Re: Security Fix for mantis stable 1.1.8

2011-09-08 Thread Nico Golde
#SecurityUploadQueue Kind regards and thanks for contacting us! Nico -- Nico Golde - http://www.ngolde.de - n...@jabber.ccc.de - GPG: 0xA0A0 For security reasons, all text in this mail is double-rot13 encrypted. pgpDqDxHyVC29.pgp Description: PGP signature

[Secure-testing-commits] r17181 - data/CVE

2011-09-07 Thread Nico Golde
Author: nion Date: 2011-09-07 14:25:04 + (Wed, 07 Sep 2011) New Revision: 17181 Modified: data/CVE/list Log: new masqmail issue Modified: data/CVE/list === --- data/CVE/list 2011-09-07 09:14:18 UTC (rev 17180) +++

[Secure-testing-commits] r17182 - data

2011-09-07 Thread Nico Golde
Author: nion Date: 2011-09-07 14:28:24 + (Wed, 07 Sep 2011) New Revision: 17182 Modified: data/spu-candidates.txt Log: masqmail is spu candidate Modified: data/spu-candidates.txt === --- data/spu-candidates.txt 2011-09-07

[Secure-testing-commits] r17187 - data/DSA

2011-09-07 Thread Nico Golde
Author: nion Date: 2011-09-07 20:17:20 + (Wed, 07 Sep 2011) New Revision: 17187 Modified: data/DSA/list Log: fix DSA-2301-1 entry Modified: data/DSA/list === --- data/DSA/list 2011-09-07 20:14:58 UTC (rev 17186) +++

[Secure-testing-commits] r17188 - data/DSA

2011-09-07 Thread Nico Golde
Author: nion Date: 2011-09-07 21:14:00 + (Wed, 07 Sep 2011) New Revision: 17188 Modified: data/DSA/list Log: DSA-2302-1 (bcfg2) Modified: data/DSA/list === --- data/DSA/list 2011-09-07 20:17:20 UTC (rev 17187) +++

Re: [Secure-testing-team] [Secure-testing-commits] r17167 - data/CVE

2011-09-05 Thread Nico Golde
unfixed This imho shouldn't be a bug tracked by us. As discussed via PM you have far worse problems if you can control environment variables. This needs a specific case but not such a general bug for a bug class. Cheers Nico -- Nico Golde - http://www.ngolde.de - n...@jabber.ccc.de - GPG

Accepted fetchmail 6.3.21-2 (source all amd64)

2011-09-04 Thread Nico Golde
...@lists.alioth.debian.org Changed-By: Nico Golde n...@debian.org Description: fetchmail - SSL enabled POP3, APOP, IMAP mail gatherer/forwarder fetchmailconf - fetchmail configurator Closes: 612179 626100 639807 Changes: fetchmail (6.3.21-2) unstable; urgency=low . * Do not log server certificate message

Bug#639807: [pkg-fetchmail-maint] Bug#639807: fetchmail: message Server certificate: should be written to stdout

2011-08-30 Thread Nico Golde
)); + report(stdout, GT_(Server certificate:\n)); else { if (_firstrun) { _firstrun = 0; Makes sense to me, Matthias, can you include this patch for the next release? Cheers Nico -- Nico Golde - http://www.ngolde.de - n

Bug#612179: [pkg-fetchmail-maint] Bug#612179: resolvconf tries to awaken fetchmail even if its not running leading to failed service at boot

2011-08-30 Thread Nico Golde
if the service should be restarted/reloaded. Seems fine either way. Will be fixed in the next upload. Thanks for reopening! Cheers Nico -- Nico Golde - http://www.ngolde.de - n...@jabber.ccc.de - GPG: 0xA0A0 For security reasons, all text in this mail is double-rot13 encrypted

Accepted fetchmail 6.3.21-1 (source all amd64)

2011-08-29 Thread Nico Golde
...@lists.alioth.debian.org Changed-By: Nico Golde n...@debian.org Description: fetchmail - SSL enabled POP3, APOP, IMAP mail gatherer/forwarder fetchmailconf - fetchmail configurator Closes: 612179 626100 638773 Changes: fetchmail (6.3.21-1) unstable; urgency=low . * New upstream release - Do

Bug#639657: O: dwm

2011-08-29 Thread Nico Golde
the source, how useful is a package of this software anyway? I guess most uses will always stick to upstream sources instead. Kind regards Nico -- Nico Golde - http://www.ngolde.de - n...@jabber.ccc.de - GPG: 0xA0A0 For security reasons, all text in this mail is double-rot13 encrypted

Bug#639657: O: dwm

2011-08-29 Thread Nico Golde
the source, how useful is a package of this software anyway? I guess most uses will always stick to upstream sources instead. Kind regards Nico -- Nico Golde - http://www.ngolde.de - n...@jabber.ccc.de - GPG: 0xA0A0 For security reasons, all text in this mail is double-rot13 encrypted

