======================================== Sat, 08 Oct 2011 - Debian 6.0.3 released ======================================== ace (5.7.7+dfsg-1) stable; urgency=low * Repackage to remove non-distributable .pdf files. Closes: #630897. akonadi (1.3.1-3+squeeze1) stable-proposed-updates; urgency=low * Add patch 04_socket_location.diff to allow akonadi-server to run when HOME is mounted to the network filesystem (Closes: #545139). Thanks to Ansgar Burchardt for the patch. amispammer (3.1-1+squeeze1) stable; urgency=low * Patch to fix detection of the IP address apache2 (2.2.16-6+squeeze4) squeeze; urgency=low * Fix CVE-2011-3348: Possible denial of service in mod_proxy_ajp if combined with mod_proxy_balancer. * Make exit code of '/etc/init.d/apache2 status' more LSB compatible. Closes: #613969 * Fix typo in init script. Closes: #615866 * For multiple instance setups, correctly determine the config dir in the init script if it is called via a start/stop link. Closes: #627061 * Add hint in README.Debian about 403 error with mod_dav PUT. Closes: #613438 * Add hint in README.Debian about how to increase max number of open files. Closes: #615632 * Make it clear in README.multiple-instances that the MPMs are shipped in the apache2.2-bin package. * Tweak patch header to fix "dpatch unapply" with unstable's patch/dpatch. apache2 (2.2.16-6+squeeze3) squeeze-security; urgency=high * Fix regressions related to range requests introduced by 2.2.16-6+squeeze2. Closes: #639825 apache2 (2.2.16-6+squeeze2) squeeze-security; urgency=high * Fix CVE-2011-3192: DoS by high memory usage for a large number of overlapping ranges. aptitude (0.6.3-3.2+squeeze1) stable; urgency=low * Non-maintainer upload. * Backport of 0009-fix-symlink-attack: Fix a potential symlink attack that could occur if a user with no home directory edited and saved the package hierarchy definitions. (Closes: #612034) arcboot (0.3.14+squeeze0) stable; urgency=low * This upload fixes the netinstall on IP22 and IP32 * [5e61c13] tip22: Drop .gnu.att section mapped add VMA 0 * [01c99b5] Move the tip22 image to 0x89702000 on IP22 as described in #452798. Thanks to Edwin Kwan for analyzing this. * [399eff1] Fix address substitution for IP32. It was being handled as IP22 in tip22. * [acd5d82] Cleanup all subarches asterisk (1:1.6.2.9-2+squeeze3) stable-security; urgency=high * Patch AST-2011-008 (CVE-2011-2529) - crash on a malformed SIP packet (Closes: 631446). * Patch AST-2011-010 (CVE-2011-2535): crash due to dereferencing a remote pointer (closes: #631448). * AST-2011-011 (CVE-2011-2536): Don't leak SIP username information (closes: #632029) atop (1.23-1+squeeze1) stable; urgency=high * Non-maintainer upload. * Fix CVE-2011-XXXX: Insecure use of temporary files in rawlog.c and acctproc.c (Closes: #622794) atop (1.23-1+lenny1) oldstable; urgency=high * Non-maintainer upload. * Fix CVE-2011-XXXX: Insecure use of temporary files in rawlog.c and acctproc.c (Closes: #622794) base-files (6.0squeeze3) stable; urgency=low * Changed /etc/debian_version to 6.0.3, for Debian 6.0.3 point release. bcfg2 (1.0.1-3+squeeze1) stable-security; urgency=high * Apply patch from Chris St. Pierre to fix several problems with unescaped shell commands (Closes: #640028). bind9 (1:9.7.3.dfsg-1~squeeze3) squeeze-security; urgency=high * Apply patch from ISC BIND 9.7.3-P3 to address CVE-2011-2464. brltty (4.2-7+squeeze1) squeeze; urgency=low * brltty-udeb.prebasconfig: - do not stop and not setup gconf just because no table was specified in kernel parameters. - Fix parsing brltty= when not all parameters are provided. ca-certificates (20090814+nmu3squeeze1) stable; urgency=low * Non-maintainer upload. * No-change upload with incremented version number to avoid a version number conflict with '20090814+nmu3'. ca-certificates (20090814+nmu3) squeeze-security; urgency=high * Non-maintainer upload by the Security Team. * Blacklist "DigiNotar Root CA" (Closes: #639744) ca-certificates (20090814+nmu3) unstable; urgency=low * Non-maintainer upload. * Fix pending l10n issues. Debconf translations: - French (Christian Perrier). Closes: #594231 - Danish (Joe Hansen). Closes: #601129 - Catalan (Jordi Mallach). Closes: #601089 - Brazilian Portuguese (Adriano Rafael Gomes). Closes: #618633 chromium-browser (6.0.472.63~r59945-5+squeeze6) stable-security; urgency=low * Added gbp.conf * Fixed CVE-2011-2818: Use-after-free in display box rendering. Credit to Martin Barbella. * Fixed CVE-2011-2800: Leak of client-side redirect target. Credit to Juho Nurminen * FIxed CVE-2011-2359: Stale pointer due to bad line box tracking in rendering. Credit to miaubiz and Martin Barbella. * Blacklist SSL certificates issued by DigiNotar-controlled intermediate CAs used by the Dutch PKIoverheid program clamav (0.97.2+dfsg-1~squeeze1) stable; urgency=low [ Michael Tautschnig ] * New upstream release - Fixes off-by-one-error (closes: #635599) - Fixes opcode 20 is not implemented error (closes: #635340) - New option ExtraDatabase for freshclam * Debconf translation updates - Portuguese (closes: #630954) - French (closes: #631978) - Swedish (closes: #632144) - Danish (closes: #632558) - Spanish (closes: #633883) - Russian (closes: #635145) clamav (0.97.1+dfsg-1) unstable; urgency=low [ Michael Tautschnig ] * New upstream release - New option ClamukoExcludeUID for clamd * Added debconf question for clamav-milter/LogClean (closes: #617890). * Clarified text about clamav-milter's temporary directory in debconf question (closes: #617889). * Debconf translation updates - Japanese (closes: #624802) * Remove references to other libraries from dependency_libs field (closes: #621206). Thanks Luk Claes for the patch. * Added doc-base file to clamav-docs (closes: #629357). Thanks John Vogel. * Bumped Standards-Version to 3.9.2, no changes needed. [ Stephen Gran ] * Update README.Debian to reflect reality for the milter (closes: #597048) clamav (0.97.1+dfsg-1~squeeze1) stable; urgency=low [ Michael Tautschnig ] * New upstream release - New option ClamukoExcludeUID for clamd * Added debconf question for clamav-milter/LogClean (closes: #617890). * Clarified text about clamav-milter's temporary directory in debconf question (closes: #617889). * Debconf translation updates - Japanese (closes: #624802) * Remove references to other libraries from dependency_libs field (closes: #621206). Thanks Luk Claes for the patch. * Added doc-base file to clamav-docs (closes: #629357). Thanks John Vogel. * Bumped Standards-Version to 3.9.2, no changes needed. [ Stephen Gran ] * Update README.Debian to reflect reality for the milter (closes: #597048) clamav (0.97+dfsg-2) unstable; urgency=low [ Michael Tautschnig ] * Proper suite name. * More tidy up: new upstream release also fixed problems with ExtendedDetectionInfo (upstream bb#2409, closes: #617262). clive (2.2.13-5+squeeze3) stable; urgency=low * Adapt for youtube.com changes. (Closes: #636612) + new patch: 636612-youtube.diff conky (1.8.0-1+squeeze1) stable; urgency=low * Patch TEMP-0612033-026F3E: security issue in Conky's "eve" module, which causes Conky to be vulnerable to rewriting any user file. ctdb (1.0.112-12-3) stable; urgency=low * Really fix httpd (i.e. apache2 service) activation (the previous patch was depending on commit d98f175e which was not in ctdb 1.0.112-12). ctdb (1.0.112-12-2) stable; urgency=low * Fix ethtool path in /etc/ctdb/events.d/10.interface (Closes: #635135) * Fix httpd (i.e. apache2 service) activation (Closes: #635136) curl (7.21.0-2) stable-security; urgency=high * debian/patches/curl-gssapi-delegation: Fix for GSSAPI delegation vulnerability as detailed in CVE-2011-2192. More information and the patch at . (closes: #631615) debian-installer-netboot-images (20110106.squeeze3.b1) squeeze; urgency=low * Rebuild against squeeze-proposed-updates. debian-installer-utils (1.82+squeeze1) stable; urgency=low * chroot_setup.sh: Export SUDO_FORCE_REMOVE=yes, since removing sudo is never harmful during installation and is occasionally useful, e.g. when installing sudo-ldap (closes: #586887). deja-dup (14.2-1squeeze1) stable; urgency=low * Fix problem with GPG which makes restore impossible, as it now fails with EOFError. Patch picked from upstream code, revision 728. Thanks to Jérémy Bobbio for reporting and providing the patch. (Closes: #624598) dokuwiki (0.0.20091225c-10+squeeze2) stable; urgency=low * debian/patches/rss_security.diff: Backport an upstream security fix for an XSS vulnerability in the RSS embedding mechanism. (CERTA-2011-AVI-366) dovecot (1:1.2.15-7) stable-security; urgency=high * [2ffd812] Lifted Build-Conflicts with ancient linux-kernel-headers (Closes: #622384) dovecot (1:1.2.15-6) stable-security; urgency=high * Rebuilt in a clean squeeze environment, no changes. dovecot (1:1.2.15-5) stable-security; urgency=high * [feae144] Fixed potential crashes and other problems when parsing header names that contained NUL characters. (CVE-2011-1929) (Closes: #627443) dput (0.9.6.1+squeeze1) stable; urgency=low [ Y Giridhar Appaji Nag ] * Change the default backports configuration (Closes: #595726) [ Gerfried Fuchs ] * Duplicate the backports.org upload host as backports. backports.org is left as legacy hostname for now, it shouldn't be used anymore. drupal6 (6.18-1squeeze1) stable-proposed-updates; urgency=high [ Luigi Gangitano ] * debian/patches/21_SA-CORE-2011-001 - Included upsteam security fix for XSS in color module (Ref: SA-CORE-2011-001, CVE: TBA)(Closes: #628896) ejabberd (2.1.5-3+squeeze1) stable-security; urgency=high * Non-maintainer upload by the Security Team. * Fix billion laughs attack DoS attack vector by disabling entity expansion completely (CVE-2011-1753.patch). ffmpeg (4:0.5.4-1) stable-security; urgency=low * New upstream release. New releases fixes: - Fix memory corruption in WMV parsing (addresses CVE-2010-3908, LP: #690169) - Fix heap corruption crashes (addresses CVE-2011-0722) - Fix crashes in Vorbis decoding found by zzuf (addresses CVE-2010-4704, Closes: #611495) - Fix another crash in Vorbis decoding (addresses CVE-2011-0480, Chrome issue 68115) - Fix invalid reads in VC-1 decoding (related to CVE-2011-0723) - Do not attempt to decode APE file with no frames (fixes DoS) * drop fix-CVE-2010-3429.patch, applied upstream firmware-nonfree (0.28+squeeze1) stable; urgency=low * Add VIA VT6656 firmware for use with vt6656 driver * Add Realtek RTL8105E-1 and RTL8168E-1/2/3 firmware for use with r8169 foo2zjs (20090908dfsg-5.1+squeeze0) stable-proposed-updates; urgency=low * Non-maintainer upload. * Update debian/patches/60-getweb.in.patch: Fix CVE-2011-2684 "Insecure Temporary File" (CWE-277) in /usr/bin/getweb by creating a safe temporary directory with mktemp (Closes: #633870) and running the script with -e. freebsd-libs (8.1-5+squeeze1) stable; urgency=low * Move libsbuf.so.0 to /lib (needed by /sbin/zfs and /sbin/zpool). (Closes: #637100) * Move libipx.so.2 to /lib (needed by ifconfig). freebsd-utils (8.1-5) stable; urgency=low * Provide config files and init.d script for devd. (Closes: #630614) * Enable ieee80211 (wireless) in ifconfig. (Closes: #601803) freetype (2.4.2-2.1+squeeze1) stable-security; urgency=high * Non-maintainer upload by the Security Team. * CVE-2011-0226: Vulnerability in parsing Type 1 fonts gajim (0.13.4-3+squeeze1) stable; urgency=low [ Étienne Loks ] * Fix CPU high load when connecting first. Closes: #634880 gdebi (0.6.4+squeeze1) stable; urgency=low * Try to determine correct localized value for "Y" answer by parsing first value located into square brackets instead of relying on an hardcoded value (Closes: #637653). gdm3 (2.30.5-6squeeze4) stable; urgency=low * 35_double_free.patch: stolen from 2.30.7. Fix a double free issue in the chooser code. * 36_windowpath.patch: stolen from 2.30.7. Only set the WINDOWPATH variable if not null. * 37_shutdown_buttons.patch: stolen from upstream git. Only show shutdown options when requested. Closes: #628032. * 14_pam_dialog.patch: remove the beep, since it happens after the session has been reaped and can lock the sound device. git (1:1.7.2.5-3) stable; urgency=low * debian/diff/0034..0042: new from the upstream maint-1.7.2 branch: * bisect, blame, cherry-pick, merge-recursive, revert: fix off-by-one read when searching for the end of a commit subject. * some minor documentation updates. * debian/diff/0043-upload-pack-start-pack-objects-before-...: new from upstream; upload-pack: start child that reads pack_pipe before writing to it. This prevents server-side deadlocks on shallow clone (closes: #607346). * debian/git-daemon/run: use SO_REUSEADDR when binding the listening socket so the server can restart without waiting for old connections to time out (thx Daniel Kahn Gillmor; closes: #609405). * debian/git-daemon-run.postrm purge: terminate the git-daemon/log service, even if there is an active connection using it, before deleting logs and the gitlog user (thx Daniel Kahn Gillmor; closes: #627314). grub-installer (1.60+squeeze3) stable; urgency=low * Restore the ability to choose to install GRUB Legacy by preseeding (grub-installer/grub2_instead_of_grub_legacy=false), removed in 1.60 as a side-effect of removing a warning message. This is still useful e.g. when installing inside Xen. grub2 (1.98+20100804-14+squeeze1) stable; urgency=low [ Colin Watson ] * Backport from upstream: - Handle Xen split-partition disk image devices (closes: 601974). - Ensure uniqueness of RAID array numbers even if some elements have a name (closes: #609804). [ Robert Millan ] * Fix grub-probe detection for ATA devices using `ata' driver on kFreeBSD 9. - kfreebsd-9_ada_devices.patch * Mark la_array as packed. - zfs_packed_la_array.patch heimdal (1.4.0~git20100726.dfsg.1-2) stable; urgency=low * NFS needs same dispensation to use DES as AFS (closes: #629276). httpcomponents-client (4.0.1-1squeeze1) stable; urgency=high * Fixed critical bug causing Proxy-Authorization header to be sent to the target host when tunneling requests through a proxy server that requires authentication: CVE-2011-1498. (Closes: #628727). * Set Debian Java Team as Maintainer and add myself to Uploaders. ia32-libs (20111001) stable; urgency=low * Packages updated [ curl (7.21.0-2) stable-security; urgency=high ] * debian/patches/curl-gssapi-delegation: Fix for GSSAPI delegation vulnerability as detailed in CVE-2011-2192. More information and the patch at . (#631615) [ dbus (1.2.24-4+squeeze1) stable; urgency=low ] * Update Vcs-* control fields to reflect the move to git * Apply patch to fix CVE-2011-2200 (fd.o #38120), which is a local DoS for system services (#629938) [ e2fsprogs (1.41.12-4stable1) stable; urgency=high ] * Upload to proposed-updates * Fix "mke2fs -n" so it won't issue a discard and thus trash all the data on an SSD (oops!!!) [ e2fsprogs (1.41.12-4) unstable; urgency=high ] * Clear ext4 error fields in the superblock. Otherwise users will see scary messages every 24 hours after a file system error is detected, even after e2fsck has fixed it, if they are using Linux 2.6.35 or later. * Fix usage message for logsave (#619788) [ e2fsprogs (1.41.12-3) unstable; urgency=high ] * Fix signed vs. unsigned char bug in getopt in e2fsprogs which afflicts systems with default unsigned char * Fix bug in e2fsck where it would fail to fix file systems where both the primary and backup block group descriptors are corrupted. (Addresses Ubuntu Launchpad bug: #711799) * Fix package description: fsck has been moved to util-linux (#588726) * Fix badblocks so it the progress message correctly handles UTF-8 characters for I18N systems (#583782, #587834) * Prevent e2fsck from accidentally scrambling a file system when checking a snapshot which has an external journal device (which has not been snapshotted). (#587531) * Fix inode nlink accounting that would lead to very scary PROGRAMMING BUG errors. (#555456) * Fix typos, spelling mistakes, spelling-out-the-obvious-to-clueless- sysadmins, etc. in man pages. (#589345, #594004, #580236, #591083, #505719, #599786) [ freetype (2.4.2-2.1+squeeze1) stable-security; urgency=high ] * Non-maintainer upload by the Security Team. * CVE-2011-0226: Vulnerability in parsing Type 1 fonts [ krb5 (1.8.3+dfsg-4squeeze1) stable; urgency=low ] * Fix double free with pkinit on KDC, CVE-2011-0284, #618517 * Updated Danish debconf translations, thanks Joe Dalton, #584282 * KDC/LDAP DOS (CVE-2010-4022, CVE-2011-0281, and CVE-2011-0282, #613487 * Fix delegation of credentials against Windows servers; significant interoperability issue, #611906 * Set nt-srv-inst on TGS names to work against W2K8R2 KDCs, #616429 * Don't fail authentication when PAC verification fails; support hmac- md5 checksums even for non-RC4 keys, #616728 * Port fix to upstream ticket 6899: fix invalid free in kadmind change password case, #622681 [ libpng (1.2.44-1+squeeze1) stable-security; urgency=high ] * Apply upstream patch to 1-byte uninitialized memory reference in png_format_buffer(). (#632786, CVE-2011-2501) * Apply upstream patch to buffer overwrite in png_rgb_to_gray. (#633871, CVE-2011-2690) * Apply upstream patch to crash in png_default_error due to use of NULL Pointer. (#633871, CVE-2011-2691) * Apply upstream patch to memory corruption when handling empty sCAL chunks. (#633871, CVE-2011-2692) [ libsndfile (1.0.21-3+squeeze1) stable-security; urgency=low ] * CVE-2011-2696 [ nss (3.12.8-1+squeeze3) stable-security; urgency=low ] * mozilla/security/nss/lib/ckfw/builtins/certdata.*: Explicitely distrust various DigiNotar CAs: - DigiNotar Root CA - DigiNotar Services 1024 CA - DigiNotar Cyber CA - DigiNotar Cyber CA 2nd - DigiNotar PKIoverheid - DigiNotar PKIoverheid G2 [ nss (3.12.8-1+squeeze2) stable-security; urgency=low ] * mozilla/security/nss/lib/ckfw/builtins/certdata.*: Remove DigiNotar Root CA. [ openldap (2.4.23-7.2) stable; urgency=low ] * Non-maintainer upload targeted at stable. * Fix "dpkg-reconfigure slapd". #596343 [ openldap (2.4.23-7.1) stable; urgency=low ] * Non-maintainer upload targeted at stable. * Picked the following patches from various sources: [ Matthijs Möhlmann ] * Update patch service-operational-before-detach (#616164, #598361) [ Ubuntu Security Team / Jamie Strandboge ] * SECURITY UPDATE: fix successful anonymous bind via chain overlay when using forwarded authentication failures - debian/patches/CVE-2011-1024 - CVE-2011-1024 * SECURITY UPDATE: verify password when authenticating to rootdn and using ndb backend. Note: Debian is not compiled with --enable-ndb by default - debian/patches/CVE-2011-1025 - CVE-2011-1025 * SECURITY UPDATE: fix DoS when processing unauthenticated modrdn requests and requestDN is empty - debian/patches/CVE-2011-1081 - CVE-2011-1081 - LP: #742104, 617606 [ openssl (0.9.8o-4squeeze2) squeeze-security; urgency=high ] * Non-maintainer upload by the Security Team. * Block DigiNotar certificates * Fix CVE-2011-1945: timing attacks against ECDHE_ECDSA makes it easier to determine private keys. [ tiff (3.9.4-5+squeeze3) stable-security; urgency=high ] * Redo CVE-2011-0192 to fix regression. (#630042) ia32-libs-gtk (20111001) stable; urgency=low * Packages updated [ qt4-x11 (4:4.6.3-4+squeeze1) stable; urgency=low ] [ José Manuel Santamaría Lema ] * Blacklist a set of fraudulent ssl certificates; to perform this blacklisting we need these patches: - blacklist_fraudulent_comodo_certificates.diff - ssl_certificate_large_sn.diff * Fix CVE-2010-3170 (browser wildcard cerficate validation weakness) with cve_2010_3170_ssl_certificates_wildcard.diff. This problem affects the Arora web browser. ibid (0.1.0+dfsg-2+squeeze1) stable; urgency=medium * Fix the following security issues. Fixes backported from 0.1.1 bugfix release (Closes: #618026): - perms-705860.patch: Enforce access-restriction on handlers without @match patterns. (LP: #705860) - logfile-visibility-567576.patch: Channels must be explicitly configured to have publicly readable logs. (LP: #567576) - meeting-privacy-649383.patch: Don't report private messages from the bot in meeting minutes. (LP: #649383) * http-features-fix-545168.patch: Fix the breakage of the http source (LP: #545168) iceape (2.0.11-8) stable-security; urgency=low * Fixes for mfsa2011-{36-40}, also known as CVE-2011-2995, CVE-2011-2998, CVE-2011-2999, CVE-2011-3000, CVE-2011-2372. * mozilla/security/manager/ssl/src/nsIdentityChecking.cpp, mozilla/security/manager/ssl/src/nsNSSCallbacks.*, mozilla/security/manager/ssl/src/nsNSSIOLayer.*: Mark DigiNotar root certificates as revoked instead of untrusted. iceape (2.0.11-7) stable-security; urgency=low * Fixes for mfsa2011-30, including: CVE-2011-2982, CVE-2011-2981, CVE-2011-2378, CVE-2011-2984, CVE-2011-2983. iceape (2.0.11-6) stable-security; urgency=low * Fixes for mfsa2011-{19,20,22-24}, also known as CVE-2011-2374, CVE-2011-2376, CVE-2011-2365, CVE-2011-2373, CVE-2011-2371, CVE-2011-0083, CVE-2011-2363, CVE-2011-0085, CVE-2011-2362. icedove (3.0.11-1+squeeze5) stable-security; urgency=high * [44577f9] backported patches from xulrunner fixes mfsa2011-{36-40} - MFSA 2011-36 aka CVE-2011-2995: Miscellaneous memory safety hazards (rv:7.0 / rv:1.9.2.23) - MFSA 2011-37 aka CVE-2011-2998: Integer underflow when using JavaScript RegExp - MFSA 2011-38 aka CVE-2011-2999: XSS via plugins and shadowed window.location object - MFSA 2011-39 aka CVE-2011-3000: Defense against multiple Location headers due to CRLF Injection - MFSA 2011-40 aka CVE-2011-2372, CVE-2011-3001: Code installation through holding down Enter icedove (3.0.11-1+squeeze4) stable-security; urgency=high * [afd20a1] backported patches from xulrunner fixes mfsa2011-32 - CVE-2011-0084: Crash in SVGTextElement.getCharNumAtPosition() - CVE-2011-2378: Dangling pointer vulnerability in appendChild - CVE-2011-2980: Binary planting vulnerability in ThinkPadSensor::Startup - CVE-2011-2981: Privilege escalation using event handlers - CVE-2011-2982: Miscellaneous memory safety hazards (rv:1.9.2.20) - CVE-2011-2983: Private data leakage using RegExp.input - CVE-2011-2984: Privilege escalation dropping a tab element in content area icedove (3.0.11-1+squeeze3) stable-security; urgency=high * [637d85f] backported patches from xulrunner fixes mfsa2011-{19-24} - MFSA 2011-19 aka CVE-2011-2364, CVE-2011-2365, CVE-2011-2374, CVE-2011-2376: Miscellaneous memory safety hazards (rv:3.0/1.9.2.18) - MFSA 2011-20 aka CVE-2011-2373: Use-after-free vulnerability when viewing XUL document with script disabled - MFSA 2011-21 aka CVE-2011-2377: Memory corruption due to multipart/x-mixed-replace images - MFSA 2011-22 aka CVE-2011-2371: Integer overflow and arbitrary code execution in Array.reduceRight() - MFSA 2011-23 aka CVE-2011-0083, CVE-2011-0085, CVE-2011-2363: Multiple dangling pointer vulnerabilities - MFSA 2011-24 aka CVE-2011-2362: Cookie isolation error iceweasel (3.5.16-10) stable-security; urgency=low * Fixes for mfsa2011-{36-40}, also known as CVE-2011-2995, CVE-2011-2998, CVE-2011-2999, CVE-2011-3000, CVE-2011-2372. * security/manager/ssl/src/nsIdentityChecking.cpp, security/manager/ssl/src/nsNSSCallbacks.