[Secure-testing-commits] r57831 - data/CVE

2017-11-19 Thread Thorsten Alteholz
Author: alteholz Date: 2017-11-19 16:20:14 + (Sun, 19 Nov 2017) New Revision: 57831 Modified: data/CVE/list Log: CVE does not affect Debian Modified: data/CVE/list === --- data/CVE/list 2017-11-19 16:14:33 UTC (rev 57830

[Secure-testing-commits] r57980 - in data: . DLA

2017-11-23 Thread Thorsten Alteholz
. -- -libxml2 (Thorsten Alteholz) - NOTE: bugfix needs confirmation by upstream --- linux -- ming (Hugo Lefeuvre) ___ Secure-testing-commits mailing list Secure-testing-commits@lists.alioth.debian.org http://lists.alioth.debian.org/cgi-bin/mailman/listinfo

[Secure-testing-commits] r57995 - data

2017-11-24 Thread Thorsten Alteholz
:37 UTC (rev 57994) +++ data/dla-needed.txt 2017-11-24 13:52:06 UTC (rev 57995) @@ -55,6 +55,8 @@ NOTE: theora and sox. Awaiting feedback. Underlying reason for CVE-2017-14160 NOTE: unclear. -- +libxml2 (Thorsten Alteholz) +-- linux -- ming (Hugo Lefeuvre

[Secure-testing-commits] r58008 - in data: . DLA

2017-11-24 Thread Thorsten Alteholz
) @@ -79,8 +79,6 @@ -- otrs2 (Emilio Pozuelo) -- -python-werkzeug (Thorsten Alteholz) --- roundcube (Roberto C. Sánchez) NOTE: 20171124: Patch updated/tested based on upstream guidance, packages prepared, call for testing sent out -- ___ Secure

[Secure-testing-commits] r58035 - in data: . DLA

2017-11-26 Thread Thorsten Alteholz
) @@ -43,8 +43,6 @@ NOTE: The same should be done in wheezy too. So the action for this NOTE: package is to contact the FTP masters in order to handle this. -- -libofx (Thorsten Alteholz) --- libreoffice (anarcat) NOTE: regression update, see: NOTE: https://lists.debian.org/debian-lts

[Secure-testing-commits] r58115 - data

2017-11-29 Thread Thorsten Alteholz
) +++ data/dla-needed.txt 2017-11-29 14:21:57 UTC (rev 58115) @@ -17,7 +17,7 @@ couchdb NOTE: Only in wheezy, we are on our own. -- -curl +curl (Thorsten Alteholz) -- irssi (Rhonda D'Vine) -- ___ Secure-testing-commits mailing list Secure-te

[Secure-testing-commits] r58117 - data/CVE

2017-11-29 Thread Thorsten Alteholz
Author: alteholz Date: 2017-11-29 14:48:58 + (Wed, 29 Nov 2017) New Revision: 58117 Modified: data/CVE/list Log: CVE-2017-8816 not for Wheezy Modified: data/CVE/list === --- data/CVE/list 2017-11-29 14:25:12 UTC (rev 581

[Secure-testing-commits] r58143 - in data: . DLA

2017-11-30 Thread Thorsten Alteholz
+56,6 @@ -- libxfont (Emilio Pozuelo) -- -libxml2 (Thorsten Alteholz) --- linux -- ming (Hugo Lefeuvre) ___ Secure-testing-commits mailing list Secure-testing-commits@lists.alioth.debian.org http://lists.alioth.debian.org/cgi-bin/mailman/listinfo

[Secure-testing-commits] r58144 - in data: . DLA

2017-11-30 Thread Thorsten Alteholz
@@ couchdb NOTE: Only in wheezy, we are on our own. -- -curl (Thorsten Alteholz) --- irssi (Rhonda D'Vine) -- jasperreports ___ Secure-testing-commits mailing list Secure-testing-commits@lists.alioth.debian.org http://lists.alioth.debian.org/cg

[Secure-testing-commits] r58357 - data/CVE

2017-12-08 Thread Thorsten Alteholz
Author: alteholz Date: 2017-12-08 14:41:57 + (Fri, 08 Dec 2017) New Revision: 58357 Modified: data/CVE/list Log: follow security team for CVE-2017-17446 Modified: data/CVE/list === --- data/CVE/list 2017-12-08 09:18:39 U

[Secure-testing-commits] r58358 - data/CVE

2017-12-08 Thread Thorsten Alteholz
Author: alteholz Date: 2017-12-08 14:45:02 + (Fri, 08 Dec 2017) New Revision: 58358 Modified: data/CVE/list Log: follow security team for CVE-2017-17440 Modified: data/CVE/list === --- data/CVE/list 2017-12-08 14:41:57 U

[Secure-testing-commits] r58359 - data/CVE

2017-12-08 Thread Thorsten Alteholz
Author: alteholz Date: 2017-12-08 14:48:31 + (Fri, 08 Dec 2017) New Revision: 58359 Modified: data/CVE/list Log: follow security team for CVE-2017-17456 and CVE-2017-17457 Modified: data/CVE/list === --- data/CVE/list 20

[Secure-testing-commits] r58360 - data

2017-12-08 Thread Thorsten Alteholz
UTC (rev 58359) +++ data/dla-needed.txt 2017-12-08 14:49:37 UTC (rev 58360) @@ -70,6 +70,8 @@ -- otrs2 (Emilio Pozuelo) -- +qemu +-- rsync (Thorsten Alteholz) -- rtpproxy ___ Secure-testing-commits mailing list Secure-testing-commits

