[Secure-testing-commits] r14906 - data/CVE

2010-06-25 Thread Giuseppe Iuculano
Author: derevko-guest Date: 2010-06-25 20:15:13 + (Fri, 25 Jun 2010) New Revision: 14906 Modified: data/CVE/list Log: libv8 issues Modified: data/CVE/list === --- data/CVE/list 2010-06-25 01:44:46 UTC (rev 14905) +++

Accepted chromium-browser 5.0.375.86~r49890-1 (source all amd64)

2010-06-25 Thread Giuseppe Iuculano
: unstable Urgency: low Maintainer: Debian Chromium Maintainers pkg-chromium-ma...@lists.alioth.debian.org Changed-By: Giuseppe Iuculano iucul...@debian.org Description: chromium-browser - Chromium browser chromium-browser-dbg - chromium-browser debug symbols chromium-browser-inspector - page inspector

Bug#584946: [Pkg-chromium-maint] Bug#584946: chromium-browser: segfault on startup on armel (openmoko freerunner)

2010-06-25 Thread Giuseppe Iuculano
Hi Timo, On 06/25/2010 05:41 PM, Timo Juhani Lindfors wrote: version 5.0.375.70~r48679-2 seems to start on openmoko! I can use the menus but trying to load any page results in a dialog that shows an error message that can not be copypasted. It says something about The following page(s) have

Bug#584946: [Pkg-chromium-maint] Bug#584946: chromium-browser: segfault on startup on armel (openmoko freerunner)

2010-06-25 Thread Giuseppe Iuculano
On 06/25/2010 06:50 PM, Timo Juhani Lindfors wrote: Giuseppe Iuculano giuse...@iuculano.it writes: Could you try version 5.0.375.86~r49890-1 when it will be available in armel please? Sure but the blx instructions in libv8 will still be a problem, right? Yes, please open a bug against

Bug#584946: [Pkg-chromium-maint] Bug#584946: chromium-browser: segfault on startup on armel (openmoko freerunner)

2010-06-25 Thread Giuseppe Iuculano
Hi Timo, On 06/25/2010 05:41 PM, Timo Juhani Lindfors wrote: version 5.0.375.70~r48679-2 seems to start on openmoko! I can use the menus but trying to load any page results in a dialog that shows an error message that can not be copypasted. It says something about The following page(s) have

Bug#584946: [Pkg-chromium-maint] Bug#584946: chromium-browser: segfault on startup on armel (openmoko freerunner)

2010-06-25 Thread Giuseppe Iuculano
On 06/25/2010 06:50 PM, Timo Juhani Lindfors wrote: Giuseppe Iuculano giuse...@iuculano.it writes: Could you try version 5.0.375.86~r49890-1 when it will be available in armel please? Sure but the blx instructions in libv8 will still be a problem, right? Yes, please open a bug against

Bug#581507: [Pkg-chromium-maint] Bug#581507: ffmpeg-0.6

2010-06-18 Thread Giuseppe Iuculano
Hi Joey, On 06/18/2010 03:38 AM, Joey Hess wrote: resolved immediately in either of two ways; by moving chromium to experimental until ffmpeg reaches unstable, or moving ffmpeg 0.6 to unstable now. I've seen no rationalle given against doing either. html5 works with the ffmpeg experimental

Re: [Secure-testing-team] Upcoming Lenny point release

2010-06-18 Thread Giuseppe Iuculano
On 06/17/2010 12:39 AM, Michael Gilbert wrote: would anyone be willing to sponsor an alien-arena spu [0] in the next couple days so we can get it in for the lenny point release? I've uploaded your package, thanks for your work. Cheers, Giuseppe signature.asc Description: OpenPGP digital

[Full-disclosure] [SECURITY] [DSA 2062-1] New sudo packages fix environment sanitization bypass vulnerability

2010-06-17 Thread Giuseppe Iuculano
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - Debian Security Advisory DSA-2062-1 secur...@debian.org http://www.debian.org/security/Giuseppe Iuculano June 17, 2010

[Full-disclosure] [SECURITY] [DSA 2063-1] New pmount packages fix denial of service

2010-06-17 Thread Giuseppe Iuculano
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - Debian Security Advisory DSA-2063-1 secur...@debian.org http://www.debian.org/security/Giuseppe Iuculano June 17, 2010

[Secure-testing-commits] r14883 - data/CVE

2010-06-17 Thread Giuseppe Iuculano
Author: derevko-guest Date: 2010-06-17 19:06:34 + (Thu, 17 Jun 2010) New Revision: 14883 Modified: data/CVE/list Log: pmount DoS Modified: data/CVE/list === --- data/CVE/list 2010-06-17 19:03:16 UTC (rev 14882) +++

[SECURITY] [DSA 2062-1] New sudo packages fix environment sanitization bypass vulnerability

2010-06-17 Thread Giuseppe Iuculano
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - Debian Security Advisory DSA-2062-1 secur...@debian.org http://www.debian.org/security/Giuseppe Iuculano June 17, 2010

[SECURITY] [DSA 2063-1] New pmount packages fix denial of service

2010-06-17 Thread Giuseppe Iuculano
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - Debian Security Advisory DSA-2063-1 secur...@debian.org http://www.debian.org/security/Giuseppe Iuculano June 17, 2010