*, security/manager/ssl/src/nsNSSIOLayer.*: Mark DigiNotar root certificates as revoked instead of untrusted. iceweasel (3.5.16-9) stable-security; urgency=low * Fixes for mfsa2011-30, including: CVE-2011-2982, CVE-2011-2981, CVE-2011-2378, CVE-2011-2984, CVE-2011-2983. iceweasel (3.5.16-8) stable-security; urgency=low * Fixes for mfsa2011-{19,20,22-24}, also known as CVE-2011-2374, CVE-2011-2376, CVE-2011-2365, CVE-2011-2373, CVE-2011-2371, CVE-2011-0083, CVE-2011-2363, CVE-2011-0085, CVE-2011-2362. * toolkit/xre/nsAppRunner.cpp: Avoid crash after connecting to an existing instance. Closes: #630589. iceweasel (3.5.16-7) stable-security; urgency=low * Fixes for mfsa2011-{12-14,16}, also known as CVE-2011-0069, CVE-2011-0070, CVE-2011-0080, CVE-2011-0077, CVE-2011-0078, CVE-2011-0072, CVE-2011-0065, CVE-2011-0066, CVE-2011-0073, CVE-2011-0067, CVE-2011-0071. * gfx/ots/include/opentype-sanitiser.h: strict alignment issues when displaying OpenType fonts. bz#643137. ipmitool (1.8.11-2+squeeze1) stable; urgency=low * debian/control: - Add myself as co-maintainer. * Only approach rsp->data when rsp is set (Closes: #637423). isc-dhcp (4.1.1-P1-15+squeeze3) squeeze-security; urgency=high * Apply patch from ISC to fix CVE-2011-2748 and CVE-2011-2749. kde4libs (4:4.4.5-2+squeeze3) stable; urgency=low [ Ansgar Burchardt ] * Apply upstream patch to prevent marked text being cut out when switching documents in kate. (Closes: #636615) + new patch: 636615-ibus.diff kernel-wedge (2.74+squeeze3.1) stable-proposed-updates; urgency=low * NMU. * Stop considering acpi.ko as part of the kernel for kFreeBSD. kfreebsd-8 (8.1+dfsg-8+squeeze1) stable; urgency=low * Fix net802.11 stack kernel memory disclosure (CVE-2011-2480). (Closes: #631160) - 000_net80211_disclosure.diff * Merge backported if_msk driver from 8-STABLE. (Closes: #628954) - 000_msk_backport.diff * Disable buggy 009_disable_duped_modules.diff. It was disabling many more modules than built into kernel (e.g. all USB modules). * Add a few missing files in header package to make it possible to build external modules. (Closes: #630509) kfreebsd-kernel-di-i386 (0.6.1) stable; urgency=low * NMU. * Rebuild with latest kernel-wedge. Bump build-dependency. kolab-cyrus-imapd (2.2.13-9.1) stable-security; urgency=low * Fix CVE-2011-1926: STARTTLS plaintext command injection vulnerability (VU#555316) krb5 (1.8.3+dfsg-4squeeze2) stable; urgency=low * Upstream ticket 6852: permit gss_set_allowable_enctypes to restirct acceptor enctypes. Required in order to permit newer than squeeze clients to talk to a squeeze nfs server without degrading security for non-nfs applications on the box, Closes: #622146 kupfer (0+v201-2+squeeze2) stable; urgency=low * debian/patches/evolution_contacts.patch: - Do not crash if Evolution address book is missing (Closes: #632933). libapache2-mod-authnz-external (3.2.4-2+squeeze1) stable-security; urgency=high * Non-maintainer upload by the security team * Fix SQL injection via $user parameter (Closes: #633637) Fixes: CVE-2011-2688 libpcap (1.1.1-2+squeeze1) stable; urgency=low * Backport changes from upstream to fix corruption of snapshot length on live captures (CVE-2011-1935) (closes: #623868). * Backport fix from upstream to fix device detection when the bonding module is loaded (closes: #612803). libpng (1.2.44-1+squeeze1) stable-security; urgency=high * Apply upstream patch to 1-byte uninitialized memory reference in png_format_buffer(). (Closes: #632786, CVE-2011-2501) * Apply upstream patch to buffer overwrite in png_rgb_to_gray. (Closes: #633871, CVE-2011-2690) * Apply upstream patch to crash in png_default_error due to use of NULL Pointer. (Closes: #633871, CVE-2011-2691) * Apply upstream patch to memory corruption when handling empty sCAL chunks. (Closes: #633871, CVE-2011-2692) libsndfile (1.0.21-3+squeeze1) stable-security; urgency=low * CVE-2011-2696 libvirt (0.8.3-5+squeeze2) stable-security; urgency=low * [ac67c93] CVE-2011-1486: Make error reporting in libvirtd thread safe (Closes: #623222) * [eafb3d8] CVE-2011-2511: Fix integer overflow in VirDomainGetVcpus (Closes: #633630) libxfont (1:1.4.1-3) squeeze-security; urgency=high * Fix LZW decompression heap corruption (CVE-2011-2895). lintian (2.4.3+squeeze1) stable; urgency=low * checks/{conffiles,etcfiles}: + [NT] Skip all checks in conffiles is a symlink. * checks/debian-source-dir: + [NT] Fixed information disclosure issue, where Lintian could be tricked into disclosing the presence of files on the host system via specially crafted source packages. * debian/source/options: + [NT] Added tar-ignore option that only excludes .git to prevent some files from being "lost" when rebuilding the package. linux-2.6 (2.6.32-38) stable; urgency=high * Revert "ipv6: make fragment identifications less predictable" (Closes: #643817). This reopens CVE-2011-2699. 2a6221ccd30f8715b56731fc872a4e42e5ff8c64e14d132baa476cbf58e32352 13621 linux-2.6_2.6.32-38.dsc b6db15e88f7ad5a61e5ca8bae5f6266fa0b9833a9e4cb88de58f647ffd89734f 15634110 linux-2.6_2.6.32-38.diff.gz linux-2.6 (2.6.32-37) stable; urgency=low * pm: Fix definition of SET_SYSTEM_SLEEP_PM_OPS used in backported drivers (fixes FTBFS on ia64) * splice: Fix write position in output file (Closes: #641419) * PCI: Add definition of pci_pcie_cap(), used in backported e1000e (fixes FTBFS on armel, mips, mipsel, sparc) * [openvz] cpt: Allow ext4 mounts (Closes: #642380) f858741442e7fe2b19ec7b15ba4754f56ce7e1e774c93b2e92aceb258e719d87 6091 linux-2.6_2.6.32-37.dsc ac09c1d662132975399ac0c5e147257845991505ffc45116f7c3465a182a05af 15634056 linux-2.6_2.6.32-37.diff.gz linux-2.6 (2.6.32-36) stable; urgency=low [ maximilian attems ] * Add drm change from 2.6.32.41+drm33.18: - drm/radeon/kms: fix bad shift in atom iio table parser * [opvenz] ptrace: Don't allow to trace a process without memory map. * Add drm change from 2.6.32.42+drm33.19, including: - drm/i915: Add a no lvds quirk for the Asus EeeBox PC EB1007 - drm/radeon/kms: fix for radeon on systems >4GB without hardware iommu * Add longterm release 2.6.32.43, including: - ksm: fix NULL pointer dereference in scan_get_next_rmap_item() (CVE-2011-2183) - TTY: ldisc, do not close until there are readers - uvcvideo: Remove buffers from the queues when freeing - inet_diag: fix inet_diag_bc_audit() (CVE-2011-2213) - net: filter: Use WARN_RATELIMIT - af_packet: prevent information leak - ipv6/udp: Use the correct variable to determine non-blocking condition - mm: prevent concurrent unmap_mapping_range() on the same inode For the complete list of changes, see: http://www.kernel.org/pub/linux/kernel/v2.6/longterm/v2.6.32/ChangeLog-2.6.32.43 and the bug report which this closes: #637848. [ Ben Hutchings ] * Add longterm release 2.6.32.42, including: - ftrace: Only update the function code on write to filter files - kmemleak: Do not return a pointer to an object that kmemleak did not get - ext3: Fix fs corruption when make_indexed_dir() fails - jbd: fix fsync() tid wraparound bug - PCI: allow matching of prefetchable resources to non-prefetchable windows (Closes: #637659) - loop: handle on-demand devices correctly - xhci: Fix full speed bInterval encoding; fix interval calculation for FS isoc endpoints (regressions in 2.6.32-34) - OHCI: fix regression caused by nVidia shutdown workaround (regression in 2.6.32-31) - brd: handle on-demand devices correctly - xen mmu: fix a race window causing leave_mm BUG() - SCSI: Fix oops caused by queue refcounting failure - fat: Fix corrupt inode flags when remove ATTR_SYS flag - pata_cm64x: fix boot crash on parisc (Closes: #622745, #622997) - Revert "iwlagn: Support new 5000 microcode." (Closes: #632778) For the complete list of changes, see: http://www.kernel.org/pub/linux/kernel/v2.6/longterm/v2.6.32/ChangeLog-2.6.32.42 and the bug report which this closes: #631465. * [vserver] Update patch to 2.6.32.41-vs2.3.0.36.29.7 - Apply sched changes deferred from 2.6.32.29 * e1000e: Backport changes up to Linux 2.6.38 (Closes: #627700) - Add support for i82567V-4 and i82579 - Fix support for i82577, i82578 and i82583 * e1000e: Fix selection of alternate MAC address on device id 0x1060 (regression in 2.6.34) * igb,igbvf: Backport changes up to Linux 3.0.4 (Closes: #627702) - Add support for i82576-ET2, i82580, DH89xxCC, i340 and i350 * r8169: Backport changes up to Linux 3.0.2 (Closes: #627704) - Fix support for RTL8102E and RTL8168DP - Add support for RTL8105E, RTL8168E and another variant of RTL8168DP - Add support for D-Link DGE-530T rev C1 * tg3,broadcom: Backport changes up to Linux 2.6.38 (Closes: #627705) - Add support for BCM5717, BCM5719, BCM57765 - Add support for BCM50610M and BCM5241 PHYs - Fix support for BCM5755 * Remove net device features from bug reports (Closes: #638956) * Revert "net/ipv4: Check for mistakenly passed in non-IPv4 address" included in 2.6.32.43, which might break some applications * Add longterm release 2.6.32.44, including: - NFSv4.1: update nfs4_fattr_bitmap_maxsz - hwmon: (max1111) Fix race condition causing NULL pointer exception - bridge: send proper message_age in config BPDU - USB: OHCI: fix another regression for NVIDIA controllers (Closes: #620848) - ext3: Fix oops in ext3_try_to_allocate_with_rsv() - svcrpc: fix list-corrupting race on nfsd shutdown - alpha: fix several security issues (CVE-2011-2208, CVE-2011-2209, CVE-2011-2210, CVE-2011-2211) - ALSA: sound/core/pcm_compat.c: adjust array index - atm: [br2684] allow routed mode operation again For the complete list of changes, see: http://www.kernel.org/pub/linux/kernel/v2.6/longterm/v2.6.32/ChangeLog-2.6.32.44 and the bug report which this closes: #639425. * Add longterm release 2.6.32.45, including: - ALSA: timer - Fix Oops at closing slave timer For the complete list of changes, see: http://www.kernel.org/pub/linux/kernel/v2.6/longterm/v2.6.32/ChangeLog-2.6.32.45 and the bug report which this closes: #639426. * sched: Work around sched_group::cpu_power == 0 (Ameliorates: #636797) * [x86] Revert "x86, hotplug: Use mwait to offline a processor, fix the legacy case" (Closes: #622259) * Fix bugs in IPv6 forwarding with GRO/GSO (Closes: #630730): - e1000e,igb,igbvf,ixgbe: Fix IPv6 GSO type checks - ipv6: Add GSO support on forwarding path * devpts: correctly check d_alloc_name() return code (Closes: #640650) * ipv6: make fragment identifications less predictable (CVE-2011-2699) * Add longterm release 2.6.32.46, including: - atm: br2864: sent packets truncated in VC routed mode (Closes: #638656) - hwmon: (ibmaem) add missing kfree - ALSA: snd-usb-caiaq: Correct offset fields of outbound iso_frame_desc - ALSA: snd_usb_caiaq: track submitted output urbs - futex: Fix regression with read only mappings - x86-32, vdso: On system call restart after SYSENTER, use int $0x80 - fuse: check size of FUSE_NOTIFY_INVAL_ENTRY message For the complete list of changes, see: http://www.kernel.org/pub/linux/kernel/v2.6/longterm/v2.6.32/ChangeLog-2.6.32.46 and the bug report which this closes: #641232. * drm/ttm: fix ttm_bo_add_ttm(user) failure path * 3c503: fix broken IRQ autoprobing (Closes: #566522) 395e73927ce73dd4fbd97a705deaf3d438fa81a76d948376ca62f10c6728e04d 6091 linux-2.6_2.6.32-36.dsc e410c97550d8fb029e57df655d0fa5a41af49e99f294b39be2a1bbba1bf83f4b 15632102 linux-2.6_2.6.32-36.diff.gz linux-2.6 (2.6.32-35squeeze2) stable-security; urgency=high * Fix regression in /proc//maps fixes for CVE-2011-1020 (Closes: #640966) linux-2.6 (2.6.32-35squeeze1) stable-security; urgency=high [ dann frazier ] * Fix regression in fix for CVE-2011-1768 (Closes: #633738) * net: Fix memory leak/corruption on VLAN GRO_DROP (CVE-2011-1576) * taskstats: don't allow duplicate entries in listener mode (CVE-2011-2484) * NLM: Don't hang forever on NLM unlock requests (CVE-2011-2491) * Bluetooth: l2cap/rfcomm: fix 1 byte infoleak to userspace (CVE-2011-2492) * proc: restrict access to /proc/PID/io (CVE-2011-2495) * vm: fix vm_pgoff wrap in up/down stack expansions (CVE-2011-2496) * Bluetooth: Prevent buffer overflow in l2cap config request (CVE-2011-2497) * nl80211: fix check for valid SSID size in scan operations * net_sched: Fix qdisc_notify() (CVE-2011-2525) * gro: Only reset frag0 when skb can be pulled (CVE-2011-2723) * comedi: fix infoleak to userspace (CVE-2011-2909) * restrict access to /proc/pid/* after setuid exec (CVE-2011-1020) * cifs: fix possible memory corruption in CIFSFindNext (CVE-2011-3191) * befs: Validate length of long symbolic links (CVE-2011-2928) * perf overflow/perf_count_sw_cpu_clock crash (CVE-2011-2918) [ Moritz Muehlenhoff ] * si4713-i2c: avoid potential buffer overflow on si4713 (CVE-2011-2700) * Switch to MD5 for sequence number generation (CVE-2011-3188) [ Jonathan Nieder ] * perf: do not look at ./config for configuration (Closes: #632923) (CVE-2011-2905) linux-kernel-di-amd64-2.6 (1.76+squeeze5) squeeze; urgency=low * Built against version 2.6.32-38 of linux-2.6. linux-kernel-di-amd64-2.6 (1.76+squeeze4) squeeze; urgency=low * Built against version 2.6.32-37 of linux-2.6. linux-kernel-di-armel-2.6 (1.56+squeeze5) squeeze; urgency=low * Built against version 2.6.32-38 of linux-2.6. linux-kernel-di-armel-2.6 (1.56+squeeze4) squeeze; urgency=low * Built against version 2.6.32-37 of linux-2.6. linux-kernel-di-i386-2.6 (1.99+squeeze5) squeeze; urgency=low * Built against version 2.6.32-38 of linux-2.6. linux-kernel-di-i386-2.6 (1.99+squeeze4) squeeze; urgency=low * Built against version 2.6.32-37 of linux-2.6. linux-kernel-di-ia64-2.6 (1.63+squeeze5) squeeze; urgency=low * Built against version 2.6.32-38 of linux-2.6. linux-kernel-di-ia64-2.6 (1.63+squeeze4) squeeze; urgency=low * Built against version 2.6.32-37 of linux-2.6. linux-kernel-di-mips-2.6 (1.31+squeeze5) squeeze; urgency=low * Built against version 2.6.32-38 of linux-2.6. linux-kernel-di-mips-2.6 (1.31+squeeze4) squeeze; urgency=low * Built against version 2.6.32-37 of linux-2.6. linux-kernel-di-mipsel-2.6 (1.31+squeeze5) squeeze; urgency=low * Built against version 2.6.32-38 of linux-2.6. linux-kernel-di-mipsel-2.6 (1.31+squeeze4) squeeze; urgency=low * Built against version 2.6.32-37 of linux-2.6. linux-kernel-di-powerpc-2.6 (1.76+squeeze5) squeeze; urgency=low * Built against version 2.6.32-38 of linux-2.6. linux-kernel-di-powerpc-2.6 (1.76+squeeze4) squeeze; urgency=low * Built against version 2.6.32-37 of linux-2.6. linux-kernel-di-s390-2.6 (0.59+squeeze5) squeeze; urgency=low * Built against version 2.6.32-38 of linux-2.6. linux-kernel-di-s390-2.6 (0.59+squeeze4) squeeze; urgency=low * Built against version 2.6.32-37 of linux-2.6. linux-kernel-di-sparc-2.6 (1.64+squeeze5) squeeze; urgency=low * Built against version 2.6.32-38 of linux-2.6. linux-kernel-di-sparc-2.6 (1.64+squeeze4) squeeze; urgency=low * Built against version 2.6.32-37 of linux-2.6. mantis (1.1.8+dfsg-10squeeze1) stable-security; urgency=high * Urgency high: Fixes critical LFI/XSS vulnerabilites (BTS #640297) 1) XSS injection via PHP_SELF : not affected 2) LFI and XSS via bug_actiongroup pages: fixed 3) Projax XSS issues with unescaped parameters: not affected * debian/patches: + added: Multiple vulnerabilities (LFI/XSS injection) Thanks to David Hicks, MantisBT developer. 11-Fix-640297-LFI-XSS-injection-bug-action-group-0.diff 12-Fix-640297-LFI-XSS-injection-bug-action-group-1.diff mapserver (5.6.5-2+squeeze2) stable-security; urgency=high * Fix possible SQL injection in WFS (CVE-2011-2703). [http://trac.osgeo.org/mapserver/ticket/3874] * Fix stack based buffer overflows (CVE-2011-2704). mesa (7.7.1-5) squeeze; urgency=low * glx: suppress BadRequest from DRI2Connect (which is expected for non-local clients). mod-gnutls (0.5.6-1+squeeze1) stable; urgency=low * Fix segmentation faults by applying upstream patch, http://issues.outoforder.cc/file_download.php?file_id=56&type=bug (Closes: #615227) nagvis (1:1.4.6-1.1+squeeze1) stable; urgency=low * Add myself to uploaders * Actually install the documentation * Properly set "Options FollowSymLinks" in the apache configuration (Closes: #632333) * Only call ucf on purge if it's available (Closes: #620037) * Set Path to gadget files in example configuration (via patches/config.dpatch) (Closes: #611909) * Document on how to activate nagvis after installation (Partly fixes #626456) nss (3.12.8-1+squeeze3) stable-security; urgency=low * mozilla/security/nss/lib/ckfw/builtins/certdata.*: Explicitely distrust various DigiNotar CAs: - DigiNotar Root CA - DigiNotar Services 1024 CA - DigiNotar Cyber CA - DigiNotar Cyber CA 2nd - DigiNotar PKIoverheid - DigiNotar PKIoverheid G2 nss (3.12.8-1+squeeze2) stable-security; urgency=low * mozilla/security/nss/lib/ckfw/builtins/certdata.*: Remove DigiNotar Root CA. nss-pam-ldapd (0.7.15) stable; urgency=low * in debconf, treat the "hard" value for tls_reqcert as if it was "demand" (closes: #642347) nss-pam-ldapd (0.7.14) stable; urgency=low * log correct error from ldap_abandon() * fix problem with partial attribute name matches in DN (thanks Timothy White) * handle expressions where some variable would expand to NULL * make buffer sizes consistent and grow all buffers holding string representations of numbers to be able to hold 64-bit numbers * fix a problem with uninitialised memory while parsing the tls_ciphers option (closes: #638872) openarena (0.8.5-5+squeeze1) stable; urgency=medium * Apply upstream r2098 to fix arbitrary code execution by malicious QVM bytecode, which could be auto-downloaded from a malicious server if enabled. CVE-2011-2764 (Closes: #635733) openarena (0.8.5-5+exp3) experimental; urgency=low * Make the OPENARENA_BACKTRACE option work correctly openarena (0.8.5-5+exp2) experimental; urgency=low * Create a Debian-openarena user and install an init script (off by default) (Closes: #503106) * Add a README.Debian explaining alternative ways to run the server * Depend on an ioquake3-server new enough to install q3arch, and run that instead of having our own copy * Depend on debhelper 8 and convert the rules file to dh style openarena (0.8.5-5+exp1) experimental; urgency=low * Install wrapper scripts for ioquake3, instead of our own engine - therefore we no longer use a local copy of libjpeg (Closes: #495966) - remove all patches that only change the engine - adjust FreeBSD portability patch to only apply to the game code * Set up debian/rules so DEB_BUILD_OPTIONS="noopt" does a debug build * Improve the man pages * Update q3arch.sh from ioquake3 - don't warn when building on arm/armel - output the chosen architecture for the benefit of buildd logs opencv (2.1.0-3+squeeze1) stable-proposed-updates; urgency=low * Fix install path of opencv-doc (Closes: #610803). * Fix optimize of i386 (Closes: #629414). Add patches/optimize_i486.patch. openssh (1:5.5p1-6+squeeze1) stable; urgency=low * Quieten logs when multiple from= restrictions are used in different authorized_keys lines for the same key; it's still not ideal, but at least you'll only get one log entry per key (closes: #630606). openssl (0.9.8o-4squeeze3) squeeze; urgency=low * Non-maintainer upload by the Security Team. * Fix CVE-2011-3210: SSL memory handling for (EC)DH ciphersuites openssl (0.9.8o-4squeeze2) squeeze-security; urgency=high * Non-maintainer upload by the Security Team. * Block DigiNotar certificates * Fix CVE-2011-1945: timing attacks against ECDHE_ECDSA makes it easier to determine private keys. opie (2.32.dfsg.1-0.2+squeeze1) stable-security; urgency=high * Non-maintainer upload by the security team * Fix off-by-one and privilege escalation via missing check for setuid() (Closes: #631344, #631345) Fixes: CVE-2011-2489 CVE-2011-2490 oprofile (0.9.6-1.1+squeeze2) stable-security; urgency=low * Non-maintainer upload by the Security Team. * Jamie Strandboge noticed an uncomplete fix for CVE-2011-1760 Closes: #624212 perl (5.10.1-17squeeze2) stable-security; urgency=low * [SECURITY] CVE-2010-1447: further Safe.pm fixes for breaking out of safe compartment using subroutine references (Closes: #631529) php5 (5.3.3-7+squeeze3) squeeze-security; urgency=low * Fix CVE-2011-2202: File path injection vulnerability in RFC1867 File upload filename * Refresh CVE-2011-2202 patch * Update gbp.conf for debian-squeeze branch php5 (5.3.3-7+squeeze2) squeeze-security; urgency=low * Fix regression with missing CRYPT_SALT_LENGTH symbol * Fix CVE-2011-0420: a NULL pointer dereference in grapheme_extract * Fix CVE-2011-0421: _zip_name_locate function in zip_name_locate.c * Fix CVE-2011-0708: incorrect cast on 64-bit platforms in exif.c * Fix CVE-2011-1153: multiple format string vulnerabilities in phar_object.c * Fix CVE-2011-1467: Already fixed in 5.3.3-7; just rename patch * Fix CVE-2011-1466: Already fixed in 5.3.3-7; just rename patch * Fix CVE-2011-1471: for integer signedness error in zip_stream.c * Fix reject-filenames-with-null-r305507.patch to not break oci8 extension (doesn't affect any built code) pianobar (2010.11.06-1+squeeze2) stable; urgency=low * XMLRPC api version bump (v31) (LP: #807860) - Add an empty field to a URL, no other API changes pmake (1.111-2+squeeze1) stable; urgency=low * Non-maintainer upload. * Backport fix for CVE-2011-1920 (symlink attack in bsd.lib.mk (Closes: #626673) postgresql-8.4 (8.4.8-0squeeze2) stable; urgency=low * Add 15-revert-typmod-check.patch: Back out "Fix plpgsql's issues with dropped columns in rowtypes in 8.4 branch.", which introduces a regression. Thanks a lot to Philipp Kern for preparing the fix, and to Josip Rodin for testing this! (Closes: #632028) puppet (2.6.2-5+squeeze1) stable-security; urgency=high * Resist directory traversal attacks (CVE-2011-3848) * Fix SSH authorized_keys symlink attack (CVE-2011-3870) * Fix K5login content attack (CVE-2011-3869) * Fix predictable temp file using RAL (CVE-2011-3871) * Fix file indirector injection (low risk) python-recaptcha (1.0.5-1+squeeze1) stable; urgency=low * Web service has moved from recaptcha.net to