debian-security-announce 2006 by subject

[First Page] <
[previous page]
Page 1 of 1 >
[next page]
[Last Page]

[Thread Index] [Date Index] [Author Index] [Other Debian Lists] [Debian Home]
[SECURITY] [DSA 1000-1] New Apache2::Request packages fix denial of service [SECURITY] [DSA 1000-2] New Apache2::Request packages fix denial of service [SECURITY] [DSA 1001-1] New crossfire packages fix arbitrary code execution [SECURITY] [DSA 1002-1] New webcalendar packages fix several vulnerabilities [SECURITY] [DSA 1003-1] New xpvm packages fix insecure temporary file [SECURITY] [DSA 1004-1] New vlc packages fix arbitrary code execution [SECURITY] [DSA 1005-1] New xine-lib packages fix arbitrary code execution [SECURITY] [DSA 1006-1] New wzdftpd packages fix arbitrary shell command execution [SECURITY] [DSA 1007-1] New drupal packages fix several vulnerabilities [SECURITY] [DSA 1008-1] New kpdf packages fix arbitrary code execution [SECURITY] [DSA 1009-1] New crossfire packages fix arbitrary code execution [SECURITY] [DSA 1010-1] New ilohamail packages fix cross-site scripting vulnerabilities [SECURITY] [DSA 1011-1] New kernel-patch-vserver packages fix root exploit [SECURITY] [DSA 1012-1] New unzip packages fix arbitrary code execution [SECURITY] [DSA 1013-1] New snmptrapfmt packages fix insecure temporary file [SECURITY] [DSA 1014-1] New firebird2 packages fix denial of service [SECURITY] [DSA 1015-1] New sendmail packages fix arbitrary code execution [SECURITY] [DSA 1016-1] New evolution packages fix arbitrary code execution [SECURITY] [DSA 1017-1] New Linux kernel 2.6.8 packages fix several vulnerabilities [SECURITY] [DSA 1018-1] New Linux kernel 2.4.27 packages fix several vulnerabilities [SECURITY] [DSA 1018-2] New Linux kernel 2.4.27 packages fix several vulnerabilities [SECURITY] [DSA 1019-1] New kpdf packages fix several vulnerabilities [SECURITY] [DSA 1020-1] New flex packages fix insecure code generation [SECURITY] [DSA 1021-1] New netpbm-free packages fix arbitrary command execution [SECURITY] [DSA 1022-1] New storebackup packages fix several vulnerabilities [SECURITY] [DSA 1023-1] New kaffeine packages fix arbitrary code execution [SECURITY] [DSA 1024-1] New clamav packages fix several vulnerabilities [SECURITY] [DSA 1025-1] New dia packages fix arbitrary code execution [SECURITY] [DSA 1026-1] New sash packages fix potential arbitrary code execution [SECURITY] [DSA 1027-1] New mailman packages fix denial of service [SECURITY] [DSA 1028-1] New libimager-perl packages fix denial of service [SECURITY] [DSA 1029-1] New libphp-adodb packages fix several vulnerabilities [SECURITY] [DSA 1030-1] New moodle packages fix several vulnerabilities [SECURITY] [DSA 1031-1] New cacti packages fix several vulnerabilities [SECURITY] [DSA 1032-1] New zope-cmfplone packages fix unprivileged data manipulation [SECURITY] [DSA 1033-1] New horde3 packages fix several vulnerabilities [SECURITY] [DSA 1034-1] New horde2 packages fix several vulnerabilities [SECURITY] [DSA 1035-1] New fcheck packages fix insecure temporary file creation [SECURITY] [DSA 1036-1] New bsdgames packages fix local privilege escalation [SECURITY] [DSA 1037-1] New zgv packages fix arbitrary code execution [SECURITY] [DSA 1038-1] New xzgv packages fix arbitrary code execution [SECURITY] [DSA 1039-1] New blender packages fix several vulnerabilities [SECURITY] [DSA 1040-1] New gdm packages fix local root exploit [SECURITY] [DSA 1041-1] New abc2ps packages fix arbitrary code execution [SECURITY] [DSA 1042-1] New Cyrus SASL packages fix denial of service [SECURITY] [DSA 1043-1] New abcmidi packages fix arbitrary code execution [SECURITY] [DSA 1044-1] New Mozilla Firefox packages fix several vulnerabilities [SECURITY] [DSA 1045-1] New OpenVPN packages fix arbitrary code execution [SECURITY] [DSA 1046-1] New Mozilla packages fix several vulnerabilities [SECURITY] [DSA 1047-1] New resmgr packages fix unauthorised access [SECURITY] [DSA 1048-1] New Asterisk packages fix arbitrary code execution [SECURITY] [DSA 1049-1] New Ethereal packages fix several vulnerabilities [SECURITY] [DSA 1050-1] New ClamAV packages fix denial of service or arbitrary code execution [SECURITY] [DSA 1051-1] New Mozilla Thunderbird packages fix several vulnerabilities [SECURITY] [DSA 1052-1] New cgiirc packages fix arbitrary code execution [SECURITY] [DSA 1053-1] New Mozilla packages fix arbitrary code execution [SECURITY] [DSA 1054-1] New TIFF packages fix denial of service and arbitrary code execution [SECURITY] [DSA 1055-1] New Mozilla Firefox packages fix arbitrary code execution [SECURITY] [DSA 1056-1] New webcalendar packages fix information leak [SECURITY] [DSA 1057-1] New phpLDAPadmin packages fix cross-site scripting [SECURITY] [DSA 1058-1] New awstats packages fix arbitrary command execution [SECURITY] [DSA 1059-1] New quagga packages fix several vulnerabilities [SECURITY] [DSA 1060-1] New kernel-patch-vserver packages fix privilege escalation [SECURITY] [DSA 1061-1] New popfile packages fix denial of service [SECURITY] [DSA 1062-1] New kphone packages fix information disclosure [SECURITY] [DSA 1063-1] New phpgroupware packages fix execution of arbitrary web script code [SECURITY] [DSA 1064-1] New cscope packages fix arbitrary code execution [SECURITY] [DSA 1065-1] New hostapd packages fix denial of service [SECURITY] [DSA 1066-1] New phpbb2 packages fix execution of arbitrary web script code [SECURITY] [DSA 1067-1] New Linux kernel 2.4.16 packages fix several vulnerabilities [SECURITY] [DSA 1068-1] New fbi packages fix denial of service [SECURITY] [DSA 1069-1] New Linux kernel 2.4.18 packages fix several vulnerabilities [SECURITY] [DSA 1070-1] New Linux kernel 2.4.19 packages fix several vulnerabilities [SECURITY] [DSA 1071-1] New MySQL 3.23 packages fix several vulnerabilities [SECURITY] [DSA 1072-1] New Nagios packages fix arbitrary code execution [SECURITY] [DSA 1073-1] New MySQL 4.1 packages fix several vulnerabilities [SECURITY] [DSA 1074-1] New mpg123 packages fix arbitrary code execution [SECURITY] [DSA 1075-1] New awstats packages fix arbitrary command execution [SECURITY] [DSA 1076-1] New lynx packages fix denial of service [SECURITY] [DSA 1077-1] New lynx-ssl packages fix denial of service [SECURITY] [DSA 1078-1] New tiff packages fix denial of service [SECURITY] [DSA 1079-1] New MySQL 4.0 packages fix several vulnerabilities [SECURITY] [DSA 1080-1] New dovecot packages fix directory traversal [SECURITY] [DSA 1081-1] New libextractor packages fix arbitrary code execution [SECURITY] [DSA 1082-1] New Linux kernel 2.4.17 packages fix several vulnerabilities [SECURITY] [DSA 1083-1] New motor packages fix arbitrary code execution [SECURITY] [DSA 1084-1] New typespeed packages fix arbitrary code execution [SECURITY] [DSA 1085-1] New lynx-cur packages fix several vulnerabilities [SECURITY] [DSA 1086-1] New xmcd packages fix denial of service [SECURITY] [DSA 1087-1] New PostgreSQL packages fix encoding vulnerabilities [SECURITY] [DSA 1088-1] New centericq packages fix arbitrary code execution [SECURITY] [DSA 1089-1] New freeradius packages fix arbitrary code execution [SECURITY] [DSA 1090-1] New spamassassin packages fix remote command execution [SECURITY] [DSA 1091-1] New TIFF packages fix arbitrary code execution [SECURITY] [DSA 1092-1] New MySQL 4.1 packages fix SQL injection [SECURITY] [DSA 1093-1] New xine-ui packages fix denial of service [SECURITY] [DSA 1094-1] New gforge