[Secure-testing-commits] r18922 - data/CVE

2012-04-11 Thread Nico Golde
Author: nion Date: 2012-04-11 20:21:29 + (Wed, 11 Apr 2012) New Revision: 18922 Modified: data/CVE/list Log: cve id assigned to wicd Modified: data/CVE/list === --- data/CVE/list 2012-04-11 17:14:41 UTC (rev 18921) +++

[Secure-testing-commits] r18924 - data/CVE

2012-04-11 Thread Nico Golde
Author: nion Date: 2012-04-12 00:18:48 + (Thu, 12 Apr 2012) New Revision: 18924 Modified: data/CVE/list Log: wicd no-dsa, minor issue and there is already an upload request for pu on -release Modified: data/CVE/list === ---

[Secure-testing-commits] r18925 - data/DSA

2012-04-11 Thread Nico Golde
Author: nion Date: 2012-04-12 05:07:52 + (Thu, 12 Apr 2012) New Revision: 18925 Modified: data/DSA/list Log: DSA-2449-1 (sqlalchemy) Modified: data/DSA/list === --- data/DSA/list 2012-04-12 00:18:48 UTC (rev 18924) +++

[Secure-testing-commits] r18926 - data/CVE

2012-04-11 Thread Nico Golde
Author: nion Date: 2012-04-12 05:33:08 + (Thu, 12 Apr 2012) New Revision: 18926 Modified: data/CVE/list Log: NFUs Modified: data/CVE/list === --- data/CVE/list 2012-04-12 05:07:52 UTC (rev 18925) +++ data/CVE/list

Bug#668397: wicd: Local privilege escalation

2012-04-11 Thread Nico Golde
. Kind regards Nico -- Nico Golde - http://www.ngolde.de - n...@jabber.ccc.de - GPG: 0xA0A0 For security reasons, all text in this mail is double-rot13 encrypted. pgpL6CwZEUq8V.pgp Description: PGP signature

Bug#668397: wicd: Local privilege escalation

2012-04-11 Thread Nico Golde
. Kind regards Nico -- Nico Golde - http://www.ngolde.de - n...@jabber.ccc.de - GPG: 0xA0A0 For security reasons, all text in this mail is double-rot13 encrypted. pgp3V5ltXwqMT.pgp Description: PGP signature

[Secure-testing-commits] r18909 - org

2012-04-10 Thread Nico Golde
Author: nion Date: 2012-04-10 17:10:30 + (Tue, 10 Apr 2012) New Revision: 18909 Modified: org/security-frontdesk.2012.txt Log: move me a week further in front desk due to travel at this time Modified: org/security-frontdesk.2012.txt

[Secure-testing-commits] r18912 - data/CVE

2012-04-10 Thread Nico Golde
Author: nion Date: 2012-04-10 21:24:58 + (Tue, 10 Apr 2012) New Revision: 18912 Modified: data/CVE/list Log: new gajim issue Modified: data/CVE/list === --- data/CVE/list 2012-04-10 21:14:39 UTC (rev 18911) +++

[Secure-testing-commits] r18913 - data/CVE

2012-04-10 Thread Nico Golde
Author: nion Date: 2012-04-11 04:22:53 + (Wed, 11 Apr 2012) New Revision: 18913 Modified: data/CVE/list Log: puppet security fixes Modified: data/CVE/list === --- data/CVE/list 2012-04-10 21:24:58 UTC (rev 18912) +++

Bug#668273: Multiple security issues

2012-04-10 Thread Nico Golde
Hi, * Moritz Muehlenhoff muehlenh...@univention.de [2012-04-10 15:43]: Several scan evasion issues were found in clamav: [...] Was denkst du bzgl DSA? Da das fuer mich eh alles snakeoil ist, wuerde ich da kein DSA fuer releasen... Gruss Nico -- Nico Golde - http://www.ngolde.de - n

[Secure-testing-commits] r18902 - data/CVE

2012-04-09 Thread Nico Golde
Author: nion Date: 2012-04-10 02:46:10 + (Tue, 10 Apr 2012) New Revision: 18902 Modified: data/CVE/list Log: requested cve ids for imagemagick, libpng and tiff Modified: data/CVE/list === --- data/CVE/list 2012-04-10

[Secure-testing-commits] r18903 - data/CVE

2012-04-09 Thread Nico Golde
Author: nion Date: 2012-04-10 03:31:59 + (Tue, 10 Apr 2012) New Revision: 18903 Modified: data/CVE/list Log: 668075 is a non-issue Modified: data/CVE/list === --- data/CVE/list 2012-04-10 02:46:10 UTC (rev 18902) +++

Bug#667296: newsbeuter: ftbfs with GCC-4.7

2012-04-03 Thread Nico Golde
Hi, * Matthias Klose d...@debian.org [2012-04-04 01:33]: The package fails to build in a test rebuild on at least amd64 with gcc-4.7/g++-4.7, but succeeds to build with gcc-4.6/g++-4.6. The severity of this report may be raised before the wheezy release. src/utils.cpp:219:2: error:

