Branches for Precise

Name Status Last Modified Last Commit
lp:ubuntu/precise-updates/konversation Mature 2014-11-15 04:55:06 UTC
64. * SECURITY UPDATE: out-of-bounds read...

Author: Jonathan Riddell
Revision Date: 2014-11-04 17:38:21 UTC

* SECURITY UPDATE: out-of-bounds read on a heap-allocated array LP: #1389296
  - Add kubuntu_02_cve-2014-8483.diff to verify read bounds
  - CVE-2014-8483
  - https://www.kde.org/info/security/advisory-20140923-1.txt

lp:ubuntu/precise-security/konversation bug Mature 2014-11-15 04:54:59 UTC
64. * SECURITY UPDATE: out-of-bounds read...

Author: Jonathan Riddell
Revision Date: 2014-11-04 17:38:21 UTC

* SECURITY UPDATE: out-of-bounds read on a heap-allocated array LP: #1389296
  - Add kubuntu_02_cve-2014-8483.diff to verify read bounds
  - CVE-2014-8483
  - https://www.kde.org/info/security/advisory-20140923-1.txt

lp:ubuntu/precise-security/kdepimlibs Mature 2014-11-05 13:24:31 UTC
120. No change rebuild for security

Author: Jamie Strandboge
Revision Date: 2014-11-05 13:24:31 UTC

No change rebuild for security

lp:ubuntu/precise-updates/kdepimlibs Mature 2014-11-05 13:24:31 UTC
120. No change rebuild for security

Author: Jamie Strandboge
Revision Date: 2014-11-05 13:24:31 UTC

No change rebuild for security

lp:~ci-engineering-private/ubuntu/precise/autodep8/uci-engine Development 2014-11-05 11:41:58 UTC
14. Switch maintainer to Autopkgtest team...

Author: Martin Pitt
Revision Date: 2014-10-30 10:00:30 UTC

Switch maintainer to Autopkgtest team, and add myself as uploader

With Antonio's consent, discussed on IRC.

lp:ubuntu/precise-updates/quassel Mature 2014-11-04 18:19:33 UTC
89. * SECURITY UPDATE: out-of-bounds read...

Author: Felix Geyer
Revision Date: 2014-11-04 18:19:33 UTC

* SECURITY UPDATE: out-of-bounds read in ECB Blowfish decryption
  - debian/patches/CVE-2014-8483.patch: backport upstream patch
  - CVE-2014-8483
  - LP: #1388333

lp:ubuntu/precise-proposed/ejabberd bug Mature 2014-11-03 21:02:19 UTC
28. * Add digest-uri-virtual-hosts.patch ...

Author: Richard Hansen
Revision Date: 2013-11-15 15:13:02 UTC

* Add digest-uri-virtual-hosts.patch from upstream commit f434501
  - Fixes a problem with Pidgin not being able to log in on a server
    with multiple virtual hosts and SRV records (LP: #1097366)

lp:ubuntu/precise-proposed/eiciel bug Mature 2014-10-30 21:20:23 UTC
13. Add participant filtering in the main...

Author: Dariusz Gadomski
Revision Date: 2014-09-26 09:17:05 UTC

Add participant filtering in the main window. (LP: #1361217)

lp:ubuntu/precise-security/wget Mature 2014-10-30 17:33:12 UTC
27. * SECURITY UPDATE: remote code execut...

Author: Marc Deslauriers
Revision Date: 2014-10-30 10:08:40 UTC

* SECURITY UPDATE: remote code execution via absolute path traversal
  vulnerability in FTP
  - debian/patches/CVE-2014-4877.patch: don't create local symlinks in
    src/init.c, check for duplicate file nodes in src/ftp.c, updated
    documentation in doc/wget.texi.
  - CVE-2014-4877

lp:ubuntu/precise-updates/wget Mature 2014-10-30 10:08:40 UTC
27. * SECURITY UPDATE: remote code execut...

Author: Marc Deslauriers
Revision Date: 2014-10-30 10:08:40 UTC

* SECURITY UPDATE: remote code execution via absolute path traversal
  vulnerability in FTP
  - debian/patches/CVE-2014-4877.patch: don't create local symlinks in
    src/init.c, check for duplicate file nodes in src/ftp.c, updated
    documentation in doc/wget.texi.
  - CVE-2014-4877

lp:ubuntu/precise-updates/nvidia-prime bug Mature 2014-10-30 08:32:22 UTC
5. [ Daniel Dadap ] * prime-xconfig: -...

Author: Alberto Milone
Revision Date: 2014-02-21 09:59:12 UTC

[ Daniel Dadap ]
* prime-xconfig:
  - Format the BusID string correctly (LP: #1282796).
    The BusID string created by prime-xconfig had several problems:
    1) It was missing the bus type "PCI", as recommended by
       xorg.conf(5).
    2) Values were written in hexadecimal, as reported by lspci,
       instead of decimal, as expected by the server. (See the
       comment at the top of xf86ParsePciBusString().)
    3) The PCI domain was not specified.
    Giving the BusID string in the wrong format could cause the X
    server to fail to parse the BusID, or to parse numbers in the
    wrong base. On systems with more than one PCI domain, `lspci -n`
    output would include the domain number, which is omitted by
    default on systems with only one PCI domain. nv_get_id()
    expects the bus number to be the first field, which would not be
    correct when `lspci -n` reports the domain, as it does on
    systems with multiple domains.
    Fix these issues by always reporting the domain with `lspci -Dn`
    and using it in the BusID string, prepending "PCI:" to the
    BusID string, and printing all numeric values in decimal.

lp:ubuntu/precise-proposed/xchat-gnome bug Mature 2014-10-28 21:13:54 UTC
76. * Don't force the use of SSLv3 (LP: #...

Author: Marc Deslauriers
Revision Date: 2014-10-20 10:32:45 UTC

* Don't force the use of SSLv3 (LP: #1381484)
  - debian/patches/dont_force_sslv3.patch: use SSLv23_client_method() so
    the best method gets automatically negotiated in src/common/ssl.c.

lp:ubuntu/precise-proposed/dovecot bug Mature 2014-10-28 17:27:43 UTC
93. * Backport support for the ssl_protoc...

Author: Marc Deslauriers
Revision Date: 2014-10-27 12:46:22 UTC

* Backport support for the ssl_protocols setting to easily allow
  disabling SSLv3. (LP: #1381537)
  - debian/patches/backport_ssl_protocols.patch: added new setting to
    src/login-common/login-settings.c, src/login-common/login-settings.h,
    src/login-common/ssl-proxy-openssl.c, src/config/all-settings.c.

lp:ubuntu/precise-updates/dovecot Mature 2014-10-27 12:46:22 UTC
93. * Backport support for the ssl_protoc...

