Bug#328458: heartbeat-1.2.3-9sarge4 for 3.1r1

2005-10-01 Thread Martin Schulze
Steve Feehan wrote: On Wed, Sep 28, 2005 at 03:34:22PM +0900, Horms wrote: Hi Martin, I have prepared packages that include this fix, from upstream, and no other changes, and you can find them at http://packages.vergenet.net/sarge-proposed-updates/heartbeat/ Steve, can you please

Bug#321927: Ubuntu patch for unzip CAN-2005-2475 (fwd)

2005-10-02 Thread Martin Schulze
Santiago Vila wrote: Christian, I received this patch from Ubuntu, so if I'm not mistaken, there are now three different ways to fix this bug (two of them from discussions that were not cc:ed to the Debian BTS), but so far none of these patches have been blessed by upstream (i.e. you). Is

Bug#318420: Ubuntu patch for net-snmp CAN-2005-2177

2005-10-02 Thread Martin Schulze
Martin Pitt wrote: The bug description is quite vague, but I believe it aims at this bug: http://sourceforge.net/tracker/index.php?func=detailaid=1207023group_id=12694atid=112694 which is fixed in

Bug#318946: User expectations and shorewall

2005-09-01 Thread Martin Schulze
Florian Weimer wrote: As far as I understand it, from the perspective of the security team, it is not clear if the upstream change breaks existing user configurations. Users might rely on the current behavior and use it to deliberately weaken the filter policy. This is a reasonable question

Bug#318946: User expectations and shorewall

2005-09-01 Thread Martin Schulze
Florian Weimer wrote: * Martin Schulze: So a summary would be to leave the package as it is in sarge, right? Based on the facts, I reach the opposite conclusion. The upstream changes should be merged. However, since easy workarounds are possible, we might get away without code changes

Bug#318946: User expectations and shorewall

2005-09-01 Thread Martin Schulze
Florian Weimer wrote: * Martin Schulze: What was the behaviour pre-sarge? What is the behaviour post-sarge (or rather in sarge)? Do you mean before and after the upstream security update? The terms pre-sarge/post-sarge do not make much sense to me in this context, I'm afraid. Ok, so

Bug#315957: Info

2005-09-09 Thread Martin Schulze
FWIW: I've just tried to install, reinstall and upgrade apache-ssl inside a sarge chroot environment and the package didn't show problem. So maybe this bug is indeed due to the many virtual hosts. Michael should debug the postinst script, e.g. by executing it with sh -x or by creative glancing

Bug#310327: patch

2005-09-10 Thread Martin Schulze
Aníbal Monsalve Salazar wrote: Upon investigation of this problem I noticed that ssmtp (oldstable and stable) always strips the last line of the input before sending. gluck!joey(pts/4):~ seq 1 10|sendmail [EMAIL PROTECTED] -- 1..9 gluck!joey(pts/4):~ echo seq 1 10|sendmail [EMAIL

Bug#316590: woody backport now available for all cacti security issues

2005-07-18 Thread Martin Schulze
sean finney wrote: On Fri, Jul 15, 2005 at 04:15:22PM +0200, Martin Schulze wrote: However, as I don't like the next week part too much, I'll try to work on the update on my own and send you the diff for comments. Should reduce the time you need to spend on the issue as well. Ok

Bug#316590: woody backport now available for all cacti security issues

2005-07-19 Thread Martin Schulze
Sean Finney wrote: hi, On Mon, Jul 18, 2005 at 07:21:29PM +0200, Martin Schulze wrote: i'll try and set some time aside tonight or tomorrow to test, but it looks good from an initial glance. Any outcome? In other words, any reason not to issue the advisory and update now? i

Bug#315671: webcalendar unauthorized access

2005-07-19 Thread Martin Schulze
Stephen Gran wrote: Hello all, Thanks a lot for contacting us. There is a security bug in webcalendar (#315671 and http://www.securityfocus.com/bid/14072, for reference). Tim is the maintainer, but does not yet have a debian account, and cannot upload. We have a fixed version for sarge

Bug#315703: Bug#316590: woody backport now available for all cacti security issues

2005-07-19 Thread Martin Schulze
Sean Finney wrote: On Tue, Jul 19, 2005 at 07:54:31AM +0200, Martin Schulze wrote: Ok, I'll wait. so, a 6 hour plane flight later, i've learned 3 things: 1 - there are a number of other variables that also need to be included. 2 - there are a number of calls where variables

Bug#315671: webcalendar unauthorized access

2005-07-19 Thread Martin Schulze
Stephen Gran wrote: Hello all, There is a security bug in webcalendar (#315671 and http://www.securityfocus.com/bid/14072, for reference). Tim is the maintainer, but does not yet have a debian account, and cannot upload. We have a fixed version for sarge ready (patch attached). I am happy

