[SECURITY] [DLA 3711-1] linux-5.10 security update

2024-01-11 Thread Ben Hutchings
- Debian LTS Advisory DLA-3711-1debian-...@lists.debian.org https://www.debian.org/lts/security/Ben Hutchings January 11, 2024 https://wiki.debian.org/LTS

[SECURITY] [DLA 3710-1] linux security update

2024-01-11 Thread Ben Hutchings
- Debian LTS Advisory DLA-3710-1debian-...@lists.debian.org https://www.debian.org/lts/security/Ben Hutchings January 10, 2024 https://wiki.debian.org/LTS

Re: Policy queue in buster-security

2023-11-30 Thread Ben Hutchings
It looks this is controlled by the External-Signature-Requests::Default-Suites key in dak.conf. Ben. -- Ben Hutchings It is easier to write an incorrect program than to understand a correct one. signature.asc Description: This is a digitally signed message part

Re: [SECURITY] [DLA 3623-1] linux-5.10 security update

2023-10-23 Thread Ben Hutchings
On Fri, 2023-10-20 at 00:10 +0200, Andreas Ziegler wrote: > Ben Hutchings wrote on 19.10.23 23:24: > > - > > Debian LTS Advisory DLA-3623-1debian-lts@lists.debian.org > > https://www.de

[SECURITY] [DLA 3623-1] linux-5.10 security update

2023-10-19 Thread Ben Hutchings
- Debian LTS Advisory DLA-3623-1debian-...@lists.debian.org https://www.debian.org/lts/security/Ben Hutchings October 19, 2023 https://wiki.debian.org/LTS

[SECURITY] [DLA 3525-1] linux-5.10 security update

2023-08-11 Thread Ben Hutchings
- Debian LTS Advisory DLA-3525-1debian-...@lists.debian.org https://www.debian.org/lts/security/Ben Hutchings August 11, 2023 https://wiki.debian.org/LTS

[SECURITY] [DLA 3524-1] linux security update

2023-08-10 Thread Ben Hutchings
- Debian LTS Advisory DLA-3524-1debian-...@lists.debian.org https://www.debian.org/lts/security/Ben Hutchings August 10, 2023 https://wiki.debian.org/LTS

[SECURITY] [DLA 3512-1] linux-5.10 security update

2023-08-02 Thread Ben Hutchings
- Debian LTS Advisory DLA-3512-1debian-...@lists.debian.org https://www.debian.org/lts/security/Ben Hutchings August 2, 2023https://wiki.debian.org/LTS

[SECURITY] [DLA 3508-1] linux security update

2023-07-27 Thread Ben Hutchings
- Debian LTS Advisory DLA-3508-1debian-...@lists.debian.org https://www.debian.org/lts/security/Ben Hutchings July 27, 2023 https://wiki.debian.org/LTS

Re: CVE-2023-2884[0-2]: impact for debian user

2023-06-22 Thread Ben Hutchings
010 > and seems inclomplete without: > https://github.com/moby/moby/commit/1e195acee45ac69a2f7d8d4f2c9ea05ff6b0af2c > And for completeness again auser config: > https://github.com/moby/moby/commit/9a692a38028f4914a3a914c9a229e61bb3fbaf66 > > Bastien -- Ben Hutchi

Re: [buster] CVE-2022-46871: libusrsctp maybe backporting a new version ?

2023-06-19 Thread Ben Hutchings
pends libusrsctp-dev -w -sPackage > /var/lib/apt/lists/*Sources > give me: > - janus on o-o-stable-backport > > Do not know what to do with it. buster-backports is not supported at all, so we don't need to care about that. I think we can mark this package us unsupported. Ben. -- Ben

Re: Request for suggestions/opinion about triaging decision for renderdoc

2023-06-19 Thread Ben Hutchings
wall. It's unfortunate that we still don't enable that by default in desktop installations. If we can't fix the code then maybe we could issue a DLA recommending blocking this port. Ben. -- Ben Hutchings Experience is directly proportional to the value of equipment destroyed

[SECURITY] [DLA 3446-1] linux-5.10 security update

2023-06-05 Thread Ben Hutchings
- Debian LTS Advisory DLA-3446-1debian-...@lists.debian.org https://www.debian.org/lts/security/Ben Hutchings June 05, 2023 https://wiki.debian.org/LTS