Author: Marc Deslauriers
Revision Date: 2014-10-27 12:46:22 UTC

* Backport support for the ssl_protocols setting to easily allow
  disabling SSLv3. (LP: #1381537)
  - debian/patches/backport_ssl_protocols.patch: added new setting to
    src/login-common/login-settings.c, src/login-common/login-settings.h,
    src/login-common/ssl-proxy-openssl.c, src/config/all-settings.c.

lp:ubuntu/precise-security/libxml2 bug Mature 2014-10-22 12:16:42 UTC
64. * SECURITY UPDATE: denial of service ...

Author: Marc Deslauriers
Revision Date: 2014-10-22 12:16:42 UTC

* SECURITY UPDATE: denial of service via entity expansion
  - parser.c, SAX2.c, include/libxml/entities.h: refactor entity checking
    and add additional tests.
  - https://git.gnome.org/browse/libxml2/commit/?id=a3f1e3e5712257fd279917a9158278534e8f4b72
  - https://git.gnome.org/browse/libxml2/commit/?id=cff2546f13503ac028e4c1f63c7b6d85f2f2d777
  - https://git.gnome.org/browse/libxml2/commit/?id=be2a7edaf289c5da74a4f9ed3a0b6c733e775230
  - CVE-2014-3660

lp:ubuntu/precise-updates/libxml2 Mature 2014-10-22 12:16:42 UTC
64. * SECURITY UPDATE: denial of service ...

Author: Marc Deslauriers
Revision Date: 2014-10-22 12:16:42 UTC

* SECURITY UPDATE: denial of service via entity expansion
  - parser.c, SAX2.c, include/libxml/entities.h: refactor entity checking
    and add additional tests.
  - https://git.gnome.org/browse/libxml2/commit/?id=a3f1e3e5712257fd279917a9158278534e8f4b72
  - https://git.gnome.org/browse/libxml2/commit/?id=cff2546f13503ac028e4c1f63c7b6d85f2f2d777
  - https://git.gnome.org/browse/libxml2/commit/?id=be2a7edaf289c5da74a4f9ed3a0b6c733e775230
  - CVE-2014-3660

lp:ubuntu/precise-proposed/evolution-data-server bug Mature 2014-10-20 19:59:22 UTC
177. debian/patches/evolution-data-server-...

Author: Iain Lane
Revision Date: 2014-10-17 10:53:58 UTC

debian/patches/evolution-data-server-3.10.4-poodle-enable-tls-for-ssl.patch:
Enable all SSL/TLS versions supported by NSS (LP: #1382133)

lp:ubuntu/precise-updates/xchat-gnome Mature 2014-10-20 10:32:45 UTC
76. * Don't force the use of SSLv3 (LP: #...

Author: Marc Deslauriers
Revision Date: 2014-10-20 10:32:45 UTC

* Don't force the use of SSLv3 (LP: #1381484)
  - debian/patches/dont_force_sslv3.patch: use SSLv23_client_method() so
    the best method gets automatically negotiated in src/common/ssl.c.

lp:ubuntu/precise-backports/asic0x bug Mature 2014-10-18 16:59:17 UTC
3. No-change backport to precise (LP: #1...

Author: Felix Geyer
Revision Date: 2014-10-18 18:47:27 UTC

No-change backport to precise (LP: #1381727)

lp:ubuntu/precise-updates/evolution-data-server Mature 2014-10-17 10:53:58 UTC
177. debian/patches/evolution-data-server-...

Author: Iain Lane
Revision Date: 2014-10-17 10:53:58 UTC

debian/patches/evolution-data-server-3.10.4-poodle-enable-tls-for-ssl.patch:
Enable all SSL/TLS versions supported by NSS (LP: #1382133)

lp:ubuntu/precise-proposed/fglrx-installer-updates bug Mature 2014-10-16 17:19:30 UTC
20. * debian/control, debian/fglrx-amdccc...

Author: Alberto Milone
Revision Date: 2014-10-08 08:55:08 UTC

* debian/control, debian/fglrx-amdcccle-updates.install.in:
  - Use pkexec for amdcccle when running Unity, and add a
    dependency on polkit-1.
* debian/dkms.conf.in,
  debian/dkms/patches/buildfix_kernel_3.15.patch,
  debian/dkms/patches/buildfix_kernel_3.14.patch:
  - Add support for Linux 3.14 (LP: #1355041).
  - Add support for Linux 3.15.
* debian/patches/call-amdcccle-with-full-path.diff:
  - Pass amdxdg the full path.
* debian/substvars:
  - Add support for X ABI 15 and for lts-trusty.

lp:ubuntu/precise-updates/drupal7 Mature 2014-10-16 16:49:41 UTC
11. * SECURITY UPDATE: Unauthenticated SQ...

Author: Gianfranco Costamagna
Revision Date: 2014-10-16 11:31:17 UTC

* SECURITY UPDATE: Unauthenticated SQL injection (LP: #1381969)
  - debian/patches/SA-CORE-2014-005-D7.patch: Fix SQL injection
  - https://www.drupal.org/files/issues/SA-CORE-2014-005-D7.patch
  - CVE-2014-3704

lp:ubuntu/precise-security/drupal7 bug Mature 2014-10-16 16:10:27 UTC
11. * SECURITY UPDATE: Unauthenticated SQ...

Author: Gianfranco Costamagna
Revision Date: 2014-10-16 11:31:17 UTC

* SECURITY UPDATE: Unauthenticated SQL injection (LP: #1381969)
  - debian/patches/SA-CORE-2014-005-D7.patch: Fix SQL injection
  - https://www.drupal.org/files/issues/SA-CORE-2014-005-D7.patch
  - CVE-2014-3704

lp:ubuntu/precise-proposed/multipath-tools bug Mature 2014-10-14 12:09:43 UTC
50. 1002-fix-linking-library.patch: Move ...

Author: Adam Conrad
Revision Date: 2014-10-13 07:47:07 UTC

1002-fix-linking-library.patch: Move $(LIBDEPS) to the end of the
link line to fix underlinking with ld --as-needed (LP: #1004243)

lp:ubuntu/precise-updates/multipath-tools Mature 2014-10-13 07:47:07 UTC
50. 1002-fix-linking-library.patch: Move ...

Author: Adam Conrad
Revision Date: 2014-10-13 07:47:07 UTC

1002-fix-linking-library.patch: Move $(LIBDEPS) to the end of the
link line to fix underlinking with ld --as-needed (LP: #1004243)

lp:~oddbloke/ubuntu/precise/cloud-init/lp1374600 bug(Has a merge proposal) Development 2014-10-10 08:19:42 UTC
212. debian/patches/lp-1378441-backport-gc...

Author: Dan Watkins
Revision Date: 2014-10-10 08:19:42 UTC

debian/patches/lp-1378441-backport-gce-data-source.patch: backported
Google Compute Engine data source. (LP: #1378441)

lp:ubuntu/precise-security/rsyslog Mature 2014-10-09 16:51:50 UTC
47. * SECURITY UPDATE: denial of service ...