packages fix cross-site scripting [SECURITY] [DSA 1095-1] New freetype packages fix several vulnerabilities [SECURITY] [DSA 1096-1] New webcalendar packages fix arbitrary code execution [SECURITY] [DSA 1097-1] New Kernel 2.4.27 packages fix several vulnerabilities [SECURITY] [DSA 1098-1] New horde3 packages fix cross-site scripting [SECURITY] [DSA 1099-1] New horde2 packages fix cross-site scripting [SECURITY] [DSA 1100-1] New wv2 packages fix integer overflow [SECURITY] [DSA 1101-1] New courier packages fix denial of service [SECURITY] [DSA 1102-1] New pinball packages fix privilege escalation [SECURITY] [DSA 1103-1] New Linux kernel 2.6.8 packages fix several vulnerabilities [SECURITY] [DSA 1104-1] New OpenOffice.org packages fix several vulnerabilities [SECURITY] [DSA 1104-2] New OpenOffice.org packages fix arbitrary code execution [SECURITY] [DSA 1105-1] New xine-lib packages fix denial of service [SECURITY] [DSA 1106-1] New ppp packages fix privilege escalation [SECURITY] [DSA 1107-1] New GnuPG packages fix denial of service [SECURITY] [DSA 1108-1] New mutt packages fix arbitrary code execution [SECURITY] [DSA 1109-1] New rssh packages fix privilege escalation [SECURITY] [DSA 1110-1] New samba packages fix denial of service [SECURITY] [DSA 1111-1] New Linux kernel 2.6.8 packages fix privilege escalation [SECURITY] [DSA 1111-2] New Linux kernel 2.6.8 packages fix privilege escalation [SECURITY] [DSA 1112-1] New mysql-dfsg-4.1 packages fix denial of service [SECURITY] [DSA 1113-1] New zope2.7 packages fix information disclosure [SECURITY] [DSA 1114-1] New hashcash packages fix arbitrary code execution [SECURITY] [DSA 1115-1] New GnuPG2 packages fix denial of service [SECURITY] [DSA 1116-1] New gimp packages fix arbitrary code execution [SECURITY] [DSA 1117-1] New libgd2 packages fix denial of service [SECURITY] [DSA 1118-1] New Mozilla packages fix several vulnerabilities [SECURITY] [DSA 1119-1] New hiki packages fix denial of service [SECURITY] [DSA 1120-1] New Mozilla Firefox packages fix several vulnerabilities [SECURITY] [DSA 1121-1] New postgrey packages fix denial of service [SECURITY] [DSA 1122-1] New Net::Server packages fix denial of service [SECURITY] [DSA 1123-1] New libdumb packages fix arbitrary code execution [SECURITY] [DSA 1124-1] New fbi packages fix potential deletion of user data [SECURITY] [DSA 1125-1] New drupal packages fix execution of arbitrary web script code [SECURITY] [DSA 1125-2] New drupal packages fix execution of arbitrary web script code (revised packages) [SECURITY] [DSA 1126-1] New Asterisk packages fix denial of service [SECURITY] [DSA 1127-1] New ethereal packages fix several vulnerabilities [SECURITY] [DSA 1128-1] New heartbeat packages fix local denial of service [SECURITY] [DSA 1129-1] New osiris packages fix arbitrary code execution [SECURITY] [DSA 1130-1] New sitebar packages fix cross-site scripting [SECURITY] [DSA 1131-1] New apache package fix buffer overflow [SECURITY] [DSA 1132-1] New apache2 packages fix buffer overflow [SECURITY] [DSA 1133-1] New mantis packages fix execution of arbitrary web script code [SECURITY] [DSA 1134-1] New Mozilla Thunderbird packages fix several vulnerabilities [SECURITY] [DSA 1135-1] New libtunepimp packages fix arbitrary code execution [SECURITY] [DSA 1136-1] New gpdf packages fix denial of service [SECURITY] [DSA 1137-1] New tiff packages fix several vulnerabilities [SECURITY] [DSA 1138-1] New cfs packages fix denial of service [SECURITY] [DSA 1139-1] New ruby1.6 packages fix privilege escalation [SECURITY] [DSA 1140-1] New GnuPG packages fix denial of service [SECURITY] [DSA 1141-1] New GnuPG2 packages fix denial of service [SECURITY] [DSA 1142-1] New freeciv packages fix