======================================== Fri, 12 Jul 2002 - Debian 2.2r7 released ======================================== stable/non-US/main/binary-sparc/libapache-mod-ssl_2.4.10-1.3.9-1potato2_sparc.deb libapache-mod-ssl (2.4.10-1.3.9-1potato2) stable-security; urgency=high * SECURITY: overflow fix in ssl_engine_compat.c stable/non-US/main/binary-powerpc/libapache-mod-ssl_2.4.10-1.3.9-1potato2_powerpc.deb libapache-mod-ssl (2.4.10-1.3.9-1potato2) stable-security; urgency=high * SECURITY: overflow fix in ssl_engine_compat.c stable/non-US/main/binary-m68k/libapache-mod-ssl_2.4.10-1.3.9-1potato2_m68k.deb libapache-mod-ssl (2.4.10-1.3.9-1potato2) stable-security; urgency=high * SECURITY: overflow fix in ssl_engine_compat.c stable/non-US/main/binary-i386/libapache-mod-ssl_2.4.10-1.3.9-1potato2_i386.deb libapache-mod-ssl (2.4.10-1.3.9-1potato2) stable-security; urgency=high * SECURITY: overflow fix in ssl_engine_compat.c stable/non-US/main/binary-arm/libapache-mod-ssl_2.4.10-1.3.9-1potato2_arm.deb libapache-mod-ssl (2.4.10-1.3.9-1potato2) stable-security; urgency=high * SECURITY: overflow fix in ssl_engine_compat.c stable/non-US/main/binary-alpha/libapache-mod-ssl_2.4.10-1.3.9-1potato2_alpha.deb stable/non-US/main/binary-all/libapache-mod-ssl-doc_2.4.10-1.3.9-1potato2_all.deb stable/non-US/main/source/libapache-mod-ssl_2.4.10-1.3.9-1potato2.diff.gz stable/non-US/main/source/libapache-mod-ssl_2.4.10-1.3.9-1potato2.dsc libapache-mod-ssl (2.4.10-1.3.9-1potato2) stable-security; urgency=high * SECURITY: overflow fix in ssl_engine_compat.c stable/non-US/main/source/apache-ssl_1.3.9.13-4.1.dsc stable/non-US/main/binary-i386/apache-ssl_1.3.9.13-4.1_i386.deb stable/non-US/main/binary-powerpc/apache-ssl_1.3.9.13-4.1_powerpc.deb stable/non-US/main/binary-alpha/apache-ssl_1.3.9.13-4.1_alpha.deb stable/non-US/main/source/apache-ssl_1.3.9.13-4.1.diff.gz stable/non-US/main/binary-sparc/apache-ssl_1.3.9.13-4.1_sparc.deb stable/non-US/main/binary-arm/apache-ssl_1.3.9.13-4.1_arm.deb stable/non-US/main/binary-m68k/apache-ssl_1.3.9.13-4.1_m68k.deb apache-ssl (1.3.9.13-4.1) stable; urgency=high * Non-maintainer upload by the security team * Add patch to fix CERT VU#944335 ========================================= Wed, 3rd Apr 2002 - Debian 2.2r6 released ========================================= stable/non-US/main/binary-alpha/nessus-plugins_0.99.4-1_alpha.deb nessus-plugins (0.99.4-1) unstable; urgency=low * New upstream version. * Fixed some spelling errors in scripts. stable/non-US/main/binary-alpha/libnessus0-dev_0.99.4-1_alpha.deb stable/non-US/main/binary-alpha/libnessus0_0.99.4-1_alpha.deb nessus-libraries (0.99.4-1) unstable; urgency=low * New upstream bugfix version. stable/non-US/main/binary-alpha/libnasl0-dev_0.99.4-1_alpha.deb stable/non-US/main/binary-alpha/libnasl0_0.99.4-1_alpha.deb libnasl (0.99.4-1) unstable; urgency=low * New upstream bugfix version. stable/non-US/main/binary-m68k/libapache-mod-ssl_2.4.10-1.3.9-1potato1_m68k.deb stable/non-US/main/binary-all/libapache-mod-ssl-doc_2.4.10-1.3.9-1potato1_all.deb stable/non-US/main/binary-arm/libapache-mod-ssl_2.4.10-1.3.9-1potato1_arm.deb stable/non-US/main/binary-sparc/libapache-mod-ssl_2.4.10-1.3.9-1potato1_sparc.deb stable/non-US/main/binary-powerpc/libapache-mod-ssl_2.4.10-1.3.9-1potato1_powerpc.deb stable/non-US/main/source/libapache-mod-ssl_2.4.10-1.3.9-1potato1.diff.gz stable/non-US/main/binary-alpha/libapache-mod-ssl_2.4.10-1.3.9-1potato1_alpha.deb stable/non-US/main/binary-i386/libapache-mod-ssl_2.4.10-1.3.9-1potato1_i386.deb stable/non-US/main/source/libapache-mod-ssl_2.4.10-1.3.9-1potato1.dsc libapache-mod-ssl (2.4.10-1.3.9-1potato1) unstable; urgency=high * SECURITY: fixed buffer overflow problem (closes: #136882) stable/non-US/main/source/apache-ssl_1.3.9.13-4.diff.gz stable/non-US/main/binary-m68k/apache-ssl_1.3.9.13-4_m68k.deb stable/non-US/main/binary-sparc/apache-ssl_1.3.9.13-4_sparc.deb stable/non-US/main/source/apache-ssl_1.3.9.13-4.dsc stable/non-US/main/binary-alpha/apache-ssl_1.3.9.13-4_alpha.deb stable/non-US/main/binary-i386/apache-ssl_1.3.9.13-4_i386.deb stable/non-US/main/binary-powerpc/apache-ssl_1.3.9.13-4_powerpc.deb stable/non-US/main/binary-arm/apache-ssl_1.3.9.13-4_arm.deb apache-ssl (1.3.9.13-4) stable; urgency=high * Added fix for buffer overflow in apache_ssl.c (Closes: #136801) * Change maintainer to debian-apache like in unstable version