Accepted moin 1.7.1-3+lenny3 (source all)

2010-03-12 Thread Giuseppe Iuculano
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Format: 1.8 Date: Thu, 11 Mar 2010 23:09:05 +0100 Source: moin Binary: python-moinmoin Architecture: source all Version: 1.7.1-3+lenny3 Distribution: stable-security Urgency: high Maintainer: Jonas Smedegaard d...@jones.dk Changed-By: Giuseppe

smbind 0.4.7-3: Please update debconf PO translation for the package smbind

2010-03-12 Thread Giuseppe Iuculano
Hi, You are noted as the last translator of the debconf translation for smbind. The English template has been changed, and now some messages are marked fuzzy in your translation or are missing. I would be grateful if you could take the time and update it. Please send the updated file to me, or

[Secure-testing-commits] r14247 - data/CVE

2010-03-11 Thread Giuseppe Iuculano
Author: derevko-guest Date: 2010-03-11 09:05:52 + (Thu, 11 Mar 2010) New Revision: 14247 Modified: data/CVE/list Log: CVE-2010-0667: etch and lenny are not affected Modified: data/CVE/list === --- data/CVE/list

[Secure-testing-commits] r14252 - data/CVE

2010-03-11 Thread Giuseppe Iuculano
Author: derevko-guest Date: 2010-03-11 23:01:09 + (Thu, 11 Mar 2010) New Revision: 14252 Modified: data/CVE/list Log: moin: hierarchical ACLs security issue Modified: data/CVE/list === --- data/CVE/list 2010-03-11

Bug#558081: [613a1ff] Fix for Bug#558081 committed to git

2010-03-11 Thread Giuseppe Iuculano
tags 558081 + pending thanks Hello, The following change has been committed for this bug by Giuseppe Iuculano iucul...@debian.org on Thu, 11 Mar 2010 11:39:09 +0100. The fix will be in the next upload. = Added

Bug#573010: [a46d9cc] Fix for Bug#573010 committed to git

2010-03-11 Thread Giuseppe Iuculano
tags 573010 + pending thanks Hello, The following change has been committed for this bug by Giuseppe Iuculano iucul...@debian.org on Thu, 11 Mar 2010 13:02:22 +0100. The fix will be in the next upload. = Support

smbind 0.4.7-3: Please update debconf PO translation for the package smbind

2010-03-11 Thread Giuseppe Iuculano
, or submit it as a wishlist bug against smbind. The deadline for receiving the updated translation is Sun, 21 Mar 2010 21:00:19 +0100. Thanks in advance, Giuseppe Iuculano # Translation of smbind debconf templates to German # Copyright (C) Helge Kreutzmann deb...@helgefjell.de, 2008. # This file

[RFR] Templates for package smbind

2010-03-11 Thread Giuseppe Iuculano
Hi, As suggested by Christian Perrier, I kindly ask for a review of templates for smbind package. Cheers, Giuseppe. Template: smbind/password1 Type: password _Description: admin password: Please choose the admin password. Template: smbind/password2 Type: password _Description: Confirm

smbind 0.4.7-3: Please update debconf PO translation for the package smbind

2010-03-11 Thread Giuseppe Iuculano
, or submit it as a wishlist bug against smbind. The deadline for receiving the updated translation is Sun, 21 Mar 2010 21:00:19 +0100. Thanks in advance, Giuseppe Iuculano # Copyright (C) 2009 Giuseppe Iuculano giuse...@iuculano.it # This file is distributed under the same license as nbd package

smbind 0.4.7-3: Please update debconf PO translation for the package smbind

2010-03-11 Thread Giuseppe Iuculano
, or submit it as a wishlist bug against smbind. The deadline for receiving the updated translation is Sun, 21 Mar 2010 21:00:19 +0100. Thanks in advance, Giuseppe Iuculano # Galician translation of smbind's debconf templates # This file is distributed under the same license as the smbind package

smbind 0.4.7-3: Please update debconf PO translation for the package smbind

2010-03-11 Thread Giuseppe Iuculano
, or submit it as a wishlist bug against smbind. The deadline for receiving the updated translation is Sun, 21 Mar 2010 21:00:19 +0100. Thanks in advance, Giuseppe Iuculano # smbind translation to spanish # Copyright (C) 2008 Software in the Public Interest # This file is distributed under the same

smbind 0.4.7-3: Please update debconf PO translation for the package smbind

2010-03-11 Thread Giuseppe Iuculano
, or submit it as a wishlist bug against smbind. The deadline for receiving the updated translation is Sun, 21 Mar 2010 21:00:19 +0100. Thanks in advance, Giuseppe Iuculano # SOME DESCRIPTIVE TITLE. # Copyright (C) YEAR THE PACKAGE'S COPYRIGHT HOLDER # This file is distributed under the same license

smbind 0.4.7-3: Please translate debconf PO for the package smbind

2010-03-11 Thread Giuseppe Iuculano
2010 21:00:19 +0100. If you have read so far, please find the POT file in attachment. Thanks in advance, Giuseppe Iuculano # SOME DESCRIPTIVE TITLE. # Copyright (C) YEAR THE PACKAGE'S COPYRIGHT HOLDER # This file is distributed under the same license as the PACKAGE package. # FIRST AUTHOR em

smbind 0.4.7-3: Please update debconf PO translation for the package smbind

2010-03-11 Thread Giuseppe Iuculano
, or submit it as a wishlist bug against smbind. The deadline for receiving the updated translation is Sun, 21 Mar 2010 21:00:19 +0100. Thanks in advance, Giuseppe Iuculano # translation of smbind.po to italian # Copyright (C) 2008 # This file is distributed under the same license as the dmbind package

smbind 0.4.7-3: Please update debconf PO translation for the package smbind

2010-03-11 Thread Giuseppe Iuculano
, or submit it as a wishlist bug against smbind. The deadline for receiving the updated translation is Sun, 21 Mar 2010 21:00:19 +0100. Thanks in advance, Giuseppe Iuculano # Translation of smbind debconf templates to French # Copyright (C) 2008 Christian Perrier bubu...@debian.org # This file