Author: Marc Deslauriers
Revision Date: 2014-10-02 11:34:40 UTC

* SECURITY UPDATE: denial of service and possible code execution via
  invalid PRI value
  - debian/patches/CVE-2014-3634.patch: limit PRI values in ChangeLog,
    configure.ac, configure, plugins/imfile/imfile.c,
    plugins/imklog/imklog.c, plugins/imklog/ksym.c,
    plugins/imsolaris/imsolaris.c, plugins/imtemplate/imtemplate.c,
    plugins/imuxsock/imuxsock.c, runtime/msg.c, runtime/nsd_gtls.c,
    runtime/parser.c, runtime/rsyslog.h, runtime/rule.c,
    runtime/srutils.c, runtime/syslogd-types.h, tools/syslogd.c.
  - CVE-2014-3634
  - CVE-2014-3683

lp:ubuntu/precise-updates/exuberant-ctags Mature 2014-10-08 17:04:45 UTC
16. * SECURITY UPDATE: denial of service ...

Author: Marc Deslauriers
Revision Date: 2014-10-07 09:33:12 UTC

* SECURITY UPDATE: denial of service via infinite loop and disk
  consumption on minified js file
  - debian/patches/jscript-set-tag-scope.patch: set the tag's scope
    rather than including it in the tag name in jscript.c.
  - CVE-2014-7204

lp:ubuntu/precise-security/exuberant-ctags Mature 2014-10-08 16:51:50 UTC
16. * SECURITY UPDATE: denial of service ...

Author: Marc Deslauriers
Revision Date: 2014-10-07 09:33:12 UTC

* SECURITY UPDATE: denial of service via infinite loop and disk
  consumption on minified js file
  - debian/patches/jscript-set-tag-scope.patch: set the tag's scope
    rather than including it in the tag name in jscript.c.
  - CVE-2014-7204

lp:ubuntu/precise-security/apt bug Mature 2014-10-08 10:35:46 UTC
190. * SECURITY UPDATE: - cmdline/apt-ge...

Author: Michael Vogt
Revision Date: 2014-10-08 10:35:46 UTC

* SECURITY UPDATE:
  - cmdline/apt-get.cc: fix insecure tempfile handling in
    apt-get changelog (CVE-2014-7206). Thanks to Guillem Jover

lp:ubuntu/precise-updates/fglrx-installer-updates Mature 2014-10-08 08:55:08 UTC
20. * debian/control, debian/fglrx-amdccc...

Author: Alberto Milone
Revision Date: 2014-10-08 08:55:08 UTC

* debian/control, debian/fglrx-amdcccle-updates.install.in:
  - Use pkexec for amdcccle when running Unity, and add a
    dependency on polkit-1.
* debian/dkms.conf.in,
  debian/dkms/patches/buildfix_kernel_3.15.patch,
  debian/dkms/patches/buildfix_kernel_3.14.patch:
  - Add support for Linux 3.14 (LP: #1355041).
  - Add support for Linux 3.15.
* debian/patches/call-amdcccle-with-full-path.diff:
  - Pass amdxdg the full path.
* debian/substvars:
  - Add support for X ABI 15 and for lts-trusty.

lp:ubuntu/precise-security/bash Mature 2014-10-07 11:05:06 UTC
65. * SECURITY UPDATE: incorrect function...

Author: Marc Deslauriers
Revision Date: 2014-10-07 11:05:06 UTC

* SECURITY UPDATE: incorrect function definition parsing with
  here-document delimited by end-of-file
  - debian/patches/CVE-2014-6277.diff: properly handle closing delimiter
    in bash/copy_cmd.c, bash/make_cmd.c.
  - CVE-2014-6277
* SECURITY UPDATE: incorrect function definition parsing via nested
  command substitutions
  - debian/patches/CVE-2014-6278.diff: properly handle certain parsing
    attempts in bash/builtins/evalstring.c, bash/parse.y, bash/shell.h.
  - CVE-2014-6278
* Updated patches with official upstream versions:
  - debian/patches/CVE-2014-6271.diff
  - debian/patches/CVE-2014-7169.diff
  - debian/patches/variables-affix.diff
  - debian/patches/CVE-2014-718x.diff

lp:ubuntu/precise-updates/bash Mature 2014-10-07 11:05:06 UTC
66. * SECURITY UPDATE: incorrect function...

Author: Marc Deslauriers
Revision Date: 2014-10-07 11:05:06 UTC

* SECURITY UPDATE: incorrect function definition parsing with
  here-document delimited by end-of-file
  - debian/patches/CVE-2014-6277.diff: properly handle closing delimiter
    in bash/copy_cmd.c, bash/make_cmd.c.
  - CVE-2014-6277
* SECURITY UPDATE: incorrect function definition parsing via nested
  command substitutions
  - debian/patches/CVE-2014-6278.diff: properly handle certain parsing
    attempts in bash/builtins/evalstring.c, bash/parse.y, bash/shell.h.
  - CVE-2014-6278
* Updated patches with official upstream versions:
  - debian/patches/CVE-2014-6271.diff
  - debian/patches/CVE-2014-7169.diff
  - debian/patches/variables-affix.diff
  - debian/patches/CVE-2014-718x.diff

lp:ubuntu/precise-proposed/nvidia-graphics-drivers-304-updates bug Mature 2014-10-02 19:56:23 UTC
7. * debian/substvars: - Add support f...

Author: Alberto Milone
Revision Date: 2014-09-15 16:21:35 UTC

* debian/substvars:
  - Add support for X ABIs 15 and 18 and for lts-trusty (LP: #1294163).
* New upstream release:
  - Improved compatibility with recent Linux kernels (LP: #1294163).
  - Fixed a bug that could result in system instability while
    restoring the VGA console.
  - Fixed an interaction problem with xserver 1.15 that
    occasionally caused OpenGL applications to continue rendering
    when they are minimized or unmapped.
  - Updated nvidia-bug-report.sh to search the systemd journal for
    X server logs and messages from the NVIDIA kernel module.
  - Added support for X.org xserver ABI 18 (xorg-server 1.16).
  - Fixed a bug that caused corruption or blank screens on monitors
    that use EDID version 1.3 or older when they are connected via
    DisplayPort on graphics boards that use external DisplayPort
    encoders, such as the Quadro FX 4800.

lp:ubuntu/precise-proposed/nvidia-graphics-drivers-304 bug Mature 2014-10-02 19:52:35 UTC
6. * debian/substvars: - Add support f...