[SECURITY] [DLA 3403-1] linux security update

2023-05-03 Thread Ben Hutchings
- Debian LTS Advisory DLA-3403-1debian-...@lists.debian.org https://www.debian.org/lts/security/Ben Hutchings May 3, 2023 https://wiki.debian.org/LTS

[SECURITY] [DLA 3404-1] linux-5.10 security update

2023-05-02 Thread Ben Hutchings
- Debian LTS Advisory DLA-3404-1debian-...@lists.debian.org https://www.debian.org/lts/security/Ben Hutchings May 3, 2023 https://wiki.debian.org/LTS

[SECURITY] [DLA 3349-1] linux-5.10 security update

2023-03-02 Thread Ben Hutchings
- Debian LTS Advisory DLA-3349-1debian-...@lists.debian.org https://www.debian.org/lts/security/Ben Hutchings March 02, 2023https://wiki.debian.org/LTS

[SECURITY] [DLA 3245-1] linux security update

2022-12-23 Thread Ben Hutchings
- Debian LTS Advisory DLA-3245-1debian-...@lists.debian.org https://www.debian.org/lts/security/Ben Hutchings December 21, 2022 https://wiki.debian.org/LTS

[SECURITY] [DLA 3244-1] linux-5.10 security update

2022-12-22 Thread Ben Hutchings
- Debian LTS Advisory DLA-3244-1debian-...@lists.debian.org https://www.debian.org/lts/security/Ben Hutchings December 20, 2022 https://wiki.debian.org/LTS

[SECURITY] [DLA 3173-1] linux-5.10 security update

2022-11-01 Thread Ben Hutchings
- Debian LTS Advisory DLA-3173-1debian-...@lists.debian.org https://www.debian.org/lts/security/Ben Hutchings November 1, 2022 https://wiki.debian.org/LTS

[SECURITY] [DLA 3131-1] linux security update

2022-10-02 Thread Ben Hutchings
- Debian LTS Advisory DLA-3131-1debian-...@lists.debian.org https://www.debian.org/lts/security/Ben Hutchings October 01, 2022 https://wiki.debian.org/LTS

Re: Proposal: Rebuilding 4.19 from Upstream LTS kernel

2022-09-13 Thread Ben Hutchings
bably never will be. If you are hosting untrusted VMs then I strongly encourage you to use Linux 5.10 or later. Ben. -- Ben Hutchings Unix is many things to many people, but it's never been everything to anybody. signature.asc Description: This is a digitally signed message part

[SECURITY] [DLA 3102-1] linux-5.10 new package

2022-09-11 Thread Ben Hutchings
- Debian LTS Advisory DLA-3102-1debian-...@lists.debian.org https://www.debian.org/lts/security/Ben Hutchings September 11, 2022https://wiki.debian.org/LTS

linux-5.10 code signing in buster

2022-07-28 Thread Ben Hutchings
, or when any configuration change has been done. Thanks, Ben. -- Ben Hutchings If the facts do not conform to your theory, they must be disposed of. signature.asc Description: This is a digitally signed message part

[SECURITY] [DLA 3065-1] linux security update

2022-07-01 Thread Ben Hutchings
- Debian LTS Advisory DLA-3065-1debian-...@lists.debian.org https://www.debian.org/lts/security/Ben Hutchings June 30, 2022 https://wiki.debian.org/LTS

[SECURITY] [DLA 2941-1] linux-4.19 security update

2022-03-09 Thread Ben Hutchings
- Debian LTS Advisory DLA-2941-1debian-...@lists.debian.org https://www.debian.org/lts/security/Ben Hutchings March 09, 2022https://wiki.debian.org/LTS

[SECURITY] [DLA 2940-1] linux security update

2022-03-09 Thread Ben Hutchings
- Debian LTS Advisory DLA-2940-1debian-...@lists.debian.org https://www.debian.org/lts/security/Ben Hutchings March 09, 2022https://wiki.debian.org/LTS

[SECURITY] [DLA 2843-1] linux security update

2021-12-16 Thread Ben Hutchings
- Debian LTS Advisory DLA-2843-1debian-...@lists.debian.org https://www.debian.org/lts/security/Ben Hutchings December 16, 2021 https://wiki.debian.org/LTS