[Secure-testing-commits] r58361 - data

2017-12-08 Thread Thorsten Alteholz
) +++ data/dla-needed.txt 2017-12-08 14:51:36 UTC (rev 58361) @@ -51,6 +51,8 @@ -- libxfont (Emilio Pozuelo) -- +libxml2 (Thorsten Alteholz) +-- linux -- ming (Hugo Lefeuvre) ___ Secure-testing-commits mailing list Secure-testing-commits

[Secure-testing-commits] r58362 - data

2017-12-08 Thread Thorsten Alteholz
:36 UTC (rev 58361) +++ data/dla-needed.txt 2017-12-08 14:52:12 UTC (rev 58362) @@ -74,6 +74,8 @@ -- qemu -- +qemu-kvm +-- rsync (Thorsten Alteholz) -- rtpproxy ___ Secure-testing-commits mailing list Secure-testing-commits@lists.alioth.debian.org

[Secure-testing-commits] r58422 - data

2017-12-10 Thread Thorsten Alteholz
58421) +++ data/dla-needed.txt 2017-12-10 15:12:10 UTC (rev 58422) @@ -51,6 +51,8 @@ -- libxml2 (Thorsten Alteholz) -- +linux +-- ming (Hugo Lefeuvre) NOTE: 20171120: wip, currently working on it with upstream, might take a while NOTE: Some issues currently in upstream's bug tracke

[Secure-testing-commits] r58423 - data/CVE

2017-12-10 Thread Thorsten Alteholz
Author: alteholz Date: 2017-12-10 15:13:16 + (Sun, 10 Dec 2017) New Revision: 58423 Modified: data/CVE/list Log: follow security team with CVE-2017-16816 Modified: data/CVE/list === --- data/CVE/list 2017-12-10 15:12:10

[Secure-testing-commits] r58424 - data/CVE

2017-12-10 Thread Thorsten Alteholz
Author: alteholz Date: 2017-12-10 15:13:55 + (Sun, 10 Dec 2017) New Revision: 58424 Modified: data/CVE/list Log: follow security team with CVE-2017-17459 Modified: data/CVE/list === --- data/CVE/list 2017-12-10 15:13:16

[Secure-testing-commits] r58425 - data/CVE

2017-12-10 Thread Thorsten Alteholz
Author: alteholz Date: 2017-12-10 15:14:26 + (Sun, 10 Dec 2017) New Revision: 58425 Modified: data/CVE/list Log: follow security team with CVE-2017-17042 Modified: data/CVE/list === --- data/CVE/list 2017-12-10 15:13:55

[Secure-testing-commits] r58428 - data

2017-12-10 Thread Thorsten Alteholz
Author: alteholz Date: 2017-12-10 18:42:16 + (Sun, 10 Dec 2017) New Revision: 58428 Modified: data/dla-needed.txt Log: add asterisk Modified: data/dla-needed.txt === --- data/dla-needed.txt 2017-12-10 16:35:22 UTC (rev 58427)

[Secure-testing-commits] r58429 - data

2017-12-10 Thread Thorsten Alteholz
Author: alteholz Date: 2017-12-10 18:50:28 + (Sun, 10 Dec 2017) New Revision: 58429 Modified: data/dla-needed.txt Log: add openafs Modified: data/dla-needed.txt === --- data/dla-needed.txt 2017-12-10 18:42:16 UTC (rev 58428) +

[Secure-testing-commits] r58430 - data

2017-12-10 Thread Thorsten Alteholz
Author: alteholz Date: 2017-12-10 18:52:28 + (Sun, 10 Dec 2017) New Revision: 58430 Modified: data/dla-needed.txt Log: add erlang Modified: data/dla-needed.txt === --- data/dla-needed.txt 2017-12-10 18:50:28 UTC (rev 58429) ++

[Secure-testing-commits] r58431 - data

2017-12-10 Thread Thorsten Alteholz
Author: alteholz Date: 2017-12-10 18:55:51 + (Sun, 10 Dec 2017) New Revision: 58431 Modified: data/dla-needed.txt Log: add openssl Modified: data/dla-needed.txt === --- data/dla-needed.txt 2017-12-10 18:52:28 UTC (rev 58430) +

[Secure-testing-commits] r58432 - data

2017-12-10 Thread Thorsten Alteholz
Author: alteholz Date: 2017-12-10 18:58:07 + (Sun, 10 Dec 2017) New Revision: 58432 Modified: data/dla-needed.txt Log: add mercurial Modified: data/dla-needed.txt === --- data/dla-needed.txt 2017-12-10 18:55:51 UTC (rev 58431)

[Secure-testing-commits] r58433 - data

2017-12-10 Thread Thorsten Alteholz
Author: alteholz Date: 2017-12-10 18:58:36 + (Sun, 10 Dec 2017) New Revision: 58433 Modified: data/dla-needed.txt Log: add icu Modified: data/dla-needed.txt === --- data/dla-needed.txt 2017-12-10 18:58:07 UTC (rev 58432) +++ d

[Secure-testing-commits] r58434 - data

2017-12-10 Thread Thorsten Alteholz
Author: alteholz Date: 2017-12-10 19:00:18 + (Sun, 10 Dec 2017) New Revision: 58434 Modified: data/dla-needed.txt Log: add evince Modified: data/dla-needed.txt === --- data/dla-needed.txt 2017-12-10 18:58:36 UTC (rev 58433) ++

