[Bug 193869] [NEW] Please merge moin-1.5.8 (main) from Debian unstable (Security FIX)

2008-03-07 Thread Emanuele Gentili
Public bug reported: Binary package hint: moin moin (1.5.8-5.1ubuntu2) hardy; urgency=low * Merge with Debian; remaining changes: - Suggest python-xml (needed for DocBook rendering). LP: #31728. -- Emanuele Gentili <[EMAIL PROTECTED]> Thu, 21 Feb 2008 02:22:30 +0100 moin (1.5

[Bug 193869] Re: Please merge moin-1.5.8 (main) from Debian unstable (Security FIX)

2008-03-07 Thread Emanuele Gentili
version wrong in the last debdiff, sorry. please use this. ** Attachment added: "hardy_moin_1.5.8-5.1ubuntu1.debdiff" http://launchpadlibrarian.net/12126508/hardy_moin_1.5.8-5.1ubuntu1.debdiff -- Please merge moin-1.5.8 (main) from Debian unstable (Security FIX) https://bugs.launchpad.net/bug

[Bug 194100] [NEW] Please merge firebird2.0_2.0.3.12981.ds1-5 (universe) from Debian unstable (Security FIX)

2008-03-07 Thread Emanuele Gentili
Public bug reported: please merge this, there was a security patch by debian. ** Affects: firebird2.0 (Ubuntu) Importance: Medium Assignee: Emanuele Gentili (emgent) Status: Fix Released -- Please merge firebird2.0_2.0.3.12981.ds1-5 (universe) from Debian unstable (Security

[Bug 194100] Re: Please merge firebird2.0_2.0.3.12981.ds1-5 (universe) from Debian unstable (Security FIX)

2008-03-07 Thread Emanuele Gentili
pbuilted fine, and added comment to "why porting patch are disabled" in changelog. ** CVE added: http://www.cve.mitre.org/cgi- bin/cvename.cgi?name=2008-0467 -- Please merge firebird2.0_2.0.3.12981.ds1-5 (universe) from Debian unstable (Security FIX) https://bugs.launchpad.net/bugs/194100 You r

[Bug 194100] Re: Please merge firebird2.0_2.0.3.12981.ds1-5 (universe) from Debian unstable (Security FIX)

2008-03-07 Thread Emanuele Gentili
first debdiff pbuilted fine with new-ubuntu.dsc, but when i debdiffed it, i saw that include .po* (by debian merge) [1]. I was used _filterdiff -x '*\.po*' a.debdiff > b.debdiff_ for clean this debdiff now attached. [1] Debian Changelog firebird2.0 (2.0.3.12981.ds1-5) unstable; urgency=low

[Bug 194100] Re: Please merge firebird2.0_2.0.3.12981.ds1-5 (universe) from Debian unstable (Security FIX)

2008-03-07 Thread Emanuele Gentili
ubuntu-port-hppa.patch and ubuntu-port-ia64.patch FTBFS and disable. Debian also has disabled its porting patches. -- Please merge firebird2.0_2.0.3.12981.ds1-5 (universe) from Debian unstable (Security FIX) https://bugs.launchpad.net/bugs/194100 You received this bug notification because you ar

[Bug 194100] Re: Please merge firebird2.0_2.0.3.12981.ds1-5 (universe) from Debian unstable (Security FIX)

2008-03-07 Thread Emanuele Gentili
** Attachment added: "hardy_firebird2.0_2.0.3.12981.ds1-5ubuntu1.debdiff" http://launchpadlibrarian.net/12135967/hardy_firebird2.0_2.0.3.12981.ds1-5ubuntu1.debdiff -- Please merge firebird2.0_2.0.3.12981.ds1-5 (universe) from Debian unstable (Security FIX) https://bugs.launchpad.net/bugs/19

[Bug 194100] Re: Please merge firebird2.0_2.0.3.12981.ds1-5 (universe) from Debian unstable (Security FIX)

2008-03-07 Thread Emanuele Gentili
** Attachment added: "hardy_firebird2.0_2.0.3.12981.ds1-5ubuntu1.debdiff" http://launchpadlibrarian.net/12135713/hardy_firebird2.0_2.0.3.12981.ds1-5ubuntu1.debdiff ** Changed in: firebird2.0 (Ubuntu) Importance: Undecided => Medium Assignee: (unassigned) => Emanuele

[Bug 193869] Re: Please merge moin-1.5.8 (main) from Debian unstable (Security FIX)

2008-03-07 Thread Emanuele Gentili
** Attachment added: "hardy_moin_1.5.8-5.1ubuntu2.debdiff" http://launchpadlibrarian.net/12126467/hardy_moin_1.5.8-5.1ubuntu2.debdiff ** Changed in: moin (Ubuntu) Importance: Undecided => Medium Assignee: (unassigned) => Emanuele Gentili (emgent) Status: Ne

[Bug 194100] Re: Please merge firebird2.0_2.0.3.12981.ds1-5 (universe) from Debian unstable (Security FIX)

2008-03-07 Thread Emanuele Gentili
please dont upload now, little problem in pbuilding and new debdiff is in working. -- Please merge firebird2.0_2.0.3.12981.ds1-5 (universe) from Debian unstable (Security FIX) https://bugs.launchpad.net/bugs/194100 You received this bug notification because you are a member of Ubuntu Bugs, which

[Bug 194190] [NEW] Please sync cacti 0.8.7b-1 (universe) from Debian unstable (main)

2008-03-07 Thread Emanuele Gentili
Public bug reported: -BEGIN PGP SIGNED MESSAGE- Hash: SHA1 affects ubuntu/cacti status new importance wishlist subscribe ubuntu-universe-sponsors Please sync cacti 0.8.7b-1 (universe) from Debian unstable (main). Explanation of the Ubuntu delta and why it can be dropped: all changes

[Bug 193992] [NEW] turba2 [security Fix] unchecked access to contacts in the same SQL table

2008-03-07 Thread Emanuele Gentili
Public bug reported: +turba2 (2.1.4-1ubuntu1) hardy; urgency=low + + * SECURITY UPDATE: +- Fix unchecked access to contacts in the same SQL table + + * References +- http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=464058 + + -- Emanuele Gentili <[EMAIL PROTECTED]> Thu, 21 Feb 2

