[SECURITY] [DLA 1627-1] qtbase-opensource-src security update

2019-01-03 Thread Adrian Bunk
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 Package: qtbase-opensource-src Version: 5.3.2+dfsg-4+deb8u3 CVE ID : CVE-2018-15518 CVE-2018-19870 CVE-2018-19873 Multiple issues were fixed in Qt. CVE-2018-15518 A double-free or corruption during parsing of a specially

[SECURITY] [DLA 1699-1] ldb security update

2019-02-28 Thread Adrian Bunk
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 Package: ldb Version: 2:1.1.20-0+deb8u2 CVE ID : CVE-2019-3824 Garming Sam reported an out-of-bounds read in the ldb_wildcard_compare() function of ldb, a LDAP-like embedded database, resulting in denial of service. For

[SECURITY] [DLA 1698-1] file security update

2019-02-28 Thread Adrian Bunk
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 Package: file Version: 1:5.22+15-2+deb8u5 CVE ID : CVE-2019-8905 CVE-2019-8907 Potential buffer over-reads in readelf.c have been found in file, a popular file type guesser. For Debian 8 "Jessie", these problems have been

[SECURITY] [DLA 1687-1] sox security update

2019-02-24 Thread Adrian Bunk
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 Package: sox Version: 14.4.1-5+deb8u1 CVE ID : CVE-2014-8145 Debian Bug : 773720 Mike Salvatore discovered that the fixes for these heap-based buffer overflows had not been properly applied in the Debian package. For

[SECURITY] [DLA 1768-1] checkstyle security update

2019-04-28 Thread Adrian Bunk
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 Package: checkstyle Version: 5.9-1+deb8u1 CVE ID : CVE-2019-9658 checkstyle was loading external DTDs by default, which is now disabled by default. If needed it can be re-enabled by setting the system property

[SECURITY] [DLA 1840-1] golang-go.crypto security update

2019-06-30 Thread Adrian Bunk
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 Package: golang-go.crypto Version: 0.0~hg190-1+deb8u1 CVE ID : CVE-2019-11840 A flaw was found in the amd64 implementation of salsa20. If more than 256 GiB of keystream is generated, or if the counter otherwise grows

[SECURITY] [DLA 2018-1] proftpd-dfsg security update

2019-11-30 Thread Adrian Bunk
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 Package: proftpd-dfsg Version: 1.3.5e+r1.3.5-2+deb8u5 CVE ID : CVE-2019-19269 In mod_tls a crash with empty CRL was fixed. For Debian 8 "Jessie", this problem has been fixed in version 1.3.5e+r1.3.5-2+deb8u5. We recommend

[SECURITY] [DLA 2017-1] asterisk security update

2019-11-30 Thread Adrian Bunk
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 Package: asterisk Version: 1:11.13.1~dfsg-2+deb8u7 CVE ID : CVE-2019-13161 CVE-2019-18610 CVE-2019-18790 Several vulnerabilites are fixed in Asterisk, an Open Source PBX and telephony toolkit. CVE-2019-13161 An attacker was

[SECURITY] [DLA 1698-2] file regression update

2019-11-30 Thread Adrian Bunk
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 Package: file Version: 1:5.22+15-2+deb8u7 This update fixes a regression in introduced in 1:5.22+15-2+deb8u5 causing truncated output of the interpreter name, thanks to Christoph Biedl for reporting the problem and cause. For

[SECURITY] [DLA 2017-2] asterisk regression update

2019-12-01 Thread Adrian Bunk
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 Package: asterisk Version: 1:11.13.1~dfsg-2+deb8u8 The backport of the CVE-2019-13161 fix caused a regression and has been reverted. For Debian 8 "Jessie", this problem has been fixed in version 1:11.13.1~dfsg-2+deb8u8. We

[SECURITY] [DLA 2091-1] libjackson-json-java security update

2020-01-31 Thread Adrian Bunk
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 Package: libjackson-json-java Version: 1.9.2-3+deb8u1 CVE ID : CVE-2017-7525 CVE-2017-15095 CVE-2019-10172 Several vulnerabilities were fixed in libjackson-json-java. CVE-2017-7525 Jackson Deserializer security

