[Secure-testing-commits] r31812 - data

2015-01-28 Thread Thorsten Alteholz
) +++ data/dla-needed.txt 2015-01-29 07:19:58 UTC (rev 31812) @@ -58,7 +58,7 @@ -- piwigo -- -polarssl +polarssl (Thorsten Alteholz) -- privoxy (Holger Levsen) -- ___ Secure-testing-commits mailing list Secure-testing-commits

[Secure-testing-commits] r31830 - in data: . DLA

2015-01-29 Thread Thorsten Alteholz
+58,6 @@ -- piwigo -- -polarssl (Thorsten Alteholz) --- qemu -- qt4-x11 (iESDebian) ___ Secure-testing-commits mailing list Secure-testing-commits@lists.alioth.debian.org http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/secure-testing-commits

[Secure-testing-commits] r31868 - in data: . DLA

2015-01-31 Thread Thorsten Alteholz
@@ -- openjdk-6 -- -php5 (Thorsten Alteholz) - NOTE: update planned for January - NOTE: include Univention patches --- piwigo -- qemu ___ Secure-testing-commits mailing list Secure-testing-commits@lists.alioth.debian.org http

[Secure-testing-commits] r31250 - data/CVE

2015-01-10 Thread Thorsten Alteholz
Author: alteholz Date: 2015-01-10 15:58:00 + (Sat, 10 Jan 2015) New Revision: 31250 Modified: data/CVE/list Log: update CVE-2014-9427/php5 entry for squeeze Modified: data/CVE/list === --- data/CVE/list 2015-01-10

[Secure-testing-commits] r31251 - data/CVE

2015-01-10 Thread Thorsten Alteholz
Author: alteholz Date: 2015-01-10 16:07:16 + (Sat, 10 Jan 2015) New Revision: 31251 Modified: data/CVE/list Log: update CVE-2015-/php5 entry for squeeze Modified: data/CVE/list === --- data/CVE/list 2015-01-10

[Secure-testing-commits] r31201 - in data: . DLA

2015-01-08 Thread Thorsten Alteholz
Author: alteholz Date: 2015-01-08 18:54:13 + (Thu, 08 Jan 2015) New Revision: 31201 Modified: data/DLA/list data/dla-needed.txt Log: firebird2.1 done Modified: data/DLA/list === --- data/DLA/list 2015-01-08 18:35:37

[Secure-testing-commits] r32873 - in data: CVE DLA

2015-03-14 Thread Thorsten Alteholz
Author: alteholz Date: 2015-03-14 21:58:32 + (Sat, 14 Mar 2015) New Revision: 32873 Modified: data/CVE/list data/DLA/list Log: maybe I mixed up the numbers here Modified: data/CVE/list === --- data/CVE/list

[Secure-testing-commits] r32691 - data/DLA

2015-03-07 Thread Thorsten Alteholz
Author: alteholz Date: 2015-03-07 16:37:05 + (Sat, 07 Mar 2015) New Revision: 32691 Modified: data/DLA/list Log: redcloth done Modified: data/DLA/list === --- data/DLA/list 2015-03-07 15:41:37 UTC (rev 32690) +++

[Secure-testing-commits] r32692 - data/CVE

2015-03-07 Thread Thorsten Alteholz
Author: alteholz Date: 2015-03-07 18:10:31 + (Sat, 07 Mar 2015) New Revision: 32692 Modified: data/CVE/list Log: mark CVE-2011-1716 for xymon as no-dsa, follow the decision of the security team for Wheezy Modified: data/CVE/list

[Secure-testing-commits] r32693 - in data: . DLA

2015-03-07 Thread Thorsten Alteholz
Author: alteholz Date: 2015-03-07 18:47:43 + (Sat, 07 Mar 2015) New Revision: 32693 Modified: data/DLA/list data/dla-needed.txt Log: konversation done Modified: data/DLA/list === --- data/DLA/list 2015-03-07 18:10:31

[Secure-testing-commits] r32683 - data

2015-03-07 Thread Thorsten Alteholz
) +++ data/dla-needed.txt 2015-03-07 13:28:56 UTC (rev 32683) @@ -55,7 +55,7 @@ libvncserver (Nguyen Cong) -- mod-gnutls (Thorsten Alteholz) +-- p7zip -- php5 (Thorsten Alteholz) ___ Secure-testing-commits mailing list Secure-testing-commits

[Secure-testing-commits] r32684 - in data: . DLA

2015-03-07 Thread Thorsten Alteholz
Author: alteholz Date: 2015-03-07 14:39:30 + (Sat, 07 Mar 2015) New Revision: 32684 Modified: data/DLA/list data/dla-needed.txt Log: libarchive done Modified: data/DLA/list === --- data/DLA/list 2015-03-07 13:28:56

[Secure-testing-commits] r32866 - in data: . DLA

2015-03-14 Thread Thorsten Alteholz
@@ -- linux-2.6 -- -mod-gnutls (Thorsten Alteholz) --- openssl Maintainer will take care of it: http://lists.debian.org/20150309171443.ga6...@roeckx.be -- ___ Secure-testing-commits mailing list Secure-testing-commits@lists.alioth.debian.org http

