[ubuntu/lucid-proposed] kpackagekit 0.5.4-0ubuntu4.2 (Accepted)

2010-06-21 Thread Jonathan Riddell
kpackagekit (0.5.4-0ubuntu4.2) lucid-proposed; urgency=low * Add kubuntu_06_no_automatic_updates.diff, don't run automatic install updates from KPackageKit settings. Apt already has its own settings and ability to do this. Closes LP: #586497 Date: Fri, 18 Jun 2010 12:11:45 +0100

[ubuntu/lucid-proposed] ubuntuone-client 1.2.2-0ubuntu2 (Accepted)

2010-06-21 Thread Rodney Dawes
ubuntuone-client (1.2.2-0ubuntu2) lucid-proposed; urgency=low * Rmmove fix-571548.patch and fix-567223.patch; included upstream now. * Fix lintian E: python-binary-without-python-dep warnings Date: Fri, 18 Jun 2010 08:58:20 -0400 Changed-By: Rodney Dawes rodney.da...@ubuntu.com Maintainer:

[ubuntu/lucid-proposed] evolution-data-server 2.28.3.1-0ubuntu4 (Accepted)

2010-06-21 Thread Didier Roche
evolution-data-server (2.28.3.1-0ubuntu4) lucid-proposed; urgency=low * remove debian/patches/92_git_return_formatted_address.patch: create a lot of issues with names containing a . as the recipient (LP: #595867) Date: Mon, 21 Jun 2010 14:22:29 +0200 Changed-By: Didier Roche

[ubuntu/lucid-security] cups_1.4.3-1ubuntu1.2_amd64_translations.tar.gz, cups_1.4.3-1ubuntu1.2_i386_translations.tar.gz, cups_1.4.3-1ubuntu1.2_ia64_translations.tar.gz, cups_1.4.3-1ubuntu1.2_sparc_tra

2010-06-21 Thread Ubuntu Installer
cups (1.4.3-1ubuntu1.2) lucid-security; urgency=low * SECURITY UPDATE: cross-site request forgery in admin interface - debian/patches/CVE-2010-0540.dpatch: add unpredictable session token to cgi-bin/cgi.h, cgi-bin/libcupscgi.exp, cgi-bin/template.c, cgi-bin/var.c,

[ubuntu/lucid-security] python-cjson, python-cjson (delayed) 1.0.5-2ubuntu0.10.04.1 (Accepted)

2010-06-21 Thread Ubuntu Installer
python-cjson (1.0.5-2ubuntu0.10.04.1) lucid-security; urgency=low [ Matt Giuca ] * SECURITY UPDATE: Fixed potential buffer overflow error when encoding wide unicode characters on UCS4 builds (LP: #585274) - CVE-2010-1666 Date: Fri, 18 Jun 2010 13:07:12 -0500 Changed-By: Jamie

[ubuntu/lucid-security] opie, opie (delayed) 2.40~dfsg-0ubuntu1.10.04.1 (Accepted)

2010-06-21 Thread Ubuntu Installer
opie (2.40~dfsg-0ubuntu1.10.04.1) lucid-security; urgency=low * SECURITY UPDATE: denial of service and possible code execution via off-by-one - libopie/readrec.c: use strncpy so we don't overflow principal. - http://security.freebsd.org/patches/SA-10:05/opie.patch -

[ubuntu/lucid-security] tiff (delayed), tiff 3.9.2-2ubuntu0.3 (Accepted)

2010-06-21 Thread Ubuntu Installer
tiff (3.9.2-2ubuntu0.3) lucid-security; urgency=low * SECURITY UPDATE: arbitrary code execution and crashes via multiple integer overflows. Backported upstream fixes: - debian/patches/CVE-2010-1411.patch - debian/patches/CVE-2010-2065.patch - debian/patches/CVE-2010-2067.patch

[ubuntu/lucid-security] fastjar, fastjar (delayed) 2:0.98-1ubuntu0.10.04.1 (Accepted)

2010-06-21 Thread Ubuntu Installer
fastjar (2:0.98-1ubuntu0.10.04.1) lucid-security; urgency=low * SECURITY UPDATE: directory traversal vulnerabilities (LP: #540575) - jartool.c (extract_jar): Fix up checks for traversal to parent directories, disallow absolute paths, make the code slightly more efficient. (patch

[ubuntu/lucid-security] libpam-opie, libpam-opie (delayed) 0.21-8build3.1 (Accepted)

2010-06-21 Thread Ubuntu Installer
libpam-opie (0.21-8build3.1) lucid-security; urgency=low * No-change rebuild against opie security update Date: Thu, 17 Jun 2010 13:37:00 -0400 Changed-By: Marc Deslauriers marc.deslauri...@ubuntu.com Maintainer: Michael Stone mst...@debian.org