Ostrzeżenia dotyczące bezpieczeństwa z 2013 roku
[31.12.2013] DSA-2831 puppet - insecure temporary files[30.12.2013] DSA-2830 ruby-i18n - cross-site scripting
[28.12.2013] DSA-2829 hplip - several vulnerabilities
[28.12.2013] DSA-2828 drupal6 - several vulnerabilities
[24.12.2013] DSA-2827 libcommons-fileupload-java - arbitrary file upload via deserialization
[22.12.2013] DSA-2826 denyhosts - remote denial of ssh service
[20.12.2013] DSA-2825 wireshark - several vulnerabilities
[19.12.2013] DSA-2824 curl - unchecked tls/ssl certificate host name
[18.12.2013] DSA-2823 pixman - integer underflow
[18.12.2013] DSA-2822 xorg-server - integer underflow
[18.12.2013] DSA-2821 gnupg - side channel attack
[17.12.2013] DSA-2820 nspr - integer overflow
[16.12.2013] DSA-2819 iceape - end-of-life announcement for iceape
[16.12.2013] DSA-2818 mysql-5.5 - several vulnerabilities
[14.12.2013] DSA-2817 libtar - Integer overflow
[12.12.2013] DSA-2816 php5 - several vulnerabilities
[09.12.2013] DSA-2815 munin - denial of service
[09.12.2013] DSA-2814 varnish - denial of service
[09.12.2013] DSA-2813 gimp - several vulnerabilities
[09.12.2013] DSA-2812 samba - several vulnerabilities
[07.12.2013] DSA-2811 chromium-browser - several vulnerabilities
[04.12.2013] DSA-2810 ruby1.9.1 - heap overflow
[04.12.2013] DSA-2809 ruby1.8 - several vulnerabilities
[03.12.2013] DSA-2808 openjpeg - several vulnerabilities
[30.11.2013] DSA-2807 links2 - integer overflow
[29.11.2013] DSA-2806 nbd - privilege escalation
[27.11.2013] DSA-2805 sup-mail - command injection
[26.11.2013] DSA-2804 drupal7 - several vulnerabilities
[26.11.2013] DSA-2803 quagga - several vulnerabilities
[21.11.2013] DSA-2802 nginx - restriction bypass
[21.11.2013] DSA-2801 libhttp-body-perl - design error
[25.11.2013] DSA-2800 nss - buffer overflow
[16.11.2013] DSA-2799 chromium-browser - several vulnerabilities
[17.11.2013] DSA-2798 curl - unchecked ssl certificate host name
[13.11.2013] DSA-2797 icedove - several vulnerabilities
[13.11.2013] DSA-2796 torque - arbitrary code execution
[17.11.2013] DSA-2795 lighttpd - several vulnerabilities
[10.11.2013] DSA-2794 spip - several vulnerabilities
[09.11.2013] DSA-2793 libav - several vulnerabilities
[04.11.2013] DSA-2792 wireshark - several vulnerabilities
[04.11.2013] DSA-2791 tryton-client - missing input sanitization
[02.11.2013] DSA-2790 nss - uninitialized memory read
[01.11.2013] DSA-2789 strongswan - Denial of service and authorization bypass
[31.10.2013] DSA-2788 iceweasel - several vulnerabilities
[27.10.2013] DSA-2787 roundcube - design error
[27.10.2013] DSA-2786 icu - several vulnerabilities
[26.10.2013] DSA-2785 chromium-browser - several vulnerabilities
[22.10.2013] DSA-2784 xorg-server - use-after-free
[21.10.2013] DSA-2783 librack-ruby - several vulnerabilities
[20.10.2013] DSA-2782 polarssl - several vulnerabilities
[18.10.2013] DSA-2781 python-crypto - PRNG not correctly reseeded in some situations
[18.10.2013] DSA-2780 mysql-5.1 - several vulnerabilities
[13.10.2013] DSA-2779 libxml2 - denial of service
[12.10.2013] DSA-2778 libapache2-mod-fcgid - heap-based buffer overflow
[11.10.2013] DSA-2777 systemd - several vulnerabilities
[11.10.2013] DSA-2776 drupal6 - several vulnerabilities
[10.10.2013] DSA-2775 ejabberd - insecure SSL usage
[10.10.2013] DSA-2774 gnupg2 - several vulnerabilities
[10.10.2013] DSA-2773 gnupg - several vulnerabilities