[Secure-testing-commits] r32867 - data/DLA

2015-03-14 Thread Thorsten Alteholz
Author: alteholz Date: 2015-03-14 16:42:21 + (Sat, 14 Mar 2015) New Revision: 32867 Modified: data/DLA/list Log: libssh2 done Modified: data/DLA/list === --- data/DLA/list 2015-03-14 16:16:42 UTC (rev 32866) +++

[Secure-testing-commits] r32871 - in data: . DLA

2015-03-14 Thread Thorsten Alteholz
Author: alteholz Date: 2015-03-14 18:40:08 + (Sat, 14 Mar 2015) New Revision: 32871 Modified: data/DLA/list data/dla-needed.txt Log: libextlib-ruby done Modified: data/DLA/list === --- data/DLA/list 2015-03-14

[Secure-testing-commits] r33187 - data

2015-03-27 Thread Thorsten Alteholz
33186) +++ data/dla-needed.txt 2015-03-27 12:09:30 UTC (rev 33187) @@ -54,7 +54,7 @@ -- libvncserver (Nguyen Cong) -- -libxfont +libxfont (Thorsten Alteholz) -- linux-2.6 -- @@ -94,7 +94,7 @@ -- xdg-utils -- -xerces-c +xerces-c (Thorsten Alteholz) -- xorg-server

[Secure-testing-commits] r33220 - in data: . DLA

2015-03-28 Thread Thorsten Alteholz
@@ -- libvncserver (Nguyen Cong) -- -libxfont (Thorsten Alteholz) --- linux-2.6 -- p7zip ___ Secure-testing-commits mailing list Secure-testing-commits@lists.alioth.debian.org http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/secure-testing-commits

[Secure-testing-commits] r33221 - in data: . DLA

2015-03-28 Thread Thorsten Alteholz
:35 UTC (rev 33220) +++ data/dla-needed.txt 2015-03-28 18:03:02 UTC (rev 33221) @@ -7,8 +7,6 @@ To pick an issue, simply add your name behind it. -- -binutils (Thorsten Alteholz) --- checkpw -- commons-httpclient ___ Secure-testing-commits mailing

[Secure-testing-commits] r33222 - data

2015-03-28 Thread Thorsten Alteholz
33221) +++ data/dla-needed.txt 2015-03-28 18:03:42 UTC (rev 33222) @@ -57,7 +57,7 @@ p7zip -- php5 (Thorsten Alteholz) - NOTE: upload in March + NOTE: upload in April -- phpmyadmin (Thijs Kinkhorst) http://lists.debian.org/8d1ec56509c135da275476758673e47a.squir...@aphrodite.kinkhorst.nl

[Secure-testing-commits] r32591 - data/CVE

2015-03-02 Thread Thorsten Alteholz
Author: alteholz Date: 2015-03-02 20:43:10 + (Mon, 02 Mar 2015) New Revision: 32591 Modified: data/CVE/list Log: add reference to patch for unace Modified: data/CVE/list === --- data/CVE/list 2015-03-02 20:33:20 UTC

[Secure-testing-commits] r32549 - data

2015-02-28 Thread Thorsten Alteholz
:31 UTC (rev 32548) +++ data/dla-needed.txt 2015-02-28 14:27:57 UTC (rev 32549) @@ -46,7 +46,7 @@ libextlib-ruby NOTE: debdiff of Salvatore Bonaccorso ready in https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=697895#23 -- -libgtk2-perl +libgtk2-perl (Thorsten Alteholz) -- libnokogiri-ruby

[Secure-testing-commits] r32552 - in data: . CVE DLA

2015-02-28 Thread Thorsten Alteholz
) +++ data/dla-needed.txt 2015-02-28 16:22:55 UTC (rev 32552) @@ -46,8 +46,6 @@ libextlib-ruby NOTE: debdiff of Salvatore Bonaccorso ready in https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=697895#23 -- -libgtk2-perl (Thorsten Alteholz) --- libnokogiri-ruby -- libjson-ruby

[Secure-testing-commits] r32621 - in data: . DLA

2015-03-03 Thread Thorsten Alteholz
Author: alteholz Date: 2015-03-03 18:42:38 + (Tue, 03 Mar 2015) New Revision: 32621 Modified: data/DLA/list data/dla-needed.txt Log: unace done Modified: data/DLA/list === --- data/DLA/list 2015-03-03 18:24:29 UTC

[Secure-testing-commits] r32553 - data/CVE

2015-02-28 Thread Thorsten Alteholz
Author: alteholz Date: 2015-02-28 18:36:12 + (Sat, 28 Feb 2015) New Revision: 32553 Modified: data/CVE/list Log: mark CVE-2012-6687 for libfcgi as no-dsa, follow the decision of the security team for Wheezy Modified: data/CVE/list

[Secure-testing-commits] r32555 - data/DLA

2015-02-28 Thread Thorsten Alteholz
Author: alteholz Date: 2015-02-28 19:15:10 + (Sat, 28 Feb 2015) New Revision: 32555 Modified: data/DLA/list Log: e2fsprogs done Modified: data/DLA/list === --- data/DLA/list 2015-02-28 19:08:48 UTC (rev 32554) +++

[Secure-testing-commits] r32561 - data/DLA

2015-03-01 Thread Thorsten Alteholz
Author: alteholz Date: 2015-03-01 16:38:42 + (Sun, 01 Mar 2015) New Revision: 32561 Modified: data/DLA/list Log: bind9 done Modified: data/DLA/list === --- data/DLA/list 2015-03-01 12:40:38 UTC (rev 32560) +++

