[Secure-testing-commits] r15325 - data/CVE

2010-09-14 Thread Giuseppe Iuculano
Author: iuculano Date: 2010-09-14 08:26:21 + (Tue, 14 Sep 2010) New Revision: 15325 Modified: data/CVE/list Log: CVE-2010-3071 and CVE-2010-2784 fixed CVE-2010-2628: squeeze is not affected Modified: data/CVE/list === ---

Re: chromium not in Squeeze: a bit of communication needed?

2010-09-14 Thread Giuseppe Iuculano
On 09/14/2010 05:56 PM, Mehdi Dogguy wrote: Besides, Giuseppe said that Chromium 5.x wasn't an option for Squeeze and uploaded Chromium 6.x. Why this won't happen again during the freeze? or worst, during Squeeze's lifetime? As I wrote many times, no one can say if this will happen again.

[Secure-testing-commits] r15295 - data/CVE

2010-09-09 Thread Giuseppe Iuculano
Author: iuculano Date: 2010-09-09 09:22:33 + (Thu, 09 Sep 2010) New Revision: 15295 Modified: data/CVE/list Log: webkit/chromium issues Modified: data/CVE/list === --- data/CVE/list 2010-09-09 09:15:00 UTC (rev 15294)

Bug#596207: unblock: smbind/0.4.7-5

2010-09-09 Thread Giuseppe Iuculano
Package: release.debian.org Severity: normal User: release.debian@packages.debian.org Usertags: unblock -BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Please unblock package smbind smbind (0.4.7-5) unstable; urgency=high . * [4198cb3] Fix sql injection in src/include.php unblock

Bug#596207: unblock: smbind/0.4.7-5

2010-09-09 Thread Giuseppe Iuculano
On 09/09/2010 11:58 AM, Mehdi Dogguy wrote: There are some updates made for the translation files not documented in the changelog. Also, some .po files have their Language field empty. Could you please fix that? (I might be wrong here… I didn't check policy for how to best handle those

Accepted freetype 2.3.7-2+lenny3 (source i386)

2010-09-09 Thread Giuseppe Iuculano
Langasek vor...@debian.org Changed-By: Giuseppe Iuculano iucul...@debian.org Description: freetype2-demos - FreeType 2 demonstration programs libfreetype6 - FreeType 2 font engine, shared library files libfreetype6-dev - FreeType 2 font engine, development files libfreetype6-udeb - FreeType 2

Bug#596207: unblock: smbind/0.4.7-5

2010-09-09 Thread Giuseppe Iuculano
Package: release.debian.org Severity: normal User: release.debian@packages.debian.org Usertags: unblock -BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Please unblock package smbind smbind (0.4.7-5) unstable; urgency=high . * [4198cb3] Fix sql injection in src/include.php unblock

[Full-disclosure] [SECURITY] [DSA-2105-1] New freetype packages fix several vulnerabilities

2010-09-08 Thread Giuseppe Iuculano
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - Debian Security Advisory DSA-2105-1 secur...@debian.org http://www.debian.org/security/Giuseppe Iuculano September 07, 2010

[Secure-testing-commits] r15287 - data/CVE

2010-09-08 Thread Giuseppe Iuculano
Author: iuculano Date: 2010-09-08 07:50:24 + (Wed, 08 Sep 2010) New Revision: 15287 Modified: data/CVE/list Log: chromium/webkit issues Modified: data/CVE/list === --- data/CVE/list 2010-09-08 06:33:18 UTC (rev 15286)

Re: [Secure-testing-commits] r15280 - data/CVE

2010-09-08 Thread Giuseppe Iuculano
On 09/07/2010 03:31 AM, Michael Gilbert wrote: - chromium-browser undetermined - webkit undetermined TODO: someone with access to the webkit security list please track down commit + NOTE: poc seems to cause a dos in both chromium and webkit; not sure if code execution

[SECURITY] [DSA-2105-1] New freetype packages fix several vulnerabilities

2010-09-08 Thread Giuseppe Iuculano
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - Debian Security Advisory DSA-2105-1 secur...@debian.org http://www.debian.org/security/Giuseppe Iuculano September 07, 2010

Re: chromium not in Squeeze: a bit of communication needed?

2010-09-08 Thread Giuseppe Iuculano
On 09/08/2010 03:22 PM, Julien Cristau wrote: I don't have any reason to believe the new version won't have the same problem 2 months (or a year) from now Note that this isn't a chromium specific issue, please see the opened issues in webkit:

Re: chromium not in Squeeze: a bit of communication needed?

2010-09-08 Thread Giuseppe Iuculano
On 09/08/2010 03:22 PM, Julien Cristau wrote: and as far as I know neither the security team nor the stable release managers usually accept that kind of changes in stable. If they say they'll be happy to accept random chromium code dumps in released squeeze, then I guess we can let it back

Re: chromium not in Squeeze: a bit of communication needed?

2010-09-08 Thread Giuseppe Iuculano
On 09/08/2010 04:26 PM, Michael Gilbert wrote: That isn't really a fair comparison. I campaigned (unsuccessfully) to keep webkit out of lenny at the time since it was so experimental/unsupportable. Thus I had no interest in supporting that. However, I'm planning to help support webkit in

Re: chromium not in Squeeze: a bit of communication needed?