stable/non-US/main/binary-alpha/cfs_1.3.3-8.1_alpha.deb stable/non-US/main/binary-m68k/cfs_1.3.3-8.1_m68k.deb stable/non-US/main/binary-sparc/cfs_1.3.3-8.1_sparc.deb stable/non-US/main/binary-arm/cfs_1.3.3-8.1_arm.deb cfs (1.3.3-8.1) stable; urgency=high * bug: buffer overflows in cfsd server daemon code: cvs_adm.c, cvs_fh.c (thx Zorgon for pointing at this). Some careless strcpy()'s in the server code caused cfsd to die with segfault when attaching crypto directories with long pathnames and on filehandle operations in attached crypto directories with long pathnames, see bug #135903 for details (closes: #135903). stable/non-US/main/binary-powerpc/cfs_1.3.3-8.1_powerpc.deb cfs (1.3.3-8.1) stable; urgency=high * bug: buffer overflows in cfsd server daemon code: cvs_adm.c, cvs_fh.c (thx Zorgon for pointing at this). Some careless strcpy()'s in the server code caused cfsd to die with segfault when attaching crypto directories with long pathnames and on filehandle operations in attached crypto directories with long pathnames, see bug #135903 for details (closes: #135903). stable/non-US/main/source/cfs_1.3.3-8.1.diff.gz stable/non-US/main/source/cfs_1.3.3-8.1.dsc stable/non-US/main/binary-i386/cfs_1.3.3-8.1_i386.deb cfs (1.3.3-8.1) stable; urgency=high * bug: buffer overflows in cfsd server daemon code: cvs_adm.c, cvs_fh.c (thx Zorgon for pointing at this). Some careless strcpy()'s in the server code caused cfsd to die with segfault when attaching crypto directories with long pathnames and on filehandle operations in attached crypto directories with long pathnames, see bug #135903 for details (closes: #135903). stable/non-US/main/binary-alpha/zmailer-ssl_2.99.51.52pre3-2_alpha.deb zmailer-ssl (2.99.51.52pre3-2) unstable; urgency=low * Fixes in the /etc/init.d script (testing for files and directories) ========================================== Thu, 10th Jan 2002 - Debian 2.2r5 released ========================================== stable/non-US/main/binary-alpha/zip-crypt_2.30-1_alpha.deb zip-crypt (2.30-1) unstable; urgency=low * Sync with zip_2.30-1. stable/non-US/non-free/binary-sparc/ssh-socks_1.2.27-6.2_sparc.deb stable/non-US/non-free/binary-sparc/ssh-nonfree_1.2.27-6.2_sparc.deb stable/non-US/non-free/binary-sparc/ssh-askpass-nonfree_1.2.27-6.2_sparc.deb ssh-nonfree (1.2.27-6.2) stable; urgency=high * Urgency high because this addresses a well-known vulnerability which is being exploited. * Add security fixes from -7. * Add build-depends. * Remove client's setuid bit; people who need it can turn it back on, and everyone else will be safer. stable/non-US/non-free/binary-powerpc/ssh-socks_1.2.27-6.2_powerpc.deb stable/non-US/non-free/binary-powerpc/ssh-askpass-nonfree_1.2.27-6.2_powerpc.deb stable/non-US/non-free/binary-powerpc/ssh-nonfree_1.2.27-6.2_powerpc.deb ssh-nonfree (1.2.27-6.2) stable; urgency=high * Urgency high because this addresses a well-known vulnerability which is being exploited. * Add security fixes from -7. * Add build-depends. * Remove client's setuid bit; people who need it can turn it back on, and everyone else will be safer. stable/non-US/non-free/binary-m68k/ssh-socks_1.2.27-6.2_m68k.deb stable/non-US/non-free/binary-m68k/ssh-askpass-nonfree_1.2.27-6.2_m68k.deb stable/non-US/non-free/binary-m68k/ssh-nonfree_1.2.27-6.2_m68k.deb ssh-nonfree (1.2.27-6.2) stable; urgency=high * Urgency high because this addresses a well-known vulnerability which is being exploited. * Add security fixes from -7. * Add build-depends. * Remove client's setuid bit; people who need it can turn it back on, and everyone else will be safer. stable/non-US/non-free/binary-arm/ssh-askpass-nonfree_1.2.27-6.2_arm.deb stable/non-US/non-free/binary-arm/ssh-nonfree_1.2.27-6.2_arm.deb stable/non-US/non-free/binary-arm/ssh-socks_1.2.27-6.2_arm.deb ssh-nonfree (1.2.27-6.2) stable; urgency=high * Urgency high because this addresses a well-known vulnerability which is being exploited. * Add security fixes from -7. * Add build-depends. * Remove client's setuid bit; people who need it can turn it back on, and everyone else will be safer. stable/non-US/non-free/binary-alpha/ssh-askpass-nonfree_1.2.27-6.2_alpha.deb stable/non-US/non-free/binary-alpha/ssh-nonfree_1.2.27-6.2_alpha.deb stable/non-US/non-free/binary-alpha/ssh-socks_1.2.27-6.2_alpha.deb ssh-nonfree (1.2.27-6.2) stable; urgency=high * Urgency high because this addresses a well-known