google.com. Closes: #637880. qemu-kvm (0.12.5+dfsg-5+squeeze6) stable-security; urgency=low * virtio-fix-indirect-descriptor-buffer-overflow-CVE-2011-2212 fixes a guest-triggerable buffer overflow in virtio handling (closes: #632987) * os-posix-set-groups-properly-for--runas-CVE-2011-2527 clears supplementary groups for -runas (closes: #633669) qemu-kvm (0.12.5+dfsg-5+squeeze5) stable-security; urgency=low * virtio-fix-indirect-descriptor-buffer-overflow-CVE-2011-2212 fixes a guest-triggerable buffer overflow in virtio handling (closes: #632987) * os-posix-set-groups-properly-for--runas-CVE-2011-2527 clears supplementary groups for -runas (closes: #633669) qemu-kvm (0.12.5+dfsg-5+squeeze4) stable-security; urgency=high * virtio: guard against negative vq notifies -- fixes a guest-triggerable bug in virtio implementation (CVE-2011-2512) (Closes: #631975) quagga (0.99.17-2+squeeze3) stable-security; urgency=high * SECURITY: This is a backport of the security patches of Quagga 0.99.19 and 0.99.20: - The vulnerabilities CVE-2011-3324 and CVE-2011-3323 are related to the IPv6 routing protocol (OSPFv3) implemented in ospf6d daemon. Receiving modified Database Description and Link State Update messages, respectively, can result in denial of service in IPv6 routing. - The vulnerability CVE-2011-3325 is a denial of service vulnerability related to Hello message handling by the OSPF service. As Hello messages are used to initiate adjacencies, exploiting the vulnerability may be feasible from the same broadcast domain without an established adjacency. A malformed packet may result in denial of service in IPv4 routing. - The vulnerability CVE-2011-3326 results from the handling of LSA (Link State Advertisement) states in the OSPF service. Receiving a modified Link State Update message with malicious state information can result in denial of service in IPv4 routing. - The vulnerability CVE-2011-3327 is related to the extended communities handling in BGP messages. Receiving a malformed BGP update can result in a buffer overflow and disruption of IPv4 routing. quassel (0.6.3-2+squeeze1) stable; urgency=low * Fixing security issue: ctcp DoS (Closes: #640960) rails (2.3.5-1.2+squeeze1) stable-security; urgency=low * Fix SQL Injection Vulnerability in Ruby on Rails (CVE-2011-2930) * Fix parse error in strip_tags vulnerability (CVE-2011-2931) * Fix response splitting vulnerability (CVE-2011-3186) * Adopt the package under DRE red5 (0.9.1-4squeeze1) stable; urgency=low * Add Depends on glassfish-javaee Java library to fix dangling symlink and then crash at startup (Closes: #620113). sbcl (1:1.0.40.0-3) stable; urgency=low * Fix reference to undefined asdf::split in the asdf-install module (Closes: #640951) shelldap (0.2-1+squeeze1) stable; urgency=low * Add ssl-errmsg.patch to exit with a nicer error message if IO::Socket::SSL isn't installed, but the user is requesting SSL/TLS. (Closes: #614350, #638062). * Email change: Salvatore Bonaccorso -> carnil@debian.org squid3 (3.1.6-1.2+squeeze1) stable-security; urgency=high * Non-maintainer upload by the Security Team. * Fix buffer overflow on long gopher server replies (CVE-2011-3205; Closes: #639755). squirrelmail (2:1.4.21-2) stable-security; urgency=high * Upload to stable for security fixes. * CVE-2011-2023: Messages containing style tags with malicious script attributes were being displayed without being fully sanitized. * CVE-2010-4554: Clickjacking attack wherein the entire application can be loaded in a frame that could overlay other elements on top of SquirrelMail's user interface and possibly expose private user data to an attacker. * CVE-2010-4555 CVE-2011-2752 CVE-2011-2753: An attacker could use one of several small bugs in SquirrelMail to inject malicious script into various pages or alter the contents of user preferences. system-tools-backends (2.10.1-2squeeze1) stable; urgency=low [ Jérémy Bobbio ] * Properly handle the rename of /etc/dbus-1/system.d/system-tools-backends.conf to org.freedesktop.SystemToolsBackends.conf. (Closes: #553672) [ Josselin Mouette ] * Properly guard dpkg-maintscript-helper calls. tesseract (2.04-2+squeeze1) stable; urgency=low * Non-maintainer upload at the maintainer's request. * Disable xterm-based debug windows (closes: #612032, LP: #607297). tiff (3.9.4-5+squeeze3) stable-security; urgency=high * Redo CVE-2011-0192 to fix regression. (Closes: #630042) tiff (3.9.4-5+squeeze2) stable-security; urgency=high * CVE-2009-5022: Buffer overflow in OJPEG support. (Closes: #624287) tiff (3.9.4-5+squeeze1) stable-security; urgency=high * CVE-2011-0192, Buffer overflow in Fax4Decode typo3-src (4.3.9+dfsg1-1+squeeze2) stable-proposed-updates; urgency=high * Security patch from new upstream release 4.3.14: - fixes: "TYPO3 Security Bulletin TYPO3-CORE-SA-2011-003: Improper error handling could lead to cache flooding in TYPO3 Core" (Closes: 641683) typo3-src (4.3.9+dfsg1-1+squeeze1) squeeze-security; urgency=high * Security patch from new upstream release 4.3.12: - fixes: "TYPO3 Security Bulletin TYPO3-CORE-SA-2011-001: Multiple vulnerabilities in TYPO3 Core" (Closes: 635937) tzdata (2011k-0squeeze1) stable; urgency=low * New upstream release: - Update DST rules for Ukraine. Closes: #642232. - Update DST rules for Belarus. Closes: #641846. tzdata (2011k-0lenny1) oldstable; urgency=low * New upstream release: - Update DST rules for Ukraine. Closes: #642232. - Update DST rules for Belarus. Closes: #641846. tzdata (2011j-1) unstable; urgency=low [ Aurelien Jarno ] * New upstream release. [ Debconf translations ] * Swedish (Martin Bagge / brother). Closes: #640624 * Italian (David Paleino). Closes: #640772 * Catalan; (Jordà Polo). Closes: #640775 * Russian (Yuri Kozlov). Closes: #640820 * Japanese (Kenshi Muto). Closes: #641113 * German (Holger Wansing). Closes: #641220 * Danish (Joe Hansen). Closes: #640833 tzdata (2011j-0lenny1) oldstable; urgency=low * New upstream release. tzdata (2011i-2) unstable; urgency=medium [ Aurelien Jarno ] * OpenJDK-6 changed the path to the java binary without warning. Try both the old and the new path, to avoid adding a versioned dependency on openjdk-6-jre-headless that would prevent migration to testing. Closes: #640276. * Set urgency to medium to avoid delaying too much migration to testing with this upload. [ Debconf translations ] * French updated (Christian Perrier) tzdata (2011i-1) unstable; urgency=low * New upstream version. tzdata (2011h-4) unstable; urgency=low * Add build-arch and build-indep targets. * Remove hardlinks to comply with the policy, by replacing identical files with symlinks. It also reduces the package size by 38% and the installed size by 35%. * Change the source compression format to "xz", .po files in plenty of different languages compress very well. tzdata (2011h-3) unstable; urgency=low * Correctly handle empty debconf values (how is that possible for a select entry?). Closes: #545146, #631878. tzdata (2011h-2) unstable; urgency=low * Ignore debconf errors, return default values in that case. Closes: #631878. tzdata (2011h-1) unstable; urgency=low [ Aurelien Jarno ] * Fix preseeding. Closes: #510908. [ Clint Adams ] * New upstream release. * Bump to Standards-Version 3.9.2. tzdata (2011h-0squeeze1) stable; urgency=low * New upstream release. tzdata (2011h-0lenny1) oldstable; urgency=low * New upstream release. tzdata (2011g-1) unstable; urgency=high * New upstream release. closes: #624154. tzdata (2011f-1) unstable; urgency=low * New upstream release. * Update Danish translation from Joe Dalton. closes: #601231. tzdata (2011e-1) unstable; urgency=high * New upstream release. - Changes Chilean DST yet again. closes: #620288. tzdata (2011d-1) unstable; urgency=high [ Aurelien Jarno ] * debian/control: provides tzdata-wheezy instead of tzdata-squeeze. [ Clint Adams ] * New upstream release. update-inetd (4.38+nmu1+squeeze1) stable; urgency=low * Fix breakage with non-default inetd packages (Closes: #638180) * Thanks to Christian Perrier for the NMU. usbutils (0.87-5squeeze1) stable; urgency=low * Build-depends on libusb2-dev on kfreebsd. Closes: bug#612353. * Update usb.ids. user-mode-linux (2.6.32-1um-4+37) stable; urgency=high * Rebuild against linux-source-2.6.32 (2.6.32-37): * pm: Fix definition of SET_SYSTEM_SLEEP_PM_OPS used in backported drivers (fixes FTBFS on ia64) * splice: Fix write position in output file (Closes: #641419) * PCI: Add definition of pci_pcie_cap(), used in backported e1000e (fixes FTBFS on armel, mips, mipsel, sparc) * [openvz] cpt: Allow ext4 mounts (Closes: #642380) * Add drm change from 2.6.32.41+drm33.18: - drm/radeon/kms: fix bad shift in atom iio table parser * [opvenz] ptrace: Don't allow to trace a process without memory map. * Add drm change from 2.6.32.42+drm33.19, including: - drm/i915: Add a no lvds quirk for the Asus EeeBox PC EB1007 - drm/radeon/kms: fix for radeon on systems >4GB without hardware iommu * Add longterm release 2.6.32.43, including: - ksm: fix NULL pointer dereference in scan_get_next_rmap_item() (CVE-2011-2183) - TTY: ldisc, do not close until there are readers - uvcvideo: Remove buffers from the queues when freeing - inet_diag: fix inet_diag_bc_audit() (CVE-2011-2213) - net: filter: Use WARN_RATELIMIT - af_packet: prevent information leak - ipv6/udp: Use the correct variable to determine non-blocking condition - mm: prevent concurrent unmap_mapping_range() on the same inode For the complete list of changes, see: http://www.kernel.org/pub/linux/kernel/v2.6/longterm/v2.6.32/ChangeLog-2.6.32.43 and the bug report which this closes: #637848. * Add longterm release 2.6.32.42, including: - ftrace: Only update the function code on write to filter files - kmemleak: Do not return a pointer to an object that kmemleak did not get - ext3: Fix fs corruption when make_indexed_dir() fails - jbd: fix fsync() tid wraparound bug - PCI: allow matching of prefetchable resources to non-prefetchable windows (Closes: #637659) - loop: handle on-demand devices correctly - xhci: Fix full speed bInterval encoding; fix interval calculation for FS isoc endpoints (regressions in 2.6.32-34) - OHCI: fix regression caused by nVidia shutdown workaround (regression in 2.6.32-31) - brd: handle on-demand devices correctly - xen mmu: fix a race window causing leave_mm BUG() - SCSI: Fix oops caused by queue refcounting failure - fat: Fix corrupt inode flags when remove ATTR_SYS flag - pata_cm64x: fix boot crash on parisc (Closes: #622745, #622997) - Revert "iwlagn: Support new 5000 microcode." (Closes: #632778) For the complete list of changes, see: http://www.kernel.org/pub/linux/kernel/v2.6/longterm/v2.6.32/ChangeLog-2.6.32.42 and the bug report which this closes: #631465. * [vserver] Update patch to 2.6.32.41-vs2.3.0.36.29.7 - Apply sched changes deferred from 2.6.32.29 * e1000e: Backport changes up to Linux 2.6.38 (Closes: #627700) - Add support for i82567V-4 and i82579 - Fix support for i82577, i82578 and i82583 * e1000e: Fix selection of alternate MAC address on device id 0x1060 (regression in 2.6.34) * igb,igbvf: Backport changes up to Linux 3.0.4 (Closes: #627702) - Add support for i82576-ET2, i82580, DH89xxCC, i340 and i350 * r8169: Backport changes up to Linux 3.0.2 (Closes: #627704) - Fix support for RTL8102E and RTL8168DP - Add support for RTL8105E, RTL8168E and another variant of RTL8168DP - Add support for D-Link DGE-530T rev C1 * tg3,broadcom: Backport changes up to Linux 2.6.38 (Closes: #627705) - Add support for BCM5717, BCM5719, BCM57765 - Add support for BCM50610M and BCM5241 PHYs - Fix support for BCM5755 * Remove net device features from bug reports (Closes: #638956) * Revert "net/ipv4: Check for mistakenly passed in non-IPv4 address" included in 2.6.32.43, which might break some applications * Add longterm release 2.6.32.44, including: - NFSv4.1: update nfs4_fattr_bitmap_maxsz - hwmon: (max1111) Fix race condition causing NULL pointer exception - bridge: send proper message_age in config BPDU - USB: OHCI: fix another regression for NVIDIA controllers (Closes: #620848) - ext3: Fix oops in ext3_try_to_allocate_with_rsv() - svcrpc: fix list-corrupting race on nfsd shutdown - alpha: fix several security issues (CVE-2011-2208, CVE-2011-2209, CVE-2011-2210, CVE-2011-2211) - ALSA: sound/core/pcm_compat.c: adjust array index - atm: [br2684] allow routed mode operation again For the complete list of changes, see: http://www.kernel.org/pub/linux/kernel/v2.6/longterm/v2.6.32/ChangeLog-2.6.32.44 and the bug report which this closes: #639425. * Add longterm release 2.6.32.45, including: - ALSA: timer - Fix Oops at closing slave timer For the complete list of changes, see: http://www.kernel.org/pub/linux/kernel/v2.6/longterm/v2.6.32/ChangeLog-2.6.32.45 and the bug report which this closes: #639426. * sched: Work around sched_group::cpu_power == 0 (Ameliorates: #636797) * [x86] Revert "x86, hotplug: Use mwait to offline a processor, fix the legacy case" (Closes: #622259) * Fix bugs in IPv6 forwarding with GRO/GSO (Closes: #630730): - e1000e,igb,igbvf,ixgbe: Fix IPv6 GSO type checks - ipv6: Add GSO support on forwarding path * devpts: correctly check d_alloc_name() return code (Closes: #640650) * ipv6: make fragment identifications less predictable (CVE-2011-2699) * Add longterm release 2.6.32.46, including: - atm: br2864: sent packets truncated in VC routed mode (Closes: #638656) - hwmon: (ibmaem) add missing kfree - ALSA: snd-usb-caiaq: Correct offset fields of outbound iso_frame_desc - ALSA: snd_usb_caiaq: track submitted output urbs - futex: Fix regression with read only mappings - x86-32, vdso: On system call restart after SYSENTER, use int $0x80 - fuse: check size of FUSE_NOTIFY_INVAL_ENTRY message For the complete list of changes, see: http://www.kernel.org/pub/linux/kernel/v2.6/longterm/v2.6.32/ChangeLog-2.6.32.46 and the bug report which this closes: #641232. * drm/ttm: fix ttm_bo_add_ttm(user) failure path * 3c503: fix broken IRQ autoprobing (Closes: #566522) user-mode-linux (2.6.32-1um-4+35squeeze2) stable-security; urgency=high * Rebuild against linux-source-2.6.32 (2.6.32-35squeeze2), whose changelog can be viewed at: http://packages.debian.org/changelogs/pool/main/l/linux-2.6/linux-2.6_2.6.32-35squeeze2/changelog user-mode-linux (2.6.32-1um-4+35squeeze1) stable-security; urgency=high * Rebuild against linux-source-2.6.32 (2.6.32-35squeeze1), whose changelog can be viewed at: http://packages.debian.org/changelogs/pool/main/l/linux-2.6/linux-2.6_2.6.32-35squeeze1/changelog v86d (0.1.9-1+squeeze1) stable; urgency=low * Do not include random kernel headers in CFLAGS. + Adding 04_dont-include-kernel.patch + Closes: #525415 * Fix CVE-2011-1070: failure to validate netlink message sender + Adding 05_CVE-2011-1070.patch + Closes: #619404 vftool (2.0alpha-4+squeeze1) stable; urgency=medium * Non-maintainer upload. * debian/patch-3: - fix CVE-2011-0433, a buffer overflow in linetoken() in parseAFM.c Closes: #614669 vsftpd (2.3.2-3+squeeze2) stable-security; urgency=high * Non-maintainer upload by the Security Team. * Disable network isolation due to a problem with cleaning up network namespaces fast enough in kernels < 2.6.35 (CVE-2011-2189). Thanks Ben Hutchings for the patch! * Fix possible DoS via globa expressions in STAT commands by limiting the matching loop (CVE-2011-0762; Closes: #622741). vte (1:0.24.3-3) stable; urgency=low * 01_CVE-2011-2198.patch: taken from upstream git. Fixes memory exhaustion vulnerability. Closes: #629688, CVE-2011-2198. webkit (1.2.7-0+squeeze1) stable-security; urgency=high * Import new upstream security release: - Fixes cve-2010-1783, cve-2010-2901, cve-2010-4199, cve-2010-4040, cve-2010-4492, cve-2010-4493, cve-2010-4577, cve-2010-4578, cve-2010-0474, cve-2011-0482, and cve-2011-0778. - Drop debian-specific patches for cve-2010-2901 and cve-2010-4040 (included upstream now). * Set DM-Upload-Allowed and add myself as an uploader. widelands (1:15-3squeeze2) stable; urgency=low * Fix network play on official maps (bug introduced by patches/secfix-617960) Added: patches/secfix-617960-aux (Closes: #624316) win32-loader (0.6.21+squeeze0) stable; urgency=low The "GPL compliance" release. * Add a dpkg-distaddfile byhand call to install win32-loader- standalone.exe as tools/$(SUITE)/win32-loader.exe on the mirrors. * Document which packages in which versions are embedded in the standalone flavour. * Add acknowledgement to NSIS in the companion text file. * Include version number in the companion text. * Update debian/copyright and the companion text to point to the real source locations. * Use the Built-Using field and enhance the sources documentation. wireshark (1.2.11-6+squeeze2) stable-security; urgency=high * security fixes from Wireshark 1.2.16: - The X.509if dissector could crash. (CVE-2011-1590) * security fixes from Wireshark 1.2.17 (Closes: #630159): - Huzaifa Sidhpurwala of the Red Hat Security Response Team discovered that a corrupted Visual Networks file could crash Wireshark. (CVE-2011-2175) - David Maciejak of Fortinet's FortiGuard Labs discovered that malformed compressed capture data could crash Wireshark. (CVE-2011-2174) - Huzaifa Sidhpurwala of the Red Hat Security Response Team discovered that a corrupted snoop file could crash Wireshark. (CVE-2011-1959) - Huzaifa Sidhpurwala of the Red Hat Security Response Team discovered that a corrupted Diameter dictionary file could crash Wireshark. (CVE-2011-1958) - Large/infinite loop in the DICOM dissector. (CVE-2011-1957) xapian-omega (1.2.3-1+squeeze1) stable; urgency=low * Fix escaping issues in templates: godmode, opensearch, query, xml. + Undocumented and apparently unused CGI parameter HILITECLASS is no longer supported by the xml template. xml-security-c (1.5.1-3+squeeze1) stable-security; urgency=high * Apply upstream patch to fix buffer overflow when signing or verifying files with big asymmetric keys. (Closes: #632973, CVE-2011-2516) zfsutils (8.1-4+squeeze1) stable; urgency=low * Set "X-Start-Before: checkroot" so that boot doesn't break when fstab relies on ZFS volumes. (Closes: #635627) * Set "X-Stop-After: umountfs" to ensure ZVOLs are no longer in use when "zfs volfini" is called. * Add bash_completion script (stolen from zfs-fuse). ========================================== Sun, 26 Jun 2011 - Debian 6.0.2.1 released ========================================== * No package changes. Reroll due to broken Packages files on both kfreebsd architectures ========================================= Sat, 25 Jun 2011 - Debian 6.0.2 released ========================================= ========================================================================= [Date: Sat, 25 Jun 2011 09:31:45 +0000] [ftpmaster: Archive Administrator] Removed the following packages from stable: ktsuss | 1.4-1 | source, amd64, armel, i386, ia64, kfreebsd-amd64, kfreebsd-i386, mips, mipsel, powerpc, s390, sparc Closed bugs: 626178 ------------------- Reason ------------------- RoSRM; security issues, unmaintained ---------------------------------------------- ========================================================================= ========================================================================= [Date: Sat, 25 Jun 2011 09:42:32 +0000] [ftpmaster: Archive Administrator] Removed the following packages from stable: debian-installer-6.0-netboot-hppa | 20100912 | all ------------------- Reason ------------------- [auto-cruft] no longer built from source ---------------------------------------------- ========================================================================= aide (0.15.1-2+squeeze1) stable; urgency=low [ Marc Haber ] * 31_aide_bind9: - fix wrong group (closes: #612405) [ Hannes von Haugwitz ] * debian/patches/05-configure_32-bit_lfs_fix.dpatch: new - fixed lfs on 32-bit systems (closes: #615111) apache2 (2.2.16-6+squeeze1) stable-security; urgency=high * Fix CVE-2011-1176 in apache2-mpm-itk: If NiceValue was set, the default with no AssignUserID was to run as root:root instead of the default Apache user and group. Closes: #618857 approx (4.5-1+squeeze1) stable; urgency=low * Deny requests for InRelease files, forcing clients to fall back to Release and Release.gpg files. * Deny requests for all non-gzipped index files, not just bz2 versions. apr (1.4.2-6+squeeze3) stable; urgency=low * Fix apr_ino_t changing size depending on -D_FILE_OFFSET_BITS on kfreebsd-*. Closes: #616323 apr (1.4.2-6+squeeze2) stable-security; urgency=low * Fix regression introduced by fix for CVE-2011-0419: apr_fnmatch may consume 100% CPU. CVE-2011-1928 Closes: #627182 apr (1.4.2-6+squeeze1) stable-security; urgency=high * Fix DoS in apr_fnmatch (CVE-2011-0419) which can be exploited via Apache HTTPD's mod_autoindex. apt (0.8.10.3+squeeze1) stable; urgency=low [ Michael Vogt ] * debian/control: - make Vcs-Bzr point to http://bzr.debian.org/apt/apt/debian-squeeze branch * apt-pkg/acquire-item.cc: - mark pkgAcqIndexTrans as Index-File to avoid asking the user to insert the CD on each apt-get update, closes: #614300 [ Christian Perrier ] * Fix error in French translation of manpages (apt_preferences(5)). Merci, Rémi Vanicat. Closes: #613689 [ David Kalnischkies ] * apt-pkg/contrib/fileutl.cc: - reorder the loaded filesize bytes for big endian (Closes: #612986) Thanks to Jörg Sommer for the detailed analyse! * ftparchive/multicompress.cc, apt-inst/deb/debfile.cc: - support xz compressor to create xz-compressed Indexes and be able to open data.tar.xz files * ftparchive/writer.cc: - include xz-compressed Packages and Sources files in Release file * apt-pkg/deb/debsrcrecords.cc: - support xz-compressed source v3 debian.tar files apt-listchanges (2.85.7+squeeze1) stable; urgency=low [ Sandro Tosi ] * Don't skip the very first entry when the NEWS file is added; thanks to Ryo IGARASHI for the report and to Robert Luberda for the patch; Closes: #590541 [ Michael Biebl ] * Upload to stable. asterisk (1:1.6.2.9-2+squeeze2) stable-security; urgency=high * Patch AST-2011-002 (CVE-2011-1147): Multiple crash vulnerabilities in UDPTL code (Closes: #614580). * Patch AST-2011-005 (CVE-2011-1507): Resource exhaustion in Asterisk Manager Interface. * Patch AST-2011-005-p2: Resource exhaustion in chan_skinny and AJAM - second part of the above (Closes: #618790). * Patch AST-2011-006: Check for "system" privilege in the manager interface (Closes: #623775). * Patches AST-2011-003, manager_manager_bugfix_reload - its pre-requirements. * Patch AST-2011-004: Remote crash vulnerability