[ubuntu/xenial-security] samba 2:4.3.11+dfsg-0ubuntu0.16.04.13 (Accepted)

2018-03-13 Thread Tyler Hicks
* SECURITY UPDATE: Authenticated users can change other users password - debian/patches/CVE-2018-1057-*.patch: fix password changing logic. - CVE-2018-1057 Date: 2018-03-07 10:25:31.824344+00:00 Changed-By: Marc Deslauriers Signed-By: Tyler Hicks https://launchpad.net/ubuntu/+source/samba

[ubuntu/xenial-proposed] squashfs-tools 1:4.3-3ubuntu2.16.04.1 (Accepted)

2017-12-14 Thread Tyler Hicks
: Tyler Hicks Maintainer: Ubuntu Developers https://launchpad.net/ubuntu/+source/squashfs-tools/1:4.3-3ubuntu2.16.04.1 Format: 1.8 Date: Mon, 11 Dec 2017 21:02:07 + Source: squashfs-tools Binary: squashfs-tools squashfs-tools-dbg Architecture: source Version: 1:4.3-3ubuntu2.16.04.1 Distribution

[ubuntu/xenial-security] apport 2.20.1-0ubuntu2.12 (Accepted)

2017-11-15 Thread Tyler Hicks
:23.323266+00:00 Changed-By: Brian Murray Maintainer: Martin Pitt Signed-By: Tyler Hicks https://launchpad.net/ubuntu/+source/apport/2.20.1-0ubuntu2.12 Sorry, changesfile not available.-- Xenial-changes mailing list Xenial-changes@lists.ubuntu.com Modify settings or unsubscribe at: https

[ubuntu/xenial-proposed] audit 1:2.4.5-1ubuntu2.1 (Accepted)

2017-10-19 Thread Tyler Hicks
audit (1:2.4.5-1ubuntu2.1) xenial; urgency=medium * debian/patches/02-print-loginuid-in-login-report.patch: Display the loginuid when using aureport to display a login report (LP: #1724152) Date: Tue, 17 Oct 2017 20:03:34 + Changed-By: Tyler Hicks Maintainer: Ubuntu Developers https

[ubuntu/xenial-security] mbedtls 2.2.1-2ubuntu0.2 (Accepted)

2017-09-07 Thread Tyler Hicks
, backport two upstream patches to return and handle a new "fatal error" error code in case of long certificate chains. - CVE-2017-14032 Date: 2017-09-08 03:47:18.215784+00:00 Changed-By: James Cowgill Signed-By: Tyler Hicks https://launchpad.net/ubuntu/+source/mbe

[ubuntu/xenial-security] karchive 5.18.0-0ubuntu1.1 (Accepted)

2017-09-07 Thread Tyler Hicks
-By: Tyler Hicks https://launchpad.net/ubuntu/+source/karchive/5.18.0-0ubuntu1.1 Sorry, changesfile not available.-- Xenial-changes mailing list Xenial-changes@lists.ubuntu.com Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/xenial-changes

[ubuntu/xenial-security] tenshi 0.13-2+deb7u1~build0.16.04.1 (Accepted)

2017-09-06 Thread Tyler Hicks
tenshi (0.13-2+deb7u1~build0.16.04.1) xenial-security; urgency=medium * fake sync from Debian Date: 2017-09-06 17:12:13.605360+00:00 Changed-By: Tyler Hicks Maintainer: Ignace Mouzannar https://launchpad.net/ubuntu/+source/tenshi/0.13-2+deb7u1~build0.16.04.1 Sorry, changesfile not available

[ubuntu/xenial-security] catdoc 1:0.94.3~git20160113.dbc9ec6+dfsg-1+deb9u1build0.16.04.1 (Accepted)

2017-09-06 Thread Tyler Hicks
catdoc (1:0.94.3~git20160113.dbc9ec6+dfsg-1+deb9u1build0.16.04.1) xenial-security; urgency=medium * fake sync from Debian Date: 2017-09-06 15:57:24.063596+00:00 Changed-By: Tyler Hicks Maintainer: Martín Ferrari https://launchpad.net/ubuntu/+source/catdoc/1:0.94.3~git20160113.dbc9ec6+dfsg-1