2010-09-08 Thread Giuseppe Iuculano
On 09/08/2010 05:04 PM, Michael Gilbert wrote: I think it is indeed supportable now for squeeze. What was changed from lenny to now? Cheers, Giuseppe. signature.asc Description: OpenPGP digital signature

Re: chromium not in Squeeze: a bit of communication needed?

2010-09-08 Thread Giuseppe Iuculano
On 09/08/2010 05:15 PM, Michael Gilbert wrote: I now have interest in using webkit itself, and thus have interest in closing security issues; whereas with lenny there is no usable frontend, and thus no reason for anyone to be interested in security support. I think it is more honest to say

Accepted chromium-browser 6.0.472.53~r57914-3 (source all amd64)

2010-09-07 Thread Giuseppe Iuculano
: unstable Urgency: low Maintainer: Debian Chromium Maintainers pkg-chromium-ma...@lists.alioth.debian.org Changed-By: Giuseppe Iuculano iucul...@debian.org Description: chromium-browser - Chromium browser chromium-browser-dbg - chromium-browser debug symbols chromium-browser-inspector - page inspector

Re: [Pkg-chromium-maint] Chromium 6 in squeeze

2010-09-07 Thread Giuseppe Iuculano
On 09/01/2010 10:24 AM, Giuseppe Iuculano wrote: Therefore I kindly ask you permission to upload chromium 6 in unstable. I got no answer but the security update is needed. I'm going to upload chromium-browser 6.0.472.53~r57914-3 to unstable. Release Team, please unblock chromium-browser

Accepted wget 1.12-2.1 (source i386)

2010-09-06 Thread Giuseppe Iuculano
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Format: 1.8 Date: Sun, 05 Sep 2010 15:33:19 +0200 Source: wget Binary: wget Architecture: source i386 Version: 1.12-2.1 Distribution: unstable Urgency: high Maintainer: Noèl Köthe n...@debian.org Changed-By: Giuseppe Iuculano iucul...@debian.org

Accepted smbind 0.4.7-3+lenny1 (source all)

2010-09-06 Thread Giuseppe Iuculano
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Format: 1.8 Date: Sun, 05 Sep 2010 22:23:59 +0200 Source: smbind Binary: smbind Architecture: source all Version: 0.4.7-3+lenny1 Distribution: stable-security Urgency: high Maintainer: Giuseppe Iuculano giuse...@iuculano.it Changed-By: Giuseppe

[Secure-testing-commits] r15269 - data/CVE

2010-09-05 Thread Giuseppe Iuculano
Author: iuculano Date: 2010-09-05 20:13:58 + (Sun, 05 Sep 2010) New Revision: 15269 Modified: data/CVE/list Log: smbind sql injection Modified: data/CVE/list === --- data/CVE/list 2010-09-05 18:39:48 UTC (rev 15268) +++

[Secure-testing-commits] r15271 - data/CVE

2010-09-05 Thread Giuseppe Iuculano
Author: iuculano Date: 2010-09-05 21:34:49 + (Sun, 05 Sep 2010) New Revision: 15271 Modified: data/CVE/list Log: DSA-2103-1 Modified: data/CVE/list === --- data/CVE/list 2010-09-05 21:30:46 UTC (rev 15270) +++

Accepted smbind 0.4.7-5 (source all)

2010-09-05 Thread Giuseppe Iuculano
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Format: 1.8 Date: Sun, 05 Sep 2010 21:50:05 +0200 Source: smbind Binary: smbind Architecture: source all Version: 0.4.7-5 Distribution: unstable Urgency: high Maintainer: Giuseppe Iuculano iucul...@debian.org Changed-By: Giuseppe Iuculano iucul

Bug#590296: wget: diff for NMU version 1.12-2.1

2010-09-05 Thread Giuseppe Iuculano
to +overwriting arbitrary files. Thanks to Marc Deslauriers and the Ubuntu +Security team (Closes: #590296) + + -- Giuseppe Iuculano iucul...@debian.org Sun, 05 Sep 2010 15:33:19 +0200 + wget (1.12-2) unstable; urgency=low * acknoledge NMUs. Thanks for your work/help Matt and Anthony diff -Nru

Bug#590296: wget: diff for NMU version 1.12-2.1

2010-09-05 Thread Giuseppe Iuculano
to +overwriting arbitrary files. Thanks to Marc Deslauriers and the Ubuntu +Security team (Closes: #590296) + + -- Giuseppe Iuculano iucul...@debian.org Sun, 05 Sep 2010 15:33:19 +0200 + wget (1.12-2) unstable; urgency=low * acknoledge NMUs. Thanks for your work/help Matt and Anthony diff -Nru

Accepted chromium-browser 6.0.472.53~r57914-2 (source all amd64)

2010-09-04 Thread Giuseppe Iuculano
: experimental Urgency: low Maintainer: Debian Chromium Maintainers pkg-chromium-ma...@lists.alioth.debian.org Changed-By: Giuseppe Iuculano iucul...@debian.org Description: chromium-browser - Chromium browser chromium-browser-dbg - chromium-browser debug symbols chromium-browser-inspector - page