[Bug 194190] Re: Please sync cacti 0.8.7b-1 (universe) from Debian unstable (main)

2008-03-07 Thread Emanuele Gentili
No, this isent fixed, i'm working with upstream with patch. -- Please sync cacti 0.8.7b-1 (universe) from Debian unstable (main) https://bugs.launchpad.net/bugs/194190 You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu. -- ubuntu-bugs maili

[Bug 193992] Re: turba2 [security Fix] unchecked access to contacts in the same SQL table

2008-03-07 Thread Emanuele Gentili
New debdiff corrected with changelog info, (this is a debdiff only for security patch) please use this. ** Attachment added: "hardy_turba2_2.1.4-1ubuntu1.debdiff" http://launchpadlibrarian.net/12160030/hardy_turba2_2.1.4-1ubuntu1.debdiff ** Changed in: turba2 (Ubuntu) Status: In Progres

[Bug 193992] Re: turba2 [security Fix] unchecked access to contacts in the same SQL table

2008-03-07 Thread Emanuele Gentili
** Attachment added: "hardy_turba2_2.1.4-1ubuntu1.debdiff" http://launchpadlibrarian.net/12131856/hardy_turba2_2.1.4-1ubuntu1.debdiff ** Changed in: ubuntu Importance: Undecided => Low Assignee: (unassigned) => Emanuele Gentili (emgent) Status: New => In P

[Bug 193744] Re: [SECURITY] cacti - CVE-2008-0785 and CVE-2008-0786

2008-03-07 Thread Emanuele Gentili
no, in this bug debian was fix other bug (apllyed in Ubuntu first) with another _non_ security bugs that there isnt applyed in Ubuntu. -- [SECURITY] cacti - CVE-2008-0785 and CVE-2008-0786 https://bugs.launchpad.net/bugs/193744 You received this bug notification because you are a member of Ubuntu

[Bug 191154] Re: Please merge revelation-0.4.11-3 (universe) from Debian unstable

2008-03-07 Thread Emanuele Gentili
** Changed in: revelation (Ubuntu) Status: In Progress => Confirmed -- Please merge revelation-0.4.11-3 (universe) from Debian unstable https://bugs.launchpad.net/bugs/191154 You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu. -- ubu

[Bug 198731] Re: [CVE-2008-1111] Failure to Handle Exceptional Conditions

2008-03-06 Thread Emanuele Gentili
** Changed in: lighttpd (Ubuntu Gutsy) Status: New => In Progress ** Changed in: lighttpd (Ubuntu Feisty) Status: New => In Progress ** Changed in: lighttpd (Ubuntu Edgy) Status: New => In Progress ** Changed in: lighttpd (Ubuntu Dapper) Status: New => In Progress --

[Bug 195949] Re: VLC Arbitrary memory overwrite in the MP4 demuxer

2008-03-06 Thread Emanuele Gentili
** Changed in: vlc (Ubuntu Gutsy) Status: New => In Progress ** Changed in: vlc (Ubuntu Feisty) Status: New => In Progress ** Changed in: vlc (Ubuntu Edgy) Status: New => In Progress ** Changed in: vlc (Ubuntu Dapper) Status: New => In Progress -- VLC Arbitrary memo

[Bug 199338] Re: [CVE-2008-0564] Multiple cross-site scripting (XSS) vulnerabilities in Mailman

2008-03-06 Thread Emanuele Gentili
** Attachment added: "dapper_mailman_2.1.5-9ubuntu4.2.debdiff" http://launchpadlibrarian.net/12494567/dapper_mailman_2.1.5-9ubuntu4.2.debdiff ** Changed in: mailman (Ubuntu Dapper) Importance: Undecided => Low Assignee: (unassigned) => Emanuele Gentili (emgent)

[Bug 199338] Re: [CVE-2008-0564] Multiple cross-site scripting (XSS) vulnerabilities in Mailman

2008-03-06 Thread Emanuele Gentili
** Attachment added: "edgy_mailman_2.1.8-2ubuntu2.1.debdiff" http://launchpadlibrarian.net/12493398/edgy_mailman_2.1.8-2ubuntu2.1.debdiff -- [CVE-2008-0564] Multiple cross-site scripting (XSS) vulnerabilities in Mailman https://bugs.launchpad.net/bugs/199338 You received this bug notification

[Bug 199338] Re: [CVE-2008-0564] Multiple cross-site scripting (XSS) vulnerabilities in Mailman

2008-03-06 Thread Emanuele Gentili
** Attachment added: "feisty_mailman_2.1.9-4ubuntu1.1.debdiff" http://launchpadlibrarian.net/12492879/feisty_mailman_2.1.9-4ubuntu1.1.debdiff -- [CVE-2008-0564] Multiple cross-site scripting (XSS) vulnerabilities in Mailman https://bugs.launchpad.net/bugs/199338 You received this bug notific

[Bug 199338] Re: [CVE-2008-0564] Multiple cross-site scripting (XSS) vulnerabilities in Mailman

2008-03-06 Thread Emanuele Gentili
** Attachment added: "gutsy_mailman_2.1.9-8ubuntu0.1.debdiff" http://launchpadlibrarian.net/12492455/gutsy_mailman_2.1.9-8ubuntu0.1.debdiff -- [CVE-2008-0564] Multiple cross-site scripting (XSS) vulnerabilities in Mailman https://bugs.launchpad.net/bugs/199338 You received this bug notificati

[Bug 199338] Re: [CVE-2008-0564] Multiple cross-site scripting (XSS) vulnerabilities in Mailman

2008-03-06 Thread Emanuele Gentili
** Attachment added: "hardy_mailman_2.1.9-9ubuntu1.debdiff" http://launchpadlibrarian.net/12492319/hardy_mailman_2.1.9-9ubuntu1.debdiff ** CVE added: http://www.cve.mitre.org/cgi- bin/cvename.cgi?name=2008-0564 ** Bug watch added: Gentoo Bugzilla #208710 http://bugs.gentoo.org/show_bug.cgi

[Bug 199338] [NEW] [CVE-2008-0564] Multiple cross-site scripting (XSS) vulnerabilities in Mailman

