"-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1
- ------------------------------------------------------------------------
Debian Security Advisory DSA-1952-2 security@debian.org
http://www.debian.org/security/ Steffen Joeris
December 15, 2009 http://www.debian.org/security/faq
- ------------------------------------------------------------------------
Package : asterisk
Security support for asterisk, an Open Source PBX and telephony toolkit,
has been discontinued for the oldstable distribution (etch).
The current version in oldstable is not supported by upstream anymore
and is affected by several security issues. Backporting fixes for these
and any future issues has become unfeasible and therefore we need to
drop our security support for the version in oldstable. We recommend
that all asterisk users upgrade to the stable distribution (lenny).
- ------------------------------------------------------------------------
Mailing list: debian-security-announce@lists.debian.org
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.10 (GNU/Linux)
iEYEARECAAYFAksniaEACgkQ62zWxYk/rQcCcwCgigVQZXQlWppjqlX9emMHDrIn
1qAAn2tZkODZpn+aHFtxylMZJYoWE54S
=aJJU
-----END PGP SIGNATURE-----
"
Queen and The Muppets Bohemian Rhapsody to be released for Christmas!DSA 1944-1: New request-tracker packages fix session hijack vulnerability
This entry was posted
on 12:31 PM
.
Archives
-
▼
2009
(488)
-
▼
December
(41)
- DSA 1958-1: New libtool packages fix privilege esc...
- DSA 1957-1: New aria2 packages fix arbitrary code ...
- DSA-1962-1: New kvm packages fix several vulnerabi...
- USN-873-1: Firefox 3.0 and Xulrunner 1.9 vulnerabi...
- DSA 1961-1: New bind9 packages fix cache poisoning
- DSA 1963-1: New unbound packages fix DNSSEC valida...
- RHSA-2009:1694-01 Critical: java-1.6.0-ibm securit...
- RHSA-2009:1688-01 Moderate: condor security update
- GLSA 200912-02 Ruby on Rails: Multiple vulnerabil...
- RHSA-2009:1689-01 Moderate: condor security update
- DSA 1960-1: New acpid packages fix weak file permi...
- USN-874-1: Firefox 3.5 and Xulrunner 1.9.1 vulnera...
- DSA 1954-1: New cacti packages fix insufficient in...
- DSA-1959-1: New ganeti packages fix arbitrary comm...
- USN-875-1: Red Hat Cluster Suite vulnerabilities
- RHSA-2009:1680-01 Important: xpdf security update
- DSA 1956-1: New xulrunner packages fix several vul...
- RHSA-2009:1682-01 Important: kdegraphics security ...
- RHSA-2009:1671-01 Important: kernel security and b...
- DSA-1953-1: New expat packages fix denial of service
- RHSA-2009:1670-01 Important: kernel security and b...
- DSA 1952-2: End-of-life announcement for asterisk ...
- USN-871-1: KDE vulnerability
- USN-871-2: KDE 4 vulnerabilities
- RHSA-2009:1658-01 Critical: flash-plugin security ...
- USN-867-1: Ntp vulnerability
- USN-868-1: GRUB 2 vulnerability
- USN-869-1: Linux kernel vulnerabilities
- USN-870-1: PyGreSQL vulnerability
- USN-866-1: gnome-screensaver vulnerability
- RHSA-2009:1647-01 Critical: java-1.5.0-ibm securit...
- DSA 1947-1: New Shibboleth packages fix cross-site...
- RHSA-2009:1643-01 Critical: java-1.4.2-ibm securit...
- DSA 1945-1: New gforge packages fix denial of service
- DSA 1946-1: New belpic packages fix cryptographic ...
- DSA 1944-1: New request-tracker packages fix sessi...
- USN-863-1: QEMU vulnerability
- RHSA-2009:1635-01 Important: kernel-rt security, b...
- DSA 1943-1: New openldap2.3/openldap packages fix ...
- RHSA-2009:1619-01 Moderate: dstat security update
- GLSA 200912-01 OpenSSL: Multiple vulnerabilities
-
▼
December
(41)