unsubscribe

2006-04-03 Thread Sebastian Wehrmann

-- 
|Sebastian Wehrmann - [EMAIL PROTECTED]|
||
| Reichenhainer Str. 35/336  |
| 09126Chemnitz  |
| home: +49 371 2407260  |
| mobile:   +49 179 9019256  |
||
|  http://www.sw83.de  |


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



unsubscribe

2006-03-22 Thread Mark Breyer
unsubscribe


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



unsubscribe

2006-03-22 Thread Jim Hubbard

unsubscribe


--
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



unsubscribe

2006-03-17 Thread Fischer, Stefan
unsubscribe



-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



unsubscribe

2006-03-15 Thread Antonio David Lopez


-Mensaje original-
De: Martin Schulze [mailto:[EMAIL PROTECTED]
Enviado el: miércoles, 15 de marzo de 2006 9:43
Para: Debian Security Announcements
Asunto: [SECURITY] [DSA 1002-1] New webcalendar packages fix several
vulnerabilities


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

- --
Debian Security Advisory DSA 1002-1[EMAIL PROTECTED]
http://www.debian.org/security/ Martin Schulze
March 15th, 2006http://www.debian.org/security/faq
- --

Package: webcalendar
Vulnerability  : several
Problem type   : remote
Debian-specific: no
CVE IDs: CVE-2005-3949 CVE-2005-3961 CVE-2005-3982
CERT advisory  :
BugTraq IDs: 15606 15608 15662 15673
Debian Bugs: 341208 342090

Several security related problems have been discovered in webcalendar,
a PHP based multi-user calendar.  The Common Vulnerabilities and
Exposures project identifies the following vulnerabilities:

CVE-2005-3949

Multiple SQL injection vulnerabilities allow remote attackers to
execute arbitrary SQL commands.

CVE-2005-3961

Missing input sanitising allowas an attacker to overwrite local
files.

CVE-2005-3982

A CRLF injection vulnerability allows remote attackers to modify
HTTP headers and conduct HTTP response splitting attacks.

The old stable distribution (woody) does not contain webcalendar packages.

For the stable distribution (sarge) these problems have been fixed in
version 0.9.45-4sarge3.

For the unstable distribution (sid) these problems have been fixed in
version 1.0.2-1.

We recommend that you upgrade your webcalendar package.


Upgrade Instructions
- 

wget url
will fetch the file for you
dpkg -i file.deb
will install the referenced file.

If you are using the apt-get package manager, use the line for
sources.list as given below:

apt-get update
will update the internal database
apt-get upgrade
will install corrected packages

You may use an automated update by adding the resources from the
footer to the proper configuration.


Debian GNU/Linux 3.1 alias sarge
- 

  Source archives:

http://security.debian.org/pool/updates/main/w/webcalendar/webcalendar_0
.9.45-4sarge3.dsc
  Size/MD5 checksum:  610 a0cd6c66192d6fcb08ad235bab03682f
http://security.debian.org/pool/updates/main/w/webcalendar/webcalendar_0
.9.45-4sarge3.diff.gz
  Size/MD5 checksum:11838 01cadcadb69aea8688183bf7093b90e8
http://security.debian.org/pool/updates/main/w/webcalendar/webcalendar_0
.9.45.orig.tar.gz
  Size/MD5 checksum:   612360 a6a66dc54cd293429b604fe6da7633a6

  Architecture independent components:

http://security.debian.org/pool/updates/main/w/webcalendar/webcalendar_0
.9.45-4sarge3_all.deb
  Size/MD5 checksum:   629166 eebb63997aa535fce008490679d89b3a


  These files will probably be moved into the stable distribution on
  its next update.

- --
---
For apt-get: deb http://security.debian.org/ stable/updates main
For dpkg-ftp: ftp://security.debian.org/debian-security
dists/stable/updates/main
Mailing list: debian-security-announce@lists.debian.org
Package info: `apt-cache show pkg' and http://packages.debian.org/pkg

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.2.2 (GNU/Linux)

iD8DBQFEF9OJW5ql+IAeqTIRAke9AJ0csITsMHmHs4ncMlRCiNfObGeZpQCeIaHm
6+AFNmAybHujJNRTpNmg90s=
=02az
-END PGP SIGNATURE-


--
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact
[EMAIL PROTECTED]


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



unsubscribe

2006-03-15 Thread Gary Foster
 


Gary Foster
CTO, Pace Systems Group, Inc.

office: 800-624-5999 x9104
mobile: 904-226-4901
fax:925-871-4511
-Original Message-
From: Martin Schulze [mailto:[EMAIL PROTECTED] 
Sent: Wednesday, March 15, 2006 3:43 AM
To: Debian Security Announcements
Subject: [SECURITY] [DSA 1002-1] New webcalendar packages fix several
vulnerabilities

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

- --
Debian Security Advisory DSA 1002-1[EMAIL PROTECTED]
http://www.debian.org/security/ Martin Schulze
March 15th, 2006http://www.debian.org/security/faq
- --

Package: webcalendar
Vulnerability  : several
Problem type   : remote
Debian-specific: no
CVE IDs: CVE-2005-3949 CVE-2005-3961 CVE-2005-3982
CERT advisory  : 
BugTraq IDs: 15606 15608 15662 15673
Debian Bugs: 341208 342090

Several security related problems have been discovered in webcalendar,
a PHP based multi-user calendar.  The Common Vulnerabilities and
Exposures project identifies the following vulnerabilities:

CVE-2005-3949

Multiple SQL injection vulnerabilities allow remote attackers to
execute arbitrary SQL commands.

CVE-2005-3961

Missing input sanitising allowas an attacker to overwrite local
files.

CVE-2005-3982

A CRLF injection vulnerability allows remote attackers to modify
HTTP headers and conduct HTTP response splitting attacks.

The old stable distribution (woody) does not contain webcalendar packages.

For the stable distribution (sarge) these problems have been fixed in
version 0.9.45-4sarge3.

For the unstable distribution (sid) these problems have been fixed in
version 1.0.2-1.

We recommend that you upgrade your webcalendar package.


Upgrade Instructions
- 

wget url
will fetch the file for you
dpkg -i file.deb
will install the referenced file.

If you are using the apt-get package manager, use the line for
sources.list as given below:

apt-get update
will update the internal database
apt-get upgrade
will install corrected packages

You may use an automated update by adding the resources from the
footer to the proper configuration.


Debian GNU/Linux 3.1 alias sarge
- 

  Source archives:

 
http://security.debian.org/pool/updates/main/w/webcalendar/webcalendar_0.9.4
5-4sarge3.dsc
  Size/MD5 checksum:  610 a0cd6c66192d6fcb08ad235bab03682f
 
http://security.debian.org/pool/updates/main/w/webcalendar/webcalendar_0.9.4
5-4sarge3.diff.gz
  Size/MD5 checksum:11838 01cadcadb69aea8688183bf7093b90e8
 
http://security.debian.org/pool/updates/main/w/webcalendar/webcalendar_0.9.4
5.orig.tar.gz
  Size/MD5 checksum:   612360 a6a66dc54cd293429b604fe6da7633a6

  Architecture independent components:

 
http://security.debian.org/pool/updates/main/w/webcalendar/webcalendar_0.9.4
5-4sarge3_all.deb
  Size/MD5 checksum:   629166 eebb63997aa535fce008490679d89b3a


  These files will probably be moved into the stable distribution on
  its next update.

-

-
For apt-get: deb http://security.debian.org/ stable/updates main
For dpkg-ftp: ftp://security.debian.org/debian-security
dists/stable/updates/main
Mailing list: debian-security-announce@lists.debian.org
Package info: `apt-cache show pkg' and http://packages.debian.org/pkg

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.2.2 (GNU/Linux)

iD8DBQFEF9OJW5ql+IAeqTIRAke9AJ0csITsMHmHs4ncMlRCiNfObGeZpQCeIaHm
6+AFNmAybHujJNRTpNmg90s=
=02az
-END PGP SIGNATURE-


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact
[EMAIL PROTECTED]


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



UNSUBSCRIBE

2006-03-10 Thread [EMAIL PROTECTED]
 endian MIPS architecture:


http://security.debian.org/pool/updates/main/x/xpdf/xpdf-reader_3.00-13.6_mipsel.deb
  Size/MD5 checksum:   798476 f269b9c1fc2ed4b90c32f4c53b0a8c91

http://security.debian.org/pool/updates/main/x/xpdf/xpdf-utils_3.00-13.6_mipsel.deb
  Size/MD5 checksum:  1504284 998fc34caadad1809fcb5bfe8d9dccd1

  PowerPC architecture:


http://security.debian.org/pool/updates/main/x/xpdf/xpdf-reader_3.00-13.6_powerpc.deb
  Size/MD5 checksum:   694632 bc97e0eb5dbaa07f107507d5f956f1c6

http://security.debian.org/pool/updates/main/x/xpdf/xpdf-utils_3.00-13.6_powerpc.deb
  Size/MD5 checksum:  1313730 8851ce3bb1bc3fd71a3e6ced3080e392

  IBM S/390 architecture:


http://security.debian.org/pool/updates/main/x/xpdf/xpdf-reader_3.00-13.6_s390.deb
  Size/MD5 checksum:   631038 0ffbacdcf61d48ba58c27c3a21156520

http://security.debian.org/pool/updates/main/x/xpdf/xpdf-utils_3.00-13.6_s390.deb
  Size/MD5 checksum:  1199354 3d551ef88027086a58bbe6e2312728fe

  Sun Sparc architecture:


http://security.debian.org/pool/updates/main/x/xpdf/xpdf-reader_3.00-13.6_sparc.deb
  Size/MD5 checksum:   626786 9ab324a84408a8ab36b6d334d8ca0a65

http://security.debian.org/pool/updates/main/x/xpdf/xpdf-utils_3.00-13.6_sparc.deb
  Size/MD5 checksum:  1182350 bc265faf7e76574c8256e33d17b6faeb


  These files will probably be moved into the stable distribution on
  its next update.

- 
-
For apt-get: deb http://security.debian.org/ stable/updates main
For dpkg-ftp: ftp://security.debian.org/debian-security 
dists/stable/updates/main
Mailing list: debian-security-announce@lists.debian.org
Package info: `apt-cache show pkg' and http://packages.debian.org/pkg

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.2 (GNU/Linux)

iD8DBQFEBtoyW5ql+IAeqTIRAqt9AKCxS2vwEbRHxlY6UPNgQj4H5FKx8wCfdJWa
jp4TZxeaK2w3GTOUcb+XPPM=
=o28I
-END PGP SIGNATURE-


  



--
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



unsubscribe

2006-03-07 Thread Hind Makboul
-


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact
[EMAIL PROTECTED]



Unsubscribe

2006-02-28 Thread Sergei Kononov



-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



unsubscribe

2006-02-23 Thread Alessandro Alboni





This message was sent using IMP, the Internet Messaging Program.


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



unsubscribe

2006-02-22 Thread security
unsubscribe [EMAIL PROTECTED]


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



unsubscribe

2006-02-22 Thread Hind Makboul
 8006e1709f1170b4cb68f12029abf246

  PowerPC architecture:

 
http://security.debian.org/pool/updates/main/liba/libast/libast2_0.6-0pre200
3010606sarge1_powerpc.deb
  Size/MD5 checksum:58540 51c6c2e4c1e31f127995e5b2305f0e4b
 
http://security.debian.org/pool/updates/main/liba/libast/libast2-dev_0.6-0pr
e2003010606sarge1_powerpc.deb
  Size/MD5 checksum:98048 fabbf05a9a0d89b311cfc6153d807fcc

  IBM S/390 architecture:

 
http://security.debian.org/pool/updates/main/liba/libast/libast2_0.6-0pre200
3010606sarge1_s390.deb
  Size/MD5 checksum:63928 78518a64a55be0d18f82ec1610e756dc
 
http://security.debian.org/pool/updates/main/liba/libast/libast2-dev_0.6-0pr
e2003010606sarge1_s390.deb
  Size/MD5 checksum:90818 0c68ab4af0d61a5a5e5cce80827c81ca

  Sun Sparc architecture:

 
http://security.debian.org/pool/updates/main/liba/libast/libast2_0.6-0pre200
3010606sarge1_sparc.deb
  Size/MD5 checksum:57060 8efa5b2512f3a5e209c7b5512d129479
 
http://security.debian.org/pool/updates/main/liba/libast/libast2-dev_0.6-0pr
e2003010606sarge1_sparc.deb
  Size/MD5 checksum:91510 abb85b30007dbe82c7a20b4040d4e7aa


  These files will probably be moved into the stable distribution on
  its next update.

-

-
For apt-get: deb http://security.debian.org/ stable/updates main
For dpkg-ftp: ftp://security.debian.org/debian-security
dists/stable/updates/main
Mailing list: debian-security-announce@lists.debian.org
Package info: `apt-cache show pkg' and http://packages.debian.org/pkg

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.2 (GNU/Linux)

iD8DBQFD80ltW5ql+IAeqTIRAjqIAJ9pUmM/7E63Jj0VXLGxHKRAGzWYoQCfbPgj
RbQ41SFEjoyCy4uznM2psq4=
=4TVY
-END PGP SIGNATURE-


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact
[EMAIL PROTECTED]



unsubscribe

2006-02-22 Thread Hind Makboul


-Message d'origine-
De : [EMAIL PROTECTED]
[mailto:[EMAIL PROTECTED] De la part de
Michael Stone
Envoyé : mercredi 22 février 2006 14:41
À : debian-security-announce@lists.debian.org
Objet : [SECURITY] [DSA 980-1] New tutos packages fix multiple
vulnerabilities

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

- --
Debian Security Advisory DSA 980-1 [EMAIL PROTECTED]
http://www.debian.org/security/ Moritz Muehlenhoff
February 22nd, 2006 http://www.debian.org/security/faq
- --

Package: tutos
Vulnerability  : several
Problem-Type   : remote
Debian-specific: no
CVE ID : CVE-2004-2161 CVE-2004-2162
Debian Bug : 318633

Joxean Koret discovered several security problems in tutos, a web-based
team organization software. The Common Vulnerabilities and Exposures Project
identifies the following problems:

 CVE-2004-2161

 An SQL injection vulnerability allows the execution of SQL commands
 through the link_id parameter in file_overview.php.

 CVE-2004-2162

 Cross-Site-Scripting vulnerabilities in the search function of the
 address book and in app_new.php allow the execution of web script
 code.

The old stable distribution (woody) does not contain tutos packages.

For the stable distribution (sarge) these problems have been fixed in
version 1.1.20031017-2+1sarge1.

The unstable distribution (sid) does no longer contain tutos packages.

We recommend that you upgrade your tutos package.


Upgrade Instructions
- 

wget url
will fetch the file for you
dpkg -i file.deb
will install the referenced file.