Bug#316590: woody backport now available for all cacti security issues

2005-07-23 Thread Martin Schulze
Sean Finney wrote: this is done now. Thanks a lot. I have reviewed it and will use it for the advisory. Regards, Joey -- Reading is a lost art nowadays. -- Michael Weber -- To UNSUBSCRIBE, email to [EMAIL PROTECTED] with a subject of unsubscribe. Trouble? Contact [EMAIL

Bug#319406: heartbeat: upgrade and reconfigure errors

2005-07-25 Thread Martin Schulze
Horms wrote: The attached patch should resolve this problem, and I have put packages that include this patch up at http://debian.vergenet.net/pending/heartbeat/ Joey, what do you want to do about this? We can't do anything about it. All you can do, ant that's what you did already, is

Bug#110181: half-done

2005-07-27 Thread Martin Schulze
This is half-done. One can edit the CSS file (if one knows enough about CSS and stuff), but upon the next upgrade the changes would be gone since /usr/share/cvsweb/css/cvsweb.css is not a conffile. Hence, if you want to eventually fix and close this bug report, you'll have to move that file into

Bug#322133: CAN-2005-2558: arbitrary binary libraries call execution

2005-08-20 Thread Martin Schulze
sean finney wrote: hi joey, martin, (christian may already be on vacation, so i'll try and field some responses from what i think is going on) [..] christian forwarded the bug information to mysql asking for a clarification (http://bugs.mysql.com/bug.php?id=12575) and we're waiting to

Bug#318463: Proposed update to e2fsprogs for stable

2005-08-22 Thread Martin Schulze
Steve Langasek wrote: On Sun, Aug 21, 2005 at 11:20:49PM -0400, Theodore Ts'o wrote: I would like to upload the following release to sarge to fix a grave bug (#318463), and taking the opportunity to fix a few other potential core-dumping inducing bugs. All of these are cherry picked from

Bug#322352: pdns and pdns-doc both contain /usr/share/doc-base/pdns (sarge security update version)

2005-08-22 Thread Martin Schulze
Christoph Haas wrote: On Tue, Aug 16, 2005 at 12:06:48PM +0200, Jeremie Koenig wrote: I've not tested anything but I may have found the cause for this problem. Freshly extracted, the source package contains some cruft which gets removed upon running debian/rules clean. Specifically, [...]

Bug#322352: pdns and pdns-doc both contain /usr/share/doc-base/pdns (sarge security update version)

2005-08-22 Thread Martin Schulze
Christoph Haas wrote: Check the upstream archive (pdns_2.9.17.orig.tar.gz) again: There are files like debian/doc-base that cause trouble. We are currently removing these files in the clean: target. But if that target isn't called before building the package we get this error. Ah, now I

Bug#324652: nzb: Description is a non-description

2005-08-23 Thread Martin Schulze
Package: nzb Version: 0.1-1 Package: nzb Description: An nzb based Usenet binary grabber Mind writing a description? A real one, not such self-depending thing? Regards, Joey -- MIME - broken solution for a broken design. -- Ralf Baechle Please always Cc to me when replying to me

Bug#319526: MySQL security bug in sarge (CAN-2005-1636)

2005-08-23 Thread Martin Schulze
Martin Schulze wrote: Christian Hammers wrote: Hello Security Team Are you aware of this bug? The interdiff patch are already in the BTS. http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=319526 Applied the upstream patch that fixes a tempfile vulnerability

Bug#324531: pcre3: patch for CAN-2005-2491

2005-08-24 Thread Martin Schulze
Martin Pitt wrote: Hi! Here is the relevant change from pcre3 6.1- 6.2, ported to 5.0: http://patches.ubuntu.com/patches/pcre3.CAN-2005-2491.diff Patch originally sent by Marcus Meissner from SuSE. Regards, Joey -- It's time to close the windows. Please always Cc to me when

Bug#324531: PCRE3: CAN-2005-2491 for oldstable

2005-08-24 Thread Martin Schulze
Martin Pitt wrote: Hi! Since I have to fix apache2 2.0.50 for Ubuntu, which still has an embedded pcre 3.x, I also took a look at the woody version. I took a look at the code and played with the test suite, and it seems to me that the capture part works ok; just the integer underflow must

Bug#310327: patch

2005-08-26 Thread Martin Schulze
Aidas Kasparas wrote: Please find bellow a patch which check EOF condition instead of no input. Without fix for this bug package is virtually not useable (I experienced mysterious attachment cuts, so I can not relay on it at it's present form :-( Please consider importance of this bug as

Bug#325254: kdegraphics packages broken on sarge/powerpc because of kdelibs4 dependency

2005-08-27 Thread Martin Schulze
Adeodato Simó wrote: severity 325254 serious reassign 325254 kdegraphics,security.debian.org retitle 325254 kdegraphics 3.3.2-2sarge1/powerpc uninstallable because of dependency on kdelibs4 (= 4:3.3.2-6.2) notfound 325254 4:3.3.2-2 found 325254 4:3.3.2-2sarge1 thanks * Jochen

