Branches for Lucid

Name Status Last Modified Last Commit
lp:~ubuntu-branches/ubuntu/lucid/libsemanage/lucid-201305151535 (Has a merge proposal) Development 2013-05-15 15:35:39 UTC
14. New upstream release. Move load_poli...

Author: Manoj
Revision Date: 2009-11-20 01:33:34 UTC

New upstream release.
Move load_policy from /usr/sbin to /sbin from Dan Walsh.

lp:ubuntu/lucid-security/openafs bug Mature 2013-05-13 05:09:04 UTC
26. * SECURITY UPDATE: Fix fileserver buf...

Author: Luke Faraone
Revision Date: 2013-03-05 02:23:07 UTC

* SECURITY UPDATE: Fix fileserver buffer overflow when parsing
  client-supplied ACL entries and protect against client parsing of bad ACL
  entries.
  - OPENAFS-SA-2013-001
  - CVE-2013-1794
  - LP: #114556
* SECURITY UPDATE: Fix ptserver buffer overflow via integer overflow in the
  IdToName RPC
  - OPENAFS-SA-2013-002
  - CVE-2013-1795
  - LP: #1145560

lp:ubuntu/lucid-security/linux-lts-backport-oneiric bug Mature 2013-05-07 17:21:21 UTC
22. [Steve Conklin] * Release Tracking B...

Author: Steve Conklin
Revision Date: 2013-03-21 09:49:05 UTC

[Steve Conklin]

* Release Tracking Bug
  - LP: #1158541

[ Upstream Kernel Changes ]

* printk: fix buffer overflow when calling log_prefix function from
  call_console_drivers
  - LP: #1145196
* 3.0.66
  - LP: #1145196
* x86-32, mm: Remove reference to resume_map_numa_kva()
  - LP: #1145196
* mm: fix pageblock bitmap allocation
  - LP: #1145196
* timeconst.pl: Eliminate Perl warning
  - LP: #1145196
* genirq: Avoid deadlock in spurious handling
  - LP: #1145196
* posix-cpu-timers: Fix nanosleep task_struct leak
  - LP: #1145196
* hrtimer: Prevent hrtimer_enqueue_reprogram race
  - LP: #1145196
* ALSA: ali5451: remove irq enabling in pointer callback
  - LP: #1145196
* ALSA: rme32.c irq enabling after spin_lock_irq
  - LP: #1145196
* tty: set_termios/set_termiox should not return -EINTR
  - LP: #1145196
* xen: Send spinlock IPI to all waiters
  - LP: #1011792, #1145196
* Driver core: treat unregistered bus_types as having no devices
  - LP: #1145196
* mm: mmu_notifier: have mmu_notifiers use a global SRCU so they may
  safely schedule
  - LP: #1145196
* mm: mmu_notifier: make the mmu_notifier srcu static
  - LP: #1145196
* mmu_notifier_unregister NULL Pointer deref and multiple ->release()
  callouts
  - LP: #1145196
* KVM: s390: Handle hosts not supporting s390-virtio.
  - LP: #1145196
* s390/kvm: Fix store status for ACRS/FPRS
  - LP: #1145196
* inotify: remove broken mask checks causing unmount to be EINVAL
  - LP: #1145196
* ocfs2: unlock super lock if lockres refresh failed
  - LP: #1145196
* drivers/video/backlight/adp88?0_bl.c: fix resume
  - LP: #1145196
* tmpfs: fix use-after-free of mempolicy object
  - LP: #1145196
* mm/fadvise.c: drain all pagevecs if POSIX_FADV_DONTNEED fails to
  discard all pages
  - LP: #1145196
* NLM: Ensure that we resend all pending blocking locks after a reclaim
  - LP: #1145196
* p54usb: corrected USB ID for T-Com Sinus 154 data II
  - LP: #1145196
* ALSA: usb-audio: fix Roland A-PRO support
  - LP: #1145196
* ALSA: usb: Fix Processing Unit Descriptor parsers
  - LP: #1145196
* ext4: Free resources in some error path in ext4_fill_super
  - LP: #1145196
* ext4: add missing kfree() on error return path in add_new_gdb()
  - LP: #1145196
* sunvdc: Fix off-by-one in generic_request().
  - LP: #1145196
* drm/usb: bind driver to correct device
  - LP: #1145196
* drm/i915: disable shared panel fitter for pipe
  - LP: #1145196
* staging: comedi: disallow COMEDI_DEVCONFIG on non-board minors
  - LP: #1145196
* staging: vt6656: Fix URB submitted while active warning.
  - LP: #1145196
* ARM: PXA3xx: program the CSMSADRCFG register
  - LP: #1145196
* powerpc/kexec: Disable hard IRQ before kexec
  - LP: #1145196
* Purge existing TLB entries in set_pte_at and ptep_set_wrprotect
  - LP: #1145196
* pcmcia/vrc4171: Add missing spinlock init
  - LP: #1145196
* fbcon: don't lose the console font across generic->chip driver switch
  - LP: #1145196
* fb: rework locking to fix lock ordering on takeover
  - LP: #1145196
* bridge: set priority of STP packets
  - LP: #1145196
* xen-netback: correctly return errors from netbk_count_requests()
  - LP: #1145196
* xen-netback: cancel the credit timer when taking the vif down
  - LP: #1145196
* ipv4: fix a bug in ping_err().
  - LP: #1145196
* ipv6: use a stronger hash for tcp
  - LP: #1145196
* dca: check against empty dca_domains list before unregister provider
  - LP: #1145196
* USB: option: add and update Alcatel modems
  - LP: #1145196
* USB: option: add Yota / Megafon M100-1 4g modem
  - LP: #1145196
* USB: option: add Huawei "ACM" devices using protocol = vendor
  - LP: #1145196
* USB: ehci-omap: Fix autoloading of module
  - LP: #1145196
* USB: storage: properly handle the endian issues of idProduct
  - LP: #1145196
* USB: usb-storage: unusual_devs update for Super TOP SATA bridge
  - LP: #1145196
* Linux 3.0.67
  - LP: #1145196
* quota: autoload the quota_v2 module for QFMT_VFS_V1 quota format
  - LP: #1145196
* iommu/amd: Initialize device table after dma_ops
  - LP: #1145196
* posix-timer: Don't call idr_find() with out-of-range ID
  - LP: #1145196
* ftrace: Call ftrace cleanup module notifier after all other notifiers
  - LP: #1145196
* doc, xen: Mention 'earlyprintk=xen' in the documentation.
  - LP: #1145196
* doc, kernel-parameters: Document 'console=hvc<n>'
  - LP: #1145196
* x86: Make sure we can boot in the case the BDA contains pure garbage
  - LP: #1145196
* target: Add missing mapped_lun bounds checking during make_mappedlun
  setup
  - LP: #1145196
* ocfs2: ac->ac_allow_chain_relink=0 won't disable group relink
  - LP: #1145196
* xen-blkback: do not leak mode property
  - LP: #1145196
* idr: fix a subtle bug in idr_get_next()
  - LP: #1145196
* firewire: add minor number range check to fw_device_init()
  - LP: #1145196
* sysctl: fix null checking in bin_dn_node_address()
  - LP: #1145196
* ext4: fix race in ext4_mb_add_n_trim()
  - LP: #1145196
* svcrpc: make svc_age_temp_xprts enqueue under sv_lock
  - LP: #1145196
* unbreak automounter support on 64-bit kernel with 32-bit userspace (v2)
  - LP: #1145196
* x86: Do not leak kernel page mapping locations
  - LP: #1145196
* x86/apic: Work around boot failure on HP ProLiant DL980 G7 Server
  systems
  - LP: #1145196
* cpuset: fix cpuset_print_task_mems_allowed() vs rename() race
  - LP: #1145196
* cgroup: fix exit() vs rmdir() race
  - LP: #1145196
* dca: check against empty dca_domains list before unregister provider
  fix
  - LP: #1145196
* s390/kvm: Fix store status for ACRS/FPRS fix
  - LP: #1145196
* staging: comedi: ni_labpc: correct differential channel sequence for AI
  commands
  - LP: #1145196
* staging: comedi: ni_labpc: set up command4 register *after* command3
  - LP: #1145196
* staging: comedi: check s->async for poll(), read() and write()
  - LP: #1145196
* Linux 3.0.68
  - LP: #1145196
* keys: fix race with concurrent install_user_keyrings()
  - LP: #1152788
  - CVE-2013-1792
* ARM: VFP: fix emulation of second VFP instruction
  - LP: #1155651
* ARM: fix scheduling while atomic warning in alignment handling code
  - LP: #1155651
* SCSI: dc395x: uninitialized variable in device_alloc()
  - LP: #1155651
* target/pscsi: Fix page increment
  - LP: #1155651
* btrfs: Init io_lock after cloning btrfs device struct
  - LP: #1155651
* cifs: ensure that cifs_get_root() only traverses directories
  - LP: #1155651
* SUNRPC: Don't start the retransmission timer when out of socket space
  - LP: #1155651
* hw_random: make buffer usable in scatterlist.
  - LP: #1155651
* ath9k: fix RSSI dummy marker value
  - LP: #1155651
* md: raid0: fix error return from create_stripe_zones.
  - LP: #1155651
* hwmon: (sht15) Check return value of regulator_enable()
  - LP: #1155651
* drm/radeon: add primary dac adj quirk for R200 board
  - LP: #1155651
* ALSA: ice1712: Initialize card->private_data properly
  - LP: #1155651
* ALSA: vmaster: Fix slave change notification
  - LP: #1155651
* e1000e: fix pci-device enable-counter balance
  - LP: #1155651
* vfs: fix pipe counter breakage
  - LP: #1155651
* Fix memory leak in cpufreq stats.
  - LP: #1155651
* ftrace: Update the kconfig for DYNAMIC_FTRACE
  - LP: #1155651
* decnet: Fix disappearing sysctl entries
  - LP: #1155651
* dmi_scan: fix missing check for _DMI_ signature in smbios_present()
  - LP: #1155651
* Linux 3.0.69
  - LP: #1155651
* signal: always clear sa_restorer on execve
  - LP: #1153813
  - CVE-2013-0914