If you are using the apt-get package manager, use the line for
sources.list as given below:

apt-get update
will update the internal database
apt-get upgrade
will install corrected packages

You may use an automated update by adding the resources from the
footer to the proper configuration.


Debian GNU/Linux 3.1 alias sarge
- 

  Source archives:

 
http://security.debian.org/pool/updates/main/t/tutos/tutos_1.1.20031017-2+1s
arge1.dsc
  Size/MD5 checksum:  575 7babaefc5a7e57afc2fb421d5829c4cf
 
http://security.debian.org/pool/updates/main/t/tutos/tutos_1.1.20031017-2+1s
arge1.tar.gz
  Size/MD5 checksum:  4955293 c9c539f0d5504d69377e326870db18c3

  Architecture independent components:

 
http://security.debian.org/pool/updates/main/t/tutos/tutos_1.1.20031017-2+1s
arge1_all.deb
  Size/MD5 checksum:  4760050 39bb9b2f3e9655c7060f04a5dac83e09

  These files will probably be moved into the stable distribution on
  its next update.

-

-
For apt-get: deb http://security.debian.org/ stable/updates main
For dpkg-ftp: ftp://security.debian.org/debian-security
dists/stable/updates/main
Mailing list: debian-security-announce@lists.debian.org
Package info: `apt-cache show pkg' and http://packages.debian.org/pkg
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.2 (GNU/Linux)

iQCVAwUBQ/x14A0hVr09l8FJAQL8JgQAyypfHSIb4USUNyXZ2WLzVrmdHGFW9KbS
xUWFZ9uEkC/AH6i1d/eQ/3Prqy52xHlIIkv5DbLQUg35Q8pxqp+dAZLoU0NrLINv
To0KqtYp/DzZ7Elk0zv9wWDgUiNec2KX7qc2P2BmUZV7KbP4D1XVvEthELXeAgBB
I8Ojlecr83A=
=Chb3
-END PGP SIGNATURE-


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact
[EMAIL PROTECTED]



unsubscribe

2006-02-20 Thread [EMAIL PROTECTED]


-- ALICE HAUT DEBIT : TRIPLE PLAY A 29,95 EUR/MOIS -- 
Découvrez vite ALICEBOX : avec le modem WIFI, profitez de l'ADSL, de la 
TELEPHONIE et en exclusivité de la TELEVISION ! 
Bénéficiez aussi de la hotline gratuite 24h/24 ! Soumis à conditions. Pour en 
profiter cliquez ici http://abonnement.aliceadsl.fr






Re: problem with unsubscribe

2006-02-13 Thread Martin Zobel-Helas
Hi Thomas,

looks like you are subscribed to
debian-security-announce@lists.debian.org

You can either go to http://lists.debian.org/debian-security-announce/
and use the unsubscribe function there or you send a mail to
[EMAIL PROTECTED] with the subject
unsubscribe.

If you are not sure with which address you are subscribed, have a look
on the header of the mail. Usualy you find your mail-address in
Return-Path:

eg. for my mail address, this looks like:
Return-Path: [EMAIL PROTECTED]

which means that [EMAIL PROTECTED] is subscribed to
[EMAIL PROTECTED]

Greetings
Martin

On Monday, 13 Feb 2006, you wrote:
 Hi,
 
 I've got a problem with your list. I can't unsubscribe.
 
 The problem is, that i can't remember with which address i've subscribed 
 for this list.
 
 Can you remove all @oberhausser.ch mail addresses or tell me who can do 
 that?
 
 
 Sorry, that i write list-problems to you, but i don't know who can help...
 
 
 Thanks in advance
 Thomas Oberhausser


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



unsubscribe

2006-01-24 Thread Gabe Martin-Dempesy

unsubscribe

On Jan 24, 2006, at 10:33 AM, Martin Schulze wrote:


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

-  
-- 

Debian Security Advisory DSA 953-1  
[EMAIL PROTECTED]
http://www.debian.org/security/ Martin  
Schulze
January 24th, 2006  http://www.debian.org/ 
security/faq
-  
-- 



Package: flyspray
Vulnerability  : missing input sanitising
Problem-Type   : remote
Debian-specific: no
CVE ID : CVE-2005-3334
Debian Bug : 335997

Several cross-site scripting vulnerabilities have been discovered in
flyspray, a lightweight bug tracking system, which allows attackers to
insert arbitary script code into the index page.

The old stable distribution (woody) does not contain flyspray.

For the stable distribution (sarge) this problem has been fixed in
version 0.9.7-2.1.

For the testing (etch) and unstable distribution (sid) this problem  
has

been fixed in version 0.9.8-5.

We recommend that you upgrade your flyspray package.


Upgrade Instructions
- 

wget url
will fetch the file for you
dpkg -i file.deb
will install the referenced file.

If you are using the apt-get package manager, use the line for
sources.list as given below:

apt-get update
will update the internal database
apt-get upgrade
will install corrected packages

You may use an automated update by adding the resources from the
footer to the proper configuration.


Debian GNU/Linux 3.1 alias sarge
- 

  Source archives:

http://security.debian.org/pool/updates/main/f/flyspray/ 
flyspray_0.9.7-2.1.dsc

  Size/MD5 checksum:  603 b939804b2e4c9c69392cf1c98d0a0997
http://security.debian.org/pool/updates/main/f/flyspray/ 
flyspray_0.9.7-2.1.diff.gz

  Size/MD5 checksum:18274 aa63664cac0470f94f00b8feda00057a
http://security.debian.org/pool/updates/main/f/flyspray/ 
flyspray_0.9.7.orig.tar.gz

  Size/MD5 checksum:   347441 9fab03b57e7946f60efc441f2c9b7c4f

  Architecture independent components:

http://security.debian.org/pool/updates/main/f/flyspray/ 
flyspray_0.9.7-2.1_all.deb

  Size/MD5 checksum:   343272 d40f8bf3e2e47a762481cf2ed58dcd3b


  These files will probably be moved into the stable distribution on
  its next update.

-  
-- 
---

For apt-get: deb http://security.debian.org/ stable/updates main
For dpkg-ftp: ftp://security.debian.org/debian-security dists/ 
stable/updates/main

Mailing list: debian-security-announce@lists.debian.org
Package info: `apt-cache show pkg' and http://packages.debian.org/ 
pkg


-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.2 (GNU/Linux)

iD8DBQFD1lbjW5ql+IAeqTIRAtvIAJ9Xc/OXlxlooe3fYoxpHFdZ2vBb/QCfUj6i
QwgzDfL5IVqTB15e20XuVkY=
=tpjE
-END PGP SIGNATURE-


--
To UNSUBSCRIBE, email to debian-security-announce- 
[EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact  
[EMAIL PROTECTED]





--
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



unsubscribe

2006-01-07 Thread Denis Canuel
unsubscribe



unsubscribe

2006-01-05 Thread Truax, Shawn (MGS)
unsubscribe

Shawn Truax
Sr. Security Specialist
Corporate Security
155 University Ave.
Toronto, Ontario
M5H 3B7
(416) 327-1107



unsubscribe

2005-12-28 Thread Arne Becker
On Tue, 27 Dec 2005 11:06:34 +0100, Martin Schulze [EMAIL PROTECTED]  
wrote:



-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

-  
--
Debian Security Advisory DSA 927-1  
[EMAIL PROTECTED]
http://www.debian.org/security/ Martin  
Schulze
December 27th, 2005  
http://www.debian.org/security/faq
-  
--


Package: tkdiff
Vulnerability  : insecure temporary file
Problem type   : local
Debian-specific: no
CVE ID : CVE-2005-3343

Javier Fernández-Sanguino Peña from the Debian Security Audit project
discovered that tkdiff, a graphical side by side diff utility,
creates temporary files in an insecure fashion.

For the old stable distribution (woody) this problem has been fixed in
version 3.08-3woody0.

For the stable distribution (sarge) this problem has been fixed in
version 4.0.2-1sarge0.

For the unstable distribution (sid) this problem has been fixed in
version 4.0.2-2.

We recommend that you upgrade your tkdiff package.


Upgrade Instructions
- 

wget url
will fetch the file for you
dpkg -i file.deb
will install the referenced file.

If you are using the apt-get package manager, use the line for
sources.list as given below:

apt-get update
will update the internal database
apt-get upgrade
will install corrected packages

You may use an automated update by adding the resources from the
footer to the proper configuration.


Debian GNU/Linux 3.0 alias woody
- 

  Source archives:


http://security.debian.org/pool/updates/main/t/tkdiff/tkdiff_3.08-3woody0.dsc
  Size/MD5 checksum:  568 f331eee995b5ec3b5346b519c7147ee4

http://security.debian.org/pool/updates/main/t/tkdiff/tkdiff_3.08-3woody0.diff.gz
  Size/MD5 checksum: 3685 f00859ddd284e8016728b5a1d00b6fdd

http://security.debian.org/pool/updates/main/t/tkdiff/tkdiff_3.08.orig.tar.gz
  Size/MD5 checksum:63171 197e9bee9812a5698889c589efd9b1ee

  Architecture independent components:


http://security.debian.org/pool/updates/main/t/tkdiff/tkdiff_3.08-3woody0_all.deb
  Size/MD5 checksum:67308 7314490886f96610a31f71bc22513c7f


Debian GNU/Linux 3.1 alias sarge
- 

  Source archives:


http://security.debian.org/pool/updates/main/t/tkdiff/tkdiff_4.0.2-1sarge0.dsc
  Size/MD5 checksum:  571 e54f2d9fcd23c386640502fbe119e2b0

http://security.debian.org/pool/updates/main/t/tkdiff/tkdiff_4.0.2-1sarge0.diff.gz
  Size/MD5 checksum: 3973 decabcedfbb5b9fc7dfa8a48b661b563

http://security.debian.org/pool/updates/main/t/tkdiff/tkdiff_4.0.2.orig.tar.gz
  Size/MD5 checksum:86258 c52f7d8d87ebe34fbba6b6bdf30f3c60

  Architecture independent components:


http://security.debian.org/pool/updates/main/t/tkdiff/tkdiff_4.0.2-1sarge0_all.deb
  Size/MD5 checksum:85468 c5fe0c83bfb827e2903a045767f03ded


  These files will probably be moved into the stable distribution on
  its next update.

-  
-

For apt-get: deb http://security.debian.org/ stable/updates main
For dpkg-ftp: ftp://security.debian.org/debian-security  
dists/stable/updates/main

Mailing list: debian-security-announce@lists.debian.org
Package info: `apt-cache show pkg' and http://packages.debian.org/pkg

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.2 (GNU/Linux)

iD8DBQFDsRIqW5ql+IAeqTIRAkdvAKCK00pkEMfITxstn1NNAw/FfY1L6gCePA5p
ubVrX5NT23KTtox5UHV65S0=
=HIHB
-END PGP SIGNATURE-






--
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



unsubscribe

2005-12-28 Thread army



-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



unsubscribe

2005-12-18 Thread Truax, Shawn (MGS)
unsubscribe
[EMAIL PROTECTED]





unsubscribe

2005-11-17 Thread Liam Gray
.sarge4_all.debSize/MD5 checksum: 26118
 aa5d5a23f20c79c14bc9a6849370ff14http://security.debian.org/pool/updates/main/p/phpgroupware/phpgroupware-news-admin_0.9.16.005-3.sarge4_all.debSize/MD5 checksum: 41436 003c97150c1da9f3812521f2277ec433http://security.debian.org/pool/updates/main/p/phpgroupware/phpgroupware-nntp_0.9.16.005-3.sarge4_all.debSize/MD5 checksum: 47062 505cbe3eaabc0838e33445ba313ab0f5http://security.debian.org/pool/updates/main/p/phpgroupware/phpgroupware-notes_0.9.16.005-3.sarge4_all.debSize/MD5 checksum: 35086 c5e785e89763701bb63782b061c2089bhttp://security.debian.org/pool/updates/main/p/phpgroupware/phpgroupware-phonelog_0.9.16.005-3.sarge4_all.debSize/MD5 checksum: 20822 88ef1cba9d2f8d3814d95e4b18c7c3eahttp://security.debian.org/pool/updates/main/p/phpgroupware/phpgroupware-phpbrain_0.9.16.005-3.sarge4_all.debSize/MD5 checksum: 40298
 04c2444dd4ebc34a70541eaad89e477chttp://security.debian.org/pool/updates/main/p/phpgroupware/phpgroupware-phpgwapi_0.9.16.005-3.sarge4_all.debSize/MD5 checksum: 9678082 4176bb65f06984af183ea98f38ddb628http://security.debian.org/pool/updates/main/p/phpgroupware/phpgroupware-phpsysinfo_0.9.16.005-3.sarge4_all.debSize/MD5 checksum: 116710 b500b5681e3ad9c7fb9e58ee6355815bhttp://security.debian.org/pool/updates/main/p/phpgroupware/phpgroupware-polls_0.9.16.005-3.sarge4_all.debSize/MD5 checksum: 31650 a69d663710889a65c5e00445da2bb15fhttp://security.debian.org/pool/updates/main/p/phpgroupware/phpgroupware-preferences_0.9.16.005-3.sarge4_all.debSize/MD5 checksum: 59750 74e816593527a8db61e6ade7696fe6d7http://security.debian.org/pool/updates/main/p/phpgroupware/phpgroupware-projects_0.9.16.005-3.sarge4_all.debSize/MD5 checksum: 120450
 e812184d80be8ce7e4a5d52582ef268bhttp://security.debian.org/pool/updates/main/p/phpgroupware/phpgroupware-qmailldap_0.9.16.005-3.sarge4_all.debSize/MD5 checksum: 23616 2d0a6db5dc08631a4149366294c25036http://security.debian.org/pool/updates/main/p/phpgroupware/phpgroupware-registration_0.9.16.005-3.sarge4_all.debSize/MD5 checksum: 30070 f4220aec25d9dc4f857c93e29d9b8585http://security.debian.org/pool/updates/main/p/phpgroupware/phpgroupware-setup_0.9.16.005-3.sarge4_all.debSize/MD5 checksum: 267402 2cd8c3e2bd2ebcdb1f47cb7fb69419f7http://security.debian.org/pool/updates/main/p/phpgroupware/phpgroupware-sitemgr_0.9.16.005-3.sarge4_all.debSize/MD5 checksum: 902722 906af3e7dc66fe42d796e4317c238781http://security.debian.org/pool/updates/main/p/phpgroupware/phpgroupware-skel_0.9.16.005-3.sarge4_all.debSize/MD5 checksum: 19312
 41653329553a614b6d073583f28df0c4http://security.debian.org/pool/updates/main/p/phpgroupware/phpgroupware-soap_0.9.16.005-3.sarge4_all.debSize/MD5 checksum: 24152 a900899343d5a0f95490eda6c6798ccehttp://security.debian.org/pool/updates/main/p/phpgroupware/phpgroupware-stocks_0.9.16.005-3.sarge4_all.debSize/MD5 checksum: 22094 711877afe59a6dd5c3cf500ff40f0285http://security.debian.org/pool/updates/main/p/phpgroupware/phpgroupware-todo_0.9.16.005-3.sarge4_all.debSize/MD5 checksum: 50388 979958e0910ab1428b88d6146be42d7fhttp://security.debian.org/pool/updates/main/p/phpgroupware/phpgroupware-tts_0.9.16.005-3.sarge4_all.debSize/MD5 checksum: 55902 3932ef425f1f9959a8943d2e6457f54chttp://security.debian.org/pool/updates/main/p/phpgroupware/phpgroupware-wiki_0.9.16.005-3.sarge4_all.debSize/MD5 checksum: 70444
 544f88a951610a6b673371f0963cba21http://security.debian.org/pool/updates/main/p/phpgroupware/phpgroupware-xmlrpc_0.9.16.005-3.sarge4_all.debSize/MD5 checksum: 63086 7c95449de2e66de06b3f4c763e9de168http://security.debian.org/pool/updates/main/p/phpgroupware/phpgroupware_0.9.16.005-3.sarge4_all.debSize/MD5 checksum: 156300 4eb60f3560ba1a52265edab63c6f8f2bThese files will probably be moved into the stable distribution onits next update.- -For apt-get: deb http://security.debian.org/ stable/updates mainFor dpkg-ftp: ftp://security.debian.org/debian-security dists/stable/updates/mainMailing list: debian-security-announce@lists.debian.orgPackage info: `apt-cache show ' and http://packages.debian.org/-BEGIN PGP SIGNATURE-Version: GnuPG v1.4.2
 (GNU/Linux)iD8DBQFDfFwDW5ql+IAeqTIRAnt6AKCWWk9x0POPqpARsH1IlwyFiZb3ogCdHLiIzg7NEl25dvKcAfuBKuh4hRY==fd8m-END PGP SIGNATURE--- To UNSUBSCRIBE, email to [EMAIL PROTECTED]with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]

unsubscribe

2005-11-13 Thread 杨成
unsubscribe
[EMAIL PROTECTED]



unsubscribe

2005-11-08 Thread Frank Allaby

none

[EMAIL PROTECTED]