arbitrary code execution [SECURITY] [DSA 1143-1] New dhcp packages fix denial of service [SECURITY] [DSA 1144-1] New chmlib packages fix denial of service [SECURITY] [DSA 1145-1] New freeradius packages fix several vulnerabilities [SECURITY] [DSA 1146-1] New krb5 packages fix privilege escalation [SECURITY] [DSA 1147-1] New drupal packages fix cross-site scripting [SECURITY] [DSA 1148-1] New gallery packages fix several vulnerabilities [SECURITY] [DSA 1149-1] New ncompress packages fix potential code execution [SECURITY] [DSA 1150-1] New shadow packages fix privilege escalation [SECURITY] [DSA 1151-1] New heartbeat packages fix denial of service [SECURITY] [DSA 1152-1] New trac packages fix information disclosure [SECURITY] [DSA 1153-1] New ClamAV packages fix arbitrary code execution [SECURITY] [DSA 1154-1] New squirrelmail packages fix information disclosure [SECURITY] [DSA 1155-1] New sendmail packages fix denial of service [SECURITY] [DSA 1155-2] New sendmail packages fix denial of service [SECURITY] [DSA 1156-1] New kdebase packages fix information disclosure [SECURITY] [DSA 1157-1] New ruby1.8 packages fix several vulnerabilities [SECURITY] [DSA 1158-1] New streamripper packages fix arbitrary code execution [SECURITY] [DSA 1159-1] New Mozilla Thunderbird packages fix several problems [SECURITY] [DSA 1159-2] New Mozilla Thunderbird packages fix several problems [SECURITY] [DSA 1160-1] New Mozilla packages fix several vulnerabilities [SECURITY] [DSA 1160-2] New Mozilla packages fix several vulnerabilities [SECURITY] [DSA 1161-1] New Mozilla Firefox packages fix several vulnerabilities [SECURITY] [DSA 1161-2] New Mozilla Firefox packages fix several vulnerabilities [SECURITY] [DSA 1162-1] New libmusicbrainz packages fix arbitrary code execution [SECURITY] [DSA 1163-1] New gtetrinet packages fix arbitrary code execution [SECURITY] [DSA 1164-1] New sendmail packages fix denial of service [SECURITY] [DSA 1165-1] New capi4hylafax packages fix arbitrary command execution [SECURITY] [DSA 1166-1] New cheesetraceker packages fix buffer overflow [SECURITY] [DSA 1166-2] New cheesetraceker packages fix buffer overflow [SECURITY] [DSA 1167-1] New apache packages fix several vulnerabilities [SECURITY] [DSA 1168-1] New imagemagick packages fix arbitrary code execution [SECURITY] [DSA 1169-1] New MySQL 4.1 packages fix several vulnerabilities [SECURITY] [DSA 1170-1] New fastjar packages fix directory traversal [SECURITY] [DSA 1171-1] New ethereal packages fix execution of arbitrary code [SECURITY] [DSA 1172-1] New bind9 packages fix denial of service [SECURITY] [DSA 1173-1] New openssl packages fix RSA signature forgery cryptographic weakness [SECURITY] [DSA 1174-1] New openssl096 packages fix RSA signature forgery cryptographic weakness [SECURITY] [DSA 1175-1] New isakmpd packages fix replay protection bypass [SECURITY] [DSA 1176-1] New zope2.7 packages fix information disclosure [SECURITY] [DSA 1177-1] New usermin packages fix denial of service [SECURITY] [DSA 1178-1] New freetype packages fix execution of arbitrary code [SECURITY] [DSA 1179-1] New alsaplayer packages fix denial of service [SECURITY] [DSA 1180-1] New bomberclone packages fix several vulnerabilities [SECURITY] [DSA 1181-1] New gzip packages fix arbitrary code execution [SECURITY] [DSA 1182-1] New gnutls11 packages fix RSA signature forgery cryptographic weakness [SECURITY] [DSA 1183-1] New Linux 2.4.27 packages fix several vulnerabilities [SECURITY] [DSA 1184-1] New Linux 2.6.8 packages fix several vulnerabilities [SECURITY] [DSA 1184-2] New Linux 2.6.8 packages fix several vulnerabilities [SECURITY] [DSA 1185-1] New openssl packages fix denial of service [SECURITY] [DSA 1185-2] New openssl packages