[ubuntu/xenial-security] pcmanfm 1.2.4-1ubuntu0.1 (Accepted)

2017-08-07 Thread Tyler Hicks
: Tyler Hicks https://launchpad.net/ubuntu/+source/pcmanfm/1.2.4-1ubuntu0.1 Sorry, changesfile not available.-- Xenial-changes mailing list Xenial-changes@lists.ubuntu.com Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/xenial-changes

[ubuntu/xenial-security] mosquitto 1.4.8-1ubuntu0.16.04.2 (Accepted)

2017-08-03 Thread Tyler Hicks
. - CVE-2017-9868 Date: 2017-06-30 22:20:13.579257+00:00 Changed-By: Roger Light Signed-By: Tyler Hicks https://launchpad.net/ubuntu/+source/mosquitto/1.4.8-1ubuntu0.16.04.2 Sorry, changesfile not available.-- Xenial-changes mailing list Xenial-changes@lists.ubuntu.com Modify settings or

[ubuntu/xenial-security] mariadb-10.0 10.0.31-0ubuntu0.16.04.2 (Accepted)

2017-08-03 Thread Tyler Hicks
patch that fixes upstream regression in 10.0.31 which made builds on powerpc fail (‘ib_mutex_t’ does not name a type). Date: 2017-06-30 21:08:13.129529+00:00 Signed-By: Tyler Hicks https://launchpad.net/ubuntu/+source/mariadb-10.0/10.0.31-0ubuntu0.16.04.2 Sorry, changesfile not available

[ubuntu/xenial-security] lxterminal 0.2.0-1ubuntu0.1 (Accepted)

2017-08-03 Thread Tyler Hicks
lxterminal (0.2.0-1ubuntu0.1) xenial-security; urgency=high * SECURITY UPDATE: insecure /tmp use denial of service (LP: #1690416) - debian/patches/fix-CVE-2016-10369.patch - CVE-2016-10369 Date: 2017-08-03 19:27:12.971800+00:00 Changed-By: Simon Quigley Signed-By: Tyler Hicks https

[ubuntu/xenial-security] gnome-exe-thumbnailer 0.9.3-2ubuntu0.16.04.1 (Accepted)

2017-08-03 Thread Tyler Hicks
cript-based parsing - debian/control: Add msitools to recommends; it is now used to fetch .msi version info. - CVE-2017-11421 Date: 2017-08-04 00:26:28.391013+00:00 Changed-By: Tyler Hicks https://launchpad.net/ubuntu/+source/gnome-exe-thumbnailer/0.9.3-2ubuntu0.16.04.1 Sorry, change

[ubuntu/xenial-security] nvidia-graphics-drivers-375 375.66-0ubuntu0.16.04.1 (Accepted)

2017-05-31 Thread Tyler Hicks
EGL vendor configuration file (LP: #1674677). Date: 2017-05-09 16:01:14.069026+00:00 Changed-By: Alberto Milone Signed-By: Tyler Hicks https://launchpad.net/ubuntu/+source/nvidia-graphics-drivers-375/375.66-0ubuntu0.16.04.1 Sorry, changesfile not available.-- Xenial-changes mailing list Xeni

[ubuntu/xenial-security] tnef 1.4.9-1+deb8u2build0.16.04.1 (Accepted)

2017-04-17 Thread Tyler Hicks
tnef (1.4.9-1+deb8u2build0.16.04.1) xenial-security; urgency=medium * fake sync from Debian Date: 2017-04-17 15:57:22.847585+00:00 Changed-By: Tyler Hicks https://launchpad.net/ubuntu/+source/tnef/1.4.9-1+deb8u2build0.16.04.1 Sorry, changesfile not available.-- Xenial-changes mailing list

[ubuntu/xenial-security] dovecot 1:2.2.22-1ubuntu2.4 (Accepted)

2017-04-11 Thread Tyler Hicks
-2017-2669.patch: Remove the patch Date: 2017-04-11 14:57:26.169196+00:00 Changed-By: Tyler Hicks https://launchpad.net/ubuntu/+source/dovecot/1:2.2.22-1ubuntu2.4 Sorry, changesfile not available.-- Xenial-changes mailing list Xenial-changes@lists.ubuntu.com Modify settings or unsubscribe at