Re: smbind 0.4.7-3: Please update debconf PO translation for the package smbind

2010-03-11 Thread Giuseppe Iuculano
Il 11/03/2010 23:06, Christian PERRIER ha scritto: I have a few issues with the original strings in English: - Missing capital for Admin password: - admin being an abbreviation - Password mismatch template that could be identical to the one in D-I admin is the default administrator user in

[Secure-testing-commits] r14221 - data/CVE

2010-03-08 Thread Giuseppe Iuculano
Author: derevko-guest Date: 2010-03-08 19:31:06 + (Mon, 08 Mar 2010) New Revision: 14221 Modified: data/CVE/list Log: dovecot DoS Modified: data/CVE/list === --- data/CVE/list 2010-03-08 09:14:30 UTC (rev 14220) +++

[Secure-testing-commits] r14223 - data/CVE

2010-03-08 Thread Giuseppe Iuculano
Author: derevko-guest Date: 2010-03-08 22:02:19 + (Mon, 08 Mar 2010) New Revision: 14223 Modified: data/CVE/list Log: CVE-2010-0408 fixed in apache2 2.2.15-1 Modified: data/CVE/list === --- data/CVE/list 2010-03-08

[Secure-testing-commits] r14224 - in data: CVE NMU

2010-03-08 Thread Giuseppe Iuculano
Author: derevko-guest Date: 2010-03-08 22:39:05 + (Mon, 08 Mar 2010) New Revision: 14224 Modified: data/CVE/list data/NMU/list Log: automake NMUed Modified: data/CVE/list === --- data/CVE/list 2010-03-08 22:02:19 UTC

[Secure-testing-commits] r14225 - data/CVE

2010-03-08 Thread Giuseppe Iuculano
Author: derevko-guest Date: 2010-03-08 22:40:38 + (Mon, 08 Mar 2010) New Revision: 14225 Modified: data/CVE/list Log: dovecot DoS fixed Modified: data/CVE/list === --- data/CVE/list 2010-03-08 22:39:05 UTC (rev 14224)

[Secure-testing-commits] r14228 - data/CVE

2010-03-08 Thread Giuseppe Iuculano
Author: derevko-guest Date: 2010-03-08 23:35:36 + (Mon, 08 Mar 2010) New Revision: 14228 Modified: data/CVE/list Log: - bind in unstable fixed three issues - CVE-2010-0295 fixed in lighttpd 1.4.26-1 Modified: data/CVE/list

Accepted automake 1:1.4-p6-13.1 (source all)

2010-03-08 Thread Giuseppe Iuculano
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Format: 1.8 Date: Mon, 08 Mar 2010 23:10:11 +0100 Source: automake Binary: automake1.4 Architecture: source all Version: 1:1.4-p6-13.1 Distribution: unstable Urgency: high Maintainer: Eric Dorland e...@debian.org Changed-By: Giuseppe Iuculano iucul

Accepted automake1.7 1.7.9-9.1 (source all)

2010-03-08 Thread Giuseppe Iuculano
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Format: 1.8 Date: Mon, 08 Mar 2010 23:22:32 +0100 Source: automake1.7 Binary: automake1.7 Architecture: source all Version: 1.7.9-9.1 Distribution: unstable Urgency: high Maintainer: Eric Dorland e...@debian.org Changed-By: Giuseppe Iuculano iucul

Accepted automake1.9 1.9.6+nogfdl-3.1 (source all)

2010-03-08 Thread Giuseppe Iuculano
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Format: 1.8 Date: Mon, 08 Mar 2010 23:29:32 +0100 Source: automake1.9 Binary: automake1.9 Architecture: source all Version: 1.9.6+nogfdl-3.1 Distribution: unstable Urgency: high Maintainer: Eric Dorland e...@debian.org Changed-By: Giuseppe Iuculano

Accepted kompozer 1:0.8~b3-2 (source all i386)

2010-03-07 Thread Giuseppe Iuculano
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Format: 1.8 Date: Sun, 07 Mar 2010 10:05:11 +0100 Source: kompozer Binary: kompozer kompozer-dev kompozer-data Architecture: source all i386 Version: 1:0.8~b3-2 Distribution: unstable Urgency: low Maintainer: Giuseppe Iuculano iucul...@debian.org

Accepted kompozer 1:0.8~b3-1 (source all i386)

2010-03-06 Thread Giuseppe Iuculano
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Format: 1.8 Date: Sat, 06 Mar 2010 14:00:43 +0100 Source: kompozer Binary: kompozer kompozer-dev kompozer-data Architecture: source all i386 Version: 1:0.8~b3-1 Distribution: unstable Urgency: low Maintainer: Giuseppe Iuculano iucul...@debian.org