[SECURITY] [DLA 2785-1] linux-4.19 security update

2021-10-15 Thread Ben Hutchings
- Debian LTS Advisory DLA-2785-1debian-...@lists.debian.org https://www.debian.org/lts/security/Ben Hutchings October 15, 2021 https://wiki.debian.org/LTS

[SECURITY] [DLA 2713-2] linux security update

2021-07-20 Thread Ben Hutchings
- Debian LTS Advisory DLA-2713-2debian-...@lists.debian.org https://www.debian.org/lts/security/Ben Hutchings July 20, 2021 https://wiki.debian.org/LTS

[SECURITY] [DLA 2714-1] linux-4.19 security update

2021-07-20 Thread Ben Hutchings
- Debian LTS Advisory DLA-2714-1debian-...@lists.debian.org https://www.debian.org/lts/security/Ben Hutchings July 20, 2021 https://wiki.debian.org/LTS

[SECURITY] [DLA 2713-1] linux security update

2021-07-20 Thread Ben Hutchings
- Debian LTS Advisory DLA-2713-1debian-...@lists.debian.org https://www.debian.org/lts/security/Ben Hutchings July 20, 2021 https://wiki.debian.org/LTS

[SECURITY] [DLA 2695-1] klibc security update

2021-06-28 Thread Ben Hutchings
- Debian LTS Advisory DLA-2695-1debian-...@lists.debian.org https://www.debian.org/lts/security/Ben Hutchings June 28, 2021 https://wiki.debian.org/LTS

[SECURITY] [DLA 2689-1] linux security update

2021-06-22 Thread Ben Hutchings
- Debian LTS Advisory DLA-2689-1debian-...@lists.debian.org https://www.debian.org/lts/security/Ben Hutchings June 22, 2021 https://wiki.debian.org/LTS

[SECURITY] [DLA 2690-1] linux-4.19 security update

2021-06-22 Thread Ben Hutchings
- Debian LTS Advisory DLA-2690-1debian-...@lists.debian.org https://www.debian.org/lts/security/Ben Hutchings June 22, 2021 https://wiki.debian.org/LTS

[SECURITY] [DLA 2610-1] linux-4.19 security update

2021-03-30 Thread Ben Hutchings
- Debian LTS Advisory DLA-2610-1debian-...@lists.debian.org https://www.debian.org/lts/security/Ben Hutchings March 30, 2021https://wiki.debian.org/LTS

[SECURITY] [DLA 2586-1] linux security update

2021-03-09 Thread Ben Hutchings
- Debian LTS Advisory DLA-2586-1debian-...@lists.debian.org https://www.debian.org/lts/security/Ben Hutchings March 08, 2021https://wiki.debian.org/LTS

[SECURITY] [DLA 2557-1] linux-4.19 security update

2021-02-12 Thread Ben Hutchings
- Debian LTS Advisory DLA-2557-1debian-...@lists.debian.org https://www.debian.org/lts/security/Ben Hutchings February 12, 2021 https://wiki.debian.org/LTS

[SECURITY] [DLA 2494-1] linux security update

2020-12-18 Thread Ben Hutchings
- Debian LTS Advisory DLA-2494-1debian-...@lists.debian.org https://www.debian.org/lts/security/Ben Hutchings December 18, 2020 https://wiki.debian.org/LTS

[SECURITY] [DLA 2483-1] linux-4.19 security update

2020-12-10 Thread Ben Hutchings
- Debian LTS Advisory DLA-2483-1debian-...@lists.debian.org https://www.debian.org/lts/security/Ben Hutchings December 05, 2020 https://wiki.debian.org/LTS

[SECURITY] [DLA 2420-2] linux regression update

2020-10-31 Thread Ben Hutchings
- Debian LTS Advisory DLA-2420-2debian-...@lists.debian.org https://www.debian.org/lts/security/Ben Hutchings October 31, 2020 https://wiki.debian.org/LTS

[SECURITY] [DLA 2420-1] linux security update

2020-10-30 Thread Ben Hutchings
- Debian LTS Advisory DLA-2420-1debian-...@lists.debian.org https://www.debian.org/lts/security/Ben Hutchings October 29, 2020 https://wiki.debian.org/LTS

[SECURITY] [DLA 2417-1] linux-4.19 security update

2020-10-28 Thread Ben Hutchings
- Debian LTS Advisory DLA-2417-1debian-...@lists.debian.org https://www.debian.org/lts/security/Ben Hutchings October 27, 2020 https://wiki.debian.org/LTS