Bug#583826: RFH: chromium-browser -- Chromium browser

2010-09-04 Thread Giuseppe Iuculano
Hi Devid, Sorry for the late reply! I would like to help you to maintain this package, I use it because I don't like firefox/iceweasel, I install chromium on every new Debian/Ubuntu installation. Let me know if you still need help with this. Your help will be appreciated, please join the

Bug#583826: RFH: chromium-browser -- Chromium browser

2010-09-04 Thread Giuseppe Iuculano
Hi Devid, Sorry for the late reply! I would like to help you to maintain this package, I use it because I don't like firefox/iceweasel, I install chromium on every new Debian/Ubuntu installation. Let me know if you still need help with this. Your help will be appreciated, please join the

Re: [Secure-testing-team] [Pkg-chromium-maint] Chromium 6 in squeeze

2010-09-03 Thread Giuseppe Iuculano
On 09/03/2010 05:10 PM, Michael Gilbert wrote: What's to say another refactor won't happen in a couple months? Then we'll be in the same situation with difficult backports anyway. It could be, and it could not be, and in that case we will have pain for all webkit related code, not only for

Re: [Pkg-chromium-maint] Chromium 6 in squeeze

2010-09-03 Thread Giuseppe Iuculano
On 09/03/2010 01:49 AM, Michael Gilbert wrote: Is this a supportable approach? Once google discontinues version 6 after perhaps 2 months from now (5 was only stable for two months or less), you're going to have to do the hard work of backports. The problem isn't backporting in general, the

Re: [Secure-testing-team] [Pkg-chromium-maint] Chromium 6 in squeeze

2010-09-03 Thread Giuseppe Iuculano
On 09/03/2010 05:10 PM, Michael Gilbert wrote: What's to say another refactor won't happen in a couple months? Then we'll be in the same situation with difficult backports anyway. It could be, and it could not be, and in that case we will have pain for all webkit related code, not only for

Accepted wordpress 3.0.1-2 (source all)

2010-09-02 Thread Giuseppe Iuculano
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Format: 1.8 Date: Thu, 02 Sep 2010 10:33:50 +0200 Source: wordpress Binary: wordpress wordpress-l10n Architecture: source all Version: 3.0.1-2 Distribution: unstable Urgency: low Maintainer: Giuseppe Iuculano iucul...@debian.org Changed-By: Giuseppe

Re: Chromium 6 in squeeze

2010-09-02 Thread Giuseppe Iuculano
On 09/01/2010 10:24 AM, Giuseppe Iuculano wrote: In the next few days upstream will release chromium 6 in the stable channel. Upstream just released chromium 6: http://googlechromereleases.blogspot.com/2010/09/stable-and-beta-channel-updates.html Cheers, Giuseppe. signature.asc Description

Accepted chromium-browser 6.0.472.53~r57914-1 (source all i386)

2010-09-01 Thread Giuseppe Iuculano
: experimental Urgency: low Maintainer: Debian Chromium Maintainers pkg-chromium-ma...@lists.alioth.debian.org Changed-By: Giuseppe Iuculano iucul...@debian.org Description: chromium-browser - Chromium browser chromium-browser-dbg - chromium-browser debug symbols chromium-browser-inspector - page

Bug#580910: [Pkg-chromium-maint] Bug#580910: chromium-browser: Fonts default to Times New Roman, Arial, and sans; should use system font settings, or Serif, Sans, and Monospace

2010-09-01 Thread Giuseppe Iuculano
fixed 580910 6.0.472.36~r55963-1 thanks On 05/09/2010 09:07 PM, Josh Triplett wrote: Chromium should respect the system font settings from the user's environment (those set in GNOME's appearance properties, for instance). This is fixed in experimental Cheers, Giuseppe. signature.asc

Bug#582648: [Pkg-chromium-maint] Bug#582648: chromium-browser: Can barely see the main scrollbar due to low contrast

2010-09-01 Thread Giuseppe Iuculano
fixed 580910 6.0.472.36~r55963-1 thanks On 05/22/2010 03:20 PM, Tim Connors wrote: The main scrollbar for the chrome window is very low contrast (I can barely see it, and I have no eyesight difficulties). This is fixed in experimental Cheers, Giuseppe. signature.asc Description: OpenPGP

Bug#581347: [Pkg-chromium-maint] Bug#581347: chromium-browser: Doesn't use startup-notification correctly

2010-09-01 Thread Giuseppe Iuculano
fixed 580910 6.0.472.36~r55963-1 thanks On 05/12/2010 12:32 PM, Sam Morris wrote: So it looks like chromium does not properly perform this additional step when an additional window is opened. This is fixed in experimental Cheers, Giuseppe. signature.asc Description: OpenPGP digital

Bug#587398: [Pkg-chromium-maint] Bug#587398: chromium-browser: check DISPLAY envvar

2010-09-01 Thread Giuseppe Iuculano
fixed 580910 6.0.472.36~r55963-1 thanks On 06/28/2010 11:40 AM, Salvo Tomaselli wrote: I want a chromium window being forwarded over ssh, but what i get is a new tab in the already running one. It should be aware of the different value of DISPLAY and behave accordingly. This is fixed in