2008-03-06 Thread Emanuele Gentili
mailman (Ubuntu) Importance: Low Assignee: Emanuele Gentili (emgent) Status: In Progress ** Affects: mailman (Gentoo Linux) Importance: Unknown Status: Unknown ** Visibility changed to: Public ** Changed in: mailman (Ubuntu) Importance: Undecided => Low Ass

[Bug 173610] Re: [asterisk] [CVE-2007-6170] missing input sanitising

2008-03-06 Thread Emanuele Gentili
** Changed in: asterisk (Ubuntu) Importance: Undecided => High Assignee: (unassigned) => Emanuele Gentili (emgent) Status: New => In Progress ** Changed in: asterisk (Ubuntu) Assignee: Emanuele Gentili (emgent) => (unassigned) -- [asterisk] [CVE-2007-6170] m

[Bug 198745] Re: [phpmyadmin] [PMASA-2008-1] SQL injection vulnerability (Delayed Cross Site Request Forgery)

2008-03-05 Thread Emanuele Gentili
another big thanks to hk47 -- [phpmyadmin] [PMASA-2008-1] SQL injection vulnerability (Delayed Cross Site Request Forgery) https://bugs.launchpad.net/bugs/198745 You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu. -- ubuntu-bugs mailing li

[Bug 198745] Re: [phpmyadmin] [PMASA-2008-1] SQL injection vulnerability (Delayed Cross Site Request Forgery)

2008-03-05 Thread Emanuele Gentili
** Changed in: phpmyadmin (Ubuntu Feisty) Assignee: Emanuele Gentili (emgent) => (unassigned) ** Changed in: phpmyadmin (Ubuntu Edgy) Assignee: Emanuele Gentili (emgent) => (unassigned) ** Changed in: phpmyadmin (Ubuntu Dapper) Assignee: Emanuele Gentili (emgent) => (u

[Bug 198745] Re: [phpmyadmin] [PMASA-2008-1] SQL injection vulnerability (Delayed Cross Site Request Forgery)

2008-03-05 Thread Emanuele Gentili
** Changed in: phpmyadmin (Ubuntu Gutsy) Importance: Undecided => High Assignee: (unassigned) => Emanuele Gentili (emgent) ** Changed in: phpmyadmin (Ubuntu Hardy) Status: New => Fix Committed ** Changed in: phpmyadmin (Ubuntu Feisty) Importance: Undecide

[Bug 198745] Re: [phpmyadmin] [PMASA-2008-1] SQL injection vulnerability (Delayed Cross Site Request Forgery)

2008-03-05 Thread Emanuele Gentili
** Changed in: phpmyadmin (Ubuntu) Importance: Undecided => High Assignee: (unassigned) => Emanuele Gentili (emgent) ** Attachment added: "hardy_phpmyadmin_2.11.3-1ubuntu1.debdiff" http://launchpadlibrarian.net/12446023/hardy_phpmyadmin_2.11.3-1ubuntu1.debdiff

[Bug 198731] Re: [CVE-2008-1111] Failure to Handle Exceptional Conditions

2008-03-05 Thread Emanuele Gentili
** Attachment added: "dapper_lighttpd_1.4.11-3ubuntu3.7.debdiff" http://launchpadlibrarian.net/12440504/dapper_lighttpd_1.4.11-3ubuntu3.7.debdiff ** Changed in: lighttpd (Ubuntu Dapper) Importance: Undecided => Medium -- [CVE-2008-] Failure to Handle Exceptional Conditions https://b

[Bug 198731] Re: [CVE-2008-1111] Failure to Handle Exceptional Conditions

2008-03-05 Thread Emanuele Gentili
** Attachment added: "edgy_lighttpd_1.4.13~r1370-1ubuntu1.5.debdiff" http://launchpadlibrarian.net/12440393/edgy_lighttpd_1.4.13%7Er1370-1ubuntu1.5.debdiff ** Changed in: lighttpd (Ubuntu Edgy) Importance: Undecided => Medium -- [CVE-2008-] Failure to Handle Exceptional Conditions h

[Bug 198731] Re: [CVE-2008-1111] Failure to Handle Exceptional Conditions

2008-03-05 Thread Emanuele Gentili
** Attachment added: "feisty_lighttpd_1.4.13-9ubuntu4.4.debdiff" http://launchpadlibrarian.net/12438117/feisty_lighttpd_1.4.13-9ubuntu4.4.debdiff ** Changed in: lighttpd (Ubuntu Feisty) Importance: Undecided => Medium -- [CVE-2008-] Failure to Handle Exceptional Conditions https://b

[Bug 198731] Re: [CVE-2008-1111] Failure to Handle Exceptional Conditions

2008-03-05 Thread Emanuele Gentili
** Attachment added: "gutsy_lighttpd_1.4.18-1ubuntu1.2.debdiff" http://launchpadlibrarian.net/12438072/gutsy_lighttpd_1.4.18-1ubuntu1.2.debdiff -- [CVE-2008-] Failure to Handle Exceptional Conditions https://bugs.launchpad.net/bugs/198731 You received this bug notification because you a

[Bug 198731] Re: [CVE-2008-1111] Failure to Handle Exceptional Conditions

2008-03-05 Thread Emanuele Gentili
** Changed in: lighttpd (Ubuntu Gutsy) Importance: Undecided => Medium -- [CVE-2008-] Failure to Handle Exceptional Conditions https://bugs.launchpad.net/bugs/198731 You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu. -- ubuntu-bugs

[Bug 198731] Re: [CVE-2008-1111] Failure to Handle Exceptional Conditions

2008-03-05 Thread Emanuele Gentili
** Changed in: lighttpd (Ubuntu Gutsy) Assignee: (unassigned) => Emanuele Gentili (emgent) ** Changed in: lighttpd (Ubuntu Feisty) Assignee: (unassigned) => Emanuele Gentili (emgent) ** Changed in: lighttpd (Ubuntu Edgy) Assignee: (unassigned) => Emanuele Gentil