[SECURITY] [DLA 2385-1] linux-4.19 security update

2020-09-28 Thread Ben Hutchings
- Debian LTS Advisory DLA-2385-1debian-...@lists.debian.org https://www.debian.org/lts/security/Ben Hutchings September 28, 2020https://wiki.debian.org/LTS

[SECURITY] [DLA 2324-1] linux-latest-4.19 new package

2020-08-12 Thread Ben Hutchings
er information about Debian LTS security advisories, how to apply these updates to your system and frequently asked questions can be found at: https://wiki.debian.org/LTS -- Ben Hutchings - Debian developer, member of kernel, installer and LTS teams signature.asc Description: This is a digitally signed message part

[SECURITY] [DLA 2323-1] linux-4.19 new package

2020-08-12 Thread Ben Hutchings
asked questions can be found at: https://wiki.debian.org/LTS -- Ben Hutchings - Debian developer, member of kernel, installer and LTS teams signature.asc Description: This is a digitally signed message part

[SECURITY] [DLA 2321-1] firmware-nonfree new upstream version

2020-08-11 Thread Ben Hutchings
ories, how to apply these updates to your system and frequently asked questions can be found at: https://wiki.debian.org/LTS -- Ben Hutchings - Debian developer, member of kernel, installer and LTS teams signature.asc Description: This is a digitally signed message part

NEW kernel and firmware packages for stretch

2020-08-05 Thread Ben Hutchings
* include any urgent security updates, though I expect that such an update will be needed before long. Ben. -- Ben Hutchings Theory and practice are closer in theory than in practice - John Levine signature.asc Description: This is a digitally signed message part

[SECURITY] [DLA 2241-2] linux security update

2020-06-10 Thread Ben Hutchings
.84-1. We recommend that you upgrade your linux packages. Further information about Debian LTS security advisories, how to apply these updates to your system and frequently asked questions can be found at: https://wiki.debian.org/LTS -- Ben Hutchings - Debian developer, member of kernel, ins

[SECURITY] [DLA 2242-1] linux-4.9 security update

2020-06-10 Thread Ben Hutchings
n the macvlan driver introduced in the previous security update (bug #952660). We recommend that you upgrade your linux-4.9 packages. Further information about Debian LTS security advisories, how to apply these updates to your system and frequently asked questions can be found at: https://wiki.deb

[SECURITY] [DLA 2241-1] linux security update

2020-06-09 Thread Ben Hutchings
re not yet available, and a separate announcement will be made when they are. Further information about Debian LTS security advisories, how to apply these updates to your system and frequently asked questions can be found at: https://wiki.debian.org/LTS -- Ben Hutchings - Debian developer, member

RFT: Linux 3.16.84 package, updated

2020-06-03 Thread Ben Hutchings
find any regressions from the current released version (3.16.81-1). I intend to upload linux early next week. Ben. -- Ben Hutchings Make three consecutive correct guesses and you will be considered an expert. signature.asc Description: This is a digitally signed message part

RFT: Linux 3.16.84 package

2020-05-24 Thread Ben Hutchings
find any regressions from the current released version (3.16.81-1). I intend to upload linux within the next week. Ben. -- Ben Hutchings You can't have everything. Where would you put it? signature.asc Description: This is a digitally signed message part

RFT: Linux 3.16.83 package

2020-05-11 Thread Ben Hutchings
find any regressions from the current released version (3.16.81-1). Ben. -- Ben Hutchings Teamwork is essential - it allows you to blame someone else. signature.asc Description: This is a digitally signed message part

Re: Jessie update of ceph?