Accepted nmon 13d+debian-1 (source i386)

2010-03-06 Thread Giuseppe Iuculano
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Format: 1.8 Date: Sat, 06 Mar 2010 17:26:56 +0100 Source: nmon Binary: nmon Architecture: source i386 Version: 13d+debian-1 Distribution: unstable Urgency: low Maintainer: Giuseppe Iuculano iucul...@debian.org Changed-By: Giuseppe Iuculano iucul

Bug#572525: segfault with horde

2010-03-04 Thread Giuseppe Iuculano
Package: php5 Version: 5.3.1-5 Severity: normal Hi, it seems php segfaults with horde, backtrace attacked Cheers, Giuseppe -- System Information: Debian Release: squeeze/sid APT prefers testing APT policy: (990, 'testing'), (500, 'testing-proposed-updates'), (500, 'proposed-updates'),

Bug#572525: [php-maint] Bug#572525: segfault with horde

2010-03-04 Thread Giuseppe Iuculano
reassign 572525 php-apc severity 572525 serious retitle 572525 completely unusable with php 5.3 thanks Il 04/03/2010 19:30, sean finney ha scritto: hi giuseppe, can you by any chance isolate this to a specific page or chunk of code so that we could reproduce it? This was caused by php-apc,

[Full-disclosure] [SECURITY] [DSA 2006-1] New sudo packages fix several vulnerabilities

2010-03-03 Thread Giuseppe Iuculano
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - Debian Security Advisory DSA-2006-1 secur...@debian.org http://www.debian.org/security/Giuseppe Iuculano March 02, 2010

Accepted apf-firewall 9.7+rev1-2 (source all)

2010-03-03 Thread Giuseppe Iuculano
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Format: 1.8 Date: Wed, 03 Mar 2010 15:38:09 +0100 Source: apf-firewall Binary: apf-firewall Architecture: source all Version: 9.7+rev1-2 Distribution: unstable Urgency: low Maintainer: Giuseppe Iuculano iucul...@debian.org Changed-By: Giuseppe

Accepted chkrootkit 0.49-4 (source i386)

2010-03-03 Thread Giuseppe Iuculano
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Format: 1.8 Date: Wed, 03 Mar 2010 16:02:28 +0100 Source: chkrootkit Binary: chkrootkit Architecture: source i386 Version: 0.49-4 Distribution: unstable Urgency: low Maintainer: Giuseppe Iuculano iucul...@debian.org Changed-By: Giuseppe Iuculano iucul

Accepted fex 20100208+debian1-1 (source all)

2010-03-03 Thread Giuseppe Iuculano
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Format: 1.8 Date: Wed, 03 Mar 2010 17:11:38 +0100 Source: fex Binary: fex fex-utils Architecture: source all Version: 20100208+debian1-1 Distribution: unstable Urgency: low Maintainer: Giuseppe Iuculano iucul...@debian.org Changed-By: Giuseppe

Bug#549938: [19ce77e] Fix for Bug#549938 committed to git

2010-03-03 Thread Giuseppe Iuculano
tags 549938 + pending thanks Hello, The following change has been committed for this bug by Giuseppe Iuculano iucul...@debian.org on Wed, 3 Mar 2010 15:52:17 +0100. The fix will be in the next upload. = Fixed -e

Bug#571683: [Pkg-dkms-maint] Bug#571683: dkms: should dkms clean up after itself?

2010-03-03 Thread Giuseppe Iuculano
Il 27/02/2010 08:04, Michael Gilbert ha scritto: this is because dkms doesn't have any cleanup code to remove the modules and files it creates. would it be make sense to add some dkms cleanup code to the kernel's postrm? if i find the time, i will look into this (if it sounds reasonable).

Re: [Pkg-dkms-maint] Bug#571683: dkms: should dkms clean up after itself?

2010-03-03 Thread Giuseppe Iuculano
Il 27/02/2010 08:04, Michael Gilbert ha scritto: this is because dkms doesn't have any cleanup code to remove the modules and files it creates. would it be make sense to add some dkms cleanup code to the kernel's postrm? if i find the time, i will look into this (if it sounds reasonable).

[Secure-testing-commits] r14171 - data/CVE

2010-03-02 Thread Giuseppe Iuculano
Author: derevko-guest Date: 2010-03-02 11:30:54 + (Tue, 02 Mar 2010) New Revision: 14171 Modified: data/CVE/list Log: CVE-2009-4641 fixed Modified: data/CVE/list === --- data/CVE/list 2010-03-01 21:56:08 UTC (rev 14170)

[Secure-testing-commits] r14172 - in data: CVE NMU

2010-03-02 Thread Giuseppe Iuculano
Author: derevko-guest Date: 2010-03-02 14:15:58 + (Tue, 02 Mar 2010) New Revision: 14172 Modified: data/CVE/list data/NMU/list Log: sudo NMUed Modified: data/CVE/list === --- data/CVE/list 2010-03-02 11:30:54 UTC

Accepted sudo 1.7.2p1-1.2 (source i386)