__ 
Yahoo! Mail - PC Magazine Editors' Choice 2005 
http://mail.yahoo.com


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



unsubscribe

2005-10-28 Thread Ralf Gehrmann





unsubscribe

2005-10-27 Thread Benjamin Maerte




--
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



unsubscribe

2005-10-26 Thread 杨成
unsubscribe



unsubscribe

2005-10-25 Thread Ralf Gehrmann





unsubscribe

2005-10-25 Thread magulito
Martin Schulze [EMAIL PROTECTED] escreveu:
-BEGIN PGP SIGNED MESSAGE-Hash: SHA1- --Debian Security Advisory DSA 871-1 [EMAIL PROTECTED]http://www.debian.org/security/ Martin SchulzeOctober 25th, 2005 http://www.debian.org/security/faq- --Package : libgda2Vulnerability : format stringProblem type : localDebian-specific: noCVE ID : CAN-2005-2958Steve Kemp discovered two format string vulnerabilities in libgda2,the GNOME Data Access library for GNOME2, which may lead to theexecution of arbitrary code in programs that use this library.The old stable distribution (woody) is not affected by these problems.For the stable distribution (sarge) these problems have been fixed inversion
 1.2.1-2sarge1.For the unstable distribution (sid) these problems will be fixed soon.We recommend that you upgrade your libgda2 packages.Upgrade Instructions- wget urlwill fetch the file for youdpkg -i file.debwill install the referenced file.If you are using the apt-get package manager, use the line forsources.list as given below:apt-get updatewill update the internal databaseapt-get upgradewill install corrected packagesYou may use an automated update by adding the resources from thefooter to the proper configuration.Debian GNU/Linux 3.1 alias sarge- Source archives:http://security.debian.org/pool/updates/main/s/sudo/sudo_1.6.8p7-1.2.dscSize/MD5 checksum: 571 ee704f9a7147f4af70b7f98c03fe63cahttp://security.debian.org/pool/updates/main/s/sudo/sudo_1.6.8p7-1.2.diff.gzSize/MD5 checksum: 20291
 85b39fe73ce73b17f89077f5baff1061http://security.debian.org/pool/updates/main/s/sudo/sudo_1.6.8p7.orig.tar.gzSize/MD5 checksum: 585302 ad65d24f20c736597360d242515e412cAlpha architecture:http://security.debian.org/pool/updates/main/s/sudo/sudo_1.6.8p7-1.2_alpha.debSize/MD5 checksum: 176516 f3d8c031b827697735e1fb4c6b30aa05AMD64 architecture:http://security.debian.org/pool/updates/main/s/sudo/sudo_1.6.8p7-1.2_amd64.debSize/MD5 checksum: 169978 13c5fb4e10b152a0b8c304c9b5070f33ARM architecture:http://security.debian.org/pool/updates/main/s/sudo/sudo_1.6.8p7-1.2_arm.debSize/MD5 checksum: 163528 08b9302954e490b86915ba1c77ad2e95Intel IA-32 architecture:http://security.debian.org/pool/updates/main/s/sudo/sudo_1.6.8p7-1.2_i386.debSize/MD5 checksum: 159618 b96c7e49de019a22e63b146108d373b2Intel IA-64
 architecture:http://security.debian.org/pool/updates/main/s/sudo/sudo_1.6.8p7-1.2_ia64.debSize/MD5 checksum: 195042 ea11fb9d63c42cd5e987cbc426b2d850HP Precision architecture:http://security.debian.org/pool/updates/main/s/sudo/sudo_1.6.8p7-1.2_hppa.debSize/MD5 checksum: 170464 db7b10db7027d76e9db541e1ecfdf3c5Motorola 680x0 architecture:http://security.debian.org/pool/updates/main/s/sudo/sudo_1.6.8p7-1.2_m68k.debSize/MD5 checksum: 154890 984de6ffe0c4148eb4ec2524be48ec93Big endian MIPS architecture:http://security.debian.org/pool/updates/main/s/sudo/sudo_1.6.8p7-1.2_mips.debSize/MD5 checksum: 168394 2915f237172414cd34d5a5f9d7bf9f52Little endian MIPS architecture:http://security.debian.org/pool/updates/main/s/sudo/sudo_1.6.8p7-1.2_mipsel.debSize/MD5 checksum: 168296 1a69c185ad41d450e4cb0ee593e53779PowerPC
 architecture:http://security.debian.org/pool/updates/main/s/sudo/sudo_1.6.8p7-1.2_powerpc.debSize/MD5 checksum: 165140 4cef8bdb04fb8c91a69d93a41f14a449IBM S/390 architecture:http://security.debian.org/pool/updates/main/s/sudo/sudo_1.6.8p7-1.2_s390.debSize/MD5 checksum: 167986 ef2691f0af99039da331c7cc68136a06Sun Sparc architecture:http://security.debian.org/pool/updates/main/s/sudo/sudo_1.6.8p7-1.2_sparc.debSize/MD5 checksum: 162382 897dd50a90835ff5ffeaa34a6d499506These files will probably be moved into the stable distribution onits next update.- -For apt-get: deb http://security.debian.org/ stable/updates mainFor dpkg-ftp: ftp://security.debian.org/debian-security dists/stable/updates/mainMailing list: debian-security-announce@lists.debian.orgPackage info: `apt-cache show ' and
 http://packages.debian.org/-BEGIN PGP SIGNATURE-Version: GnuPG v1.4.2 (GNU/Linux)iD8DBQFDXk3nW5ql+IAeqTIRArirAJ4laAymbMmBDRuBR/oVeG5P23sjZgCgjxozmtp3IWuWL6xX/sYOdrJBWNw==IxvO-END PGP SIGNATURE--- To UNSUBSCRIBE, email to [EMAIL PROTECTED]with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]

Alcides Armindo Magule
Mobile phone: +258842972480
www.geocities.com/magulito
		 
Promoção Yahoo! Acesso Grátis: a cada hora navegada você acumula cupons e concorre a mais de 500 prêmios! Participe!

unsubscribe

2005-10-25 Thread Fatih KARACAER
 
 



__ 
Yahoo! FareChase: Search multiple travel sites in one click.
http://farechase.yahoo.com


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



unsubscribe

2005-10-21 Thread Ralf Gehrmann





unsubscribe

2005-10-18 Thread Gianstefano Monni


-- 
Gianstefano Monni

We reject kings, presidents and voting
We believe in rough consensus and running code
IETF Credo



signature.asc
Description: OpenPGP digital signature


unsubscribe

2005-10-17 Thread gvoza
Здравствуйте, debian-security.

unsubscribe

-- 
С уважением,
 gvoza  mailto:[EMAIL PROTECTED]



unsubscribe

2005-10-17 Thread Hupfer, Andreas
-1sarge1_mipsel.deb
  Size/MD5 checksum:  4125184 1d1bfd60a742587670570e1e5400a295

  PowerPC architecture:


http://security.debian.org/pool/updates/main/x/xine-lib/libxine-dev_1.0.1-1sarge1_powerpc.deb
  Size/MD5 checksum:   107532 31fbdf1bb08bcf5cef34a70f0d7ee506

http://security.debian.org/pool/updates/main/x/xine-lib/libxine1_1.0.1-1sarge1_powerpc.deb
  Size/MD5 checksum:  4305114 d6e1e70500f51682bc68b67b7eef4622

  IBM S/390 architecture:


http://security.debian.org/pool/updates/main/x/xine-lib/libxine-dev_1.0.1-1sarge1_s390.deb
  Size/MD5 checksum:   107504 aaed81dcb09b593632bd6815621a4b51

http://security.debian.org/pool/updates/main/x/xine-lib/libxine1_1.0.1-1sarge1_s390.deb
  Size/MD5 checksum:  3880418 5c47a59bb53c0664c6fc2ba9def72baf

  Sun Sparc architecture:


http://security.debian.org/pool/updates/main/x/xine-lib/libxine-dev_1.0.1-1sarge1_sparc.deb
  Size/MD5 checksum:   107522 fb52f99a95b795fa86c5d83374ead004

http://security.debian.org/pool/updates/main/x/xine-lib/libxine1_1.0.1-1sarge1_sparc.deb
  Size/MD5 checksum:  4360130 d0492e0848553956a8cf5e0a027e6963


  These files will probably be moved into the stable distribution on
  its next update.

- 
-
For apt-get: deb http://security.debian.org/ stable/updates main
For dpkg-ftp: ftp://security.debian.org/debian-security 
dists/stable/updates/main
Mailing list: debian-security-announce@lists.debian.org
Package info: `apt-cache show pkg' and http://packages.debian.org/pkg

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.2 (GNU/Linux)

iD8DBQFDTIeAW5ql+IAeqTIRArwkAJ99Y0D+GJGh1sEO2OEr6+Z25ZknMwCfSsj8
jyttdWANkYn23vtbhJvck24=
=ULYd
-END PGP SIGNATURE-


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



unsubscribe

2005-10-12 Thread Benjamin Maerte

Michael Koch a écrit :


On Tue, Oct 04, 2005 at 04:01:03PM -0400, Charles Fry wrote:
 


In order to be trusted, the security provider must be signed with a
key that was certified by the JCE Code Signing Certification
Authority (see Step 5 of the document above).
   


So why can't we ship trusted root certificates for a Debian Code
Signing Certification Authority, or trust everything which is present
in the file system?
 


Your first proposition sounds reasonable at first glance, though I would
like some feedback from others who are more familiar with the free JVMs
that ship with Java.

   


I have the strong suspicion that this certificate just asserts that
you have signed the CSR form and promised to comply with U.S. export
regulations, and nothing else.  Maybe this was the result of a deal
between BXA/BIS and Sun which permitted Sun to export their
implementation.  We don't need to follow such a procedure because
Debian has different means to comply with the regulations, and we do
not distribute Sun's implementation, AFAIK.
 


Though we don't distribute Sun's implementation, java-package provides a
straightforward way to insall Sun's installation on a Debian machine.
Further, due to what appears to be a Classpath bug, no free JVM that we
do ship is able to pass all of the BouncyCastle regression tests (which
is why BouncyCastle is currently in contrib).

Does anyone from debian-java know how the free JVMs deal with security
providers?
   



This is a big field which needs even bigger investigation. The free
runtimes can load them but signed jars are still not supported (or was
this fixed lately...). Your best action would be to just test it with
kaffe or gcj or whatever and report any bugs you find.


Cheers,
Michael
 




--
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



unsubscribe

2005-10-12 Thread Benjamin Maerte

Florian Weimer a écrit :


* Michael Koch:

 


This is a big field which needs even bigger investigation. The free
runtimes can load them but signed jars are still not supported (or was
this fixed lately...). Your best action would be to just test it with
kaffe or gcj or whatever and report any bugs you find.
   



In the meantime, it occurred to me that the certified key (including
the private key) would have to be included in the source package,
otherwise the package would fail to build from source.

While I see nothing in Sun's form that requires us to keep the private
key secret, publishing it still not be such a good idea.


 




--
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Re: unsubscribe

2005-10-12 Thread Peter Palfrader
On Tue, 11 Oct 2005, Benjamin Maerte wrote:

 -- 
 To UNSUBSCRIBE, email to [EMAIL PROTECTED]
 with a subject of unsubscribe. Trouble? Contact 
 [EMAIL PROTECTED]
 

Learn to read the mails you're replying to, will you?

Peter
-- 
Gurer fubhyq or fbzr fbeg bs vagryyvtrapr grfg orsber lbh'er nyybjrq gb
wbva n yvfg.


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Re: unsubscribe

2005-10-12 Thread David Clymer

On Thu, 2005-10-13 at 01:28 +0200, Peter Palfrader wrote:
 On Tue, 11 Oct 2005, Benjamin Maerte wrote:
 
  -- 
  To UNSUBSCRIBE, email to [EMAIL PROTECTED]
  with a subject of unsubscribe. Trouble? Contact 
  [EMAIL PROTECTED]
  
 
 Learn to read the mails you're replying to, will you?
 
 Peter
 -- 
 Gurer fubhyq or fbzr fbeg bs vagryyvtrapr grfg orsber lbh'er nyybjrq gb
 wbva n yvfg.
 

I think the subscription process is supposed to serve this purpose to
some small degree. Though it seems that the assumption that one can
unsubscribe if one is able to subscribe doesnt seem to be a good one in
all cases.