2020-04-11 Thread Ben Hutchings
's ceph client as far as 4.9, but introduced a bug in the process (since fixed). At that point I decided not to backport them any further, but can have a go if someone sets up an updated server to test against. Ben. -- Ben Hutchings Time is nature's way of making sure that everything d

Re: Wheezy LTS not present in archive.debian.org

2020-03-17 Thread Ben Hutchings
On Tue, 2020-03-17 at 10:00 +0100, Emilio Pozuelo Monfort wrote: > On 17/03/2020 03:58, Ben Hutchings wrote: > > On Fri, 2020-03-13 at 16:29 +0100, Piviul wrote: > > > Sylvain Beucler ha scritto il 06/03/20 alle 13:14: [...] > > > > Anybody knows if there's an archiv

Re: Wheezy LTS not present in archive.debian.org

2020-03-16 Thread Ben Hutchings
eases and so security updates are not copied to the main archive, or from there to archive.debian.org. (But squeeze-lts was on the main archive, so it was copied along with the main squeeze suite.) So it seems that we are lacking a procedure for archiving a suite from the security archi

Re: linux-latest for jessie

2020-03-10 Thread Ben Hutchings
practice for running jessie systems > with Linux 4.9? (I know that jessie is oldoldstable, the replacement > systems are already under testing, but until then...) > > (Please Cc me, I'm not subscribed.) -- Ben Hutchings 73.46% of all statistics are made up. signature.asc Descript

Re: (semi-)automatic unclaim of packages with more than 2 weeks of inactivity (and missing DLAs on www.do)

2020-02-24 Thread Ben Hutchings
on www.debian.org: > > ERROR: .data or .wml file missing for DLA 2114-1 (reserved by Ben Hutchings) [...] Not yet issued as the upload is waiting in NEW. Ben. -- Ben Hutchings Larkinson's Law: All laws are basically false. signature.asc Description: This is a digitally signed message part

Re: Is it okay to bump dh-compat?

2020-02-22 Thread Ben Hutchings
small change. If the maintainer has also made that change in later versions, I wouldn't hesitate to do so in a security update. Ben. -- Ben Hutchings You can't have everything. Where would you put it? signature.asc Description: This is a digitally signed message part

Re: phppgadmin / CVE-2019-10784

2020-02-20 Thread Ben Hutchings
against CSRF, though it's not the most effective mitigation: <https://owasp.org/www-community/attacks/csrf>. Ben. -- Ben Hutchings Unix is many things to many people, but it's never been everything to anybody. signature.asc Description: This is a digitally signed message part

Re: closing bugs in security uploads and the BTS

2020-02-20 Thread Ben Hutchings
rmal security support? -- Ben Hutchings Unix is many things to many people, but it's never been everything to anybody. signature.asc Description: This is a digitally signed message part

Re: Triage advice for CVE-2020-8492

2020-02-02 Thread Ben Hutchings
ith > others for an opinion,. > > For now I have marked as ignored, but if people have good arguments I will > change my mind. > > Best regards > > // Ola > -- Ben Hutchings I haven't lost my mind; it's backed up on tape somewhere. signature.asc Description: This is a digitally signed message part

Re: [CVE-2019-17026] Firefox Security Advisory 2020-03

2020-01-29 Thread Ben Hutchings
tch,buster}-security also references packages with an upstream version 68.4.1esr. However DLA-2061-1 for jessie-security has a version of 68.4.0esr-1~deb8u1. I think the wrong version was backported to jessie-security, leaving this issue unfixed. Ben. > [0] https://security-tracker.debian.org/tracker/CVE-2

Re: [SECURITY] [DLA 2068-1] linux security update

2020-01-18 Thread Ben Hutchings
form at < https://www.debian.org/MailingLists/unsubscribe>. Tick the box for "debian-lts-announce" (and any other Debian lists he was subscribed to), enter the email address that he used, and press Unsubscribe. You'll then get a confirmation mail, which you need to respond to.

[SECURITY] [DLA 2068-1] linux security update

2020-01-17 Thread Ben Hutchings
ntly asked questions can be found at: https://wiki.debian.org/LTS -- Ben Hutchings - Debian developer, member of kernel, installer and LTS teams signature.asc Description: This is a digitally signed message part

Accepted linux 3.16.81-1 (all source) into oldoldstable

2020-01-17 Thread Ben Hutchings
: Debian Kernel Team Changed-By: Ben Hutchings Description: linux-doc-3.16 - Linux kernel specific documentation for version 3.16 linux-manual-3.16 - Linux kernel API manual pages for version 3.16 linux-source-3.16 - Linux kernel source for version 3.16 with Debian patches linux-support-3.16.0

RFT: Linux 3.16.81 package

2020-01-13 Thread Ben Hutchings
find any regressions from the current released version (3.16.76-1). I intend to upload soon, so please plan to test and report back before the end of this week. Ben. -- Ben Hutchings Unix is many things to many people, but it's never been everything to anybody. signature.asc Description