Bug#593748: [Pkg-chromium-maint] Bug#593748: chromium: chromium segfaults on localhost:631 for cups

2010-09-01 Thread Giuseppe Iuculano
fixed 580910 6.0.472.36~r55963-1 thanks On 08/20/2010 07:50 PM, Wolfgang Schnitker wrote: using chromium on localhost:631 gives me a segfault error when adding a network based printer in CUPS. segfault at 10 ip 00daef5d sp 7fffb47bbc80 error 4 in

Bug#591195: [e8a913f] Fix for Bug#591195 committed to git

2010-09-01 Thread Giuseppe Iuculano
tags 591195 + pending thanks Hello, The following change has been committed for this bug by Giuseppe Iuculano iucul...@debian.org on Wed, 1 Sep 2010 23:43:44 +0200. The fix will be in the next upload. = Remove

Bug#585784: [3663a53] Fix for Bug#585784 committed to git

2010-09-01 Thread Giuseppe Iuculano
tags 585784 + pending thanks Hello, The following change has been committed for this bug by Giuseppe Iuculano iucul...@debian.org on Wed, 1 Sep 2010 23:59:35 +0200. The fix will be in the next upload. = debian/get

Bug#590859: [8bbdc8b] Fix for Bug#590859 committed to git

2010-09-01 Thread Giuseppe Iuculano
tags 590859 + pending thanks Hello, The following change has been committed for this bug by Giuseppe Iuculano iucul...@debian.org on Thu, 2 Sep 2010 00:02:37 +0200. The fix will be in the next upload. = Added

Bug#591195: [e8a913f] Fix for Bug#591195 committed to git

2010-09-01 Thread Giuseppe Iuculano
tags 591195 + pending thanks Hello, The following change has been committed for this bug by Giuseppe Iuculano iucul...@debian.org on Wed, 1 Sep 2010 23:43:44 +0200. The fix will be in the next upload. = Remove

Chromium 6 in squeeze

2010-09-01 Thread Giuseppe Iuculano
Hi Release Team, In the next few days upstream will release chromium 6 in the stable channel. This means that v5 will not receive any further (security) update, and v6 will receive security and stability updates. I could start to backport patches, but unfortunately there are some important

[Secure-testing-commits] r15237 - data/CVE

2010-08-30 Thread Giuseppe Iuculano
Author: iuculano Date: 2010-08-30 08:05:38 + (Mon, 30 Aug 2010) New Revision: 15237 Modified: data/CVE/list Log: CVE-2010-2575 fixed in kdegraphics 4:4.4.5-2 Modified: data/CVE/list === --- data/CVE/list 2010-08-29

[Secure-testing-commits] r15221 - data/CVE

2010-08-27 Thread Giuseppe Iuculano
Author: iuculano Date: 2010-08-27 17:44:26 + (Fri, 27 Aug 2010) New Revision: 15221 Modified: data/CVE/list Log: CVE-2010-2809 fixed Modified: data/CVE/list === --- data/CVE/list 2010-08-26 21:21:34 UTC (rev 15220) +++

[Secure-testing-commits] r15215 - data/CVE

2010-08-26 Thread Giuseppe Iuculano
Author: iuculano Date: 2010-08-26 06:56:42 + (Thu, 26 Aug 2010) New Revision: 15215 Modified: data/CVE/list Log: CVE-2010-3112 is chromium specific Modified: data/CVE/list === --- data/CVE/list 2010-08-26 06:52:06 UTC

[Secure-testing-commits] r15216 - data/CVE

2010-08-26 Thread Giuseppe Iuculano
Author: iuculano Date: 2010-08-26 08:46:30 + (Thu, 26 Aug 2010) New Revision: 15216 Modified: data/CVE/list Log: CVE-2010-2264 is a large series of risky behaviour-changing changesets Modified: data/CVE/list === ---

[Secure-testing-commits] r15206 - data/CVE

2010-08-25 Thread Giuseppe Iuculano
Author: iuculano Date: 2010-08-25 07:52:37 + (Wed, 25 Aug 2010) New Revision: 15206 Modified: data/CVE/list Log: - NFUs - Filed bugs for CVE-2010-2790 CVE-2010-2809 and CVE-2010-2810 Modified: data/CVE/list === ---

Bug#594300: CVE-2010-2810: Heap-based buffer overflow

2010-08-25 Thread Giuseppe Iuculano
Package: lynx-cur Severity: serious Tags: security -BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Hi, the following CVE (Common Vulnerabilities Exposures) id was published for lynx-cur. CVE-2010-2810[0]: | Heap-based buffer overflow in the convert_to_idna function in |

Bug#594301: CVE-2010-2809: The default configuration does not properly use the @SELECTED_URI feature

2010-08-25 Thread Giuseppe Iuculano
Package: uzbl Severity: serious Tags: security -BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Hi, the following CVE (Common Vulnerabilities Exposures) id was published for uzbl. CVE-2010-2809[0]: | The default configuration of the lt;Button2gt; binding in Uzbl before | 2010.08.05 does not

