debian-security-announce 2008 by subject

[First Page] <
[previous page]
Page 1 of 1 >
[next page]
[Last Page]

[Thread Index] [Date Index] [Author Index] [Other Debian Lists] [Debian Home]
[SECURITY] [DSA 1443-1] New tcpreen packages fix denial of service [SECURITY] [DSA 1444-1] New php5 packages fix several vulnerabilities [SECURITY] [DSA 1444-2] New php5 packages fix regression [SECURITY] [DSA 1445-1] New maradns packages fix denial of service [SECURITY] [DSA 1446-1] New wireshark packages fix denial of service [SECURITY] [DSA 1447-1] New tomcat5.5 packages fix several vulnerabilities [SECURITY] [DSA 1448-1] New eggdrop packages fix arbitrary code execution [SECURITY] [DSA 1448-1] New eggdrop packages fix execution of arbitrary code [SECURITY] [DSA 1449-1] New loop-aes-utils packages fix programming error [SECURITY] [DSA 1450-1] New util-linux packages fix programming error [SECURITY] [DSA 1451-1] New mysql-dfsg-5.0 packages fix several vulnerabilities [SECURITY] [DSA 1452-1] New wzdftpd packages fix denial of service [SECURITY] [DSA 1453-1] New tomcat5 packages fix several vulnerabilities [SECURITY] [DSA 1454-1] New freetype packages fix arbitrary code execution [SECURITY] [DSA 1455-1] New libarchive1 packages fix several problems [SECURITY] [DSA 1456-1] New fail2ban packages fix denial of service [SECURITY] [DSA 1457-1] New dovecot packages fix information disclosure [SECURITY] [DSA 1458-1] New openafs packages fix denial of service vulnerability [SECURITY] [DSA 1459-1] New gforge packages fix SQL injection [SECURITY] [DSA 1460-1] New postgresql-8.1 packages fix several vulnerabilities [SECURITY] [DSA 1461-1] New libxml2 packages fix denial of service [SECURITY] [DSA 1462-1] New hplip packages fix privilege escalation [SECURITY] [DSA 1463-1] New postgresql-7.4 packages fix several vulnerabilities [SECURITY] [DSA 1464-1] New syslog-ng packages fix denial of service [SECURITY] [DSA 1465-1] New apt-listchanges packages fix arbitrary code execution [SECURITY] [DSA 1465-2] New apt-listchanges packages fix arbitrary code execution [SECURITY] [DSA 1466-1] New xorg-server packages fix several vulnerabilities [SECURITY] [DSA 1466-2] New xorg-server packages fix regression [SECURITY] [DSA 1466-3] New xfree86 packages fix regression [SECURITY] [DSA 1467-1] New mantis packages fix several vulnerabilities [SECURITY] [DSA 1468-1] New tomcat5.5 packages fix several vulnerabilities [SECURITY] [DSA 1469-1] New flac packages fix arbitrary code execution [SECURITY] [DSA 1470-1] New horde3 packages fix denial of service [SECURITY] [DSA 1471-1] New libvorbis packages fix several vulnerabilities [SECURITY] [DSA 1472-1] New xine-lib packages fix arbitrary code execution [SECURITY] [DSA 1473-1] New scponly packages fix arbitrary code execution [SECURITY] [DSA 1474-1] New exiv2 packages fix arbitrary code execution [SECURITY] [DSA 1475-1] new gforge packages fix cross site scripting [SECURITY] [DSA 1476-1] New pulseaudio packages fix privilege escalation [SECURITY] [DSA 1477-1] New yarssr packages fix arbitrary shell command execution [SECURITY] [DSA 1478-1] New mysql-dfsg-5.0 packages fix several vulnerabilities [SECURITY] [DSA 1479-1] New Linux 2.6.18 packages fix several vulnerabilities [SECURITY] [DSA 1480-1] New poppler packages fix several vulnerabilities [SECURITY] [DSA 1481-1] New python-cherrypy packages fix denial of service [SECURITY] [DSA 1482-1] New squid packages fix denial of service [SECURITY] [DSA 1483-1] New net-snmp packages fix denial of service vulnerability [SECURITY] [DSA 