vulnerability which is being exploited. * Add security fixes from -7. * Add build-depends. * Remove client's setuid bit; people who need it can turn it back on, and everyone else will be safer. stable/non-US/main/binary-sparc/ssh-askpass-gnome_1.2.3-9.4_sparc.deb stable/non-US/main/binary-sparc/ssh_1.2.3-9.4_sparc.deb openssh (1:1.2.3-9.4) stable; urgency=high * Non-maintainer upload by Security Team * Don't copy the environment of UseLogin is enabled * Switch Build-Depends to use libssl-dev stable/non-US/non-free/binary-i386/ssh-askpass-nonfree_1.2.27-6.2_i386.deb stable/non-US/non-free/binary-i386/ssh-socks_1.2.27-6.2_i386.deb stable/non-US/non-free/source/ssh-nonfree_1.2.27-6.2.diff.gz stable/non-US/non-free/binary-i386/ssh-nonfree_1.2.27-6.2_i386.deb stable/non-US/non-free/source/ssh-nonfree_1.2.27-6.2.dsc ssh-nonfree (1.2.27-6.2) stable; urgency=high * Urgency high because this addresses a well-known vulnerability which is being exploited. * Add security fixes from -7. * Add build-depends. * Remove client's setuid bit; people who need it can turn it back on, and everyone else will be safer. stable/non-US/main/source/openssh_1.2.3-9.4.dsc stable/non-US/main/binary-all/ssh-askpass-ptk_1.2.3-9.4_all.deb stable/non-US/main/binary-powerpc/ssh-askpass-gnome_1.2.3-9.4_powerpc.deb stable/non-US/main/binary-alpha/ssh_1.2.3-9.4_alpha.deb stable/non-US/main/source/openssh_1.2.3-9.4.diff.gz stable/non-US/main/binary-i386/ssh-askpass-gnome_1.2.3-9.4_i386.deb stable/non-US/main/binary-m68k/ssh_1.2.3-9.4_m68k.deb stable/non-US/main/binary-arm/ssh-askpass-gnome_1.2.3-9.4_arm.deb stable/non-US/main/binary-alpha/ssh-askpass-gnome_1.2.3-9.4_alpha.deb stable/non-US/main/binary-arm/ssh_1.2.3-9.4_arm.deb stable/non-US/main/binary-i386/ssh_1.2.3-9.4_i386.deb stable/non-US/main/binary-m68k/ssh-askpass-gnome_1.2.3-9.4_m68k.deb stable/non-US/main/binary-powerpc/ssh_1.2.3-9.4_powerpc.deb openssh (1:1.2.3-9.4) stable; urgency=high * Non-maintainer upload by Security Team * Don't copy the environment of UseLogin is enabled * Switch Build-Depends to use libssl-dev ========================================= Mon, 5th Nov 2001 - Debian 2.2r4 released ========================================= stable/non-US/main/binary-sparc/w3m-ssl_0.1.10+0.1.11pre+kokb23-4_sparc.deb w3m-ssl (0.1.10+0.1.11pre+kokb23-4) stable; urgency=high * [SECURITY FIX] backport fix of mime header buffer overflow SNS Advisory No.32 w3m malformed MIME header Buffer Overflow Vulnerability http://www.lac.co.jp/security/snsadv/32.html (Japanese) stable/non-US/main/binary-arm/w3m-ssl_0.1.10+0.1.11pre+kokb23-4_arm.deb w3m-ssl (0.1.10+0.1.11pre+kokb23-4) stable; urgency=high * [SECURITY FIX] backport fix of mime header buffer overflow SNS Advisory No.32 w3m malformed MIME header Buffer Overflow Vulnerability http://www.lac.co.jp/security/snsadv/32.html (Japanese) stable/non-US/main/binary-alpha/w3m-ssl_0.1.10+0.1.11pre+kokb23-4_alpha.deb w3m-ssl (0.1.10+0.1.11pre+kokb23-4) stable; urgency=high * [SECURITY FIX] backport fix of mime header buffer overflow SNS Advisory No.32 w3m malformed MIME header Buffer Overflow Vulnerability http://www.lac.co.jp/security/snsadv/32.html (Japanese) stable/non-US/non-free/binary-m68k/unzip-crypt_5.40-1.0_m68k.deb unzip-crypt (5.40-1.0) unstable; urgency=low * Section: non-US/non-free/utils. stable/non-US/main/binary-i386/pipsecd_19990511-18_i386.deb pipsecd (1:19990511-18) frozen unstable; urgency=low * The package could not be installed on Sparc with a custom kernel. Remove kernel-image from the dependencies as it is not needed. This should go in Potato (there has been no code change). stable/non-US/main/binary-sparc/telnet-ssl_0.16.3-1.2_sparc.deb stable/non-US/main/binary-sparc/telnetd-ssl_0.16.3-1.2_sparc.deb stable/non-US/main/binary-sparc/ssltelnet_0.16.3-1.2_sparc.deb netkit-telnet-ssl (0.16.3-1.2) stable; urgency=high * Recompile to get dependencies fixed stable/non-US/main/binary-powerpc/telnetd-ssl_0.16.3-1.1_powerpc.deb stable/non-US/main/binary-powerpc/ssltelnet_0.16.3-1.1_powerpc.deb stable/non-US/main/binary-powerpc/telnet-ssl_0.16.3-1.1_powerpc.deb netkit-telnet-ssl (0.16.3-1.1) stable; urgency=medium * Security release * Fixed AYT buffer overflows stable/non-US/main/binary-m68k/ssltelnet_0.16.3-1.1_m68k.deb stable/non-US/main/binary-m68k/telnet-ssl_0.16.3-1.1_m68k.deb stable/non-US/main/binary-m68k/telnetd-ssl_0.16.3-1.1_m68k.deb