lp:ubuntu/lucid-updates/libotr Mature 2013-05-07 13:24:39 UTC
9. * SECURITY UPDATE: multiple heap-base...

Author: Felix Geyer
Revision Date: 2012-08-09 15:30:03 UTC

* SECURITY UPDATE: multiple heap-based buffer overflows (LP: #1034623)
  - src/b64.c, src/b64.h, src/proto.c, toolkit/parse.c:
    apply upstream git commits b17232f86f8e60d0d22caf9a2400494d3c77da58,
    6d4ca89cf1d3c9a8aff696c3a846ac5a51f762c1 and
    1902baee5d4b056850274ed0fa8c2409f1187435
  - CVE-2012-3461

lp:ubuntu/lucid-security/libotr bug Mature 2013-05-07 13:24:32 UTC
9. * SECURITY UPDATE: multiple heap-base...

Author: Felix Geyer
Revision Date: 2012-08-09 15:30:03 UTC

* SECURITY UPDATE: multiple heap-based buffer overflows (LP: #1034623)
  - src/b64.c, src/b64.h, src/proto.c, toolkit/parse.c:
    apply upstream git commits b17232f86f8e60d0d22caf9a2400494d3c77da58,
    6d4ca89cf1d3c9a8aff696c3a846ac5a51f762c1 and
    1902baee5d4b056850274ed0fa8c2409f1187435
  - CVE-2012-3461

lp:ubuntu/lucid-updates/libapache-mod-security Mature 2013-05-05 11:27:36 UTC
8. * SECURITY UPDATE: bypass multipart f...

Author: Evan Broder
Revision Date: 2013-04-16 09:05:37 UTC

* SECURITY UPDATE: bypass multipart filtering using invalid quoting
  (LP: #1016909)
  - debian/patches/CVE-2012-2751: Fix detection of invalid
    quotes. Thanks to Alberto Gonzalez Iniesta for the backported patch
  - Patch taken from Oneiric package
  - CVE-2012-2751
* SECURITY UPDATE: disclosure of local files or denial of service by
  resource exhaustion via XML External Entity (XEE) attacks
  (LP: #1169030)
  - debian/patches/CVE-2013-1915.patch: Add an option to allow loading
    external entities (disabled by default). Backported from upstream
    patch
  - d4d80b38aa85eccb26e3c61b04d16e8ca5de76fe
  - CVE-2013-1915

lp:ubuntu/lucid-security/libapache-mod-security bug Mature 2013-05-05 11:27:28 UTC
8. * SECURITY UPDATE: bypass multipart f...

Author: Evan Broder
Revision Date: 2013-04-16 09:05:37 UTC

* SECURITY UPDATE: bypass multipart filtering using invalid quoting
  (LP: #1016909)
  - debian/patches/CVE-2012-2751: Fix detection of invalid
    quotes. Thanks to Alberto Gonzalez Iniesta for the backported patch
  - Patch taken from Oneiric package
  - CVE-2012-2751
* SECURITY UPDATE: disclosure of local files or denial of service by
  resource exhaustion via XML External Entity (XEE) attacks
  (LP: #1169030)
  - debian/patches/CVE-2013-1915.patch: Add an option to allow loading
    external entities (disabled by default). Backported from upstream
    patch
  - d4d80b38aa85eccb26e3c61b04d16e8ca5de76fe
  - CVE-2013-1915

lp:ubuntu/lucid-security/icedtea-web Mature 2013-04-17 17:57:13 UTC
23. [ Matthias Klose ] * IcedTea-Web 1.2....

Author: Jamie Strandboge
Revision Date: 2013-04-17 17:57:13 UTC

[ Matthias Klose ]
* IcedTea-Web 1.2.3 release.
* Security Updates:
  - CVE-2013-1927: fixed gifar vulnerability.
  - CVE-2013-1926: Class-loader incorrectly shared for applets with same
    relative-path.
* Common:
  - PR1161: X509VariableTrustManager does not work correctly with OpenJDK7.
* NetX:
  - PR580: http://www.horaoficial.cl/ loads improperly.
* Plugin:
  - PR1157: Applets can hang browser after fatal exception.

[ Jamie Strandboge ]
* debian/rules: generate icedtea-plugin meta package
* debian/control.in: update icedtea-netx replace/conflicts to avoid
  javaws conflict with openjdk-6-jre
* debian/icedtea-netx.postinst.in: skip update-alternatives on
  openjdk-7 binaries if they don't exist
* Regenerate the control file.

lp:ubuntu/lucid-updates/icedtea-web Mature 2013-04-17 17:57:13 UTC
23. [ Matthias Klose ] * IcedTea-Web 1.2....

Author: Jamie Strandboge
Revision Date: 2013-04-17 17:57:13 UTC

[ Matthias Klose ]
* IcedTea-Web 1.2.3 release.
* Security Updates:
  - CVE-2013-1927: fixed gifar vulnerability.
  - CVE-2013-1926: Class-loader incorrectly shared for applets with same
    relative-path.
* Common:
  - PR1161: X509VariableTrustManager does not work correctly with OpenJDK7.
* NetX:
  - PR580: http://www.horaoficial.cl/ loads improperly.
* Plugin:
  - PR1157: Applets can hang browser after fatal exception.