Bug#666676: openbox: Wrong undecorated windows placement/sizing

2012-03-31 Thread Nico Golde
Hi, * Vladimir K pzs...@yandex.ru [2012-03-31 22:54]: There was a bug in Openbox upstream, fixed 2011-11-11. https://bugzilla.icculus.org/show_bug.cgi?id=5179 But it is still affecting debian package. Please, apply upstream fix. Will do. I was hoping for a new release to be honest. I should

[Secure-testing-commits] r18784 - data/CVE

2012-03-29 Thread Nico Golde
Author: nion Date: 2012-03-29 20:42:28 + (Thu, 29 Mar 2012) New Revision: 18784 Modified: data/CVE/list Log: CVE-2012-1586 fixed in cifs-utils 2:5.3-2 Modified: data/CVE/list === --- data/CVE/list 2012-03-29 15:31:33

[Secure-testing-commits] r18779 - data/CVE

2012-03-28 Thread Nico Golde
Author: nion Date: 2012-03-28 21:56:28 + (Wed, 28 Mar 2012) New Revision: 18779 Modified: data/CVE/list Log: CVE-2012-1586 got assigned to cifs-utils issue Modified: data/CVE/list === --- data/CVE/list 2012-03-28

Bug#665923: got CVE-2012-1586

2012-03-28 Thread Nico Golde
Hi, CVE-2012-1586 was assigned to this issue. Please reference this unique identifier in the changelog once you fix this problem. Kind regards Nico -- Nico Golde - http://www.ngolde.de - n...@jabber.ccc.de - GPG: 0xA0A0 For security reasons, all text in this mail is double-rot13 encrypted

Bug#665923: file enumeration vulnerability via mount.cifs due to early use of chdir() and error message

2012-03-26 Thread Nico Golde
/show_bug.cgi?id=8821 Cheers Nico -- Nico Golde - http://www.ngolde.de - n...@jabber.ccc.de - GPG: 0xA0A0 For security reasons, all text in this mail is double-rot13 encrypted. pgpIsWC6aImTe.pgp Description: PGP signature

Bug#665923: [Pkg-samba-maint] Bug#665923: file enumeration vulnerability via mount.cifs due to early use of chdir() and error message

2012-03-26 Thread Nico Golde
Hi, * Steve Langasek vor...@debian.org [2012-03-27 05:33]: On Tue, Mar 27, 2012 at 04:43:41AM +0200, Nico Golde wrote: Hi, it was discovered that mount.cifs is doing a chdir to the specified directory before the fstab file is actually checked. Since mount.cifs is (also on Debian) installed

Bug#665923: file enumeration vulnerability via mount.cifs due to early use of chdir() and error message

2012-03-26 Thread Nico Golde
/show_bug.cgi?id=8821 Cheers Nico -- Nico Golde - http://www.ngolde.de - n...@jabber.ccc.de - GPG: 0xA0A0 For security reasons, all text in this mail is double-rot13 encrypted. pgpt1urDOvq8y.pgp Description: PGP signature

[Secure-testing-commits] r18738 - data/CVE

2012-03-23 Thread Nico Golde
Author: nion Date: 2012-03-23 06:04:57 + (Fri, 23 Mar 2012) New Revision: 18738 Modified: data/CVE/list Log: perlbal is in the archive now Modified: data/CVE/list === --- data/CVE/list 2012-03-22 22:17:00 UTC (rev

[Secure-testing-commits] r18674 - data/CVE

2012-03-14 Thread Nico Golde
Author: nion Date: 2012-03-14 17:48:50 + (Wed, 14 Mar 2012) New Revision: 18674 Modified: data/CVE/list Log: CVE-2012-0875 fixed in systemtap 1.7-1 Modified: data/CVE/list === --- data/CVE/list 2012-03-14 11:11:41 UTC

[Secure-testing-commits] r18627 - data/CVE

2012-03-09 Thread Nico Golde
Author: nion Date: 2012-03-09 17:03:33 + (Fri, 09 Mar 2012) New Revision: 18627 Modified: data/CVE/list Log: backuppc has been fixed in stable Modified: data/CVE/list === --- data/CVE/list 2012-03-09 09:19:15 UTC (rev

[Secure-testing-commits] r18584 - data/CVE

2012-03-04 Thread Nico Golde
Author: nion Date: 2012-03-05 00:46:17 + (Mon, 05 Mar 2012) New Revision: 18584 Modified: data/CVE/list Log: condor is in the archive now, old issues fixed Modified: data/CVE/list === --- data/CVE/list 2012-03-04

[Secure-testing-commits] r18585 - in data: CVE DSA

2012-03-04 Thread Nico Golde
Author: nion Date: 2012-03-05 03:54:57 + (Mon, 05 Mar 2012) New Revision: 18585 Modified: data/CVE/list data/DSA/list Log: cve ids for libxml-atom-perl and notmuch Modified: data/CVE/list === --- data/CVE/list