netkit-telnet-ssl (0.16.3-1.1) stable; urgency=medium * Security release * Fixed AYT buffer overflows stable/non-US/main/binary-arm/ssltelnet_0.16.3-1.1_arm.deb stable/non-US/main/binary-arm/telnet-ssl_0.16.3-1.1_arm.deb stable/non-US/main/binary-arm/telnetd-ssl_0.16.3-1.1_arm.deb netkit-telnet-ssl (0.16.3-1.1) stable; urgency=medium * Security release * Fixed AYT buffer overflows stable/non-US/main/binary-alpha/telnet-ssl_0.16.3-1.1_alpha.deb stable/non-US/main/binary-alpha/telnetd-ssl_0.16.3-1.1_alpha.deb stable/non-US/main/binary-alpha/ssltelnet_0.16.3-1.1_alpha.deb netkit-telnet-ssl (0.16.3-1.1) stable; urgency=medium * Security release * Fixed AYT buffer overflows stable/non-US/main/binary-sparc/gnupg_1.0.6-0potato1_sparc.deb gnupg (1.0.6-0potato1) stable; urgency=high * Upload for stable; fixes several security holes. * debian/postinst: Restore suidregister handling * debian/control: remove conflicts with suidmanager and add conflicts with older versions of mailcrypt. stable/non-US/main/binary-powerpc/gnupg_1.0.6-0potato1_powerpc.deb gnupg (1.0.6-0potato1) stable; urgency=high * Upload for stable; fixes several security holes. * debian/postinst: Restore suidregister handling * debian/control: remove conflicts with suidmanager and add conflicts with older versions of mailcrypt. stable/non-US/main/binary-m68k/gnupg_1.0.6-0potato1_m68k.deb gnupg (1.0.6-0potato1) stable; urgency=high * Upload for stable; fixes several security holes. * debian/postinst: Restore suidregister handling * debian/control: remove conflicts with suidmanager and add conflicts with older versions of mailcrypt. stable/non-US/main/binary-arm/gnupg_1.0.6-0potato1_arm.deb gnupg (1.0.6-0potato1) stable; urgency=high * Upload for stable; fixes several security holes. * debian/postinst: Restore suidregister handling * debian/control: remove conflicts with suidmanager and add conflicts with older versions of mailcrypt. stable/non-US/main/binary-alpha/gnupg_1.0.6-0potato1_alpha.deb gnupg (1.0.6-0potato1) stable; urgency=high * Upload for stable; fixes several security holes. * debian/postinst: Restore suidregister handling * debian/control: remove conflicts with suidmanager and add conflicts with older versions of mailcrypt. stable/non-US/main/binary-sparc/cfs_1.3.3-8_sparc.deb cfs (1.3.3-8) frozen unstable; urgency=low * Fixed typo in dependancies * Made CFS silent on startup stable/non-US/main/binary-powerpc/cfs_1.3.3-8_powerpc.deb cfs (1.3.3-8) stable; urgency=low * Fixed typo in dependancies * Made CFS silent on startup stable/non-US/main/binary-i386/w3m-ssl_0.1.10+0.1.11pre+kokb23-4_i386.deb stable/non-US/main/source/w3m-ssl_0.1.10+0.1.11pre+kokb23-4.dsc stable/non-US/main/source/w3m-ssl_0.1.10+0.1.11pre+kokb23-4.tar.gz w3m-ssl (0.1.10+0.1.11pre+kokb23-4) stable; urgency=high * [SECURITY FIX] backport fix of mime header buffer overflow SNS Advisory No.32 w3m malformed MIME header Buffer Overflow Vulnerability http://www.lac.co.jp/security/snsadv/32.html (Japanese) stable/non-US/main/source/netkit-telnet-ssl_0.16.3-1.1.dsc stable/non-US/main/binary-i386/telnetd-ssl_0.16.3-1.1_i386.deb stable/non-US/main/source/netkit-telnet-ssl_0.16.3-1.1.diff.gz stable/non-US/main/binary-i386/ssltelnet_0.16.3-1.1_i386.deb stable/non-US/main/binary-i386/telnet-ssl_0.16.3-1.1_i386.deb netkit-telnet-ssl (0.16.3-1.1) stable; urgency=medium * Security release * Fixed AYT buffer overflows stable/non-US/main/binary-i386/gnupg_1.0.6-0potato1_i386.deb stable/non-US/main/source/gnupg_1.0.6-0potato1.diff.gz stable/non-US/main/source/gnupg_1.0.6-0potato1.dsc gnupg (1.0.6-0potato1) stable; urgency=high * Upload for stable; fixes several security holes. * debian/postinst: Restore suidregister handling * debian/control: remove conflicts with suidmanager and add conflicts with older versions of mailcrypt. ========================================== Mon, 16th Apr 2001 - Debian 2.2r3 released ========================================== stable/non-US/main/binary-arm/zmailer-ssl_2.99.51.52pre3-2_arm.deb zmailer-ssl (2.99.51.52pre3-2) stable; urgency=low * Fixes in the /etc/init.d script (testing for files and directories) stable/non-US/non-free/binary-arm/unzip-crypt_5.40-1.0_arm.deb unzip-crypt (5.40-1.0) stable; urgency=low * Section: non-US/non-free/utils. stable/non-US/main/binary-arm/cfs_1.3.3-8_arm.deb cfs (1.3.3-8) stable; urgency=low * Fixed typo in dependancies * Made CFS silent