-davidc


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



unsubscribe

2005-10-11 Thread Cordoba Martín
Title: unsubscribe








-Mensaje original-
De: [EMAIL PROTECTED] [mailto:[EMAIL PROTECTED]] 
Enviado el: Sábado, 08 de Octubre de 2005 02:57
Para: debian-security-announce@lists.debian.org
Asunto: [SECURITY] [DSA 847-1] New dia packages fix arbitrary code execution


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1


- --
Debian Security Advisory DSA 847-1 [EMAIL PROTECTED]
http://www.debian.org/security/ Martin Schulze
October 8th, 2005 http://www.debian.org/security/faq
- --


Package : dia
Vulnerability : missing input sanitising
Problem type : local (remote)
Debian-specific: no
CVE ID : CAN-2005-2966
BugTraq ID : 15000
Debian Bug : 330890


Joxean Koret discovered that the Python SVG import plugin in dia, a vector-oriented diagram editor, does not properly sanitise data read from an SVG file and is hence vulnerable to execute arbitrary Python code.

The old stable distribution (woody) is not affected by this problem.


For the stable distribution (sarge) this problem has been fixed in version 0.94.0-7sarge1.


For the unstable distribution (sid) this problem has been fixed in version 0.94.0-15.


We recommend that you upgrade your dia package.



Upgrade Instructions
- 


wget url
 will fetch the file for you
dpkg -i file.deb
 will install the referenced file.


If you are using the apt-get package manager, use the line for sources.list as given below:


apt-get update
 will update the internal database apt-get upgrade
 will install corrected packages


You may use an automated update by adding the resources from the footer to the proper configuration.



Debian GNU/Linux 3.1 alias sarge
- 


 Source archives:


 http://security.debian.org/pool/updates/main/d/dia/dia_0.94.0-7sarge1.dsc
 Size/MD5 checksum: 1407 e852a784e57e6ccd455b4da297ae7c36
 http://security.debian.org/pool/updates/main/d/dia/dia_0.94.0-7sarge1.diff.gz
 Size/MD5 checksum: 15763 4704a9ac297063f937a27b669b4f9c7f
 http://security.debian.org/pool/updates/main/d/dia/dia_0.94.0.orig.tar.gz
 Size/MD5 checksum: 5241128 d2afdc10f55df29314250d98dbfd7a79


 Architecture independent components:


 http://security.debian.org/pool/updates/main/d/dia/dia-common_0.94.0-7sarge1_all.deb
 Size/MD5 checksum: 2148988 a6aaf3822ae0323890b29fa9059b0185


 Alpha architecture:


 http://security.debian.org/pool/updates/main/d/dia/dia_0.94.0-7sarge1_alpha.deb
 Size/MD5 checksum: 222846 e2a858944403aaf7e2be0b55213494a1
 http://security.debian.org/pool/updates/main/d/dia/dia-gnome_0.94.0-7sarge1_alpha.deb
 Size/MD5 checksum: 224378 49be5d481ac3b550c52422cdb1be6765
 http://security.debian.org/pool/updates/main/d/dia/dia-libs_0.94.0-7sarge1_alpha.deb
 Size/MD5 checksum: 729796 3b24c04e39a7c8b416dd504f4470be15


 AMD64 architecture:


 http://security.debian.org/pool/updates/main/d/dia/dia_0.94.0-7sarge1_amd64.deb
 Size/MD5 checksum: 193428 5d7b0041a851b5af1cb6273368551154
 http://security.debian.org/pool/updates/main/d/dia/dia-gnome_0.94.0-7sarge1_amd64.deb
 Size/MD5 checksum: 195070 2c20715651206e8aadc5d1215ae03462
 http://security.debian.org/pool/updates/main/d/dia/dia-libs_0.94.0-7sarge1_amd64.deb
 Size/MD5 checksum: 659184 cd4ac2d216773979f2b03ec63976a6cb


 ARM architecture:


 http://security.debian.org/pool/updates/main/d/dia/dia_0.94.0-7sarge1_arm.deb
 Size/MD5 checksum: 173002 4c5d220bb555d014bd5dd5e6928f1493
 http://security.debian.org/pool/updates/main/d/dia/dia-gnome_0.94.0-7sarge1_arm.deb
 Size/MD5 checksum: 174468 0c31ec33766fac82bf005c43b5f6a9ac
 http://security.debian.org/pool/updates/main/d/dia/dia-libs_0.94.0-7sarge1_arm.deb
 Size/MD5 checksum: 552166 a7aa7e3699ae090ab67ad9d3195755f3


 Intel IA-32 architecture:


 http://security.debian.org/pool/updates/main/d/dia/dia_0.94.0-7sarge1_i386.deb
 Size/MD5 checksum: 184330 4f69a644c2ac8f97a5a81fdf3e1146b5
 http://security.debian.org/pool/updates/main/d/dia/dia-gnome_0.94.0-7sarge1_i386.deb
 Size/MD5 checksum: 185734 fc75348b11fe90abb7568c95ee3ba333
 http://security.debian.org/pool/updates/main/d/dia/dia-libs_0.94.0-7sarge1_i386.deb
 Size/MD5 checksum: 591844 06e9aad469c243ac472aac861ee98ef5


 Intel IA-64 architecture:


 http://security.debian.org/pool/updates/main/d/dia/dia_0.94.0-7sarge1_ia64.deb
 Size/MD5 checksum: 263706 173b29cc71d5f815a251cd0054898c1e
 http://security.debian.org/pool/updates/main/d/dia/dia-gnome_0.94.0-7sarge1_ia64.deb
 Size/MD5 checksum: 265022 91db1802a98dcb9c199bbe60c3c7a377
 http://security.debian.org/pool/updates/main/d/dia/dia-libs_0.94.0-7sarge1_ia64.deb
 Size/MD5 checksum: 919608 0277be2023d768feb15e4b30941bc878


 HP Precision architecture:


 http://security.debian.org/pool/updates/main/d/dia/dia_0.94.0-7sarge1_hppa.deb
 Size/MD5 checksum: 200672 7d122a717ef54af4dd7a96b8664ade44
 http://security.debian.org/pool/updates/main/d/dia/dia-gnome_0.94.0-7sarge1_hppa.deb

unsubscribe

2005-10-11 Thread Benjamin Maerte




--
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



unsubscribe

2005-10-10 Thread security
 b56080219d894c106d3930893e0c5efb

  AMD64 architecture:


http://security.debian.org/pool/updates/main/x/xloadimage/xloadimage_4.1-14.3_amd64.deb
  Size/MD5 checksum:   117762 f96ca8e4fd5c8181508cda671e250835

  ARM architecture:


http://security.debian.org/pool/updates/main/x/xloadimage/xloadimage_4.1-14.3_arm.deb
  Size/MD5 checksum:   113260 6f70e2fd9b04aab3acb31e8f32d8004f

  Intel IA-32 architecture:


http://security.debian.org/pool/updates/main/x/xloadimage/xloadimage_4.1-14.3_i386.deb
  Size/MD5 checksum:   112570 939143ec3b3c1a9de86a3d239c21dd9d

  Intel IA-64 architecture:


http://security.debian.org/pool/updates/main/x/xloadimage/xloadimage_4.1-14.3_ia64.deb
  Size/MD5 checksum:   168800 ce97c7a1db1491382d7bec6388920098

  HP Precision architecture:


http://security.debian.org/pool/updates/main/x/xloadimage/xloadimage_4.1-14.3_hppa.deb
  Size/MD5 checksum:   127336 307fcd295e7f63204f21c3484dc07d84

  Motorola 680x0 architecture:


http://security.debian.org/pool/updates/main/x/xloadimage/xloadimage_4.1-14.3_m68k.deb
  Size/MD5 checksum:   102792 bd1d5a3337433499a89946f6377ac3c6

  Big endian MIPS architecture:


http://security.debian.org/pool/updates/main/x/xloadimage/xloadimage_4.1-14.3_mips.deb
  Size/MD5 checksum:   124776 8bfe51681d7619d7850325ea00f87f5a

  Little endian MIPS architecture:


http://security.debian.org/pool/updates/main/x/xloadimage/xloadimage_4.1-14.3_mipsel.deb
  Size/MD5 checksum:   125416 027a884f264f32c67b1d5cc0c9d48e98

  PowerPC architecture:


http://security.debian.org/pool/updates/main/x/xloadimage/xloadimage_4.1-14.3_powerpc.deb
  Size/MD5 checksum:   120466 3ed583a03a58367e6e26d99d1f30f050

  IBM S/390 architecture:


http://security.debian.org/pool/updates/main/x/xloadimage/xloadimage_4.1-14.3_s390.deb
  Size/MD5 checksum:   120484 3990984d86ef50845d894b57d0036f36

  Sun Sparc architecture:


http://security.debian.org/pool/updates/main/x/xloadimage/xloadimage_4.1-14.3_sparc.deb
  Size/MD5 checksum:   112758 d9d7f94f2722b0a9b1fd7ea09955e3e7


  These files will probably be moved into the stable distribution on
  its next update.

- 
-
For apt-get: deb http://security.debian.org/ stable/updates main
For dpkg-ftp: ftp://security.debian.org/debian-security 
dists/stable/updates/main
Mailing list: debian-security-announce@lists.debian.org
Package info: `apt-cache show pkg' and http://packages.debian.org/pkg

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.2 (GNU/Linux)

iD8DBQFDSqpZW5ql+IAeqTIRAnbUAKCfDSaDuklZfGVCbqXTTTvrYguOkQCfXyho
oHdjxiiFQXcOVyxXHFgAu5M=
=AfZ3
-END PGP SIGNATURE-





--
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Unsubscribe

2005-10-08 Thread Miles Izzo


signature.asc
Description: Digital signature


unsubscribe

2005-10-08 Thread Vingel



unsubscribe

2005-10-06 Thread Benjamin Maerte

Craig Schneider a écrit :


Hi Guys

Is there software available that can log the contents of IP_CONTRACK in
proc to a webpage similar to IPCOP with port numbers, source and
destination IP addresses?

Thanks
Craig

 




--
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



unsubscribe

2005-10-04 Thread Vladimir Velikov
unsubscribe
-- 
in a world without fences
who needs gates ???


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



unsubscribe

2005-10-02 Thread debian



-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



unsubscribe

2005-09-28 Thread Marc TRAVAILLE


Cordialement, Marc Travaillé 
-Message d'origine-
De : Michael Stone [mailto:[EMAIL PROTECTED] 
Envoyé : jeudi 29 septembre 2005 02:35
À : debian-security-announce@lists.debian.org
Objet : [SECURITY] [DSA 797-2] Updated zsync i386 packages fix build error

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

- --
Debian Security Advisory DSA 797-2 [EMAIL PROTECTED]
http://www.debian.org/security/  Michael Stone
September 28th, 2005http://www.debian.org/security/faq
- --

Package: zsync
Vulnerability  : DOS
Problem-Type   : buffer overflow
Debian-specific: no
CVE ID : CAN-2005-1849, CAN-2005-2096

zsync, a file transfer program, includes a modified local copy of
the zlib library, and is vulnerable to certain bugs fixed previously
in the zlib package.

There was a build error for the sarge i386 proftpd packages released in
DSA 797-1. A new build, zsync_0.3.3-1.sarge.1.2, has been prepared to
correct this error. The packages for other architectures are unaffected.

Upgrade Instructions
- 

wget url
will fetch the file for you
dpkg -i file.deb
will install the referenced file.

If you are using the apt-get package manager, use the line for
sources.list as given below:

apt-get update
will update the internal database
apt-get upgrade
will install corrected packages

You may use an automated update by adding the resources from the
footer to the proper configuration.


Debian GNU/Linux 3.1 alias sarge
- 

  Intel IA-32 architecture:

 
http://security.debian.org/pool/updates/main/z/zsync/zsync_0.3.3-1.sarge.1.2_
i386.deb
  Size/MD5 checksum:94516 bb4ff605c6e3b94f23dd0986ca55e450

  These files will probably be moved into the stable distribution on
  its next update.

-
-

For apt-get: deb http://security.debian.org/ stable/updates main
For dpkg-ftp: ftp://security.debian.org/debian-security
dists/stable/updates/main
Mailing list: debian-security-announce@lists.debian.org
Package info: `apt-cache show pkg' and http://packages.debian.org/pkg

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.2 (GNU/Linux)

iQCVAwUBQzs06g0hVr09l8FJAQKrLwQAmPfeT1IBuytJJQr6k8nAVvJMAy1YbOua
vkcng39SHCiTP2HPYRxJCGMRvp3EqTx3QFsuhCBCl+cxDIPk63CNIuUBb+WinYN5
h543O3nmIukK4RSESN51E7WULQ6OTINzBM9xLQrFSI0glyRIefEHw/bsSOvz8Bs0
T5EPNapUs9s=
=dC8D
-END PGP SIGNATURE-


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]




unsubscribe

2005-09-19 Thread Felipe Talavera Armero



-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



unsubscribe

2005-09-18 Thread chafar


-- 
José Esteban, chafar
Granada - Spain
http://alcances.net


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



unsubscribe

2005-09-02 Thread andrius
 

-Ursprüngliche Nachricht- 
Von: Michael Stone [mailto:[EMAIL PROTECTED] 
Gesendet: Fr 02.09.2005 14:39 
An: debian-security-announce@lists.debian.org 
Cc: 
Betreff: [SECURITY] [DSA 799-1] New webcalendar packages fix remote 
code execution


 

winmail.dat

unsubscribe....asychronous error...10060

2005-09-01 Thread eben dadeboe
please am having problems with this(asychronous socket
error 10060)...i will be very grateful if it would be
taken off my system..it keeps popping up any time my
pc is on..
Thanks





___ 
Yahoo! Messenger - NEW crystal clear PC to PC calling worldwide with voicemail 
http://uk.messenger.yahoo.com


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



unsubscribe

2005-08-31 Thread Justin
 e2f9a3859fe3061c85d4f1a54253062eIntel IA-64 architecture: http://security.debian.org/pool/updates/main/p/pstotext/pstotext_1.9-1sarge1_ia64.deb
 Size/MD5 checksum:37624 76f3ed1bb870504692fe7fadbeb6e9b7HP Precision architecture: http://security.debian.org/pool/updates/main/p/pstotext/pstotext_1.9-1sarge1_hppa.deb
 Size/MD5 checksum:34282 7570594eef38d55ebb26e981c8de306bMotorola 680x0 architecture: http://security.debian.org/pool/updates/main/p/pstotext/pstotext_1.9-1sarge1_m68k.deb
 Size/MD5 checksum:31370 b9bd589dbbaf0d516cefb4f0b40397beBig endian MIPS architecture: http://security.debian.org/pool/updates/main/p/pstotext/pstotext_1.9-1sarge1_mips.deb
 Size/MD5 checksum:34196 ac148736eaeedd368b6114c79c45b569Little endian MIPS architecture: 
http://security.debian.org/pool/updates/main/p/pstotext/pstotext_1.9-1sarge1_mipsel.deb Size/MD5 checksum:33800 f9bad656d356e522daf2de44c0cc5f26PowerPC architecture: 
http://security.debian.org/pool/updates/main/p/pstotext/pstotext_1.9-1sarge1_powerpc.deb Size/MD5 checksum:33408 1b7b3cf7e04b3bf313d798ee822f7e92IBM S/390 architecture: 
http://security.debian.org/pool/updates/main/p/pstotext/pstotext_1.9-1sarge1_s390.deb Size/MD5 checksum:32948 b10976913ca43591166801bb9844f096Sun Sparc architecture: 
http://security.debian.org/pool/updates/main/p/pstotext/pstotext_1.9-1sarge1_sparc.deb Size/MD5 checksum:32992 c15517e727b7c38adec0f5f85282c430These files will probably be moved into the stable distribution on
its next update.- -For apt-get: deb http://security.debian.org/ stable/updates main
For dpkg-ftp: ftp://security.debian.org/debian-security dists/stable/updates/mainMailing list: debian-security-announce@lists.debian.org
Package info: `apt-cache show pkg' and http://packages.debian.org/pkg-BEGIN PGP SIGNATURE-Version: GnuPG v1.4.1 (GNU/Linux)iD8DBQFDFZL/W5ql+IAeqTIRArUzAJ95vyOxW+1CZU4UgSatkCljhARCmACfXkYb
gWLcQm6OQ8nZTV05XMkOg94==v5XA-END PGP SIGNATURE---To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]


unsubscribe

2005-08-26 Thread Ricardo Alarcón
 
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

unsubscribe

-BEGIN PGP SIGNATURE-
Version: PGP 8.1

iQA/AwUBQw7nxhDiE0x8B/8iEQKCRQCg7Ap8dvsP3w1vo+imV544XqK3epcAnidw
7sfYmDfRAzQB+bqfnP55PVJg
=ohZN
-END PGP SIGNATURE-