2010-03-02 Thread Giuseppe Iuculano
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Format: 1.8 Date: Tue, 02 Mar 2010 14:57:17 +0100 Source: sudo Binary: sudo sudo-ldap Architecture: source i386 Version: 1.7.2p1-1.2 Distribution: unstable Urgency: high Maintainer: Bdale Garbee bd...@gag.com Changed-By: Giuseppe Iuculano iucul

Bug#570737: NMU

2010-03-02 Thread Giuseppe Iuculano
+ + * Non-maintainer upload by the Security Team. + * Fixed CVE-2010-0426: verify path for the 'sudoedit' pseudo-command +(Closes: #570737) + + -- Giuseppe Iuculano iucul...@debian.org Tue, 02 Mar 2010 14:57:17 +0100 + sudo (1.7.2p1-1) unstable; urgency=low * new upstream version only

[SECURITY] [DSA 2006-1] New sudo packages fix several vulnerabilities

2010-03-02 Thread Giuseppe Iuculano
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - Debian Security Advisory DSA-2006-1 secur...@debian.org http://www.debian.org/security/Giuseppe Iuculano March 02, 2010

Bug#570737: NMU

2010-03-02 Thread Giuseppe Iuculano
+ + * Non-maintainer upload by the Security Team. + * Fixed CVE-2010-0426: verify path for the 'sudoedit' pseudo-command +(Closes: #570737) + + -- Giuseppe Iuculano iucul...@debian.org Tue, 02 Mar 2010 14:57:17 +0100 + sudo (1.7.2p1-1) unstable; urgency=low * new upstream version only

Re: [Dovecot] segfault with vpopmail 5.5.0

2010-02-28 Thread Giuseppe Iuculano
Il 28/02/2010 16:26, Timo Sirainen ha scritto: Yeah.. I already tried fixing this once, but it broke older vpopmail versions and didn't even fix it for 5.5. So I don't really know how to fix it, since I don't have a working vpopmail installation to test it on. Could I do something to

Bug#569724: [Pkg-dkms-maint] Bug#560822: dkms: please autorebuild modules when new kernel images are installed

2010-02-27 Thread Giuseppe Iuculano
block 560822 by 569724 thanks Il 27/02/2010 07:31, Michael Gilbert ha scritto: dkms_autoinstaller script was indeed run in the kernel's postinst, but it failed because i had forgotten the headers (note this wouldn't have been obvious to the average user). so thinking that all i need now are

Re: [Pkg-dkms-maint] Bug#560822: dkms: please autorebuild modules when new kernel images are installed

2010-02-27 Thread Giuseppe Iuculano
block 560822 by 569724 thanks Il 27/02/2010 07:31, Michael Gilbert ha scritto: dkms_autoinstaller script was indeed run in the kernel's postinst, but it failed because i had forgotten the headers (note this wouldn't have been obvious to the average user). so thinking that all i need now are

Bug#569724: [Pkg-dkms-maint] Bug#560822: dkms: please autorebuild modules when new kernel images are installed

2010-02-27 Thread Giuseppe Iuculano
block 560822 by 569724 thanks Il 27/02/2010 07:31, Michael Gilbert ha scritto: dkms_autoinstaller script was indeed run in the kernel's postinst, but it failed because i had forgotten the headers (note this wouldn't have been obvious to the average user). so thinking that all i need now are

Accepted wxwidgets2.6 2.6.3.2.1.5+etch1 (source i386 all)

2010-02-27 Thread Giuseppe Iuculano
-dev wx2.6-headers wx2.6-i18n wx-common libwxbase2.6-dev libwxbase2.6-dbg libwxgtk2.6-0 libwxmsw2.6-dev Architecture: source i386 all Version: 2.6.3.2.1.5+etch1 Distribution: oldstable-security Urgency: high Maintainer: Ron Lee r...@debian.org Changed-By: Giuseppe Iuculano giuse...@iuculano.it

[Dovecot] segfault with vpopmail 5.5.0

2010-02-26 Thread Giuseppe Iuculano
Hi, version: 1.2.10 OS: Debian unstable/x86_64 [118905.528497] dovecot-auth[3856]: segfault at 0 ip (null) sp 7fffad98 error 14 in dovecot-auth[40+61000] 2010-02-26 22:17:45 dovecot: Error: child 3856 (auth) killed with signal 11 (core dumped) (gdb) bt full #0 0x

Re: [Dovecot] segfault with vpopmail 5.5.0

2010-02-26 Thread Giuseppe Iuculano
Il 26/02/2010 22:32, Giuseppe Iuculano ha scritto: Hi, version: 1.2.10 OS: Debian unstable/x86_64 [118905.528497] dovecot-auth[3856]: segfault at 0 ip (null) sp 7fffad98 error 14 in dovecot-auth[40+61000] 2010-02-26 22:17:45 dovecot: Error: child 3856 (auth) killed

Accepted dkms 2.1.1.2-2 (source all)

2010-02-23 Thread Giuseppe Iuculano
-By: Giuseppe Iuculano iucul...@debian.org Description: dkms - Dynamic Kernel Module Support Framework Changes: dkms (2.1.1.2-2) unstable; urgency=low . * [67fb76a] Do not remove /etc/header_postinst.d/dkms in preinst. Hopefully now Ubuntu can sync dkms from Debian Checksums-Sha1

[Pkg-dkms-commits] [SCM] Dynamic Kernel Module Support branch, master, updated. debian/2.1.1.2-1-2-g9a2dd40

