========================================= Sat, 10 Mar 2012 - Debian 5.0.10 released ========================================= ========================================================================= [Date: Sat, 10 Mar 2012 10:55:26 +0000] [ftpmaster: Archive Administrator] Removed the following packages from oldstable: partlibrary | 2.0.1.2-1-2 | source, all Closed bugs: 656775 ------------------- Reason ------------------- RoQA: non-distributable ---------------------------------------------- ========================================================================= ========================================================================= [Date: Sat, 10 Mar 2012 10:56:25 +0000] [ftpmaster: Archive Administrator] Removed the following packages from oldstable: libqcad0-dev | 2.0.5.0-1-2.1 | alpha, amd64, arm, armel, hppa, i386, ia64, mips, mipsel, powerpc, s390, sparc qcad | 2.0.5.0-1-2.1 | source, alpha, amd64, arm, armel, hppa, i386, ia64, mips, mipsel, powerpc, s390, sparc qcad-doc | 2.0.5.0-1-2.1 | all Closed bugs: 656776 ------------------- Reason ------------------- RoSRM: documentation, examples and fonts are non-distributable ---------------------------------------------- ========================================================================= acpid (1.0.8-1lenny4) oldstable-security; urgency=low * Rebuild to workaround expired buildd keys acpid (1.0.8-1lenny3) oldstable-security; urgency=low * Applied upstream patch to set umask to 0077 for scripts run by acpid. apache2 (2.2.9-10+lenny12) lenny-security; urgency=high * Prevent unintended pattern expansion in some reverse proxy configurations by strictly validating the request-URI. Fixes CVE-2011-3368, CVE-2011-3639, CVE-2011-4317. * CVE-2011-3607: Fix integer overflow in ap_pregsub(), which allowed local privilege escalation. * CVE-2012-0031: Fix client process being able to crash parent process during shutdown. * CVE-2012-0053: Fix an issue in code 400 error responses that could expose "httpOnly" cookies. apache2-mpm-itk (2.2.6-02-1+lenny7) lenny-security; urgency=high * Non-maintainer upload by the Security Team. * Rebuild with apache2-src 2.2.9-10+lenny12. apr (1.2.12-5+lenny5) oldstable; urgency=low * Disable robust pthread mutexes on alpha, arm, and armel. This fixes build problems on buildds running newer Linux kernels. asterisk (1:1.4.21.2~dfsg-3+lenny6) oldstable-security; urgency=high * Patch AST-2011-013: potential remote information disclosure Closes: #651552 (CVE-2011-4597 The side issue. The DoS is inapplicable to Lenny). - The patch changeges the sample sip.conf . We change the sample config files, but not the files under /etc/asterisk . base-files (5lenny11) oldstable; urgency=low * Bump version in /etc/debian_version to "5.0.10". bind9 (1:9.6.ESV.R4+dfsg-0+lenny4) lenny-security; urgency=high * Apply patch from ISC to fix query.c crash (CVE-2011-4313) cacti (0.8.7b-2.1+lenny5) oldstable; urgency=low * lib/snmp.php: Add $max_oids parameter to snmp_walk Closes: #656613 cacti (0.8.7b-2.1+lenny4) lenny-security; urgency=high [ Paul Gevers ] * Patch for CVE-2010-1644: XSS issues in host.php and data_sources.php Closes: #624516 * Patch for CVE-2010-1645: which allows execution of arbitrary commands by admins * Patch for CVE-2010-2543: XSS issues in include/top_graph_header.php * Patch for CVE-2010-2545: XSS issues in multiple files [ Mahyuddin Susanto ] * [SECURITY] Fixes SQL injection vulnerability in auth_login.php that allows remote attackers to execute arbitrary SQL commands via the login_username parameter. (Closes: #652371) - debian/patches/CVE-2011-4824.patch - CVE-2011-4824 chasen (2.4.4-2+lenny2) lenny-security; urgency=high * Fix buffer overflow in chasen_sparse_main (CVE-2011-4000) chasen (2.4.4-2+lenny1) lenny-security; urgency=high * Fix buffer overflow in chasen_sparse_main (CVE-2011-4000) clearsilver (0.10.4-1.3+lenny1) oldstable-security; urgency=high * CVE-2011-4357 cups (1.3.8-1+lenny10) oldstable-security; urgency=high * Non-maintainer upload by the Security Team. * debian/patches: - str3867 added, fix an infinite loop / heap-based buffer overflow in the gif_read_lzw() function (CVE-2011-2896) - str3914 added, complete the fix for the previous issue (CVE-2011-3170). curl (7.18.2-8lenny6) oldstable-security; urgency=high * Non-maintainer upload. * Fix SSL CBC IV vulnerability as per CVE-2011-3389 http://curl.haxx.se/docs/adv_20120124B.html * Set urgency=high accordingly curl (7.18.2-8lenny5) oldstable-security; urgency=high * debian/patches/curl-gssapi-delegation: Fix for GSSAPI delegation vulnerability as detailed in CVE-2011-2192. More information and the patch at . (closes: #631615) cyrus-imapd-2.2 (2.2.13-14+lenny6) oldstable-security; urgency=high * Non-maintainer upload by the Security Team. * Fix possible NULL pointer dereference via crafted message reference id caused by a missing sanitizing of the mail headers. This can be exploited from a client making use of the IMAP threading feature (CVE-2011-3481). cyrus-imapd-2.2 (2.2.13-14+lenny5) oldstable-security; urgency=low * Fix stack-based buffer overflow in the split_wildmats function in nntpd.c (CVE-2011-3208) * Fix for authentication bypass in nntpd (SA46093) debian-installer (20090123lenny10) oldstable; urgency=low * Rebuild to incorporate linux-kernel-di packages based upon linux-2.6 2.6.26-29 dokuwiki (0.0.20080505-4+lenny4) oldstable-security; urgency=low * debian/patches/rss_security.diff: avoid calling an undefined function. (Closes: #644145) dtc (0.29.18-1+lenny2) lenny-security; urgency=low * QA upload fixing: - Removed old iGlobalWall folder which included unwanted information. - Removed sourceless OSX mod_log_sql.so files (Closes: #637469). - Fixes lists shell injection issue (Closes: #637477). - Sets unix rights to non-world readable for the apache2.conf file, since it contains SQL access password (Closes: #637485). - Now htmlspecialchars() the output of DNS & MX, preventing a possible HTML injection issue (Closes: #637584). - Fixes "package installer includes php files in untrusted directories" if some package install packages are installed (Closes: #637629, #637630). - Adds htmlspecialchars() in the ticket display. - Fixes sudo access to chrootuid is giving access to root using the new dtc-chroot-wrapper (Closes: #637618). - Not using htpasswd -b to create .htpasswd files (Closes: #637537). - Checks $_SERVER["addrlink"] input correctly, since it could lead to very bad SQL insertion (Closes: #637487 ). - Fixes an SQL injection in package installer (Closes: #637632). - Fixes an SQL injection in the draw_user_admin.php (Closes: #637669). ecryptfs-utils (68-1+lenny1) oldstable-security; urgency=low * Non-maintainer upload by the security team. * Various security fixes in src/utils/mount.ecryptfs_private.c: - chdir into mountpoint before checking permissions in (CVE-2011-1831, CVE-2011-1832) - modify mtab via a temp file first and make sure it succeeds before replacing the real mtab (CVE-2011-1834) - make sure we don't copy into a user controlled directory (CVE-2011-1835) - also set gid and umask before updating mtab (CVE-2011-3145) evince (2.22.2-4~lenny2) oldstable-security; urgency=high * Non-maintainer upload by the Security Team. * debian/patches: - 61_dvi_security backported from the Squeeze package, fixing various security issues: CVE-2010-2640, CVE-2010-2641, CVE-2010-2642 and CVE-2010-2643. closes: #609534 - 62_dvi_security backported from upstream git (439c50 and efadec4f) to complete previous incomplete fix. foomatic-filters (3.0.2-20080211-3.2+lenny1) oldstable-security; urgency=high * Fix CVE-2011-2697 "foomatic-rip in foomatic-filters allows remote attackers to execute arbitrary code via a crafted *FoomaticRIPCommandLine field in a .ppd file." - Patch foomatic-rip.in using debian/patches/CVE-2011-2697.patch from Ubuntu hardy's 3.0.2-20071204-0ubuntu2.3, itself backported from upstream (revision 140). freetype (2.3.7-2+lenny8) oldstable-security; urgency=low * Non-maintainer upload by the Security Team. * Fix CVE-2011-3439: vulnerability in CID-keyed Type 1 fonts. freetype (2.3.7-2+lenny7) oldstable-security; urgency=low * Non-maintainer upload by the Security Team. * CVE-2011-3256 heimdal (1.2.dfsg.1-2.1+lenny1) lenny-security; urgency=high * Add patch from FreeBSD to fix CVE-2011-4862 ia32-libs (2.7+lenny4) oldstable; urgency=low * Update packages to their current versions in oldstable: - openssl 0.9.8g-15+lenny14 -> 0.9.8g-15+lenny16 - libxml2 2.6.32.dfsg-5+lenny4 -> 2.6.32.dfsg-5+lenny5 ia32-libs (2.7+lenny3) oldstable; urgency=low * Update packages to their current versions in oldstable: - cups 1.3.8-1+lenny8 -> 1.3.8-1+lenny10 - dbus 1.2.1-5+lenny1 -> 1.2.1-5+lenny2 - freetype 2.3.7-2+lenny4 -> 2.3.7-2+lenny8 - krb5 1.6.dfsg.4~beta1-5lenny4 -> 1.6.dfsg.4~beta1-5lenny7 - libpng 1.2.27-2+lenny4 -> 1.2.27-2+lenny5 - libxml2 2.6.32.dfsg-5+lenny1 -> 2.6.32.dfsg-5+lenny4 - openldap 2.4-2_2.4.11-1+lenny2 -> 2.4.11-1+lenny2.1 - openssl 0.9.8g-15+lenny9 -> 0.9.8g-15+lenny14 - tiff 3.8.2-11.3 -> 3.8.2-11.5 icu (3.8.1-3+lenny3) oldstable-security; urgency=high * Apply patch CVE-2011-4599 to address a buffer overflow. inetutils (2:1.5.dfsg.1-9+lenny1) lenny-security; urgency=high * Apply patch from FreeBSD to fix CVE-2011-4862 ipmitool (1.8.9-2+squeeze1) oldstable-security; urgency=high * Don't set umask to fix CVE-2011-4339 (Closes: #651917). jasper (1.900.1-5.1+lenny2) oldstable-security; urgency=high * Backported patch from #652649: - CVE-2011-4516: Heap-based buffer overflow - CVE-2011-4517: Heap-based buffer overflow kolab-cyrus-imapd (2.2.13-5+lenny3) oldstable-security; urgency=low * Fix CVE-2011-1926: STARTTLS plaintext command injection vulnerability (VU#555316) krb5 (1.6.dfsg.4~beta1-5lenny7) lenny-security; urgency=high * Apply patch from FreeBSD to fix CVE-2011-4862 libdigest-perl (1.15-2+lenny1) lenny; urgency=low * [CVE-2011-3597] Fix unsafe use of eval in Digest->new(). 9260b4eb6500bc8050959533076438313acab65b139f24d47c5e6711c6325e3e 1032 libdigest-perl_1.15-2+lenny1.dsc 24a61e25bdaeb64ea536b1064de98cf02f7095faaf36fcc4f41a16c67d5129b2 2689 libdigest-perl_1.15-2+lenny1.diff.gz libpng (1.2.27-2+lenny5) oldstable-security; urgency=low * Apply upstream patch to 1-byte uninitialized memory reference in png_format_buffer(). (Closes: #632786, CVE-2011-2501) * Apply upstream patch to buffer overwrite in png_rgb_to_gray. (Closes: #633871, CVE-2011-2690) * Apply upstream patch to crash in png_default_error due to use of NULL Pointer. (Closes: #633871, CVE-2011-2691) * Apply upstream patch to memory corruption when handling empty sCAL chunks. (Closes: #633871, CVE-2011-2692) libsoup2.4 (2.4.1-2+lenny1) oldstable-security; urgency=high * Non-maintainer upload by the Security Team. * Fix directory traversal vulnerability through crafted HTTP requests (CVE-2011-2524; Closes: #635837) libxml2 (2.6.32.dfsg-5+lenny5) oldstable-security; urgency=high * Security update. * parser.c: Fix an allocation error when copying entities. CVE-2011-3919. Closes: #656377. * parser.c: Make sure parser returns when getting a Stop order. CVE-2011-3905. * encoding.c: Fix off by one error. CVE-2011-0216. Closes: 652352. * xpath.c: Fix for undefined namespaces. CVE-2011-2834. Closes: 643648. lighttpd (1.4.19-5+lenny3) oldstable-security; urgency=high * Backport security issues from 1.4.30: + Fix integer overflow (CVE-2011-4362) + Fix attack vector as disclosed by the SSL BEAST attack (related: CVE-2011-3389). Note: If you are upgrading from an older version you need to change your configuration to mitigate effects of the attack. See the corresponding NEWS file for details. linux-2.6 (2.6.26-29) oldstable; urgency=high * Revert: [powerpc] oprofile: Handle events that raise an exception without overflowing (CVE-2011-4347). linux-2.6 (2.6.26-28) oldstable; urgency=high * hfs: fix hfs_find_init() sb->ext_tree NULL ptr oops (CVE-2011-2203) * xfs: Fix possible memory corruption in xfs_readlink (CVE-2011-4077) * KEYS: Fix a NULL pointer deref in the user-defined key type (CVE-2011-4110) * futex: clear robust_list on execve (CVE-2012-0028) * rose: Add length checks to CALL_REQUEST parsing (CVE-2011-4914) * [x86] KVM: Prevent starting PIT timers in the absence of irqchip support (CVE-2011-4622) * jbd/jbd2: validate sb->s_first in journal_get_superblock() (CVE-2011-4132) * hfs: add sanity check for file name length (CVE-2011-4330) * [powerpc] oprofile: Handle events that raise an exception without overflowing (CVE-2011-4347) * Restrict ioctl forwarding on partitions and logical volumes (CVE-2011-4127) linux-kernel-di-alpha-2.6 (0.37lenny12) oldstable; urgency=low * rebuild to drop .git directories linux-kernel-di-amd64-2.6 (1.53lenny12) oldstable; urgency=low * rebuild to drop .git directories linux-kernel-di-amd64-2.6 (1.53lenny11) oldstable; urgency=low * Built against version 2.6.26-29 of linux-2.6. linux-kernel-di-arm-2.6 (1.37lenny12) oldstable; urgency=low * rebuild to drop .git directories linux-kernel-di-arm-2.6 (1.37lenny11) oldstable; urgency=low * Built against version 2.6.26-29 of linux-2.6. linux-kernel-di-armel-2.6 (1.32lenny12) oldstable; urgency=low * rebuild to drop .git directories linux-kernel-di-armel-2.6 (1.32lenny11) oldstable; urgency=low * Built against version 2.6.26-29 of linux-2.6. linux-kernel-di-hppa-2.6 (1.38lenny12) oldstable; urgency=low * rebuild to drop .git directories linux-kernel-di-hppa-2.6 (1.38lenny11) oldstable; urgency=low * Built against version 2.6.26-29 of linux-2.6. linux-kernel-di-i386-2.6 (1.76lenny12) oldstable; urgency=low * rebuild to drop .git directories linux-kernel-di-i386-2.6 (1.76lenny11) oldstable; urgency=low * Built against version 2.6.26-29 of linux-2.6. linux-kernel-di-ia64-2.6 (1.42lenny12) oldstable; urgency=low * rebuild to drop .git directories linux-kernel-di-ia64-2.6 (1.42lenny11) oldstable; urgency=low * Built against version 2.6.26-29 of linux-2.6. linux-kernel-di-mips-2.6 (1.9lenny12) oldstable; urgency=low * rebuild to drop .git directories linux-kernel-di-mips-2.6 (1.9lenny11) oldstable; urgency=low * Built against version 2.6.26-29 of linux-2.6. linux-kernel-di-mipsel-2.6 (1.8lenny12) oldstable; urgency=low * rebuild to drop .git directories linux-kernel-di-mipsel-2.6 (1.8lenny11) oldstable; urgency=low * Built against version 2.6.26-29 of linux-2.6. linux-kernel-di-powerpc-2.6 (1.48lenny12) oldstable; urgency=low * rebuild to drop .git directories linux-kernel-di-powerpc-2.6 (1.48lenny11) oldstable; urgency=low * Built against version 2.6.26-29 of linux-2.6. linux-kernel-di-s390-2.6 (0.37lenny12) oldstable; urgency=low * rebuild to drop .git directories linux-kernel-di-s390-2.6 (0.37lenny11) oldstable; urgency=low * Built against version 2.6.26-29 of linux-2.6. linux-kernel-di-sparc-2.6 (1.41lenny12) oldstable; urgency=low * rebuild to drop .git directories linux-kernel-di-sparc-2.6 (1.41lenny11) oldstable; urgency=low * Built against version 2.6.26-29 of linux-2.6. mahara (1.0.4-4+lenny11) oldstable-security; urgency=high * SECURITY UPDATE: fix unsanitised URIs in external feed block (XSS) - debian/patches/CVE-2011-2771.dpatch: upstream patch * SECURITY UPDATE: fix DoS when large or invalid images are uploaded - debian/patches/CVE-2011-2772.dpatch: upstream patch * SECURITY UPDATE: fix CSRF when adding a user to an institution - debian/patches/CVE-2011-2773.dpatch: upstream patch * SECURITY UPDATE: prevent masquerading as another user through MNet - debian/patches/mnet_masquerading.dpatch: upstream patch man2html (1.6f-3+lenny1) oldstable-security; urgency=high * man2html.cgi.c: Validate user input and make some error messages less verbose to prevent XSS attacks (CVE-2011-2770). mapserver (5.0.3-3+lenny7) oldstable-security; urgency=high * Fix possible SQL injection in WFS (CVE-2011-2703). [http://trac.osgeo.org/mapserver/ticket/3874] * Fix stack based buffer overflows (CVE-2011-2704). mediawiki (1:1.12.0-2lenny9) oldstable-security; urgency=low * Security fixes from upstream (Closes: #650434): CVE-2011-4360 - page titles on private wikis could be exposed bypassing different page ids to index.php CVE-2011-4361 - action=ajax requests were dispatched to the relevant function without any read permission checks being done CVE-2011-1578 - XSS for IE <= 6 CVE-2011-1579 - CSS validation error in wikitext parser CVE-2011-1580 - access control checks on transwiki import feature CVE-2011-1587 - fix incomplete patch for CVE-2011-1578 moin (1.7.1-3+lenny6) oldstable-security; urgency=high * Non-maintainer upload. * Add patch from upstream to fix a cross-site scripting vulnerability in the rst parser (CVE-2011-1058). Closes: #643904 movabletype-opensource (4.2.3-1+lenny3) oldstable-security; urgency=high * Apply patch from 4.36 fixing various security vulnerabilities (closes: #627936) nss (3.12.3.1-0lenny7) oldstable-security; urgency=low * Explicitly distrust malaysian Digicert Sdn. Bhd CA certificate. * Address CVE-2011-3640 (Untrusted search path vulnerability). Closes: #647614. openjdk-6 (6b18-1.8.10-0~lenny2) lenny-security; urgency=high * Build with GCJ on all architectures, due to IcedTea6 bug 631 openjdk-6 (6b18-1.8.10-0~lenny1) lenny-security; urgency=high * New upstream version IcedTea6 1.8.10 openjdk-6 (6b18-1.8.9-0.1) unstable; urgency=high * Non-maintainer upload by the security team * New upstream version. Closes: #629852 openjdk-6 (6b18-1.8.9-0.1~squeeze1) squeeze-security; urgency=high * Build on stable. * netx/net/sourceforge/jnlp/runtime/CachedJarFileCallback.java: Remove @Override annotations for Java 5 compatibility * Remove Shark and Cacao support for i386 and amd64 openjdk-6 (6b18-1.8.7-5) unstable; urgency=low * Explicitly use GCC 4.4 for the builds. openjdk-6 (6b18-1.8.7-4) unstable; urgency=medium * Temporarily disable building the -zero package. Closes: #625164. * Build for ppc64. Closes: #625992. openjdk-6 (6b18-1.8.7-3) unstable; urgency=low * Stop building NetX and the plugin. * Add multiarch directories to the default library path. openjdk-6 (6b18-1.8.7-2) unstable; urgency=low * Fix FTBFS on armel. openjdk-6 (6b18-1.8.7-2~squeeze1) stable-security; urgency=low * Build on stable. * Switch to hs14. openjdk-6 (6b18-1.8.7-2~lenny1) oldstable-security; urgency=low * Build on oldstable. * Switch to hs14. openjdk-6 (6b18-1.8.7-1) unstable; urgency=medium * IcedTea6 1.9.7 release. - S6878713, CVE-2010-4469: Hotspot backward jsr heap corruption. - S6907662, CVE-2010-4465: Swing timer-based security manager bypass. - S6994263, CVE-2010-4472: Untrusted code allowed to replace DSIG/C14N implementation. - S6981922, CVE-2010-4448: DNS cache poisoning by untrusted applets. - S6983554, CVE-2010-4450: Launcher incorrect processing of empty library path entries. - S6985453, CVE-2010-4471: Java2D font-related system property leak. - S6927050, CVE-2010-4470: JAXP untrusted component state manipulation. - CVE-2011-0706: Multiple signers privilege escalation. * IcedTea6 1.9.6 release. - S4421494, CVE-2010-4476: infinite loop while parsing double literal. openjdk-6 (6b18-1.8.5-1) unstable; urgency=high * IcedTea6 1.8.5 release. - CVE-2011-0025: IcedTea jarfile signature verification bypass. openjdk-6 (6b18-1.8.4-1) unstable; urgency=high * IcedTea6 1.8.4 release. - Fix CVE-2010-4351: IcedTea JNLP SecurityManager bypass. openjdk-6 (6b18-1.8.3-2+squeeze1) stable-security; urgency=high * Added floating point securityfix from OpenJDK 7. http://hg.openjdk.java.net/jdk7/tl/jdk/rev/82c8c54ac1d5 (CVE-2010-4476). Closes: #612660. openjdk-6 (6b18-1.8.3-2) unstable; urgency=medium * Fix build failure on sparc64. openjdk-6 (6b18-1.8.3-1) unstable; urgency=high * Upload to unstable. * debian/copyright: Add CACAO copyright and license. openjdk-6 (6b18-1.8.3-0ubuntu1) lucid-security; urgency=low * IcedTea6 1.8.3 release. - CVE-2010-3860: Fix IcedTea System property information leak via public static. * Start metacity using dbus-launch, when running the testsuite. LP: #632594. openjdk-6 (6b18-1.8.2-4ubuntu1) lucid-security; urgency=low * Upload to lucid. openjdk-6 (6b18-1.8.2-4) unstable; urgency=low * Add -jdk replaces for -jre-headless. Closes: #600809. openjdk-6 (6b18-1.8.2-3) unstable; urgency=low * Move all japanese man pages belonging to the jre into the -jre package. Closes: #600765. openjdk-6 (6b18-1.8.2-2) unstable; urgency=low * Fix upgrade to symlinked timezone data. Closes: #600359. openjdk-6 (6b18-1.8.2-1) unstable; urgency=high * Upload to unstable. openjdk-6 (6b18-1.8.2-0ubuntu1) lucid-security; urgency=high * IcedTea6 1.8.2 release. - Security updates: - S6914943, CVE-2009-3555: TLS: MITM attacks via session renegotiation. - S6559775, CVE-2010-3568: OpenJDK Deserialization Race condition. - S6891766, CVE-2010-3554: OpenJDK corba reflection vulnerabilities. - S6925710, CVE-2010-3562: OpenJDK IndexColorModel double-free. - S6938813, CVE-2010-3557: OpenJDK Swing mutable static. - S6957564, CVE-2010-3548: OpenJDK DNS server IP address information leak. - S6958060, CVE-2010-3564: OpenJDK kerberos vulnerability. - S6963023, CVE-2010-3565: OpenJDK JPEG writeImage remote code execution. - S6963489, CVE-2010-3566: OpenJDK ICC Profile remote code execution. - S6966692, CVE-2010-3569: OpenJDK Serialization inconsistencies. - S6622002, CVE-2010-3553: UIDefault.ProxyLazyValue has unsafe reflection usage. - S6623943: javax.swing.TimerQueue's thread occasionally fails to start. - S6925672, CVE-2010-3561: Privileged ServerSocket.accept allows receiving connections from any host. - S6952017, CVE-2010-3549: HttpURLConnection chunked encoding issue (Http request splitting). - S6952603, CVE-2010-3551: NetworkInterface reveals local network address to untrusted code. - S6961084, CVE-2010-3541: limit setting of some request headers in HttpURLConnection. - S6963285, CVE-2010-3567: Crash in ICU Opentype layout engine due to mismatch in character counts. - S6980004, CVE-2010-3573: limit HTTP request cookie headers in HttpURLConnection. - S6981426, CVE-2010-3574: limit use of TRACE method in HttpURLConnection. - NetX and plugin fixes. - Backports from newer IcedTea releases. * Symlink timezone data. openjdk-6 (6b18-1.8.1-2) unstable; urgency=low * Update from the 1.8 branch. - Fix hs16 build on sparc. - NetX fixes. * openjdk-6-jre-headless: Provide java-virtual-machine for older releases. * Don't run the mauve tests on mips. * Fix typos in the plugin package description. Closes: #590795. openjdk-6 (6b18-1.8.1-1) unstable; urgency=low * Upload to unstable. openjdk-6 (6b18-1.8.1-0ubuntu1) lucid-security; urgency=low * IcedTea6 1.8.1 release. - Fix security flaw in NetX that allows arbitrary unsigned apps to set any java property. - Fix a flaw that allows unsigned code to access any file on the machine (accessible to the user) and write to it. * openjdk-6-jre: Recommend ttf-dejavu-extra. LP: #569396. openjdk-6 (6b18-1.8-4ubuntu3) lucid-proposed; urgency=low * Update from the 1.8 branch. * Rebuild with fixed ant. * Disable building the shark based VM on armel. * Always build the ARM assembler interpreter in arm mode. openjdk-6 (6b18-1.8-4) unstable; urgency=low * Update from the 1.8 branch. - Plugin and netx fixes. - Don't link the plugin against the libxul libraries. Closes: #576361. - More plugin cpu usage fixes. Closes: #584335, #587049. - Plugin: fixes AppletContext.getApplets(). - Fix race conditions in plugin initialization code that were causing hangs when loading multiple applets in parallel. * Fix Vcs-Bzr location. Closes: #530883. * Search for unversioned llvm-config tool. * Don't set XFILESEARCHPATH and NLSPATH on startup. LP: #586641. * Fix chinese font metrics and prefer using 'WenQuanYi Micro Hei' font. LP: #472845. * Strip libjvm.so with --strip-debug instead of --strip-unneeded. LP: #574997. * Don't turn on the ARM assembler interpreter when building the shark VM. openjdk-6 (6b18-1.8-3) unstable; urgency=low * Update from the 1.8 branch. - Plugin fixes. LP: #597714. * Add powerpcspe build fixes (Sebastian Andrzej Siewior). Closes: #586359. * Work around build failure on buildds configured with low ARG_MAX (Giovanni Mascellani). Closes: #575254. openjdk-6 (6b18-1.8-2) unstable; urgency=low * Update from the 1.8 branch. - Fix build on Hitachi SH. Closes: #575346. _ Shark and Zero fixes. * Build shark using llvm-2.7. * Don't use shark to run the test harness when testing the shark build. * README.Debian: Add paragraph about debugging the IcedTea NPPlugin. openjdk-6 (6b18-1.8-1) unstable; urgency=low * Upload to unstable. openjdk-6 (6b18-1.8-0ubuntu1) lucid; urgency=low * Update IcedTea6 to the icedtea6-1.8 release. * Fix builds on Ubuntu/dapper and Debian/lenny. * On hppa, configure --without-rhino --disable-plugin. * Fix Hitachi SH configury. Closes: #575346. * Start a window manager when running the tests. Prefer metacity, as more tests pass with it. * Let XToolkit.isTraySupported() return true, if Compiz is running. Works around sun#6438179. LP: #300948. * Make /jre/lib/security/nss.cfg a config file. * Fail in the configuration of the packages, if /proc is not mounted. java currently uses tricks to find its own shared libraries depending on the path of the binary. Will be changed in OpenJDK7. Closes: #576453. * Fix PR icedtea/469, testsuite failures with the NSS based security provider. LP: #556549. * Do not pass LD_LIBRARY_PATH from the plugin to the java process. While libnss3.so gets loaded from /usr/lib, the dependent libraries are loaded from MOZILLA_FIVE_HOME (See #561216 for the wrong firefox config). LP: #561124. Closes as well: LP: #551328, #554909, #560829, #549010, #553452. * Always build shark with hs14. openjdk-6 (6b18~pre4-1ubuntu1) lucid; urgency=low * Build-depend on xulrunner-1.9.2-dev instead of xulrunner-dev, unexpectedly demoted to universe. * icedtea6-plugin: Hardcode dependency on xulrunner-1.9.2. No way to do better? See #552780. * Fix builds on Ubuntu hardy. openjdk-6 (6b18~pre4-1) unstable; urgency=high * Upload to unstable. openjdk-6 (6b18~pre3-1) unstable; urgency=low [ Matthias Klose ] * Update IcedTea build infrastructure (20100321). * Update support for SH4 (Nobuhiro Iwamatsu). * Handle renaming of the plugin name. [ Torsten Werner ] * Improve patch for IPv4 mapped IPv6 addresses even more. openjdk-6 (6b18~pre2-1) unstable; urgency=low * Update IcedTea build infrastructure (20100310). * Disable building the plugin the plugin on alpha (borked xulrunner packaging using binary indep packages). * Use a two stage build on alpha. * Add note about the reparenting WM workaround. Closes: #573026. * Prefer Sazanami instead of Kochi for Japanese fonts (Hideki Yamane). Closes: #572511. * openjdk-6-doc: Don't compress package-list files. Closes: #567899. openjdk-6 (6b18~pre1-4) unstable; urgency=low * Improve patch for IPv4 mapped IPv6 addresses. openjdk-6 (6b18~pre1-3) unstable; urgency=low * Add a patch for improved handling of IPv4 mapped IPv6 addresses. (Closes: #560056, #561930, #563699, #563946) openjdk-6 (6b18~pre1-2) unstable; urgency=low * Change Build-Depends: ant1.7-optional because of a bus error in gij. openjdk-6 (6b18~pre1-1) unstable; urgency=low * Upload to unstable. openjdk-6 (6b18~pre1-0ubuntu1) lucid; urgency=low * New Openjdk6 b18 source code drop. * Use mangled copy of rhino. Closes: #512970. LP: #255149. openjdk-6 (6b17-1.7-1ubuntu1) lucid; urgency=low * ARM Thumb2 updates. * Test build using Hotspt hs14 on ix86. openjdk-6 (6b17-1.7-1) unstable; urgency=low * Upload to unstable. openjdk-6 (6b17-1.7-0ubuntu1) lucid; urgency=low * IcedTea6 1.7 release. * Don't try to load libjpeg7; still building with libjpeg62. Closes: #563999. * Run the testsuite on sh4. * Ubuntu only: Implement an execute bit checker for the Non-Exec Policy - debian/JB-java.desktop.in: update mime handler to use new launcher. * armel: Apply the thumb2 patches from the trunk, plus proposed patches for the trunk. openjdk-6 (6b17-0ubuntu1) lucid; urgency=low * Build from the IcedTea6-1.7 branch. * Don't build the plugin on sparc64. * Enable the NPPlugin. * Add support for SH4 (Nobuhiro Iwamatsu). * Fix crash in the ARM assembler interpreter (Edward Nevill). openjdk-6 (6b17~pre3-1ubuntu2) lucid; urgency=low * Update IcedTea build infrastructure (20091224). * Explicitely build-depend on x11-xkb-utils (xkbcomp is needed by xvfb-run). openjdk-6 (6b17~pre3-1ubuntu1) lucid; urgency=low * Upload to lucid. openjdk-6 (6b17~pre3-1) unstable; urgency=low * Update IcedTea build infrastructure (20091218). * Install docs into the openjdk-6-jre-headless directory instead of openjdk-6-jre. openjdk-6 (6b17~pre2-1ubuntu1) lucid; urgency=low * Update IcedTea build infrastructure (20091215). * Fix cacao build on armel with current optimization defaults. openjdk-6 (6b17~pre2-1) unstable; urgency=low * Upload to unstable. openjdk-6 (6b17~pre2-0ubuntu3) lucid; urgency=low * Security updates: - (CVE-2009-3728) ICC_Profile file existence detection information leak (6631533). - (CVE-2009-3885) BMP parsing DoS with UNC ICC links (6632445). - (CVE-2009-3881) resurrected classloaders can still have children (6636650). - (CVE-2009-3882) Numerous static security flaws in Swing (findbugs) (6657026). - (CVE-2009-3883) Mutable statics in Windows PL&F (findbugs) (6657138). - (CVE-2009-3880) UI logging information leakage (6664512). - (CVE-2009-3879) GraphicsConfiguration information leak (6822057). - (CVE-2009-3884) zoneinfo file existence information leak (6824265). - (CVE-2009-2409) deprecate MD2 in SSL cert validation (Kaminsky) (6861062). - (CVE-2009-3873) JPEG Image Writer quantization problem (6862968). - (CVE-2009-3875) MessageDigest.isEqual introduces timing attack vulnerabilities (6863503). - (CVE-2009-3876, CVE-2009-3877) OpenJDK ASN.1/DER input stream parser denial of service (6864911). - (CVE-2009-3869) JRE AWT setDifflCM stack overflow (6872357). - (CVE-2009-3874) ImageI/O JPEG heap overflow (6874643. - (CVE-2009-3871) JRE AWT setBytePixels heap overflow (6872358). * Update IcedTea build infrastructure (20091109). * Use hs16 on armel. openjdk-6 (6b17~pre2-0ubuntu2) lucid; urgency=low * Don't use hs16 on armel and sparc. openjdk-6 (6b17~pre2-0ubuntu1) lucid; urgency=low * New code drop (b17). * Bump hotspot to hs16. * Update IcedTea build infrastructure (20091031). * Set priority of default -jre and -jdk packages to optional. * Fix binary-all to binary-any dependencies. Closes: #550680. openjdk-6 (6b16-1.6.1-2) unstable; urgency=medium * Build-depend on xulrunner-dev (>= 1.9.1.3-3). openjdk-6 (6b16-1.6.1-1ubuntu3) karmic; urgency=low [Matthias Klose] * On armel and powerpc, build an additional VM using shark in the openjdk-6-jre-zero package (java -shark ). Requires llvm-2.6. * Hide the desktop menu entry for WebStart. LP: #222180. * Don't provide java-virtual-machine anymore. [Edward Nevill] * Avoid stack overflows in the arm interpreter. openjdk-6 (6b16-1.6.1-1ubuntu2) karmic; urgency=low * Support PKCS11 cryptography via NSS, now allowing import of all certificates from ca-certificates. * Remove Michael Koch from uploaders, request by himself. * Add the doc dir symlink for openjdk-6-jre-zero when the package is built with shark support. openjdk-6 (6b16-1.6.1-1ubuntu1) karmic; urgency=low * Fix dependency on the java bridge packages. * debian/rules: Conditionalize stuff so that the recent release is never mentioned. * Remove obsolete patches in debian/patches. * Rebuild on armel to fix up libffi for the soft float abi. * For jaunty builds, fix IcedTeaPlugin failure to start with xulrunner 1.9.1 (LP: #359407). - debian/patches/icedtea-plugin-use-runtime-nsIProcess-IID.diff: Add. - debian/rules: Apply it for jaunty builds. * Use pulseaudio as default serviceprovider for javax.sound.midi.MidiSystem and javax.sound.sampled.AudioSystem. LP: #407299. openjdk-6 (6b16-1.6.1-1) unstable; urgency=low * Upload to Debian unstable. openjdk-6 (6b16-1.6.1-0ubuntu1) karmic; urgency=low * Update IcedTea6 to the 1.6.1 release. * Work around GCC PR target/41327, build the JDK on s390 with -O2. openjdk-6 (6b16-1.6-1) unstable; urgency=low * Update IcedTea6 to the 1.6 release. * Fix GCC build dependencies. openjdk-6 (6b16-1.6~pre2-1) unstable; urgency=low * Upload to unstable. openjdk-6 (6b16-1.6~pre2-0ubuntu1) karmic; urgency=low * Update IcedTea from the 1.6 release branch: - Fix buffer overflow in debugger's socket handler (Kees Cook). https://bugs.openjdk.java.net/show_bug.cgi?id=100103. LP: #409736. - plugin fixes. * Move the pulseaudio recommendation to a suggestion, don't build-depend on pulseaudio. Closes: #539394. LP: #361408. * Build for armv6 (on armel). [ Kees Cook ] * debian/rules: Re-enable fortification and stack protector (LP: #330713). * Adding stack markings to the x86 assembly for not using executable stack. LP: #419018. openjdk-6 (6b16-1.6~pre1-0ubuntu1) karmic; urgency=low * Test build (icedtea6-1.6 release branch). openjdk-6 (6b16~pre5-0ubuntu2) karmic; urgency=low * Add explicit build dependency on libgtk2.0-dev. openjdk-6 (6b16~pre5-0ubuntu1) karmic; urgency=low * Bump hotspot to hs14b16. * Update IcedTea build infrastructure (20090805). * patches/java-access-bridge-security.patch: Update. * Build-depend on xulrunner-dev instead of xulrunner-1.9-dev on karmic. * Don't recommend the jck fonts anymore, just suggest them; the appropriate fonts are installed as dependencies of the language packs. openjdk-6 (6b16~pre4-0ubuntu7) karmic; urgency=low * Build using GCC-4.4 on sparc as well, require 4.4.1. openjdk-6 (6b16~pre4-0ubuntu6) karmic; urgency=low * Fix build failure building the zero VM. openjdk-6 (6b16~pre4-0ubuntu5) karmic; urgency=low [Matthias Klose] * Update IcedTea build infrastructure (20090715). * Tighten build dependency on llvm-dev. [Edward Nevill] * Add armv4 compatibility. openjdk-6 (6b16~pre4-0ubuntu4) karmic; urgency=low [Edward Nevill] * Added Bytecode Interpreter Generator. * Added ARM templates for above. * Removed old optimised ARM assebler. * Added -g0 because of problems with ld linking -g. * Changed alignment to 64 now that as bug is fixed. [Matthias Klose] * Update IcedTea build infrastructure (20090710). * Let the -jre package depend on the access-bridge package, not the -jre-headless package. LP: #395074. * Suggested by Ed Nevill: - Pass -timeout:3 when running the jtreg testsuite on zero architectures. - Pass -Xmx256M -vmoption:-Xmx256M on armel for the jtreg testsuite run. * Tighten build dependency on llvm-dev. openjdk-6 (6b16~pre4-0ubuntu3) karmic; urgency=low * Update zero-port-opt patch on armel. openjdk-6 (6b16~pre4-0ubuntu2) karmic; urgency=low * Update IcedTea build infrastructure (20090623). * Reapply the zero-port-opt patch on armel. * Do not use the IPA Mona font family by default. Closes: #521233. * Build cacao with -fno-strict-aliasing. openoffice.org (1:2.4.1+dfsg-1+lenny12) oldstable-security; urgency=high * ooo-build/patches/src680/CVE-2011-2713.OpenOffice3.2.1.diff: fix CVE-2011-2713 (Out-of-bounds read in DOC sprm) opensaml2 (2.0-2+lenny3) oldstable-security; urgency=high * SECURITY: Fix vulnerability to a "wrapping attack" that could allow a remote, unauthenticated attacker to craft messages that can be successfully verified but contain arbitrary content. This may allow an attacker to subvert the security of software using OpenSAML and supply an unauthenticated login identity and data under the guise of a trusted issuer. (CVE-2011-1411) openssl (0.9.8g-15+lenny16) lenny-security; urgency=low * Fix CVE-2012-0050. openssl (0.9.8g-15+lenny15) lenny-security; urgency=low * Fix CVE-2011-4354 (Closes: #650621) * Fix CVE-2011-4108, CVE-2011-4109, CVE-2011-4576, CVE-2011-4619 and CVE-2011-4577 * Send alert instead of assertion failure for incorrectly formatted DTLS fragments. (Closes: #645805) openssl (0.9.8g-15+lenny14) lenny-security; urgency=high * Non-maintainer upload by the Security Team. * Block Malaysian's Digicert Sdn. Bhd. certificates by marking them as revoked. openswan (1:2.4.12+dfsg-1.3+lenny4) oldstable-security; urgency=low * Depend on libcurl4-openssl-dev instead of libcurl3-dev, otherwise sbuild fails to install the needed deps openswan (1:2.4.12+dfsg-1.3+lenny3) oldstable-security; urgency=high [Harald Jenny] * Fix pluto crypto helper handler vulnerability (CVE-2011-4073). Thanks to Tuomo Soini for the patch. Closes: #650674: [CVE-2011-4073] Openswan crypto helper crasher openttd (0.6.2-1+lenny4) lenny-security; urgency=high * Fix three security issues, patches supplied by upstream. See http://security.openttd.org/ for details. - CVE-2011-3341 - CVE-2011-3342 - CVE-2011-3343 opie (2.32-10.2+lenny2) oldstable-security; urgency=high * Non-maintainer upload by the security team * Fix off-by-one error in readrec.c (Closes: #584932) Fixes: CVE-2010-1938 opie (2.32-10.2+lenny1) oldstable-security; urgency=high * Non-maintainer upload by the security team * Fix off-by-one and privilege escalation via missing check for setuid() (Closes: #631344, #631345) Fixes: CVE-2011-2489 CVE-2011-2490 pdns (2.9.21.2-1+lenny1) lenny-security; urgency=high * Apply patch from Bert Hubert to avoid responding to respones. perl (5.10.0-19lenny5) oldstable-security; urgency=low * [SECURITY] CVE-2010-1447: further Safe.pm fixes for breaking out of safe compartment using subroutine references (Closes: #631529) perl (5.10.0-19lenny4) oldstable-security; urgency=low * [SECURITY] CVE-2011-1487: taint laundering in lc, uc, et al. (Closes: #622817) php5 (5.2.6.dfsg.1-1+lenny16) oldstable-security; urgency=low * Fix UMR in php_register_variable_ex (pull from upstream SVN) php5 (5.2.6.dfsg.1-1+lenny15) oldstable-security; urgency=low * CVE-2012-0057: Pull complete fix including setting the default * Include zend_ini.h in xsltprocessor.c (Closes: #658087) php5 (5.2.6.dfsg.1-1+lenny14) oldstable-security; urgency=high * Refresh quilt patches to apply cleanly on current sources * CVE-2011-4566: integer overflow in exif_process_IFD_TAG() may lead to DoS or arbitrary memory disclosure * CVE-2011-4885: hash table collisions CPU usage DoS (oCERT-2011-003) * CVE-2012-0057: XSLT file writing vulnerability (Closes: #656308) phpldapadmin (1.1.0.5-6+lenny2) oldstable-security; urgency=high * Non-maintainer upload by the security team * CVE-2011-4074 Fix XSS vulnerability in debug code (Closes: #646769) * CVE-2011-4075 Fix remote code execution by anonymous users (Closes: #646754) phppgadmin (4.2.2-1lenny1) oldstable-security; urgency=high * Fix CVE-2011-3598 (XSS). postgresql-8.3 (8.3.17-0lenny1) oldstable; urgency=low * New upstream bug fix release: - Fix bugs in information_schema.referential_constraints view. This view was being insufficiently careful about matching the foreign-key constraint to the depended-on primary or unique key constraint. That could result in failure to show a foreign key constraint at all, or showing it multiple times, or claiming that it depends on a different constraint than the one it really does. Since the view definition is installed by initdb, merely upgrading will not fix the problem. If you need to fix this in an existing installation, you can (as a superuser) drop the information_schema schema then re-create it by sourcing "SHAREDIR/information_schema.sql". (Run pg_config --sharedir if you're uncertain where "SHAREDIR" is.) This must be repeated in each database to be fixed. - Fix TOAST-related data corruption during CREATE TABLE dest AS SELECT - FROM src or INSERT INTO dest SELECT * FROM src. If a table has been modified by "ALTER TABLE ADD COLUMN", attempts to copy its data verbatim to another table could produce corrupt results in certain corner cases. The problem can only manifest in this precise form in 8.4 and later, but we patched earlier versions as well in case there are other code paths that could trigger the same bug. - Fix race condition during toast table access from stale syscache entries. The typical symptom was transient errors like "missing chunk number 0 for toast value NNNNN in pg_toast_2619", where the cited toast table would always belong to a system catalog. - Make DatumGetInetP() unpack inet datums that have a 1-byte header, and add a new macro, DatumGetInetPP(), that does not. - Improve locale support in money type's input and output. Aside from not supporting all standard lc_monetary formatting options, the input and output functions were inconsistent, meaning there were locales in which dumped money values could not be re-read. - Don't let transform_null_equals affect CASE foo WHEN NULL ... constructs. - Change foreign-key trigger creation order to better support self-referential foreign keys. - Avoid floating-point underflow while tracking buffer allocation rate. - Preserve blank lines within commands in psql's command history. The former behavior could cause problems if an empty line was removed from within a string literal, for example. - Fix pg_dump to dump user-defined casts between auto-generated types, such as table rowtypes. - Use the preferred version of xsubpp to build PL/Perl, not necessarily the operating system's main copy. - Fix incorrect coding in "contrib/dict_int" and "contrib/dict_xsyn". - Honor query cancel interrupts promptly in pgstatindex(). - Ensure VPATH builds properly install all server header files. - Shorten file names reported in verbose error messages. Regular builds have always reported just the name of the C file containing the error message call, but VPATH builds formerly reported an absolute path name. postgresql-8.3 (8.3.16-0lenny1) oldstable-security; urgency=low * New upstream bug fix release 8.3.15: - Disallow including a composite type in itself. This prevents scenarios wherein the server could recurse infinitely while processing the composite type. While there are some possible uses for such a structure, they don't seem compelling enough to justify the effort required to make sure it always works safely. - Avoid potential deadlock during catalog cache initialization. In some cases the cache loading code would acquire share lock on a system index before locking the index's catalog. This could deadlock against processes trying to acquire exclusive locks in the other, more standard order. - Fix dangling-pointer problem in BEFORE ROW UPDATE trigger handling when there was a concurrent update to the target tuple. This bug has been observed to result in intermittent "cannot extract system attribute from virtual tuple" failures while trying to do UPDATE RETURNING ctid. There is a very small probability of more serious errors, such as generating incorrect index entries for the updated tuple. - Disallow "DROP TABLE" when there are pending deferred trigger events for the table. Formerly the "DROP" would go through, leading to "could not open relation with OID nnn" errors when the triggers were eventually fired. - Fix PL/Python memory leak involving array slices. - Fix pg_restore to cope with long lines (over 1KB) in TOC files. - Put in more safeguards against crashing due to division-by-zero with overly enthusiastic compiler optimization. * New upstream bug fix release 8.3.16: - Fix bugs in indexing of in-doubt HOT-updated tuples. These bugs could result in index corruption after reindexing a system catalog. They are not believed to affect user indexes. - Fix multiple bugs in GiST index page split processing. The probability of occurrence was low, but these could lead to index corruption. - Fix possible buffer overrun in tsvector_concat(). The function could underestimate the amount of memory needed for its result, leading to server crashes. - Fix crash in xml_recv when processing a "standalone" parameter. - Avoid possibly accessing off the end of memory in "ANALYZE" and in SJIS-2004 encoding conversion. This fixes some very-low-probability server crash scenarios. - Fix race condition in relcache init file invalidation. There was a window wherein a new backend process could read a stale init file but miss the inval messages that would tell it the data is stale. The result would be bizarre failures in catalog accesses, typically "could not read block 0 in file ..." later during startup. - Fix memory leak at end of a GiST index scan. Commands that perform many separate GiST index scans, such as verification of a new GiST-based exclusion constraint on a table already containing many rows, could transiently require large amounts of memory due to this leak. - Fix performance problem when constructing a large, lossy bitmap. - Fix array- and path-creating functions to ensure padding bytes are zeroes. This avoids some situations where the planner will think that semantically-equal constants are not equal, resulting in poor optimization. - Fix dump bug for VALUES in a view. - Disallow SELECT FOR UPDATE/SHARE on sequences. This operation doesn't work as expected and can lead to failures. - Defend against integer overflow when computing size of a hash table. - Fix cases where "CLUSTER" might attempt to access already-removed TOAST data. - Fix portability bugs in use of credentials control messages for "peer" authentication. - Fix SSPI login when multiple roundtrips are required. The typical symptom of this problem was "The function requested is not supported" errors during SSPI login. - Fix typo in pg_srand48 seed initialization. This led to failure to use all bits of the provided seed. This function is not used on most platforms (only those without srandom), and the potential security exposure from a less-random-than-expected seed seems minimal in any case. - Avoid integer overflow when the sum of LIMIT and OFFSET values exceeds 2^63. - Add overflow checks to int4 and int8 versions of generate_series(). - Fix trailing-zero removal in to_char(). In a format with FM and no digit positions after the decimal point, zeroes to the left of the decimal point could be removed incorrectly. - Fix pg_size_pretty() to avoid overflow for inputs close to 2^63. - Fix psql's counting of script file line numbers during COPY from a different file. - Fix pg_restore's direct-to-database mode for standard_conforming_strings. pg_restore could emit incorrect commands when restoring directly to a database server from an archive file that had been made with standard_conforming_strings set to on. - Fix write-past-buffer-end and memory leak in libpq's LDAP service lookup code. - In libpq, avoid failures when using nonblocking I/O and an SSL connection. - Improve libpq's handling of failures during connection startup. In particular, the response to a server report of fork() failure during SSL connection startup is now saner. - Improve libpq's error reporting for SSL failures. - Make ecpglib write double values with 15 digits precision. - In ecpglib, be sure LC_NUMERIC setting is restored after an error. - Apply upstream fix for blowfish signed-character bug (CVE-2011-2483). "contrib/pg_crypto"'s blowfish encryption code could give wrong results on platforms where char is signed (which is most), leading to encrypted passwords being weaker than they should be. - Fix memory leak in "contrib/seg". - Fix pgstatindex() to give consistent results for empty indexes. - Allow building with perl 5.14 (Alex Hunsaker) * Drop 00cvs-unregister-ssl-callbacks.patch, upstream now. proftpd-dfsg (1.3.1-17lenny9) oldstable-security; urgency=low * Missed the second part of the #3624, now added to avoid segfaulting. (closes: #648922) puppet (0.24.5-3+lenny2) oldstable-security; urgency=high * Fix SSL impersonation attack by disabling "certdnsnames" (CVE-2011-3848) puppet (0.24.5-3+lenny1) oldstable-security; urgency=high * Fix SSH authorized keys symlink attack (CVE-2011-3870) * Fix K5login content attack (CVE-2011-3869) * Resist directory traversal attacks (CVE-2011-3848) python-django (1.0.2-1+lenny3) oldstable-security; urgency=low * Security upload: https://www.djangoproject.com/weblog/2011/sep/09/security-releases-issued/ * Backport the 3 patches provided for Django 1.2 to the old 1.0 version provided in Debian Lenny. Closes: #641405 quagga (0.99.10-1lenny6) lenny-security; urgency=high * SECURITY: This is a backport of the security patches of Quagga 0.99.19 and 0.99.20: - The vulnerabilities CVE-2011-3324 and CVE-2011-3323 are related to the IPv6 routing protocol (OSPFv3) implemented in ospf6d daemon. Receiving modified Database Description and Link State Update messages, respectively, can result in denial of service in IPv6 routing. - The vulnerability CVE-2011-3325 is a denial of service vulnerability related to Hello message handling by the OSPF service. As Hello messages are used to initiate adjacencies, exploiting the vulnerability may be feasible from the same broadcast domain without an established adjacency. A malformed packet may result in denial of service in IPv4 routing. - The vulnerability CVE-2011-3326 results from the handling of LSA (Link State Advertisement) states in the OSPF service. Receiving a modified Link State Update message with malicious state information can result in denial of service in IPv4 routing. - The vulnerability CVE-2011-3327 is related to the extended communities handling in BGP messages. Receiving a malformed BGP update can result in a buffer overflow and disruption of IPv4 routing. radvd (1:1.1-3.1) oldstable-security; urgency=high * Non-maintainer upload by the Security Team. * debian/patches: backport patches from upstream to fix various security issues: closes: #644614 - 0001-set_interface_var-doesn-t-check-interface-name-and-b fix arbitrary file overwrite (CVE-2011-3602) - 0002-main-must-fail-on-privsep_init-errors-it-must-not-ru, 0003-privsep_read_loop-should-return-on-unprivileged-daem and 0004-Really-exit-on-privsep-init-failure fix failure to check return code of privilege dropping function (CVE-2011-3603) - 0005-process_ra-has-numerous-missed-len-checks.