on startup stable/non-US/non-free/binary-arm/gpg-rsaref_1.1-2_arm.deb gpg-rsaref (1.1-2) stable; urgency=low * Changed Recommends: gpg-idea to Suggests: gpg-idea. Closes: #46385. * Policy 3.1.1: FHS, build deps. * Removed empty README.Debian stable/non-US/main/binary-i386/xpdf-i_0.90-8_i386.deb stable/non-US/main/source/xpdf-i_0.90-8.diff.gz stable/non-US/main/source/xpdf-i_0.90-8.dsc xpdf-i (0.90-8) stable; urgency=high * Applied patch to fix bugs in the security patch (closes: #77231) * The bug occurs when viewing compressed pdfs only. stable/non-US/main/binary-m68k/xpdf-i_0.90-8_m68k.deb stable/non-US/main/binary-powerpc/xpdf-i_0.90-8_powerpc.deb stable/non-US/main/binary-alpha/xpdf-i_0.90-8_alpha.deb stable/non-US/main/binary-sparc/xpdf-i_0.90-8_sparc.deb stable/non-US/main/binary-arm/xpdf-i_0.90-8_arm.deb xpdf-i (0.90-8) stable; urgency=high * Applied patch to fix bugs in the security patch (closes: #77231) * The bug occurs when viewing compressed pdfs only. stable/non-US/main/binary-sparc/w3m-ssl_0.1.10+0.1.11pre+kokb23-1_sparc.deb w3m-ssl (0.1.10+0.1.11pre+kokb23-1) stable unstable; urgency=high * new upstream pre release more security fixes - fix table stack overflow - more internal tag and attribute check - fix some buffer overflow bug null character handling * w3m-dev-01500 fix risky code in url.c stable/non-US/main/source/w3m-ssl_0.1.10+0.1.11pre+kokb23.orig.tar.gz stable/non-US/main/source/w3m-ssl_0.1.10+0.1.11pre+kokb23-1.dsc stable/non-US/main/source/w3m-ssl_0.1.10+0.1.11pre+kokb23-1.diff.gz stable/non-US/main/binary-i386/w3m-ssl_0.1.10+0.1.11pre+kokb23-1_i386.deb w3m-ssl (0.1.10+0.1.11pre+kokb23-1) stable unstable; urgency=high * new upstream pre release more security fixes - fix table stack overflow - more internal tag and attribute check - fix some buffer overflow bug null character handling * w3m-dev-01500 fix risky code in url.c stable/non-US/main/binary-arm/w3m-ssl_0.1.10+0.1.11pre+kokb23-1_arm.deb w3m-ssl (0.1.10+0.1.11pre+kokb23-1) stable; urgency=high * new upstream pre release more security fixes - fix table stack overflow - more internal tag and attribute check - fix some buffer overflow bug null character handling * w3m-dev-01500 fix risky code in url.c stable/non-US/main/binary-alpha/w3m-ssl_0.1.10+0.1.11pre+kokb23-1_alpha.deb w3m-ssl (0.1.10+0.1.11pre+kokb23-1) stable unstable; urgency=high * new upstream pre release more security fixes - fix table stack overflow - more internal tag and attribute check - fix some buffer overflow bug null character handling * w3m-dev-01500 fix risky code in url.c stable/non-us/main/binary-sparc/stunnel_3.10-0potato1_sparc.deb stunnel (3.10-0potato1) stable; urgency=high * New upstream release. stable/non-us/main/binary-powerpc/stunnel_3.10-0potato1_powerpc.deb stunnel (3.10-0potato1) stable; urgency=high * New upstream release. stable/non-us/main/binary-m68k/stunnel_3.10-0potato1_m68k.deb stunnel (3.10-0potato1) stable; urgency=high * New upstream release. stable/non-us/main/source/stunnel_3.10-0potato1.diff.gz stable/non-us/main/binary-i386/stunnel_3.10-0potato1_i386.deb stable/non-us/main/source/stunnel_3.10.orig.tar.gz stable/non-us/main/source/stunnel_3.10-0potato1.dsc stunnel (3.10-0potato1) stable; urgency=high * New upstream release. stable/non-us/main/binary-arm/stunnel_3.10-0potato1_arm.deb stunnel (3.10-0potato1) stable; urgency=high * New upstream release. stable/non-us/main/binary-alpha/stunnel_3.10-0potato1_alpha.deb stunnel (3.10-0potato1) stable; urgency=high * New upstream release. stable/non-US/main/binary-arm/ssh_1.2.3-9.3_arm.deb stable/non-US/main/binary-arm/ssh-askpass-gnome_1.2.3-9.3_arm.deb stable/non-US/main/binary-m68k/ssh_1.2.3-9.3_m68k.deb stable/non-US/main/binary-alpha/ssh_1.2.3-9.3_alpha.deb stable/non-US/main/binary-sparc/ssh-askpass-gnome_1.2.3-9.3_sparc.deb stable/non-US/main/binary-sparc/ssh_1.2.3-9.3_sparc.deb stable/non-US/main/binary-m68k/ssh-askpass-gnome_1.2.3-9.3_m68k.deb stable/non-US/main/source/openssh_1.2.3-9.3.dsc stable/non-US/main/binary-alpha/ssh-askpass-gnome_1.2.3-9.3_alpha.deb stable/non-US/main/binary-i386/ssh-askpass-gnome_1.2.3-9.3_i386.deb stable/non-US/main/source/openssh_1.2.3-9.3.diff.gz stable/non-US/main/binary-powerpc/ssh-askpass-gnome_1.2.3-9.3_powerpc.deb stable/non-US/main/binary-all/ssh-askpass-ptk_1.2.3-9.3_all.deb stable/non-US/main/binary-i386/ssh_1.2.3-9.3_i386.deb