RFT: Linux 3.16.80 package

2020-01-05 Thread Ben Hutchings
find any regressions from the current released version (3.16.76-1). Ben. -- Ben Hutchings Who are all these weirdos? - David Bowie, on joining IRC signature.asc Description: This is a digitally signed message part

RFT: Linux 3.16.79 package

2019-12-11 Thread Ben Hutchings
find any regressions from the current released version (3.16.76-1). Ben. -- Ben Hutchings The generation of random numbers is too important to be left to chance. - Robert Coveyou signature.asc Description: This is a digitally signed message

RFT: Linux 3.16.78 package

2019-11-22 Thread Ben Hutchings
find any regressions from the current released version (3.16.76-1). Ben. -- Ben Hutchings I say we take off; nuke the site from orbit. It's the only way to be sure. signature.asc Description: This is a digitally signed message part

[SECURITY] [DLA 1990-1] linux-4.9 security update

2019-11-13 Thread Ben Hutchings
linux-4.9 packages. Further information about Debian LTS security advisories, how to apply these updates to your system and frequently asked questions can be found at: https://wiki.debian.org/LTS -- Ben Hutchings - Debian developer, member of kernel, installer and LTS teams signature.asc Description: This is a digitally signed message part

Accepted linux-4.9 4.9.189-3+deb9u2~deb8u1 (all source) into oldoldstable

2019-11-13 Thread Ben Hutchings
source Version: 4.9.189-3+deb9u2~deb8u1 Distribution: jessie-security Urgency: high Maintainer: Debian Kernel Team Changed-By: Ben Hutchings Description: linux-doc-4.9 - Linux kernel specific documentation for version 4.9 linux-headers-4.9.0-0.bpo.11-common - Common header files for Linux 4.9.0

[SECURITY] [DLA 1989-1] linux security update

2019-11-12 Thread Ben Hutchings
estions can be found at: https://wiki.debian.org/LTS -- Ben Hutchings - Debian developer, member of kernel, installer and LTS teams signature.asc Description: This is a digitally signed message part

Accepted linux 3.16.76-1 (all source) into oldoldstable

2019-11-12 Thread Ben Hutchings
: Debian Kernel Team Changed-By: Ben Hutchings Description: linux-doc-3.16 - Linux kernel specific documentation for version 3.16 linux-manual-3.16 - Linux kernel API manual pages for version 3.16 linux-source-3.16 - Linux kernel source for version 3.16 with Debian patches linux-support-3.16.0

RFT: Linux 3.16.76 package

2019-11-03 Thread Ben Hutchings
find any regressions from the current released version (3.16.74-1). Ben. -- Ben Hutchings The generation of random numbers is too important to be left to chance. - Robert Coveyou signature.asc Description: This is a digitally signed message

RFT: Linux 3.16.75 package

2019-10-22 Thread Ben Hutchings
find any regressions from the current released version (3.16.74-1). Ben. -- Ben Hutchings Hoare's Law of Large Problems: Inside every large problem is a small problem struggling to get out. signature.asc Description: This is a digitally signed message part

Re: [SECURITY] [DLA 1942-2] phpbb3 regression update

2019-10-08 Thread Ben Hutchings
On Mon, 2019-10-07 at 07:02 -0700, howard wrote: > Please discontinue sending [SECURITY] [XXX --] items,Thank > you! [...] You need to write to debian-lts-announce-requ...@lists.debian.org, as explained at <https://www.debian.org/MailingLists/#subunsub>. Ben. -- Ben Hu

Re: [SECURITY] [DLA 1942-1] phpbb3 security update

2019-10-06 Thread Ben Hutchings
Debian announce lists, is configured to redirect replies to a discussion list. Mike, you should issue a DLA-1942-2 as a new non-reply message. Ben. -- Ben Hutchings One of the nice things about standards is that there are so many of them. signature.asc Description: This is a digitally signed message part

[SECURITY] [DLA 1940-1] linux-4.9 security update

2019-10-01 Thread Ben Hutchings
9 packages. Further information about Debian LTS security advisories, how to apply these updates to your system and frequently asked questions can be found at: https://wiki.debian.org/LTS -- Ben Hutchings - Debian developer, member of kernel, installer and LTS teams signature.asc D