1484-1] New xulrunner packages fix several vulnerabilities [SECURITY] [DSA 1485-1] New icedove packages fix several vulnerabilities [SECURITY] [DSA 1485-2] New icedove packages fix regression [SECURITY] [DSA 1486-1] New gnatsweb packages fix cross-site scripting [SECURITY] [DSA 1487-1] New libexif packages fix several vulnerabilities [SECURITY] [DSA 1488-1] New phpbb2 packages fix several vulnerabilities [SECURITY] [DSA 1489-1] New iceweasel packages fix several vulnerabilities [SECURITY] [DSA 1490-1] New tk8.3 packages fix arbitrary code execution [SECURITY] [DSA 1491-1] New tk8.4 packages fix arbitrary code execution [SECURITY] [DSA 1492-1] New wml packages fix denial of service [SECURITY] [DSA 1492-2] New wml packages fix denial of service [SECURITY] [DSA 1493-1] New sdl-image1.2 packages fix arbitrary code execution [SECURITY] [DSA 1493-2] New sdl-image1.2 packages fix arbitrary code execution [SECURITY] [DSA 1494-1] New linux-2.6 packages fix privilege escalation [SECURITY] [DSA 1494-2] New linux-2.6 packages fix privilege escalation [SECURITY] [DSA 1495-1] New nagios-plugins packages fix several vulnerabilities [SECURITY] [DSA 1495-2] New nagios-plugins packages fix regression [SECURITY] [DSA 1496-1] New mplayer packages fix arbitrary code execution [SECURITY] [DSA 1497-1] New clamav packages fix several vulnerabilities [SECURITY] [DSA 1498-1] New libimager-perl packages fix arbitrary code execution [SECURITY] [DSA 1499-1] New pcre3 packages fix arbitrary code execution [SECURITY] [DSA 1500-1] New splitvt packages fix privilege escalation [SECURITY] [DSA 1501-1] New dspam packages fix information disclosure [SECURITY] [DSA 1502-1] New wordpress packages fix multiple vulnerabilities [SECURITY] [DSA 1503-1] New Linux kernel 2.4.27 packages fix several issues [SECURITY] [DSA 1503-2] New Linux kernel 2.4.27 packages fix several issues [SECURITY] [DSA 1504-1] New Linux kernel 2.6.8 packages fix several issues [SECURITY] [DSA 1505-1] New alsa-driver packages fix kernel memory leak [SECURITY] [DSA 1506-1] New iceape packages fix several vulnerabilities [SECURITY] [DSA 1506-2] New iceape packages fix regression [SECURITY] [DSA 1507-1] New turba2 packages fix permission testing [SECURITY] [DSA 1508-1] New diatheke packages fix arbirary shell command execution [SECURITY] [DSA 1509-1] New koffice packages fix multiple vulnerabilities [SECURITY] [DSA 1510-1] New ghostscript packages fix arbitrary code execution [SECURITY] [DSA 1511-1] New libicu packages fix multiple problems [SECURITY] [DSA 1512-1] New evolution packages fix arbitrary code execution [SECURITY] [DSA 1513-1] New lighttpd packages fix CGI source disclosure [SECURITY] [DSA 1514-1] New moin packages fix several vulnerabilities [SECURITY] [DSA 1515-1] New libnet-dns-perl packages fix several vulnerabilities [SECURITY] [DSA 1516-1] New dovecot packages fix privilege escalation [SECURITY] [DSA 1517-1] New ldapscripts packages fix information disclosure [SECURITY] [DSA 1518-1] New backup-manager packages fix information disclosure [SECURITY] [DSA 1519-1] New horde3 packages fix information disclosure [SECURITY] [DSA 1520-1] New smarty packages fix arbitrary code execution [SECURITY] [DSA 1521-1] New lighttpd packages fix arbitrary file disclosure [SECURITY] [DSA 1522-1] New unzip packages fix potential code execution [SECURITY] [DSA 1522-1] New xwine packages fix several vulnerabilities [SECURITY] [DSA 1523-1] New ikiwiki packages fix cross-site scripting [SECURITY] [DSA 1524-1] New krb5 packages fix multiple vulnerabilities [SECURITY] [DSA 1525-1] New asterisk packages fix several vulnerabilities [SECURITY] [DSA 1527-1] New debian-goodies packages fix privilege escalation [SECURITY] [DSA 1528-1] New serendipity packages fix cross site scripting [SECURITY] [DSA 1529-1] New Firebird packages fix several vulnerabilities [SECURITY] [DSA 1530-1] New cupsys packages fix multiple vulnerabilities [SECURITY] [DSA 1531-1] New policyd-weight packages fix insecure temporary files [SECURITY] [DSA 1531-2] New policyd-weight packages fix insecure temporary files [SECURITY] [DSA 1532-1] New xulrunner packages fix several vulnerabilities [SECURITY] [DSA 1533-1] New exiftags packages fix several vulnerabilities [SECURITY] [DSA 1533-2] New exiftags packages fix several vulnerabilities [SECURITY] [DSA 1534-1] New iceape packages fix several vulnerabilities [SECURITY] [DSA 1534-2] New iceape packages fix regression [SECURITY] [DSA 1535-1] New iceweasel packages fix several vulnerabilities [SECURITY] [DSA 1536-1] New libxine packages fix several vulnerabilities [SECURITY] [DSA 1537-1] New xpdf packages fix multiple vulnerabilities [SECURITY] [DSA 1538-1] New alsaplayer packages fix arbitrary code execution [SECURITY] [DSA 1539-1] New mapserver packages fix multiple vulnerabilities [SECURITY] [DSA 1540-1] New lighttpd packages fix denial of service [SECURITY] [DSA 1540-2] New lighttpd packages fix denial of service [SECURITY] [DSA 1540-3] New lighttpd packages fix regression [SECURITY] [DSA 1541-1] New openldap2.3 packages fix denial of service [SECURITY] [DSA 1542-1] New libcairo packages fix arbitrary code execution [SECURITY] [DSA 1543-1] New vlc packages fix several vulnerabilities [SECURITY] [DSA 1544-1] New pdns-recursor packages fix cache poisoning vulnerability [SECURITY] [DSA 1544-2] New pdns-recursor packages fix predictable randomness [SECURITY] [DSA 1545-1] New rsync packages fix arbitrary code execution [SECURITY] [DSA 1546-1] New gnumeric packages fix arbitrary code execution [SECURITY] [DSA 1547-1] New OpenOffice.org packages fix arbitrary code execution [SECURITY] [DSA 1548-1] New xpdf packages fix arbitrary code exitution [SECURITY] [DSA 1549-1] New clamav packages fix several vulnerabilities [SECURITY] [DSA 1550-1] New suphp packages fix local privilege escalation [SECURITY] [DSA 1551-1] New python2.4 packages fix several vulnerabilities [SECURITY] [DSA 1552-1] New mplayer packages fix arbitrary code execution [SECURITY] [DSA 1553-1] New ikiwiki packages fix cross-site request forgery [SECURITY] [DSA 1553-2] New ikiwiki packages fix regression [SECURITY] [DSA 1554-1] New roundup packages fix cross-site scripting vulnerability [SECURITY] [DSA 1554-2] New roundup packages fix regression [SECURITY] [DSA 1555-1] New iceweasel packages fix arbitrary code execution [SECURITY] [DSA 1556-1] New perl packages fix denial of service [SECURITY] [DSA 1556-2] New perl packages fix denial of service [SECURITY] [DSA 1557-1] New phpmyadmin packages fix several vulnerabilities [SECURITY] [DSA 1558-1] New xulrunner packages fix arbitrary code execution [SECURITY] [DSA 1559-1] New phpgedview packages fix cross site scripting [SECURITY] [DSA 1560-1] New kronolith2 packages fix cross site scripting [SECURITY] [DSA 1560-1] New sympa packages fix denial of service [SECURITY] [DSA 1561-1] New ldm packages fix information disclosure [SECURITY] [DSA 1562-1] New iceape packages fix arbitrary code execution [SECURITY] [DSA 1563-1] New asterisk packages fix denial of service [SECURITY] [DSA 1564-1] New wordpress packages fix