Name Status Last Modified Last Commit
lp:ubuntu/wily/python3.1 1 Development 2015-05-07 01:39:35 UTC
25. Search libraries in multiarch directo...

Author: Matthias Klose
Revision Date: 2011-03-25 18:05:31 UTC

Search libraries in multiarch directories too. LP: #738213.

lp:ubuntu/vivid/python3.1 2 Mature 2014-10-25 06:09:36 UTC
25. Search libraries in multiarch directo...

Author: Matthias Klose
Revision Date: 2011-03-25 18:05:31 UTC

Search libraries in multiarch directories too. LP: #738213.

lp:ubuntu/utopic/python3.1 2 Mature 2014-04-25 21:15:30 UTC
25. Search libraries in multiarch directo...

Author: Matthias Klose
Revision Date: 2011-03-25 18:05:31 UTC

Search libraries in multiarch directories too. LP: #738213.

lp:ubuntu/trusty/python3.1 2 Mature 2013-10-19 10:18:47 UTC
25. Search libraries in multiarch directo...

Author: Matthias Klose
Revision Date: 2011-03-25 18:05:31 UTC

Search libraries in multiarch directories too. LP: #738213.

lp:ubuntu/saucy/python3.1 2 Mature 2013-04-27 14:27:17 UTC
25. Search libraries in multiarch directo...

Author: Matthias Klose
Revision Date: 2011-03-25 18:05:31 UTC

Search libraries in multiarch directories too. LP: #738213.

lp:ubuntu/natty-security/python3.1 2 Mature 2012-10-23 10:55:06 UTC
27. * SECURE UPDATE: http://bugs.python.o...

Author: Jamie Strandboge
Revision Date: 2012-10-23 10:55:06 UTC

* SECURE UPDATE: http://bugs.python.org/issue13512
  - debian/patches/CVE-2011-4944.diff: create ~/.pypirc securely
  - CVE-2011-4944
* SECURITY UPDATE: xmlrpc: Fix an endless loop in SimpleXMLRPCServer upon
  malformed POST request
  - debian/patches/CVE-2012-0845.diff: break if don't receive EOF in
    Lib/SimpleXMLRPCServer.py
  - CVE-2012-0845
* SECURITY UPDATE: fix hash randomization DoS
  - debian/patches/CVE-2012-1150.diff: add -R command-line option and
    PYTHONHASHSEED environment variable, to provide an opt-in way to protect
    against denial of service attacks due to hash collisions within the dict
    and set types.
  - CVE-2012-1150
* SECURITY UPDATE: http://bugs.python.org/issue14579
  - debian/patches/CVE-2012-2135.diff: fix vulnerability in the utf-16
    decoder after error handling
  - CVE-2012-2135

lp:ubuntu/natty-updates/python3.1 2 Mature 2012-10-23 10:55:06 UTC
27. * SECURE UPDATE: http://bugs.python.o...

Author: Jamie Strandboge
Revision Date: 2012-10-23 10:55:06 UTC

* SECURE UPDATE: http://bugs.python.org/issue13512
  - debian/patches/CVE-2011-4944.diff: create ~/.pypirc securely
  - CVE-2011-4944
* SECURITY UPDATE: xmlrpc: Fix an endless loop in SimpleXMLRPCServer upon
  malformed POST request
  - debian/patches/CVE-2012-0845.diff: break if don't receive EOF in
    Lib/SimpleXMLRPCServer.py
  - CVE-2012-0845
* SECURITY UPDATE: fix hash randomization DoS
  - debian/patches/CVE-2012-1150.diff: add -R command-line option and
    PYTHONHASHSEED environment variable, to provide an opt-in way to protect
    against denial of service attacks due to hash collisions within the dict
    and set types.
  - CVE-2012-1150
* SECURITY UPDATE: http://bugs.python.org/issue14579
  - debian/patches/CVE-2012-2135.diff: fix vulnerability in the utf-16
    decoder after error handling
  - CVE-2012-2135

lp:ubuntu/lucid-security/python3.1 2 Mature 2012-10-23 09:34:32 UTC
15. * SECURITY UPDATE: optionally disallo...