[ubuntu/xenial-security] dovecot 1:2.2.22-1ubuntu2.3 (Accepted)

2017-04-10 Thread Tyler Hicks
:00 Changed-By: Marc Deslauriers Signed-By: Tyler Hicks https://launchpad.net/ubuntu/+source/dovecot/1:2.2.22-1ubuntu2.3 Sorry, changesfile not available.-- Xenial-changes mailing list Xenial-changes@lists.ubuntu.com Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo

[ubuntu/xenial-security] lightdm 1.18.3-0ubuntu1.1 (Accepted)

2017-04-04 Thread Tyler Hicks
user creation - CVE-2017-7358 Date: 2017-03-31 17:17:59.022662+00:00 Changed-By: Tyler Hicks Maintainer: Robert Ancell https://launchpad.net/ubuntu/+source/lightdm/1.18.3-0ubuntu1.1 Sorry, changesfile not available.-- Xenial-changes mailing list Xenial-changes@lists.ubuntu.com Modify

[ubuntu/xenial-security] apparmor 2.10.95-0ubuntu2.6 (Accepted)

2017-03-28 Thread Tyler Hicks
files - CVE-2017-6507 Date: 2017-03-16 00:43:13.412060+00:00 Changed-By: Tyler Hicks https://launchpad.net/ubuntu/+source/apparmor/2.10.95-0ubuntu2.6 Sorry, changesfile not available.-- Xenial-changes mailing list Xenial-changes@lists.ubuntu.com Modify settings or unsubscribe at:

[ubuntu/xenial-security] eject 2.1.5+deb1+cvs20081104-13.1ubuntu0.16.04.1 (Accepted)

2017-03-27 Thread Tyler Hicks
:17.372439+00:00 Changed-By: Tyler Hicks https://launchpad.net/ubuntu/+source/eject/2.1.5+deb1+cvs20081104-13.1ubuntu0.16.04.1 Sorry, changesfile not available.-- Xenial-changes mailing list Xenial-changes@lists.ubuntu.com Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/xenial

[ubuntu/xenial-security] nvidia-graphics-drivers-304 304.135-0ubuntu0.16.04.1 (Accepted)

2017-03-20 Thread Tyler Hicks
/templates/dkms_nvidia.conf.in: - Add support for Linux 4.9 and 4.10. Date: 2017-03-17 10:31:30.425190+00:00 Changed-By: Alberto Milone Signed-By: Tyler Hicks https://launchpad.net/ubuntu/+source/nvidia-graphics-drivers-304/304.135-0ubuntu0.16.04.1 Sorry, changesfile not available.-- Xenial-changes

[ubuntu/xenial-security] nvidia-graphics-drivers-375 375.39-0ubuntu0.16.04.1 (Accepted)

2017-03-20 Thread Tyler Hicks
nvidia-graphics-drivers-375 (375.39-0ubuntu0.16.04.1) xenial; urgency=medium * SECURITY UPDATE: - CVE-2016-8826, CVE-2017-0318 (LP: #1659586). * Initial release. It replaces the deprecated 367 series. Date: 2017-03-17 10:28:46.264325+00:00 Changed-By: Alberto Milone Signed-By: Tyler

[ubuntu/xenial-security] nvidia-graphics-drivers-340 340.102-0ubuntu0.16.04.1 (Accepted)

2017-03-20 Thread Tyler Hicks
/templates/dkms_nvidia.conf.in: - Add support for Linux 4.9 and 4.10. Date: 2017-03-17 10:30:29.963246+00:00 Changed-By: Alberto Milone Signed-By: Tyler Hicks https://launchpad.net/ubuntu/+source/nvidia-graphics-drivers-340/340.102-0ubuntu0.16.04.1 Sorry, changesfile not available.-- Xenial-changes

[ubuntu/xenial-security] libquicktime 2:1.2.4-7+deb8u1build0.16.04.1 (Accepted)

2017-03-13 Thread Tyler Hicks
libquicktime (2:1.2.4-7+deb8u1build0.16.04.1) xenial-security; urgency=medium * fake sync from Debian Date: 2017-03-13 15:00:16.591826+00:00 Changed-By: Tyler Hicks Maintainer: Debian Multimedia Maintainers https://launchpad.net/ubuntu/+source/libquicktime/2:1.2.4-7+deb8u1build0.16.04.1