[Secure-testing-commits] r17105 - org

2011-08-22 Thread Nico Golde
Author: nion Date: 2011-08-22 09:10:26 + (Mon, 22 Aug 2011) New Revision: 17105 Modified: org/security-frontdesk.2011.txt Log: move frontdesk shift by one week as jmm replaces me this week Modified: org/security-frontdesk.2011.txt

Bug#638783: please update to 3.5.0

2011-08-21 Thread Nico Golde
and the source package of 3.5.0 updated by me. Thanks a lot. I will probably update it during the week. Unlikely that I can make it before wednesday though. Different topic, are you interested in a co-maintaining this package? The diff looks good and I'm still on the look for one. Cheers Nico -- Nico

Bug#638449: iptables-persistent: rules aren't loaded at all

2011-08-21 Thread Nico Golde
screwed. Alright makes sense. Thanks for taking the time to explain this! The user-tag imho is not correct though in this case, but doesn't really matter either. Kind regards Nico -- Nico Golde - http://www.ngolde.de - n...@jabber.ccc.de - GPG: 0xA0A0 For security reasons, all text in this mail

Bug#638449: iptables-persistent: rules aren't loaded at all

2011-08-21 Thread Nico Golde
screwed. Alright makes sense. Thanks for taking the time to explain this! The user-tag imho is not correct though in this case, but doesn't really matter either. Kind regards Nico -- Nico Golde - http://www.ngolde.de - n...@jabber.ccc.de - GPG: 0xA0A0 For security reasons, all text in this mail

Bug#638449: iptables-persistent: rules aren't loaded at all

2011-08-19 Thread Nico Golde
sec hole, as it can easily be just this, if one trusts that certain rules are brought up. Sorry if I misunderstand, but what exactly is the security hole (not to say root) here? (Disclaimer: I don't know this software) Kind regards Nico -- Nico Golde - http://www.ngolde.de - n...@jabber.ccc.de

Bug#619405: since 1.5.21-3 mutt asks for pgp keys at random times

2011-08-18 Thread Nico Golde
Hi, * Antonio Radici anto...@dyne.org [2011-04-19 18:30]: On Tue, Apr 19, 2011 at 05:13:10PM +0200, Nico Golde wrote: No not exactly. The question is only asked multiple times when it is not entered correctly and thus not cached. To me the question or the request is rather getting the old

[Secure-testing-commits] r17010 - org

2011-07-27 Thread Nico Golde
Author: nion Date: 2011-07-27 10:38:15 + (Wed, 27 Jul 2011) New Revision: 17010 Modified: org/security-frontdesk.2011.txt Log: another week of frontdesk for me Modified: org/security-frontdesk.2011.txt === ---

[SECURITY] [DSA 2285-1] mapserver security update

2011-07-26 Thread Nico Golde
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - -- Debian Security Advisory DSA-2285-1secur...@debian.org http://www.debian.org/security/ Nico Golde July 26, 2011

[Full-disclosure] [SECURITY] [DSA 2285-1] mapserver security update

2011-07-25 Thread Nico Golde
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - -- Debian Security Advisory DSA-2285-1secur...@debian.org http://www.debian.org/security/ Nico Golde July 26, 2011

[Secure-testing-commits] r16989 - in data: CVE DSA

2011-07-25 Thread Nico Golde
Author: nion Date: 2011-07-25 22:23:32 + (Mon, 25 Jul 2011) New Revision: 16989 Modified: data/CVE/list data/DSA/list Log: DSA-2285-1(mapserver) + track issues for unstable (maintainer is aware of the bugs) Modified: data/CVE/list

Accepted ejabberd 2.0.1-6+lenny3 (source amd64)

2011-07-25 Thread Nico Golde
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Format: 1.8 Date: Sun, 22 May 2011 15:25:57 + Source: ejabberd Binary: ejabberd Architecture: source amd64 Version: 2.0.1-6+lenny3 Distribution: oldstable-security Urgency: high Maintainer: Torsten Werner twer...@debian.org Changed-By: Nico Golde

[Secure-testing-commits] r16962 - bin

2011-07-20 Thread Nico Golde
Author: nion Date: 2011-07-20 22:29:50 + (Wed, 20 Jul 2011) New Revision: 16962 Modified: bin/tracker_service.py Log: fix narrative introduction link on tracker website Modified: bin/tracker_service.py === ---

[Secure-testing-commits] r16925 - data/CVE

2011-07-12 Thread Nico Golde
Author: nion Date: 2011-07-12 18:37:34 + (Tue, 12 Jul 2011) New Revision: 16925 Modified: data/CVE/list Log: new libapache2-mod-auth-external issue Modified: data/CVE/list === --- data/CVE/list 2011-07-12 06:58:25 UTC