[Bug 195949] Re: VLC Arbitrary memory overwrite in the MP4 demuxer

2008-03-03 Thread Emanuele Gentili
** Changed in: vlc (Ubuntu Gutsy) Importance: Undecided => Medium Assignee: (unassigned) => Emanuele Gentili (emgent) ** Changed in: vlc (Ubuntu Feisty) Importance: Undecided => Medium Assignee: (unassigned) => Emanuele Gentili (emgent) ** Changed in: vlc

[Bug 197533] Re: cacti 0.8.6j snmpwalk Fix

2008-03-03 Thread Emanuele Gentili
** Changed in: cacti (Ubuntu) Status: New => Invalid -- cacti 0.8.6j snmpwalk Fix https://bugs.launchpad.net/bugs/197533 You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu. -- ubuntu-bugs mailing list ubuntu-bugs@lists.ubuntu.com htt

[Bug 197077] Re: 6.06 LTS: CVE-2007-6698, CVE-2008-0658

2008-03-03 Thread Emanuele Gentili
** Attachment added: "feisty_openldap2.3_2.3.30-2ubuntu0.2.debdiff" http://launchpadlibrarian.net/12361728/feisty_openldap2.3_2.3.30-2ubuntu0.2.debdiff -- 6.06 LTS: CVE-2007-6698, CVE-2008-0658 https://bugs.launchpad.net/bugs/197077 You received this bug notification because you are a member

[Bug 197077] Re: 6.06 LTS: CVE-2007-6698, CVE-2008-0658

2008-03-03 Thread Emanuele Gentili
** Changed in: openldap2.2 (Ubuntu Gutsy) Importance: Undecided => Medium Assignee: (unassigned) => Emanuele Gentili (emgent) Status: New => In Progress ** Changed in: openldap2.2 (Ubuntu Feisty) Importance: Undecided => Medium Assignee: (unassigned) => E

[Bug 197077] Re: 6.06 LTS: CVE-2007-6698, CVE-2008-0658

2008-03-02 Thread Emanuele Gentili
feisty <= are vulnerable to CVE 2007-6698 and CVE 2008-0658, i will release all fix. Thanks for your help xormar. -- 6.06 LTS: CVE-2007-6698, CVE-2008-0658 https://bugs.launchpad.net/bugs/197077 You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ub

[Bug 197077] Re: 6.06 LTS: CVE-2007-6698, CVE-2008-0658

2008-03-02 Thread Emanuele Gentili
** Changed in: openldap2.2 (Ubuntu) Importance: Undecided => Medium Status: New => In Progress -- 6.06 LTS: CVE-2007-6698, CVE-2008-0658 https://bugs.launchpad.net/bugs/197077 You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu. --

[Bug 197077] Re: 6.06 LTS: CVE-2007-6698, CVE-2008-0658

2008-03-02 Thread Emanuele Gentili
For gutsy, CVE-2007-6698 was patched. in dapper i will see. http://www.openldap.org/lists/openldap-bugs/200704/msg00067.html -- 6.06 LTS: CVE-2007-6698, CVE-2008-0658 https://bugs.launchpad.net/bugs/197077 You received this bug notification because you are a member of Ubuntu Bugs, which is subscr

[Bug 197077] Re: 6.06 LTS: CVE-2007-6698, CVE-2008-0658

2008-03-02 Thread Emanuele Gentili
** Attachment added: "hardy_openldap2.3_2.4.7-5ubuntu2.debdiff" http://launchpadlibrarian.net/12352396/hardy_openldap2.3_2.4.7-5ubuntu2.debdiff -- 6.06 LTS: CVE-2007-6698, CVE-2008-0658 https://bugs.launchpad.net/bugs/197077 You received this bug notification because you are a member of Ubun

[Bug 197077] Re: 6.06 LTS: CVE-2007-6698, CVE-2008-0658

2008-03-02 Thread Emanuele Gentili
CVE-2007-6698 seems already fixed in gutsy. -- 6.06 LTS: CVE-2007-6698, CVE-2008-0658 https://bugs.launchpad.net/bugs/197077 You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu. -- ubuntu-bugs mailing list ubuntu-bugs@lists.ubuntu.com https:

[Bug 197077] Re: 6.06 LTS: CVE-2007-6698, CVE-2008-0658

2008-03-02 Thread Emanuele Gentili
(daemon crash) + via a modrdn operation with a NOOP (LDAP_X_NO_OPERATION) control, a related + issue to CVE-2007-6698. + + * References + - http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=2008-0658 + - http://www.openldap.org/its/index.cgi/Software%20Bugs?id=5358 + + -- Emanuele

[Bug 197077] Re: 6.06 LTS: CVE-2007-6698, CVE-2008-0658

2008-03-02 Thread Emanuele Gentili
** CVE added: http://www.cve.mitre.org/cgi- bin/cvename.cgi?name=2007-6698 ** CVE added: http://www.cve.mitre.org/cgi- bin/cvename.cgi?name=2008-0658 -- 6.06 LTS: CVE-2007-6698, CVE-2008-0658 https://bugs.launchpad.net/bugs/197077 You received this bug notification because you are a member of Ub

[Bug 197533] Re: cacti 0.8.6j snmpwalk Fix

2008-03-01 Thread Emanuele Gentili
** Attachment added: "gutsy_cacti_0.8.6j-1.1ubuntu0.3.debdiff" http://launchpadlibrarian.net/12347244/gutsy_cacti_0.8.6j-1.1ubuntu0.3.debdiff ** Changed in: cacti (Ubuntu) Importance: Undecided => Medium Assignee: (unassigned) => Emanuele Gentili (emgent) -- cacti

[Bug 197533] [NEW] cacti 0.8.6j snmpwalk Fix

2008-03-01 Thread Emanuele Gentili
Public bug reported: Binary package hint: cacti Issues with the snmpwalk functionality in Cacti with more recent versions of net-snmp. Upstream release patch, debdiff attached. ** Affects: cacti (Ubuntu) Importance: Medium Assignee: Emanuele Gentili (emgent) Status: New

[Bug 191196] Re: [gnatsweb] [CVE-2007-2808] cross-site scripting vulnerability

2008-02-28 Thread Emanuele Gentili
same version (4.00-1) in edgy/dapper, but patch attached. ** Attachment added: "feisty_gnatsweb_4.00-1ubuntu0.7.04.debdiff" http://launchpadlibrarian.net/12282891/feisty_gnatsweb_4.00-1ubuntu0.7.04.debdiff -- [gnatsweb] [CVE-2007-2808] cross-site scripting vulnerability https://bugs.launchpa

[Bug 191196] Re: [gnatsweb] [CVE-2007-2808] cross-site scripting vulnerability

2008-02-28 Thread Emanuele Gentili
corrected patch for dapper (fixed changelog comment in edgy too). ** Attachment added: "dapper_gnatsweb_4.00-1ubuntu0.6.06.debdiff" http://launchpadlibrarian.net/12282849/dapper_gnatsweb_4.00-1ubuntu0.6.06.debdiff -- [gnatsweb] [CVE-2007-2808] cross-site scripting vulnerability https://bugs.