__
Este mensaje, y en su caso, cualquier fichero anexo al mismo,
 puede contener informacion clasificada por su emisor como confidencial
 en el marco de su Sistema de Gestion de Seguridad de la 
Informacion siendo para uso exclusivo del destinatario, quedando 
prohibida su divulgacion copia o distribucion a terceros sin la 
autorizacion expresa del remitente. Si Vd. ha recibido este mensaje 
 erroneamente, se ruega lo notifique al remitente y proceda a su borrado. 
Gracias por su colaboracion.
__
This message including any attachments may contain confidential 
information, according to our Information Security Management System,
 and intended solely for a specific individual to whom they are addressed.
 Any unauthorised copy, disclosure or distribution of this message
 is strictly forbidden. If you have received this transmission in error,
 please notify the sender immediately and delete it.
__


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Unsubscribe

2005-07-21 Thread Roland Leijten
 e02dc0d42b21a600f3fc771095372e64
 
http://security.debian.org/pool/updates/main/z/zlib/lib64z1_1.2.2-4.sarge.2_
sparc.deb
  Size/MD5 checksum:54566 d5bc984dbbffe1b49119c66f4f23073e
 
http://security.debian.org/pool/updates/main/z/zlib/zlib-bin_1.2.2-4.sarge.2
_sparc.deb
  Size/MD5 checksum:25810 507c188be5a90ed4d97ba6a7f92daf60

-

---
For apt-get: deb http://security.debian.org/ stable/updates main
For dpkg-ftp: ftp://security.debian.org/debian-security
dists/stable/updates/main
Mailing list: debian-security-announce@lists.debian.org
Package info: `apt-cache show pkg' and http://packages.debian.org/pkg
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.1 (GNU/Linux)

iQCVAwUBQt8CTA0hVr09l8FJAQK+OwP+Lpeo+gzV00uKJxFkpJ2MF/GdL4SGB1z2
44au7NooESKIBvZvyHgRyI6MYSJhu4+1+Bd0cgsmBaAAUWHFPng1wRO/yAggaQgC
tIfjjgVEpliVCOAnV/7M2pifq7G/y4sgrp66vjDd6gzDUsqnTpedaryf/XYBQGKZ
e3TpqikSiQo=
=56rx
-END PGP SIGNATURE-


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact
[EMAIL PROTECTED]


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



unsubscribe

2005-07-18 Thread Robert Timm



-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



unsubscribe

2005-07-18 Thread Robert Lewis
  Size/MD5 checksum:   287906 0ec525527f56e0024394f3ec4b94ca9e
 
http://security.debian.org/pool/updates/main/e/ekg/libgadu-dev_1.5+20050411-
4_hppa.deb
  Size/MD5 checksum:   135454 b8f890184a99fdebaa7fa6fb45edbe88
 
http://security.debian.org/pool/updates/main/e/ekg/libgadu3_1.5+20050411-4_h
ppa.deb
  Size/MD5 checksum:68776 97e1579e479f6079efa4ca9437e11048

  Motorola 680x0 architecture:

 
http://security.debian.org/pool/updates/main/e/ekg/ekg_1.5+20050411-4_m68k.d
eb
  Size/MD5 checksum:   248558 265300b483f1ccb46933d35590ebeb4e
 
http://security.debian.org/pool/updates/main/e/ekg/libgadu-dev_1.5+20050411-
4_m68k.deb
  Size/MD5 checksum:   121620 7d367ffda93603c7efbb3e318dafcd80
 
http://security.debian.org/pool/updates/main/e/ekg/libgadu3_1.5+20050411-4_m
68k.deb
  Size/MD5 checksum:61862 4a46b3bc96f5a4504573d14434f39ace

  Big endian MIPS architecture:

 
http://security.debian.org/pool/updates/main/e/ekg/ekg_1.5+20050411-4_mips.d
eb
  Size/MD5 checksum:   280752 ec0bde8528d052a57bf790fa3c668bce
 
http://security.debian.org/pool/updates/main/e/ekg/libgadu-dev_1.5+20050411-
4_mips.deb
  Size/MD5 checksum:   131864 a2bfe75adc1f9e64d017b736e0b73e85
 
http://security.debian.org/pool/updates/main/e/ekg/libgadu3_1.5+20050411-4_m
ips.deb
  Size/MD5 checksum:61666 fddfdd1c6f69b7594d1912571c3c1f6f

  Little endian MIPS architecture:

 
http://security.debian.org/pool/updates/main/e/ekg/ekg_1.5+20050411-4_mipsel
.deb
  Size/MD5 checksum:   280416 180f2466a931ad0e8aa41bc026a3ebf8
 
http://security.debian.org/pool/updates/main/e/ekg/libgadu-dev_1.5+20050411-
4_mipsel.deb
  Size/MD5 checksum:   131848 e3050e9504665b1732fe32f1e38f236f
 
http://security.debian.org/pool/updates/main/e/ekg/libgadu3_1.5+20050411-4_m
ipsel.deb
  Size/MD5 checksum:61666 6342defe0f25bace47bed4ed21023f17

  PowerPC architecture:

 
http://security.debian.org/pool/updates/main/e/ekg/ekg_1.5+20050411-4_powerp
c.deb
  Size/MD5 checksum:   280532 c8cd83e7a1810c202c795dc72759f3e6
 
http://security.debian.org/pool/updates/main/e/ekg/libgadu-dev_1.5+20050411-
4_powerpc.deb
  Size/MD5 checksum:   131524 c60af9fcc06d88bca764dd9cdf80b722
 
http://security.debian.org/pool/updates/main/e/ekg/libgadu3_1.5+20050411-4_p
owerpc.deb
  Size/MD5 checksum:65636 b5f436a764e7556075ec241da72fb457

  IBM S/390 architecture:

 
http://security.debian.org/pool/updates/main/e/ekg/ekg_1.5+20050411-4_s390.d
eb
  Size/MD5 checksum:   279018 96b787165549cdb9eb1d148c63752656
 
http://security.debian.org/pool/updates/main/e/ekg/libgadu-dev_1.5+20050411-
4_s390.deb
  Size/MD5 checksum:   128726 5be20aa3b72856ad6f17835ff8e25e56
 
http://security.debian.org/pool/updates/main/e/ekg/libgadu3_1.5+20050411-4_s
390.deb
  Size/MD5 checksum:64164 4548c97ed8ed104301c63f9dc528c74e

  Sun Sparc architecture:

 
http://security.debian.org/pool/updates/main/e/ekg/ekg_1.5+20050411-4_sparc.
deb
  Size/MD5 checksum:   269416 b096a73c10c7ef0386dc27a89aad30e7
 
http://security.debian.org/pool/updates/main/e/ekg/libgadu-dev_1.5+20050411-
4_sparc.deb
  Size/MD5 checksum:   128084 b74cc91e48e91e2b0c117a9fd897059d
 
http://security.debian.org/pool/updates/main/e/ekg/libgadu3_1.5+20050411-4_s
parc.deb
  Size/MD5 checksum:64176 a49f36139775619d597c8afd1132c3eb


  These files will probably be moved into the stable distribution on
  its next update.

-

-
For apt-get: deb http://security.debian.org/ stable/updates main
For dpkg-ftp: ftp://security.debian.org/debian-security
dists/stable/updates/main
Mailing list: debian-security-announce@lists.debian.org
Package info: `apt-cache show pkg' and http://packages.debian.org/pkg

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.1 (GNU/Linux)

iD8DBQFC2+hlW5ql+IAeqTIRAiexAKC321vEYqLOqkkd9tU7hgcZ6tTvXACfcbIC
0VrXQqOCsqFNwdkwcDw9mBE=
=Yot6
-END PGP SIGNATURE-


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact
[EMAIL PROTECTED]





-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



unsubscribe

2005-07-12 Thread Wojciech Babicz



-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



unsubscribe

2005-07-11 Thread Tim Hofman
://security.debian.org/pool/updates/main/e/ettercap/ettercap_0.7.1-1sarg
e1_m68k.deb
  Size/MD5 checksum:   153950 310081b9ca119d2ce58c4cc779ea93c9
 
http://security.debian.org/pool/updates/main/e/ettercap/ettercap-gtk_0.7.1-1
sarge1_m68k.deb
  Size/MD5 checksum:   182234 6cea01aa78d8ab57b7365bcf1977f26a
 
http://security.debian.org/pool/updates/main/e/ettercap/ettercap-common_0.7.
1-1sarge1_m68k.deb
  Size/MD5 checksum:   284704 9fb2cbc636754bc116bb92136cd662c2

  mips architecture (MIPS (Big Endian))

 
http://security.debian.org/pool/updates/main/e/ettercap/ettercap_0.7.1-1sarg
e1_mips.deb
  Size/MD5 checksum:   180014 430dad7d762ab3d21ffdf5452d038a6f
 
http://security.debian.org/pool/updates/main/e/ettercap/ettercap-common_0.7.
1-1sarge1_mips.deb
  Size/MD5 checksum:   296628 9dceaed8c2623ddb45a82b95f3c44480
 
http://security.debian.org/pool/updates/main/e/ettercap/ettercap-gtk_0.7.1-1
sarge1_mips.deb
  Size/MD5 checksum:   210476 53c398ef40193a1fc5eede9f8b6d5e76

  mipsel architecture (MIPS (Little Endian))

 
http://security.debian.org/pool/updates/main/e/ettercap/ettercap-common_0.7.
1-1sarge1_mipsel.deb
  Size/MD5 checksum:   298032 f599e9ca6ecf52622ccfcb3ac6f20bf3
 
http://security.debian.org/pool/updates/main/e/ettercap/ettercap_0.7.1-1sarg
e1_mipsel.deb
  Size/MD5 checksum:   182216 1ea0f7044b6b65c56b0d7ebd23842705
 
http://security.debian.org/pool/updates/main/e/ettercap/ettercap-gtk_0.7.1-1
sarge1_mipsel.deb
  Size/MD5 checksum:   212338 c8e0734ab8090a77c84d63b57086dc06

  powerpc architecture (PowerPC)

 
http://security.debian.org/pool/updates/main/e/ettercap/ettercap-common_0.7.
1-1sarge1_powerpc.deb
  Size/MD5 checksum:   322336 e7ab6f5e567b2cc271f180cb16f70476
 
http://security.debian.org/pool/updates/main/e/ettercap/ettercap_0.7.1-1sarg
e1_powerpc.deb
  Size/MD5 checksum:   179370 b1f750e38e742030932ab076d4e62eac
 
http://security.debian.org/pool/updates/main/e/ettercap/ettercap-gtk_0.7.1-1
sarge1_powerpc.deb
  Size/MD5 checksum:   212186 96860165bf4e4e796eeaaea7d8ea4e51

  s390 architecture (IBM S/390)

 
http://security.debian.org/pool/updates/main/e/ettercap/ettercap-common_0.7.
1-1sarge1_s390.deb
  Size/MD5 checksum:   296358 e2d6fac489aaca1da105b103dcf3c84c
 
http://security.debian.org/pool/updates/main/e/ettercap/ettercap_0.7.1-1sarg
e1_s390.deb
  Size/MD5 checksum:   183506 d181a9d198e471ad6634c9b7b3fb6b18
 
http://security.debian.org/pool/updates/main/e/ettercap/ettercap-gtk_0.7.1-1
sarge1_s390.deb
  Size/MD5 checksum:   216164 f480772db37197c2ed364b61185e90f6

  sparc architecture (Sun SPARC/UltraSPARC)

 
http://security.debian.org/pool/updates/main/e/ettercap/ettercap-common_0.7.
1-1sarge1_sparc.deb
  Size/MD5 checksum:   289156 f3de4592a6ec6678c36499fe6ed59915
 
http://security.debian.org/pool/updates/main/e/ettercap/ettercap_0.7.1-1sarg
e1_sparc.deb
  Size/MD5 checksum:   169062 880af57dc7c562dbd0a668878115b5f4
 
http://security.debian.org/pool/updates/main/e/ettercap/ettercap-gtk_0.7.1-1
sarge1_sparc.deb
  Size/MD5 checksum:   201582 08f5653424161a44534bb0c5346cab53

-

---
For apt-get: deb http://security.debian.org/ stable/updates main For
dpkg-ftp: ftp://security.debian.org/debian-security
dists/stable/updates/main Mailing list:
debian-security-announce@lists.debian.org
Package info: `apt-cache show pkg' and http://packages.debian.org/pkg
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.1 (GNU/Linux)

iQCVAwUBQtFgdw0hVr09l8FJAQL5zwP8CnBQpF0xNEB1us9bONz2Zd6e8EPeYjNt
IODViTb4FawBYggVWBwAfh+XJkQO/hhLoigkJLLaIngx+bPYju5xMpANz4tB1KVe
Rr2CCMOvZrfz+Uv+AQgtEbnxhZ9XBfar00PJwPbFoXT3BpSgidpqeswdhRiF9bjy
yL5fMgsd6Zo=
=M00Q
-END PGP SIGNATURE-


--
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact
[EMAIL PROTECTED]