Bug#594304: CVE-2010-2790: Multiple cross-site scripting (XSS) vulnerabilities

2010-08-25 Thread Giuseppe Iuculano
Package: zabbix Severity: serious Tags: security -BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Hi, the following CVE (Common Vulnerabilities Exposures) id was published for zabbix. CVE-2010-2790[0]: | Multiple cross-site scripting (XSS) vulnerabilities in the formatQuery | function in

[Secure-testing-team] Bug#594300: CVE-2010-2810: Heap-based buffer overflow

2010-08-25 Thread Giuseppe Iuculano
Package: lynx-cur Severity: serious Tags: security -BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Hi, the following CVE (Common Vulnerabilities Exposures) id was published for lynx-cur. CVE-2010-2810[0]: | Heap-based buffer overflow in the convert_to_idna function in |

[Secure-testing-team] Bug#594301: CVE-2010-2809: The default configuration does not properly use the @SELECTED_URI feature

2010-08-25 Thread Giuseppe Iuculano
Package: uzbl Severity: serious Tags: security -BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Hi, the following CVE (Common Vulnerabilities Exposures) id was published for uzbl. CVE-2010-2809[0]: | The default configuration of the lt;Button2gt; binding in Uzbl before | 2010.08.05 does not

Bug#594300: CVE-2010-2810: Heap-based buffer overflow

2010-08-25 Thread Giuseppe Iuculano
Package: lynx-cur Severity: serious Tags: security -BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Hi, the following CVE (Common Vulnerabilities Exposures) id was published for lynx-cur. CVE-2010-2810[0]: | Heap-based buffer overflow in the convert_to_idna function in |

Bug#594301: CVE-2010-2809: The default configuration does not properly use the @SELECTED_URI feature

2010-08-25 Thread Giuseppe Iuculano
Package: uzbl Severity: serious Tags: security -BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Hi, the following CVE (Common Vulnerabilities Exposures) id was published for uzbl. CVE-2010-2809[0]: | The default configuration of the lt;Button2gt; binding in Uzbl before | 2010.08.05 does not

Bug#594304: CVE-2010-2790: Multiple cross-site scripting (XSS) vulnerabilities

2010-08-25 Thread Giuseppe Iuculano
Package: zabbix Severity: serious Tags: security -BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Hi, the following CVE (Common Vulnerabilities Exposures) id was published for zabbix. CVE-2010-2790[0]: | Multiple cross-site scripting (XSS) vulnerabilities in the formatQuery | function in

[Full-disclosure] [SECURITY] [DSA 2095-1] New lvm2 packages fix denial of service

2010-08-23 Thread Giuseppe Iuculano
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - Debian Security Advisory DSA-2095-1 secur...@debian.org http://www.debian.org/security/Giuseppe Iuculano August 23, 2010

[SECURITY] [DSA 2095-1] New lvm2 packages fix denial of service

2010-08-23 Thread Giuseppe Iuculano
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - Debian Security Advisory DSA-2095-1 secur...@debian.org http://www.debian.org/security/Giuseppe Iuculano August 23, 2010

Bug#593918: unblock: lvm2/2.02.66-3

2010-08-22 Thread Giuseppe Iuculano
Package: release.debian.org Severity: normal User: release.debian@packages.debian.org Usertags: freeze-exception -BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Please unblock package lvm2 It fixes CVE-2010-2526 unblock lvm2/2.02.66-3 Cheers, Giuseppe. -BEGIN PGP SIGNATURE-

Bug#593919: unblock: chromium-browser/5.0.375.127~r55887-1

2010-08-22 Thread Giuseppe Iuculano
Package: release.debian.org Severity: normal User: release.debian@packages.debian.org Usertags: freeze-exception -BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Please unblock package chromium-browser This is a security micro-release: chromium-browser (5.0.375.127~r55887-1) unstable;

Bug#593919: closed by Marc 'HE' Brockschmidt h...@ftwca.de (Re: Bug#593919: unblock: chromium-browser/5.0.375.127~r55887-1)

2010-08-22 Thread Giuseppe Iuculano
On 08/22/2010 02:57 PM, Debian Bug Tracking System wrote: Done. OOI: How will security support for stable be handled? Will that be done, analogous to the iceweasel solution, by just tracking the newest upstream release? Yes, that will be done analogous to the iceweasel solution, by just

Bug#593919: unblock: chromium-browser/5.0.375.127~r55887-1

2010-08-22 Thread Giuseppe Iuculano
Package: release.debian.org Severity: normal User: release.debian@packages.debian.org Usertags: freeze-exception -BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Please unblock package chromium-browser This is a security micro-release: chromium-browser (5.0.375.127~r55887-1) unstable;

Bug#593919: closed by Marc 'HE' Brockschmidt h...@ftwca.de (Re: Bug#593919: unblock: chromium-browser/5.0.375.127~r55887-1)

2010-08-22 Thread Giuseppe Iuculano
On 08/22/2010 02:57 PM, Debian Bug Tracking System wrote: Done. OOI: How will security support for stable be handled? Will that be done, analogous to the iceweasel solution, by just tracking the newest upstream release? Yes, that will be done analogous to the iceweasel solution, by just