Accepted linux-4.9 4.9.189-3+deb9u1~deb8u1 (all source) into oldoldstable

2019-09-30 Thread Ben Hutchings
source Version: 4.9.189-3+deb9u1~deb8u1 Distribution: jessie-security Urgency: high Maintainer: Debian Kernel Team Changed-By: Ben Hutchings Description: linux-doc-4.9 - Linux kernel specific documentation for version 4.9 linux-headers-4.9.0-0.bpo.11-common - Common header files for Linux 4.9.0

[SECURITY] [DLA 1930-1] linux security update

2019-09-25 Thread Ben Hutchings
8 "Jessie", these problems have been fixed in version 3.16.74-1. We recommend that you upgrade your linux packages. Further information about Debian LTS security advisories, how to apply these updates to your system and frequently asked questions can be found at: https://wiki.debian.org/LT

Accepted linux 3.16.74-1 (all source) into oldoldstable

2019-09-23 Thread Ben Hutchings
: Debian Kernel Team Changed-By: Ben Hutchings Description: linux-doc-3.16 - Linux kernel specific documentation for version 3.16 linux-manual-3.16 - Linux kernel API manual pages for version 3.16 linux-source-3.16 - Linux kernel source for version 3.16 with Debian patches linux-support-3.16.0

[SECURITY] [DLA 1919-2] linux-4.9 security update

2019-09-15 Thread Ben Hutchings
er information about Debian LTS security advisories, how to apply these updates to your system and frequently asked questions can be found at: https://wiki.debian.org/LTS -- Ben Hutchings - Debian developer, member of kernel, installer and LTS teams signature.asc Description: This is a digitally signed message part

Accepted linux-latest-4.9 80+deb9u9~deb8u1 (source amd64) into oldoldstable

2019-09-15 Thread Ben Hutchings
: source amd64 Version: 80+deb9u9~deb8u1 Distribution: jessie-security Urgency: medium Maintainer: Debian Kernel Team Changed-By: Ben Hutchings Description: linux-headers-4.9-4kc-malta - Header files for Linux 4kc-malta configuration (meta-package) linux-headers-4.9-5kc-malta - Header files for Linux

[SECURITY] [DLA 1919-1] linux-4.9 security update

2019-09-13 Thread Ben Hutchings
and frequently asked questions can be found at: https://wiki.debian.org/LTS -- Ben Hutchings - Debian developer, member of kernel, installer and LTS teams signature.asc Description: This is a digitally signed message part

Accepted linux-4.9 4.9.189-3~deb8u1 (all source) into oldoldstable, oldoldstable

2019-09-13 Thread Ben Hutchings
source Version: 4.9.189-3~deb8u1 Distribution: jessie-security Urgency: medium Maintainer: Debian Kernel Team Changed-By: Ben Hutchings Closes: 866122 904385 930904 935134 Description: linux-doc-4.9 - Linux kernel specific documentation for version 4.9 linux-headers-4.9.0-0.bpo.11-common

[SECURITY] [DLA 1884-1] linux security update

2019-08-13 Thread Ben Hutchings
guests). For Debian 8 "Jessie", these problems have been fixed in version 3.16.72-1. We recommend that you upgrade your linux packages. Further information about Debian LTS security advisories, how to apply these updates to your system and frequently asked questions can be found at: https:

Accepted linux-4.9 4.9.168-1+deb9u5~deb8u1 (all source) into oldoldstable

2019-08-13 Thread Ben Hutchings
source Version: 4.9.168-1+deb9u5~deb8u1 Distribution: jessie-security Urgency: high Maintainer: Debian Kernel Team Changed-By: Ben Hutchings Description: linux-doc-4.9 - Linux kernel specific documentation for version 4.9 linux-headers-4.9.0-0.bpo.9-common - Common header files for Linux 4.9.0-0

Accepted linux 3.16.72-1 (all source) into oldoldstable

2019-08-13 Thread Ben Hutchings
: Debian Kernel Team Changed-By: Ben Hutchings Description: linux-doc-3.16 - Linux kernel specific documentation for version 3.16 linux-manual-3.16 - Linux kernel API manual pages for version 3.16 linux-source-3.16 - Linux kernel source for version 3.16 with Debian patches linux-support-3.16.0