fix arbitrary code execution [SECURITY] [DSA 1186-1] New cscope packages fix arbitrary code execution [SECURITY] [DSA 1187-1] New migrationtools packages fix denial of service [SECURITY] [DSA 1188-1] New mailman packages fix several problems [SECURITY] [DSA 1189-1] New openssh-krb5 packages fix denial of service and potential execution of arbitrary code [SECURITY] [DSA 1190-1] New maxdb-7.5.00 packages fix execution of arbitrary code [SECURITY] [DSA 1191-1] New Mozilla Thunderbird packages fix several vulnerabilities [SECURITY] [DSA 1192-1] New Mozilla packages fix several vulnerabilities [SECURITY] [DSA 1193-1] New XFree86 packages fix several vulnerabilities [SECURITY] [DSA 1194-1] New libwmf packages fix arbitrary code execution [SECURITY] [DSA 1195-1] new openssl096 packages fix denial of service [SECURITY] [DSA 1196-1] New clamav packages fix arbitrary code execution [SECURITY] [DSA 1197-1] New python2.4 packages fix arbitrary code execution [SECURITY] [DSA 1198-1] New python2.3 packages fix arbitrary code execution [SECURITY] [DSA 1199-1] New webmin packages fix input validation problems [SECURITY] [DSA 1200-1] New Qt packages fix integer overflow [SECURITY] [DSA 1201-1] New ethereal packages fix denial of service [SECURITY] [DSA 1202-1] New screen packages fix arbitrary code execution [SECURITY] [DSA 1203-1] New libpam-ldap packages fix access control bypass [SECURITY] [DSA 1204-1] New ingo1 packages fix arbitrary shell command execution [SECURITY] [DSA 1205-2] New thttpd packages fix insecure temporary file creation [SECURITY] [DSA 1206-1] New php4 packages fix several vulnerabilities [SECURITY] [DSA 1207-1] New phpmyadmin packages fix several vulnerabilities [SECURITY] [DSA 1207-2] New phpmyadmin packages fix regression [SECURITY] [DSA 1208-1] New bugzilla packages fix several vulnerabilities [SECURITY] [DSA 1209-1] New trac packages fix cross-site request forgery [SECURITY] [DSA 1209-2] New trac packages fix cross-site request forgery [SECURITY] [DSA 1210-1] New Mozilla Firefox packages fix several vulnerabilities [SECURITY] [DSA 1211-1] New pdns packages fix arbitrary code execution [SECURITY] [DSA 1212-1] New openssh packages fix denial of service [SECURITY] [DSA 1213-1] New imagemagick packages fix several vulnerabilities [SECURITY] [DSA 1214-1] New gv packages fix arbitrary code execution [SECURITY] [DSA 1214-2] Updated gv packages fix arbitrary code execution [SECURITY] [DSA 1215-1] New xine-lib packages fix execution of arbitrary code [SECURITY] [DSA 1216-1] New flexbackup packages fix denial of service [SECURITY] [DSA 1217-1] New linux-ftpd packages fix access control bypass [SECURITY] [DSA 1218-1] New proftpd packages fix denial of service [SECURITY] [DSA 1219-1] New texinfo packages fix multiple vulnerabilities [SECURITY] [DSA 1220-1] New pstotext packages fix arbitrary shell command execution [SECURITY] [DSA 1221-1] New libgsf packages fix arbitrary code execution [SECURITY] [DSA 1222-1] New proftpd packages fix several vulnerabilities [SECURITY] [DSA 1222-2] New proftpd packages fix several vulnerabilities [SECURITY] [DSA 1223-1] New tar packages fix arbitrary file overwrite [SECURITY] [DSA 1224-1] New Mozilla packages fix several vulnerabilities [SECURITY] [DSA 1225-1] New Mozilla Firefox packages fix several vulnerabilities [SECURITY] [DSA 1225-2] New Mozilla Firefox packages fix several vulnerabilities [SECURITY] [DSA 1226-1] New links packages fix arbitrary shell command execution [SECURITY] [DSA 1227-1] New Mozilla Thunderbird packages fix several vulnerabilities [SECURITY] [DSA 1228-1] New elinks packages fix arbitrary shell command execution [SECURITY] [DSA 1229-1] New Asterisk packages fix arbitrary code execution [SECURITY] [DSA 