[Secure-testing-commits] r33194 - in data: . DLA

2015-03-27 Thread Thorsten Alteholz
@@ -- xdg-utils -- -xerces-c (Thorsten Alteholz) --- xorg-server -- zendframework ___ Secure-testing-commits mailing list Secure-testing-commits@lists.alioth.debian.org http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/secure-testing-commits

[Secure-testing-commits] r33196 - data/DLA

2015-03-27 Thread Thorsten Alteholz
Author: alteholz Date: 2015-03-27 18:59:53 + (Fri, 27 Mar 2015) New Revision: 33196 Modified: data/DLA/list Log: batik done Modified: data/DLA/list === --- data/DLA/list 2015-03-27 18:36:35 UTC (rev 33195) +++

[Secure-testing-commits] r33866 - data/CVE

2015-04-26 Thread Thorsten Alteholz
Author: alteholz Date: 2015-04-26 15:17:34 + (Sun, 26 Apr 2015) New Revision: 33866 Modified: data/CVE/list Log: has been fixed in DLA-145-1 while CVE had temporary number Modified: data/CVE/list === --- data/CVE/list

[Secure-testing-commits] r33865 - in data: . CVE

2015-04-26 Thread Thorsten Alteholz
Author: alteholz Date: 2015-04-26 15:12:36 + (Sun, 26 Apr 2015) New Revision: 33865 Modified: data/CVE/list data/dla-needed.txt Log: vulnerable code not yet available in Squeeze Modified: data/CVE/list === ---

[Secure-testing-commits] r33870 - data

2015-04-26 Thread Thorsten Alteholz
) +++ data/dla-needed.txt 2015-04-26 17:49:02 UTC (rev 33870) @@ -17,7 +17,7 @@ http://lists.debian.org/20150218123232.ga25...@breakpoint.cc http://lists.debian.org/1522539.Fj72fPvuGz@kitterma-e6430 -- -curl +curl (Thorsten Alteholz) -- dpkg (Ben Hutchings

[Secure-testing-commits] r33721 - data/DLA

2015-04-20 Thread Thorsten Alteholz
Author: alteholz Date: 2015-04-20 17:55:08 + (Mon, 20 Apr 2015) New Revision: 33721 Modified: data/DLA/list Log: python-django-markupfield done Modified: data/DLA/list === --- data/DLA/list 2015-04-20 17:55:00 UTC (rev

[Secure-testing-commits] r33954 - in data: . DLA

2015-04-29 Thread Thorsten Alteholz
/dla-needed.txt 2015-04-29 18:10:51 UTC (rev 33954) @@ -63,9 +63,6 @@ -- p7zip -- -php5 (Thorsten Alteholz) - NOTE: upload in April --- phpmyadmin (Thijs Kinkhorst) http://lists.debian.org/8d1ec56509c135da275476758673e47a.squir...@aphrodite.kinkhorst.nl

[Secure-testing-commits] r33955 - data

2015-04-29 Thread Thorsten Alteholz
(rev 33954) +++ data/dla-needed.txt 2015-04-29 18:11:52 UTC (rev 33955) @@ -63,6 +63,9 @@ -- p7zip -- +php5 (Thorsten Alteholz) + NOTE: upload in June/July +-- phpmyadmin (Thijs Kinkhorst) http://lists.debian.org/8d1ec56509c135da275476758673e47a.squir...@aphrodite.kinkhorst.nl

[Secure-testing-commits] r33953 - in data: . DLA

2015-04-29 Thread Thorsten Alteholz
UTC (rev 33953) @@ -17,8 +17,6 @@ http://lists.debian.org/20150218123232.ga25...@breakpoint.cc http://lists.debian.org/1522539.Fj72fPvuGz@kitterma-e6430 -- -curl (Thorsten Alteholz) --- dpkg (Ben Hutchings) NOTE: waiting for review and 'upstream' release of my changes

[Secure-testing-commits] r34303 - in data: . DLA

2015-05-16 Thread Thorsten Alteholz
Author: alteholz Date: 2015-05-16 09:01:41 + (Sat, 16 May 2015) New Revision: 34303 Modified: data/DLA/list data/dla-needed.txt Log: commons-httpclient done Modified: data/DLA/list === --- data/DLA/list 2015-05-16

[Secure-testing-commits] r33620 - in data: . DLA

2015-04-15 Thread Thorsten Alteholz
@@ -- rar -- -ruby1.9.1 (Thorsten Alteholz) --- shibboleth-sp2 Maintainer needs sponsorship: http://lists.debian.org/87a8ybak7s@lant.ki.iif.hu ___ Secure-testing-commits mailing list Secure-testing-commits@lists.alioth.debian.org http

[Secure-testing-commits] r33640 - data

2015-04-16 Thread Thorsten Alteholz
) +++ data/dla-needed.txt 2015-04-16 17:55:13 UTC (rev 33640) @@ -27,7 +27,7 @@ -- flightgear -- -icu (Thorsten Alteholz) +icu -- imagemagick no-dsa bugs CVE-2014-8354 CVE-2014-8355 CVE-2014-8562 CVE-2012-3437 ___ Secure-testing-commits mailing