[ Jamie Strandboge ]
* debian/rules: generate icedtea-plugin meta package
* debian/control.in: update icedtea-netx replace/conflicts to avoid
  javaws conflict with openjdk-6-jre
* debian/icedtea-netx.postinst.in: skip update-alternatives on
  openjdk-7 binaries if they don't exist
* Regenerate the control file.

lp:ubuntu/lucid-security/xorg-server Mature 2013-04-11 08:49:53 UTC
190. * SECURITY UPDATE: input event leak v...

Author: Marc Deslauriers
Revision Date: 2013-04-11 08:49:53 UTC

* SECURITY UPDATE: input event leak via inactive VT
  - debian/patches/CVE-2013-1940.patch: fix flush input to work with
    Linux evdev devices in hw/xfree86/os-support/shared/posix_tty.c.
  - CVE-2013-1940

lp:ubuntu/lucid-updates/xorg-server Mature 2013-04-11 08:49:53 UTC
191. * SECURITY UPDATE: input event leak v...

Author: Marc Deslauriers
Revision Date: 2013-04-11 08:49:53 UTC

* SECURITY UPDATE: input event leak via inactive VT
  - debian/patches/CVE-2013-1940.patch: fix flush input to work with
    Linux evdev devices in hw/xfree86/os-support/shared/posix_tty.c.
  - CVE-2013-1940

lp:~heroku-foundation/ubuntu/lucid/syslog-ng/connection-logging Development 2013-04-10 16:37:09 UTC
20. Add patch to enable logging of max_co...

Author: Dan Peterson
Revision Date: 2013-04-10 16:34:41 UTC

Add patch to enable logging of max_connections and num_connections.

lp:~dpiddy/ubuntu/lucid/syslog-ng/connection-logging Development 2013-04-10 16:36:26 UTC
20. Add patch to enable logging of max_co...

Author: Dan Peterson
Revision Date: 2013-04-10 16:34:41 UTC

Add patch to enable logging of max_connections and num_connections.

lp:ubuntu/lucid-updates/smokeping Mature 2013-04-01 21:49:26 UTC
8. fake sync from Debian

Author: Jamie Strandboge
Revision Date: 2013-04-01 13:21:49 UTC

fake sync from Debian

lp:ubuntu/lucid-security/smokeping Mature 2013-04-01 21:22:12 UTC
8. fake sync from Debian

Author: Jamie Strandboge
Revision Date: 2013-04-01 13:21:49 UTC

fake sync from Debian

lp:ubuntu/lucid-security/libxslt Mature 2013-03-28 13:09:03 UTC
22. * SECURITY UPDATE: denial of service ...

Author: Marc Deslauriers
Revision Date: 2013-03-28 13:09:03 UTC

* SECURITY UPDATE: denial of service via malformed stylesheet
  - libxslt/functions.c, libxslt/keys.c: check for empty values
    tests/*: add tests
  - dc11b6b379a882418093ecc8adf11f6166682e8d
  - 6c99c519d97e5fcbec7a9537d190efb442e4e833
  - CVE-2012-6139

lp:ubuntu/lucid-updates/libxslt Mature 2013-03-28 13:09:03 UTC
22. * SECURITY UPDATE: denial of service ...

Author: Marc Deslauriers
Revision Date: 2013-03-28 13:09:03 UTC

* SECURITY UPDATE: denial of service via malformed stylesheet
  - libxslt/functions.c, libxslt/keys.c: check for empty values
    tests/*: add tests
  - dc11b6b379a882418093ecc8adf11f6166682e8d
  - 6c99c519d97e5fcbec7a9537d190efb442e4e833
  - CVE-2012-6139

lp:ubuntu/lucid-security/poppler Mature 2013-03-27 14:05:52 UTC
81. * SECURITY UPDATE: invalid memory acc...

Author: Marc Deslauriers
Revision Date: 2013-03-27 14:05:52 UTC

* SECURITY UPDATE: invalid memory access issues
  - debian/patches/CVE-2013-1788.patch: add checks in poppler/Function.cc,
    poppler/Stream.cc, splash/Splash.cc.
  - CVE-2013-1788
* SECURITY UPDATE: uninitialized memory read
  - debian/patches/CVE-2013-1790.patch: properly handle refLine in
    poppler/Stream.cc.
  - CVE-2013-1790

lp:ubuntu/lucid-updates/poppler bug Mature 2013-03-27 14:05:52 UTC
81. * SECURITY UPDATE: invalid memory acc...

Author: Marc Deslauriers
Revision Date: 2013-03-27 14:05:52 UTC

* SECURITY UPDATE: invalid memory access issues
  - debian/patches/CVE-2013-1788.patch: add checks in poppler/Function.cc,
    poppler/Stream.cc, splash/Splash.cc.
  - CVE-2013-1788
* SECURITY UPDATE: uninitialized memory read
  - debian/patches/CVE-2013-1790.patch: properly handle refLine in
    poppler/Stream.cc.
  - CVE-2013-1790

lp:ubuntu/lucid-proposed/pam bug Mature 2013-03-26 13:05:44 UTC
67. Include the pam_tally2 helper in /sbi...

Author: Steve Langasek
Revision Date: 2013-03-26 13:05:44 UTC

Include the pam_tally2 helper in /sbin so that the pam_tally2 module can
be used. LP: #586462.

lp:ubuntu/lucid-updates/pam Mature 2013-03-26 13:05:44 UTC
67. Include the pam_tally2 helper in /sbi...

Author: Steve Langasek
Revision Date: 2013-03-26 13:05:44 UTC

Include the pam_tally2 helper in /sbin so that the pam_tally2 module can
be used. LP: #586462.

lp:ubuntu/lucid-updates/djvulibre Mature 2013-03-26 02:48:22 UTC
18. [ Andrei Rohau ] hardwire globbing in...

Author: Javier Perez Lopez
Revision Date: 2010-08-14 16:44:03 UTC

[ Andrei Rohau ]
hardwire globbing in install files. LP: #462193

lp:ubuntu/lucid-proposed/djvulibre bug Mature 2013-03-26 02:48:16 UTC
18. [ Andrei Rohau ] hardwire globbing in...

Author: Javier Perez Lopez
Revision Date: 2010-08-14 16:44:03 UTC

[ Andrei Rohau ]
hardwire globbing in install files. LP: #462193

lp:ubuntu/lucid-backports/kbackup Mature 2013-03-24 22:24:01 UTC
3. Automated backport upload; no source ...

Author: Scott Kitterman
Revision Date: 2010-07-13 23:01:49 UTC

Automated backport upload; no source changes.

lp:ubuntu/lucid-updates/enigmail-locales Mature 2013-03-24 22:15:31 UTC
9. * debian/control: Make all packages p...

Author: Micah Gersten
Revision Date: 2010-08-01 04:03:21 UTC

* debian/control: Make all packages pull in enigmail >= 1.0.1-0ubuntu1;
  enigmail now contains all locales in a .jar file
* debian/rules: remove build-stamp from build target; this makes empty
  transitional packages for users upgrading from older releases
* Fixes LP: #572018

lp:ubuntu/lucid-proposed/enigmail-locales bug Mature 2013-03-24 22:15:24 UTC
9. * debian/control: Make all packages p...

Author: Micah Gersten
Revision Date: 2010-08-01 04:03:21 UTC

* debian/control: Make all packages pull in enigmail >= 1.0.1-0ubuntu1;
  enigmail now contains all locales in a .jar file
* debian/rules: remove build-stamp from build target; this makes empty
  transitional packages for users upgrading from older releases
* Fixes LP: #572018

lp:~maxb/ubuntu/lucid/python2.7/py2.7 Development 2013-03-23 20:58:47 UTC
59. * Disable check and bench unless over...