in TCP/TLS server (Closes: #618791). base-files (6.0squeeze2) stable; urgency=low * Changed /etc/debian_version to 6.0.2, for Debian 6.0.2 point release. bind9 (1:9.7.3.dfsg-1~squeeze2) squeeze-security; urgency=high * Apply patches from 9.7.3-P1 to address crasher in negative caching (CVE-2011-1910) and resolution failures in DLV mode. bind9 (1:9.7.3.dfsg-1~squeeze1) stable-security; urgency=high * Build for squeeze-security chromium-browser (6.0.472.63~r59945-5+squeeze5) stable-security; urgency=low * Fixed CVE-2011-1292: Use-after-free in the frame loader. Credit to Sławomir Błażek. * Fixed CVE-2011-1293: Use-after-free in HTMLCollection. Credit to Sergey Glazunov. * Fixed CVE-2011-1440: Use-after-free with tag and CSS. Credit to Jose A. Vazquez. * Fixed CVE-2011-1444: Race condition in sandbox launcher. Credit to Dan Rosenberg. * Fixed CVE-2011-1797: stale pointer in table captioning (credit: wushi) * Fixed CVE-2011-1799: Bad casts in Chromium WebKit glue. Credit to Google Chrome Security Team (SkyLined). citadel (7.83-2squeeze2) stable-security; urgency=high * Non-maintainer upload by the Security Team. * Fix billion laughs DoS attack vector against xmpp component by completely disabling entity expansion (CVE-2011-1756). clive (2.2.13-5+squeeze2) stable; urgency=low * Adapt for liveleak.com changes. + new patch: liveleak-fix-from-2.2.25.patch cyrus-imapd-2.2 (2.2.13-19+squeeze1) stable-security; urgency=low * Fix infinite loop in case of corrupted index files (Closes: #627078) * Add gbp.conf to easy future updates * Fix CVE-2011-1926: STARTTLS plaintext command injection vulnerability (VU#555316) (Closes: #627081) dbus (1.2.24-4+squeeze1) stable; urgency=low * Update Vcs-* control fields to reflect the move to git * Apply patch to fix CVE-2011-2200 (fd.o #38120), which is a local DoS for system services (Closes: #629938) debian-installer (20110106+squeeze3) squeeze; urgency=high * Rebuild against updated linux-kernel-di-*-2.6, adding drivers hpsa, pm8001 and bna. debian-installer (20110106+squeeze2) squeeze; urgency=high * Add pata-modules to cdrom config for ia64. Closes: #622187 deborphan (1.7.28.3+squeeze1) stable-proposed-updates; urgency=low [ David Prévot ] * Fix typo in Polish translation of deborphan(1) (Robert Luberda) Closes: #610804 * Fix typo in French --show-size short option help. * Change maintainer address. [ Carsten Hey ] * Make trapping WINCH in orphaner POSIX compatible. Closes: #618895 * Exclude libreoffice* from being displayed if --guess-section is used. Closes: #609337 doctrine (1.2.2-2+squeeze1) stable-security; urgency=high * Applied fixes from 1.2.4 upstream version due to CVE 2011-1522 (closes: #622674) dokuwiki (0.0.20091225c-10+squeeze1) stable; urgency=low * debian/README.Debian: Correct a spelling error. * debian/patches/xmlrpc_security.diff: Backport an upstream security fix for an ACL bypass (TEMP-0000000-52FF39). dpkg (1.15.8.11) stable; urgency=high [ Guillem Jover ] * Do not segfault on “dpkg -i --no-act”. * Add missing semicolon to the vsnprintf() compat declaration. Thanks to Robert Millan. Closes: #612203 * Fix typo in «dpkg-name --overwrite» argument parsing so that it actually works at all. Thanks to Ivan Gagis . LP: #728708 * Fix dpkg-split to not corrupt binary part metadata when generating the split packages on 32-bit systems. [ Raphaël Hertzog ] * Fix a regression in dpkg-divert where using --rename led to a failure when the rename implies crossing file systems. Thanks to Durk Strooisma for spotting it. [ Updated dpkg translations ] * German (Sven Joachim). [ Updated man page translations ] * German (Helge Kreutzmann). Minor fixe(s). e2fsprogs (1.41.12-4stable1) stable; urgency=high * Upload to proposed-updates * Fix "mke2fs -n" so it won't issue a discard and thus trash all the data on an SSD (oops!!!) e2fsprogs (1.41.12-4) unstable; urgency=high * Clear ext4 error fields in the superblock. Otherwise users will see scary messages every 24 hours after a file system error is detected, even after e2fsck has fixed it, if they are using Linux 2.6.35 or later. * Fix usage message for logsave (Closes: #619788) e2fsprogs (1.41.12-3) unstable; urgency=high * Fix signed vs. unsigned char bug in getopt in e2fsprogs which afflicts systems with default unsigned char * Fix bug in e2fsck where it would fail to fix file systems where both the primary and backup block group descriptors are corrupted. (Addresses Ubuntu Launchpad bug: #711799) * Fix package description: fsck has been moved to util-linux (Closes: #588726) * Fix badblocks so it the progress message correctly handles UTF-8 characters for I18N systems (Closes: #583782, #587834) * Prevent e2fsck from accidentally scrambling a file system when checking a snapshot which has an external journal device (which has not been snapshotted). (Closes: #587531) * Fix inode nlink accounting that would lead to very scary PROGRAMMING BUG errors. (Closes: #555456) * Fix typos, spelling mistakes, spelling-out-the-obvious-to-clueless- sysadmins, etc. in man pages. (Closes: #589345, #594004, #580236, #591083, #505719, #599786) e2fsprogs (1.41.12-4) unstable; urgency=high * Clear ext4 error fields in the superblock. Otherwise users will see scary messages every 24 hours after a file system error is detected, even after e2fsck has fixed it, if they are using Linux 2.6.35 or later. * Fix usage message for logsave (Closes: #619788) e2fsprogs (1.41.12-3) unstable; urgency=high * Fix signed vs. unsigned char bug in getopt in e2fsprogs which afflicts systems with default unsigned char * Fix bug in e2fsck where it would fail to fix file systems where both the primary and backup block group descriptors are corrupted. (Addresses Ubuntu Launchpad bug: #711799) * Fix package description: fsck has been moved to util-linux (Closes: #588726) * Fix badblocks so it the progress message correctly handles UTF-8 characters for I18N systems (Closes: #583782, #587834) * Prevent e2fsck from accidentally scrambling a file system when checking a snapshot which has an external journal device (which has not been snapshotted). (Closes: #587531) * Fix inode nlink accounting that would lead to very scary PROGRAMMING BUG errors. (Closes: #555456) * Fix typos, spelling mistakes, spelling-out-the-obvious-to-clueless- sysadmins, etc. in man pages. (Closes: #589345, #594004, #580236, #591083, #505719, #599786) exim4 (4.72-6+squeeze2) stable-security; urgency=low * [83_dkimexpand.diff] Pulled from upstream git. Do not use string expansion on DKIM domain or identity. CVE-2011-1407. exim4 (4.72-6+squeeze1) stable-security; urgency=high * [82_dkimpercent.diff] Pulled from upstream git. Don't pass DKIM compound log line as format string. CVE-2011-1764. Closes: #624670 fakechroot (2.9-1.1+squeeze1) stable; urgency=low * Non-maintainer upload. * get debootstrap --variant=fakechroot working in squeeze again - fix length returned by readlink() (Closes: #561991) - add new utimensat to handle cp -dp (Closes: #588508) fcgiwrap (1.0-1+squeeze1) stable; urgency=low * Non-maintainer upload. * Unquote $pid and $DAEMON on stop_daemon() so it actually stops (closes: #602199). * Reduce the wait when just stopping (closes: #602200). fex (20100208+debian1-1+squeeze1) squeeze-security; urgency=high * Add debian/patches/07_fup.patch (backported from upstream): Security update for cgi-bin/fup to not allow everyone to upload files with empty auth-ID (fixes CVE-2011-1409) * Put myself into Uploaders gdm3 (2.30.5-6squeeze3) stable; urgency=low * 33_reset_signal_handler.patch: stolen upstream. Reset SIGPIPE handler before starting the session. * 34_postsession_shutdown.patch: stolen upstream. Execute the PostSession script even when GDM is killed or shut down. gdm3 (2.30.5-6squeeze2) stable-security; urgency=medium * Apply patch from Ray Strode to address CVE-2011-0727 git (1:1.7.2.5-2) stable; urgency=low * debian/git-daemon-run.postrm purge: terminate the git-daemon/log service before removing the gitlog user (closes: #610099). gitolite (1.5.4-2+squeeze1) squeeze-security; urgency=low * cherry-pick 4ce00a commit to fix security issue related to ACDs. gnome-settings-daemon (2.30.2-2+squeeze1) stable; urgency=low * 11_retry-startup.patch: when starting the Xsettings manager, try again several times because there is a race condition on the X side. Closes: #614682. ia32-libs (20110609) stable; urgency=low * Packages updated [ libxml2 (2.7.8.dfsg-2+squeeze1) stable-security; urgency=low ] * xpath.c: Fix some potential problems on reallocation failures. #628537. [ nss (3.12.8-1+squeeze1) stable-security; urgency=low ] * debian/rules: Fallback to DEB_BUILD_ARCH when dpkg-architecture does't support DEB_BUILD_ARCH_BITS. * debian/control: Lower build depends on dpkg-dev to (>= 1.13.19), which was the value before starting to use DEB_BUILD_ARCH_BITS. * mozilla/security/nss/lib/ckfw/builtins/certdata.*: Mark fraudulent Comodo certificates as untrusted. [ pulseaudio (0.9.21-3+squeeze1) stable; urgency=low ] * Team upload. * Fix pacmd hanging in poll() when reading from stdin very early. Patch extracted from upstream by Alexander Wuerstlein (#574589) [ tiff (3.9.4-5+squeeze2) stable-security; urgency=high ] * CVE-2009-5022: Buffer overflow in OJPEG support. (#624287) [ tiff (3.9.4-5+squeeze1) stable-security; urgency=high ] * CVE-2011-0192: Buffer overflow in Fax4Decode * CVE-2011-1167: Buffer overflow with thunder encoded files iceape (2.0.11-5) stable-security; urgency=low * Fixes for mfsa2011-{12-14,16}, also known as CVE-2011-0069, CVE-2011-0070, CVE-2011-0080, CVE-2011-0077, CVE-2011-0078, CVE-2011-0072, CVE-2011-0065, CVE-2011-0066, CVE-2011-0073, CVE-2011-0067, CVE-2011-0071. * gfx/ots/include/opentype-sanitiser.h: strict alignment issues when displaying OpenType fonts. bz#643137. iceape (2.0.11-4) stable-security; urgency=low * mfsa2011-11: Update to HTTPS certificate blacklist. icedove (3.0.11-1+squeeze2) stable-security; urgency=high * [66361e1] backported patches from xulrunner fixes mfsa2011-{12-14,16} - MFSA 2011-12 aka CVE-2011-0069, CVE-2011-0070, CVE-2011-0072, CVE-2011-0074, CVE-2011-0075, CVE-2011-0077, CVE-2011-0078, CVE-2011-0080: Miscellaneous memory safety hazards (rv:2.0.1/ 1.9.2.17/ 1.9.1.19) - MFSA 2011-13 aka CVE-2011-0065, CVE-2011-0066, CVE-2011-0073: Multiple dangling pointer vulnerabilities - MFSA 2011-14 aka CVE-2011-0067: Information stealing via form history - MFSA 2011-16 aka CVE-2011-0071: Directory traversal in resource: protocol * [8e5f78f] gfx/ots/include/opentype-sanitiser.h: strict alignment issues when displaying OpenType fonts. iceowl (1.0~b1+dfsg2-2+squeeze2) stable-proposed-updates; urgency=low * [0e4ac0a] Apply security updates from xulrunner/icedove: - MFSA 2011-12 aka CVE-2011-0069, CVE-2011-0070, CVE-2011-0072, CVE-2011-0074, CVE-2011-0075, CVE-2011-0077, CVE-2011-0078, CVE-2011-0080: Miscellaneous memory safety hazards (rv:2.0.1/ 1.9.2.17/ 1.9.1.19) - MFSA 2011-13 aka CVE-2011-0065, CVE-2011-0066, CVE-2011-0073: Multiple dangling pointer vulnerabilities - MFSA 2011-14 aka CVE-2011-0067: Information stealing via form history - MFSA 2011-16 aka CVE-2011-0071: Directory traversal in resource: protocol * [51a3ea8] gfx/ots/include/opentype-sanitiser.h: strict alignment issues when displaying OpenType font. Patch taken from icedove. iceweasel (3.5.16-6) stable-security; urgency=low * mfsa2011-11: Update to HTTPS certificate blacklist. ikiwiki (3.20100815.7) stable-security; urgency=high * meta: Security fix; don't allow alternative stylesheets to be added on pages where the htmlscrubber is enabled. CVE-2011-1401 im-config (0.3+squeeze1) stable; urgency=low * Fixed package removal side effects. Closes: #618021 inn (1:1.7.2q-39+squeeze1) proposed-updates; urgency=low * Stop using "sort +1n" in makehistory, because it is not supported anymore by the squeeze version of coreutils. (Closes: #612265) * Disable CHECK_INCLUDED_TEXT, we have perl filters to do this. (Closes: #573993) isc-dhcp (4.1.1-P1-15+squeeze2) stable-security; urgency=high * Fix cve-2011-0997: remote code execution vulnerability in dhclient. jabberd14 (1.6.1.1-5+squeeze1) stable-security; urgency=high * Non-maintainer upload by the Security Team. * Prevent entity expansion in order to prevent about the billion laughs DoS attack (CVE-2011-1754.dpatch). josm (0.0.svn3376-1+squeeze1) proposed-updates; urgency=low * Backport fixed failed authorisation dialog from 4021, gives more verbose message of why the authorisation process failed. (needed for OSM License Change Phase III) kde4libs (4:4.4.5-2+squeeze2) stable; urgency=low [ José Manuel Santamaría Lema ] * Fix CVE-2011-1168 (Konqueror partially universal XSS in error pages) by cve_2011_1168_konqueror_xss.diff. * Fix CVE-2010-3170 (browser wildcard cerficate validation weakness) for Konqueror by cve_2010_3170_cn_wildcards.diff. * Fix CVE-2011-1094 (kdelibs does not properly verify that the server hostname matches the Common Name of the Subject of an X.509 certificate if that CN is an IP address) by cve_2011_1094_ssl_verify_hostname.diff. [ Modestas Vainius ] * KTar: use unsigned arithmetic when calculating checksum of tar header record (as per ustar specification). However, when reading archive, verify checksum by calculating it both ways (unsigned and signed) and accept if either matches (partially solves #612675). Implemented in ktar_header_checksum_fix.diff patch. * Fix KTar longlink support when filenames are encoded in the UTF-8 (or other multibyte) locale. Implemented in ktar_longlink_length_in_bytes.diff patch (thanks to Ibragimov Rinat). Closes: #612675 kdenetwork (4:4.4.5-2+squeeze1) stable; urgency=low [ José Manuel Santamaría Lema ] * Add cve_2010_1000_directory_traversal.diff, note that CVE-2010-1000 was already fixed, but this patch performs a better protection against that vulnerability. kernel-wedge (2.74+squeeze3) stable-proposed-updates; urgency=low * scsi-extra-modules: hpsa * scsi-extra-modules: pm8001 * nic-extra-modules: bna kerneltop (0.8-2+squeeze1) stable; urgency=low * Non-maintainer upload. * Increase size of mapfile line buffer from 128 to 1024 (closes: #607309). Thanks to Marcin Szewczyk for the bug report. klibc (1.5.20-1+squeeze1) stable; urgency=low * ipconfig: handle multiple connected network dev. (closes: #621065) * ipconfig: Escape DHCP options. (CVE-2011-1930) krb5 (1.8.3+dfsg-4squeeze1) stable; urgency=low * Fix double free with pkinit on KDC, CVE-2011-0284, Closes: #618517 * Updated Danish debconf translations, thanks Joe Dalton, Closes: #584282 * KDC/LDAP DOS (CVE-2010-4022, CVE-2011-0281, and CVE-2011-0282, Closes: #613487 * Fix delegation of credentials against Windows servers; significant interoperability issue, Closes: #611906 * Set nt-srv-inst on TGS names to work against W2K8R2 KDCs, Closes: #616429 * Don't fail authentication when PAC verification fails; support hmac- md5 checksums even for non-RC4 keys, Closes: #616728 * Port fix to upstream ticket 6899: fix invalid free in kadmind change password case, Closes: #622681 kupfer (0+v201-2+squeeze1) stable; urgency=low * debian/patches/TYPE_UINT.patch: - Backport a fix from upstream git repository, use UINT signal parameter type to fix an issue with ui.keybindings (Closes: #615060). libburn (0.8.0.pl00-2+squeeze1) stable; urgency=low * Do not create images with overly-restrictive permissions (Closes: #623378) libcgroup (0.36.2-3+squeeze1) stable-security; urgency=low * [0cdfa74] Backport upstream fix for CVE-2011-1006 * [d5d5690] Backport upstream fix for CVE-2011-1022 libfinance-quotehist-perl (1.14-1+squeeze1) stable; urgency=low * Disable faulty unit tests. (Closts: #612914) libmms (0.6-1+squeeze1) stable; urgency=low * Apply patch by Paul Burton cherry-picked from upstream git to fix alignment issues on ARM (Closes: #611791). * Apply another patch backported from upstream git to fixup bswap.h macros. This patch does not change anything functionally, but it does make the code read correctly. libmodplug (1:0.8.8.1-1+squeeze1) stable-security; urgency=high * CVE-2011-1574 libmojolicious-perl (0.999926-1+squeeze2) stable-security; urgency=high * [SECURITY] Fix XSS vulnerability in link_to helper. Fixes CVE-2011-1841 (Closes: #626135). * [SECURITY] Add fix-CVE-2010-4803.patch. Fix not properly implemented HMAC-MD5 checksums. Fixes CVE-2010-4803. * [SECURITY] Add fix-CVE-2010-4802.patch. Fix broken CGI environment detection. Fixes CVE-2010-4802. libmojolicious-perl (0.999926-1+squeeze1) stable-security; urgency=high * [SECURITY] Add 622952-path-traversal-vulnerability.patch to fix path traversal security vulnerability. Fix CVE-2011-1589. (Closes: #622952). * Add improve-RFC3986-compliance-of-Mojo-Path.patch backported from upstream commit 748ef373291dd342c18a0811f967ea0d88df5368. This prevents FTBFS with the applied security patch. Thanks to Ansgar Burchardt (ansgar) for suggestion. libvirt (0.8.3-5+squeeze1) stable-security; urgency=low * [0ee351f] [CVE-2011-1146] Add missing checks for read only connections. Some API forgot to check the read-only status of the connection for entry point which modify the state of the system or may lead to a remote execution using user data. The entry points concerned are: - virConnectDomainXMLToNative - virNodeDeviceDettach - virNodeDeviceReAttach - virNodeDeviceReset - virDomainRevertToSnapshot - virDomainSnapshotDelete src/libvirt.c: fix the above set of entry points to error on read-only (Closes: #617773) libxml2 (2.7.8.dfsg-2+squeeze1) stable-security; urgency=low * xpath.c: Fix some potential problems on reallocation failures. Closes: #628537. linux-2.6 (2.6.32-35) stable; urgency=high [ Ben Hutchings ] * scsi: Add hpsa driver for HP Smart Array controllers - Disable binding to devices currently handled by cciss * scsi: Add pm8001 driver for PMC-Sierra SAS/SATA HBAs * bnx2i: Add support for BCM5771E * wl1251: Add support for PG11 chips * bnx2x: Add support for BCM84823 * ar9170usb: Add several additional USB device IDs * net: Add bna driver for Brocade Ethernet adapters * Add longterm release 2.6.32.40, including: - ubifs: Fix master node recovery - dasd: Correct device table (Closes: #607416) - udp: Fix bogus UFO packet generation (Closes: #626284) - pmcraid: Reject negative request size - af_unix: Only allow recv on connected seqpacket sockets. - usb: musb: core: set has_tt flag - NFS: nfs_wcc_update_inode() should set nfsi->attr_gencount (Closes: #617364) For the complete list of changes, see: http://www.kernel.org/pub/linux/kernel/v2.6/longterm/v2.6.32/ChangeLog-2.6.32.40 * USB: Prevent buggy hubs from crashing the USB stack (deferred from 2.6.32.29 due to regressions which were fixed in 2.6.32.40) * [x86] cpu: Set ARAT feature on some AMD processors (deferred from 2.6.32.39 due to apparent regression which was fixed in 2.6.32.40) * [armel] Implement accept4() system call (Closes: #625752) * Add longterm release 2.6.32.41, including: - cifs: check for bytes_remaining going to zero in CIFS_SessSetup For the complete list of changes, see: http://www.kernel.org/pub/linux/kernel/v2.6/longterm/v2.6.32/ChangeLog-2.6.32.41 * [x86] Do not enable ARAT feature on AMD processors below family 0x12 [ Ian Campbell ] * Remove lazy vunmap for non-Xen flavours too. (Closes: #613634) [ dann frazier ] * efi: corrupted GUID partition tables can cause kernel oops (CVE-2011-1577) * tunnels: fix netns vs proto registration ordering (CVE-2011-1768) * fs/partitions/ldm.c: fix oops caused by corrupted partition table (CVE-2011-1017) linux-2.6 (2.6.32-34squeeze1) stable-security; urgency=high * Validate size of EFI GUID partition entries (CVE-2011-1776) * [cifs] fix session reuse issue (CVE-2011-1585): - cifs: clean up cifs_find_smb_ses - cifs: fix NULL pointer dereference in cifs_find_smb_ses - cifs: check for NULL session password * gre: fix netns vs proto registration ordering (CVE-2011-1767) * dccp: handle invalid feature options length (CVE-2011-1770) * [arm] 6891/1: prevent heap corruption in OABI semtimedop (CVE-2011-1759) linux-2.6 (2.6.32-34) stable; urgency=high [ Ian Campbell ] * [xen] backport fixes to vmalloc_sync_all (Closes: #614400) [ Bastian Blank ] * [x86] Revert "x86: Cleanup highmap after brk is concluded" (closes: #621072) * [xen] Remove lazy vunmap completely. (closes: #613634) [ Ben Hutchings ] * usb-audio: Reduce packet size for some buggy USB MIDI devices (Closes: #617743) * [sparc] serial: Enable SERIAL_8250, SERIAL_8250_PCI as modules (Closes: #622779) * [amd64] Revert "Save cr4 to mmu_cr4_features at boot time", unneeded after "x86: Cleanup highmap after brk is concluded" was reverted * Add longterm releases 2.6.32.37 and 2.6.32.38, including: - ALSA: Fix yet another race in disconnection - myri10ge: Fix rmmod crash - cciss: Fix lost command issue - ses: Avoid kernel panic when lun 0 is not mapped - eCryptfs: Unlock page in write_begin error path - signal: Relax signal code checks (regression due to fix for CVE-2011-1182) - irda: Prevent heap corruption on invalid nickname - nilfs2: Fix data loss in mmap page write for hole blocks - ROSE: Prevent heap corruption with bad facilities (CVE-2011-1493) - [x86] mtrr, pat: Fix one cpu getting out of sync during resume - ath9k: Fix a chip wakeup related crash in ath9k_start - ubifs: Fix oops on error path in read_pnode - ubifs: Fix debugging failure in dbg_check_space_info - quota: Don't write quota info in dquot_commit() - mm: Avoid wrapping vm_pgoff in mremap() - b43: Allocate receive buffers big enough for max frame len + offset - ocfs2: Treat writes as new when holes span across page boundaries - tpm: Fix unitialized usage of data buffer (CVE-2011-1160) - ipt_CLUSTERIP: fix buffer overflow - ab3100, rtc-ds1511, ep93xx_pwm: Restrict write permissions on files in debugfs/sysfs - gro: Reset more skb fields on reuse (CVE-2011-1478) - [x86] microcode, AMD: Allow larger microcode for family 15h - squashfs: Handle corruption of directory structure - sctp: Calculate the INIT/INIT-ACK chunk length correctly - ext4: Fix credits computing for delalloc for indirect mapped files - nfsd: Fix auth_domain reference leak on nlm operations For the complete list of changes, see: http://www.kernel.org/pub/linux/kernel/v2.6/longterm/v2.6.32/ChangeLog-2.6.32.37 http://www.kernel.org/pub/linux/kernel/v2.6/longterm/v2.6.32/ChangeLog-2.6.32.38 * nfsd: NFSv4: Allow opening existing files with O_CREAT flag in non-writable directories (Closes: #617508) * Add previously missed drm changes from 2.6.32.y+drm33.z: - i915_gem: Return -EFAULT if copy_to_user