[Secure-testing-commits] r33527 - in data: . DLA

2015-04-12 Thread Thorsten Alteholz
Author: alteholz Date: 2015-04-12 14:24:34 + (Sun, 12 Apr 2015) New Revision: 33527 Modified: data/DLA/list data/dla-needed.txt Log: chrony done Modified: data/DLA/list === --- data/DLA/list 2015-04-12 12:56:30 UTC

[Secure-testing-commits] r33539 - data

2015-04-12 Thread Thorsten Alteholz
(rev 33538) +++ data/dla-needed.txt 2015-04-12 18:03:27 UTC (rev 33539) @@ -25,7 +25,7 @@ -- flightgear -- -icu +icu (Thorsten Alteholz) -- imagemagick no-dsa bugs CVE-2014-8354 CVE-2014-8355 CVE-2014-8562 CVE-2012-3437 @@ -73,7 +73,7 @@ -- rar -- -ruby1.9.1 +ruby1.9.1 (Thorsten Alteholz

[Secure-testing-commits] r33533 - in data: . DLA

2015-04-12 Thread Thorsten Alteholz
Author: alteholz Date: 2015-04-12 15:55:05 + (Sun, 12 Apr 2015) New Revision: 33533 Modified: data/DLA/list data/dla-needed.txt Log: libtasn1-3 done Modified: data/DLA/list === --- data/DLA/list 2015-04-12 15:45:00

[Secure-testing-commits] r33431 - data/DLA

2015-04-08 Thread Thorsten Alteholz
Author: alteholz Date: 2015-04-08 16:21:40 + (Wed, 08 Apr 2015) New Revision: 33431 Modified: data/DLA/list Log: libgd2 done Modified: data/DLA/list === --- data/DLA/list 2015-04-08 14:33:11 UTC (rev 33430) +++

[Secure-testing-commits] r33430 - data/DLA

2015-04-08 Thread Thorsten Alteholz
Author: alteholz Date: 2015-04-08 14:33:11 + (Wed, 08 Apr 2015) New Revision: 33430 Modified: data/DLA/list Log: arj done Modified: data/DLA/list === --- data/DLA/list 2015-04-08 13:28:33 UTC (rev 33429) +++

[Secure-testing-commits] r33441 - data

2015-04-08 Thread Thorsten Alteholz
33440) +++ data/dla-needed.txt 2015-04-08 21:15:07 UTC (rev 33441) @@ -42,7 +42,7 @@ NOTE: wheezy got a backport of 0.98.5, check if we should do the same in Squeeze? (non-free package) -- -libgcrypt11 +libgcrypt11 (Thorsten Alteholz) -- libnokogiri-ruby

[Secure-testing-commits] r33457 - in data: . DLA

2015-04-09 Thread Thorsten Alteholz
Author: alteholz Date: 2015-04-09 10:45:55 + (Thu, 09 Apr 2015) New Revision: 33457 Modified: data/DLA/list data/dla-needed.txt Log: checkpw done Modified: data/DLA/list === --- data/DLA/list 2015-04-09 09:29:00 UTC

[Secure-testing-commits] r33455 - in data: . DLA

2015-04-09 Thread Thorsten Alteholz
) @@ -42,8 +42,6 @@ NOTE: wheezy got a backport of 0.98.5, check if we should do the same in Squeeze? (non-free package) -- -libgcrypt11 (Thorsten Alteholz) --- libnokogiri-ruby -- libjson-ruby ___ Secure-testing-commits mailing list Secure-testing

[Secure-testing-commits] r33683 - in data: . DLA

2015-04-19 Thread Thorsten Alteholz
+squeeze10 Modified: data/dla-needed.txt === --- data/dla-needed.txt 2015-04-19 14:43:41 UTC (rev 33682) +++ data/dla-needed.txt 2015-04-19 15:02:45 UTC (rev 33683) @@ -66,8 +66,6 @@ -- pound -- -ppp (Thorsten Alteholz) --- qt4-x11

[Secure-testing-commits] r35072 - data

2015-06-20 Thread Thorsten Alteholz
Author: alteholz Date: 2015-06-20 14:08:19 + (Sat, 20 Jun 2015) New Revision: 35072 Modified: data/dla-needed.txt Log: add t1utils Modified: data/dla-needed.txt === --- data/dla-needed.txt 2015-06-20 14:06:08 UTC (rev 35071)

[Secure-testing-commits] r35068 - data

2015-06-20 Thread Thorsten Alteholz
Author: alteholz Date: 2015-06-20 13:34:34 + (Sat, 20 Jun 2015) New Revision: 35068 Modified: data/dla-needed.txt Log: add cacti Modified: data/dla-needed.txt === --- data/dla-needed.txt 2015-06-20 13:34:18 UTC (rev 35067)

[Secure-testing-commits] r35069 - data

2015-06-20 Thread Thorsten Alteholz
Author: alteholz Date: 2015-06-20 13:35:25 + (Sat, 20 Jun 2015) New Revision: 35069 Modified: data/dla-needed.txt Log: add extplorer Modified: data/dla-needed.txt === --- data/dla-needed.txt 2015-06-20 13:34:34 UTC (rev