[SECURITY] [DLA 2054-1] jhead security update

2019-12-31 Thread Adrian Bunk
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 Package: jhead Version: 1:2.97-1+deb8u2 CVE ID : CVE-2018-16554 CVE-2018-17088 CVE-2019-1010301 CVE-2019-1010302 Debian Bug : 907925 908176 932145 932146 Multiple buffer overflows have been fixed in jhead, a program to

[SECURITY] [DLA 2341-1] inetutils security update

2020-08-24 Thread Adrian Bunk
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 - - Debian LTS Advisory DLA-2341-1debian-...@lists.debian.org https://www.debian.org/lts/security/ August 24, 2020

[SECURITY] [DLA 2342-1] libjackson-json-java security update

2020-08-24 Thread Adrian Bunk
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 - - Debian LTS Advisory DLA-2342-1debian-...@lists.debian.org https://www.debian.org/lts/security/ August 24, 2020

[SECURITY] [DLA 2377-1] qt4-x11 security update

2020-09-28 Thread Adrian Bunk
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 - - Debian LTS Advisory DLA-2377-1debian-...@lists.debian.org https://www.debian.org/lts/security/ Adrian Bunk September 21, 2020

[SECURITY] [DLA 2388-1] nss security update

2020-09-29 Thread Adrian Bunk
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 - - Debian LTS Advisory DLA-2388-1debian-...@lists.debian.org https://www.debian.org/lts/security/ Adrian Bunk September 29, 2020

[SECURITY] [DLA 2376-1] qtbase-opensource-src security update

2020-09-28 Thread Adrian Bunk
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 - - Debian LTS Advisory DLA-2376-1debian-...@lists.debian.org https://www.debian.org/lts/security/ Adrian Bunk September 21, 2020

[SECURITY] [DLA 2231-1] sane-backends security update

2020-05-31 Thread Adrian Bunk
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 Package: sane-backends Version: 1.0.24-8+deb8u3 CVE ID : CVE-2020-12867 Debian Bug : 961302 Remote denial of service and several memory management issues were fixed in the epson2 driver. For Debian 8 "Jessie", this

[SECURITY] [DLA 2309-1] evolution-data-server security update

2020-08-02 Thread Adrian Bunk
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 - - Debian LTS Advisory DLA-2309-1debian-...@lists.debian.org https://www.debian.org/lts/security/ August 02, 2020

[SECURITY] [DLA 2302-1] libjpeg-turbo security update

2020-07-31 Thread Adrian Bunk
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 - - Debian LTS Advisory DLA-2302-1debian-...@lists.debian.org https://www.debian.org/lts/security/ July 31, 2020

[SECURITY] [DLA 2320-1] golang-github-seccomp-libseccomp-golang security update

2020-08-11 Thread Adrian Bunk
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 - - Debian LTS Advisory DLA-2320-1debian-...@lists.debian.org https://www.debian.org/lts/security/ August 10, 2020

[SECURITY] [DLA 2267-1] libmatio security update

2020-06-30 Thread Adrian Bunk
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 Package: libmatio Version: 1.5.2-3+deb8u1 CVE ID : CVE-2019-17533 In libmatio, a library to read and write Matlab MAT files, a vulnerability was fixed in Mat_VarReadNextInfo4 in mat4.c that could lead to a heap-based buffer

[SECURITY] [DLA 2266-1] nss security update

2020-06-30 Thread Adrian Bunk
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 Package: nss Version: 2:3.26-1+debu8u11 CVE ID : CVE-2020-12399 CVE-2020-12402 Several vulnerabilities were fixed in nss, the Network Security Service libraries. CVE-2020-12399 Force a fixed length for DSA

[SECURITY] [DLA 2262-1] qemu security update

2020-06-29 Thread Adrian Bunk
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 Package: qemu Version: 1:2.1+dfsg-12+deb8u15 CVE ID : CVE-2020-1983 CVE-2020-13361 CVE-2020-13362 CVE-2020-13765 Debian Bug : Several vulnerabilities were fixed in qemu, a fast processor emulator. CVE-2020-1983