Bug#325135: maildrop: lockmail doesn't drop privileges

2005-08-27 Thread Martin Schulze
Max Vozeler wrote: Short description: lockmail.maildrop (setgid mail) lets the user specify a program and execvp()s it, but does not drop egid mail privilege before doing so. This opens a trivial privilege escalation (see poc) to group mail. Thanks a lot for the report. This is

Bug#325135: maildrop: lockmail doesn't drop privileges

2005-08-28 Thread Martin Schulze
Andres Salomon wrote: On Sat, 2005-08-27 at 11:42 +0100, Steve Kemp wrote: On Sat, Aug 27, 2005 at 12:27:51PM +0200, Martin Schulze wrote: Thanks a lot for the report. This is CAN-2005-2655. The bug affects 1.5.3-1.1 sarge/etch/sid and 1.8.1-2 in experimental, and should

Bug#328275: www.debian.org: debian-faq seems outdated

2005-09-14 Thread Martin Schulze
Javier Fernández-Sanguino Peña wrote: The page on http://www.debian.org/doc/manuals/debian-faq/index.en.html says: version CVS, 14 February 2003. However, the current doc-debian package ships version 3.1.2, 9 June 2005. Is the debian-faq on the web really as outdated as it seems? If so,

Bug#328275: www.debian.org: debian-faq seems outdated

2005-09-14 Thread Martin Schulze
Javier Fernández-Sanguino Peña wrote: On Wed, Sep 14, 2005 at 04:44:33PM +0200, Joost van Baal wrote: Package: www.debian.org Severity: normal Hi, The page on http://www.debian.org/doc/manuals/debian-faq/index.en.html says: version CVS, 14 February 2003. However, the current

Bug#318946: User expectations and shorewall

2005-09-15 Thread Martin Schulze
Florian Weimer wrote: (Note that I have yet to test Lorenzo's new package.) Are you in a position to do so? Sure, but the question is if you want to rely on the results. You don't seem to trust my judgement on this matter, for reasons I don't know. I simply did not understand the

Bug#318946: User expectations and shorewall

2005-09-16 Thread Martin Schulze
Lorenzo Martignoni wrote: If you can, please build an updated package, based on the version in sarge and woody if that's needed as well, and place them on a .debian.org host. I already have a fixed package. I only need to add the CVE ID. On which host of .debian.org should I upload it?

Bug#328626: Sarge update for loop-aes-utils (CAN-2005-2876)

2005-09-16 Thread Martin Schulze
Max Vozeler wrote: Hi security team, the loop-aes-utils package in sarge is affected by CAN-2005-2876 (#328626). I've prepared a stable-security upload of 2.12p-4sarge1 with a fix backported from 2.12r-pre1: http://people.debian.org/~xam/security/loop-aes-utils/ This bug will be

Bug#322352: [Powerdns-debian] Bug#322352: pdns and pdns-doc both contain /usr/share/doc-base/pdns (sarge security update version)

2005-08-12 Thread Martin Schulze
but an all.deb, btw., but that's not an issue we need to fix now. Martin Schulze: How did you build the package ? (I'm pretty curious right now because I can't reproduce it) I could send you the build log, but since it can still be reproduced, just build it on your own. When you know the reason why

Bug#322352: pdns and pdns-doc both contain /usr/share/doc-base/pdns (sarge security update version)

2005-08-16 Thread Martin Schulze
Christoph Haas wrote: Hi, Martin... On Sat, Aug 13, 2005 at 07:09:02AM +0200, Martin Schulze wrote: Please retry in the sarge chroot on gluck or escher. I've just rebuilt it in both environments and both times the pdns_*.deb contained both /usr/share/doc/pdns and /usr/share/doc-base

Bug#322352: pdns and pdns-doc both contain /usr/share/doc-base/pdns (sarge security update version)

2005-08-16 Thread Martin Schulze
Christoph Haas wrote: On Tue, Aug 16, 2005 at 10:23:41AM +0200, Martin Schulze wrote: That is very strange. I've just rebuilt it on gluck (see /tmp/joey for log and packages) and it does still contain the doc-base directory. I was too slow for /tmp/joey. :( Matthijs suspected

Bug#319526: MySQL security bug in sarge (CAN-2005-1636)

2005-08-19 Thread Martin Schulze
Christian Hammers wrote: Hello Security Team Are you aware of this bug? The interdiff patch are already in the BTS. http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=319526 Applied the upstream patch that fixes a tempfile vulnerability in the mysqld_install_db script that was

Bug#322825: Partial fix

2005-08-19 Thread Martin Schulze
Looks like the redesign of the BTS broke reportbug horribly since it depends on a certain set of URLs and content. As both has been altered, reportbug fails. The fix for the --mbox failure is simple, and indeed attached to this message. The fix for the 'No report available' problem is more