Author: Max Bowsher
Revision Date: 2012-11-16 00:54:37 UTC

* Disable check and bench unless overridden in DEB_BUILD_OPTIONS.
* Backport to lucid:
  - Reduce Berkeley DB version from 5.1 to 4.8.
  - Do not use system expat, it is too old.
  - libtinfo-dev is not available.
  - Disable lto.
  - Remove build of python-doc package, because python-sphinx is too old to
    successfully build it, and remove python-sphinx builddep.

lp:~maxb/ubuntu/lucid/python-support/py2.7 Development 2013-03-23 20:58:10 UTC
26. Add 2.7 to supported versions.

Author: Max Bowsher
Revision Date: 2012-11-16 01:00:43 UTC

Add 2.7 to supported versions.

lp:~maxb/ubuntu/lucid/python-mysqldb/py2.7 Development 2013-03-23 20:57:40 UTC
23. No-change rebuild to add python2.7 su...

Author: Max Bowsher
Revision Date: 2012-11-16 10:44:55 UTC

No-change rebuild to add python2.7 support.

lp:~maxb/ubuntu/lucid/python-defaults/py2.7 Development 2013-03-23 20:57:11 UTC
49. Add 2.7 to supported versions.

Author: Max Bowsher
Revision Date: 2012-11-16 00:04:38 UTC

Add 2.7 to supported versions.

lp:ubuntu/lucid-backports/config-package-dev bug Mature 2013-03-17 05:01:03 UTC
6. No-change backport to lucid (LP: #115...

Author: Micah Gersten
Revision Date: 2013-03-16 23:20:46 UTC

No-change backport to lucid (LP: #1153089)

lp:ubuntu/lucid-backports/puppet Mature 2013-03-13 09:42:01 UTC
18. Backports upload, no source changes.

Author: Marc Deslauriers
Revision Date: 2013-03-13 09:42:01 UTC

Backports upload, no source changes.

lp:ubuntu/lucid-security/php5 bug Mature 2013-03-11 07:49:54 UTC
76. * SECURITY UPDATE: arbitrary file dis...

Author: Marc Deslauriers
Revision Date: 2013-03-11 07:49:54 UTC

* SECURITY UPDATE: arbitrary file disclosure via XML External Entity
  - debian/patches/CVE-2013-1643.patch: disable the entity loader in
    ext/libxml/libxml.c, ext/libxml/php_libxml.h, ext/soap/php_xml.c.
  - CVE-2013-1643

lp:ubuntu/lucid-updates/php5 Mature 2013-03-11 07:49:54 UTC
76. * SECURITY UPDATE: arbitrary file dis...

Author: Marc Deslauriers
Revision Date: 2013-03-11 07:49:54 UTC

* SECURITY UPDATE: arbitrary file disclosure via XML External Entity
  - debian/patches/CVE-2013-1643.patch: disable the entity loader in
    ext/libxml/libxml.c, ext/libxml/php_libxml.h, ext/soap/php_xml.c.
  - CVE-2013-1643

lp:ubuntu/lucid-updates/tomboy bug Mature 2013-03-06 19:18:53 UTC
50. * debian/patches/03_u1_as_default_syn...

Author: dobey
Revision Date: 2013-02-04 15:15:36 UTC

* debian/patches/03_u1_as_default_sync.patch:
  - Remove patches to default to Ubuntu One for notes sync. (LP: #1115460)

lp:ubuntu/lucid-proposed/linux-meta-lts-backport-oneiric Mature 2013-03-01 11:53:26 UTC
20. linux-oneiric 3.0.0-32.50

Author: Brad Figg
Revision Date: 2013-03-01 11:53:26 UTC

linux-oneiric 3.0.0-32.50

lp:ubuntu/lucid-security/linux-meta-lts-backport-oneiric Mature 2013-03-01 11:53:26 UTC
20. linux-oneiric 3.0.0-32.50

Author: Brad Figg
Revision Date: 2013-03-01 11:53:26 UTC

linux-oneiric 3.0.0-32.50

lp:ubuntu/lucid-updates/linux-meta-lts-backport-oneiric Mature 2013-03-01 11:53:26 UTC
20. linux-oneiric 3.0.0-32.50

Author: Brad Figg
Revision Date: 2013-03-01 11:53:26 UTC

linux-oneiric 3.0.0-32.50

lp:ubuntu/lucid-security/dbus-glib bug Mature 2013-02-22 15:37:14 UTC
21. * SECURITY UPDATE: possible privilege...

Author: Marc Deslauriers
Revision Date: 2013-02-22 15:37:14 UTC

* SECURITY UPDATE: possible privilege escalation via source spoofing
  - debian/patches/02-CVE-2013-0292.patch: verify sender of
    NameOwnerChanged signals in dbus/dbus-gproxy.c.
  - CVE-2013-0292

lp:ubuntu/lucid-updates/dbus-glib Mature 2013-02-22 15:37:14 UTC
21. * SECURITY UPDATE: possible privilege...

Author: Marc Deslauriers
Revision Date: 2013-02-22 15:37:14 UTC

* SECURITY UPDATE: possible privilege escalation via source spoofing
  - debian/patches/02-CVE-2013-0292.patch: verify sender of
    NameOwnerChanged signals in dbus/dbus-gproxy.c.
  - CVE-2013-0292

lp:ubuntu/lucid-updates/polarssl Mature 2013-02-21 21:30:16 UTC
4. fake sync from Debian

Author: Jamie Strandboge
Revision Date: 2013-02-15 11:38:58 UTC

fake sync from Debian

lp:ubuntu/lucid-security/polarssl Mature 2013-02-21 21:30:07 UTC
4. fake sync from Debian

Author: Jamie Strandboge
Revision Date: 2013-02-15 11:38:58 UTC

fake sync from Debian

lp:ubuntu/lucid-updates/libupnp Mature 2013-02-21 20:05:59 UTC
6. * SECURITY UPDATE: patch from Debian ...

Author: Jamie Strandboge
Revision Date: 2013-02-13 15:06:57 UTC

* SECURITY UPDATE: patch from Debian
  - debian/patches/0001-Security-fix-for-CERT-issue-VU-922681: fix various
    stack-based buffer overflows in service_unique_name() function
  - CVE-2012-5958
  - CVE-2012-5959
  - CVE-2012-5960
  - CVE-2012-5961
  - CVE-2012-5962
  - CVE-2012-5963
  - CVE-2012-5964

lp:ubuntu/lucid-security/libupnp Mature 2013-02-21 20:05:51 UTC
6. * SECURITY UPDATE: patch from Debian ...

Author: Jamie Strandboge
Revision Date: 2013-02-13 15:06:57 UTC

* SECURITY UPDATE: patch from Debian
  - debian/patches/0001-Security-fix-for-CERT-issue-VU-922681: fix various
    stack-based buffer overflows in service_unique_name() function
  - CVE-2012-5958
  - CVE-2012-5959
  - CVE-2012-5960
  - CVE-2012-5961
  - CVE-2012-5962
  - CVE-2012-5963
  - CVE-2012-5964

lp:ubuntu/lucid-updates/jquery Mature 2013-02-21 18:12:02 UTC
11. * SECURITY UPDATE: cross-site scripti...

Author: Marc Deslauriers
Revision Date: 2013-02-05 10:50:40 UTC

* SECURITY UPDATE: cross-site scripting issue via location.hash
  - debian/patches/CVE-2011-4969.patch: prioritize #id over <tag> in
    src/core.js and dist/jquery.js, added test to test/unit/core.js.
  - https://github.com/jquery/jquery/commit/db9e023e62c1ff5d8f21ed9868ab6878da2005e9
  - CVE-2011-4969

lp:ubuntu/lucid-security/jquery Mature 2013-02-21 18:11:50 UTC
11. * SECURITY UPDATE: cross-site scripti...

