[Git][security-tracker-team/security-tracker][master] Process NFUs
Salvatore Bonaccorso
carnil at debian.org
Tue May 28 21:25:16 BST 2019
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker
Commits:
f0ac5c36 by Salvatore Bonaccorso at 2019-05-28T20:24:52Z
Process NFUs
- - - - -
1 changed file:
- data/CVE/list
Changes:
=====================================
data/CVE/list
=====================================
@@ -1,5 +1,5 @@
CVE-2019-12396 (An issue was discovered in Revive Adserver before 4.2.1. In lib/OA/Dal ...)
- TODO: check
+ NOT-FOR-US: Revive Adserver
CVE-2019-12395 (In Webbukkit Dynmap 3.0-beta-3, with Spigot 1.13.2, due to a missing l ...)
TODO: check
CVE-2019-12394
@@ -581,7 +581,7 @@ CVE-2019-12152
CVE-2019-12151
RESERVED
CVE-2019-12150 (Karamasoft UltimateEditor 1 does not ensure that an uploaded file is a ...)
- TODO: check
+ NOT-FOR-US: Karamasoft UltimateEditor
CVE-2018-20839 (systemd 242 changes the VT1 mode upon a logout, which allows attackers ...)
- systemd <unfixed> (bug #929116)
[stretch] - systemd <no-dsa> (Minor issue)
@@ -1165,7 +1165,7 @@ CVE-2019-11877
CVE-2019-11876 (In PrestaShop 1.7.5.2, the shop_country parameter in the install/index ...)
NOT-FOR-US: PrestaShop
CVE-2019-11875 (In AutomateAppCore.dll in Blue Prism Robotic Process Automation 6.4.0. ...)
- TODO: check
+ NOT-FOR-US: Blue Prism Robotic Process Automation
CVE-2019-11874
RESERVED
CVE-2019-11873 (wolfSSL 4.0.0 has a Buffer Overflow in DoPreSharedKeys in tls13.c when ...)
@@ -1809,7 +1809,7 @@ CVE-2019-11606 (doorGets 7.0 has a sensitive information disclosure vulnerabilit
CVE-2019-11605
RESERVED
CVE-2019-11604 (An issue was discovered in Quest KACE Systems Management Appliance bef ...)
- TODO: check
+ NOT-FOR-US: Quest KACE Systems Management Appliance
CVE-2019-11603
RESERVED
CVE-2019-11602
@@ -3805,9 +3805,9 @@ CVE-2019-10850 (Computrols CBAS 18.0.0 has Default Credentials. ...)
CVE-2019-10849 (Computrols CBAS 18.0.0 allows unprotected Subversion (SVN) directory / ...)
NOT-FOR-US: Computrols CBAS
CVE-2019-10848 (Computrols CBAS 18.0.0 allows Username Enumeration. ...)
- TODO: check
+ NOT-FOR-US: Computrols CBAS
CVE-2019-10847 (Computrols CBAS 18.0.0 allows Cross-Site Request Forgery. ...)
- TODO: check
+ NOT-FOR-US: Computrols CBAS
CVE-2019-10846 (Computrols CBAS 18.0.0 allows Unauthenticated Reflected Cross-Site Scr ...)
NOT-FOR-US: Computrols CBAS
CVE-2019-10845 (An issue was discovered in Uniqkey Password Manager 1.14. When enterin ...)
@@ -4262,7 +4262,7 @@ CVE-2019-10687
CVE-2019-10686 (An SSRF vulnerability was found in an API from Ctrip Apollo through 1. ...)
NOT-FOR-US: Ctrip Apollo
CVE-2019-10685 (A Reflected Cross Site Scripting (XSS) Vulnerability was discovered in ...)
- TODO: check
+ NOT-FOR-US: Heidelberg Prinect Archiver
CVE-2019-10684 (Application/Admin/Controller/ConfigController.class.php in 74cms v5.0. ...)