Bug#316590: cacti security update, second version available fixing all issues

2005-07-06 Thread Martin Schulze
sean finney wrote: hi, i've prepared a new version which addresses both the previous issues addressed in sarge0 and the new hardened-php reported issues: deb http://people.debian.org/~seanius/cacti/sarge ./ deb-src http://people.debian.org/~seanius/cacti/sarge ./ version:

Bug#248600: Contents file for woody does not contain non-US anymore

2005-07-07 Thread Martin Schulze
Adam D. Barratt wrote: On Thu, 2004-05-13 at 10:17 +0200, Martin Schulze wrote: [...] James Troup wrote: Martin Schulze [EMAIL PROTECTED] writes: [...] It seems that the Contents-$arch.gz file for woody does not contain non-US anymore. It never did? [...] Well

Bug#309739: woody is still vulnerable to CAN-2005-1544

2005-07-10 Thread Martin Schulze
Jay Berkenbilt wrote: Some time ago, a bug was posted about tiff being vulnerable to CAN-2005-1544: a bug that caused and exploitable segmentation fault on files with certain bad BitsPerSample values (making it a potential DOS bug). The fix is already in sarge. I had posted a patch against

Bug#305142: CAN-2005-2214: insegure apt-setup

2005-07-11 Thread Martin Schulze
severity 305142 important tags 305142 security thanks Is there any motion on this problem? == Candidate: CAN-2005-2214 URL: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-2214 Final-Decision: Interim-Decision: Modified: Proposed:

Bug#44910: gnupg: should not leasen permissions

2005-07-12 Thread Martin Schulze
Thijs Kinkhorst wrote: On Tue, July 12, 2005 12:33, Werner Koch wrote: On Tue, 12 Jul 2005 10:37:41 +0200, Thijs Kinkhorst said: version of GnuPG in Debian (1.4.1-1). I'm wondering what the stance of upstream is on this bug: will or won't it be fixed? I don't see the problem with

Bug#315703: woody backport now available for all cacti security issues

2005-07-13 Thread Martin Schulze
sean finney wrote: another update, the security release for cacti has been delayed due to complications backporting the security fix into the version in woody, which is a major release (and rewrite) behind the versions in sarge and sid. joey from the security team provided an initial

Bug#315703: woody backport now available for all cacti security issues

2005-07-14 Thread Martin Schulze
Sean Finney wrote: i guess i didn't in the email updating this, but did so in sanitize.php itself: Yes, I saw that later. I hope, my tone wasn't too harsh. Additionally you seem to be using get_request_var only which uses the $_GET array, but not the $_REQUEST array, and hence can be

Bug#316590: woody backport now available for all cacti security issues

2005-07-15 Thread Martin Schulze
Martin Schulze wrote: However, as I don't like the next week part too much, I'll try to work on the update on my own and send you the diff for comments. Should reduce the time you need to spend on the issue as well. Ok, here is an update. Regards, Joey -- Computers

Bug#294890: Typo in wait(2): watpid

2005-06-16 Thread Martin Schulze
tags 294890 pending thanks Michael Kerrisk wrote: This bug is by now fixed upstream (fixed in man-pages-2.03). Please close this bug. Only after I've uploaded the new package, will do so after LinuxTag. Regards, Joey -- Open source is important from a technical angle.

Bug#483667: newmail: typo in the package description

2008-06-04 Thread Martin Schulze
Arnaud Guiton wrote: There is a typo in the package description: the name of the program is misspelled ! :-) It contains The nemail program usually... when it should obviously be The newmail program usually Well spotted, fixed with a new upload. Regards, Joey -- MIME -

Bug#479896: sysklogd: fails to stop on reboot/shutdown

2008-05-12 Thread Martin Schulze
Petter Reinholdtsen wrote: [Martin Schulze] Petter, you can probably tell why insserv has trouble shutting down syslogd. Yes. It does not really have problems shutting down syslogd. The issue here is that I should have made it depend on $remote_fs instead of $local_fs, because

Bug#479896: sysklogd: fails to stop on reboot/shutdown

2008-05-13 Thread Martin Schulze
Petter Reinholdtsen wrote: [Martin Schulze] Where is $syslog defined? $syslog is a virtual facility defined in the LSB, and for the purpose of dependency based boot sequencing in Debian, it is defined in /etc/insserv.conf. See URL:http://wiki.debian.org/LSBInitScripts for the list

Bug#481873: pre-inst should mkdir

2008-05-19 Thread Martin Schulze
Package: dokuwiki Version: 0.0.20080505-1 Hi, it would be nice if the pre-installation script would check whether $conf['savedir'] . '/../tmp' exists and create that directory with proper permissions prior to the upgrade to this new upstream version. That would actually help existing wikis to

Bug#460904: more infos

2008-06-16 Thread Martin Schulze
The fix should be implemented in the function imap_sync_mailbox() in imap.c. Instead of deleting all mail at once the list of UIDs should be limited to a certain size. Cyrus 2.1 doesn't like it to be larger than 8k for example, for Cyrus 2.2 the limit seems to be at 16k I've heard. Implementing