Author: Marc Deslauriers
Revision Date: 2013-02-05 10:50:40 UTC

* SECURITY UPDATE: cross-site scripting issue via location.hash
  - debian/patches/CVE-2011-4969.patch: prioritize #id over <tag> in
    src/core.js and dist/jquery.js, added test to test/unit/core.js.
  - https://github.com/jquery/jquery/commit/db9e023e62c1ff5d8f21ed9868ab6878da2005e9
  - CVE-2011-4969

lp:ubuntu/lucid-proposed/tomboy bug Development 2013-02-04 15:15:36 UTC
50. * debian/patches/03_u1_as_default_syn...

Author: dobey
Revision Date: 2013-02-04 15:15:36 UTC

* debian/patches/03_u1_as_default_sync.patch:
  - Remove patches to default to Ubuntu One for notes sync. (LP: #1115460)

lp:ubuntu/lucid-security/squid Mature 2013-01-31 03:51:15 UTC
53. * SECURITY UPDATE: denial of service ...

Author: Seth Arnold
Revision Date: 2013-01-29 18:12:23 UTC

* SECURITY UPDATE: denial of service via cachemgr.cgi insufficient input
  validation
  - debian/patches/98-CVE-2012-5643.dpatch: modify cachemgr.cc to properly
    free memory and handle input in chunks
  - Based on
    http://www.squid-cache.org/Versions/v2/2.7/changesets/SQUID-2012_1.patch
  - CVE-2012-5643
  - CVE-2013-0189

lp:ubuntu/lucid-updates/inkscape Mature 2013-01-30 16:26:01 UTC
47. * SECURITY UPDATE: arbitrary file dis...

Author: Marc Deslauriers
Revision Date: 2013-01-29 16:02:53 UTC

* SECURITY UPDATE: arbitrary file disclosure via XML external entity
  - debian/patches/CVE-2012-5656.dpatch: disable loading external
    entities in src/preferences-skeleton.h,
    src/ui/dialog/ocaldialogs.cpp, src/xml/repr-io.cpp.
  - CVE-2012-5656

lp:ubuntu/lucid-security/inkscape Mature 2013-01-30 16:06:05 UTC
47. * SECURITY UPDATE: arbitrary file dis...

Author: Marc Deslauriers
Revision Date: 2013-01-29 16:02:53 UTC

* SECURITY UPDATE: arbitrary file disclosure via XML external entity
  - debian/patches/CVE-2012-5656.dpatch: disable loading external
    entities in src/preferences-skeleton.h,
    src/ui/dialog/ocaldialogs.cpp, src/xml/repr-io.cpp.
  - CVE-2012-5656

lp:ubuntu/lucid-updates/squid bug Mature 2013-01-29 18:12:23 UTC
58. * SECURITY UPDATE: denial of service ...

Author: Seth Arnold
Revision Date: 2013-01-29 18:12:23 UTC

* SECURITY UPDATE: denial of service via cachemgr.cgi insufficient input
  validation
  - debian/patches/98-CVE-2012-5643.dpatch: modify cachemgr.cc to properly
    free memory and handle input in chunks
  - Based on
    http://www.squid-cache.org/Versions/v2/2.7/changesets/SQUID-2012_1.patch
  - CVE-2012-5643
  - CVE-2013-0189

lp:ubuntu/lucid-updates/ffmpeg bug Mature 2013-01-28 14:41:24 UTC
48. * SECURITY UPDATE: unspecified securi...

Author: Marc Deslauriers
Revision Date: 2013-01-24 13:48:47 UTC

* SECURITY UPDATE: unspecified security issue in vp56.c (LP: #1104019)
  - debian/patches/CVE-2012-2783.patch: release frames on error in
    libavcodec/vp56.c.
  - CVE-2012-2783
* SECURITY UPDATE: double free vulnerability in mpeg_decode_frame
  - debian/patches/CVE-2012-2803.patch: do not decode extradata more than
    once in libavcodec/mpeg12.c.
  - CVE-2012-2803

lp:ubuntu/lucid-security/ffmpeg bug Mature 2013-01-28 14:41:20 UTC
48. * SECURITY UPDATE: unspecified securi...

Author: Marc Deslauriers
Revision Date: 2013-01-24 13:48:47 UTC

* SECURITY UPDATE: unspecified security issue in vp56.c (LP: #1104019)
  - debian/patches/CVE-2012-2783.patch: release frames on error in
    libavcodec/vp56.c.
  - CVE-2012-2783
* SECURITY UPDATE: double free vulnerability in mpeg_decode_frame
  - debian/patches/CVE-2012-2803.patch: do not decode extradata more than
    once in libavcodec/mpeg12.c.
  - CVE-2012-2803

lp:ubuntu/lucid-security/ffmpeg-extra bug Mature 2013-01-28 14:36:55 UTC
17. * SECURITY UPDATE: unspecified securi...

Author: Marc Deslauriers
Revision Date: 2013-01-24 13:48:47 UTC

* SECURITY UPDATE: unspecified security issue in vp56.c (LP: #1104019)
  - debian/patches/CVE-2012-2783.patch: release frames on error in
    libavcodec/vp56.c.
  - CVE-2012-2783
* SECURITY UPDATE: double free vulnerability in mpeg_decode_frame
  - debian/patches/CVE-2012-2803.patch: do not decode extradata more than
    once in libavcodec/mpeg12.c.
  - CVE-2012-2803

lp:ubuntu/lucid-updates/portmidi Mature 2013-01-28 13:30:48 UTC
6. * debian/patches/11-pmlinuxalsa.patch...

Author: Alessio Treglia
Revision Date: 2012-12-23 22:25:35 UTC

* debian/patches/11-pmlinuxalsa.patch:
  - Avoid SIGSEGV when it receives data for devices which
    might have already been closed. (LP: #1073484)
  - Fix some other pointer issues:
    + alsa_in_close() didn't clear midi-descriptor.
    + Some other uses of midi->descriptor didn't do NULL-check of
      the pointer.

lp:ubuntu/lucid-security/libssh Mature 2013-01-25 14:06:26 UTC
12. * SECURITY UPDATE: denial of service ...

Author: Marc Deslauriers
Revision Date: 2013-01-25 14:06:26 UTC

* SECURITY UPDATE: denial of service via NULL dereference
  - debian/patches/CVE-2013-0176.patch: properly handle client that
    doesn't send a matching key in libssh/server.c.
  - CVE-2013-0176

lp:ubuntu/lucid-updates/libssh Mature 2013-01-25 14:06:26 UTC
12. * SECURITY UPDATE: denial of service ...

Author: Marc Deslauriers
Revision Date: 2013-01-25 14:06:26 UTC

* SECURITY UPDATE: denial of service via NULL dereference
  - debian/patches/CVE-2013-0176.patch: properly handle client that
    doesn't send a matching key in libssh/server.c.
  - CVE-2013-0176

lp:ubuntu/lucid-updates/python-networkx Mature 2013-01-24 21:45:24 UTC
10. * debian/patches/20_no_setuptools_in_...

Author: Julian Taylor
Revision Date: 2012-02-03 19:58:28 UTC

* debian/patches/20_no_setuptools_in_requires.txt
   - don't add setuptools to requires.txt;
     allows import with pkg_resources.require('networkx') like
     e.g. epigrass does (LP: #925744)

lp:ubuntu/lucid-updates/ffmpeg-extra Mature 2013-01-24 13:48:47 UTC
17. * SECURITY UPDATE: unspecified securi...