NOT-FOR-US: 74cms
CVE-2019-10683
@@ -10842,7 +10842,7 @@ CVE-2019-8348
CVE-2019-8347 (BEESCMS 4.0 has a CSRF vulnerability to add arbitrary VIP accounts via ...)
NOT-FOR-US: BEESCMS
CVE-2019-8346 (In Zoho ManageEngine ADSelfService Plus 5.x through 5704, an authoriza ...)
- TODO: check
+ NOT-FOR-US: Zoho ManageEngine ADSelfService Plus
CVE-2019-8345 (The Help feature in the ES File Explorer File Manager application 4.1. ...)
NOT-FOR-US: ES File Explorer File Manager
CVE-2019-8344
@@ -11976,9 +11976,9 @@ CVE-2019-7818 (Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 201
CVE-2019-7817 (Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010 ...)
NOT-FOR-US: Adobe
CVE-2019-7816 (ColdFusion versions Update 2 and earlier, Update 9 and earlier, and Up ...)
- TODO: check
+ NOT-FOR-US: Adobe
CVE-2019-7815 (Adobe Acrobat and Reader versions 2019.010.20091 and earlier, 2019.010 ...)
- TODO: check
+ NOT-FOR-US: Adobe
CVE-2019-7814 (Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010 ...)
NOT-FOR-US: Adobe
CVE-2019-7813 (Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010 ...)
@@ -13942,9 +13942,9 @@ CVE-2019-7097 (Adobe Dreamweaver versions 19.0 and earlier have an insecure prot
CVE-2019-7096 (Adobe Flash Player versions 32.0.0.156 and earlier, 32.0.0.156 and ear ...)
NOT-FOR-US: Adobe Flash Player
CVE-2019-7095 (Adobe Digital Editions versions 4.5.10.185749 and below have a heap ov ...)
- TODO: check
+ NOT-FOR-US: Adobe
CVE-2019-7094 (Adobe Photoshop CC 19.1.7 and earlier, and 20.0.2 and earlier have a h ...)
- TODO: check
+ NOT-FOR-US: Adobe
CVE-2019-7093 (Creative Cloud Desktop Application (installer) versions 4.7.0.400 and ...)
TODO: check
CVE-2019-7092 (ColdFusion versions Update 1 and earlier, Update 7 and earlier, and Up ...)
@@ -13954,149 +13954,149 @@ CVE-2019-7091 (ColdFusion versions Update 1 and earlier, Update 7 and earlier, a
CVE-2019-7090 (Flash Player Desktop Runtime versions 32.0.0.114 and earlier, Flash Pl ...)
NOT-FOR-US: Adobe
CVE-2019-7089 (Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010 ...)
- TODO: check
+ NOT-FOR-US: Adobe
CVE-2019-7088 (Adobe Acrobat and Reader versions 2019.010.20098 and earlier, 2019.010 ...)
NOT-FOR-US: Adobe
CVE-2019-7087 (Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010 ...)
- TODO: check
+ NOT-FOR-US: Adobe
CVE-2019-7086 (Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010 ...)
- TODO: check
+ NOT-FOR-US: Adobe
CVE-2019-7085 (Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010 ...)
- TODO: check
+ NOT-FOR-US: Adobe
CVE-2019-7084 (Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010 ...)
- TODO: check
+ NOT-FOR-US: Adobe
CVE-2019-7083 (Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010 ...)
- TODO: check
+ NOT-FOR-US: Adobe
CVE-2019-7082 (Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010 ...)
- TODO: check
+ NOT-FOR-US: Adobe
CVE-2019-7081 (Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010 ...)
- TODO: check
+ NOT-FOR-US: Adobe
CVE-2019-7080 (Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010 ...)
- TODO: check
+ NOT-FOR-US: Adobe
CVE-2019-7079 (Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010 ...)
- TODO: check
+ NOT-FOR-US: Adobe
CVE-2019-7078 (Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010 ...)
- TODO: check
+ NOT-FOR-US: Adobe
CVE-2019-7077 (Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010 ...)
- TODO: check
+ NOT-FOR-US: Adobe
CVE-2019-7076 (Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010 ...)