Author: Jamie Strandboge
Revision Date: 2012-10-23 09:34:32 UTC

* SECURITY UPDATE: optionally disallow setting sys.path when setting
  sys.argv
  - debian/patches/CVE-2008-5983.dpatch: add new C API function,
    PySys_SetArgvEx
  - CVE-2008-5983
* SECURITY UPDATE: fix integer overflows in audioop module
  - debian/patches/CVE-2010-1634.dpatch: Fix incorrect and UB-inducing
    overflow checks
  - CVE-2010-1634
* SECURITY UPDATE: fix DoS in audioop module
  - debian/patches/CVE-2010-2089.dpatch: ensure that the input string length
    is a multiple of the frame size
  - CVE-2010-2089
* SECURE UPDATE: http://bugs.python.org/issue13512
  - debian/patches/CVE-2011-4944.dpatch: create ~/.pypirc securely
  - CVE-2011-4944
* SECURITY UPDATE: xmlrpc: Fix an endless loop in SimpleXMLRPCServer upon
  malformed POST request
  - debian/patches/CVE-2012-0845.dpatch: break if don't receive EOF in
    Lib/SimpleXMLRPCServer.py
  - CVE-2012-0845
* SECURITY UPDATE: fix hash randomization DoS
  - debian/patches/CVE-2012-1150.dpatch: add -R command-line option and
    PYTHONHASHSEED environment variable, to provide an opt-in way to protect
    against denial of service attacks due to hash collisions within the dict
    and set types.
  - CVE-2012-1150
* SECURITY UPDATE: http://bugs.python.org/issue14579
  - debian/patches/CVE-2012-2135.dpatch: fix vulnerability in the utf-16
    decoder after error handling
  - CVE-2012-2135

lp:ubuntu/lucid-updates/python3.1 2 Mature 2012-10-23 09:34:32 UTC
15. * SECURITY UPDATE: optionally disallo...

Author: Jamie Strandboge
Revision Date: 2012-10-23 09:34:32 UTC

* SECURITY UPDATE: optionally disallow setting sys.path when setting
  sys.argv
  - debian/patches/CVE-2008-5983.dpatch: add new C API function,
    PySys_SetArgvEx
  - CVE-2008-5983
* SECURITY UPDATE: fix integer overflows in audioop module
  - debian/patches/CVE-2010-1634.dpatch: Fix incorrect and UB-inducing
    overflow checks
  - CVE-2010-1634
* SECURITY UPDATE: fix DoS in audioop module
  - debian/patches/CVE-2010-2089.dpatch: ensure that the input string length
    is a multiple of the frame size
  - CVE-2010-2089
* SECURE UPDATE: http://bugs.python.org/issue13512
  - debian/patches/CVE-2011-4944.dpatch: create ~/.pypirc securely
  - CVE-2011-4944
* SECURITY UPDATE: xmlrpc: Fix an endless loop in SimpleXMLRPCServer upon
  malformed POST request
  - debian/patches/CVE-2012-0845.dpatch: break if don't receive EOF in
    Lib/SimpleXMLRPCServer.py
  - CVE-2012-0845
* SECURITY UPDATE: fix hash randomization DoS
  - debian/patches/CVE-2012-1150.dpatch: add -R command-line option and
    PYTHONHASHSEED environment variable, to provide an opt-in way to protect
    against denial of service attacks due to hash collisions within the dict
    and set types.
  - CVE-2012-1150
* SECURITY UPDATE: http://bugs.python.org/issue14579
  - debian/patches/CVE-2012-2135.dpatch: fix vulnerability in the utf-16
    decoder after error handling
  - CVE-2012-2135

lp:ubuntu/raring/python3.1 2 Mature 2012-10-20 04:06:56 UTC
25. Search libraries in multiarch directo...

Author: Matthias Klose
Revision Date: 2011-03-25 18:05:31 UTC

Search libraries in multiarch directories too. LP: #738213.

lp:ubuntu/quantal/python3.1 2 Mature 2012-04-26 16:05:06 UTC
25. Search libraries in multiarch directo...

Author: Matthias Klose
Revision Date: 2011-03-25 18:05:31 UTC

Search libraries in multiarch directories too. LP: #738213.

lp:ubuntu/maverick-updates/python3.1 2 Mature 2011-12-20 01:07:07 UTC
22. * SECURITY UPDATE: only process Locat...

Author: Jamie Strandboge
Revision Date: 2011-12-09 09:05:43 UTC

* SECURITY UPDATE: only process Location headers for http, https, and ftp
  - http://bugs.python.org/issue11662
  - CVE-2011-1521

lp:ubuntu/maverick-security/python3.1 2 Mature 2011-12-20 00:57:36 UTC
22. * SECURITY UPDATE: only process Locat...