Author: Marc Deslauriers
Revision Date: 2013-01-24 13:48:47 UTC

* SECURITY UPDATE: unspecified security issue in vp56.c (LP: #1104019)
  - debian/patches/CVE-2012-2783.patch: release frames on error in
    libavcodec/vp56.c.
  - CVE-2012-2783
* SECURITY UPDATE: double free vulnerability in mpeg_decode_frame
  - debian/patches/CVE-2012-2803.patch: do not decode extradata more than
    once in libavcodec/mpeg12.c.
  - CVE-2012-2803

lp:ubuntu/lucid-updates/rpm Mature 2013-01-19 07:16:03 UTC
28. * SECURITY UPDATE: denial of service ...

Author: Marc Deslauriers
Revision Date: 2013-01-17 12:11:45 UTC

* SECURITY UPDATE: denial of service and possible code execution via
  crafted headers
  - debian/patches/CVE-2011-3378.patch: properly validate values in
    lib/header.c.
  - CVE-2011-3378
* SECURITY UPDATE: denial of service and possible code execution via
  invalid region tag
  - debian/patches/CVE-2012-0060.patch: validate region tags in
    lib/header.c, lib/package.c, lib/signature.c.
  - CVE-2012-0060
* SECURITY UPDATE: denial of service and possible code execution via
  large region size
  - debian/patches/CVE-2012-0061.patch: check length in lib/header.c.
  - CVE-2012-0061
* SECURITY UPDATE: denial of service and possible code execution via
  negative value in region offset
  - debian/patches/CVE-2012-0815.patch: properly handle negative values
    in lib/header.c, lib/package.c, lib/signature.c.
  - CVE-2012-0815

lp:ubuntu/lucid-security/vino Mature 2013-01-18 11:33:32 UTC
32. * SECURITY UPDATE: clipboard leak to ...

Author: Marc Deslauriers
Revision Date: 2013-01-18 11:33:32 UTC

* SECURITY UPDATE: clipboard leak to unauthenticated clients
  - debian/patches/05_CVE-2012-4429.patch: make sure client is
    authenticated in server/libvncserver/rfbserver.c.
  - CVE-2012-4429

lp:ubuntu/lucid-updates/vino Mature 2013-01-18 11:33:32 UTC
32. * SECURITY UPDATE: clipboard leak to ...

Author: Marc Deslauriers
Revision Date: 2013-01-18 11:33:32 UTC

* SECURITY UPDATE: clipboard leak to unauthenticated clients
  - debian/patches/05_CVE-2012-4429.patch: make sure client is
    authenticated in server/libvncserver/rfbserver.c.
  - CVE-2012-4429

lp:ubuntu/lucid-security/rpm Mature 2013-01-17 22:11:48 UTC
28. * SECURITY UPDATE: denial of service ...

Author: Marc Deslauriers
Revision Date: 2013-01-17 12:11:45 UTC

* SECURITY UPDATE: denial of service and possible code execution via
  crafted headers
  - debian/patches/CVE-2011-3378.patch: properly validate values in
    lib/header.c.
  - CVE-2011-3378
* SECURITY UPDATE: denial of service and possible code execution via
  invalid region tag
  - debian/patches/CVE-2012-0060.patch: validate region tags in
    lib/header.c, lib/package.c, lib/signature.c.
  - CVE-2012-0060
* SECURITY UPDATE: denial of service and possible code execution via
  large region size
  - debian/patches/CVE-2012-0061.patch: check length in lib/header.c.
  - CVE-2012-0061
* SECURITY UPDATE: denial of service and possible code execution via
  negative value in region offset
  - debian/patches/CVE-2012-0815.patch: properly handle negative values
    in lib/header.c, lib/package.c, lib/signature.c.
  - CVE-2012-0815

lp:ubuntu/lucid-updates/xymon Mature 2013-01-15 17:40:32 UTC
8. * SECURITY UPDATE: Multiple cross sit...

Author: Christian Kuersteiner
Revision Date: 2013-01-15 13:39:32 UTC

* SECURITY UPDATE: Multiple cross site scripting (XSS) vulnerabilities
  (LP: #1092412)
  - debian/patches/9-CVE-2011-1716.patch: show user input as html quoted
    output. Based on upstream changes.
  - CVE-2011-1716

lp:ubuntu/lucid-security/xymon bug Mature 2013-01-15 17:16:52 UTC
8. * SECURITY UPDATE: Multiple cross sit...

Author: Christian Kuersteiner
Revision Date: 2013-01-15 13:39:32 UTC

* SECURITY UPDATE: Multiple cross site scripting (XSS) vulnerabilities
  (LP: #1092412)
  - debian/patches/9-CVE-2011-1716.patch: show user input as html quoted
    output. Based on upstream changes.
  - CVE-2011-1716

lp:ubuntu/lucid-updates/seabios Mature 2013-01-14 10:41:43 UTC
5. * re-propose for verification. (2.1 ...

Author: Serge Hallyn
Revision Date: 2012-12-19 16:53:50 UTC

* re-propose for verification. (2.1 was dropped after 90 days of
  not being verified)
* debian/control: update maintainer

lp:ubuntu/lucid-proposed/portmidi bug Mature 2013-01-10 21:44:59 UTC
6. * debian/patches/11-pmlinuxalsa.patch...

Author: Alessio Treglia
Revision Date: 2012-12-23 22:25:35 UTC

* debian/patches/11-pmlinuxalsa.patch:
  - Avoid SIGSEGV when it receives data for devices which
    might have already been closed. (LP: #1073484)
  - Fix some other pointer issues:
    + alsa_in_close() didn't clear midi-descriptor.
    + Some other uses of midi->descriptor didn't do NULL-check of
      the pointer.

lp:ubuntu/lucid-proposed/vgabios bug Mature 2013-01-04 17:44:03 UTC
14. debian/patches/add-stdvga.patch: buil...

Author: Serge Hallyn
Revision Date: 2013-01-03 15:02:18 UTC

debian/patches/add-stdvga.patch: build vgabios-stdvga.bin (LP: #1095301)

lp:~bkerensa/ubuntu/lucid/libvideo-frequences-perl/maintainer-fix Development 2013-01-04 07:06:28 UTC
3. debian/control: Fix Maintainer Field

Author: Benjamin Kerensa
Revision Date: 2013-01-04 07:04:04 UTC

debian/control: Fix Maintainer Field

lp:~serge-hallyn/ubuntu/lucid/vgabios/vgabios-stdvga Development 2013-01-03 15:41:27 UTC
14. debian/patches/add-stdvga.patch: buil...

Author: Serge Hallyn
Revision Date: 2013-01-03 15:40:56 UTC

debian/patches/add-stdvga.patch: build vgabios-stdvga.bin (LP: #1095301)

lp:ubuntu/lucid-security/moin Mature 2012-12-29 18:14:52 UTC
36. * SECURITY UPDATE: arbitrary code exe...

Author: Jamie Strandboge
Revision Date: 2012-12-29 18:14:52 UTC

* SECURITY UPDATE: arbitrary code execution via anywikidraw/twikidraw
  - debian/patches/CVE-2012-XXXX.patch: adjust action/anywikidraw.py and
    action/twikidraw.py to use wikiutil.taintfilename()
  - CVE-2012-XXXX
* SECURITY UPDATE: path traversal via AttachFile
  - debian/patches/CVE-2012-YYYY.patch: adjust action/AttachFile.py to use
    wikiutil.taintfilename()
  - CVE-2012-YYYY

lp:ubuntu/lucid-updates/moin Mature 2012-12-29 18:14:52 UTC
36. * SECURITY UPDATE: arbitrary code exe...