2010-02-23 Thread Giuseppe Iuculano
The following commit has been merged in the master branch: commit 67fb76a04e2465834af9211ce3673076ce5619ad Author: Giuseppe Iuculano iucul...@debian.org Date: Tue Feb 23 10:02:20 2010 +0100 Do not remove header_postinst.d/dkms in preinst. Hopefully now Ubuntu can sync dkms from Debian

[Pkg-dkms-commits] [SCM] Dynamic Kernel Module Support annotated tag, debian/2.1.1.2-2, created. debian/2.1.1.2-2

2010-02-23 Thread Giuseppe Iuculano
The annotated tag, debian/2.1.1.2-2 has been created at 8534e26c9ca96386fc38652888608ea2986f42cf (tag) tagging 9a2dd40bc0db4da74d5817b67156f72def7bfe69 (commit) replaces debian/2.1.1.2-1 tagged by Giuseppe Iuculano on Tue Feb 23 10:05:39 2010 +0100 - Shortlog

Accepted mysql-dfsg-5.0 5.0.51a-24+lenny3 (source all i386)

2010-02-23 Thread Giuseppe Iuculano
+lenny3 Distribution: stable-security Urgency: high Maintainer: Debian MySQL Maintainers pkg-mysql-ma...@lists.alioth.debian.org Changed-By: Giuseppe Iuculano iucul...@debian.org Description: libmysqlclient15-dev - MySQL database development files libmysqlclient15off - MySQL database client library

Accepted python2.4 2.4.4-3+etch3 (source i386 all)

2010-02-23 Thread Giuseppe Iuculano
: oldstable-security Urgency: high Maintainer: Matthias Klose d...@debian.org Changed-By: Giuseppe Iuculano iucul...@debian.org Description: idle-python2.4 - An IDE for Python (v2.4) using Tkinter python2.4 - An interactive high-level object-oriented language (version 2.4) python2.4-dbg - Debug

Accepted python2.5 2.5-5+etch2 (source i386 all)

2010-02-23 Thread Giuseppe Iuculano
: oldstable-security Urgency: high Maintainer: Matthias Klose d...@debian.org Changed-By: Giuseppe Iuculano iucul...@debian.org Description: idle-python2.5 - An IDE for Python (v2.5) using Tkinter python2.5 - An interactive high-level object-oriented language (version 2.5) python2.5-dbg - Debug Build

Accepted nmapsi4 0.2~alpha3-2 (source i386)

2010-02-22 Thread Giuseppe Iuculano
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Format: 1.8 Date: Mon, 22 Feb 2010 14:45:53 +0100 Source: nmapsi4 Binary: nmapsi4 Architecture: source i386 Version: 0.2~alpha3-2 Distribution: unstable Urgency: low Maintainer: Giuseppe Iuculano iucul...@debian.org Changed-By: Giuseppe Iuculano iucul

Accepted dkms 2.1.1.2-1 (source all)

2010-02-22 Thread Giuseppe Iuculano
-By: Giuseppe Iuculano iucul...@debian.org Description: dkms - Dynamic Kernel Module Support Framework Closes: 568580 568591 Changes: dkms (2.1.1.2-1) unstable; urgency=low . [ David Paleino ] * [ff95487] dh_dkms: continue the loop if there's nothing to do on the current

Bug#570956: [ffe62ea] Fix for Bug#570956 committed to git

2010-02-22 Thread Giuseppe Iuculano
tags 570956 + pending thanks Hello, The following change has been committed for this bug by Giuseppe Iuculano iucul...@debian.org on Mon, 22 Feb 2010 14:37:14 +0100. The fix will be in the next upload. = Removed

[Pkg-dkms-commits] [SCM] Dynamic Kernel Module Support branch, master, updated. debian/2.1.1.1-2-9-gc5566c7

2010-02-22 Thread Giuseppe Iuculano
The following commit has been merged in the master branch: commit 8f29ae1a17c506d2dc8e034d49ab14fef2f423ed Merge: 9ccbdc7ed72a2099e0c09785a40b2f29daf253e2 898ab8cade4c92e3e8adea74896baca10ca27193 Author: Giuseppe Iuculano iucul...@debian.org Date: Mon Feb 22 15:19:52 2010 +0100 Merge

[Pkg-dkms-commits] [SCM] Dynamic Kernel Module Support branch, pristine-tar, updated. 417516b4c75b932155e8860a057f0c65209b799a

2010-02-22 Thread Giuseppe Iuculano
The following commit has been merged in the pristine-tar branch: commit 417516b4c75b932155e8860a057f0c65209b799a Author: Giuseppe Iuculano iucul...@debian.org Date: Mon Feb 22 15:19:52 2010 +0100 pristine-tar data for dkms_2.1.1.2.orig.tar.gz diff --git a/dkms_2.1.1.2.orig.tar.gz.delta b

[Pkg-dkms-commits] [SCM] Dynamic Kernel Module Support branch, master, updated. debian/2.1.1.1-2-12-g4066e03

2010-02-22 Thread Giuseppe Iuculano
The following commit has been merged in the master branch: commit 4066e03f41f84ba0d3ea251002cbf67635aa5c7d Author: Giuseppe Iuculano iucul...@debian.org Date: Mon Feb 22 15:34:32 2010 +0100 Updated changelog diff --git a/debian/changelog b/debian/changelog index c8f1551..ef4990a 100644