[ubuntu/xenial-security] lxc 2.0.7-0ubuntu1~16.04.2 (Accepted)

2017-03-09 Thread Tyler Hicks
ct tests to run on standalone systems. Date: 2017-03-07 20:06:40.448621+00:00 Changed-By: Stéphane Graber Signed-By: Tyler Hicks https://launchpad.net/ubuntu/+source/lxc/2.0.7-0ubuntu1~16.04.2 Sorry, changesfile not available.-- Xenial-changes mailing list Xenial-changes@lists.ubuntu.com Modi

[ubuntu/xenial-security] viewvc 1.1.22-1+deb8u1build0.16.04.1 (Accepted)

2017-02-10 Thread Tyler Hicks
viewvc (1.1.22-1+deb8u1build0.16.04.1) xenial-security; urgency=medium * fake sync from Debian Date: 2017-02-10 17:43:31.747183+00:00 Changed-By: Tyler Hicks Maintainer: David Martínez Moreno https://launchpad.net/ubuntu/+source/viewvc/1.1.22-1+deb8u1build0.16.04.1 Sorry, changesfile not

[ubuntu/xenial-security] nova-lxd 13.2.0-0ubuntu1.16.04.1 (Accepted)

2017-02-09 Thread Tyler Hicks
the correct naming, resolving issues with application of neutron security group rules in container deployments (LP: #1656847). - CVE not yet assigned Date: 2017-02-07 16:39:31.704777+00:00 Changed-By: James Page Maintainer: Chuck Short Signed-By: Tyler Hicks https://launchpad.net/ubuntu

[ubuntu/xenial-security] svgsalamander 0~svn95-1+deb8u1build0.16.04.1 (Accepted)

2017-02-06 Thread Tyler Hicks
svgsalamander (0~svn95-1+deb8u1build0.16.04.1) xenial-security; urgency=medium * fake sync from Debian Date: 2017-02-06 15:51:15.510098+00:00 Changed-By: Tyler Hicks Maintainer: Debian Java Maintainers https://launchpad.net/ubuntu/+source/svgsalamander/0~svn95-1+deb8u1build0.16.04.1 Sorry

[ubuntu/xenial-security] ntfs-3g 1:2015.3.14AR.1-1ubuntu0.1 (Accepted)

2017-02-01 Thread Tyler Hicks
environment. Based on patch from upstream. - CVE-2017-0358 Date: 2017-01-28 16:52:14.582891+00:00 Changed-By: Tyler Hicks https://launchpad.net/ubuntu/+source/ntfs-3g/1:2015.3.14AR.1-1ubuntu0.1 Sorry, changesfile not available.-- Xenial-changes mailing list Xenial-changes@lists.ubuntu.com

[ubuntu/xenial-security] nvidia-graphics-drivers-340 340.101-0ubuntu0.16.04.1 (Accepted)

2017-01-17 Thread Tyler Hicks
nvidia-graphics-drivers-340 (340.101-0ubuntu0.16.04.1) xenial; urgency=medium * New upstream release. * debian/substvars: - Add support for X ABI 23. Date: 2016-12-15 17:45:27.929928+00:00 Changed-By: Robert Hooker Signed-By: Tyler Hicks https://launchpad.net/ubuntu/+source/nvidia

[ubuntu/xenial-security] nvidia-graphics-drivers-304 304.134-0ubuntu0.16.04.1 (Accepted)

2017-01-17 Thread Tyler Hicks
nvidia-graphics-drivers-304 (304.134-0ubuntu0.16.04.1) xenial; urgency=medium * New upstream release. * debian/substvars: - Add support for X ABI 23. Date: 2016-12-15 17:47:00.740930+00:00 Changed-By: Robert Hooker Signed-By: Tyler Hicks https://launchpad.net/ubuntu/+source/nvidia

[ubuntu/xenial-security] apt 1.2.15ubuntu0.2 (Accepted)

2016-12-13 Thread Tyler Hicks
:18.162144+00:00 Changed-By: Julian Andres Klode Signed-By: Tyler Hicks https://launchpad.net/ubuntu/+source/apt/1.2.15ubuntu0.2 Sorry, changesfile not available.-- Xenial-changes mailing list Xenial-changes@lists.ubuntu.com Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman

[ubuntu/xenial-security] mariadb-10.0 10.0.28-0ubuntu0.16.04.1 (Accepted)

2016-12-07 Thread Tyler Hicks
- CVE-2016-5624 - CVE-2016-5616 - CVE-2016-5584 - CVE-2016-3492 * Update old changelog entries to include new CVE identifiers Date: 2016-11-03 21:52:17.160159+00:00 Signed-By: Tyler Hicks https://launchpad.net/ubuntu/+source/mariadb-10.0/10.0.28-0ubuntu0.16.04.1 Sorry

[ubuntu/xenial-security] terminology 0.7.0-1+deb8u1build0.16.04.1 (Accepted)

2016-12-07 Thread Tyler Hicks
terminology (0.7.0-1+deb8u1build0.16.04.1) xenial-security; urgency=medium * fake sync from Debian Date: 2016-12-07 16:05:22.080046+00:00 Changed-By: Tyler Hicks https://launchpad.net/ubuntu/+source/terminology/0.7.0-1+deb8u1build0.16.04.1 Sorry, changesfile not available.-- Xenial-changes

[ubuntu/xenial-security] lxc 2.0.5-0ubuntu1~ubuntu16.04.3 (Accepted)

2016-11-23 Thread Tyler Hicks
: Tyler Hicks https://launchpad.net/ubuntu/+source/lxc/2.0.5-0ubuntu1~ubuntu16.04.3 Sorry, changesfile not available.-- Xenial-changes mailing list Xenial-changes@lists.ubuntu.com Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/xenial-changes

[ubuntu/xenial-security] dwarfutils 20120410-2+deb7u2build0.16.04.1 (Accepted)

2016-11-02 Thread Tyler Hicks
dwarfutils (20120410-2+deb7u2build0.16.04.1) xenial-security; urgency=medium * fake sync from Debian Date: 2016-10-31 22:41:13.843858+00:00 Changed-By: Tyler Hicks https://launchpad.net/ubuntu/+source/dwarfutils/20120410-2+deb7u2build0.16.04.1 Sorry, changesfile not available.-- Xenial

[ubuntu/xenial-proposed] apparmor 2.10.95-0ubuntu2.5 (Accepted)

2016-10-13 Thread Tyler Hicks
t was committed upstream, so that the above two patches can be cherry-picked from lp:apparmor Date: Fri, 07 Oct 2016 05:21:44 + Changed-By: Tyler Hicks Maintainer: Ubuntu Developers https://launchpad.net/ubuntu/+source/apparmor/2.10.95-0ubuntu2.5 Format: 1.8 Date: Fri, 07 Oct 2016 05:21:44

[ubuntu/xenial-proposed] apparmor 2.10.95-0ubuntu2.4 (Accepted)

2016-09-28 Thread Tyler Hicks
:33:53 -0500 Changed-By: Tyler Hicks Maintainer: Ubuntu Developers https://launchpad.net/ubuntu/+source/apparmor/2.10.95-0ubuntu2.4 Format: 1.8 Date: Wed, 28 Sep 2016 15:33:53 -0500 Source: apparmor Binary: apparmor apparmor-utils apparmor-profiles apparmor-docs libapparmor-dev libapparmor1

[ubuntu/xenial-security] unadf 0.7.11a-3+deb7u1~build0.16.04.1 (Accepted)

2016-09-23 Thread Tyler Hicks
unadf (0.7.11a-3+deb7u1~build0.16.04.1) xenial-security; urgency=medium * fake sync from Debian Date: 2016-09-22 21:49:18.245732+00:00 Changed-By: Tyler Hicks https://launchpad.net/ubuntu/+source/unadf/0.7.11a-3+deb7u1~build0.16.04.1 Sorry, changesfile not available.-- Xenial-changes mailing

[ubuntu/xenial-security] file-roller 3.16.5-0ubuntu1.2 (Accepted)

2016-09-08 Thread Tyler Hicks
upstream patch. - CVE-2016-7162 Date: 2016-09-08 14:41:17.851802+00:00 Changed-By: Tyler Hicks https://launchpad.net/ubuntu/+source/file-roller/3.16.5-0ubuntu1.2 Sorry, changesfile not available.-- Xenial-changes mailing list Xenial-changes@lists.ubuntu.com Modify settings or unsubscribe at