Author: Alberto Milone
Revision Date: 2014-09-15 16:17:18 UTC

* debian/substvars:
  - Add support for X ABIs 15 and 18 and for lts-trusty (LP: #1294163).
* New upstream release:
  - Improved compatibility with recent Linux kernels (LP: #1294163).
  - Fixed a bug that could result in system instability while
    restoring the VGA console.
  - Fixed an interaction problem with xserver 1.15 that
    occasionally caused OpenGL applications to continue rendering
    when they are minimized or unmapped.
  - Updated nvidia-bug-report.sh to search the systemd journal for
    X server logs and messages from the NVIDIA kernel module.
  - Added support for X.org xserver ABI 18 (xorg-server 1.16).
  - Fixed a bug that caused corruption or blank screens on monitors
    that use EDID version 1.3 or older when they are connected via
    DisplayPort on graphics boards that use external DisplayPort
    encoders, such as the Quadro FX 4800.

lp:ubuntu/precise-updates/rsyslog bug Mature 2014-10-02 11:34:40 UTC
47. * SECURITY UPDATE: denial of service ...

Author: Marc Deslauriers
Revision Date: 2014-10-02 11:34:40 UTC

* SECURITY UPDATE: denial of service and possible code execution via
  invalid PRI value
  - debian/patches/CVE-2014-3634.patch: limit PRI values in ChangeLog,
    configure.ac, configure, plugins/imfile/imfile.c,
    plugins/imklog/imklog.c, plugins/imklog/ksym.c,
    plugins/imsolaris/imsolaris.c, plugins/imtemplate/imtemplate.c,
    plugins/imuxsock/imuxsock.c, runtime/msg.c, runtime/nsd_gtls.c,
    runtime/parser.c, runtime/rsyslog.h, runtime/rule.c,
    runtime/srutils.c, runtime/syslogd-types.h, tools/syslogd.c.
  - CVE-2014-3634
  - CVE-2014-3683

lp:~skypce/ubuntu/precise/gnome-session/gnome-session Development 2014-10-01 20:56:35 UTC
1. patch timeout from 4 to 8

Author: skypce
Revision Date: 2014-10-01 20:53:55 UTC

patch timeout from 4 to 8

lp:ubuntu/precise-proposed/mesa-lts-trusty bug Mature 2014-10-01 15:14:26 UTC
3. Copy package back to precise.

Author: Maarten Lankhorst
Revision Date: 2014-10-01 15:14:26 UTC

Copy package back to precise.

lp:ubuntu/precise-proposed/linux-firmware bug Mature 2014-09-30 16:54:28 UTC
94. * Update Intel Bluetooth devices firm...

Author: Tim Gardner
Revision Date: 2014-09-30 06:08:43 UTC

* Update Intel Bluetooth devices firmware patch files
  This patch updates firmware patch files for following Intel Bluetooth devices:
  - Intel Wireless Bluetooth 7260
  - Intel Wireless Bluetooth 3160
  This patch fixes
  - sometimes device doesn't response to HCI_reset after multiple reboot
  - issue with HCI stress testing
  - issue with some multi profile cases
  -LP: #1310558

* Update Intel BT devices firmware patch files (7260/3160)
  This patch updates firmware patch files for following Intel Bluetooth Devices:
  - Intel Wireless Bluetooth 7260
  - Intel Wireless Bluetooth 3160
  This firmwares fixes
  - No SCO data over EHCI
  -LP: #1310558

lp:ubuntu/precise-proposed/nss-pam-ldapd bug Mature 2014-09-30 16:53:23 UTC
18. * [bzr lp:ubuntu/nss-pam-ldapd revno:...

Author: Rafael David Tinoco
Revision Date: 2014-08-14 07:27:54 UTC

* [bzr lp:ubuntu/nss-pam-ldapd revno:19 tag:0.8.8-1]:
  - debian/nslcd.config: properly handle preseeding and reading values
  from the configuration file by forcefully overwriting debconf values
  from nslcd.conf and not overwriting debconf values when reading other
  configuration files. (LP: #1229713)

lp:ubuntu/precise-security/linux-firmware bug Mature 2014-09-30 06:08:43 UTC
94. * Update Intel Bluetooth devices firm...

Author: Tim Gardner
Revision Date: 2014-09-30 06:08:43 UTC

* Update Intel Bluetooth devices firmware patch files
  This patch updates firmware patch files for following Intel Bluetooth devices:
  - Intel Wireless Bluetooth 7260
  - Intel Wireless Bluetooth 3160
  This patch fixes
  - sometimes device doesn't response to HCI_reset after multiple reboot
  - issue with HCI stress testing
  - issue with some multi profile cases
  -LP: #1310558

* Update Intel BT devices firmware patch files (7260/3160)
  This patch updates firmware patch files for following Intel Bluetooth Devices:
  - Intel Wireless Bluetooth 7260
  - Intel Wireless Bluetooth 3160
  This firmwares fixes
  - No SCO data over EHCI
  -LP: #1310558

lp:ubuntu/precise-updates/linux-firmware Mature 2014-09-30 06:08:43 UTC
94. * Update Intel Bluetooth devices firm...

Author: Tim Gardner
Revision Date: 2014-09-30 06:08:43 UTC

* Update Intel Bluetooth devices firmware patch files
  This patch updates firmware patch files for following Intel Bluetooth devices:
  - Intel Wireless Bluetooth 7260
  - Intel Wireless Bluetooth 3160
  This patch fixes
  - sometimes device doesn't response to HCI_reset after multiple reboot
  - issue with HCI stress testing
  - issue with some multi profile cases
  -LP: #1310558

* Update Intel BT devices firmware patch files (7260/3160)
  This patch updates firmware patch files for following Intel Bluetooth Devices:
  - Intel Wireless Bluetooth 7260
  - Intel Wireless Bluetooth 3160
  This firmwares fixes
  - No SCO data over EHCI
  -LP: #1310558

lp:ubuntu/precise-updates/libvncserver Mature 2014-09-29 17:35:05 UTC
17. * SECURITY UPDATE: denial of service ...

Author: Marc Deslauriers
Revision Date: 2014-09-25 11:50:27 UTC

* SECURITY UPDATE: denial of service and possible code execution via
  integer overflow and lack of malloc error handling in
  MallocFrameBuffer()
  - debian/patches/CVE-2014-6051-6052.patch: check size and handle
    return code in libvncclient/vncviewer.c, handle return code in
    libvncclient/rfbproto.c.
  - CVE-2014-6051
  - CVE-2014-6052
* SECURITY UPDATE: denial of service via large ClientCutText message
  - debian/patches/CVE-2014-6053.patch: check malloc result in
    libvncserver/rfbserver.c.
  - CVE-2014-6053
* SECURITY UPDATE: denial of service via zero scaling factor
  - debian/patches/CVE-2014-6054.patch: prevent zero scaling factor in
    libvncserver/rfbserver.c, check for integer overflow in
    libvncserver/scale.c.
  - CVE-2014-6054
* SECURITY UPDATE: denial of service and possible code execution via
  stack overflows in File Transfer feature
  - debian/patches/CVE-2014-6055.patch: check sizes in
    libvncserver/rfbserver.c.
  - CVE-2014-6055

lp:ubuntu/precise-security/libvncserver Mature 2014-09-29 16:59:34 UTC
17. * SECURITY UPDATE: denial of service ...