Bug#585950: [Pkg-chromium-maint] Bug#585950: sandbox should not be suid

2010-06-15 Thread Giuseppe Iuculano
tags 585950 upstream severity normal thanks Hi, On 06/15/2010 07:34 AM, Michael Gilbert wrote: /usr/lib/chromium-browser/chromium-browser-sandbox has the suid bit set. this is usually seen as a poor security practice, so this should be unset. The sandbox model is not a poor security

Bug#585801: [Pkg-chromium-maint] Bug#585801: chromium-browser: debian/rules:77: unsupported target arch - continuing anyway

2010-06-14 Thread Giuseppe Iuculano
Hi Jonathan! On 06/14/2010 12:28 AM, Jonathan Nieder wrote: Packages are supposed to get the target cpu type from dpkg-architecture -qDEB_HOST_ARCH_CPU rather than relying on dpkg-buildpackage to provide them. As a bonus, this command yields the correct answer when cross-compiling and

Accepted chromium-browser 5.0.375.70~r48679-2 (source all amd64)

2010-06-13 Thread Giuseppe Iuculano
: unstable Urgency: low Maintainer: Debian Chromium Maintainers pkg-chromium-ma...@lists.alioth.debian.org Changed-By: Giuseppe Iuculano iucul...@debian.org Description: chromium-browser - Chromium browser chromium-browser-dbg - chromium-browser debug symbols chromium-browser-inspector - page inspector

Re: [Bug 568307] Re: browser not using system theme, buttons on wrong side!

2010-06-13 Thread Giuseppe Iuculano
On 06/13/2010 04:29 PM, Fabien Tassin wrote: I guess i can try to backport the fix in maverick, but i'm not sure it will qualify for a SRU in lucid-updates. Attached is an updated backport of the fix I made some time ago for the Debian package. I didn't include it, and probably I will never

Bug#581265: [Pkg-chromium-maint] Bug#581265: release blocking bug

2010-06-12 Thread Giuseppe Iuculano
block 581265 by 583826 thanks On 05/18/2010 10:21 PM, Moritz Muehlenhoff wrote: The situation has changed a bit: Chromium might still be part of Squeeze. Guiseppe is currently checking with upstream on the feasibility of a upstream support lifetime suitable for the lifetime of Squeeze.

Bug#581265: [Pkg-chromium-maint] Bug#581265: release blocking bug

2010-06-12 Thread Giuseppe Iuculano
block 581265 by 583826 thanks On 05/18/2010 10:21 PM, Moritz Muehlenhoff wrote: The situation has changed a bit: Chromium might still be part of Squeeze. Guiseppe is currently checking with upstream on the feasibility of a upstream support lifetime suitable for the lifetime of Squeeze.

Bug#584562: [Pkg-chromium-maint] Bug#584562: chromium-browser-inspector: Javascript debugger crashes tab

2010-06-10 Thread Giuseppe Iuculano
tags 584562 moreinfo thanks Hi Mattia, On 06/04/2010 05:42 PM, Mattia Monga wrote: When I try to debug a javascript program, the tab where the web page is loaded crashes if a breakpoint is activated. My /var/log/messages reports chromium-browse[3488]: segfault at 0 ip 7fddd5b3f8a0

Re: [DSA 205x-1] ...

2010-06-10 Thread Giuseppe Iuculano
On 06/10/2010 10:49 AM, Gerfried Fuchs wrote: Can we pretty please get back to indented CVE text again? Otherwise conversion for the website is really becoming a tedious job when the format of the mail changes every time again and again, the automatic conversion script just fails more often

Accepted chromium-browser 5.0.375.70~r48679-1 (source all amd64)

2010-06-09 Thread Giuseppe Iuculano
: unstable Urgency: low Maintainer: Debian Chromium Maintainers pkg-chromium-ma...@lists.alioth.debian.org Changed-By: Giuseppe Iuculano iucul...@debian.org Description: chromium-browser - Chromium browser chromium-browser-dbg - chromium-browser debug symbols chromium-browser-inspector - page inspector

Bug#584946: [Pkg-chromium-maint] Bug#584946:

2010-06-08 Thread Giuseppe Iuculano
severity 584946 serious thanks Hi Timo, On 06/07/2010 09:32 PM, Timo Jyrinki wrote: Confirming. I was able to install chromium-browser-dbg and here is a bit more full backtrace from chromium-browser -g: Could you report[1] this in the upstream bug tracking system please?

