apticron report [Mon, 07 Nov 2016 09:52:16 +0100]
========================================================================
apticron has detected that some packages need upgrading on:
hexagon.federez.net
[ 5.39.82.35 2001:41d0:8:9423::1 5.39.82.35 2001:41d0:8:9423::1 ]
The following packages are currently pending an upgrade:
libmysqlclient18 5.5.53-0+deb8u1
mysql-client-5.5 5.5.53-0+deb8u1
mysql-common 5.5.53-0+deb8u1
mysql-server 5.5.53-0+deb8u1
mysql-server-5.5 5.5.53-0+deb8u1
mysql-server-core-5.5 5.5.53-0+deb8u1
========================================================================
Package Details:
Lecture des fichiers de modifications (« changelog »)...
--- Modifications pour mysql-5.5 (libmysqlclient18 mysql-client-5.5 mysql-common mysql-server mysql-server-5.5 mysql-server-core-5.5) ---
mysql-5.5 (5.5.53-0+deb8u1) jessie-security; urgency=high
* Imported upstream version 5.5.53 to fix security issues:
- http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html
- CVE-2016-7440 CVE-2016-5584
(Closes: #841050)
* Packaging will now create /var/lib/mysql-files, as server will now by
default restrict all import/export operations to this directory. This
can be changed using the secure-file-priv config option.
-- Lars Tangvald <lars.tangvald(a)oracle.com> Mon, 17 Oct 2016 10:49:23 +0200
========================================================================
You can perform the upgrade by issuing the command:
apt-get dist-upgrade
as root on hexagon.federez.net
--
apticron
This is the mail system at host nonagon.crans.org.
I'm sorry to have to inform you that your message could not
be delivered to one or more recipients. It's attached below.
For further assistance, please send mail to postmaster.
If you do so, please include this problem report. You can
delete your own text from the attached returned message.
The mail system
<monitoring(a)federez.net> (expanded from <root>): host
smtp.crans.org[138.231.136.39] said: 550 5.1.0 <root(a)nonagon.crans.org>:
Sender address rejected: User unknown in relay recipient table (in reply to
RCPT TO command)
This is the mail system at host nonagon.crans.org.
I'm sorry to have to inform you that your message could not
be delivered to one or more recipients. It's attached below.
For further assistance, please send mail to postmaster.
If you do so, please include this problem report. You can
delete your own text from the attached returned message.
The mail system
<monitoring(a)federez.net> (expanded from <root>): host
smtp.crans.org[138.231.136.39] said: 550 5.1.0 <root(a)nonagon.crans.org>:
Sender address rejected: User unknown in relay recipient table (in reply to
RCPT TO command)
apticron report [Fri, 04 Nov 2016 09:48:23 +0100]
========================================================================
apticron has detected that some packages need upgrading on:
hexagon.federez.net
[ 5.39.82.35 2001:41d0:8:9423::1 5.39.82.35 2001:41d0:8:9423::1 ]
The following packages are currently pending an upgrade:
curl 7.38.0-4+deb8u5
libcurl3 7.38.0-4+deb8u5
libcurl3-gnutls 7.38.0-4+deb8u5
libcurl4-openssl-dev 7.38.0-4+deb8u5
========================================================================
Package Details:
Lecture des fichiers de modifications (« changelog »)...
--- Modifications pour curl (curl libcurl3 libcurl3-gnutls libcurl4-openssl-dev) ---
curl (7.38.0-4+deb8u5) jessie-security; urgency=high
* Fix cookie injection for other servers as per CVE-2016-8615
https://curl.haxx.se/docs/adv_20161102A.html
* Fix case insensitive password comparison as per CVE-2016-8616
https://curl.haxx.se/docs/adv_20161102B.html
* Fix OOB write via unchecked multiplication as per CVE-2016-8617
https://curl.haxx.se/docs/adv_20161102C.html
* Fix double-free in curl_maprintf as per CVE-2016-8618
https://curl.haxx.se/docs/adv_20161102D.html
* Fix double-free in krb5 code as per CVE-2016-8619
https://curl.haxx.se/docs/adv_20161102E.html
* Fix glob parser write/read out of bounds as per CVE-2016-8620
https://curl.haxx.se/docs/adv_20161102F.html
* Fix curl_getdate read out of bounds as per CVE-2016-8621
https://curl.haxx.se/docs/adv_20161102G.html
* Fix URL unescape heap overflow via integer truncation as per CVE-2016-8622
https://curl.haxx.se/docs/adv_20161102H.html
* Fix use-after-free via shared cookies as per CVE-2016-8623
https://curl.haxx.se/docs/adv_20161102I.html
* Fix invalid URL parsing with '#' as per CVE-2016-8624
https://curl.haxx.se/docs/adv_20161102J.html
-- Alessandro Ghedini <ghedo(a)debian.org> Tue, 01 Nov 2016 21:38:10 +0000
========================================================================
You can perform the upgrade by issuing the command:
apt-get dist-upgrade
as root on hexagon.federez.net
--
apticron
This is the mail system at host nonagon.crans.org.
I'm sorry to have to inform you that your message could not
be delivered to one or more recipients. It's attached below.
For further assistance, please send mail to postmaster.
If you do so, please include this problem report. You can
delete your own text from the attached returned message.