[Full-disclosure] [SECURITY] [DSA 2277-1] xml-security-c security update

2011-07-11 Thread Nico Golde
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - - Debian Security Advisory DSA-2277-1 secur...@debian.org http://www.debian.org/security/Nico Golde July 10, 2011

[SECURITY] [DSA 2277-1] xml-security-c security update

2011-07-11 Thread Nico Golde
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - - Debian Security Advisory DSA-2277-1 secur...@debian.org http://www.debian.org/security/Nico Golde July 10, 2011

[SECURITY] [DSA 2275-1] openoffice.org security update

2011-07-11 Thread Nico Golde
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - - Debian Security Advisory DSA-2275-1 secur...@debian.org http://www.debian.org/security/Nico Golde July 7, 2011

[Secure-testing-commits] r16919 - data/DSA

2011-07-10 Thread Nico Golde
Author: nion Date: 2011-07-10 15:18:40 + (Sun, 10 Jul 2011) New Revision: 16919 Modified: data/DSA/list Log: DSA-2276-1 (asterisk) Modified: data/DSA/list === --- data/DSA/list 2011-07-10 14:22:17 UTC (rev 16918) +++

[Secure-testing-commits] r16920 - data/DSA

2011-07-10 Thread Nico Golde
Author: nion Date: 2011-07-10 16:23:27 + (Sun, 10 Jul 2011) New Revision: 16920 Modified: data/DSA/list Log: DSA-2277-1 (xml-security-c) Modified: data/DSA/list === --- data/DSA/list 2011-07-10 15:18:40 UTC (rev 16919)

Bug#612668: evince-gtk: crashes with Segfault

2011-07-10 Thread Nico Golde
Hi, * Jonathan Wiltshire j...@debian.org [2011-07-09 20:07]: On Sat, Jul 09, 2011 at 03:17:39PM +0200, Nico Golde wrote: Can you produce a backtrace of this? Would be interesting to know what happens there during the crash to tell more. There's one as an attachment to the original

Bug#612668: evince-gtk: crashes with Segfault

2011-07-09 Thread Nico Golde
a proper CVE number assigning, and if you or I should do so; 2. if you want me to update the tracker with this information. Can you produce a backtrace of this? Would be interesting to know what happens there during the crash to tell more. Cheers Nico -- Nico Golde - http://www.ngolde.de

[Full-disclosure] [SECURITY] [DSA 2275-1] openoffice.org security update

2011-07-08 Thread Nico Golde
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - - Debian Security Advisory DSA-2275-1 secur...@debian.org http://www.debian.org/security/Nico Golde July 7, 2011

[Secure-testing-commits] r16913 - in data: CVE DSA

2011-07-08 Thread Nico Golde
Author: nion Date: 2011-07-08 07:20:34 + (Fri, 08 Jul 2011) New Revision: 16913 Modified: data/CVE/list data/DSA/list Log: - DSA-2273-3-DSA-2275-1 - new qemu-kvm issue (CVE-2011-2212) - xml-security-c bug Modified: data/CVE/list

[Secure-testing-commits] r16902 - in data: . CVE

2011-07-06 Thread Nico Golde
Author: nion Date: 2011-07-06 14:08:00 + (Wed, 06 Jul 2011) New Revision: 16902 Modified: data/CVE/list data/spu-candidates.txt Log: no dsa for CVE-2011-2501 Modified: data/CVE/list === --- data/CVE/list 2011-07-06

Bug#550940: [Pkg-mediawiki-devel] Bug#550940: Mediawiki settings file world-readable

2011-07-05 Thread Nico Golde
Hi, * Jonathan Wiltshire j...@debian.org [2011-07-04 23:56]: On Mon, Jul 04, 2011 at 11:35:29PM +0200, Nico Golde wrote: * Ian Jackson ijack...@chiark.greenend.org.uk [2011-07-04 13:00]: Hi, security guys. Would you care to take a look at #550940 ? I think this is the kind of security

[Secure-testing-commits] r16890 - data/CVE

2011-07-04 Thread Nico Golde
Author: nion Date: 2011-07-04 21:35:13 + (Mon, 04 Jul 2011) New Revision: 16890 Modified: data/CVE/list Log: - NFUs - CVE-2011-2167 fixed in dovecot 1:2.0.13-1, stable not affected - smarty issue non-issue imho Modified: data/CVE/list

[Secure-testing-commits] r16891 - data/CVE

2011-07-04 Thread Nico Golde
Author: nion Date: 2011-07-04 21:39:35 + (Mon, 04 Jul 2011) New Revision: 16891 Modified: data/CVE/list Log: new pyro issue (#631912) Modified: data/CVE/list === --- data/CVE/list 2011-07-04 21:35:13 UTC (rev 16890) +++