Bug#583826: RFH: chromium-browser -- Chromium browser

2010-06-08 Thread Giuseppe Iuculano
On 06/07/2010 01:16 PM, Jonathan Wiltshire wrote: What are the major outstanding issues and development plan? Fixing bugs (for example #584946, #581507), remove the latest embedded libs (glew, gtest, etc.), and discuss if we can support it in squeeze (I'm waiting for an access to chromium

Bug#583826: RFH: chromium-browser -- Chromium browser

2010-06-08 Thread Giuseppe Iuculano
On 05/31/2010 10:58 AM, Mike Hommey wrote: How about grouping with the webkit team, already ? Yes, this could be a good idea. Cheers, Giuseppe. signature.asc Description: OpenPGP digital signature

Bug#583826: RFH: chromium-browser -- Chromium browser

2010-06-08 Thread Giuseppe Iuculano
On 06/07/2010 01:16 PM, Jonathan Wiltshire wrote: What are the major outstanding issues and development plan? Fixing bugs (for example #584946, #581507), remove the latest embedded libs (glew, gtest, etc.), and discuss if we can support it in squeeze (I'm waiting for an access to chromium

Bug#583826: RFH: chromium-browser -- Chromium browser

2010-06-08 Thread Giuseppe Iuculano
On 05/31/2010 10:58 AM, Mike Hommey wrote: How about grouping with the webkit team, already ? Yes, this could be a good idea. Cheers, Giuseppe. signature.asc Description: OpenPGP digital signature

[Full-disclosure] [SECURITY] [DSA 2057-1] New mysql-dfsg-5.0 packages fix several vulnerabilities

2010-06-07 Thread Giuseppe Iuculano
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - Debian Security Advisory DSA-2057-1 secur...@debian.org http://www.debian.org/security/Giuseppe Iuculano June 07, 2010

[Secure-testing-commits] r14820 - data/CVE

2010-06-07 Thread Giuseppe Iuculano
Author: derevko-guest Date: 2010-06-07 09:45:55 + (Mon, 07 Jun 2010) New Revision: 14820 Modified: data/CVE/list Log: phpgroupware fixed in sid Modified: data/CVE/list === --- data/CVE/list 2010-06-07 08:14:05 UTC (rev

[Secure-testing-commits] r14821 - data/CVE

2010-06-07 Thread Giuseppe Iuculano
Author: derevko-guest Date: 2010-06-07 12:51:44 + (Mon, 07 Jun 2010) New Revision: 14821 Modified: data/CVE/list Log: CVE-2010-1621: mysql 5.1 was fixed, and mysql 5.0 is not affected Modified: data/CVE/list === ---

Bug#584518: Bug#584517: CVE-2010-0404: Multiple SQL injection vulnerabilities

2010-06-07 Thread Giuseppe Iuculano
On 06/06/2010 06:16 PM, Olivier Berger wrote: Thanks for caring. I've tried and fix the most obvious problems reported by lintian and update the changelog, and have re-uploaded an updated package to mentors. If you can upload it for me, many thanks in advance. Best regards, I've added a

[SECURITY] [DSA 2057-1] New mysql-dfsg-5.0 packages fix several vulnerabilities

2010-06-07 Thread Giuseppe Iuculano
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - Debian Security Advisory DSA-2057-1 secur...@debian.org http://www.debian.org/security/Giuseppe Iuculano June 07, 2010

Bug#584517: CVE-2010-0404: Multiple SQL injection vulnerabilities

2010-06-07 Thread Giuseppe Iuculano
On 06/06/2010 06:16 PM, Olivier Berger wrote: Thanks for caring. I've tried and fix the most obvious problems reported by lintian and update the changelog, and have re-uploaded an updated package to mentors. If you can upload it for me, many thanks in advance. Best regards, I've added a

Accepted mysql-dfsg-5.0 5.0.51a-24+lenny4 (source all i386)

2010-06-07 Thread Giuseppe Iuculano
+lenny4 Distribution: stable-security Urgency: high Maintainer: Debian MySQL Maintainers pkg-mysql-ma...@lists.alioth.debian.org Changed-By: Giuseppe Iuculano iucul...@debian.org Description: libmysqlclient15-dev - MySQL database development files libmysqlclient15off - MySQL database client library

[Secure-testing-commits] r14807 - data/CVE

2010-06-05 Thread Giuseppe Iuculano
Author: derevko-guest Date: 2010-06-05 15:37:23 + (Sat, 05 Jun 2010) New Revision: 14807 Modified: data/CVE/list Log: Fixed mysql 5.1 source name Modified: data/CVE/list === --- data/CVE/list 2010-06-05 10:57:10 UTC

[Secure-testing-commits] r14792 - data/CVE

2010-06-04 Thread Giuseppe Iuculano
Author: derevko-guest Date: 2010-06-04 09:11:26 + (Fri, 04 Jun 2010) New Revision: 14792 Modified: data/CVE/list Log: filed some bugs icedove issues fixed with 3.x CVE-2010-1511 fixed in kdenetwork 4:4.4.4-1 Modified: data/CVE/list

Accepted freemat 4.0-3 (source all i386)

2010-06-04 Thread Giuseppe Iuculano
-maintain...@lists.alioth.debian.org Changed-By: Giuseppe Iuculano iucul...@debian.org Description: freemat- mathematics framework (mostly matlab compatible) freemat-data - freemat data files freemat-help - freemat help files Closes: 564988 572821 581280 Changes: freemat (4.0-3) unstable; urgency

Accepted dkms 2.1.1.2-3 (source all)

2010-06-04 Thread Giuseppe Iuculano
-By: Giuseppe Iuculano iucul...@debian.org Description: dkms - Dynamic Kernel Module Support Framework Closes: 553625 571753 581079 581568 Changes: dkms (2.1.1.2-3) unstable; urgency=low . [ Michael Gilbert ] * Update to source format 3 (quilt) for better patch management/handling