[Secure-testing-commits] r58651 - data

2017-12-17 Thread Thorsten Alteholz
) +++ data/dla-needed.txt 2017-12-17 19:02:27 UTC (rev 58651) @@ -75,8 +75,7 @@ NOTE: github). Pinged sourceforge project owner with sourceforge's NOTE: integrated messaging feature. -- Raphaël Hertzog -- -openafs - NOTE: 20171210, email sent to maintainers +openafs (Thorsten Alt

[Secure-testing-commits] r58652 - org

2017-12-17 Thread Thorsten Alteholz
-17 19:02:27 UTC (rev 58651) +++ org/lts-frontdesk.2018.txt 2017-12-17 19:05:40 UTC (rev 58652) @@ -14,51 +14,51 @@ From 01-01 to 07-01:Chris Lamb From 08-01 to 14-01: From 15-01 to 21-01: -From 22-01 to 28-01: +From 22-01 to 28-01:Thorsten Alteholz From 29-01 to 04-02: From 05-02 to 11-02

[Secure-testing-commits] r58679 - in data: . DLA

2017-12-18 Thread Thorsten Alteholz
@@ NOTE: theora and sox. Awaiting feedback. Underlying reason for CVE-2017-14160 NOTE: unclear. -- -libxml2 (Thorsten Alteholz) --- linux -- mercurial (Roberto C. Sánchez) ___ Secure-testing-commits mailing list Secure-testing-commits

[Secure-testing-commits] r58745 - in data: . DLA

2017-12-20 Thread Thorsten Alteholz
58745) @@ -75,8 +75,6 @@ NOTE: github). Pinged sourceforge project owner with sourceforge's NOTE: integrated messaging feature. -- Raphaël Hertzog -- -openafs (Thorsten Alteholz) --- otrs2 (Emilio Pozuelo) -- python2.6 ___ Secure-testing-co

[Secure-testing-commits] r58855 - in data: . DLA

2017-12-22 Thread Thorsten Alteholz
it is not an urgent problem. -- -rsync (Thorsten Alteholz) --- rtpproxy NOTE: it's not clear to me if a fix is even possible. -- Raphaël Hertzog -- ___ Secure-testing-commits mailing list Secure-testing-commits@lists.alioth.debian.org

[Secure-testing-commits] [Git][security-tracker-team/security-tracker][master] 2 commits: follow security team with no-dsa for wireshark CVEs

2017-12-30 Thread Thorsten Alteholz
Thorsten Alteholz pushed to branch master at Debian Security Tracker / security-tracker Commits: a28bdc03 by Thorsten Alteholz at 2017-12-30T20:09:04+01:00 follow security team with no-dsa for wireshark CVEs - - - - - fb814126 by Thorsten Alteholz at 2017-12-30T20:09:30+01:00 Merge branch

[Secure-testing-commits] [Git][security-tracker-team/security-tracker][master] Reserve DLA-1226-1 for wireshark

2017-12-31 Thread Thorsten Alteholz
Thorsten Alteholz pushed to branch master at Debian Security Tracker / security-tracker Commits: 3e3703df by Thorsten Alteholz at 2017-12-31T15:32:25+01:00 Reserve DLA-1226-1 for wireshark - - - - - 2 changed files: - data/DLA/list - data/dla-needed.txt Changes

[Secure-testing-commits] [Git][security-tracker-team/security-tracker][master] 2 commits: add opencv to do-not-call

2017-12-31 Thread Thorsten Alteholz
Thorsten Alteholz pushed to branch master at Debian Security Tracker / security-tracker Commits: f7c75ea5 by Thorsten Alteholz at 2017-12-31T15:45:23+01:00 add opencv to do-not-call - - - - - 8f806211 by Thorsten Alteholz at 2017-12-31T15:45:56+01:00 claim opencv - - - - - 2 changed files

[Secure-testing-commits] [Git][security-tracker-team/security-tracker][master] Reserve DLA-1235-1 for opencv

2018-01-08 Thread Thorsten Alteholz
Thorsten Alteholz pushed to branch master at Debian Security Tracker / security-tracker Commits: 7dbb48c9 by Thorsten Alteholz at 2018-01-08T19:43:58+01:00 Reserve DLA-1235-1 for opencv - - - - - 2 changed files: - data/DLA/list - data/dla-needed.txt Changes

[Secure-testing-commits] [Git][security-tracker-team/security-tracker][master] claim couchdb

2018-01-08 Thread Thorsten Alteholz
Thorsten Alteholz pushed to branch master at Debian Security Tracker / security-tracker Commits: 79191309 by Thorsten Alteholz at 2018-01-08T19:50:28+01:00 claim couchdb - - - - - 1 changed file: - data/dla-needed.txt Changes: = data/dla-needed.txt

[Secure-testing-commits] [Git][security-tracker-team/security-tracker][master] new issues appeared for opencv

2018-01-08 Thread Thorsten Alteholz
Thorsten Alteholz pushed to branch master at Debian Security Tracker / security-tracker Commits: 54fa11d7 by Thorsten Alteholz at 2018-01-08T22:51:00+01:00 new issues appeared for opencv - - - - - 1 changed file: - data/dla-needed.txt Changes: = data

[Secure-testing-commits] [Git][security-tracker-team/security-tracker][master] claim wireshark and bind9