[SECURITY] [DLA 2291-1] ffmpeg security update

2020-07-27 Thread Adrian Bunk
- Debian LTS Advisory DLA-2291-1debian-...@lists.debian.org https://www.debian.org/lts/security/ July 27, 2020 https://wiki.debian.org/LTS

[SECURITY] [DLA 2292-1] milkytracker security update

2020-07-27 Thread Adrian Bunk
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 - - Debian LTS Advisory DLA-2292-1debian-...@lists.debian.org https://www.debian.org/lts/security/ July 27, 2020

[SECURITY] [DLA 2329-1] libetpan security update

2020-08-16 Thread Adrian Bunk
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 - - Debian LTS Advisory DLA-2329-1debian-...@lists.debian.org https://www.debian.org/lts/security/ August 16, 2020

[SECURITY] [DLA 2330-1] jruby security update

2020-08-16 Thread Adrian Bunk
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 - - Debian LTS Advisory DLA-2330-1debian-...@lists.debian.org https://www.debian.org/lts/security/ August 16, 2020

[SECURITY] [DLA 2472-1] mutt security update

2020-11-30 Thread Adrian Bunk
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 - - Debian LTS Advisory DLA-2472-1debian-...@lists.debian.org https://www.debian.org/lts/security/ Adrian Bunk November 30, 2020

[SECURITY] [DLA 2473-1] vips security update

2020-11-30 Thread Adrian Bunk
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 - - Debian LTS Advisory DLA-2473-1debian-...@lists.debian.org https://www.debian.org/lts/security/ Adrian Bunk November 30, 2020

[SECURITY] [DLA 2502-1] postsrsd security update

2020-12-20 Thread Adrian Bunk
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 - - Debian LTS Advisory DLA-2502-1debian-...@lists.debian.org https://www.debian.org/lts/security/ Adrian Bunk December 20, 2020

[SECURITY] [DLA 2452-1] libdatetime-timezone-perl new upstream version

2020-11-15 Thread Adrian Bunk
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 - - Debian LTS Advisory DLA-2452-1debian-...@lists.debian.org https://www.debian.org/lts/security/ Adrian Bunk November 16, 2020

[SECURITY] [DLA 2452-2] libdatetime-timezone-perl regression update

2020-11-16 Thread Adrian Bunk
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 - - Debian LTS Advisory DLA-2452-2debian-...@lists.debian.org https://www.debian.org/lts/security/ Adrian Bunk November 17, 2020

[SECURITY] [DLA 2462-1] cimg security update

2020-11-22 Thread Adrian Bunk
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 - - Debian LTS Advisory DLA-2462-1debian-...@lists.debian.org https://www.debian.org/lts/security/ Adrian Bunk November 23, 2020

[SECURITY] [DLA 2423-1] wireshark security update

2020-10-31 Thread Adrian Bunk
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 - - Debian LTS Advisory DLA-2423-1debian-...@lists.debian.org https://www.debian.org/lts/security/ Adrian Bunk October 31, 2020

[SECURITY] [DLA 2422-1] qtsvg-opensource-src security update

2020-10-31 Thread Adrian Bunk
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 - - Debian LTS Advisory DLA-2422-1debian-...@lists.debian.org https://www.debian.org/lts/security/ Adrian Bunk October 31, 2020

[SECURITY] [DLA 2424-1] tzdata new upstream version

2020-10-31 Thread Adrian Bunk
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 - - Debian LTS Advisory DLA-2424-1debian-...@lists.debian.org https://www.debian.org/lts/security/ Adrian Bunk October 31, 2020

[SECURITY] [DLA 2514-1] flac security update

2021-01-03 Thread Adrian Bunk
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 - - Debian LTS Advisory DLA-2514-1debian-...@lists.debian.org https://www.debian.org/lts/security/ Adrian Bunk January 04, 2021

[SECURITY] [DLA 2513-1] p11-kit security update

2021-01-03 Thread Adrian Bunk
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 - - Debian LTS Advisory DLA-2513-1debian-...@lists.debian.org https://www.debian.org/lts/security/ Adrian Bunk January 04, 2021

