lp:debian/ia32-libs

Created by James Westby and last modified
Get this branch:
bzr branch lp:debian/ia32-libs
Members of Ubuntu branches can upload to this branch. Log in for directions.

Related bugs

Related blueprints

Branch information

Owner:
Ubuntu branches
Status:
Development

Recent revisions

25. By Thijs Kinkhorst

Drop dependency on libsvga1, which is to be removed from
the archive (closes: #713990).

24. By Goswin von Brederlow

* Removing libldap-2.4-2, libnss-ldap, libpam-ldap from dependences:
  + recommends causes debconf questions for those not having LDAP.
  + suggests doesn't cause them to be installed on upgrade.
  + if you need them you should know about them anyway.
  + if something needs them it should depend on it itself.
  (Closes: #684029)

23. By Thijs Kinkhorst

Drop dependency on removed libdb4.8 [ROM] (Closes: #679671)

22. By Thijs Kinkhorst

* Jack and jack2 are abi-compatible, so add them as alternative
  dependencies. Thanks Felipe Sateler for the patch! (closes: #680153)
* Downgrade libldap-2.4-2, libnss-ldap, libpam-ldap to Recommends,
  so they may be opted out of. (closes: #684029)

21. By Thijs Kinkhorst

Upload with epoched version number to clearly separate new style
ia32-libs from the old monolithic version (closes: #688915).

20. By Goswin von Brederlow

Drop dependency on removed libdb4.8 [ROM] (Closes: #679671)

19. By Goswin von Brederlow

* Transition ia32-libs to multiarch.
  + ia32-libs:amd64 becomes transitional package depending on ia32-libs-i386.
  + New transitional package ia32-libs-i386:i386 that depends on all
    libraries previously in ia32-libs.
* Drop libhal1 dependency since it is to be removed from wheezy.
* Drop libcapi20-3 dependency since isdnutils is dead and not multiarch.
* Removed ia32-libs-dev
  + building complex 32bit packages on amd64 is no longer supported
  + build i386 packages and install via multiarch instead
* Removed support for ia64, kernel no longer supports 32bit.

18. By Thijs Kinkhorst

* Packages updated

[ cups (1.4.4-7+squeeze1) stable-security; urgency=high ]

* Non-maintainer upload by the Security Team.
* debian/patches:
  - str3867 added, fix an infinite loop / heap-based buffer overflow in the
    gif_read_lzw() function (CVE-2011-2896)
  - str3914 added, complete the fix for the previous issue (CVE-2011-3170).

[ freetype (2.4.2-2.1+squeeze3) stable-security; urgency=low ]

* Non-maintainer upload by the Security Team.
* Upload prepared by Michael Gilbert!
* Fix CVE-2011-3439: vulnerability in CID-keyed Type 1 fonts.

[ freetype (2.4.2-2.1+squeeze2) stable-security; urgency=low ]

* Non-maintainer upload by the Security Team
* CVE-2011-3256

[ krb5 (1.8.3+dfsg-4squeeze2) stable; urgency=low ]

* Upstream ticket 6852: permit gss_set_allowable_enctypes to restirct
  acceptor enctypes. Required in order to permit newer than squeeze
  clients to talk to a squeeze nfs server without degrading security
  for non-nfs applications on the box, #622146

[ mesa (7.7.1-5) squeeze; urgency=low ]

* glx: suppress BadRequest from DRI2Connect (which is expected for non-local
  clients).

[ nss (3.12.8-1+squeeze4) stable-security; urgency=low ]

* Explicitly distrust malaysian Digicert Sdn. Bhd CA certificate.
* Address CVE-2011-3640 (Untrusted search path vulnerability).
  #647614.

[ openssl (0.9.8o-4squeeze4) squeeze-security; urgency=high ]

* Non-maintainer upload by the Security Team.
* Block Malaysian's Digicert Sdn. Bhd. certificates by marking them
  as revoked.