several vulnerabilities [SECURITY] [DSA 1565-1] New Linux 2.6.18 packages fix several vulnerabilities [SECURITY] [DSA 1566-1] New cpio packages fix denial of service [SECURITY] [DSA 1567-1] New blender packages fix arbitrary code execution [SECURITY] [DSA 1568-1] New b2evolution packages fix cross site scripting [SECURITY] [DSA 1569-1] New cacti packages fix multiple vulnerabilities [SECURITY] [DSA 1569-2] New cacti packages fix regression [SECURITY] [DSA 1569-3] New cacti packages fix regression [SECURITY] [DSA 1570-1] New kazehakase packages fix execution of arbitrary code [SECURITY] [DSA 1571-1] New openssl packages fix predictable random number generator [SECURITY] [DSA 1572-1] New php5 packages fix several vulnerabilities [SECURITY] [DSA 1573-1] New php5 packages fix several vulnerabilities [SECURITY] [DSA 1573-1] New rdesktop packages fix several vulnerabilities [SECURITY] [DSA 1574-1] New icedove packages fix several vulnerabilities [SECURITY] [DSA 1575-1] New Linux 2.6.18 packages fix denial of service [SECURITY] [DSA 1576-1] New openssh packages fix predictable randomness [SECURITY] [DSA 1576-2] New openssh packages fix predictable randomness [SECURITY] [DSA 1577-1] New gforge packages fix insecure temporary files [SECURITY] [DSA 1578-1] New php4 packages fix several vulnerabilities [SECURITY] [DSA 1579-1] New netpbm-free packages fix arbitrary code execution [SECURITY] [DSA 1580-1] New phpgedview packages fix privilege escalation [SECURITY] [DSA 1581-1] New gnutls13 packages fix potential code execution [SECURITY] [DSA 1582-1] New peercast packages fix arbitrary code execution [SECURITY] [DSA 1583-1] New gnome-peercast packages fix several vulnerabilities [SECURITY] [DSA 1584-1] New libfissound packages fix execution of arbitrary code [SECURITY] [DSA 1585-1] New speex packages fix execution of arbitrary code [SECURITY] [DSA 1586-1] New xine-lib packages fix several vulnerabilities [SECURITY] [DSA 1587-1] New mtr packages fix execution of arbitrary code [SECURITY] [DSA 1588-1] New Linux 2.6.18 packages fix several vulnerabilities [SECURITY] [DSA 1588-2] New Linux 2.6.18 packages fix several vulnerabilities [SECURITY] [DSA 1589-1] New libxslt packages fix execution of arbitrary code [SECURITY] [DSA 1590-1] New samba packages fix arbitrary code execution [SECURITY] [DSA 1591-1] New libvorbis packages fix several vulnerabilities [SECURITY] [DSA 1592-1] New Linux 2.6.18 packages fix overflow conditions [SECURITY] [DSA 1592-2] New Linux 2.6.18 packages fix overflow conditions [SECURITY] [DSA 1593-1] New tomcat5.5 packages cross-site scripting [SECURITY] [DSA 1594-1] New imlib2 packages fix arbitrary code execution [SECURITY] [DSA 1595-1] New xorg-server packages fix several vulnerabilities [SECURITY] [DSA 1596-1] New typo3 packages fix several vulnerabilities [SECURITY] [DSA 1597-1] New mt-daapd packages fix several vulnerabilities [SECURITY] [DSA 1598-1] New libtk-img packages fix arbitrary code execution [SECURITY] [DSA 1599-1] New dbus packages fix privilege escalation [SECURITY] [DSA 1601-1] New wordpress packages fix several vulnerabilities [SECURITY] [DSA 1602-1] New pcre3 packages fix arbitrary code execution [SECURITY] [DSA 1603-1] New bind9 packages fix cache poisoning [SECURITY] [DSA 1604-1] BIND 8 deprecation notice [SECURITY] [DSA 1605-1] DNS vulnerability impact on the libc stub resolver [SECURITY] [DSA 1606-1] poppler packages fix execution of arbitrary code [SECURITY] [DSA 1607-1] New iceweasel packages fix several vulnerabilities [SECURITY] [DSA 1608-1] New