[SECURITY] [DLA 2538-1] mariadb-10.1 security update

2021-01-31 Thread Adrian Bunk
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 - - Debian LTS Advisory DLA-2538-1debian-...@lists.debian.org https://www.debian.org/lts/security/ Adrian Bunk January 31, 2021

[SECURITY] [DLA 2547-1] wireshark security update

2021-02-06 Thread Adrian Bunk
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 - - Debian LTS Advisory DLA-2547-1debian-...@lists.debian.org https://www.debian.org/lts/security/ Adrian Bunk February 06, 2021

[SECURITY] [DLA 2734-1] curl security update

2021-08-12 Thread Adrian Bunk
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 - - Debian LTS Advisory DLA-2734-1debian-...@lists.debian.org https://www.debian.org/lts/security/ Adrian Bunk August 09, 2021

[SECURITY] [DLA 2770-1] weechat security update

2021-09-30 Thread Adrian Bunk
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 - - Debian LTS Advisory DLA-2770-1debian-...@lists.debian.org https://www.debian.org/lts/security/ Adrian Bunk September 30, 2021

[SECURITY] [DLA 2771-1] krb5 security update

2021-09-30 Thread Adrian Bunk
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 - - Debian LTS Advisory DLA-2771-1debian-...@lists.debian.org https://www.debian.org/lts/security/ Adrian Bunk September 30, 2021

[SECURITY] [DLA 2772-1] taglib security update

2021-09-30 Thread Adrian Bunk
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 - - Debian LTS Advisory DLA-2772-1debian-...@lists.debian.org https://www.debian.org/lts/security/ Adrian Bunk September 30, 2021

[SECURITY] [DLA 2855-1] monit security update

2021-12-27 Thread Adrian Bunk
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 - - Debian LTS Advisory DLA-2855-1debian-...@lists.debian.org https://www.debian.org/lts/security/ Adrian Bunk December 27, 2021

[SECURITY] [DLA 2872-1] agg security update

2021-12-30 Thread Adrian Bunk
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 - - Debian LTS Advisory DLA-2872-1debian-...@lists.debian.org https://www.debian.org/lts/security/ Adrian Bunk December 31, 2021

[SECURITY] [DLA 2873-1] aria2 security update

2021-12-30 Thread Adrian Bunk
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 - - Debian LTS Advisory DLA-2873-1debian-...@lists.debian.org https://www.debian.org/lts/security/ Adrian Bunk December 31, 2021

[SECURITY] [DLA 2857-1] postgis security update

2021-12-27 Thread Adrian Bunk
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 - - Debian LTS Advisory DLA-2857-1debian-...@lists.debian.org https://www.debian.org/lts/security/ Adrian Bunk December 28, 2021

[SECURITY] [DLA 2856-1] okular security update

2021-12-27 Thread Adrian Bunk
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 - - Debian LTS Advisory DLA-2856-1debian-...@lists.debian.org https://www.debian.org/lts/security/ Adrian Bunk December 27, 2021

[SECURITY] [DLA 2861-1] rdflib security update

2021-12-28 Thread Adrian Bunk
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 - - Debian LTS Advisory DLA-2861-1debian-...@lists.debian.org https://www.debian.org/lts/security/ Adrian Bunk December 28, 2021

[SECURITY] [DLA 2850-1] libpcap security update

2021-12-26 Thread Adrian Bunk
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 - - Debian LTS Advisory DLA-2850-1debian-...@lists.debian.org https://www.debian.org/lts/security/ Adrian Bunk December 26, 2021

[SECURITY] [DLA 2851-1] libextractor security update

2021-12-26 Thread Adrian Bunk
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 - - Debian LTS Advisory DLA-2851-1debian-...@lists.debian.org https://www.debian.org/lts/security/ Adrian Bunk December 26, 2021

[SECURITY] [DLA 2849-1] wireshark security update

2021-12-26 Thread Adrian Bunk
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 - - Debian LTS Advisory DLA-2849-1debian-...@lists.debian.org https://www.debian.org/lts/security/ Adrian Bunk December 26, 2021

[SECURITY] [DLA 2868-1] advancecomp security update

2021-12-29 Thread Adrian Bunk
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 - - Debian LTS Advisory DLA-2868-1debian-...@lists.debian.org https://www.debian.org/lts/security/ Adrian Bunk December 29, 2021