[ openssl (0.9.8o-4squeeze3) squeeze; urgency=low ]

* Non-maintainer upload by the Security Team.
* Fix CVE-2011-3210: SSL memory handling for (EC)DH ciphersuites

[ pam (1.1.1-6.1+squeeze1) stable-security; urgency=low ]

* Non-maintainer upload by the Security Team
* Fix CVE-2011-3148 and CVE-2011-3149

17. By Thijs Kinkhorst

* Packages updated

[ curl (7.21.0-2) stable-security; urgency=high ]

* debian/patches/curl-gssapi-delegation: Fix for GSSAPI delegation
  vulnerability as detailed in CVE-2011-2192. More information and
  the patch at <http://curl.haxx.se/docs/adv_20110623.html>.
  (#631615)

[ dbus (1.2.24-4+squeeze1) stable; urgency=low ]

* Update Vcs-* control fields to reflect the move to git
* Apply patch to fix CVE-2011-2200 (fd.o #38120), which is a local DoS for
  system services (#629938)

[ e2fsprogs (1.41.12-4stable1) stable; urgency=high ]

* Upload to proposed-updates
* Fix "mke2fs -n" so it won't issue a discard and thus trash all
   the data on an SSD (oops!!!)

[ e2fsprogs (1.41.12-4) unstable; urgency=high ]

* Clear ext4 error fields in the superblock. Otherwise users will see
  scary messages every 24 hours after a file system error is detected,
  even after e2fsck has fixed it, if they are using Linux 2.6.35 or later.
* Fix usage message for logsave (#619788)

[ e2fsprogs (1.41.12-3) unstable; urgency=high ]

* Fix signed vs. unsigned char bug in getopt in e2fsprogs which
  afflicts systems with default unsigned char
* Fix bug in e2fsck where it would fail to fix file systems
  where both the primary and backup block group descriptors are
  corrupted. (Addresses Ubuntu Launchpad bug: #711799)
* Fix package description: fsck has been moved to util-linux
  (#588726)
* Fix badblocks so it the progress message correctly handles UTF-8
  characters for I18N systems (#583782, #587834)
* Prevent e2fsck from accidentally scrambling a file system when
  checking a snapshot which has an external journal device (which has
  not been snapshotted). (#587531)
* Fix inode nlink accounting that would lead to very scary PROGRAMMING
  BUG errors. (#555456)
* Fix typos, spelling mistakes, spelling-out-the-obvious-to-clueless-
  sysadmins, etc. in man pages. (#589345, #594004, #580236,
  #591083, #505719, #599786)

[ freetype (2.4.2-2.1+squeeze1) stable-security; urgency=high ]

* Non-maintainer upload by the Security Team.
* CVE-2011-0226: Vulnerability in parsing Type 1 fonts

[ krb5 (1.8.3+dfsg-4squeeze1) stable; urgency=low ]

* Fix double free with pkinit on KDC, CVE-2011-0284, #618517
* Updated Danish debconf translations, thanks Joe Dalton,
  #584282
* KDC/LDAP DOS (CVE-2010-4022, CVE-2011-0281, and CVE-2011-0282,
  #613487
* Fix delegation of credentials against Windows servers; significant
  interoperability issue, #611906
* Set nt-srv-inst on TGS names to work against W2K8R2 KDCs,
  #616429
* Don't fail authentication when PAC verification fails; support hmac-
  md5 checksums even for non-RC4 keys, #616728
* Port fix to upstream ticket 6899: fix invalid free in kadmind change
  password case, #622681

[ libpng (1.2.44-1+squeeze1) stable-security; urgency=high ]

* Apply upstream patch to 1-byte uninitialized memory reference in
  png_format_buffer(). (#632786, CVE-2011-2501)
* Apply upstream patch to buffer overwrite in png_rgb_to_gray.
  (#633871, CVE-2011-2690)
* Apply upstream patch to crash in png_default_error due to use of
  NULL Pointer. (#633871, CVE-2011-2691)
* Apply upstream patch to memory corruption when handling empty sCAL chunks.
  (#633871, CVE-2011-2692)