2018-01-17 Thread Thorsten Alteholz
Thorsten Alteholz pushed to branch master at Debian Security Tracker / security-tracker Commits: 1aec5664 by Thorsten Alteholz at 2018-01-17T09:44:46+01:00 claim wireshark and bind9 - - - - - 1 changed file: - data/dla-needed.txt Changes: = data/dla

[Secure-testing-commits] [Git][security-tracker-team/security-tracker][master] Reserve DLA-1252-1 for couchdb

2018-01-21 Thread Thorsten Alteholz
Thorsten Alteholz pushed to branch master at Debian Security Tracker / security-tracker Commits: 899d7849 by Thorsten Alteholz at 2018-01-21T19:14:30+01:00 Reserve DLA-1252-1 for couchdb - - - - - 2 changed files: - data/DLA/list - data/dla-needed.txt Changes

[Secure-testing-commits] [Git][security-tracker-team/security-tracker][master] Reserve DLA-1255-1 for bind9

2018-01-21 Thread Thorsten Alteholz
Thorsten Alteholz pushed to branch master at Debian Security Tracker / security-tracker Commits: f27cf5d5 by Thorsten Alteholz at 2018-01-21T22:39:03+01:00 Reserve DLA-1255-1 for bind9 - - - - - 2 changed files: - data/DLA/list - data/dla-needed.txt Changes

[Secure-testing-commits] [Git][security-tracker-team/security-tracker][master] claim isc-dhcp

2018-01-21 Thread Thorsten Alteholz
Thorsten Alteholz pushed to branch master at Debian Security Tracker / security-tracker Commits: 37d32e36 by Thorsten Alteholz at 2018-01-21T22:44:56+01:00 claim isc-dhcp - - - - - 1 changed file: - data/dla-needed.txt Changes: = data/dla-needed.txt

[Secure-testing-commits] [Git][security-tracker-team/security-tracker][master] add linux to dla-needed.txt

2018-01-22 Thread Thorsten Alteholz
Thorsten Alteholz pushed to branch master at Debian Security Tracker / security-tracker Commits: b90ae83d by Thorsten Alteholz at 2018-01-22T14:59:58+01:00 add linux to dla-needed.txt - - - - - 1 changed file: - data/dla-needed.txt Changes: = data/dla

[Secure-testing-commits] [Git][security-tracker-team/security-tracker][master] claim curl

2018-01-24 Thread Thorsten Alteholz
Thorsten Alteholz pushed to branch master at Debian Security Tracker / security-tracker Commits: 1ba29f98 by Thorsten Alteholz at 2018-01-24T15:20:25+01:00 claim curl - - - - - 1 changed file: - data/dla-needed.txt Changes: = data/dla-needed.txt

[Secure-testing-commits] [Git][security-tracker-team/security-tracker][master] mark packages EOL

2018-01-24 Thread Thorsten Alteholz
Thorsten Alteholz pushed to branch master at Debian Security Tracker / security-tracker Commits: 1039d2b9 by Thorsten Alteholz at 2018-01-24T16:07:07+01:00 mark packages EOL - - - - - 1 changed file: - data/CVE/list Changes: = data/CVE/list

[Secure-testing-commits] [Git][security-tracker-team/security-tracker][master] 2 commits: follow security with no-dsa for isc-dhcp

2018-01-25 Thread Thorsten Alteholz
Thorsten Alteholz pushed to branch master at Debian Security Tracker / security-tracker Commits: 15c8e95c by Thorsten Alteholz at 2018-01-25T11:13:11+01:00 follow security with no-dsa for isc-dhcp - - - - - d0025168 by Thorsten Alteholz at 2018-01-25T11:13:47+01:00 no-dsa for isc-dhcp

[Secure-testing-commits] [Git][security-tracker-team/security-tracker][master] follow security team with CVEs for w3m

2018-01-25 Thread Thorsten Alteholz
Thorsten Alteholz pushed to branch master at Debian Security Tracker / security-tracker Commits: 7d870b82 by Thorsten Alteholz at 2018-01-25T14:02:18+01:00 follow security team with CVEs for w3m - - - - - 1 changed file: - data/CVE/list Changes: = data

[Secure-testing-commits] r38984 - data

2016-01-17 Thread Thorsten Alteholz
38983) +++ data/dla-needed.txt 2016-01-17 14:54:12 UTC (rev 38984) @@ -46,7 +46,7 @@ -- radicale -- -roundcube +roundcube (Thorsten Alteholz) NOTE: Skin name sanitizing needs to be done in roundcube-0.3.1-6/program/include/rcube_template.php (method: set_skin()) -- srtp (Thorsten Alteholz

[Secure-testing-commits] r38988 - in data: . DLA

2016-01-17 Thread Thorsten Alteholz
@@ -- radicale -- -roundcube (Thorsten Alteholz) - NOTE: Skin name sanitizing needs to be done in roundcube-0.3.1-6/program/include/rcube_template.php (method: set_skin()) --- srtp (Thorsten Alteholz) -- tiff ___ Secure-testing-commits mailing list Secure

[Secure-testing-commits] r38993 - in data: . DLA

2016-01-17 Thread Thorsten Alteholz
-- -srtp (Thorsten Alteholz) --- tiff -- ___ Secure-testing-commits mailing list Secure-testing-commits@lists.alioth.debian.org http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/secure-testing-commits