mysql-dfsg-5.0 packages fix authorization bypass [SECURITY] [DSA 1609-1] New lighttpd packages fix multiple DOS issues [SECURITY] [DSA 1610-1] New gaim packages fix execution of arbitrary code [SECURITY] [DSA 1611-1] New afuse packages fix privilege escalation [SECURITY] [DSA 1612-1] New ruby1.8 packages fix several vulnerabilities [SECURITY] [DSA 1613-1] new libgd2 packages fix multiple vulnerabilities [SECURITY] [DSA 1614-1] New iceweasel packages fix several vulnerabilities [SECURITY] [DSA 1615-1] New xulrunner packages fix several vulnerabilities [SECURITY] [DSA 1616-1] new clamav packages fix denial of service [SECURITY] [DSA 1616-2] New clamav packages fix denial of service [SECURITY] [DSA 1617-1] New refpolicy packages fix incompatible policy [SECURITY] [DSA 1618-1] New ruby1.9 packages fix several vulnerabilities [SECURITY] [DSA 1619-1] New python-dns packages fix DNS response spoofing [SECURITY] [DSA 1620-1] New python2.5 packages fix several vulnerabilities [SECURITY] [DSA 1621-1] New icedove packages fix several vulnerabilities [SECURITY] [DSA 1622-1] New newsx packages fix arbitrary code execution [SECURITY] [DSA 1623-1] New dnsmasq packages fix cache poisoning [SECURITY] [DSA 1624-1] New libxslt packages fix arbitrary code execution [SECURITY] [DSA 1625-1] New cupsys packages fix arbitrary code execution [SECURITY] [DSA 1626-1] New httrack packages fix arbitrary code execution [SECURITY] [DSA 1627-1] New opensc packages fix smart card vulnerability [SECURITY] [DSA 1627-1] New PowerDNS packages reduce DNS spoofing risk [SECURITY] [DSA 1627-2] New opensc package fix incomplete check [SECURITY] [DSA 1629-1] New postfix packages fix privilege escalation [SECURITY] [DSA 1629-2] New postfix packages fix installability problem on i386 [SECURITY] [DSA 1630-1] New Linux 2.6.18 packages fix several vulnerabilities [SECURITY] [DSA 1631-1] New libxml2 packages fix denial of service [SECURITY] [DSA 1632-1] New tiff packages fix arbitrary code execution [SECURITY] [DSA 1633-1] New slash packages fix multiple vulnerabilities [SECURITY] [DSA 1634-1] New wordnet packages fix arbitrary code execution [SECURITY] [DSA 1634-2] New wordnet packages fix regression [SECURITY] [DSA 1635-1] New freetype packages fix multiple vulnerabilities [SECURITY] [DSA 1636-1] New Linux 2.6.24 packages fix several vulnerabilities [SECURITY] [DSA 1637-1] New git-core packages fix buffer overflow [SECURITY] [DSA 1638-1] New openssh packages fix denial of service [SECURITY] [DSA 1639-1] New twiki packages execution of arbitrary code [SECURITY] [DSA 1640-1] New python-django packages fix cross site request forgery [SECURITY] [DSA 1641-1] New phpmyadmin packages fix several issues [SECURITY] [DSA 1642-1] New horde3 packages fix cross site scripting [SECURITY] [DSA 1643-1] New feta packages fix denial of service [SECURITY] [DSA 1646-2] New squid packages fix array bounds check [SECURITY] [DSA 1647-1] New php5 packages fix several vulnerabilities [SECURITY] [DSA 1648-1] New mon packages fix insecure temporary files [SECURITY] [DSA 1649-1] New iceweasel packages fix several vulnerabilities [SECURITY] [DSA 1650-1] New openldap2.3 packags fix denial of service [SECURITY] [DSA 1651-1] New ruby1.8 packages fix several vulnerabilities [SECURITY] [DSA 1652-1] New ruby1.9 packages fix several vulnerabilities [SECURITY] [DSA 1653-1] New Linux 2.6.18 packages fix several vulnerabilities [SECURITY] [DSA 1654-1] New libxml2 packages fix execution of arbitrary code [SECURITY] [DSA 1655-1] New Linux 2.6.24 packages fix