summaryrefslogtreecommitdiffstats
path: root/data
diff options
context:
space:
mode:
authorMoritz Muehlenhoff <jmm@debian.org>2017-12-28 09:37:28 +0000
committerMoritz Muehlenhoff <jmm@debian.org>2017-12-28 09:37:28 +0000
commitaa5ef1c7af90a86ab5b9a215266cf2743645ce30 (patch)
treec09fd424a644337550c77b02fec4878a04d7dab2 /data
parentb65d4b04e5cd87094f99fe6005fb45e29c2d87e2 (diff)
imagemagick DSA
git-svn-id: svn+ssh://svn.debian.org/svn/secure-testing@58990 e39458fd-73e7-0310-bf30-c45bca0a0e42
Diffstat (limited to 'data')
-rw-r--r--data/DSA/list3
-rw-r--r--data/dsa-needed.txt2
2 files changed, 4 insertions, 1 deletions
diff --git a/data/DSA/list b/data/DSA/list
index 90451de4aa..897ffb0218 100644
--- a/data/DSA/list
+++ b/data/DSA/list
@@ -1,3 +1,6 @@
+[28 Dec 2017] DSA-4074-1 imagemagick - security update
+ {CVE-2017-12877 CVE-2017-16546 CVE-2017-17499 CVE-2017-17504 CVE-2017-17879}
+ [stretch] - imagemagick 8:6.9.7.4+dfsg-11+deb9u4
[23 Dec 2017] DSA-4073-1 linux - security update
{CVE-2017-8824 CVE-2017-16538 CVE-2017-16644 CVE-2017-16995 CVE-2017-17448 CVE-2017-17449 CVE-2017-17450 CVE-2017-17558 CVE-2017-17712 CVE-2017-17741 CVE-2017-17805 CVE-2017-17806 CVE-2017-17807 CVE-2017-17862 CVE-2017-17863 CVE-2017-17864 CVE-2017-1000407 CVE-2017-1000410}
[stretch] - linux 4.9.65-3+deb9u1
diff --git a/data/dsa-needed.txt b/data/dsa-needed.txt
index 1adc5f08b5..24d547a7a4 100644
--- a/data/dsa-needed.txt
+++ b/data/dsa-needed.txt
@@ -22,7 +22,7 @@ gimp (carnil)
--
graphicsmagick
--
-imagemagick (jmm)
+imagemagick/oldstable (jmm)
--
libav/oldstable
We can ship the next libav 11.x point release when available

© 2014-2024 Faster IT GmbH | imprint | privacy policy