Author: Jamie Strandboge
Revision Date: 2012-12-29 18:14:52 UTC

* SECURITY UPDATE: arbitrary code execution via anywikidraw/twikidraw
  - debian/patches/CVE-2012-XXXX.patch: adjust action/anywikidraw.py and
    action/twikidraw.py to use wikiutil.taintfilename()
  - CVE-2012-XXXX
* SECURITY UPDATE: path traversal via AttachFile
  - debian/patches/CVE-2012-YYYY.patch: adjust action/AttachFile.py to use
    wikiutil.taintfilename()
  - CVE-2012-YYYY

lp:ubuntu/lucid-proposed/seabios bug Mature 2012-12-19 16:53:50 UTC
5. * re-propose for verification. (2.1 ...

Author: Serge Hallyn
Revision Date: 2012-12-19 16:53:50 UTC

* re-propose for verification. (2.1 was dropped after 90 days of
  not being verified)
* debian/control: update maintainer

lp:ubuntu/lucid-updates/dtach Mature 2012-12-19 14:39:24 UTC
5. * SECURITY-UPDATE: information disclo...

Author: Christian Kuersteiner
Revision Date: 2012-12-15 22:43:09 UTC

* SECURITY-UPDATE: information disclosure on unclean disconnect
  (LP: #1088355)
  - attach.c(attach_main): Clean check of read operation. Based on upstream
    patch
    (http://sourceforge.net/tracker/download.php?group_id=36489&atid=417357&file_id=441195&aid=3517812)
  - CVE-2012-3368

lp:ubuntu/lucid-security/dtach bug Mature 2012-12-19 14:16:30 UTC
5. * SECURITY-UPDATE: information disclo...

Author: Christian Kuersteiner
Revision Date: 2012-12-15 22:43:09 UTC

* SECURITY-UPDATE: information disclosure on unclean disconnect
  (LP: #1088355)
  - attach.c(attach_main): Clean check of read operation. Based on upstream
    patch
    (http://sourceforge.net/tracker/download.php?group_id=36489&atid=417357&file_id=441195&aid=3517812)
  - CVE-2012-3368

lp:ubuntu/lucid-updates/znc Mature 2012-12-18 23:43:55 UTC
14. * SECURITY UPDATE: denial of service ...

Author: Thomas Ward
Revision Date: 2012-12-18 06:29:44 UTC

* SECURITY UPDATE: denial of service caused by NULL pointer dereference
  (LP: #1090195)
  - debian/patches/cve-2010-2448.patch: modify znc.cpp to prevent NULL
    pointer dereference. Based on upstream patch.
  - CVE-2010-2448
  - CVE-2010-2488
* SECURITY UPDATE: denial of service caused by PING command without
  arguments (LP: #1090195)
  - debian/patches/cve-2010-2812.patch: modify Client.cpp to correctly
    handle PING commands that have no arguments. Based on upstream patch.
  - CVE-2010-2812
* SECURITY UPDATE: denial of service via unknown vectors related to
  "unsafe substr() calls" (LP: #1090195)
  - debian/patches/cve-2010-2934.patch: modify IRCSock.cpp,
    modules/adminlog.cpp, modules/away.cpp, and modules/email.cpp to
    remove unsafe substr() calls. Based on upstream patch.
  - CVE-2010-2934

lp:ubuntu/lucid-security/znc bug Mature 2012-12-18 23:13:51 UTC
14. * SECURITY UPDATE: denial of service ...

Author: Thomas Ward
Revision Date: 2012-12-18 06:29:44 UTC

* SECURITY UPDATE: denial of service caused by NULL pointer dereference
  (LP: #1090195)
  - debian/patches/cve-2010-2448.patch: modify znc.cpp to prevent NULL
    pointer dereference. Based on upstream patch.
  - CVE-2010-2448
  - CVE-2010-2488
* SECURITY UPDATE: denial of service caused by PING command without
  arguments (LP: #1090195)
  - debian/patches/cve-2010-2812.patch: modify Client.cpp to correctly
    handle PING commands that have no arguments. Based on upstream patch.
  - CVE-2010-2812
* SECURITY UPDATE: denial of service via unknown vectors related to
  "unsafe substr() calls" (LP: #1090195)
  - debian/patches/cve-2010-2934.patch: modify IRCSock.cpp,
    modules/adminlog.cpp, modules/away.cpp, and modules/email.cpp to
    remove unsafe substr() calls. Based on upstream patch.
  - CVE-2010-2934

lp:ubuntu/lucid-security/bogofilter Mature 2012-12-17 09:33:41 UTC
23. * SECURITY UPDATE: denial of service ...

Author: Marc Deslauriers
Revision Date: 2012-12-17 09:33:41 UTC

* SECURITY UPDATE: denial of service and possible arbitrary code
  execution via heap corruption
  - src/iconvert.c, src/tests/t.crash-invalid-base64,
    src/test/Makefile.*: properly check outbytesleft, add tests.
  - http://bogofilter.svn.sourceforge.net/viewvc/bogofilter?view=revision&revision=6973
  - http://bogofilter.svn.sourceforge.net/viewvc/bogofilter?view=revision&revision=6975
  - http://bogofilter.svn.sourceforge.net/viewvc/bogofilter?view=revision&revision=6986
  - CVE-2012-5468

lp:ubuntu/lucid-updates/bogofilter Mature 2012-12-17 09:33:41 UTC
23. * SECURITY UPDATE: denial of service ...

Author: Marc Deslauriers
Revision Date: 2012-12-17 09:33:41 UTC

* SECURITY UPDATE: denial of service and possible arbitrary code
  execution via heap corruption
  - src/iconvert.c, src/tests/t.crash-invalid-base64,
    src/test/Makefile.*: properly check outbytesleft, add tests.
  - http://bogofilter.svn.sourceforge.net/viewvc/bogofilter?view=revision&revision=6973
  - http://bogofilter.svn.sourceforge.net/viewvc/bogofilter?view=revision&revision=6975
  - http://bogofilter.svn.sourceforge.net/viewvc/bogofilter?view=revision&revision=6986
  - CVE-2012-5468

lp:ubuntu/lucid-proposed/portmap bug Mature 2012-12-13 21:40:46 UTC
16. Fix portmap to reuse socket during a ...

Author: Adam Stokes
Revision Date: 2012-10-18 13:11:26 UTC

Fix portmap to reuse socket during a package upgrade
and a restart when there is an active portmap connection
established. (LP: #688550)

lp:ubuntu/lucid-updates/ethos Mature 2012-12-12 12:11:01 UTC
3. Backport patch from Debian BTS #57538...

Author: Rolf Leggewie
Revision Date: 2012-09-24 03:56:14 UTC

Backport patch from Debian BTS #575384 to make libethos-ui-dev
depend on libethos-dev and libethos-ui-1.0-0. LP: #1055158

lp:ubuntu/lucid-proposed/ethos bug Mature 2012-12-12 12:10:54 UTC
3. Backport patch from Debian BTS #57538...

Author: Rolf Leggewie
Revision Date: 2012-09-24 03:56:14 UTC

Backport patch from Debian BTS #575384 to make libethos-ui-dev
depend on libethos-dev and libethos-ui-1.0-0. LP: #1055158

lp:ubuntu/lucid-updates/pgbouncer Mature 2012-12-11 17:02:53 UTC
8. * SECURITY UPDATE: denial of service ...

Author: Christian Kuersteiner
Revision Date: 2012-12-07 13:06:35 UTC

* SECURITY UPDATE: denial of service when too long db name is provided
  (LP: #1083414)
  - debian/patches/04-CVE-2012-4575.dpatch: objects.c(add_database): fail
    gracefully if too long db name. Based on upstream patch.
  - CVE-2012-4575

lp:ubuntu/lucid-security/pgbouncer bug Mature 2012-12-11 16:41:11 UTC
8. * SECURITY UPDATE: denial of service ...