Re: [SECURITY] [DLA 1865-1] sdl-image1.2 security update

2019-07-27 Thread Ben Hutchings
updates should be numbered DLAs. 3. DLAs that are related to prior DLAs should use the same first part and an incremented second part. Ben. -- Ben Hutchings If at first you don't succeed, you're doing about average. signature.asc Description: This is a digitally signed message part

Re: [SECURITY] [DLA 1865-1] sdl-image1.2 security update

2019-07-27 Thread Ben Hutchings
.12-5+deb9u2. > > Typo: version number is 1.2.12-5+deb8u2, not 1.2.12-5+deb9u2. The proper way to make such a correction is to issue a -2 advisory with the correct information and a note about what changed. Ben. -- Ben Hutchings Lowery's Law: If it jams, force it. If it breaks,

[SECURITY] [DLA 1863-1] linux-4.9 security update

2019-07-23 Thread Ben Hutchings
our system and frequently asked questions can be found at: https://wiki.debian.org/LTS -- Ben Hutchings - Debian developer, member of kernel, installer and LTS teams signature.asc Description: This is a digitally signed message part

[SECURITY] [DLA 1862-1] linux security update

2019-07-23 Thread Ben Hutchings
y these updates to your system and frequently asked questions can be found at: https://wiki.debian.org/LTS -- Ben Hutchings - Debian developer, member of kernel, installer and LTS teams signature.asc Description: This is a digitally signed message part

Accepted linux-4.9 4.9.168-1+deb9u4~deb8u1 (all source) into oldoldstable

2019-07-23 Thread Ben Hutchings
source Version: 4.9.168-1+deb9u4~deb8u1 Distribution: jessie-security Urgency: high Maintainer: Debian Kernel Team Changed-By: Ben Hutchings Description: linux-doc-4.9 - Linux kernel specific documentation for version 4.9 linux-headers-4.9.0-0.bpo.9-common - Common header files for Linux 4.9.0-0

Accepted linux 3.16.70-1 (all source) into oldoldstable, oldoldstable

2019-07-22 Thread Ben Hutchings
: Debian Kernel Team Changed-By: Ben Hutchings Closes: 931307 Description: linux-doc-3.16 - Linux kernel specific documentation for version 3.16 linux-manual-3.16 - Linux kernel API manual pages for version 3.16 linux-source-3.16 - Linux kernel source for version 3.16 with Debian patches linux

[SECURITY] [DLA 1824-1] linux-4.9 security update

2019-06-18 Thread Ben Hutchings
9 packages. Further information about Debian LTS security advisories, how to apply these updates to your system and frequently asked questions can be found at: https://wiki.debian.org/LTS -- Ben Hutchings - Debian developer, member of kernel, installer and LTS teams signature.asc D

Accepted linux-4.9 4.9.168-1+deb9u3~deb8u1 (all source) into oldstable

2019-06-17 Thread Ben Hutchings
source Version: 4.9.168-1+deb9u3~deb8u1 Distribution: jessie-security Urgency: high Maintainer: Debian Kernel Team Changed-By: Ben Hutchings Closes: 928989 Description: linux-doc-4.9 - Linux kernel specific documentation for version 4.9 linux-headers-4.9.0-0.bpo.9-common - Common header files

[SECURITY] [DLA 1823-1] linux security update

2019-06-17 Thread Ben Hutchings
es for Arm architectures (armel and armhf) will be available soon. We recommend that you upgrade your linux packages. Further information about Debian LTS security advisories, how to apply these updates to your system and frequently asked questions can be found at: https://wiki.debian.org/LT

Accepted linux 3.16.68-2 (all source) into oldstable

2019-06-17 Thread Ben Hutchings
: Debian Kernel Team Changed-By: Ben Hutchings Description: linux-doc-3.16 - Linux kernel specific documentation for version 3.16 linux-manual-3.16 - Linux kernel API manual pages for version 3.16 linux-source-3.16 - Linux kernel source for version 3.16 with Debian patches linux-support-3.16.0-9

[SECURITY] [DLA 1799-1] linux security update

2019-05-28 Thread Ben Hutchings
stable updates. We recommend that you upgrade your linux packages. Further information about Debian LTS security advisories, how to apply these updates to your system and frequently asked questions can be found at: https://wiki.debian.org/LTS -- Ben Hutchings - Debian developer, member of kernel, ins

  1   2   3   4   >