Bug#550940: Mediawiki settings file world-readable

2011-07-04 Thread Nico Golde
and therefore wouldn't be fixed in squeeze) seems very surprising to me. I don't have a test installation around now to verify this. Can someone verify if the default permissions on squeeze/lenny might be 666 as well? If yes, this should get a DSA. Kind regards Nico -- Nico Golde - http

[Secure-testing-commits] r16870 - data/CVE

2011-07-01 Thread Nico Golde
Author: nion Date: 2011-07-01 15:54:59 + (Fri, 01 Jul 2011) New Revision: 16870 Modified: data/CVE/list Log: CVE-2011-1498 no-dsa Modified: data/CVE/list === --- data/CVE/list 2011-07-01 05:36:10 UTC (rev 16869) +++

[Secure-testing-commits] r16858 - data/CVE

2011-06-28 Thread Nico Golde
Author: nion Date: 2011-06-28 20:06:49 + (Tue, 28 Jun 2011) New Revision: 16858 Modified: data/CVE/list Log: CVE-2011-2485 fixed in gdk-pixbuf 2.23.3-3.1, lenny affected see RT Modified: data/CVE/list === --- data/CVE/list

Accepted gdk-pixbuf 2.23.3-3.1 (source all amd64)

2011-06-28 Thread Nico Golde
: unstable Urgency: high Maintainer: Debian GNOME Maintainers pkg-gnome-maintain...@lists.alioth.debian.org Changed-By: Nico Golde n...@debian.org Description: gir1.2-gdkpixbuf-2.0 - GDK Pixbuf library - GObject-Introspection libgdk-pixbuf2.0-0 - GDK Pixbuf library libgdk-pixbuf2.0-0-udeb - GDK

Bug#631733: newsbeuter: fails to start with libsqlite3-0 3.7.7-1 (Error: opening the cache file)

2011-06-26 Thread Nico Golde
. For me, this renders newsbeuter unusable unless I downgrade sqlite to previous version. Thanks confirmed. Looks like an sqlite bug to me though to be honest. More information about this also on: http://svn.haxx.se/dev/archive-2011-06/0866.shtml Cheers Nico -- Nico Golde - http://www.ngolde.de

[Secure-testing-commits] r16808 - data/CVE

2011-06-14 Thread Nico Golde
Author: nion Date: 2011-06-15 03:35:17 + (Wed, 15 Jun 2011) New Revision: 16808 Modified: data/CVE/list Log: wireshark fixes Modified: data/CVE/list === --- data/CVE/list 2011-06-14 20:17:53 UTC (rev 16807) +++

[Full-disclosure] [SECURITY] [DSA 2258-1] kolab-cyrus-imapd security update

2011-06-13 Thread Nico Golde
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - - Debian Security Advisory DSA-2257-1 secur...@debian.org http://www.debian.org/security/Nico Golde June 11, 2011

[Full-disclosure] [SECURITY] [DSA 2259-1] fex security update

2011-06-13 Thread Nico Golde
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - - Debian Security Advisory DSA-2259-1 secur...@debian.org http://www.debian.org/security/Nico Golde June 12, 2011

[SECURITY] [DSA 2258-1] kolab-cyrus-imapd security update

2011-06-13 Thread Nico Golde
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - - Debian Security Advisory DSA-2257-1 secur...@debian.org http://www.debian.org/security/Nico Golde June 11, 2011

[Secure-testing-commits] r16796 - data/CVE

2011-06-11 Thread Nico Golde
Author: nion Date: 2011-06-11 16:25:48 + (Sat, 11 Jun 2011) New Revision: 16796 Modified: data/CVE/list Log: CVE-2011-2194 will be fixed in vlc 1.1.10-1 Modified: data/CVE/list === --- data/CVE/list 2011-06-10 20:12:01

[Secure-testing-commits] r16797 - data/CVE

2011-06-11 Thread Nico Golde
Author: nion Date: 2011-06-11 16:50:41 + (Sat, 11 Jun 2011) New Revision: 16797 Modified: data/CVE/list Log: filed wireshark bugs Modified: data/CVE/list === --- data/CVE/list 2011-06-11 16:25:48 UTC (rev 16796) +++

[Secure-testing-commits] r16798 - data/DSA

2011-06-11 Thread Nico Golde
Author: nion Date: 2011-06-11 16:52:51 + (Sat, 11 Jun 2011) New Revision: 16798 Modified: data/DSA/list Log: DSA-2258-1 (kolab-cyrus-imapd) Modified: data/DSA/list === --- data/DSA/list 2011-06-11 16:50:41 UTC (rev

[Secure-testing-commits] r16799 - data/DSA

2011-06-11 Thread Nico Golde
Author: nion Date: 2011-06-11 18:42:22 + (Sat, 11 Jun 2011) New Revision: 16799 Modified: data/DSA/list Log: fix cve id of DSA-2258-1 Modified: data/DSA/list === --- data/DSA/list 2011-06-11 16:52:51 UTC (rev 16798) +++