- TODO: check
+ NOT-FOR-US: Adobe
CVE-2019-7075 (Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010 ...)
- TODO: check
+ NOT-FOR-US: Adobe
CVE-2019-7074 (Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010 ...)
- TODO: check
+ NOT-FOR-US: Adobe
CVE-2019-7073 (Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010 ...)
- TODO: check
+ NOT-FOR-US: Adobe
CVE-2019-7072 (Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010 ...)
- TODO: check
+ NOT-FOR-US: Adobe
CVE-2019-7071 (Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010 ...)
- TODO: check
+ NOT-FOR-US: Adobe
CVE-2019-7070 (Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010 ...)
- TODO: check
+ NOT-FOR-US: Adobe
CVE-2019-7069 (Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010 ...)
- TODO: check
+ NOT-FOR-US: Adobe
CVE-2019-7068 (Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010 ...)
- TODO: check
+ NOT-FOR-US: Adobe
CVE-2019-7067 (Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010 ...)
- TODO: check
+ NOT-FOR-US: Adobe
CVE-2019-7066 (Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010 ...)
- TODO: check
+ NOT-FOR-US: Adobe
CVE-2019-7065 (Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010 ...)
- TODO: check
+ NOT-FOR-US: Adobe
CVE-2019-7064 (Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010 ...)
- TODO: check
+ NOT-FOR-US: Adobe
CVE-2019-7063 (Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010 ...)
- TODO: check
+ NOT-FOR-US: Adobe
CVE-2019-7062 (Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010 ...)
- TODO: check
+ NOT-FOR-US: Adobe
CVE-2019-7061 (Adobe Acrobat and Reader versions 2019.010.20098 and earlier, 2019.010 ...)
NOT-FOR-US: Adobe
CVE-2019-7060 (Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010 ...)
- TODO: check
+ NOT-FOR-US: Adobe
CVE-2019-7059 (Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010 ...)
- TODO: check
+ NOT-FOR-US: Adobe
CVE-2019-7058 (Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010 ...)
- TODO: check
+ NOT-FOR-US: Adobe
CVE-2019-7057 (Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010 ...)
- TODO: check
+ NOT-FOR-US: Adobe
CVE-2019-7056 (Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010 ...)
- TODO: check
+ NOT-FOR-US: Adobe
CVE-2019-7055 (Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010 ...)
- TODO: check
+ NOT-FOR-US: Adobe
CVE-2019-7054 (Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010 ...)
- TODO: check
+ NOT-FOR-US: Adobe
CVE-2019-7053 (Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010 ...)
- TODO: check
+ NOT-FOR-US: Adobe
CVE-2019-7052 (Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010 ...)
- TODO: check
+ NOT-FOR-US: Adobe
CVE-2019-7051 (Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010 ...)
- TODO: check
+ NOT-FOR-US: Adobe
CVE-2019-7050 (Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010 ...)
- TODO: check
+ NOT-FOR-US: Adobe
CVE-2019-7049 (Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010 ...)
- TODO: check
+ NOT-FOR-US: Adobe
CVE-2019-7048 (Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010 ...)
- TODO: check
+ NOT-FOR-US: Adobe
CVE-2019-7047 (Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010 ...)
- TODO: check
+ NOT-FOR-US: Adobe
CVE-2019-7046 (Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010 ...)
- TODO: check
+ NOT-FOR-US: Adobe
CVE-2019-7045 (Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010 ...)
- TODO: check
+ NOT-FOR-US: Adobe
CVE-2019-7044 (Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010 ...)
- TODO: check
+ NOT-FOR-US: Adobe
CVE-2019-7043 (Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010 ...)
- TODO: check
+ NOT-FOR-US: Adobe
CVE-2019-7042 (Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010 ...)
- TODO: check
+ NOT-FOR-US: Adobe
CVE-2019-7041 (Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010 ...)
- TODO: check
+ NOT-FOR-US: Adobe
CVE-2019-7040 (Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010 ...)