[Secure-testing-commits] r39001 - in data: . DLA

2016-01-18 Thread Thorsten Alteholz
) -- -passenger (Thorsten Alteholz) - NOTE: code is in ext/apache2/Hooks.cpp:sendHeaders() --- php5 (Thorsten Alteholz) NOTE: next upload end of December -- ___ Secure-testing-commits mailing list Secure-testing-commits@lists.alioth.debian.org

[Secure-testing-commits] r39002 - data/CVE

2016-01-18 Thread Thorsten Alteholz
Author: alteholz Date: 2016-01-18 18:47:27 + (Mon, 18 Jan 2016) New Revision: 39002 Modified: data/CVE/list Log: moodle not supported in Squeeze Modified: data/CVE/list === --- data/CVE/list 2016-01-18 18:45:34 UTC (rev

[Secure-testing-commits] r39012 - data/CVE

2016-01-19 Thread Thorsten Alteholz
Author: alteholz Date: 2016-01-19 14:20:45 + (Tue, 19 Jan 2016) New Revision: 39012 Modified: data/CVE/list Log: php5 in Squeeze not affected by CVE-2016-1903 Modified: data/CVE/list === --- data/CVE/list 2016-01-19 12:1

[Secure-testing-commits] r39040 - data/CVE

2016-01-20 Thread Thorsten Alteholz
Author: alteholz Date: 2016-01-20 12:39:16 + (Wed, 20 Jan 2016) New Revision: 39040 Modified: data/CVE/list Log: no support for qemu in Squeeze Modified: data/CVE/list === --- data/CVE/list 2016-01-20 09:38:07 UTC (rev 3

[Secure-testing-commits] r39041 - data/CVE

2016-01-20 Thread Thorsten Alteholz
Author: alteholz Date: 2016-01-20 12:41:12 + (Wed, 20 Jan 2016) New Revision: 39041 Modified: data/CVE/list Log: php5 in Squeeze not affected by CVE-2016-1904 Modified: data/CVE/list === --- data/CVE/list 2016-01-20 12:3

[Secure-testing-commits] r39042 - data

2016-01-20 Thread Thorsten Alteholz
Author: alteholz Date: 2016-01-20 12:43:20 + (Wed, 20 Jan 2016) New Revision: 39042 Modified: data/dla-needed.txt Log: add note to libraw Modified: data/dla-needed.txt === --- data/dla-needed.txt 2016-01-20 12:41:12 UTC (rev 3

[Secure-testing-commits] r39051 - data/CVE

2016-01-20 Thread Thorsten Alteholz
Author: alteholz Date: 2016-01-20 21:29:27 + (Wed, 20 Jan 2016) New Revision: 39051 Modified: data/CVE/list Log: xen not supported in Squeeze Modified: data/CVE/list === --- data/CVE/list 2016-01-20 21:10:18 UTC (rev 390

[Secure-testing-commits] r39058 - data/CVE

2016-01-21 Thread Thorsten Alteholz
Author: alteholz Date: 2016-01-21 14:25:02 + (Thu, 21 Jan 2016) New Revision: 39058 Modified: data/CVE/list Log: temporary CVE marked as no-dsa as in Wheezy and Jessie Modified: data/CVE/list === --- data/CVE/list 2016-0

[Secure-testing-commits] r39059 - data/CVE

2016-01-21 Thread Thorsten Alteholz
Author: alteholz Date: 2016-01-21 14:37:20 + (Thu, 21 Jan 2016) New Revision: 39059 Modified: data/CVE/list Log: mark CVE as no-dsa as backport would be too intrusive Modified: data/CVE/list === --- data/CVE/list 2016-01

[Secure-testing-commits] r39089 - data

2016-01-22 Thread Thorsten Alteholz
(rev 39088) +++ data/dla-needed.txt 2016-01-22 13:51:02 UTC (rev 39089) @@ -42,6 +42,8 @@ pound NOTE: updating to the wheezy option might be less error prone -- +privoxy (Thorsten Alteholz) +-- radicale (Markus Koschany) -- tiff (Santiago R.R

[Secure-testing-commits] r39108 - in data: . DLA

2016-01-23 Thread Thorsten Alteholz
+42,6 @@ pound (Brian May) NOTE: updating to the wheezy option might be less error prone -- -privoxy (Thorsten Alteholz) --- radicale (Markus Koschany) -- tiff (Santiago R.R.) ___ Secure-testing-commits mailing list Secure-testing-commits

[Secure-testing-commits] r39109 - data/DLA

2016-01-23 Thread Thorsten Alteholz
Author: alteholz Date: 2016-01-23 17:53:48 + (Sat, 23 Jan 2016) New Revision: 39109 Modified: data/DLA/list Log: correct typo Modified: data/DLA/list === --- data/DLA/list 2016-01-23 17:48:13 UTC (rev 39108) +++ data/DLA

[Secure-testing-commits] r39110 - data

2016-01-23 Thread Thorsten Alteholz
Author: alteholz Date: 2016-01-23 18:11:08 + (Sat, 23 Jan 2016) New Revision: 39110 Modified: data/dla-needed.txt Log: add cakephp Modified: data/dla-needed.txt === --- data/dla-needed.txt 2016-01-23 17:53:48 UTC (rev 39109) +

[Secure-testing-commits] r39111 - data

2016-01-23 Thread Thorsten Alteholz
Author: alteholz Date: 2016-01-23 18:15:03 + (Sat, 23 Jan 2016) New Revision: 39111 Modified: data/dla-needed.txt Log: add cpio Modified: data/dla-needed.txt === --- data/dla-needed.txt 2016-01-23 18:11:08 UTC (rev 39110) +++

