1] New strongswan packages fix denial of service [SECURITY] [DSA 1900-1] New PostgreSQL packages fix various problems [SECURITY] [DSA 1901-1] New mediawiki1.7 packages fix several vulnerabilities [SECURITY] [DSA 1902-1] New elinks packages fix arbitrary code execution [SECURITY] [DSA 1903-1] New graphicsmagick packages fix several vulnerabilities [SECURITY] [DSA 1904-1] New wget packages fix SSL certificate verification weakness [SECURITY] [DSA 1905-1] New python-django packages fix denial of service [SECURITY] [DSA 1906-1] End-of-life announcement for clamav in stable and oldstable [SECURITY] [DSA 1907-1] New kvm packages fix several vulnerabilities [SECURITY] [DSA 1908-1] New samba packages fix several vulnerabilities [SECURITY] [DSA 1909-1] New postgresql-ocaml packages provide secure escaping [SECURITY] [DSA 1910-1] New mysql-ocaml packages provide secure escaping [SECURITY] [DSA 1911-1] New pygresql packages provide secure escaping [SECURITY] [DSA 1912-1] New camlimages fix arbitrary code execution [SECURITY] [DSA 1912-2] New advi packages fix arbitrary code execution [SECURITY] [DSA 1913-1] New bugzilla packages fix SQL injection [SECURITY] [DSA 1914-1] New mapserver packages fix serveral vulnerabilities [SECURITY] [DSA 1915-1] New Linux 2.6.26 packages fix several vulnerabilities [SECURITY] [DSA 1916-1] New kdelibs packages fix SSL certificate verification weakness [SECURITY] [DSA 1917-1] New mimetex packages fix several vulnerabilities [SECURITY] [DSA 1918-1] New phpmyadmin packages fix several vulnerabilities [SECURITY] [DSA 1919-1] New smarty packages fix several vulnerabilities [SECURITY] [DSA 1921-1] New expat packages fix denial of service [SECURITY] [DSA 1922-1] New xulrunner packages fix several vulnerabilities [SECURITY] [DSA 1923-1] New libhtml-parser-perl packages fix denial of service [SECURITY] [DSA 1924-1] New mahara packages fix several vulnerabilities [SECURITY] [DSA 1925-1] New proftpd-dfsg packages fix SSL certificate verification weakness [SECURITY] [DSA 1926-1] New TYPO3 packages fix several vulnerabilities [SECURITY] [DSA 1927-1] New Linux 2.6.26 packages fix several vulnerabilities [SECURITY] [DSA 1928-1] New Linux 2.6.24 packages fix several vulnerabilities [SECURITY] [DSA 1929-1] New Linux 2.6.18 packages fix several vulnerabilities [SECURITY] [DSA 1930-1] New drupal6 packages fix several vulnerabilities [SECURITY] [DSA 1931-1] New NSPR packages fix several vulnerabilities [SECURITY] [DSA 1932-1] New pidgin packages fix arbitrary code execution [SECURITY] [DSA 1933-1] New cups packages fix cross-site scripting [SECURITY] [DSA 1935-1] New gnutls23/gnutls26 packages fix SSL certificate verification weakness [SECURITY] [DSA 1936-1] New libgd2 packages fix several vulnerabilities [SECURITY] [DSA 1937-1] New gforge packages fix cross-site scripting [SECURITY] [DSA 1938-1] New php-mail packages fix insufficient input sanitising [SECURITY] [DSA 1939-1] New libvorbis packages fix several vulnerabilities [SECURITY] [DSA 1941-1] New poppler packages fix several vulnerabilities [SECURITY] [DSA 1942-1] New wireshark packages fix several vulnerabilities [SECURITY] [DSA 1943-1] New openldap2.3/openldap packages fix SSL certificate verification weakness [SECURITY] [DSA 1944-1] New request-tracker packages fix session hijack vulnerability [SECURITY] [DSA 1945-1] New gforge packages fix denial of service [SECURITY] [DSA 1946-1] New belpic packages fix cryptographic weakness [SECURITY] [DSA 1947-1] New Shibboleth packages fix cross-site scripting [SECURITY] [DSA 1948-1] New ntp packages fix denial of service [SECURITY] [DSA 1949-1] New php-net-ping packages fix arbitrary code execution [SECURITY] [DSA 1951-1] New firefox-sage packages fix insufficient input sanitizing [SECURITY] [DSA 1952-1] New asterisk packages fix several vulnerabilities [SECURITY] [DSA 1952-2] End-of-life announcement for asterisk in oldstable [SECURITY] [DSA 1954-1] New cacti packages fix insufficient input sanitising [SECURITY] [DSA 1955-1] New network-manager/network-manager-applet packages fix information disclosure [SECURITY] [DSA 1956-1] New xulrunner packages fix several vulnerabilities [SECURITY] [DSA 1957-1] New aria2 packages fix arbitrary code execution [SECURITY] [DSA 1958-1] New libtool packages fix privilege escalation [SECURITY] [DSA 1960-1] New acpid packages fix weak file permissions [SECURITY] [DSA 1961-1] New bind9 packages fix cache poisoning [SECURITY] [DSA 1963-1] New unbound packages fix DNSSEC validation [SECURITY] [DSA-1920-1] New nginx packages fix denial of service [SECURITY] [DSA-1934-1] New apache2 packages fix several issues [SECURITY] [DSA-1940-1] New php5 packages fix several issues [SECURITY] [DSA-1950-1] New webkit packages fix several vulnerabilities [SECURITY] [DSA-1953-1] New expat packages fix denial of service [SECURITY] [DSA-1953-2] New expat packages fix regression [SECURITY] [DSA-1959-1] New ganeti packages fix arbitrary command execution [SECURITY] [DSA-1962-1] New kvm packages fix several vulnerabilities [SECURITY] [DSA-1964-1] New PostgreSQL packages fix several vulnerabilities The last update was on 06:03 GMT Mon May 27. There are 290 messages. Page 1 of 1.

<<
[previous year]
|<
[first page]
<
[previous page]
Page 1 of 1
>
[next page]
>|
[last page]
>>
[next year]

[Thread Index] [Subject Index] [Author Index] [Other Debian Lists] [Debian Home]

Mail converted by MHonArc