Bug#630159: wireshark: multiple security issues

2011-06-11 Thread Nico Golde
/cgi-bin/cvename.cgi?name=CVE-2011-1959 http://security-tracker.debian.org/tracker/CVE-2011-1959 -- Nico Golde - http://www.ngolde.de - n...@jabber.ccc.de - GPG: 0xA0A0 For security reasons, all text in this mail is double-rot13 encrypted. pgp3uMN1HDqHp.pgp Description: PGP signature

Bug#630159: wireshark: multiple security issues

2011-06-11 Thread Nico Golde
/cgi-bin/cvename.cgi?name=CVE-2011-1959 http://security-tracker.debian.org/tracker/CVE-2011-1959 -- Nico Golde - http://www.ngolde.de - n...@jabber.ccc.de - GPG: 0xA0A0 For security reasons, all text in this mail is double-rot13 encrypted. pgpbXneUQkmtR.pgp Description: PGP signature

Re: DSA-2258-1 vs. tracker

2011-06-11 Thread Nico Golde
Hi, * Francesco Poli invernom...@paranoici.org [2011-06-11 19:10]: DSA-2258-1 [1] is about CVE-2011-1926, but the DSA tracker page [2] refers to CVE-2011-2194. [...] Thanks fixed, cp error. CVE-2011-2194 was the previous DSA. Cheers Nico -- Nico Golde - http://www.ngolde.de - n

[Full-disclosure] [SECURITY] [DSA 2257-1] vlc security update

2011-06-10 Thread Nico Golde
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - - Debian Security Advisory DSA-2257-1 secur...@debian.org http://www.debian.org/security/Nico Golde June 10, 2011

[Secure-testing-commits] r16792 - data/DSA

2011-06-10 Thread Nico Golde
Author: nion Date: 2011-06-10 10:16:46 + (Fri, 10 Jun 2011) New Revision: 16792 Modified: data/DSA/list Log: DSA-2257-1 (vlc) Modified: data/DSA/list === --- data/DSA/list 2011-06-10 08:27:46 UTC (rev 16791) +++

[SECURITY] [DSA 2257-1] vlc security update

2011-06-10 Thread Nico Golde
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - - Debian Security Advisory DSA-2257-1 secur...@debian.org http://www.debian.org/security/Nico Golde June 10, 2011

[Secure-testing-commits] r16789 - data/CVE

2011-06-09 Thread Nico Golde
Author: nion Date: 2011-06-09 10:02:13 + (Thu, 09 Jun 2011) New Revision: 16789 Modified: data/CVE/list Log: sun-java6 june round of security bugs fixed in 6.26-1 Modified: data/CVE/list === --- data/CVE/list 2011-06-08

Bug#629852: Oracle Java SE Critical Patch Update Advisory - June 2011

2011-06-08 Thread Nico Golde
CVE-2011-0867 CVE-2011-0869 CVE-2011-0865 Some of the issues seem to be windows specific. http://www.oracle.com/technetwork/topics/security/javacpujune2011-313339.html Kind regards Nico -- Nico Golde - http://www.ngolde.de - n...@jabber.ccc.de - GPG: 0xA0A0 For security reasons, all text

[Secure-testing-commits] r16786 - data/CVE

2011-06-08 Thread Nico Golde
Author: nion Date: 2011-06-08 10:19:46 + (Wed, 08 Jun 2011) New Revision: 16786 Modified: data/CVE/list Log: latest vlc issue doesnt affect lenny, i_track_id was introduced later Modified: data/CVE/list === --- data/CVE/list

[Secure-testing-commits] r16787 - data/CVE

2011-06-08 Thread Nico Golde
Author: nion Date: 2011-06-08 20:12:04 + (Wed, 08 Jun 2011) New Revision: 16787 Modified: data/CVE/list Log: vlc cveified Modified: data/CVE/list === --- data/CVE/list 2011-06-08 10:19:46 UTC (rev 16786) +++

[Secure-testing-commits] r16788 - data/CVE

2011-06-08 Thread Nico Golde
Author: nion Date: 2011-06-08 21:25:29 + (Wed, 08 Jun 2011) New Revision: 16788 Modified: data/CVE/list Log: openjdk/sun-jre bug reference Modified: data/CVE/list === --- data/CVE/list 2011-06-08 20:12:04 UTC (rev

Bug#629852: Oracle Java SE Critical Patch Update Advisory - June 2011

2011-06-08 Thread Nico Golde
CVE-2011-0867 CVE-2011-0869 CVE-2011-0865 Some of the issues seem to be windows specific. http://www.oracle.com/technetwork/topics/security/javacpujune2011-313339.html Kind regards Nico -- Nico Golde - http://www.ngolde.de - n...@jabber.ccc.de - GPG: 0xA0A0 For security reasons, all text