[SECURITY] [DLA 2857-2] postgis regression update

2021-12-29 Thread Adrian Bunk
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 - - Debian LTS Advisory DLA-2857-2debian-...@lists.debian.org https://www.debian.org/lts/security/ Adrian Bunk December 29, 2021

[SECURITY] [DLA 2865-1] resiprocate security update

2021-12-29 Thread Adrian Bunk
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 - - Debian LTS Advisory DLA-2865-1debian-...@lists.debian.org https://www.debian.org/lts/security/ Adrian Bunk December 29, 2021

[SECURITY] [DLA 2866-1] uw-imap security update

2021-12-29 Thread Adrian Bunk
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 - - Debian LTS Advisory DLA-2866-1debian-...@lists.debian.org https://www.debian.org/lts/security/ Adrian Bunk December 29, 2021

[SECURITY] [DLA 2829-1] libvpx security update

2021-11-27 Thread Adrian Bunk
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 - - Debian LTS Advisory DLA-2829-1debian-...@lists.debian.org https://www.debian.org/lts/security/ Adrian Bunk November 27, 2021

[SECURITY] [DLA 2828-1] libvorbis security update

2021-11-27 Thread Adrian Bunk
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 - - Debian LTS Advisory DLA-2828-1debian-...@lists.debian.org https://www.debian.org/lts/security/ Adrian Bunk November 27, 2021

[SECURITY] [DLA 2830-1] tar security update

2021-11-28 Thread Adrian Bunk
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 - - Debian LTS Advisory DLA-2830-1debian-...@lists.debian.org https://www.debian.org/lts/security/ Adrian Bunk November 28, 2021

[SECURITY] [DLA 2831-1] libntlm security update

2021-11-28 Thread Adrian Bunk
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 - - Debian LTS Advisory DLA-2831-1debian-...@lists.debian.org https://www.debian.org/lts/security/ Adrian Bunk November 28, 2021

[SECURITY] [DLA 2832-1] opensc security update

2021-11-29 Thread Adrian Bunk
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 - - Debian LTS Advisory DLA-2832-1debian-...@lists.debian.org https://www.debian.org/lts/security/ Adrian Bunk November 29, 2021

[SECURITY] [DLA 2802-1] elfutils security update

2021-10-30 Thread Adrian Bunk
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 - - Debian LTS Advisory DLA-2802-1debian-...@lists.debian.org https://www.debian.org/lts/security/ Adrian Bunk October 30, 2021

[SECURITY] [DLA 2803-1] libsdl2 security update

2021-10-31 Thread Adrian Bunk
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 - - Debian LTS Advisory DLA-2803-1debian-...@lists.debian.org https://www.debian.org/lts/security/ Adrian Bunk October 31, 2021

[SECURITY] [DLA 2804-1] libsdl1.2 security update

2021-10-31 Thread Adrian Bunk
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 - - Debian LTS Advisory DLA-2804-1debian-...@lists.debian.org https://www.debian.org/lts/security/ Adrian Bunk October 31, 2021

[SECURITY] [DLA 2805-1] libmspack security update

2021-10-31 Thread Adrian Bunk
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 - - Debian LTS Advisory DLA-2805-1debian-...@lists.debian.org https://www.debian.org/lts/security/ Adrian Bunk October 31, 2021

[SECURITY] [DLA 2795-1] gpsd security update

2021-10-29 Thread Adrian Bunk
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 - - Debian LTS Advisory DLA-2795-1debian-...@lists.debian.org https://www.debian.org/lts/security/ Adrian Bunk October 29, 2021

[SECURITY] [DLA 2833-1] rsync security update

2021-11-30 Thread Adrian Bunk
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 - - Debian LTS Advisory DLA-2833-1debian-...@lists.debian.org https://www.debian.org/lts/security/ Adrian Bunk November 30, 2021

[SECURITY] [DLA 2834-1] uriparser security update

2021-11-30 Thread Adrian Bunk
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 - - Debian LTS Advisory DLA-2834-1debian-...@lists.debian.org https://www.debian.org/lts/security/ Adrian Bunk November 30, 2021