Bug#661609: newsbeuter: Cleanup HTML in RSS feeds

2012-03-01 Thread Nico Golde
. [...] Given that this is a problem with the feed and not really a bug, I change the severity of this report to wishlist and leave it to upstream to implement workarounds for this. Cheers Nico -- Nico Golde - http://www.ngolde.de - n...@jabber.ccc.de - GPG: 0xA0A0 For security reasons, all

Bug#661610: newsbeuter: Not all entries from an ATOM feed are shown

2012-03-01 Thread Nico Golde
pull parser, could that be a reason? Cheers Nico -- Nico Golde - http://www.ngolde.de - n...@jabber.ccc.de - GPG: 0xA0A0 For security reasons, all text in this mail is double-rot13 encrypted. -- To UNSUBSCRIBE, email to debian-bugs-dist-requ...@lists.debian.org with a subject

[Full-disclosure] [SECURITY] [DSA 2414-2] fex regression

2012-02-27 Thread Nico Golde
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - - Debian Security Advisory DSA-2414-2 secur...@debian.org http://www.debian.org/security/Nico Golde February 25, 2012

[Secure-testing-commits] r18548 - data/CVE

2012-02-27 Thread Nico Golde
Author: nion Date: 2012-02-27 15:24:44 + (Mon, 27 Feb 2012) New Revision: 18548 Modified: data/CVE/list Log: CVE-2012-0920 fixed in dropbear 2012.55-1 Modified: data/CVE/list === --- data/CVE/list 2012-02-27 14:56:47

Bug#661150: dropbear: CVE-2012-0920 SSH server use-after-free vulnerability]

2012-02-27 Thread Nico Golde
Hi, * Gerrit Pape p...@smarden.org [2012-02-27 15:48]: On Fri, Feb 24, 2012 at 03:54:34PM +0100, Nico Golde wrote: Source: dropbear Severity: grave Tags: security patch Hey, below is a forwarded report describing a vulnerability in dropbear. Accoring to upstream's changelog

[SECURITY] [DSA 2414-2] fex regression

2012-02-27 Thread Nico Golde
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - - Debian Security Advisory DSA-2414-2 secur...@debian.org http://www.debian.org/security/Nico Golde February 25, 2012

Bug#661150: dropbear: CVE-2012-0920 SSH server use-after-free vulnerability]

2012-02-27 Thread Nico Golde
Hi, * Gerrit Pape p...@smarden.org [2012-02-27 15:48]: On Fri, Feb 24, 2012 at 03:54:34PM +0100, Nico Golde wrote: Source: dropbear Severity: grave Tags: security patch Hey, below is a forwarded report describing a vulnerability in dropbear. Accoring to upstream's changelog

[Secure-testing-commits] r18543 - data/CVE

2012-02-26 Thread Nico Golde
Author: nion Date: 2012-02-26 15:48:15 + (Sun, 26 Feb 2012) New Revision: 18543 Modified: data/CVE/list Log: NFUs Modified: data/CVE/list === --- data/CVE/list 2012-02-25 21:51:04 UTC (rev 18542) +++ data/CVE/list

[Secure-testing-commits] r18541 - data/DSA

2012-02-25 Thread Nico Golde
Author: nion Date: 2012-02-25 16:10:40 + (Sat, 25 Feb 2012) New Revision: 18541 Modified: data/DSA/list Log: DSA-2414-2 (fex) Modified: data/DSA/list === --- data/DSA/list 2012-02-25 05:51:11 UTC (rev 18540) +++

[Secure-testing-commits] r18534 - data/CVE

2012-02-24 Thread Nico Golde
Author: nion Date: 2012-02-24 15:00:14 + (Fri, 24 Feb 2012) New Revision: 18534 Modified: data/CVE/list Log: new dropbear issue (CVE-2012-0920) Modified: data/CVE/list === --- data/CVE/list 2012-02-24 09:14:35 UTC (rev

Bug#659899: CVE-2011-0790: XSS

2012-02-24 Thread Nico Golde
Hi, * Moritz Muehlenhoff j...@debian.org [2012-02-14 18:11]: This has been assigned CVE-2011-0790: Just to make sure there is no confusion, this should've been CVE-2012-0790. Cheers Nico pgp6FJtTGKAMV.pgp Description: PGP signature

Bug#661150: dropbear: CVE-2012-0920 SSH server use-after-free vulnerability]

2012-02-24 Thread Nico Golde
to Matt. - End forwarded message - -- Nico Golde - http://www.ngolde.de - n...@jabber.ccc.de - GPG: 0xA0A0 For security reasons, all text in this mail is double-rot13 encrypted. pgpk05IyCAWiX.pgp Description: PGP signature

[SECURITY] [DSA 2417-1] libxml2 security update

2012-02-24 Thread Nico Golde
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - - Debian Security Advisory DSA-2417-1 secur...@debian.org http://www.debian.org/security/Nico Golde February 22, 2012