[Secure-testing-commits] r35067 - data

2015-06-20 Thread Thorsten Alteholz
Author: alteholz Date: 2015-06-20 13:34:18 + (Sat, 20 Jun 2015) New Revision: 35067 Modified: data/dla-needed.txt Log: add aptdaemon Modified: data/dla-needed.txt === --- data/dla-needed.txt 2015-06-20 13:26:04 UTC (rev

[Secure-testing-commits] r35071 - data

2015-06-20 Thread Thorsten Alteholz
Author: alteholz Date: 2015-06-20 14:06:08 + (Sat, 20 Jun 2015) New Revision: 35071 Modified: data/dla-needed.txt Log: add netty Modified: data/dla-needed.txt === --- data/dla-needed.txt 2015-06-20 13:37:59 UTC (rev 35070)

[Secure-testing-commits] r35070 - data

2015-06-20 Thread Thorsten Alteholz
Author: alteholz Date: 2015-06-20 13:37:59 + (Sat, 20 Jun 2015) New Revision: 35070 Modified: data/dla-needed.txt Log: add libmimedir Modified: data/dla-needed.txt === --- data/dla-needed.txt 2015-06-20 13:35:25 UTC (rev

[Secure-testing-commits] r35040 - data

2015-06-19 Thread Thorsten Alteholz
(rev 35039) +++ data/dla-needed.txt 2015-06-19 13:27:20 UTC (rev 35040) @@ -39,7 +39,7 @@ linux-2.6 -- openssl - according to DLA-247-1 it is fixed, according to DLA/list this has not been fixed!? + in contrast to the DLA email, CVE-2015-4000 is not yet fixed -- php5 (Thorsten Alteholz

[Secure-testing-commits] r35011 - data

2015-06-18 Thread Thorsten Alteholz
Author: alteholz Date: 2015-06-18 18:13:01 + (Thu, 18 Jun 2015) New Revision: 35011 Modified: data/dla-needed.txt Log: add sqlite3 Modified: data/dla-needed.txt === --- data/dla-needed.txt 2015-06-18 17:24:42 UTC (rev 35010)

[Secure-testing-commits] r35013 - data

2015-06-18 Thread Thorsten Alteholz
:22:42 UTC (rev 35012) +++ data/dla-needed.txt 2015-06-18 18:23:53 UTC (rev 35013) @@ -32,6 +32,9 @@ -- libxml2 (Mike Gabriel) -- +openssl + according to DLA-247-1 it is fixed, according to DLA/list this has not been fixed!? +-- php5 (Thorsten Alteholz) NOTE: upload in June/July

[Secure-testing-commits] r35020 - data/CVE

2015-06-18 Thread Thorsten Alteholz
Author: alteholz Date: 2015-06-18 20:24:37 + (Thu, 18 Jun 2015) New Revision: 35020 Modified: data/CVE/list Log: mark drupal6 CVE as end-of-life on squeeze Modified: data/CVE/list === --- data/CVE/list 2015-06-18

[Secure-testing-commits] r35023 - data

2015-06-18 Thread Thorsten Alteholz
Author: alteholz Date: 2015-06-18 20:25:49 + (Thu, 18 Jun 2015) New Revision: 35023 Modified: data/dla-needed.txt Log: add librack-ruby Modified: data/dla-needed.txt === --- data/dla-needed.txt 2015-06-18 20:25:26 UTC (rev

[Secure-testing-commits] r35021 - data

2015-06-18 Thread Thorsten Alteholz
Author: alteholz Date: 2015-06-18 20:25:21 + (Thu, 18 Jun 2015) New Revision: 35021 Modified: data/dla-needed.txt Log: add linux-2.6 Modified: data/dla-needed.txt === --- data/dla-needed.txt 2015-06-18 20:24:37 UTC (rev

[Secure-testing-commits] r35024 - data

2015-06-18 Thread Thorsten Alteholz
Author: alteholz Date: 2015-06-18 20:36:57 + (Thu, 18 Jun 2015) New Revision: 35024 Modified: data/dla-needed.txt Log: imagemagick added Modified: data/dla-needed.txt === --- data/dla-needed.txt 2015-06-18 20:25:49 UTC (rev

[Secure-testing-commits] r35189 - org

2015-06-27 Thread Thorsten Alteholz
-27 11:59:00 UTC (rev 35188) +++ org/lts-frontdesk.2015.txt 2015-06-27 18:14:53 UTC (rev 35189) @@ -14,7 +14,7 @@ From 08-06 to 14-06:Raphaël Hertzog hert...@debian.org From 15-06 to 21-06:Thorsten Alteholz alteh...@debian.org From 22-06 to 28-06:Guido Günther a...@sigxcpu.org -From 29-06 to 05

[Secure-testing-commits] r34876 - org

2015-06-11 Thread Thorsten Alteholz
13:50:45 UTC (rev 34875) +++ org/lts-frontdesk.2015.txt 2015-06-11 13:59:29 UTC (rev 34876) @@ -12,7 +12,7 @@ -- From 08-06 to 14-06:Raphaël Hertzog hert...@debian.org -From 15-06 to 21-06: +From 15-06 to 21-06:Thorsten Alteholz alteh...@debian.org From 22-06 to 28-06: From 29