1231-1] New gnupg packages fix arbitrary code execution [SECURITY] [DSA 1232-1] New clamav packages fix denial of service [SECURITY] [DSA 1233-1] New Linux 2.6.8 packages fix several vulnerabilities [SECURITY] [DSA 1237-1] New Linux 2.4.27 packages fix several vulnerabilities [SECURITY] [DSA 1238-1] New clamav packages fix several vulnerabilities [SECURITY] [DSA 1239-1] New sql-ledger packages fix arbitrary code execution [SECURITY] [DSA 1241-1] New squirrelmail packages fix cross-site scripting [SECURITY] [DSA 1242-1] New elog packages fix arbitrary code execution [SECURITY] [DSA 1243-1] New evince packages fix arbitrary code execution [SECURITY] [DSA 1244-1] New xine-lib packages fix arbitrary code execution [SECURITY] [DSA 903-2] New unzip packages fix unauthorised permissions modification [SECURITY] [DSA 919-2] New curl packages fix potential security problem [SECURITY] [DSA 929-1] New petris packages fix buffer overflow [SECURITY] [DSA 930-1] New smstools packages fix format string vulnerability [SECURITY] [DSA 930-2] New smstools packages fix format string vulnerability [SECURITY] [DSA 931-1] New xpdf packages fix arbitrary code execution [SECURITY] [DSA 932-1] New kpdf packages fix arbitrary code execution [SECURITY] [DSA 933-1] New hylafax packages fix arbitrary command execution [SECURITY] [DSA 934-1] New pound packages fix multiple vulnerabilities [SECURITY] [DSA 935-1] New libapache2-mod-auth-pgsql packages fix arbitrary code execution [SECURITY] [DSA 936-1] New libextractor packages fix arbitrary code execution [SECURITY] [DSA 937-1] New tetex-bin packages fix arbitrary code execution [SECURITY] [DSA 938-1] New koffice packages fix arbitrary code execution [SECURITY] [DSA 939-1] New fetchmail packages fix denial of service [SECURITY] [DSA 940-1] New gpdf packages fix arbitrary code execution [SECURITY] [DSA 941-1] New tuxpaint packages fix insecure temporary file creation [SECURITY] [DSA 942-1] New albatross packages fix arbitrary code execution [SECURITY] [DSA 943-1] New Perl packages fix arbitrary code execution [SECURITY] [DSA 944-1] New mantis packages fix several vulnerabilities [SECURITY] [DSA 945-1] New antiword packages fix insecure temporary file creation [SECURITY] [DSA 946-1] New sudo packages fix privilege escalation [SECURITY] [DSA 946-2] New sudo packages fix privilege escalation [SECURITY] [DSA 947-1] New ClamAV packages fix heap overflow [SECURITY] [DSA 947-2] New clamav packages fix heap overflow [SECURITY] [DSA 948-1] New kdelibs packages fix buffer overflow [SECURITY] [DSA 949-1] New crawl packages fix potential group games execution [SECURITY] [DSA 950-1] New CUPS packages fix arbitrary code execution [SECURITY] [DSA 951-1] New trac packages fix SQL injection and cross-site scripting [SECURITY] [DSA 951-2] New trac packages fix SQL injection and cross-site scripting [SECURITY] [DSA 952-1] New libapache-auth-ldap packages fix arbitrary code execution [SECURITY] [DSA 953-1] New flyspray packages fix cross-site scripting [SECURITY] [DSA 954-1] New wine packages fix arbitrary code execution [SECURITY] [DSA 955-1] New mailman packages fix denial of service [SECURITY] [DSA 956-1] New lsh-utils packages fix local vulnerabilities [SECURITY] [DSA 957-1] New ImageMagick packages fix arbitrary command execution [SECURITY] [DSA 957-2] New ImageMagick packages fix arbitrary command execution [SECURITY] [DSA 958-1] New drupal packages fix several vulnerabilities [SECURITY] [DSA 959-1] New unalz packages fix arbitrary code execution [SECURITY] [DSA 960-1] New libmail-audit-perl packages fix insecure temporary file use [SECURITY] [DSA 960-2] New libmail-audit-perl packages fix insecure temporary file use [SECURITY] [DSA 960-3] New