Bug#659899: CVE-2011-0790: XSS

2012-02-24 Thread Nico Golde
Hi, * Moritz Muehlenhoff j...@debian.org [2012-02-14 18:11]: This has been assigned CVE-2011-0790: Just to make sure there is no confusion, this should've been CVE-2012-0790. Cheers Nico pgpsedVHOKbzT.pgp Description: PGP signature

Bug#661150: dropbear: CVE-2012-0920 SSH server use-after-free vulnerability]

2012-02-24 Thread Nico Golde
to Matt. - End forwarded message - -- Nico Golde - http://www.ngolde.de - n...@jabber.ccc.de - GPG: 0xA0A0 For security reasons, all text in this mail is double-rot13 encrypted. pgpmyvB9rRsPk.pgp Description: PGP signature

[Full-disclosure] [SECURITY] [DSA 2417-1] libxml2 security update

2012-02-23 Thread Nico Golde
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - - Debian Security Advisory DSA-2417-1 secur...@debian.org http://www.debian.org/security/Nico Golde February 22, 2012

[Secure-testing-commits] r18526 - data/CVE

2012-02-23 Thread Nico Golde
Author: nion Date: 2012-02-23 17:09:51 + (Thu, 23 Feb 2012) New Revision: 18526 Modified: data/CVE/list Log: fix CVE-2011-5036 bug number Modified: data/CVE/list === --- data/CVE/list 2012-02-23 17:00:10 UTC (rev 18525)

[Secure-testing-commits] r18527 - data/CVE

2012-02-23 Thread Nico Golde
Author: nion Date: 2012-02-23 17:11:51 + (Thu, 23 Feb 2012) New Revision: 18527 Modified: data/CVE/list Log: a few removed packages Modified: data/CVE/list === --- data/CVE/list 2012-02-23 17:09:51 UTC (rev 18526) +++

[Secure-testing-commits] r18528 - data/CVE

2012-02-23 Thread Nico Golde
Author: nion Date: 2012-02-23 17:34:09 + (Thu, 23 Feb 2012) New Revision: 18528 Modified: data/CVE/list Log: BASE seems to be acidbase (thx jmm for noticing), new issue (CVE-2012-1198) Modified: data/CVE/list === ---

[Secure-testing-commits] r18531 - in data: CVE DSA

2012-02-23 Thread Nico Golde
Author: nion Date: 2012-02-23 21:46:02 + (Thu, 23 Feb 2012) New Revision: 18531 Modified: data/CVE/list data/DSA/list Log: adding additional F*X cve id Modified: data/CVE/list === --- data/CVE/list 2012-02-23

[Secure-testing-commits] r18532 - data/CVE

2012-02-23 Thread Nico Golde
Author: nion Date: 2012-02-23 22:00:22 + (Thu, 23 Feb 2012) New Revision: 18532 Modified: data/CVE/list Log: new python-pastescript issue (CVE-2012-0878) Modified: data/CVE/list === --- data/CVE/list 2012-02-23 21:46:02

Bug#661011: backuppc: CVE-2011-5081 cross-site scripting via RestoreFile action

2012-02-23 Thread Nico Golde
-2011-5081 http://security-tracker.debian.org/tracker/CVE-2011-5081 -- Nico Golde - http://www.ngolde.de - n...@jabber.ccc.de - GPG: 0xA0A0 For security reasons, all text in this mail is double-rot13 encrypted. pgpt0S9KopMes.pgp Description: PGP signature

Bug#661020: acidbase: CVE-2012-1198 security bypass and remote file inclusion

2012-02-23 Thread Nico Golde
changelog entry. For further information see: [0] http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1198 http://security-tracker.debian.org/tracker/CVE-2012-1198 -- Nico Golde - http://www.ngolde.de - n...@jabber.ccc.de - GPG: 0xA0A0 For security reasons, all text in this mail

Bug#661061: python-paste-script: Supplementary groups not dropped when started an application with paster serve as root

2012-02-23 Thread Nico Golde
-group-permissions-for-pastescriptserve Upstream patch: [4] https://bitbucket.org/ianb/pastescript/changeset/a19e462769b4 - End forwarded message - -- Nico Golde - http://www.ngolde.de - n...@jabber.ccc.de - GPG: 0xA0A0 For security reasons, all text in this mail is double-rot13

Bug#661061: python-paste-script: Supplementary groups not dropped when started an application with paster serve as root

2012-02-23 Thread Nico Golde
CVE-2012-0878 has been assigned to this issue. Cheers Nico pgpD5zZH5YHSC.pgp Description: PGP signature

Bug#661011: backuppc: CVE-2011-5081 cross-site scripting via RestoreFile action

2012-02-23 Thread Nico Golde
-2011-5081 http://security-tracker.debian.org/tracker/CVE-2011-5081 -- Nico Golde - http://www.ngolde.de - n...@jabber.ccc.de - GPG: 0xA0A0 For security reasons, all text in this mail is double-rot13 encrypted. pgpFnY08su1Lj.pgp Description: PGP signature