- TODO: check
+ NOT-FOR-US: Adobe
CVE-2019-7039 (Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010 ...)
- TODO: check
+ NOT-FOR-US: Adobe
CVE-2019-7038 (Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010 ...)
- TODO: check
+ NOT-FOR-US: Adobe
CVE-2019-7037 (Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010 ...)
- TODO: check
+ NOT-FOR-US: Adobe
CVE-2019-7036 (Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010 ...)
- TODO: check
+ NOT-FOR-US: Adobe
CVE-2019-7035 (Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010 ...)
- TODO: check
+ NOT-FOR-US: Adobe
CVE-2019-7034 (Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010 ...)
- TODO: check
+ NOT-FOR-US: Adobe
CVE-2019-7033 (Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010 ...)
- TODO: check
+ NOT-FOR-US: Adobe
CVE-2019-7032 (Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010 ...)
- TODO: check
+ NOT-FOR-US: Adobe
CVE-2019-7031 (Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010 ...)
- TODO: check
+ NOT-FOR-US: Adobe
CVE-2019-7030 (Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010 ...)
- TODO: check
+ NOT-FOR-US: Adobe
CVE-2019-7029 (Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010 ...)
- TODO: check
+ NOT-FOR-US: Adobe
CVE-2019-7028 (Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010 ...)
- TODO: check
+ NOT-FOR-US: Adobe
CVE-2019-7027 (Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010 ...)
- TODO: check
+ NOT-FOR-US: Adobe
CVE-2019-7026 (Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010 ...)
- TODO: check
+ NOT-FOR-US: Adobe
CVE-2019-7025 (Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010 ...)
- TODO: check
+ NOT-FOR-US: Adobe
CVE-2019-7024 (Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010 ...)
- TODO: check
+ NOT-FOR-US: Adobe
CVE-2019-7023 (Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010 ...)
- TODO: check
+ NOT-FOR-US: Adobe
CVE-2019-7022 (Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010 ...)
- TODO: check
+ NOT-FOR-US: Adobe
CVE-2019-7021 (Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010 ...)
- TODO: check
+ NOT-FOR-US: Adobe
CVE-2019-7020 (Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010 ...)
- TODO: check
+ NOT-FOR-US: Adobe
CVE-2019-7019 (Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010 ...)
- TODO: check
+ NOT-FOR-US: Adobe
CVE-2019-7018 (Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010 ...)
- TODO: check
+ NOT-FOR-US: Adobe
CVE-2019-7017
RESERVED
CVE-2019-7016
@@ -18041,7 +18041,7 @@ CVE-2019-5442
CVE-2019-5441
RESERVED
CVE-2019-5440 (Use of cryptographically weak PRNG in the password recovery token gene ...)
- TODO: check
+ NOT-FOR-US: Revive Adserver
CVE-2019-5439
RESERVED
CVE-2019-5438 (Path traversal using symlink in npm harp module versions <= 0.29.0. ...)
@@ -25512,7 +25512,7 @@ CVE-2019-2728
CVE-2019-2727
RESERVED
CVE-2019-2726 (Vulnerability in the Enterprise Manager Ops Center component of Oracle ...)
- TODO: check
+ NOT-FOR-US: Oracle
CVE-2019-2725 (Vulnerability in the Oracle WebLogic Server component of Oracle Fusion ...)
NOT-FOR-US: Oracle
CVE-2019-2724
@@ -26916,9 +26916,9 @@ CVE-2019-2250 (Kernel can write to arbitrary memory address passed by user while
CVE-2019-2249
RESERVED
CVE-2019-2248 (Buffer overflow can occur if invalid header tries to overwrite the exi ...)
- TODO: check
+ NOT-FOR-US: Snapdragon
CVE-2019-2247 (Possibility of double free issue while running multiple instances of s ...)
- TODO: check
+ NOT-FOR-US: Snapdragon
CVE-2019-2246
RESERVED
CVE-2019-2245 (Possible integer underflow can happen when calculating length of eleme ...)