Author: Marc Deslauriers
Revision Date: 2014-09-25 11:50:27 UTC

* SECURITY UPDATE: denial of service and possible code execution via
  integer overflow and lack of malloc error handling in
  MallocFrameBuffer()
  - debian/patches/CVE-2014-6051-6052.patch: check size and handle
    return code in libvncclient/vncviewer.c, handle return code in
    libvncclient/rfbproto.c.
  - CVE-2014-6051
  - CVE-2014-6052
* SECURITY UPDATE: denial of service via large ClientCutText message
  - debian/patches/CVE-2014-6053.patch: check malloc result in
    libvncserver/rfbserver.c.
  - CVE-2014-6053
* SECURITY UPDATE: denial of service via zero scaling factor
  - debian/patches/CVE-2014-6054.patch: prevent zero scaling factor in
    libvncserver/rfbserver.c, check for integer overflow in
    libvncserver/scale.c.
  - CVE-2014-6054
* SECURITY UPDATE: denial of service and possible code execution via
  stack overflows in File Transfer feature
  - debian/patches/CVE-2014-6055.patch: check sizes in
    libvncserver/rfbserver.c.
  - CVE-2014-6055

lp:ubuntu/precise-proposed/vde2 bug Mature 2014-09-25 18:28:21 UTC
13. * d/p/vdeterm-terminal-reset.patch: *...

Author: Serge Hallyn
Revision Date: 2014-09-22 15:08:50 UTC

* d/p/vdeterm-terminal-reset.patch: * Fix bug when vdeterm exits too early
  and improperly resets the terminal (LP: #804647)
* d/p/fix-splitpacket-bug.patch: attempt to backport the fix to the
  splitpacket() bug from the upstream svn fix. (LP: #629439)

lp:ubuntu/precise-proposed/haproxy bug Mature 2014-09-25 18:13:28 UTC
18. haproxy.init: return 0 on stop if hap...

Author: Serge Hallyn
Revision Date: 2014-09-23 12:14:54 UTC

haproxy.init: return 0 on stop if haproxy was not running. (LP: #1038139)

lp:ubuntu/precise-proposed/man-db bug Mature 2014-09-23 17:14:46 UTC
36. Cache the value of man-db/auto-update...

Author: Colin Watson
Revision Date: 2014-09-23 11:58:23 UTC

Cache the value of man-db/auto-update in the file system, so that we
don't have to talk to debconf when processing triggers (LP: #1372673).

lp:ubuntu/precise-updates/man-db Mature 2014-09-23 11:58:23 UTC
36. Cache the value of man-db/auto-update...

Author: Colin Watson
Revision Date: 2014-09-23 11:58:23 UTC

Cache the value of man-db/auto-update in the file system, so that we
don't have to talk to debconf when processing triggers (LP: #1372673).

lp:~cjwatson/ubuntu/precise/casper/jackd-debconf-hang bug(Has a merge proposal) Development 2014-09-19 14:47:01 UTC
1004. bin/casper-reconfigure: Unset DEBIAN_...

Author: Colin Watson
Revision Date: 2012-03-19 21:43:57 UTC

bin/casper-reconfigure: Unset DEBIAN_HAS_FRONTEND, DEBIAN_FRONTEND, and
DEBCONF_REDIR so that casper-reconfigure properly uses the
noninteractive frontend when invoked from a ubiquity target-config hook
(LP: #955617).

lp:ubuntu/precise-security/nspr Mature 2014-09-19 08:08:04 UTC
31. * Update to 4.10.7 to support nss sec...

Author: Marc Deslauriers
Revision Date: 2014-09-19 08:08:04 UTC

* Update to 4.10.7 to support nss security update.
* Removed unneeded patches:
  - debian/patches/81_sonames.patch: not applied.
  - debian/patches/CVE-2013-5607.patch: included upstream.
  - debian/patches/CVE-2014-1545.patch: included upstream.
* debian/libnspr4.symbols: updated for new version.
* debian/rules: adjust paths.

lp:ubuntu/precise-updates/nspr Mature 2014-09-19 08:08:04 UTC
34. * Update to 4.10.7 to support nss sec...

Author: Marc Deslauriers
Revision Date: 2014-09-19 08:08:04 UTC

* Update to 4.10.7 to support nss security update.
* Removed unneeded patches:
  - debian/patches/81_sonames.patch: not applied.
  - debian/patches/CVE-2013-5607.patch: included upstream.
  - debian/patches/CVE-2014-1545.patch: included upstream.
* debian/libnspr4.symbols: updated for new version.
* debian/rules: adjust paths.

lp:ubuntu/precise-backports/python-geoip bug Mature 2014-09-19 04:27:41 UTC
6. * Source backport for 12.04 (LP: #137...

Author: Scott Kitterman
Revision Date: 2014-09-18 23:48:33 UTC

* Source backport for 12.04 (LP: #1371412)
  - Rip out python3 support since python3.3 is required

lp:~ubuntu-core-dev/ubuntu/precise/grub2/precise bug Development 2014-09-17 12:43:54 UTC
2305. releasing package grub2 version 1.99-...

Author: Colin Watson
Revision Date: 2014-09-17 12:43:54 UTC

releasing package grub2 version 1.99-21ubuntu3.17

lp:ubuntu/precise-backports/tkgate bug Mature 2014-09-10 17:16:47 UTC
9. No-change backport to precise (LP: #1...

Author: Felix Geyer
Revision Date: 2014-09-10 17:39:20 UTC

No-change backport to precise (LP: #1367798)

lp:ubuntu/precise-security/python-django bug Mature 2014-09-09 14:37:19 UTC
46. * SECURITY UPDATE: incorrect url vali...