Bug#629852: Oracle Java SE Critical Patch Update Advisory - June 2011

2011-06-08 Thread Nico Golde
CVE-2011-0867 CVE-2011-0869 CVE-2011-0865 Some of the issues seem to be windows specific. http://www.oracle.com/technetwork/topics/security/javacpujune2011-313339.html Kind regards Nico -- Nico Golde - http://www.ngolde.de - n...@jabber.ccc.de - GPG: 0xA0A0 For security reasons, all text

[Secure-testing-commits] r16784 - data/CVE

2011-06-07 Thread Nico Golde
Author: nion Date: 2011-06-07 23:22:59 + (Tue, 07 Jun 2011) New Revision: 16784 Modified: data/CVE/list Log: new vlc issue Modified: data/CVE/list === --- data/CVE/list 2011-06-07 09:48:25 UTC (rev 16783) +++

Accepted citadel 7.37-8+lenny1 (source all amd64)

2011-06-04 Thread Nico Golde
Urgency: high Maintainer: Debian Citadel Team pkg-citadel-de...@lists.alioth.debian.org Changed-By: Nico Golde n...@debian.org Description: citadel-client - complete and feature-rich groupware server (command line client) citadel-common - complete and feature-rich groupware server citadel-doc

Accepted jabberd14 1.6.1.1-5+squeeze1 (source all amd64)

2011-06-04 Thread Nico Golde
mig...@miguel.cc Changed-By: Nico Golde n...@debian.org Description: jabber - Transitional package for jabber rename jabberd14 - Instant messaging server using the Jabber/XMPP protocol libjabberd2 - Runtime library for the Jabber/XMPP instant messaging server libjabberd2-dev - Development

Accepted vlc 1.1.3-1squeeze5 (source all amd64)

2011-06-04 Thread Nico Golde
-pulse vlc-plugin-sdl vlc-plugin-svg vlc-plugin-svgalib vlc-plugin-zvbi Architecture: source all amd64 Version: 1.1.3-1squeeze5 Distribution: stable-security Urgency: high Maintainer: Debian multimedia packages maintainers pkg-multimedia-maintain...@lists.alioth.debian.org Changed-By: Nico Golde n

[Secure-testing-commits] r16767 - data/DSA

2011-06-03 Thread Nico Golde
Author: nion Date: 2011-06-03 23:34:15 + (Fri, 03 Jun 2011) New Revision: 16767 Modified: data/DSA/list Log: DSA-2254-1 Modified: data/DSA/list === --- data/DSA/list 2011-06-03 20:13:44 UTC (rev 16766) +++ data/DSA/list

[Full-disclosure] [SECURITY] [DSA 2248-1] ejabberd security update

2011-06-01 Thread Nico Golde
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - - Debian Security Advisory DSA-2248-1 secur...@debian.org http://www.debian.org/security/Nico Golde March 31, 2011

[Full-disclosure] [SECURITY] [DSA 2249-1] jabberd14 security update

2011-06-01 Thread Nico Golde
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - - Debian Security Advisory DSA-2249-1 secur...@debian.org http://www.debian.org/security/Nico Golde March 31, 2011

[Full-disclosure] [SECURITY] [DSA 2250-1] citadel security update

2011-06-01 Thread Nico Golde
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - - Debian Security Advisory DSA-2250-1 secur...@debian.org http://www.debian.org/security/Nico Golde March 31, 2011

Re: [Secure-testing-commits] r16748 - data/CVE

2011-06-01 Thread Nico Golde
) Completely fine, I already told upstream yesterday that it is very unlikely that we will issue security updates for this. Cheers Nico -- Nico Golde - http://www.ngolde.de - n...@jabber.ccc.de - GPG: 0xA0A0 For security reasons, all text in this mail is double-rot13 encrypted

[SECURITY] [DSA 2248-1] ejabberd security update

2011-06-01 Thread Nico Golde
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - - Debian Security Advisory DSA-2248-1 secur...@debian.org http://www.debian.org/security/Nico Golde March 31, 2011

[SECURITY] [DSA 2249-1] jabberd14 security update

2011-06-01 Thread Nico Golde
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - - Debian Security Advisory DSA-2249-1 secur...@debian.org http://www.debian.org/security/Nico Golde March 31, 2011

[SECURITY] [DSA 2250-1] citadel security update

2011-06-01 Thread Nico Golde
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - - Debian Security Advisory DSA-2250-1 secur...@debian.org http://www.debian.org/security/Nico Golde March 31, 2011

[Secure-testing-commits] r16742 - in data: CVE DSA

2011-05-31 Thread Nico Golde
Author: nion Date: 2011-05-31 21:08:48 + (Tue, 31 May 2011) New Revision: 16742 Modified: data/CVE/list data/DSA/list Log: billion laughs against various jabberds fixed Modified: data/CVE/list === --- data/CVE/list