Bug#584516: CVE-2010-1628: allows context-dependent attackers to execute arbitrary code

2010-06-04 Thread Giuseppe Iuculano
Package: ghostscript Severity: grave Tags: security -BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Hi, the following CVE (Common Vulnerabilities Exposures) id was published for ghostscript. CVE-2010-1628[0]: | Ghostscript 8.64, 8.70, and possibly other versions allows | context-dependent

Bug#584517: CVE-2010-0404: Multiple SQL injection vulnerabilities

2010-06-04 Thread Giuseppe Iuculano
Package: phpgroupware Severity: grave Tags: security -BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Hi, the following CVE (Common Vulnerabilities Exposures) id was published for phpgroupware. CVE-2010-0404[0]: | Multiple SQL injection vulnerabilities in phpGroupWare (phpgw) before | 0.9.16.016

Bug#584518: CVE-2010-0403: Directory traversal vulnerability

2010-06-04 Thread Giuseppe Iuculano
Package: phpgroupware Severity: serious Tags: security -BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Hi, the following CVE (Common Vulnerabilities Exposures) id was published for phpgroupware. CVE-2010-0403[0]: | Directory traversal vulnerability in about.php in phpGroupWare (phpgw) | before

Bug#584517: CVE-2010-0404: Multiple SQL injection vulnerabilities

2010-06-04 Thread Giuseppe Iuculano
Hi Christian, On 06/04/2010 11:24 AM, christian bac wrote: -the unstable version : 1:0.9.16.016+dfsg-1 that is uploaded on mentors. do you need a sponsor ? Cheers, Giuseppe signature.asc Description: OpenPGP digital signature

Bug#584517: CVE-2010-0404: Multiple SQL injection vulnerabilities

2010-06-04 Thread Giuseppe Iuculano
On 06/04/2010 12:44 PM, Olivier Berger wrote: Here : http://mentors.debian.net/cgi-bin/sponsor-pkglist?action=details;package=phpgroupware Please add the Closes entries for the security bugs and add the source format (W: phpgroupware source: missing-debian-source-format). Cheers. Giuseppe.

Bug#564988: [baaac84] Fix for Bug#564988 committed to git

2010-06-04 Thread Giuseppe Iuculano
tags 564988 + pending thanks Hello, The following change has been committed for this bug by Giuseppe Iuculano iucul...@debian.org on Fri, 4 Jun 2010 13:12:23 +0200. The fix will be in the next upload. = Fix ftbfs

Bug#581280: [387779e] Fix for Bug#581280 committed to git

2010-06-04 Thread Giuseppe Iuculano
tags 581280 + pending thanks Hello, The following change has been committed for this bug by Giuseppe Iuculano iucul...@debian.org on Fri, 4 Jun 2010 13:05:09 +0200. The fix will be in the next upload. = Remove

[Secure-testing-team] Bug#584517: CVE-2010-0404: Multiple SQL injection vulnerabilities

2010-06-04 Thread Giuseppe Iuculano
Package: phpgroupware Severity: grave Tags: security -BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Hi, the following CVE (Common Vulnerabilities Exposures) id was published for phpgroupware. CVE-2010-0404[0]: | Multiple SQL injection vulnerabilities in phpGroupWare (phpgw) before | 0.9.16.016

[Secure-testing-team] Bug#584518: CVE-2010-0403: Directory traversal vulnerability

2010-06-04 Thread Giuseppe Iuculano
Package: phpgroupware Severity: serious Tags: security -BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Hi, the following CVE (Common Vulnerabilities Exposures) id was published for phpgroupware. CVE-2010-0403[0]: | Directory traversal vulnerability in about.php in phpGroupWare (phpgw) | before

[Pkg-dkms-commits] [SCM] Dynamic Kernel Module Support branch, master, updated. debian/2.1.1.2-2-4-g284fdca

2010-06-04 Thread Giuseppe Iuculano
The following commit has been merged in the master branch: commit 284fdca88f1d3d7bcdd3e87b32adc0453dea2382 Author: Giuseppe Iuculano iucul...@debian.org Date: Fri Jun 4 13:38:56 2010 +0200 Remove python dep, dkms.py is an apport hook, we don't need python. diff --git a/debian/changelog b

[Pkg-dkms-commits] [SCM] Dynamic Kernel Module Support annotated tag, debian/2.1.1.2-3, created. debian/2.1.1.2-3

2010-06-04 Thread Giuseppe Iuculano
The annotated tag, debian/2.1.1.2-3 has been created at f7c41f448ac7bc7661e2e7f07d3ffc61aadf0c59 (tag) tagging 5c0d1a19a7bfc5fb7d1cc140603369b33f1623e8 (commit) replaces debian/2.1.1.2-2 tagged by Giuseppe Iuculano on Fri Jun 4 15:34:58 2010 +0200 - Shortlog

Bug#584516: CVE-2010-1628: allows context-dependent attackers to execute arbitrary code

2010-06-04 Thread Giuseppe Iuculano
Package: ghostscript Severity: grave Tags: security -BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Hi, the following CVE (Common Vulnerabilities Exposures) id was published for ghostscript. CVE-2010-1628[0]: | Ghostscript 8.64, 8.70, and possibly other versions allows | context-dependent

