Debian Project

Debian testing security team - Recent Advisories
[August 26th, 2005] DTSA-1-1 kismet
various
[August 28th, 2005] DTSA-2-1 centericq
multiple vulnerabilities
[August 28th, 2005] DTSA-3-1 clamav
denial of service and privilege escalation
[August 28th, 2005] DTSA-4-1 ekg
multiple vulnerabilities
[August 28th, 2005] DTSA-5-1 gaim
multiple remote vulnerabilities
[August 28th, 2005] DTSA-6-1 cgiwrap
multiple vulnerabilities
[August 28th, 2005] DTSA-7-1 mozilla
frame injection spoofing
[September 1st, 2005] DTSA-8-2 mozilla-firefox
several vulnerabilities (update)
[August 31st, 2005] DTSA-9-1 bluez-utils
bad device name escaping
[August 29th, 2005] DTSA-10-1 pcre3
buffer overflow
[August 29th, 2005] DTSA-11-1 maildrop
local privilege escalation
[September 8th, 2005] DTSA-12-1 vim
modeline exploits
[September 8th, 2005] DTSA-13-1 evolution
format string vulnerabilities
[September 13th, 2005] DTSA-14-1 mozilla
several
[September 13th, 2005] DTSA-15-1 php4
several vulnerabilities
[September 15th, 2005] DTSA-16-1 linux-2.6
various
[September 15th, 2005] DTSA-17-1 lm-sensors
insecure temporary file
[September 22nd, 2005] DTSA-19-1 clamav
buffer overflow and infinate loop problems
[October 13th, 2005] DTSA-20-1 mailutils
Format string vulnerability
[November 3rd, 2005] DTSA-21-1 clamav
Denial of service vulnerabilities and buffer overflow
[December 5th, 2005] DTSA-22-1 uim
local privilege escalation
[December 5th, 2005] DTSA-23-1 centericq
buffer overflow
[December 5th, 2005] DTSA-24-1 inkscape
buffer overflow
[December 5th, 2005] DTSA-25-1 smb4k
access validation error
[December 5th, 2005] DTSA-26-1 trackballs
symlink attack
[January 20th, 2006] DTSA-27-1 fuse
potential data corruption when installed seduid root
[January 25th, 2005] DTSA-28-1 gpdf
multiple vulnerabilities
[June 15th, 2006] DTSA-29-1 blender
heap-based buffer overflow
[September 27th, 2006] DTSA-31-1 hyperestraier
cross-site request forgery (CSRF) vulnerability
[February 1st, 2007] DTSA-32-1 bcfg2
programming error
[February 12th, 2007] DTSA-33-1 wordpress
multiple vulnerabilities
[March 3rd, 2007] DTSA-34-1 wordpress
cross-site scripting
[May 22th, 2007] DTSA-35-1 aircrack-ng
programming error
[May 22th, 2007] DTSA-36-1 mydns
multiple buffer overflows
[May 22th, 2007] DTSA-37-1 clamav
several vulnerabilities
[May 26th, 2007] DTSA-38-1 qemu
several vulnerabilities
[May 28th, 2007] DTSA-39-1 php5
several vulnerabilities
[May 28th, 2007] DTSA-40-1 php4
several vulnerabilities
[May 31th, 2007] DTSA-41-1 samba
several vulnerabilities
[July 13th, 2007] DTSA-42-1 ipsec-tools
missing input sanitising
[July 24th, 2007] DTSA-43-1 clamav
several vulnerabilities
[July 31st, 2007] DTSA-44-1 pulseaudio
remote DoS
[July 31st, 2007] DTSA-45-1 iceweasel
several vulnerabilities
[August 1st, 2007] DTSA-46-1 icedove
several vulnerabilities
[August 1st, 2007] DTSA-47-1 iceape
several vulnerabilities
[August 3rd, 2007] DTSA-48-1 gnash
arbitrary code execution
[August 7th, 2007] DTSA-49-1 kdegraphics
arbitrary code execution
[August 7th, 2007] DTSA-50-1 koffice
arbitrary code execution
[August 12th, 2007] DTSA-51-1 xulrunner
several vulnerabilities
[August 16th, 2007] DTSA-52-1 iceape
several vulnerabilities
[August 16th, 2007] DTSA-53-1 iceweasel
several vulnerabilities
[August 21th, 2007] DTSA-54-1 poppler
arbitrary code execution
[August 31st, 2007] DTSA-55-1 centerim
arbitrary code execution
[September 4th, 2007] DTSA-56-1 zziplib
arbitrary code execution
[September 9th, 2007] DTSA-57-1 gforge
sql injection

Valid HTML 4.01! Valid CSS!