[Bug 191196] Re: [gnatsweb] [CVE-2007-2808] cross-site scripting vulnerability

2008-02-28 Thread Emanuele Gentili
same version (4.00-1) in edgy, but patch attached. ** Attachment added: "edgy_gnatsweb_4.00-1ubuntu0.6.10.debdiff" http://launchpadlibrarian.net/12282846/edgy_gnatsweb_4.00-1ubuntu0.6.10.debdiff -- [gnatsweb] [CVE-2007-2808] cross-site scripting vulnerability https://bugs.launchpad.net/bugs/

[Bug 191196] Re: [gnatsweb] [CVE-2007-2808] cross-site scripting vulnerability

2008-02-28 Thread Emanuele Gentili
** Changed in: gnatsweb (Ubuntu) Importance: Undecided => Low Assignee: (unassigned) => Emanuele Gentili (emgent) Status: New => In Progress ** Attachment added: "dapper_gnatsweb_4.00-1ubuntu0.6.06.debdiff" http://launchpadlibrarian.net/12282752/d

[Bug 176931] Re: [lookup-el] [CVE-2007-0237] possible local symlink attack

2008-02-28 Thread Emanuele Gentili
** Changed in: lookup-el (Ubuntu Edgy) Status: In Progress => Fix Released ** Changed in: lookup-el (Ubuntu Dapper) Status: In Progress => Fix Released ** Changed in: lookup-el (Ubuntu) Status: In Progress => Fix Released -- [lookup-el] [CVE-2007-0237] possible local symlin

[Bug 195380] Re: lighttpd crashes in some cases and giving a remote DoS possibility

2008-02-28 Thread Emanuele Gentili
** Changed in: lighttpd (Ubuntu Edgy) Status: In Progress => Fix Released ** Changed in: lighttpd (Ubuntu Dapper) Status: In Progress => Fix Released -- lighttpd crashes in some cases and giving a remote DoS possibility https://bugs.launchpad.net/bugs/195380 You received this bug n

[Bug 173153] Re: [CVE-2007-6061] Denial of service and deletion of an arbitrary directory tree via symlink attack

2008-02-26 Thread Emanuele Gentili
** Changed in: audacity (Ubuntu Edgy) Status: Fix Committed => Fix Released -- [CVE-2007-6061] Denial of service and deletion of an arbitrary directory tree via symlink attack https://bugs.launchpad.net/bugs/173153 You received this bug notification because you are a member of Ubuntu Bugs

[Bug 191216] Re: [libcdio] [CVE-2007-6613] stack-based buffer overflow

2008-02-26 Thread Emanuele Gentili
** Changed in: libcdio (Ubuntu Edgy) Status: In Progress => Fix Released ** Changed in: libcdio (Ubuntu Dapper) Status: In Progress => Fix Released -- [libcdio] [CVE-2007-6613] stack-based buffer overflow https://bugs.launchpad.net/bugs/191216 You received this bug notification bec

[Bug 195949] Re: VLC Arbitrary memory overwrite in the MP4 demuxer

2008-02-26 Thread Emanuele Gentili
corrected version in hardy. ** Attachment added: "hardy_vlc_0.8.6.release.d-0ubuntu4.debdiff" http://launchpadlibrarian.net/12248201/hardy_vlc_0.8.6.release.d-0ubuntu4.debdiff -- VLC Arbitrary memory overwrite in the MP4 demuxer https://bugs.launchpad.net/bugs/195949 You received this bug no

[Bug 195949] Re: VLC Arbitrary memory overwrite in the MP4 demuxer

2008-02-26 Thread Emanuele Gentili
** Attachment added: "dapper_vlc_0.8.4.debian-1ubuntu6.2.debdiff" http://launchpadlibrarian.net/12246315/dapper_vlc_0.8.4.debian-1ubuntu6.2.debdiff -- VLC Arbitrary memory overwrite in the MP4 demuxer https://bugs.launchpad.net/bugs/195949 You received this bug notification because you are a

[Bug 195949] Re: VLC Arbitrary memory overwrite in the MP4 demuxer

2008-02-26 Thread Emanuele Gentili
** Attachment added: "feisty_vlc_0.8.6.release-0ubuntu4.1.debdiff" http://launchpadlibrarian.net/12246134/feisty_vlc_0.8.6.release-0ubuntu4.1.debdiff -- VLC Arbitrary memory overwrite in the MP4 demuxer https://bugs.launchpad.net/bugs/195949 You received this bug notification because you are

[Bug 195949] Re: VLC Arbitrary memory overwrite in the MP4 demuxer

2008-02-26 Thread Emanuele Gentili
** Attachment added: "gutsy_vlc_0.8.6.release.c-0ubuntu5.1.debdiff" http://launchpadlibrarian.net/12245849/gutsy_vlc_0.8.6.release.c-0ubuntu5.1.debdiff -- VLC Arbitrary memory overwrite in the MP4 demuxer https://bugs.launchpad.net/bugs/195949 You received this bug notification because you a

[Bug 195949] Re: VLC Arbitrary memory overwrite in the MP4 demuxer

2008-02-26 Thread Emanuele Gentili
added ubuntu-universe-sponsor for upload this fix in hardy. now working to gutsy. -- VLC Arbitrary memory overwrite in the MP4 demuxer https://bugs.launchpad.net/bugs/195949 You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu. -- ubuntu-bug