[10.10.2013] DSA-2772 typo3-src - cross-site scripting
[09.10.2013] DSA-2771 nas - several vulnerabilities
[09.10.2013] DSA-2770 torque - authentication bypass
[08.10.2013] DSA-2769 kfreebsd-9 - privilege escalation/denial of service
[04.10.2013] DSA-2768 icedtea-web - heap-based buffer overflow
[29.09.2013] DSA-2767 proftpd-dfsg - denial of service
[27.09.2013] DSA-2766 linux-2.6 - privilege escalation/denial of service/information leak
[26.09.2013] DSA-2765 davfs2 - privilege escalation
[25.09.2013] DSA-2764 libvirt - programming error
[24.09.2013] DSA-2763 pyopenssl - hostname check bypassing
[23.09.2013] DSA-2762 icedove - several vulnerabilities
[19.09.2013] DSA-2761 puppet - several vulnerabilities
[18.09.2013] DSA-2760 chrony - several vulnerabilities
[18.09.2013] DSA-2759 iceweasel - several vulnerabilities
[17.09.2013] DSA-2758 python-django - denial of service
[14.09.2013] DSA-2757 wordpress - several vulnerabilities
[13.09.2013] DSA-2756 wireshark - several vulnerabilities
[11.09.2013] DSA-2755 python-django - directory traversal
[10.09.2013] DSA-2754 exactimage - denial of service
[13.09.2013] DSA-2753 mediawiki - information leak
[07.09.2013] DSA-2752 phpbb3 - permissions too wide
[04.09.2013] DSA-2751 libmodplug - several vulnerabilities
[03.09.2013] DSA-2750 imagemagick - buffer overflow
[02.09.2013] DSA-2749 asterisk - several vulnerabilities
[01.09.2013] DSA-2748 exactimage - denial of service
[31.08.2013] DSA-2747 cacti - several vulnerabilities
[29.08.2013] DSA-2746 icedove - several vulnerabilities
[28.08.2013] DSA-2745 linux - privilege escalation/denial of service/information leak
[27.08.2013] DSA-2744 tiff - several vulnerabilities
[27.08.2013] DSA-2743 kfreebsd-9 - privilege escalation/information leak
[26.08.2013] DSA-2742 php5 - interpretation conflict
[25.08.2013] DSA-2741 chromium-browser - several vulnerabilities
[23.08.2013] DSA-2740 python-django - cross-site scripting vulnerability
[21.08.2013] DSA-2739 cacti - several vulnerabilities
[18.08.2013] DSA-2738 ruby1.9.1 - several vulnerabilities
[12.08.2013] DSA-2737 swift - several vulnerabilities
[11.08.2013] DSA-2736 putty - several vulnerabilities
[07.08.2013] DSA-2735 iceweasel - several vulnerabilities
[05.08.2013] DSA-2734 wireshark - several vulnerabilities
[02.08.2013] DSA-2733 otrs2 - SQL injection
[31.07.2013] DSA-2732 chromium-browser - several vulnerabilities
[29.07.2013] DSA-2731 libgcrypt11 - information leak
[29.07.2013] DSA-2730 gnupg - information leak
[28.07.2013] DSA-2729 openafs - several vulnerabilities
[27.07.2013] DSA-2728 bind9 - denial of service
[25.07.2013] DSA-2727 openjdk-6 - several vulnerabilities
[25.07.2013] DSA-2726 php-radius - buffer overflow
[18.07.2013] DSA-2725 tomcat6 - several vulnerabilities
[17.07.2013] DSA-2724 chromium-browser - several vulnerabilities
[17.07.2013] DSA-2723 php5 - heap corruption
[15.07.2013] DSA-2722 openjdk-7 - several vulnerabilities
[07.07.2013] DSA-2721 nginx - buffer overflow
[06.07.2013] DSA-2720 icedove - several vulnerabilities
[10.07.2013] DSA-2719 poppler - several vulnerabilities
[01.07.2013] DSA-2718 wordpress - several vulnerabilities
[28.06.2013] DSA-2717 xml-security-c - heap overflow
[26.06.2013] DSA-2716 iceweasel - several vulnerabilities
[26.06.2013] DSA-2715 puppet - code execution
[25.06.2013] DSA-2714 kfreebsd-9 - programming error