[ubuntu/xenial-proposed] apparmor 2.10.95-0ubuntu2.3 (Accepted)

2016-08-29 Thread Tyler Hicks
. and ... differ" output, during the update process, which was printed by diff. This message left users concerned since it mentioned md5sums files without being clear about what was happening. (LP: #1614215) Date: Fri, 26 Aug 2016 18:30:32 -0500 Changed-By: Tyler Hicks Maintain

[ubuntu/xenial-proposed] apparmor 2.10.95-0ubuntu2.2 (Accepted)

2016-08-02 Thread Tyler Hicks
addressed events that contained send *or* receive. (LP: #1577051, LP: #1582374) - debian/rules: Create a new empty file, needed for the test added by this patch, since quilt is unable to do so. Date: Mon, 01 Aug 2016 18:03:36 -0500 Changed-By: Tyler Hicks Maintainer: Ubuntu Developers

[ubuntu/xenial-proposed] apparmor 2.10.95-0ubuntu2.1 (Accepted)

2016-07-29 Thread Tyler Hicks
access to the dbus-user-session socket file in profiles that include the dbus-session-strict abstraction. (LP: #1604872) Date: Thu, 28 Jul 2016 11:02:11 -0500 Changed-By: Tyler Hicks Maintainer: Ubuntu Developers https://launchpad.net/ubuntu/+source/apparmor/2.10.95-0ubuntu2.1 Format: 1.8 Date

[ubuntu/xenial-security] ecryptfs-utils 111-0ubuntu1.1 (Accepted)

2016-07-14 Thread Tyler Hicks
16-07-13 17:10:22.293423+00:00 Changed-By: Tyler Hicks Maintainer: Dustin Kirkland  https://launchpad.net/ubuntu/+source/ecryptfs-utils/111-0ubuntu1.1 Sorry, changesfile not available.-- Xenial-changes mailing list Xenial-changes@lists.ubuntu.com Modify settings or unsubscribe at:

[ubuntu/xenial-security] libreoffice 1:5.1.4-0ubuntu1 (Accepted)

2016-06-29 Thread Tyler Hicks
libreoffice (1:5.1.4-0ubuntu1) xenial-security; urgency=medium * SECURITY UPDATE: Denial of service and possible arbitrary code execution via a crafted RTF file - CVE-2016-4324 * new upstream rc Date: 2016-06-28 00:24:18.301209+00:00 Changed-By: Björn Michaelsen Signed-By: Tyler

[ubuntu/xenial-security] libreoffice-l10n 1:5.1.4-0ubuntu1 (Accepted)

2016-06-29 Thread Tyler Hicks
: Tyler Hicks https://launchpad.net/ubuntu/+source/libreoffice-l10n/1:5.1.4-0ubuntu1 Sorry, changesfile not available.-- Xenial-changes mailing list Xenial-changes@lists.ubuntu.com Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/xenial-changes

[ubuntu/xenial-proposed] isc-dhcp 4.3.3-5ubuntu12 (Accepted)

2016-04-13 Thread Tyler Hicks
isc-dhcp (4.3.3-5ubuntu12) xenial; urgency=medium * debian/apparmor/sbin.dhclient: Add the attach_disconnected flag to prevent disconnected path denials as seen with the new 1.1.93 based network-manager (LP: #1568485) Date: Wed, 13 Apr 2016 10:02:12 -0500 Changed-By: Tyler Hicks

[ubuntu/xenial-proposed] apparmor 2.10.95-0ubuntu2 (Accepted)

2016-04-12 Thread Tyler Hicks
booting (LP: #1569573) Date: Tue, 12 Apr 2016 16:59:46 -0500 Changed-By: Tyler Hicks Maintainer: Ubuntu Developers https://launchpad.net/ubuntu/+source/apparmor/2.10.95-0ubuntu2 Format: 1.8 Date: Tue, 12 Apr 2016 16:59:46 -0500 Source: apparmor Binary: apparmor apparmor-utils apparmor-profiles

[ubuntu/xenial-proposed] apparmor 2.10.95-0ubuntu1 (Accepted)