[Secure-testing-commits] r34599 - data/CVE

2015-05-30 Thread Thorsten Alteholz
Author: alteholz Date: 2015-05-30 18:17:52 + (Sat, 30 May 2015) New Revision: 34599 Modified: data/CVE/list Log: added notes to other open ruby CVEs in squeeze Modified: data/CVE/list === --- data/CVE/list 2015-05-30

[Secure-testing-commits] r34605 - data/CVE

2015-05-31 Thread Thorsten Alteholz
Author: alteholz Date: 2015-05-31 10:00:26 + (Sun, 31 May 2015) New Revision: 34605 Modified: data/CVE/list Log: libinfinity in Squeeze is not affected by CVE-2015-3886 Modified: data/CVE/list === --- data/CVE/list

[Secure-testing-commits] r35211 - data/CVE

2015-06-29 Thread Thorsten Alteholz
Author: alteholz Date: 2015-06-29 10:11:52 + (Mon, 29 Jun 2015) New Revision: 35211 Modified: data/CVE/list Log: Mark CVE-2015-5073/pcre3 as no-dsa in squeeze Modified: data/CVE/list === --- data/CVE/list 2015-06-29

[Secure-testing-commits] r35218 - data/CVE

2015-06-29 Thread Thorsten Alteholz
Author: alteholz Date: 2015-06-29 11:46:39 + (Mon, 29 Jun 2015) New Revision: 35218 Modified: data/CVE/list Log: chromium-browser EOL in squeeze Modified: data/CVE/list === --- data/CVE/list 2015-06-29 11:42:52 UTC (rev

[Secure-testing-commits] r35213 - data

2015-06-29 Thread Thorsten Alteholz
UTC (rev 35212) +++ data/dla-needed.txt 2015-06-29 10:17:45 UTC (rev 35213) @@ -20,7 +20,7 @@ -- inspircd -- -jqueryui (Holger Levsen) +jqueryui (Thorsten Alteholz) -- pykerberos -- ___ Secure-testing-commits mailing list Secure-testing-commits

[Secure-testing-commits] r35216 - data

2015-06-29 Thread Thorsten Alteholz
(rev 35215) +++ data/dla-needed.txt 2015-06-29 11:38:26 UTC (rev 35216) @@ -24,6 +24,8 @@ -- pykerberos -- +libcrypto++ (Thorsten Alteholz) +-- libmimedir -- libmodule-signature-perl ___ Secure-testing-commits mailing list Secure-testing-commits

[Secure-testing-commits] r35217 - data

2015-06-29 Thread Thorsten Alteholz
Author: alteholz Date: 2015-06-29 11:42:52 + (Mon, 29 Jun 2015) New Revision: 35217 Modified: data/dla-needed.txt Log: add wesnoth-1.8 Modified: data/dla-needed.txt === --- data/dla-needed.txt 2015-06-29 11:38:26 UTC (rev

[Secure-testing-commits] r35322 - data

2015-07-05 Thread Thorsten Alteholz
) +++ data/dla-needed.txt 2015-07-05 08:25:10 UTC (rev 35322) @@ -39,6 +39,8 @@ -- pound (Guido Günther) -- +rails +-- roundup (Thorsten Alteholz) -- virtualbox-ose (Mike Gabriel) ___ Secure-testing-commits mailing list Secure-testing-commits

[Secure-testing-commits] r35326 - data

2015-07-05 Thread Thorsten Alteholz
(rev 35325) +++ data/dla-needed.txt 2015-07-05 09:49:19 UTC (rev 35326) @@ -13,6 +13,8 @@ -- inspircd (Santiago R.R.) -- +libunwind (Thorsten Alteholz) +-- libmimedir -- libstruts1.2-java ___ Secure-testing-commits mailing list Secure-testing

[Secure-testing-commits] r35324 - in data: . CVE

2015-07-05 Thread Thorsten Alteholz
=== --- data/dla-needed.txt 2015-07-05 09:10:17 UTC (rev 35323) +++ data/dla-needed.txt 2015-07-05 09:23:09 UTC (rev 35324) @@ -39,8 +39,6 @@ -- pound (Guido Günther) -- -rails --- roundup (Thorsten Alteholz) -- virtualbox-ose (Mike Gabriel

[Secure-testing-commits] r35327 - data

2015-07-05 Thread Thorsten Alteholz
Author: alteholz Date: 2015-07-05 09:52:33 + (Sun, 05 Jul 2015) New Revision: 35327 Modified: data/dla-needed.txt Log: add openhpi, maybe not needed Modified: data/dla-needed.txt === --- data/dla-needed.txt 2015-07-05

[Secure-testing-commits] r35325 - data

2015-07-05 Thread Thorsten Alteholz
Author: alteholz Date: 2015-07-05 09:43:18 + (Sun, 05 Jul 2015) New Revision: 35325 Modified: data/dla-needed.txt Log: add openssh Modified: data/dla-needed.txt === --- data/dla-needed.txt 2015-07-05 09:23:09 UTC (rev 35324)

[Secure-testing-commits] r34505 - in data: . DLA

2015-05-25 Thread Thorsten Alteholz
Author: alteholz Date: 2015-05-25 16:22:10 + (Mon, 25 May 2015) New Revision: 34505 Modified: data/DLA/list data/dla-needed.txt Log: ntfs-3g done Modified: data/DLA/list === --- data/DLA/list 2015-05-25 15:55:06 UTC