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



unsubscribe

2005-07-10 Thread AP_Calls
 6781371e63adcedd74db7a9435f77a64

  m68k architecture (Motorola Mc680x0)

 
http://security.debian.org/pool/updates/main/e/ettercap/ettercap_0.7.1-1
sarge1_m68k.deb
  Size/MD5 checksum:   153950 310081b9ca119d2ce58c4cc779ea93c9
 
http://security.debian.org/pool/updates/main/e/ettercap/ettercap-gtk_0.7
1-1sarge1_m68k.deb
  Size/MD5 checksum:   182234 6cea01aa78d8ab57b7365bcf1977f26a
 
http://security.debian.org/pool/updates/main/e/ettercap/ettercap-common_
0.7.1-1sarge1_m68k.deb
  Size/MD5 checksum:   284704 9fb2cbc636754bc116bb92136cd662c2

  mips architecture (MIPS (Big Endian))

 
http://security.debian.org/pool/updates/main/e/ettercap/ettercap_0.7.1-1
sarge1_mips.deb
  Size/MD5 checksum:   180014 430dad7d762ab3d21ffdf5452d038a6f
 
http://security.debian.org/pool/updates/main/e/ettercap/ettercap-common_
0.7.1-1sarge1_mips.deb
  Size/MD5 checksum:   296628 9dceaed8c2623ddb45a82b95f3c44480
 
http://security.debian.org/pool/updates/main/e/ettercap/ettercap-gtk_0.7
1-1sarge1_mips.deb
  Size/MD5 checksum:   210476 53c398ef40193a1fc5eede9f8b6d5e76

  mipsel architecture (MIPS (Little Endian))

 
http://security.debian.org/pool/updates/main/e/ettercap/ettercap-common_
0.7.1-1sarge1_mipsel.deb
  Size/MD5 checksum:   298032 f599e9ca6ecf52622ccfcb3ac6f20bf3
 
http://security.debian.org/pool/updates/main/e/ettercap/ettercap_0.7.1-1
sarge1_mipsel.deb
  Size/MD5 checksum:   182216 1ea0f7044b6b65c56b0d7ebd23842705
 
http://security.debian.org/pool/updates/main/e/ettercap/ettercap-gtk_0.7
1-1sarge1_mipsel.deb
  Size/MD5 checksum:   212338 c8e0734ab8090a77c84d63b57086dc06

  powerpc architecture (PowerPC)

 
http://security.debian.org/pool/updates/main/e/ettercap/ettercap-common_
0.7.1-1sarge1_powerpc.deb
  Size/MD5 checksum:   322336 e7ab6f5e567b2cc271f180cb16f70476
 
http://security.debian.org/pool/updates/main/e/ettercap/ettercap_0.7.1-1
sarge1_powerpc.deb
  Size/MD5 checksum:   179370 b1f750e38e742030932ab076d4e62eac
 
http://security.debian.org/pool/updates/main/e/ettercap/ettercap-gtk_0.7
1-1sarge1_powerpc.deb
  Size/MD5 checksum:   212186 96860165bf4e4e796eeaaea7d8ea4e51

  s390 architecture (IBM S/390)

 
http://security.debian.org/pool/updates/main/e/ettercap/ettercap-common_
0.7.1-1sarge1_s390.deb
  Size/MD5 checksum:   296358 e2d6fac489aaca1da105b103dcf3c84c
 
http://security.debian.org/pool/updates/main/e/ettercap/ettercap_0.7.1-1
sarge1_s390.deb
  Size/MD5 checksum:   183506 d181a9d198e471ad6634c9b7b3fb6b18
 
http://security.debian.org/pool/updates/main/e/ettercap/ettercap-gtk_0.7
1-1sarge1_s390.deb
  Size/MD5 checksum:   216164 f480772db37197c2ed364b61185e90f6

  sparc architecture (Sun SPARC/UltraSPARC)

 
http://security.debian.org/pool/updates/main/e/ettercap/ettercap-common_
0.7.1-1sarge1_sparc.deb
  Size/MD5 checksum:   289156 f3de4592a6ec6678c36499fe6ed59915
 
http://security.debian.org/pool/updates/main/e/ettercap/ettercap_0.7.1-1
sarge1_sparc.deb
  Size/MD5 checksum:   169062 880af57dc7c562dbd0a668878115b5f4
 
http://security.debian.org/pool/updates/main/e/ettercap/ettercap-gtk_0.7
1-1sarge1_sparc.deb
  Size/MD5 checksum:   201582 08f5653424161a44534bb0c5346cab53

-

---
For apt-get: deb http://security.debian.org/ stable/updates main
For dpkg-ftp: ftp://security.debian.org/debian-security
dists/stable/updates/main
Mailing list: debian-security-announce@lists.debian.org
Package info: `apt-cache show pkg' and
http://packages.debian.org/pkg
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.1 (GNU/Linux)

iQCVAwUBQtFgdw0hVr09l8FJAQL5zwP8CnBQpF0xNEB1us9bONz2Zd6e8EPeYjNt
IODViTb4FawBYggVWBwAfh+XJkQO/hhLoigkJLLaIngx+bPYju5xMpANz4tB1KVe
Rr2CCMOvZrfz+Uv+AQgtEbnxhZ9XBfar00PJwPbFoXT3BpSgidpqeswdhRiF9bjy
yL5fMgsd6Zo=
=M00Q
-END PGP SIGNATURE-


-- 
To UNSUBSCRIBE, email to
[EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact
[EMAIL PROTECTED]





unsubscribe

2005-07-08 Thread syk0
-utils_2.2.1-4sa
rge2_m68k.deb
  Size/MD5 checksum:39276 76c2932cfd2626b0b5faf252b328e929
 
http://security.debian.org/pool/updates/main/f/fuse/libfuse-dev_2.2.1-4s
arge2_m68k.deb
  Size/MD5 checksum:51548 ad3c2791ee7a7acf062243b15ff08153
 
http://security.debian.org/pool/updates/main/f/fuse/libfuse2_2.2.1-4sarg
e2_m68k.deb
  Size/MD5 checksum:31044 b20db10d38ed9afe98923f4c6c21c52d

  Big endian MIPS architecture:

 
http://security.debian.org/pool/updates/main/f/fuse/fuse-utils_2.2.1-4sa
rge2_mips.deb
  Size/MD5 checksum:41196 9370d9fbece1148d6f4d685cbbb61cad
 
http://security.debian.org/pool/updates/main/f/fuse/libfuse-dev_2.2.1-4s
arge2_mips.deb
  Size/MD5 checksum:58642 3318e281bd916437bd6053a4b0f418d7
 
http://security.debian.org/pool/updates/main/f/fuse/libfuse2_2.2.1-4sarg
e2_mips.deb
  Size/MD5 checksum:32606 931c3d56b3ca58302132c600e3de96a6

  Little endian MIPS architecture:

 
http://security.debian.org/pool/updates/main/f/fuse/fuse-utils_2.2.1-4sa
rge2_mipsel.deb
  Size/MD5 checksum:41224 cab1757a0eada5400ed9d25ede79a222
 
http://security.debian.org/pool/updates/main/f/fuse/libfuse-dev_2.2.1-4s
arge2_mipsel.deb
  Size/MD5 checksum:58670 d419a7e1dcd260ba1ee7ce296ce644fe
 
http://security.debian.org/pool/updates/main/f/fuse/libfuse2_2.2.1-4sarg
e2_mipsel.deb
  Size/MD5 checksum:32596 fa4bc95dbab734518d9b91b99c1f7943

  PowerPC architecture:

 
http://security.debian.org/pool/updates/main/f/fuse/fuse-utils_2.2.1-4sa
rge2_powerpc.deb
  Size/MD5 checksum:40554 1470a88faced8bbc1466b3cea0da3131
 
http://security.debian.org/pool/updates/main/f/fuse/libfuse-dev_2.2.1-4s
arge2_powerpc.deb
  Size/MD5 checksum:56116 88afed00fea11a4a71845fad6cad7a28
 
http://security.debian.org/pool/updates/main/f/fuse/libfuse2_2.2.1-4sarg
e2_powerpc.deb
  Size/MD5 checksum:33270 706daf2762f0badf2a534a6260d15515

  IBM S/390 architecture:

 
http://security.debian.org/pool/updates/main/f/fuse/fuse-utils_2.2.1-4sa
rge2_s390.deb
  Size/MD5 checksum:41052 2d9720667a69b3146f306c5feae242e6
 
http://security.debian.org/pool/updates/main/f/fuse/libfuse-dev_2.2.1-4s
arge2_s390.deb
  Size/MD5 checksum:56570 b56dbfee26df133de0ff58727fa613b3
 
http://security.debian.org/pool/updates/main/f/fuse/libfuse2_2.2.1-4sarg
e2_s390.deb
  Size/MD5 checksum:34620 d4598efa95c23fd87a8dfd0c65824470

  Sun Sparc architecture:

 
http://security.debian.org/pool/updates/main/f/fuse/fuse-utils_2.2.1-4sa
rge2_sparc.deb
  Size/MD5 checksum:39570 56e453198b7ab517ec9aa5c05a493c81
 
http://security.debian.org/pool/updates/main/f/fuse/libfuse-dev_2.2.1-4s
arge2_sparc.deb
  Size/MD5 checksum:53348 396dceda115c3ba29d6fd7589769bb82
 
http://security.debian.org/pool/updates/main/f/fuse/libfuse2_2.2.1-4sarg
e2_sparc.deb
  Size/MD5 checksum:31424 5c59be00b12c579440951b8b7f2fc87c


  These files will probably be moved into the stable distribution on
  its next update.

-

-
For apt-get: deb http://security.debian.org/ stable/updates main
For dpkg-ftp: ftp://security.debian.org/debian-security
dists/stable/updates/main
Mailing list: debian-security-announce@lists.debian.org
Package info: `apt-cache show pkg' and
http://packages.debian.org/pkg

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.1 (GNU/Linux)

iD8DBQFCzpKCW5ql+IAeqTIRAmAVAJ96uD+4vkmz6Sc495gLxDUIO5yCcACffUAK
n2DxfTqYjsC49zl/qhH1mfo=
=vu1Q
-END PGP SIGNATURE-


-- 
To UNSUBSCRIBE, email to
[EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact
[EMAIL PROTECTED]



-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



unsubscribe

2005-06-28 Thread Brunasso, Steven




unsubscribe

2005-03-30 Thread Christoph Kemmann



-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



unsubscribe

2005-03-29 Thread Jarno Mikael Niemelä
unsubscribe
--
Information wants to be free. 
Rent wants to be paid.

--
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]


unsubscribe

2005-03-22 Thread Torben Viets
unsubscribe
--
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]


unsubscribe

2005-03-19 Thread Torben Viets

--
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]


unsubscribe

2005-03-06 Thread sadist



-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Re: unsubscribe - and one reason why it's failing

2005-02-23 Thread Scott Edwards
On Wed, 23 Feb 2005 20:29:06 +0100, Jérôme Gaulin From: Jérôme Gaulin
[EMAIL PROTECTED]
Reply-To: [EMAIL PROTECTED]
To: debian-security@lists.debian.org
Date: Wed, 23 Feb 2005 20:29:06 +0100
Subject: unsubscribe
[EMAIL PROTECTED] wrote:
 
 
 --
 To UNSUBSCRIBE, email to [EMAIL PROTECTED]
 with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]
 
 


Notice how you're suppose to send this to REQUEST not just
debian-security?  This isn't a personal attack, but you and many
others have missed paying attention to DETAIL.

This is one reason you're not being unsubscribed, you're NOT following
instructions correctly.
/rant

If that fails, follow the instructions for 'trouble?'.

Thanks.



Scott Edwards
Daxal Communications - http://www.daxal.com
Surf the USA - http://www.surfthe.us



unsubscribe

2005-02-18 Thread Kenneth
+dt2oYYG8depUris=
 =sKEt
 -END PGP SIGNATURE-


 --
 To UNSUBSCRIBE, email to [EMAIL PROTECTED]
 with a subject of unsubscribe. Trouble? Contact
 [EMAIL PROTECTED]





-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



UNSUBSCRIBE

2005-02-08 Thread jmakamson
://security.debian.org/pool/updates/main/x/xemacs21/xemacs21-nomule_21.4
.6-8woody2_mipsel.deb
  Size/MD5 checksum:  1842970 66bc0a6ab8b6e206ec5547a50cd1dc90

  PowerPC architecture:

 
http://security.debian.org/pool/updates/main/x/xemacs21/xemacs21-bin_21.4.6-
8woody2_powerpc.deb
  Size/MD5 checksum:   543242 676657598fc9fc1cdd7a78d00ad382c1
 
http://security.debian.org/pool/updates/main/x/xemacs21/xemacs21-gnome-mule_
21.4.6-8woody2_powerpc.deb
  Size/MD5 checksum:  2151626 fd25f9c884831e0773a60f5558570fb6
 
http://security.debian.org/pool/updates/main/x/xemacs21/xemacs21-gnome-mule-
canna-wnn_21.4.6-8woody2_powerpc.deb
  Size/MD5 checksum:  2246958 82b13b39d6321ef513eeac576d1ac542
 
http://security.debian.org/pool/updates/main/x/xemacs21/xemacs21-gnome-nomul
e_21.4.6-8woody2_powerpc.deb
  Size/MD5 checksum:  1890260 661caa995cdf5b32dd85bfe40cc2291c
 
http://security.debian.org/pool/updates/main/x/xemacs21/xemacs21-mule_21.4.6
-8woody2_powerpc.deb
  Size/MD5 checksum:  2089262 472f238a0aa1af047842012664a6009b
 
http://security.debian.org/pool/updates/main/x/xemacs21/xemacs21-mule-canna-
wnn_21.4.6-8woody2_powerpc.deb
  Size/MD5 checksum:  2159034 35bd5b545006e5f49598e5c7fcddc904
 
http://security.debian.org/pool/updates/main/x/xemacs21/xemacs21-nomule_21.4
.6-8woody2_powerpc.deb
  Size/MD5 checksum:  1838876 0841e2ea39bf16ca83a137d0d0fc0952

  IBM S/390 architecture:

 
http://security.debian.org/pool/updates/main/x/xemacs21/xemacs21-bin_21.4.6-
8woody2_s390.deb
  Size/MD5 checksum:   540628 367af36ba2af7112f6960507b6028313
 
http://security.debian.org/pool/updates/main/x/xemacs21/xemacs21-gnome-mule_
21.4.6-8woody2_s390.deb
  Size/MD5 checksum:  2126568 385279e981a6aa5816d32817c95e2d6c
 
http://security.debian.org/pool/updates/main/x/xemacs21/xemacs21-gnome-mule-
canna-wnn_21.4.6-8woody2_s390.deb
  Size/MD5 checksum:  2214740 f3e3d2c9da3342a520be8dae7d4a4cde
 
http://security.debian.org/pool/updates/main/x/xemacs21/xemacs21-gnome-nomul
e_21.4.6-8woody2_s390.deb
  Size/MD5 checksum:  1865760 3d4900f641af12cf836ee1a346388871
 
http://security.debian.org/pool/updates/main/x/xemacs21/xemacs21-mule_21.4.6
-8woody2_s390.deb
  Size/MD5 checksum:  2062040 4bec5cfdf3ae855f5e32d72af45f2a0c
 
http://security.debian.org/pool/updates/main/x/xemacs21/xemacs21-mule-canna-
wnn_21.4.6-8woody2_s390.deb
  Size/MD5 checksum:  2133634 1d8bc2ad4f5074a5392f75e2a5ffd38f
 
http://security.debian.org/pool/updates/main/x/xemacs21/xemacs21-nomule_21.4
.6-8woody2_s390.deb
  Size/MD5 checksum:  1815436 5563da798b2587f63c315abcf43821dd