fails - drm/kms: Remove spaces from connector names, so they can be named in the 'video' parameter on the kernel command line * atl1c: Fix duplication of packet headers when using sendfile (Closes: #623059) * [powerpc] Apply kexec fix from 2.6.32.34, avoiding ABI change [ dann frazier ] * Add longterm release 2.6.32.39, including: - next_pidmap: fix overflow condition (CVE-2011-1593) For the complete list of changes, see: http://www.kernel.org/pub/linux/kernel/v2.6/longterm/v2.6.32/ChangeLog-2.6.32.39 (Closes: #624268) * Revert AMD deep C changes from 2.6.32.39 * fs/partitions/ldm.c: fix oops caused by corrupted partition table (CVE-2011-1017) * mpt2sas: prevent heap overflows and unchecked reads (CVE-2011-1494) * can: Add missing socket check in can/bcm release (CVE-2011-1598) * can: Add missing socket check in can/raw release (CVE-2011-1748) * agp: fix arbitrary kernel memory writes (CVE-2011-1745) * agp: fix OOM and buffer overflow (CVE-2011-1746) [ Frederik Schüler ] * aacraid: Add new code for PMC-Sierra's SRC based controller family linux-2.6 (2.6.32-33) stable; urgency=high [ maximilian attems ] * Add drm changes from 2.6.32.28+drm33.13: - drm/radeon/kms: Fix retrying ttm_bo_init() after it failed once. - drm/radeon: fall back to GTT if bo creation/validation in VRAM fails. [ Ben Hutchings ] * [x86] Enable VMWARE_PVSCSI as module (Really closes: #600957) * via-ircc: Fix device list management and DMA buffer allocation (Closes: #619450) * [amd64] Save cr4 to mmu_cr4_features at boot time (Closes: #620284) [ dann frazier ] * xfs: prevent leaking uninitialized stack memory in FSGEOMETRY_V1 This fixes a panic caused by a regression introduced by the fix for CVE-2011-0711. * [powerpc] Revert kdump fix from 2.6.32.34 (FTBFS) * [powerpc] Revert kexec fix from 2.6.32.34 to avoid ABI change * irda: validate peer name and attribute lengths (CVE-2011-1180) linux-2.6 (2.6.32-32) stable; urgency=low [ Ben Hutchings ] * tulip: Add support for Microsoft MN-120 PCMCIA network card (Closes: #617917) * [x86] Add vmw_pvscsi driver and enable as module, for use in VMware guests (Closes: #600957) * Add longterm release 2.6.32.33, including: - keyboard: Fix integer underflow bug - RxRPC: Fix v1 keys - mm: Fix possible cause of a page_mapped BUG - nfsd: Fix wrong index used in NFSv4 session creation - comedi/jr3_pci: Don't ioremap too much space. Check result. (Closes: #618309) - Defer netdev module loading changes For the complete list of changes, see: http://www.kernel.org/pub/linux/kernel/v2.6/longterm/v2.6.32/ChangeLog-2.6.32.33 * Revert "drm/i915: Add pipe A force quirk for some laptops" (Closes: #618665; reopens: #608148) * scsi: Re-enable SCSI_PROC_FS (/proc/scsi directory) (Closes: #618258) * [vserver] Complete fix for CVE-2010-4243 (Closes: #618485) * [x86] quirk: Fix SB600 revision check (regression in 2.6.32.30) * r8169: Fix up backport of "r8169: keep firmware in memory." (Closes: #619173) * [armel,hppa] Disable XFS_FS. It did not work correctly on these architectures until Linux 2.6.34. (Closes: #423562) * btrfs, ext4: Disable FS_IOC_FIEMAP ioctl. It does not work correctly for extents that are subject to delayed allocation. (Closes: #615035) * Add longterm release 2.6.32.36, including: - signal: Prevent rt_sigqueueinfo and rt_tgsigqueueinfo from spoofing the signal code (CVE-2011-1182) - ext3: Skip orphan cleanup on rocompat fs - proc: Protect mm start_code/end_code in /proc/pid/stat - nfsd: Fix internal NFSv4.1 operation flags to be non-overlapping - nfsd: Fix wrong limit used in NFSv4 session creation - cdc-acm: Fix various bugs that can lead to a crash or memory corruption - xen-kbdfront: Advertise either absolute or relative coordinates For the complete list of changes, see: http://www.kernel.org/pub/linux/kernel/v2.6/longterm/v2.6.32/ChangeLog-2.6.32.36 [ dann frazier ] * Fix corrupted OSF partition table parsing (CVE-2011-1163) * xfs: prevent leaking uninitialized stack memory in FSGEOMETRY_V1 (CVE-2011-0711) * Add longterm releases 2.6.32.34 and 2.6.32.35, including: - RDMA/cma: Fix crash in request handlers (CVE-2011-0695) For the complete list of changes, see: http://www.kernel.org/pub/linux/kernel/v2.6/longterm/v2.6.32/ChangeLog-2.6.32.34 http://www.kernel.org/pub/linux/kernel/v2.6/longterm/v2.6.32/ChangeLog-2.6.32.35 * drm/radeon/kms: check AA resolve registers on r300 (CVE-2011-1016) * Bluetooth: sco: fix information leak to userspace (CVE-2011-1078) * Bluetooth: bnep: fix buffer overflow (CVE-2010-1079) * bridge: netfilter: fix information leak (CVE-2011-1080) * nfs4: Ensure that ACL pages sent over NFS were not allocated from the slab (CVE-2011-1090) * netfilter: arp_tables: fix infoleak to userspace (CVE-2011-1170) * netfilter: ip_tables: fix infoleak to userspace (CVE-2011-1171) * ipv6: netfilter: ip6_tables: fix infoleak to userspace (CVE-2011-1172) * econet: 4 byte infoleak to the network (CVE-2011-1173) linux-kernel-di-amd64-2.6 (1.76+squeeze3) squeeze; urgency=low * Rebuild against kernel-wedge 2.74+squeeze3 linux-kernel-di-amd64-2.6 (1.76+squeeze2) squeeze; urgency=low * Built against version 2.6.32-35 of linux-2.6. linux-kernel-di-armel-2.6 (1.56+squeeze3) squeeze; urgency=low * Rebuild against kernel-wedge 2.74+squeeze3 linux-kernel-di-armel-2.6 (1.56+squeeze2) squeeze; urgency=low * Built against version 2.6.32-35 of linux-2.6. linux-kernel-di-i386-2.6 (1.99+squeeze3) squeeze; urgency=low * Rebuild against kernel-wedge 2.74+squeeze3 linux-kernel-di-i386-2.6 (1.99+squeeze2) squeeze; urgency=low * Built against version 2.6.32-35 of linux-2.6. linux-kernel-di-ia64-2.6 (1.63+squeeze3) squeeze; urgency=low * Rebuild against kernel-wedge 2.74+squeeze3 linux-kernel-di-ia64-2.6 (1.63+squeeze2) squeeze; urgency=high * pata-modules: add * Built against version 2.6.32-35 of linux-2.6. linux-kernel-di-mips-2.6 (1.31+squeeze3) squeeze; urgency=low * Rebuild against kernel-wedge 2.74+squeeze3 linux-kernel-di-mips-2.6 (1.31+squeeze2) squeeze; urgency=low * Built against version 2.6.32-35 of linux-2.6. linux-kernel-di-mipsel-2.6 (1.31+squeeze3) squeeze; urgency=low * Rebuild against kernel-wedge 2.74+squeeze3 linux-kernel-di-mipsel-2.6 (1.31+squeeze2) squeeze; urgency=low * Built against version 2.6.32-35 of linux-2.6. linux-kernel-di-powerpc-2.6 (1.76+squeeze3) squeeze; urgency=low * Rebuild against kernel-wedge 2.74+squeeze3 linux-kernel-di-powerpc-2.6 (1.76+squeeze2) squeeze; urgency=low * Built against version 2.6.32-35 of linux-2.6. linux-kernel-di-s390-2.6 (0.59+squeeze3) squeeze; urgency=low * Rebuild against kernel-wedge 2.74+squeeze3 linux-kernel-di-s390-2.6 (0.59+squeeze2) squeeze; urgency=low * Built against version 2.6.32-35 of linux-2.6. linux-kernel-di-sparc-2.6 (1.64+squeeze3) squeeze; urgency=low * Rebuild against kernel-wedge 2.74+squeeze3 linux-kernel-di-sparc-2.6 (1.64+squeeze2) squeeze; urgency=low * Built against version 2.6.32-35 of linux-2.6. lua-expat (1.2.0-0squeeze1) stable; urgency=low * new upstream release adding APIs to prevent the “billion laughs” denial-of-service attack (Closes: #629225) lua-expat (1.1.0-4) unstable; urgency=low * depend on lua5.1-policy-dev >= 27 to kill all .la files (Closes: #620600) mahara (1.2.6-2+squeeze2) stable-security; urgency=high * SECURITY UPDATE: fixes to session key validation (CSRF) - debian/patches/CVE-2011-1403.patch: upstream patch * SECURITY UPDATE: privilege escalations - debian/patches/CVE-2011-1402.patch: upstream patch * SECURITY UPDATE: information disclosure in AJAX calls - debian/patches/CVE-2011-1404.patch: upstream patch * SECURITY UPDATE: https to http downgrade - debian/patches/CVE-2011-1406.patch: upstream patch * SECURITY UPDATE: sanitisation of HTML emails - debian/patches/CVE-2011-1405.patch: upstream patch mahara (1.2.6-2+squeeze1) stable-security; urgency=high * SECURITY UPDATE: cross-site scripting vulnerability - debian/patches/CVE-2011-0439.dpatch: upstream patch - CVE-2011-0439 * SECURITY UPDATE: possible cross-site request forgery (deleting blogs) - debian/patches/CVE-2011-0440.dpatch: upstream patch - CVE-2011-0440 monkeysphere (0.31-4) stable; urgency=low * fix monkeysphere-host revoke-key (Closes: #607596) moodle (1.9.9.dfsg2-2.1+squeeze1) stable-security; urgency=high * Backporting security fixes from Moodle 1.9.11 and 1.9.12 - MSA-11-0002 Cross-site request forgery vulnerability in RSS block (MDL-18839) - MSA-11-0003 Cross-site scripting vulnerability in tag autocomplete (MDL-25754) - MSA-11-0008 IMS enterprise enrolment file may disclose sensitive information (MDL-26189) - MSA-11-0011 Multiple cross-site scripting problems in media filter (MDL-26030) - MSA-11-0015 Cross Site Scripting through URL encoding (MDL-26966) - MSA-11-0013 Group/Quiz permissions issue (MDL-25122) movabletype-opensource (4.3.5+dfsg-2+squeeze2) stable-security; urgency=low * Apply patch from 4.361 fixing various security vulnerabilities (closes: #629937) nagios-plugins (1.4.15-3squeeze1) stable-proposed-updates; urgency=low * Add 14_check_icmp_multiple_ips.dpatch (Closes: #623702), thanks Max Kosmach for spotting and Sebastian Harl for providing a fix - When specifying a host-name on the command line, each of its IPs is added to the host table (and each one is pinged). So, the buffer has to be large enough to hold all of the respective host objects. (argc - 1) only fits hosts with a single IP. nsd3 (3.2.5-1.squeeze1) stable; urgency=low * Fix statoverride file breakage (Closes: #621071) nss (3.12.8-1+squeeze1) stable-security; urgency=low * debian/rules: Fallback to DEB_BUILD_ARCH when dpkg-architecture does't support DEB_BUILD_ARCH_BITS. * debian/control: Lower build depends on dpkg-dev to (>= 1.13.19), which was the value before starting to use DEB_BUILD_ARCH_BITS. * mozilla/security/nss/lib/ckfw/builtins/certdata.*: Mark fraudulent Comodo certificates as untrusted. openjdk-6 (6b18-1.8.7-2~squeeze1) stable-security; urgency=low * Build on stable. * Switch to hs14. openjdk-6 (6b18-1.8.7-1) unstable; urgency=medium * IcedTea6 1.9.7 release. - S6878713, CVE-2010-4469: Hotspot backward jsr heap corruption. - S6907662, CVE-2010-4465: Swing timer-based security manager bypass. - S6994263, CVE-2010-4472: Untrusted code allowed to replace DSIG/C14N implementation. - S6981922, CVE-2010-4448: DNS cache poisoning by untrusted applets. - S6983554, CVE-2010-4450: Launcher incorrect processing of empty library path entries. - S6985453, CVE-2010-4471: Java2D font-related system property leak. - S6927050, CVE-2010-4470: JAXP untrusted component state manipulation. - CVE-2011-0706: Multiple signers privilege escalation. * IcedTea6 1.9.6 release. - S4421494, CVE-2010-4476: infinite loop while parsing double literal. openjdk-6 (6b18-1.8.5-1) unstable; urgency=high * IcedTea6 1.8.5 release. - CVE-2011-0025: IcedTea jarfile signature verification bypass. openjdk-6 (6b18-1.8.4-1) unstable; urgency=high * IcedTea6 1.8.4 release. - Fix CVE-2010-4351: IcedTea JNLP SecurityManager bypass. openjdk-6 (6b18-1.8.3-2+squeeze1) stable-security; urgency=high * Added floating point securityfix from OpenJDK 7. http://hg.openjdk.java.net/jdk7/tl/jdk/rev/82c8c54ac1d5 (CVE-2010-4476). Closes: #612660. openldap (2.4.23-7.2) stable; urgency=low * Non-maintainer upload targeted at stable. * Fix "dpkg-reconfigure slapd". Closes: #596343 openldap (2.4.23-7.1) stable; urgency=low * Non-maintainer upload targeted at stable. * Picked the following patches from various sources: [ Matthijs Möhlmann ] * Update patch service-operational-before-detach (Closes: #616164, #598361) [ Ubuntu Security Team / Jamie Strandboge ] * SECURITY UPDATE: fix successful anonymous bind via chain overlay when using forwarded authentication failures - debian/patches/CVE-2011-1024 - CVE-2011-1024 * SECURITY UPDATE: verify password when authenticating to rootdn and using ndb backend. Note: Debian is not compiled with --enable-ndb by default - debian/patches/CVE-2011-1025 - CVE-2011-1025 * SECURITY UPDATE: fix DoS when processing unauthenticated modrdn requests and requestDN is empty - debian/patches/CVE-2011-1081 - CVE-2011-1081 - LP: #742104, Closes: 617606 oprofile (0.9.6-1.1+squeeze1) stable-security; urgency=high * Non-maintainer upload by the Security Team. * Add patches by William Cohen to fix argument sanitation, CVE-2011-1760. This fixes the arbitrary command execution via opcontrol. (Closes: #624212) otrs2 (2.4.9+dfsg1-3+squeeze1) stable-security; urgency=high [ Thomas Mueller ] * Add security patch: - 16-security-osa-2011-01.diff * Title: Several XSS attacks possible * CVE: CVE-2011-1518 * Upstream information: http://otrs.org/advisory/OSA-2011-01-en/ [ Patrick Matthäi ] * Fix bug with upgrades from Lenny to Squeeze, because of an missing sanity check in preinst. Closes: #625605 perl (5.10.1-17squeeze1) stable-security; urgency=low * [SECURITY] CVE-2011-1487: taint laundering in lc, uc, et al. (Closes: #622817) php5 (5.3.3-7+squeeze1) squeeze-security; urgency=high * Fix CVE-2011-0441: arbitrary files removal via cronjob (Closes #618489) pianobar (2010.11.06-1+squeeze1) stable; urgency=low * XMLRPC api version bump (v30) (closes: #624326) - Include new API keys, no other API changes postfix (2.7.1-1+squeeze1) stable-security; urgency=high * Fix data injection in TLS handshaking (CVE-2011-0411) * Don't reuse the SASL handle after authentication failure (CVE-2011-1720) postgresql-8.4 (8.4.8-0squeeze1) stable; urgency=low * New upstream bug fix release: (Closes: #626559) - If your installation was upgraded from a previous major release by running pg_upgrade, you should take action to prevent possible data loss due to a now-fixed bug in pg_upgrade. The recommended solution is to run "VACUUM FREEZE" on all TOAST tables. More information is available at http://wiki.postgresql.org/wiki/20110408pg_upgrade_fix. - Fix pg_upgrade's handling of TOAST tables. This error poses a significant risk of data loss for installations that have been upgraded with pg_upgrade. This patch corrects the problem for future uses of pg_upgrade, but does not in itself cure the issue in installations that have been processed with a buggy version of pg_upgrade. - Suppress incorrect "PD_ALL_VISIBLE flag was incorrectly set" warning. - Disallow including a composite type in itself. - Avoid potential deadlock during catalog cache initialization. - Fix dangling-pointer problem in BEFORE ROW UPDATE trigger handling when there was a concurrent update to the target tuple. - Disallow "DROP TABLE" when there are pending deferred trigger events for the table. Formerly the "DROP" would go through, leading to "could not open relation with OID nnn" errors when the triggers were eventually fired. - Prevent crash triggered by constant-false WHERE conditions during GEQO optimization. - Improve planner's handling of semi-join and anti-join cases. - Fix selectivity estimation for text search to account for NULLs. - Improve PL/pgSQL's ability to handle row types with dropped columns. - Fix PL/Python memory leak involving array slices. - Fix pg_restore to cope with long lines (over 1KB) in TOC files. - Put in more safeguards against crashing due to division-by-zero with overly enthusiastic compiler optimization. (Closes: #616180) postgresql-8.4 (8.4.7-1) unstable; urgency=low * New upstream security/bug fix release: - Fix buffer overrun in "contrib/intarray"'s input function for the query_int type. This bug is a security risk since the function's return address could be overwritten. Thanks to Apple Inc's security team for reporting this issue and supplying the fix. (CVE-2010-4015) - Avoid failures when "EXPLAIN" tries to display a simple-form CASE expression. If the CASE's test expression was a constant, the planner could simplify the CASE into a form that confused the expression-display code, resulting in "unexpected CASE WHEN clause" errors. - Fix assignment to an array slice that is before the existing range of subscripts. If there was a gap between the newly added subscripts and the first pre-existing subscript, the code miscalculated how many entries needed to be copied from the old array's null bitmap, potentially leading to data corruption or crash. - Avoid unexpected conversion overflow in planner for very distant date values. The date type supports a wider range of dates than can be represented by the timestamp types, but the planner assumed it could always convert a date to timestamp with impunity. - Fix pg_restore's text output for large objects (BLOBs) when standard_conforming_strings is on. Although restoring directly to a database worked correctly, string escaping was incorrect if pg_restore was asked for SQL text output and standard_conforming_strings had been enabled in the source database. - Fix erroneous parsing of tsquery values containing ... & !(subexpression) | ... . Queries containing this combination of operators were not executed correctly. The same error existed in "contrib/intarray"'s query_int type and "contrib/ltree"'s ltxtquery type. - Fix bug in "contrib/seg"'s GiST picksplit algorithm. This could result in considerable inefficiency, though not actually incorrect answers, in a GiST index on a seg column. If you have such an index, consider "REINDEX"ing it after installing this update. (This is identical to the bug that was fixed in "contrib/cube" in the previous update.) prosody (0.7.0-1squeeze1) stable; urgency=low * Secutiry fix for the “billion laughs” denial-of-service attack (Closes: #629234) puppet (2.6.2-5) stable; urgency=low [ Micah Anderson ] * Fix puppet service provider to properly use update-rc.d disable API, (Closes: #573551) python-apt (0.7.100.1+squeeze1) stable; urgency=low [ Michael Vogt ] * python/apt_pkgmodule.cc: - strip multiarch by default in RealParseDepends - add optional parameter to allow parse_depends() to keep the multiarch parameter * tests/test_deps.py: - add test forapt_pkg.parse_depends(strip_multiarch=True) * python/arfile.cc, apt/debfile.py: - add support for .xz archives * tests/test_debfile.py: - add test for xz compression [ Julian Andres Klode ] * tests/test_debfile.py: - Fix mixed tab/spaces indentation in xz test python-gudev (147.2-1+squeeze1) stable; urgency=low * Depends on python-gobject (Closes: #612214). * Update debian/gbp.conf file. q4wine (0.118-5) squeeze-proposed-updates; urgency=low * Added debian/patches/ to fix libq4wine-core.so destination from /usr/lib64/q4wine/ to /usr/lib/q4wine/ (Closes: #612027) qemu (0.12.5+dfsg-3squeeze1) squeeze-proposed-updates; urgency=low * Don't register qemu-mips(el) with binfmt on mips(el). Closes: #618369. * mips hosts: fix branch target change during code retranslation. qemu-kvm (0.12.5+dfsg-5+squeeze3) stable; urgency=low * cirrus_vga:fix-division-by-0-for-color-expansion-rop-92d675d1c1.diff (fix from upstream) - fixes division by zero with some guests like WinNT 4.0 and WinME. * fix-vnc-zlib-overflow.diff (backport from 0.14) (closes: #616159) * qdev-dont-hw_error-in-qdev_init_nofail-bd6c9a61.diff - don't abort but exit on user errors (closes: #619452) * fix transitional kvm package description (closes: #625206) * fix long-standing migration bug on 32bits (closes: #625571) qemu-kvm (0.12.5+dfsg-5+squeeze2) stable-security; urgency=high * fix CVE-2011-1751 for 0.12. The actual fix is in hotplug-4-ignore-pci-hotplug-requests-for-unpluggable-devices-CVE-2011-1751 but that change, while trivial, required 6 more changes to be backported to 0.12: o pci-cleanly-backout-of-pci_qdev_init-925fe64ae7 (moving common code to a separate function and using it from another place to fix a memory leak) o hotplug-0-acpi_piix4-qdevfy-e8ec0571e1 this qdevifies acpi_piix4 device o hotplug-1-pci-allow-devices-being-tagged-as-not-hotpluggable-180c22e18b introduce a "no_hotplug" attribute and check it in common places to ensure such devices wont be hot-(un)plugged. This needs the pci-cleanly-backout-of-pci_qdev_init patch mentioned above o hotplug-2-piix-tag-as-not-hotpluggable-0965f12da6 o hotplug-3-vga-tag-as-not-hotplugable-be92bbf73d mark certain devices as non-hotpluggable And finally the actual fix for CVE-2011-1751, which verifies the no_hotplug attribute when handling hot-unplug request from guest. (closes: #627448) qemu-kvm (0.12.5+dfsg-5+squeeze1) stable-security; urgency=high * fix CVE-2011-0011: Setting VNC password to empty string silently disables all authentication (Closes: #611134) * fix CVE-2011-1750: virtio-blk: heap buffer overflow caused by unaligned requests (Closes: #624177) * urgency is high due to #624177 qt4-x11 (4:4.6.3-4+squeeze1) stable; urgency=low [ José Manuel Santamaría Lema ] * Blacklist a set of fraudulent ssl certificates; to perform this blacklisting we need these patches: - blacklist_fraudulent_comodo_certificates.diff - ssl_certificate_large_sn.diff * Fix CVE-2010-3170 (browser wildcard cerficate validation weakness) with cve_2010_3170_ssl_certificates_wildcard.diff. This problem affects the Arora web browser. quagga (0.99.17-2+squeeze2) stable-security; urgency=high * Fix crash in Extended Communities handling (CVE-2010-1674) * Remove support for AS_PATHLIMIT (CVE-2010-1675) * Fix format string issue in vty_hello rails (2.3.5-1.2+squeeze0.1) stable-security; urgency=low * Non-maintainer upload. * Fix CVE-2011-0446: Be sure to javascript_escape the email address to prevent apostrophes inadvertently causing javascript errors. * Fix CVE-2011-0447: Change the CSRF whitelisting to only apply to get requests (Closes: #614864) redmine (1.0.1-2) stable-security; urgency=high * Security update, fixes - Infoleak in journals controller, - Persistent XSS in issue description, - Command Execution in repository. (Closes: #608397) refpolicy (2:0.2.20100524-7+squeeze1) stable; urgency=low * Like the 2:0.2.20100524-8 that was uploaded to unstable. * Add tunable user_manage_dos_files which defaults to true * Correctly label /usr/lib/xulrunner-1.9.1/xulrunner-stub * Allow mozilla to create directories under /tmp * Use correct label for /usr/lib/upower/upowerd * Dontaudit bind_t write attempts to / for lwresd calling access(".", W_OK) * Allow user domains to execute mysqld_exec_t, for KDE * Label /var/lib/fetchmail as fetchmail_uidl_cache_t and allow fetchmail_t to search /var/lib and manage fetchmail_uidl_cache_t dirs * Allow xm_t to read kernel image files, needed for DomU startup on boot * Allow gpg_agent_t to read etc_t files and sysctl_crypto_t. * Allow network manager to run wpa_cli_exec_t programs. reprepro (4.2.0-2squeeze1) stable-proposed-updates; urgency=low * handle