[24.06.2013] DSA-2713 curl - heap overflow
[19.06.2013] DSA-2712 otrs2 - privilege escalation
[19.06.2013] DSA-2711 haproxy - several vulnerabilities
[18.06.2013] DSA-2710 xml-security-c - several vulnerabilities
[17.06.2013] DSA-2709 wireshark - several vulnerabilities
[16.06.2013] DSA-2708 fail2ban - denial of service
[13.06.2013] DSA-2707 dbus - denial of service
[10.06.2013] DSA-2706 chromium-browser - several vulnerabilities
[10.06.2013] DSA-2705 pymongo - denial of service
[09.06.2013] DSA-2704 mesa - out of bounds access
[09.06.2013] DSA-2703 subversion - several vulnerabilities
[03.06.2013] DSA-2702 telepathy-gabble - TLS verification bypass
[29.05.2013] DSA-2701 krb5 - denial of service
[02.06.2013] DSA-2700 wireshark - several vulnerabilities
[02.06.2013] DSA-2699 iceweasel - several vulnerabilities
[18.06.2013] DSA-2698 tiff - buffer overflow
[29.05.2013] DSA-2697 gnutls26 - out-of-bounds array read
[29.05.2013] DSA-2696 otrs2 - privilege escalation
[29.05.2013] DSA-2695 chromium-browser - several issues
[26.05.2013] DSA-2694 spip - privilege escalation
[24.05.2013] DSA-2693 libx11 - several vulnerabilities
[23.05.2013] DSA-2692 libxxf86vm - several vulnerabilities
[23.05.2013] DSA-2691 libxinerama - several vulnerabilities
[23.05.2013] DSA-2690 libxxf86dga - several vulnerabilities
[23.05.2013] DSA-2689 libxtst - several vulnerabilities
[23.05.2013] DSA-2688 libxres - several vulnerabilities
[23.05.2013] DSA-2687 libfs - several vulnerabilities
[23.05.2013] DSA-2686 libxcb - several vulnerabilities
[23.05.2013] DSA-2685 libxp - several vulnerabilities
[23.05.2013] DSA-2684 libxrandr - several vulnerabilities
[23.05.2013] DSA-2683 libxi - several vulnerabilities
[23.05.2013] DSA-2682 libxext - several vulnerabilities
[23.05.2013] DSA-2681 libxcursor - several vulnerabilities
[23.05.2013] DSA-2680 libxt - several vulnerabilities
[23.05.2013] DSA-2679 xserver-xorg-video-openchrome - several vulnerabilities
[23.05.2013] DSA-2678 mesa - several vulnerabilities
[23.05.2013] DSA-2677 libxrender - several vulnerabilities
[23.05.2013] DSA-2676 libxfixes - several vulnerabilities
[24.05.2013] DSA-2675 libxvmc - several vulnerabilities
[23.05.2013] DSA-2674 libxv - several vulnerabilities
[23.05.2013] DSA-2673 libdmx - several vulnerabilities
[22.05.2013] DSA-2672 kfreebsd-9 - interpretation conflict
[22.05.2013] DSA-2671 request-tracker4 - several vulnerabilities
[22.05.2013] DSA-2670 request-tracker3.8 - several vulnerabilities
[15.05.2013] DSA-2669 linux - privilege escalation/denial of service/information leak
[14.05.2013] DSA-2668 linux-2.6 - privilege escalation/denial of service/information leak
[12.05.2013] DSA-2667 mysql-5.5 - several vulnerabilities
[12.05.2013] DSA-2666 xen - several vulnerabilities
[30.04.2013] DSA-2665 strongswan - authentication bypass
[02.05.2013] DSA-2664 stunnel4 - buffer overflow
[22.04.2013] DSA-2663 tinc - stack based buffer overflow
[18.04.2013] DSA-2662 xen - several vulnerabilities
[17.04.2013] DSA-2661 xorg-server - information disclosure
[20.04.2013] DSA-2660 curl - exposure of sensitive information
[09.04.2013] DSA-2659 libapache-mod-security - XML external entity processing vulnerability
[04.04.2013] DSA-2658 postgresql-9.1 - several vulnerabilities
[04.04.2013] DSA-2657 postgresql-8.4 - guessable random numbers
[30.03.2013] DSA-2656 bind9 - denial of service
[28.03.2013] DSA-2655 rails - several vulnerabilities