Bug#584517: CVE-2010-0404: Multiple SQL injection vulnerabilities

2010-06-04 Thread Giuseppe Iuculano
Package: phpgroupware Severity: grave Tags: security -BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Hi, the following CVE (Common Vulnerabilities Exposures) id was published for phpgroupware. CVE-2010-0404[0]: | Multiple SQL injection vulnerabilities in phpGroupWare (phpgw) before | 0.9.16.016

Bug#584518: CVE-2010-0403: Directory traversal vulnerability

2010-06-04 Thread Giuseppe Iuculano
Package: phpgroupware Severity: serious Tags: security -BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Hi, the following CVE (Common Vulnerabilities Exposures) id was published for phpgroupware. CVE-2010-0403[0]: | Directory traversal vulnerability in about.php in phpGroupWare (phpgw) | before

Bug#584517: CVE-2010-0404: Multiple SQL injection vulnerabilities

2010-06-04 Thread Giuseppe Iuculano
Hi Christian, On 06/04/2010 11:24 AM, christian bac wrote: -the unstable version : 1:0.9.16.016+dfsg-1 that is uploaded on mentors. do you need a sponsor ? Cheers, Giuseppe signature.asc Description: OpenPGP digital signature

Bug#584517: CVE-2010-0404: Multiple SQL injection vulnerabilities

2010-06-04 Thread Giuseppe Iuculano
On 06/04/2010 12:44 PM, Olivier Berger wrote: Here : http://mentors.debian.net/cgi-bin/sponsor-pkglist?action=details;package=phpgroupware Please add the Closes entries for the security bugs and add the source format (W: phpgroupware source: missing-debian-source-format). Cheers. Giuseppe.

Bug#581280: [387779e] Fix for Bug#581280 committed to git

2010-06-04 Thread Giuseppe Iuculano
tags 581280 + pending thanks Hello, The following change has been committed for this bug by Giuseppe Iuculano iucul...@debian.org on Fri, 4 Jun 2010 13:05:09 +0200. The fix will be in the next upload. = Remove

[Secure-testing-commits] r14791 - data/CVE

2010-06-03 Thread Giuseppe Iuculano
Author: derevko-guest Date: 2010-06-03 14:49:50 + (Thu, 03 Jun 2010) New Revision: 14791 Modified: data/CVE/list Log: some bugs filed chromium issues are fixed Modified: data/CVE/list === --- data/CVE/list 2010-06-03

Bug#584399: CVE-2010-1626:allows local users to delete the data and index

2010-06-03 Thread Giuseppe Iuculano
Package: mysql-dfsg-5.1 Severity: serious Tags: security -BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Hi, the following CVE (Common Vulnerabilities Exposures) id was published for mysql-dfsg-5.1. CVE-2010-1626[0]: | MySQL before 5.1.46 allows local users to delete the data and index | files

Bug#584400: CVE-2010-1626

2010-06-03 Thread Giuseppe Iuculano
Package: mysql-dfsg-5.0 Severity: serious Tags: security -BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Hi, the following CVE (Common Vulnerabilities Exposures) id was published for mysql-dfsg-5.0. CVE-2010-1626[0]: | MySQL before 5.1.46 allows local users to delete the data and index | files

Bug#584401: CVE-2010-1620: Integer overflow

2010-06-03 Thread Giuseppe Iuculano
Package: gnustep-base Version: 1.19.3-3 Severity: serious Tags: security -BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Hi, the following CVE (Common Vulnerabilities Exposures) id was published for gnustep-base. CVE-2010-1620[0]: | Integer overflow in the load_iface function in Tools/gdomap.c

Bug#584402: CVE-2010-1457: allows local users to read arbitrary files

2010-06-03 Thread Giuseppe Iuculano
Package: gnustep-base Severity: serious Tags: security -BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Hi, the following CVE (Common Vulnerabilities Exposures) id was published for gnustep-base. CVE-2010-1457[0]: | Tools/gdomap.c in gdomap in GNUstep Base before 1.20.0 allows local | users to

Bug#584397: [Pkg-chromium-maint] Bug#584397: chromium-browser: aw snap at http://www.fastcompany.com/video/why-change-is-so-hard-self-control-is-exhaustible

2010-06-03 Thread Giuseppe Iuculano
forcemerge 581507 584397 thanks Hi, On 06/03/2010 06:09 AM, Antonio Terceiro wrote: chromium gives the aw, snap message when visiting th following page: http://www.fastcompany.com/video/why-change-is-so-hard-self-control-is-exhaustible I've run it with the following command line, with the

[Secure-testing-team] Bug#584401: CVE-2010-1620: Integer overflow

2010-06-03 Thread Giuseppe Iuculano
Package: gnustep-base Version: 1.19.3-3 Severity: serious Tags: security -BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Hi, the following CVE (Common Vulnerabilities Exposures) id was published for gnustep-base. CVE-2010-1620[0]: | Integer overflow in the load_iface function in Tools/gdomap.c