libmail-audit-perl packages fix insecure temporary file use [SECURITY] [DSA 961-1] New pdfkit.framework packages fix arbitrary code execution [SECURITY] [DSA 962-1] New pdftohtml packages fix arbitrary code execution [SECURITY] [DSA 963-1] New mydns packages fix denial of service [SECURITY] [DSA 964-1] New gnocatan packages fix denial of service [SECURITY] [DSA 965-1] New ipsec-tools packages fix denial of service [SECURITY] [DSA 966-1] New adzapper packages fix denial of service [SECURITY] [DSA 967-1] New elog packages fix arbitrary code execution [SECURITY] [DSA 968-1] New noweb packages fix insecure temporary file creation [SECURITY] [DSA 969-1] New scponly packages fix potential root vulnerability [SECURITY] [DSA 970-1] New kronolith packages fix cross-site scripting [SECURITY] [DSA 971-1] New xpdf packages fix denial of service [SECURITY] [DSA 972-1] New pdfkit.framework packages fix denial of service [SECURITY] [DSA 973-1] New OTRS packages fix several vulnerabilities [SECURITY] [DSA 974-1] New gpdf packages fix denial of service [SECURITY] [DSA 975-1] New nfs-user-server packages fix arbitrary code execution [SECURITY] [DSA 976-1] New libast packages fix arbitrary code execution [SECURITY] [DSA 977-1] New heimdal packages fix several vulnerabilities [SECURITY] [DSA 978-1] New GnuPG packages fix invalid success return [SECURITY] [DSA 979-1] New pdfkit.framework packages fix several vulnerabilities [SECURITY] [DSA 980-1] New tutos package fixes several vulnerabilities [SECURITY] [DSA 980-1] New tutos packages fix multiple vulnerabilities [SECURITY] [DSA 981-1] new bmv packages fix arbitrary code execution [SECURITY] [DSA 982-1] New gpdf packages fix several vulnerabilities [SECURITY] [DSA 983-1] New pdftohtml packages fix several vulnerabilities [SECURITY] [DSA 984-1] New xpdf packages fix several problems [SECURITY] [DSA 985-1] New libtasn1-2 packages fix arbitrary code execution [SECURITY] [DSA 986-1] New gnutls11 packages fix arbitrary code execution [SECURITY] [DSA 987-1] New tar packages fix arbitrary code execution [SECURITY] [DSA 988-1] New squirrelmail packages fix several vulnerabilities [SECURITY] [DSA 989-1] New zoph packages fix SQL injection [SECURITY] [DSA 990-1] New bluez-hcidump packages fix denial of service [SECURITY] [DSA 991-1] New zoo packages fix arbitrary code execution [SECURITY] [DSA 992-1] New ffmpeg packages fix arbitrary code execution [SECURITY] [DSA 993-1] New GnuPG packages fix broken signature check [SECURITY] [DSA 993-2] New GnuPG packages fix broken signature check [SECURITY] [DSA 994-1] New freeciv packages fix denial of service [SECURITY] [DSA 995-1] New metamail packages fix arbitrary code execution [SECURITY] [DSA 996-1] New Crypt::CBC packages fix cryptographic weakness [SECURITY] [DSA 997-1] New bomberclone packages fix arbitrary code execution [SECURITY] [DSA 998-1] New libextractor packages fix several vulnerabilities [SECURITY] [DSA 999-1] New lurker packages fix several vulnerabilities [SECURITY] [DSA-1205-1] New thttpd packages fix insecure temporary file creation [SECURITY] [DSA-1230-1] new l2tpns packages fix buffer overflow [SECURITY] [DSA-1234-1] New ruby1.6 package fix denial of service [SECURITY] [DSA-1235-1] New ruby1.8 package fix denial of service [SECURITY] [DSA-1236-1] New enemies-of-carlotta package fix missing sanity checks [SECURITY] [DSA-1240-1] New links2 packages fix arbitrary shell command execution The last update was on 07:15 GMT Thu May 23. There are 347 messages. Page 1 of 1.

<<
[previous year]
|<
[first page]
<
[previous page]
Page 1 of 1
>
[next page]
>|
[last page]
>>
[next year]

[Thread Index] [Subject Index] [Author Index] [Other Debian Lists] [Debian Home]

Mail converted by MHonArc