[03.04.2013] DSA-2654 libxslt - denial of service
[26.03.2013] DSA-2653 icinga - buffer overflow
[24.03.2013] DSA-2652 libxml2 - external entity expansion
[20.03.2013] DSA-2651 smokeping - cross-site scripting vulnerability
[17.03.2013] DSA-2650 libvirt - files and device nodes ownership change to kvm group
[15.03.2013] DSA-2649 lighttpd - fixed socket name in world-writable directory
[15.03.2013] DSA-2648 firebird2.5 - several vulnerabilities
[15.03.2013] DSA-2647 firebird2.1 - buffer overflow
[15.03.2013] DSA-2646 typo3-src - several vulnerabilities
[14.03.2013] DSA-2645 inetutils - denial of service
[14.03.2013] DSA-2644 wireshark - several vulnerabilities
[12.03.2013] DSA-2643 puppet - several vulnerabilities
[09.03.2013] DSA-2642 sudo - several issues
[20.03.2013] DSA-2641 perl - rehashing flaw
[14.03.2013] DSA-2640 zoneminder - several issues
[05.03.2013] DSA-2639 php5 - several vulnerabilities
[04.03.2013] DSA-2638 openafs - buffer overflow
[04.03.2013] DSA-2637 apache2 - several issues
[03.03.2013] DSA-2636 xen - several vulnerabilities
[01.03.2013] DSA-2635 cfingerd - buffer overflow
[27.02.2013] DSA-2634 python-django - several vulnerabilities
[26.02.2013] DSA-2633 fusionforge - privilege escalation
[25.02.2013] DSA-2632 linux-2.6 - privilege escalation/denial of service
[24.02.2013] DSA-2631 squid3 - denial of service
[20.02.2013] DSA-2630 postgresql-8.4 - programming error
[25.02.2013] DSA-2629 openjpeg - several issues
[18.06.2013] DSA-2628 nss-pam-ldapd - buffer overflow
[17.02.2013] DSA-2627 nginx - information leak
[17.02.2013] DSA-2626 lighttpd - several issues
[17.02.2013] DSA-2625 wireshark - several vulnerabilities
[16.02.2013] DSA-2624 ffmpeg - several vulnerabilities
[14.02.2013] DSA-2623 openconnect - buffer overflow
[13.02.2013] DSA-2622 polarssl - several vulnerabilities
[13.02.2013] DSA-2621 openssl - several vulnerabilities
[12.02.2013] DSA-2620 rails - several vulnerabilities
[10.02.2013] DSA-2619 xen-qemu-dm-4.0 - buffer overflow
[07.02.2013] DSA-2618 ircd-hybrid - denial of service
[02.02.2013] DSA-2617 samba - several issues
[03.02.2013] DSA-2616 nagios3 - buffer overflow in CGI scripts
[01.02.2013] DSA-2615 libupnp4 - several vulnerabilities
[01.02.2013] DSA-2614 libupnp - several vulnerabilities
[29.01.2013] DSA-2613 rails - insufficient input validation
[10.02.2013] DSA-2612 ircd-ratbox - programming error
[22.01.2013] DSA-2611 movabletype-opensource - several vulnerabilities
[21.01.2013] DSA-2610 ganglia - arbitrary script execution
[16.01.2013] DSA-2609 rails - SQL query manipulation
[15.01.2013] DSA-2608 qemu - buffer overflow
[15.01.2013] DSA-2607 qemu-kvm - buffer overflow
[13.01.2013] DSA-2606 proftpd-dfsg - symlink race
[19.01.2013] DSA-2605 asterisk - several issues
[09.01.2013] DSA-2604 rails - insufficient input validation
[09.01.2013] DSA-2603 emacs23 - programming error
[08.01.2013] DSA-2602 zendframework - XML external entity inclusion
[06.01.2013] DSA-2601 gnupg, gnupg2 - missing input sanitation
[06.01.2013] DSA-2600 cups - privilege escalation
[06.01.2013] DSA-2599 nss - mis-issued intermediates
[05.01.2013] DSA-2598 weechat - several vulnerabilities
[04.01.2013] DSA-2597 rails - input validation error
Aby otrzymywać najnowsze ostrzeżenia dotyczące bezpieczeństwa należy zapisać się na listę dyskusyjną debian-security-announce. Można także przeglądać archiwum tej listy.