[ libsndfile (1.0.21-3+squeeze1) stable-security; urgency=low ]

* CVE-2011-2696

[ nss (3.12.8-1+squeeze3) stable-security; urgency=low ]

* mozilla/security/nss/lib/ckfw/builtins/certdata.*:
  Explicitely distrust various DigiNotar CAs:
  - DigiNotar Root CA
  - DigiNotar Services 1024 CA
  - DigiNotar Cyber CA
  - DigiNotar Cyber CA 2nd
  - DigiNotar PKIoverheid
  - DigiNotar PKIoverheid G2

[ nss (3.12.8-1+squeeze2) stable-security; urgency=low ]

* mozilla/security/nss/lib/ckfw/builtins/certdata.*:
  Remove DigiNotar Root CA.

[ openldap (2.4.23-7.2) stable; urgency=low ]

* Non-maintainer upload targeted at stable.
* Fix "dpkg-reconfigure slapd". #596343

[ openldap (2.4.23-7.1) stable; urgency=low ]

* Non-maintainer upload targeted at stable.
* Picked the following patches from various sources:

[ Matthijs Möhlmann ]
* Update patch service-operational-before-detach (#616164, #598361)

[ Ubuntu Security Team / Jamie Strandboge ]
* SECURITY UPDATE: fix successful anonymous bind via chain overlay when
  using forwarded authentication failures
  - debian/patches/CVE-2011-1024
  - CVE-2011-1024
* SECURITY UPDATE: verify password when authenticating to rootdn and using ndb
  backend. Note: Debian is not compiled with --enable-ndb by default
  - debian/patches/CVE-2011-1025
  - CVE-2011-1025
* SECURITY UPDATE: fix DoS when processing unauthenticated modrdn requests
  and requestDN is empty
  - debian/patches/CVE-2011-1081
  - CVE-2011-1081
  - LP: #742104, 617606

[ openssl (0.9.8o-4squeeze2) squeeze-security; urgency=high ]

* Non-maintainer upload by the Security Team.
* Block DigiNotar certificates
* Fix CVE-2011-1945: timing attacks against ECDHE_ECDSA makes
  it easier to determine private keys.

[ tiff (3.9.4-5+squeeze3) stable-security; urgency=high ]

* Redo CVE-2011-0192 to fix regression. (#630042)

16. By Thijs Kinkhorst

* Packages updated

[ libxml2 (2.7.8.dfsg-2+squeeze1) stable-security; urgency=low ]

* xpath.c: Fix some potential problems on reallocation failures.
  #628537.

[ nss (3.12.8-1+squeeze1) stable-security; urgency=low ]

* debian/rules: Fallback to DEB_BUILD_ARCH when dpkg-architecture does't
  support DEB_BUILD_ARCH_BITS.
* debian/control: Lower build depends on dpkg-dev to (>= 1.13.19), which
  was the value before starting to use DEB_BUILD_ARCH_BITS.
* mozilla/security/nss/lib/ckfw/builtins/certdata.*: Mark fraudulent
  Comodo certificates as untrusted.

[ pulseaudio (0.9.21-3+squeeze1) stable; urgency=low ]

* Team upload.
* Fix pacmd hanging in poll() when reading from stdin very early.
  Patch extracted from upstream by Alexander Wuerstlein <email address hidden>
 (#574589)

[ tiff (3.9.4-5+squeeze2) stable-security; urgency=high ]

* CVE-2009-5022: Buffer overflow in OJPEG support. (#624287)

[ tiff (3.9.4-5+squeeze1) stable-security; urgency=high ]

* CVE-2011-0192: Buffer overflow in Fax4Decode
* CVE-2011-1167: Buffer overflow with thunder encoded files

Branch metadata

Branch format:
Branch format 7
Repository format:
Bazaar repository format 2a (needs bzr 1.16 or later)
This branch contains Public information 
Everyone can see this information.

Subscribers