Bug#584399: CVE-2010-1626:allows local users to delete the data and index

2010-06-03 Thread Giuseppe Iuculano
Package: mysql-dfsg-5.1 Severity: serious Tags: security -BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Hi, the following CVE (Common Vulnerabilities Exposures) id was published for mysql-dfsg-5.1. CVE-2010-1626[0]: | MySQL before 5.1.46 allows local users to delete the data and index | files

Bug#584400: CVE-2010-1626

2010-06-03 Thread Giuseppe Iuculano
Package: mysql-dfsg-5.0 Severity: serious Tags: security -BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Hi, the following CVE (Common Vulnerabilities Exposures) id was published for mysql-dfsg-5.0. CVE-2010-1626[0]: | MySQL before 5.1.46 allows local users to delete the data and index | files

Bug#584401: CVE-2010-1620: Integer overflow

2010-06-03 Thread Giuseppe Iuculano
Package: gnustep-base Version: 1.19.3-3 Severity: serious Tags: security -BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Hi, the following CVE (Common Vulnerabilities Exposures) id was published for gnustep-base. CVE-2010-1620[0]: | Integer overflow in the load_iface function in Tools/gdomap.c

Bug#584402: CVE-2010-1457: allows local users to read arbitrary files

2010-06-03 Thread Giuseppe Iuculano
Package: gnustep-base Severity: serious Tags: security -BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Hi, the following CVE (Common Vulnerabilities Exposures) id was published for gnustep-base. CVE-2010-1457[0]: | Tools/gdomap.c in gdomap in GNUstep Base before 1.20.0 allows local | users to

Bug#584061: recoll: Security bugs in ghostscript

2010-06-01 Thread Giuseppe Iuculano
On 01/06/10 05:55, paul.sz...@sydney.edu.au wrote: Dear Kartik, I don't think this bug is correct for recoll. recoll only 'suggests' ghostscript and don't use code from ghostscript. Filing bug at 'gs package seems right. I'm slightly puzzled by your mass-bug filing. Why you opened bugs

Bug#584061: recoll: Security bugs in ghostscript

2010-06-01 Thread Giuseppe Iuculano
On 01/06/10 05:55, paul.sz...@sydney.edu.au wrote: Dear Kartik, I don't think this bug is correct for recoll. recoll only 'suggests' ghostscript and don't use code from ghostscript. Filing bug at 'gs package seems right. I'm slightly puzzled by your mass-bug filing. Why you opened bugs

Bug#583826: RFH: chromium-browser -- Chromium browser

2010-05-30 Thread Giuseppe Iuculano
Package: wnpp Severity: normal -BEGIN PGP SIGNED MESSAGE- Hash: SHA1 I request assistance with maintaining the chromium-browser package. In reality, the team mentioned in the Maintainer field currently consists of me. This package really needs a team to work on it. Alioth project:

Bug#583826: RFH: chromium-browser -- Chromium browser

2010-05-30 Thread Giuseppe Iuculano
Package: wnpp Severity: normal -BEGIN PGP SIGNED MESSAGE- Hash: SHA1 I request assistance with maintaining the chromium-browser package. In reality, the team mentioned in the Maintainer field currently consists of me. This package really needs a team to work on it. Alioth project:

Bug#583826: RFH: chromium-browser -- Chromium browser

2010-05-30 Thread Giuseppe Iuculano
Package: wnpp Severity: normal -BEGIN PGP SIGNED MESSAGE- Hash: SHA1 I request assistance with maintaining the chromium-browser package. In reality, the team mentioned in the Maintainer field currently consists of me. This package really needs a team to work on it. Alioth project:

Bug#583210: [Pkg-chromium-maint] Bug#583210: chromium-browser: misses libicu as build dependency

2010-05-28 Thread Giuseppe Iuculano
Il 28/05/2010 14:35, Wilfried Goesgens ha scritto: If you've got a system 'grown' across time (which is pretty usual for debian installations) theres no reason why libicu36-dev shouldn't be there. This box has been running etch and lenny without reinstall for example You need to run deborphan

Bug#583210: [Pkg-chromium-maint] Bug#583210: chromium-browser: misses libicu as build dependency

2010-05-28 Thread Giuseppe Iuculano
Il 28/05/2010 14:35, Wilfried Goesgens ha scritto: If you've got a system 'grown' across time (which is pretty usual for debian installations) theres no reason why libicu36-dev shouldn't be there. This box has been running etch and lenny without reinstall for example You need to run deborphan

[Secure-testing-commits] r14757 - in data: CVE DSA

2010-05-26 Thread Giuseppe Iuculano
Author: derevko-guest Date: 2010-05-26 07:50:22 + (Wed, 26 May 2010) New Revision: 14757 Modified: data/CVE/list data/DSA/list Log: CVE-2009-4824 is a duplicate of CVE-2009-3236 Modified: data/CVE/list === ---

[Secure-testing-commits] r14734 - in data: . CVE

2010-05-24 Thread Giuseppe Iuculano
Author: derevko-guest Date: 2010-05-24 10:17:15 + (Mon, 24 May 2010) New Revision: 14734 Modified: data/CVE/list data/spu-candidates.txt Log: spu notifications nano issues fixed in spu Modified: data/CVE/list === ---