Bug#661020: acidbase: CVE-2012-1198 security bypass and remote file inclusion

2012-02-23 Thread Nico Golde
changelog entry. For further information see: [0] http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1198 http://security-tracker.debian.org/tracker/CVE-2012-1198 -- Nico Golde - http://www.ngolde.de - n...@jabber.ccc.de - GPG: 0xA0A0 For security reasons, all text in this mail

Bug#661061: python-paste-script: Supplementary groups not dropped when started an application with paster serve as root

2012-02-23 Thread Nico Golde
-group-permissions-for-pastescriptserve Upstream patch: [4] https://bitbucket.org/ianb/pastescript/changeset/a19e462769b4 - End forwarded message - -- Nico Golde - http://www.ngolde.de - n...@jabber.ccc.de - GPG: 0xA0A0 For security reasons, all text in this mail is double-rot13

Bug#661061: python-paste-script: Supplementary groups not dropped when started an application with paster serve as root

2012-02-23 Thread Nico Golde
CVE-2012-0878 has been assigned to this issue. Cheers Nico pgptN7h60BSxc.pgp Description: PGP signature

Accepted libxml2 2.7.8.dfsg-2+squeeze3 (source all amd64)

2012-02-23 Thread Nico Golde
-security Urgency: high Maintainer: Debian XML/SGML Group debian-xml-sgml-p...@lists.alioth.debian.org Changed-By: Nico Golde n...@debian.org Description: libxml2- GNOME XML library libxml2-dbg - Debugging symbols for the GNOME XML library libxml2-dev - Development files for the GNOME XML

[Full-disclosure] [SECURITY] [DSA 2414-1] fex security update

2012-02-22 Thread Nico Golde
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - - Debian Security Advisory DSA-2413-1 secur...@debian.org http://www.debian.org/security/Nico Golde February 21, 2012

[Full-disclosure] [SECURITY] [DSA 2415-1] libmodplug security update

2012-02-22 Thread Nico Golde
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - - Debian Security Advisory DSA-2415-1 secur...@debian.org http://www.debian.org/security/Nico Golde February 21, 2012

[Secure-testing-commits] r18514 - data/CVE

2012-02-22 Thread Nico Golde
Author: nion Date: 2012-02-22 10:34:58 + (Wed, 22 Feb 2012) New Revision: 18514 Modified: data/CVE/list Log: track CVE-2012-0841 (libxml2 hashdos) Modified: data/CVE/list === --- data/CVE/list 2012-02-22 09:14:31 UTC

[Secure-testing-commits] r18519 - in data: . CVE

2012-02-22 Thread Nico Golde
Author: nion Date: 2012-02-22 22:33:12 + (Wed, 22 Feb 2012) New Revision: 18519 Modified: data/CVE/list data/spu-candidates.txt Log: new systemtap issue (CVE-2012-0875), no-dsa on squeeze, lenny not affected Modified: data/CVE/list

[Secure-testing-commits] r18520 - data/DSA

2012-02-22 Thread Nico Golde
Author: nion Date: 2012-02-22 22:59:37 + (Wed, 22 Feb 2012) New Revision: 18520 Modified: data/DSA/list Log: DSA-2417-1(libxml2) Modified: data/DSA/list === --- data/DSA/list 2012-02-22 22:33:12 UTC (rev 18519) +++

[Secure-testing-commits] r18521 - data/CVE

2012-02-22 Thread Nico Golde
Author: nion Date: 2012-02-22 23:06:09 + (Wed, 22 Feb 2012) New Revision: 18521 Modified: data/CVE/list Log: CVE-2012-0875 also doesnt affect squeeze Modified: data/CVE/list === --- data/CVE/list 2012-02-22 22:59:37 UTC

Bug#660846: libxml2: CVE-2012-0841 computational DoS attack via hash collisions

2012-02-22 Thread Nico Golde
/cgi-bin/cvename.cgi?name=CVE-2012-0841 http://security-tracker.debian.org/tracker/CVE-2012-0841 -- Nico Golde - http://www.ngolde.de - n...@jabber.ccc.de - GPG: 0xA0A0 For security reasons, all text in this mail is double-rot13 encrypted. pgpEvljNa63Jt.pgp Description: PGP signature

Bug#660929: systemtap: CVE-2012-0875 possibility for invalid reads resulting in kernel DoS

2012-02-22 Thread Nico Golde
Hi, * Timo Juhani Lindfors timo.lindf...@iki.fi [2012-02-23 00:01]: Nico Golde n...@debian.org writes: the following CVE (Common Vulnerabilities Exposures) id was published for systemtap. Thanks but this was already reported as #660886, merging. Thanks, I didn't see the other bug before

[SECURITY] [DSA 2414-1] fex security update

2012-02-22 Thread Nico Golde
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - - Debian Security Advisory DSA-2413-1 secur...@debian.org http://www.debian.org/security/Nico Golde February 21, 2012