[Bug 294156] Re: [needs-packaging] F*EX

2010-02-19 Thread Giuseppe Iuculano
This is now in Lucid ** Changed in: ubuntu Status: In Progress = Fix Released -- [needs-packaging] F*EX https://bugs.launchpad.net/bugs/294156 You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu. -- ubuntu-bugs mailing list

Accepted sendmail 8.13.8-3+etch1 (source all i386)

2010-02-18 Thread Giuseppe Iuculano
Distribution: oldstable-security Urgency: high Maintainer: Richard A Nelson (Rick) cow...@debian.org Changed-By: Giuseppe Iuculano iucul...@debian.org Description: libmilter-dev - Sendmail Mail Filter API (Milter) libmilter0 - Sendmail Mail Filter API (Milter) libmilter0-dbg - Sendmail Mail

Accepted fuse 2.5.3-4.4+etch1 (source i386)

2010-02-17 Thread Giuseppe Iuculano
Changed-By: Giuseppe Iuculano iucul...@debian.org Description: fuse-utils - Filesystem in USErspace (utilities) libfuse-dev - Filesystem in USErspace (development files) libfuse2 - Filesystem in USErspace library Closes: 567633 Changes: fuse (2.5.3-4.4+etch1) oldstable-security; urgency=high

Accepted qt4-x11 4.4.3-1+lenny1 (source all i386)

2010-02-17 Thread Giuseppe Iuculano
-qtconfig qt4-demos qt4-doc qt4-doc-html Architecture: source all i386 Version: 4.4.3-1+lenny1 Distribution: stable-security Urgency: high Maintainer: Debian Qt/KDE Maintainers debian-qt-...@lists.debian.org Changed-By: Giuseppe Iuculano iucul...@debian.org Description: libqt4-assistant - Qt 4 assistant

Accepted wordpress 2.9.2-1 (source all)

2010-02-16 Thread Giuseppe Iuculano
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Format: 1.8 Date: Tue, 16 Feb 2010 12:41:01 +0100 Source: wordpress Binary: wordpress wordpress-l10n Architecture: source all Version: 2.9.2-1 Distribution: unstable Urgency: low Maintainer: Giuseppe Iuculano iucul...@debian.org Changed-By: Giuseppe

Bug#569724: Please support /etc/kernel/header_postinst.d directory

2010-02-16 Thread Giuseppe Iuculano
Il 16/02/2010 17:38, maximilian attems ha scritto: this bug report is a joke. unless you come up with code that linux-2.6 should shipp or at least a clear indication of what it should do, I'd have to close it. a beginning would be to post said /etc/kernel/header_postinst.d/dkms Let me

Bug#569724: Please support /etc/kernel/header_postinst.d directory

2010-02-16 Thread Giuseppe Iuculano
Il 16/02/2010 17:38, maximilian attems ha scritto: this bug report is a joke. unless you come up with code that linux-2.6 should shipp or at least a clear indication of what it should do, I'd have to close it. a beginning would be to post said /etc/kernel/header_postinst.d/dkms Let me

[SECURITY] [DSA-1997-1] New mysql-dfsg-5.0 packages fix several vulnerabilities

2010-02-16 Thread Giuseppe Iuculano
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - Debian Security Advisory DSA-1997-1 secur...@debian.org http://www.debian.org/security/Giuseppe Iuculano February 14, 2010

[Full-disclosure] [SECURITY] [DSA-1997-1] New mysql-dfsg-5.0 packages fix several vulnerabilities

2010-02-15 Thread Giuseppe Iuculano
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - Debian Security Advisory DSA-1997-1 secur...@debian.org http://www.debian.org/security/Giuseppe Iuculano February 14, 2010

[Secure-testing-commits] r14106 - data/CVE

2010-02-15 Thread Giuseppe Iuculano
Author: derevko-guest Date: 2010-02-15 23:23:13 + (Mon, 15 Feb 2010) New Revision: 14106 Modified: data/CVE/list Log: check pidgin remote dos Modified: data/CVE/list === --- data/CVE/list 2010-02-15 21:36:19 UTC (rev

Bug#562720: pidgin hangs if a jabber buddy opens a audio/video connection to you

2010-02-15 Thread Giuseppe Iuculano
tags 562720 security thanks Il 15/02/2010 22:13, Patrick Matthäi ha scritto: I am also CCing t...@security.debian.org now and raise the severity to grave. Sorry but it is in my eyes DEFINITLY a blocker! I don't want take part in the severity ping-pong game, but if a remote user can crash

Bug#562720: pidgin hangs if a jabber buddy opens a audio/video connection to you

2010-02-15 Thread Giuseppe Iuculano
tags 562720 security thanks Il 15/02/2010 22:13, Patrick Matthäi ha scritto: I am also CCing t...@security.debian.org now and raise the severity to grave. Sorry but it is in my eyes DEFINITLY a blocker! I don't want take part in the severity ping-pong game, but if a remote user can crash

Accepted dkms 2.1.1.1-2 (source all)

2010-02-14 Thread Giuseppe Iuculano
-By: Giuseppe Iuculano iucul...@debian.org Description: dkms - Dynamic Kernel Module Support Framework Closes: 568580 568589 568591 Changes: dkms (2.1.1.1-2) unstable; urgency=low . [ David Paleino ] * [d56bce9] Add -V flag to dh_dkms, thanks to Frédéric Brière fbri