[Secure-testing-commits] r14739 - data/CVE

2010-05-24 Thread Giuseppe Iuculano
Author: derevko-guest Date: 2010-05-24 16:23:58 + (Mon, 24 May 2010) New Revision: 14739 Modified: data/CVE/list Log: dovecot in lenny is not affected by the wrong Mail dir permissions issue Modified: data/CVE/list === ---

Accepted chromium-browser 5.0.375.55~r47796-1 (source all amd64)

2010-05-24 Thread Giuseppe Iuculano
: unstable Urgency: low Maintainer: Debian Chromium Maintainers pkg-chromium-ma...@lists.alioth.debian.org Changed-By: Giuseppe Iuculano iucul...@debian.org Description: chromium-browser - Chromium browser chromium-browser-dbg - chromium-browser debug symbols chromium-browser-inspector - page inspector

Re: SRWare Iron: Chromium without the data-mining

2010-05-24 Thread Giuseppe Iuculano
Il 18/05/2010 19:12, Ryan Oram ha scritto: Chrome Incognito Tracks Visited Sites http://www.lewiz.org/2010/05/chrome-incognito-tracks-visited-sites.html I just backported upstream commit that fixes this huge privacy killer bug... This seems to be becoming a theme. As Chromium has much of the

Bug#582709: [Pkg-chromium-maint] Bug#582709: chromium-browser: aw snap at http://www.nytimes.com/

2010-05-23 Thread Giuseppe Iuculano
tags 582709 unreproducible thanks Hi Jonathan, Il 23/05/2010 00:50, Jonathan Nieder ha scritto: Visiting http://www.nytimes.com/, first the page is rendered, and then (after a few “Waiting for www.nytimes.com” events), the “Aw, Snap!” message comes. Run with --debug --single-process, the

Re: AM report for Alessio Treglia quadris...@ubuntu.com

2010-05-23 Thread Giuseppe Iuculano
Il 21/05/2010 10:58, Enrico Zini ha scritto: 5. Recommendation - I recommend to accept Alessio as a Debian Developer. I have done several sponsor uploads for Alessio, and they've always been well made. I heartily recommend to accept Alessio as a Debian Developer too.

Re: [Pkg-chromium-maint] Chromium in Sid

2010-05-23 Thread Giuseppe Iuculano
Il 23/05/2010 11:29, Jonathan Nieder ha scritto: In my opinion we should keep up with the new releases at least weekly. Is this on the agenda to do? No, I do not think it is in the plans any time soon: - sid is used to stage versions that could potentially be used in some stable

Bug#582323: [Pkg-chromium-maint] Bug#582323: chromium-browser: chromium is unusable on buildd.debian.org logs

2010-05-20 Thread Giuseppe Iuculano
tags 582323 unreproducible thanks Hi Pierre, thanks for your bug report. Il 20/05/2010 00:50, Pierre Habouzit ha scritto: Package: chromium-browser Version: 5.0.375.38~r46659-2 Severity: important Forwarded: http://code.google.com/p/chromium/issues/detail?id=44607 Go to a large build

Re: [Pkg-dkms-commits] [SCM] Dynamic Kernel Module Support branch, master, updated. debian/2.1.1.2-2-1-gb41a5f1

2010-05-19 Thread Giuseppe Iuculano
Hi Michael, Il 17/05/2010 02:41, Michael Gilbert ha scritto: +dkms (2.1.1.2-3) UNRELEASED; urgency=low + + [ Michael Gilbert ] + * Add missing depends on python (needed by dkms.py). + * Update to source format 3 (quilt) for better patch management/handling. + * Improve the status info

Re: SRWare Iron: Chromium without the data-mining

2010-05-18 Thread Giuseppe Iuculano
Il 18/05/2010 19:12, Ryan Oram ha scritto: Chrome Incognito Tracks Visited Sites http://www.lewiz.org/2010/05/chrome-incognito-tracks-visited-sites.html I just backported upstream commit that fixes this huge privacy killer bug... This seems to be becoming a theme. As Chromium has much of the

Accepted chromium-browser 5.0.375.38~r46659-2 (source all amd64)

2010-05-18 Thread Giuseppe Iuculano
: unstable Urgency: low Maintainer: Debian Chromium Maintainers pkg-chromium-ma...@lists.alioth.debian.org Changed-By: Giuseppe Iuculano iucul...@debian.org Description: chromium-browser - Chromium browser chromium-browser-dbg - chromium-browser debug symbols chromium-browser-inspector - page inspector

[Secure-testing-commits] r14693 - data/CVE

2010-05-14 Thread Giuseppe Iuculano
Author: derevko-guest Date: 2010-05-14 13:11:05 + (Fri, 14 May 2010) New Revision: 14693 Modified: data/CVE/list Log: CVE-2010-1152 fixed in memcached 1.4.5-1 chromium-browser triage Modified: data/CVE/list === ---

Accepted gyp 0.1~svn824-1 (source all)

2010-05-14 Thread Giuseppe Iuculano
-By: Giuseppe Iuculano iucul...@debian.org Description: gyp- Generate Your Projects Changes: gyp (0.1~svn824-1) unstable; urgency=low . * [b3d905b] Imported Upstream version 0.1~svn824, needed to package moac * [b7a8093] Set Debian Chromium Maintainers in Maintainer field

Bug#581507: [Pkg-chromium-maint] Bug#580947: chromium-browser from experimental has included h.264 by default?

