From unknown Fri Mar 29 05:03:20 2024 Received: (at control) by bugs.devuan.org; 27 Jan 2022 17:21:06 +0000 Return-Path: Delivered-To: devuanbugs@dyne.org Received: from tupac3.dyne.org [195.169.149.119] by doc.devuan.org with IMAP (fetchmail-6.4.16) for (single-drop); Thu, 27 Jan 2022 17:21:06 +0000 (UTC) Received: from mx.hindley.org.uk (193-36-131-86.cfwn.uk [193.36.131.86]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by mail.dyne.org (Postfix) with ESMTPS id A36C76617F5 for ; Thu, 27 Jan 2022 18:20:57 +0100 (CET) Received: from apollo.hindleynet ([192.168.1.3] helo=hindley.org.uk) by mx.hindley.org.uk with smtp (Exim 4.84_2) (envelope-from ) id 1nD8S8-0002sT-BJ for control@bugs.devuan.org; Thu, 27 Jan 2022 17:20:56 +0000 Received: (nullmailer pid 20028 invoked by uid 1000); Thu, 27 Jan 2022 17:20:55 -0000 Date: Thu, 27 Jan 2022 17:20:55 +0000 From: Mark Hindley To: control@bugs.devuan.org Subject: add other CVE-2021-4034 fixed versions Message-ID: MIME-Version: 1.0 Content-Type: text/plain; charset=us-ascii Content-Disposition: inline X-Debbugs-No-Ack: No Thanks X-Spam-Status: No, score=0.4 required=5.0 tests=RCVD_IN_DNSWL_BLOCKED, RDNS_DYNAMIC,SPF_PASS autolearn=disabled version=3.4.2 X-Spam-Checker-Version: SpamAssassin 3.4.2 (2018-09-13) on mail.dyne.org package policykit-1 fixed 658 0.105-25+devuan0~bpo2+2 fixed 658 0.105-25+devuan9 fixed 658 0.105-31+devuan2 thanks