Release files without MD5Sum (Closes: 614361) request-tracker3.8 (3.8.8-7+squeeze1) stable-security; urgency=high * Security fix: fix information leakage in scrips (Closes: 614576; CVE-2011-1008) * Multiple security fixes for: - Remote code execution in external custom fields (CVE-2011-1685) - Information disclosure via SQL injection (CVE-2011-1686) - Information disclosure via search interface (CVE-2011-1687) - Information disclosure via directory traversal (CVE-2011-1688) - User javascript execution via XSS vulnerability (CVE-2011-1689) - Authentication credentials theft (CVE-2011-1690) ruby1.8 (1.8.7.302-2squeeze1) stable; urgency=low * Add Conflicts and Replaces to libruby1.8 for irb1.8 and rdoc1.8. Closes: #608582 samba (2:3.5.6~dfsg-3squeeze4) stable-proposed-updates; urgency=low * Document the newly introduced "map untrusted to domain" parameter and its default value that can lead to disruptive behavioral changes when upgrading from pre-3.5 versions. Closes: #623190 * Fix "tdb2.so undefined symbol: dyn_get_STATEDIR" by fixing a typo in fhs-filespath.patch. Closes: #629183, LP: #789097 samba (2:3.5.6~dfsg-3squeeze3) stable-proposed-updates; urgency=low * Cherry-picked fixes from samba 3.5.8 for some important bugs: - Upstream bug 7567: printing from Windows 7 fails with 0x000003e6. Closes: #617429 - Upstream bug 6727: printer device settings not saved for normal domain users. Closes: #611177 - Upstream bug 7777: winbind leaks gids with idmap ldap backend Closes: #613624 - Upstream bug 7880: rpcclient deldriver does not remove drivers from all architectures. schroot (1.4.19-1+squeeze1) stable-proposed-updates; urgency=low * dchroot-dsa: Use current interface for loading dchroot.conf, rather than the old, which caused a fatal exception (Closes: #626503). softhsm (1.1.4-4+squeeze1) stable; urgency=low * Remove dpkg-statoverride entries first then remove group (Closes: #619810) spip (2.1.1-3squeeze1) stable-security; urgency=high * Updated security screen. Fixes a vulnerability that enabled a connected author to disconnect the website from its database. sun-java6 (6.26-0squeeze1) stable; urgency=high [ Sylvestre Ledru ] * New upstream release (Closes: #629852) * SECURITY UPDATE: multiple upstream vulnerabilities. Upstream fixes: - (CVE-2011-0862): integer overflows in JPEGImageReader and font SunLayoutEngine (2D, 7013519) - (CVE-2011-0873): unspecified vulnerability fixed in 6u26 (2D) - (CVE-2011-0815): FileDialog.show() buffer overflow (AWT, 7012520) - (CVE-2011-0817): unspecified vulnerabilities fixed in 6u26 (Deployment, JRE) - (CVE-2011-0863): unspecified vulnerability fixed in 6u26 (Deployment) - (CVE-2011-0864): JVM memory corruption via certain bytecode (HotSpot, 7020373) - (CVE-2011-0802): unspecified vulnerabilities fixed in 6u26 (Sound) - (CVE-2011-0814): unspecified vulnerabilities fixed in 6u26 (Sound) - (CVE-2011-0871): MediaTracker created Component instances with unnecessary privileges (Swing, 7020198) - (CVE-2011-0786): unspecified vulnerabilities fixed in 6u26 (Deployment, JRE) - (CVE-2011-0788): unspecified vulnerabilities fixed in 6u26 (Deployment, JRE) - (CVE-2011-0866): unspecified vulnerabilities fixed in 6u26 (Deployment, JRE) - (CVE-2011-0868): incorrect numeric type conversion in TransformHelper (2D, 7016495) - (CVE-2011-0872): non-blocking sockets incorrectly selected for reading (NIO, 6213702) - (CVE-2011-0867): NetworkInterface information leak (Networking, 7013969) - (CVE-2011-0869): unprivileged proxy settings change via SOAPConnection (SAAJ, 7013971) - (CVE-2011-0865): Deserialization allows creation of mutable SignedObject (Deserialization, 6618658) [ Torsten Werner ] * Upload to stable. sun-java6 (6.25-3) unstable; urgency=low * For now, revert changes of upload 6.25-2 due to license reasons. In touch with upstream about this issue. sun-java6 (6.25-2) unstable; urgency=low * sun-java6-fonts can be installed without installing the jre (Closes: #625617) sun-java6 (6.25-1) unstable; urgency=low * New upstream release * Standards-Version updated to version 3.9.2 * Suggests default-jdk-doc instead of openjdk-6-doc * Update of the lintian overrides about embedded-library sun-java6 (6.24-2) unstable; urgency=low * Remove Build-Depends: libxp6. (Closes: #623657) sun-java6 (6.24-1) unstable; urgency=high * New upstream release * Watch file added * Homepage updated to http://jdk-distros.java.net/ * SECURITY UPDATE: multiple upstream vulnerabilities. Upstream fixes: - (CVE-2010-4476): Java Runtime Environment hangs when converting "2.2250738585072012e-308" to a binary floating-point number. - (CVE-2010-4452): Oracle Java XGetSamplePtrFromSnd Remote Code Execution Vulnerability - (CVE-2010-4454): Vulnerability allows successful unauthenticated network attacks via multiple protocols. - (CVE-2010-4462): XGetSamplePtrFromSnd Remote Code Execution Vulnerability - (CVE-2010-4463): Webstart Trusted JNLP Extension Remote Code Execution Vulnerability - (CVE-2010-4465): Swing timer-based security manager bypass - (CVE-2010-4467): Vulnerability allows successful unauthenticated network attacks via multiple protocols. - (CVE-2010-4469): Hotspot backward jsr heap corruption - (CVE-2010-4473): Vulnerability allows successful unauthenticated network attacks via multiple protocols. - (CVE-2010-4422): Vulnerability allows successful unauthenticated network attacks via multiple protocols. - (CVE-2010-4451): Vulnerability allows successful unauthenticated network attacks via HTTP. - (CVE-2010-4466): Runtime NTLM Authentication Information Leakage Vulnerability - (CVE-2010-4470): JAXP untrusted component state manipulation - (CVE-2010-4471): Java2D font-related system property leak - (CVE-2010-4447): Vulnerability allows successful unauthenticated network attacks via multiple protocols. - (CVE-2010-4475): vulnerability allows successful unauthenticated network attacks via multiple protocols. - (CVE-2010-4468): DNS cache poisoning by untrusted applets - (CVE-2010-4450): Launcher incorrect processing of empty library path entries - (CVE-2010-4448): DNS cache poisoning by untrusted applets - (CVE-2010-4472): Untrusted code allowed to replace DSIG/C14N implementation - (CVE-2010-4474): Easily exploitable vulnerability requiring logon to Operating System. tex-common (2.08.1) stable-security; urgency=high * disable shell_escape completely tgt (1:1.0.4-2squeeze1) stable-security; urgency=high * iscsi: fix buffer overflow before login (CVE-2011-0001) tinyproxy (1.8.2-1squeeze1) stable-security; urgency=low * Add netmask_generation.patch: fix bug in ACL netmask generation, which could allow to use Tinyproxy as an open proxy very easily [CVE-2011-1499] (closes: #621493). tmux (1.3-2+squeeze1) stable-security; urgency=high * Fix "Incorrect dropping of privileges allows users to obtain utmp group privileges" by adjusting patch 04_drop_unnecessary_privileges.diff to drop privileges at the caller side (Closes: #620304). tzdata (2011d-0squeeze1) stable; urgency=low * New upstream release. tzdata (2011d-0lenny1) oldstable; urgency=low * New upstream release . - Contains Turkish DST change. tzdata (2011c-1) unstable; urgency=low * New upstream release. user-mode-linux (2.6.32-1um-4+34squeeze1) stable-security; urgency=high * Rebuild against linux-source-2.6.32 (2.6.32-34squeeze1), whose changelog can be viewed at: http://packages.debian.org/changelogs/pool/main/l/linux-2.6/linux-2.6_2.6.32-34squeeze1/changelog vimperator (2.3.1-0+squeeze1) stable-security; urgency=low * New upstream point release: - vimperator now works again with version of iceweasel in squeeze (closes: #617789, #600278, #560138, #603258, #534477) * Update debian/copyright with new upstream license * Update maintainer field * Move git repo to collab-maint on git.debian.org * Update homepage and download URL vino (2.28.2-2+squeeze1) stable-security; urgency=high * 05_avoid_out-of-bounds_memory_accesses.patch: from upstream fixing CVE-2011-0904 and CVE-2011-0905 vlc (1.1.3-1squeeze6) stable-security; urgency=high * Non-maintainer upload by the Security Team. * Fix integer overflow in demux/playlist/xspf.c leading to heap overflow (CVE-2011-2194). vlc (1.1.3-1squeeze5) stable-security; urgency=high * Non-maintainer upload by the Security Team. * Fix heap-based buffer overflow in mp4 decoder, VideoLAN-SA-1103. vlc (1.1.3-1squeeze4) stable-security; urgency=high * CVE-2010-3275/CVE-2010-3276 widelands (1:15-3squeeze1) stable; urgency=high * Closes a potential security issue in internet games. Added: patches/secfix-617960 (Closes: #617960) widelands (1:15-3) unstable; urgency=high * Closes a potential security issue in internet games. Added: patches/secfix-617960 (Closes: #617960) wireshark (1.2.11-6+squeeze1) stable-security; urgency=high * security fixes from Wireshark 1.2.15: - Huzaifa Sidhpurwala of the Red Hat Security Response Team discovered that Wireshark could free an uninitialized pointer while reading a malformed pcap-ng file. (CVE-2011-0538) (Closes: #613202) - Huzaifa Sidhpurwala of the Red Hat Security Response Team discovered that a large packet length in a pcap-ng file could crash Wireshark - Wireshark could overflow a buffer while reading a Nokia DCT3 trace file. (CVE-2011-0713) - joernchen of Phenoelit discovered that the LDAP and SMB dissectors could overflow the stack. - Xiaopeng Zhang of Fortinet's Fortiguard Labs discovered that large LDAP Filter strings can consume excessive amounts of memory. x11-xserver-utils (7.5+3) squeeze-security; urgency=high * xrdb: Create shell-escape-safe cpp options in the non-pathetic-cpp case. Fixes CVE-2011-0465. xenomai (2.5.4-3squeeze1) stable; urgency=low * Fixed kernel patch for Debian's 2.6.32 (Closes: #614010, #621869) xmlsec1 (1.2.14-1+squeeze1) stable-security; urgency=high * Non-maintainer upload by the Security Team. * Apply patch from upstream addressing arbitrary file overwrite (CVE-2011-1425, closes: #620560). xserver-xorg-video-tseng (1:1.2.3-2+squeeze1) squeeze; urgency=low * Cherry-pick fix from upstream git to fix a regression introduced in 1.2.0. This prevented the driver from initializing successfully. ========================================= Sat, 19 Mar 2011 - Debian 6.0.1 released ========================================= apt-dater (0.8.4-4+squeeze1) stable-proposed-updates; urgency=medium * Fix apt-dater-host.config, to not mess up with boolean values and integers. Closes: #611968 apt-setup (1:0.53+squeeze2) squeeze; urgency=low * Upload to drop .git from source tarball apt-setup (1:0.53+squeeze1) stable; urgency=low * If no network mirror was selected during install, add a (commented-out) entry pointing at ftp.debian.org, together with a comment explaining why the entry is commented out and that it should be updated to use a relevant mirror. The comment is not translated, but this is still preferable to the previous behaviour of creating clearly broken entries under such circumstances which users then re-enabled. (Closes: #613910) asterisk (1:1.6.2.9-2+squeeze1) stable-security; urgency=high * AST-2011-001/CVE-2011-0495: Stack buffer overflow in SIP channel driver (Closes: #610487) avahi (0.6.27-2+squeeze1) stable-security; urgency=high * debian/patches/03_read_null_udp_packets.patch - Read NULL UDP packets else we end up in an infinite loop using 100% CPU and DoS of Avahi. (Closes: #614785, Fixes: CVE-2011-1002) * Urgency high for the security fix. base-files (6.0squeeze1) stable; urgency=low * Changed /etc/debian_version to 6.0.1, for Debian 6.0.1 point release. cdebconf (0.153+squeeze2) squeeze; urgency=low * No-changes upload to get rid of the .git directory in the source package. cdebconf (0.153+squeeze1) squeeze; urgency=low [ Joey Hess ] * Support window managed use of the gtk frontend, by asking the WM to fullscreen d-i, thus leaving room for decorations etc. Closes: #605401 (Patch from Ben Armstrong) cgiirc (0.5.9-3squeeze1) stable-security; urgency=high * Non-maintainer upload by The Security Team. * Fixed XSS flaw in handling clients who have Javascript disabled. [CVE-2011-0050] cgiirc (0.5.9-3lenny3) oldstable-security; urgency=low * Non-maintainer upload by the security team. * Fix XSS attack for non-javascript using clients. [CVE-2011-0050]. chromium-browser (6.0.472.63~r59945-5+squeeze4) stable-security; urgency=low * Fixed CVE-2011-0779: does not properly handle a missing key in an extension, which allows remote attackers to cause a denial of service (application crash) via a crafted extension. * Fixed CVE-2011-1290: Integer overflow in style elements * Removed mips from arch to avoid flood of given-back build log chromium-browser (6.0.472.63~r59945-5+squeeze3) stable-security; urgency=low * Backported security patches from stable: - [54262] High URL bar spoof with history interaction. Credit to Jordi Chancel. - [63732] High Crash with javascript dialogs. Credit to Sergey Radchenko. - [68263] High Stylesheet node stale pointer. Credit to Sergey Glazunov. - [69640] Medium Out-of-bounds read in text searching. Credit to Kostya Serebryany of the Chromium development community - [64-bit Linux only] [70376] Medium Out-of-bounds read in pickle deserialization. Credit to Evgeniy Stepanov of the Chromium development community. - [71114] High Stale node in table child handling. Credit to Martin Barbella - [71115] High Stale pointer in table rendering. Credit to Martin Barbella. - [71855] High Integer overflow in textarea handling. Credit to miaubiz. - [71960] Medium Out-of-bounds read in WebGL. Credit to Google Chrome Security Team (Inferno). - [72134] High Memory corruption in SVG fonts. Credit to Andreas Kling. - [69628] High Memory corruption with counter nodes. Credit to Martin Barbella. - [70027] High Stale node in box layout. Credit to Martin Barbella. - [70336] Medium Cross-origin error message leak with workers. Credit to Daniel Divricean. - [72028] High Stale pointer in table painting. Credit to Martin Barbella. - [73746] High Stale pointer with SVG cursors. Credit to Sergey Glazunov. chromium-browser (6.0.472.63~r59945-5+squeeze2) stable-security; urgency=high * Backported security patches from stable: - High Stale pointer in animation event handling. Credit to Rik Cabanier. - High Stale pointer with anonymous block handling. Credit to Martin Barbella. - Medium Out-of-bounds read in plug-in handling. Credit to Bill Budge of Google. - Medium Possible failure to terminate process on out-of-memory condition. Credit to David Warren of CERT/CC. clamav (0.97+dfsg-2~squeeze1) stable; urgency=medium [ Michael Tautschnig ] * Proper suite name. * More tidy up: new upstream release also fixed problems with ExtendedDetectionInfo (upstream bb#2409, closes: #617262). * Upload intended for squeeze-updates (fixes security issues, urgency bumped to medium). clamav (0.97+dfsg-1) UNRELEASED; urgency=low [ Alberto Wu ] * New upstream release [ Stephen Gran ] * General tidy up clive (2.2.13-5+squeeze1) stable; urgency=low * Adapt for youtube.com changes. (Closes: #616575) + new patch: 0001-Youtube-Fix-video-ID-parsing-10.patch * debian/rules: Set CLIVE_CACHE when running tests to avoid build failure when $HOME is not writable. cmake (2.8.2+dfsg.1-0+squeeze1) stable-proposed-updates; urgency=low * Regenerate original tarball removing files provided under proprietary licence. (Closes: #614390) They were not actually used. Mention removed files in the debian/copyright. colo-installer (1.17+squeeze1) stable-proposed-updates; urgency=low [ Martin Michlmayr ] * Make sure to put "hda" into the CoLo config file instead of "sda" since CoLo only knows about the former. Closes: #614839 console-setup (1.68+squeeze2) squeeze; urgency=low * No-changes upload to get rid of the .git directory in the source package. console-setup (1.68+squeeze1) squeeze; urgency=low [ Samuel Thibault ] * Use bg, ch, se instead of bg(bds), ch(de), se(basic), as those are not in xorg.xml any more (closes: #610843). cryptsetup (2:1.1.3-4squeeze2) stable-proposed-updates; urgency=low * fix changelog for cryptsetup 2:1.1.3-4squeeze1. cryptsetup (2:1.1.3-4squeeze1) stable-proposed-updates; urgency=low * NOT RELEASED YET * install cryptkeyctl initramfs hook, needed for keyctl keyscript in initramfs, thanks to Maik Zumstrull (closes: #610750) * fix luksformat script to invoke usage() with --help. (closes: #612947) * luksformat: invoke udevadm settle between mkfs.vfat and luksClose, to prevent possible race conditions. This is a workaround. (closes: #601886) dajaxice (0.1.5-1squeeze1) stable-security; urgency=low * debian/patches/fix_csrf_verification: (Closes: #614787) - Fix bug related to CSRF verification on Django dbconfig-common (1.8.46+squeeze.0) stable; urgency=low * Fix version sorting logic bug on upgrade files in postinst. Thanks to Ghislain Mokolomboka (Closes: #611820) debian-installer (20110106+squeeze1) squeeze; urgency=low [ Jurij Smakov ] * Add pata-modules to cdrom config for sparc and sparc64. Closes: #610906. [ Martin Michlmayr ] * qnap-flash-debian: recognize QNAP TS-x12 devices. * lspro-config-debian: Exit if the firmware version cannot be determined. Thanks John Bytheway. Closes: #609476 debian-installer-netboot-images (20110106.squeeze1) squeeze; urgency=low [ Daniel Baumann ] * Adding tftpd-hpa to suggests, this is the tftp server that is covered in the installer manual (Closes: #597116). [ Otavio Salvador ] * Update to 20110106+squeeze1 version. [ Julien Cristau ] * Fetch images from squeeze-proposed-updates. * We need to fetch 20110106+squeeze1, but can't be versioned that way because that would be lower than 20110106.b1. So hack up debian/rules to turn . into +. * Drop debian-installer-6.0-netboot-hppa. debian-installer-netboot-images (20110106.b1) unstable; urgency=low * Update to 20110106+b1 images. * Add support to handle binNMUs. debian-installer-netboot-images (20101127) unstable; urgency=low * Update to 20101127 images. debian-installer-netboot-images (20101020) unstable; urgency=low * Update to 20101020 images. debian-reference (2.46) stable; urgency=low * Updated Portguese translation by Américo Monteiro. * Fixed s/--get-selection/--get-selections/ etc. Closes: #612435 * Reflected introduction of squeeze-updates suite which replaced Debian Volatile Service. Closes: #614224 * Fixed URL for Debian Mirror Checker site. Closes: #614253 debootstrap (1.0.26+squeeze1) stable-proposed-updates; urgency=low [ Miguel Figueiredo ] * Fix bug and typo on --private-key Patch by Jonathan Klee. * Fix for ar usage, thanks to Guillem Jover. Closes: #598729 deluge (1.2.3+git20110209.8c36830-0squeeze1) stable; urgency=low * Imported Upstream version 1.2.3+git20110209.8c36830 - Upstream commit 8c36830 backported from the 1.3.x release: "fix hang on quit". (Closes: #602613) desktop-base (6.0.5squeeze1) stable; urgency=low * debian/plymouth: - include patch by adris to fix dual screen setups. closes: #613249 devscripts (2.10.69+squeeze1) stable; urgency=low * bts: Accept the "wheezy" and "wheezy-ignore" tags. * debchange: + Set Squeeze as the default backports target. + Recognize "lenny-backports-squeeze" and "squeeze-backports" distributions. + Remove "etch-backports" and "etch-volatile" distributions. eclipse (3.5.2-6squeeze2) stable; urgency=low * Backported patch for CVE-2010-4647. (Closes: #611849) - Fixes XSS in help browser application. exuberant-ctags (1:5.8-3squeeze1) stable; urgency=low * Apply patch from Ben Spencer to use memmove rather than strcpy on overlapping strings (closes: #594185). finish-install (2.28squeeze1) stable-proposed-updates; urgency=low [ Aurelien Jarno ] * Recognize /dev/duart* as a serial console. ganeti (2.1.6-1+squeeze1) stable; urgency=low * Fix "Wrong permissions for /var/lock after 'gnt-node add'" (applied patch fixing octal mode usage) (Closes: #613648) gdm3 (2.30.5-6squeeze1) stable; urgency=low [ Josselin Mouette ] * gdm3.init: chown the configuration to Debian-gdm, to avoid umask issues. Closes: #603510. * gdm3.postrm: handle deluser/delgroup failures gracefully. Closes: #603753. * 29_grep_path.patch: new patch. Don’t hardcode grep to a wrong location. Closes: #607664. * 30_utf8_locale.patch: new patch. Pass locale.UTF-8 instead of locale.utf8. Closes: #607753. [ Emilio Pozuelo Monfort ] * debian/gdm3.8.pod: + Fix typo, thanks Yury V. Zaytsev. Closes: #610723. gedit (2.30.4-1squeeze1) stable; urgency=low * 10_pt_BR_po.patch: fix an important mistake in the Brazilian Portuguese translation. Closes: #603502. git (1:1.7.2.5-1) stable; urgency=low * new upstream point release. * support "add.ignoreErrors" synonym for the existing "add.ignore-errors" configuration variable. * bash completion: match lightweight tags in prompt. * gitweb: use esc_url to quote a few more URLs. * diff: always trim trailing space from --show-c-function lines. * some minor test suite and documentation updates. * debian/diff/0010-cache_tree_free-Fix-small-memory-leak.diff, debian/diff/0011-diff.c-call-regfree....diff, debian/diff/0034-gitweb-Introduce-esc_attr...diff: remove; applied upstream. * add myself as uploader. gnome-screensaver (2.30.0-2squeeze1) stable; urgency=low * Disable libnotify support, the function simply doesn’t work at all. Closes: #606830. gnumed-client (0.7.10-3) stable-proposed-updates; urgency=low * Fix regression of last two uploads which did not installed translations into correct place Closes: #610240 grub-installer (1.60+squeeze2) squeeze; urgency=low * Upload to drop .git from source tarball grub-installer (1.60+squeeze1) stable-proposed-updates; urgency=low * Set debconf title to avoid reusing a previous one. hw-detect (1.84+squeeze2) squeeze; urgency=low * No-changes upload to get rid of the .git directory in the source package. hw-detect (1.84+squeeze1) squeeze; urgency=low [ Jurij Smakov ] * Increase the number of attempts to detect the new disk devices in disk_found() of disk-detect.sh to 15, bringing the total waiting time to 28 seconds. Current timeout of 4 seconds is not sufficient for some SCSI subsystems with long driver/disk initialization time. Closes: #611314 [ Miguel Figueircedo ] * discover-mac-io.sh: Fix module loading for Ibook G4 (powermac). Closes: #525902, #525946, #606984. Thanks to Risto Suominen . [ Otavio Salvador ] * Blacklist snd-aoa to allow snd-powermac to work. Refs: #606984. ia32-libs (20110310) stable; urgency=low * Packages updated * Add fix for duplicate sources due to security updates. * Welcome Thijs Kinkhorst to the team. [ avahi (0.6.27-2+squeeze1) stable-security; urgency=high ] * debian/patches/03_read_null_udp_packets.patch - Read NULL UDP packets else we end up in an infinite loop using 100% CPU and DoS of Avahi. (#614785, Fixes: CVE-2011-1002) * Urgency high for the security fix. [ openssl (0.9.8o-4squeeze1) stable-security; urgency=low ] * Fix OCSP stapling parse error (CVE-2011-0014) [ util-linux (2.17.2-9) unstable; urgency=low ] * Ack NMU from Christian Perrier - Fix encoding for Danish and Slovak debconf translations [Adriano Rafael Gomes] * Brazilian Portuguese debconf templates translation. #610489 [ util-linux (2.17.2-8) unstable; urgency=low ] * fix mangled characters in debconf translations [ util-linux (2.17.2-7) unstable; urgency=low ] * dh_installdebconf is needed in binary-arch, not so much in -indep. Based on report from Adam D. Barratt . #566072 [ util-linux (2.17.2-6) unstable; urgency=low ] [Bjørn Steensrud] * nb translations. #608325 [Américo Monteiro] * Portuguese debconf translations. #608233 [Vincenzo Campanella] * Italian translations. #608307 [Yuri Kozlov] * russian debconf translations. #608302 [Martin Ågren] * Swedish debconf translations. #608483 [Joe Dalton] * Danish translations. #608330 [Christian Perrier] * French debconf translations. #608464 [Martin Eberhard Schauer] * German debconf translations. #608463 [Camaleón] * Spanish debconf translations. #608518 [Thorsten Glaser] * hwclock: [m68k] unbreak FTBFS with recent (>= 2.4.18?) kernels. #578168 [Slavko] * Slovak transtions. #608305 [Michal Simunek] * Czech debconf translations. #608495 ia32-libs-core (20110202) stable; urgency=low [ Goswin von Brederlow ] * Do not disable secure APT when downloading packages. * Add fix for duplicate sources due to security updates. * Add security repository next to the regular Debian mirror. * Welcome Thijs Kinkhorst to the team. * Packages updated [ eglibc (2.11.2-10) unstable; urgency=low ] * Add patches/amd64/cvs-avx-tcb-alignment.diff from upstream to fix alignement issues on CPU supporting the AVX instruction set. #610657. [ eglibc (2.11.2-9) unstable; urgency=low ] * Disable build failure in case of testsuite regressions, will be re-enabled after squeeze release. [ eglibc (2.11.2-8) unstable; urgency=low ] [ Clint Adams ] * Japanese debconf translation update from Nobuhiro Iwamatsu. #604752. [ Samuel Thibault ] * Add expected gettext failure on hurd-i386. [ Aurelien Jarno ] * Update patches/localedata/locale-et_EE.diff to switch Estonian currency to euro. #608803. * Revert incorrect upstream patch for CVE-2010-3847 and use the correct set of patches: - Remove patches/any/submitted-origin.diff - Add patches/any/cvs-dont-expand-dst-twice.diff - Add debian/patches/any/cvs-ignore-origin-privileged.diff - Keep debian/patches/any/cvs-audit-suid.diff [ ncurses (5.7+20100313-5) unstable; urgency=low ] * New patch 01-debian-kfreebsd-terminfo.patch, adding a cons25-debian terminfo entry to ncurses-base for the Debian GNU/kfreebsd console (#607662). ia32-libs-gtk (20110310) stable; urgency=low * Packages updated * Add fix for duplicate sources due to security updates. * Welcome Thijs Kinkhorst to the team. [ pango1.0 (1.28.3-1+squeeze2) stable-security; urgency=high ] * 02_CVE-2011-0064.patch: patch from Behdad Esfahbod and Karl Tomlinson to fix buffer overwrite on OOM realloc failure. CVE-2011-0064, Mozilla #606997. [ pango1.0 (1.28.3-1+squeeze1) unstable; urgency=low ] * 01_CVE-2011-0020.patch: patch from Behdad Esfahbod to fix heap corruption. #610792, CVE-2011-0020. LP: #696616. iceape (2.0.11-3) stable-security; urgency=low * Fixes for mfsa2011-{01-08,10}, also known as CVE-2011-0053, CVE-2011-0051, CVE-2011-0055, CVE-2011-0054, CVE-2011-0056, CVE-2011-0057, CVE-2011-0058, CVE-2010-1585, CVE-2011-0059. icedove (3.0.11-1+squeeze1) stable-security; urgency=high * [2bf1366] backported patches from xulrunner fixes mfsa2011-{01-08,10} - MFSA 2011-01 aka CVE-2011-0053: Miscellaneous memory safety hazards (rv:1.9.2.14/ 1.9.1.17) - MFSA 2011-02 aka CVE-2011-0051: Recursive eval call causes confirm dialogs to evaluate to true - MFSA 2011-03 aka CVE-2011-0055: Use-after-free error in JSON.stringify - MFSA 2011-04 aka CVE-2011-0054: Buffer overflow in JavaScript upvarMap - MFSA 2011-05 aka CVE-2011-0056: Buffer overflow in JavaScript atom map - MFSA 2011-06 aka CVE-2011-0057: Use-after-free error using Web Workers - MFSA 2011-07 aka CVE-2011-0058: Memory corruption during text run construction (Windows) - MFSA 2011-08 aka CVE-2010-1585: ParanoidFragmentSink allows javascript: URLs in chrome documents - MFSA 2011-10 aka CVE-2011-0059: CSRF risk with plugins and 307 redirects iceweasel (3.5.16-5) stable-security; urgency=low * Fixes for mfsa2011-{01-08,10}, also known as CVE-2011-0053, CVE-2011-0051, CVE-2011-0055, CVE-2011-0054, CVE-2011-0056, CVE-2011-0057, CVE-2011-0058, CVE-2010-1585, CVE-2011-0059. installation-guide (20110122~squeeze1) stable; urgency=low * Upload to Squeeze. isc-dhcp (4.1.1-P1-15+squeeze1) stable-security; urgency=high * Non-maintainer upload. * Fix cve-2011-0413: remote ipv6 denial-of-service (daemon crash). katoob (0.5.9.1-1.2+squeeze1) stable; urgency=low * Added fix_tooltip_crash.patch (Closes: #611623) kde4libs (4:4.4.5-2+squeeze1) stable-proposed-updates; urgency=low * Add a kconf_update script (migrate_from_kde3_icon_theme) to migrate away from old KDE 3 icon themes which are KDE 4 incompatible (e.g. crystalsvg). (Closes: #588374) kdebase-workspace (4:4.4.5-7+squeeze1) stable-proposed-updates; urgency=low * Backport 33_backport_krunner_crash_fix_threading.diff patch from 4.5.0 to fix random but common krunner crashes. (Closes: #607974) kernel-wedge (2.74+squeeze2) stable-proposed-updates; urgency=low [ Miguel Figueiredo ] * mmc-modules: sdhci_pci. Closes: #558036. * Add support for Cherry keyboards (hid-cherry on input-modules). Closes: #584973. [ Joey Hess ] * build-arch: Pass -I to dpkg-buildpackage without arguments to take advantage of its built-in list of all version control gunk to ignore. [ Otavio Salvador ] * Use 2.74+squeeze2 version since squeeze1 has been upload to unstable by mistake. kernel-wedge (2.74+squeeze1) unstable; urgency=low [ Miguel Figueiredo ] * mmc-modules: sdhci_pci. Closes: #558036. * Add support for Cherry keyboards (hid-cherry on input-modules). Closes: #584973. [ Joey Hess ] * build-arch: Pass -I to dpkg-buildpackage without arguments to take advantage of its built-in list of all version control gunk to ignore. kernel-wedge (2.74) unstable; urgency=low [ Miguel Figueiredo ] * usb-modules: xhci module (usb3 support). Closes #601249. * nic-wireless-modules: added ralink wireless drivers, thanks to Mike Miller. Closes: #604176. * mmc-modules: sdhci_pci. Closes: #558036. * Add support for Cherry keyboards (hid-cherry on input-modules). Closes: #584973. [ Joey Hess ] * build-arch: Pass -I to dpkg-buildpackage without arguments to take advantage of its built-in list of all version control gunk to ignore. [ Otavio Salvador ] * nic-pcmcia-modules: make netwave_cs and wavelan_cs optional * crypto-modules: replace twofish with twofish_generic * nic-wireless-modules: replace orinoco_pci with hostap_pci * pcmcia-storage-modules: make ide-cs optional * serial-modules: add synclink_cs * nic-extra-modules: add 3c359 * ppp-modules: depends on crc-modules * scsi-modules: make qla1280 optional kfreebsd-8 (8.1+dfsg-8) stable-proposed-updates; urgency=low [ Petr Salinger ] * Add 000_tcp_usrreq.diff, fixes local DoS. Closes: #611476. * Extend 108_teken_utf8_table.diff for middle-dot l/L. Closes: #609681. Thanks to Robert Millan. kgb-bot (1.05-1+squeeze1) stable; urgency=low [ gregor herrmann ] * kgb-bot: - fix typo when accessing global config - call polygen_available with full class name [ Damyan Ivanov ] * rules: fix the check whether package version matches "upstream" code version. Avoids FTBFS when the package revisiion contains non-digits (e.g. stable/security updates). Thanks to Moritz Muehlenhoff. Closes: #612922 krusader (1:2.2.0~beta1-2+squeeze1) stable-proposed-updates; urgency=low * Replace rev1154581.patch with backport_fix_krusader_not_terminating.diff backported from upstream svn. It has a proper fix for #587842. (Closes: #604196) libapache-mod-jk (1:1.2.30-1squeeze1) stable; urgency=medium * Team upload. * Fix issue with socket(2) syscall and SOCK_CLOEXEC flag affecting upgrades from 1.2.26 to 1.2.30. (Closes: #609886). libdebian-installer (0.77+squeeze2) squeeze; urgency=low * Upload to drop .git from source tarball libdebian-installer (0.77+squeeze1) squeeze; urgency=low [ Martin Michlmayr ] * Add support for Buffalo Linkstation LiveV3 (LS-CHL). Closes: #612168 * Add support for Buffalo Linkstation Mini (LS-WSGL). libemail-mime-createhtml-perl (1.029-2) stable; urgency=low * Team upload * Add libfile-policy-perl as a runtime dependency (Closes: #612003) libvirt (0.8.3-5+squeeze0) stable; urgency=low [ Laurent Léonard ] * [6f95d48] Fix exit status codes in libvirt init script to comply with LSB (Closes: #612305) linux-2.6 (2.6.32-31) stable; urgency=low [ Ian Campbell ] * xen: blkback: fix potential leak of kernel thread. (CVE-2010-3699) [ Moritz Muehlenhoff ] * rds: Fix rds_iovec page count overflow (CVE-2010-3865) [ Ben Hutchings ] * tty: Fix information leaks from SIOCGICOUNT handlers (CVE-2010-4075, CVE-2010-4076, CVE-2010-4077) * bonding: Ensure that we unshare skbs prior to calling pskb_may_pull (Closes: #610838) * r8169: Keep firmware in memory (Closes: #609538) * linux-base: Convert LILO entries for /boot/vmlinuz, /boot/vmlinuz.old (Closes: #613200) * aufs: Fix VM race leading to kernel panic (Closes: #607879) * rt2500usb: Fall back to SW encryption for TKIP+AES (Closes: #611390) * Add longterm 2.6.32.29: - SCSI: Fix medium error problems with some arrays which can cause data corruption - ptrace: Use safer wake up on ptrace_detach() - [x86] mm: Avoid possible bogus TLB entries by clearing prev mm_cpumask after switching mm - sched: Fix softirq time accounting - sched: Use group weight, idle cpu metrics to fix imbalances during idle - [openvz,vserver] Revert sched changes since they conflict * Revert "USB: Prevent buggy hubs from crashing the USB stack", included in longterm 2.6.32.29 and reported to cause a regression * virtio_net: Further fixes for out-of-memory conditions (Closes: #603835) - Fix OOM handling on TX - Add schedule check to napi_enable call * af_unix: Limit recursion level of passing sockets through sockets (variant of CVE-2010-4249) * iowarrior: Don't trust report_size for buffer size (CVE-2010-4656) * drm: Fix unsigned vs signed comparison issue in modeset ctl ioctl (CVE-2011-1013) * brcm80211: Fix suspend/resume in brcmsmac (Closes: #600769, #604802) * brcm80211: Fix race between scanning and calibration on SMP (Closes: 602444) * drm/i915: Overlay on gen2 can't address above 1G * drm/i915: Fix memory corruption with GM965 and >4GB RAM * ipv6: Silence privacy extensions initialization (Closes: #590653) * [x86] Enable VT6656, loading firmware from a separate file (requires firmware-linux-nonfree 0.28+squeeze1) (Closes: #568454) * usbfs: Show correct speed for SuperSpeed USB devices (Closes: #613531) * drm/i915: Add pipe A force quirk for some laptops (Closes: #608148) * psmouse/elantech: Fix detection and decoding for newer Elantech touchpads (Closes: #613335) [ dann frazier ] * xfs: Fix information leak using stale NFS handle (CVE-2010-2943) * CAN: Use inode instead of kernel address for /proc file (CVE-2010-4565) [ maximilian attems] * Update openvz patch to feoktistov (ipv6, checkpointing, stability, ipsec, nfs, ppp, tc, ve). (closes: #607041, #613501, #613170) * HID: add support for Acan FG-8100 barcode reader. (closes: #615888) * Add longterm 2.6.32.30: - nfsd: Memory corruption due to writing beyond the stat array - av7110: check for negative array offset (CVE-2011-0521) - cred: Fix get_task_cred() and task_state() to not resurrect dead credentials - cred: Fix kernel panic upon security_file_alloc() failure - cred: Fix BUG() upon security_cred_alloc_blank() failure - cred: Fix memory and refcount leaks upon security_prepare_creds() failure - dm/raid1: Fail writes if errors are not handled and log fails - GFS2: Fix bmap allocation corner-case bug - [s390] remove task_show_regs (CVE-2011-0710) - PM/hibernate: Return error code when alloc_image_page() fails - fs/partitions: Validate map_count in Mac partition tables (CVE-2011-1010) - ALSA: caiaq - Fix possible string-buffer overflow (CVE-2011-0712) - acer-wmi, asus_acpi, tc1100-wmi: Restrict write permissions on files in procfs/sysfs - [x86] usbip/vhci: Update reference count for usb_device - [x86] usbip/vhci: Give back URBs from in-flight unlink requests - [x86] usbip/vhci: Refuse to enqueue for dead connections - epoll: Prevent creating circular epoll structures - fs/partitions/ldm: Corrupted partition table can cause kernel oops - xhci: Avoid BUG() in interrupt context - xhci: Fix errors in the running total calculations in the TRB math - xhci: Fix an error in count_sg_trbs_needed() - x25: Do not reference freed memory * Add longterm 2.6.32.31. * Add longterm 2.6.32.32-rc1: - netxen: fix set mac addr. (closes: #616058) - [xen] do not release any memory under 1M in domain 0. (closes: #613823) - virtio: set pci bus master enable bit. (closes: #610360) - sctp: Fix oops when sending queued ASCONF chunks (CVE-2010-1173). - drm/ttm: Fix two race conditions + fix busy codepaths (closes: #591061) * Add Slovak translation by Slavko. (closes: #608684) * Add drm changes from 2.6.32.28+drm33.13: - drm/i915: Add dependency on CONFIG_TMPFS. - drm/i915/lvds: Add AOpen i915GMm-HFS to the list of false-positive LVDS. - drm/radeon/kms: add pll debugging output. - drm/radeon/kms: add quirk for Mac Radeon HD 2600 card. - drm/radeon/kms: fix s/r issues with bios scratch regs. - drm/radeon/kms: make the mac rv630 quirk generic. - drm/radeon: remove 0x4243 pci id. [ Aurelien Jarno ] * init: fix race between init and kthreadd, fixes a kernel panic on mips/5kc-malta. * mips/swarm: enable PATA drivers that have been lost during IDE -> PATA conversion. [ Martin Michlmayr ] * Orion: add support for Buffalo LS-CHL (Closes: #590105). * Kirkwood: initialize PCIE1 for QNAP TS-419P+ (Closes: #613499). [ Jurij Smakov ] * sparc: add sparc-console-handover.patch to address problems with console handover on sparc causing kernel to hang during boot on systems using atyfb driver. Thanks to Fabio M. Di Nitto for the patch. (Closes: #602853) [ Bastian Blank ] * Add supportt for AMD Family 10h/11h CPU internal temperatur sensor. (closes: #614555) linux-kernel-di-amd64-2.6 (1.76+squeeze1) squeeze; urgency=low * Built against version 2.6.32-31 of linux-2.6. linux-kernel-di-armel-2.6 (1.56+squeeze1) squeeze; urgency=low [ Martin Michlmayr ] * kirkwood: include ahci in sata-modules since it's needed on the QNAP TS-419P+. Closes: #613497 [ Otavio Salvador ] * Built against version 2.6.32-31 of linux-2.6. linux-kernel-di-i386-2.6 (1.99+squeeze1) squeeze; urgency=low * Built against version 2.6.32-31 of linux-2.6. linux-kernel-di-ia64-2.6 (1.63+squeeze1) squeeze; urgency=low * Built against version 2.6.32-31 of linux-2.6. linux-kernel-di-mips-2.6 (1.31+squeeze1) squeeze; urgency=low * Built against version 2.6.32-31 of linux-2.6. linux-kernel-di-mipsel-2.6 (1.31+squeeze1) squeeze; urgency=low * Built against version 2.6.32-31 of linux-2.6. linux-kernel-di-powerpc-2.6 (1.76+squeeze1) squeeze; urgency=low * Built against version 2.6.32-31 of linux-2.6. linux-kernel-di-s390-2.6 (0.59+squeeze1) squeeze; urgency=low * Built against version 2.6.32-31 of linux-2.6. linux-kernel-di-sparc-2.6 (1.64+squeeze1) squeeze; urgency=low [ Jurij Smakov ] [Jurij Smakov] * Add niu network driver for sparc, needed by T2+ sparc systems. Closes: #608516. [ Otavio Salvador ] * Built against version 2.6.32-31 of linux-2.6. logwatch (7.3.6.cvs20090906-1squeeze1) stable-security; urgency=high * CVE-2011-1018: Remote code execution by combination of - Logfile name by attacker's choice (e.g. samba log files) and - Missing sanitization of logfile names in system() call. - fix by encapsulating logfile names in ' and disallowing '. Taken from upstream. - closes: #615995 magpierss (0.72-8+squeeze1) stable-proposed-updates; urgency=low * Fixing CVE-2011-0740 (Closes: #611940) Cross-site scripting (XSS) vulnerability in scripts/magpie_slashbox.php and scripts/simple_smarty.php mailman (1:2.1.13-5) stable-security; urgency=high * Upload to stable to fix security issue. * CVE-2011-0707: Cross site scripting in subscriber names. mcabber (0.10.0-1+squeeze1) squeeze; urgency=medium * Pull upstream commit 3695266e16c7 to fix crash after /status invisible (closes: #612797) * Pull upstream commit e09763e16e49 to fix segfault related to url_regex (closes: #612798) * Pull upstream commit 75a0a22bbf78 to fix commandline corruption (closes: #612789) * Pull upstream commit ee8657ff9aa8 to fix two FD leaks (closes: #612799) mediawiki (1:1.15.5-2squeeze1) stable; urgency=high * CVE-2011-0047: Protect against a CSS injection vulnerability (closes: #611787) mediawiki-extensions (2.3squeeze1) stable; urgency=low * Non-maintainer upload. * php53_confirmedit.patch: PHP5.3 compatibility fixes for ConfirmEdit. (Closes: #612227) nautilus (2.30.1-2squeeze1) stable; urgency=low * 15_nautilus_file_peek_crash.patch: stolen from upstream git. Fix a crasher with lots of upstream duplicates from squeeze systems. network-manager (0.8.1-6+squeeze1) stable; urgency=low * debian/patches/82-core-handle-device-removal.patch - Cherry-pick patch from upstream to correctly handle device removal when properties are unreadable. (Closes: #605570) * debian/patches/83-dnsmasq-send-no-config-file-instead-of-a-bogus-one.patch - Newer versions of dnsmasq validate the option parameters more strictly. Instead of passing a bogus file name simply use --conf-file without additional parameters. (Closes: #615082) * debian/ifblacklist_migrate.sh - Only comment out iface lines if we have an exact match for the network interface. (Closes: #612247) * debian/patches/51-normalized-keys.patch - Normalize keys in ifupdown parser, so we accept options with either hyphens or underscores, like e.g. bridge_ports and bridge-ports. (Closes: #609831) ocrodjvu (0.4.6-3+squeeze1) stable; urgency=low * Fix of upside-down generation of hocr data [upsidedown-hocr.diff] (closes: #611460). ocsigen (1.3.3-1squeeze1) stable; urgency=low * Add missing dependencies to ocsigen: libocsigen-xhtml-ocaml-dev and liblwt-ssl-ocaml-dev (Closes: #613372) openafs (1.4.12.1+dfsg-4) stable-security; urgency=high * Apply upstream deltas: - [707a959c] update ticket5 from heimdal. Avoids a double-free (from upstream) which basically allows an arbitrary attack against any krb5-aware Rx service by exploiting when the double-free occurs in asn1 payloads which came from the wire. - [beaf1606] LINUX: Use correct type of error in flock code. This avoids dereferencing a pointer that is not a pointer due to failing to properly ERR_PTR a return value. * Add a dependency on libc6-dev to openafs-modules-dkms. dkms doesn't depend on it because most kernel modules don't need it, but openafs builds userspace helper programs. Thanks, Peter Palfrader. (Closes: #607903) openssl (0.9.8o-4squeeze1) stable-security; urgency=low * Fix OCSP stapling parse error (CVE-2011-0014) pam-pgsql (0.7.1-4+squeeze1) stable-security; urgency=high * add debian/patches/ipaddr-crash_603436.patch: fix crash on long addresses that trigger signedness in "%d", thanks to Kees Cook for the patch (LP: #722386, Closes: 603436). pango1.0 (1.28.3-1+squeeze2) stable-security; urgency=high * 02_CVE-2011-0064.patch: patch from Behdad Esfahbod and Karl Tomlinson to fix buffer overwrite on OOM realloc failure. CVE-2011-0064, Mozilla #606997. partconf (1.36squeeze1) stable-proposed-updates; urgency=low [ Aurelien Jarno ] * Don't set default debconf values, they are already set in the templates. This fixes preseeding. pdftk (1.41+dfsg-10+squeeze1) stable; urgency=low * Support PROMPT for user_pw and owner_pw simultaneously. (Closes: #614071) * Backport from 1.43: Support filenames starting with the keywords 'odd', 'even', 'end'. (Closes: #609471) phpmyadmin (4:3.3.7-5) stable-security; urgency=high * Fixes SQL injection (PMASA-2011-2, CVE-2011-0987). postgresql-8.4 (8.4.7-0squeeze2) stable-security; urgency=high * New upstream security/bug fix release: - Fix buffer overrun in "contrib/intarray"'s input function for the query_int type. This bug is a security risk since the function's return address could be overwritten. Thanks to Apple Inc's security team for reporting this issue and supplying the fix. (CVE-2010-4015) - Avoid failures when "EXPLAIN" tries to display a simple-form CASE expression. If the CASE's test expression was a constant, the planner could simplify the CASE into a form that confused the expression-display code, resulting in "unexpected CASE WHEN clause" errors. - Fix assignment to an array slice that is before the existing range of subscripts. If there was a gap between the newly added subscripts and the first pre-existing subscript, the code miscalculated how many entries needed to be copied from the old array's null bitmap, potentially leading to data corruption or crash. - Avoid unexpected conversion overflow in planner for very distant date values. The date type supports a wider range of dates than can be represented by the timestamp types, but the planner assumed it could always convert a date to timestamp with impunity. - Fix pg_restore's text output for large objects (BLOBs) when standard_conforming_strings is on. Although restoring directly to a database worked correctly, string escaping was incorrect if pg_restore was asked for SQL text output and standard_conforming_strings had been enabled in the source database. - Fix erroneous parsing of tsquery values containing ... & !