Bug#660846: libxml2: CVE-2012-0841 computational DoS attack via hash collisions

2012-02-22 Thread Nico Golde
/cgi-bin/cvename.cgi?name=CVE-2012-0841 http://security-tracker.debian.org/tracker/CVE-2012-0841 -- Nico Golde - http://www.ngolde.de - n...@jabber.ccc.de - GPG: 0xA0A0 For security reasons, all text in this mail is double-rot13 encrypted. pgpsXzXVwN5X1.pgp Description: PGP signature

Bug#660929: systemtap: CVE-2012-0875 possibility for invalid reads resulting in kernel DoS

2012-02-22 Thread Nico Golde
Hi, * Timo Juhani Lindfors timo.lindf...@iki.fi [2012-02-23 00:01]: Nico Golde n...@debian.org writes: the following CVE (Common Vulnerabilities Exposures) id was published for systemtap. Thanks but this was already reported as #660886, merging. Thanks, I didn't see the other bug before

[Secure-testing-commits] r18500 - data/CVE

2012-02-21 Thread Nico Golde
Author: nion Date: 2012-02-21 10:45:38 + (Tue, 21 Feb 2012) New Revision: 18500 Modified: data/CVE/list Log: f*x issue fixed in 20120215-1 Modified: data/CVE/list === --- data/CVE/list 2012-02-21 10:34:22 UTC (rev

[Secure-testing-commits] r18501 - data/CVE

2012-02-21 Thread Nico Golde
Author: nion Date: 2012-02-21 11:30:30 + (Tue, 21 Feb 2012) New Revision: 18501 Modified: data/CVE/list Log: add cve id for fex Modified: data/CVE/list === --- data/CVE/list 2012-02-21 10:45:38 UTC (rev 18500) +++

[Secure-testing-commits] r18509 - data/CVE

2012-02-21 Thread Nico Golde
Author: nion Date: 2012-02-21 21:45:13 + (Tue, 21 Feb 2012) New Revision: 18509 Modified: data/CVE/list Log: track new samba heap overflow, luckily not affected this time Modified: data/CVE/list === --- data/CVE/list

[Secure-testing-commits] r18510 - data/DSA

2012-02-21 Thread Nico Golde
Author: nion Date: 2012-02-21 22:53:21 + (Tue, 21 Feb 2012) New Revision: 18510 Modified: data/DSA/list Log: DSA-2414-1 (fex) Modified: data/DSA/list === --- data/DSA/list 2012-02-21 21:45:13 UTC (rev 18509) +++

[Secure-testing-commits] r18511 - data/DSA

2012-02-21 Thread Nico Golde
Author: nion Date: 2012-02-21 23:43:23 + (Tue, 21 Feb 2012) New Revision: 18511 Modified: data/DSA/list Log: DSA-2415-1(libmodplug) Modified: data/DSA/list === --- data/DSA/list 2012-02-21 22:53:21 UTC (rev 18510) +++

[Secure-testing-commits] r18489 - data/CVE

2012-02-20 Thread Nico Golde
Author: nion Date: 2012-02-20 10:50:39 + (Mon, 20 Feb 2012) New Revision: 18489 Modified: data/CVE/list Log: - new fex issue (XSS) - added bug to torcs Modified: data/CVE/list === --- data/CVE/list 2012-02-20 09:53:12

[Secure-testing-commits] r18490 - in data: . CVE

2012-02-20 Thread Nico Golde
Author: nion Date: 2012-02-20 11:42:37 + (Mon, 20 Feb 2012) New Revision: 18490 Modified: data/CVE/list data/spu-candidates.txt Log: - mathopd should be fixed via spu - NFUs - CVE-2012-0904 seems to be a non-issue (vlc) - CVE-2012-0789 fixed in php5 5.3.9-1 Modified: data/CVE/list

[Secure-testing-commits] r18491 - data/CVE

2012-02-20 Thread Nico Golde
Author: nion Date: 2012-02-20 12:13:38 + (Mon, 20 Feb 2012) New Revision: 18491 Modified: data/CVE/list Log: add fex note Modified: data/CVE/list === --- data/CVE/list 2012-02-20 11:42:37 UTC (rev 18490) +++

Bug#660621: reflected XSS in fup via id parameter

2012-02-20 Thread Nico Golde
Package: fex Severity: grave Tags: security Hi, there is a new upstream release of F*x fixing a cross-site scripting issue via the id parameter of the fup script. http://fex.rus.uni-stuttgart.de/fex.html There is no CVE id for this issue yet. Kind regards Nico pgpMlGoQzUZ5T.pgp Description:

Bug#660585: [Secure-testing-team] Bug#660585: nagios-nrpe-server: again use secure RNG

2012-02-20 Thread Nico Golde
the code was using urandom doesn't necessarily make it more secure. Actually looking at the patch, the code was using a one character seed (0..255) as a random seed before. Please see http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=333552 Kind regards Nico -- Nico Golde - http://www.ngolde.de - n