Author: Marc Deslauriers
Revision Date: 2014-09-09 14:37:19 UTC

* SECURITY UPDATE: incorrect url validation in core.urlresolvers.reverse
  - debian/patches/CVE-2014-0480.patch: prevent reverse() from generating
    URLs pointing to other hosts in django/core/urlresolvers.py, added
    tests to tests/regressiontests/urlpatterns_reverse/{tests,urls}.py.
  - CVE-2014-0480
* SECURITY UPDATE: denial of service via file upload handling
  - debian/patches/CVE-2014-0481.patch: remove O(n) algorithm in
    django/core/files/storage.py, updated docs in
    docs/howto/custom-file-storage.txt, docs/ref/files/storage.txt,
    added tests to tests/modeltests/files/tests.py,
    tests/regressiontests/file_storage/tests.py, backport
    get_random_string() to django/utils/crypto.py.
  - CVE-2014-0481
* SECURITY UPDATE: web session hijack via REMOTE_USER header
  - debian/patches/CVE-2014-0482.patch: modified RemoteUserMiddleware to
    logout on REMOTE_USE change in django/contrib/auth/middleware.py,
    added test to django/contrib/auth/tests/remote_user.py.
  - CVE-2014-0482
* SECURITY UPDATE: data leak in contrib.admin via query string manipulation
  - debian/patches/CVE-2014-0483.patch: validate to_field in
    django/contrib/admin/{options,exceptions}.py,
    django/contrib/admin/views/main.py, added tests to
    tests/regressiontests/admin_views/tests.py.
  - debian/patches/CVE-2014-0483-bug23329.patch: regression fix in
    django/contrib/admin/options.py, added tests to
    tests/regressiontests/admin_views/{models,tests}.py.
  - debian/patches/CVE-2014-0483-bug23431.patch: regression fix in
    django/contrib/admin/options.py, added tests to
    tests/regressiontests/admin_views/{models,tests}.py.
  - CVE-2014-0483

lp:ubuntu/precise-updates/python-django bug Mature 2014-09-09 14:37:19 UTC
48. * SECURITY UPDATE: incorrect url vali...

Author: Marc Deslauriers
Revision Date: 2014-09-09 14:37:19 UTC

* SECURITY UPDATE: incorrect url validation in core.urlresolvers.reverse
  - debian/patches/CVE-2014-0480.patch: prevent reverse() from generating
    URLs pointing to other hosts in django/core/urlresolvers.py, added
    tests to tests/regressiontests/urlpatterns_reverse/{tests,urls}.py.
  - CVE-2014-0480
* SECURITY UPDATE: denial of service via file upload handling
  - debian/patches/CVE-2014-0481.patch: remove O(n) algorithm in
    django/core/files/storage.py, updated docs in
    docs/howto/custom-file-storage.txt, docs/ref/files/storage.txt,
    added tests to tests/modeltests/files/tests.py,
    tests/regressiontests/file_storage/tests.py, backport
    get_random_string() to django/utils/crypto.py.
  - CVE-2014-0481
* SECURITY UPDATE: web session hijack via REMOTE_USER header
  - debian/patches/CVE-2014-0482.patch: modified RemoteUserMiddleware to
    logout on REMOTE_USE change in django/contrib/auth/middleware.py,
    added test to django/contrib/auth/tests/remote_user.py.
  - CVE-2014-0482
* SECURITY UPDATE: data leak in contrib.admin via query string manipulation
  - debian/patches/CVE-2014-0483.patch: validate to_field in
    django/contrib/admin/{options,exceptions}.py,
    django/contrib/admin/views/main.py, added tests to
    tests/regressiontests/admin_views/tests.py.
  - debian/patches/CVE-2014-0483-bug23329.patch: regression fix in
    django/contrib/admin/options.py, added tests to
    tests/regressiontests/admin_views/{models,tests}.py.
  - debian/patches/CVE-2014-0483-bug23431.patch: regression fix in
    django/contrib/admin/options.py, added tests to
    tests/regressiontests/admin_views/{models,tests}.py.
  - CVE-2014-0483

lp:ubuntu/precise-security/nss bug Mature 2014-09-09 07:53:48 UTC
46. * SECURITY UPDATE: possible arbitrary...

Author: Marc Deslauriers
Revision Date: 2014-09-09 07:53:48 UTC

* SECURITY UPDATE: possible arbitrary code execution via race condition
  - debian/patches/CVE-2014-1544.patch: prevent
    nssTrustDomain_AddCertsToCache from freeing the CERTCertificate
    associated with the NSSCertificate in nss/lib/pk11wrap/pk11cert.c.
  - CVE-2014-1544

lp:ubuntu/precise-updates/pyparted Mature 2014-09-07 08:13:20 UTC
15. * Fix needed for bug #1333462 broke A...

Author: Rafael David Tinoco
Revision Date: 2014-08-28 10:48:37 UTC

* Fix needed for bug #1333462 broke ABI: a new partition flag was created.
* Pyparted needs to be recompiled. (LP: #1350946)

lp:ubuntu/precise-updates/procmail Mature 2014-09-04 18:26:16 UTC
14. * SECURITY UPDATE: heap overflow in f...

Author: Marc Deslauriers
Revision Date: 2014-09-04 09:42:55 UTC

* SECURITY UPDATE: heap overflow in formail via malformed from header
  - debian/patches/CVE-2014-3618.patch: handle unbalanced quotes in
    src/formisc.c.
  - CVE-2014-3618

lp:ubuntu/precise-security/procmail Mature 2014-09-04 17:50:24 UTC
14. * SECURITY UPDATE: heap overflow in f...

Author: Marc Deslauriers
Revision Date: 2014-09-04 09:42:55 UTC

* SECURITY UPDATE: heap overflow in formail via malformed from header
  - debian/patches/CVE-2014-3618.patch: handle unbalanced quotes in
    src/formisc.c.
  - CVE-2014-3618

lp:ubuntu/precise-updates/lua5.1 Mature 2014-09-03 14:09:15 UTC
15. * SECURITY UPDATE: possible code exec...

Author: Marc Deslauriers
Revision Date: 2014-09-02 12:47:05 UTC

* SECURITY UPDATE: possible code execution via overflow in vararg
  functions (LP: #1362278)
  - debian/patches/CVE-2014-5461.patch: properly calculate length in
    src/ldo.c.
  - CVE-2014-5461

lp:ubuntu/precise-updates/lua5.2 Mature 2014-09-03 14:07:31 UTC
6. * SECURITY UPDATE: possible code exec...

Author: Marc Deslauriers
Revision Date: 2014-09-03 07:39:25 UTC

* SECURITY UPDATE: possible code execution via overflow in vararg
  functions (LP: #1362278)
  - debian/patches/CVE-2014-5461.patch: properly calculate length in
    src/ldo.c.
  - CVE-2014-5461

lp:ubuntu/precise-security/lua5.1 bug Mature 2014-09-03 13:36:55 UTC
15. * SECURITY UPDATE: possible code exec...

Author: Marc Deslauriers
Revision Date: 2014-09-02 12:47:05 UTC

* SECURITY UPDATE: possible code execution via overflow in vararg
  functions (LP: #1362278)
  - debian/patches/CVE-2014-5461.patch: properly calculate length in
    src/ldo.c.
  - CVE-2014-5461

lp:ubuntu/precise-security/lua5.2 bug Mature 2014-09-03 13:34:34 UTC
6. * SECURITY UPDATE: possible code exec...

Author: Marc Deslauriers
Revision Date: 2014-09-03 07:39:25 UTC

* SECURITY UPDATE: possible code execution via overflow in vararg
  functions (LP: #1362278)
  - debian/patches/CVE-2014-5461.patch: properly calculate length in
    src/ldo.c.
  - CVE-2014-5461

lp:ubuntu/precise-proposed/pyparted bug Mature 2014-08-28 19:58:07 UTC
15. * Fix needed for bug #1333462 broke A...