[Bug 195949] Re: VLC Arbitrary memory overwrite in the MP4 demuxer

2008-02-26 Thread Emanuele Gentili
** Attachment added: "hardy_vlc_0.8.6.release.d-0ubuntu3.1.debdiff" http://launchpadlibrarian.net/12245485/hardy_vlc_0.8.6.release.d-0ubuntu3.1.debdiff -- VLC Arbitrary memory overwrite in the MP4 demuxer https://bugs.launchpad.net/bugs/195949 You received this bug notification because you a

[Bug 195949] Re: VLC Arbitrary memory overwrite in the MP4 demuxer

2008-02-26 Thread Emanuele Gentili
** Changed in: vlc (Ubuntu) Importance: Undecided => Medium Assignee: (unassigned) => Emanuele Gentili (emgent) Status: New => In Progress -- VLC Arbitrary memory overwrite in the MP4 demuxer https://bugs.launchpad.net/bugs/195949 You received this bug notification becaus

[Bug 195949] [NEW] VLC Arbitrary memory overwrite in the MP4 demuxer

2008-02-26 Thread Emanuele Gentili
*** This bug is a security vulnerability *** Public security bug reported: Binary package hint: vlc VLC media player's MPEG-4 file format parser (a.k.a. the MP4 demuxer) suffers from an arbitrary memory overwrite vulnerability when using specially crafted (invalid) MP4 input files. If successfu

[Bug 194190] Re: Please sync cacti 0.8.7b-1 (universe) from Debian unstable (main)

2008-02-25 Thread Emanuele Gentili
Thanks Cesare, please dont apply this sync. I'm working to patch bug 194687, we will upload when frezee time is completed. ** Changed in: cacti (Ubuntu) Status: Confirmed => Incomplete -- Please sync cacti 0.8.7b-1 (universe) from Debian unstable (main) https://bugs.launchpad.net/bugs/19

[Bug 194687] Re: cacti web frontend fails with 'Invalid PHP_SELF Path' after upgrade

2008-02-25 Thread Emanuele Gentili
ok, i will work on this. Thanks. ** Changed in: cacti (Ubuntu) Importance: Undecided => Medium Assignee: (unassigned) => Emanuele Gentili (emgent) Status: New => Confirmed -- cacti web frontend fails with 'Invalid PHP_SELF Path' after upgrade https://bugs

[Bug 195380] Re: lighttpd crashes in some cases and giving a remote DoS possibility

2008-02-25 Thread Emanuele Gentili
** Attachment added: "dapper_lighttpd_1.4.11-3ubuntu3.6.debdiff" http://launchpadlibrarian.net/12198241/dapper_lighttpd_1.4.11-3ubuntu3.6.debdiff -- lighttpd crashes in some cases and giving a remote DoS possibility https://bugs.launchpad.net/bugs/195380 You received this bug notification be

[Bug 195380] Re: lighttpd crashes in some cases and giving a remote DoS possibility

2008-02-25 Thread Emanuele Gentili
** Attachment added: "edgy_lighttpd_1.4.13~r1370-1ubuntu1.4.debdiff" http://launchpadlibrarian.net/12198115/edgy_lighttpd_1.4.13%7Er1370-1ubuntu1.4.debdiff -- lighttpd crashes in some cases and giving a remote DoS possibility https://bugs.launchpad.net/bugs/195380 You received this bug notif

[Bug 195380] Re: lighttpd crashes in some cases and giving a remote DoS possibility

2008-02-25 Thread Emanuele Gentili
** Attachment added: "feisty_lighttpd_1.4.13-9ubuntu4.3.debdiff" http://launchpadlibrarian.net/12198043/feisty_lighttpd_1.4.13-9ubuntu4.3.debdiff -- lighttpd crashes in some cases and giving a remote DoS possibility https://bugs.launchpad.net/bugs/195380 You received this bug notification be

[Bug 195380] Re: lighttpd crashes in some cases and giving a remote DoS possibility

2008-02-25 Thread Emanuele Gentili
+lighttpd (1.4.18-1ubuntu1.1) gutsy; urgency=low + + * SECURITY UPDATE: ++ debian/patches/90_maxfds_crash_fix.dpatch: + - added patch from upstream to fix the maxfds issue (LP: #195380) + * References ++ http://trac.lighttpd.net/trac/ticket/1562 + + -- Emanuele Gentili <[EM

[Bug 195380] Re: lighttpd crashes in some cases and giving a remote DoS possibility

2008-02-25 Thread Emanuele Gentili
** Changed in: lighttpd (Ubuntu Dapper) Assignee: (unassigned) => Emanuele Gentili (emgent) Status: Confirmed => In Progress ** Changed in: lighttpd (Ubuntu Edgy) Assignee: (unassigned) => Emanuele Gentili (emgent) Status: Confirmed => In Progress ** Changed

[Bug 193841] [NEW] Please sync rats 2.1-8 (universe) from Debian unstable (main)

2008-02-20 Thread Emanuele Gentili
Public bug reported: -BEGIN PGP SIGNED MESSAGE- Hash: SHA1 affects ubuntu/rats status new importance wishlist subscribe ubuntu-universe-sponsors Please sync rats 2.1-8 (universe) from Debian unstable (main). Explanation of the Ubuntu delta and why it can be dropped: all changes appl

[Bug 176931] Re: [lookup-el] [CVE-2007-0237] possible local symlink attack

2008-02-20 Thread Emanuele Gentili
** Attachment added: "feisty_lookup-el_1.4-4ubuntu0.7.04.debdiff" http://launchpadlibrarian.net/12125260/feisty_lookup-el_1.4-4ubuntu0.7.04.debdiff ** Changed in: lookup-el (Ubuntu Edgy) Importance: Undecided => Low Assignee: (unassigned) => Emanuele Gentili (emgen

[Bug 176931] Re: [lookup-el] [CVE-2007-0237] possible local symlink attack

2008-02-20 Thread Emanuele Gentili
according to Luca, i use this suggest. ** Attachment added: "edgy_lookup-el_1.4-4ubuntu0.6.10.debdiff" http://launchpadlibrarian.net/12124939/edgy_lookup-el_1.4-4ubuntu0.6.10.debdiff -- [lookup-el] [CVE-2007-0237] possible local symlink attack https://bugs.launchpad.net/bugs/176931 You recei