[SECURITY] [DLA 2835-1] rsyslog security update

2021-11-30 Thread Adrian Bunk
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 - - Debian LTS Advisory DLA-2835-1debian-...@lists.debian.org https://www.debian.org/lts/security/ Adrian Bunk November 30, 2021

[SECURITY] [DLA 3552-1] gst-plugins-ugly1.0 security update

2023-08-31 Thread Adrian Bunk
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 - - Debian LTS Advisory DLA-3552-1debian-...@lists.debian.org https://www.debian.org/lts/security/ Adrian Bunk August 31, 2023

[SECURITY] [DLA 3620-1] poppler security update

2023-10-16 Thread Adrian Bunk
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 - - Debian LTS Advisory DLA-3620-1debian-...@lists.debian.org https://www.debian.org/lts/security/ Adrian Bunk October 16, 2023

[SECURITY] [DLA 3645-1] trafficserver security update

2023-11-05 Thread Adrian Bunk
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 - - Debian LTS Advisory DLA-3645-1debian-...@lists.debian.org https://www.debian.org/lts/security/ Adrian Bunk November 05, 2023

[SECURITY] [DLA 3595-1] trafficserver security update

2023-09-30 Thread Adrian Bunk
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 - - Debian LTS Advisory DLA-3595-1debian-...@lists.debian.org https://www.debian.org/lts/security/ Adrian Bunk September 30, 2023

[SECURITY] [DLA 3593-1] gerbv security update

2023-09-30 Thread Adrian Bunk
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 - - Debian LTS Advisory DLA-3593-1debian-...@lists.debian.org https://www.debian.org/lts/security/ Adrian Bunk September 30, 2023

[SECURITY] [DLA 3626-1] krb5 security update

2023-10-22 Thread Adrian Bunk
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 - - Debian LTS Advisory DLA-3626-1debian-...@lists.debian.org https://www.debian.org/lts/security/ Adrian Bunk October 22, 2023

[SECURITY] [DLA 3292-1] sofia-sip security update

2023-01-29 Thread Adrian Bunk
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 - - Debian LTS Advisory DLA-3292-1debian-...@lists.debian.org https://www.debian.org/lts/security/ Adrian Bunk January 29, 2023

[SECURITY] [DLA 3343-1] mono security update

2023-02-25 Thread Adrian Bunk
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 - - Debian LTS Advisory DLA-3343-1debian-...@lists.debian.org https://www.debian.org/lts/security/ Adrian Bunk February 24, 2023

[SECURITY] [DLA 3339-1] binwalk security update

2023-02-23 Thread Adrian Bunk
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 - - Debian LTS Advisory DLA-3339-1debian-...@lists.debian.org https://www.debian.org/lts/security/ Adrian Bunk February 23, 2023

[SECURITY] [DLA 3332-1] apr-util security update

2023-02-21 Thread Adrian Bunk
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 - - Debian LTS Advisory DLA-3332-1debian-...@lists.debian.org https://www.debian.org/lts/security/ Adrian Bunk February 21, 2023

[SECURITY] [DLA 3341-1] curl security update

2023-02-24 Thread Adrian Bunk
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 - - Debian LTS Advisory DLA-3341-1debian-...@lists.debian.org https://www.debian.org/lts/security/ Adrian Bunk February 24, 2023

[SECURITY] [DLA 3334-1] sofia-sip security update

2023-02-22 Thread Adrian Bunk
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 - - Debian LTS Advisory DLA-3334-1debian-...@lists.debian.org https://www.debian.org/lts/security/ Adrian Bunk February 22, 2023

[SECURITY] [DLA 3402-1] wireshark security update

2023-04-29 Thread Adrian Bunk
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 - - Debian LTS Advisory DLA-3402-1debian-...@lists.debian.org https://www.debian.org/lts/security/ Adrian Bunk April 29, 2023

[SECURITY] [DLA 3408-1] jruby security update

2023-04-30 Thread Adrian Bunk
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 - - Debian LTS Advisory DLA-3408-1debian-...@lists.debian.org https://www.debian.org/lts/security/ Adrian Bunk April 30, 2023