[Secure-testing-commits] r39112 - data

2016-01-23 Thread Thorsten Alteholz
Author: alteholz Date: 2016-01-23 18:17:02 + (Sat, 23 Jan 2016) New Revision: 39112 Modified: data/dla-needed.txt Log: add dwarfutils Modified: data/dla-needed.txt === --- data/dla-needed.txt 2016-01-23 18:15:03 UTC (rev 39111

[Secure-testing-commits] r39113 - data

2016-01-23 Thread Thorsten Alteholz
Author: alteholz Date: 2016-01-23 18:18:03 + (Sat, 23 Jan 2016) New Revision: 39113 Modified: data/dla-needed.txt Log: add eglibc Modified: data/dla-needed.txt === --- data/dla-needed.txt 2016-01-23 18:17:02 UTC (rev 39112) ++

[Secure-testing-commits] r39114 - data

2016-01-23 Thread Thorsten Alteholz
Author: alteholz Date: 2016-01-23 18:25:28 + (Sat, 23 Jan 2016) New Revision: 39114 Modified: data/dla-needed.txt Log: add imagemagick Modified: data/dla-needed.txt === --- data/dla-needed.txt 2016-01-23 18:18:03 UTC (rev 3911

[Secure-testing-commits] r39115 - data

2016-01-23 Thread Thorsten Alteholz
) +-- openssh (Guido Günther) -- php5 (Thorsten Alteholz) ___ Secure-testing-commits mailing list Secure-testing-commits@lists.alioth.debian.org http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/secure-testing-commits

[Secure-testing-commits] r39122 - data/DLA

2016-01-23 Thread Thorsten Alteholz
Author: alteholz Date: 2016-01-23 22:32:48 + (Sat, 23 Jan 2016) New Revision: 39122 Modified: data/DLA/list Log: Reserve DLA-399-1 for foomatic-filters Modified: data/DLA/list === --- data/DLA/list 2016-01-23 22:15:43 UT

[Secure-testing-commits] r39123 - data/CVE

2016-01-23 Thread Thorsten Alteholz
Author: alteholz Date: 2016-01-23 22:35:19 + (Sat, 23 Jan 2016) New Revision: 39123 Modified: data/CVE/list Log: add note due to temporary CVE Modified: data/CVE/list === --- data/CVE/list 2016-01-23 22:32:48 UTC (rev 39

[Secure-testing-commits] r39124 - data

2016-01-23 Thread Thorsten Alteholz
) +++ data/dla-needed.txt 2016-01-23 22:38:31 UTC (rev 39124) @@ -30,6 +30,8 @@ imagemagick NOTE: only minor issues without CVE -- +imlib2 (Thorsten Alteholz) +-- jasper (Ben Hutchings) -- libraw ___ Secure-testing-commits mailing list Secure

[Secure-testing-commits] r39138 - in data: . DLA

2016-01-24 Thread Thorsten Alteholz
:31:29 UTC (rev 39138) @@ -30,8 +30,6 @@ imagemagick NOTE: only minor issues without CVE -- -imlib2 (Thorsten Alteholz) --- jasper (Ben Hutchings) -- libraw ___ Secure-testing-commits mailing list Secure-testing-commits@lists.alioth.debian.org http

[Secure-testing-commits] r39139 - data/CVE

2016-01-24 Thread Thorsten Alteholz
Author: alteholz Date: 2016-01-24 13:00:05 + (Sun, 24 Jan 2016) New Revision: 39139 Modified: data/CVE/list Log: mark php5 CVE as no-dsa as backport to Squeeze would be too intrusive Modified: data/CVE/list === --- data/CVE/li

[Secure-testing-commits] r39372 - data

2016-01-31 Thread Thorsten Alteholz
) +++ data/dla-needed.txt 2016-01-31 09:28:02 UTC (rev 39372) @@ -46,6 +46,8 @@ -- jasper (Ben Hutchings) -- +krb5 (Thorsten Alteholz) +-- libraw NOTE: libraw is not affected, but copies in other packages need to be checked -- ___ Secure-testing

[Secure-testing-commits] r39815 - in data: . DLA

2016-02-22 Thread Thorsten Alteholz
) @@ -40,8 +40,6 @@ -- jasper (Ben Hutchings) -- -krb5 (Thorsten Alteholz) --- libebml (Damyan Ivanov) -- libxml2 ___ Secure-testing-commits mailing list Secure-testing-commits@lists.alioth.debian.org http://lists.alioth.debian.org/cgi-bin/mailman

[Secure-testing-commits] r39816 - in data: . DLA

2016-02-22 Thread Thorsten Alteholz
Author: alteholz Date: 2016-02-22 19:03:10 + (Mon, 22 Feb 2016) New Revision: 39816 Modified: data/DLA/list data/dla-needed.txt Log: Reserve DLA-424-1 for didiwiki Modified: data/DLA/list === --- data/DLA/list 2016-02

[Secure-testing-commits] r39927 - data/DLA

2016-02-25 Thread Thorsten Alteholz
Author: alteholz Date: 2016-02-25 18:31:02 + (Thu, 25 Feb 2016) New Revision: 39927 Modified: data/DLA/list Log: Reserve DLA-433-1 for xerces-c Modified: data/DLA/list === --- data/DLA/list 2016-02-25 18:30:34 UTC (rev 3