(subexpression) | ... . Queries containing this combination of operators were not executed correctly. The same error existed in "contrib/intarray"'s query_int type and "contrib/ltree"'s ltxtquery type. - Fix bug in "contrib/seg"'s GiST picksplit algorithm. This could result in considerable inefficiency, though not actually incorrect answers, in a GiST index on a seg column. If you have such an index, consider "REINDEX"ing it after installing this update. (This is identical to the bug that was fixed in "contrib/cube" in the previous update.) postgresql-8.4 (8.4.6-1) unstable; urgency=low * New upstream bug fix release: - Force the default wal_sync_method to be fdatasync on Linux. The default on Linux has actually been fdatasync for many years, but recent kernel changes caused PostgreSQL to choose open_datasync instead. This choice did not result in any performance improvement, and caused outright failures on certain filesystems, notably ext4 with the data=journal mount option. - Fix assorted bugs in WAL replay logic for GIN indexes. This could result in "bad buffer id: 0" failures or corruption of index contents during replication. - Fix recovery from base backup when the starting checkpoint WAL record is not in the same WAL segment as its redo point. - Fix persistent slowdown of autovacuum workers when multiple workers remain active for a long time. The effective vacuum_cost_limit for an autovacuum worker could drop to nearly zero if it processed enough tables, causing it to run extremely slowly. - Add support for detecting register-stack overrun on IA64. The IA64 architecture has two hardware stacks. Full prevention of stack-overrun failures requires checking both. - Add a check for stack overflow in copyObject(). Certain code paths could crash due to stack overflow given a sufficiently complex query. - Fix detection of page splits in temporary GiST indexes. It is possible to have a "concurrent" page split in a temporary index, if for example there is an open cursor scanning the index when an insertion is done. GiST failed to detect this case and hence could deliver wrong results when execution of the cursor continued. - Fix error checking during early connection processing. The check for too many child processes was skipped in some cases, possibly leading to postmaster crash when attempting to add the new child process to fixed-size arrays. - Improve efficiency of window functions. Certain cases where a large number of tuples needed to be read in advance, but work_mem was large enough to allow them all to be held in memory, were unexpectedly slow. percent_rank(), cume_dist() and ntile() in particular were subject to this problem. - Avoid memory leakage while "ANALYZE"'ing complex index expressions. - Ensure an index that uses a whole-row Var still depends on its table. An index declared like create index i on t (foo(t.-)) would not automatically get dropped when its table was dropped. - Do not "inline" a SQL function with multiple OUT parameters. This avoids a possible crash due to loss of information about the expected result rowtype. - Behave correctly if ORDER BY, LIMIT, FOR UPDATE, or WITH is attached to the VALUES part of INSERT ... VALUES. - Fix constant-folding of COALESCE() expressions. The planner would sometimes attempt to evaluate sub-expressions that in fact could never be reached, possibly leading to unexpected errors. - Fix postmaster crash when connection acceptance (accept() or one of the calls made immediately after it) fails, and the postmaster was compiled with GSSAPI support. - Fix missed unlink of temporary files when log_temp_files is active. If an error occurred while attempting to emit the log message, the unlink was not done, resulting in accumulation of temp files. - Add print functionality for InhRelation nodes. This avoids a failure when debug_print_parse is enabled and certain types of query are executed. - Fix incorrect calculation of distance from a point to a horizontal line segment. This bug affected several different geometric distance-measurement operators. - Fix incorrect calculation of transaction status in ecpg. - Fix PL/pgSQL's handling of "simple" expressions to not fail in recursion or error-recovery cases. - Fix PL/Python's handling of set-returning functions. Attempts to call SPI functions within the iterator generating a set result would fail. - Fix bug in "contrib/cube"'s GiST picksplit algorithm. This could result in considerable inefficiency, though not actually incorrect answers, in a GiST index on a cube column. If you have such an index, consider "REINDEX"ing it after installing this update. - Don't emit "identifier will be truncated" notices in "contrib/dblink" except when creating new connections. - Fix potential coredump on missing public key in "contrib/pgcrypto". - Fix memory leak in "contrib/xml2"'s XPath query functions. postgresql-8.4 (8.4.5-2) unstable; urgency=low * debian/control: Build against libedit instead of libreadline. We can't simultaneously link against readline (GPL) and libssl (incompatible with GPL). (Closes: #603598) postgresql-8.4 (8.4.5-1) unstable; urgency=medium * Urgency medium, since this fixes a security bug (but also a lot of other bugs, it's not a pinpointed patch). * New upstream security/bug fix update: - Use a separate interpreter for each calling SQL userid in PL/Perl and PL/Tcl. This change prevents security problems that can be caused by subverting Perl or Tcl code that will be executed later in the same session under another SQL user identity (for example, within a SECURITY DEFINER function). Most scripting languages offer numerous ways that that might be done, such as redefining standard functions or operators called by the target function. Without this change, any SQL user with Perl or Tcl language usage rights can do essentially anything with the SQL privileges of the target function's owner. The cost of this change is that intentional communication among Perl and Tcl functions becomes more difficult. To provide an escape hatch, PL/PerlU and PL/TclU functions continue to use only one interpreter per session. This is not considered a security issue since all such functions execute at the trust level of a database superuser already. It is likely that third-party procedural languages that claim to offer trusted execution have similar security issues. We advise contacting the authors of any PL you are depending on for security-critical purposes. Our thanks to Tim Bunce for pointing out this issue (CVE-2010-3433). - Prevent possible crashes in pg_get_expr() by disallowing it from being called with an argument that is not one of the system catalog columns it's intended to be used with. - Fix incorrect placement of placeholder evaluation. This bug could result in query outputs being non-null when they should be null, in cases where the inner side of an outer join is a sub-select with non-strict expressions in its output list. - Fix possible duplicate scans of UNION ALL member relations. - Fix "cannot handle unplanned sub-select" error. This occurred when a sub-select contains a join alias reference that expands into an expression containing another sub-select. - Fix mishandling of whole-row Vars that reference a view or sub-select and appear within a nested sub-select. - Fix mishandling of cross-type IN comparisons. This could result in failures if the planner tried to implement an IN join with a sort-then-unique-then-plain-join plan. - Fix computation of "ANALYZE" statistics for tsvector columns. The original coding could produce incorrect statistics, leading to poor plan choices later. - Improve planner's estimate of memory used by array_agg(), string_agg(), and similar aggregate functions. The previous drastic underestimate could lead to out-of-memory failures due to inappropriate choice of a hash-aggregation plan. - Fix failure to mark cached plans as transient. If a plan is prepared while "CREATE INDEX CONCURRENTLY" is in progress for one of the referenced tables, it is supposed to be re-planned once the index is ready for use. This was not happening reliably. - Reduce PANIC to ERROR in some occasionally-reported btree failure cases, and provide additional detail in the resulting error messages. This should improve the system's robustness with corrupted indexes. - Fix incorrect search logic for partial-match queries with GIN indexes. Cases involving AND/OR combination of several GIN index conditions didn't always give the right answer, and were sometimes much slower than necessary. - Prevent show_session_authorization() from crashing within autovacuum processes. - Defend against functions returning setof record where not all the returned rows are actually of the same rowtype. - Fix possible corruption of pending trigger event lists during subtransaction rollback. This could lead to a crash or incorrect firing of triggers. - Fix possible failure when hashing a pass-by-reference function result. - Improve merge join's handling of NULLs in the join columns. A merge join can now stop entirely upon reaching the first NULL, if the sort order is such that NULLs sort high. - Take care to fsync the contents of lockfiles (both "postmaster.pid" and the socket lockfile) while writing them. This omission could result in corrupted lockfile contents if the machine crashes shortly after postmaster start. That could in turn prevent subsequent attempts to start the postmaster from succeeding, until the lockfile is manually removed. - Avoid recursion while assigning XIDs to heavily-nested subtransactions. The original coding could result in a crash if there was limited stack space. - Avoid holding open old WAL segments in the walwriter process. The previous coding would prevent removal of no-longer-needed segments. - Fix log_line_prefix's %i escape, which could produce junk early in backend startup. - Prevent misinterpretation of partially-specified relation options for TOAST tables. In particular, fillfactor would be read as zero if any other reloption had been set for the table, leading to serious bloat. - Fix inheritance count tracking in "ALTER TABLE ... ADD CONSTRAINT" - Fix possible data corruption in "ALTER TABLE ... SET TABLESPACE" when archiving is enabled. - Allow "CREATE DATABASE" and "ALTER DATABASE ... SET TABLESPACE" to be interrupted by query-cancel. - Improve "CREATE INDEX"'s checking of whether proposed index expressions are immutable. - Fix "REASSIGN OWNED" to handle operator classes and families. - Fix possible core dump when comparing two empty tsquery values. - Fix LIKE's handling of patterns containing % followed by _. We've fixed this before, but there were still some incorrectly-handled cases. - Re-allow input of Julian dates prior to 0001-01-01 AD. Input such as 'J100000'::date worked before 8.4, but was unintentionally broken by added error-checking. - Fix PL/pgSQL to throw an error, not crash, if a cursor is closed within a FOR loop that is iterating over that cursor. - In PL/Python, defend against null pointer results from PyCObject_AsVoidPtr and PyCObject_FromVoidPtr. - In libpq, fix full SSL certificate verification for the case where both host and hostaddr are specified. - Make psql recognize "DISCARD ALL" as a command that should not be encased in a transaction block in autocommit-off mode. - Fix some issues in pg_dump's handling of SQL/MED objects. Notably, pg_dump would always fail if run by a non-superuser, which was not intended. - Improve pg_dump and pg_restore's handling of non-seekable archive files. This is important for proper functioning of parallel restore. - Improve parallel pg_restore's ability to cope with selective restore (-L option). The original code tended to fail if the -L file commanded a non-default restore ordering. - Fix ecpg to process data from RETURNING clauses correctly. - Fix some memory leaks in ecpg. - Improve "contrib/dblink"'s handling of tables containing dropped columns. - Fix connection leak after "duplicate connection name" errors in "contrib/dblink". - Fix "contrib/dblink" to handle connection names longer than 62 bytes correctly. - Add hstore(text, text) function to "contrib/hstore". This function is the recommended substitute for the now-deprecated => operator. It was back-patched so that future-proofed code can be used with older server versions. Note that the patch will be effective only after "contrib/hstore" is installed or reinstalled in a particular database. Users might prefer to execute the "CREATE FUNCTION" command by hand, instead. - Update build infrastructure and documentation to reflect the source code repository's move from CVS to Git. * debian/postgresql-8.4.preinst: Add missing debhelper token. * debian/control: Bump Standards-Version to 3.9.1 (no changes necessary). proftpd-dfsg (1.3.3a-6squeeze1) stable-security; urgency=high * [SECURITY] CVE-2011-1137: mod_sftp behaves badly when receiving badly formed SSH messages. See http://bugs.proftpd.org/show_bug.cgi?id=3586 pulseaudio (0.9.21-3+squeeze1) stable; urgency=low * Team upload. * Fix pacmd hanging in poll() when reading from stdin very early. Patch extracted from upstream by Alexander Wuerstlein (Closes: #574589) pulseaudio (0.9.21-3squeeze1) stable; urgency=low * Team upload. * Fix pacmd hanging in poll() when reading from stdin very early. Patch extracted from upstream by Alexander Wuerstlein (Closes: #574589) python-defaults (2.6.6-3+squeeze6) stable; urgency=low * pycompile: use /usr/bin/pythonX.Y rather than pythonX.Y (to avoid /usr/local interpreters and thus fix some Lenny → Squeeze upgrades) python-django (1.2.3-3+squeeze1) stable-security; urgency=high * Resolve two vulnerabilities: - Flaw in CSRF handling Django includes a cross-site request forgery protection mechanism, which makes use of a token inserted into outgoing forms. Middleware then checks for the token's presence on form submission, and validates it. Previously, however, Django's CSRF protection made an exception for AJAX requests, on the following basis: 1. Many AJAX toolkits add an 'X-Requested-With' header when using XMLHttpRequest. 2. Browsers have strict same-origin policies regarding XMLHttpRequest. 3. In the context of a browser, the only way that a custom header of this nature can be added is with XMLHttpRequest. Therefore, for ease of use, Django did not apply CSRF checks to requests that appeared to be AJAX on the basis of the X-Requested-With header. The Ruby on Rails web framework had a similar exemption. Recently, engineers at Google made members of the Ruby on Rails development team aware of a combination of browser plugins and redirects which can allow an attacker to provide custom HTTP headers on a request to any website. This can allow a forged request to appear to be an AJAX request, thereby defeating CSRF protection which trusts the same-origin nature of AJAX requests. Michael Koziarski of the Rails team brought this to the Django developers attention, and we were able to produce a proof-of-concept demonstrating the same vulnerability in Django's CSRF handling. To remedy this, Django will now apply full CSRF validation to all requests, regardless of apparent AJAX origin. This is technically backwards-incompatible, but the security risks have been judged to outweigh the compatibility concerns in this case. Extended notes on how to accomodate this change will be added to the Django homepage in following days. - Potential XSS in file field rendering Django's form system includes form fields and widgets for performing file uploads; in many cases, the name of the file currently stored in the field is displayed. In the process of rendering, the filename is displayed without being escaped. In many cases this does not result in a cross-site-scripting vulnerability, as file-storage backends can and are encouraged to (and the default backends provided with Django do) sanitize the supplied filename according to their requirements. However, the risk of a vulnerability appearing in a backend which does not sanitize, or which performs insufficient sanitization, is such that Django will now automatically escape filenames in form rendering. Thanks to James Bennett . pywebdav (0.9.4-1+squeeze1) stable-security; urgency=high * Applying CVE-2011-0432.patch for MySQL injection possibility in MySQLAuthHandler found by Teeed filed under CVE-2011-0432 samba (2:3.5.6~dfsg-3squeeze2) stable-security; urgency=high * Security update, fixing the following issue: - CVE-2011-0719: denial of service by memory corruption samba (2:3.5.6~dfsg-3squeeze1) stable-proposed-updates; urgency=low * Fix pam_winbind file descriptor leak with a patch proposed in https://bugzilla.samba.org/show_bug.cgi?id=7265. Upstream claim is that #7265 is fixed in 3.5.6 but our bug submitter confirmed it is not while the patch applied here fixes the file descriptor leak. Closes: #574468 [ Debconf translations ] * Brazilian Portuguese (Adriano Rafael Gomes). Closes: #607402 shadow (1:4.1.4.2+svn3283-2+squeeze1) stable-security; urgency=high * The "Tomanoix" release. * debian/patches/300_CVE-2011-0721: Fix insufficient input sanitation leading to possible user or group creation in NIS environments. sobby (0.4.7-2+squeeze1) squeeze; urgency=low * The init script creates a new session file if it does not exist yet. Add a chown call to make it writeable by sobby, which is not run as root. Make sure to chown the file before sobby's stopped, in prerm, so that the write on termination has a chance to succeed. (Closes: #613085) sudo (1.7.4p4-2.squeeze.2) stable; urgency=low * patch from upstream to resolve interoperability problem between HOME in env_keep and the -H flag, originally closed #596493, applying this to to squeeze also closes: #614232 sun-java6 (6.24-1~squeeze1) stable; urgency=low * Upload to stable. (Closes: #613723) sun-java6 (6.23-1) unstable; urgency=low * New upstream release * Add 'google-chrome' as Depends of sun-java6-plugin (Closes: #607455) * Standards-Version updated to version 3.9.1 telepathy-gabble (0.9.15-1+squeeze1) stable-security; urgency=high * debian/patches/00-jingleinfo.diff: Added to ignore google:jingleinfo pushes from contacts which may theoretically allow an attacker to trick Gabble into relaying streamed media through a server of the attacker's choosing, enabling them to intercept, obstruct or modify the user's audio and video calls. tomcat6 (6.0.28-9+squeeze1) stable-security; urgency=high * Team upload. * Update Vcs-* fields in debian/control to track security branch. * Add patches for CVE-2011-0534, CVE-2010-3718, CVE-2011-0013 Thanks to Moritz Muehlenhoff (Closes: #612257) ttf-liberation (1.05.2.20091019-4squeeze1) stable-proposed-updates; urgency=low * Apply a patch by Cody Boisclair backported from upstream git that fixes the character widths in Liberation Mono so that it is correctly detected as monospaced (rhbz 620273, Closes: #567806). * Add myself to Uploaders. tzdata (2011c-0squeeze1) stable; urgency=low * New upstream release. - Contains Chilean DST change. closes: #617331. tzdata (2011b-2) unstable; urgency=low * Mark tzdata and tzdata-java as Multi-Arch: foreign. closes: #612700. tzdata (2011b-1) unstable; urgency=low * New upstream release. tzdata (2011a-1) unstable; urgency=low * New upstream release. usb-modeswitch-data (20100826-1+squeeze0) stable; urgency=low * From upstream release 20101222 * debian/patches/00_squeeze_new_devices.patch: + Add new devices [0421:0622] Nokia CS-17 [0421:0627] Nokia CS-18 [05c7:1000] Qtronix EVDO 3G Modem (for TianYi) [0e8d:7109] MediaTek Wimax USB Card [0fd1:1000] GW D301 (Advinne AMC) [1004:6190] LG AD600 [106c:3b05] Pantech / UTStarcom UMW190 (Verizon) [12d1:1553] Huawei E1553 [12d1:1c0b] Huawei E173s [16d8:6281] C-motech CHU-628S [1edf:6003] AirPlus MCD-800 [230d:0001] Linktop LW272/LW273 (BSNL Teracom) * debian/patches/00_squeeze_enlarge_detection_base.patch: × Enlarge devices detection base [1410:5010] Novatel Wireless devices [19d2:2000] ZTE devices [1bbb:f000] Alcatel X200/X200L/X060S * debian/patches/00_squeeze_huawei_updates.patch: × Correct the modeswitching lines for Huawei devices [12d1:101e] Huawei U7510 / U7517 [12d1:1446] Huawei, newer modems [12d1:14ad] Vodafone (Huawei) K3806 [12d1:14c1] Vodafone (Huawei) K4605 [12d1:1520] Huawei K3765 [12d1:1521] Huawei K4505 [12d1:1523] Huawei R201 [12d1:1557] Huawei E173 why (2.26+dfsg-2+squeeze1) stable; urgency=low * Add 0007-Squeeze-s-Coq-is-also-compatible.patch: why-config checks compatibility of provers by checking their version number. Coq versioned 8.2pl2 is also compatible (like 8.2pl1). Marking it as such so that it gets activated. wordpress (3.0.5+dfsg-0+squeeze1) stable-security; urgency=high * [077b77b] Imported Upstream version 3.0.5+dfsg - Fixed CVE-2011-0700: two XSS bug. Affects users of the Author or Contributor role. - Fixed CVE-2011-0701: potential information disclosure of posts through the media uploader. xorg-server (2:1.7.7-13) stable; urgency=low * bug script: Report KMS configuration files and their contents. * bug script: Keep only one lspci call (with proper filtering), which makes PCI IDs come back. * Merge from server-1.7-branch, fixing broken rotation with nvidia driver (Closes: #611619): - Revert "randr: check for virtual size limits before set crtc" * bug script: Report libGL-related diversions. xorg-server (2:1.7.7-12) unstable; urgency=low * Cherry-pick this to fix crashes with MCE remotes (Closes: #609750): - mi: handle DGA subtypes when determining the master device. * Add 22-stop-searching-for-xf86config-files, cherry-picking the upstream commit below (which we can't do directly since it depends on a patch kept in the quilt series: 08-config-xorg-conf-d.diff), so that XF86Config-4 is no longer considered (Closes: #610453). Thanks, Bernhard R. Link! - Stop searching for XF86Config files * Improve bug script: - Stop reporting about roster and checksum for config file and server symlink, they are no longer used. - Replace printf with echo everywhere, it's slightly more readable and all lines are newline-terminated anyway. - Also use a “pecho” (pretty echo) function to underline some strings, making the output slightly more readable. - Fix listing xorg.conf.d's contents. Previously, that was only done if xorg.conf existed. - Check for local libraries by running ldd on the server. - Check for obsolete libraries in the same way (/usr/X11R6/lib might still exist in some cases, and be referenced in /etc/ld.so.conf, so using ldd is sufficient to find out, see #546836 for an example). xserver-xorg-video-intel (2:2.13.0-6) stable; urgency=low * Cherry-pick from upstream: - uxa: Fallback if the temporary is too large * This fixes a null pointer dereference with some rendering operations involving large pictures (Closes: #613830). Thanks, Enrico! * Cherry-pick from upstream, thanks to Bjørn Mork: - Don't replace the scanout bo through PutImage - dri: Fix the use of the uninitialised bo for flink * These should fix issues with SDL (Closes: #602207). ========================================= Sat, 05 Feb 2011 - Debian 6.0 released =========================================