Bug#489355: Installation warnings

2008-07-07 Thread Martin Schulze
Lucas Nussbaum wrote: On 05/07/08 at 10:44 +0200, Joey Schulze wrote: Package: ruby1.8-elisp Version: 1.8.7.22-2 Severity: wishlist Hi Joey, Several bugs have been reported against the ruby1.*-elisp packages. Unfortunately, none of the ruby maintainers are using emacs, and this emacs

Bug#489355: Installation warnings

2008-07-07 Thread Martin Schulze
Lucas Nussbaum wrote: On 07/07/08 at 09:33 +0200, Martin Schulze wrote: Lucas Nussbaum wrote: On 05/07/08 at 10:44 +0200, Joey Schulze wrote: Package: ruby1.8-elisp Version: 1.8.7.22-2 Severity: wishlist Hi Joey, Several bugs have been reported against the ruby1

Bug#489355: Installation warnings

2008-07-10 Thread Martin Schulze
Lucas Nussbaum wrote: Last time I contacted them about the bugs that are filed in Debian on the emacs mode, I got no answer. Then I don't think I'd be the one. Feel free to contact me for testing the mode wrt. particular fixes or problems, though. Regards, Joey -- No question is

Bug#485990: ascii(7): Apostroph is accent in UTF-8 environment

2008-06-27 Thread Martin Schulze
Jörg Sommer wrote: Package: manpages Version: 2.80-1 Severity: normal Hi, % LC_ALL=C man ascii G 047 | awk '{print $4;}' | hexdump 000 270a ^^ % LC_ALL=de_DE.UTF-8 man ascii G 047 | awk '{print $4;}' | hexdump 000 c2b4 0a00 I think you must tell roff

Bug#488605: manpages is trying to overwrite `/usr/share/man/man7/hostname.7.gz'

2008-07-03 Thread Martin Schulze
Dario Minnucci (midget) wrote: Package: manpages Version: 3.00-1 Severity: normal Cannot upgrade version 3.00-1 with 3.01-1. Here is the log [...] Preparing to replace manpages 3.00-1 (using .../manpages_3.01-1_all.deb) ... Unpacking replacement manpages ... dpkg: error processing

Bug#488605: manpages is trying to overwrite `/usr/share/man/man7/hostname.7.gz'

2008-07-03 Thread Martin Schulze
Michael, this is a Debian-specific problem, nothing you could solve (except by removing hostname.7 again). Michael Kerrisk wrote: On Mon, Jun 30, 2008 at 3:42 AM, Dario Minnucci (midget) [EMAIL PROTECTED] wrote: Package: manpages Version: 3.00-1 Severity: normal Cannot upgrade

Bug#487173: mention syslogd-listfiles in some SEE ALSO

2008-06-20 Thread Martin Schulze
[EMAIL PROTECTED] wrote: Package: sysklogd Version: 1.5-4 Severity: wishlist File: /usr/share/man/man8/syslogd.8.gz On at least syslogd(8) mention SEE ALSO syslogd-listfiles(8), else it seems it is an orphan man page. There is no real connection from syslogd(8) to syslogd-listfiles(8).

Bug#479896: sysklogd: fails to stop on reboot/shutdown

2008-05-08 Thread Martin Schulze
Andrei Popescu wrote: Package: sysklogd Version: 1.5-2 Severity: normal Hello, On shutdown I get: Stopping system log daemon ... failed and later umount: /var: device is busy umount2: Device or resource busy umount: /var: device is busy failed (these are from what I could

Bug#473458: manpages-dev: dlopen man page contradicts ld.so(8)

2008-05-09 Thread Martin Schulze
Martin Schulze wrote: I stand corrected, I cannot fix this. The version of ld.so.8 comes from the libc6 package and not from the manpages package as one might assume. As the package has been reassigned already nothing needs to be done on my end I guess. For the record: On rPath Linux, OWL

Bug#363394: Broken description

2006-04-18 Thread Martin Schulze
Package: shishi Looking at the following descriptions: lia href=http://packages.debian.org/unstable/net/shisa;shisa/a -- Administration utilitity for Shishid./li lia href=http://packages.debian.org/unstable/net/shishi;shishi/a -- Command line utilitity for Shishi./li lia

Bug#363392: shisa: Description kaputt

2006-04-18 Thread Martin Schulze
Package: shisa Version: current Severity: minor Description: Administration utilitity for Shishid ^ What is that? (shishid shouldn't be capitalised either, I'd say) Regards, Joey -- GNU GPL: The source will be with you... always. Please always Cc

Bug#363394: Broken description

2006-04-19 Thread Martin Schulze
Simon Josefsson wrote: Martin Schulze [EMAIL PROTECTED] writes: Package: shishi Looking at the following descriptions: lia href=http://packages.debian.org/unstable/net/shisa;shisa/a -- Administration utilitity for Shishid./li This is now: -- Administration utility