Author: Rafael David Tinoco
Revision Date: 2014-08-28 10:48:37 UTC

* Fix needed for bug #1333462 broke ABI: a new partition flag was created.
* Pyparted needs to be recompiled. (LP: #1350946)

lp:ubuntu/precise-updates/openipmi Mature 2014-08-26 20:44:11 UTC
20. Detect that a module is built into th...

Author: Tim Gardner
Revision Date: 2014-06-24 14:01:33 UTC

Detect that a module is built into the kernel.
Backported from Utopic.
-LP: #1309860

lp:ubuntu/precise-security/squid3 Mature 2014-08-26 13:55:57 UTC
39. * SECURITY UPDATE: Ignore Range heade...

Author: Jamie Strandboge
Revision Date: 2014-08-26 13:55:57 UTC

* SECURITY UPDATE: Ignore Range headers with unidentifiable byte-range
  values
  - debian/patches/CVE-2014-3609.patch: adjust src/HttpHdrRange.cc to
    return an error if unable to determine the byte value for ranges
  - CVE-2014-3609

lp:ubuntu/precise-updates/squid3 Mature 2014-08-26 13:55:57 UTC
39. * SECURITY UPDATE: Ignore Range heade...

Author: Jamie Strandboge
Revision Date: 2014-08-26 13:55:57 UTC

* SECURITY UPDATE: Ignore Range headers with unidentifiable byte-range
  values
  - debian/patches/CVE-2014-3609.patch: adjust src/HttpHdrRange.cc to
    return an error if unable to determine the byte value for ranges
  - CVE-2014-3609

lp:ubuntu/precise-backports/iucode-tool bug Mature 2014-08-25 21:08:14 UTC
11. No-change backport to precise (LP: #1...

Author: Iain Lane
Revision Date: 2014-08-25 21:38:04 UTC

No-change backport to precise (LP: #1361340)

lp:ubuntu/precise-proposed/language-pack-gnome-ja Mature 2014-08-25 01:29:44 UTC
6. Initial release.

Author: Ubuntu language pack builders
Revision Date: 2014-01-07 06:30:04 UTC

Initial release.

lp:ubuntu/precise-proposed/rsyslog bug Mature 2014-08-21 23:45:27 UTC
53. Enable non-kernel facility klog messa...

Author: Chris J Arges
Revision Date: 2014-08-19 15:00:53 UTC

Enable non-kernel facility klog messages. (LP: #1274444)

lp:~john-koepi/ubuntu/precise/memcached/default Development 2014-08-19 13:03:58 UTC
27. Remove old patch

Author: Ivan Prisyazhniy
Revision Date: 2014-08-19 12:59:49 UTC

Remove old patch

lp:ubuntu/precise-security/gnupg Mature 2014-08-19 09:41:45 UTC
44. * SECURITY UPDATE: side-channel attac...

Author: Marc Deslauriers
Revision Date: 2014-08-19 09:41:45 UTC

* SECURITY UPDATE: side-channel attack on Elgamal encryption subkeys
  - debian/patches/CVE-2014-5270.dpatch: use sliding window method for
    exponentiation algorithm in mpi/mpi-pow.c.
  - CVE-2014-5270

lp:ubuntu/precise-updates/gnupg Mature 2014-08-19 09:41:45 UTC
44. * SECURITY UPDATE: side-channel attac...

Author: Marc Deslauriers
Revision Date: 2014-08-19 09:41:45 UTC

* SECURITY UPDATE: side-channel attack on Elgamal encryption subkeys
  - debian/patches/CVE-2014-5270.dpatch: use sliding window method for
    exponentiation algorithm in mpi/mpi-pow.c.
  - CVE-2014-5270

lp:ubuntu/precise-updates/serf Mature 2014-08-14 18:05:28 UTC
13. * SECURITY UPDATE: cert spoofing via ...

Author: Marc Deslauriers
Revision Date: 2014-08-14 10:51:37 UTC

* SECURITY UPDATE: cert spoofing via NUL characters in CommonName and
  SubjectAltNames
  - debian/patches/CVE-2014-3504.patch: escape null bytes in
    buckets/ssl_buckets.c.
  - CVE-2014-3504

lp:ubuntu/precise-security/serf Mature 2014-08-14 17:38:44 UTC
13. * SECURITY UPDATE: cert spoofing via ...

Author: Marc Deslauriers
Revision Date: 2014-08-14 10:51:37 UTC

* SECURITY UPDATE: cert spoofing via NUL characters in CommonName and
  SubjectAltNames
  - debian/patches/CVE-2014-3504.patch: escape null bytes in
    buckets/ssl_buckets.c.
  - CVE-2014-3504

lp:ubuntu/precise-proposed/language-pack-ja Mature 2014-08-14 10:35:10 UTC
7. Automatic update to latest translatio...

Author: Ubuntu language pack builders
Revision Date: 2014-08-14 10:35:10 UTC

Automatic update to latest translation data.

lp:ubuntu/precise-updates/language-pack-ja Mature 2014-08-14 10:35:10 UTC
7. Automatic update to latest translatio...

Author: Ubuntu language pack builders
Revision Date: 2014-08-14 10:35:10 UTC

Automatic update to latest translation data.

lp:ubuntu/precise-updates/nss-pam-ldapd Mature 2014-08-14 07:27:54 UTC
18. * [bzr lp:ubuntu/nss-pam-ldapd revno:...

Author: Rafael David Tinoco
Revision Date: 2014-08-14 07:27:54 UTC

* [bzr lp:ubuntu/nss-pam-ldapd revno:19 tag:0.8.8-1]:
  - debian/nslcd.config: properly handle preseeding and reading values
  from the configuration file by forcefully overwriting debconf values
  from nslcd.conf and not overwriting debconf values when reading other
  configuration files. (LP: #1229713)

lp:ubuntu/precise-proposed/linux-firmware-nonfree bug Mature 2014-08-13 08:13:54 UTC
15. Forgot to remove B43 logic from debia...

Author: Tim Gardner
Revision Date: 2014-08-13 08:13:54 UTC

Forgot to remove B43 logic from debian/rules. Fixes FTBS.
Revised changelog entry for 1.11ubuntu3

lp:ubuntu/precise-updates/linux-firmware-nonfree Mature 2014-08-13 08:13:54 UTC
15. Forgot to remove B43 logic from debia...

Author: Tim Gardner
Revision Date: 2014-08-13 08:13:54 UTC

Forgot to remove B43 logic from debian/rules. Fixes FTBS.
Revised changelog entry for 1.11ubuntu3

lp:ubuntu/precise-updates/bitcoin Mature 2014-08-12 16:42:48 UTC
10. bitcoin is very out of date and has b...

