debian-security-announce 2007 by subject

[First Page] <
[previous page]
Page 1 of 1 >
[next page]
[Last Page]

[Thread Index] [Date Index] [Author Index] [Other Debian Lists] [Debian Home]
[SECURITY] [DSA 1245-1] New proftpd packages fix denial of service [SECURITY] [DSA 1246-1] New OpenOffice.org packages fix arbitrary code execution [SECURITY] [DSA 1247-1] New libapache-mod-auth-kerb packages fix remote denial of service [SECURITY] [DSA 1248-1] New libsoup packages fix denial of service [SECURITY] [DSA 1249-1] New xfree86 packages fix privilege escalation [SECURITY] [DSA 1250-1] New cacti packages fix arbitrary code execution [SECURITY] [DSA 1251-1] New netrik packages fix arbitary shell command execution [SECURITY] [DSA 1252-1] New vlc packages fix arbitrary code execution [SECURITY] [DSA 1253-1] New Mozilla Firefox packages fix several vulnerabilities [SECURITY] [DSA 1254-1] New bind9 packages fix denial of service [SECURITY] [DSA 1255-1] New libgtop2 packages fix arbitrary code execution [SECURITY] [DSA 1256-1] New gtk+2.0 packages fix denial of service [SECURITY] [DSA 1257-1] New samba packages fix several vulnerabilities [SECURITY] [DSA 1258-1] New Mozilla Firefox packages fix several vulnerabilities [SECURITY] [DSA 1259-1] New fetchmail packages fix information disclosure [SECURITY] [DSA 1260-1] New imagemagick package fix arbitrary code execution [SECURITY] [DSA 1261-1] New PostgreSQL packages fix several vulnerabilities [SECURITY] [DSA 1262-1] New gnomemeeting packages fix arbitrary code execution [SECURITY] [DSA 1263-1] New clamav packages fix denial of service [SECURITY] [DSA 1264-1] New php4 packages fix several vulnerabilities [SECURITY] [DSA 1265-1] New Mozilla packages fix several vulnerabilities [SECURITY] [DSA 1266-1] New gnupg packages fix signature forgery [SECURITY] [DSA 1267-1] New webcalendar packages fix remote file inclusion [SECURITY] [DSA 1268-1] New libwpd packages fix arbitrary code execution [SECURITY] [DSA 1269-1] New lookup-el packages fix insecure temporary file [SECURITY] [DSA 1270-1] New OpenOffice.org packages fix several vulnerabilities [SECURITY] [DSA 1270-2] New OpenOffice.org packages fix several vulnerabilities [SECURITY] [DSA 1271-1] New openafs packages fix remote privilege escalation bug [SECURITY] [DSA 1272-1] New tcpdump packages fix denial of service [SECURITY] [DSA 1273-1] New nas packages fix multiple remote vulnerabilities [SECURITY] [DSA 1274-1] New file packages fix arbitrary code execution [SECURITY] [DSA 1275-1] New zope2.7 packages fix cross-site scripting flaw [SECURITY] [DSA 1276-1] New krb5 packages fix several vulnerabilities [SECURITY] [DSA 1277-1] New XMMS packages fix arbitrary code execution [SECURITY] [DSA 1278-1] New man-db packages fix arbitrary code execution [SECURITY] [DSA 1279-1] New webcalendar packages fix cross-site scripting [SECURITY] [DSA 1280-1] New aircrack-ng packages fix arbitrary code execution [SECURITY] [DSA 1281-1] New clamav packages fix several vulnerabilities [SECURITY] [DSA 1281-2] New clamav packages fix denial of service vulnerability [SECURITY] [DSA 1282-1] New php4 packages fix several vulnerabilities [SECURITY] [DSA 1283-1] New php5 packages fix several vulnerabilities [SECURITY] [DSA 1284-1] New qemu packages fix several vulnerabilities [SECURITY] [DSA 1285-1] New wordpress packages fix multiple vulnerabilities [SECURITY] [DSA 1286-1] New Linux 