Accepted chromium-browser 5.0.375.127~r55887-1 (source all amd64)

2010-08-20 Thread Giuseppe Iuculano
: unstable Urgency: high Maintainer: Debian Chromium Maintainers pkg-chromium-ma...@lists.alioth.debian.org Changed-By: Giuseppe Iuculano iucul...@debian.org Description: chromium-browser - Chromium browser chromium-browser-dbg - chromium-browser debug symbols chromium-browser-inspector - page

Re: Debian Maintainer Application for Michael Gilbert

2010-08-20 Thread Giuseppe Iuculano
On 08/16/2010 02:01 AM, Michael Gilbert wrote: This is my declaration of intent to become a Debian Maintainer URL:http://wiki.debian.org/DebianMaintainer. I have read the Social Contract, Debian Free Software Guidelines and Debian Machine Usage Policy and agree with all of them. I

Accepted ghostscript 8.62.dfsg.1-3.2lenny5 (source all i386)

2010-08-20 Thread Giuseppe Iuculano
: stable-security Urgency: high Maintainer: Masayuki Hatta (mhatta) mha...@debian.org Changed-By: Giuseppe Iuculano iucul...@debian.org Description: ghostscript - The GPL Ghostscript PostScript/PDF interpreter ghostscript-doc - The GPL Ghostscript PostScript/PDF interpreter - Documentation

[Full-disclosure] [SECURITY] [DSA 2093-1] New ghostscript packages fix several vulnerabilities

2010-08-19 Thread Giuseppe Iuculano
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - Debian Security Advisory DSA-2093-1 secur...@debian.org http://www.debian.org/security/Giuseppe Iuculano August 19, 2010

[Secure-testing-commits] r15170 - data/CVE

2010-08-19 Thread Giuseppe Iuculano
Author: iuculano Date: 2010-08-19 14:10:10 + (Thu, 19 Aug 2010) New Revision: 15170 Modified: data/CVE/list Log: CVE-2010-2526 fixed in sid Modified: data/CVE/list === --- data/CVE/list 2010-08-19 09:14:57 UTC (rev

Accepted chromium-browser 6.0.472.36~r55963-1 (source all i386)

2010-08-19 Thread Giuseppe Iuculano
: experimental Urgency: low Maintainer: Debian Chromium Maintainers pkg-chromium-ma...@lists.alioth.debian.org Changed-By: Giuseppe Iuculano iucul...@debian.org Description: chromium-browser - Chromium browser chromium-browser-dbg - chromium-browser debug symbols chromium-browser-inspector - page

Accepted arpon 2.0-2 (source i386)

2010-08-19 Thread Giuseppe Iuculano
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Format: 1.8 Date: Thu, 19 Aug 2010 19:18:09 +0200 Source: arpon Binary: arpon Architecture: source i386 Version: 2.0-2 Distribution: unstable Urgency: low Maintainer: Giuseppe Iuculano iucul...@debian.org Changed-By: Giuseppe Iuculano iucul

Bug#591204: lvm2: diff for NMU version 2.02.66-2.1

2010-08-19 Thread Giuseppe Iuculano
between lvm2 and clvmd +(Closes: #591204) + + -- Giuseppe Iuculano iucul...@debian.org Thu, 19 Aug 2010 11:56:07 +0200 + lvm2 (2.02.66-2) unstable; urgency=medium * Make libdevmapper1.02.1 depend on dmsetup. libdevmapper needs new enough diff -Nru lvm2-2.02.66/debian/patches/CVE-2010

Bug#591204: lvm2: diff for NMU version 2.02.66-2.1

2010-08-19 Thread Giuseppe Iuculano
On 08/19/2010 12:26 PM, Bastian Blank wrote: Where does this patch come from? It is not included into the upstream source this way. As long as this is not known: NACK. It comes from upstream, I used the essential part of the patch. Please see:

Bug#591204: lvm2: diff for NMU version 2.02.66-2.1

2010-08-19 Thread Giuseppe Iuculano
On 08/19/2010 12:54 PM, Bastian Blank wrote: Please describe the changes you made. It even differs in the comments. This only shows the annoncement, the patch is in https://bugzilla.redhat.com/attachment.cgi?id=434982 It is the same patch without the configure and Makefile stuff (upstream

Bug#591204: lvm2: diff for NMU version 2.02.66-2.1

2010-08-19 Thread Giuseppe Iuculano
On 08/19/2010 01:29 PM, Giuseppe Iuculano wrote: It is the same patch without the configure and Makefile stuff (upstream added --with-default-run-dir configure argument, I instead hardcoded it to /var/run/clvmd.sock ). I removed that part to avoid autoreconf I just noted I forgot

Bug#591204: lvm2: diff for NMU version 2.02.66-2.2

2010-08-19 Thread Giuseppe Iuculano
:57.0 +0200 +++ lvm2-2.02.66/debian/changelog 2010-08-19 13:48:52.0 +0200 @@ -1,3 +1,10 @@ +lvm2 (2.02.66-2.2) unstable; urgency=high + + * Non-maintainer upload by the Security Team. + * CVE-2010-2526: Also check permission on restart. + + -- Giuseppe Iuculano iucul...@debian.org Thu