-It-leads- fix multiple buffer overreads (CVE-2011-3604) - 0006-removing-mdelay-in-unicast-only-case fix a denial of service (CVE-2011-3605) - 0007-checking-iface-name-more-carefully on top of 0001-set_interface_var-doesn-t-check-interface-name-and-b (CVE-2011-3602) rails (2.1.0-7+lenny2) oldstable-security; urgency=low * Fix security regression caused by pulling invalid upstream fix for our version of rails subversion (1.5.1dfsg1-7) oldstable-security; urgency=high [ Michael Diers ] * patches/cve-2011-1752: New patch for CVE-2011-1752, fixing a remotely triggered crash in mod_dav_svn, delivering baselined WebDAV resources. * patches/cve-2011-1783: New patch for CVE-2011-1783 and CVE-2011-1921, fixing remotely triggered memory exhaustion and a content leak of files that are meant to be unreadable. super (3.30.0-2+lenny1) oldstable-security; urgency=high * Add 12-Use-vsnprintf.patch to fix buffer overflow error occurring when logging via syslog is enabled (CVE-2011-2776). * Add 13-Potential-format-string-vulnerability.patch to fix a vulnerability that might occur if the user of file name or file name used in the tag contains a '%' character. t1lib (5.1.2-3+lenny1) oldstable-security; urgency=high * Non-maintainer upload by the Security Team. * debian/patches: - CVE-2010-2642 added, fix heap-based buffer overflow first found in evince but applicable to the embedded afmparse library found in t1lib too. Fixes CVE-2011-0433 too on the same patch. - CVE-2011-0764 added, fix arbitrary code execution by only using ppoints when it is a valid pointer. closes: #652996 This fixes CVE-2011-0764, CVE-2011-1552, CVE-2011-1553 and CVE-2011-1554 * format-string added, fix a format string error IfTrace0 macro and another in T1_SubfsetFont(). tor (0.2.1.32-1) oldstable-security; urgency=high * New upstream version, fixing a heap overflow bug related to Tor's SOCKS code (CVE-2011-2778). tor (0.2.1.31-1) stable-security; urgency=high * New upstream version, fixing a couple of security relevant bugs such as guard enumeration (CVE-2011-2768) and bridge enumeration (CVE-2011-2769) issues. For details consult the upstream changelog. tor (0.2.1.30-1) unstable; urgency=low * New upstream version. * The tor specification files are no longer shipped in the tarball, so /usr/share/doc/tor/spec is no more. They can be found online at . tor (0.2.1.29-1) unstable; urgency=high * New upstream version, including several security related fixes. See upstream changelog for details. Addresses CVE-2011-0427. typo3-src (4.2.5-1+lenny9) oldstable-proposed-updates; urgency=high [ Christian Welzel ] * Security patch from new upstream release 4.3.14 - fixes: "TYPO3 Security Bulletin TYPO3-CORE-SA-2011-003: Improper error handling could lead to cache flooding in TYPO3 Core" (Closes: 641683) unbound (1.4.6-1~lenny2) lenny-security; urgency=high * Apply patch from upstream to fix DNSSEC-related crashes (CVE-2011-4528) * Fix empty error packet handling assertion failure (CVE-2011-1922) (Not actually exposed due to disabled asserts.) user-mode-linux (2.6.26-1um-2+29) oldstable; urgency=low * Rebuild against linux-source-2.6.26 (2.6.26-29): * hfs: fix hfs_find_init() sb->ext_tree NULL ptr oops (CVE-2011-2203) * xfs: Fix possible memory corruption in xfs_readlink (CVE-2011-4077) * KEYS: Fix a NULL pointer deref in the user-defined key type (CVE-2011-4110) * futex: clear robust_list on execve (CVE-2012-0028) * rose: Add length checks to CALL_REQUEST parsing (CVE-2011-4914) * [x86] KVM: Prevent starting PIT timers in the absence of irqchip support (CVE-2011-4622) * jbd/jbd2: validate sb->s_first in journal_get_superblock() (CVE-2011-4132) * hfs: add sanity check for file name length (CVE-2011-4330) * Restrict ioctl forwarding on partitions and logical volumes (CVE-2011-4127) vsftpd (2.0.7-1+lenny1) oldstable-security; urgency=high * Non-maintainer upload by the Security Team. * Fix possible DoS via globa expressions in STAT commands by limiting the matching loop (CVE-2011-0762; Closes: #622741). wireshark (1.0.2-3+lenny16) oldstable-security; urgency=high * security fixes from Wireshark 1.4.10: - Huzaifa Sidhpurwala of Red Hat Security Response Team discovered a buffer overflow in the ERF file reader. (CVE-2011-4102) wireshark (1.0.2-3+lenny15) oldstable-security; urgency=high * security fixes from Wireshark 1.4.9: - Wireshark could run arbitrary Lua scripts. (CVE-2011-3360) xapian-omega (1.0.7-3+lenny2) oldstable; urgency=low * Fix escaping issues in templates: godmode, opensearch, query, xml. + Undocumented and apparently unused CGI parameter HILITECLASS is no longer supported by the xml template. xpdf (3.02-1.4+lenny4) oldstable-proposed-updates; urgency=low * Fix cve-2011-2902: insecure tempfile usage in zxpdf. (closes: #635849) xulrunner (1.9.0.19-16) oldstable-security; urgency=low * Fixes for mfsa-2012-{01,02,08}, also known as CVE-2012-0442, CVE-2011-3670, CVE-2012-0449. xulrunner (1.9.0.19-15) oldstable-security; urgency=low * Fixes for mfsa2011-{46-47,49}, also known as CVE-2011-3647, CVE-2011-3648, CVE-2011-3650. xulrunner (1.9.0.19-14) oldstable-security; urgency=low * Fixes for mfsa2011-{36-40}, also known as CVE-2011-2995, CVE-2011-2998, CVE-2011-2999, CVE-2011-3000, CVE-2011-2372. * security/manager/ssl/src/nsIdentityChecking.cpp, security/manager/ssl/src/nsNSSCallbacks.*, security/manager/ssl/src/nsNSSIOLayer.*: Mark DigiNotar root certificates as revoked instead of untrusted. ========================================= Sat, 01 Oct 2011 - Debian 5.0.9 released ========================================= ========================================================================= [Date: Sat, 01 Oct 2011 10:00:50 +0000] [ftpmaster: Archive Administrator] Removed the following packages from oldstable: libunbound0 | 1.0.2-1+lenny1 | alpha, amd64, arm, armel, hppa, i386, ia64, mips, mipsel, powerpc, s390, sparc ------------------- Reason ------------------- [auto-cruft] NBS (no longer built by unbound) ---------------------------------------------- ========================================================================= ========================================================================= [Date: Sat, 01 Oct 2011 10:03:42 +0000] [ftpmaster: Archive Administrator] Removed the following packages from oldstable: pixelpost | 1.7.1-5 | source, all Closed bugs: 614888 ------------------- Reason ------------------- RoQA/RoSRM; unmaintained, multiple security issues ---------------------------------------------- ========================================================================= apache2 (2.2.9-10+lenny11) lenny-security; urgency=high * Fix regressions related to range requests introduced by 2.2.9-10+lenny10. Closes: #639825 apache2 (2.2.9-10+lenny10) lenny-security; urgency=high * Fix CVE-2011-3192: DoS by high memory usage for a large number of overlapping ranges. * Fix CVE-2010-1452: Crash in mod_dav. apache2-mpm-itk (2.2.6-02-1+lenny6) lenny-security; urgency=high * Non-maintainer upload by the Security Team. * Rebuild with apache2-src 2.2.9-10+lenny11. apache2-mpm-itk (2.2.6-02-1+lenny5) lenny-security; urgency=high * Non-maintainer upload by the Security Team. * Rebuild with apache2-src 2.2.9-10+lenny10. aptitude (0.4.11.11-1~lenny2) oldstable; urgency=low * Non-maintainer upload. * Backport of 0009-fix-symlink-attack: Fix a potential symlink attack that could occur if a user with no home directory edited and saved the package hierarchy definitions. (Closes: #612034) asterisk (1:1.4.21.2~dfsg-3+lenny5) oldstable-security; urgency=high * Patch AST-2011-008: Use strlen rather than ast_str_len (Closes: #633481). asterisk (1:1.4.21.2~dfsg-3+lenny3) oldstable-security; urgency=high * Patch AST-2011-008 (CVE-2011-2529) - crash on a malformed SIP packet (Closes: 631446). * AST-2011-010 (CVE-2011-2535): crash due to dereferencing a remote pointer (closes: #631448) * AST-2011-011 (CVE-2011-2536): Don't leak SIP username information (closes: #632029) asterisk (1:1.4.21.2~dfsg-3+lenny2.1) oldstable-security; urgency=high * AST-2011-002 (CVE-2011-1147): Multiple crash vulnerabilities in UDPTL code (Closes: #614580). * Patch AST-2011-005 (CVE-2011-1507): Resource exhaustion in Asterisk Manager Interface. * Patch AST-2011-005-p2: Resource exhaustion in chan_skinny and AJAM - second part of the above (Closes: #618790). * Patches AST-2011-003, manager_manager_bugfix_reload - its pre-requirements. * My new @debian.org address asterisk (1:1.4.21.2~dfsg-3+lenny2) oldstable-security; urgency=high [ Tzafrir Cohen ] * AST-2011-001/CVE-2011-0495: Stack buffer overflow in SIP channel driver (Closes: #610487) * Backport a one-liner patch from upstream (ast_uri_validhex) to successfully apply the AST-2011-001 patch. atop (1.23-1+lenny1) oldstable; urgency=high * Non-maintainer upload. * Fix CVE-2011-XXXX: Insecure use of temporary files in rawlog.c and acctproc.c (Closes: #622794) avahi (0.6.23-3lenny3) oldstable-security; urgency=high * debian/patches/17_CVE-2011-1002.patch - Read NULL UDP packets else we end up in an infinite loop using 100% CPU and DoS of Avahi. (Closes: #614785, Fixes: CVE-2011-1002) base-files (5lenny10) oldstable; urgency=low * Bump version in /etc/debian_version to "5.0.9". * Target distribution changed to "oldstable", as stable is now squeeze. bcfg2 (0.9.5.7-1.1+lenny1) oldstable-security; urgency=high * Non-maintainer upload by the Security Team. * Backport upstream patches to fix several problems of unescaped shell commands leading to remote root compromise (Closes: #640028). bind9 (1:9.6.ESV.R4+dfsg-0+lenny3) lenny-security; urgency=high * Apply patch from ISC BIND 9.6-ESV-R4-P3 to address CVE-2011-2464. bind9 (1:9.6.ESV.R4+dfsg-0+lenny2) lenny-security; urgency=high * Apply patches from 9.6-ESV-R4-P1 to address crasher in negative caching (CVE-2011-1910) and resolution failures in DLV mode. bind9 (1:9.6.ESV.R4+dfsg-0+lenny1) oldstable-security; urgency=low * New upstream version. Prepare for a signed COM TLD, as per: cgiirc (0.5.9-3lenny3) oldstable-security; urgency=low * Non-maintainer upload by the security team. * Fix XSS attack for non-javascript using clients. [CVE-2011-0050]. citadel (7.37-8+lenny1) oldstable-security; urgency=high * Non-maintainer upload by the Security Team. * Fix billion laughs DoS attack vector against xmpp component by completely disabling entity expansion (CVE-2011-1756). conky (1.6.0-2+lenny1) oldstable; urgency=low * Patch TEMP-0612033-026F3E: security issue in Conky's "eve" module, which causes Conky to be vulnerable to rewriting any user file. cups (1.3.8-1+lenny9) oldstable-security; urgency=high * Non-maintainer upload by Security Team * Fix plenty of security issues cyrus-imapd-2.2 (2.2.13-14+lenny4) oldstable-security; urgency=low * Fix CVE-2011-1926: STARTTLS plaintext command injection vulnerability (VU#555316) * Add gbp.conf to easy future updates dbus (1.2.1-5+lenny2) stable-security; urgency=high * Non-maintainer upload by the Security Team. * Backport upstream patch to fix a possible call stack overflow and thus denial of service, when processing messages with excessive nested variants. This fix restricts the nesting level to 64 (52-CVE-2010-4352.patch). debian-installer (20090123lenny9) oldstable; urgency=low * Rebuild to incorporate linux-kernel-di packages based upon linux-2.6 2.6.26-27 dhcp3 (3.1.1-6+lenny6) lenny-security; urgency=high * Apply patch from ISC to fix CVE-2011-2748 and CVE-2011-2749. dhcp3 (3.1.1-6+lenny5) oldstable-security; urgency=high * Fix cve-2011-0997: remote code execution vulnerability in dhclient. dokuwiki (0.0.20080505-4+lenny3) oldstable; urgency=low * debian/patches/rss_security.diff: Backport an upstream security fix for an XSS vulnerability in the RSS embedding mechanism. (CERTA-2011-AVI-366) dokuwiki (0.0.20080505-4+lenny2) oldstable; urgency=low * debian/patches/xmlrpc_security.diff: Backport an upstream security fix for an ACL bypass (TEMP-0000000-52FF39). dtc (0.29.17-1+lenny1) lenny-security; urgency=low * Fixes: CVE-2011-0434: SQL injection in bw_per_month.php graph * Fixes: CVE-2011-0435: Bandwidth information disclosure in bw_per_month.php graph. * Fixes: CVE-2011-0436: Passwords being emailed to the admin in clear text (Closes: #614302). * Fixes: CVE-2011-0437: Removed dangerous SQL old unused code for ssh accounts management. ejabberd (2.0.1-6+lenny3) oldstable-security; urgency=high * Non-maintainer upload by the Security Team. * Fix billion laughs attack DoS attack vector by disabling entity expansion completely (CVE-2011-1753.patch). exim4 (4.69-9+lenny4) stable-security; urgency=high * Non-maintainer upload by the Security Team. * Fix regression: exim -bf no longer works as untrusted user. Closes: #611572 exim4 (4.69-9+lenny3) stable-security; urgency=low * 80_4.74_CVE-2011-0017.dpatch (Pulled from upstream git): Check return values of setgid/setuid. This is a privilege escalation vulnerability whereby the Exim run-time user can cause root to append content of the attacker's choosing to arbitrary files. * 80_4.74_deliverylogging.dpatch (Pulled from upstream git): If a non-debug daemon was invoked with a non-whitelisted macro, then logs from after attempting delivery would be silently lost, including for successful delivery. This log-loss bug was introduced as part of the security lockdown for fixing CVE-2010-4345. Closes: #610611 ffmpeg-debian (0.svn20080206-18+lenny3) oldstable-security; urgency=high * Fixes: CVE-2010-3429, update provided by upstream (r25223). * Fixes: CVE-2010-4704, integer overflow in the vorbis_residue_decode_internal (r25591). * Fixes: CVE-2010-4705, integer overflow. Port from r24675. * Fixes: TEMP-0570713-FED4BB, input sanitization with backport from the upstream: - r19322, fixes huffyuv avi file parsing. - r19355, makes decode_init fail if the huffman tables are invalid. - r19374, adds extra validation checks to ff_vorbis_len2vlc. - r19333, checks for failed extradata malloca. fontforge (0.0.20080429-1+lenny2) oldstable-security; urgency=low * Non-maintainer upload. * No-changes rebuild because lenny is now oldstable. fontforge (0.0.20080429-1+lenny1) stable-security; urgency=high * Non-maintainer upload during Security Team meeting * CVE-2010-4259 (closes: #605537). freetype (2.3.7-2+lenny6) oldstable-security; urgency=high * Non-maintainer upload by the Security Team. * CVE-2011-0226: Vulnerability in parsing Type 1 fonts freetype (2.3.7-2+lenny5) stable-security; urgency=high * Non-maintainer during Security Team Meeting * CVE-2010-3814 CVE-2010-3855 horde3 (3.2.2+debian0-2+lenny3) oldstable-security; urgency=high * Non-maintainer uploaid by the security team (Closes: #598582) * Fix cross-site scripting via the subdir parameter in util/icon_browser.php Fixes: CVE-2010-3077 * Fix cross-site request forgery via preference forms Fixes: CVE-2010-3694 hplip (2.8.6.b-4+lenny1) stable-security; urgency=high * Non-maintainer upload by the Security Team. * Fix CVE-2010-4267 ikiwiki (2.53.6) oldstable-security; urgency=low * meta: Security fix; don't allow alternative stylesheets to be added on pages where the htmlscrubber is enabled. CVE-2011-1401 imp4 (4.2-4lenny3) oldstable-security; urgency=high * Non-maintainer upload by the security team * Fix cross-site scripting via the fm parameters (Closes: #598584) Fixes: CVE-2010-3695 klibc (1.5.12-2lenny1) oldstable; urgency=low * ipconfig: Escape DHCP options. (CVE-2011-1930) libmodplug (1:0.8.4-1+lenny2) oldstable-security; urgency=high * CVE-2011-1574 libsndfile (1.0.17-4+lenny3) oldstable-security; urgency=low * CVE-2011-2696 libvirt (0.4.6-10+lenny2) oldstable-security; urgency=low * [bb53af0] CVE-2011-2511: Fix integer overflow in VirDomainGetVcpus (Closes: #633630) libxfont (1:1.3.3-2) lenny-security; urgency=high * Fix LZW decompression heap corruption (CVE-2011-2895). libxml2 (2.6.32.dfsg-5+lenny4) oldstable-security; urgency=low * xpath.c: Fix some potential problems on reallocation failures. Closes: #628537. linux-2.6 (2.6.26-27) oldstable; urgency=high [ Ben Hutchings ] * dm,md: Deal with merge_bvec_fn in component devices better (Closes: #604457) * rt2x00: Fix memory leak after failing to insert RTS/CTS frame (Closes: #561890) [ dann frazier ] * Include selected backport from 2.6.27.58: - md: fix bug with re-adding of partially recovered device. * Include selected backports from 2.6.27.59: - NFS: fix the return value of nfs_file_fsync() - ptrace: use safer wake up on ptrace_detach() - [x86] mm: avoid possible bogus tlb entries by clearing prev mm_cpumask after switching mm - dm raid1: fail writes if errors are not handled and log fails - [x86] asus_acpi: world-writable procfs files - [x86] acer-wmi: world-writable sysfs threeg file - [x86] tc1100-wmi: world-writable sysfs wireless and jogdial files - NFSD: memory corruption due to writing beyond the stat array - ext2: Fix link count corruption under heavy link+rename load - virtio: set pci bus master enable bit - [s390] keyboard: integer underflow bug - ocfs2_connection_find() returns pointer to bad structure - libsas: fix runaway error handler problem - NFS: Fix "kernel BUG at fs/aio.c:554!" - md: fix regression with re-adding devices to arrays with no metadata - [x86] Flush TLB if PGD entry is changed in i386 PAE mode - ext3: skip orphan cleanup on rocompat fs - cciss: fix lost command issue * cifs: fix an oops that can occur when accessing filenames containing accented characters from a Windows ME server (Closes: #524438) * [hppa] Fix FTBFS caused by CVE-2011-2496 fix linux-2.6 (2.6.26-26lenny3) oldstable-security; urgency=high [ dann frazier ] * net: clear heap allocations for privileged ethtool actions (CVE-2010-4655) * xfs: prevent leaking uninitialized stack memory in FSGEOMETRY_V1 (CVE-2011-0711) * [s390] remove task_show_regs (CVE-2011-0710) * fs/partitions: Validate map_count in Mac partition tables (CVE-2011-1010) * ldm: corrupted partition table can cause kernel oops (CVE-2011-1012) * Bluetooth: sco: fix information leak to userspace (CVE-2011-1078) * Bluetooth: bnep: fix buffer overflow (CVE-2011-1079) * bridge: netfilter: fix information leak (CVE-2011-1080) * nfs4: Ensure that ACL pages sent over NFS were not allocated from the slab (CVE-2011-1090) * dccp: fix oops on Reset after close (CVE-2011-1093) * Fix corrupted OSF partition table parsing (CVE-2011-1163) * netfilter: arp_tables: fix infoleak to userspace (CVE-2011-1170) * netfilter: ip_tables: fix infoleak to userspace (CVE-2011-1171) * ipv6: netfilter: ip6_tables: fix infoleak to userspace (CVE-2011-1172) * econet: 4 byte infoleak to the network (CVE-2011-1173) * irda: validate peer name and attribute lengths (CVE-2011-1180) * RDMA/cma: Fix crash in request handlers (CVE-2011-0695) * IB/cm: Bump reference count on cm_id before invoking callback (CVE-2011-0695) * Prevent rt_sigqueueinfo and rt_tgsigqueueinfo from spoofing the signal code (CVE-2011-1182) * Relax si_code check in rt_sigqueueinfo and rt_tgsigqueueinfo (CVE-2011-1182) * proc: protect mm start_code/end_code in /proc/pid/stat (CVE-2011-0726) * cifs: Fix cache stuffing issue in the dns_resolver keyring (CVE-2010-2524) * serial: Fix information leak in TIOCGICOUNT ioctl (CVE-2010-4075) * net: ax25: improve information leak to userland fix, a further fix for CVE-2010-3875 * char/tpm: Fix unitialized usage of data buffer (CVE-2011-1160) * ROSE: prevent heap corruption with bad facilities (CVE-2011-1493) * next_pidmap: fix overflow condition (CVE-2011-1593) * can: Add missing socket check in can/bcm release (CVE-2011-1598) * agp: fix arbitrary kernel memory writes (CVE-2011-1745, CVE-2011-2022) * agp: fix OOM and buffer overflow (CVE-2011-1746) * can: Add missing socket check in can/raw release (CVE-2011-1748) * [arm] 6891/1: prevent heap corruption in OABI semtimedop (CVE-2011-1759) * gre: fix netns vs proto registration ordering (CVE-2011-1767) * Validate size of EFI GUID partition entries (CVE-2011-1776) * fs/partitions/ldm.c: fix oops caused by corrupted partition table (CVE-2011-1017) * Improve fix for buffer overflow in ldm_frag_add (CVE-2011-2182) * efi: corrupted GUID partition tables can cause kernel oops (CVE-2011-1577) * tunnels: fix netns vs proto registration ordering [ Ben Hutchings ] * [vserver] Complete fix for CVE-2010-4243 (Closes: #618485) linux-2.6 (2.6.26-26lenny2) stable-security; urgency=high [ dann frazier ] * filter: make sure filters dont read uninitialized memory (CVE-2010-4158) * bio: take care not overflow page count when mapping/copying user data (CVE-2010-4162) * block: check for proper length of iov entries in blk_rq_map_user_iov() (CVE-2010-4163) * bluetooth: Fix missing NULL check (CVE-2010-4242) * posix-cpu-timers: workaround to suppress the problems with mt exec (CVE-2010-4248) * KVM: VMX: fix vmx null pointer dereference on debug register access (CVE-2010-0435) * exec: make argv/envp memory visible to oom-killer (CVE-2010-4243) * af_unix: limit unix_tot_inflight (CVE-2010-4249) * do_exit(): make sure that we run with get_fs() == USER_DS (CVE-2010-4258) * econet: Disable auto-loading as mitigation against local exploits. This module has been shown to be broken, so this risk of this affecting real users is insignificant. * econet: Fix crash in aun_incoming() (CVE-2010-4342) * install_special_mapping skips security_file_mmap check (CVE-2010-4346) * CAN: Use inode instead of kernel address for /proc file (CVE-2010-4565) * IB/uverbs: Handle large number of entries in poll CQ (CVE-2010-4649) * block: check for proper length of iov entries earlier in blk_rq_map_user_iov() (CVE-2010-4668) * av7110: check for negative array offset (CVE-2011-0521) * usb: iowarrior: don't trust report_size for buffer size (CVE-2010-4656) [ Moritz Muehlenhoff ] * blkback/blktap/netback: Fix CVE-2010-3699 * sctp: Fix a race between ICMP protocol unreachable and connect() (CVE-2010-4526) * sound: Prevent buffer overflow in OSS load_mixer_volumes (CVE-2010-4527) * irda: prevent integer underflow in IRLMP_ENUMDEVICES (CVE-2010-4529) linux-kernel-di-alpha-2.6 (0.37lenny10) oldstable; urgency=low * Built against version 2.6.26-27 of linux-2.6. linux-kernel-di-amd64-2.6 (1.53lenny10) oldstable; urgency=low * Built against version 2.6.26-27 of linux-2.6. linux-kernel-di-armel-2.6 (1.32lenny10) oldstable; urgency=low * Built against version 2.6.26-27 of linux-2.6. linux-kernel-di-hppa-2.6 (1.38lenny10) oldstable; urgency=low * Built against version 2.6.26-27 of linux-2.6. linux-kernel-di-i386-2.6 (1.76lenny10) oldstable; urgency=low * Built against version 2.6.26-27 of linux-2.6. linux-kernel-di-ia64-2.6 (1.42lenny10) oldstable; urgency=low * Built against version 2.6.26-27 of linux-2.6. linux-kernel-di-mips-2.6 (1.9lenny10) oldstable; urgency=low * Built against version 2.6.26-27 of linux-2.6. linux-kernel-di-mipsel-2.6 (1.8lenny10) oldstable; urgency=low * Built against version 2.6.26-27 of linux-2.6. linux-kernel-di-powerpc-2.6 (1.48lenny10) oldstable; urgency=low * Built against version 2.6.26-27 of linux-2.6. linux-kernel-di-s390-2.6 (0.37lenny10) oldstable; urgency=low * Built against version 2.6.26-27 of linux-2.6. linux-kernel-di-sparc-2.6 (1.41lenny10) oldstable; urgency=low * Built against version 2.6.26-27 of linux-2.6. logwatch (7.3.6.cvs20080702-2lenny1) oldstable-security; urgency=high * CVE-2011-1018: Remote code execution by combination of - Logfile name by attacker's choice (e.g. samba log files) and - Missing sanitization of logfile names in system() call. - fix by encapsulating logfile names in ' and disallowing '. Taken from upstream. - closes: #615995 magpierss (0.72-5+lenny1) oldstable-proposed-updates; urgency=low * Fixing CVE-2011-0740 (Closes: #611940) Cross-site scripting (XSS) vulnerability in scripts/magpie_slashbox.php and scripts/simple_smarty.php mahara (1.0.4-4+lenny10) oldstable-security; urgency=high * SECURITY UPDATE: fixes to session key validation (CSRF) - debian/patches/CVE-2011-1403.dpatch: upstream patch * SECURITY UPDATE: privilege escalation in admin area - debian/patches/CVE-2011-1402.dpatch: upstream patch * SECURITY UPDATE: information disclosure in AJAX calls - debian/patches/CVE-2011-1404.dpatch: upstream patch * SECURITY UPDATE: https to http downgrade - debian/patches/CVE-2011-1406.dpatch: upstream patch mahara (1.0.4-4+lenny8) oldstable-security; urgency=high * SECURITY UPDATE: cross-site scripting vulnerability - debian/patches/CVE-2011-0439.dpatch: upstream patch - CVE-2011-0439 mahara (1.0.4-4+lenny7) oldstable-security; urgency=high * SECURITY UPDATE: cross-site scripting vulnerability - debian/patches/CVE-2011-0439.dpatch: upstream patch - CVE-2011-0439 mailman (1:2.1.11-11+lenny2) oldstable-security; urgency=high * Upload to lenny-security. * CVE-2010-3089: cross-site scripting (XSS) vulnerabilities which can be exploited by list administrators (Closes: 599833). * CVE-2011-0707: Cross site scripting in subscriber names. mantis (1.1.6+dfsg-2lenny6) oldstable-security; urgency=high * Bump package version to 'lenny6' for another security upload try as requested by Moritz. Previous upload was rejected by dak. Reject Reasons: + md5sum for mantis_1.1.6+dfsg.orig.tar.gz doesn't match + size for mantis_1.1.6+dfsg.orig.tar.gz doesn't match maradns (1.3.07.09-2.1) lenny-security; urgency=high * Non-maintainer upload by the Security Team. * Fix CVE-2011-0520: buffer overflow via large number of labels mediawiki (1:1.12.0-2lenny8) oldstable; urgency=high * Oldstable upload. * CVE-2011-0047: Protect against a CSS injection vulnerability (closes: #611787) moodle (1.8.13-3) oldstable-security; urgency=high * Upgrade bundled CAS to 1.1.3. Cherry picked commits: - 2edb3c6a5c205aed99932a73b2b8d4f6ec262992 - d2bdcac8a917c132d1c86108943c2c9830f3b5f6 - d485928c12f6ebfa3d216b6e52918ade24b54bb8 Addressed vulnerabilities: - CVE-2010-2795 - CVE-2010-2796 - CVE-2010-3690 - CVE-2010-3691 - CVE-2010-3692 * Added note to NEWS about broken user picture - thanks for Victor Martinez (closes: #600043) nbd (1:2.9.11-3lenny1) oldstable-security; urgency=low * Cherry-pick commit 3ef52043861ab16352d49af89e048ba6339d6df8 from upstream git repo to fix buffer size check in nbd-server. Closes: #611187, CVE-2011-0530. nss (3.12.3.1-0lenny6) oldstable-security; urgency=low * mozilla/security/nss/lib/ckfw/builtins/certdata.*: Explicitely distrust various DigiNotar CAs: - DigiNotar Root CA - DigiNotar Services 1024 CA - DigiNotar Cyber CA - DigiNotar Cyber CA 2nd - DigiNotar PKIoverheid - DigiNotar PKIoverheid G2 nss (3.12.3.1-0lenny5) oldstable-security; urgency=low * debian/patches/diginotar.dpatch: Remove DigiNotar Root CA. * debian/patches/00list: Updated accordingly. nss (3.12.3.1-0lenny4) oldstable-security; urgency=low * debian/patches/fraudulent-certs.dpatch: Mark fraudulent Comodo certificates as untrusted. * debian/patches/00list: Updated accordingly. openafs (1.4.7.dfsg1-6+lenny4) oldstable-security; urgency=high * Reupload to oldstable-security since squeeze has now released. openldap (2.4.11-1+lenny2.1) oldstable; urgency=low * Non-maintainer upload. * Backport security fixes: (Closes: #617606) - CVE-2011-1024 Authentication bypass in back-ldap - CVE-2011-1081 DoS in modrdn operation openoffice.org (1:2.4.1+dfsg-1+lenny11) stable-security; urgency=low * ooo-build/patches/src680/security-fixes-from-cws-impress208.diff: fix possible heap overflow when reading manipulated TGA images (CVE-2010-4643) openssl (0.9.8g-15+lenny13) lenny; urgency=low * Non-maintainer upload by the Security Team. * Fix CVE-2011-3210: SSL memory handling for (EC)DH ciphersuites openssl (0.9.8g-15+lenny12) lenny-security; urgency=high * Non-maintainer upload by the Security Team. * debian/rules: prevent the build system from adding noise to the package's .diff file. * Block DigiNotar certificates * Fix CVE-2011-1945: timing attacks against ECDHE_ECDSA makes it easier to determine private keys. oprofile (0.9.3-2+lenny2) oldstable-security; urgency=low * Non-maintainer upload by the Security Team. * Jamie Strandboge noticed an uncomplete fix for CVE-2011-1760 Closes: #624212 oprofile (0.9.3-2+lenny1) oldstable-security; urgency=high * Non-maintainer upload by the Security Team. * Add patches by William Cohen to fix argument sanitation, CVE-2011-1760. This fixes the arbitrary command execution via opcontrol. (Closes: #624212) pam-pgsql (0.6.3-2+lenny1) oldstable-security; urgency=high * add debian/patches/ipaddr-crash_603436.patch: fix crash on long addresses that trigger signedness in "%d", thanks to Kees Cook for the patch (LP: #722386, Closes: 603436). pcsc-lite (1.4.102-1+lenny4) stable-security; urgency=high * Fix CVE-2010-4531: buffer overflow in the ATRDecodeAtr function in the Answer-to-Reset (ATR) Handler (atrhandler.c) * Closes: #607781 "pcsc-lite: buffer overflow" php5 (5.2.6.dfsg.1-1+lenny13) oldstable-security; urgency=low * Remove stray php_printf from CVE-2010-2531 (Closes: #632194) php5 (5.2.6.dfsg.1-1+lenny12) oldstable-security; urgency=low * Fix CVE-2011-2202: file path injection vulnerability in RFC1867 file upload filename php5 (5.2.6.dfsg.1-1+lenny11) oldstable-security; urgency=low * Fix _zip_name_locate function in zip_name_locate.c (CVE-2011-0421) * Fix integer overflow in the SdnToJulian (has CVE-2011-1466) * Fix incorrect cast on 64-bit platforms in exif.c (CVE-2011-0708) * Fix for integer signedness error in zip_stream.c (CVE-2011-1471) php5 (5.2.6.dfsg.1-1+lenny10) lenny-security; urgency=high [ Ondřej Surý ] * Include upstream's fix for CVE-2010-1128: Weak seed for the Linear Congruential Generator (LCG) * Fix CVE-2010-3709: NULL pointer dereference in ZipArchive::getArchiveComment * Fix CVE-2010-3710: stack consumption when using the FILTER_VALIDATE_EMAIL filter * Fix CVE-2010-3870: incorrect handling of ill-formed subsequences in UTF-8 data * Fix CVE-2010-4150: Double free in imap_do_open * Fix a NULL pointer dereference in the zip extract method [ Raphael Geissert ] * Include a test for CVE-2010-4645 * Fix CVE-2011-0441: arbitrary files removal via cronjob (Closes #618489) phpmyadmin (4:2.11.8.1-5+lenny9) oldstable-security; urgency=high * Upload to oldstable to fix security issues. * CVE-2011-2642: XSS in table Print view. phpmyadmin (4:2.11.8.1-5+lenny8) oldstable-security; urgency=high * Fixes SQL injection (PMASA-2011-2, CVE-2011-0987). pmake (1.111-1+lenny1) oldstable; urgency=low * Non-maintainer upload. * Backport fix for CVE-2011-1920 (symlink attack in bsd.lib.mk (Closes: #626673) postfix (2.5.5-1.1+lenny1) oldstable-security; urgency=high * Correct permissions on /var/spool/postfix/pid (CVE-2009-2939) * Fix data injection in TLS handshaking (CVE-2011-0411) * Don't reuse the SASL handle after authentication failure (CVE-2011-1720) postgresql-8.3 (8.3.14-0lenny1) stable-security; urgency=low * New upstream security/bug fix release: - Fix buffer overrun in "contrib/intarray"'s input function for the query_int type. This bug is a security risk since the function's return address could be overwritten. Thanks to Apple Inc's security team for reporting this issue and supplying the fix. (CVE-2010-4015) - Avoid failures when "EXPLAIN" tries to display a simple-form CASE expression. If the CASE's test expression was a constant, the planner could simplify the CASE into a form that confused the expression-display code, resulting in "unexpected CASE WHEN clause" errors. - Fix assignment to an array slice that is before the existing range of subscripts. If there was a gap between the newly added subscripts and the first pre-existing subscript, the code miscalculated how many entries needed to be copied from the old array's null bitmap, potentially leading to data corruption or crash. - Avoid unexpected conversion overflow in planner for very distant date values. The date type supports a wider range of dates than can be represented by the timestamp types, but the planner assumed it could always convert a date to timestamp with impunity. - Fix pg_restore's text output for large objects (BLOBs) when standard_conforming_strings is on. Although restoring directly to a database worked correctly, string escaping was incorrect if pg_restore was asked for SQL text output and standard_conforming_strings had been enabled in the source database. - Fix erroneous parsing of tsquery values containing ... & !(subexpression) | ... . Queries containing this combination of operators were not executed correctly. The same error existed in "contrib/intarray"'s query_int type and "contrib/ltree"'s ltxtquery type. - Fix bug in "contrib/seg"'s GiST picksplit algorithm. This could result in considerable inefficiency, though not actually incorrect answers, in a GiST index on a seg column. If you have such an index, consider "REINDEX"ing it after installing this update. (This is identical to the bug that was fixed in "contrib/cube" in the previous update.) proftpd-dfsg (1.3.1-17lenny6) oldstable-security; urgency=high * Rebuild for Lenny being oldstable quagga (0.99.10-1lenny5) oldstable-security; urgency=high * Fix crash in Extended Communities handling (CVE-2010-1674) * Remove support for AS_PATHLIMIT (CVE-2010-1675) * Fix format string issue in vty_hello rails (2.1.0-7+lenny1) oldstable-security; urgency=low * Fix SQL Injection Vulnerability in Ruby on Rails (CVE-2011-2930) * Fix parse error in strip_tags vulnerability (CVE-2011-2931) * Fix response splitting vulnerability (CVE-2011-3186) * Adopt the package under DRE rails (2.1.0-7+lenny0.2) oldstable-security; urgency=low [ Ondřej Surý ] * Non-maintainer upload. [ Adam Majer ] * Fix timing attack vulnerability in the Cookie Store [CVE-2009-3086] (closes: #545063) * Fix Cross-site scripting (XSS) vulnerability in the strip_tags function [CVE-2009-4214] (closes: #558685) * Backport an important change to prevent unclosed CDATA section to blow up HTML::Node.parse. [ Micah Anderson ] * Add NEWS entry about CVE-2011-0447 rails (2.1.0-7+lenny0.1) oldstable-security; urgency=low * Non-maintainer upload * Fix XSS Risk in mail_to :encode=>:javascript [CVE-2011-0446] * Fix CSRF Bypass Risk: [CVE-2011-0447] request-tracker3.6 (3.6.7-5+lenny6) oldstable-security; urgency=high * Security fix: fix information leakage in scrips (CVE-2011-1008) * Multiple security fixes for: - Information disclosure via SQL injection (CVE-2011-1686) - Information disclosure via search interface (CVE-2011-1687) - Information disclosure via directory traversal (CVE-2011-1688) - User javascript execution via XSS vulnerability (CVE-2011-1689) - Authentication credentials theft (CVE-2011-1690) - XSS relating to login credentials request-tracker3.6 (3.6.7-5+lenny5) stable-security; urgency=high * Security fix: support salted passwords in database and upgrade unsalted passwords (CVE-2011-0009) samba (2:3.2.5-4lenny15) lenny-security; urgency=medium * Apply patches from Kai Blin to fix CVE-2011-2522, CVE-2011-2694 samba (2:3.2.5-4lenny14) oldstable-security; urgency=high * Security update, fixing the following issue: - CVE-2011-0719: denial of service by memory corruption squid3 (3.0.STABLE8-3+lenny5) oldstable-security; urgency=high * Non-maintainer upload by the Security Team. * Fix buffer overflow on long gopher server replies (CVE-2011-3205; Closes: #639755). squirrelmail (2:1.4.15-4+lenny5) oldstable-security; urgency=high * Upload to lenny-security. * Fix regression in patch for CVE-2010-2813 that caused a fatal error when logging in with a password which uses 8 bit characters (closes: #593465). Thanks Micah Anderson and Jan Kontze for their debugging help. * CVE-2011-2023: Messages containing style tags with malicious script attributes were being displayed without being fully sanitized. * CVE-2010-4554: Clickjacking attack wherein the entire application can be loaded in a frame that could overlay other elements on top of SquirrelMail's user interface and possibly expose private user data to an attacker. * CVE-2010-4555 CVE-2011-2752 CVE-2011-2753: An attacker could use one of several small bugs in SquirrelMail to inject malicious script into various pages or alter the contents of user preferences. subversion (1.5.1dfsg1-6) oldstable-security; urgency=high * patches/cve-2011-0715: New patch for CVE-2011-0715, fixing a remotely triggered crash in mod_dav_svn involving lock tokens. sun-java6 (6-26-0lenny1) oldstable; urgency=high [ Sylvestre Ledru ] * New upstream release (Closes: #629852) * SECURITY UPDATE: multiple upstream vulnerabilities. Upstream fixes: - (CVE-2011-0862): integer overflows in JPEGImageReader and font SunLayoutEngine (2D, 7013519) - (CVE-2011-0873): unspecified vulnerability fixed in 6u26 (2D) - (CVE-2011-0815): FileDialog.show() buffer overflow (AWT, 7012520) - (CVE-2011-0817): unspecified vulnerabilities fixed in 6u26 (Deployment, JRE) - (CVE-2011-0863): unspecified vulnerability fixed in 6u26 (Deployment) - (CVE-2011-0864): JVM memory corruption via certain bytecode (HotSpot, 7020373) - (CVE-2011-0802): unspecified vulnerabilities fixed in 6u26 (Sound) - (CVE-2011-0814): unspecified vulnerabilities fixed in 6u26 (Sound) - (CVE-2011-0871): MediaTracker created Component instances with unnecessary privileges (Swing, 7020198) - (CVE-2011-0786): unspecified vulnerabilities fixed in 6u26 (Deployment, JRE) - (CVE-2011-0788): unspecified vulnerabilities fixed in 6u26 (Deployment, JRE) - (CVE-2011-0866): unspecified vulnerabilities fixed in 6u26 (Deployment, JRE) - (CVE-2011-0868): incorrect numeric type conversion in TransformHelper (2D, 7016495) - (CVE-2011-0872): non-blocking sockets incorrectly selected for reading (NIO, 6213702) - (CVE-2011-0867): NetworkInterface information leak (Networking, 7013969) - (CVE-2011-0869): unprivileged proxy settings change via SOAPConnection (SAAJ, 7013971) - (CVE-2011-0865): Deserialization allows creation of mutable SignedObject (Deserialization, 6618658) [ Torsten Werner ] * Upload to oldstable. sun-java6 (6-24-0lenny1) oldstable; urgency=low * New upstream release (Closes: #613741) * SECURITY UPDATE: multiple upstream vulnerabilities. Upstream fixes: - (CVE-2010-4476): Java Runtime Environment hangs when converting "2.2250738585072012e-308" to a binary floating-point number. - (CVE-2010-4452): Oracle Java XGetSamplePtrFromSnd Remote Code Execution Vulnerability - (CVE-2010-4454): Vulnerability allows successful unauthenticated network attacks via multiple protocols. - (CVE-2010-4462): XGetSamplePtrFromSnd Remote Code Execution Vulnerability - (CVE-2010-4463): Webstart Trusted JNLP Extension Remote Code Execution Vulnerability - (CVE-2010-4465): Swing timer-based security manager bypass - (CVE-2010-4467): Vulnerability allows successful unauthenticated network attacks via multiple protocols. - (CVE-2010-4469): Hotspot backward jsr heap corruption - (CVE-2010-4473): Vulnerability allows successful unauthenticated network attacks via multiple protocols. - (CVE-2010-4422): Vulnerability allows successful unauthenticated network attacks via multiple protocols. - (CVE-2010-4451): Vulnerability allows successful unauthenticated network attacks via HTTP. - (CVE-2010-4466): Runtime NTLM Authentication Information Leakage Vulnerability - (CVE-2010-4470): JAXP untrusted component state manipulation - (CVE-2010-4471): Java2D font-related system property leak - (CVE-2010-4447): Vulnerability allows successful unauthenticated network attacks via multiple protocols. - (CVE-2010-4475): vulnerability allows successful unauthenticated network attacks via multiple protocols. - (CVE-2010-4468): DNS cache poisoning by untrusted applets - (CVE-2010-4450): Launcher incorrect processing of empty library path entries - (CVE-2010-4448): DNS cache poisoning by untrusted applets - (CVE-2010-4472): Untrusted code allowed to replace DSIG/C14N implementation - (CVE-2010-4474): Easily exploitable vulnerability requiring logon to Operating System. telepathy-gabble (0.7.6-1+lenny1) oldstable-security; urgency=high * debian/patches/00-jingleinfo.diff: Added to ignore google:jingleinfo pushes from contacts which may theoretically allow an attacker to trick Gabble into relaying streamed media through a server of the attacker's choosing, enabling them to intercept, obstruct or modify the user's audio and video calls. tesseract (2.03-2+lenny1) oldstable; urgency=low * Disable xterm-based debug windows (closes: #612032, LP: #607297). Thanks to Kees Cook for the bug report. tiff (3.8.2-11.5) oldstable-security; urgency=high * Redo CVE-2011-0192 to fix a regression. tiff (3.8.2-11.4) oldstable-security; urgency=high * CVE-2011-0191 and CVE-2011-0191 tomcat5.5 (5.5.26-5lenny2) oldstable-security; urgency=high * Rebuild for Lenny being oldstable typo3-src (4.2.5-1+lenny8) oldstable-security; urgency=high [ Christian Welzel ] * Security patch from new upstream release 4.3.12 - fixes: "TYPO3 Security Bulletin TYPO3-CORE-SA-2011-001: Multiple vulnerabilities in TYPO3 Core" (Closes: 635937) tzdata (2011k-0lenny1) oldstable; urgency=low * New upstream release: - Update DST rules for Ukraine. Closes: #642232. - Update DST rules for Belarus. Closes: #641846. tzdata (2011j-1) unstable; urgency=low [ Aurelien Jarno ] * New upstream release. [ Debconf translations ] * Swedish (Martin Bagge / brother). Closes: #640624 * Italian (David Paleino). Closes: #640772 * Catalan; (Jordà Polo). Closes: #640775 * Russian (Yuri Kozlov). Closes: #640820 * Japanese (Kenshi Muto). Closes: #641113 * German (Holger Wansing). Closes: #641220 * Danish (Joe Hansen). Closes: #640833 tzdata (2011j-0lenny1) oldstable; urgency=low * New upstream release. tzdata (2011i-2) unstable; urgency=medium [ Aurelien Jarno ] * OpenJDK-6 changed the path to the java binary without warning. Try both the old and the new path, to avoid adding a versioned dependency on openjdk-6-jre-headless that would prevent migration to testing. Closes: #640276. * Set urgency to medium to avoid delaying too much migration to testing with this upload. [ Debconf translations ] * French updated (Christian Perrier) tzdata (2011i-1) unstable; urgency=low * New upstream version. tzdata (2011h-4) unstable; urgency=low * Add build-arch and build-indep targets. * Remove hardlinks to comply with the policy, by replacing identical files with symlinks. It also reduces the package size by 38% and the installed size by 35%. * Change the source compression format to "xz", .po files in plenty of different languages compress very well. tzdata (2011h-3) unstable; urgency=low * Correctly handle empty debconf values (how is that possible for a select entry?). Closes: #545146, #631878. tzdata (2011h-2) unstable; urgency=low * Ignore debconf errors, return default values in that case. Closes: #631878. tzdata (2011h-1) unstable; urgency=low [ Aurelien Jarno ] * Fix preseeding. Closes: #510908. [ Clint Adams ] * New upstream release. * Bump to Standards-Version 3.9.2. tzdata (2011h-0squeeze1) stable; urgency=low * New upstream release. tzdata (2011h-0lenny1) oldstable; urgency=low * New upstream release. tzdata (2011g-1) unstable; urgency=high * New upstream release. closes: #624154. tzdata (2011f-1) unstable; urgency=low * New upstream release. * Update Danish translation from Joe Dalton. closes: #601231. tzdata (2011e-1) unstable; urgency=high * New upstream release. - Changes Chilean DST yet again. closes: #620288. tzdata (2011d-1) unstable; urgency=high [ Aurelien Jarno ] * debian/control: provides tzdata-wheezy instead of tzdata-squeeze. [ Clint Adams ] * New upstream release. tzdata (2011d-0squeeze1) stable; urgency=low * New upstream release. tzdata (2011d-0lenny1) oldstable; urgency=low * New upstream release . - Contains Turkish DST change. tzdata (2011c-1) unstable; urgency=low * New upstream release. tzdata (2011c-0squeeze1) stable; urgency=low * New upstream release. - Contains Chilean DST change. closes: #617331. tzdata (2011c-0lenny1) oldstable; urgency=low * New upstream release. - Contains Chilean DST change. closes: #617331. tzdata (2011b-2) unstable; urgency=low * Mark tzdata and tzdata-java as Multi-Arch: foreign. closes: #612700. tzdata (2011b-1) unstable; urgency=low * New upstream release. tzdata (2011a-1) unstable; urgency=low * New upstream release. tzdata (2010o-1) unstable; urgency=low * New upstream release. unbound (1.4.6-1~lenny1) oldstable-security; urgency=medium * Rebuild for lenny. * Switch to supplied ldns copy. unbound (1.4.5-1) unstable; urgency=low * New upstream release. * Add dependency on openssl to the unbound binary package; closes: #585808. unbound (1.4.4-1) unstable; urgency=low * New upstream release. unbound (1.4.3-1) unstable; urgency=low * New upstream release. unbound (1.4.2-1) unstable; urgency=low * New upstream release. unbound (1.4.1-2) unstable; urgency=low * Invoke dh_installinit with --restart-after-upgrade; closes: #563033. unbound (1.4.1-1) unstable; urgency=low * New upstream release. * Document copyright status of util/configparser.c, util/configparser.h; closes: #552066. * Enable libev support; closes: #552424. unbound (1.4.0-1) unstable; urgency=low * New upstream release. user-mode-linux (2.6.26-1um-2+27) oldstable; urgency=high * Rebuild against linux-source-2.6.26 (2.6.26-27): * dm,md: Deal with merge_bvec_fn in component devices better (See: #604457) * rt2x00: Fix memory leak after failing to insert RTS/CTS frame (See: #561890) * Include selected backport from 2.6.27.58: - md: fix bug with re-adding of partially recovered device. * Include selected backports from 2.6.27.59: - NFS: fix the return value of nfs_file_fsync() - ptrace: use safer wake up on ptrace_detach() - [x86] mm: avoid possible bogus tlb entries by clearing prev mm_cpumask after switching mm - dm raid1: fail writes if errors are not handled and log fails - [x86] asus_acpi: world-writable procfs files - [x86] acer-wmi: world-writable sysfs threeg file - [x86] tc1100-wmi: world-writable sysfs wireless and jogdial files - NFSD: memory corruption due to writing beyond the stat array - ext2: Fix link count corruption under heavy link+rename load - virtio: set pci bus master enable bit - [s390] keyboard: integer underflow bug - ocfs2_connection_find() returns pointer to bad structure - libsas: fix runaway error handler problem - NFS: Fix "kernel BUG at fs/aio.c:554!" - md: fix regression with re-adding devices to arrays with no metadata - [x86] Flush TLB if PGD entry is changed in i386 PAE mode - ext3: skip orphan cleanup on rocompat fs - cciss: fix lost command issue * cifs: fix an oops that can occur when accessing filenames containing accented characters from a Windows ME server (See: #524438) * [hppa] Fix FTBFS caused by CVE-2011-2496 fix user-mode-linux (2.6.26-1um-2+26lenny3) oldstable-security; urgency=high * Rebuild against linux-source-2.6.26 (2.6.26-26lenny3): * net: clear heap allocations for privileged ethtool actions (CVE-2010-4655) * xfs: prevent leaking uninitialized stack memory in FSGEOMETRY_V1 (CVE-2011-0711) * [s390] remove task_show_regs (CVE-2011-0710) * fs/partitions: Validate map_count in Mac partition tables (CVE-2011-1010) * ldm: corrupted partition table can cause kernel oops (CVE-2011-1012) * Bluetooth: sco: fix information leak to userspace (CVE-2011-1078) * Bluetooth: bnep: fix buffer overflow (CVE-2011-1079) * bridge: netfilter: fix information leak (CVE-2011-1080) * nfs4: Ensure that ACL pages sent over NFS were not allocated from the slab (CVE-2011-1090) * dccp: fix oops on Reset after close (CVE-2011-1093) * Fix corrupted OSF partition table parsing (CVE-2011-1163) * netfilter: arp_tables: fix infoleak to userspace (CVE-2011-1170) * netfilter: ip_tables: fix infoleak to userspace (CVE-2011-1171) * ipv6: netfilter: ip6_tables: fix infoleak to userspace (CVE-2011-1172) * econet: 4 byte infoleak to the network (CVE-2011-1173) * irda: validate peer name and attribute lengths (CVE-2011-1180) * RDMA/cma: Fix crash in request handlers (CVE-2011-0695) * IB/cm: Bump reference count on cm_id before invoking callback (CVE-2011-0695) * Prevent rt_sigqueueinfo and rt_tgsigqueueinfo from spoofing the signal code (CVE-2011-1182) * Relax si_code check in rt_sigqueueinfo and rt_tgsigqueueinfo (CVE-2011-1182) * proc: protect mm start_code/end_code in /proc/pid/stat (CVE-2011-0726) * cifs: Fix cache stuffing issue in the dns_resolver keyring (CVE-2010-2524) * serial: Fix information leak in TIOCGICOUNT ioctl (CVE-2010-4075) * net: ax25: improve information leak to userland fix, a further fix for CVE-2010-3875 * char/tpm: Fix unitialized usage of data buffer (CVE-2011-1160) * ROSE: prevent heap corruption with bad facilities (CVE-2011-1493) * next_pidmap: fix overflow condition (CVE-2011-1593) * can: Add missing socket check in can/bcm release (CVE-2011-1598) * agp: fix arbitrary kernel memory writes (CVE-2011-1745, CVE-2011-2022) * agp: fix OOM and buffer overflow (CVE-2011-1746) * can: Add missing socket check in can/raw release (CVE-2011-1748) * [arm] 6891/1: prevent heap corruption in OABI semtimedop (CVE-2011-1759) * gre: fix netns vs proto registration ordering (CVE-2011-1767) * Validate size of EFI GUID partition entries (CVE-2011-1776) * fs/partitions/ldm.c: fix oops caused by corrupted partition table (CVE-2011-1017) * Improve fix for buffer overflow in ldm_frag_add (CVE-2011-2182) * efi: corrupted GUID partition tables can cause kernel oops (CVE-2011-1577) * tunnels: fix netns vs proto registration ordering user-mode-linux (2.6.26-1um-2+26lenny2) stable-security; urgency=high * Rebuild against linux-source-2.6.26 (2.6.26-26lenny2): * filter: make sure filters dont read uninitialized memory (CVE-2010-4158) * bio: take care not overflow page count when mapping/copying user data (CVE-2010-4162) * block: check for proper length of iov entries in blk_rq_map_user_iov() (CVE-2010-4163) * bluetooth: Fix missing NULL check (CVE-2010-4242) * posix-cpu-timers: workaround to suppress the problems with mt exec (CVE-2010-4248) * KVM: VMX: fix vmx null pointer dereference on debug register access (CVE-2010-0435) * exec: make argv/envp memory visible to oom-killer (CVE-2010-4243) * af_unix: limit unix_tot_inflight (CVE-2010-4249) * do_exit(): make sure that we run with get_fs() == USER_DS (CVE-2010-4258) * econet: Disable auto-loading as mitigation against local exploits. This module has been shown to be broken, so this risk of this affecting real users is insignificant. * econet: Fix crash in aun_incoming() (CVE-2010-4342) * install_special_mapping skips security_file_mmap check (CVE-2010-4346) * CAN: Use inode instead of kernel address for /proc file (CVE-2010-4565) * IB/uverbs: Handle large number of entries in poll CQ (CVE-2010-4649) * block: check for proper length of iov entries earlier in blk_rq_map_user_iov() (CVE-2010-4668) * av7110: check for negative array offset (CVE-2011-0521) * usb: iowarrior: don't trust report_size for buffer size (CVE-2010-4656) * blkback/blktap/netback: Fix CVE-2010-3699 * sctp: Fix a race between ICMP protocol unreachable and connect() (CVE-2010-4526) * sound: Prevent buffer overflow in OSS load_mixer_volumes (CVE-2010-4527) * irda: prevent integer underflow in IRLMP_ENUMDEVICES (CVE-2010-4529) v86d (0.1.5.2-1+lenny1) oldstable; urgency=low * Fix CVE-2011-1070: failure to validate netlink message sender + Adding 02_CVE-2011-1070.patch + Closes: #619404 * Do not include random kernel headers in CFLAGS. + Adding 03_dont-include-kernel.patch + Closes: #525415 vftool (2.0alpha-3+lenny1) oldstable; urgency=medium * Non-maintainer upload. * debian/patch-3: - fix CVE-2011-0433, a buffer overflow in linetoken() in parseAFM.c Closes: #614669 vlc (0.8.6.h-4+lenny3) oldstable-security; urgency=high * CVE-2010-0522 CVE-2010-1441 CVE-2010-1442 * CVE-2010-1443 CVE-2010-3275 CVE-2010-3276 * CVE-2011-0531 wireshark (1.0.2-3+lenny14) oldstable-security; urgency=high * security fixes from Wireshark 1.2.16: - The X.509if dissector could crash. (CVE-2011-1590) * security fixes from Wireshark 1.2.17: - Huzaifa Sidhpurwala of the Red Hat Security Response Team discovered that a corrupted Visual Networks file could crash Wireshark. (CVE-2011-2175) - David Maciejak of Fortinet's FortiGuard Labs discovered that malformed compressed capture data could crash Wireshark. (CVE-2011-2174) - Huzaifa Sidhpurwala of the Red Hat Security Response Team discovered that a corrupted snoop file could crash Wireshark. (CVE-2011-1959) - Huzaifa Sidhpurwala of the Red Hat Security Response Team discovered that a corrupted Diameter dictionary file could crash Wireshark. (CVE-2011-1958) wireshark (1.0.2-3+lenny13) oldstable-security; urgency=high * security fixes from Wireshark 1.2.15: - add sanity checks to pcapng file parsing code (Closes: #613202) (CVE-2011-0538) - joernchen of Phenoelit discovered that the dissectors could overflow the stack (No assigned CVE number) - Xiaopeng Zhang of Fortinet's Fortiguard Labs discovered that large LDAP Filter strings can consume excessive amounts of memory (No assigned CVE number) * back-port 45_display-FQDN-as-text.dpatch to be able to back-port fix for LDAP and SMB buffet overflow x11-xserver-utils (7.3+6) lenny-security; urgency=high * xrdb: Create shell-escape-safe cpp options in the non-pathetic-cpp case. Fixes CVE-2011-0465. xml-security-c (1.4.0-3+lenny3) oldstable-security; urgency=high * Apply upstream patch to fix buffer overflow when signing or verifying files with big asymmetric keys. (Closes: #632973, CVE-2011-2516) xmlsec1 (1.2.9-5+lenny1) oldstable-security; urgency=high * Non-maintainer upload by the Security Team. * Apply patch from upstream addressing arbitrary file overwrite (CVE-2011-1425, closes: #620560). xorg-server (2:1.4.2-10.lenny4) lenny; urgency=low * glx: don't crash in SwapBuffers if we don't have a context (closes: #603015). xulrunner (1.9.0.19-13) oldstable-security; urgency=low * Fixes for mfsa2011-30, including: CVE-2011-2982, CVE-2011-2981, CVE-2011-2378, CVE-2011-2984, CVE-2011-2983. * Fixes another cookie regression from the previous cookie regression fix. xulrunner (1.9.0.19-12) oldstable-security; urgency=low * Fixes for mfsa2011-{19,20,22-24}, also known as CVE-2011-2374, CVE-2011-2376, CVE-2011-2373, CVE-2011-2371, CVE-2011-0083, CVE-2011-2363, CVE-2011-0085, CVE-2011-2362. * Fixes cookie regression preventing login on mail.ru. Closes: #627475. xulrunner (1.9.0.19-11) oldstable-security; urgency=low * Fix missing piece in backport of CVE-2011-0067. xulrunner (1.9.0.19-9) oldstable-security; urgency=low * mfsa2011-11: Update to HTTPS certificate blacklist. xulrunner (1.9.0.19-8) oldstable-security; urgency=low * Fixes for mfsa2011-{01-02,05,07-08,10}, also known as CVE-2011-0053, CVE-2011-0051, CVE-2011-0056, CVE-2011-0058, CVE-2010-1585, CVE-2011-0059. zodb (1:3.6.0-2+lenny3) oldstable-security; urgency=high * Non-maintainer upload by the Security Team. * Fix two vulnerabilities in the ZODB ZEO network protocol (closes: #540465) - CVE-2009-0668 Arbitrary Python code execution in ZODB ZEO storage servers - CVE-2009-0669 Authentication bypass in ZODB ZEO storage servers ========================================= Sat, 22 Jan 2011 - Debian 5.0.8 released ========================================= ========================================================================= [Date: Sat, 22 Jan 2011 11:50:33 +0000] [ftpmaster: Archive Administrator] Removed the following packages from stable: gmailfs | 0.8-5 | source, all Closed bugs: 610035 ------------------- Reason ------------------- RoQA; unusable, dead upstream ---------------------------------------------- ========================================================================= ========================================================================= [Date: Sat, 22 Jan 2011 11:51:05 +0000] [ftpmaster: Archive Administrator] Removed the following packages from stable: python-libgmail | 0.1.9-2 | source, all Closed bugs: 610029 ------------------- Reason ------------------- RoQA; unusable, dead upstream ---------------------------------------------- ========================================================================= ========================================================================= [Date: Sat, 22 Jan 2011 11:51:34 +0000] [ftpmaster: Archive Administrator] Removed the following packages from stable: pytris | 0.98 | source, alpha, amd64, arm, armel, hppa, i386, ia64, mips, mipsel, powerpc, s390, sparc Closed bugs: 608740 ------------------- Reason ------------------- RoM; security issues; abandoned upstream ---------------------------------------------- ========================================================================= ========================================================================= [Date: Sat, 22 Jan 2011 11:51:57 +0000] [ftpmaster: Archive Administrator] Removed the following packages from stable: clive | 0.4.18-1 | source, all Closed bugs: 608658 ------------------- Reason ------------------- RoM; no longer works with any site ---------------------------------------------- ========================================================================= ========================================================================= [Date: Sat, 22 Jan 2011 11:53:05 +0000] [ftpmaster: Archive Administrator] Removed the following packages from stable: python-gendoc | 0.73-11 | source, all Closed bugs: 605733 ------------------- Reason ------------------- RoQA; broken with python >=2.5 ---------------------------------------------- ========================================================================= ========================================================================= [Date: Sat, 22 Jan 2011 12:32:31 +0000] [ftpmaster: Archive Administrator] Removed the following packages from stable: libdns55 | 1:9.6.ESV.R1+dfsg-0+lenny2 | alpha, arm, armel, i386, ia64, mips, mipsel, powerpc, s390, sparc libdns55 | 1:9.6.ESV.R2+dfsg-0+lenny1 | amd64, hppa libisc52 | 1:9.6.ESV.R1+dfsg-0+lenny2 | alpha, amd64, arm, armel, hppa, i386, ia64, mips, mipsel, powerpc, s390, sparc ------------------- Reason ------------------- [auto-cruft] NBS (no longer built by bind9) ---------------------------------------------- ========================================================================= apache2 (2.2.9-10+lenny9) stable-security; urgency=high * Add the new SSLInsecureRenegotiation directive to configure if clients that have not been patched to support secure renegotiation (RFC 5746) are allowed to connect (CVE-2009-3555). Together with the recent openssl upgrade, this closes: #587037 This upgrade also adds support for the SSL_SECURE_RENEG variable, to allow testing if secure renegotiation is supported by the client. apache2-mpm-itk (2.2.6-02-1+lenny4) stable-security; urgency=high * Non-maintainer upload by the Security Team. * Rebuild with apache2-src 2.2.9-10+lenny9. awstats (6.7.dfsg-5.1+lenny1) stable-security; urgency=high [ Sergey B Kirpichev ] * Apply patch 0009 to fix CVE-2010-4369. * Update patch 1002 to adopt CVE-2010-4368 and CVE-2010-4367 fixes in upstream. base-files (5lenny9) stable; urgency=low * Bump version in /etc/debian_version to "5.0.8". bind9 (1:9.6.ESV.R3+dfsg-0+lenny1) stable-security; urgency=low * v9.6-ESV-R3. Addresses CVE-2010-3613, CVE-2010-3614 - Fix denial of service via ncache entry and a rrsig for the same type (CVE-2010-3613) - answers were incorrectly marked as insecure during key algorithm rollover (CVE-2010-3614) bind9 (1:9.6.ESV.R2+dfsg-0+lenny1) stable-security; urgency=low [Internet Software Consortium, Inc] * v9.6-ESV-R2. Addresses CVE-2010-3762 - Check that named successfully skips NSEC3 records that fail to match the NSEC3PARAM record currently in use. [RT# 21868] - Worked around an apparent race condition in over memory conditions. Without this fix a DNS cache DB or ADB could incorrectly stay in an over memory state, effectively refusing further caching, which subsequently made a BIND 9 caching server unworkable. This fix prevents this problem from happening by polling the state of the memory context, rather than making a copy of the state, which appeared to cause a race. This is a "workaround" in that it doesn't solve the possible race per se, but several experiments proved this change solves the symptom. Also, the polling overhead hasn't been reported to be an issue. This bug should only affect a caching server that specifies a finite max-cache-size. It's also quite likely that the bug happens only when enabling threads, but it's not confirmed yet. [RT #21818] - Named failed to accept uncachable negative responses from insecure zones. [RT# 21555] - The resolver could attempt to destroy a fetch context too soon. [RT #19878] - The placeholder negative caching element was not properly constructed triggering a INSIST in dns_ncache_towire(). [RT #21346] - Handle the introduction of new trusted-keys and DS, DLV RRsets better. [RT #21097] - Fix arguments to dns_keytable_findnextkeynode() call. [RT #20877] - Named could return SERVFAIL for negative responses from unsigned zones. [RT #21131] - Handle broken DNSSEC trust chains better. [RT #15619] [LaMont Jones] * meta: drop verisoned depends from library packages, for less upgrade pain * cleanup libisc version number. It should be libisc50, not libisc52 or libisc53 boxbackup (0.11~rc2-5+lenny1) stable-proposed-updates; urgency=low * bin/bbstored/bbstored-certs: reduce root CA expiration date to avoid Y2k38 overflow. Thanks to Clint Adams for reporting it. Closes: #601506 * Fix shell scripting in the debconf interaction code of the package's postinst script. This should prevent problems like LP: #222999 collectd (4.4.2-3+lenny1) stable-security; urgency=high * Non-maintainer upload by the security team * Fix DoS in RRD file creation (Closes: #605092) Fixes: CVE-2010-4336 Thanks to Florian Forster dpkg (1.14.31) stable-security; urgency=low * Fix multiple security issues with dpkg-source (CVE-2010-1679): - Enhance checks to catch maliciously crafted patches which could modify files outside of the unpacked source package. - Do not consider a top-level symlink like a directory when extracting a tarball. - Exclude .pc while extracting the upstream tarball in 3.0 (quilt) as patch blindly writes in that directory during unpack (and would follow any existing symlink). exim4 (4.69-9+lenny1) stable-security; urgency=high * Non-maintainer upload by the Security Team. * Fix SMTP file descriptors being leaked to processes invoked with ${run...} * Fix memory corruption issue in string_format(). CVE-2010-4344 * Fix potential memory pool corruption issue in internal_lsearch_find(). git-core (1:1.5.6.5-3+lenny3.3) stable; urgency=medium * Non-maintainer upload. * debian/diff/0010-CVE-2010-3906.diff: new; gitweb: do not parrot filenames or other arguments given in a request without proper quoting (closes: #607248). glibc (2.7-18lenny7) stable-security; urgency=high * Revert incorrect upstream patch for CVE-2010-3847 and use the correct set of patches. gquilt (0.20-2+lenny1) stable; urgency=high * Fix insecure setting of $PYTHONPATH. (Closes: #605152) hamlib (1.2.7.1-1+lenny1) stable; urgency=high * Fix CVE-2009-3736 local privilege escalation (Closes: #559814): - Use system libltdl not old internal copy - Build-depend on libltdl3-dev - configure, Makefile.am: skip internal libltdl build * New maintainer: Kamal Mostafa (Closes: #556098). ia32-libs (2.7+lenny2) stable; urgency=low * Update packages to their current versions in stable: - attr 2.4.43-1 -> 2.4.43-2 - audiofile 0.2.6-7 -> 0.2.6-7+lenny1 - bzip2 1.0.5-1 -> 1.0.5-1+lenny1 - cairo 1.6.4-6 -> 1.6.4-7 - cups 1.3.8-1 -> 1.3.8-1+lenny8 - cyrus-sasl2 2.1.22.dfsg1-21 -> 2.1.22.dfsg1-23+lenny1 - dbus 1.2.1-3 -> 1.2.1-5+lenny1 - directfb 1.0.1-9 -> 1.0.1-11 - e2fsprogs 1.41.0-3 -> 1.41.3-1 - expat 2.0.1-4 -> 2.0.1-4+lenny3 - fontconfig 2.6.0-1 -> 2.6.0-3 - freetype 2.3.7-2 -> 2.3.7-2+lenny4 - gcc-4.3 4.3.1-9 -> 4.3.2-1.1 - glibc 2.7-13 -> 2.7-18lenny7 - gnutls26 2.4.1-1 -> 2.4.2-6+lenny2 - hal 0.5.11-3 -> 0.5.11-8 - isdnutils 3.9.20060704-3.4 -> 3.9.20060704-3.6 - jack-audio-connection-kit 0.109.2-3 -> 0.109.2-5 - keyutils 1.2-7 -> 1.2-9 - krb5 1.6.dfsg.4~beta1-4 -> 1.6.dfsg.4~beta1-5lenny6 - lcms 1.17.dfsg-1 -> 1.17.dfsg-1+lenny2 - libaio 0.3.106-8 -> 0.3.107-3 - libdrm 2.3.1-1 -> 2.3.1-2 - libnss-ldap 261-2 -> 261-2.1 - libpam-ldap 184-4.1 -> 184-4.2 - libpng 1.2.27-1 -> 1.2.27-2+lenny4 - libselinux 2.0.65-4 -> 2.0.65-5 - libtool 1.5.26-4 -> 1.5.26-4+lenny1 - libusb 0.1.12-12 -> 0.1.12-13 - libwmf 0.2.8.4-6 -> 0.2.8.4-6+lenny1 - libx11 1.1.4-2 -> 1.1.5-2 - libxcb 1.1-1.1 -> 1.1-1.2 - libxext 1.0.4-1 -> 1.0.4-2 - libxi 1.1.3-1 -> 1.1.4-1 - libxml2 2.6.32.dfsg-3 -> 2.6.32.dfsg-5+lenny3 - mesa 7.0.3-5 -> 7.0.3-7 - nas 1.9.1-4 -> 1.9.1-5 - ncurses 5.6+20080804-1 -> 5.7+20081213-1 - openldap 2.4.10-3 -> 2.4.11-1+lenny2 - openssl 0.9.8g-13 -> 0.9.8g-15+lenny11 - pam 1.0.1-4 -> 1.0.1-5+lenny1 - pulseaudio 0.9.10-2 -> 0.9.10-3+lenny2 - sane-backends 1.0.19-17 -> 1.0.19-23 - tiff 3.8.2-11 -> 3.8.2-11.3 - xorg 7.3+15 -> 7.3+20 ia32-libs-gtk (2.7+lenny1) stable; urgency=low * Update included packages to their current versions in stable: - glib2.0 2.16.4-2 -> 2.16.6-3 - gtk+2.0 2.12.11-3 -> 2.12.12-1~lenny2 - gtk2-engines 2.14.3-1 -> 2.14.3-2 - pango1.0 1.20.5-1 -> 1.20.5-6 - qt4-x11 4.4.0-4 ->4.4.3-1+lenny1 krb5 (1.6.dfsg.4~beta1-5lenny6) stable-security; urgency=emergency * MITKRB5-SA-2010-007 * CVE-2010-1323: attackers have a 1/256 chance of being able to produce krb_safe messages that appear to be from legitimate remote sources. Other than use in KDC database copies this may not be a huge issue only because no one actually uses krb_safe messages. Similarly, an attacker can force clients to display challenge/response values of the attacker's choice. ldap-account-manager (2.3.0-1+lenny1) stable-proposed-updates; urgency=low * Fix "package fails to upgrade properly from lenny" Removed password question (Closes: #606794) libapache2-mod-fcgid (1:2.2-1+lenny1) stable-security; urgency=high * Backport fix for CVE-2010-3872 (Closes: #605484); FastCGI application can cause heap corruption by long FCGI header. libcgi-pm-perl (3.38-2lenny3) stable; urgency=low * Slightly amend the previous patch: + drop an incorrect documentation change + drop an unnecessary regexp modifier change libcgi-pm-perl (3.38-2lenny2) stable; urgency=low * [SECURITY] Add a patch with the backported fixes for CVE-2010-2761, CVE-2010-4410, and CVE-2010-4411; thanks to Niko Tyni for preparing the patch (closes: #606370). libcgi-simple-perl (1.105-1lenny1) stable; urgency=low * [SECURITY] CVE-2010-2761 CVE-2010-4410 CVE-2010-4411: backport fixes for MIME boundary and multiline header vulnerabilities (Closes: #606379) libgadu (1:1.8.0+r592-4) stable; urgency=high * Cherry-pick a fix for memory corruption when removing dcc7 sessions libsmi (0.4.7+dfsg-0.2) stable-security; urgency=high * Non-maintainer upload by the Security Team * Fix CVE-2010-2891 libxml2 (2.6.32.dfsg-5+lenny3) stable-security; urgency=high * xpath.c: Fix a double-freeing error in XPath processing code. (CVE-2010-4494). Closes: #607922. libxml2 (2.6.32.dfsg-5+lenny2) stable-security; urgency=high * Backport upstream commits 91d1975 and ea90b89 to better process some malformed XPath expressions (CVE-2010-4008). lighttpd (1.4.19-5+lenny2) stable-security; urgency=high * Non-maintainer upload by the Security Team. * Fix bug that made lighttpd fail to start with the upgraded openssl from DSA-2141-1. Closes: #609124 linux-2.6 (2.6.26-26lenny1) stable-security; urgency=high * net sched: fix kernel leak in act_police (CVE-2010-3477) * aio: check for multiplication overflow in do_io_submit (CVE-2010-3067) * cxgb3: prevent reading uninitialized stack memory (CVE-2010-3296) * eql: prevent reading uninitialized stack memory (CVE-2010-3297) * rose: Fix signedness issues wrt. digi count (CVE-2010-3310) * sctp: Do not reset the packet during sctp_packet_config() (CVE-2010-3432) * Fix pktcdvd ioctl dev_minor range check (CVE-2010-3437) * ALSA: prevent heap corruption in snd_ctl_new() (CVE-2010-3442) * thinkpad-acpi: lock down video output state access (CVE-2010-3448) * sctp: Fix out-of-bounds reading in sctp_asoc_get_hmac() (CVE-2010-3705) * setup_arg_pages: diagnose excessive argument size (CVE-2010-3858) * X.25: memory corruption in X.25 facilities parsing (CVE-2010-3873) * sys_semctl: fix kernel stack leakage (CVE-2010-4083) * ALSA: rme9652: prevent reading uninitialized stack memory (CVE-2010-4080, CVE-2010-4081) * V4L/DVB: ivtvfb: prevent reading uninitialized stack memory (CVE-2010-4079) * video/sis: prevent reading uninitialized stack memory (CVE-2010-4078) * X.25: Prevent crashing when parsing bad X.25 facilities (CVE-2010-4164) * v4l1: fix 32-bit compat microcode loading translation (CVE-2010-2963) * net: Mitigate overflow issues - Truncate recvfrom and sendto length to INT_MAX. - Limit socket I/O iovec total length to INT_MAX. - Resolves kernel heap overflow in the TIPC protcol (CVE-2010-3859) * net: ax25: fix information leak to userland (CVE-2010-3875) * can-bcm: fix minor heap overflow (CVE-2010-3874) * net: packet: fix information leak to userland (CVE-2010-3876) * net: tipc: fix information leak to userland (CVE-2010-3877) * inet_diag: Make sure we actually run the same bytecode we audited (CVE-2010-3880) * ipc: shm: fix information leak to userland (CVE-2010-4072) * ipc: initialize structure memory to zero for compat functions (CVE-2010-4073) * USB: serial/mos*: prevent reading uninitialized stack memory (CVE-2010-4074) * [SCSI] gdth: integer overflow in ioctl (CVE-2010-4157) * econet: Avoid stack overflow w/ large msgiovlen (CVE-2010-3848) * econet: disallow NULL remote addr for sendmsg() (CVE-2010-3849) * econet: Add mising CAP_NET_ADMIN check in SIOCSIFADDR (CVE-2010-3850) man-db (2.5.2-5) stable; urgency=low * Backport from 2.5.8: - Warnings about unrecognised locales are now suppressed if the DPKG_RUNNING_VERSION environment variable is set (i.e. man-db is running within a Debian package's maintainer script), since the system locales are often out of sync with the C library in that context. Thanks to the Debian Perl maintainers for the idea (closes: #605790). mediawiki (1:1.12.0-2lenny7) stable; urgency=high * Stable upload. * CVE-2011-0003: Minimise risk of clickjacking by denying framing on all pages except normal page views and a few selected special pages mediawiki (1:1.12.0-2lenny6) stable; urgency=high * Stable upload. Closes: #591382 * Fixed CSRF vulnerability in "e-mail me my password", "create account" and "create by e-mail" features of [[Special:Userlogin]]. CVE-2010-1648 * Fixed XSS vulnerability affecting IE clients only, due to a CSS validation issue. CVE-2010-1647 (Closes: #585918) * Fixed an XSS vulnerability in profileinfo.php for installations with $wgEnableProfileInfo = true (false by default) (Closes: #590669) movabletype-opensource (4.2.3-1+lenny2) stable; urgency=low * Various XSS/SQL security fixes backported from 4.35 (closes: #606311) mumble (1.1.4-4+lenny2) stable-proposed-updates; urgency=high * Change my email address from the deprecated web.de to the debian.de one. * Delete /var/lib/mumble-server on purge. * Do not make /etc/mumble-server.ini world readable. Closes: #609919 mydms (1.7.0-1+lenny1) stable-security; urgency=high * Non-maintainer upload during Security Team Meeting * CVE-2010-2006 mysql-dfsg-5.0 (5.0.51a-24+lenny5) stable-security; urgency=high * Non-maintainer upload by the Security Team. * Fixed CVE-2010-3677: Incorrect handling of NULL arguments could lead to a crash. * Fixed CVE-2010-3680: The server could crash if there were alternate reads from two indexes on a table using the HANDLER interface. * Fixed CVE-2010-3681: NULL pointer dereference leading to (temporary) server DoS. * Fixed CVE-2010-3682: Assertion failure leading to server abort. * Fixed CVE-2010-3833: crash when KILL_BAD_DATA is returned * Fixed CVE-2010-3834: user variable assignments crash server when used within query * Fixed CVE-2010-3835: crash with user variables, assignments, joins. * Fixed CVE-2010-3836: create view cause Assertion failed (crash) * Fixed CVE-2010-3837: crash when group_concat and 'with rollup' in prepared statements * Fixed CVE-2010-3838: crash with longblob and union or update with subquery * Fixed CVE-2010-3840: crash when loading data into geometry function polyfromwkb nss (3.12.3.1-0lenny3) stable-security; urgency=low * debian/patches/RFC-5746.dpatch: Backport support for RFC 5746, Transport Layer Security (TLS) Renegotiation Indication Extension. * debian/patches/00list: Updated accordingly. opensc (0.11.4-5+lenny1.1) stable; urgency=high * Non-maintainer upload. * CVE-2010-4523: Protect against buffer overflow from rogue cards (closes: #607427) openssl (0.9.8g-15+lenny11) stable-security; urgency=low * Apply TLS version tolerance patch. Upstream cvs commit 19073. * Fix CVE-2010-4180 (Closes: #529221) perl (5.10.0-19lenny3) stable; urgency=low * [SECURITY] CVE-2010-2761 CVE-2010-4410 CVE-2010-4411: fix CGI.pm MIME boundary and multiline header vulnerabilities. (Closes: #606995) * [SECURITY] CVE-2010-1168: Update to Safe-2.25, fixing code injection and execution vulnerabilities. (Closes: #582978) phpmyadmin (4:2.11.8.1-5+lenny7) stable-security; urgency=high * Upload to stable to fix security issues (Closes: #608290). * Fix XSS on search (PMASA-2010-8, CVE-2010-4329). * Fix text/link injection on error (PMASA-2010-9, CVE-2010-4480). * Phpinfo when enabled was worldaccessible (PMASA-2010-10, CVE-2010-4481). pimd (2.1.0-alpha29.17-8.1lenny1) stable-security; urgency=high * Non-maintainer upload by The Security Team. * Avoid the use of unsafe temporary files when writing dumps. [CVE-2011-0007]. postgresql-8.3 (8.3.13-0lenny1) stable; urgency=low * New upstream bug fix release: - Force the default wal_sync_method to be fdatasync on Linux. The default on Linux has actually been fdatasync for many years, but recent kernel changes caused PostgreSQL to choose open_datasync instead. This choice did not result in any performance improvement, and caused outright failures on certain filesystems, notably ext4 with the data=journal mount option. - Fix assorted bugs in WAL replay logic for GIN indexes. This could result in "bad buffer id: 0" failures or corruption of index contents during replication. - Fix recovery from base backup when the starting checkpoint WAL record is not in the same WAL segment as its redo point. - Fix persistent slowdown of autovacuum workers when multiple workers remain active for a long time. The effective vacuum_cost_limit for an autovacuum worker could drop to nearly zero if it processed enough tables, causing it to run extremely slowly. - Add support for detecting register-stack overrun on IA64. The IA64 architecture has two hardware stacks. Full prevention of stack-overrun failures requires checking both. - Add a check for stack overflow in copyObject(). Certain code paths could crash due to stack overflow given a sufficiently complex query. - Fix detection of page splits in temporary GiST indexes. It is possible to have a "concurrent" page split in a temporary index, if for example there is an open cursor scanning the index when an insertion is done. GiST failed to detect this case and hence could deliver wrong results when execution of the cursor continued. - Avoid memory leakage while "ANALYZE"'ing complex index expressions. - Ensure an index that uses a whole-row Var still depends on its table. An index declared like create index i on t (foo(t.-)) would not automatically get dropped when its table was dropped. - Do not "inline" a SQL function with multiple OUT parameters. This avoids a possible crash due to loss of information about the expected result rowtype. - Behave correctly if ORDER BY, LIMIT, FOR UPDATE, or WITH is attached to the VALUES part of INSERT ... VALUES. - Fix constant-folding of COALESCE() expressions. The planner would sometimes attempt to evaluate sub-expressions that in fact could never be reached, possibly leading to unexpected errors. - Fix postmaster crash when connection acceptance (accept() or one of the calls made immediately after it) fails, and the postmaster was compiled with GSSAPI support. - Fix missed unlink of temporary files when log_temp_files is active. If an error occurred while attempting to emit the log message, the unlink was not done, resulting in accumulation of temp files. - Add print functionality for InhRelation nodes. This avoids a failure when debug_print_parse is enabled and certain types of query are executed. - Fix incorrect calculation of distance from a point to a horizontal line segment. This bug affected several different geometric distance-measurement operators. - Fix PL/pgSQL's handling of "simple" expressions to not fail in recursion or error-recovery cases. - Fix PL/Python's handling of set-returning functions. Attempts to call SPI functions within the iterator generating a set result would fail. - Fix bug in "contrib/cube"'s GiST picksplit algorithm. This could result in considerable inefficiency, though not actually incorrect answers, in a GiST index on a cube column. If you have such an index, consider "REINDEX"ing it after installing this update. - Don't emit "identifier will be truncated" notices in "contrib/dblink" except when creating new connections. - Fix potential coredump on missing public key in "contrib/pgcrypto". - Fix memory leak in "contrib/xml2"'s XPath query functions. spamassassin (3.2.5-2+lenny3) stable; urgency=low * Update the list of ARIN netblock delegations in RelayEval (Closes: 609006) splashy (0.3.13-3+lenny1) stable; urgency=medium * Non-maintainer upload. * Add 02_lsb-base-logging.sh_bug512951.diff patch: - This patch makes sure that Splashy's lsb-base-logging.sh script does not get in the way of other service scripts when splashy is removed but not purged. (Closes: #512951) surfraw (2.2.2-3+lenny1) stable; urgency=low * Fix debsec elvi. The debian security tracker has moved to a debian.org host in the mean time. tor (0.2.1.29-1~lenny+1) stable-security; urgency=high * Build tor 0.2.1.29 for lenny security, rather than backport almost all the patches from that version to the 0.2.1.26 currently in stable (which in turn already has most of the patches in .27 and .28). . Tor 0.2.1.29 is a release with several security related fixes, including one for CVE-2011-0427 (heap overflow bug, potential remote code execution), a denial of service involving compression bombs, and zeroing out of cryptographic keys after use to resist cold boot attacks somewhat better. tor (0.2.1.26-6) unstable; urgency=high * Fix a remotely exploitable bug that could be used to crash instances of Tor remotely by overflowing on the heap. Remote-code execution hasn't been confirmed, but can't be ruled out (CVE-2010-1676). * Housekeeping: Update IP address and port of directory authority gabelmoo with data shipped in 0.2.1.28. tor (0.2.1.26-5) unstable; urgency=low * Since the dawn of time (0.0.2pre19-1, January 2004, initial release of the debian package), the postinst script has changed ownership and permissions of various trees like /var/lib/tor, /var/run/tor, and /var/log/tor, sometimes recursively. . It turns out this actually is a security issue, so try to be more conservative when fixing up modes and only chown/chgrp /var/{lib,log,run}/tor directly, never recursively. * Remove /var/run/tor, recursively, on purge. We already do this for /var/lib/tor and /var/log/tor. tor (0.2.1.26-4) unstable; urgency=high * Add debian/patches/15_tlsext_host_name: Work around change in libssl0.9.8 (0.9.8g-15+lenny9 and 0.9.8o-3), taken from 0.2.1.27 (closes: #604198): . Do not set the tlsext_host_name extension on server SSL objects; only on client SSL objects. We set it to immitate a browser, not a vhosting server. This resolves an incompatibility with openssl 0.9.8p and openssl 1.0.0b. Fixes bug 2204; bugfix on 0.2.1.1-alpha. * Also from 0.2.1.27: Add maatuska as eighth v3 directory authority. The directory authority servers are the trusted nodes that sign the directory of all Tor servers. This adds an 8th authority to the existing list, improving robustness. * Change section from comm to net. This change was done in the 0.2.2.x tree in experimental during 0.2.2.9 (April 2010) in response to bug #482801. * If we have a debian/micro-revision.i, replace the one in src/or with our copy so that this will be the revision that ends up in the binary. This is an informational only version string, but it'd be kinda nice if it was (more) accurate nonetheless. (Backported from 0.2.2.2-alpha-1 from September 2009.) tor (0.2.1.26-3) unstable; urgency=low * Make sure the cronjob does not try to access a /var/lib/tor that has already been removed (due to for instance package removal). Thanks to Holger and piuparts for catching this. tor (0.2.1.26-2) unstable; urgency=medium * No longer set ulimit -c to unlimited: Up until now the init script (or actually /etc/default/tor) raised the ulimit for coredumps to unlimited, so that Tor would produce coredumps on assert errors or segfaults. Coredumps however can leak sensitive information, like cryptographic session keys and clients' data should the core files get into the wrong hands. As such it seems prudent to only enable coredumps if the user or operator explicitly asks for them, and knows what to do with them. * Also include a cron.weekly job that removes old coredumps from /var/lib/tor. This action can be disabled in /etc/default/tor. tor (0.2.1.26-1) unstable; urgency=low * New upstream version. * Remove debian/patches/15_testuite-thread-fixes (merged upstream). * tor.postinst: Stop calling stat(1) with its full path. * Add ${misc:Depends} for all three binary packages because debhelper might want to add stuff. tor (0.2.1.26-1~lenny+4) stable-security; urgency=high * Rebuild with bumped version number. user-mode-linux (2.6.26-1um-2+26lenny1) stable-security; urgency=high * Rebuild against linux-source-2.6.26 (2.6.26-26lenny1): * net sched: fix kernel leak in act_police (CVE-2010-3477) * aio: check for multiplication overflow in do_io_submit (CVE-2010-3067) * cxgb3: prevent reading uninitialized stack memory (CVE-2010-3296) * eql: prevent reading uninitialized stack memory (CVE-2010-3297) * rose: Fix signedness issues wrt. digi count (CVE-2010-3310) * sctp: Do not reset the packet during sctp_packet_config() (CVE-2010-3432) * Fix pktcdvd ioctl dev_minor range check (CVE-2010-3437) * ALSA: prevent heap corruption in snd_ctl_new() (CVE-2010-3442) * thinkpad-acpi: lock down video output state access (CVE-2010-3448) * sctp: Fix out-of-bounds reading in sctp_asoc_get_hmac() (CVE-2010-3705) * setup_arg_pages: diagnose excessive argument size (CVE-2010-3858) * X.25: memory corruption in X.25 facilities parsing (CVE-2010-3873) * sys_semctl: fix kernel stack leakage (CVE-2010-4083) * ALSA: rme9652: prevent reading uninitialized stack memory (CVE-2010-4080, CVE-2010-4081) * V4L/DVB: ivtvfb: prevent reading uninitialized stack memory (CVE-2010-4079) * video/sis: prevent reading uninitialized stack memory (CVE-2010-4078) * X.25: Prevent crashing when parsing bad X.25 facilities (CVE-2010-4164) * v4l1: fix 32-bit compat microcode loading translation (CVE-2010-2963) * net: Mitigate overflow issues - Truncate recvfrom and sendto length to INT_MAX. - Limit socket I/O iovec total length to INT_MAX. - Resolves kernel heap overflow in the TIPC protcol (CVE-2010-3859) * net: ax25: fix information leak to userland (CVE-2010-3875) * can-bcm: fix minor heap overflow (CVE-2010-3874) * net: packet: fix information leak to userland (CVE-2010-3876) * net: tipc: fix information leak to userland (CVE-2010-3877) * inet_diag: Make sure we actually run the same bytecode we audited (CVE-2010-3880) * ipc: shm: fix information leak to userland (CVE-2010-4072) * ipc: initialize structure memory to zero for compat functions (CVE-2010-4073) * USB: serial/mos*: prevent reading uninitialized stack memory (CVE-2010-4074) * [SCSI] gdth: integer overflow in ioctl (CVE-2010-4157) * econet: Avoid stack overflow w/ large msgiovlen (CVE-2010-3848) * econet: disallow NULL remote addr for sendmsg() (CVE-2010-3849) * econet: Add mising CAP_NET_ADMIN check in SIOCSIFADDR (CVE-2010-3850) wireshark (1.0.2-3+lenny12) stable-security; urgency=high * Fix an overflow in the ENTTEC dissector (CVE-2010-4538) (Closes: #608990) wireshark (1.0.2-3+lenny11) stable-security; urgency=high * security fixes from Wireshark 1.2.12: - The Penetration Test Team of NCNIPC (China) discovered that the ASN.1 BER dissector was susceptible to a stack overflow (CVE-2010-3445) - fix crash in RPC dissector wordpress (2.5.1-11+lenny4) stable-security; urgency=high * [6f61bff] Fix CVE-2010-4257: SQL injection vulnerability in the do_trackbacks function (Closes: #605603) xdigger (1.0.10-13+lenny1) stable; urgency=low * Team upload. * Paul Wise made xdigger.desktop a valid file by adding ArcadeGame as a category. * Add the buffers patch to guard against lots of buffer overflows, including the one reported in the BTS. Closes: #609096 * Add DEP 3 descriptive headers to the rest of the patches. * Use the quilt patch/unpatch targets in a bit more robust way and add a README.source file describing the use of quilt. xpdf (3.02-1.4+lenny3) stable-security; urgency=high * Non-maintainer upload by the security team. * Fix cve-2010-3702: uninitialized pointer in Gfx.cc. * Fix cve-2010-3704: integer underflow in fofi/FoFiType1.cc. xulrunner (1.9.0.19-7) stable-security; urgency=low * Fixes for mfsa2010-{74-77,79,81-82,84}, also known as CVE-2010-3776, CVE-2010-3778, CVE-2010-3769, CVE-2010-3771, CVE-2010-3772, CVE-2010-3775, CVE-2010-3767, CVE-2010-3773, CVE-2010-3770 * Fix for one more regression from CVE-2010-2769. * debian/libmozjs1d.symbols: Add new symbol. ========================================= Sat, 27 Nov 2010 - Debian 5.0.7 released ========================================= apr-util (1.2.12+dfsg-8+lenny5) stable-security; urgency=high * CVE-2010-1623: Fix denial of service vulnerability through memory consumption in apr_brigade_split_line() barnowl (1.0.1-4+lenny2) stable-security; urgency=high * Non-maintainer upload by the security team. * Check the return code of calls to ZPending and ZReceiveNotice functions in zephyr.c (Closes: #593299). CVE-2010-2725. base-files (5lenny8) stable; urgency=low * Bump version in /etc/debian_version to "5.0.7". bogofilter (1.1.7-1+lenny1) stable; urgency=high * Apply patch from Julius Plenz to prevent possible heap corruption due to a bug in the base64_decode function (CVE-2010-2494, aka bogofilter-SA-2010-01). Setting urgency=high, but uploading to stable because the issue does not warrant a DSA. closes: #588090. * Update maintainer field in debian/control. bzip2 (1.0.5-1+lenny1) stable-security; urgency=high * Non-maintainer upload by the Security Team. * CVE-2010-0405: Fix integer overflow. couchdb (0.8.0-2+lenny1) stable-security; urgency=high * Non-maintainer upload by the Security Team. * Remove insecure LD_LIBRARY_PATH setting (Closes: #594412). CVE-2010-2953. cvsnt (2.5.03.2382-3.3+lenny1) stable-security; urgency=high * Non-maintainer upload by the Security Team. * Fix branch name ACL vulnerability leading to arbitrary code execution (Closes: #593884). CVE-2010-1326 debian-installer (20090123lenny8) stable; urgency=low * Rebuild to incorporate linux-kernel-di packages based upon linux-2.6 2.6.26-26 dpkg (1.14.30) stable; urgency=low * Fix dpkg to not lose package metadata on filesystems where readdir() returns new files added after the opendir() call, btrfs in particular triggered the problematic behaviour. Closes: #575891 drupal6 (6.6-3lenny6) stable-security; urgency=low [ Luigi Gangitano ] * debian/patches/20_SA-CORE-2010-002 - Fixes multiple XSS vulnerabilities (Closes: #592716) Fixes: SA-CORE-2010-002, CVE-2010-3091, CVE-2010-3092, CVE-2010-3093, CVE-2010-3094 freetype (2.3.7-2+lenny4) stable-security; urgency=high * Non-maintainer upload by the Security Team. * fix CVE-2010-3311: integer overflow which can lead to a heap overflow in libXft freetype (2.3.7-2+lenny3) stable-security; urgency=high * Non-maintainer upload by the Security Team. * CVE-2010-1797: Multiple stack-based buffer overflows * CVE-2010-2541: Buffer overflow in the ftmulti demo program * CVE-2010-2805: denial of service or possibly execute arbitrary code via a crafted font file * CVE-2010-2806: heap-based buffer overflow * CVE-2010-2807: denial of service or possibly execute arbitrary code via a crafted font file * CVE-2010-2808: Buffer overflow * CVE-2010-3053: denial of service (application crash) via a crafted BDF font file git-core (1:1.5.6.5-3+lenny3.2) stable-security; urgency=high * Non-maintainer upload by the Security Team. * Fix permission problem on i386, a regression introduced by 1:1.5.6.5-3+lenny3.1. Closes: #595728 glibc (2.7-18lenny6) stable-security; urgency=high * Fix CVE-2010-3847 with patches from Andreas Schwab and Kees Cook. imagemagick (7:6.3.7.9.dfsg2-1~lenny4) stable; urgency=medium * Apply upstream patch to fix reading config files from current directory (Closes: #601824). kdegraphics (4:3.5.9-3+lenny3) stable-security; urgency=high * Non-maintainer upload. * CVE-2009-1188 CVE-2009-3603 CVE-2009-3604 CVE-2009-3606 CVE-2009-3608 CVE-2009-3609 kvm (72+dfsg-5~lenny6) stable-proposed-updates; urgency=medium * Non-maintainer upload. * Fix segfault in mmio subpage handling code (CVE-2010-2784) (closes: #594478) lastfm (1:1.5.1.31879.dfsg-1+lenny1) stable; urgency=high * Fix CVE-2010-3362: insecure library loading libapache-authenhook-perl (2.00-04+pristine-1+lenny1) stable; urgency=high * [CVE-2010-3845] Remove passwords from log messages. (Closes: #599712) libgdiplus (1.9-1+lenny1) stable; urgency=high * [b29175e] SECURITY UPDATE: Import upstream commit fa0e3a1d516166c341d5, which closes integer overflows in BMP, JPEG and TIFF handling. (Closes: #594155) (CVE-2010-1526) libvirt (0.4.6-10+lenny1) stable; urgency=low * [dcdab94] CVE-2010-2242: Apply a source port mapping to virtual network masquerading * [ce08070] Fix path to hvmloader. (Closes: #573808) linux-2.6 (2.6.26-26) stable; urgency=high [ Ben Hutchings ] * [alpha,s390,sparc] math-emu: correct test for downshifting fraction in _FP_FROM_INT() (Closes: #593193) * SCSI/mptsas: fix hangs caused by ATA pass-through (Closes: #594690) * xfs: prevent kernel crash due to corrupted inode log format (Closes: #550733) * r6040: Fix various bugs in r6040_multicast_list() (Closes: #600155) linux-2.6 (2.6.26-25lenny1) stable-security; urgency=high * irda: Correctly clean up self->ias_obj on irda_bind() failure. (CVE-2010-2954) * compat: Make compat_alloc_user_space() incorporate the access_ok() (CVE-2010-3081) * ALSA: seq/oss - Fix double-free at error path of snd_seq_oss_open() (CVE-2010-3080) * xfs: prevent reading uninitialized stack memory (CVE-2010-3078) * ecryptfs: Bugfix for error related to ecryptfs_hash_buckets (CVE-2010-2492) linux-kernel-di-alpha-2.6 (0.37lenny9) stable; urgency=low * Built against version 