Bug#359332: boinc-client: Description improvement

2006-04-21 Thread Martin Schulze
Frank S. Thomas wrote: package boinc-client tags 359332 + pending thanks Moin Joey, On Monday 27 March 2006 23:33, Martin Schulze wrote: lia href=http://packages.debian.org/unstable/net/boinc-client;boinc-client/a -- BOINC core client./li lia href=http://packages.debian.org

Bug#352620: confirmed

2006-02-14 Thread Martin Schulze
I can confirm this problem, also based on a different base locale: Generating locales (this might take a while)... de_DE.ISO-8859-1.../usr/share/i18n/locales/iso14651_t1:264: LC_COLLATE: syntax error /usr/share/i18n/locales/iso14651_t1:266: LC_COLLATE: syntax error [..] [then the process

Bug#350964: CVE-2006-0225, scponly shell command possible

2006-02-14 Thread Martin Schulze
Thomas Wana wrote: Hi, Geoff Crompton wrote: This bug has been closed for unstable (see bug 350964) with the 4.6 upload, but will it be fixed for sarge? Joey: I sent you a patch for that, but it seems you didn't include this in scponly-4.0sarge1. We also had no discussion about wether

Bug#291380: [msutton@iDefense.com: iDEFENSE Security Advisory 01.19.05: MySQL MaxDB Web Agent Multiple Denial of Service Vulnerabilities]

2005-01-20 Thread Martin Schulze
Package: maxdb Severity: grave Tags: sarge security # sid is already fixed, so this is a reminder. Two CVE ids have been assigned to this advisory: Candidate: CAN-2005-0081 URL: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0081 Reference: IDEFENSE:20050119 MySQL MaxDB Web Agent

Bug#291503: CAN-2005-0129/130/131: Multiple vulnerabilities in Konversation

2005-01-21 Thread Martin Schulze
Nathaniel W. Turner wrote: On Friday 21 January 2005 02:09 am, Martin Schulze wrote: These problems have been discovered by Wouter Coekaerts in the konversation IRC client. Affected are version 0.15, CVS until 18-19/01/2005, and some older versions too. They are fixed in 0.15.1. Fixed

Bug#291681: Mail improvements

2005-01-22 Thread Martin Schulze
Package: bugs.debian.org Severity: wishlist I'd like to propose two improvements for our bugtracking system: 1. To: address correction in X-Debbugs-Cc It would be nice, if mails sent to me via the X-Debbugs-Cc: command would not contain To: Debian Bug Tracking System [EMAIL PROTECTED]

Bug#291566: libavcodec-dev: Multiple integer overflows, some of them may lead to arbitrary code execution

2005-01-22 Thread Martin Schulze
Moritz Muehlenhoff wrote: Package: libavcodec-dev Version: 0.cvs20050106-1 Severity: grave Tags: security Justification: user security hole [Cc'ing security@, as at least xine-lib embeds libavcodec, there may be more, I haven't investigated whether they are affected, but I assume it's

Bug#290518: libc6-sparc64: trying to overwrite `/usr/lib/64', which is also in package fakeroot

2005-01-26 Thread Martin Schulze
Norbert Veber wrote: On Fri, Jan 14, 2005 at 10:44:13AM -0500, Norbert Veber wrote: Package: libc6-sparc64 Version: 2.2.5-11.8 Severity: normal Preparing to replace libc6-sparc64 2.2.5-11.5 (using .../libc6-sparc64_2.2.5-11.8_sparc.deb) ... Unpacking replacement libc6-sparc64

Bug#292458: Openswan XAUTH/PAM Buffer Overflow Vulnerability

2005-01-27 Thread Martin Schulze
Rene Mayrhofer wrote: http://www.idefense.com/application/poi/display?id=190type=vulnerabilitiesflashstatus=false Even though iDEFENSE wrote: iDEFENSE has confirmed that Openswan 2.2.0 is vulnerable. All previous versions of Openswan also contain the vulnerable code. it seems

Bug#292458: CVE Id

2005-01-27 Thread Martin Schulze
== Candidate: CAN-2005-0162 URL: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0162 Reference: IDEFENSE:20050126 Openswan XAUTH/PAM Buffer Overflow Vulnerability Reference:

Bug#292458: CVE Id

2005-01-28 Thread Martin Schulze
Rene Mayrhofer wrote: Hi Joey, On Friday 28 January 2005 07:28, Martin Schulze wrote: Stack-based buffer overflow in the get_internal_addresses function in the pluto application for Openswan 1.x before 1.0.9, and Openswan 2.x before 2.3.0, when compiled XAUTH and PAM enabled, allows

Bug#292759: shell script sniplets in /usr/bin?