Bug#591204: lvm2: diff for NMU version 2.02.66-2.2

2010-08-19 Thread Giuseppe Iuculano
On 08/19/2010 02:11 PM, Mehdi Dogguy wrote: Why two NMUs for a single patch? Can't you drop the first one, fix it and re-upload? Because dcut rm --searchdirs lvm2* didn't work, now I'm trying with rm DELAYED/1-day/libvm2* Cheers, Giuseppe. signature.asc Description: OpenPGP digital

Bug#591204: lvm2: diff for NMU version 2.02.66-2.2

2010-08-19 Thread Giuseppe Iuculano
On 08/19/2010 03:27 PM, Mehdi Dogguy wrote: I'm sure dcut cancel $changes_files works :) oh, it worked, thanks! :-) Cheers, Giuseppe. signature.asc Description: OpenPGP digital signature

Bug#591204: lvm2: diff for NMU version 2.02.66-2.1

2010-08-19 Thread Giuseppe Iuculano
On 08/19/2010 04:29 PM, Bastian Blank wrote: Sorry, this is not acceptable. The patch - differes in comments, - used path, - removes autoconf parts without reason, autoreconf is called anyway, and - is incomplete. Well, FWIW this is instead acceptable from a NMUer point of view, anyway this

[SECURITY] [DSA 2093-1] New ghostscript packages fix several vulnerabilities

2010-08-19 Thread Giuseppe Iuculano
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - Debian Security Advisory DSA-2093-1 secur...@debian.org http://www.debian.org/security/Giuseppe Iuculano August 19, 2010

Bug#591204: lvm2: diff for NMU version 2.02.66-2.1

2010-08-19 Thread Giuseppe Iuculano
between lvm2 and clvmd +(Closes: #591204) + + -- Giuseppe Iuculano iucul...@debian.org Thu, 19 Aug 2010 11:56:07 +0200 + lvm2 (2.02.66-2) unstable; urgency=medium * Make libdevmapper1.02.1 depend on dmsetup. libdevmapper needs new enough diff -Nru lvm2-2.02.66/debian/patches/CVE-2010

Bug#591204: lvm2: diff for NMU version 2.02.66-2.1

2010-08-19 Thread Giuseppe Iuculano
On 08/19/2010 12:26 PM, Bastian Blank wrote: Where does this patch come from? It is not included into the upstream source this way. As long as this is not known: NACK. It comes from upstream, I used the essential part of the patch. Please see:

Bug#591204: lvm2: diff for NMU version 2.02.66-2.1

2010-08-19 Thread Giuseppe Iuculano
On 08/19/2010 12:54 PM, Bastian Blank wrote: Please describe the changes you made. It even differs in the comments. This only shows the annoncement, the patch is in https://bugzilla.redhat.com/attachment.cgi?id=434982 It is the same patch without the configure and Makefile stuff (upstream

Bug#591204: lvm2: diff for NMU version 2.02.66-2.1

2010-08-19 Thread Giuseppe Iuculano
On 08/19/2010 01:29 PM, Giuseppe Iuculano wrote: It is the same patch without the configure and Makefile stuff (upstream added --with-default-run-dir configure argument, I instead hardcoded it to /var/run/clvmd.sock ). I removed that part to avoid autoreconf I just noted I forgot

Bug#591204: lvm2: diff for NMU version 2.02.66-2.2

2010-08-19 Thread Giuseppe Iuculano
:57.0 +0200 +++ lvm2-2.02.66/debian/changelog 2010-08-19 13:48:52.0 +0200 @@ -1,3 +1,10 @@ +lvm2 (2.02.66-2.2) unstable; urgency=high + + * Non-maintainer upload by the Security Team. + * CVE-2010-2526: Also check permission on restart. + + -- Giuseppe Iuculano iucul...@debian.org Thu

Bug#591204: lvm2: diff for NMU version 2.02.66-2.2

2010-08-19 Thread Giuseppe Iuculano
On 08/19/2010 02:11 PM, Mehdi Dogguy wrote: Why two NMUs for a single patch? Can't you drop the first one, fix it and re-upload? Because dcut rm --searchdirs lvm2* didn't work, now I'm trying with rm DELAYED/1-day/libvm2* Cheers, Giuseppe. signature.asc Description: OpenPGP digital

Bug#591204: lvm2: diff for NMU version 2.02.66-2.2

2010-08-19 Thread Giuseppe Iuculano
On 08/19/2010 03:27 PM, Mehdi Dogguy wrote: I'm sure dcut cancel $changes_files works :) oh, it worked, thanks! :-) Cheers, Giuseppe. signature.asc Description: OpenPGP digital signature

Bug#591204: lvm2: diff for NMU version 2.02.66-2.1

2010-08-19 Thread Giuseppe Iuculano
On 08/19/2010 04:29 PM, Bastian Blank wrote: Sorry, this is not acceptable. The patch - differes in comments, - used path, - removes autoconf parts without reason, autoreconf is called anyway, and - is incomplete. Well, FWIW this is instead acceptable from a NMUer point of view, anyway this