[Secure-testing-commits] r39987 - data/CVE

2016-02-27 Thread Thorsten Alteholz
Author: alteholz Date: 2016-02-27 11:06:14 + (Sat, 27 Feb 2016) New Revision: 39987 Modified: data/CVE/list Log: vulnerable code not present in Squeeze Modified: data/CVE/list === --- data/CVE/list 2016-02-27 10:58:46 UT

[Secure-testing-commits] r40064 - in data: . DLA

2016-02-29 Thread Thorsten Alteholz
-- -php5 (Thorsten Alteholz) - NOTE: next upload end of December --- policykit-1 -- squid ___ Secure-testing-commits mailing list Secure-testing-commits@lists.alioth.debian.org http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/secure-testing-commits

[Secure-testing-commits] r40065 - data/CVE

2016-02-29 Thread Thorsten Alteholz
Author: alteholz Date: 2016-02-29 18:45:48 + (Mon, 29 Feb 2016) New Revision: 40065 Modified: data/CVE/list Log: temporary tags for Squeeze Modified: data/CVE/list === --- data/CVE/list 2016-02-29 18:25:18 UTC (rev 40064

[Secure-testing-commits] r40067 - data

2016-02-29 Thread Thorsten Alteholz
Author: alteholz Date: 2016-02-29 18:57:56 + (Mon, 29 Feb 2016) New Revision: 40067 Modified: data/dla-needed.txt Log: libebml has been uploaded Modified: data/dla-needed.txt === --- data/dla-needed.txt 2016-02-29 18:51:51 UTC

[Secure-testing-commits] r40391 - data

2016-03-15 Thread Thorsten Alteholz
40390) +++ data/dsa-needed.txt 2016-03-15 18:53:30 UTC (rev 40391) @@ -18,6 +18,9 @@ -- botan1.10 -- +extplorer/oldstable (Thorsten Alteholz) + NOTE: .debdiff sent to the Security Team, waiting for feedback +-- gosa/oldstable (Mike Gabriel) NOTE: .debdiff sent to the Security Team, waiting

[Secure-testing-commits] r40505 - data

2016-03-21 Thread Thorsten Alteholz
40504) +++ data/dsa-needed.txt 2016-03-21 21:03:51 UTC (rev 40505) @@ -35,6 +35,9 @@ no-dsa bugs CVE-2014-8354 CVE-2014-8355 CVE-2014-8562 CVE-2014-8716 should be fixed along -- +inspircd/oldstable (Thorsten Alteholz) + NOTE: .debdiff sent to the Security Team, waiting for feedback

[Secure-testing-commits] r40571 - data

2016-03-25 Thread Thorsten Alteholz
(rev 40570) +++ data/dsa-needed.txt 2016-03-25 12:52:53 UTC (rev 40571) @@ -24,6 +24,7 @@ NOTE: .debdiff sent to the Security Team, waiting for feedback -- fuseiso/oldstable (Thorsten Alteholz) + NOTE: debdiff sent by Thorsten Alteholz to the Security Team on 2016-03-25 -- gosa/oldstable

[Secure-testing-commits] r40625 - data

2016-03-29 Thread Thorsten Alteholz
(rev 40624) +++ data/dsa-needed.txt 2016-03-29 10:31:00 UTC (rev 40625) @@ -92,6 +92,9 @@ tardiff fw asked maintainer for preparing debdiffs for wheezy- and jessie-security -- +tlslite/oldstable + NOTE: debdiff sent by Thorsten Alteholz to the Security Team on 2016-03-29 +-- tiff3 -- tomcat7

[Secure-testing-commits] r40838 - data

2016-04-09 Thread Thorsten Alteholz
:49:43 UTC (rev 40837) +++ data/dsa-needed.txt 2016-04-09 17:58:07 UTC (rev 40838) @@ -15,6 +15,7 @@ 389-ds-base -- asterisk + NOTE: Thorsten Alteholz is looking at CVEs for Wheezy and maybe Jessie ... -- botan1.10 -- ___ Secure-testing-commits

[Secure-testing-commits] r41077 - org

2016-04-23 Thread Thorsten Alteholz
2016-04-23 11:40:48 UTC (rev 41076) +++ org/lts-frontdesk.2016.txt 2016-04-23 12:27:16 UTC (rev 41077) @@ -26,16 +26,16 @@ From 28-03 to 03-04:Santiago Ruano Rincón From 04-04 to 10-04: From 11-04 to 17-04:Markus Koschany -From 18-04 to 24-04: +From 18-04 to 24-04:Thorsten Alteholz From 25-04

[Secure-testing-commits] r41088 - data/CVE

2016-04-23 Thread Thorsten Alteholz
Author: alteholz Date: 2016-04-23 15:22:54 + (Sat, 23 Apr 2016) New Revision: 41088 Modified: data/CVE/list Log: only version 11.x affected Modified: data/CVE/list === --- data/CVE/list 2016-04-23 15:13:35 UTC (rev 41087

[Secure-testing-commits] r41090 - data/CVE

2016-04-23 Thread Thorsten Alteholz
Author: alteholz Date: 2016-04-23 17:03:15 + (Sat, 23 Apr 2016) New Revision: 41090 Modified: data/CVE/list Log: only version 11.x, 12.x, 13.x affected Modified: data/CVE/list === --- data/CVE/list 2016-04-23 16:54:46 UT