Bug#567460: [Pkg-dkms-maint] Bug#567460: Bug#567460: dkms: automatic module-build of the VirtualBox-Modules after kernel-update fails

2010-02-14 Thread Giuseppe Iuculano
tags 567460 unreproducible thanks Il 14/02/2010 18:43, d...@post.com ha scritto: as there is no response from you by now, I would like to ask, if I can do something to help you in investigating my problem? I can't reproduce your issue with virtualbox-ose-dkms package, so I guess something is

[Pkg-dkms-commits] [SCM] Dynamic Kernel Module Support branch, master, updated. debian/2.1.1.1-1-7-gaf8bb12

2010-02-14 Thread Giuseppe Iuculano
The following commit has been merged in the master branch: commit adb3042a0065213fcd96f38aded2190cc17b057b Author: Giuseppe Iuculano iucul...@debian.org Date: Sun Feb 14 11:56:59 2010 +0100 Really remove obsolete conffiles diff --git a/debian/postinst b/debian/postinst index 9b995bd

[Pkg-dkms-commits] [SCM] Dynamic Kernel Module Support branch, master, updated. debian/2.1.1.1-1-9-gd2eb30b

2010-02-14 Thread Giuseppe Iuculano
The following commit has been merged in the master branch: commit ad6a1f2062b7e5ae0aeeeaca06d6036dd2350230 Author: Giuseppe Iuculano iucul...@debian.org Date: Sun Feb 14 12:02:23 2010 +0100 Bump Standards-Version (no changes). diff --git a/debian/control b/debian/control index d95f6fa

[Secure-testing-commits] r14091 - data/CVE

2010-02-13 Thread Giuseppe Iuculano
Author: derevko-guest Date: 2010-02-13 09:41:26 + (Sat, 13 Feb 2010) New Revision: 14091 Modified: data/CVE/list Log: CVE-2010-0464 and CVE-2010-0463: privacy compromise via DNS prefetching in roundcube and imp4 Modified: data/CVE/list

[Secure-testing-commits] r14092 - data/CVE

2010-02-13 Thread Giuseppe Iuculano
Author: derevko-guest Date: 2010-02-13 09:43:07 + (Sat, 13 Feb 2010) New Revision: 14092 Modified: data/CVE/list Log: Added bug number for mod-security issues Modified: data/CVE/list === --- data/CVE/list 2010-02-13

[Secure-testing-commits] r14094 - data/CVE

2010-02-13 Thread Giuseppe Iuculano
Author: derevko-guest Date: 2010-02-13 10:13:55 + (Sat, 13 Feb 2010) New Revision: 14094 Modified: data/CVE/list Log: another gnome-screensaver issue NFUs mysql triage Modified: data/CVE/list === --- data/CVE/list

[Secure-testing-commits] r14095 - data/CVE

2010-02-13 Thread Giuseppe Iuculano
Author: derevko-guest Date: 2010-02-13 10:19:35 + (Sat, 13 Feb 2010) New Revision: 14095 Modified: data/CVE/list Log: CVE-2010-0464 fixed Modified: data/CVE/list === --- data/CVE/list 2010-02-13 10:13:55 UTC (rev 14094)

Bug#569658: ModSecurity Detection Bypass and Denial of Service Vulnerabilities

2010-02-13 Thread Giuseppe Iuculano
Package: libapache-mod-security Severity: serious Tags: security -BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Hi, libapache-mod-security 2.5.12 fixed multiple security flaws. References: [1]

Bug#569661: CVE-2010-0463: privacy compromise via DNS prefetching in web mail

2010-02-13 Thread Giuseppe Iuculano
Package: imp4 Severity: serious Tags: security -BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Hi, the following CVE (Common Vulnerabilities Exposures) id was published for imp4. CVE-2010-0463[0]: | Horde IMP 4.3.6 and earlier does not request that the web browser | avoid DNS prefetching of

Bug#569660: CVE-2010-0464: privacy compromise via DNS prefetching in web mail

2010-02-13 Thread Giuseppe Iuculano
Package: roundcube Severity: serious Tags: security -BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Hi, the following CVE (Common Vulnerabilities Exposures) id was published for roundcube. CVE-2010-0464[0]: | Roundcube 0.3.1 and earlier does not request that the web browser | avoid DNS

Bug#569667: CVE-2009-4641: allows physically proximate attackers to access an unattended workstation

2010-02-13 Thread Giuseppe Iuculano
Package: gnome-screensaver Version: 2.28.2-1 Severity: serious Tags: security -BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Hi, the following CVE (Common Vulnerabilities Exposures) id was published for gnome-screensaver. CVE-2009-4641[0]: | gnome-screensaver 2.28.0 does not resume adherence to

Bug#569724: Please support /etc/kernel/header_postinst.d directory

2010-02-13 Thread Giuseppe Iuculano
Package: linux-2.6 Severity: wishlist -BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Hi, it would be nice if linux-headers packages could run hooks files in /etc/kernel/header_postinst.d on postinst. This is a partial fix for #560822, dkms package already installs

Bug#560822: [Pkg-dkms-maint] Bug#560822: Bug#560822: dkms: please autorebuild modules when new kernel images are installed