Author: Jamie Strandboge
Revision Date: 2011-12-09 09:05:43 UTC

* SECURITY UPDATE: only process Location headers for http, https, and ftp
  - http://bugs.python.org/issue11662
  - CVE-2011-1521

lp:ubuntu/precise/python3.1 2 Mature 2011-10-13 16:10:09 UTC
25. Search libraries in multiarch directo...

Author: Matthias Klose
Revision Date: 2011-03-25 18:05:31 UTC

Search libraries in multiarch directories too. LP: #738213.

lp:ubuntu/oneiric/python3.1 2 Mature 2011-04-28 19:54:29 UTC
25. Search libraries in multiarch directo...

Author: Matthias Klose
Revision Date: 2011-03-25 18:05:31 UTC

Search libraries in multiarch directories too. LP: #738213.

lp:ubuntu/natty/python3.1 bug 2 Mature 2011-03-25 20:14:14 UTC
25. Search libraries in multiarch directo...

Author: Matthias Klose
Revision Date: 2011-03-25 18:05:31 UTC

Search libraries in multiarch directories too. LP: #738213.

lp:ubuntu/lucid-proposed/python3.1 bug 2 Mature 2010-09-27 10:48:37 UTC
14. * Assume working semaphores, don't re...

Author: Matthias Klose
Revision Date: 2010-09-20 14:31:19 UTC

* Assume working semaphores, don't rely on running kernel for the check.
  LP: #630511.
* Disable test_threading test on powerpc, which fail on the buildds.

lp:ubuntu/maverick/python3.1 bug 2 Mature 2010-09-17 15:11:53 UTC
21. Disable test_threading test on powerp...

Author: Matthias Klose
Revision Date: 2010-09-17 15:11:53 UTC

Disable test_threading test on powerpc, which fail on the buildds.

lp:ubuntu/lucid/python3.1 bug 1 Development 2010-04-15 01:23:14 UTC
13. * Overwrite the sem_open autoconf che...

Author: Matthias Klose
Revision Date: 2010-04-14 23:54:59 UTC

* Overwrite the sem_open autoconf check, depending on a newer
  kernel version not available on the buildd. LP: #556477.
* debian/patches/issue8032.dpatch: Update to version from the
  trunk. Upload for beta2 to avoid apport errors.
  - Handle PyFrameObject's: LP: #543624, #548723.
  - Detect cycles in object reference graph and add extra
    protection: LP: #544823, LP: #552356.

lp:~statik/ubuntu/lucid/python3.1/unladen-swallow 1 Development 2010-02-24 22:08:47 UTC This branch has not been pushed to yet.
lp:ubuntu/karmic/python3.1 bug 1 Development 2010-01-22 21:24:25 UTC
9. * Update to the 3.1 release branch, 2...

Author: Matthias Klose
Revision Date: 2009-10-11 19:59:17 UTC

* Update to the 3.1 release branch, 20091011.
* Remove /usr/local/lib/python3.1 on package removal, if empty.
* Build _hashlib as a builtin. LP: #445530.
* python3.1-doc: Don't compress the sphinx inventory.
* python3.1-doc: Fix jquery.js symlink. LP: #447370.
* Run the benchmark with -C 2 -n 5 -w 4 on all architectures.
* python3.1-dbg: Don't create debug subdirectory in /usr/local. No
  separate debug directory needed anymore.

lp:ubuntu/karmic-updates/python3.1 2 Mature 2009-11-23 10:12:11 UTC
10. * distutils install: Don't install in...

Author: Matthias Klose
Revision Date: 2009-11-02 12:38:24 UTC

* distutils install: Don't install into /usr/local/local, if option
  --prefix=/usr/local is present. LP: #456917.
* python3.1-doc: Fix searching in local documentation. LP: #456025.

lp:ubuntu/karmic-proposed/python3.1 bug 2 Mature 2009-11-06 05:26:08 UTC
10. * distutils install: Don't install in...

Author: Matthias Klose
Revision Date: 2009-11-02 12:38:24 UTC

* distutils install: Don't install into /usr/local/local, if option
  --prefix=/usr/local is present. LP: #456917.
* python3.1-doc: Fix searching in local documentation. LP: #456025.

123 of 23 results