@@ -29568,9 +29568,9 @@ CVE-2018-19615 (Rockwell Automation Allen-Bradley PowerMonitor 1000 all versions
CVE-2018-19614 (XSS exists in the /cmdexec/cmdexe?cmd= function in Westermo DR-250 Pre ...)
NOT-FOR-US: Westermo routers
CVE-2018-19613 (Westermo DR-250 Pre-5162 and DR-260 Pre-5162 routers allow CSRF. ...)
- TODO: check
+ NOT-FOR-US: Westermo routers
CVE-2018-19612 (The /uploadfile? functionality in Westermo DR-250 Pre-5162 and DR-260 ...)
- TODO: check
+ NOT-FOR-US: Westermo routers
CVE-2018-19611
RESERVED
CVE-2018-19610
@@ -48780,7 +48780,7 @@ CVE-2018-13377
CVE-2018-13376 (An uninitialized memory buffer leak exists in Fortinet FortiOS 5.6.1 t ...)
NOT-FOR-US: Fortinet FortiOS
CVE-2018-13375 (An Improper Neutralization of Script-Related HTML Tags in Fortinet For ...)
- TODO: check
+ NOT-FOR-US: FortiAnalyzer and FortiManager
CVE-2018-13374 (A Improper Access Control in Fortinet FortiOS allows attacker to obtai ...)
NOT-FOR-US: Fortinet FortiOS
CVE-2018-13373
@@ -50699,7 +50699,7 @@ CVE-2018-12626
CVE-2018-12625
RESERVED
CVE-2018-12624 (An issue was discovered in Eventum 3.5.0. /htdocs/post_note.php has XS ...)
- TODO: check
+ NOT-FOR-US: Eventum
CVE-2018-12623
RESERVED
CVE-2018-12622
@@ -56083,7 +56083,7 @@ CVE-2018-10817 (Severalnines ClusterControl before 1.6.0-4699 allows XSS. ...)
CVE-2018-10816
RESERVED
CVE-2018-10815 (An issue was discovered in Cloudera Manager before 5.13.4, 5.14.x befo ...)
- TODO: check
+ NOT-FOR-US: Cloudera Manager
CVE-2018-10814 (Synametrics SynaMan 4.0 build 1488 uses cleartext password storage for ...)
NOT-FOR-US: Synametrics SynaMan
CVE-2018-10813 (In Dedos-web 1.0, the cookie and session secrets used in the Express.j ...)
@@ -139899,11 +139899,11 @@ CVE-2016-8902 (SQL injection vulnerability in the categoriesServlet servlet in d
CVE-2016-8901 (b2evolution 6.7.6 suffer from an Object Injection vulnerability in /ht ...)
- b2evolution <removed>
CVE-2016-8900 (Exponent CMS version 2.3.9 suffers from a Object Injection vulnerabili ...)
- TODO: check
+ NOT-FOR-US: Exponent CMS
CVE-2016-8899 (Exponent CMS version 2.3.9 suffers from a Object Injection vulnerabili ...)
NOT-FOR-US: Exponent CMS
CVE-2016-8898 (Exponent CMS version 2.3.9 suffers from a sql injection vulnerability ...)
- TODO: check
+ NOT-FOR-US: Exponent CMS
CVE-2016-8897 (Exponent CMS version 2.3.9 suffers from a sql injection vulnerability ...)
NOT-FOR-US: Exponent CMS
CVE-2016-8896
View it on GitLab: https://salsa.debian.org/security-tracker-team/security-tracker/commit/f0ac5c365498913e2bda209e7bf3edea97e59b1e
--
View it on GitLab: https://salsa.debian.org/security-tracker-team/security-tracker/commit/f0ac5c365498913e2bda209e7bf3edea97e59b1e
You're receiving this email because of your account on salsa.debian.org.
-------------- next part --------------
An HTML attachment was scrubbed...
URL: <http://alioth-lists.debian.net/pipermail/debian-security-tracker-commits/attachments/20190528/bb614c36/attachment-0001.html>
More information about the debian-security-tracker-commits
mailing list