2016-04-09 Thread Tyler Hicks
of the new stacking tests so that the generated profiles allow the system binaries and libraries to be tested * debian/libapparmor1.symbols: update symbols file for added symbols in libapparmor Date: Sat, 09 Apr 2016 01:35:25 -0500 Changed-By: Tyler Hicks Maintainer: Ubun

[ubuntu/xenial-proposed] git 1:2.7.4-0ubuntu1 (Accepted)

2016-03-22 Thread Tyler Hicks
second Date: Tue, 22 Mar 2016 18:32:49 -0500 Changed-By: Tyler Hicks Maintainer: Ubuntu Developers https://launchpad.net/ubuntu/+source/git/1:2.7.4-0ubuntu1 Format: 1.8 Date: Tue, 22 Mar 2016 18:32:49 -0500 Source: git Binary: git git-man git-core git-doc git-arch git-cvs git-svn git-mediawiki git

[ubuntu/xenial-proposed] libapache2-mod-auth-mellon 0.12.0-1 (Accepted)

2016-03-10 Thread Tyler Hicks
libapache2-mod-auth-mellon (0.12.0-1) unstable; urgency=high * New upstream release. - Fixes Denial of Service issues [CVE-2016-2145, CVE-2016-2146]. * Checked for policy 3.6.7, no changes. Date: 2016-03-10 04:16:43.499061+00:00 Changed-By: Thijs Kinkhorst Signed-By: Tyler Hicks https

[ubuntu/xenial-proposed] roundup 1.4.20-1.1+deb8u1build0.16.04.1 (Accepted)

2016-03-10 Thread Tyler Hicks
Changed-By: Tyler Hicks Maintainer: Kai Storbeck https://launchpad.net/ubuntu/+source/roundup/1.4.20-1.1+deb8u1build0.16.04.1 -BEGIN PGP SIGNED MESSAGE- Hash: SHA512 Format: 1.8 Date: Thu, 10 Mar 2016 13:37:50 -0600 Source: roundup Binary: roundup Architecture: source Version: 1.4.20-1.1

[ubuntu/xenial-proposed] jasper 1.900.1-debian1-2.4ubuntu1 (Accepted)

2016-03-03 Thread Tyler Hicks
* SECURITY UPDATE: Denial of service via resource exhaustion via crafted ICC color profile - debian/patches/10-CVE-2016-2116.patch: Prevent memory leak in src/libjasper/base/jas_icc.c - CVE-2016-2116 Date: Wed, 02 Mar 2016 15:30:54 -0600 Changed-By: Tyler Hicks Maintainer

[ubuntu/xenial-proposed] didiwiki 0.5-12 (Accepted)

2016-02-29 Thread Tyler Hicks
) - 40_spelling.patch: corrected spelling mistakes. * debian/control: - Removed deprecated field Dm-Upload-Allowed. - Bumped standards-version to 3.9.6. * debian/copyright: - Corrected minor typo. Date: 2016-02-19 04:11:28.713670+00:00 Changed-By: Ignace Mouzannar Signed-By: Tyler Hicks

[ubuntu/xenial-proposed] apparmor 2.10-3ubuntu2 (Accepted)

2016-02-18 Thread Tyler Hicks
apparmor (2.10-3ubuntu2) xenial; urgency=medium * debian/patches/parser-allow-unspec-in-network-rules.patch: Allow apparmor_parser to support rules that use 'unspec' as the network protocol family. (LP: #1546455) Date: Thu, 18 Feb 2016 12:48:17 -0600 Changed-By: Tyler Hicks

[ubuntu/xenial-proposed] keepassx 0.4.3+dfsg-0.1ubuntu2 (Accepted)

2015-12-04 Thread Tyler Hicks
- CVE-2015-8378 Date: Fri, 04 Dec 2015 09:30:35 -0600 Changed-By: Tyler Hicks Maintainer: Ubuntu Developers Signed-By: Marc Deslauriers https://launchpad.net/ubuntu/+source/keepassx/0.4.3+dfsg-0.1ubuntu2 -BEGIN PGP SIGNED MESSAGE- Hash: SHA512 Format: 1.8 Date: Fri, 04 Dec 2015 09:3