[Secure-testing-commits] r36151 - data

2015-08-18 Thread Thorsten Alteholz
(rev 36150) +++ data/dla-needed.txt 2015-08-18 20:29:14 UTC (rev 36151) @@ -25,7 +25,8 @@ libphp-snoopy NOTE: maintainer might take care of it, cf http://lists.debian.org/1424805686.2351.19.ca...@debian.org -- -libstruts1.2-java +libstruts1.2-java (Thorsten Alteholz) + NOTE: hmm, seems

[Secure-testing-commits] r36249 - in data: . DLA

2015-08-21 Thread Thorsten Alteholz
36249) @@ -59,8 +59,6 @@ -- virtualbox-ose (Mike Gabriel) -- -wesnoth-1.8 (Thorsten Alteholz) --- zendframework NOTE: CVE-2015-5161 needs ZF2014-01 adressed first -- ___ Secure-testing-commits mailing list Secure-testing-commits

[Secure-testing-commits] r36268 - in data: . DLA

2015-08-23 Thread Thorsten Alteholz
-23 15:25:48 UTC (rev 36268) @@ -49,8 +49,6 @@ -- quassel -- -roundup (Thorsten Alteholz) --- ruby1.8 (Santiago R.R.) -- ruby1.9.1 (Santiago R.R.) ___ Secure-testing-commits mailing list Secure-testing-commits@lists.alioth.debian.org http

[Secure-testing-commits] r36216 - data

2015-08-20 Thread Thorsten Alteholz
:43 UTC (rev 36215) +++ data/dla-needed.txt 2015-08-20 13:43:50 UTC (rev 36216) @@ -21,9 +21,6 @@ libphp-snoopy NOTE: maintainer might take care of it, cf http://lists.debian.org/1424805686.2351.19.ca...@debian.org -- -libstruts1.2-java (Thorsten Alteholz) - NOTE: hmm, seems to be a mangled

[Secure-testing-commits] r36232 - data

2015-08-20 Thread Thorsten Alteholz
) +++ data/dla-needed.txt 2015-08-20 20:35:18 UTC (rev 36232) @@ -59,7 +59,7 @@ -- virtualbox-ose (Mike Gabriel) -- -wesnoth-1.8 +wesnoth-1.8 (Thorsten Alteholz) -- zendframework NOTE: CVE-2015-5161 needs ZF2014-01 adressed first ___ Secure

[Secure-testing-commits] r36230 - in data: . DLA

2015-08-20 Thread Thorsten Alteholz
Author: alteholz Date: 2015-08-20 20:25:46 + (Thu, 20 Aug 2015) New Revision: 36230 Modified: data/DLA/list data/dla-needed.txt Log: Reserve DLA-296-1 for extplorer Modified: data/DLA/list === --- data/DLA/list

[Secure-testing-commits] r36231 - in data: . CVE

2015-08-20 Thread Thorsten Alteholz
Author: alteholz Date: 2015-08-20 20:30:59 + (Thu, 20 Aug 2015) New Revision: 36231 Modified: data/CVE/list data/dla-needed.txt Log: set CVE-2015-2156 of netty to no-dsa like in Wheezy and Jessie Modified: data/CVE/list

[Secure-testing-commits] r35251 - in data: . DLA

2015-06-30 Thread Thorsten Alteholz
-- -libcrypto++ (Thorsten Alteholz) --- libmimedir -- libmodule-signature-perl (Santiago R.R.) ___ Secure-testing-commits mailing list Secure-testing-commits@lists.alioth.debian.org http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/secure

[Secure-testing-commits] r35861 - data

2015-08-03 Thread Thorsten Alteholz
35860) +++ data/dla-needed.txt 2015-08-03 13:38:09 UTC (rev 35861) @@ -60,7 +60,8 @@ -- wesnoth-1.8 -- -xmltooling +xmltooling (Thorsten Alteholz) + NOTE: patches prepared by Santiago Ruano Rincón -- ___ Secure-testing-commits mailing list Secure

[Secure-testing-commits] r35948 - data/CVE

2015-08-09 Thread Thorsten Alteholz
Author: alteholz Date: 2015-08-09 17:23:07 + (Sun, 09 Aug 2015) New Revision: 35948 Modified: data/CVE/list Log: xen not supported in Squeeze LTS Modified: data/CVE/list === --- data/CVE/list 2015-08-09 17:17:05 UTC

[Secure-testing-commits] r35947 - data

2015-08-09 Thread Thorsten Alteholz
Author: alteholz Date: 2015-08-09 17:17:05 + (Sun, 09 Aug 2015) New Revision: 35947 Modified: data/dla-needed.txt Log: add subversion Modified: data/dla-needed.txt === --- data/dla-needed.txt 2015-08-09 17:15:14 UTC (rev

[Secure-testing-commits] r35946 - data

2015-08-09 Thread Thorsten Alteholz
Author: alteholz Date: 2015-08-09 17:15:14 + (Sun, 09 Aug 2015) New Revision: 35946 Modified: data/dla-needed.txt Log: add eglibc Modified: data/dla-needed.txt === --- data/dla-needed.txt 2015-08-09 13:05:03 UTC (rev 35945)