stable/non-US/main/binary-powerpc/ssh_1.2.3-9.3_powerpc.deb openssh (1:1.2.3-9.3) stable; urgency=high * Non-maintainer upload by Security Team * Recompile including another bump in the version number because I'm too lame to remember that there was a sparc-only rebuilt stable/non-us/main/binary-arm/pavuk_0.9pl24-1_arm.deb pavuk (0.9pl24-1) stable; urgency=low * New upstream version. Plenty of bugfixes. stable/non-US/main/binary-powerpc/libapache-mod-ssl_2.4.10-1.3.9-1_powerpc.deb libapache-mod-ssl (2.4.10-1.3.9-1) stable; urgency=high * New upstream version. * Builds against the latest libssl09 (closes: #46073) * Should fix client certificate problems (closes: #47655) * Should fix crashes (closes: #54550) * Adds sign.sh to examples (closes: #49830) * Move docs to /usr/share/doc stable/non-US/main/binary-arm/libapache-mod-ssl_2.4.10-1.3.9-1_arm.deb libapache-mod-ssl (2.4.10-1.3.9-1) stable; urgency=high * New upstream version. * Builds against the latest libssl09 (closes: #46073) * Should fix client certificate problems (closes: #47655) * Should fix crashes (closes: #54550) * Adds sign.sh to examples (closes: #49830) * Move docs to /usr/share/doc stable/non-US/main/binary-sparc/gnupg_1.0.4-2_sparc.deb gnupg (1.0.4-2) stable unstable; urgency=high * Apply security fix patch from Werner. * Apply another patch from Werner to fix bogus warning on Rijndael usage. * Change section to 'non-US'. stable/non-US/main/binary-powerpc/gnupg_1.0.4-2_powerpc.deb gnupg (1.0.4-2) stable; urgency=high * Apply security fix patch from Werner. * Apply another patch from Werner to fix bogus warning on Rijndael usage. * Change section to 'non-US'. stable/non-US/main/binary-m68k/gnupg_1.0.4-2_m68k.deb gnupg (1.0.4-2) stable; urgency=high * Apply security fix patch from Werner. * Apply another patch from Werner to fix bogus warning on Rijndael usage. * Change section to 'non-US'. stable/non-US/main/source/gnupg_1.0.4-2.dsc stable/non-US/main/binary-i386/gnupg_1.0.4-2_i386.deb stable/non-US/main/source/gnupg_1.0.4-2.diff.gz gnupg (1.0.4-2) stable unstable; urgency=high * Apply security fix patch from Werner. * Apply another patch from Werner to fix bogus warning on Rijndael usage. * Change section to 'non-US'. stable/non-US/main/binary-arm/gnupg_1.0.4-2_arm.deb gnupg (1.0.4-2) stable; urgency=high * Apply security fix patch from Werner. * Apply another patch from Werner to fix bogus warning on Rijndael usage. * Change section to 'non-US'. stable/non-US/main/binary-alpha/gnupg_1.0.4-2_alpha.deb gnupg (1.0.4-2) stable unstable; urgency=high * Apply security fix patch from Werner. * Apply another patch from Werner to fix bogus warning on Rijndael usage. * Change section to 'non-US'. stable/non-us/main/binary-arm/apache-ssl_1.3.9.13-2_arm.deb apache-ssl (1.3.9.13-2) stable; urgency=high * Fix typo in initial (default) srm.conf which prevents apache-ssl from starting after fresh install. (closes: #63116) ======================================== Sun, 3 Dec 2000 - Debian 2.2r2 released ======================================== stable/non-US/non-free/binary-sparc/ssh-askpass-nonfree_1.2.27-6.1_sparc.deb stable/non-US/non-free/binary-sparc/ssh-nonfree_1.2.27-6.1_sparc.deb stable/non-US/non-free/binary-sparc/ssh-socks_1.2.27-6.1_sparc.deb ssh-nonfree (1.2.27-6.1) stable; urgency=high * Non-maintainer upload by security team * Check if X11 and agent forwarding are allowed by our options when the remote server asks us to enable them. stable/non-US/non-free/binary-alpha/ssh-socks_1.2.27-6.1_alpha.deb stable/non-US/non-free/binary-i386/ssh-socks_1.2.27-6.1_i386.deb stable/non-US/non-free/binary-i386/ssh-nonfree_1.2.27-6.1_i386.deb stable/non-US/non-free/binary-i386/ssh-askpass-nonfree_1.2.27-6.1_i386.deb stable/non-US/non-free/binary-powerpc/ssh-askpass-nonfree_1.2.27-6.1_powerpc.deb stable/non-US/non-free/source/ssh-nonfree_1.2.27-6.1.dsc stable/non-US/non-free/binary-alpha/ssh-nonfree_1.2.27-6.1_alpha.deb stable/non-US/non-free/source/ssh-nonfree_1.2.27-6.1.diff.gz stable/non-US/non-free/binary-powerpc/ssh-nonfree_1.2.27-6.1_powerpc.deb stable/non-US/non-free/binary-powerpc/ssh-socks_1.2.27-6.1_powerpc.deb stable/non-US/non-free/binary-alpha/ssh-askpass-nonfree_1.2.27-6.1_alpha.deb ssh-nonfree (1.2.27-6.1) stable; urgency=high * Non-maintainer upload by security team * Check if X11 and agent forwarding are allowed by our options when the remote server asks us to enable