  Sun Sparc architecture:

 
http://security.debian.org/pool/updates/main/x/xemacs21/xemacs21-bin_21.4.6-
8woody2_sparc.deb
  Size/MD5 checksum:   561414 c18759a402b17fc3e03c64ea985600d9
 
http://security.debian.org/pool/updates/main/x/xemacs21/xemacs21-gnome-mule_
21.4.6-8woody2_sparc.deb
  Size/MD5 checksum:  2122166 c0584bbb69dd8e2547d4d84878e4f6ee
 
http://security.debian.org/pool/updates/main/x/xemacs21/xemacs21-gnome-mule-
canna-wnn_21.4.6-8woody2_sparc.deb
  Size/MD5 checksum:  2212100 3d6aa37784918a7be79240b03c654d87
 
http://security.debian.org/pool/updates/main/x/xemacs21/xemacs21-gnome-nomul
e_21.4.6-8woody2_sparc.deb
  Size/MD5 checksum:  1861558 4ddeb1f266dffebc135d5b6f01454915
 
http://security.debian.org/pool/updates/main/x/xemacs21/xemacs21-mule_21.4.6
-8woody2_sparc.deb
  Size/MD5 checksum:  2050316 519b2fda5b2528a32e95b87f2da5c7e8
 
http://security.debian.org/pool/updates/main/x/xemacs21/xemacs21-mule-canna-
wnn_21.4.6-8woody2_sparc.deb
  Size/MD5 checksum:  2127898 e7f92723f2e505c0ff95a426a760d9c3
 
http://security.debian.org/pool/updates/main/x/xemacs21/xemacs21-nomule_21.4
.6-8woody2_sparc.deb
  Size/MD5 checksum:  1807234 d769ccf2b75911a474e5b6fc4a29c05d


  These files will probably be moved into the stable distribution on
  its next update.

-

-
For apt-get: deb http://security.debian.org/ stable/updates main For
dpkg-ftp: ftp://security.debian.org/debian-security
dists/stable/updates/main Mailing list:
debian-security-announce@lists.debian.org
Package info: `apt-cache show pkg' and http://packages.debian.org/pkg

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.0 (GNU/Linux)

iD8DBQFCCNT5W5ql+IAeqTIRAqY/AJ9PwfssGKDhwiAGDEQlGqsyWE8gPgCfWFet
PZjiMIlWOi4X0K/H8TdCYmE=
=a4k4
-END PGP SIGNATURE-


--
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact
[EMAIL PROTECTED]


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



unsubscribe

2005-02-04 Thread Nikolay Popov

--
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]


Unsubscribe

2005-01-25 Thread Roberto Guzman
 info: `apt-cache show pkg' and http://packages.debian.org/pkg

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.5 (GNU/Linux)

iD8DBQFB9nJFW5ql+IAeqTIRAnkrAJ0Z2hUZqq8codM3JMSavlC275FjjgCdHgFK
I2f2/uY27lFJVCYvWE76EIw=
=+vsc
-END PGP SIGNATURE-


--
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]






Re: Unsubscribe

2005-01-25 Thread Davor Ocelic

On Tue, 25 Jan 2005 13:09:59 -0600
Roberto Guzman [EMAIL PROTECTED] wrote:

Don't leave yet [Roberto], there's a demon around that corner!


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



unsubscribe

2005-01-23 Thread Benjamin Flach

__
Verschicken Sie romantische, coole und witzige Bilder per SMS!
Jetzt bei WEB.DE FreeMail: http://f.web.de/?mc=021193


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



unsubscribe

2005-01-19 Thread michael . english







unsubscribe

2005-01-17 Thread paul . dougan

==

HFC Bank Disclaimer

The information in this Email belongs to HFC Bank Limited. It is intended for 
the use of the individual or entity to which it is addressed and may contain 
information that is privileged, confidential and exempt from disclosure under 
applicable law. If you are not the intended recipient, you are hereby notified 
that any disclosure, copying, distribution or the taking of any action in 
reliance on the contents of this Email is prohibited. If you have received this 
Email in error, please notify us immediately by telephone on 01344 89 and 
delete the Email from your system and destroy all copies which you have made of 
the same.  Thank you. 

HFC Bank Limited Company Registration Number - 1117305 England 
Registered Office: North Street, Winkfield Berkshire SL4 4TD.


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



UNSUBSCRIBE

2005-01-12 Thread Paweł



-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



UNSUBSCRIBE

2005-01-10 Thread krehmer . th


unsubscribe

2005-01-10 Thread Marinelli Massimo


---
Questo messaggio e confidenziale; il suo contenuto non costituisce impegno
da parte di Symphonia SGR salvo accordo scritto tra il destinatario e
Symphonia SGR. La pubblicazione, l'uso o la diffusione non autorizzati di
questo messaggio, sia in forma completa che parziale non sono consentiti. Se
non siete i destinatari di questo messaggio, siete pregati di avvertire il
mittente immediatamente.
 
This e-mail is confidential; its content does not constitute a commitment by
Symphonia SGR except where provided for in a written agreement between this
e-mail addresses and Symphonia SGR. Any unauthorised disclosure use or
dissemination, either whole or partial, is prohibited. If you are not the
intended recipient of the message, please notify the sender immediately.


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



UNSUBSCRIBE

2005-01-07 Thread Michael Gayeski
-5wood
y7_sparc.deb
  Size/MD5 checksum:   301332 69b896457af836873e9da5685c74061c


  These files will probably be moved into the stable distribution on
  its next update.

-

-
For apt-get: deb http://security.debian.org/ stable/updates main
For dpkg-ftp: ftp://security.debian.org/debian-security
dists/stable/updates/main
Mailing list: debian-security-announce@lists.debian.org
Package info: `apt-cache show pkg' and
http://packages.debian.org/pkg

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.5 (GNU/Linux)

iD8DBQFB3rUPW5ql+IAeqTIRAmsYAJ9R2arQRag0uJXV4riMTWHn2EdETQCdGWhF
FdpCcjPSxojt/RMDUsTZwI8=
=r8w7
-END PGP SIGNATURE-


-- 
To UNSUBSCRIBE, email to
[EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact
[EMAIL PROTECTED]



-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



unsubscribe

2005-01-02 Thread Barry de Greef
-reader_1.00-3.3_mipsel.deb
   Size/MD5 checksum:   546214 f24fb28580495f080e9fdccc0378ee2c
 
 http://security.debian.org/pool/updates/main/x/xpdf/xpdf-utils_1.00-3.3_mipsel.deb
   Size/MD5 checksum:   998576 5c94bf2ef4fdf7d3156d1d8e9fcfb5c6
 
   PowerPC architecture:
 
 
 http://security.debian.org/pool/updates/main/x/xpdf/xpdf-reader_1.00-3.3_powerpc.deb
   Size/MD5 checksum:   470170 fd90900d3dedd0e42019e6476cb93674
 
 http://security.debian.org/pool/updates/main/x/xpdf/xpdf-utils_1.00-3.3_powerpc.deb
   Size/MD5 checksum:   859656 0972961f54cb80f388b7dca2b6dac610
 
   IBM S/390 architecture:
 
 
 http://security.debian.org/pool/updates/main/x/xpdf/xpdf-reader_1.00-3.3_s390.deb
   Size/MD5 checksum:   429946 d43c003a4e4ce16f23accbb62749eb59
 
 http://security.debian.org/pool/updates/main/x/xpdf/xpdf-utils_1.00-3.3_s390.deb
   Size/MD5 checksum:   785632 e162795ddcc181a782d94931f104a096
 
   Sun Sparc architecture:
 
 
 http://security.debian.org/pool/updates/main/x/xpdf/xpdf-reader_1.00-3.3_sparc.deb
   Size/MD5 checksum:   443708 98e0ec7909718388fb43f92a13ab6d1a
 
 http://security.debian.org/pool/updates/main/x/xpdf/xpdf-utils_1.00-3.3_sparc.deb
   Size/MD5 checksum:   809718 46099f510035036de7473fa7f905d3b4
 
 
   These files will probably be moved into the stable distribution on
   its next update.
 
 - 
 -
 For apt-get: deb http://security.debian.org/ stable/updates main
 For dpkg-ftp: ftp://security.debian.org/debian-security 
 dists/stable/updates/main
 Mailing list: debian-security-announce@lists.debian.org
 Package info: `apt-cache show pkg' and http://packages.debian.org/pkg
 
 -BEGIN PGP SIGNATURE-
 Version: GnuPG v1.2.5 (GNU/Linux)
 
 iD8DBQFB1CEdW5ql+IAeqTIRArYZAKCmz21xMmsw1uMhox8LfVZQWIWg3wCghnQT
 T2L1FDYylZm997pfM2zmPgA=
 =+7xM
 -END PGP SIGNATURE-
 
 
 -- 
 To UNSUBSCRIBE, email to [EMAIL PROTECTED]
 with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]
 
 



-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



unsubscribe

2004-12-03 Thread Supporto Tecnico Protocomm
Title: Messaggio






[OT]Re: unsubscribe

2004-12-03 Thread Raffaele D'Elia
Note: this went from the tecnical support...
I want to know their customers!

It was VERY OT, sorry...


-Original Message-
From: Supporto Tecnico Protocomm [EMAIL PROTECTED]
To: [EMAIL PROTECTED]
Date: Fri, 3 Dec 2004 15:54:30 +0100
Subject: unsubscribe

  
 


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



unsubscribe

2004-12-01 Thread Denise M. Fregy
 1602fe86f48babafc1b9cfde5a0566de

  Motorola 680x0 architecture:

 
http://security.debian.org/pool/updates/main/o/openssl/libssl-dev_0.9.6c-2.w
oody.7_m68k.deb
  Size/MD5 checksum:  1266658 9542b5977cf79e3b5c720b7de1c9978b
 
http://security.debian.org/pool/updates/main/o/openssl/libssl0.9.6_0.9.6c-2.
woody.7_m68k.deb
  Size/MD5 checksum:   450852 f25d15907a2a8967772065c9ee2190b9
 
http://security.debian.org/pool/updates/main/o/openssl/openssl_0.9.6c-2.wood
y.7_m68k.deb
  Size/MD5 checksum:   720638 0e1eadb4432cbfec7305ae1719eea4d5

  Big endian MIPS architecture:

 
http://security.debian.org/pool/updates/main/o/openssl/libssl-dev_0.9.6c-2.w
oody.7_mips.deb
  Size/MD5 checksum:  1416416 e4b572714439992513818d5d184d4e37
 
http://security.debian.org/pool/updates/main/o/openssl/libssl0.9.6_0.9.6c-2.
woody.7_mips.deb
  Size/MD5 checksum:   483884 3b3d29ce161764d3f96747c4c519302a
 
http://security.debian.org/pool/updates/main/o/openssl/openssl_0.9.6c-2.wood
y.7_mips.deb
  Size/MD5 checksum:   718050 664bc23cd63398861ba6d4742c8d1865

  Little endian MIPS architecture:

 
http://security.debian.org/pool/updates/main/o/openssl/libssl-dev_0.9.6c-2.w
oody.7_mipsel.deb
  Size/MD5 checksum:  1410908 227926332c25764953e7ba5561367208
 
http://security.debian.org/pool/updates/main/o/openssl/libssl0.9.6_0.9.6c-2.
woody.7_mipsel.deb
  Size/MD5 checksum:   476920 e7c92808e7307dbf0e932df875b2b9d0
 
http://security.debian.org/pool/updates/main/o/openssl/openssl_0.9.6c-2.wood
y.7_mipsel.deb
  Size/MD5 checksum:   717396 1e40242efebc9c17eb5518f727870b6a

  PowerPC architecture:

 
http://security.debian.org/pool/updates/main/o/openssl/libssl-dev_0.9.6c-2.w
oody.7_powerpc.deb
  Size/MD5 checksum:  1387080 791d8455a44c7525cddc9da128a4c952
 
http://security.debian.org/pool/updates/main/o/openssl/libssl0.9.6_0.9.6c-2.
woody.7_powerpc.deb
  Size/MD5 checksum:   502688 fdaedc1290dd7a3e7f9f85f2d347407e
 
http://security.debian.org/pool/updates/main/o/openssl/openssl_0.9.6c-2.wood
y.7_powerpc.deb
  Size/MD5 checksum:   726936 a162e3135ac2da498d997d0cad134334

  IBM S/390 architecture:

 
http://security.debian.org/pool/updates/main/o/openssl/libssl-dev_0.9.6c-2.w
oody.7_s390.deb
  Size/MD5 checksum:  1326728 0ebfdd2e503767ffcbe81a27e4c9fdcf
 
http://security.debian.org/pool/updates/main/o/openssl/libssl0.9.6_0.9.6c-2.
woody.7_s390.deb
  Size/MD5 checksum:   510694 795765b236ba20e08a341d4790059915
 
http://security.debian.org/pool/updates/main/o/openssl/openssl_0.9.6c-2.wood
y.7_s390.deb
  Size/MD5 checksum:   731846 286d0fd35b8f4644bf5fe832ea9e3a32

  Sun Sparc architecture:

 
http://security.debian.org/pool/updates/main/o/openssl/libssl-dev_0.9.6c-2.w
oody.7_sparc.deb
  Size/MD5 checksum:  1344486 e6cb9a98d11088e67dc5e9c9e69914eb
 
http://security.debian.org/pool/updates/main/o/openssl/libssl0.9.6_0.9.6c-2.
woody.7_sparc.deb
  Size/MD5 checksum:   484982 81b108c09f20effa6bee11cf5cf9d76c
 
http://security.debian.org/pool/updates/main/o/openssl/openssl_0.9.6c-2.wood
y.7_sparc.deb
  Size/MD5 checksum:   737436 3404c0b661a45984755c53897b5e58cc


  These files will probably be moved into the stable distribution on
  its next update.