Author: Christian Kuersteiner
Revision Date: 2012-12-07 13:06:35 UTC

* SECURITY UPDATE: denial of service when too long db name is provided
  (LP: #1083414)
  - debian/patches/04-CVE-2012-4575.dpatch: objects.c(add_database): fail
    gracefully if too long db name. Based on upstream patch.
  - CVE-2012-4575

lp:~ubuntu-branches/ubuntu/lucid/bzrtools/lucid-201212102217 (Has a merge proposal) Development 2012-12-10 22:17:15 UTC
53. * New upstream release. * Bump standa...

Author: Jelmer Vernooij
Revision Date: 2010-02-12 23:38:38 UTC

* New upstream release.
* Bump standards version to 3.8.4.
* Use source format version 3.

lp:ubuntu/lucid-security/gimp Mature 2012-12-06 13:36:06 UTC
55. * SECURITY UPDATE: code execution via...

Author: Marc Deslauriers
Revision Date: 2012-12-06 13:36:06 UTC

* SECURITY UPDATE: code execution via malformed xwd files
  - debian/patches/13_CVE-2012-5576.patch: validate sizes in
    plug-ins/common/file-xwd.c.
  - CVE-2012-5576

lp:ubuntu/lucid-updates/gimp Mature 2012-12-06 13:36:06 UTC
55. * SECURITY UPDATE: code execution via...

Author: Marc Deslauriers
Revision Date: 2012-12-06 13:36:06 UTC

* SECURITY UPDATE: code execution via malformed xwd files
  - debian/patches/13_CVE-2012-5576.patch: validate sizes in
    plug-ins/common/file-xwd.c.
  - CVE-2012-5576

lp:ubuntu/lucid-backports/lightning-extension bug Mature 2012-12-05 11:50:48 UTC
5. No-change backport to lucid (LP: #108...

Author: Micah Gersten
Revision Date: 2012-12-03 09:41:49 UTC

No-change backport to lucid (LP: #1085925)

lp:ubuntu/lucid-security/cups Mature 2012-12-03 09:19:57 UTC
31. * SECURITY UPDATE: privilege escalati...

Author: Marc Deslauriers
Revision Date: 2012-12-03 09:19:57 UTC

* SECURITY UPDATE: privilege escalation via config file editing
  - debian/patches/CVE-2012-5519.dpatch: split configuration file into
    two, to isolate options that have a security impact.
  - debian/cups.install: also install cups-files.conf
  - debian/patches/removecvstag.dpatch: updated to remove tag from
    cups-files.conf.
  - CVE-2012-5519

lp:ubuntu/lucid-updates/cups Mature 2012-12-03 09:19:57 UTC
31. * SECURITY UPDATE: privilege escalati...

Author: Marc Deslauriers
Revision Date: 2012-12-03 09:19:57 UTC

* SECURITY UPDATE: privilege escalation via config file editing
  - debian/patches/CVE-2012-5519.dpatch: split configuration file into
    two, to isolate options that have a security impact.
  - debian/cups.install: also install cups-files.conf
  - debian/patches/removecvstag.dpatch: updated to remove tag from
    cups-files.conf.
  - CVE-2012-5519

lp:ubuntu/lucid-backports/libhugetlbfs bug Mature 2012-12-03 03:12:46 UTC
4. Define MAP_HUGETLB if we don't get it...

Author: Adam Conrad
Revision Date: 2012-11-29 14:55:03 UTC

Define MAP_HUGETLB if we don't get it from glibc (LP: #1068199)

lp:ubuntu/lucid-security/mozilla-devscripts bug Mature 2012-11-30 04:44:52 UTC
24. * Don't mark thunderbird as an incomp...

Author: Micah Gersten
Revision Date: 2012-05-07 17:56:43 UTC

* Don't mark thunderbird as an incompatible app that can't read
  /usr/share/mozilla; This makes install-xpi create a symlink in
  /usr/lib/thunderbird/extensions which is now a symlink itself (LP: #995054)
  - update src/install-xpi

lp:ubuntu/lucid-updates/lynx-cur Mature 2012-11-29 21:39:47 UTC
31. * SECURITY UPDATE: properly perform c...

Author: Jamie Strandboge
Revision Date: 2012-11-19 08:45:37 UTC

* SECURITY UPDATE: properly perform certificate verification
  - debian/patches/CVE-2012-5821.dpatch: setup verification flags before
    verifying the certificate and prompt on self-signed certificates
  - CVE-2012-5821
* SECURITY UPDATE: fix heap overflow when parsing malformed URLs
  - debian/patches/CVE-2010-2810.dpatch: modify convert_to_idna() to check
    for malformed urls
  - CVE-2010-2810

lp:ubuntu/lucid-security/lynx-cur Mature 2012-11-29 21:26:29 UTC
31. * SECURITY UPDATE: properly perform c...

Author: Jamie Strandboge
Revision Date: 2012-11-19 08:45:37 UTC

* SECURITY UPDATE: properly perform certificate verification
  - debian/patches/CVE-2012-5821.dpatch: setup verification flags before
    verifying the certificate and prompt on self-signed certificates
  - CVE-2012-5821
* SECURITY UPDATE: fix heap overflow when parsing malformed URLs
  - debian/patches/CVE-2010-2810.dpatch: modify convert_to_idna() to check
    for malformed urls
  - CVE-2010-2810

lp:ubuntu/lucid-proposed/gnome-power-manager bug Mature 2012-11-27 03:22:06 UTC
171. * debian/patches/12-add-appindicators...

Author: Michael Terry
Revision Date: 2012-09-25 10:07:57 UTC

* debian/patches/12-add-appindicators.patch:
  - Fix leak by working around a libappindicator bug. LP: #569273

lp:ubuntu/lucid-proposed/mysql-dfsg-5.1 bug Mature 2012-11-27 03:19:40 UTC
39. Alter apparmor profile to allow loadi...

Author: Stefano Rivera
Revision Date: 2012-11-06 16:16:52 UTC

Alter apparmor profile to allow loading plugins (LP: #617463)

lp:ubuntu/lucid-proposed/sudo bug Mature 2012-11-27 03:18:03 UTC
41. * toke.{cl}: avoid duplicate fclose()...

Author: Marc Deslauriers
Revision Date: 2012-11-22 16:08:01 UTC

* toke.{cl}: avoid duplicate fclose() of the sudoers file (LP: #553786)
  - http://www.sudo.ws/repos/sudo/rev/164d39108dde

lp:ubuntu/lucid-proposed/initramfs-tools bug Mature 2012-11-26 06:11:54 UTC
189. hooks-functions::mkinitramfs: Add hel...

Author: Stefan Bader
Revision Date: 2012-05-31 17:01:46 UTC

hooks-functions::mkinitramfs: Add helper function to resolve the
hidden dependencies of libcrc32c/crc32c (LP: #415353). Patch
backported from Debian (Author: Ben Hutchings).

lp:ubuntu/lucid-updates/virtualbox-ose Mature 2012-11-25 09:41:44 UTC
42. * SECURITY UPDATE: Missing privilege ...

Author: Felix Geyer
Revision Date: 2012-10-26 14:38:37 UTC

* SECURITY UPDATE: Missing privilege check for task gate switches
  (LP: #1044634)
  - debian/patches/cve-2012-3221.dpatch: patch from upstream
  - CVE-2012-3221

lp:ubuntu/lucid-security/ubufox bug Mature 2012-11-21 18:23:08 UTC
40. * New upstream release - see LP: #1...

Author: Chris Coulson
Revision Date: 2012-10-12 15:00:54 UTC

* New upstream release
  - see LP: #1080211 for USN information
  - Make the startpage work again in Firefox 17
  - Fix a crash that occurs when the apt cache is broken
  - Fix a whole bunch of memory leaks in the plugin installer
  - Don't poll for file changes, but use inotify instead to determine
    when we need to display a restart notification

201300 of 23021 results