them. stable/non-US/non-free/binary-arm/ssh-socks_1.2.27-6.1_arm.deb stable/non-US/non-free/binary-arm/ssh-nonfree_1.2.27-6.1_arm.deb stable/non-US/non-free/binary-arm/ssh-askpass-nonfree_1.2.27-6.1_arm.deb ssh-nonfree (1.2.27-6.1) stable; urgency=high * Non-maintainer upload by security team * Check if X11 and agent forwarding are allowed by our options when the remote server asks us to enable them. stable/non-US/main/binary-sparc/fsh_1.0.post.1-3potato_sparc.deb fsh (1.0.post.1-3potato) stable; urgency=high * A security problem that could, under some circumstances, give a local user access to another local users' tunnels was fixed. Closes: #75291. stable/non-US/main/binary-alpha/fsh_1.0.post.1-3potato_alpha.deb stable/non-US/main/binary-arm/fsh_1.0.post.1-3potato_arm.deb stable/non-US/main/binary-powerpc/fsh_1.0.post.1-3potato_powerpc.deb fsh (1.0.post.1-3potato) stable; urgency=high * A security problem that could, under some circumstances, give a local user access to another local users' tunnels was fixed. Closes: #75291. stable/non-US/main/binary-m68k/fsh_1.0.post.1-3potato_m68k.deb fsh (1.0.post.1-3potato) stable; urgency=high * A security problem that could, under some circumstances, give a local user access to another local users' tunnels was fixed. Closes: #75291. stable/non-US/main/source/fsh_1.0.post.1-3potato.dsc stable/non-US/main/binary-i386/fsh_1.0.post.1-3potato_i386.deb stable/non-US/main/source/fsh_1.0.post.1-3potato.diff.gz fsh (1.0.post.1-3potato) stable; urgency=high * A security problem that could, under some circumstances, give a local user access to another local users' tunnels was fixed. Closes: #75291. stable/non-US/main/binary-arm/ssh_1.2.3-9.1_arm.deb stable/non-US/main/binary-alpha/ssh_1.2.3-9.1_alpha.deb stable/non-US/main/binary-alpha/ssh-askpass-gnome_1.2.3-9.1_alpha.deb stable/non-US/main/source/openssh_1.2.3-9.1.diff.gz stable/non-US/main/binary-powerpc/ssh_1.2.3-9.1_powerpc.deb stable/non-US/main/binary-all/ssh-askpass-ptk_1.2.3-9.1_all.deb stable/non-US/main/source/openssh_1.2.3-9.1.dsc stable/non-US/main/binary-powerpc/ssh-askpass-gnome_1.2.3-9.1_powerpc.deb stable/non-US/main/binary-i386/ssh-askpass-gnome_1.2.3-9.1_i386.deb stable/non-US/main/binary-i386/ssh_1.2.3-9.1_i386.deb stable/non-US/main/binary-arm/ssh-askpass-gnome_1.2.3-9.1_arm.deb openssh (1:1.2.3-9.1) stable; urgency=high * Non-maintainer upload by security team; approved by maintainer * Backport 035_sshforwarding.patch from OpenBSD to fix a problem in ssh clients: ssh daemons could force agent and X11 forwarding stable/non-US/main/binary-arm/xpdf-i_0.90-7_arm.deb xpdf-i (0.90-7) stable; urgency=high * Fixed temporary filename and malicious URL exploits stable/non-US/main/binary-m68k/xpdf-i_0.90-7_m68k.deb xpdf-i (0.90-7) stable; urgency=high * Fixed temporary filename and malicious URL exploits stable/non-US/main/binary-alpha/libapache-mod-ssl_2.4.10-1.3.9-1_alpha.deb libapache-mod-ssl (2.4.10-1.3.9-1) stable; urgency=high * New upstream version. * Builds against the latest libssl09 (closes: #46073) * Should fix client certificate problems (closes: #47655) * Should fix crashes (closes: #54550) * Adds sign.sh to examples (closes: #49830) * Move docs to /usr/share/doc stable/non-US/non-free/binary-arm/fortify_1.4.6-0.1_arm.deb fortify-unix-src (1.4.6-0.1) stable; urgency=medium * Non maintainer version. * New upstream version, needed for netscape 4.72 (Closes: #60162, #60264). * Add missing backslash in prerm, otherwise this fails (at least with /bin/sh linked to ash) (Closes: #53749, #60217). stable/non-US/main/binary-m68k/curl-ssl_6.0-1.2_m68k.deb curl-ssl (6.0-1.2) stable; urgency=high * Non-maintainer upload by security team * Fixed buffer overflow bug #74569 * Fix broken Maintainer field, commas are not allowed (rfc822 violation) =========================================== Tue, 14th Nov 2000 - Debian 2.2r1 released =========================================== dists/potato/non-US/main/binary-arm/zip-crypt_2.30-1.deb zip-crypt (2.30-1) stable; urgency=low * Sync with zip_2.30-1. dists/potato/non-US/main/binary-i386/xpdf-i_0.90-7.deb dists/potato/non-US/main/source/xpdf-i_0.90-7.diff.gz dists/potato/non-US/main/source/xpdf-i_0.90-7.dsc xpdf-i (0.90-7) stable; urgency=high * Fixed temporary filename and malicious URL exploits dists/potato/non-US/main/binary-arm/ssh-askpass_0.99-1.deb ssh-askpass (1:0.99-1) stable; urgency=low * Initial Release. dists/potato/non-US/main/binary-arm/powstatd-crypt_1.4.1-4.deb powstatd-crypt (1.4.1-4) stable; urgency=low * Updated package description to say it _does_ work with new CyberPower Power SL models. No new code at all. dists/potato/non-US/main/binary-arm/libssl09-dev_0.9.4-5.deb dists/potato/non-US/main/binary-arm/libssl09_0.9.4-5.deb dists/potato/non-US/main/binary-arm/openssl_0.9.4-5.deb dists/potato/non-US/main/binary-arm/ssleay_0.9.4-5.deb openssl (0.9.4-5) stable; urgency=medium * cleanup of move of doc directories to /usr/share/doc (closes: Bug#56430) * lintian issues (closes: Bug#49358) * move demos from openssl to libssl09-dev (closes: Bug#59201) * move to debhelpers dists/potato/non-US/main/binary-arm/librc21-dev_1.1.0-1.deb dists/potato/non-US/main/binary-arm/librc21_1.1.0-1.deb librc2 (1.1.0-1) stable; urgency=low * Initial Release. dists/potato/non-US/main/binary-arm/ircii_4.4M-1.deb ircii (4.4M-1) stable; Urgency=high * fixed dcc chat exploit from bladi & aLmUDeNa * still contains noinfect patch and additional support for absolute path names of server and motd file * no ipv6 support in the frozen tree, yet dists/potato/non-US/main/binary-arm/heimdal-clients-x_0.2l-7.deb dists/potato/non-US/main/binary-arm/heimdal-clients_0.2l-7.deb dists/potato/non-US/main/binary-arm/heimdal-dev_0.2l-7.deb dists/potato/non-US/main/binary-arm/heimdal-kdc_0.2l-7.deb dists/potato/non-US/main/binary-arm/heimdal-lib_0.2l-7.deb dists/potato/non-US/main/binary-arm/heimdal-servers-x_0.2l-7.deb dists/potato/non-US/main/binary-arm/heimdal-servers_0.2l-7.deb heimdal (0.2l-7) stable; urgency=low * Copied copyright file from doc/heimdal.texi * heimdal-servers no longer conflicts with rsh-server (closes: #57545). * heimdal-lib conflicts with kerberos4kth (closes: #57587, #57602, #57654). * this conflicts business is never ending... * fixed minor bugs in README.Debian, eg there is no need to extract the kadmin/admin key to /etc/krb5.keytab. * fixed compilation problem on power-pc (closes: #57919). dists/potato/non-US/main/binary-sparc/gnupg_1.0.4-1.deb gnupg (1.0.4-1) stable unstable; urgency=high * New upstream version. * Fixes a serious bug which could lead to false signature verification results when more than one signature is fed to gpg. dists/potato/non-US/main/binary-powerpc/gnupg_1.0.4-1.deb gnupg (1.0.4-1) stable unstable; urgency=high * New upstream version. * Fixes a serious bug which could lead to false signature verification results when more than one signature is fed to gpg. dists/potato/non-US/main/binary-m68k/gnupg_1.0.4-1.deb gnupg (1.0.4-1) stable unstable; urgency=high * New upstream version. * Fixes a serious bug which could lead to false signature verification results when more than one signature is fed to gpg. dists/potato/non-US/main/binary-i386/gnupg_1.0.4-1.deb dists/potato/non-US/main/source/gnupg_1.0.4-1.diff.gz dists/potato/non-US/main/source/gnupg_1.0.4-1.dsc dists/potato/non-US/main/source/gnupg_1.0.4.orig.tar.gz gnupg (1.0.4-1) stable unstable; urgency=high * New upstream version. * Fixes a serious bug which could lead to false signature verification results when more than one signature is fed to gpg. dists/potato/non-US/main/binary-arm/gnupg_1.0.4-1.deb gnupg (1.0.4-1) stable unstable; urgency=high * New upstream version. * Fixes a serious bug which could lead to false signature verification results when more than one signature is fed to gpg. dists/potato/non-US/main/binary-alpha/gnupg_1.0.4-1.deb gnupg (1.0.4-1) stable unstable; urgency=high * New upstream version. * Fixes a serious bug which could lead to false signature verification results when more than one signature is fed to gpg. dists/potato/non-US/main/binary-alpha/curl-ssl_6.0-1.2.deb dists/potato/non-US/main/binary-arm/curl-ssl_6.0-1.2.deb dists/potato/non-US/main/binary-i386/curl-ssl_6.0-1.2.deb dists/potato/non-US/main/binary-powerpc/curl-ssl_6.0-1.2.deb dists/potato/non-US/main/binary-sparc/curl-ssl_6.0-1.2.deb dists/potato/non-US/main/source/curl-ssl_6.0-1.2.diff.gz dists/potato/non-US/main/source/curl-ssl_6.0-1.2.dsc curl-ssl (6.0-1.2) stable; urgency=high * Non-maintainer upload by security team * Fixed buffer overflow bug #74569 * Fix broken Maintainer field, commas are not allowed (rfc822 violation) ========================================= Mon, 14 Aug 2000 - Debian 2.2r0 released =========================================