Accepted ejabberd 2.1.6-2.1 (source amd64)

2011-05-31 Thread Nico Golde
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Format: 1.8 Date: Mon, 30 May 2011 23:53:46 +0200 Source: ejabberd Binary: ejabberd Architecture: source amd64 Version: 2.1.6-2.1 Distribution: unstable Urgency: high Maintainer: Konstantin Khomoutov flatw...@users.sourceforge.net Changed-By: Nico

Accepted jabberd14 1.6.1.1-5.1 (source all amd64)

2011-05-31 Thread Nico Golde
...@miguel.cc Changed-By: Nico Golde n...@debian.org Description: jabber - Transitional package for jabber rename jabberd14 - Instant messaging server using the Jabber/XMPP protocol libjabberd2 - Runtime library for the Jabber/XMPP instant messaging server libjabberd2-dev - Development files

Accepted jabberd2 2.2.8-2.1 (source amd64)

2011-05-31 Thread Nico Golde
-By: Nico Golde n...@debian.org Description: jabberd2 - Jabber instant messenger server Changes: jabberd2 (2.2.8-2.1) unstable; urgency=high . * Non-maintainer upload by the Security Team. * Prevent entity expansion in order to prevent about the billion laughs DoS attack (CVE-2011

Accepted citadel 7.83-2squeeze2 (source all amd64)

2011-05-31 Thread Nico Golde
: Debian Citadel Team pkg-citadel-de...@lists.alioth.debian.org Changed-By: Nico Golde n...@debian.org Description: citadel-client - complete and feature-rich groupware server (command line client) citadel-dbg - complete and feature-rich groupware server - debugging symbols citadel-doc - complete

Accepted openbox 3.4.11.2-2 (source amd64)

2011-05-25 Thread Nico Golde
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Format: 1.8 Date: Wed, 25 May 2011 16:49:57 +0200 Source: openbox Binary: openbox gnome-panel-control libobparser21 libobrender21 openbox-dev Architecture: source amd64 Version: 3.4.11.2-2 Distribution: unstable Urgency: low Maintainer: Nico Golde n

Bug#627910: /usr/share/applications/openbox.desktop wrong?

2011-05-25 Thread Nico Golde
session without any session manager Cheers Nico -- Nico Golde - http://www.ngolde.de - n...@jabber.ccc.de - GPG: 0xA0A0 For security reasons, all text in this mail is double-rot13 encrypted. pgp1sogcvmcY8.pgp Description: PGP signature

Bug#627910: /usr/share/applications/openbox.desktop wrong?

2011-05-25 Thread Nico Golde
Hi, * Sergio Cipolla secipo...@gmail.com [2011-05-25 20:16]: Yes, but why would one want to run it when there's already some desktop session running? Good point! Sorry I'm not using these kinds of desktop environments and understood you wrong as you said the program just displays if a session

Accepted openbox 3.4.11.2-1 (source amd64)

2011-05-24 Thread Nico Golde
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Format: 1.8 Date: Sun, 22 May 2011 19:27:57 +0200 Source: openbox Binary: openbox gnome-panel-control libobparser21 libobrender21 openbox-dev Architecture: source amd64 Version: 3.4.11.2-1 Distribution: unstable Urgency: low Maintainer: Nico Golde n

Bug#626100: [pkg-fetchmail-maint] Bug#626100: please drop XS-Python-Version: current line

2011-05-23 Thread Nico Golde
Hi, * Piotr O??arowski pi...@debian.org [2011-05-08 21:34]: Please remove XS-Python-Version line from debian/control and thus allow dh_python2 to create symlinks to all supported Python versions Will be done in the next upload. Thanks for letting me know. Kind regards Nico -- Nico Golde

Bug#626310: Processed: reassign 626310 to swig

2011-05-23 Thread Nico Golde
or not or discuss it on -devel. OTOH it makes sense for the build of stfl to check if the library can be imported. Thanks for the hint! Cheers Nico -- Nico Golde - http://www.ngolde.de - n...@jabber.ccc.de - GPG: 0xA0A0 For security reasons, all text in this mail is double-rot13 encrypted

Bug#626310: stfl: FTBFS when there is no passwd entry for the build user

2011-05-22 Thread Nico Golde
not found: 2952' Are you sure this is an stfl bug? Looking at the source package I have absolutely no idea what could've caused this. Kind regards Nico -- Nico Golde - http://www.ngolde.de - n...@jabber.ccc.de - GPG: 0xA0A0 For security reasons, all text in this mail is double-rot13 encrypted