2005-01-31 Thread Martin Schulze
Adrian von Bidder wrote: You wouldn't need to change every script - you just need to move gettext.sh to /usr/share/gettext/scripts and create /usr/bin/gettext.sh with the content Sean suggested. Which buys us what? This new gettext.sh would still be a non-executable script snippet

Bug#366004: bash completion for cdcd

2006-05-04 Thread Martin Schulze
Package: cdcd Severity: wishlist Hi, attached please find a simple function for bash completion for the cdcd command. I'd be glad if it would be added to future versions. License is GPLv2 or higher, same as for cdcd itself. Regards, Joey -- It's practically impossible to look at a

Bug#365680: CGIIRC vulnerability (Bug#365680)

2006-05-04 Thread Martin Schulze
Elrond wrote: Nearly all the relevant information, that is currently available regarding this issue, is in the bug logs. (see: http://bugs.debian.org/365680) Are you going to update the package in sid as well? Or should the package propagate via stable-security? Regards, Joey --

Bug#365680: CGIIRC vulnerability (Bug#365680)

2006-05-04 Thread Martin Schulze
Elrond wrote: Nearly all the relevant information, that is currently available regarding this issue, is in the bug logs. (see: http://bugs.debian.org/365680) Very Short summary: * bufferoverflow in C code * remotely exploitable * CVE has been requested by micah * Untested patch exists

Bug#365680: CGIIRC vulnerability (Bug#365680)

2006-05-06 Thread Martin Schulze
Mario 'BitKoenig' Holbe wrote: Elrond wrote: I _might_ be able to test, wether the package still works Please let us know. Tests are done. Everything seems to work well. Update prepared. Go on :) Please make sure you did also add 50_client-c_bufferoverflow_fix to

Bug#365680: CGIIRC vulnerability (Bug#365680)

2006-05-08 Thread Martin Schulze
Elrond wrote: On Sun, May 07, 2006 at 09:16:35AM +0200, Martin Schulze wrote: [...] If an update enters stable-security and the version in testing ist the same as in stable, then the new version propagates into testing. If, additionally, the version in unstable is the same, this very

Bug#366682: CVE-2006-2162: Buffer overflow in nagios

2006-05-11 Thread Martin Schulze
, +debian/patches/9_CVE-2006-2162.dpatch] + + -- Martin Schulze [EMAIL PROTECTED] Thu, 11 May 2006 17:34:58 +0200 + nagios (2:1.3-cvs.20050402-2.sarge.1) unstable; urgency=high * Sean Finney: only in patch2: unchanged: --- nagios-1.3-cvs.20050402.orig/debian/patches/9_CVE-2006-2162.dpatch

Bug#366682: CVE-2006-2162: Buffer overflow in nagios

2006-05-11 Thread Martin Schulze
Hi Sean! Sean Finney wrote: On Thu, May 11, 2006 at 05:46:16PM +0200, Martin Schulze wrote: - crafting a simple user-agent that can illustrate the vulnerability by sending a negative or 0 value for content length to a nagios cgi (it doesn't have to actually inject any shell code

Bug#366927: CVE-2006-2247: Information leak in webcalendar

2006-05-12 Thread Martin Schulze
-2006-2247] + + -- Martin Schulze [EMAIL PROTECTED] Fri, 12 May 2006 08:10:15 +0200 + webcalendar (0.9.45-4sarge3) stable-security; urgency=high * Fixed multiple security vulnerabilities only in patch2: unchanged: --- webcalendar-0.9.45.orig/includes/user.php +++ webcalendar-0.9.45/includes

Bug#364443: [Pkg-awstats-devel] Bug#364443: Vulnerability exists also with the 'diricons' parameter

2006-05-12 Thread Martin Schulze
How can the diricons and config parameters be exploited? From a quick glance I can't find an open associated with $DirIcons. I assume $SiteConfig leads to an open() call. Charles Fry wrote: Index: awstats-6.5/wwwroot/cgi-bin/awstats.pl

Bug#364443: [Pkg-awstats-devel] Bug#364443: Vulnerability exists also with the 'diricons' parameter

2006-05-12 Thread Martin Schulze
Hendrik Weimer wrote: Martin Schulze [EMAIL PROTECTED] writes: How can the diricons and config parameters be exploited? From a quick glance I can't find an open associated with $DirIcons. The diricons issue is a XSS vulnerability. It has nothing to do with the two other holes (which

Bug#364443: [Pkg-awstats-devel] Bug#364443: Vulnerability exists also with the 'diricons' parameter

2006-05-12 Thread Martin Schulze
Hendrik Weimer wrote: Martin Schulze [EMAIL PROTECTED] writes: Umh... but since the query_string is already sanitised globally how can XSS still happen? Was the sanitising not sucessful? AFAICS the query_string is not being decoded first. Therefore, a '' encoded as %3E will slip