Author: Scott Howard
Revision Date: 2014-05-19 13:56:33 UTC

bitcoin is very out of date and has been removed from Ubuntu
Please see upstream sources at
https://github.com/bitcoin/bitcoin/ or the PPA at
https://launchpad.net/~bitcoin/+archive/bitcoin (LP: #1314616)

lp:ubuntu/precise-proposed/banshee bug Mature 2014-08-12 14:29:44 UTC
140. [cbe8d38] Drop Amazon redirect url pa...

Author: Chow Loong Jin
Revision Date: 2014-08-07 12:12:40 UTC

[cbe8d38] Drop Amazon redirect url patch.
Ubuntu server no longer exists (LP: #1344763)

lp:ubuntu/precise-updates/hostapd Mature 2014-08-11 21:03:46 UTC
17. * SECURITY UPDATE: Fix TLS Message Le...

Author: Jamie Strandboge
Revision Date: 2014-08-11 14:13:58 UTC

* SECURITY UPDATE: Fix TLS Message Length validation
  - debian/patches/CVE-2012-4445.patch: properly validate TLS Message
    Length when using EAP-TLS server
  - CVE-2012-4445

lp:ubuntu/precise-security/hostapd Mature 2014-08-11 20:43:44 UTC
17. * SECURITY UPDATE: Fix TLS Message Le...

Author: Jamie Strandboge
Revision Date: 2014-08-11 14:13:58 UTC

* SECURITY UPDATE: Fix TLS Message Length validation
  - debian/patches/CVE-2012-4445.patch: properly validate TLS Message
    Length when using EAP-TLS server
  - CVE-2012-4445

lp:ubuntu/precise-security/apparmor bug Mature 2014-08-11 10:16:11 UTC
32. No change rebuild in the security poc...

Author: Marc Deslauriers
Revision Date: 2014-08-11 10:16:11 UTC

No change rebuild in the security pocket to ensure compatibility
with the linux-lts-trusty kernel.

lp:ubuntu/precise-updates/apparmor Mature 2014-08-11 10:16:11 UTC
32. No change rebuild in the security poc...

Author: Marc Deslauriers
Revision Date: 2014-08-11 10:16:11 UTC

No change rebuild in the security pocket to ensure compatibility
with the linux-lts-trusty kernel.

lp:~crunch.io/ubuntu/precise/lz4/unstable Development 2014-08-08 20:29:54 UTC
12. Backport to precise

Author: Joseph S Tate
Revision Date: 2014-08-08 20:29:37 UTC

Backport to precise

lp:ubuntu/precise-security/fail2ban Mature 2014-08-08 14:06:12 UTC
40. fake sync from Debian

Author: Marc Deslauriers
Revision Date: 2014-08-08 14:06:12 UTC

fake sync from Debian

lp:ubuntu/precise-updates/fail2ban Mature 2014-08-08 14:06:12 UTC
40. fake sync from Debian

Author: Marc Deslauriers
Revision Date: 2014-08-08 14:06:12 UTC

fake sync from Debian

lp:ubuntu/precise-updates/banshee Mature 2014-08-07 12:12:40 UTC
140. [cbe8d38] Drop Amazon redirect url pa...

Author: Chow Loong Jin
Revision Date: 2014-08-07 12:12:40 UTC

[cbe8d38] Drop Amazon redirect url patch.
Ubuntu server no longer exists (LP: #1344763)

lp:ubuntu/precise-proposed/gnome-control-center bug Mature 2014-08-06 23:29:01 UTC
263. Disable the input/output bar when no ...

Author: Bin Li
Revision Date: 2014-04-02 10:52:39 UTC

Disable the input/output bar when no input/output devices (LP: #1291862)

lp:ubuntu/precise-updates/dmidecode Mature 2014-08-06 18:08:52 UTC
13. Bump the supported SMBIOS to avoid er...

Author: Stéphane Graber
Revision Date: 2014-08-06 11:56:54 UTC

Bump the supported SMBIOS to avoid error on qemu 2.1 leading to
broken automatic hostname (and installer crash). (LP: #1353531)

lp:ubuntu/precise-proposed/dmidecode bug Mature 2014-08-06 16:53:35 UTC
13. Bump the supported SMBIOS to avoid er...

Author: Stéphane Graber
Revision Date: 2014-08-06 11:56:54 UTC

Bump the supported SMBIOS to avoid error on qemu 2.1 leading to
broken automatic hostname (and installer crash). (LP: #1353531)

lp:ubuntu/precise-updates/gpgme1.0 Mature 2014-08-06 14:10:28 UTC
28. * SECURITY UPDATE: denial of service ...

Author: Marc Deslauriers
Revision Date: 2014-08-01 08:53:14 UTC

* SECURITY UPDATE: denial of service via different line lengths
  - debian/patches/CVE-2014-3564.dpatch: correctly calculate size of
    buffers in src/engine-gpgsm.c.
  - CVE-2014-3564

lp:ubuntu/precise-security/gpgme1.0 Mature 2014-08-06 13:26:04 UTC
28. * SECURITY UPDATE: denial of service ...

Author: Marc Deslauriers
Revision Date: 2014-08-01 08:53:14 UTC

* SECURITY UPDATE: denial of service via different line lengths
  - debian/patches/CVE-2014-3564.dpatch: correctly calculate size of
    buffers in src/engine-gpgsm.c.
  - CVE-2014-3564

lp:ubuntu/precise-updates/reportbug Mature 2014-08-05 20:35:11 UTC
39. * SECURITY UPDATE: arbitrary code exe...

Author: Marc Deslauriers
Revision Date: 2014-08-05 14:52:52 UTC

* SECURITY UPDATE: arbitrary code execution in compare_versions
  (LP: #1353046)
  - reportbug/checkversions.py: don't use os.system to compare versions.
  - reportbug/__init__.py: update version number.
  - CVE-2014-0479

lp:ubuntu/precise-security/reportbug bug Mature 2014-08-05 20:04:05 UTC
39. * SECURITY UPDATE: arbitrary code exe...

Author: Marc Deslauriers
Revision Date: 2014-08-05 14:52:52 UTC

* SECURITY UPDATE: arbitrary code execution in compare_versions
  (LP: #1353046)
  - reportbug/checkversions.py: don't use os.system to compare versions.
  - reportbug/__init__.py: update version number.
  - CVE-2014-0479

lp:ubuntu/precise-updates/ninja-build Mature 2014-08-05 17:32:59 UTC
10. Backport from trusty in order to buil...

Author: Chris Coulson
Revision Date: 2014-08-05 17:09:05 UTC

Backport from trusty in order to build Chromium

lp:ubuntu/precise-security/ninja-build Mature 2014-08-05 17:04:12 UTC
10. Backport from trusty in order to buil...

Author: Chris Coulson
Revision Date: 2014-08-05 17:09:05 UTC

Backport from trusty in order to build Chromium

401500 of 28332 results