[Bug 176931] Re: [lookup-el] [CVE-2007-0237] possible local symlink attack

2008-02-20 Thread Emanuele Gentili
** Attachment added: "dapper_lookup-el_1.4-4ubuntu0.6.06.debdiff" http://launchpadlibrarian.net/12125255/dapper_lookup-el_1.4-4ubuntu0.6.06.debdiff -- [lookup-el] [CVE-2007-0237] possible local symlink attack https://bugs.launchpad.net/bugs/176931 You received this bug notification because y

[Bug 176931] Re: [lookup-el] [CVE-2007-0237] possible local symlink attack

2008-02-20 Thread Emanuele Gentili
** Changed in: lookup-el (Ubuntu Dapper) Importance: Undecided => Low Assignee: (unassigned) => Emanuele Gentili (emgent) Status: New => In Progress -- [lookup-el] [CVE-2007-0237] possible local symlink attack https://bugs.launchpad.net/bugs/176931 You received

[Bug 176931] Re: [lookup-el] [CVE-2007-0237] possible local symlink attack

2008-02-20 Thread Emanuele Gentili
-0237 + + -- Emanuele Gentili <[EMAIL PROTECTED]> Wed, 20 Feb 2008 22:39:29 +0100 + ** Attachment added: "feisty_lookup-el_1.4-4ubuntu1.debdiff" http://launchpadlibrarian.net/12124773/feisty_lookup-el_1.4-4ubuntu1.debdiff -- [lookup-el] [CVE-2007-0237] possible local syml

[Bug 176931] Re: [lookup-el] [CVE-2007-0237] possible local symlink attack

2008-02-20 Thread Emanuele Gentili
-0237 + + -- Emanuele Gentili <[EMAIL PROTECTED]> Wed, 20 Feb 2008 22:27:38 +0100 ** Attachment added: "dapper_lookup-el_1.4-4ubuntu1.debdiff" http://launchpadlibrarian.net/12124720/dapper_lookup-el_1.4-4ubuntu1.debdiff -- [lookup-el] [CVE-2007-0237] possible local syml

[Bug 176931] Re: [lookup-el] [CVE-2007-0237] possible local symlink attack

2008-02-20 Thread Emanuele Gentili
** Changed in: lookup-el (Ubuntu) Importance: Undecided => Low Assignee: (unassigned) => Emanuele Gentili (emgent) Status: New => In Progress -- [lookup-el] [CVE-2007-0237] possible local symlink attack https://bugs.launchpad.net/bugs/176931 You received this bug not

[Bug 192199] Re: [SECURITY] CVE-2008-0783 and CVE-2008-0784

2008-02-20 Thread Emanuele Gentili
According to jdstrand, it's possible upload this patchs. For CVE-2008-0785 and CVE-2008-0786 opened new bug (#193744) -- [SECURITY] CVE-2008-0783 and CVE-2008-0784 https://bugs.launchpad.net/bugs/192199 You received this bug notification because you are a member of Ubuntu Bugs, which is the bug

[Bug 193744] [NEW] [SECURITY] cacti - CVE-2008-0785 and CVE-2008-0786

2008-02-20 Thread Emanuele Gentili
arbitrary HTTP headers and conduct HTTP response splitting attacks via unspecified vectors. ** Affects: cacti (Ubuntu) Importance: High Assignee: Emanuele Gentili (emgent) Status: Confirmed ** Visibility changed to: Public ** CVE added: http://www.cve.mitre.org/cgi- bin

[Bug 192199] Re: [SECURITY] CVE-2008-0783 and CVE-2008-0784

2008-02-19 Thread Emanuele Gentili
Added CVE 2008-0785 and CVE 2008-0786, please dont upload this now. patching in progress. ** CVE added: http://www.cve.mitre.org/cgi- bin/cvename.cgi?name=2008-0785 ** CVE added: http://www.cve.mitre.org/cgi- bin/cvename.cgi?name=2008-0786 -- [SECURITY] CVE-2008-0783 and CVE-2008-0784 https://b

[Bug 191216] Re: [libcdio] [CVE-2007-6613] stack-based buffer overflow

2008-02-19 Thread Emanuele Gentili
hardy patched by debian people. ** Changed in: libcdio (Ubuntu) Importance: Undecided => High Assignee: (unassigned) => Emanuele Gentili (emgent) Status: New => In Progress -- [libcdio] [CVE-2007-6613] stack-based buffer overflow https://bugs.launchpad.net/bugs/1

[Bug 191216] Re: [libcdio] [CVE-2007-6613] stack-based buffer overflow

2008-02-19 Thread Emanuele Gentili
iso-info tool is used with a crafted + iso image (LP: #191216) + + * References +- http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=459129 + + -- Emanuele Gentili <[EMAIL PROTECTED]> Tue, 19 Feb 2008 22:05:52 +0100 ** Attachment added: "edgy_libcdio_0.76-1ubuntu1.1.debdi

[Bug 191216] Re: [libcdio] [CVE-2007-6613] stack-based buffer overflow

2008-02-19 Thread Emanuele Gentili
the iso-info tool is used with a crafted + iso image (LP: #191216) + + * References +- http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=459129 + + -- Emanuele Gentili <[EMAIL PROTECTED]> Tue, 19 Feb 2008 21:46:05 +0100 ** Changed in: libcdio (Ubuntu Feisty) Assignee: (unas

[Bug 191216] Re: [libcdio] [CVE-2007-6613] stack-based buffer overflow

2008-02-19 Thread Emanuele Gentili
the iso-info tool is used with a crafted + iso image (LP: #191216) + + * References +- http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=459129 + + -- Emanuele Gentili <[EMAIL PROTECTED]> Tue, 19 Feb 2008 21:24:22 +0100 ** Changed in: libcdio (Ubuntu Dapper) Assignee: (unas

[Bug 191216] Re: [libcdio] [CVE-2007-6613] stack-based buffer overflow

2008-02-19 Thread Emanuele Gentili
iso-info tool is used with a crafted + iso image (LP: #191216) + + * References +- http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=459129 + + -- Emanuele Gentili <[EMAIL PROTECTED]> Tue, 19 Feb 2008 21:02:43 +0100 ** Attachment added: "gutsy_libcdio_0.76-1ubuntu2.1.debdi