several vulnerabilities [SECURITY] [DSA 1656-1] New cupsys packages fix several vulnerabilities [SECURITY] [DSA 1657-1] New qemu packages fix denial of service [SECURITY] [DSA 1658-1] New dbus packages fix denial of service [SECURITY] [DSA 1659-1] New libspf2 packages fix potential remote code execution [SECURITY] [DSA 1660-1] New clamav packages fix denial of service [SECURITY] [DSA 1661-1] New OpenOffice.org packages fix several vulnerabilities [SECURITY] [DSA 1662-1] New mysql-dfsg-5.0 packages fix authorization bypass [SECURITY] [DSA 1663-1] New net-snmp packages fix several vulnerabilities [SECURITY] [DSA 1664-1] New ekg packages fix denial of service [SECURITY] [DSA 1665-1] New libcdaudio packages fix arbitrary code execution [SECURITY] [DSA 1666-1] New libxml2 packages fix several vulnerabilities [SECURITY] [DSA 1667-1] New python2.4 packages fix several vulnerabilities [SECURITY] [DSA 1668-1] New hf packages fix execution of arbitrary code [SECURITY] [DSA 1669-1] New xulrunner packages fix several vulnerabilities [SECURITY] [DSA 1670-1] New enscript packages fix arbitrary code execution [SECURITY] [DSA 1671-1] New iceweasel packages fix several vulnerabilities [SECURITY] [DSA 1672-1] New imlib2 packages fix arbitrary code execution [SECURITY] [DSA 1673-1] New wireshark packages fix several vulnerabilities [SECURITY] [DSA 1674-1] New jailer packages fix denial of service [SECURITY] [DSA 1675-1] New phpmyadmin packages fix cross site scripting [SECURITY] [DSA 1676-1] New flamethrower packages fix denial of service [SECURITY] [DSA 1677-1] New CUPS packages fix arbitrary code execution [SECURITY] [DSA 1678-1] New perl packages fix privilege escalation [SECURITY] [DSA 1678-2] New perl packages fix regression [SECURITY] [DSA 1679-1] New awstats packages fix cross-site scripting [SECURITY] [DSA 1680-1] New clamav packages fix potential code execution [SECURITY] [DSA 1681-1] New Linux 2.6.24 packages fix several vulnerabilities [SECURITY] [DSA 1682-1] New squirrelmail packages fix cross site scripting [SECURITY] [DSA 1683-1] New streamripper packages fix potential code execution [SECURITY] [DSA 1684-1] New lcms packages fix multiple vulnerabilities [SECURITY] [DSA 1685-1] New uw-imap packages fix multiple vulnerabilities [SECURITY] [DSA 1686-1] New no-ip packages fix arbitrary code execution [SECURITY] [DSA 1687-1] New Linux 2.6.18 packages fix several vulnerabilities [SECURITY] [DSA 1688-1] New courier-authlib packages fix SQL injection [SECURITY] [DSA 1688-2] New courier-authlib packages fix regression [SECURITY] [DSA 1689-1] New proftpd-dfsg packages fix Cross-Site Request Forgery [SECURITY] [DSA 1690-1] New avahi packages fix denial of service [SECURITY] [DSA 1691-1] New moodle packages fix several vulnerabilities [SECURITY] [DSA 1692-1] New php-xajax packages fix cross-site scripting [SECURITY] [DSA 1693-1] New phppgadmin packages fix several vulnerabilities [SECURITY] [DSA-1597-2] New mt-daapd package fix regression [SECURITY] [DSA-1619-2] New python-dns package fixes regression [SECURITY] [DSA-1644-1] New mplayer packages fix integer overflows [SECURITY] [DSA-1645-1] New lighttpd packages fix various problems [SECURITY] [DSA-1646-1] New squid packages fix array bounds check The last update was on 06:58 GMT Mon May 27. There are 288 messages. Page 1 of 1.

<<
[previous year]
|<
[first page]
<
[previous page]
Page 1 of 1
>
[next page]
>|
[last page]
>>
[next year]

[Thread Index] [Subject Index] [Author Index] [Other Debian Lists] [Debian Home]

Mail converted by MHonArc