[Secure-testing-commits] r41126 - data

2016-04-24 Thread Thorsten Alteholz
41125) +++ data/dsa-needed.txt 2016-04-24 20:24:38 UTC (rev 41126) @@ -15,7 +15,7 @@ 389-ds-base -- asterisk - NOTE: Thorsten Alteholz is looking at CVEs for Wheezy and maybe Jessie ... + NOTE: debdiff sent by Thorsten Alteholz to the Security Team on 2016-04-24 -- botan1.10 (Markus Koschany

[Secure-testing-commits] r41144 - data

2016-04-25 Thread Thorsten Alteholz
-needed.txt 2016-04-25 10:37:02 UTC (rev 41143) +++ data/dla-needed.txt 2016-04-25 11:37:38 UTC (rev 41144) @@ -9,6 +9,8 @@ https://wiki.debian.org/LTS/Development#Triage_new_security_issues -- +asterisk (Thorsten Alteholz) +-- cacti NOTE: Issue being disputed, check https://bugs.debian.org/cgi

[Secure-testing-commits] r41199 - data

2016-04-26 Thread Thorsten Alteholz
-26 09:10:11 UTC (rev 41198) +++ data/dla-needed.txt 2016-04-26 09:30:40 UTC (rev 41199) @@ -9,8 +9,6 @@ https://wiki.debian.org/LTS/Development#Triage_new_security_issues -- -389-ds-base --- asterisk (Thorsten Alteholz) -- botan1.10 (Markus Koschany

[Secure-testing-commits] r41203 - data

2016-04-26 Thread Thorsten Alteholz
) +++ data/dla-needed.txt 2016-04-26 11:43:33 UTC (rev 41203) @@ -73,7 +73,7 @@ policykit-1 NOTE: CVE-2016-2568 doesn't have a fix yet, 20160425 -- -poppler +poppler (Thorsten Alteholz) -- samba Samba maintainers are preparing updates for regres

[Secure-testing-commits] r41264 - in data: . DLA

2016-04-28 Thread Thorsten Alteholz
+76,6 @@ policykit-1 NOTE: CVE-2016-2568 doesn't have a fix yet, 20160425 -- -poppler (Thorsten Alteholz) --- samba Samba maintainers are preparing updates for regressions -- ___ Secure-testing-commits mailing list Secure-testing-co

[Secure-testing-commits] r41390 - in data: . DLA

2016-05-03 Thread Thorsten Alteholz
NOTE: CVE-2015-8379 No official solution is currently available, 20160425 -- -extplorer (Thorsten Alteholz) --- gosa (Mike Gabriel) NOTE: .debdiff sent to the Security Team, waiting for feedback NOTE: asked about jessie status (seb

[Secure-testing-commits] r41391 - data

2016-05-03 Thread Thorsten Alteholz
) +++ data/dla-needed.txt 2016-05-03 17:42:33 UTC (rev 41391) @@ -62,7 +62,7 @@ -- pdns (Guido Günther) -- -php5 +php5 (Thorsten Alteholz) -- phpmyadmin NOTE: anarcat already prepared a package: https://lists.debian.org/debian-lts/2016/04/msg00086.html

[Secure-testing-commits] r41392 - in data: . DLA

2016-05-03 Thread Thorsten Alteholz
) @@ -47,9 +47,6 @@ -- linux -- -minissdpd - NOTE: debdiff sent by Thorsten Alteholz to the Security Team on 2016-03-28 --- nss (Guido Günther) -- ntp ___ Secure-testing-commits mailing list Secure-testing-commits@lists.alioth.debian.org http

[Secure-testing-commits] r41393 - in data: . DLA

2016-05-03 Thread Thorsten Alteholz
41392) +++ data/dla-needed.txt 2016-05-03 17:48:42 UTC (rev 41393) @@ -9,8 +9,6 @@ https://wiki.debian.org/LTS/Development#Triage_new_security_issues -- -asterisk (Thorsten Alteholz) --- cacti NOTE: CVE-2016-3659 doesn't have a fix yet, 20160425 NOTE: Maintainer wants to review ch

[Secure-testing-commits] r41394 - data

2016-05-03 Thread Thorsten Alteholz
41393) +++ data/dla-needed.txt 2016-05-03 17:49:07 UTC (rev 41394) @@ -9,6 +9,8 @@ https://wiki.debian.org/LTS/Development#Triage_new_security_issues -- + asterisk (Thorsten Alteholz) +-- cacti NOTE: CVE-2016-3659 doesn't have a fix yet, 20160425 NOTE: Maintainer wants to review ch

[Secure-testing-commits] r41410 - data

2016-05-04 Thread Thorsten Alteholz
) +++ data/dla-needed.txt 2016-05-04 10:11:56 UTC (rev 41410) @@ -47,6 +47,8 @@ -- linux -- + mplayer (Thorsten Alteholz) +-- nss (Guido Günther) -- ntp ___ Secure-testing-commits mailing list Secure-testing-commits@lists.alioth.debian.org http

[Secure-testing-commits] r41420 - data/DLA

2016-05-04 Thread Thorsten Alteholz
Author: alteholz Date: 2016-05-04 18:27:04 + (Wed, 04 May 2016) New Revision: 41420 Modified: data/DLA/list Log: Reserve DLA-457-1 for mplayer Modified: data/DLA/list === --- data/DLA/list 2016-05-04 18:17:39 UTC (rev 41

<    2   3   4   5   6   7   8   9   >