2.6.18 packages fix several vulnerabilities [SECURITY] [DSA 1287-1] New ldap-account-manager packages fix multiple vulnerabilities [SECURITY] [DSA 1288-1] New pptpd packages fix denial of service [SECURITY] [DSA 1288-2] New pptpd packages fix regression [SECURITY] [DSA 1289-1] New Linux 2.6.18 packages fix several vulnerabilities [SECURITY] [DSA 1290-1] New squirrelmail packages fix cross-site scripting [SECURITY] [DSA 1291-1] New samba packages fix multiple vulnerabilities [SECURITY] [DSA 1291-2] New samba packages fix multiple vulnerabilities [SECURITY] [DSA 1291-3] New samba packages fix regression [SECURITY] [DSA 1291-4] New samba packages fix regression [SECURITY] [DSA 1292-1] New qt4-x11 packages fix cross-site scripting vulnerability [SECURITY] [DSA 1293-1] New quagga packages fix denial of service [SECURITY] [DSA 1294-1] New xfree86 packages fix several vulnerabilities [SECURITY] [DSA 1295-1] New php5 packages fix several vulnerabilities [SECURITY] [DSA 1296-1] New php4 packages fix privilege escalation [SECURITY] [DSA 1297-1] New gforge-plugin-scmcvs packages fix arbitrary shell command execution [SECURITY] [DSA 1298-1] New otrs2 packages fix cross-site scripting [SECURITY] [DSA 1299-1] New ipsec-tools packages fix denial of service [SECURITY] [DSA 1300-1] New iceape packages fix several vulnerabilities [SECURITY] [DSA 1301-1] New Gimp packages fix arbitrary code execution [SECURITY] [DSA 1302-1] New freetype packages fix integer overflow [SECURITY] [DSA 1303-1] New lighttpd packages fix denial of service [SECURITY] [DSA 1304-1] New Linux kernel 2.6.8 packages fix several vulnerabilities [SECURITY] [DSA 1305-1] New icedove packages fix several vulnerabilities [SECURITY] [DSA 1306-1] New xulrunner packages fix several vulnerabilities [SECURITY] [DSA 1307-1] New OpenOffice.org packages fix arbitrary code execution [SECURITY] [DSA 1308-1] New iceweasel packages fix several vulnerabilities [SECURITY] [DSA 1309-1] New libexif packages fix integer overflow [SECURITY] [DSA 1309-1] New PostgreSQL 8.1 packages fix privilege escalation [SECURITY] [DSA 1310-1] New libexif packages fix integer overflow [SECURITY] [DSA 1311-1] New PostgreSQL 7.4 packages fix privilege escalation [SECURITY] [DSA 1312-1] New libapache-mod-jk packages fix information disclosure [SECURITY] [DSA 1313-1] New MPlayer packages fix arbitrary code execution [SECURITY] [DSA 1314-1] New open-iscsi packages fix several vulnerabilities [SECURITY] [DSA 1315-1] New libphp-phpmailer packages fix arbitrary shell command execution [SECURITY] [DSA 1316-1] New emacs21 packages fix denial of service [SECURITY] [DSA 1317-1] New tinymux packages fix buffer overflow [SECURITY] [DSA 1318-1] New ekg packages fix denial of service [SECURITY] [DSA 1319-1] New maradns packages fix denial of service [SECURITY] [DSA 1320-1] New clamav packages fix several vulnerabilities [SECURITY] [DSA 1321-1] New evolution-data-server packages fix arbitrary code execution [SECURITY] [DSA 1322-1] New wireshark packages fix denial of service [SECURITY] [DSA 1323-1] New krb5 packages fix several vulnerabilities [SECURITY] [DSA 1324-1] New hiki packages fix missing input sanitising [SECURITY] [DSA 1325-1] New evolution packages fix arbitrary code execution [SECURITY] [DSA 1326-1] New fireflier-server packages fix unsafe temporary files [SECURITY] [DSA 1327-1] New gsambad packages fix unsafe temporary files [SECURITY] [DSA 1328-1] New unicon-imc2 packages fix buffer overflow [SECURITY] [DSA 1329-1] New gfax packages fix privilege escalation [SECURITY] [DSA 1330-1] New php5 packages fix arbitrary code execution [SECURITY] [DSA 1331-1] New php4 packages fix arbitrary code execution [SECURITY] [DSA 1332-1] New vlc packages fix arbitrary code execution [SECURITY] [DSA 1333-1] New libcurl3-gnutls packages fix certificate handling [SECURITY] [DSA 1334-1] New freetype packages fix arbitary code execution [SECURITY] [DSA 1335-1] New gimp packages fix arbitrary code execution [SECURITY] [DSA 1336-1] New mozilla-firefox packages fix several vulnerabilities [SECURITY] [DSA 1337-1] New xulrunner packages fix several vulnerabilities [SECURITY] [DSA 1338-1] New iceweasel packages fix several vulnerabilities [SECURITY] [DSA 1339-1] New iceape packages fix several vulnerabilities [SECURITY] [DSA 1340-1] New ClamAV packages fix denial of service [SECURITY] [DSA 1341-1] New bind9 packages fix DNS cache poisoning [SECURITY] [DSA 1342-1] New xfs packages fix privilege escalation [SECURITY] [DSA 1342-2] New bind9 packages fix DNS cache poisoning [SECURITY] [DSA 1343-1] New file packages fix arbitrary code execution [SECURITY] [DSA 1343-2] New file packages fix arbitrary code execution [SECURITY] [DSA 1344-1] New iceweasel packages fix several vulnerabilities [SECURITY] [DSA 1345-1] New xulrunner packages fix several vulnerabilities [SECURITY] [DSA 1346-1] New iceape packages fix several vulnerabilities [SECURITY] [DSA 1347-1] New xpdf packages fix arbitrary code execution [SECURITY] [DSA 1348-1] New poppler packages fix arbitrary code execution [SECURITY] [DSA 1349-1] New libextractor packages fix arbitrary code execution [SECURITY] [DSA 1350-1] New tetex-bin packages fix arbitrary code execution [SECURITY] [DSA 1351-] New bochs packages fix privilege escalation [SECURITY] [DSA 1352-1] New pdfkit.framework packages fix arbitrary code execution [SECURITY] [DSA 1353-1] New tcpdump packages fix arbitrary code execution [SECURITY] [DSA 1354-1] New gpdf packages fix arbitrary code execution [SECURITY] [DSA 1355-1] New kdegraphics packages fix arbitrary code execution [SECURITY] [DSA 1356-1] New Linux 2.6.18 packages fix several vulnerabilities [SECURITY] [DSA 1357-1] New koffice packages fix arbitrary code execution [SECURITY] [DSA 1358-1] New asterisk packages fix several vulnerabilities [SECURITY] [DSA 1359-1] New dovecot packages fix directory traversal [SECURITY] [DSA 1360-1] New rsync packages fix arbitrary code execution [SECURITY] [DSA 1361-1] New postfix-policyd packages fix arbitrary code execution [SECURITY] [DSA 1362-1] New lighttpd packages fix several vulnerabilities [SECURITY] [DSA 1362-2] New lighttpd packages fix buffer overflow [SECURITY] [DSA 1363-1] New Linux 2.6.18 packages fix several vulnerabilities [SECURITY] [DSA 1364-1] New vim packages fix several vulnerabilities [SECURITY] [DSA 1364-2] New vim packages fix several vulnerabilities [SECURITY] [DSA 1365-1] New id3lib3.8.3 packages fix denial of service [SECURITY] [DSA 1365-2] New id3lib3.8.3 packages fix denial of service [SECURITY] [DSA 1365-3] New id3lib3.8.3 packages fix denial of service [SECURITY] [DSA 1366-1] New clamav packages fix several vulnerabilities [SECURITY] [DSA 1367-1] New krb5 packages fix arbitrary code execution [SECURITY] [DSA 1367-2] New krb5 packages fix arbitrary code