-

-
For apt-get: deb http://security.debian.org/ stable/updates main For
dpkg-ftp: ftp://security.debian.org/debian-security
dists/stable/updates/main Mailing list:
[EMAIL PROTECTED]
Package info: `apt-cache show pkg' and http://packages.debian.org/pkg

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.5 (GNU/Linux)

iD8DBQFBrfZKW5ql+IAeqTIRAjAeAJ9l38QgM0nU1WENUmD/bO5cMT6vxACfc2tl
6nWLGQvqjedk4d97VoQvqN8=
=HmyX
-END PGP SIGNATURE-


--
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact
[EMAIL PROTECTED]




-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



unsubscribe

2004-10-12 Thread Wayne Brown
-sasl/libsasl-modules-plain_1.5.27-3woody2_powerpc.deb
  Size/MD5 checksum:13468 eefdd31622950d66417a02e2214ed704

http://security.debian.org/pool/updates/main/c/cyrus-sasl/libsasl7_1.5.27-3woody2_powerpc.deb
  Size/MD5 checksum:   166530 75a19abd63c5b2edca78d67966f4a107

http://security.debian.org/pool/updates/main/c/cyrus-sasl/sasl-bin_1.5.27-3woody2_powerpc.deb
  Size/MD5 checksum:11006 77e102f433fa91ac2a8473c306d8ebdf

  IBM S/390 architecture:


http://security.debian.org/pool/updates/main/c/cyrus-sasl/libsasl-dev_1.5.27-3woody2_s390.deb
  Size/MD5 checksum:67032 dba4e8ca165f387430fff29471bb4093

http://security.debian.org/pool/updates/main/c/cyrus-sasl/libsasl-digestmd5-plain_1.5.27-3woody2_s390.deb
  Size/MD5 checksum:14410 f8020d1b2b062b61e36201cc90e2d0ac

http://security.debian.org/pool/updates/main/c/cyrus-sasl/libsasl-modules-plain_1.5.27-3woody2_s390.deb
  Size/MD5 checksum:12396 d0a61b7158cde509d891323f17fc852a

http://security.debian.org/pool/updates/main/c/cyrus-sasl/libsasl7_1.5.27-3woody2_s390.deb
  Size/MD5 checksum:   165350 683724f4a92ee3505961d5b153cad8d0

http://security.debian.org/pool/updates/main/c/cyrus-sasl/sasl-bin_1.5.27-3woody2_s390.deb
  Size/MD5 checksum:11620 8492059c9319b780be7dcaf37aac2734

  Sun Sparc architecture:


http://security.debian.org/pool/updates/main/c/cyrus-sasl/libsasl-dev_1.5.27-3woody2_sparc.deb
  Size/MD5 checksum:68274 83cb5d714911812ca01596859a7b06f8

http://security.debian.org/pool/updates/main/c/cyrus-sasl/libsasl-digestmd5-plain_1.5.27-3woody2_sparc.deb
  Size/MD5 checksum:14808 03883df35a2f693ad3a367170c2e3641

http://security.debian.org/pool/updates/main/c/cyrus-sasl/libsasl-modules-plain_1.5.27-3woody2_sparc.deb
  Size/MD5 checksum:11904 b087e74b56cee1f858897df5e18034e5

http://security.debian.org/pool/updates/main/c/cyrus-sasl/libsasl7_1.5.27-3woody2_sparc.deb
  Size/MD5 checksum:   164808 44d4a0fdf7dd6aa6da1fe108d24710ee

http://security.debian.org/pool/updates/main/c/cyrus-sasl/sasl-bin_1.5.27-3woody2_sparc.deb
  Size/MD5 checksum:13554 174b14213eef7c94388ba08b54062e12


  These files will probably be moved into the stable distribution on
  its next update.

- -
For apt-get: deb http://security.debian.org/ stable/updates main
For dpkg-ftp: ftp://security.debian.org/debian-security dists/stable/updates/main
Mailing list: [EMAIL PROTECTED]
Package info: `apt-cache show pkg' and http://packages.debian.org/pkg

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.5 (GNU/Linux)

iD8DBQFBa9OiW5ql+IAeqTIRAklFAKC0/1+zky3QV38uwrhtk6GqXx+vMACfTW36
oRDIX6kH6GM/cd/tamVbsI0=
=bc+L
-END PGP SIGNATURE-


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



unsubscribe

2004-09-15 Thread georg
On Tuesday 11 May 2004 16:06, Martin Schulze wrote:
 --
 Debian Security Advisory DSA 502-1 [EMAIL PROTECTED]
 http://www.debian.org/security/ Martin Schulze
 May 11th, 2004  http://www.debian.org/security/faq
 --

 Package: exim-tls
 Vulnerability  : buffer overflow
 Problem-Type   : remote
 Debian-specific: no
 CVE ID : CAN-2004-0399 CAN-2004-0400

 Georgi Guninski discovered two stack-based buffer overflows in exim
 and exim-tls.  They can not be exploited with the default
 configuration from the Debian system, though.  The Common
 Vulnerabilities and Exposures project identifies the following
 problems that are fixed with this update:

 CAN-2004-0399

 When sender_verify = true is configured in exim.conf a buffer
 overflow can happen during verification of the sender.  This
 problem is fixed in exim 4.

 CAN-2004-0400

 When headers_check_syntax is configured in exim.conf a buffer
 overflow can happen during the header check.  This problem does
 also exist in exim 4.

 For the stable distribution (woody) these problems have been fixed in
 version 3.35-3woody2.

 The unstable distribution (sid) does not contain exim-tls anymore.
 The functionality has been incorporated in the main exim versions
 which have these problems fixed in version 3.36-11 for exim 3 and in
 version 4.33-1 for exim 4.

 We recommend that you upgrade your exim-tls package.


 Upgrade Instructions
 

 wget url
 will fetch the file for you
 dpkg -i file.deb
 will install the referenced file.

 If you are using the apt-get package manager, use the line for
 sources.list as given below:

 apt-get update
 will update the internal database
 apt-get upgrade
 will install corrected packages

 You may use an automated update by adding the resources from the
 footer to the proper configuration.


 Debian GNU/Linux 3.0 alias woody
 

   Source archives:


 http://security.debian.org/pool/updates/main/e/exim-tls/exim-tls_3.35-3wood
y2.dsc Size/MD5 checksum:  677 992f537ab952a5dc72ca5dbc81a84fbc
 http://security.debian.org/pool/updates/main/e/exim-tls/exim-tls_3.35-3wood
y2.diff.gz Size/MD5 checksum:80179 3f0742c775c071b21c0b09527dad75ec
 http://security.debian.org/pool/updates/main/e/exim-tls/exim-tls_3.35.orig.
tar.gz Size/MD5 checksum:  1271057 42d362e40a21bd7ffc298f92c8bd986a

   Alpha architecture:


 http://security.debian.org/pool/updates/main/e/exim-tls/exim-tls_3.35-3wood
y2_alpha.deb Size/MD5 checksum:   873574 7430b4927e9c2078c59eafe17bae5165

   ARM architecture:


 http://security.debian.org/pool/updates/main/e/exim-tls/exim-tls_3.35-3wood
y2_arm.deb Size/MD5 checksum:   783982 06a82a303c171107d2f1688b482377bd

   Intel IA-32 architecture:


 http://security.debian.org/pool/updates/main/e/exim-tls/exim-tls_3.35-3wood
y2_i386.deb Size/MD5 checksum:   759420 ea3302d15ec0d601c5019d45c8c0b096

   Intel IA-64 architecture:


 http://security.debian.org/pool/updates/main/e/exim-tls/exim-tls_3.35-3wood
y2_ia64.deb Size/MD5 checksum:   973922 e3ac0d7664959623d55b597c8aa56572

   HP Precision architecture:


 http://security.debian.org/pool/updates/main/e/exim-tls/exim-tls_3.35-3wood
y2_hppa.deb Size/MD5 checksum:   814182 1c943be21bc25358690ac086c2a45994

   Motorola 680x0 architecture:


 http://security.debian.org/pool/updates/main/e/exim-tls/exim-tls_3.35-3wood
y2_m68k.deb Size/MD5 checksum:   736562 71dec71d4ec85be81886484d00bd1e3c

   Big endian MIPS architecture:


 http://security.debian.org/pool/updates/main/e/exim-tls/exim-tls_3.35-3wood
y2_mips.deb Size/MD5 checksum:   824300 c9fca04199e8fd78a4b96de92098957a

   Little endian MIPS architecture:


 http://security.debian.org/pool/updates/main/e/exim-tls/exim-tls_3.35-3wood
y2_mipsel.deb Size/MD5 checksum:   824960 6d51d7fbad04d5aa80503ee0ded41c4d

   PowerPC architecture:


 http://security.debian.org/pool/updates/main/e/exim-tls/exim-tls_3.35-3wood
y2_powerpc.deb Size/MD5 checksum:   792588 5a51bcc85377381bfbcb03ebdfe22eb8

   IBM S/390 architecture:


 http://security.debian.org/pool/updates/main/e/exim-tls/exim-tls_3.35-3wood
y2_s390.deb Size/MD5 checksum:   779108 e625ab3a0334821727ec96462e048532

   Sun Sparc architecture:


 http://security.debian.org/pool/updates/main/e/exim-tls/exim-tls_3.35-3wood
y2_sparc.deb Size/MD5 checksum:   782712 f2ec2bbe42fc7ee482d4707443cc83fc


   These files will probably be moved into the stable distribution on
   its next update.

 ---
-- For apt-get: deb http://security.debian.org/ stable/updates main
 For dpkg-ftp: ftp://security.debian.org/debian-security
 

unsubscribe

2004-09-15 Thread Philipp Carpus

--
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]


unsubscribe

2004-08-26 Thread plink28



[EMAIL PROTECTED]



unsubscribe

2004-08-14 Thread mlreaders
--
|| | || | || | || | || | || | || | || | || | || | || | || | || ||| | ||
hyperraum | webvisionen 
http://www.hyperraum.net/
/ websolutions / information strategies / eLearning
/ Flash / Databases / 3D Graphics  VR
|| | || | || | || | || | || | || | || | || | || | || | || | || ||| | ||
Ralf Dick
mailto:[EMAIL PROTECTED]
tel 0721 9850430
fax 0721 9850431
|| | || | || | || | || | || | || | || | || | || | || | || |  |
Anschrift:
Uhlandstr. 3
D-76135 Karlsruhe
           |||

--
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]


unsubscribe

2004-08-13 Thread Wojciech Babicz
unsubscribe
--
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]


unsubscribe

2004-07-04 Thread Hans J. Zibull


--
Hans J. Zibull
Caterpillar Motoren GmbH  Co. KG, BUS
AQA Coach
   
 Tel +49 (0) 431Fax +49 (0) 431
 3995-2729  3995-4729  
   
 e-Mail:   
 [EMAIL PROTECTED] 
   






-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



unsubscribe

2004-07-03 Thread Fernando Mut



signature.asc
Description: This is a digitally signed message part


unsubscribe

2004-06-21 Thread Clark, Laurie E Ms ANOSC/FCBS


-


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



unsubscribe

2004-06-21 Thread Clark, Laurie E Ms ANOSC/FCBS


-



unsubscribe

2004-06-05 Thread han, jung-suk


-Original Message-
From: Matt Zimmerman [mailto:[EMAIL PROTECTED] On Behalf Of Matt Zimmerman
Sent: Saturday, June 05, 2004 12:23 PM
To: [EMAIL PROTECTED]
Subject: Re: [EMAIL PROTECTED]

On Thu, Jun 03, 2004 at 02:42:59AM +0200, Florian Weimer wrote:

 Has [EMAIL PROTECTED] been directed away from debian-private?  It's
 probably a good move.  In the past, the old setup resulted in some
 confusion because submitters usually do not expect that security@ is read
 by all people in the organization. 8-)

Yes, see Steve's reply.  This was done for exactly that reason.

 Does this mean that security vulnerabilities are no longer to be discussed
 on debian-private (which seems to have happened accidentally in the past)?

I don't see any reason why it should be forbidden; if it is important for
some reason that a large number of Debian developers be informed about a
vulnerability, then that could happen via debian-private.

In general, though, discussions about vulnerabilities take place between the
package maintainer, upstream and the security team.

-- 
 - mdz


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact
[EMAIL PROTECTED]


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



unsubscribe

2004-06-05 Thread han, jung-suk


-Original Message-
From: Matt Zimmerman [mailto:[EMAIL PROTECTED] On Behalf Of Matt Zimmerman
Sent: Saturday, June 05, 2004 12:23 PM
To: debian-security@lists.debian.org
Subject: Re: [EMAIL PROTECTED]

On Thu, Jun 03, 2004 at 02:42:59AM +0200, Florian Weimer wrote:

 Has [EMAIL PROTECTED] been directed away from debian-private?  It's
 probably a good move.  In the past, the old setup resulted in some
 confusion because submitters usually do not expect that security@ is read
 by all people in the organization. 8-)

Yes, see Steve's reply.  This was done for exactly that reason.

 Does this mean that security vulnerabilities are no longer to be discussed
 on debian-private (which seems to have happened accidentally in the past)?

I don't see any reason why it should be forbidden; if it is important for
some reason that a large number of Debian developers be informed about a
vulnerability, then that could happen via debian-private.

In general, though, discussions about vulnerabilities take place between the
package maintainer, upstream and the security team.

-- 
 - mdz


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact
[EMAIL PROTECTED]



UNSUBSCRIBE

2004-06-03 Thread Ruud Westland
/updates main
For dpkg-ftp: ftp://security.debian.org/debian-security
dists/stable/updates/main
Mailing list: [EMAIL PROTECTED]
Package info: `apt-cache show pkg' and http://packages.debian.org/pkg
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.4 (GNU/Linux)

iD8DBQFAuicnArxCt0PiXR4RAuiTAKDe8MHsZZQHvtqL08VMsK8oqR5lIwCeOM2c
iQpJi0qvUk5yQccDnqmoAl0=
=0AsV
-END PGP SIGNATURE-


--
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact
[EMAIL PROTECTED]


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



UNSUBSCRIBE

2004-06-03 Thread Ruud Westland
://security.debian.org/ stable/updates main
For dpkg-ftp: ftp://security.debian.org/debian-security
dists/stable/updates/main
Mailing list: debian-security-announce@lists.debian.org
Package info: `apt-cache show pkg' and http://packages.debian.org/pkg
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.4 (GNU/Linux)

iD8DBQFAuicnArxCt0PiXR4RAuiTAKDe8MHsZZQHvtqL08VMsK8oqR5lIwCeOM2c
iQpJi0qvUk5yQccDnqmoAl0=
=0AsV
-END PGP SIGNATURE-


--
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact
[EMAIL PROTECTED]



unsubscribe

2004-05-25 Thread Heitor Andre Kirsten
 
 

__

Participe da pesquisa global sobre o Yahoo! Mail: 
http://br.surveys.yahoo.com/global_mail_survey_br


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



unsubscribe

2004-05-25 Thread Heitor Andre Kirsten
 
 

__

Participe da pesquisa global sobre o Yahoo! Mail: 
http://br.surveys.yahoo.com/global_mail_survey_br



UNSUBSCRIBE

2004-05-23 Thread Zhura Alex

-- 
Zhura Alex aka Torin
ICQ 293773366


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



  1   2   3   4   5   6   >