[ubuntu/lucid-proposed] byobu 2.68-0ubuntu1.2 (Accepted)

2011-06-16 Thread Dustin Kirkland
byobu (2.68-0ubuntu1.2) lucid-proposed; urgency=low * debian/postinst: - fix chown of reload-required flag, which might otherwise fail, and break package upgrades, LP: #796422 Date: Sun, 12 Jun 2011 23:33:20 -0500 Changed-By: Dustin Kirkland https://launchpad.net/ubuntu/lucid/+source

[ubuntu/lucid-proposed] netcfg 1.51ubuntu3 (Accepted)

2011-06-16 Thread Colin Watson
netcfg (1.51ubuntu3) lucid-proposed; urgency=low * If BOOTIF= is set on the Linux command line, look for an interface with that address and use it by default (closes: #615600, LP: #56679). Date: Thu, 16 Jun 2011 18:16:42 +0100 Changed-By: Colin Watson Maintainer: Ubuntu Installer Team htt

[ubuntu/lucid-proposed] openssh 1:5.3p1-3ubuntu7 (Accepted)

2011-06-16 Thread Clint Byrum
openssh (1:5.3p1-3ubuntu7) lucid-proposed; urgency=low [ Clint Byrum ] * debian/openssh-server.ssh.init: Adding upstart awareness that will call /lib/init/upstart-job when script is run outside of a chroot. While this fixes LP: #531912, the change should be reverted when upstart ga

[ubuntu/lucid-proposed] fpc 2.4.0-2ubuntu1.10.04 (Accepted)

2011-06-16 Thread Angel Abad
fpc (2.4.0-2ubuntu1.10.04) lucid-proposed; urgency=low * debian/control: - fp-compiler depends on binutils and conflicts with binutils-gold (LP: #790583) Date: Wed, 08 Jun 2011 21:53:47 +0200 Changed-By: Angel Abad Maintainer: Ubuntu Developers https://launchpad.net/ubuntu/lucid/+so

[ubuntu/lucid-security] openjdk-6 6b20-1.9.8-0ubuntu1~10.04.1 (Accepted)

2011-06-16 Thread Steve Beattie
openjdk-6 (6b20-1.9.8-0ubuntu1~10.04.1) lucid-security; urgency=low * SECURITY UPDATE: IcedTea6 1.9.8 Release: - S6213702, CVE-2011-0872: (so) non-blocking sockets with TCP urgent disabled get still selected for read ops (win) - S6618658, CVE-2011-0865: Vulnerability in deserializa

[ubuntu/lucid-security] openjdk-6b18 6b18-1.8.8-0ubuntu1~10.04.1 (Accepted)

2011-06-16 Thread Steve Beattie
openjdk-6b18 (6b18-1.8.8-0ubuntu1~10.04.1) lucid-security; urgency=low * SECURITY UPDATE: IcedTea6 1.8.8 release. - S6213702, CVE-2011-0872: (so) non-blocking sockets with TCP urgent disabled get still selected for read ops (win) - S6618658, CVE-2011-0865: Vulnerability in deserial

[ubuntu/lucid-security] libxml2 2.7.6.dfsg-1ubuntu1.2 (Accepted)

2011-06-16 Thread Marc Deslauriers
libxml2 (2.7.6.dfsg-1ubuntu1.2) lucid-security; urgency=low * SECURITY UPDATE: denial of service and possible code execution via specially crafted xml file - xpath.c: update count only if allocation succeeds. - http://git.gnome.org/browse/libxml2/commit/?id=d7958b21e7f8c447a26bb2436

[ubuntu/lucid-security] ejabberd_2.1.2-2ubuntu0.1_ia64_translations.tar.gz, ejabberd_2.1.2-2ubuntu0.1_amd64_translations.tar.gz, ejabberd_2.1.2-2ubuntu0.1_armel_translations.tar.gz, ejabberd, ejabberd

2011-06-16 Thread Felix Geyer
ejabberd (2.1.2-2ubuntu0.1) lucid-security; urgency=low * SECURITY UPDATE: billion laughs DoS vulnerability (LP: #791730) - debian/patches/CVE-2011-1753.patch: patch from upstream - CVE-2011-1753 Date: Thu, 16 Jun 2011 11:53:01 +0200 Changed-By: Felix Geyer Maintainer: Ubuntu Developer

[ubuntu/lucid-security] libvirt_0.7.5-5ubuntu27.13_i386_translations.tar.gz, libvirt_0.7.5-5ubuntu27.13_ia64_translations.tar.gz, libvirt_0.7.5-5ubuntu27.13_armel_translations.tar.gz, libvirt_0.7.5-5u

2011-06-16 Thread Jamie Strandboge
libvirt (0.7.5-5ubuntu27.13) lucid-security; urgency=low * SECURITY UPDATE: - 9030-CVE-2011-1486.patch: update daemon/dispatch.c and daemon/remote.c to call virDomainFree() after remoteDispatchConnError() - CVE-2011-1486 Date: Fri, 10 Jun 2011 17:31:07 -0500 Changed-By: Jamie Stra