[Secure-testing-commits] r35949 - data/CVE

2015-08-09 Thread Thorsten Alteholz
Author: alteholz Date: 2015-08-09 17:31:32 + (Sun, 09 Aug 2015) New Revision: 35949 Modified: data/CVE/list Log: like in wheezy set to no-dsa Modified: data/CVE/list === --- data/CVE/list 2015-08-09 17:23:07 UTC (rev

[Secure-testing-commits] r35950 - data/CVE

2015-08-09 Thread Thorsten Alteholz
Author: alteholz Date: 2015-08-09 17:35:57 + (Sun, 09 Aug 2015) New Revision: 35950 Modified: data/CVE/list Log: qemu and qemu-kvm EOL as well Modified: data/CVE/list === --- data/CVE/list 2015-08-09 17:31:32 UTC (rev

[Secure-testing-commits] r35951 - in data: . DLA

2015-08-09 Thread Thorsten Alteholz
-1.8 -- -xmltooling (Thorsten Alteholz) - NOTE: patches prepared by Santiago Ruano Rincón --- ___ Secure-testing-commits mailing list Secure-testing-commits@lists.alioth.debian.org http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/secure

[Secure-testing-commits] r35967 - data/DLA

2015-08-10 Thread Thorsten Alteholz
Author: alteholz Date: 2015-08-10 20:59:28 + (Mon, 10 Aug 2015) New Revision: 35967 Modified: data/DLA/list Log: Reserve DLA-290-2 for opensaml2 Modified: data/DLA/list === --- data/DLA/list 2015-08-10 18:21:44 UTC (rev

[Secure-testing-commits] r36087 - in data: . DLA

2015-08-15 Thread Thorsten Alteholz
Author: alteholz Date: 2015-08-15 13:24:44 + (Sat, 15 Aug 2015) New Revision: 36087 Modified: data/DLA/list data/dla-needed.txt Log: Reserve DLA-292-1 for libstruts1.2-java Modified: data/DLA/list === --- data/DLA/list

[Secure-testing-commits] r35694 - data

2015-07-25 Thread Thorsten Alteholz
Author: alteholz Date: 2015-07-25 10:16:33 + (Sat, 25 Jul 2015) New Revision: 35694 Modified: data/dla-needed.txt Log: issue for libmimedir is marked no-dsa Modified: data/dla-needed.txt === --- data/dla-needed.txt 2015-07-25

[Secure-testing-commits] r35696 - in data: . DLA

2015-07-25 Thread Thorsten Alteholz
) @@ -18,8 +18,6 @@ -- fuseiso -- -ghostscript (Thorsten Alteholz) --- icu -- libstruts1.2-java ___ Secure-testing-commits mailing list Secure-testing-commits@lists.alioth.debian.org http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/secure-testing

[Secure-testing-commits] r35693 - data/CVE

2015-07-25 Thread Thorsten Alteholz
Author: alteholz Date: 2015-07-25 10:14:26 + (Sat, 25 Jul 2015) New Revision: 35693 Modified: data/CVE/list Log: mark CVE-2015-3205/libmimedir as no-dsa in squeeze Modified: data/CVE/list === --- data/CVE/list

[Secure-testing-commits] r35697 - data

2015-07-25 Thread Thorsten Alteholz
) +++ data/dla-needed.txt 2015-07-25 10:49:01 UTC (rev 35697) @@ -10,7 +10,7 @@ apache2 (Santiago R.R.) NOTE: pending, https://lists.debian.org/debian-lts/2015/07/msg00060.html -- -expat +expat (Thorsten Alteholz) -- extplorer -- ___ Secure-testing

[Secure-testing-commits] r35698 - in data: . DLA

2015-07-25 Thread Thorsten Alteholz
(Santiago R.R.) NOTE: pending, https://lists.debian.org/debian-lts/2015/07/msg00060.html -- -expat (Thorsten Alteholz) --- extplorer -- flightgear ___ Secure-testing-commits mailing list Secure-testing-commits@lists.alioth.debian.org http

[Secure-testing-commits] r35675 - data

2015-07-24 Thread Thorsten Alteholz
(rev 35674) +++ data/dla-needed.txt 2015-07-24 13:42:04 UTC (rev 35675) @@ -16,6 +16,8 @@ -- fuseiso -- +ghostscript (Thorsten Alteholz) +-- icu -- libmimedir ___ Secure-testing-commits mailing list Secure-testing-commits@lists.alioth.debian.org

[Secure-testing-commits] r37249 - data/CVE

2015-10-22 Thread Thorsten Alteholz
Author: alteholz Date: 2015-10-22 18:53:43 + (Thu, 22 Oct 2015) New Revision: 37249 Modified: data/CVE/list Log: ffmpeg is EOL in Squeeze LTS Modified: data/CVE/list === --- data/CVE/list 2015-10-22 18:42:14 UTC (rev

[Secure-testing-commits] r37244 - in data: . DLA

2015-10-22 Thread Thorsten Alteholz
(Thijs Kinkhorst) http://lists.debian.org/8d1ec56509c135da275476758673e47a.squir...@aphrodite.kinkhorst.nl -- -polarssl (Thorsten Alteholz) --- pound (Guido Günther) -- quassel (Scott K) ___ Secure-testing-commits mailing list Secure-testing

<    1   2   3   4   5   6   7   8   >