Bug#289632: BrlCAD - co-maintainers are welcome

2010-08-18 Thread Giuseppe Iuculano
brlcad is quite complex as package so... co-maintainer(s) is(are) welcome. The git repository is on alioth/collab-maint: URL git://git.debian.org/git/collab-maint/brlcad.git http://git.debian.org/git/collab-maint/brlcad.git I moved it to debian-science-team:

Bug#289632: BrlCAD - co-maintainers are welcome

2010-08-18 Thread Giuseppe Iuculano
brlcad is quite complex as package so... co-maintainer(s) is(are) welcome. The git repository is on alioth/collab-maint: URL git://git.debian.org/git/collab-maint/brlcad.git http://git.debian.org/git/collab-maint/brlcad.git I moved it to debian-science-team:

Re: chromium-browser from experimental has included h.264 by default?

2010-08-11 Thread Giuseppe Iuculano
On 08/10/2010 09:25 PM, Adam D. Barratt wrote: Chromium isn't meant to be released with Squeeze. We'll reevaluate for Squeeze+1. Is that still the case? No, it isn't. Please see #581265 and in particular message #32, #37 and #44 Cheers, Giuseppe. signature.asc Description: OpenPGP

[android-developers] Re: Installing ADT plugin for eclipse (Debian squeeze)

2010-08-09 Thread Giuseppe Iuculano
Hi, On Jul 25, 2:39 pm, lui90 sui1...@gmail.com wrote: In eclipse I have did exactly like in Downloading the ADT Plugin section Eclipse 3.5 (Galileo) , and it was finish succesfully, no error then, in Configuring the ADT Plugin section, I cant found Android from the left panel in Window

Accepted arpon 2.0-1 (source i386)

2010-08-04 Thread Giuseppe Iuculano
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Format: 1.8 Date: Wed, 04 Aug 2010 13:29:45 +0200 Source: arpon Binary: arpon Architecture: source i386 Version: 2.0-1 Distribution: unstable Urgency: low Maintainer: Giuseppe Iuculano iucul...@debian.org Changed-By: Giuseppe Iuculano iucul

Accepted dkms 2.1.1.2-5 (source all)

2010-08-04 Thread Giuseppe Iuculano
-By: Giuseppe Iuculano iucul...@debian.org Description: dkms - Dynamic Kernel Module Support Framework Closes: 547353 Changes: dkms (2.1.1.2-5) unstable; urgency=low . * [bd3b35d] Set DISTRIB_ID=Debian in case lsb_release is missing * [2465627] Removed lsb-release from Pre-Depends

Accepted gyp 0.1~svn824-2 (source all)

2010-08-04 Thread Giuseppe Iuculano
-By: Giuseppe Iuculano iucul...@debian.org Description: gyp- Generate Your Projects Closes: 588856 Changes: gyp (0.1~svn824-2) unstable; urgency=low . * [bd0fbdd] Fall back to 'make' for everything else than win32, cygwin or darwin (Closes: #588856) - thanks to Jakub Wilk Checksums

Accepted wordpress 3.0.1-1 (source all)

2010-08-04 Thread Giuseppe Iuculano
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Format: 1.8 Date: Wed, 04 Aug 2010 16:41:24 +0200 Source: wordpress Binary: wordpress wordpress-l10n Architecture: source all Version: 3.0.1-1 Distribution: unstable Urgency: low Maintainer: Giuseppe Iuculano iucul...@debian.org Changed-By: Giuseppe

Bug#547353: [1732998] Fix for Bug#547353 committed to git

2010-08-04 Thread Giuseppe Iuculano
tags 547353 + pending thanks Hello, The following change has been committed for this bug by Giuseppe Iuculano iucul...@debian.org on Wed, 4 Aug 2010 14:47:29 +0200. The fix will be in the next upload. = Do not use

Bug#575985: Improve the multiple blog configuration section in the README.debian file

2010-08-04 Thread Giuseppe Iuculano
Hi, On 07/13/2010 04:54 PM, mike dentifrice wrote: What does Adjust MU setup for Debian installations mean? What is this blogs.dir link for? What should be placed underneath? How existing multi-site setups, using a seperate config file in /etc/wordpress and sharing a common DocumentRoot

[Pkg-dkms-maint] Bug#547353: [1732998] Fix for Bug#547353 committed to git

2010-08-04 Thread Giuseppe Iuculano
tags 547353 + pending thanks Hello, The following change has been committed for this bug by Giuseppe Iuculano iucul...@debian.org on Wed, 4 Aug 2010 14:47:29 +0200. The fix will be in the next upload. = Do not use

[Pkg-dkms-commits] [SCM] Dynamic Kernel Module Support branch, master, updated. debian/2.1.1.2-4-3-g1732998

2010-08-04 Thread Giuseppe Iuculano
The following commit has been merged in the master branch: commit 2465627a8b82440f8dfa8abc20b527cde1500f8a Author: Giuseppe Iuculano iucul...@debian.org Date: Wed Aug 4 14:33:33 2010 +0200 Removed lsb-release from Pre-Depends diff --git a/debian/control b/debian/control index d3cdb21

<    2   3   4   5   6   7   8   9   10   11   >