From unknown Thu Mar 28 11:45:43 2024 Received: (at 658-done) by bugs.devuan.org; 26 Jan 2022 13:09:03 +0000 Return-Path: Delivered-To: devuanbugs@dyne.org Received: from tupac3.dyne.org [195.169.149.119] by doc.devuan.org with IMAP (fetchmail-6.4.16) for (single-drop); Wed, 26 Jan 2022 13:09:03 +0000 (UTC) Received: from mx.hindley.org.uk (193-36-131-86.cfwn.uk [193.36.131.86]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by mail.dyne.org (Postfix) with ESMTPS id 9DC7B6617D5 for <658-done@bugs.devuan.org>; Wed, 26 Jan 2022 14:07:47 +0100 (CET) Received: from apollo.hindleynet ([192.168.1.3] helo=hindley.org.uk) by mx.hindley.org.uk with smtp (Exim 4.84_2) (envelope-from ) id 1nCi1Z-0002UQ-2J; Wed, 26 Jan 2022 13:07:45 +0000 Received: (nullmailer pid 19532 invoked by uid 1000); Wed, 26 Jan 2022 13:07:44 -0000 Date: Wed, 26 Jan 2022 13:07:44 +0000 From: Mark Hindley To: Dimitris , 658-done@bugs.devuan.org Subject: Re: bug#658: policykit-1: CVE-2021-4034 Message-ID: References: <40c391db-619c-579c-c077-3360f12400d3@stinpriza.org> MIME-Version: 1.0 Content-Type: text/plain; charset=us-ascii Content-Disposition: inline In-Reply-To: <40c391db-619c-579c-c077-3360f12400d3@stinpriza.org> X-Debbugs-No-Ack: No Thanks X-Spam-Status: No, score=0.4 required=5.0 tests=RDNS_DYNAMIC,SPF_PASS, URIBL_BLOCKED autolearn=disabled version=3.4.2 X-Spam-Checker-Version: SpamAssassin 3.4.2 (2018-09-13) on mail.dyne.org Version: 0.105-31.1+devuan1 Dimitris, On Wed, Jan 26, 2022 at 12:24:28PM +0200, Dimitris wrote: > Package: policykit-1 > Version: 0.105-31+devuan1 > Severity: critical > Tags: security > Justification: root security hole > X-Debbugs-Cc: dimitris@stinpriza.org Updated binaries are already in unstable, daedalus, chimaera-security and beowulf-security. Ascii-security is building. Mark