2.6.26-26 of linux-2.6. linux-kernel-di-alpha-2.6 (0.37lenny8) stable; urgency=low * Built against version 2.6.26-25 of linux-2.6. linux-kernel-di-amd64-2.6 (1.53lenny9) stable; urgency=low * Built against version 2.6.26-26 of linux-2.6. linux-kernel-di-amd64-2.6 (1.53lenny8) stable; urgency=low * Built against version 2.6.26-25 of linux-2.6. linux-kernel-di-arm-2.6 (1.37lenny10) stable; urgency=low * Built against version 2.6.26-26 of linux-2.6. linux-kernel-di-arm-2.6 (1.37lenny9) stable; urgency=low * Built against version 2.6.26-25 of linux-2.6. linux-kernel-di-armel-2.6 (1.32lenny9) stable; urgency=low * Built against version 2.6.26-26 of linux-2.6. linux-kernel-di-armel-2.6 (1.32lenny8) stable; urgency=low * Built against version 2.6.26-25 of linux-2.6. linux-kernel-di-hppa-2.6 (1.38lenny9) stable; urgency=low * Built against version 2.6.26-26 of linux-2.6. linux-kernel-di-i386-2.6 (1.76lenny9) stable; urgency=low * Built against version 2.6.26-26 of linux-2.6. linux-kernel-di-i386-2.6 (1.76lenny8) stable; urgency=low * Built against version 2.6.26-25 of linux-2.6. linux-kernel-di-ia64-2.6 (1.42lenny9) stable; urgency=low * Built against version 2.6.26-26 of linux-2.6. linux-kernel-di-ia64-2.6 (1.42lenny8) stable; urgency=low * Built against version 2.6.26-25 of linux-2.6. linux-kernel-di-mips-2.6 (1.9lenny9) stable; urgency=low * Built against version 2.6.26-26 of linux-2.6. linux-kernel-di-mips-2.6 (1.9lenny8) stable; urgency=low * Built against version 2.6.26-25 of linux-2.6. linux-kernel-di-mipsel-2.6 (1.8lenny9) stable; urgency=low * Built against version 2.6.26-26 of linux-2.6. linux-kernel-di-mipsel-2.6 (1.8lenny8) stable; urgency=low * Built against version 2.6.26-25 of linux-2.6. linux-kernel-di-powerpc-2.6 (1.48lenny9) stable; urgency=low * Built against version 2.6.26-26 of linux-2.6. linux-kernel-di-powerpc-2.6 (1.48lenny8) stable; urgency=low * Built against version 2.6.26-25 of linux-2.6. linux-kernel-di-s390-2.6 (0.37lenny9) stable; urgency=low * Built against version 2.6.26-26 of linux-2.6. linux-kernel-di-s390-2.6 (0.37lenny8) stable; urgency=low * Built against version 2.6.26-25 of linux-2.6. linux-kernel-di-sparc-2.6 (1.41lenny9) stable; urgency=low * Built against version 2.6.26-26 of linux-2.6. linux-kernel-di-sparc-2.6 (1.41lenny8) stable; urgency=low * Built against version 2.6.26-25 of linux-2.6. mantis (1.1.6+dfsg-2lenny4) stable-proposed-updates; urgency=low * debian/patches/07-CVE-2010-3763.diff: Fixes for CVE-2010-3763. mantis (1.1.6+dfsg-2lenny3) stable-proposed-updates; urgency=low * debian/patches/06-CVE-2010-3303-04-and-05.diff: Fixes for CVE-2010-3303 (4) and (5) vulnerabilities. Note: Mantis debian packages (1.1.6 and 1.1.8) are not affected for vulnerabilities described as 1, 2 and 3 at CVE-2010-3303">http://security-tracker.debian.org/tracker/CVE-2010-3303 mantis (1.1.6+dfsg-2lenny2) stable-proposed-updates; urgency=low * debian/patches: + Added 05-CVE-2010-2574.diff: Fix for CVE-2010-2574 XSS vulnerability when deleting categories that have been maliciously named. * debian/control: + Set myself as new maintainer moodle (1.8.13-2) stable-security; urgency=high * Added missing dependency on wwwconfig-common (closes: #599387) moodle (1.8.13-1) stable-security; urgency=low [Tomasz Muras] * Upgrade to new upstream * Dropped all patches * Added new uploader: Tomasz Muras * Added source/format [Francois Marier] * Update maintainer email address * Remove myself from uploaders moodle (1.8.2.dfsg-6.1) unstable; urgency=low * Non-maintainer upload. * Bump debhelper compatibility to 7 * As a consequence, replace "dh_clean -k" calls by "dh_prep" * Fix pending l10n issues. Debconf translations: - Unfuzzy all translations. Closes: #565320, #564916 - German (Martin Eberhard Schauer). Closes: #574403 moodle (1.8.2.dfsg-6) unstable; urgency=low [Penny Leach] [ Cherry picked commits from our other branches ] * Security fixes from lenny ( ca557bfaec1d155e955733686ae6916793e6adc7 ) - MSA-09-0019: SQL injection in update_record - MSA-09-0022: Multiple CSRF vunrabilities (CVE-2009-4297) - MSA-09-0023: User account disclosure in LAMS module (CVE-2009-4298) - MSA-09-0024: Insufficient access control in glossary (CVE-2009-4299) - MSA-09-0026: Invalid application access control in MNET interface (CVE-2009-4301) - MSA-09-0028: Multiple backup/restore related issues (CVE-2009-4303) - MSA-09-0031: SQL injection in SCORM module (CVE-2009-4305) - Closes: #559531 * Swedish translation from unfinished 1.9: da50a5742f4fabf68aa156d81f98e09be34060bc (Closes: #511202) * debconf-updatepo from unfinished 1.9: f525b18d6abd5c796c8cadce6137afd61dd2a4a7 [Hubert Chathi] * move po-debconf to Build-Depends, rather than Build-Depends-Indep (fixes lintian error, regarding policy section 7.7) [ Cherry picked commits from our other branches ] * Another security fix from lenny ( 9604c6d5b191abaf4e3cc47e7b297984a289769f ) - MSA-09-0027: Login information can be sent unsecured even when site is configured to use SSL for logins (CVE-2009-4302) moodle (1.8.2.dfsg-5.1) unstable; urgency=low * Non-maintainer upload. * Changed dependency on yui to the packages new name libjs-yui (Closes: #558043) mt-daapd (0.9~r1696.dfsg-6lenny3) stable-proposed-updates; urgency=low * debian/patches/18_itunes10_fix.dpatch: + Added; handle aeMK tag, mandatory for iTunes 10 (closes: #596250). nss (3.12.3.1-0lenny2) stable-security; urgency=low * debian/patches/99_CVE-2010-3170.dpatch: Fix for CVE-2010-3170 Browser Wildcard Certificate Validation Issue. * debian/patches/99_CVE-2010-3173.dpatch: Fix for CVE-2010-3173 Insecure Diffie-Hellman key exchange. * debian/patches/lower-dhe-priority.dpatch: Upstream patch from bz#583337 to lower DHE priority. * debian/patches/00list: Updated accordingly. openldap (2.4.11-1+lenny2) stable-security; urgency=high * Fixes CVE-2010-0211 and CVE-2010-0212 openldap (2.4.11-1+lenny1) stable-security; urgency=high * Non-maintainer upload by the Security Team. * Fixed CVE-2009-3767: libraries/libldap/tls_o.c doesn't properly handle NULL character in subject Common Name (Closes: #553432) openscenegraph (2.4.0-1.1+lenny1) stable; urgency=high * A vulnerability (CVE-2010-0280) was detected in OSG's embedded copy of lib3ds. Applying the same patch for lib3ds in Squeeze, since there are few chances for lib3ds to get updated in Lenny (Closes: #601181). openssl (0.9.8g-15+lenny9) stable-security; urgency=low * Fix TLS extension parsing race condition (CVE-2010-3864) perdition (1.17.1-2+lenny2) stable; urgency=low * Resolve 4/8 byte problems raised in bug #597914) - odbc: pass a SQLLEN instead of an SQLINTEGER to SQLBindCol() + This seems problematic on architectures such as amd64 where size_t (SQLLEN) is 8 bytes wide but int (SQLINTEGER) is only 4 bytes wide. + As per upstream patch http://hg.vergenet.net/perdition/perdition/rev/57268f4aaa94 - core: the return value of callbacks to vanessa_socket_pipe_func() should be a ssize_t not an int. + This seems problematic on architectures such as amd64 where ssize_t is 8 bytes wide but int is only 4 bytes wide. + As per upstream patch http://hg.vergenet.net/perdition/perdition/rev/57268f4aaa94 - (closes: #597914) perdition (1.17.1-2+lenny1) stable; urgency=low * Don't call make from perdition prerm script - make may not be installed - unnecessary clean up of user-generated files - Upstream patch: http://hg.vergenet.net/perdition/perdition/rev/5425b7c0637b - (closes: #595432) * ssl: Set session_id - CVE-2009-3555 - Upstream patch: http://hg.vergenet.net/perdition/perdition/rev/6d85be38374c - (closes: #595207) phpmyadmin (4:2.11.8.1-5+lenny6) stable-security; urgency=high * Fixed wrong displaying of number of returned rows. * Actually apply security patches added in previous upload. pidgin (2.4.3-4lenny8) stable-security; urgency=low * Move package VCS to git * Re-enable SILC, SIMPLE, and Yahoo, which have all apparently been disabled since 2.4.3-4lenny6, and which is a grave regression. poppler (0.8.7-4) stable-security; urgency=high * CVE-2010-3702 CVE-2010-3704 postgresql-8.3 (8.3.12-0lenny1) stable-security; urgency=low * New upstream security/bug fix release: - Use a separate interpreter for each calling SQL userid in PL/Perl and PL/Tcl. This change prevents security problems that can be caused by subverting Perl or Tcl code that will be executed later in the same session under another SQL user identity (for example, within a SECURITY DEFINER function). Most scripting languages offer numerous ways that that might be done, such as redefining standard functions or operators called by the target function. Without this change, any SQL user with Perl or Tcl language usage rights can do essentially anything with the SQL privileges of the target function's owner. The cost of this change is that intentional communication among Perl and Tcl functions becomes more difficult. To provide an escape hatch, PL/PerlU and PL/TclU functions continue to use only one interpreter per session. This is not considered a security issue since all such functions execute at the trust level of a database superuser already. It is likely that third-party procedural languages that claim to offer trusted execution have similar security issues. We advise contacting the authors of any PL you are depending on for security-critical purposes. Our thanks to Tim Bunce for pointing out this issue (CVE-2010-3433). - Prevent possible crashes in pg_get_expr() by disallowing it from being called with an argument that is not one of the system catalog columns it's intended to be used with. - Fix incorrect usage of non-strict OR joinclauses in Append indexscans. This is a back-patch of an 8.4 fix that was missed in the 8.3 branch. This corrects an error introduced in 8.3.8 that could cause incorrect results for outer joins when the inner relation is an inheritance tree or UNION ALL subquery. - Fix possible duplicate scans of UNION ALL member relations. - Fix "cannot handle unplanned sub-select" error. This occurred when a sub-select contains a join alias reference that expands into an expression containing another sub-select. - Fix failure to mark cached plans as transient. If a plan is prepared while "CREATE INDEX CONCURRENTLY" is in progress for one of the referenced tables, it is supposed to be re-planned once the index is ready for use. This was not happening reliably. - Reduce PANIC to ERROR in some occasionally-reported btree failure cases, and provide additional detail in the resulting error messages. This should improve the system's robustness with corrupted indexes. - Prevent show_session_authorization() from crashing within autovacuum processes. - Defend against functions returning setof record where not all the returned rows are actually of the same rowtype. - Fix possible failure when hashing a pass-by-reference function result. - Improve merge join's handling of NULLs in the join columns. A merge join can now stop entirely upon reaching the first NULL, if the sort order is such that NULLs sort high. - Take care to fsync the contents of lockfiles (both "postmaster.pid" and the socket lockfile) while writing them. This omission could result in corrupted lockfile contents if the machine crashes shortly after postmaster start. That could in turn prevent subsequent attempts to start the postmaster from succeeding, until the lockfile is manually removed. - Avoid recursion while assigning XIDs to heavily-nested subtransactions. The original coding could result in a crash if there was limited stack space. - Avoid holding open old WAL segments in the walwriter process. The previous coding would prevent removal of no-longer-needed segments. - Fix log_line_prefix's %i escape, which could produce junk early in backend startup. - Fix possible data corruption in "ALTER TABLE ... SET TABLESPACE" when archiving is enabled. - Allow "CREATE DATABASE" and "ALTER DATABASE ... SET TABLESPACE" to be interrupted by query-cancel. - Fix "REASSIGN OWNED" to handle operator classes and families. - Fix possible core dump when comparing two empty tsquery values. - Fix LIKE's handling of patterns containing % followed by _. We've fixed this before, but there were still some incorrectly-handled cases. - In PL/Python, defend against null pointer results from PyCObject_AsVoidPtr and PyCObject_FromVoidPtr. - Make psql recognize "DISCARD ALL" as a command that should not be encased in a transaction block in autocommit-off mode. - Fix ecpg to process data from RETURNING clauses correctly. - Improve "contrib/dblink"'s handling of tables containing dropped columns. - Fix connection leak after "duplicate connection name" errors in "contrib/dblink". - Fix "contrib/dblink" to handle connection names longer than 62 bytes correctly. - Add hstore(text, text) function to "contrib/hstore". This function is the recommended substitute for the now-deprecated => operator. It was back-patched so that future-proofed code can be used with older server versions. Note that the patch will be effective only after "contrib/hstore" is installed or reinstalled in a particular database. Users might prefer to execute the "CREATE FUNCTION" command by hand, instead. - Update build infrastructure and documentation to reflect the source code repository's move from CVS to Git. quagga (0.99.10-1lenny3) stable-security; urgency=high * 99_segment_type_check: fix bgpd crash on invalid segment type (CVE-2010-2949) * 99_fix_confederation-1, 99_fix_confederation-2: fix confederations handling in bgpd, addressing a session reset issue * 99_route_refresh: tighten bounds checking in RR ORF msg reader (CVE-2010-2948) samba (2:3.2.5-4lenny13) stable-security; urgency=high [ Christian Perrier ] * Security update, fixing the following issue: - CVE-2019-3069: Buffer overrun vulnerability in sid_parse. Closes: #596891. ser2net (2.5-1+lenny1) stable; urgency=low * add patch from Sebastian Andrzej Siewior. Closes: #535159 smbind (0.4.7-3+lenny1) stable-security; urgency=high * Fix sql injection in src/include.php squid (2.7.STABLE3-4.1lenny1) stable-security; urgency=high * Urgency high due to security fixes * debian/patches/71-CVE-2009-2855 - Fix DoS vuln (Ref: CVE-2009-2855)(Closes: #534982) [Steffen Joeris] * Fix denial of service via invalid DNS header-only packets Fixes: CVE-2010-0308 squid3 (3.0.STABLE8-3+lenny4) stable-security; urgency=high * Non-maintainer upload by the security team * Fix DoS due to wrong string handling (Closes: #596086) Fixes: CVE-2010-3072 subversion (1.5.1dfsg1-5) stable-security; urgency=medium * Fix CVE-2010-3315: mod_dav_svn can give authorized users higher privileges than they are configured for, in rare configurations. sun-java6 (6-22-0lenny1) stable; urgency=low * New upstream release (Closes: #601802) * SECURITY UPDATE: multiple upstream vulnerabilities. Upstream fixes: - (CVE-2010-3556): JDK unspecified vulnerability in 2D component - (CVE-2010-3562): JDK IndexColorModel double-free - (CVE-2010-3565): JDK JPEG writeImage remote code execution - (CVE-2010-3566): JDK ICC Profile remote code execution - (CVE-2010-3567): Crash in ICU Opentype layout engine due to mismatch in character counts - (CVE-2010-3571): JDK unspecified vulnerability in 2D component - (CVE-2010-3554): JDK corba reflection vulnerabilities - (CVE-2010-3563): JDK unspecified vulnerability in Deployment component - (CVE-2010-3568): JDK Deserialization Race condition - (CVE-2010-3569): JDK Serialization inconsistencies - (CVE-2010-3558): JDK unspecified vulnerability in Java Web Start component - (CVE-2010-3552): JDK unspecified vulnerability in New Java Plugin component - (CVE-2010-3559): JDK unspecified vulnerability in Sound component - (CVE-2010-3572): JDK unspecified vulnerability in Sound component - (CVE-2010-3553): UIDefault.ProxyLazyValue has unsafe reflection usage - (CVE-2010-3555): JDK unspecified vulnerability in Deployment component - (CVE-2010-3550): JDK unspecified vulnerability in Java Web Start component - (CVE-2010-3570): JDK unspecified vulnerability in Deployment Toolkit - (CVE-2010-3561): Privileged ServerSocket.accept allows receiving connections from any host - (CVE-2009-3555): TLS: MITM attacks via session renegotiation - (CVE-2010-1321): krb5: null pointer dereference in GSS-API library leads to DoS - (CVE-2010-3549): HttpURLConnection chunked encoding issue (Http request splitting) - (CVE-2010-3557): JDK Swing mutable static - (CVE-2010-3541): limit setting of some request headers in HttpURLConnection - (CVE-2010-3573): limit HTTP request cookie headers in HttpURLConnection - (CVE-2010-3574): limit use of TRACE method in HttpURLConnection - (CVE-2010-3548): JDK DNS server IP address information leak - (CVE-2010-3551): NetworkInterface reveals local network address to untrusted code - (CVE-2010-3560): JDK unspecified vulnerability in Networking component tor (0.2.1.26-1~lenny+2) stable; urgency=low * Add debian/patches/15_tlsext_host_name: Work around change in libssl0.9.8 (0.9.8g-15+lenny9 and 0.9.8o-3), taken from 0.2.1.27 (closes: #604198): . Do not set the tlsext_host_name extension on server SSL objects; only on client SSL objects. We set it to immitate a browser, not a vhosting server. This resolves an incompatibility with openssl 0.9.8p and openssl 1.0.0b. Fixes bug 2204; bugfix on 0.2.1.1-alpha. * Also from 0.2.1.27: Add maatuska as eighth v3 directory authority. The directory authority servers are the trusted nodes that sign the directory of all Tor servers. This adds an 8th authority to the existing list, improving robustness. * If we have a debian/micro-revision.i, replace the one in src/or with our copy so that this will be the revision that ends up in the binary. This is an informational only version string, but it'd be kinda nice if it was (more) accurate nonetheless. (Backported from 0.2.2.2-alpha-1 from September 2009.) tor (0.2.1.26-1~lenny+1) stable; urgency=low * Upload to stable, since a potential future security upload for openssl will break Tor 0.2.0.35, the version currently in stable. . This libssl update will change how openssl does renegotiation, and Tor 0.2.0.x relies on the old behaviour but does not yet know how to tell openssl to stick to it. The 0.2.1.x tree has special support for newer openssls and sets the proper, new flags so libssl continues to provide the old renegotiation features. . The old-style renegotiation feature is potentially dangerous in some cases, but it is believed that Tor does everything correctly and thus can use it safely. tor (0.2.1.25-3) unstable; urgency=low * Minor bugfixes to make the testsuite work on our new Octeon machines: (taken from upstream's maint-0.2.1 branch) - Testsuite: In the util/threads test no longer free the test_mutex before all worker threads have finished. - Testsuite: The master thread could starve the worker threads quite badly on certain systems, causing them to run only partially in the allowed window. This resulted in test failures. Now the master thread sleeps occasionally for a few microseconds while the two worker-threads compete for the mutex. (both in debian/patches/15_testuite-thread-fixes) tor (0.2.1.25-2) unstable; urgency=low * In /etc/default/tor also source /etc/default/tor.vidalia if it exists and if vidalia is installed. We do this so that the vidalia package can override some of our settings: People who have vidalia installed might not want to run Tor as a system service. The vidalia .deb can ask them that and then set run-daemon to no. tor (0.2.1.25-1) unstable; urgency=low * New upstream version. - Obsoletes patches/15_enable_renegotiation_on_098k. * Change order of recommends from privoxy | polipo to polipo | privoxy. [change done in experimental (0.2.2.x) long ago). tor (0.2.1.23-2) unstable; urgency=low * Enable ssl renegotiation also on 0.9.8k (closes: #570197). tor (0.2.1.23-1) unstable; urgency=low * New upstream version. - We no longer need to build-depend on a recent libssl-dev because Tor now detects whether we need to explicitly turn on autonegotiation at run-time rather than compile time. Good. (This also means we no longer need to conflict with newer libssls when we built against an old one on backports.) tor (0.2.1.22-1) unstable; urgency=medium * New upstream version. - Rotate keys (both v3 identity and relay identity) for moria1 and gabelmoo. [and more] tor (0.2.1.21-1) unstable; urgency=low * New upstream version. * Drop patches/ce0a89e2-work-with-reneg-ssl.dpatch (already in upstream). tor (0.2.1.20-2) unstable; urgency=low * Pick ce0a89e2624471272ffc4950c5069d9b81a7f0b9 from maint-0.2.1 git tree: - work with libssl that has renegotiation disabled by default. (debian/patches/ce0a89e2-work-with-reneg-ssl.dpatch) * Therefore build-depend on libssl-dev >= 0.9.8k-6. If we build against earlier versions we will not work once libssl gets upgraded to a version that disabled renegotiations. tor (0.2.1.20-1) unstable; urgency=low * New upstream version. tor (0.2.1.19-1) unstable; urgency=low * New upstream version. - Make accessing hidden services on 0.2.1.x work right (closes: #538960). [More items are in the upstream changelog.] tor (0.2.1.18-1) unstable; urgency=low * New upstream version. tor (0.2.1.17-rc-1) experimental; urgency=low * New upstream version. * Update upstream URL in debian/copyright. tor (0.2.1.11-alpha-1) experimental; urgency=high * New upstream version: - Fixes a possible remote heap buffer overflow bug. - torify(1) manpage mentions DNS leaks now (closes: #495829). * README.Debian: No longer claim we change the default 'Group' setting when run as debian-user. That setting no longer exists. * Forward port 03_tor_manpage_in_section_8.dpatch. tor (0.2.1.10-alpha-1) experimental; urgency=low * New alpha release. * Forward port 03_tor_manpage_in_section_8.dpatch. ttf-beteckna (0.2-2lenny1) stable-proposed-updates; urgency=low * Team upload * Move package under pkg-fonts team maintenance * Fix "Hints do not match the installed files" by applying patch by Jakob Bohm. Closes: #551506 ttf-okolaks (0.5-2.1lenny2) stable-proposed-updates; urgency=low * Really fix "Hints do not match the installed files" by applying patch by Jakob Bohm. Closes: #551525 typo3-src (4.2.5-1+lenny6) stable-security; urgency=high * Security patch from new upstream release 4.2.15: - fixes: "TYPO3 Security Bulletin TYPO3-SA-2010-020: Multiple vulnerabilities in TYPO3 Core" (Closes: 599334) typo3-src (4.2.5-1+lenny5) stable-security; urgency=high * Added a patch to fix a regression introduced during last security patch. The last patch renders the backend unusable. Thanks to Fabian Ruff (Closes: 595099). tzdata (2010o-0lenny1) stable; urgency=low * New upstream release. * da.po: Danish translation from Joe Hansen. closes: #596143. * pt_BR.po: Brazilian Portuguese translation from Flamarion Jorge. closes: #550846. * sk.po: Slovak translation from Ivan Masár. closes: #534440. tzdata (2010m-1) unstable; urgency=low [ Aurelien Jarno ] * Danish translation (Joe Hansen). Closes: #596143. [ Clint Adams ] * New upstream release. tzdata (2010l-1) unstable; urgency=low * New upstream release. * gl.po: updated Galician translation from Jorge Barreiro. closes: #592814. tzdata (2010k-1) unstable; urgency=low * New upstream release. * Bump to Standards-Version 3.9.1. tzdata (2010j-1) unstable; urgency=low * New upstream version. * en.po: rename "Noronha" to "Fernando de Noronha" and "Ponape" to "Pohnpei". closes: #580745. * de.po: updated German translation from Holger Wansing. closes: #580935. user-mode-linux (2.6.26-1um-2+26) stable; urgency=high * Rebuild against linux-source-2.6.26 (2.6.26-26): [ Ben Hutchings ] * [alpha,s390,sparc] math-emu: correct test for downshifting fraction in _FP_FROM_INT() (See: #593193) * SCSI/mptsas: fix hangs caused by ATA pass-through (See: #594690) * xfs: prevent kernel crash due to corrupted inode log format (See: #550733) * r6040: Fix various bugs in r6040_multicast_list() (See: #600155) user-mode-linux (2.6.26-1um-2+25lenny1) stable-security; urgency=high * Rebuild against linux-source-2.6.26 (2.6.26-25lenny1), including changes from linux-source-2.6.26 (2.6.26-25): * irda: Correctly clean up self->ias_obj on irda_bind() failure. (CVE-2010-2954) * compat: Make compat_alloc_user_space() incorporate the access_ok() (CVE-2010-3081) * ALSA: seq/oss - Fix double-free at error path of snd_seq_oss_open() (CVE-2010-3080) * xfs: prevent reading uninitialized stack memory (CVE-2010-3078) * ecryptfs: Bugfix for error related to ecryptfs_hash_buckets (CVE-2010-2492) * pid_ns: Ensure that child_reaper is always valid (See: #570350) * [xen] Fix deadlock in timer interrupt, thanks to Zdenek Salvet (See: #534880) * e1000e: Add support for 82567LM-4, 82567LM-3, 82567LF-3 and 82583V controllers (See: #512546) * parport: quickfix the proc registration bug (See: #588672); ignore ABI changes in parport and parport_pc * Add guard page for stacks that grow up, an additional fix for CVE-2010-2240 * mm: make stack guard page logic use vm_prev pointer, an additional fix for CVE-2010-2240 * net sched: fix some kernel memory leaks (CVE-2010-2942) * jfs: don't allow os2 xattr namespace overlap with others (CVE-2010-2946) xen-tools (3.9-4+lenny1) stable; urgency=low * Set umask to 0077 before creating disk images (Closes: #548909) (Cherry-picked dfbf591 from master branch) xorg-server (2:1.4.2-10.lenny3) stable; urgency=low * Cherry-pick patch from upstream to set umask to a sane value in Xorg before opening the log, so we don't create it world-writable (closes: #555308). * Add patch by Olivier Fourdan (Red Hat) to fix the mod() macro in fb and mi. * render: bounds check for nglyphs in ProcRenderAddGlyphs. * fb: make isClipped always reject negative coordinates (closes: #320627) * xvfb-run: don't pass the magic cookie to xauth on the command line (CVE-2009-1573). Thanks, Loïc Minier! xulrunner (1.9.0.19-6) stable-security; urgency=low * Fixes for mfsa2010-{64-69,73}, also known as CVE-2010-3176, CVE-2010-3174, CVE-2010-3179, CVE-2010-3180, CVE-2010-3183, CVE-2010-3177, CVE-2010-3178, CVE-2010-3765. * Fix for mfsa2010-71 aka CVE-2010-3182, which only applies to applications using run-mozilla.sh (e.g. not iceweasel) * Fixes for regressions from CVE-2010-0654 and CVE-2010-2769. xulrunner (1.9.0.19-5) stable-security; urgency=low * Fixes for regressions from CVE-2010-3169 and CVE-2010-2769. xulrunner (1.9.0.19-4) stable-security; urgency=low * Fixes for mfsa2010-{49-51,54-57,60-62}, also known as CVE-2010-3169, CVE-2010-2765, CVE-2010-2767, CVE-2010-2760, CVE-2010-3168, CVE-2010-3167, CVE-2010-2766, CVE-2010-2763, CVE-2010-2768, CVE-2010-2769. ========================================= Sat, 04 Sep 2010 - Debian 5.0.6 released ========================================= ========================================================================= [Date: Sat, 04 Sep 2010 11:34:14 +0000] [ftpmaster: Archive Administrator] Removed the following packages from stable: libconfig-inetd-perl | 0.25-1.1 | source, all Closed bugs: 594484 ------------------- Reason ------------------- RoSRM: Empty, orphaned package ---------------------------------------------- ========================================================================= ========================================================================= [Date: Sat, 04 Sep 2010 11:37:35 +0000] [ftpmaster: Archive Administrator] Removed the following packages from stable: liblwres40 | 1:9.5.1.dfsg.P3-1+lenny1 | alpha, amd64, arm, armel, hppa, i386, ia64, mips, mipsel, powerpc, s390, sparc ------------------- Reason ------------------- [auto-cruft] RoSRM ---------------------------------------------- ========================================================================= avahi (0.6.23-3lenny2) stable-security; urgency=high * CVE-2010-2244 and CVE-2009-0758 base-files (5lenny7) stable; urgency=low * Bump version in /etc/debian_version to "5.0.6". bgoffice (3.0-9+lenny1) stable; urgency=low * QA upload. * debian/aspell-bg.postrm: Delete; harmful during upgrades or package reinstallation (Closes: #589851). * debian/aspell-bg.postinst: Recover from the old erroneous postrm and touch bg{,-en}.rws and bg.compat if the files do not exist. * debian/rules (install): Create an empty var/lib/aspell/bg-en.rws. (binary-common): Pass -Xvar/lib/aspell to dh_md5sums. bind9 (1:9.6.ESV.R1+dfsg-0+lenny2) stable-security; urgency=medium * Use old location of the PID files. Closes: #585004. * Log warning if openssl.cnf is not readable. cabextract (1.2-3+lenny1) stable-security; urgency=high * CVE-2010-2801 debian-archive-keyring (2010.08.28) stable; urgency=low * Team upload. * Add Debian Archive Automatic Signing Key (6.0/squeeze) (ID: 473041FA). * Convert keyring generation to jetring. debian-archive-keyring (2010.08.28~lenny1) stable; urgency=low * Team upload. * Upload to stable. * Use SHA1 checksums instead of SHA256, due to jetring missing support for the stronger ones. debian-archive-keyring (2010.08.15) unstable; urgency=low * Team upload. * Add Squeeze Stable Release Key (ID: B98321F9). (Closes: #540890) * Add a DEBIAN/md5sums file to the non-udeb package. (Closes: #534934) * Move to debian-archive-removed-keys.gpg: - Debian Archive Automatic Signing Key (4.0/etch) - Etch Stable Release Key - Debian-Volatile Archive Automatic Signing Key (4.0/etch) freetype (2.3.7-2+lenny2) stable-security; urgency=high * CVE-2010-2497 freetype integer underflow #30082 #30083 * CVE-2010-2498 freetype invalid free #30106 * CVE-2010-2499 freetype buffer overflow #30248 #30249 * CVE-2010-2500 freetype integer overflow #30263 * CVE-2010-2519 freetype heap buffer overflow #30306 * CVE-2010-2520 freetype invalid realloc #30361 * CVE-2010-XXXX freetype demos buffer overflows #30054 ghostscript (8.62.dfsg.1-3.2lenny5) stable-security; urgency=high * Non-maintainer upload by the Security Team. * Fixed CVE-2009-4897: Buffer overflow in gs/psi/iscan.c allows remote attackers to execute arbitrary code or cause a denial of service via a crafted PDF document containing a long name. * Fixed CVE-2010-1628: execute arbitrary code via a PostScript file containing unlimited recursive procedure invocations, which trigger memory corruption in the stack of the interpreter (Closes: #584516) ghostscript (8.62.dfsg.1-3.2lenny4) stable-security; urgency=low * Rebuild again, there's an old 8.62.dfsg.1-3.2lenny3 build on chopin, which prevents builds from trickling in ghostscript (8.62.dfsg.1-3.2lenny2) stable-security; urgency=low * CVE-2007-6725 CVE-2008-3522 CVE-2008-6679 CVE-2009-0196 CVE-2010-0792 CVE-2009-4270 CVE-2010-1869 git-core (1:1.5.6.5-3+lenny3.1) stable; urgency=high * Non-maintainer upload. * debian/diff/0009-CVE-2010-2542.diff: new; fix stack-based buffer overflow in handling gitdir paths (Closes: #590026). gmime2.2 (2.2.22-2+lenny2) stable-security; urgency=high * I hate patch systems gnupg2 (2.0.9-3.1+lenny1) stable-security; urgency=medium * Apply patch from Werner Koch to fix a use-after-free issue in certificate parsing. ia32-libs (2.7+lenny1) stable; urgency=low * Non-maintainer upload. * Fix ld-linux.so.2 symlink on ia64. (Closes: #563402) * Add ld.so.conf snippet to add `/emul/ia32-linux/{usr/,}lib' to the library search path on ia64. imp4 (4.2-4lenny2) stable; urgency=low * Backport patches from Horde CVS (http://bugs.horde.org/ticket/8836) to turn off DNS prefetching when displaying untrusted content. See CVE-2010-0463 for more information. (Closes: #569661) iputils (3:20071127-1+lenny1) stable; urgency=high * Fix CVE-2010-2529 - resource consumption triggered by specially crafted ICMP echo reply kvirc (2:3.4.0-6) stable-security; urgency=high * Fix another DCC issue, patch by Kai Wasserbaech kvirc (2:3.4.0-5) stable-security; urgency=high * Reupload with Raul's name stripped of special characters, for mysterious reasons dak rejected the previous uploads... lftp (3.7.3-1+lenny1) stable-security; urgency=high * Fix security issue which allows remote servers to create or overwrite arbitrary files via a Content-Disposition header suggesting a malicious filename (CVE-2010-2251). libapache-dbi-perl (1.07-1+lenny2) stable; urgency=low * debian/rules: Correct typo QUILT_STAMPN → QUILT_STAMPFN to apply patches during build. (Closes: #592871) libnss-lwres (0.93-4.2+b2) stable; urgency=low * Binary-only non-maintainer upload for i386; no source changes. * Rebuild against liblwres50 from the bind9 security update libmikmod (3.1.11-6.0.1+lenny1) stable-security; urgency=low * Rebuild to build with a version higher than a previous hppa binmu libmikmod (3.1.11-6+lenny1) stable-security; urgency=high * CVE-2009-3995 CVE-2009-3996 libnet-sftp-foreign-perl (1.42+dfsg-1+lenny1) stable; urgency=low * Add Recommends on libio-pty-perl and libexpect-perl (Closes: #587830). libpng (1.2.27-2+lenny4) stable-security; urgency=high * Non-maintainer upload by the Security Team. * Fixed CVE-2010-1205: Buffer overflow in pngpread.c (Closes: #587670) * Fixed CVE-2010-2249: Memory leak in pngrutil.c libpoe-component-irc-perl (5.84+dfsg-1+lenny1) stable; urgency=high * Filter out \r and \n in commands to prevent command injection. (Closes: #581194) libtk-filedialog-perl (1.3-2+lenny1) stable; urgency=low * Patch to fix error about making ".filedialog" its own master. (Closes: #544894) libwww-perl (5.813-1+lenny2) stable; urgency=low * CVE-2010-2253: Apply upstream patch to lwp-download to reject downloads to filenames suggested by the server that start with a . (dot) character. commit id of upstream patch: f97f339f552666ef79cdd2cf2a44032cf206bb6e libwww-perl (5.813-1+lenny1) stable; urgency=low * Fix incorrect use of redo. (Closes: #591462) linux-2.6 (2.6.26-25) stable; urgency=high [ Ben Hutchings ] * pid_ns: Ensure that child_reaper is always valid (Closes: #570350) * [xen] Fix deadlock in timer interrupt, thanks to Zdenek Salvet (Closes: #534880) * e1000e: Add support for 82567LM-4, 82567LM-3, 82567LF-3 and 82583V controllers (Closes: #512546) [ Moritz Muehlenhoff ] * parport: quickfix the proc registration bug (Closes: #588672); ignore ABI changes in parport and parport_pc [ dann frazier ] * Add guard page for stacks that grow up, an additional fix for CVE-2010-2240 * mm: make stack guard page logic use vm_prev pointer, an additional fix for CVE-2010-2240 * net sched: fix some kernel memory leaks (CVE-2010-2942) * jfs: don't allow os2 xattr namespace overlap with others (CVE-2010-2946) linux-2.6 (2.6.26-24lenny1) stable-security; urgency=high * cifs: Fix a kernel BUG with remote OS/2 server (CVE-2010-2248) * Fix race in tty_fasync() properly (CVE-2009-4895) * xfs: prevent swapext from operating on write-only files (CVE-2010-2226) * nfsd4: bug in read_buf (CVE-2010-2521) * GFS2: rename causes kernel Oops (CVE-2010-2798) * exec: Fix 'flush_old_exec()/setup_new_exec()' split (Closes: #589179; regression due to fix for CVE-2010-0307) * can: add limit for nframes and clean up signed/unsigned variables (CVE-REQUESTED) * mm: keep a guard page below a grow-down stack segment (CVE-2010-2240) * drm: stop information leak of old kernel stack (CVE-2010-2803) * ext4: fix integer overflows in ext4_ext_{in_cache,get_blocks} (CVE-2010-3015) lvm2 (2.02.39-8) stable-security; urgency=high * CVE-2010-2526: Fix insecure communication between lvm2 and clvmd. (Closes: #591204) lxr-cvs (0.9.5+cvs20071020-1+lenny1) stable-security; urgency=high * Fix several XSS vulnerabilities: CVE-2010-1625, CVE-2010-1738, CVE-2010-1448, CVE-2009-4497. mahara (1.0.4-4+lenny6) stable-security; urgency=high * SECURITY UPDATE: multiple cross-site scripting vulnerabilities - debian/patches/CVE-2010-1667.dpatch: upstream patch - CVE-2010-1667 * SECURITY UPDATE: multiple cross-site request forgery vulnerabilities - debian/patches/CVE-2010-1668.dpatch: upstream patch - CVE-2010-1668 * SECURITY UPDATE: unsafe auth plugins configuration options - debian/patches/CVE-2010-1670.dpatch: upstream patch - CVE-2010-1670 * SECURITY UPDATE: IE-only cross-site scripting bug in HTML Purifier - debian/patches/CVE-2010-2479.dpatch: upstream patch - CVE-2010-2479 makepasswd (1.10-3+lenny1) stable; urgency=low * Backport from unstable: - Use /dev/urandom rather than /dev/random, as the latter is overkill for this and drains entropy too quickly (thanks, Ralf Hildebrandt; closes: #307700). (This is needed in stable because it overlaps with the following security fix.) - Use OpenSSL's random number generator, seeded with 256 bits of entropy from /dev/urandom (CVE-2010-2247; closes: #564559). mapserver (5.0.3-3+lenny5) stable-security; urgency=high * Fix Buffer overflow in msTmpFile function. [http://trac.osgeo.org/mapserver/ticket/3484] * Fix insecure mapserv CGI command-line debug args. [http://trac.osgeo.org/mapserver/ticket/3485] mlmmj (1.2.15-1.1+lenny1) stable-security; urgency=high * Non-maintainer QA upload. * Fixes CVE-2009-4896 mlmmj-php-admin directory traversal (Closes: #588038). moin (1.7.1-3+lenny5) stable-security; urgency=high * Non-maintainer upload. * Fixed XSS in theme.add_msg, CVE-2010-2487 (Closes: #584809) ncompress (4.2.4.2-1+lenny1) stable-security; urgency=high * Apply patch from upstream 4.2.4.3 to fix CVE-2010-0001. okular (0.7-2+lenny1) stable; urgency=low * New patch CVE-2010-2575.diff: + Taken from upstream r1167825 to fix CVE-2010-2575. openoffice.org (1:2.4.1+dfsg-1+lenny8) stable-security; urgency=high * ooo-build/patches/src680/workspace.impress197.diff: fix CVE-2010-2935 and CVE-2010-2936 aka SA40775: two buffer-overflow vulnerabilities in OpenOffice.org Impress openssl (0.9.8g-15+lenny8) stable-security; urgency=low * Fix CVE-2010-2939: Double free using ECDH. (Closes: #594415) pango1.0 (1.20.5-6) stable; urgency=low * Rename CVE-2010-0421.patch to 23_CVE-2010-0421.patch. * 24_harfbuzz_crash.patch: patch from upstream. Fixes a crash when passing invalid Unicode sequences. paste (1.7.1-1+lenny1) stable; urgency=high * Fix XSS bug (security issue) with not found handlers for paste.urlparser.StaticURLParser and paste.urlmap.URLMap (patch backported from version 1.7.4) pastebinit (0.10-2lenny1) stable; urgency=low * backport Ubuntu patch to update to new pastebin.com API (Closes: #592167) * drop rafb.net support which has been offline for a while now pcsc-lite (1.4.102-1+lenny3) stable-security; urgency=low * reupload without the .orig.tar.gz pdf2djvu (0.4.11a-1+lenny1) stable; urgency=low * New maintainer. * Fix crash when using the -i/--indirect option (closes: #582425). php5 (5.2.6.dfsg.1-1+lenny9) stable-security; urgency=high * Fix CVE-2010-1917: stack consumption on the fnmatch() function * Fix CVE-2010-2225: use-after-free in the SplObjectStorage unserializer * Fix MOPS-2010-60: arbitrary session variables injection phpmyadmin (4:2.11.8.1-5+lenny5) stable-security; urgency=high * Upload to stable to fix security issues. * Various XSS issues [CVE-2010-3056]. * Unsafe code generation in setup script [CVE-2010-3055]. python-cjson (1.0.5-1+lenny1) stable-security; urgency=high [ Christian Kastner ] * debian/rules: - Use simple-patchsys from cdbs for patch below * debian/patches: - Include patch 0001-fix-for-CVE-2010-1666 from unstable: Matt Giuca discovered a buffer overflow when encoding wide unicode characters on UCS4 builds. This fix was taken from Ubuntu LP #585274, which he provided. Closes: #587700, Fixes: CVE-2010-1666 quik (2.1-9+lenny1) stable; urgency=low * Apply patch by Lennart Sorensen to fix FTBFS. (Closes: #512429) * Do not prompt user if debconf is running. (Closes: #513182) slim (1.3.0-1+lenny3) stable; urgency=high * CVE-2010-2945: insecure PATH assignment (cf. bug #594414) debian/patches/07_fix_insecure_PATH_assignment.dpatch smarty (2.6.20-1.3) stable-security; urgency=high * Non-maintainer upload by the security team. * Correct patch for CVE-2008-4810 to fix a regression when using single quotes (closes: #559073). socat (1.6.0.1-1+lenny1) stable-security; urgency=high * Non-maintainer upload by the Security Team. * CVE-2010-2799: Stack overflow by lexical scanning of nested character patterns (closes: #591443) squirrelmail (2:1.4.15-4+lenny3.1) stable-security; urgency=high * Non-maintainer upload by the Security Team. * CSRF fixed (CVE-2009-2964). (Closes: #543818). - Based on Revision 13818 from svn upstream - Revision 13835, 13838 and 13840 included. - Reduced default time security tokens stay valid from 30 days to 2 days (Revision 13947) * Fixed literal processing of 8-bit usernames/passwords during login (CVE-2010-2813). tiff (3.8.2-11.3) stable-security; urgency=high * CVE-2010-1411 ttf-dzongkha (0.3-1lenny2) stable-proposed-updates; urgency=low * Remove watch file that leaked into the hints file. Thanks to Adam Barratt for pointing this. ttf-inconsolata (001.009-1lenny1) stable-proposed-updates; urgency=low * Fix file name in defoma hints file. Closes: #551508 * Fix font width to "Fixed" in defoma hints file as this makes the font unusable otherwise. Closes: LP#245258 typo3-src (4.2.5-1+lenny4) stable-security; urgency=high * Added patches (backported from 4.2.13 and 4.2.14) to fix the security issues from "TYPO3-SA-2010-012: Multiple vulnerabilities in TYPO3 Core" (Closes: 590719). user-mode-linux (2.6.26-1um-2+24lenny1) stable-security; urgency=high * Rebuild against linux-source-2.6.26 (2.6.26-24): * cifs: Fix a kernel BUG with remote OS/2 server (CVE-2010-2248) * Fix race in tty_fasync() properly (CVE-2009-4895) * xfs: prevent swapext from operating on write-only files (CVE-2010-2226) * nfsd4: bug in read_buf (CVE-2010-2521) * GFS2: rename causes kernel Oops (CVE-2010-2798) * exec: Fix 'flush_old_exec()/setup_new_exec()' split (Closes: #589179; regression due to fix for CVE-2010-0307) * can: add limit for nframes and clean up signed/unsigned variables (CVE-REQUESTED) * mm: keep a guard page below a grow-down stack segment (CVE-2010-2240) * drm: stop information leak of old kernel stack (CVE-2010-2803) * ext4: fix integer overflows in ext4_ext_{in_cache,get_blocks} (CVE-2010-3015) w3m (0.5.2-2+lenny1) stable; urgency=high * debian/patches/60_check-null-cn.patch: Patch to check for null bytes in CN/subjAltName, provided by Ludwig Nussel. [CVE-2010-2074] wget (1.11.4-2+lenny2) stable-security; urgency=high * Do not use server-provided file names by default * Fix harmless user-after-free bug in http_atotm() wireshark (1.0.2-3+lenny10) stable-security; urgency=high * security fixes from Wireshark 1.0.15: - The SigComp Universal Decompressor Virtual Machine could overrun a buffer. (CVE-2010-2995) - Due to a regression the ASN.1 BER dissector could overrun the stack. (CVE-2010-2994) wireshark (1.0.2-3+lenny9) stable-security; urgency=high * security fixes from Wireshark 1.0.14: - The SMB dissector could dereference a NULL pointer. (No assigned CVE number.) - J. Oquendo discovered that the ASN.1 BER dissector could overrun the stack. (No assigned CVE number.) - The SMB PIPE dissector could dereference a NULL pointer on some platforms. (No assigned CVE number.) - The SigComp Universal Decompressor Virtual Machine could go into an infinite loop. (No assigned CVE number.) - The SigComp Universal Decompressor Virtual Machine could overrun a buffer. (No assigned CVE number.) xserver-xorg-video-intel (2:2.3.2-2+lenny8) stable; urgency=low * Enable low power render writes on GEN3 hardware. Backported from a kernel fix by Dave Airlie. This should fix a number of issues (hangs in particular) on 915/945-class hw. xulrunner (1.9.0.19-3) stable-security; urgency=low * Fixes for mfsa2010-{24,34-35,37,40-41,45-47}, also known as CVE-2010-0182, CVE-2010-1211, CVE-2010-1208, CVE-2010-1214, CVE-2010-2753, CVE-2010-1205, CVE-2010-2751, CVE-2010-0654, CVE-2010-2754. xulrunner (1.9.0.19-2) stable-security; urgency=low * Fixes for mfsa2010-{25-30,32}, also known as CVE-2010-1121, CVE-2010-1200, CVE-2010-1201, CVE-2010-1202, CVE-2010-0183, CVE-2010-1198, CVE-2010-1196, CVE-2010-1199, CVE-2010-1197. znc (0.058-2+lenny4) stable-security; urgency=high * Add patch 05-null-pointer-traffic.dpatch, which fixes an NULL pointer dereference with traffic stats. znc crashs, if someone requests traffic statistics, while there was an unauthenticated connection to znc. Closes: #584929 zope-ldapuserfolder (2.9-1+lenny1) stable-security; urgency=high * Fix authentication bypass problem (Closes: #593466). CVE-2010-2944. ========================================= Sat, 26 Jun 2010 - Debian 5.0.5 released ========================================= ========================================================================= [Date: Sat, 26 Jun 2010 09:08:58 +0000] [ftpmaster: Archive Administrator] Removed the following packages from stable: eclipse | 3.2.2-6.1 | source, amd64, i386, ia64, powerpc, sparc eclipse-efj | 3.2.2-6.1 | amd64, i386, ia64, powerpc, sparc eclipse-gcj | 3.2.2-6.1 | all eclipse-jdt | 3.2.2-6.1 | amd64, i386, ia64, powerpc, sparc eclipse-jdt-gcj | 3.2.2-6.1 | amd64, i386, ia64, powerpc, sparc eclipse-pde | 3.2.2-6.1 | amd64, i386, ia64, powerpc, sparc eclipse-pde-gcj | 3.2.2-6.1 | amd64, i386, ia64, powerpc, sparc eclipse-platform | 3.2.2-6.1 | amd64, i386, ia64, powerpc, sparc eclipse-platform-gcj | 3.2.2-6.1 | amd64, i386, ia64, powerpc, sparc eclipse-rcp | 3.2.2-6.1 | amd64, i386, ia64, powerpc, sparc eclipse-rcp-gcj | 3.2.2-6.1 | amd64, i386, ia64, powerpc, sparc eclipse-sdk | 3.2.2-6.1 | all eclipse-source | 3.2.2-6.1 | amd64, i386, ia64, powerpc, sparc libswt3.2-gtk-gcj | 3.2.2-6.1 | amd64, i386, ia64, powerpc, sparc libswt3.2-gtk-java | 3.2.2-6.1 | amd64, i386, ia64, powerpc, sparc libswt3.2-gtk-jni | 3.2.2-6.1 | amd64, i386, ia64, powerpc, sparc Closed bugs: 574356 ------------------- Reason ------------------- RM: Request of SRM / Maintainer ---------------------------------------------- ========================================================================= te: Sat, 26 Jun 2010 09:09:22 +0000] [ftpmaster: Archive Administrator] Removed the following packages from stable: eclipse-cdt | 3.1.2-2 | source, amd64, i386, ia64, powerpc Closed bugs: 586139 ------------------- Reason ------------------- RM: Request of SRM / Maintainer ---------------------------------------------- ========================================================================= ========================================================================= [Date: Sat, 26 Jun 2010 09:09:39 +0000] [ftpmaster: Archive Administrator] Removed the following packages from stable: eclipse-common-nls | 3.2.1-3 | all eclipse-jdt-nls | 3.2.1-3 | all eclipse-nls | 3.2.1-3 | all eclipse-nls-sdk | 3.2.1-3 | source eclipse-pde-nls | 3.2.1-3 | all eclipse-platform-nls | 3.2.1-3 | all eclipse-rcp-nls | 3.2.1-3 | all eclipse-sdk-nls | 3.2.1-3 | all Closed bugs: 586140 ------------------- Reason ------------------- RM: Request of SRM / Maintainer ---------------------------------------------- ========================================================================= ========================================================================= [Date: Sat, 26 Jun 2010 09:50:58 +0000] [ftpmaster: Archive Administrator] Removed the following packages from stable: libbind9-40 | 1:9.5.1.dfsg.P3-1+lenny1 | alpha, amd64, arm, armel, hppa, i386, ia64, mips, mipsel, powerpc, s390, sparc libdns45 | 1:9.5.1.dfsg.P3-1+lenny1 | alpha, amd64, arm, armel, hppa, i386, ia64, mips, mipsel, powerpc, s390, sparc libisc45 | 1:9.5.1.dfsg.P3-1+lenny1 | alpha, amd64, arm, armel, hppa, i386, ia64, mips, mipsel, powerpc, s390, sparc libisccc40 | 1:9.5.1.dfsg.P3-1+lenny1 | alpha, amd64, arm, armel, hppa, i386, ia64, mips, mipsel, powerpc, s390, sparc libisccfg40 | 1:9.5.1.dfsg.P3-1+lenny1 | alpha, amd64, arm, armel, hppa, i386, ia64, mips, mipsel, powerpc, s390, sparc ------------------- Reason ------------------- [auto-cruft] NBS (no longer built by bind9) ---------------------------------------------- ========================================================================= ajaxterm (0.10-2+lenny1) stable-security; urgency=high * Non-maintainer upload by the Security Team. * Fix CVE-2009-1629: session IDs are weak and predictable (Closes: #528938) alien-arena (7.0-1+lenny2) stable-proposed-updates; urgency=high * Non-maintainer upload. * Fix a client buffer overflow vulnerability. * Fix a server denial-of-service issue: clients were able crash the server with a malformed "download" command (closes: #575621). apache2 (2.2.9-10+lenny8) stable; urgency=low * Add missing psmisc dependency for killall used in the init script. Closes: #568542 * Fix potential memory leaks related to the usage of apr_brigade_destroy(). apache2-mpm-itk (2.2.6-02-1+lenny3) stable; urgency=low * 10-handle-waitpid-eintr.patch: New patch, backported from unstable (originally adapted from a patch by Jan Boysen, and later corrected by Dave Cundiff). Fixes an issue where child processes would not be properly reaped on reload, leading to them being stuck in "graceful restart" in the scoreboard and vhosts wrongly hitting the MaxClientsVhost roof after a while. (Closes: #569712) apr (1.2.12-5+lenny2) stable; urgency=low * Set FD_CLOEXEC flag on file descriptors. Not doing so caused Apache httpd modules which do not use the apr API for executing other processes to leak file descriptors to the called processes. In some setups, this could cause security issues and/or problems with Apache failing to restart. This issue affected mod_php (but not mod_cgi). Closes: #366124 apt (0.7.20.2+lenny2) stable; urgency=low [ David Kalnischkies ] * ftparchive/writer.cc: - remove 999 chars Files rewrite limit (Closes: #577759) aria2 (0.14.0-1+lenny2) stable-security; urgency=high * Security upload. * src/FilesMetalinkParserState.cc, src/MetalinkParserController.cc src/Util.cc, src/Util.h + Fixed directory traversal during the download of a metalink file. Many thanks to Tatsuhiro Tsujikawa for patch. CVE-2010-1512 barnowl (1.0.1-4+lenny1) stable-security; urgency=high * Non-maintainer upload by the security team * Fix buffer overflow in message.c (Closes: #574418) Fixes: CVE-2010-0793 base-files (5lenny6) stable; urgency=low * Bump version in /etc/debian_version to "5.0.5". bind9 (1:9.6.ESV.R1+dfsg-0+lenny1) stable-security; urgency=high * New upstream version: BIND 9.6-ESV-R1. * Restore Debian-specific feature patches. cacti (0.8.7b-2.1+lenny3) stable-security; urgency=high * Non-maintainer upload by the Security Team. * Fix unauthenticated sql injection vulnerability due to validating $_REQUEST rather than $_GET (CVE-2010-2092; Closes: #582691). choose-mirror (2.28lenny6) stable; urgency=low * Backport from trunk. - Correctly move progress bar to 100% after reading suites. * Updated mirror list. chrony (1.23-6+lenny1) stable-security; urgency=high * Non-maintainer upload by the Security Team. * This update addresses the following security issues: - CVE-2010-0292: chronyd replies to all cmdmon packets from unauthorized hosts with. - CVE-2010-0293: missing memory limit for to keep client information which can lead to memory exhaustion through clients with spoofed IPs - CVE-2010-0294: missing syslog limit could lead to filling up the disc by triggering various log events in a loop. cpio (2.9-13lenny1) stable; urgency=low * Backport fix for rmt_read__ buffer overflow (CVE-2010-0624). cups (1.3.8-1+lenny8) stable-security; urgency=high * Non-maintainer upload by the Security Team. * Fix loading of localized message string from arbitrary files through exporting the LOCALEDIR environment variable when lppasswd has a setuid bit set (CVE-2010-0393). curl (7.18.2-8lenny4) stable-security; urgency=high * Non-maintainer upload by the security team * Fix possible buffer overflow via callback function Fixes: CVE-2010-0734 debian-installer (20090123lenny7) stable; urgency=low * Rebuild to incorporate linux-kernel-di packages based upon linux-2.6 2.6.26-23 dia2code (0.8.3-3+lenny1) stable; urgency=low * debian/patches/fix_Segfault.patch: fixed segfault (Closes: #550092). dpkg (1.14.29) stable-security; urgency=high * Modify dpkg-source to error out when it would apply patches containing insecure paths (with "/../") and also error out when it would apply a patch through a symlink. Those checks are required as patch will happily modify files outside of the target directory and unpacking a source package should not be able to have any side-effect outside of the target directory. Fixes CVE-2010-0396. * Also error out when the quilt series contains a path with "/../" as this can cause patch to create files outside of the source package due to the -B .pc/$path option that it gets. drbd8 (2:8.0.14-2+lenny1) stable-security; urgency=high * Update for connector API change in linux-2.6_2.6.26-21lenny4 * Restrict netlink calls to users with CAP_SYS_ADMIN (CVE Requested) drupal6 (6.6-3lenny5) stable-security; urgency=high [ Luigi Gangitano ] * debian/patches/19_SA-CORE-2010-001 - Fixes multiple XSS vulnerabilities (Closes: #572439) (Ref: SA-CORE-2010-001, CVE-TBA) dvipng (1.11-1+lenny1) stable-security; urgency=low * Apply upstream patch to fix array index errors leading to denial of service and potential arbitrary code execution (CVE-2010-0829). egroupware (1.4.004-2.dfsg-4.2) stable-security; urgency=high * Non-maintainer upload by the Security Team. * Fix several vulnerabilites, no CVE IDs yet ejabberd (2.0.1-6+lenny2) stable-security; urgency=high [ Konstantin Khomoutov ] * Backport upstream patch for p1_fsm/max_fsm_queue, fixing CVE-2009-0934. * Add support for default value of max_fsm_queue. ffmpeg-debian (0.svn20080206-18+lenny1) stable-security; urgency=high * Fix multiple security issues, update provided by Reinhard Tartler fuse (2.7.4-1.1+lenny1) stable-security; urgency=high * Non-maintainer upload by the Security Team. * Fixed CVE-2009-3297: race condition in fusermount (Closes: #567633) git-core (1:1.5.6.5-3+lenny3) stable-security; urgency=high * debian/diff/0008-git-cvsserver-allow-regex-metacharacters-...diff: new; git-cvsserver: allow regex metacharacters in CVSROOT (fixes build/selftest failure if the build directory pathname contains a +). glibc (2.7-18lenny4) stable-security; urgency=low * Add patches/alpha/submitted-rtld-fPIC.diff to fix FTBFS on alpha due to the changes introduced by patches/any/cvs-ld-elf.diff. gtk+2.0 (2.12.12-1~lenny2) stable-proposed-updates; urgency=low * 096_cups_mainloop_events.patch: stolen upstream. Fixes a very nasty bug that prevents printing big documents. GNOME #591846, LP #359975. hybserv (1.9.2-4+lenny2) stable-security; urgency=high * Non-maintainer upload by the security team * Fix DoS via commands with tabs (Closes: #550389) Fixes: CVE-2010-0303 * Add db_stop to hybserv.postinst to make sure it doesn't hang due to the open file descriptors by debconf Thanks to Julien Cristau icedove (2.0.0.24-0lenny1) stable-security; urgency=low * New upstream security/stability update (v2.0.0.23/v2.0.0.24) * MFSA 2009-42 aka CVE-2009-2408: Compromise of SSL-protected communication * MFSA 2009-43 aka CVE-2009-2404: Heap overflow in certificate regexp parsing * MFSA 2009-49 aka CVE-2009-3077: TreeColumns dangling pointer vulnerability * MFSA 2009-59 aka CVE-2009-0689: Heap buffer overflow in string to number conversion * MFSA 2009-62 aka CVE-2009-3376: Download filename spoofing with RTL override * MFSA 2009-68 aka CVE-2009-3983: NTLM reflection vulnerability * MFSA 2010-07 aka - CVE-2009-2463: Integer overflow in a base64 decoding function - CVE-2009-3072: Crash in the BinHex decoder - CVE-2009-3075: Crash in the JavaScript engine - CVE-2010-0163: Crash indexing some messages with attachments * adjust patches for new upstream - update debian/patches/18_kbsd_nspr.dpatch - update debian/patches/autoconf2.13-rerun - update debian/patches/ubuntu-mail-app-xre-name ikiwiki (2.53.5) stable-security; urgency=high * htmlscrubber: Security fix: In data:image/* uris, only allow a few whitelisted image types. No svg. imlib2 (1.4.0-1.2+lenny1) stable-security; urgency=high * Non-maintainer upload by the Security Team. * Fix various heap and stack in the argb, bmp, jpeg, lbm, pnm, tga and xpm loaders resulting in arbitrary code execution (CVE-2008-6079). ircd-ratbox (2.2.8.dfsg-2+lenny1) stable-security; urgency=high * Non-maintainer upload by the security team * Fix integer underflow in clean_string() in src/irc_string.c Fixes: CVE-2009-4016 * Fix NULL pointer vulnerability in src/cache.c Fixes: CVE-2010-0300 iscsitarget (0.4.16+svn162-3.1+lenny1) stable-security; urgency=high * Non-maintainer upload by the Security Team. * CVE-2010-0743: two format string vulnerabilities fixed in isns.c:302 and isns.c:690, reported by Florent Daigniere. Closes: #574935. jasper (1.900.1-5.1+lenny1) stable-security; urgency=high * Non-maintainer upload by the Security Team. * Fix code execution via crafted JPEG2000 images (CVE-2007-2721, closes: #528543). Fix was applied in 1.900.1-3 but accidentally dropped in 1.900.1-5.1. * Correct regression in fix for CVE-2008-3521 (Closes: #506739). kdebase (4:3.5.9.dfsg.1-6+lenny1) stable-security; urgency=high * Non-maintainer upload by the Security Team. * KDM Local Privilege Escalation Vulnerability [CVE-2010-0436] kdelibs (4:3.5.10.dfsg.1-0lenny4) stable-security; urgency=high * Non-maintainer upload by the Security Team. * CVE-2009-0689 kernel-wedge (2.53+lenny3) stable; urgency=high * Add be2net to nic-extra-modules. krb5 (1.6.dfsg.4~beta1-5lenny4) stable-security; urgency=high * Non-maintainer upload by the Security Team. * Fixed CVE-2010-1321: GSS API null pointer dereference. kvm (72+dfsg-5~lenny5) stable-security; urgency=high * Non-maintainer upload by the Security Team. * KVM: PIT: control word is write-only (CVE-2010-0309) * KVM: emulator privilege escalation (CVE-2010-0298) * KVM: emulator privilege escalation IOPL/CPL level check (CVE-2010-0306) * KVM: Remove mv cs, and far jmp from the emulator (CVE-2010-0419) libapache-dbi-perl (1.07-1+lenny1) stable; urgency=low * Backport fix for loading of Apache::DBI via startup files from 1.08. + add backport_1.08-fix-startup.patch + Closes: #568534 -- Apache::DBI fails to load in startup scripts libapache2-mod-perl2 (2.0.4-5+lenny1) stable; urgency=high * add 100-svn-XSS-Status.patch; fixes XSS in Apache2::Status (CVE-2009-0796) Patch taken from r760926 of upstream SVN. Closes: #567635 libjavascript-perl (1.08-1+lenny1) stable; urgency=low * Steal fix_context_destruction.patch from upstream SVN. Fixes a segfault after calling non-present function. Closes: 564772 * add myself to Uploaders libjson-ruby (1.1.2-1+lenny1) stable-proposed-updates; urgency=low * Security Fix for JSON::Pure::Parser. A specially designed string could cause catastrophic backtracking in one of the parser's regular expressions. (fixed upstream in version 1.1.7) * Use the version of prototype.js from libjs-prototype. The included version had a security issue. (Closes: #555224, #555223) liblog-handler-perl (0.45-1+lenny1) stable; urgency=low * add libuniversal-require-perl to dependencies. Closes: #502853 * add myself to Uploaders libmediawiki-perl (1.13-1+lenny1) stable; urgency=low * Add support for login token. (Closes: #578691) * Remove David Paleino from Uploaders (as in 1.13-1.1). * Add myself to Uploaders. libnamespace-clean-perl (0.08-1+lenny1) stable; urgency=low * Add dependency on libscope-guard-perl (>= 0.02). (Closes: #540398) libnet-smtp-server-perl (1.1-3+lenny1) stable; urgency=low * Add dependency on libnet-dns-perl (closes: #579492). libpng (1.2.27-2+lenny3) stable-security; urgency=high * Non-maintainer upload by the Security Team. * Fixed CVE-2009-2042: does not properly parse 1-bit interlaced images with width values that are not divisible by 8, which causes libpng to include uninitialized bits in certain rows of a PNG file and might allow remote attackers to read portions of sensitive memory via "out-of-bounds pixels" in the file (Closes: 533676) * Fixed CVE-2010-0205: does not properly handle compressed ancillary-chunk data that has a disproportionately large uncompressed representation, which allows remote attackers to cause a denial of service (memory and CPU consumption, and application hang) via a crafted PNG file (Closes: #572308) libtheora (1.0~beta3-1+lenny1) stable-security; urgency=high * Non-maintainer upload by the security team (Closes: #572950). * Fixes potential arbitrary code execution vulnerability: CVE-2009-3389. * Fixes two other potential vulnerabilities as applied to xulrunner since version 1.9.1. libxerces2-java (2.9.1-2+lenny1) stable-security; urgency=high * Non-maintainer upload by the Security Team. * Fixed CVE-2009-2625: denial of service (infinite loop and application hang) via malformed XML input (Closes: #548358) libxext (2:1.0.4-2) stable; urgency=low * Cherry-pick two fixes from upstream: - Allocate the right size in XSyncListSystemCounters (http://bugs.freedesktop.org/show_bug.cgi?id=17774) - XAllocID must only be called with the Display lock held (closes: #569104) lighttpd (1.4.19-5+lenny1) stable-security; urgency=high * Non-maintainer upload by the Security Team. * Fix denial of service through slow short requests leading to memory exhaustion due to bad memory handling (CVE-2010-0295). linux-2.6 (2.6.26-24) stable; urgency=high [ Ben Hutchings ] * usbhid: Reduce the race condition between disconnect and ioctl (Closes: #511892) * r8169: Fix MDIO timing (Closes: #583139) * [x86] Restore automatic update of LILO on kernel installation, upgrade or removal (Closes: #505609) linux-kernel-di-alpha-2.6 (0.37lenny7) stable; urgency=low * Built against version 2.6.26-23 of linux-2.6. linux-kernel-di-amd64-2.6 (1.53lenny7) stable; urgency=low * Built against version 2.6.26-23 of linux-2.6. linux-kernel-di-arm-2.6 (1.37lenny8) stable; urgency=low * Built against version 2.6.26-23 of linux-2.6. linux-kernel-di-armel-2.6 (1.32lenny7) stable; urgency=low * Built against version 2.6.26-23 of linux-2.6. linux-kernel-di-hppa-2.6 (1.38lenny7) stable; urgency=low * Built against version 2.6.26-23 of linux-2.6. linux-kernel-di-i386-2.6 (1.76lenny7) stable; urgency=low * Built against version 2.6.26-23 of linux-2.6. linux-kernel-di-ia64-2.6 (1.42lenny7) stable; urgency=low * Built against version 2.6.26-23 of linux-2.6. linux-kernel-di-mips-2.6 (1.9lenny7) stable; urgency=low * Built against version 2.6.26-23 of linux-2.6. linux-kernel-di-mipsel-2.6 (1.8lenny7) stable; urgency=low * Built against version 2.6.26-23 of linux-2.6. linux-kernel-di-powerpc-2.6 (1.48lenny7) stable; urgency=low * Built against version 2.6.26-23 of linux-2.6. linux-kernel-di-s390-2.6 (0.37lenny7) stable; urgency=low * Built against version 2.6.26-23 of linux-2.6. linux-kernel-di-sparc-2.6 (1.41lenny7) stable; urgency=low * Built against version 2.6.26-23 of linux-2.6. linux-modules-extra-2.6 (2.6.26-6+lenny3) stable-security; urgency=high * Correct typo in version string mahara (1.0.4-4+lenny5) stable-security; urgency=high * Non-maintainer upload by the Security Team. * Fix possible sql injection on generating a random user name similar to a desired one (CVE-2010-0400). maildrop (2.0.4-3+lenny3) stable-security; urgency=high * Non-maintainer upload by the security team * Fix regression in programs not invoking maildrop as root, which was introduced by the latest security update mailman (1:2.1.11-11+lenny1) stable-proposed-updates; urgency=low * Disable 32_MIME_fixup.patch. This has meanwhile been addressed differently by upstream, and now has the effect of adding a second Mime-Version header to some types of message. This in turn is a trigger to some SPAM filters to ban the message. (Closes: #581988, #310180). mediawiki (1:1.12.0-2lenny5) stable-security; urgency=high * Security upload. Fixes the following issue (CVE-2010-1150): "MediaWiki was found to be vulnerable to login CSRF. An attacker who controls a user account on the target wiki can force the victim to log in as the attacker, via a script on an external website. If the wiki is configured to allow user scripts, say with "$wgAllowUserJs = true" in LocalSettings.php, then the attacker can proceed to mount a phishing-style attack against the victim to obtain their password. moin (1.7.1-3+lenny4) stable-security; urgency=high * Non-maintainer upload by the Security Team. * Fixed CVE-2010-0828: XSS in Despam page * TextChas: fix treatment of unknown keys moodle (1.8.2.dfsg-3+lenny3) stable-security; urgency=high [ Dan Poltawski ] * Fix multiple security issues (closes: 559531): - MSA-09-0019: SQL injection in update_record - MSA-09-0022: Multiple CSRF vunrabilities (CVE-2009-4297) - MSA-09-0023: User account disclosure in LAMS module (CVE-2009-4297) - MSA-09-0024: Insufficient access control in glossary (CVE-2009-4299) - MSA-09-0026: Invalid application access control in MNET interface (CVE-2009-4301) - MSA-09-0027: Login information can be sent unsecured even when site is configured to use SSL for logins (CVE-2009-4302) - MSA-09-0028: Multiple backup/restore related issues (CVE-2009-4303) - MSA-09-0031: SQL injection in SCORM module (CVE-2009-4305) - MSA-09-0010: Unzip binary may create symbolic links pointing outside of dataroot on unix/linux servers - MSA-09-0011: Glossary, database and forum ratings are not verified after submission [ Francois Marier ] * Update maintainer email address mpg123 (1.4.3-4lenny1) stable; urgency=medium * src/module.c: Backport upstream patch to fix regression in module loading when a libltdl with a fix for CVE-2009-3736 is in place. Closes: #572920 mplayer (1.0~rc2-17+lenny3.2) stable-security; urgency=high * Non-maintainer upload by the Security Team. * Apply upstream patch to fix integer underflow vulnerability in RTSP streaming code mysql-dfsg-5.0 (5.0.51a-24+lenny4) stable-security; urgency=high * Non-maintainer upload by the Security Team. * Fixed CVE-2010-1626: allows local users to delete the data and index files of another user's MyISAM table via a symlink attack in conjunction with the DROP TABLE command (Closes: #584400) * Fixed CVE-2010-1848: Multiple insufficient table name checks * Fixed CVE-2010-1849: DoS through oversized packets * Fixed CVE-2010-1850: Table name buffer overflow nano (2.0.7-5) stable; urgency=low * The "No me preocupa nada, como Juan sin miedo, porque nada temo" release. * Backport two minor security fixes from upcoming 2.0.10 and 2.2.4: - CVE-2010-1160: symlink attack. - CVE-2010-1161: change of ownership of arbitrary files. netpbm-free (2:10.0-12+lenny1) stable-security; urgency=high * Non-maintainer upload by the Security Team. * Fixed CVE-2009-4274: Stack-based buffer overflow by processing X PixMap image header fields (Closes: #569060) network-manager-applet (0.6.6-4+lenny1) stable-security; urgency=high * debian/patches/10-CVE-2009-0365.patch - SECURITY: It was discovered that NetworkManager did not properly enforce permissions when responding to dbus requests. A local user could perform dbus queries to view system and user network connection passwords and pre-shared keys. (Closes: #519801) FIXES: CVE-2009-0365 nfs-utils (1:1.1.2-6lenny2) stable; urgency=low * Update maintainers and uploaders to match unstable * Fix test for NFS kernel server support in init script (Closes: #550153) nut (2.2.2-6.5) proposed-updates; urgency=low * debian/rules: change libdir to /lib, and fix side effects (Closes: #530869) open-iscsi (2.0.870~rc3-0.4.1) stable; urgency=low * Fix CVE-2009-1297 (Closes: #547011) - thanks to Colin Watson for the patch openoffice.org (1:2.4.1+dfsg-1+lenny7) stable-security; urgency=high * pyuno.avoid.execution.for.browsing.funcs.legacy.python.diff: avoid execution of python code when browsing macros (CVE-2010-0395) openssl (0.9.8g-15+lenny7) stable-security; urgency=low * Check return type of bn_wexpand(). Fixes CVE-2009-3245 (Closes: #575433) openttd (0.6.2-1+lenny2) stable; urgency=high * Fix three security issues, patches supplied by upstream. See http://security.openttd.org/ for details. - CVE-2010-0401 (Access restriction circumvention, remote crash) - CVE-2010-0402 (Denial of service via improperly validated commands) - CVE-2010-0406 (Denial of service (server) via leaking file descriptors) otrs2 (2.2.7-2lenny3) stable-security; urgency=high * Added patch fix-sql-injection.diff, which adds missing security quoting in SQL statements. Authenticated users may become administrative privileges. This fixes CVE-2010-0438. * Change maintainer also in security upload (for further users questions). pango1.0 (1.20.5-5+lenny1) stable-security; urgency=high * Non-maintainer upload by the Security Team. * Fixed CVE-2010-0421: improper input sanitization, leading to array indexing error, in the way Pango font rendering library synthesized Glyph Definition Table (GDEF) from the font's character map and the Unicode property database. (Closes: #574021) partman-partitioning (64lenny1) stable; urgency=low * Fix display of 'BIOS boot area' option for gpt partitions. pcsc-lite (1.4.102-1+lenny1) stable-security; urgency=high * Fix CVE-2010-0407: Buffer overflow in pcscd causing denial of service and root priviledge escalation. php5 (5.2.6.dfsg.1-1+lenny8) stable-security; urgency=high * Fix CVE-2010-0397: null pointer dereference when processing invalid XML-RPC requests (Closes: #573573) phpgroupware (1:0.9.16.012+dfsg-8+lenny2) stable-security; urgency=high * Fix CVE-2010-0403, CVE-2010-0404 (CVE-2010-0403_CVE-2010-0404.diff) * Update 1:0.9.16.012+dfsg-8+lenny1 changelog to add missing CVEs not known at the time of packaging. phpmyadmin (4:2.11.8.1-5+lenny4) stable-security; urgency=high * Upload to stable to fix security issues. * Unserialize called on untrusted data [CVE-2009-4605]. * Predictable temporary file names [CVE-2008-7252]. * May create tempdir with unsafe permissions [CVE-2008-7251]. pidgin (2.4.3-4lenny7) stable-security; urgency=low * I forgot to explicitly enable the zephyr prpl (Closes: #579601) pmount (0.9.18-2+lenny1) stable-security; urgency=high * 02-fix-CVE-2010-2192.dpatch to fix a security hole, referenced as CVE-2010-2192 polipo (1.0.4-1+lenny1) stable-security; urgency=high [ Stefan Fritsch ] * Non-maintainer upload by the Security Team. * Backport various security related bug fixes from upstream git. * Fix segfault when server sends Cache-Control: max-age without a value (closes: #547047, CVE-2009-3305). [ Andreas Kirschbaum ] * Apply upstream commit to fix DoS via overly large "Content-Length" header; fixes CVE-2009-4413 (closes: #560779) poppler (0.8.7-3.1) stable-proposed-updates; urgency=high * Non-maintainer upload by the Security Team. * Fix integer overflow in SplashBitmap::SplashBitmap leading to a heap-based buffer overflow resulting in arbitrary code execution via crafted pdf files (CVE-2009-1188; Closes: #524806). postgresql-8.3 (8.3.11-0lenny1) stable-security; urgency=high * New upstream security/bug fix release: - Enforce restrictions in plperl using an opmask applied to the whole interpreter, instead of using "Safe.pm". Recent developments have convinced us that "Safe.pm" is too insecure to rely on for making plperl trustable. This change removes use of "Safe.pm" altogether, in favor of using a separate interpreter with an opcode mask that is always applied. Pleasant side effects of the change include that it is now possible to use Perl's strict pragma in a natural way in plperl, and that Perl's $a and $b variables work as expected in sort routines, and that function compilation is significantly faster. (CVE-2010-1169) - Prevent PL/Tcl from executing untrustworthy code from pltcl_modules. PL/Tcl's feature for autoloading Tcl code from a database table could be exploited for trojan-horse attacks, because there was no restriction on who could create or insert into that table. This change disables the feature unless pltcl_modules is owned by a superuser. (However, the permissions on the table are not checked, so installations that really need a less-than-secure modules table can still grant suitable privileges to trusted non-superusers.) Also, prevent loading code into the unrestricted "normal" Tcl interpreter unless we are really going to execute a pltclu function. (CVE-2010-1170) - Fix possible crash if a cache reset message is received during rebuild of a relcache entry. This error was introduced in 8.3.10 while fixing a related failure. - Apply per-function GUC settings while running the language validator for the function. This avoids failures if the function's code is invalid without the setting; an example is that SQL functions may not parse if the search_path is not correct. - Do not allow an unprivileged user to reset superuser-only parameter settings. Previously, if an unprivileged user ran ALTER USER ... RESET ALL for himself, or ALTER DATABASE ... RESET ALL for a database he owns, this would remove all special parameter settings for the user or database, even ones that are only supposed to be changeable by a superuser. Now, the "ALTER" will only remove the parameters that the user has permission to change. - Avoid possible crash during backend shutdown if shutdown occurs when a CONTEXT addition would be made to log entries. In some cases the context-printing function would fail because the current transaction had already been rolled back when it came time to print a log message. - Ensure the archiver process responds to changes in archive_command as soon as possible. - Update pl/perl's "ppport.h" for modern Perl versions. - Fix assorted memory leaks in pl/python. - Prevent infinite recursion in psql when expanding a variable that refers to itself. - Fix psql's \copy to not add spaces around a dot within \copy (select ...). Addition of spaces around the decimal point in a numeric literal would result in a syntax error. - Fix unnecessary "GIN indexes do not support whole-index scans" errors for unsatisfiable queries using "contrib/intarray" operators. - Ensure that "contrib/pgstattuple" functions respond to cancel interrupts promptly. pulseaudio (0.9.10-3+lenny2) stable-security; urgency=high * Non-maintainer upload by the Security Team. * Fixed CVE-2009-1299: insecure temporary file creation. * Added autoconf, automake, and libtool in Build-Depends to regenerate configure and auto* files at build time pyftpd (0.8.4.6+lenny1) stable-security; urgency=high * SECURITY: change default configuration - do not include any default users, disable anonymous access - CVE-2010-2073 (closes: #585776) * SECURITY: change default logging file to /dev/null - CVE-2010-2072 (closes: #585773) python-support (0.8.4lenny2) stable; urgency=low * update-python-modules: + Force umask to 022. Thanks to Matt Kraai for the patch. Closes: #567811. python2.4 (2.4.6-1+lenny1) stable-security; urgency=high * Non-maintainer upload by the security team. * Fix two denial-of-service vulnerabilities: CVE-2009-3560 and CVE-2009-3720. (Closes: #560913) python2.5 (2.5.2-15+lenny1) stable-security; urgency=high * Non-maintainer upload by the security team. * Fix two denial-of-service vulnerabilities: CVE-2009-3560 and CVE-2009-3720. (Closes: #560912) qt4-x11 (4.4.3-1+lenny1) stable-security; urgency=high * Non-maintainer upload by the Security Team. * Fixed CVE-2009-2700: does not properly handle a '\0' character in a domain name in the Subject Alternative Name field of an X.509 certificate. (Closes: 545793) * Fixed CVE-2009-0945: Array index error in the insertItemBefore method in WebKit (Closes: #532718) * Fixed CVE-2009-1687: The JavaScript garbage collector in WebKit does not properly handle allocation failures (Closes: #534946) * Fixed CVE-2009-1690: Use-after-free vulnerability in WebKit * Fixed CVE-2009-1698: WebKit does not initialize a pointer during handling of a Cascading Style Sheets (CSS) attr function call with a large numerical argument. * Fixed CVE-2009-1699: The XSL stylesheet implementation in WebKit does not properly handle XML external entities * Fixed CVE-2009-1711: WebKit does not properly initialize memory for Attr DOM objects * Fixed CVE-2009-1712: WebKit does not prevent remote loading of local Java applets. * Fixed CVE-2009-1713: The XSLT functionality in WebKit does not properly implement the document function. * Fixed CVE-2009-1725: WebKit does not properly handle numeric character references (Closes: #538347) request-tracker3.6 (3.6.7-5+lenny4) stable; urgency=low * Apply patch to possibly fix SelfService repeated login problem introduced in previous security fix samba (2:3.2.5-4lenny11) stable-proposed-updates; urgency=low * Fix memory leaks regarding trustdom passwords. Closes: #538819 sendmail (8.14.3-5+lenny1) stable-security; urgency=high * Non-maintainer upload by the Security Team. * Fixed CVE-2009-4565: incorrect verification of SSL certificate with NUL in name (Closes: #564581) slim (1.3.0-1+lenny2) stable; urgency=high * Fixed CVE-2009-1756 : Patch to set mcookie for xauth through a pipe instead of passing it in the command line (cf. bug #529306). debian/patches/05-xauth-cookie-through-pipe.dpatch * Patch to make the mcookie less predictible (cf. bug #529306). debian/patches/06-lesser-predictible-mcookie.dpatch * Scrot default location to /root. (cf. bug #537604). spamass-milter (0.3.1-8+lenny2) stable-security; urgency=low * Fix zombies which were happening with previous patch to fix -x due to lack of a proper call to waitpid(). (closes: #575019) squid3 (3.0.STABLE8-3+lenny3) stable-security; urgency=low * debian/patches/14-CVE-2009-2855 - Fix DoS with separators different than commas in auth headers (Ref: CVE-2009-2855) [Steffen Joeris] * Fix denial of service via invalid DNS header-only packets Fixes: CVE-2010-0308 squidguard (1.2.0-8.4+lenny1) stable-security; urgency=low * Non-maintainer upload for security issues. * Security: fix buffer overflow in sgLog.c. Fixes: CVE-2009-3700. * Security: fix buffer overflow in sgDiv.c. Fixes: CVE-2009-3700. sudo (1.6.9p17-3) stable-security; urgency=high * Patch from Moritz Muehlenhoff fixing CVE-2010-1646, in which secure path could be circumvented, closes: #585394 sun-java5 (1.5.0-22-0lenny1) stable; urgency=low * New upstream release to fix open security issues. sun-java6 (6-20-0lenny1) stable; urgency=low * New upstream release to fix open security issues. tar (1.20-1+lenny1) stable; urgency=high * back-port security issue from 1.23 as per CVE-2010-0624, that basically amounts to replacing the included rmt source with a fresher version taken from paxutils tdiary (2.2.1-1+lenny1) stable-security; urgency=high * Non-maintainer upload by the security team * Fix XSS issue in tb-send.rb (Closes: #572417) Fixes: CVE-2010-0726 Thanks to Hideki Yamane texlive-bin (2007.dfsg.2-4+lenny3) stable-proposed-updates; urgency=low * Fix CVE-2010-0827: buffer overflow in dvips (virtualfont.c). * Fix CVE-2010-1440: integer overflow in dvips (dospecial.c). (that also fixes CVE-2010-0793) tla (1.3.5+dfsg-14+lenny1) stable; urgency=low * QA upload. * Fix CVE-2009-3560 and CVE-2009-3720 denial-of-services by patching bundled libexpat (closes: #560940). trac-git (0.0.20080710-3+lenny2) stable-security; urgency=high * Non-maintainer upload by the Security Team. * Rebuild in stable to fix dependencies. typo3-src (4.2.5-1+lenny3) stable-security; urgency=high * Added patches (backported from 4.2.12) to fix the security issues from "TYPO3-SA-2010-004: Multiple vulnerabilities in TYPO3 Core" (Closes: 571151). tzdata (2010j-0lenny1) stable; urgency=low * New upstream release. - Drop russia-2010.diff. usbutils (0.73-10lenny2) stable; urgency=low * Update usb.ids: - Fix 16c0:05dc entry. Closes: bug#582460. - Add Logitech Nano receiver (046d:c526) and fix 046d:c52b. Closes: bug#573734. * Update README.Debian to reflect the new way to submit new usb.ids entries. user-mode-linux (2.6.26-1um-2+24) stable; urgency=high * Rebuild against linux-source-2.6.26 (2.6.26-24): [Ben Hutchings] * usbhid: Reduce the race condition between disconnect and ioctl (See: #511892) * r8169: Fix MDIO timing (See: #583139) * [x86] Restore automatic update of LILO on kernel installation, upgrade or removal (See: #505609) * [sparc64] Fix definition of VMEMMAP_SIZE (See: #509202) * megaraid_sas: Version and documentation update (See: #547183) * bnx2: Fix lost MSI-X problem on 5709 NICs (See: #581001) * raid456: Fix two bugs in handling of degraded states (See: #581392) - Prevent reshaping of doubly-degraded RAID4 - Enable error-correction on singly-degraded RAID6 * r8169: fix broken register writes (See: #407217, #573007) * [i386] Disable use of NOPL instruction in alternatives (See: #463606) * virtio_blk: don't bounce highmem requests (See: #584217) [ dann frazier ] * x86: check boundary in setup_node_bootmem() (See: 569704) * sunxvr500: Ignore secondary output PCI devices (See: #580422) * sctp: fix append error cause to ERROR chunk correctly (a further fix for CVE-2010-1173) * nsfd: fix vm overcommit crash (CVE-2008-7256, CVE-2010-1643) * GFS2: Fix permissions checking for setflags ioctl() (CVE-2010-1641) * GFS2: Fix writing to non-page aligned gfs2_quota structures (CVE-2010-1436) [ maximilian attems ] * openvz: printk_cpu have to be "cleared" in __vprintk (v2) (see: #573460) * openvz: Fix "Bad throughput of TCP connection after live migration" (see: #500145) * ub: incorrect skb is charged in tcp_send_synack. [ Aurelien Jarno ] * mips/swarm: fix boot from IDE based media (Sebastian Andrzej Siewior) (see: #466977). * backport mips/swarm: fix M3 TLB exception handler. * backport MIPS FPU emulator: allow Cause bits of FCSR to be writeable by ctc1. (see: #580602). wireshark (1.0.2-3+lenny8) stable-security; urgency=high * security fixes from Wireshark 1.0.11: - The SMB and SMB2 dissector could crash. (CVE-2009-4377) - Babi discovered several buffer overflows in the LWRES dissector. wordpress (2.5.1-11+lenny3) stable; urgency=low * [3c05401] Fixed CVE-2009-3622: Strip commas and spaces from charset. xerces-c2 (2.8.0-3+lenny1) stable; urgency=low * Apply patch to correct CVE-2009-1885: DoS attack from nested DTDs. xmonad-contrib (0.7-3) stable; urgency=low * Make xmonad-contrib installable again by relaxing source and binary dependencies for xmonad to allow for 0.7-2 _and_ 0.7-2+b1 (Closes: #567667) xpdf (3.02-1.4+lenny2) stable-security; urgency=high * Non-maintainer upload by the Security Team. * Fixes multiple security issues (Closes: #551287): - CVE-2009-1188 and CVE-2009-3603: Integer overflow in SplashBitmap::SplashBitmap which might allow remote attackers to execute arbitrary code or an application crash via a crafted PDF document. - CVE-2009-3604: NULL pointer dereference or heap-based buffer overflow in Splash::drawImage which might allow remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted PDF document. - CVE-2009-3606: Integer overflow in the PSOutputDev::doImageL1Sep which might allow remote attackers to execute arbitrary code via a crafted PDF document. - CVE-2009-3608: Integer overflow in the ObjectStream::ObjectStream which might allow remote attackers to execute arbitrary code via a crafted PDF document. - CVE-2009-3609: Integer overflow in the ImageStream::ImageStream which might allow remote attackers to cause a denial of service via a crafted PDF document. xserver-xorg-input-elographics (1:1.2.1-2) stable; urgency=low * Apply two fixes from upstream: - WaitForInput before trying to xf86EloGetPacket. - Don't convert coordinates for servers 1.4 and above. This should prevent the X server from getting stuck when using the touchscreen (closes: #523749). xserver-xorg-video-intel (2:2.3.2-2+lenny7) stable; urgency=low * Backport from upstream git support for SDVO LVDS outputs, as found on asus eeetop (ET1602). Thanks to Eric Estievenart for the patch (closes: #520018). xulrunner (1.9.0.19-1) stable-security; urgency=low * New upstream release. * Fixes mfsa-2010-{16-21}, also known as CVE-2010-0174, CVE-2010-0175, CVE-2010-0176, CVE-2010-0177, CVE-2010-0178, CVE-2010-0179. * modules/libpr0n/decoders/png/nsPNGDecoder.cpp: Fix breakage with png decoder update in 1.9.0.19. zonecheck (2.0.4-13lenny1) stable-security; urgency=high * Fixed CVE-2010-2052: XSS security bug in the CGI (Debian bug #583290). ========================================= Fri, 29 Jan 2010 - Debian 5.0.4 released ========================================= ========================================================================= [Date: Fri, 29 Jan 2010 19:52:32 +0000] [ftpmaster: Archive Administrator] Removed the following packages from stable: destar | 0.2.2-5.2 | source, all Closed bugs: 547358 ------------------- Reason ------------------- RoRT; destar/stable -- security issues, abandoned upstream, unmaintained ---------------------------------------------- ========================================================================= ========================================================================= [Date: Fri, 29 Jan 2010 19:54:14 +0000] [ftpmaster: Archive Administrator] Removed the following packages from stable: electricsheep | 2.6.8-9 | source, alpha, amd64, arm, armel, hppa, i386, ia64, mips, mipsel, powerpc, s390, sparc Closed bugs: 554447 ------------------- Reason ------------------- RoRT; electricsheep/stable -- unmaintained and broken in lenny ---------------------------------------------- ========================================================================= ========================================================================= [Date: Fri, 29 Jan 2010 19:55:46 +0000] [ftpmaster: Archive Administrator] Removed the following packages from stable: gnudip | 2.1.1-4.1 | source, all Closed bugs: 556982 ------------------- Reason ------------------- RoRT; gnudip/stable dead upstream, security-buggy, unmaintained ---------------------------------------------- ========================================================================= ========================================================================= [Date: Fri, 29 Jan 2010 19:56:27 +0000] [ftpmaster: Archive Administrator] Removed the following packages from stable: kcheckgmail | 0.5.7.7-1 | source, alpha, amd64, arm, armel, hppa, i386, ia64, mips, mipsel, powerpc, s390, sparc Closed bugs: 566886 ------------------- Reason ------------------- RoRT; kcheckgmail/stable -- broken due to gmail changes ---------------------------------------------- ========================================================================= ========================================================================= [Date: Fri, 29 Jan 2010 19:57:01 +0000] [ftpmaster: Archive Administrator] Removed the following packages from stable: libgnucrypto-java | 2.1.0-2 | source, all Closed bugs: 566503 ------------------- Reason ------------------- RoRT; libgnucrypto-java/stable -- RoM; security issue, no rdeps, low popcon ---------------------------------------------- ========================================================================= ========================================================================= [Date: Fri, 29 Jan 2010 19:59:07 +0000] [ftpmaster: Archive Administrator] Removed the following packages from stable: libclass-dbi-loader-relationship-perl | 1.3-1 | source, all libmaypole-perl | 2.11+2.111-2 | all libmaypole-plugin-authentication-usersessioncookie-perl | 1.8-3 | all libmaypole-plugin-upload-perl | 0.02-4 | all maypole | 2.11+2.111-2 | source maypole-authentication-usersessioncookie | 1.8-3 | source maypole-plugin-upload | 0.02-4 | source memories | 1.2-5 | source, all Closed bugs: 566269 ------------------- Reason ------------------- RoRT; libclass-dbi-loader-relationship-perl/stable -- License problems ---------------------------------------------- ========================================================================= mimetex (1.50-1+lenny1) stable-security; urgency=high * Non-maintainer upload by the Security Team. * mimetex.c: replace strcpy with strninit macro that uses strncpy, adjust some buffer sizes. (CVE-2009-1382) * mimetex.c: disable input and counter tags. (CVE-2009-2459) Thanks to Marc Deslauriers (Closes: 537254) acpid (1.0.8-1lenny2) stable-security; urgency=high * Correct permissions that were incorrectly set by very old acpid versions. This fixes CVE-2009-4235. spamassassin (3.2.5-2+lenny2) stable; urgency=high * Fix FH_DATE_PAST_20XX so dates in 2010 aren't considered "grossly in the future" * Fix a bunch of spelling errors the documentation. totem (2.22.2-6) stable; urgency=low * 30_fix_youtube_plugin.patch: update patch according to recent upstream changes. This matches the change on the server side and makes the plugin functional again. wxwidgets2.8 (2.8.7.1-1.1+lenny1) stable-security; urgency=high * Non-maintainer upload by the Security Team. * debian/patches/CVE-2009-2369.dpatch: Fixed Integer overflow in the wxImage::Create function (CVE-2009-2369) (Closes: #537174) gchempaint (0.8.7-2+lenny1) stable; urgency=low * Upload to stable to fix a segmentation fault. * debian/patches/536080_fix_segmentation_fault.dpatch: Added. - lib/theme.cc: Call g_type_init() in the constructor and fix a segmentation fault (closes: #536080). lintian (1.24.2.1+lenny1) stable-security; urgency=high * Non-maintainer upload by the Security Team. * checks/{control-files,files,menu-format,menus}: + [RG] Fix CVE-2009-4014: format string vulnerabilities * checks/{fields,patch-systems}: + [RG] Fix CVE-2009-4013: missing control files sanitation * checks/{files,patch-systems}: + [RG] Fix CVE-2009-4015: arbitrary command execution * collection/objdump-info: + [RG] Fix CVE-2009-4015: arbitrary command execution * collection/source-control-file: + [RG] Fix CVE-2009-4013: missing control files sanitation * frontend/lintian: + [RG] Fix CVE-2009-4013: missing control files sanitation + [RG] Fix CVE-2009-4014: format string vulnerabilities * lib/Util: + [RG] Fix CVE-2009-4015: arbitrary command execution * unpack/unpack-{bin,src}pkg-l1: + [RG] Fix CVE-2009-4013: missing control files sanitation iceweasel (3.0.6-3) stable-security; urgency=high * Fixes mfsa-2009-51, also known as CVE-2009-3079. xml-security-c (1.4.0-3+lenny2) stable-security; urgency=high * Bump version number to correct the upload queue. No source changes. mahara (1.0.4-4+lenny4) stable-security; urgency=high * Fix privilege escalation for institution admins (CVE-2009-3298) * Fix XSS vulnerability in the resume blocktype (CVE-2009-3299) wxwidgets2.6 (2.6.3.2.2-3+lenny1) stable-security; urgency=high * Non-maintainer upload by the Security Team. * Fixed Integer overflow in the wxImage::Create function. (CVE-2009-2369) (Closes: #537174) openttd (0.6.2-1+lenny1) stable; urgency=low * Backport upstream r18462 to fix remote crash vulnerability CVE-2009-4007. camlimages (1:2.2.0-4+lenny3) stable-security; urgency=high * Non-maintainer upload by the Security Team. * Expand patch to also cover integer overflows in tiffread.c and update last security patch Fixes: CVE-2009-3296 firebird2.0 (2.0.4.13130-1.ds1-4+lenny1) stable; urgency=high * add patch from upstream CVS fixing denial of service via a malformed op_connect_request message (CVE-2009-2620). Closes: #539477 debian-installer (20090123lenny6) stable; urgency=low [ Frans Pop ] * gen-sources.list.udeb: allow for multiple spaces and tabs in a source line. [ dann frazier ] * Rebuild to incorporate linux-kernel-di packages based upon linux-2.6 2.6.26-21 apache2 (2.2.9-10+lenny6) stable-security; urgency=high * Security: - Reject any client-initiated SSL/TLS renegotiations. This is a partial fix for the TLS renegotiation prefix injection attack (CVE-2009-3555). Any configuration which requires renegotiation for per-directory/location access control or uses "SSLVerifyClient optional" is still vulnerable. user-mode-linux (2.6.26-1um-2+21) stable; urgency=high * Rebuild against linux-source-2.6.26 (2.6.26-21): [ Ben Hutchings ] * Fix false soft lockup reports for the nohz idle loop * nohz: Fix two bugs that can keep a processor idle and lead to a system hang (may fix #496917, #538158 and others) * usbmidi: Fix crash when device is disconnected (Closes: #513050) * r8169: Apply various upstream bug fixes * r8169: Add support for RTL8101e (v2), RTL8102e (v1,v2,v3), RTL8168c/8111c (v3,v4), RTL8168cp/8111cp (v2,v3), RTL8168d (v1) (Closes: #552465; may fix #516187) * Revert patch to sanitise , which introduced different build failures * usbnet: Set link down initially for drivers that update link state (Closes: #444043) * atl1e: Remove broken implementation of TSO for TCP/IPv6 (Closes: #558426) and allow other hardware offloads to be disabled in case they are also buggy [ dann frazier ] * floppy: request and release only the ports we actually use (Closes: #332942) * igb: Add 82576 MAC support (Closes: #522922), backport by Ben Hutchings * [SCSI] gdth: Prevent negative offsets in ioctl (CVE-2009-3080) * NFSv4: Fix a problem whereby a buggy server can oops the kernel (CVE-2009-3726) * [SCSI] megaraid_sas: remove sysfs dbg_lvl world writeable permissions (CVE-2009-3889) * isdn: hfc_usb: Fix read buffer overflow (CVE-2009-4005) * fuse: prevent fuse_put_request on invalid pointer (CVE-2009-4021) * hpilo: new PCI ID (Closes: #559064) * Avoid /proc/$pid/maps visibility during initial setuid ELF loading (CVE-2009-2691) * hfs: fix a potential buffer overflow (CVE-2009-4020) * KVM: x86 emulator: limit instructions to 15 bytes (CVE-2009-4031) * firewire: ohci: handle receive packets with a data length of zero (CVE-2009-4138) * ext4: Avoid null pointer dereference when decoding EROFS w/o a journal (CVE-2009-4308) * s390: dasd diag - add support for read-only minidisks (Closes: #550898) consolekit (0.2.10-5+lenny2) stable-proposed-updates; urgency=low * debian/pam-foreground-compat.ck - Don't create tag files for remote users. (Closes: #547347) gst-plugins-good0.10 (0.10.8-4.1~lenny2) stable-security; urgency=high * Non-maintainer upload by the security team * Fix multiple integer overflows in ext/libpng/gstpngdec.c (Closes: #531631, #532352) Fixes: CVE-2009-1932 strongswan (4.2.4-5+lenny3) stable-security; urgency=high Applied ASN.1 and other security fixes from upstream: * Fixes a Denial-of-Service vulnerability where receiving a malformed IKE_AUTH request with either a missing TSi or TSr traffic selector payload causes a crash of the IKEv2 charon while dereferencing a NULL pointer because the NULL pointer checks of TSi and TSr before destruction were erroneously swapped. * The RDN parser vulnerability discovered by Orange Labs research team was not completely fixed in version 4.2.16. Some more modifications had to be applied to the asn1_length() function. * Applying their fuzzing tool, the Orange Labs vulnerability research team found a Denial-of-Service vulnerability in the parsing of ASN.1 Relative Distinguished Names (RDNs). Malformed X.509 certificate RDNs can cause the pluto and charon IKE daemons to crash and restart. * Applying their fuzzing tool, the Orange Labs vulnerability research team found a Denial-of-Service vulnerability in the parsing of ASN.1 UTCTIME and GENERALIZEDTIME strings. Malformed X.509 certificate time strings can cause the pluto and charon IKE daemons to crash and restart. * Fixes a Denial-of-Service vulnerability where receiving a malformed IKE_SA_INIT request leaves an incomplete state which causes a crash of the IKEv2 charon while dereferencing a NULL pointer if a subsequent CREATE_CHILD_SA is received. linux-kernel-di-hppa-2.6 (1.38lenny6) stable; urgency=low * Built against version 2.6.26-21 of linux-2.6. horde3 (3.2.2+debian0-2+lenny2) stable-security; urgency=high * Non-maintainer upload by the security team * Fix several cross-site scripting vulnerabilities via crafted number preferences or inline MIME text parts when using text/plain as MIME type (horde ticket #8311 and #8399) (Issue was fixed in the previous version, but adjusting the conffile was missing) Fixes: CVE-2009-3237 * Fix cross-site scripting vulnerability via data:text/html values in an HTML email message (horde ticket #8715) Fixes: CVE-2009-4363 * Fix several cross-site scripting vulnerabilities via the PATH_INFO variable due to use of the PHP_SELF variable Fixes: CVE-2009-3701 partman-auto-crypto (11lenny1) stable; urgency=low * Backport from trunk. * Invoke clean_method early so that existing swap partitions get untagged as such to avoid triggering unsafe_swap while preparing LVM. Closes: #564718. killer (0.90-7~lenny1) stable; urgency=low * Upload to stable. linux-kernel-di-armel-2.6 (1.32lenny6) stable; urgency=low * Built against version 2.6.26-21 of linux-2.6. firefox-sage (1.4.2-0.1+lenny1) stable-security; urgency=high * Fix two security bugs: - Setting urgency=high, this vulnerability allowed remote exploitation, without any user interaction. - CVE-2009-4102 Cross Domain Scripting vulnerability. Don't trust HTML in titles, descriptions. Don't allow 'strange' (i.e. javascript:, data:) URLs in Links. - CVE-2006-4712 (Regression), some of the old test cases no longer passed due to problem with htmlToText. - Closes: #559267 * Targeted review of a number of other potential weak points. nginx (0.6.32-3+lenny3) stable-security; urgency=high * Non-maintainer upload by the Security Team. * Fix remote denial of service (segmentation fault): Null pointer dereference if request ends on buffer boundary. Closes: #552035 gnome-system-tools (2.22.0-4) stable; urgency=low * Backport a pair of RC bug fixes. + 26_users_home_dir.patch: patch from Ubuntu to allow changing root properties without making /home/root the new home directory. Closes: #488252. + 85_users_fix_add_group.patch: patch from Ubuntu to always allow to create groups. Closes: #488249. cacti (0.8.7b-2.1+lenny1) stable-security; urgency=high * Non-maintainer upload by the securiy team * Fix several cross-site scriptings via different vectors Fixes: CVE-2009-4032 fam (2.7.0-13.3+lenny1) stable; urgency=low * Link famd against librt and libpthread to solve 100% CPU usage problem; suggested by Wil Evers on the fam mailing list (http://oss.sgi.com/projects/fam/mail_archive/200301/msg00011.html). Patch backported from 2.7.0-14 (Closes: #252896, #500387, #501081) shadow (1:4.1.1-6+lenny1) stable-proposed-updates; urgency=low * The "Soumaintrain" release. * debian/patches/306_long_group_lines: Fix handling of long lines in the user or group files. Closes: #552006 pygresql (1:3.8.1-3+lenny1) stable-security; urgency=high * Non-maintainer upload by the security team * Add functions pg_escape_string and pg_escape_bytea for proper escaping Fixes: CVE-2009-2940 pyenchant (1.4.2-3+lenny1) stable; urgency=low * Fix a typo in enchant.checker.add_to_personal() (thanks to Tapio Lehtonen for the patch) nspr (4.7.1-5) stable-security; urgency=low * debian/patches/82_CVE-2009-1563.dpatch: Fix for CVE-2009-1563 aka mfsa-2009-59. * debian/patches/83_CVE-2009-2463.dpatch: Fix for CVE-2009-2463 aka mfsa-2009-34. * debian/patches/84_PR_FormatTime.dpatch: Fixed size buffers used with PR_FormatTime can be too small. * debian/patches/00list: Add these patches. transmission (1.22-1+lenny2) stable-security; urgency=high * Fix CVE-2010-0012 dbus (1.2.1-5+lenny1) stable-security; urgency=high * debian/patches/52-CVE-2009-1189.patch - Security: The _dbus_validate_signature_with_reason function (dbus-marshal-validate.c) uses incorrect logic to validate a basic type, which allows remote attackers to spoof a signature via a crafted key. NOTE: this is due to an incorrect fix for CVE-2008-3834 Closes: #532720 Fixes: CVE-2009-1189 * Urgency high for the security fix. icu (3.8.1-3+lenny2) stable-security; urgency=high * Apply patch CVE-2009-0153.patch to fix problem handling invalid byte sequences during Unicode conversion. Thanks to Red Hat for backporting the patch to ICU version 3.8.1. Applying this patch to the debian package required pulling in three additional Red Hat patches for tickets 5797, 6001, and 6002 in ICU's issue tracking system as well as adjusting offsets in CVE-2008-1036.patch. (Closes: #534590) libvorbis (1.2.0.dfsg-3.1+lenny1) stable-security; urgency=high [ Peter Samuelson ] * Fix CVE-2009-2663: two bugs in libvorbis that allowed a crafted ogg file to corrupt memory. (Closes: #540958) [ Giuseppe Iuculano ] * Fixed CVE-2009-3379: A crafted ogg file could cause an application using libvorbis to crash or, possibly, execute arbitrary code when opened. aria2 (0.14.0-1+lenny1) stable-security; urgency=high * Security upload. * src/DHTRoutingTableDeserializer.cc, src/array_fun.h: + Fixed buffer overflow which allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via unknown vectors. Many thanks to Tatsuhiro Tsujikawa for patch and Steffen Joeris for help. CVE-2009-3575 (Closes: #551070) drupal6 (6.6-3lenny4) stable-proposed-updates; urgency=low [ Luigi Gangitano ] * debian/patches/18_SA-CORE-2009-009 - Fix XSS issues in Contact and Menu modules (Closes: #562165) (Ref: SA-CORE-2009-009, CVE-2009-4369, CVE-2009-4370, CVE-2009-4371) linux-2.6 (2.6.26-21) stable; urgency=high [ Ben Hutchings ] * Fix false soft lockup reports for the nohz idle loop * nohz: Fix two bugs that can keep a processor idle and lead to a system hang (may fix #496917, #538158 and others) * usbmidi: Fix crash when device is disconnected (Closes: #513050) * r8169: Apply various upstream bug fixes * r8169: Add support for RTL8101e (v2), RTL8102e (v1,v2,v3), RTL8168c/8111c (v3,v4), RTL8168cp/8111cp (v2,v3), RTL8168d (v1) (Closes: #552465; may fix #516187) * Revert patch to sanitise , which introduced different build failures * usbnet: Set link down initially for drivers that update link state (Closes: #444043) * atl1e: Remove broken implementation of TSO for TCP/IPv6 (Closes: #558426) and allow other hardware offloads to be disabled in case they are also buggy [ dann frazier ] * floppy: request and release only the ports we actually use (Closes: #332942) * igb: Add 82576 MAC support (Closes: #522922), backport by Ben Hutchings * [SCSI] gdth: Prevent negative offsets in ioctl (CVE-2009-3080) * NFSv4: Fix a problem whereby a buggy server can oops the kernel (CVE-2009-3726) * [SCSI] megaraid_sas: remove sysfs dbg_lvl world writeable permissions (CVE-2009-3889) * isdn: hfc_usb: Fix read buffer overflow (CVE-2009-4005) * fuse: prevent fuse_put_request on invalid pointer (CVE-2009-4021) * hpilo: new PCI ID (Closes: #559064) * Avoid /proc/$pid/maps visibility during initial setuid ELF loading (CVE-2009-2691) * hfs: fix a potential buffer overflow (CVE-2009-4020) * KVM: x86 emulator: limit instructions to 15 bytes (CVE-2009-4031) * firewire: ohci: handle receive packets with a data length of zero (CVE-2009-4138) * ext4: Avoid null pointer dereference when decoding EROFS w/o a journal (CVE-2009-4308) * s390: dasd diag - add support for read-only minidisks (Closes: #550898) silc-toolkit (1.1.7-2+lenny1) stable-security; urgency=high * Backport upstream security fixes: - [ebfe5dc] ASN1: Fix stack variable overwrite when encoding OID - [b2b91b0] HTTP: fix stack overwrite due to format string error - [1598b3a] Fixed string format vulnerability in client entry handling - [8cb801c] More string format fixes in silcd and client libary vpb-driver (4.2.38.1-1) stable; urgency=low * Backport the cardcount initialisation fix from 4.2.44 for Lenny. openoffice.org (1:2.4.1+dfsg-1+lenny3) stable-security; urgency=high * rebuild to get correct $LANGPACKISOS in e.g. broffice.org... dokuwiki (0.0.20080505-4+lenny1) stable-security; urgency=high * Non-maintainer upload by the Security Team. * Fixed CVE-2010-0287, CVE-2010-0288, CVE-2010-0289 (Closes: #565406) ganeti (1.2.6-3+lenny2) stable-security; urgency=high * Non-maintainer upload by the Security Team. * CVE-2009-4261: Add missing validation of script name. gdebi (0.3.11debian1+nmu1+lenny1) stable; urgency=low * GDebi/GDebi.py: + Do not pass --always-ask-pass to gksu, this option is not currently supported in Debian gksu package (Closes: #493352). alien-arena (7.0-1+lenny1) stable-proposed-updates; urgency=low * Non-maintainer upload by the security team. * Fixes remote arbitrary code execution, CVE-2009-3637 (closes: #552038). texlive-bin (2007.dfsg.2-4+lenny2) stable-proposed-updates; urgency=low * Patch for CVE-2009-1284 by Karl Berry (Closes: #520920) http://tug.org/mailman/htdig/tex-live/2009-August/021998.html [hilmar-guest] geneweb (5.01-8lenny1) stable-proposed-updates; urgency=low * Better deal with databases containing whitespaces in postinst script. Thanks to Christian Gennerat for reporting this privately. Closes: #562147, #559411 libdbd-pg-perl (2.8.7-1+lenny1) stable; urgency=low * Upload to stable-proposed-updates. * Add patch to fix problem with high bit characters; thanks to Bryce Nesbitt for bug report, tests and the final patch (closes: #554489). fckeditor (1:2.6.2-1lenny1) stable-security; urgency=high * Backporting fix from version 2.6.2.1 for remote file upload vulnerability [CVE 2009-2265] (Closes: #536051) unbound (1.0.2-1+lenny1) stable-security; urgency=high * Non-maintainer upload by the Security Team. * Fix CVE-2009-3602 kolab-cyrus-imapd (2.2.13-5+lenny2) stable-security; urgency=high * Non-maintainer upload by the Security Team. * sieve/bc_eval.c: Use snprintf to avoid buffer overruns cyrus-imapd-2.2 (2.2.13-14+lenny3) stable-security; urgency=high * Non-maintainer upload by the Security Team. * sieve/bc_eval.c: Use snprintf to avoid buffer overruns glibc (2.7-18lenny1) stable; urgency=low * patches/any/cvs-realloc.diff: fix bug in realloc() when enlarging a memory allocation. Closes: bug#550625. poppler (0.8.7-3) stable-security; urgency=high * Non-maintainer upload by the Security Team. * Fix CVE-2009-3603 to CVE-2009-3609, CVE-2009-0755. Based on patches by Marc Deslauriers * Fix CVE-2009-3938 backuppc (3.1.0-4lenny3) stable-proposed-updates; urgency=high * Better fix for the "alias" security hole. Closes: #542218 gnutls26 (2.4.2-6+lenny2) stable-security; urgency=high * Non-maintainer upload by the Security Team. * Fixed CVE-2009-2730: a vulnerability related to NUL bytes in X.509 certificate name fields. (Closes: #541439) GNUTLS-SA-2009-4 pdns-recursor (3.1.7-1+lenny1) stable-security; urgency=high * Apply patches by Bert Hubert to fix buffer overflow (CVE-2009-4009) and cache poisoning (CVE-2009-4010). wireshark (1.0.2-3+lenny7) stable-security; urgency=high * security fixes from Wireshark 1.0.10: - The RADIUS dissector could crash. (CVE-CVE-2009-2560) - The DCERPC/NT dissector could crash. (CVE-2009-3550) * security fixes from Wireshark 1.2.2: - Integer overflow in wiretap/erf.c. (CVE-2009-3829) libhtml-parser-perl (3.56-1+lenny1) stable-security; urgency=high * Fix decode_entities which can be confused by trailing incomplete entity and leading to potential DoS attacks - CVE-2009-3627 (Closes: #552531). linux-kernel-di-amd64-2.6 (1.53lenny6) stable; urgency=low * Built against version 2.6.26-21 of linux-2.6. ntp (1:4.2.4p4+dfsg-8lenny3) stable-security; urgency=high * Non-maintainer upload by the Security Team. * Do not acknowledge incorrect mode 7 requests or mode 7 error responses anymore as well as adding a wait timer for logging as this might result in severe DoS and request/response ping-pong on spoofed source addresses (CVE-2009-3563). pidgin (2.4.3-4lenny5) stable-security; urgency=medium * Non-maintainer upload by the Security Team. * Fix CVE-2009-3615 clock-setup (0.97lenny1) stable; urgency=low * Merged from trunk. - If the current system date is before the epoch, rdate fails to set it to the date obtained using NTP (#502336). Work around this by setting the date to the epoch (1-1-1970) if the current date is smaller, before calling rdate. Closes: #548128. shibboleth-sp (1.3.1.dfsg1-3+lenny2) stable-security; urgency=high * SECURITY: Fix improper handling of URLs that could be abused for script injection and other cross-site scripting attacks. (CVE-2009-3300) * Fix build dependency to force libxml-security-c-dev 1.3 or later. This is not strictly required for lenny since lenny shipped with 1.4, but helps backports to etch. samba (2:3.2.5-4lenny8) stable-proposed-updates; urgency=low * Fix regression in name mangling. Only short filenames were hashed, not long ones when using "mangling method = hash". Closes: #561545 * Fix mangling of file or directory names that contain dots. This bug was revealed when fixing #561545 qcontrol (0.4.2-1lenny1) stable; urgency=low * udev (0.125-7+lenny3) no longer creates the persistent device needed by qcontrol. Add a custom udev rule to create it. Closes: #545801. planet-venus (0~bzr95-2+lenny1) stable; urgency=high [ Runa Sandvik ] * Added patch from Steve Kemp to escape input feeds (Closes: #546179) [CVE-2009-2937] [ Piotr Ożarowski ] * Upload (as PAPT member) linux-kernel-di-mipsel-2.6 (1.8lenny6) stable; urgency=low * Built against version 2.6.26-21 of linux-2.6. wget (1.11.4-2+lenny1) stable-security; urgency=high * Non-maintainer upload by the Security Team. * CVE-2009-3490: Fixed incorrect verification of SSL certificate with NUL in name (Closes: #549293) xfs (1:1.0.8-2.2+lenny1) stable-proposed-updates; urgency=high * Unsafe /tmp usage fixed in the init script. Closes: #521107. mysql-ocaml (1.0.4-4+lenny1) stable-security; urgency=high * Non-maintainer upload to fix a security bug. * Add a patch to add a binding to mysql_real_escape whose name is real_escape (CVE-2009-2942). roundup (1.4.4-4+lenny1.1) stable; urgency=high * Non-maintainer upload * Fix pagination broken by security fix. Patch by Sebastian Harl (closes: #523516) kazehakase (0.5.4-2.2+lenny1) stable-security; urgency=medium * debian/patches/CVE-2007-1084.dpatch: New; disallow adding bookmarks with data:/javascript: URIs (CVE-2007-1084, Closes: #556271). * debian/patches/00list: Update. postgresql-8.3 (8.3.9-0lenny1) stable-security; urgency=high * New upstream security/bug fix release: - Protect against indirect security threats caused by index functions changing session-local state. This change prevents allegedly-immutable index functions from possibly subverting a superuser's session (CVE-2009-4136). - Reject SSL certificates containing an embedded null byte in the common name (CN) field. This prevents unintended matching of a certificate to a server or client name during SSL validation (CVE-2009-4034). - Fix possible crash during backend-startup-time cache initialization. - Avoid crash on empty thesaurus dictionary. - Prevent signals from interrupting VACUUM at unsafe times. - Fix possible crash due to integer overflow in hash table size calculation. - Fix very rare crash in inet/cidr comparisons. - Ensure that shared tuple-level locks held by prepared transactions are not ignored. - Fix premature drop of temporary files used for a cursor that is accessed within a subtransaction. - Fix memory leak in syslogger process when rotating to a new CSV logfile. - Fix incorrect logic for GiST index page splits, when the split depends on a non-first column of the index. - Don't error out if recycling or removing an old WAL file fails at the end of checkpoint. It's better to treat the problem as non-fatal and allow the checkpoint to complete. Future checkpoints will retry the removal. Such problems are not expected in normal operation, but have been seen to be caused by misdesigned Windows anti-virus and backup software. - Fix PAM password processing to be more robust. - Raise the maximum authentication token (Kerberos ticket) size in GSSAPI and SSPI authentication methods. While the old 2000-byte limit was more than enough for Unix Kerberos implementations, tickets issued by Windows Domain Controllers can be much larger. - Re-enable collection of access statistics for sequences. This used to work but was broken in 8.3. - Fix processing of ownership dependencies during CREATE OR REPLACE FUNCTION. - Fix incorrect handling of WHERE "x"="x" conditions. In some cases these could get ignored as redundant, but they aren't -- they're equivalent to "x" IS NOT NULL. - Make text search parser accept underscores in XML attributes. - Fix encoding handling in xml binary input. If the XML header doesn't specify an encoding, we now assume UTF-8 by default; the previous handling was inconsistent. - Fix bug with calling plperl from plperlu or vice versa. - Fix session-lifespan memory leak when a PL/Perl function is redefined. - Ensure that Perl arrays are properly converted to PostgreSQL arrays when returned by a set-returning PL/Perl function. - Fix rare crash in exception processing in PL/Python. - Make the postmaster ignore any application_name parameter in connection request packets, to improve compatibility with future libpq versions. php-net-ping (2.4.2-1+lenny1) stable-security; urgency=high * Non-maintainer upload by the Security Team. Fixes: * CVE-2009-4024: Arbitrary command execution vulnerability. * CVE id pending: argument injection vulnerability. openssl (0.9.8g-15+lenny6) stable-security; urgency=low * Clean up zlib state so that it will be reinitialized on next use and not cause a memory leak. (CVE-2009-4355) ghc6 (6.8.2dfsg1-1.1) stable; urgency=low * Non-maintainer upload. * Fix "Jumps up to 100% processor load" Backport patch from GHC 6.10.2 which fix an extremely subtle deadlock bug on x86_64. (Closes: #554069) amarok (1.4.10-2lenny1) stable; urgency=low * Fix Wikipedia tab (patch 22_fix_wikipedia_tab.diff) (Closes: #512847). choose-mirror (2.28lenny5) stable; urgency=low * Fix inconsistency between network- and CD-based installs by always cross-validating Release files to ensure identical behavior during apt-setup. kdegraphics (4:3.5.9-3+lenny2) stable-security; urgency=high * Non-maintainer upload. * Fixed CVE-2009-0945: Null-pointer dereference due to an array index error was found in the KDE KSVG SVGList interface implementation. A remote attacker could create a specially-crafted SVG image, which once opened by an unsuspecting user, would cause memory corruption leading to a denial of service (Konqueror crash). (Closes: #534918) * Fixed CVE-2009-1709: A pointer use-after-free flaw was found in the KDE's KSVG Scalable Vector Graphics (SVG) animation element implementation. A remote attacker could use this flaw to cause a denial of service (konqueror crash) or, potentially, execute arbitrary code, with the privileges of the user running "konqueror" web browser, if the victim was tricked to open a specially-crafted SVG image. (Closes: #534951) movabletype-opensource (4.2.3-1+lenny1) stable; urgency=low * Don't allow any access to mt-wizard.cgi by default as it shouldn't normally be needed and presents an unnecessary security exposure (closes: #537935) postgresql-ocaml (1.7.0-3+lenny1) stable-security; urgency=low * Add connection-aware escaping functions which can access character encoding information and avoid SQL injection attacks based on the choice specific encodings (CVE-2009-2943). openswan (1:2.4.12+dfsg-1.3+lenny2) stable-security; urgency=high Maintainer-prepared security fix, using patch from Giuseppe Iuculano (many thanks for preparing it!): * Fix ASN.1 parser bug that allows remote attackers to cause a DoS via an X.509 certificate with crafted Relative Distinguished Names (RDNs), a crafted UTCTIME string, or a crafted GENERALIZEDTIME string. 04-CVE-2009-2185.dpatch also cherry-picks commit 483f6bfd4a1b9e900cb352bb4214ec1ce20016b7 from the openswan-2 git to complete the CVE fix. Fixes: CVE-2009-2185 Closes: #533837: two denial of service vulnerabilities * Added patch to fix KLIPS compilation for kernel 2.6.26. Thanks to Harald Jenny for providing this patch! Closes: #522112: openswan-modules-source: Fails to build with kernel 2.6.26 libgd2 (2.0.36~rc1~dfsg-3+lenny1) stable-security; urgency=high * Non-maintainer upload by the Security Team. * Fixed CVE-2009-3546: possible buffer overflow or buffer over-read attacks via crafted files (Closes: #552534) phpmyadmin (4:2.11.8.1-5+lenny3) stable-security; urgency=low * Correct some documentation issues of new script. phpmyadmin (4:2.11.8.1-5+lenny2) stable-security; urgency=high * Upload to stable to fix security issues. * Fixes XSS and SQL injection (Closes: #552194). [PMASA-2009-6, CVE-2009-3696, CVE-2009-3697] * Allow saving of configuration from setup script only after explicit action from administrator (Closes: #535044, #543460). xscreensaver (5.05-3+lenny1) stable-proposed-updates; urgency=high * Non-maintainer upload by the security team. * Fix local screen lock bypass vulnerability. (Closes: #539699) tiff (3.8.2-11.2) stable-security; urgency=high * Revised patch for CVE-2009-2347, new patch for CVE-2009-2285 phpldapadmin (1.1.0.5-6+lenny1) stable-security; urgency=high * Non-maintainer upload by the Security Team. * Fixed CVE-2009-4427: Local file inclusion vulnerability (Closes: #561975) smarty (2.6.20-1.2) stable-security; urgency=high * Non-maintainer upload for security issues. * CVE-2008-4810: Expand_quoted_text security bypass (closes: #504328). * CVE-2009-1669: Shell execution via math function (closes: #529810). libwmf (0.2.8.4-6+lenny1) stable-security; urgency=high * Non-maintainer upload by the Security Team. * Fix use-after-free in embedded copy of gd enabling an attacker to do DoS attacks or execute arbitrary code via a crafted wmf file (CVE-2009-1364; Closes: #526434). linux-kernel-di-ia64-2.6 (1.42lenny6) stable; urgency=low * Built against version 2.6.26-21 of linux-2.6. linux-kernel-di-mips-2.6 (1.9lenny6) stable; urgency=low * Built against version 2.6.26-21 of linux-2.6. watchdog (5.4-10lenny2) stable-proposed-updates; urgency=high * Also backported fix to other init script, that appears to be used more than expected. linux-kernel-di-i386-2.6 (1.76lenny6) stable; urgency=low * Built against version 2.6.26-21 of linux-2.6. cups (1.3.8-1+lenny7) stable-security; urgency=high * Non-maintainer upload by the security team * Fix several XSS issues in the CUPS admin web interface Fixes: CVE-2009-2820 Thanks to Aaron Sigel and Marc Deslauriers libcgi-pm-perl (3.38-2lenny1) stable; urgency=low * Fix unwanted ISO-8859-1 -> UTF-8 conversion in CGI::Util::escape(). (Closes: #555733) kde4libs (4:4.1.0-3+lenny1) stable-security; urgency=high * Non-maintainer upload. * Fixed CVE-2009-1687: An integer overflow, leading to heap-based buffer overflow was found in the KDE implementation of garbage collector for the JavaScript language (KJS). * Fixed CVE-2009-1690: KDE HTML parser incorrectly handled content, forming the HTML page element. A remote attacker could use this flaw to cause a denial of service (konqueror crash) or, potentially, execute arbitrary code, with the privileges of the user running "konqueror" web browser, if the victim was tricked to open a specially-crafted HTML page. (Closes: #534949) * Fixed CVE-2009-1698: KDE's Cascading Style Sheets (CSS) parser incorrectly handled content, forming the value of CSS "style" attribute. A remote attacker could use this flaw to cause a denial of service (konqueror crash) or potentially execute arbitrary code with the privileges of the user running "konqueror" web browser, if the victim visited a specially-crafted CSS equipped HTML page. (Closes: #534949) tor (0.2.0.35-1~lenny2) stable; urgency=medium * Two of the authority keys 0.2.0.35 ships with got rotated recently. To make sure Tor keeps working, update the list of authorities to the list shipped in 0.2.1.22 and 0.2.2.7-alpha. * Fix race condition that can cause crashes at client or exit relay (closes: #557654). (Backport from 0.2.1.x, original commit id: a89f51c936f8bd3c2aef3e9472d5310c83dc8fa7.) libfinance-quote-perl (1.13-3+lenny1) stable; urgency=low * debian/patches/07_datetime.diff: Added. Closes: #565701. serveez (0.1.5-2.1+lenny1) stable; urgency=high * Applied patch to fix HTTP remote buffer overflow (closes: #540657). linux-kernel-di-s390-2.6 (0.37lenny6) stable; urgency=low * Built against version 2.6.26-21 of linux-2.6. rails (2.1.0-7) stable-security; urgency=high * Fix XSS vulnerability in the escaping code for the form helpers in Ruby on Rails. Attackers who can inject deliberately malformed unicode strings into the form helpers can defeat the escaping checks and inject arbitrary HTML [CVE-2009-3009] tzdata (2010a-0lenny1) stable; urgency=low * New upstream release. - Drop argentinas-dst-2009.diff (obsolete). opensaml (1.1.1-2+lenny1) stable-security; urgency=high * SECURITY: Correctly handle decoding of malformed URLs, closing a possibly exploitable buffer overflow. See linux-kernel-di-powerpc-2.6 (1.48lenny6) stable; urgency=low * Built against version 2.6.26-21 of linux-2.6. bind9 (1:9.5.1.dfsg.P3-1+lenny1) stable-security; urgency=high * Fix cache poisoning through additional section for secure delegations (CVE-2009-4022). Backport of ISC changes between 9.5.2 and 9.5.2-P1. haproxy (1.3.15.2-2+lenny2) stable; urgency=low * Merge critical bug fixes that are fixed upsteam. 0001-BUG-disable-buffer-read-timeout-when-reading-stats.patch 0004-BUG-use_backend-would-not-correctly-consider-unless.patch 0006-BUG-fix-segfault-with-url_param-check_post.patch 0007-BUG-server-timeout-was-not-considered-in-some-circum.patch 0008-BUG-ev_sepoll-closed-file-descriptors-could-persist-.patch 0009-BUG-maintain_proxies-must-not-disable-backends.patch 0013-BUG-do-not-release-the-connection-slot-during-a-retr.patch 0014-BUG-dynamic-connection-throttling-could-return-a-max.patch 0016-BUG-do-not-try-to-pause-backends-during-reload.patch 0017-BUG-ensure-that-listeners-from-disabled-proxies-are-.patch 0018-BUG-acl-related-keywords-are-not-allowed-in-defaults.patch 0021-BUG-cookie-capture-is-declared-in-the-frontend-but-c.patch 0024-BUG-critical-errors-should-be-reported-even-in-daemo.patch 0025-BUG-do-not-dequeue-requests-on-a-dead-server.patch 0026-BUG-do-not-dequeue-the-backend-s-pending-connections.patch 0028-BUG-Fix-listen-more-of-2-couples-ip-port.patch 0030-CRITICAL-fix-server-state-tracking-it-was-O-n-instea.patch 0031-BUG-option-transparent-is-for-backend-not-frontend.patch 0032-BUG-we-must-not-exit-if-protocol-binding-only-return.patch 0033-BUG-inform-the-user-when-root-is-expected-but-not-se.patch 0035-BUG-the-source-keyword-must-first-clear-optional-set.patch 0036-BUG-global.tune.maxaccept-must-be-limited-even-in-mo.patch 0037-BUG-typo-in-timeout-error-reporting-report-res-and-n.patch 0042-BUG-server-check-intervals-must-not-be-null.patch 0043-BUG-check-for-global.maxconn-before-doing-accept.patch 0047-BUG-stats-total-and-lbtot-are-unsigned.patch 0049-MEDIUM-ensure-we-don-t-recursively-call-pool_gc2.patch 0050-CRITICAL-uninitialized-response-field-can-sometimes-.patch 0052-BUG-O-1-pollers-should-check-their-FD-before-closing.patch 0057-BUG-ensure-that-we-correctly-re-start-old-process-in.patch 0059-BUG-stream_sock-don-t-stop-reading-when-the-poller-r.patch advi (1.6.0-13+lenny2) stable-security; urgency=high * Non-maintainer upload by the security team * Rebuild and tighten build-depends against camlimages to get fixes for integer overflows Fixes: CVE-2009-2295 CVE-2009-3296 backup-manager (0.7.7-2) stable; urgency=high * Fix possible MYSQL password leaking to local users by making the .my.cnf file world-unreadable before writing the password to it. * Set myself as maintainer in debian/control. * Remove spurious debian/patches/00list.diff and update 00list. python-django (1.0.2-1+lenny2) stable-security; urgency=high * Add patch to fix remote denial of service by exploiting pathological performance of regular expressions (Closes: #550457) Upstream writes: SECURITY ALERT: Corrected regular expressions for URL and email fields. Certain email addresses/URLs could trigger a catastrophic backtracking situation, causing 100% CPU and server overload. If deliberately triggered, this could be the basis of a denial-of-service attack. fetchmail (6.3.9~rc2-4+lenny2) stable; urgency=low * Do not complain about missing config file when daemon shouldn't start at all (Closes: #540533). * Depend on $syslog in init script (Closes: #541394). * Fix some inconsistencies in init script. opensaml2 (2.0-2+lenny2) stable-security; urgency=high * SECURITY: Partial fix for improper handling of URLs that could be abused for script injection and other cross-site scripting attacks. The complete fix also requires a newer shibboleth-sp2 package. (CVE-2009-3300) mysql-dfsg-5.0 (5.0.51a-24+lenny2+spu1) stable-proposed-updates; urgency=low [ Sean Finney ] * New patch 64_fix-dummy-thread-race-condition.dpatch to back out an unneeded workaround that causes segfaults in libmysqlclient15. Thanks to Martin Koegler for digging up the patch. (closes: #524366, #513204) [ Norbert Tretkowski ] * New patch 65_fix_gis_functions_crash.dpatch from 5.0.82 to fix a server crash with arbitrary data input plus GIS functions. (closes: #477072) python-docutils (0.5-2+lenny1) stable; urgency=high * Fix insecure use of temporary files in the Emacs major mode for reStructuredText (closes: #560755). Thanks to Kumar Appaiah for helping to deal with this bug. dovecot (1:1.0.15-2.3+lenny1) stable-security; urgency=high * Non-maintainer upload by the Security Team. * Fix for buffer overflow in SIEVE filtering allowing for privilege escalation (closes: #546656). Thanks to Don Armstrong. webkit (1.0.1-4+lenny2) stable-security; urgency=high * Non-maintainer upload by the Security Team. * Fixed FTBFS on arm and powerpc: include limits.h for a definition of ULONG_MAX introduced in CVE-2009-1687 patch. webkit (1.0.1-4+lenny1) stable-security; urgency=high * Non-maintainer upload by the Security Team. * Fixed CVE-2009-0945: NULL-pointer dereference in the SVGList interface implementation (Closes: #532724, #532725) * Fixed CVE-2009-1687: Integer overflow in JavaScript garbage collector * Fixed CVE-2009-1690: Incorrect handling element content once the element was removed * Fixed CVE-2009-1698: incorrect handling CSS "style" attribute content * Fixed CVE-2009-1711: denial of service or arbitrary code execution via Attr DOM objects improper memory initialization. (Closes: #534946) * Fixed CVE-2009-1712: arbitrary code execution via remote loading of local java applets. (Closes: #535793) * Fixed CVE-2009-1725: improper handling of numeric character references (Closes: #538346) * Patch based on work done by Marc Deslauriers in Ubuntu, thanks. * Fixed CVE-2009-1714: Cross-site scripting (XSS) vulnerability in Web Inspector * Fixed CVE-2009-1710: Remote attackers can spoof the browser's display of the host name, security indicators, and unspecified other UI elements via a custom cursor in conjunction with a modified CSS3 hotspot property. * Fixed CVE-2009-1697: CRLF injection vulnerability allows remote attackers to inject HTTP headers and bypass the Same Origin Policy via a crafted HTML document * Fixed CVE-2009-1695: Cross-site scripting (XSS) vulnerability allows remote attackers to inject arbitrary web script or HTML via vectors involving access to frame contents after completion of a page transition. * Fixed CVE-2009-1693 and CVE-2009-1694: does not properly handle redirects, which allows remote attackers to read images from arbitrary web sites via vectors involving a CANVAS element and redirection * Fixed CVE-2009-1681: does not prevent web sites from loading third-party content into a subframe, which allows remote attackers to bypass the Same Origin Policy and conduct "clickjacking" attacks via a crafted HTML document. * Fixed CVE-2009-1684: Cross-site scripting (XSS) vulnerability allows remote attackers to inject arbitrary web script or HTML via an event handler that triggers script execution in the context of the next loaded document. * Fixed CVE-2009-1692: denial of service (memory consumption or device reset) via a web page containing an HTMLSelectElement object with a large length attribute, related to the length property of a Select object. dpkg (1.14.28) stable; urgency=low * Another round of updates concerning new source formats: - fix dpkg-source to not complain on binary files that are ignored and are not going to be included in the debian tarball of a "3.0 (quilt)" source package. Closes: #524375 - let dpkg-source fail if several upstream orig.tar files are available (using different compression scheme) since we don't know which one to use. - before accepting to build a 3.0 (quilt) source packages, ensure that debian/patches is a directory (or non-existing) and that debian/patches/series is a file (or non-existing). Closes: #557618 - modify implementation of "3.0 (quilt)" source format to not be behave differently depending on whether quilt is installed or not. The option --without-quilt is thus gone and dpkg-source creates and relies on the .pc directory to know whether patches are applied or not. Closes: #557667 redhat-cluster (2.20081102-1+lenny1) stable-proposed-updates; urgency=low * Non-maintainer upload. * [af1e653] Cherry-pick upstream fix for failing resource failover (Closes: #553166) - thanks a lot to Martin Waite munin (1.2.6-10~lenny2) stable-proposed-updates; urgency=low * Apply patch by Brian De Wolf (taken from upstream trunk r2352 and 1.2.6-14 from Debian squeeze) to fix gaps in graphs of the cpu plugin due to changes in the way the kernel reports cpu usage. (Closes: #535575, #554003) nss-ldapd (0.6.7.2) stable; urgency=high * security upload to proposed-updates * perform case-sensitive filtering for group, netgroup, passwd, protocols, rpc, services and shadow lookups to prevent denial of service in nscd and possibly wrong privileges assigned (closes: #552433) (fix back-ported from 0.6.11) proftpd-dfsg (1.3.1-17lenny4) stable-security; urgency=high * Security: added 3275.dpatch as taken from 1.3.2b branch to fix CVE-2009-3639. typo3-src (4.2.5-1+lenny2) stable-security; urgency=high * Added patches (backported from 4.2.10) to fix the security issues from "TYPO3 Security Bulletin TYPO3-SA-2009-016: Multiple vulnerabilities in TYPO3 Core" with the following CVEs assigned: CVE-2009-3628 TYPO3 Information disclosure CVE-2009-3629 TYPO3 Cross-site scripting CVE-2009-3630 TYPO3 Frame hijacking CVE-2009-3631 TYPO3 Remote shell command execution CVE-2009-3632 TYPO3 SQL injection CVE-2009-3633 TYPO3 API function t3lib_div::quoteJSvalue XSS CVE-2009-3634 TYPO3 Frontend Login Box (felogin) XSS CVE-2009-3635 TYPO3 Insecure Authentication and Session Handling CVE-2009-3636 TYPO3 Install Tool XSS (Closes: 552020). php-mail (1.1.14-1+lenny1) stable-security; urgency=high * Non-maintainer upload by the Security Team. * Fix a command injection vulnerability in sendmail.php (Closes: #557121) libmodplug (1:0.8.4-1+lenny1) stable-security; urgency=high * Fixed "PATinst()" Buffer Overflow Vulnerability in src/load_pat.c (Closes: #526084) (SA34927) * Fixed "CSoundFile::ReadMed()" Integer Overflow in src/load_med.cp (Closes: #526657) (CVE-2009-1438) * Fix build failure: reorder autoconf chain, use --copy/--add-missing, and use aclocal instead of aclocal-1.9. mapserver (5.0.3-3+lenny4) stable-security; urgency=high * Fix paths specified in url vulnerabilities. [http://trac.osgeo.org/mapserver/ticket/1836] zope2.10 (2.10.6-1+lenny1) stable-security; urgency=high * Fix two vulnerabilities in the ZODB ZEO network protocol (closes: #540464) - CVE-2009-0668 Arbitrary Python code execution in ZODB ZEO storage servers - CVE-2009-0669 Authentication bypass in ZODB ZEO storage servers devscripts (2.10.35lenny7) stable-security; urgency=low * uscan: Fix regressions introduced by the previous release: + Track position in global matches to avoid infinite loops and handle zero-width matches. Thanks, Raphael Geissert and Martín Ferrari. + Make download scripts which pass parameters to the called script work again. Thanks, Ryan Niebur. linux-kernel-di-sparc-2.6 (1.41lenny6) stable; urgency=low * Built against version 2.6.26-21 of linux-2.6. krb5 (1.6.dfsg.4~beta1-5lenny2) stable-security; urgency=high * cve-2009-4212, MIT-KRB5-SA-2009-004: Integer underflows in AES and RC4 decriptions. This can definitely lead to a DOS attack and potentially may leae to execution of unexpected code. It's potentially possible that arbitrary code could be executed, although much more likely that permuted heap contents or buffers not under attacker control will be executed. libthai (0.1.9-4+lenny1) stable-security; urgency=high * Fix integer overflow vulnerabilities (CVE-2009-4012). Thanks Tim Starling for the report. silc-client (1.1.4-1+lenny1) stable-security; urgency=high * Backport upstream security fixes: - [ebfe5dc] ASN1: Fix stack variable overwrite when encoding OID - [1598b3a] Fixed string format vulnerability in client entry handling - [8cb801c] More string format fixes in silcd and client libary dhcp3 (3.1.1-6+lenny4) lenny; urgency=low * Add patch from Petter Reinholdtsen to fix SIGPIPE when talking to LDAP server (closes: #559160) * Add patch from Petter Reinholdtsen to fix memory leak in LDAP code (closes: #531050) newt (0.52.2-11.3+lenny1) stable-security; urgency=high * Non-maintainer upload by the security team * Include patch to fix buffer overflow in content processing code Fixes: CVE-2009-2905 expat (2.0.1-4+lenny3) stable-security; urgency=low * Upload to stable to fix regressions in last security fix. * debian/patches/560901_CVE_2009_3560.dpatch: Adjusted. - lib/xmlparse.c (doProlog): Revised patch for CVE-2009-3560 after regressions have been detected (closes: #561658, #562381). Many thanks to Niko Tyni and Karl Waclawek for their help and the fix. changetrack (4.3-3+lenny1) stable-security; urgency=medium * Fix possible local exploit by rejecting filenames with unsafe characters (cf. CVE-2009-3233). Thanks to Marek Grzybowski and Andrzej Lemieszek. (Closes: #546791) xmltooling (1.0-2+lenny1) stable-security; urgency=high * SECURITY: Certificate subject names were incorrectly matched against trusted "key names" when they contained nul characters. This affects only Shibboleth deployments relying on the "PKIX" style of trust validation, used in the absence of explicit certificate information in the SAML metadata provided to the SP and reliance on certificate authorities found in the metadata extension element. See * SECURITY: Correctly handle decoding of malformed URLs, closing a possibly exploitable buffer overflow. See * SECURITY: Correctly honor the "use" attribute of SAML metadata to honor restrictions to signing or encryption. This is a partial fix; the complete fix also requires a new version of the OpenSAML library. See base-files (5lenny5) stable; urgency=low * Bump version in /etc/debian_version to "5.0.4". gnash (0.8.4-3~lenny1) stable-proposed-updates; urgency=low * Non-maintainer upload with maintainer approval. * Reduce amount of messages sent to ~/.xsession-errors, thanks to Petter Reinholdtsen for silent-plugin.patch. (Closes: #497633). nagios3 (3.0.6-4~lenny2) stable-security; urgency=low * Fix Command Injection Vulnerability in statuswml.cgi. This applies for SA35543 and CVE-2009-2288. debmirror (20070123lenny1) stable; urgency=low * The main Debian archive has started to use rsyncable gzip files. Use the --rsyncable flag when compressing Packages/Sources files using gzip after applying pdiffs to ensure the md5sum of the file matches the one in the Release file again. Closes: #560326. This change may cause unnecessary download of the gzipped Packages/Sources files for other archives that provide pdiffs but don't have rsyncable gzipped files. shibboleth-sp2 (2.0.dfsg1-4+lenny2) stable-security; urgency=high * SECURITY: Partial fix for improper handling of URLs that could be abused for script injection and other cross-site scripting attacks. The complete fix also requires a newer opensaml2 package. (Closes: #555608, CVE-2009-3300) request-tracker3.6 (3.6.7-5+lenny3) stable-security; urgency=high * Security fix for session fixation vulnerability (CVE-2009-3585) * In debian/postinst, clarify that any persistent perl process setup needs to be restarted, not just mod_perl phpgroupware (1:0.9.16.012+dfsg-8+lenny1) stable-security; urgency=high * Fix cross site scripting, data exhibition (SA35519) : add Security patch from upstream in addressbook taken from svn rev. 19117 (upstream-security-20090722.diff) ruby1.9 (1.9.0.2-9lenny1) stable-security; urgency=high * added patch: 932_CVE-2009-1904 (ref: #532689) It fixes BigDecimal DoS vulnerability (CVE-2009-1904). (backported from 1.8.7-p172 and 1.8.7-p174) * Add upstream patch to properly check return values of the OCSP_basic_verify function (CVE-2009-0642; Closes: #513528) xulrunner (1.9.0.16-1) stable-security; urgency=low * New upstream release. * Fixes mfsa-2009-{65,68-70}, also known as CVE-2009-3979, CVE-2009-3981, CVE-2009-3983, CVE-2009-3984, CVE-2009-3985, CVE-2009-3986. php5 (5.2.6.dfsg.1-1+lenny4) stable-security; urgency=high * CVE-2009-2687: DoS via malformed JPEG images with invalid offset fields (Closes: #535888) * CVE-2009-2626: remote memory disclosure via ini_* functions (Closes: #540605) * CVE-2009-3292: multiple missing checks processing exif image data * CVE-2009-3291: improper handling of nul character in CommonName fields of X509 certificates * max_file_uploads: prevent, by limiting, temporary files exhaustion DoS * Add an entry to debian/NEWS about the new per-request file uploads limit otrs2 (2.2.7-2lenny2) stable-proposed-updates; urgency=low * QA upload. * Add remove-maxrequestsperchild.diff patch, which removes the MaxRequestsPerChild Apache options from the config files. Closes: #548073 * Add emailsyntax.diff patch, which removes all valid domains from the email address syntax check. Closes: #541309 * Only execute a2enmod, if it is available on the system. Thanks for the patch to Hilmar Preusse . Closes: #524315 * Recommend postgresql-8.3 instead of the non-existing postgresql-8.2. Closes: #535004 gforge (4.7~rc2-7lenny3) stable-security; urgency=high * Fix for symlink attack (CVE-2009-3304). kvm (72+dfsg-5~lenny4) stable-security; urgency=high * Non-maintainer upload by the Security Team. * Fixed CVE-2009-3638: Integer overflow in the kvm_dev_ioctl_get_supported_cpuid function (Closes: #562076) * Fixed CVE-2009-3722: denial of service (trap) on the host OS via a crafted application. (Closes: #557739) * Fixed CVE-2009-4031: denial of service (increased scheduling latency) on the host OS via unspecified manipulations related to SMP support. (Closes: #562075) asterisk (1:1.4.21.2~dfsg-3+lenny1) stable-security; urgency=high * Multiple security fixes: - "Information leak in IAX2 authentication", AST-2009-001, CVE-2009-0041. - "Remote Crash Vulnerability in SIP channel driver", AST-2009-002. - "SIP responses expose valid usernames", AST-2009-003, CVE-2008-3903. (Closes: #522528) - "SIP responses expose valid usernames", AST-2009-008, CVE-2009-3727. (Closes: #554487) - Stop shipping old static-http code in examples. Among other things, it includes a vulnerable version of the prototype Javascript library. AST-2009-009, CVE-2008-7220. (Closes: #554486) - "RTP Remote Crash Vulnerability", AST-2009-010, CVE-2009-4055. (Closes: #559103) graphicsmagick (1.1.11-3.2+lenny1) stable-security; urgency=high * Non-maintainer upload by the Security Team. * Fixed CVE-2008-3134: Multiple errors within the processing of various formats can be exploited to crash the application (Closes: 491439) * Fixed CVE-2008-6070: Multiple heap-based buffer underflows in the ReadPALMImage function * Fixed CVE-2008-6071: Heap-based buffer overflow in the DecodeImage function * Fixed CVE-2008-6072: Multiple errors within the processing of XCF and CINEON images can be exploited to crash the application. * Fixed CVE-2008-6621: Multiple errors within the processing of DPX images can be exploited to crash the application. * Fixed CVE-2009-1882: Integer overflow in the XMakeImage function (Closes: 530946) linux-kernel-di-arm-2.6 (1.37lenny7) stable; urgency=low * Built against version 2.6.26-21 of linux-2.6. libtool (1.5.26-4+lenny1) stable-security; urgency=high * Non-maintainer upload by the security team. * Fixes local privilege escalation vulnerability: CVE-2009-3736 (closes: #559797). python-xml (0.8.4-10.1+lenny1) stable-proposed-updates; urgency=high * Non-maintainer upload by the security team. * Fix two denial-of-service vulnerabilties: CVE-2009-3560 and CVE-2009-3720. xapian-omega (1.0.7-3+lenny1) stable-security; urgency=high * SECURITY UPDATE: * Fix cross-site scripting vulnerabilities in reporting of exceptions. glib2.0 (2.16.6-3) stable; urgency=low * SECURITY: 13_permissions_CVE-2009-3289.patch: + The g_file_copy function in glib 2.0 sets the permissions of a target file to the permissions of a symbolic link (777), which allows user-assisted local users to modify files of other users, as demonstrated by using Nautilus to modify the permissions of the user home directory. + Concatenation of 3 upstream patches, fixes CVE-2009-3289. libdbd-mysql-perl (4.007-1+lenny1) stable; urgency=low * Apply patch from CPAN bug 37027 to stop auto_reconnect option causing segmentation faults. (Closes: #520406) kdelibs (4:3.5.10.dfsg.1-0lenny3) stable-security; urgency=high * Non-maintainer upload by the Security Team. * Fixed CVE-2009-2702: KDE KSSL in kdelibs 3.5.4, 4.2.4, and 4.3 does not properly handle a '\0' character in a domain name in the Subject Alternative Name field of an X.509 certificate, which allows man-in-the-middle attackers to spoof arbitrary SSL servers via a crafted certificate issued by a legitimate Certification Authority (Closes: #546212) usbutils (0.73-10lenny1) stable; urgency=low * Update usb.ids: - Add Logitech Webcam C200 (046d:0802) (closes: bug#564035). - Add Verbatim External Hard Drive (18a5:0216) (closes: bug#563085). - Add eHome Infrared Receiver (147a:e017) Ralink rt2570 802.11g WLAN (14b2:3c05) (closes: bug#531274). - Fix entry about Netgear WG111 (0846:4240) (closes: bug#500706). - Add Hewlett-Packard LaserJet P1005 (03f0:3d17) (closes: bug#525629). - Add Benq X120 Internet Keyboard Pro (0d62:001c) (closes: bug#525628). - Add Dexon Mouse (15d9:0a33) (closes: bug#525582). ircd-hybrid (1:7.2.2.dfsg.2-4+lenny1) stable-security; urgency=high * Non-maintainer upload by the security team * Fix integer underflow in clean_string in src/irc_string.c Fixes: CVE-2009-4016 bugzilla (3.0.4.1-2+lenny2) stable-security; urgency=high * Non-maintainer upload by the Security Team. * Fixed SQL injection vulnerability in the Bug.create WebService function CVE-2009-3165, Closes: #547132 webauth (3.6.0-1+lenny1) stable-proposed-updates; urgency=high * CVE-2009-2945: When generating a redirect to test for cookie support, be sure not to include a password in the URL. Reject username/password logins via methods other than POST. * If the user submits the login form via POST without the test cookie, assume the browser supports cookies and don't probe. system-tools-backends (2.6.0-2lenny4) stable; urgency=low * Non-maintainer upload. * Added 61_fix-debian-var.patch to fix debian definitions so it can actually interact with the system. Thanks to Aldo Vizcaino y Fernando Lopez . Closes: #545358. gzip (1.3.12-6+lenny1) stable-security; urgency=high * Non-maintainer upload by the security team * Fix integer underflow in decompression of LZW formats Fixes: CVE-2010-0001 * Fix missing input sanitation related to the dynamic Huffman codes Fixes: CVE-2009-2624 * Fix packaging issue to make sure manpages are installed into the right path, thanks to Julien Cristau linux-kernel-di-alpha-2.6 (0.37lenny6) stable; urgency=low * Built against version 2.6.26-21 of linux-2.6. audiofile (0.2.6-7+lenny1) stable-security; urgency=high * Non-maintainer upload by the Security Team. * CVE-2008-5824: Fix buffer overflow when decompressing MS ADPCM .wav files (closes: #510205). ========================================= Fri, 04 Sept 2009 - Debian 5.0.3 released ========================================= ========================================================================= [Date: Fri, 04 Sep 2009 18:35:43 +0000] [ftpmaster: Archive Administrator] Removed the following packages from stable: sabayon | 2.22.0-1 | source, alpha, amd64, arm, armel, hppa, i386, ia64, mips, mipsel, powerpc, s390, sparc Closed bugs: 534941 ------------------- Reason ------------------- RoM; almost completly broken ---------------------------------------------- ========================================================================= stable/main/binary-sparc/znc_0.058-2+lenny3_sparc.deb znc (0.058-2+lenny3) stable-security; urgency=high * Fixes an high-impact directory traversal bug, where unprivileged users can save about DCC SEND files on the server with the rights of the znc process. The attacker could also use the exploit to get a shell on the server. Closes: #537977 stable/main/binary-s390/znc_0.058-2+lenny3_s390.deb znc (0.058-2+lenny3) stable-security; urgency=high * Fixes an high-impact directory traversal bug, where unprivileged users can save about DCC SEND files on the server with the rights of the znc process. The attacker could also use the exploit to get a shell on the server. Closes: #537977 stable/main/binary-powerpc/znc_0.058-2+lenny3_powerpc.deb znc (0.058-2+lenny3) stable-security; urgency=high * Fixes an high-impact directory traversal bug, where unprivileged users can save about DCC SEND files on the server with the rights of the znc process. The attacker could also use the exploit to get a shell on the server. Closes: #537977 stable/main/binary-mipsel/znc_0.058-2+lenny3_mipsel.deb znc (0.058-2+lenny3) stable-security; urgency=high * Fixes an high-impact directory traversal bug, where unprivileged users can save about DCC SEND files on the server with the rights of the znc process. The attacker could also use the exploit to get a shell on the server. Closes: #537977 stable/main/binary-mips/znc_0.058-2+lenny3_mips.deb znc (0.058-2+lenny3) stable-security; urgency=high * Fixes an high-impact directory traversal bug, where unprivileged users can save about DCC SEND files on the server with the rights of the znc process. The attacker could also use the exploit to get a shell on the server. Closes: #537977 stable/main/binary-ia64/znc_0.058-2+lenny3_ia64.deb znc (0.058-2+lenny3) stable-security; urgency=high * Fixes an high-impact directory traversal bug, where unprivileged users can save about DCC SEND files on the server with the rights of the znc process. The attacker could also use the exploit to get a shell on the server. Closes: #537977 stable/main/binary-i386/znc_0.058-2+lenny3_i386.deb znc (0.058-2+lenny3) stable-security; urgency=high * Fixes an high-impact directory traversal bug, where unprivileged users can save about DCC SEND files on the server with the rights of the znc process. The attacker could also use the exploit to get a shell on the server. Closes: #537977 stable/main/binary-hppa/znc_0.058-2+lenny3_hppa.deb znc (0.058-2+lenny3) stable-security; urgency=high * Fixes an high-impact directory traversal bug, where unprivileged users can save about DCC SEND files on the server with the rights of the znc process. The attacker could also use the exploit to get a shell on the server. Closes: #537977 stable/main/binary-armel/znc_0.058-2+lenny3_armel.deb znc (0.058-2+lenny3) stable-security; urgency=high * Fixes an high-impact directory traversal bug, where unprivileged users can save about DCC SEND files on the server with the rights of the znc process. The attacker could also use the exploit to get a shell on the server. Closes: #537977 stable/main/binary-arm/znc_0.058-2+lenny3_arm.deb znc (0.058-2+lenny3) stable-security; urgency=high * Fixes an high-impact directory traversal bug, where unprivileged users can save about DCC SEND files on the server with the rights of the znc process. The attacker could also use the exploit to get a shell on the server. Closes: #537977 stable/main/binary-alpha/znc_0.058-2+lenny3_alpha.deb znc (0.058-2+lenny3) stable-security; urgency=high * Fixes an high-impact directory traversal bug, where unprivileged users can save about DCC SEND files on the server with the rights of the znc process. The attacker could also use the exploit to get a shell on the server. Closes: #537977 stable/main/source/znc_0.058-2+lenny3.diff.gz stable/main/binary-amd64/znc_0.058-2+lenny3_amd64.deb stable/main/source/znc_0.058-2+lenny3.dsc znc (0.058-2+lenny3) stable-security; urgency=high * Fixes an high-impact directory traversal bug, where unprivileged users can save about DCC SEND files on the server with the rights of the znc process. The attacker could also use the exploit to get a shell on the server. Closes: #537977 stable/main/binary-sparc/xulrunner-dev_1.9.0.13-0lenny1_sparc.deb stable/main/binary-sparc/xulrunner-1.9-dbg_1.9.0.13-0lenny1_sparc.deb stable/main/binary-sparc/libmozjs1d_1.9.0.13-0lenny1_sparc.deb stable/main/binary-sparc/libmozjs-dev_1.9.0.13-0lenny1_sparc.deb stable/main/binary-sparc/xulrunner-1.9-gnome-support_1.9.0.13-0lenny1_sparc.deb stable/main/binary-sparc/spidermonkey-bin_1.9.0.13-0lenny1_sparc.deb stable/main/binary-sparc/xulrunner-1.9_1.9.0.13-0lenny1_sparc.deb stable/main/binary-sparc/python-xpcom_1.9.0.13-0lenny1_sparc.deb stable/main/binary-sparc/libmozjs1d-dbg_1.9.0.13-0lenny1_sparc.deb xulrunner (1.9.0.13-0lenny1) stable-security; urgency=high * New upstream release. * Fixes mfsa-2009-44, also known as CVE-2009-2654. * security/manager/ssl/src/nsNSSCallbacks.{h,cpp}, security/manager/ssl/src/nsNSSComponent.cpp: Leave out OCSP responders, as they require latest nss which we don't have in Lenny. * security/manager/ssl/src/nsNSSCertHelper.cpp: Define CERT_RFC1485_EscapeAndQuote function when it is not defined in nss headers. stable/main/binary-s390/xulrunner-1.9-gnome-support_1.9.0.13-0lenny1_s390.deb stable/main/binary-s390/xulrunner-1.9-dbg_1.9.0.13-0lenny1_s390.deb stable/main/binary-s390/xulrunner-1.9_1.9.0.13-0lenny1_s390.deb stable/main/binary-s390/python-xpcom_1.9.0.13-0lenny1_s390.deb stable/main/binary-s390/libmozjs1d-dbg_1.9.0.13-0lenny1_s390.deb stable/main/binary-s390/xulrunner-dev_1.9.0.13-0lenny1_s390.deb stable/main/binary-s390/spidermonkey-bin_1.9.0.13-0lenny1_s390.deb stable/main/binary-s390/libmozjs1d_1.9.0.13-0lenny1_s390.deb stable/main/binary-s390/libmozjs-dev_1.9.0.13-0lenny1_s390.deb xulrunner (1.9.0.13-0lenny1) stable-security; urgency=high * New upstream release. * Fixes mfsa-2009-44, also known as CVE-2009-2654. * security/manager/ssl/src/nsNSSCallbacks.{h,cpp}, security/manager/ssl/src/nsNSSComponent.cpp: Leave out OCSP responders, as they require latest nss which we don't have in Lenny. * security/manager/ssl/src/nsNSSCertHelper.cpp: Define CERT_RFC1485_EscapeAndQuote function when it is not defined in nss headers. stable/main/binary-powerpc/xulrunner-1.9-gnome-support_1.9.0.13-0lenny1_powerpc.deb stable/main/binary-powerpc/libmozjs-dev_1.9.0.13-0lenny1_powerpc.deb stable/main/binary-powerpc/libmozjs1d-dbg_1.9.0.13-0lenny1_powerpc.deb stable/main/binary-powerpc/xulrunner-1.9_1.9.0.13-0lenny1_powerpc.deb stable/main/binary-powerpc/libmozjs1d_1.9.0.13-0lenny1_powerpc.deb stable/main/binary-powerpc/python-xpcom_1.9.0.13-0lenny1_powerpc.deb stable/main/binary-powerpc/xulrunner-1.9-dbg_1.9.0.13-0lenny1_powerpc.deb stable/main/binary-powerpc/spidermonkey-bin_1.9.0.13-0lenny1_powerpc.deb stable/main/binary-powerpc/xulrunner-dev_1.9.0.13-0lenny1_powerpc.deb xulrunner (1.9.0.13-0lenny1) stable-security; urgency=high * New upstream release. * Fixes mfsa-2009-44, also known as CVE-2009-2654. * security/manager/ssl/src/nsNSSCallbacks.{h,cpp}, security/manager/ssl/src/nsNSSComponent.cpp: Leave out OCSP responders, as they require latest nss which we don't have in Lenny. * security/manager/ssl/src/nsNSSCertHelper.cpp: Define CERT_RFC1485_EscapeAndQuote function when it is not defined in nss headers. stable/main/binary-mipsel/libmozjs1d_1.9.0.13-0lenny1_mipsel.deb stable/main/binary-mipsel/xulrunner-1.9-dbg_1.9.0.13-0lenny1_mipsel.deb stable/main/binary-mipsel/xulrunner-1.9-gnome-support_1.9.0.13-0lenny1_mipsel.deb stable/main/binary-mipsel/xulrunner-1.9_1.9.0.13-0lenny1_mipsel.deb stable/main/binary-mipsel/libmozjs-dev_1.9.0.13-0lenny1_mipsel.deb stable/main/binary-mipsel/xulrunner-dev_1.9.0.13-0lenny1_mipsel.deb stable/main/binary-mipsel/spidermonkey-bin_1.9.0.13-0lenny1_mipsel.deb stable/main/binary-mipsel/libmozjs1d-dbg_1.9.0.13-0lenny1_mipsel.deb stable/main/binary-mipsel/python-xpcom_1.9.0.13-0lenny1_mipsel.deb xulrunner (1.9.0.13-0lenny1) stable-security; urgency=high * New upstream release. * Fixes mfsa-2009-44, also known as CVE-2009-2654. * security/manager/ssl/src/nsNSSCallbacks.{h,cpp}, security/manager/ssl/src/nsNSSComponent.cpp: Leave out OCSP responders, as they require latest nss which we don't have in Lenny. * security/manager/ssl/src/nsNSSCertHelper.cpp: Define CERT_RFC1485_EscapeAndQuote function when it is not defined in nss headers. stable/main/binary-mips/xulrunner-1.9-gnome-support_1.9.0.13-0lenny1_mips.deb stable/main/binary-mips/python-xpcom_1.9.0.13-0lenny1_mips.deb stable/main/binary-mips/libmozjs1d_1.9.0.13-0lenny1_mips.deb stable/main/binary-mips/xulrunner-1.9-dbg_1.9.0.13-0lenny1_mips.deb stable/main/binary-mips/libmozjs1d-dbg_1.9.0.13-0lenny1_mips.deb stable/main/binary-mips/xulrunner-1.9_1.9.0.13-0lenny1_mips.deb stable/main/binary-mips/libmozjs-dev_1.9.0.13-0lenny1_mips.deb stable/main/binary-mips/spidermonkey-bin_1.9.0.13-0lenny1_mips.deb stable/main/binary-mips/xulrunner-dev_1.9.0.13-0lenny1_mips.deb xulrunner (1.9.0.13-0lenny1) stable-security; urgency=high * New upstream release. * Fixes mfsa-2009-44, also known as CVE-2009-2654. * security/manager/ssl/src/nsNSSCallbacks.{h,cpp}, security/manager/ssl/src/nsNSSComponent.cpp: Leave out OCSP responders, as they require latest nss which we don't have in Lenny. * security/manager/ssl/src/nsNSSCertHelper.cpp: Define CERT_RFC1485_EscapeAndQuote function when it is not defined in nss headers. stable/main/binary-ia64/python-xpcom_1.9.0.13-0lenny1_ia64.deb stable/main/binary-ia64/spidermonkey-bin_1.9.0.13-0lenny1_ia64.deb stable/main/binary-ia64/libmozjs1d-dbg_1.9.0.13-0lenny1_ia64.deb stable/main/binary-ia64/xulrunner-1.9-gnome-support_1.9.0.13-0lenny1_ia64.deb stable/main/binary-ia64/xulrunner-dev_1.9.0.13-0lenny1_ia64.deb stable/main/binary-ia64/xulrunner-1.9_1.9.0.13-0lenny1_ia64.deb stable/main/binary-ia64/xulrunner-1.9-dbg_1.9.0.13-0lenny1_ia64.deb stable/main/binary-ia64/libmozjs-dev_1.9.0.13-0lenny1_ia64.deb stable/main/binary-ia64/libmozjs1d_1.9.0.13-0lenny1_ia64.deb xulrunner (1.9.0.13-0lenny1) stable-security; urgency=high * New upstream release. * Fixes mfsa-2009-44, also known as CVE-2009-2654. * security/manager/ssl/src/nsNSSCallbacks.{h,cpp}, security/manager/ssl/src/nsNSSComponent.cpp: Leave out OCSP responders, as they require latest nss which we don't have in Lenny. * security/manager/ssl/src/nsNSSCertHelper.cpp: Define CERT_RFC1485_EscapeAndQuote function when it is not defined in nss headers. stable/main/binary-i386/xulrunner-1.9-gnome-support_1.9.0.13-0lenny1_i386.deb stable/main/binary-i386/spidermonkey-bin_1.9.0.13-0lenny1_i386.deb stable/main/binary-i386/libmozjs-dev_1.9.0.13-0lenny1_i386.deb stable/main/binary-i386/libmozjs1d_1.9.0.13-0lenny1_i386.deb stable/main/binary-i386/libmozjs1d-dbg_1.9.0.13-0lenny1_i386.deb stable/main/binary-i386/xulrunner-dev_1.9.0.13-0lenny1_i386.deb stable/main/binary-i386/xulrunner-1.9-dbg_1.9.0.13-0lenny1_i386.deb stable/main/binary-i386/python-xpcom_1.9.0.13-0lenny1_i386.deb stable/main/binary-i386/xulrunner-1.9_1.9.0.13-0lenny1_i386.deb xulrunner (1.9.0.13-0lenny1) stable-security; urgency=high * New upstream release. * Fixes mfsa-2009-44, also known as CVE-2009-2654. * security/manager/ssl/src/nsNSSCallbacks.{h,cpp}, security/manager/ssl/src/nsNSSComponent.cpp: Leave out OCSP responders, as they require latest nss which we don't have in Lenny. * security/manager/ssl/src/nsNSSCertHelper.cpp: Define CERT_RFC1485_EscapeAndQuote function when it is not defined in nss headers. stable/main/binary-hppa/python-xpcom_1.9.0.13-0lenny1_hppa.deb stable/main/binary-hppa/xulrunner-1.9-dbg_1.9.0.13-0lenny1_hppa.deb stable/main/binary-hppa/spidermonkey-bin_1.9.0.13-0lenny1_hppa.deb stable/main/binary-hppa/xulrunner-1.9_1.9.0.13-0lenny1_hppa.deb stable/main/binary-hppa/libmozjs-dev_1.9.0.13-0lenny1_hppa.deb stable/main/binary-hppa/xulrunner-dev_1.9.0.13-0lenny1_hppa.deb stable/main/binary-hppa/libmozjs1d-dbg_1.9.0.13-0lenny1_hppa.deb stable/main/binary-hppa/libmozjs1d_1.9.0.13-0lenny1_hppa.deb stable/main/binary-hppa/xulrunner-1.9-gnome-support_1.9.0.13-0lenny1_hppa.deb xulrunner (1.9.0.13-0lenny1) stable-security; urgency=high * New upstream release. * Fixes mfsa-2009-44, also known as CVE-2009-2654. * security/manager/ssl/src/nsNSSCallbacks.{h,cpp}, security/manager/ssl/src/nsNSSComponent.cpp: Leave out OCSP responders, as they require latest nss which we don't have in Lenny. * security/manager/ssl/src/nsNSSCertHelper.cpp: Define CERT_RFC1485_EscapeAndQuote function when it is not defined in nss headers. stable/main/binary-armel/libmozjs-dev_1.9.0.13-0lenny1_armel.deb stable/main/binary-armel/libmozjs1d-dbg_1.9.0.13-0lenny1_armel.deb stable/main/binary-armel/xulrunner-dev_1.9.0.13-0lenny1_armel.deb stable/main/binary-armel/xulrunner-1.9-gnome-support_1.9.0.13-0lenny1_armel.deb stable/main/binary-armel/spidermonkey-bin_1.9.0.13-0lenny1_armel.deb stable/main/binary-armel/libmozjs1d_1.9.0.13-0lenny1_armel.deb stable/main/binary-armel/python-xpcom_1.9.0.13-0lenny1_armel.deb stable/main/binary-armel/xulrunner-1.9-dbg_1.9.0.13-0lenny1_armel.deb stable/main/binary-armel/xulrunner-1.9_1.9.0.13-0lenny1_armel.deb xulrunner (1.9.0.13-0lenny1) stable-security; urgency=high * New upstream release. * Fixes mfsa-2009-44, also known as CVE-2009-2654. * security/manager/ssl/src/nsNSSCallbacks.{h,cpp}, security/manager/ssl/src/nsNSSComponent.cpp: Leave out OCSP responders, as they require latest nss which we don't have in Lenny. * security/manager/ssl/src/nsNSSCertHelper.cpp: Define CERT_RFC1485_EscapeAndQuote function when it is not defined in nss headers. stable/main/binary-arm/spidermonkey-bin_1.9.0.13-0lenny1_arm.deb stable/main/binary-arm/libmozjs-dev_1.9.0.13-0lenny1_arm.deb stable/main/binary-arm/xulrunner-1.9-gnome-support_1.9.0.13-0lenny1_arm.deb stable/main/binary-arm/libmozjs1d_1.9.0.13-0lenny1_arm.deb stable/main/binary-arm/python-xpcom_1.9.0.13-0lenny1_arm.deb stable/main/binary-arm/xulrunner-1.9_1.9.0.13-0lenny1_arm.deb stable/main/binary-arm/libmozjs1d-dbg_1.9.0.13-0lenny1_arm.deb stable/main/binary-arm/xulrunner-1.9-dbg_1.9.0.13-0lenny1_arm.deb stable/main/binary-arm/xulrunner-dev_1.9.0.13-0lenny1_arm.deb xulrunner (1.9.0.13-0lenny1) stable-security; urgency=high * New upstream release. * Fixes mfsa-2009-44, also known as CVE-2009-2654. * security/manager/ssl/src/nsNSSCallbacks.{h,cpp}, security/manager/ssl/src/nsNSSComponent.cpp: Leave out OCSP responders, as they require latest nss which we don't have in Lenny. * security/manager/ssl/src/nsNSSCertHelper.cpp: Define CERT_RFC1485_EscapeAndQuote function when it is not defined in nss headers. stable/main/binary-alpha/xulrunner-dev_1.9.0.13-0lenny1_alpha.deb stable/main/binary-alpha/xulrunner-1.9-dbg_1.9.0.13-0lenny1_alpha.deb stable/main/binary-alpha/xulrunner-1.9-gnome-support_1.9.0.13-0lenny1_alpha.deb stable/main/binary-alpha/xulrunner-1.9_1.9.0.13-0lenny1_alpha.deb stable/main/binary-alpha/python-xpcom_1.9.0.13-0lenny1_alpha.deb stable/main/binary-alpha/libmozjs1d-dbg_1.9.0.13-0lenny1_alpha.deb stable/main/binary-alpha/libmozjs-dev_1.9.0.13-0lenny1_alpha.deb stable/main/binary-alpha/libmozjs1d_1.9.0.13-0lenny1_alpha.deb stable/main/binary-alpha/spidermonkey-bin_1.9.0.13-0lenny1_alpha.deb xulrunner (1.9.0.13-0lenny1) stable-security; urgency=high * New upstream release. * Fixes mfsa-2009-44, also known as CVE-2009-2654. * security/manager/ssl/src/nsNSSCallbacks.{h,cpp}, security/manager/ssl/src/nsNSSComponent.cpp: Leave out OCSP responders, as they require latest nss which we don't have in Lenny. * security/manager/ssl/src/nsNSSCertHelper.cpp: Define CERT_RFC1485_EscapeAndQuote function when it is not defined in nss headers. stable/main/binary-amd64/python-xpcom_1.9.0.13-0lenny1_amd64.deb stable/main/binary-amd64/libmozjs1d_1.9.0.13-0lenny1_amd64.deb stable/main/source/xulrunner_1.9.0.13-0lenny1.diff.gz stable/main/binary-amd64/xulrunner-1.9-gnome-support_1.9.0.13-0lenny1_amd64.deb stable/main/binary-amd64/xulrunner-dev_1.9.0.13-0lenny1_amd64.deb stable/main/source/xulrunner_1.9.0.13-0lenny1.dsc stable/main/binary-amd64/xulrunner-1.9_1.9.0.13-0lenny1_amd64.deb stable/main/binary-amd64/spidermonkey-bin_1.9.0.13-0lenny1_amd64.deb stable/main/binary-amd64/libmozjs-dev_1.9.0.13-0lenny1_amd64.deb stable/main/binary-amd64/libmozjs1d-dbg_1.9.0.13-0lenny1_amd64.deb stable/main/binary-all/libmozillainterfaces-java_1.9.0.13-0lenny1_all.deb stable/main/binary-amd64/xulrunner-1.9-dbg_1.9.0.13-0lenny1_amd64.deb xulrunner (1.9.0.13-0lenny1) stable-security; urgency=high * New upstream release. * Fixes mfsa-2009-44, also known as CVE-2009-2654. * security/manager/ssl/src/nsNSSCallbacks.{h,cpp}, security/manager/ssl/src/nsNSSComponent.cpp: Leave out OCSP responders, as they require latest nss which we don't have in Lenny. * security/manager/ssl/src/nsNSSCertHelper.cpp: Define CERT_RFC1485_EscapeAndQuote function when it is not defined in nss headers. stable/main/binary-sparc/xserver-xorg_7.3+20_sparc.deb stable/main/binary-sparc/xserver-xorg-input-all_7.3+20_sparc.deb stable/main/binary-sparc/xorg_7.3+20_sparc.deb stable/main/binary-sparc/xserver-xorg-video-all_7.3+20_sparc.deb xorg (1:7.3+20) stable; urgency=low * Non-maintainer upload, supervised by Julien Cristau. * xserver-xorg.postinst: fix for the previous patch. Closes: #535624 stable/main/binary-s390/xserver-xorg_7.3+20_s390.deb stable/main/binary-s390/xserver-xorg-input-all_7.3+20_s390.deb stable/main/binary-s390/xorg_7.3+20_s390.deb stable/main/binary-s390/xserver-xorg-video-all_7.3+20_s390.deb xorg (1:7.3+20) stable; urgency=low * Non-maintainer upload, supervised by Julien Cristau. * xserver-xorg.postinst: fix for the previous patch. Closes: #535624 stable/main/binary-powerpc/xserver-xorg_7.3+20_powerpc.deb stable/main/binary-powerpc/xserver-xorg-video-all_7.3+20_powerpc.deb stable/main/binary-powerpc/xserver-xorg-input-all_7.3+20_powerpc.deb stable/main/binary-powerpc/xorg_7.3+20_powerpc.deb xorg (1:7.3+20) stable; urgency=low * Non-maintainer upload, supervised by Julien Cristau. * xserver-xorg.postinst: fix for the previous patch. Closes: #535624 stable/main/binary-mipsel/xserver-xorg_7.3+20_mipsel.deb stable/main/binary-mipsel/xorg_7.3+20_mipsel.deb stable/main/binary-mipsel/xserver-xorg-video-all_7.3+20_mipsel.deb stable/main/binary-mipsel/xserver-xorg-input-all_7.3+20_mipsel.deb xorg (1:7.3+20) stable; urgency=low * Non-maintainer upload, supervised by Julien Cristau. * xserver-xorg.postinst: fix for the previous patch. Closes: #535624 stable/main/binary-mips/xorg_7.3+20_mips.deb stable/main/binary-mips/xserver-xorg_7.3+20_mips.deb stable/main/binary-mips/xserver-xorg-input-all_7.3+20_mips.deb stable/main/binary-mips/xserver-xorg-video-all_7.3+20_mips.deb xorg (1:7.3+20) stable; urgency=low * Non-maintainer upload, supervised by Julien Cristau. * xserver-xorg.postinst: fix for the previous patch. Closes: #535624 stable/main/binary-ia64/xserver-xorg_7.3+20_ia64.deb stable/main/binary-ia64/xorg_7.3+20_ia64.deb stable/main/binary-ia64/xserver-xorg-video-all_7.3+20_ia64.deb stable/main/binary-ia64/xserver-xorg-input-all_7.3+20_ia64.deb xorg (1:7.3+20) stable; urgency=low * Non-maintainer upload, supervised by Julien Cristau. * xserver-xorg.postinst: fix for the previous patch. Closes: #535624 stable/main/binary-hppa/xserver-xorg_7.3+20_hppa.deb stable/main/binary-hppa/xorg_7.3+20_hppa.deb stable/main/binary-hppa/xserver-xorg-input-all_7.3+20_hppa.deb stable/main/binary-hppa/xserver-xorg-video-all_7.3+20_hppa.deb xorg (1:7.3+20) stable; urgency=low * Non-maintainer upload, supervised by Julien Cristau. * xserver-xorg.postinst: fix for the previous patch. Closes: #535624 stable/main/binary-armel/xserver-xorg-video-all_7.3+20_armel.deb stable/main/binary-armel/xorg_7.3+20_armel.deb stable/main/binary-armel/xserver-xorg_7.3+20_armel.deb stable/main/binary-armel/xserver-xorg-input-all_7.3+20_armel.deb xorg (1:7.3+20) stable; urgency=low * Non-maintainer upload, supervised by Julien Cristau. * xserver-xorg.postinst: fix for the previous patch. Closes: #535624 stable/main/binary-arm/xorg_7.3+20_arm.deb stable/main/binary-arm/xserver-xorg-input-all_7.3+20_arm.deb stable/main/binary-arm/xserver-xorg-video-all_7.3+20_arm.deb stable/main/binary-arm/xserver-xorg_7.3+20_arm.deb xorg (1:7.3+20) stable; urgency=low * Non-maintainer upload, supervised by Julien Cristau. * xserver-xorg.postinst: fix for the previous patch. Closes: #535624 stable/main/binary-amd64/xorg_7.3+20_amd64.deb stable/main/binary-amd64/xserver-xorg-video-all_7.3+20_amd64.deb stable/main/binary-amd64/xserver-xorg-input-all_7.3+20_amd64.deb stable/main/binary-amd64/xserver-xorg_7.3+20_amd64.deb xorg (1:7.3+20) stable; urgency=low * Non-maintainer upload, supervised by Julien Cristau. * xserver-xorg.postinst: fix for the previous patch. Closes: #535624 stable/main/binary-alpha/xorg_7.3+20_alpha.deb stable/main/binary-alpha/xserver-xorg_7.3+20_alpha.deb stable/main/binary-alpha/xserver-xorg-video-all_7.3+20_alpha.deb stable/main/binary-alpha/xserver-xorg-input-all_7.3+20_alpha.deb xorg (1:7.3+20) stable; urgency=low * Non-maintainer upload, supervised by Julien Cristau. * xserver-xorg.postinst: fix for the previous patch. Closes: #535624 stable/main/binary-i386/xserver-xorg-input-all_7.3+20_i386.deb stable/main/binary-all/xlibmesa-gl_7.3+20_all.deb stable/main/binary-i386/xserver-xorg-video-all_7.3+20_i386.deb stable/main/binary-all/libglu1-xorg_7.3+20_all.deb stable/main/source/xorg_7.3+20.dsc stable/main/binary-i386/xserver-xorg_7.3+20_i386.deb stable/main/binary-all/xbase-clients_7.3+20_all.deb stable/main/source/xorg_7.3+20.tar.gz stable/main/binary-all/xlibmesa-glu_7.3+20_all.deb stable/main/binary-all/libglu1-xorg-dev_7.3+20_all.deb stable/main/binary-all/xorg-dev_7.3+20_all.deb stable/main/binary-i386/xorg_7.3+20_i386.deb stable/main/binary-all/xutils_7.3+20_all.deb stable/main/binary-all/xlibmesa-gl-dev_7.3+20_all.deb stable/main/binary-all/x11-common_7.3+20_all.deb xorg (1:7.3+20) stable; urgency=low * Non-maintainer upload, supervised by Julien Cristau. * xserver-xorg.postinst: fix for the previous patch. Closes: #535624 stable/main/binary-sparc/xfce4-weather-plugin_0.6.2-1+lenny1_sparc.deb xfce4-weather-plugin (0.6.2-1+lenny1) stable; urgency=low * debian/patches: - 01_add-weather.com-api-key added: use the xfce4-weather-plugin API key so weather.com gives us the weather. closes: #536289 stable/main/binary-s390/xfce4-weather-plugin_0.6.2-1+lenny1_s390.deb xfce4-weather-plugin (0.6.2-1+lenny1) stable; urgency=low * debian/patches: - 01_add-weather.com-api-key added: use the xfce4-weather-plugin API key so weather.com gives us the weather. closes: #536289 stable/main/binary-powerpc/xfce4-weather-plugin_0.6.2-1+lenny1_powerpc.deb xfce4-weather-plugin (0.6.2-1+lenny1) stable; urgency=low * debian/patches: - 01_add-weather.com-api-key added: use the xfce4-weather-plugin API key so weather.com gives us the weather. closes: #536289 stable/main/binary-mipsel/xfce4-weather-plugin_0.6.2-1+lenny1_mipsel.deb xfce4-weather-plugin (0.6.2-1+lenny1) stable; urgency=low * debian/patches: - 01_add-weather.com-api-key added: use the xfce4-weather-plugin API key so weather.com gives us the weather. closes: #536289 stable/main/binary-mips/xfce4-weather-plugin_0.6.2-1+lenny1_mips.deb xfce4-weather-plugin (0.6.2-1+lenny1) stable; urgency=low * debian/patches: - 01_add-weather.com-api-key added: use the xfce4-weather-plugin API key so weather.com gives us the weather. closes: #536289 stable/main/binary-ia64/xfce4-weather-plugin_0.6.2-1+lenny1_ia64.deb xfce4-weather-plugin (0.6.2-1+lenny1) stable; urgency=low * debian/patches: - 01_add-weather.com-api-key added: use the xfce4-weather-plugin API key so weather.com gives us the weather. closes: #536289 stable/main/binary-i386/xfce4-weather-plugin_0.6.2-1+lenny1_i386.deb xfce4-weather-plugin (0.6.2-1+lenny1) stable; urgency=low * debian/patches: - 01_add-weather.com-api-key added: use the xfce4-weather-plugin API key so weather.com gives us the weather. closes: #536289 stable/main/binary-hppa/xfce4-weather-plugin_0.6.2-1+lenny1_hppa.deb xfce4-weather-plugin (0.6.2-1+lenny1) stable; urgency=low * debian/patches: - 01_add-weather.com-api-key added: use the xfce4-weather-plugin API key so weather.com gives us the weather. closes: #536289 stable/main/binary-armel/xfce4-weather-plugin_0.6.2-1+lenny1_armel.deb xfce4-weather-plugin (0.6.2-1+lenny1) stable; urgency=low * debian/patches: - 01_add-weather.com-api-key added: use the xfce4-weather-plugin API key so weather.com gives us the weather. closes: #536289 stable/main/binary-arm/xfce4-weather-plugin_0.6.2-1+lenny1_arm.deb xfce4-weather-plugin (0.6.2-1+lenny1) stable; urgency=low * debian/patches: - 01_add-weather.com-api-key added: use the xfce4-weather-plugin API key so weather.com gives us the weather. closes: #536289 stable/main/binary-alpha/xfce4-weather-plugin_0.6.2-1+lenny1_alpha.deb xfce4-weather-plugin (0.6.2-1+lenny1) stable; urgency=low * debian/patches: - 01_add-weather.com-api-key added: use the xfce4-weather-plugin API key so weather.com gives us the weather. closes: #536289 stable/main/source/xfce4-weather-plugin_0.6.2-1+lenny1.dsc stable/main/source/xfce4-weather-plugin_0.6.2-1+lenny1.diff.gz stable/main/binary-amd64/xfce4-weather-plugin_0.6.2-1+lenny1_amd64.deb xfce4-weather-plugin (0.6.2-1+lenny1) stable; urgency=low * debian/patches: - 01_add-weather.com-api-key added: use the xfce4-weather-plugin API key so weather.com gives us the weather. closes: #536289 stable/main/binary-sparc/xfce4-dict_0.4.0-2+lenny1_sparc.deb xfce4-dict (0.4.0-2+lenny1) stable-proposed-updates; urgency=low * debian/patches: - 01_fix-zombie-process added, prevent run process to become zombies. (Xfce #4615, r6101) closes: #518305 * debian/control: - add build-dep on quilt. * debian/rules: - add patch rules. stable/main/binary-s390/xfce4-dict_0.4.0-2+lenny1_s390.deb xfce4-dict (0.4.0-2+lenny1) stable-proposed-updates; urgency=low * debian/patches: - 01_fix-zombie-process added, prevent run process to become zombies. (Xfce #4615, r6101) closes: #518305 * debian/control: - add build-dep on quilt. * debian/rules: - add patch rules. stable/main/binary-powerpc/xfce4-dict_0.4.0-2+lenny1_powerpc.deb xfce4-dict (0.4.0-2+lenny1) stable-proposed-updates; urgency=low * debian/patches: - 01_fix-zombie-process added, prevent run process to become zombies. (Xfce #4615, r6101) closes: #518305 * debian/control: - add build-dep on quilt. * debian/rules: - add patch rules. stable/main/binary-mipsel/xfce4-dict_0.4.0-2+lenny1_mipsel.deb xfce4-dict (0.4.0-2+lenny1) stable-proposed-updates; urgency=low * debian/patches: - 01_fix-zombie-process added, prevent run process to become zombies. (Xfce #4615, r6101) closes: #518305 * debian/control: - add build-dep on quilt. * debian/rules: - add patch rules. stable/main/binary-mips/xfce4-dict_0.4.0-2+lenny1_mips.deb xfce4-dict (0.4.0-2+lenny1) stable-proposed-updates; urgency=low * debian/patches: - 01_fix-zombie-process added, prevent run process to become zombies. (Xfce #4615, r6101) closes: #518305 * debian/control: - add build-dep on quilt. * debian/rules: - add patch rules. stable/main/binary-ia64/xfce4-dict_0.4.0-2+lenny1_ia64.deb xfce4-dict (0.4.0-2+lenny1) stable-proposed-updates; urgency=low * debian/patches: - 01_fix-zombie-process added, prevent run process to become zombies. (Xfce #4615, r6101) closes: #518305 * debian/control: - add build-dep on quilt. * debian/rules: - add patch rules. stable/main/binary-i386/xfce4-dict_0.4.0-2+lenny1_i386.deb xfce4-dict (0.4.0-2+lenny1) stable-proposed-updates; urgency=low * debian/patches: - 01_fix-zombie-process added, prevent run process to become zombies. (Xfce #4615, r6101) closes: #518305 * debian/control: - add build-dep on quilt. * debian/rules: - add patch rules. stable/main/binary-hppa/xfce4-dict_0.4.0-2+lenny1_hppa.deb xfce4-dict (0.4.0-2+lenny1) stable-proposed-updates; urgency=low * debian/patches: - 01_fix-zombie-process added, prevent run process to become zombies. (Xfce #4615, r6101) closes: #518305 * debian/control: - add build-dep on quilt. * debian/rules: - add patch rules. stable/main/binary-armel/xfce4-dict_0.4.0-2+lenny1_armel.deb xfce4-dict (0.4.0-2+lenny1) stable-proposed-updates; urgency=low * debian/patches: - 01_fix-zombie-process added, prevent run process to become zombies. (Xfce #4615, r6101) closes: #518305 * debian/control: - add build-dep on quilt. * debian/rules: - add patch rules. stable/main/binary-arm/xfce4-dict_0.4.0-2+lenny1_arm.deb xfce4-dict (0.4.0-2+lenny1) stable-proposed-updates; urgency=low * debian/patches: - 01_fix-zombie-process added, prevent run process to become zombies. (Xfce #4615, r6101) closes: #518305 * debian/control: - add build-dep on quilt. * debian/rules: - add patch rules. stable/main/binary-alpha/xfce4-dict_0.4.0-2+lenny1_alpha.deb xfce4-dict (0.4.0-2+lenny1) stable-proposed-updates; urgency=low * debian/patches: - 01_fix-zombie-process added, prevent run process to become zombies. (Xfce #4615, r6101) closes: #518305 * debian/control: - add build-dep on quilt. * debian/rules: - add patch rules. stable/main/binary-all/xfce4-dict-plugin_0.4.0-2+lenny1_all.deb stable/main/source/xfce4-dict_0.4.0-2+lenny1.diff.gz stable/main/binary-amd64/xfce4-dict_0.4.0-2+lenny1_amd64.deb stable/main/source/xfce4-dict_0.4.0-2+lenny1.dsc xfce4-dict (0.4.0-2+lenny1) stable-proposed-updates; urgency=low * debian/patches: - 01_fix-zombie-process added, prevent run process to become zombies. (Xfce #4615, r6101) closes: #518305 * debian/control: - add build-dep on quilt. * debian/rules: - add patch rules. stable/main/binary-sparc/xcftools_1.0.4-1+lenny1_sparc.deb xcftools (1.0.4-1+lenny1) stable; urgency=high * QA upload. * Fix "'xcf2pnm -C ... layer' crashes on some valid XCF files", thanks Henning Makholm (upstream) (Closes: #533361, CVE-2009-2175) stable/main/binary-s390/xcftools_1.0.4-1+lenny1_s390.deb xcftools (1.0.4-1+lenny1) stable; urgency=high * QA upload. * Fix "'xcf2pnm -C ... layer' crashes on some valid XCF files", thanks Henning Makholm (upstream) (Closes: #533361, CVE-2009-2175) stable/main/binary-powerpc/xcftools_1.0.4-1+lenny1_powerpc.deb xcftools (1.0.4-1+lenny1) stable; urgency=high * QA upload. * Fix "'xcf2pnm -C ... layer' crashes on some valid XCF files", thanks Henning Makholm (upstream) (Closes: #533361, CVE-2009-2175) stable/main/binary-mipsel/xcftools_1.0.4-1+lenny1_mipsel.deb xcftools (1.0.4-1+lenny1) stable; urgency=high * QA upload. * Fix "'xcf2pnm -C ... layer' crashes on some valid XCF files", thanks Henning Makholm (upstream) (Closes: #533361, CVE-2009-2175) stable/main/binary-mips/xcftools_1.0.4-1+lenny1_mips.deb xcftools (1.0.4-1+lenny1) stable; urgency=high * QA upload. * Fix "'xcf2pnm -C ... layer' crashes on some valid XCF files", thanks Henning Makholm (upstream) (Closes: #533361, CVE-2009-2175) stable/main/binary-ia64/xcftools_1.0.4-1+lenny1_ia64.deb xcftools (1.0.4-1+lenny1) stable; urgency=high * QA upload. * Fix "'xcf2pnm -C ... layer' crashes on some valid XCF files", thanks Henning Makholm (upstream) (Closes: #533361, CVE-2009-2175) stable/main/binary-i386/xcftools_1.0.4-1+lenny1_i386.deb xcftools (1.0.4-1+lenny1) stable; urgency=high * QA upload. * Fix "'xcf2pnm -C ... layer' crashes on some valid XCF files", thanks Henning Makholm (upstream) (Closes: #533361, CVE-2009-2175) stable/main/binary-hppa/xcftools_1.0.4-1+lenny1_hppa.deb xcftools (1.0.4-1+lenny1) stable; urgency=high * QA upload. * Fix "'xcf2pnm -C ... layer' crashes on some valid XCF files", thanks Henning Makholm (upstream) (Closes: #533361, CVE-2009-2175) stable/main/binary-armel/xcftools_1.0.4-1+lenny1_armel.deb xcftools (1.0.4-1+lenny1) stable; urgency=high * QA upload. * Fix "'xcf2pnm -C ... layer' crashes on some valid XCF files", thanks Henning Makholm (upstream) (Closes: #533361, CVE-2009-2175) stable/main/binary-arm/xcftools_1.0.4-1+lenny1_arm.deb xcftools (1.0.4-1+lenny1) stable; urgency=high * QA upload. * Fix "'xcf2pnm -C ... layer' crashes on some valid XCF files", thanks Henning Makholm (upstream) (Closes: #533361, CVE-2009-2175) stable/main/binary-alpha/xcftools_1.0.4-1+lenny1_alpha.deb xcftools (1.0.4-1+lenny1) stable; urgency=high * QA upload. * Fix "'xcf2pnm -C ... layer' crashes on some valid XCF files", thanks Henning Makholm (upstream) (Closes: #533361, CVE-2009-2175) stable/main/source/xcftools_1.0.4-1+lenny1.diff.gz stable/main/source/xcftools_1.0.4-1+lenny1.dsc stable/main/binary-amd64/xcftools_1.0.4-1+lenny1_amd64.deb xcftools (1.0.4-1+lenny1) stable; urgency=high * QA upload. * Fix "'xcf2pnm -C ... layer' crashes on some valid XCF files", thanks Henning Makholm (upstream) (Closes: #533361, CVE-2009-2175) stable/main/source/wordpress_2.5.1-11+lenny2.dsc stable/main/binary-all/wordpress_2.5.1-11+lenny2_all.deb stable/main/source/wordpress_2.5.1-11+lenny2.diff.gz wordpress (2.5.1-11+lenny2) stable; urgency=low * [1dd14e6] Fixed a bug in the password reset procedure, users are now able to reset their passwords (Closes: #519798) stable/main/binary-amd64/user-mode-linux_2.6.26-1um-2+19_amd64.deb user-mode-linux (2.6.26-1um-2+19) stable; urgency=high * Rebuild against linux-source-2.6.26 (2.6.26-18) stable/main/source/user-mode-linux_2.6.26-1um-2+19.dsc stable/main/source/user-mode-linux_2.6.26-1um-2+19.diff.gz stable/main/binary-i386/user-mode-linux_2.6.26-1um-2+19_i386.deb user-mode-linux (2.6.26-1um-2+19) stable; urgency=high * Rebuild against linux-source-2.6.26 (2.6.26-18) stable/main/binary-sparc/libvolume-id0_0.125-7+lenny3_sparc.deb stable/main/binary-sparc/udev_0.125-7+lenny3_sparc.deb stable/main/binary-sparc/libvolume-id-dev_0.125-7+lenny3_sparc.deb stable/main/binary-sparc/udev-udeb_0.125-7+lenny3_sparc.udeb udev (0.125-7+lenny3) stable; urgency=high * Stable update: backported many fixes and rules updates from unstable. * Run modprobe scsi_wait_scan in the initramfs before udevadm settle. * Support kernel-specific firmware directories. (Closes: #504928) * /etc/modprobe.d/blacklist: added hpwdt, it8712f_wdt, iTCO_wdt, pc87413_wdt, sbc7240_wdt, sbc_epx_c3, smsc37b787_wdt, w83697hf_wdt. (Closes: #504107) * Set all devices created in d-i to mode 666. (Closes: #517389) * postinst: do not try to start the daemon when run by debootstrap --second-stage because start-stop-daemon is not functional. (Closes: 520742) * postinst: do not use /proc/sys/kernel/hotplug to allow installation (disabled) in OpenVZ VEs. * postinst: restart rsyslogd too on the first install. * Added patch fix-path_id-bashism. (Closes: #530213) * Added patch cdrom_id_fix: improve support for some broken fake drives. * Added patch bp_rules_generators: backported some fixes related to persistent rules. * udev.rules: added block/MAJ:MIN and char/MAJ:MIN links. * udev.rules: create the rtc link only for rtc_cmos devices. * udev.rules, permissions.rules: added uat and ucma group rdma. * udev.rules: make sr* the device names and scd* the compatibility links. * permissions.rules: added mISDNtimer group dialout. (Closes: #521845) * permissions.rules: correctly ignore the removable flag for aacraid devices. (Closes: #462655) * permissions.rules: added pmu group video. * permissions.rules: added mwave, hvc* and hvsi* group dialout. * permissions.rules: added cpu[0-9]* mode 444. * permissions.rules: added rfkill mode 644. * persistent-input.rules: exclude digitizers from the joystick class. * persistent-storage.rules: fixed matching of cciss non-partition devices. (Closes: #523019) * persistent-storage.rules: ignore mtd[0-9]* and mtdblock[0-9]* devices. * persistent-storage.rules: ignore btibm* devices. * persistent-storage.rules: do not probe optical drivers which do not have a media inserted. (Closes: #512442) * persistent-storage.rules: run edd_id on cciss devices. (Closes: #524906) * persistent-storage-tape.rules: do not add a second -nst suffix. * persistent-net-generator.rules: whitelist some MAC addresses which violate the local/global scheme. * drivers.rules: always use modprobe -b. * drivers.rules: added workaround to load the drivers for Sparc VIO devices. (Closes: #526621) stable/main/binary-s390/udev_0.125-7+lenny3_s390.deb stable/main/binary-s390/libvolume-id0_0.125-7+lenny3_s390.deb stable/main/binary-s390/udev-udeb_0.125-7+lenny3_s390.udeb stable/main/binary-s390/libvolume-id-dev_0.125-7+lenny3_s390.deb udev (0.125-7+lenny3) stable; urgency=high * Stable update: backported many fixes and rules updates from unstable. * Run modprobe scsi_wait_scan in the initramfs before udevadm settle. * Support kernel-specific firmware directories. (Closes: #504928) * /etc/modprobe.d/blacklist: added hpwdt, it8712f_wdt, iTCO_wdt, pc87413_wdt, sbc7240_wdt, sbc_epx_c3, smsc37b787_wdt, w83697hf_wdt. (Closes: #504107) * Set all devices created in d-i to mode 666. (Closes: #517389) * postinst: do not try to start the daemon when run by debootstrap --second-stage because start-stop-daemon is not functional. (Closes: 520742) * postinst: do not use /proc/sys/kernel/hotplug to allow installation (disabled) in OpenVZ VEs. * postinst: restart rsyslogd too on the first install. * Added patch fix-path_id-bashism. (Closes: #530213) * Added patch cdrom_id_fix: improve support for some broken fake drives. * Added patch bp_rules_generators: backported some fixes related to persistent rules. * udev.rules: added block/MAJ:MIN and char/MAJ:MIN links. * udev.rules: create the rtc link only for rtc_cmos devices. * udev.rules, permissions.rules: added uat and ucma group rdma. * udev.rules: make sr* the device names and scd* the compatibility links. * permissions.rules: added mISDNtimer group dialout. (Closes: #521845) * permissions.rules: correctly ignore the removable flag for aacraid devices. (Closes: #462655) * permissions.rules: added pmu group video. * permissions.rules: added mwave, hvc* and hvsi* group dialout. * permissions.rules: added cpu[0-9]* mode 444. * permissions.rules: added rfkill mode 644. * persistent-input.rules: exclude digitizers from the joystick class. * persistent-storage.rules: fixed matching of cciss non-partition devices. (Closes: #523019) * persistent-storage.rules: ignore mtd[0-9]* and mtdblock[0-9]* devices. * persistent-storage.rules: ignore btibm* devices. * persistent-storage.rules: do not probe optical drivers which do not have a media inserted. (Closes: #512442) * persistent-storage.rules: run edd_id on cciss devices. (Closes: #524906) * persistent-storage-tape.rules: do not add a second -nst suffix. * persistent-net-generator.rules: whitelist some MAC addresses which violate the local/global scheme. * drivers.rules: always use modprobe -b. * drivers.rules: added workaround to load the drivers for Sparc VIO devices. (Closes: #526621) stable/main/binary-powerpc/udev-udeb_0.125-7+lenny3_powerpc.udeb stable/main/binary-powerpc/udev_0.125-7+lenny3_powerpc.deb stable/main/binary-powerpc/libvolume-id0_0.125-7+lenny3_powerpc.deb stable/main/binary-powerpc/libvolume-id-dev_0.125-7+lenny3_powerpc.deb udev (0.125-7+lenny3) stable; urgency=high * Stable update: backported many fixes and rules updates from unstable. * Run modprobe scsi_wait_scan in the initramfs before udevadm settle. * Support kernel-specific firmware directories. (Closes: #504928) * /etc/modprobe.d/blacklist: added hpwdt, it8712f_wdt, iTCO_wdt, pc87413_wdt, sbc7240_wdt, sbc_epx_c3, smsc37b787_wdt, w83697hf_wdt. (Closes: #504107) * Set all devices created in d-i to mode 666. (Closes: #517389) * postinst: do not try to start the daemon when run by debootstrap --second-stage because start-stop-daemon is not functional. (Closes: 520742) * postinst: do not use /proc/sys/kernel/hotplug to allow installation (disabled) in OpenVZ VEs. * postinst: restart rsyslogd too on the first install. * Added patch fix-path_id-bashism. (Closes: #530213) * Added patch cdrom_id_fix: improve support for some broken fake drives. * Added patch bp_rules_generators: backported some fixes related to persistent rules. * udev.rules: added block/MAJ:MIN and char/MAJ:MIN links. * udev.rules: create the rtc link only for rtc_cmos devices. * udev.rules, permissions.rules: added uat and ucma group rdma. * udev.rules: make sr* the device names and scd* the compatibility links. * permissions.rules: added mISDNtimer group dialout. (Closes: #521845) * permissions.rules: correctly ignore the removable flag for aacraid devices. (Closes: #462655) * permissions.rules: added pmu group video. * permissions.rules: added mwave, hvc* and hvsi* group dialout. * permissions.rules: added cpu[0-9]* mode 444. * permissions.rules: added rfkill mode 644. * persistent-input.rules: exclude digitizers from the joystick class. * persistent-storage.rules: fixed matching of cciss non-partition devices. (Closes: #523019) * persistent-storage.rules: ignore mtd[0-9]* and mtdblock[0-9]* devices. * persistent-storage.rules: ignore btibm* devices. * persistent-storage.rules: do not probe optical drivers which do not have a media inserted. (Closes: #512442) * persistent-storage.rules: run edd_id on cciss devices. (Closes: #524906) * persistent-storage-tape.rules: do not add a second -nst suffix. * persistent-net-generator.rules: whitelist some MAC addresses which violate the local/global scheme. * drivers.rules: always use modprobe -b. * drivers.rules: added workaround to load the drivers for Sparc VIO devices. (Closes: #526621) stable/main/binary-mipsel/udev_0.125-7+lenny3_mipsel.deb stable/main/binary-mipsel/libvolume-id-dev_0.125-7+lenny3_mipsel.deb stable/main/binary-mipsel/udev-udeb_0.125-7+lenny3_mipsel.udeb stable/main/binary-mipsel/libvolume-id0_0.125-7+lenny3_mipsel.deb udev (0.125-7+lenny3) stable; urgency=high * Stable update: backported many fixes and rules updates from unstable. * Run modprobe scsi_wait_scan in the initramfs before udevadm settle. * Support kernel-specific firmware directories. (Closes: #504928) * /etc/modprobe.d/blacklist: added hpwdt, it8712f_wdt, iTCO_wdt, pc87413_wdt, sbc7240_wdt, sbc_epx_c3, smsc37b787_wdt, w83697hf_wdt. (Closes: #504107) * Set all devices created in d-i to mode 666. (Closes: #517389) * postinst: do not try to start the daemon when run by debootstrap --second-stage because start-stop-daemon is not functional. (Closes: 520742) * postinst: do not use /proc/sys/kernel/hotplug to allow installation (disabled) in OpenVZ VEs. * postinst: restart rsyslogd too on the first install. * Added patch fix-path_id-bashism. (Closes: #530213) * Added patch cdrom_id_fix: improve support for some broken fake drives. * Added patch bp_rules_generators: backported some fixes related to persistent rules. * udev.rules: added block/MAJ:MIN and char/MAJ:MIN links. * udev.rules: create the rtc link only for rtc_cmos devices. * udev.rules, permissions.rules: added uat and ucma group rdma. * udev.rules: make sr* the device names and scd* the compatibility links. * permissions.rules: added mISDNtimer group dialout. (Closes: #521845) * permissions.rules: correctly ignore the removable flag for aacraid devices. (Closes: #462655) * permissions.rules: added pmu group video. * permissions.rules: added mwave, hvc* and hvsi* group dialout. * permissions.rules: added cpu[0-9]* mode 444. * permissions.rules: added rfkill mode 644. * persistent-input.rules: exclude digitizers from the joystick class. * persistent-storage.rules: fixed matching of cciss non-partition devices. (Closes: #523019) * persistent-storage.rules: ignore mtd[0-9]* and