Bug#660627: CVE-2012-1050: mathopd directory traversal

2012-02-20 Thread Nico Golde
-tracker.debian.org/tracker/CVE-2012-1050 -- Nico Golde - http://www.ngolde.de - n...@jabber.ccc.de - GPG: 0xA0A0 For security reasons, all text in this mail is double-rot13 encrypted. pgpHNOoSJAUIs.pgp Description: PGP signature

Bug#660585: [Secure-testing-team] Bug#660585: nagios-nrpe-server: again use secure RNG

2012-02-20 Thread Nico Golde
Hi, * Christoph Anton Mitterer cales...@scientia.net [2012-02-20 13:13]: On Mon, 2012-02-20 at 11:58 +0100, Nico Golde wrote: I'm not sure if I can agree with you here. The fact that before the patch the code was using urandom doesn't necessarily make it more secure. Actually looking

Bug#660621: Acknowledgement (reflected XSS in fup via id parameter)

2012-02-20 Thread Nico Golde
retitle 660621 multiple cross-site scripting issues in fup script thanks For the sake of being complete... other parameters such as from and to are also affected (http://www.openwall.com/lists/oss-security/2012/02/20/1). Cheers Nico pgpdPFrWLBa3h.pgp Description: PGP signature

Bug#660621: reflected XSS in fup via id parameter

2012-02-20 Thread Nico Golde
Package: fex Severity: grave Tags: security Hi, there is a new upstream release of F*x fixing a cross-site scripting issue via the id parameter of the fup script. http://fex.rus.uni-stuttgart.de/fex.html There is no CVE id for this issue yet. Kind regards Nico pgp6OfKDBCm6v.pgp Description:

Bug#660621: Acknowledgement (reflected XSS in fup via id parameter)

2012-02-20 Thread Nico Golde
retitle 660621 multiple cross-site scripting issues in fup script thanks For the sake of being complete... other parameters such as from and to are also affected (http://www.openwall.com/lists/oss-security/2012/02/20/1). Cheers Nico pgp4amlS9OsYf.pgp Description: PGP signature

Re: [Debian-eeepc-devel] Unable to connect to eeepc.debian.net:http:

2012-02-15 Thread Nico Golde
it entirely. Yep that is true :) I removed the DNS record completely now. Cheers Nico -- Nico Golde - http://www.ngolde.de - n...@jabber.ccc.de - GPG: 0xA0A0 For security reasons, all text in this mail is double-rot13 encrypted. pgpyjo8eY7c1j.pgp Description: PGP signature

Re: [PHP-DEV] Suhosin patch disabled by default in Debian php5 builds

2012-02-02 Thread Nico Golde
* Carlos Alberto Lopez Perez clo...@igalia.com [2012-02-02 14:46]: On 02/02/12 14:31, Stefan Esser wrote: considering the fact that you write this email the very same day that a remote code execution vulnerability in PHP is found that is easy to exploit from remote and is greatly

Accepted cyrus-imapd-2.2 2.2.13-14+lenny6 (source all amd64)

2012-01-23 Thread Nico Golde
Architecture: source all amd64 Version: 2.2.13-14+lenny6 Distribution: oldstable-security Urgency: high Maintainer: Debian Cyrus Team pkg-cyrus-imapd-debian-de...@lists.alioth.debian.org Changed-By: Nico Golde n...@debian.org Description: cyrus-admin-2.2 - Cyrus mail system (administration tools

Bug#656068: [pkg-fetchmail-maint] Bug#656068: fetchmail logs a warning (SSL) as error

2012-01-16 Thread Nico Golde
Hi, * Christoph Goern go...@b4mad.net [2012-01-16 10:22]: fetchmail reports warnings about insecure sessions as priority err, feels wrong. Why? Cheers Nico -- Nico Golde - http://www.ngolde.de - n...@jabber.ccc.de - GPG: 0xA0A0 For security reasons, all text in this mail is double-rot13

Accepted newsbeuter 2.5-1 (source amd64)

2012-01-15 Thread Nico Golde
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Format: 1.8 Date: Sun, 15 Jan 2012 21:32:53 +0100 Source: newsbeuter Binary: newsbeuter Architecture: source amd64 Version: 2.5-1 Distribution: unstable Urgency: low Maintainer: Nico Golde n...@debian.org Changed-By: Nico Golde n...@debian.org

Re: RFS: libxml2 (NMU)

2012-01-08 Thread Nico Golde
follow the normal NMU procedures http://www.debian.org/doc/manuals/developers-reference/pkgs.html#nmu-guidelines I don't see your intention to NMU this package in the BTS. Cheers Nico -- Nico Golde - http://ngolde.de - n...@jabber.ccc.de - GPG: 0x73647CFF For security reasons, all text in this mail

Re: RFS: libxml2 (NMU)

2012-01-08 Thread Nico Golde
Hi, * Jakub Wilk jw...@debian.org [2012-01-08 13:50]: * Nico Golde n...@ngolde.de, 2012-01-08, 13:40: More information here: http://mentors.debian.net/package/libxml2 http://mentors.debian.net/debian/pool/main/libx/libxml2/libxml2_2.7.8.dfsg-5.2.dsc I would be glad if someone