[SECURITY] [DLA 3409-1] libapache2-mod-auth-openidc security update

2023-04-30 Thread Adrian Bunk
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 - - Debian LTS Advisory DLA-3409-1debian-...@lists.debian.org https://www.debian.org/lts/security/ Adrian Bunk April 30, 2023

[SECURITY] [DLA 3407-1] jackson-databind security update

2023-04-30 Thread Adrian Bunk
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 - - Debian LTS Advisory DLA-3407-1debian-...@lists.debian.org https://www.debian.org/lts/security/ Adrian Bunk April 30, 2023

[SECURITY] [DLA 3377-1] systemd security update

2023-03-31 Thread Adrian Bunk
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 - - Debian LTS Advisory DLA-3377-1debian-...@lists.debian.org https://www.debian.org/lts/security/ Adrian Bunk March 31, 2023

[SECURITY] [DLA 3305-1] libstb security update

2023-01-31 Thread Adrian Bunk
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 - - Debian LTS Advisory DLA-3305-1debian-...@lists.debian.org https://www.debian.org/lts/security/Adrian Bunk January 31, 2023

[SECURITY] [DLA 3304-1] fig2dev security update

2023-01-31 Thread Adrian Bunk
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 - - Debian LTS Advisory DLA-3304-1debian-...@lists.debian.org https://www.debian.org/lts/security/Adrian Bunk January 31, 2023

[SECURITY] [DLA 3497-1] pypdf2 security update

2023-07-14 Thread Adrian Bunk
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 - - Debian LTS Advisory DLA-3497-1debian-...@lists.debian.org https://www.debian.org/lts/security/ Adrian Bunk July 14, 2023

[SECURITY] [DLA 3445-1] cpio security update

2023-06-04 Thread Adrian Bunk
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 - - Debian LTS Advisory DLA-3445-1debian-...@lists.debian.org https://www.debian.org/lts/security/ Adrian Bunk June 04, 2023

[SECURITY] [DLA 3443-1] wireshark security update

2023-06-03 Thread Adrian Bunk
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 - - Debian LTS Advisory DLA-3443-1debian-...@lists.debian.org https://www.debian.org/lts/security/ Adrian Bunk June 03, 2023

[SECURITY] [DLA 3513-1] tiff security update

2023-07-31 Thread Adrian Bunk
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 - - Debian LTS Advisory DLA-3513-1debian-...@lists.debian.org https://www.debian.org/lts/security/ Adrian Bunk July 31, 2023

[SECURITY] [DLA 3517-1] pdfcrack security update

2023-08-06 Thread Adrian Bunk
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 - - Debian LTS Advisory DLA-3517-1debian-...@lists.debian.org https://www.debian.org/lts/security/ Adrian Bunk August 06, 2023

[SECURITY] [DLA 3519-1] ghostscript security update

2023-08-07 Thread Adrian Bunk
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 - - Debian LTS Advisory DLA-3519-1debian-...@lists.debian.org https://www.debian.org/lts/security/ Adrian Bunk August 07, 2023

[SECURITY] [DLA 3474-1] systemd security update

2023-06-29 Thread Adrian Bunk
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 - - Debian LTS Advisory DLA-3474-1debian-...@lists.debian.org https://www.debian.org/lts/security/ Adrian Bunk June 29, 2023

[SECURITY] [DLA 3477-1] python3.7 security update

2023-06-30 Thread Adrian Bunk
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 - - Debian LTS Advisory DLA-3477-1debian-...@lists.debian.org https://www.debian.org/lts/security/ Adrian Bunk June 30, 2023

[SECURITY] [DLA 3475-1] trafficserver security update

2023-06-29 Thread Adrian Bunk
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 - - Debian LTS Advisory DLA-3475-1debian-...@lists.debian.org https://www.debian.org/lts/security/ Adrian Bunk June 30, 2023

[SECURITY] [DLA 3472-1] libx11 security update

2023-06-26 Thread Adrian Bunk
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 - - Debian LTS Advisory DLA-3472-1debian-...@lists.debian.org https://www.debian.org/lts/security/ Adrian Bunk June 26, 2023

  1   2   >