Bug#626695: openbox: Openbox does not start without a debian menu

2011-05-20 Thread Nico Golde
are you starting it the first time with --replace? Looks like debian-menu.xml in /var/lib/openbox is missing. Cheers Nico -- Nico Golde - http://www.ngolde.de - n...@jabber.ccc.de - GPG: 0xA0A0 For security reasons, all text in this mail is double-rot13 encrypted. pgpeLRqT5F9WJ.pgp Description

[Secure-testing-commits] r16671 - org

2011-05-16 Thread Nico Golde
Author: nion Date: 2011-05-16 17:54:07 + (Mon, 16 May 2011) New Revision: 16671 Modified: org/security-frontdesk.2011.txt Log: add myself to schedule Modified: org/security-frontdesk.2011.txt === ---

Bug#626388: add nr of blogs to tag view

2011-05-11 Thread Nico Golde
are tagged with. Sounds like a good idea. I've forwarded this request to the upstream bug tracker. Cheers Nico -- Nico Golde - http://www.ngolde.de - n...@jabber.ccc.de - GPG: 0xA0A0 For security reasons, all text in this mail is double-rot13 encrypted. -- To UNSUBSCRIBE, email to debian

Accepted tcpxtract 1.0.1-7 (source amd64)

2011-04-19 Thread Nico Golde
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Format: 1.8 Date: Tue, 19 Apr 2011 16:10:43 +0200 Source: tcpxtract Binary: tcpxtract Architecture: source amd64 Version: 1.0.1-7 Distribution: unstable Urgency: low Maintainer: Nico Golde n...@debian.org Changed-By: Nico Golde n...@debian.org

Bug#619405: since 1.5.21-3 mutt asks for pgp keys at random times

2011-04-19 Thread Nico Golde
Hi, * Antonio Radici anto...@dyne.org [2011-04-19 13:39]: On Mon, Apr 18, 2011 at 08:16:57PM +, Antonio Radici wrote: On Mon, Apr 18, 2011 at 05:41:12PM +0200, Nico Golde wrote: attached is the gdb backtrace. I anonymized some parts of it in order not to leak my mails and the imaps

Bug#623140: tcpxtract: Excessive sync() when extracting files

2011-04-19 Thread Nico Golde
Hi, * MP t...@centrum.cz [2011-04-19 13:39]: On 17.4.2011 20:18, Nico Golde wrote: * MP t...@centrum.cz [2011-04-17 19:47]: tcpxtract calls sync() after extracting each packet of data to one of the output files. This has as a result of huge harddisk activity even when both source

Bug#619405: since 1.5.21-3 mutt asks for pgp keys at random times

2011-04-19 Thread Nico Golde
Hi, * Antonio Radici anto...@dyne.org [2011-04-19 16:24]: On Tue, Apr 19, 2011 at 04:05:19PM +0200, Nico Golde wrote: [...] * Antonio Radici anto...@dyne.org [2011-04-19 13:39]: (in case you need to cast to the type, it is COLOR_LINE or 'struct color_line', but you shouldn't need

Bug#619405: since 1.5.21-3 mutt asks for pgp keys at random times

2011-04-18 Thread Nico Golde
Hey Antonio, attached is the gdb backtrace. I anonymized some parts of it in order not to leak my mails and the imaps server I used, but this should not matter. Looking at the backtrace and seeing the pattern match calls I'm wondering if this is due to: color quotedcyan

Bug#623140: tcpxtract: Excessive sync() when extracting files

2011-04-17 Thread Nico Golde
) eptr-next-prev = eptr-prev; if (*elist == eptr) *elist = eptr-next; + +sync(); close(eptr-fd); free(eptr); } Cheers Nico -- Nico Golde - http://www.ngolde.de - n...@jabber.ccc.de - GPG: 0xA0A0

[Secure-testing-commits] r16525 - in data: CVE DSA

2011-04-13 Thread Nico Golde
Author: nion Date: 2011-04-13 22:11:05 + (Wed, 13 Apr 2011) New Revision: 16525 Modified: data/CVE/list data/DSA/list Log: vlc cveified Modified: data/CVE/list === --- data/CVE/list 2011-04-13 21:15:36 UTC (rev

Accepted fetchmail 6.3.19-1 (source all amd64)

2011-04-13 Thread Nico Golde
...@lists.alioth.debian.org Changed-By: Nico Golde n...@debian.org Description: fetchmail - SSL enabled POP3, APOP, IMAP mail gatherer/forwarder fetchmailconf - fetchmail configurator Closes: 616806 622054 Changes: fetchmail (6.3.19-1) unstable; urgency=low . [Nico Golde] * New upstream release

[Full-disclosure] [SECURITY] [DSA 2218-1] vlc security update

2011-04-12 Thread Nico Golde
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - - Debian Security Advisory DSA-2218-1 secur...@debian.org http://www.debian.org/security/Nico Golde April 12, 2011

<    2   3   4   5   6   7   8   9   10   11   >