2010-02-13 Thread Giuseppe Iuculano
tag 560822 - patch Il 12/12/2009 19:10, Michael Gilbert ha scritto: reopen 560822 tag 560822 patch thanks i've created a patch that automatically fetches the headers if they are missing. see attached debdiff. i believe error checking is sufficient because if apt-get fails, then the

Bug#560822: [Pkg-dkms-maint] Bug#560822: Bug#560822: Bug#560822: dkms: please autorebuild modules when new kernel images are installed

2010-02-13 Thread Giuseppe Iuculano
Il 13/02/2010 21:07, Michael Gilbert ha scritto: my intent for this patch is for it to be executed only during the boot dkms module rebuild process. from brief testing, i've seen that this is the case (it is only executed at boot or runlevel change). Which version? we removed[1] the init

Bug#569724: Please support /etc/kernel/header_postinst.d directory

2010-02-13 Thread Giuseppe Iuculano
Il 13/02/2010 23:05, maximilian attems ha scritto: and could you specify what you'd expect there? User hook scripts. signature.asc Description: OpenPGP digital signature

[Secure-testing-team] Bug#569661: CVE-2010-0463: privacy compromise via DNS prefetching in web mail

2010-02-13 Thread Giuseppe Iuculano
Package: imp4 Severity: serious Tags: security -BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Hi, the following CVE (Common Vulnerabilities Exposures) id was published for imp4. CVE-2010-0463[0]: | Horde IMP 4.3.6 and earlier does not request that the web browser | avoid DNS prefetching of

[Secure-testing-team] Bug#569660: CVE-2010-0464: privacy compromise via DNS prefetching in web mail

2010-02-13 Thread Giuseppe Iuculano
Package: roundcube Severity: serious Tags: security -BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Hi, the following CVE (Common Vulnerabilities Exposures) id was published for roundcube. CVE-2010-0464[0]: | Roundcube 0.3.1 and earlier does not request that the web browser | avoid DNS

Bug#569724: Please support /etc/kernel/header_postinst.d directory

2010-02-13 Thread Giuseppe Iuculano
Package: linux-2.6 Severity: wishlist -BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Hi, it would be nice if linux-headers packages could run hooks files in /etc/kernel/header_postinst.d on postinst. This is a partial fix for #560822, dkms package already installs

Bug#569724: Please support /etc/kernel/header_postinst.d directory

2010-02-13 Thread Giuseppe Iuculano
Il 13/02/2010 23:05, maximilian attems ha scritto: and could you specify what you'd expect there? User hook scripts. signature.asc Description: OpenPGP digital signature

Bug#569658: ModSecurity Detection Bypass and Denial of Service Vulnerabilities

2010-02-13 Thread Giuseppe Iuculano
Package: libapache-mod-security Severity: serious Tags: security -BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Hi, libapache-mod-security 2.5.12 fixed multiple security flaws. References: [1]

Bug#569661: CVE-2010-0463: privacy compromise via DNS prefetching in web mail

2010-02-13 Thread Giuseppe Iuculano
Package: imp4 Severity: serious Tags: security -BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Hi, the following CVE (Common Vulnerabilities Exposures) id was published for imp4. CVE-2010-0463[0]: | Horde IMP 4.3.6 and earlier does not request that the web browser | avoid DNS prefetching of

Bug#569660: CVE-2010-0464: privacy compromise via DNS prefetching in web mail

2010-02-13 Thread Giuseppe Iuculano
Package: roundcube Severity: serious Tags: security -BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Hi, the following CVE (Common Vulnerabilities Exposures) id was published for roundcube. CVE-2010-0464[0]: | Roundcube 0.3.1 and earlier does not request that the web browser | avoid DNS

Bug#569667: CVE-2009-4641: allows physically proximate attackers to access an unattended workstation

2010-02-13 Thread Giuseppe Iuculano
Package: gnome-screensaver Version: 2.28.2-1 Severity: serious Tags: security -BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Hi, the following CVE (Common Vulnerabilities Exposures) id was published for gnome-screensaver. CVE-2009-4641[0]: | gnome-screensaver 2.28.0 does not resume adherence to

[Secure-testing-commits] r14086 - data/CVE

2010-02-12 Thread Giuseppe Iuculano
Author: derevko-guest Date: 2010-02-12 21:18:31 + (Fri, 12 Feb 2010) New Revision: 14086 Modified: data/CVE/list Log: mysql triage Modified: data/CVE/list === --- data/CVE/list 2010-02-12 21:14:28 UTC (rev 14085) +++

Bug#569484: CVE-2008-7247: bypass intended access restrictions

2010-02-11 Thread Giuseppe Iuculano
Package: mysql-dfsg-5.1 Severity: important Tags: security -BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Hi, the following CVE (Common Vulnerabilities Exposures) id was published for mysql-dfsg-5.1. CVE-2008-7247[0]: | sql/sql_table.cc in MySQL 5.0.x through 5.0.88, 5.1.x through 5.1.41, | and

Accepted fex 20091210+debian0-2 (source all)

2010-02-07 Thread Giuseppe Iuculano
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Format: 1.8 Date: Sun, 07 Feb 2010 18:36:28 +0100 Source: fex Binary: fex fex-utils Architecture: source all Version: 20091210+debian0-2 Distribution: unstable Urgency: low Maintainer: Giuseppe Iuculano iucul...@debian.org Changed-By: Giuseppe

<    7   8   9   10   11   12   13   14   15   16   >