Bug#366683: CVE-2006-2162: Buffer overflow in nagios

2006-05-12 Thread Martin Schulze
Sean Finney wrote: On Fri, May 12, 2006 at 06:24:21AM +0200, Martin Schulze wrote: Please let me know the version in sid that will have this problem fixed once you know it. for nagios 1.x: 1.4-1 (or 2:1.4-1, since there's an epoch i guess) for nagios 2.x: 2.3-1 Noted. both are recently

Bug#296340: lynx: patch to fix CVE-2004-1617

2006-05-13 Thread Martin Schulze
Alec Berryman wrote: Package: lynx Version: 2.8.5-2sarge1 Followup-For: Bug #296340 Attached is a patch from OpenBSD to fix CVE-2004-1617. It has been reformatted as a dpatch. After applying the patch and rebuilding, pages like http://lcamtuf.coredump.cx/mangleme/gallery/lynx_die1.html

Bug#365940: Files for a Quagga DSA (RIPD unauthenticated route injection)

2006-05-13 Thread Martin Schulze
Christian Hammers wrote: Attached you will find a diff that can be used to make a DSA for the recent Quagga security bug. Thanks a lot for preparing the update. Please also mention CVE-2006-2223 CVE-2006-2224 in the unstable changelog when you're doing the next upload anyway. Regards,

Bug#296340: lynx: patch to fix CVE-2004-1617

2006-05-13 Thread Martin Schulze
Thomas Dickey wrote: reformatted as a dpatch. After applying the patch and rebuilding, pages like http://lcamtuf.coredump.cx/mangleme/gallery/lynx_die1.html no longer causes lynx to exhaust memory and crash. Patch obtained from:

Bug#351834: nl_langinfo(3) lacks precondition

2006-05-13 Thread Martin Schulze
Michael Kerrisk wrote: is nl_langinfo(3) somehow different here from a host of other functions whose behaviour depends on setlocale(). E.g., strptime(3), printf(3), etc, most of which do not explicitly mention the need to call setlocale()? Not sure about the other functions you

Bug#367272: FreeTalk should allow users to overwrite system defaults

2006-05-14 Thread Martin Schulze
Package: freetalk Version: 0.5-2 Currently, freetalk loads a lot of files upon startup. One of them is beep.scm. However, some users may prefer the client not to beep upon each and every message. You guessed it, I am among those. However,.freetalk/freetalk.scm is loaded before init.scm, the

Bug#358061: mutt: Mutt should filter control characters from headers

2006-03-21 Thread Martin Schulze
Vincent Lefevre wrote: Package: mutt Version: 1.5.11+cvs20060126-2 Severity: grave Tags: security Justification: user security hole Mutt doesn't filter control characters, in particular the ^J and ^M, from headers, which can lead to unwanted behavior; in particular when replying, the

Bug#359332: boinc-client: Description improvement

2006-03-27 Thread Martin Schulze
Package: boinc-client lia href=http://packages.debian.org/unstable/net/boinc-client;boinc-client/a -- BOINC core client./li lia href=http://packages.debian.org/unstable/devel/boinc-dev;boinc-dev/a -- BOINC platform for distributed computing (development files)./li lia

Bug#359334: pyqonsole: Description improvement

2006-03-27 Thread Martin Schulze
Package: pyqonsole Description: console program written in Python What the heck does this package provide? Please use a descriptive short description. A good example can be extracted from the long description, 1st sentence: X Window terminal written in Python Regards, Joey -- We

Bug#359626: rtpproxy: Description improvement

2006-03-27 Thread Martin Schulze
Package: rtpproxy Version: current Severity: minor Description: RTP proxy for SER Err... yes... the name implies that it's an RTP proxy. However, what is RTP? Who is SER? And why does it have to be a Debian package? Can't SER use it without Debian? Please craft a short description that help

Bug#351373: tempfile should honor TMPDIR=1

2006-02-04 Thread Martin Schulze
Package: perl-modules Version: 5.8.7-10 Severity: wishlist The function tempfile() does not behave like tempdir() when this is what the user expects. In detail, according to the documentation TMPDIR = 1 is honoured by tempdir() and since other optional arguments are the same for tempfile() and

Bug#344029: [EMAIL PROTECTED]: Bug#350954: DSA-960-1 security update breaks libmail-audit-perl when $ENV{HOME} is not set]

2006-02-04 Thread Martin Schulze
Niko Tyni wrote: Hi security team, I'm very sorry that you have to hear from me again :( There's a regression in the patch for DSA-960-1, for both woody and sarge. When $HOME is not set, Mail::Audit is now creating logfiles in cwd and dying if it's not writable. This happens even if

Bug#322535: evolution CVE-2005-2549/CVE-2005-2550

2006-02-06 Thread Martin Schulze
Moritz Muehlenhoff wrote: Dear security team, so far there hasn't been a security update for the latest evolution vulnerabilities. (CVE-2005-2549/CVE-2005-2550) I've attached patches for Woody and Sarge. The Sarge fixes are straightforward, but some comments on Woody, relative to the patch

<    1   2   3   4   5   6   >