Accepted nitrogen 1.5.2-1 (source amd64)

2012-01-08 Thread Nico Golde
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Format: 1.8 Date: Sun, 08 Jan 2012 13:25:12 +0200 Source: nitrogen Binary: nitrogen Architecture: source amd64 Version: 1.5.2-1 Distribution: unstable Urgency: low Maintainer: Nico Golde n...@debian.org Changed-By: Nico Golde n...@debian.org

Accepted cyrus-imapd-2.2 2.2.13-19+squeeze3 (source all amd64)

2012-01-08 Thread Nico Golde
Architecture: source all amd64 Version: 2.2.13-19+squeeze3 Distribution: stable-security Urgency: high Maintainer: Debian Cyrus Team pkg-cyrus-imapd-debian-devel@lists.alioth.debian.org Changed-By: Nico Golde n...@debian.org Description: cyrus-admin-2.2 - Cyrus mail system - administration tools

Re: RFS: libxml2 (NMU)

2012-01-08 Thread Nico Golde
follow the normal NMU procedures http://www.debian.org/doc/manuals/developers-reference/pkgs.html#nmu-guidelines I don't see your intention to NMU this package in the BTS. Cheers Nico -- Nico Golde - http://ngolde.de - n...@jabber.ccc.de - GPG: 0x73647CFF For security reasons, all text in this mail

Re: RFS: libxml2 (NMU)

2012-01-08 Thread Nico Golde
Hi, * Jakub Wilk jw...@debian.org [2012-01-08 13:50]: * Nico Golde n...@ngolde.de, 2012-01-08, 13:40: More information here: http://mentors.debian.net/package/libxml2 http://mentors.debian.net/debian/pool/main/libx/libxml2/libxml2_2.7.8.dfsg-5.2.dsc I would be glad if someone

Accepted cyrus-imapd-2.2 2.2.13-19+squeeze3 (source all amd64)

2012-01-05 Thread Nico Golde
Architecture: source all amd64 Version: 2.2.13-19+squeeze3 Distribution: stable-security Urgency: high Maintainer: Debian Cyrus Team pkg-cyrus-imapd-debian-de...@lists.alioth.debian.org Changed-By: Nico Golde n...@debian.org Description: cyrus-admin-2.2 - Cyrus mail system - administration tools

[Full-disclosure] [SECURITY] [DSA 2377-1] cyrus-imapd-2.2 security update

2012-01-02 Thread Nico Golde
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - --- Debian Security Advisory DSA-2377-1 secur...@debian.org http://www.debian.org/security/ Nico Golde Jan 1st, 2012

[SECURITY] [DSA 2377-1] cyrus-imapd-2.2 security update

2012-01-02 Thread Nico Golde
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - --- Debian Security Advisory DSA-2377-1 secur...@debian.org http://www.debian.org/security/ Nico Golde Jan 1st, 2012

[Secure-testing-commits] r17961 - data/CVE

2012-01-01 Thread Nico Golde
Author: nion Date: 2012-01-01 16:59:59 + (Sun, 01 Jan 2012) New Revision: 17961 Modified: data/CVE/list Log: CVE-2011-2975 doesnt affect lenny/squeeze version Modified: data/CVE/list === --- data/CVE/list 2012-01-01

[Secure-testing-commits] r17974 - data/DSA

2012-01-01 Thread Nico Golde
Author: nion Date: 2012-01-01 22:56:54 + (Sun, 01 Jan 2012) New Revision: 17974 Modified: data/DSA/list Log: DSA-2377-1 (cyrus-imapd-2.2) Modified: data/DSA/list === --- data/DSA/list 2012-01-01 22:42:51 UTC (rev 17973)

Re: AM report for Arno Töll

2012-01-01 Thread Nico Golde
ASAP. ;-) Same from my side. I've had the pleasure to meet Arno multiple times in person, as well as interacting with him to fix the recent lighttpd security issue. Both his social as well has his technical skills seem to be just fine for a DD :) Kind regards Nico -- Nico Golde - http

[Secure-testing-commits] r17935 - data/CVE

2011-12-31 Thread Nico Golde
Author: nion Date: 2011-12-31 10:50:13 + (Sat, 31 Dec 2011) New Revision: 17935 Modified: data/CVE/list Log: joining the tracker cleanup session: various fixed and removed versions Modified: data/CVE/list === ---

[Secure-testing-commits] r17908 - hardening

2011-12-29 Thread Nico Golde
Author: nion Date: 2011-12-29 18:55:11 + (Thu, 29 Dec 2011) New Revision: 17908 Modified: hardening/subgoal-daemons.txt hardening/subgoal-dsa.txt Log: fetchmail building with hardening flags now Modified: hardening/subgoal-daemons.txt

<    1   2   3   4   5   6   7   8   9   10   >