2010-05-14 Thread Giuseppe Iuculano
Il 12/05/2010 10:18, Andres Mejia ha scritto: I was getting that message with the current chromium in experimental as well. I guess this patch is a start to figuring out that issue at least : / Looking the build log[1], now there is a relevant FFmpeg failed test. Have you noted that? [

[SECURITY] [DSA-2046-1] New phpgroupware packages fix several vulnerabilities

2010-05-14 Thread Giuseppe Iuculano
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - Debian Security Advisory DSA-2046-1 secur...@debian.org http://www.debian.org/security/Giuseppe Iuculano May 13, 2010

[Full-disclosure] [SECURITY] [DSA-2046-1] New phpgroupware packages fix several vulnerabilities

2010-05-13 Thread Giuseppe Iuculano
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - Debian Security Advisory DSA-2046-1 secur...@debian.org http://www.debian.org/security/Giuseppe Iuculano May 13, 2010

Accepted chromium-browser 5.0.375.38~r46659-1 (source all i386)

2010-05-13 Thread Giuseppe Iuculano
: unstable Urgency: low Maintainer: Debian Chromium Maintainers pkg-chromium-ma...@lists.alioth.debian.org Changed-By: Giuseppe Iuculano iucul...@debian.org Description: chromium-browser - Chromium browser chromium-browser-dbg - chromium-browser debug symbols chromium-browser-inspector - page inspector

Bug#580512: [Pkg-chromium-maint] Bug#580512: FTBFS: #error Please add support for your platform in build/build_config.h

2010-05-13 Thread Giuseppe Iuculano
Il 13/05/2010 13:29, Cyril Brulebois ha scritto: How the hell “therefore”? Imagine a second libv8 is available, the build will crash at the very same place. From what you wrote, *this* bug is *not* fixed, and build-depending on an extra package is *not* going to fix this bug. Please get

Re: chromium-browser from experimental has included h.264 by default?

2010-05-12 Thread Giuseppe Iuculano
Il 12/05/2010 06:38, Reinhard Tartler ha scritto: TBH, I'm very skeptical. While I'm not sure why google has decided to choose astrange's branch/fork, I fear that there have been too many changes to the external public API that this is not going to work out. I'm basing this opinion on the

Bug#580947: [Pkg-chromium-maint] Bug#580947: chromium-browser from experimental has included h.264 by default?

2010-05-12 Thread Giuseppe Iuculano
severity 580947 serious retitle 580947 do not use the system ffmpeg headers thanks Aside from allowing it to build with system ffmpeg 0.5.1, the packaging is updated to make use of the shlib files for the ffmpeg libs, to acquire proper entries for the Depends field. Many thanks for your

Re: chromium-browser from experimental has included h.264 by default?

2010-05-11 Thread Giuseppe Iuculano
severity 580947 important thanks Il 11/05/2010 10:44, Reinhard Tartler ha scritto: checking [2], reveals that I'm partly wrong. There is an in-source copy of ffmpeg, that there is an option 'use_system_ffmpeg=1' passed to the buildscript. This indicates that I indeed missed that upstream now

Re: chromium-browser from experimental has included h.264 by default?

2010-05-11 Thread Giuseppe Iuculano
Il 11/05/2010 17:35, Ben Hutchings ha scritto: How can you expect this to work? The ABI of the system ffmpeg libraries is not going to match the ABI defined by the bundled headers. You must patch chromium to work with the system ffmpeg headers. chromium doesn't link against the ffmpeg

Bug#580947: chromium-browser from experimental has included h.264 by default?

2010-05-11 Thread Giuseppe Iuculano
severity 580947 important thanks Il 11/05/2010 10:44, Reinhard Tartler ha scritto: checking [2], reveals that I'm partly wrong. There is an in-source copy of ffmpeg, that there is an option 'use_system_ffmpeg=1' passed to the buildscript. This indicates that I indeed missed that upstream now

Bug#580947: chromium-browser from experimental has included h.264 by default?

2010-05-11 Thread Giuseppe Iuculano
Il 11/05/2010 17:35, Ben Hutchings ha scritto: How can you expect this to work? The ABI of the system ffmpeg libraries is not going to match the ABI defined by the bundled headers. You must patch chromium to work with the system ffmpeg headers. chromium doesn't link against the ffmpeg

Bug#580947: chromium-browser from experimental has included h.264 by default?

2010-05-11 Thread Giuseppe Iuculano
severity 580947 important thanks Il 11/05/2010 10:44, Reinhard Tartler ha scritto: checking [2], reveals that I'm partly wrong. There is an in-source copy of ffmpeg, that there is an option 'use_system_ffmpeg=1' passed to the buildscript. This indicates that I indeed missed that upstream now

[Secure-testing-commits] r14670 - data/CVE

2010-05-10 Thread Giuseppe Iuculano
Author: derevko-guest Date: 2010-05-11 05:31:56 + (Tue, 11 May 2010) New Revision: 14670 Modified: data/CVE/list Log: gnome-screensaver issue unreproducible, deleting it for the moment Modified: data/CVE/list === ---

<    4   5   6   7   8   9   10   11   12   13   >