execution [SECURITY] [DSA 1368-1] New librpcsecgss packages fix arbitrary code execution [SECURITY] [DSA 1369-1] New gforge packages fix SQL injection [SECURITY] [DSA 1370-1] New phpmyadmin packages fix several vulnerabilities [SECURITY] [DSA 1370-2] New phpmyadmin packages fix several vulnerabilities [SECURITY] [DSA 1371-1] New phpwiki packages fix several vulnerabilities [SECURITY] [DSA 1372-1] New ktorrent packages fix directory traversal [SECURITY] [DSA 1372-1] New xorg-server packages fix privilege escalation [SECURITY] [DSA 1372-2] New ktorrent packages fix directory traversal [SECURITY] [DSA 1374-1] New jffnms packages fix several vulnerabilities [SECURITY] [DSA 1375-1] New OpenOffice.org packages fix arbitrary code execution [SECURITY] [DSA 1376-1] New kdebase packages fix authentication bypass [SECURITY] [DSA 1377-1] New fetchmail packages fix denial of service [SECURITY] [DSA 1377-2] New fetchmail packages fix denial of service [SECURITY] [DSA 1378-1] New Linux 2.6.18 packages fix several vulnerabilities [SECURITY] [DSA 1378-2] New Linux 2.6.18 packages fix several vulnerabilities [SECURITY] [DSA 1379-1] New openssl packages fix arbitrary code execution [SECURITY] [DSA 1379-1] New quagga packages fix denial of service [SECURITY] [DSA 1379-2] New openssl packages fix arbitrary code execution [SECURITY] [DSA 1380-1] New elinks packages fix information disclosure [SECURITY] [DSA 1381-1] New Linux 2.6.18 packages fix several vulnerabilities [SECURITY] [DSA 1381-2] New Linux 2.6.18 packages fix several vulnerabilities [SECURITY] [DSA 1383-1] New gforge packages fix cross-site scripting [SECURITY] [DSA 1384-1] New xen-utils packages fix several vulnerabilities [SECURITY] [DSA 1385-1] New xfs packages fix arbitrary code execution [SECURITY] [DSA 1386-1] New wesnoth packages fix denial of service [SECURITY] [DSA 1386-2] New wesnoth packages fix denial of service [SECURITY] [DSA 1387-1] New librpcsecgss packages fix arbitrary code execution [SECURITY] [DSA 1388-1] New dhcp packages fix arbitrary code execution [SECURITY] [DSA 1388-3] New dhcp packages fix arbitrary code execution [SECURITY] [DSA 1389-1] New zoph packages fix SQL injection [SECURITY] [DSA 1389-2] New zoph packages fix SQL injection [SECURITY] [DSA 1390-1] New t1lib packages fix arbitrary code execution [SECURITY] [DSA 1391-1] New icedove packages fix several vulnerabilities [SECURITY] [DSA 1392-1] New xulrunner packages fix several vulnerabilities [SECURITY] [DSA 1393-1] New xfce4-terminal packages fix arbitrary command execution [SECURITY] [DSA 1394-1] New reprepro packages fix authentication bypass [SECURITY] [DSA 1395-1] New xen-utils packages fix file truncation [SECURITY] [DSA 1396-1] New iceweasel packages fix several vulnerabilities [SECURITY] [DSA 1397-1] New mono packages fix integer overflow [SECURITY] [DSA 1398-1] New perdition packages fix arbitrary code execution [SECURITY] [DSA 1399-1] New pcre3 packages fix arbitrary code execution [SECURITY] [DSA 1400-1] New perl packages fix arbitrary code execution [SECURITY] [DSA 1401-1] New iceape packages fix several vulnerabilities [SECURITY] [DSA 1402-1] New gforge packages fix several vulnerabilities [SECURITY] [DSA 1403-1] New phpmyadmin packages fix cross-site scripting [SECURITY] [DSA 1404-1] New gallery2 packages fix privilege escalation [SECURITY] [DSA 1405-1] New zope-cmfplone packages fix arbitrary code execution [SECURITY] [DSA 1405-2] New zope-cmfplone packages fix regression [SECURITY] [DSA 1405-3] New zope-cmfplone packages fix regression [SECURITY] [DSA 1406-1] New horde3 packages fix several vulnerabilities [SECURITY] [DSA 1407-1] New cupsys packages fix arbitrary code execution [SECURITY] [DSA 1408-1] New kdegraphics packages fix arbitrary code execution [SECURITY] [DSA 1409-1] New samba packages fix several vulnerabilities [SECURITY] [DSA 1409-2] New samba packages fix several vulnerabilities [SECURITY] [DSA 1409-3] New samba packages fix several vulnerabilities [SECURITY] [DSA 1410-1] New ruby1.8 packages fix insecure SSL certificate validation [SECURITY] [DSA 1411-1] New libopenssl-ruby packages fix insecure SSL certificate validation [SECURITY] [DSA 1412-1] New ruby1.9 packages fix insecure SSL certificate validation [SECURITY] [DSA 1413-1] New mysql packages fix multiple vulnerabilities [SECURITY] [DSA 1414-1] New wireshark packages fix several vulnerabilities [SECURITY] [DSA 1415-1] New tk8.4 packages fix arbitrary code execution [SECURITY] [DSA 1416-1] New tk8.3 packages fix arbitrary code execution [SECURITY] [DSA 1417-1] New asterisk packages fix SQL injection [SECURITY] [DSA 1418-1] New cacti packages fix SQL injection [SECURITY] [DSA 1419-1] New OpenOffice.org packages fix arbitrary Java code execution [SECURITY] [DSA 1420-1] New zabbix packages fix privilege escalation [SECURITY] [DSA 1421-1] New wesnoth packages fix arbitrary file disclosure [SECURITY] [DSA 1422-1] New e2fsprogs packages fix arbitrary code execution [SECURITY] [DSA 1423-1] New sitebar packages fix several vulnerabilities [SECURITY] [DSA 1424-1] New iceweasel packages fix several vulnerabilities [SECURITY] [DSA 1425-1] New xulrunner packages fix several vulnerabilities [SECURITY] [DSA 1426-1] New qt-x11-free packages fix several vulnerabilities [SECURITY] [DSA 1427-1] New samba packages fix arbitrary code execution [SECURITY] [DSA 1428-2] New Linux 2.6.18 packages fix several vulnerabilities [SECURITY] [DSA 1429-1] New htdig packages fix cross site scripting [SECURITY] [DSA 1430-1] New libnss-ldap packages fix denial of service [SECURITY] [DSA 1431-1] New ruby-gnome2 packages fix execution of arbitrary code [SECURITY] [DSA 1432-1] New link-grammar packages fix execution of code [SECURITY] [DSA 1433-1] New centericq packages fix execution of code [SECURITY] [DSA 1434-1] New mydns packages fix denial of service [SECURITY] [DSA 1435-1] New clamav packages fix several vulnerabilities [SECURITY] [DSA 1436-1] New Linux 2.6.18 packages fix several vulnerabilities [SECURITY] [DSA 1437-1] New cupsys packages fix several vulnerabilities [SECURITY] [DSA 1438-1] New tar packages fix several vulnerabilities [SECURITY] [DSA 1439-1] New typo3-src packages fix SQL injection [SECURITY] [DSA 1440-1] New inotify-tools packages fix arbitrary code execution [SECURITY] [DSA 1441-1] New peercast packages fix arbitrary code execution [SECURITY] [DSA 1442-2] New libsndfile packages fix arbitrary code execution [SECURITY] [DSA 1481-1] New Linux 2.6.18 packages fix several vulnerabilities The last update was on 06:29 GMT Sat May 25. There are 226 messages. Page 1 of 1.

<<
[previous year]
|<
[first page]
<
[previous page]
Page 1 of 1
>
[next page]
>|
[last page]
>>
[next year]

[Thread Index] [Subject Index] [Author Index] [Other Debian Lists] [Debian Home]

Mail converted by MHonArc