[Bug 180702] Re: Multiple vulnerabilities allow XSS and reading of arbitrary files

2008-02-18 Thread Emanuele Gentili
** Changed in: tikiwiki (Ubuntu Feisty) Assignee: (unassigned) => Emanuele Gentili (emgent) Status: Confirmed => In Progress ** Changed in: tikiwiki (Ubuntu Gutsy) Status: Confirmed => In Progress -- Multiple vulnerabilities allow XSS and reading of arbitrary fi

[Bug 192199] Re: [SECURITY] CVE-2008-0783 and CVE-2008-0784

2008-02-18 Thread Emanuele Gentili
** Changed in: cacti (Ubuntu Edgy) Status: Confirmed => In Progress -- [SECURITY] CVE-2008-0783 and CVE-2008-0784 https://bugs.launchpad.net/bugs/192199 You received this bug notification because you are a member of Ubuntu Bugs, which is the bug contact for Ubuntu. -- ubuntu-bugs mailing

[Bug 192199] Re: [SECURITY] CVE-2008-0783 and CVE-2008-0784

2008-02-17 Thread Emanuele Gentili
** Changed in: cacti (Ubuntu Edgy) Importance: Undecided => Medium Status: New => Confirmed ** Changed in: cacti (Ubuntu Edgy) Assignee: (unassigned) => Emanuele Gentili (emgent) -- [SECURITY] CVE-2008-0783 and CVE-2008-0784 https://bugs.launchpad.net/bugs/192199 You

[Bug 192199] Re: [SECURITY] CVE-2008-0783 and CVE-2008-0784

2008-02-17 Thread Emanuele Gentili
** Attachment added: "edgy_cacti_0.8.6h-3ubuntu0.3.debdiff" http://launchpadlibrarian.net/12052284/edgy_cacti_0.8.6h-3ubuntu0.3.debdiff -- [SECURITY] CVE-2008-0783 and CVE-2008-0784 https://bugs.launchpad.net/bugs/192199 You received this bug notification because you are a member of Ubuntu Bu

[Bug 180702] Re: Multiple vulnerabilities allow XSS and reading of arbitrary files

2008-02-17 Thread Emanuele Gentili
** Attachment added: "feisty_tikiwiki_1.9.7+dfsg-1ubuntu1.2.debdiff" http://launchpadlibrarian.net/12049929/feisty_tikiwiki_1.9.7%2Bdfsg-1ubuntu1.2.debdiff -- Multiple vulnerabilities allow XSS and reading of arbitrary files https://bugs.launchpad.net/bugs/180702 You received this bug notifi

[Bug 180702] Re: Multiple vulnerabilities allow XSS and reading of arbitrary files

2008-02-17 Thread Emanuele Gentili
** Attachment added: "gutsy_tikiwiki_1.9.7+dfsg-2ubuntu1.2.debdiff" http://launchpadlibrarian.net/12049685/gutsy_tikiwiki_1.9.7%2Bdfsg-2ubuntu1.2.debdiff ** Changed in: tikiwiki (Ubuntu Gutsy) Status: In Progress => Confirmed -- Multiple vulnerabilities allow XSS and reading of arbit

[Bug 180702] Re: Multiple vulnerabilities allow XSS and reading of arbitrary files

2008-02-17 Thread Emanuele Gentili
** Changed in: tikiwiki (Ubuntu Gutsy) Assignee: (unassigned) => Emanuele Gentili (emgent) ** Changed in: tikiwiki (Ubuntu Gutsy) Status: Confirmed => In Progress -- Multiple vulnerabilities allow XSS and reading of arbitrary files https://bugs.launchpad.net/bugs/180702 You re

[Bug 192526] Re: Please sync cpu 1.4.3-11 (universe) from Debian unstable (main)

2008-02-17 Thread Emanuele Gentili
Title is generated by requestsync (ubuntu-dev-tools) -- Please sync cpu 1.4.3-11 (universe) from Debian unstable (main) https://bugs.launchpad.net/bugs/192526 You received this bug notification because you are a member of Ubuntu Bugs, which is the bug contact for Ubuntu. -- ubuntu-bugs mailing

[Bug 192526] Re: Please sync cpu 1.4.3-9.1 (universe) from Debian unstable (main)

2008-02-16 Thread Emanuele Gentili
** Changed in: cpu (Ubuntu) Importance: Undecided => Wishlist -- Please sync cpu 1.4.3-9.1 (universe) from Debian unstable (main) https://bugs.launchpad.net/bugs/192526 You received this bug notification because you are a member of Ubuntu Bugs, which is the bug contact for Ubuntu. -- ubuntu

[Bug 192526] [NEW] Please sync cpu 1.4.3-9.1 (universe) from Debian unstable (main)

2008-02-16 Thread Emanuele Gentili
Public bug reported: -BEGIN PGP SIGNED MESSAGE- Hash: SHA1 affects ubuntu/cpu status new subscribe ubuntu-universe-sponsors Please sync cpu 1.4.3-9.1 (universe) from Debian unstable (main). Explanation of the Ubuntu delta and why it can be dropped: all changes applied in debian/upst

[Bug 192064] [NEW] Please sync telepathy-spec 0.17.1-1 (universe) from Debian unstable (main)

2008-02-15 Thread Emanuele Gentili
Public bug reported: -BEGIN PGP SIGNED MESSAGE- Hash: SHA1 affects ubuntu/telepathy-spec status new subscribe ubuntu-universe-sponsors Please sync telepathy-spec 0.17.1-1 (universe) from Debian unstable (main). Explanation of the Ubuntu delta and why it can be dropped: all changes a

[Bug 192037] Re: Please sync ironpython 1.1.1-2 (universe) from Debian unstable (main)

2008-02-14 Thread Emanuele Gentili
** Changed in: ironpython (Ubuntu) Importance: Undecided => Wishlist Status: New => Confirmed -- Please sync ironpython 1.1.1-2 (universe) from Debian unstable (main) https://bugs.launchpad.net/bugs/192037 You received this bug notification because you are a member of Ubuntu Bugs, whic

<    6   7   8   9   10   11   12   13   >