The mail system
<monitoring(a)federez.net> (expanded from <root>): host
smtp.crans.org[138.231.136.39] said: 550 5.1.0 <root(a)nonagon.crans.org>:
Sender address rejected: User unknown in relay recipient table (in reply to
RCPT TO command)
apticron report [Wed, 02 Nov 2016 09:48:23 +0100]
========================================================================
apticron has detected that some packages need upgrading on:
hexagon.federez.net
[ 5.39.82.35 2001:41d0:8:9423::1 5.39.82.35 2001:41d0:8:9423::1 ]
The following packages are currently pending an upgrade:
bind9 1:9.9.5.dfsg-9+deb8u8
bind9-host 1:9.9.5.dfsg-9+deb8u8
bind9utils 1:9.9.5.dfsg-9+deb8u8
dnsutils 1:9.9.5.dfsg-9+deb8u8
libbind9-90 1:9.9.5.dfsg-9+deb8u8
libdns100 1:9.9.5.dfsg-9+deb8u8
libdns-export100 1:9.9.5.dfsg-9+deb8u8
libirs-export91 1:9.9.5.dfsg-9+deb8u8
libisc95 1:9.9.5.dfsg-9+deb8u8
libisccc90 1:9.9.5.dfsg-9+deb8u8
libisccfg90 1:9.9.5.dfsg-9+deb8u8
libisccfg-export90 1:9.9.5.dfsg-9+deb8u8
libisc-export95 1:9.9.5.dfsg-9+deb8u8
liblwres90 1:9.9.5.dfsg-9+deb8u8
tar 1.27.1-2+deb8u1
========================================================================
Package Details:
Lecture des fichiers de modifications (« changelog »)...
--- Modifications pour tar ---
tar (1.27.1-2+deb8u1) jessie-security; urgency=high
* Non-maintainer upload by the Security Team.
* CVE-2016-6321: Bypassing the extract path name.
When extracting, member names containing '..' components are skipped.
(Closes: #842339)
-- Salvatore Bonaccorso <carnil(a)debian.org> Sun, 30 Oct 2016 07:48:55 +0100
--- Modifications pour bind9 (bind9 bind9-host bind9utils dnsutils libbind9-90 libdns100 libdns-export100 libirs-export91 libisc95 libisccc90 libisccfg90 libisccfg-export90 libisc-export95 liblwres90) ---
bind9 (1:9.9.5.dfsg-9+deb8u8) jessie-security; urgency=medium
* CVE-2016-8864: Fix assertion failure in DNAME processing with patch
provided by ISC.
-- Florian Weimer <fw(a)deneb.enyo.de> Tue, 01 Nov 2016 17:51:22 +0100
========================================================================
You can perform the upgrade by issuing the command:
apt-get dist-upgrade
as root on hexagon.federez.net
--
apticron
apticron report [Tue, 01 Nov 2016 23:38:20 +0100]
========================================================================
apticron has detected that some packages need upgrading on:
quigon.federez.net
[ 160.228.155.65 ]
The following packages are currently pending an upgrade:
bind9 1:9.9.5.dfsg-9+deb8u8
bind9-host 1:9.9.5.dfsg-9+deb8u8
bind9utils 1:9.9.5.dfsg-9+deb8u8
dnsutils 1:9.9.5.dfsg-9+deb8u8
libbind9-90 1:9.9.5.dfsg-9+deb8u8
libdns100 1:9.9.5.dfsg-9+deb8u8
libdns-export100 1:9.9.5.dfsg-9+deb8u8
libirs-export91 1:9.9.5.dfsg-9+deb8u8
libisc95 1:9.9.5.dfsg-9+deb8u8
libisccc90 1:9.9.5.dfsg-9+deb8u8
libisccfg90 1:9.9.5.dfsg-9+deb8u8
libisccfg-export90 1:9.9.5.dfsg-9+deb8u8
libisc-export95 1:9.9.5.dfsg-9+deb8u8
liblwres90 1:9.9.5.dfsg-9+deb8u8
tar 1.27.1-2+deb8u1
========================================================================
Package Details:
Lecture des fichiers de modifications (« changelog »)...
--- Modifications pour tar ---
tar (1.27.1-2+deb8u1) jessie-security; urgency=high
* Non-maintainer upload by the Security Team.
* CVE-2016-6321: Bypassing the extract path name.
When extracting, member names containing '..' components are skipped.
(Closes: #842339)
-- Salvatore Bonaccorso <carnil(a)debian.org> Sun, 30 Oct 2016 07:48:55 +0100
--- Modifications pour bind9 (bind9 bind9-host bind9utils dnsutils libbind9-90 libdns100 libdns-export100 libirs-export91 libisc95 libisccc90 libisccfg90 libisccfg-export90 libisc-export95 liblwres90) ---
bind9 (1:9.9.5.dfsg-9+deb8u8) jessie-security; urgency=medium
* CVE-2016-8864: Fix assertion failure in DNAME processing with patch
provided by ISC.
-- Florian Weimer <fw(a)deneb.enyo.de> Tue, 01 Nov 2016 17:51:22 +0100
========================================================================
You can perform the upgrade by issuing the command:
apt-get dist-upgrade
as root on quigon.federez.net
--
apticron