mtdblock[0-9]* devices. * persistent-storage.rules: ignore btibm* devices. * persistent-storage.rules: do not probe optical drivers which do not have a media inserted. (Closes: #512442) * persistent-storage.rules: run edd_id on cciss devices. (Closes: #524906) * persistent-storage-tape.rules: do not add a second -nst suffix. * persistent-net-generator.rules: whitelist some MAC addresses which violate the local/global scheme. * drivers.rules: always use modprobe -b. * drivers.rules: added workaround to load the drivers for Sparc VIO devices. (Closes: #526621) stable/main/binary-mips/libvolume-id0_0.125-7+lenny3_mips.deb stable/main/binary-mips/udev_0.125-7+lenny3_mips.deb stable/main/binary-mips/udev-udeb_0.125-7+lenny3_mips.udeb stable/main/binary-mips/libvolume-id-dev_0.125-7+lenny3_mips.deb udev (0.125-7+lenny3) stable; urgency=high * Stable update: backported many fixes and rules updates from unstable. * Run modprobe scsi_wait_scan in the initramfs before udevadm settle. * Support kernel-specific firmware directories. (Closes: #504928) * /etc/modprobe.d/blacklist: added hpwdt, it8712f_wdt, iTCO_wdt, pc87413_wdt, sbc7240_wdt, sbc_epx_c3, smsc37b787_wdt, w83697hf_wdt. (Closes: #504107) * Set all devices created in d-i to mode 666. (Closes: #517389) * postinst: do not try to start the daemon when run by debootstrap --second-stage because start-stop-daemon is not functional. (Closes: 520742) * postinst: do not use /proc/sys/kernel/hotplug to allow installation (disabled) in OpenVZ VEs. * postinst: restart rsyslogd too on the first install. * Added patch fix-path_id-bashism. (Closes: #530213) * Added patch cdrom_id_fix: improve support for some broken fake drives. * Added patch bp_rules_generators: backported some fixes related to persistent rules. * udev.rules: added block/MAJ:MIN and char/MAJ:MIN links. * udev.rules: create the rtc link only for rtc_cmos devices. * udev.rules, permissions.rules: added uat and ucma group rdma. * udev.rules: make sr* the device names and scd* the compatibility links. * permissions.rules: added mISDNtimer group dialout. (Closes: #521845) * permissions.rules: correctly ignore the removable flag for aacraid devices. (Closes: #462655) * permissions.rules: added pmu group video. * permissions.rules: added mwave, hvc* and hvsi* group dialout. * permissions.rules: added cpu[0-9]* mode 444. * permissions.rules: added rfkill mode 644. * persistent-input.rules: exclude digitizers from the joystick class. * persistent-storage.rules: fixed matching of cciss non-partition devices. (Closes: #523019) * persistent-storage.rules: ignore mtd[0-9]* and mtdblock[0-9]* devices. * persistent-storage.rules: ignore btibm* devices. * persistent-storage.rules: do not probe optical drivers which do not have a media inserted. (Closes: #512442) * persistent-storage.rules: run edd_id on cciss devices. (Closes: #524906) * persistent-storage-tape.rules: do not add a second -nst suffix. * persistent-net-generator.rules: whitelist some MAC addresses which violate the local/global scheme. * drivers.rules: always use modprobe -b. * drivers.rules: added workaround to load the drivers for Sparc VIO devices. (Closes: #526621) stable/main/binary-ia64/udev-udeb_0.125-7+lenny3_ia64.udeb stable/main/binary-ia64/libvolume-id-dev_0.125-7+lenny3_ia64.deb stable/main/binary-ia64/udev_0.125-7+lenny3_ia64.deb stable/main/binary-ia64/libvolume-id0_0.125-7+lenny3_ia64.deb udev (0.125-7+lenny3) stable; urgency=high * Stable update: backported many fixes and rules updates from unstable. * Run modprobe scsi_wait_scan in the initramfs before udevadm settle. * Support kernel-specific firmware directories. (Closes: #504928) * /etc/modprobe.d/blacklist: added hpwdt, it8712f_wdt, iTCO_wdt, pc87413_wdt, sbc7240_wdt, sbc_epx_c3, smsc37b787_wdt, w83697hf_wdt. (Closes: #504107) * Set all devices created in d-i to mode 666. (Closes: #517389) * postinst: do not try to start the daemon when run by debootstrap --second-stage because start-stop-daemon is not functional. (Closes: 520742) * postinst: do not use /proc/sys/kernel/hotplug to allow installation (disabled) in OpenVZ VEs. * postinst: restart rsyslogd too on the first install. * Added patch fix-path_id-bashism. (Closes: #530213) * Added patch cdrom_id_fix: improve support for some broken fake drives. * Added patch bp_rules_generators: backported some fixes related to persistent rules. * udev.rules: added block/MAJ:MIN and char/MAJ:MIN links. * udev.rules: create the rtc link only for rtc_cmos devices. * udev.rules, permissions.rules: added uat and ucma group rdma. * udev.rules: make sr* the device names and scd* the compatibility links. * permissions.rules: added mISDNtimer group dialout. (Closes: #521845) * permissions.rules: correctly ignore the removable flag for aacraid devices. (Closes: #462655) * permissions.rules: added pmu group video. * permissions.rules: added mwave, hvc* and hvsi* group dialout. * permissions.rules: added cpu[0-9]* mode 444. * permissions.rules: added rfkill mode 644. * persistent-input.rules: exclude digitizers from the joystick class. * persistent-storage.rules: fixed matching of cciss non-partition devices. (Closes: #523019) * persistent-storage.rules: ignore mtd[0-9]* and mtdblock[0-9]* devices. * persistent-storage.rules: ignore btibm* devices. * persistent-storage.rules: do not probe optical drivers which do not have a media inserted. (Closes: #512442) * persistent-storage.rules: run edd_id on cciss devices. (Closes: #524906) * persistent-storage-tape.rules: do not add a second -nst suffix. * persistent-net-generator.rules: whitelist some MAC addresses which violate the local/global scheme. * drivers.rules: always use modprobe -b. * drivers.rules: added workaround to load the drivers for Sparc VIO devices. (Closes: #526621) stable/main/binary-hppa/libvolume-id0_0.125-7+lenny3_hppa.deb stable/main/binary-hppa/udev_0.125-7+lenny3_hppa.deb stable/main/binary-hppa/udev-udeb_0.125-7+lenny3_hppa.udeb stable/main/binary-hppa/libvolume-id-dev_0.125-7+lenny3_hppa.deb udev (0.125-7+lenny3) stable; urgency=high * Stable update: backported many fixes and rules updates from unstable. * Run modprobe scsi_wait_scan in the initramfs before udevadm settle. * Support kernel-specific firmware directories. (Closes: #504928) * /etc/modprobe.d/blacklist: added hpwdt, it8712f_wdt, iTCO_wdt, pc87413_wdt, sbc7240_wdt, sbc_epx_c3, smsc37b787_wdt, w83697hf_wdt. (Closes: #504107) * Set all devices created in d-i to mode 666. (Closes: #517389) * postinst: do not try to start the daemon when run by debootstrap --second-stage because start-stop-daemon is not functional. (Closes: 520742) * postinst: do not use /proc/sys/kernel/hotplug to allow installation (disabled) in OpenVZ VEs. * postinst: restart rsyslogd too on the first install. * Added patch fix-path_id-bashism. (Closes: #530213) * Added patch cdrom_id_fix: improve support for some broken fake drives. * Added patch bp_rules_generators: backported some fixes related to persistent rules. * udev.rules: added block/MAJ:MIN and char/MAJ:MIN links. * udev.rules: create the rtc link only for rtc_cmos devices. * udev.rules, permissions.rules: added uat and ucma group rdma. * udev.rules: make sr* the device names and scd* the compatibility links. * permissions.rules: added mISDNtimer group dialout. (Closes: #521845) * permissions.rules: correctly ignore the removable flag for aacraid devices. (Closes: #462655) * permissions.rules: added pmu group video. * permissions.rules: added mwave, hvc* and hvsi* group dialout. * permissions.rules: added cpu[0-9]* mode 444. * permissions.rules: added rfkill mode 644. * persistent-input.rules: exclude digitizers from the joystick class. * persistent-storage.rules: fixed matching of cciss non-partition devices. (Closes: #523019) * persistent-storage.rules: ignore mtd[0-9]* and mtdblock[0-9]* devices. * persistent-storage.rules: ignore btibm* devices. * persistent-storage.rules: do not probe optical drivers which do not have a media inserted. (Closes: #512442) * persistent-storage.rules: run edd_id on cciss devices. (Closes: #524906) * persistent-storage-tape.rules: do not add a second -nst suffix. * persistent-net-generator.rules: whitelist some MAC addresses which violate the local/global scheme. * drivers.rules: always use modprobe -b. * drivers.rules: added workaround to load the drivers for Sparc VIO devices. (Closes: #526621) stable/main/binary-armel/libvolume-id0_0.125-7+lenny3_armel.deb stable/main/binary-armel/libvolume-id-dev_0.125-7+lenny3_armel.deb stable/main/binary-armel/udev_0.125-7+lenny3_armel.deb stable/main/binary-armel/udev-udeb_0.125-7+lenny3_armel.udeb udev (0.125-7+lenny3) stable; urgency=high * Stable update: backported many fixes and rules updates from unstable. * Run modprobe scsi_wait_scan in the initramfs before udevadm settle. * Support kernel-specific firmware directories. (Closes: #504928) * /etc/modprobe.d/blacklist: added hpwdt, it8712f_wdt, iTCO_wdt, pc87413_wdt, sbc7240_wdt, sbc_epx_c3, smsc37b787_wdt, w83697hf_wdt. (Closes: #504107) * Set all devices created in d-i to mode 666. (Closes: #517389) * postinst: do not try to start the daemon when run by debootstrap --second-stage because start-stop-daemon is not functional. (Closes: 520742) * postinst: do not use /proc/sys/kernel/hotplug to allow installation (disabled) in OpenVZ VEs. * postinst: restart rsyslogd too on the first install. * Added patch fix-path_id-bashism. (Closes: #530213) * Added patch cdrom_id_fix: improve support for some broken fake drives. * Added patch bp_rules_generators: backported some fixes related to persistent rules. * udev.rules: added block/MAJ:MIN and char/MAJ:MIN links. * udev.rules: create the rtc link only for rtc_cmos devices. * udev.rules, permissions.rules: added uat and ucma group rdma. * udev.rules: make sr* the device names and scd* the compatibility links. * permissions.rules: added mISDNtimer group dialout. (Closes: #521845) * permissions.rules: correctly ignore the removable flag for aacraid devices. (Closes: #462655) * permissions.rules: added pmu group video. * permissions.rules: added mwave, hvc* and hvsi* group dialout. * permissions.rules: added cpu[0-9]* mode 444. * permissions.rules: added rfkill mode 644. * persistent-input.rules: exclude digitizers from the joystick class. * persistent-storage.rules: fixed matching of cciss non-partition devices. (Closes: #523019) * persistent-storage.rules: ignore mtd[0-9]* and mtdblock[0-9]* devices. * persistent-storage.rules: ignore btibm* devices. * persistent-storage.rules: do not probe optical drivers which do not have a media inserted. (Closes: #512442) * persistent-storage.rules: run edd_id on cciss devices. (Closes: #524906) * persistent-storage-tape.rules: do not add a second -nst suffix. * persistent-net-generator.rules: whitelist some MAC addresses which violate the local/global scheme. * drivers.rules: always use modprobe -b. * drivers.rules: added workaround to load the drivers for Sparc VIO devices. (Closes: #526621) stable/main/binary-arm/libvolume-id-dev_0.125-7+lenny3_arm.deb stable/main/binary-arm/libvolume-id0_0.125-7+lenny3_arm.deb stable/main/binary-arm/udev_0.125-7+lenny3_arm.deb stable/main/binary-arm/udev-udeb_0.125-7+lenny3_arm.udeb udev (0.125-7+lenny3) stable; urgency=high * Stable update: backported many fixes and rules updates from unstable. * Run modprobe scsi_wait_scan in the initramfs before udevadm settle. * Support kernel-specific firmware directories. (Closes: #504928) * /etc/modprobe.d/blacklist: added hpwdt, it8712f_wdt, iTCO_wdt, pc87413_wdt, sbc7240_wdt, sbc_epx_c3, smsc37b787_wdt, w83697hf_wdt. (Closes: #504107) * Set all devices created in d-i to mode 666. (Closes: #517389) * postinst: do not try to start the daemon when run by debootstrap --second-stage because start-stop-daemon is not functional. (Closes: 520742) * postinst: do not use /proc/sys/kernel/hotplug to allow installation (disabled) in OpenVZ VEs. * postinst: restart rsyslogd too on the first install. * Added patch fix-path_id-bashism. (Closes: #530213) * Added patch cdrom_id_fix: improve support for some broken fake drives. * Added patch bp_rules_generators: backported some fixes related to persistent rules. * udev.rules: added block/MAJ:MIN and char/MAJ:MIN links. * udev.rules: create the rtc link only for rtc_cmos devices. * udev.rules, permissions.rules: added uat and ucma group rdma. * udev.rules: make sr* the device names and scd* the compatibility links. * permissions.rules: added mISDNtimer group dialout. (Closes: #521845) * permissions.rules: correctly ignore the removable flag for aacraid devices. (Closes: #462655) * permissions.rules: added pmu group video. * permissions.rules: added mwave, hvc* and hvsi* group dialout. * permissions.rules: added cpu[0-9]* mode 444. * permissions.rules: added rfkill mode 644. * persistent-input.rules: exclude digitizers from the joystick class. * persistent-storage.rules: fixed matching of cciss non-partition devices. (Closes: #523019) * persistent-storage.rules: ignore mtd[0-9]* and mtdblock[0-9]* devices. * persistent-storage.rules: ignore btibm* devices. * persistent-storage.rules: do not probe optical drivers which do not have a media inserted. (Closes: #512442) * persistent-storage.rules: run edd_id on cciss devices. (Closes: #524906) * persistent-storage-tape.rules: do not add a second -nst suffix. * persistent-net-generator.rules: whitelist some MAC addresses which violate the local/global scheme. * drivers.rules: always use modprobe -b. * drivers.rules: added workaround to load the drivers for Sparc VIO devices. (Closes: #526621) stable/main/binary-amd64/libvolume-id0_0.125-7+lenny3_amd64.deb stable/main/binary-amd64/udev_0.125-7+lenny3_amd64.deb stable/main/binary-amd64/libvolume-id-dev_0.125-7+lenny3_amd64.deb stable/main/binary-amd64/udev-udeb_0.125-7+lenny3_amd64.udeb udev (0.125-7+lenny3) stable; urgency=high * Stable update: backported many fixes and rules updates from unstable. * Run modprobe scsi_wait_scan in the initramfs before udevadm settle. * Support kernel-specific firmware directories. (Closes: #504928) * /etc/modprobe.d/blacklist: added hpwdt, it8712f_wdt, iTCO_wdt, pc87413_wdt, sbc7240_wdt, sbc_epx_c3, smsc37b787_wdt, w83697hf_wdt. (Closes: #504107) * Set all devices created in d-i to mode 666. (Closes: #517389) * postinst: do not try to start the daemon when run by debootstrap --second-stage because start-stop-daemon is not functional. (Closes: 520742) * postinst: do not use /proc/sys/kernel/hotplug to allow installation (disabled) in OpenVZ VEs. * postinst: restart rsyslogd too on the first install. * Added patch fix-path_id-bashism. (Closes: #530213) * Added patch cdrom_id_fix: improve support for some broken fake drives. * Added patch bp_rules_generators: backported some fixes related to persistent rules. * udev.rules: added block/MAJ:MIN and char/MAJ:MIN links. * udev.rules: create the rtc link only for rtc_cmos devices. * udev.rules, permissions.rules: added uat and ucma group rdma. * udev.rules: make sr* the device names and scd* the compatibility links. * permissions.rules: added mISDNtimer group dialout. (Closes: #521845) * permissions.rules: correctly ignore the removable flag for aacraid devices. (Closes: #462655) * permissions.rules: added pmu group video. * permissions.rules: added mwave, hvc* and hvsi* group dialout. * permissions.rules: added cpu[0-9]* mode 444. * permissions.rules: added rfkill mode 644. * persistent-input.rules: exclude digitizers from the joystick class. * persistent-storage.rules: fixed matching of cciss non-partition devices. (Closes: #523019) * persistent-storage.rules: ignore mtd[0-9]* and mtdblock[0-9]* devices. * persistent-storage.rules: ignore btibm* devices. * persistent-storage.rules: do not probe optical drivers which do not have a media inserted. (Closes: #512442) * persistent-storage.rules: run edd_id on cciss devices. (Closes: #524906) * persistent-storage-tape.rules: do not add a second -nst suffix. * persistent-net-generator.rules: whitelist some MAC addresses which violate the local/global scheme. * drivers.rules: always use modprobe -b. * drivers.rules: added workaround to load the drivers for Sparc VIO devices. (Closes: #526621) stable/main/binary-alpha/udev-udeb_0.125-7+lenny3_alpha.udeb stable/main/binary-alpha/udev_0.125-7+lenny3_alpha.deb stable/main/binary-alpha/libvolume-id0_0.125-7+lenny3_alpha.deb stable/main/binary-alpha/libvolume-id-dev_0.125-7+lenny3_alpha.deb udev (0.125-7+lenny3) stable; urgency=high * Stable update: backported many fixes and rules updates from unstable. * Run modprobe scsi_wait_scan in the initramfs before udevadm settle. * Support kernel-specific firmware directories. (Closes: #504928) * /etc/modprobe.d/blacklist: added hpwdt, it8712f_wdt, iTCO_wdt, pc87413_wdt, sbc7240_wdt, sbc_epx_c3, smsc37b787_wdt, w83697hf_wdt. (Closes: #504107) * Set all devices created in d-i to mode 666. (Closes: #517389) * postinst: do not try to start the daemon when run by debootstrap --second-stage because start-stop-daemon is not functional. (Closes: 520742) * postinst: do not use /proc/sys/kernel/hotplug to allow installation (disabled) in OpenVZ VEs. * postinst: restart rsyslogd too on the first install. * Added patch fix-path_id-bashism. (Closes: #530213) * Added patch cdrom_id_fix: improve support for some broken fake drives. * Added patch bp_rules_generators: backported some fixes related to persistent rules. * udev.rules: added block/MAJ:MIN and char/MAJ:MIN links. * udev.rules: create the rtc link only for rtc_cmos devices. * udev.rules, permissions.rules: added uat and ucma group rdma. * udev.rules: make sr* the device names and scd* the compatibility links. * permissions.rules: added mISDNtimer group dialout. (Closes: #521845) * permissions.rules: correctly ignore the removable flag for aacraid devices. (Closes: #462655) * permissions.rules: added pmu group video. * permissions.rules: added mwave, hvc* and hvsi* group dialout. * permissions.rules: added cpu[0-9]* mode 444. * permissions.rules: added rfkill mode 644. * persistent-input.rules: exclude digitizers from the joystick class. * persistent-storage.rules: fixed matching of cciss non-partition devices. (Closes: #523019) * persistent-storage.rules: ignore mtd[0-9]* and mtdblock[0-9]* devices. * persistent-storage.rules: ignore btibm* devices. * persistent-storage.rules: do not probe optical drivers which do not have a media inserted. (Closes: #512442) * persistent-storage.rules: run edd_id on cciss devices. (Closes: #524906) * persistent-storage-tape.rules: do not add a second -nst suffix. * persistent-net-generator.rules: whitelist some MAC addresses which violate the local/global scheme. * drivers.rules: always use modprobe -b. * drivers.rules: added workaround to load the drivers for Sparc VIO devices. (Closes: #526621) stable/main/binary-i386/libvolume-id-dev_0.125-7+lenny3_i386.deb stable/main/binary-i386/udev_0.125-7+lenny3_i386.deb stable/main/binary-i386/libvolume-id0_0.125-7+lenny3_i386.deb stable/main/binary-i386/udev-udeb_0.125-7+lenny3_i386.udeb stable/main/source/udev_0.125-7+lenny3.dsc stable/main/source/udev_0.125-7+lenny3.diff.gz udev (0.125-7+lenny3) stable; urgency=high * Stable update: backported many fixes and rules updates from unstable. * Run modprobe scsi_wait_scan in the initramfs before udevadm settle. * Support kernel-specific firmware directories. (Closes: #504928) * /etc/modprobe.d/blacklist: added hpwdt, it8712f_wdt, iTCO_wdt, pc87413_wdt, sbc7240_wdt, sbc_epx_c3, smsc37b787_wdt, w83697hf_wdt. (Closes: #504107) * Set all devices created in d-i to mode 666. (Closes: #517389) * postinst: do not try to start the daemon when run by debootstrap --second-stage because start-stop-daemon is not functional. (Closes: 520742) * postinst: do not use /proc/sys/kernel/hotplug to allow installation (disabled) in OpenVZ VEs. * postinst: restart rsyslogd too on the first install. * Added patch fix-path_id-bashism. (Closes: #530213) * Added patch cdrom_id_fix: improve support for some broken fake drives. * Added patch bp_rules_generators: backported some fixes related to persistent rules. * udev.rules: added block/MAJ:MIN and char/MAJ:MIN links. * udev.rules: create the rtc link only for rtc_cmos devices. * udev.rules, permissions.rules: added uat and ucma group rdma. * udev.rules: make sr* the device names and scd* the compatibility links. * permissions.rules: added mISDNtimer group dialout. (Closes: #521845) * permissions.rules: correctly ignore the removable flag for aacraid devices. (Closes: #462655) * permissions.rules: added pmu group video. * permissions.rules: added mwave, hvc* and hvsi* group dialout. * permissions.rules: added cpu[0-9]* mode 444. * permissions.rules: added rfkill mode 644. * persistent-input.rules: exclude digitizers from the joystick class. * persistent-storage.rules: fixed matching of cciss non-partition devices. (Closes: #523019) * persistent-storage.rules: ignore mtd[0-9]* and mtdblock[0-9]* devices. * persistent-storage.rules: ignore btibm* devices. * persistent-storage.rules: do not probe optical drivers which do not have a media inserted. (Closes: #512442) * persistent-storage.rules: run edd_id on cciss devices. (Closes: #524906) * persistent-storage-tape.rules: do not add a second -nst suffix. * persistent-net-generator.rules: whitelist some MAC addresses which violate the local/global scheme. * drivers.rules: always use modprobe -b. * drivers.rules: added workaround to load the drivers for Sparc VIO devices. (Closes: #526621) stable/main/binary-all/tzdata-java_2009l-0lenny1_all.deb stable/main/source/tzdata_2009l-0lenny1.diff.gz stable/main/binary-all/tzdata_2009l-0lenny1_all.deb stable/main/source/tzdata_2009l-0lenny1.dsc tzdata (2009l-0lenny1) stable; urgency=low * New upstream release. - Updates Cairo DST for Ramadan. closes: #543139. * Remove Katmandu from all debconf templates. stable/main/binary-sparc/transmission-cli_1.22-1+lenny1_sparc.deb stable/main/binary-sparc/transmission-gtk_1.22-1+lenny1_sparc.deb transmission (1.22-1+lenny1) stable-proposed-updates; urgency=low * debian/patches: - remove_spurious_slash.patch (closes: #533609) - cli_handle_lacking_announce_url.patch (closes: #533628) * debian/{control,rules}: add quilt build-deps and rules hooks * debian/control: add real alternatives to build-deps on the meta libcurl-dev stable/main/binary-s390/transmission-gtk_1.22-1+lenny1_s390.deb stable/main/binary-s390/transmission-cli_1.22-1+lenny1_s390.deb transmission (1.22-1+lenny1) stable-proposed-updates; urgency=low * debian/patches: - remove_spurious_slash.patch (closes: #533609) - cli_handle_lacking_announce_url.patch (closes: #533628) * debian/{control,rules}: add quilt build-deps and rules hooks * debian/control: add real alternatives to build-deps on the meta libcurl-dev stable/main/binary-powerpc/transmission-cli_1.22-1+lenny1_powerpc.deb stable/main/binary-powerpc/transmission-gtk_1.22-1+lenny1_powerpc.deb transmission (1.22-1+lenny1) stable-proposed-updates; urgency=low * debian/patches: - remove_spurious_slash.patch (closes: #533609) - cli_handle_lacking_announce_url.patch (closes: #533628) * debian/{control,rules}: add quilt build-deps and rules hooks * debian/control: add real alternatives to build-deps on the meta libcurl-dev stable/main/binary-mipsel/transmission-cli_1.22-1+lenny1_mipsel.deb stable/main/binary-mipsel/transmission-gtk_1.22-1+lenny1_mipsel.deb transmission (1.22-1+lenny1) stable-proposed-updates; urgency=low * debian/patches: - remove_spurious_slash.patch (closes: #533609) - cli_handle_lacking_announce_url.patch (closes: #533628) * debian/{control,rules}: add quilt build-deps and rules hooks * debian/control: add real alternatives to build-deps on the meta libcurl-dev stable/main/binary-mips/transmission-cli_1.22-1+lenny1_mips.deb stable/main/binary-mips/transmission-gtk_1.22-1+lenny1_mips.deb transmission (1.22-1+lenny1) stable-proposed-updates; urgency=low * debian/patches: - remove_spurious_slash.patch (closes: #533609) - cli_handle_lacking_announce_url.patch (closes: #533628) * debian/{control,rules}: add quilt build-deps and rules hooks * debian/control: add real alternatives to build-deps on the meta libcurl-dev stable/main/binary-ia64/transmission-cli_1.22-1+lenny1_ia64.deb stable/main/binary-ia64/transmission-gtk_1.22-1+lenny1_ia64.deb transmission (1.22-1+lenny1) stable-proposed-updates; urgency=low * debian/patches: - remove_spurious_slash.patch (closes: #533609) - cli_handle_lacking_announce_url.patch (closes: #533628) * debian/{control,rules}: add quilt build-deps and rules hooks * debian/control: add real alternatives to build-deps on the meta libcurl-dev stable/main/binary-i386/transmission-gtk_1.22-1+lenny1_i386.deb stable/main/binary-i386/transmission-cli_1.22-1+lenny1_i386.deb transmission (1.22-1+lenny1) stable-proposed-updates; urgency=low * debian/patches: - remove_spurious_slash.patch (closes: #533609) - cli_handle_lacking_announce_url.patch (closes: #533628) * debian/{control,rules}: add quilt build-deps and rules hooks * debian/control: add real alternatives to build-deps on the meta libcurl-dev stable/main/binary-hppa/transmission-cli_1.22-1+lenny1_hppa.deb stable/main/binary-hppa/transmission-gtk_1.22-1+lenny1_hppa.deb transmission (1.22-1+lenny1) stable-proposed-updates; urgency=low * debian/patches: - remove_spurious_slash.patch (closes: #533609) - cli_handle_lacking_announce_url.patch (closes: #533628) * debian/{control,rules}: add quilt build-deps and rules hooks * debian/control: add real alternatives to build-deps on the meta libcurl-dev stable/main/binary-armel/transmission-gtk_1.22-1+lenny1_armel.deb stable/main/binary-armel/transmission-cli_1.22-1+lenny1_armel.deb transmission (1.22-1+lenny1) stable-proposed-updates; urgency=low * debian/patches: - remove_spurious_slash.patch (closes: #533609) - cli_handle_lacking_announce_url.patch (closes: #533628) * debian/{control,rules}: add quilt build-deps and rules hooks * debian/control: add real alternatives to build-deps on the meta libcurl-dev stable/main/binary-arm/transmission-gtk_1.22-1+lenny1_arm.deb stable/main/binary-arm/transmission-cli_1.22-1+lenny1_arm.deb transmission (1.22-1+lenny1) stable-proposed-updates; urgency=low * debian/patches: - remove_spurious_slash.patch (closes: #533609) - cli_handle_lacking_announce_url.patch (closes: #533628) * debian/{control,rules}: add quilt build-deps and rules hooks * debian/control: add real alternatives to build-deps on the meta libcurl-dev stable/main/binary-alpha/transmission-gtk_1.22-1+lenny1_alpha.deb stable/main/binary-alpha/transmission-cli_1.22-1+lenny1_alpha.deb transmission (1.22-1+lenny1) stable-proposed-updates; urgency=low * debian/patches: - remove_spurious_slash.patch (closes: #533609) - cli_handle_lacking_announce_url.patch (closes: #533628) * debian/{control,rules}: add quilt build-deps and rules hooks * debian/control: add real alternatives to build-deps on the meta libcurl-dev stable/main/binary-amd64/transmission-gtk_1.22-1+lenny1_amd64.deb stable/main/source/transmission_1.22-1+lenny1.diff.gz stable/main/source/transmission_1.22-1+lenny1.dsc stable/main/binary-all/transmission_1.22-1+lenny1_all.deb stable/main/binary-all/transmission-common_1.22-1+lenny1_all.deb stable/main/binary-amd64/transmission-cli_1.22-1+lenny1_amd64.deb transmission (1.22-1+lenny1) stable-proposed-updates; urgency=low * debian/patches: - remove_spurious_slash.patch (closes: #533609) - cli_handle_lacking_announce_url.patch (closes: #533628) * debian/{control,rules}: add quilt build-deps and rules hooks * debian/control: add real alternatives to build-deps on the meta libcurl-dev stable/main/binary-sparc/tor-dbg_0.2.0.35-1~lenny1_sparc.deb stable/main/binary-sparc/tor_0.2.0.35-1~lenny1_sparc.deb tor (0.2.0.35-1~lenny1) stable; urgency=low * Upload to stable in coordination with SRM (luk). * New upstream version: o security fixes: - Avoid crashing in the presence of certain malformed descriptors (CVE-2009-2425). - Fix an edge case where a malicious exit relay could convince a controller that the client's DNS question resolves to an internal IP address (CVE-2009-2426). - closes: #537148 (both issues above). o bugfixes: - Finally fix the bug where dynamic-IP relays disappear when their IP address changes. - Fix a DNS-related crash bug (apparently depending on everything but the phase of the moon). - Fix a memory leak when starting with a cache over a few days old - Hidden service clients didn't use a cached service descriptor that was older than 15 minutes, but wouldn't fetch a new one either. [More details are in the upstream changelog.] stable/main/binary-s390/tor_0.2.0.35-1~lenny1_s390.deb stable/main/binary-s390/tor-dbg_0.2.0.35-1~lenny1_s390.deb tor (0.2.0.35-1~lenny1) stable; urgency=low * Upload to stable in coordination with SRM (luk). * New upstream version: o security fixes: - Avoid crashing in the presence of certain malformed descriptors (CVE-2009-2425). - Fix an edge case where a malicious exit relay could convince a controller that the client's DNS question resolves to an internal IP address (CVE-2009-2426). - closes: #537148 (both issues above). o bugfixes: - Finally fix the bug where dynamic-IP relays disappear when their IP address changes. - Fix a DNS-related crash bug (apparently depending on everything but the phase of the moon). - Fix a memory leak when starting with a cache over a few days old - Hidden service clients didn't use a cached service descriptor that was older than 15 minutes, but wouldn't fetch a new one either. [More details are in the upstream changelog.] stable/main/binary-powerpc/tor_0.2.0.35-1~lenny1_powerpc.deb stable/main/binary-powerpc/tor-dbg_0.2.0.35-1~lenny1_powerpc.deb tor (0.2.0.35-1~lenny1) stable; urgency=low * Upload to stable in coordination with SRM (luk). * New upstream version: o security fixes: - Avoid crashing in the presence of certain malformed descriptors (CVE-2009-2425). - Fix an edge case where a malicious exit relay could convince a controller that the client's DNS question resolves to an internal IP address (CVE-2009-2426). - closes: #537148 (both issues above). o bugfixes: - Finally fix the bug where dynamic-IP relays disappear when their IP address changes. - Fix a DNS-related crash bug (apparently depending on everything but the phase of the moon). - Fix a memory leak when starting with a cache over a few days old - Hidden service clients didn't use a cached service descriptor that was older than 15 minutes, but wouldn't fetch a new one either. [More details are in the upstream changelog.] stable/main/binary-mipsel/tor_0.2.0.35-1~lenny1_mipsel.deb stable/main/binary-mipsel/tor-dbg_0.2.0.35-1~lenny1_mipsel.deb tor (0.2.0.35-1~lenny1) stable; urgency=low * Upload to stable in coordination with SRM (luk). * New upstream version: o security fixes: - Avoid crashing in the presence of certain malformed descriptors (CVE-2009-2425). - Fix an edge case where a malicious exit relay could convince a controller that the client's DNS question resolves to an internal IP address (CVE-2009-2426). - closes: #537148 (both issues above). o bugfixes: - Finally fix the bug where dynamic-IP relays disappear when their IP address changes. - Fix a DNS-related crash bug (apparently depending on everything but the phase of the moon). - Fix a memory leak when starting with a cache over a few days old - Hidden service clients didn't use a cached service descriptor that was older than 15 minutes, but wouldn't fetch a new one either. [More details are in the upstream changelog.] stable/main/binary-mips/tor_0.2.0.35-1~lenny1_mips.deb stable/main/binary-mips/tor-dbg_0.2.0.35-1~lenny1_mips.deb tor (0.2.0.35-1~lenny1) stable; urgency=low * Upload to stable in coordination with SRM (luk). * New upstream version: o security fixes: - Avoid crashing in the presence of certain malformed descriptors (CVE-2009-2425). - Fix an edge case where a malicious exit relay could convince a controller that the client's DNS question resolves to an internal IP address (CVE-2009-2426). - closes: #537148 (both issues above). o bugfixes: - Finally fix the bug where dynamic-IP relays disappear when their IP address changes. - Fix a DNS-related crash bug (apparently depending on everything but the phase of the moon). - Fix a memory leak when starting with a cache over a few days old - Hidden service clients didn't use a cached service descriptor that was older than 15 minutes, but wouldn't fetch a new one either. [More details are in the upstream changelog.] stable/main/binary-ia64/tor_0.2.0.35-1~lenny1_ia64.deb stable/main/binary-ia64/tor-dbg_0.2.0.35-1~lenny1_ia64.deb tor (0.2.0.35-1~lenny1) stable; urgency=low * Upload to stable in coordination with SRM (luk). * New upstream version: o security fixes: - Avoid crashing in the presence of certain malformed descriptors (CVE-2009-2425). - Fix an edge case where a malicious exit relay could convince a controller that the client's DNS question resolves to an internal IP address (CVE-2009-2426). - closes: #537148 (both issues above). o bugfixes: - Finally fix the bug where dynamic-IP relays disappear when their IP address changes. - Fix a DNS-related crash bug (apparently depending on everything but the phase of the moon). - Fix a memory leak when starting with a cache over a few days old - Hidden service clients didn't use a cached service descriptor that was older than 15 minutes, but wouldn't fetch a new one either. [More details are in the upstream changelog.] stable/main/binary-hppa/tor_0.2.0.35-1~lenny1_hppa.deb stable/main/binary-hppa/tor-dbg_0.2.0.35-1~lenny1_hppa.deb tor (0.2.0.35-1~lenny1) stable; urgency=low * Upload to stable in coordination with SRM (luk). * New upstream version: o security fixes: - Avoid crashing in the presence of certain malformed descriptors (CVE-2009-2425). - Fix an edge case where a malicious exit relay could convince a controller that the client's DNS question resolves to an internal IP address (CVE-2009-2426). - closes: #537148 (both issues above). o bugfixes: - Finally fix the bug where dynamic-IP relays disappear when their IP address changes. - Fix a DNS-related crash bug (apparently depending on everything but the phase of the moon). - Fix a memory leak when starting with a cache over a few days old - Hidden service clients didn't use a cached service descriptor that was older than 15 minutes, but wouldn't fetch a new one either. [More details are in the upstream changelog.] stable/main/binary-armel/tor_0.2.0.35-1~lenny1_armel.deb stable/main/binary-armel/tor-dbg_0.2.0.35-1~lenny1_armel.deb tor (0.2.0.35-1~lenny1) stable; urgency=low * Upload to stable in coordination with SRM (luk). * New upstream version: o security fixes: - Avoid crashing in the presence of certain malformed descriptors (CVE-2009-2425). - Fix an edge case where a malicious exit relay could convince a controller that the client's DNS question resolves to an internal IP address (CVE-2009-2426). - closes: #537148 (both issues above). o bugfixes: - Finally fix the bug where dynamic-IP relays disappear when their IP address changes. - Fix a DNS-related crash bug (apparently depending on everything but the phase of the moon). - Fix a memory leak when starting with a cache over a few days old - Hidden service clients didn't use a cached service descriptor that was older than 15 minutes, but wouldn't fetch a new one either. [More details are in the upstream changelog.] stable/main/binary-arm/tor-dbg_0.2.0.35-1~lenny1_arm.deb stable/main/binary-arm/tor_0.2.0.35-1~lenny1_arm.deb tor (0.2.0.35-1~lenny1) stable; urgency=low * Upload to stable in coordination with SRM (luk). * New upstream version: o security fixes: - Avoid crashing in the presence of certain malformed descriptors (CVE-2009-2425). - Fix an edge case where a malicious exit relay could convince a controller that the client's DNS question resolves to an internal IP address (CVE-2009-2426). - closes: #537148 (both issues above). o bugfixes: - Finally fix the bug where dynamic-IP relays disappear when their IP address changes. - Fix a DNS-related crash bug (apparently depending on everything but the phase of the moon). - Fix a memory leak when starting with a cache over a few days old - Hidden service clients didn't use a cached service descriptor that was older than 15 minutes, but wouldn't fetch a new one either. [More details are in the upstream changelog.] stable/main/binary-amd64/tor_0.2.0.35-1~lenny1_amd64.deb stable/main/binary-amd64/tor-dbg_0.2.0.35-1~lenny1_amd64.deb tor (0.2.0.35-1~lenny1) stable; urgency=low * Upload to stable in coordination with SRM (luk). * New upstream version: o security fixes: - Avoid crashing in the presence of certain malformed descriptors (CVE-2009-2425). - Fix an edge case where a malicious exit relay could convince a controller that the client's DNS question resolves to an internal IP address (CVE-2009-2426). - closes: #537148 (both issues above). o bugfixes: - Finally fix the bug where dynamic-IP relays disappear when their IP address changes. - Fix a DNS-related crash bug (apparently depending on everything but the phase of the moon). - Fix a memory leak when starting with a cache over a few days old - Hidden service clients didn't use a cached service descriptor that was older than 15 minutes, but wouldn't fetch a new one either. [More details are in the upstream changelog.] stable/main/binary-alpha/tor_0.2.0.35-1~lenny1_alpha.deb stable/main/binary-alpha/tor-dbg_0.2.0.35-1~lenny1_alpha.deb tor (0.2.0.35-1~lenny1) stable; urgency=low * Upload to stable in coordination with SRM (luk). * New upstream version: o security fixes: - Avoid crashing in the presence of certain malformed descriptors (CVE-2009-2425). - Fix an edge case where a malicious exit relay could convince a controller that the client's DNS question resolves to an internal IP address (CVE-2009-2426). - closes: #537148 (both issues above). o bugfixes: - Finally fix the bug where dynamic-IP relays disappear when their IP address changes. - Fix a DNS-related crash bug (apparently depending on everything but the phase of the moon). - Fix a memory leak when starting with a cache over a few days old - Hidden service clients didn't use a cached service descriptor that was older than 15 minutes, but wouldn't fetch a new one either. [More details are in the upstream changelog.] stable/main/binary-i386/tor-dbg_0.2.0.35-1~lenny1_i386.deb stable/main/source/tor_0.2.0.35-1~lenny1.diff.gz stable/main/source/tor_0.2.0.35-1~lenny1.dsc stable/main/binary-all/tor-geoipdb_0.2.0.35-1~lenny1_all.deb stable/main/binary-i386/tor_0.2.0.35-1~lenny1_i386.deb tor (0.2.0.35-1~lenny1) stable; urgency=low * Upload to stable in coordination with SRM (luk). * New upstream version: o security fixes: - Avoid crashing in the presence of certain malformed descriptors (CVE-2009-2425). - Fix an edge case where a malicious exit relay could convince a controller that the client's DNS question resolves to an internal IP address (CVE-2009-2426). - closes: #537148 (both issues above). o bugfixes: - Finally fix the bug where dynamic-IP relays disappear when their IP address changes. - Fix a DNS-related crash bug (apparently depending on everything but the phase of the moon). - Fix a memory leak when starting with a cache over a few days old - Hidden service clients didn't use a cached service descriptor that was older than 15 minutes, but wouldn't fetch a new one either. [More details are in the upstream changelog.] stable/main/binary-all/texlive-lang-swedish_2007.dfsg.4-1+lenny1_all.deb stable/main/binary-all/texlive-lang-tibetan_2007.dfsg.4-1+lenny1_all.deb stable/main/source/texlive-lang_2007.dfsg.4-1+lenny1.diff.gz stable/main/source/texlive-lang_2007.dfsg.4-1+lenny1.dsc stable/main/binary-all/texlive-lang-vietnamese_2007.dfsg.4-1+lenny1_all.deb stable/main/binary-all/texlive-lang-italian_2007.dfsg.4-1+lenny1_all.deb stable/main/binary-all/texlive-lang-polish_2007.dfsg.4-1+lenny1_all.deb stable/main/binary-all/texlive-lang-all_2007.dfsg.4-1+lenny1_all.deb stable/main/binary-all/texlive-lang-danish_2007.dfsg.4-1+lenny1_all.deb stable/main/binary-all/texlive-lang-german_2007.dfsg.4-1+lenny1_all.deb stable/main/binary-all/texlive-lang-african_2007.dfsg.4-1+lenny1_all.deb stable/main/binary-all/texlive-lang-other_2007.dfsg.4-1+lenny1_all.deb stable/main/binary-all/texlive-lang-greek_2007.dfsg.4-1+lenny1_all.deb stable/main/binary-all/texlive-lang-arab_2007.dfsg.4-1+lenny1_all.deb stable/main/binary-all/texlive-lang-manju_2007.dfsg.4-1+lenny1_all.deb stable/main/binary-all/texlive-lang-armenian_2007.dfsg.4-1+lenny1_all.deb stable/main/binary-all/texlive-lang-hungarian_2007.dfsg.4-1+lenny1_all.deb stable/main/binary-all/texlive-lang-portuguese_2007.dfsg.4-1+lenny1_all.deb stable/main/binary-all/texlive-lang-latin_2007.dfsg.4-1+lenny1_all.deb stable/main/binary-all/texlive-lang-finnish_2007.dfsg.4-1+lenny1_all.deb stable/main/binary-all/texlive-lang-norwegian_2007.dfsg.4-1+lenny1_all.deb stable/main/binary-all/texlive-lang-cyrillic_2007.dfsg.4-1+lenny1_all.deb stable/main/binary-all/texlive-lang-ukenglish_2007.dfsg.4-1+lenny1_all.deb stable/main/binary-all/texlive-lang-french_2007.dfsg.4-1+lenny1_all.deb stable/main/binary-all/texlive-lang-croatian_2007.dfsg.4-1+lenny1_all.deb stable/main/binary-all/texlive-lang-czechslovak_2007.dfsg.4-1+lenny1_all.deb stable/main/binary-all/texlive-lang-hebrew_2007.dfsg.4-1+lenny1_all.deb stable/main/binary-all/texlive-lang-mongolian_2007.dfsg.4-1+lenny1_all.deb stable/main/binary-all/texlive-lang-spanish_2007.dfsg.4-1+lenny1_all.deb stable/main/binary-all/texlive-lang-dutch_2007.dfsg.4-1+lenny1_all.deb texlive-lang (2007.dfsg.4-1+lenny1) stable-proposed-updates; urgency=low * add \scrollmode to cslatex.ini (Closes: #534428) stable/main/binary-all/texlive-latex-extra_2007.dfsg.17-1~lenny02_all.deb stable/main/binary-all/texlive-latex-extra-doc_2007.dfsg.17-1~lenny02_all.deb stable/main/binary-all/texlive-humanities_2007.dfsg.17-1~lenny02_all.deb stable/main/binary-all/texlive-generic-extra_2007.dfsg.17-1~lenny02_all.deb stable/main/binary-all/texlive-science-doc_2007.dfsg.17-1~lenny02_all.deb stable/main/binary-all/texlive-bibtex-extra_2007.dfsg.17-1~lenny02_all.deb stable/main/binary-all/texlive-fonts-extra-doc_2007.dfsg.17-1~lenny02_all.deb stable/main/binary-all/texlive-humanities-doc_2007.dfsg.17-1~lenny02_all.deb stable/main/binary-all/texlive-formats-extra_2007.dfsg.17-1~lenny02_all.deb stable/main/binary-all/texlive-fonts-extra_2007.dfsg.17-1~lenny02_all.deb stable/main/binary-all/texlive-games_2007.dfsg.17-1~lenny02_all.deb stable/main/binary-all/texlive-publishers-doc_2007.dfsg.17-1~lenny02_all.deb stable/main/source/texlive-extra_2007.dfsg.17-1~lenny02.diff.gz stable/main/binary-all/texlive-publishers_2007.dfsg.17-1~lenny02_all.deb stable/main/binary-all/texlive-plain-extra_2007.dfsg.17-1~lenny02_all.deb stable/main/binary-all/texlive-science_2007.dfsg.17-1~lenny02_all.deb stable/main/binary-all/texlive-pstricks-doc_2007.dfsg.17-1~lenny02_all.deb stable/main/binary-all/texlive-latex3_2007.dfsg.17-1~lenny02_all.deb stable/main/binary-all/texlive-pstricks_2007.dfsg.17-1~lenny02_all.deb stable/main/binary-all/texlive-math-extra_2007.dfsg.17-1~lenny02_all.deb stable/main/source/texlive-extra_2007.dfsg.17-1~lenny02.dsc texlive-extra (2007.dfsg.17-1~lenny02) stable-proposed-updates; urgency=low * add scrollmode to mllatex.ini (shipped in debian/texlive-formats-extra.root) (Closes: #534199) stable/main/binary-sparc/texlive-base-bin_2007.dfsg.2-4+lenny1_sparc.deb stable/main/binary-sparc/texlive-metapost-doc_2007.dfsg.2-4+lenny1_sparc.deb stable/main/binary-sparc/texlive-metapost_2007.dfsg.2-4+lenny1_sparc.deb stable/main/binary-sparc/texlive-xetex_2007.dfsg.2-4+lenny1_sparc.deb stable/main/binary-sparc/texlive-base-bin-doc_2007.dfsg.2-4+lenny1_sparc.deb stable/main/binary-sparc/texlive-font-utils_2007.dfsg.2-4+lenny1_sparc.deb stable/main/binary-sparc/texlive-lang-indic_2007.dfsg.2-4+lenny1_sparc.deb stable/main/binary-sparc/texlive-music_2007.dfsg.2-4+lenny1_sparc.deb stable/main/binary-sparc/libkpathsea4_2007.dfsg.2-4+lenny1_sparc.deb stable/main/binary-sparc/texlive-omega_2007.dfsg.2-4+lenny1_sparc.deb stable/main/binary-sparc/texlive-extra-utils_2007.dfsg.2-4+lenny1_sparc.deb stable/main/binary-sparc/libkpathsea-dev_2007.dfsg.2-4+lenny1_sparc.deb texlive-bin (2007.dfsg.2-4+lenny1) stable-proposed-updates; urgency=low * add a patch to fmtutil that make warnings not exit fmtutil non-0 exit code. This is needed to fix the 5-years is too old bug. (Closes: #531569, #531595) stable/main/binary-s390/libkpathsea4_2007.dfsg.2-4+lenny1_s390.deb stable/main/binary-s390/texlive-omega_2007.dfsg.2-4+lenny1_s390.deb stable/main/binary-s390/libkpathsea-dev_2007.dfsg.2-4+lenny1_s390.deb stable/main/binary-s390/texlive-metapost_2007.dfsg.2-4+lenny1_s390.deb stable/main/binary-s390/texlive-xetex_2007.dfsg.2-4+lenny1_s390.deb stable/main/binary-s390/texlive-base-bin_2007.dfsg.2-4+lenny1_s390.deb stable/main/binary-s390/texlive-metapost-doc_2007.dfsg.2-4+lenny1_s390.deb stable/main/binary-s390/texlive-font-utils_2007.dfsg.2-4+lenny1_s390.deb stable/main/binary-s390/texlive-lang-indic_2007.dfsg.2-4+lenny1_s390.deb stable/main/binary-s390/texlive-extra-utils_2007.dfsg.2-4+lenny1_s390.deb stable/main/binary-s390/texlive-base-bin-doc_2007.dfsg.2-4+lenny1_s390.deb stable/main/binary-s390/texlive-music_2007.dfsg.2-4+lenny1_s390.deb texlive-bin (2007.dfsg.2-4+lenny1) stable-proposed-updates; urgency=low * add a patch to fmtutil that make warnings not exit fmtutil non-0 exit code. This is needed to fix the 5-years is too old bug. (Closes: #531569, #531595) stable/main/binary-powerpc/texlive-omega_2007.dfsg.2-4+lenny1_powerpc.deb stable/main/binary-powerpc/texlive-base-bin_2007.dfsg.2-4+lenny1_powerpc.deb stable/main/binary-powerpc/texlive-xetex_2007.dfsg.2-4+lenny1_powerpc.deb stable/main/binary-powerpc/texlive-music_2007.dfsg.2-4+lenny1_powerpc.deb stable/main/binary-powerpc/texlive-metapost_2007.dfsg.2-4+lenny1_powerpc.deb stable/main/binary-powerpc/libkpathsea4_2007.dfsg.2-4+lenny1_powerpc.deb stable/main/binary-powerpc/texlive-lang-indic_2007.dfsg.2-4+lenny1_powerpc.deb stable/main/binary-powerpc/texlive-metapost-doc_2007.dfsg.2-4+lenny1_powerpc.deb stable/main/binary-powerpc/texlive-base-bin-doc_2007.dfsg.2-4+lenny1_powerpc.deb stable/main/binary-powerpc/texlive-font-utils_2007.dfsg.2-4+lenny1_powerpc.deb stable/main/binary-powerpc/libkpathsea-dev_2007.dfsg.2-4+lenny1_powerpc.deb stable/main/binary-powerpc/texlive-extra-utils_2007.dfsg.2-4+lenny1_powerpc.deb texlive-bin (2007.dfsg.2-4+lenny1) stable-proposed-updates; urgency=low * add a patch to fmtutil that make warnings not exit fmtutil non-0 exit code. This is needed to fix the 5-years is too old bug. (Closes: #531569, #531595) stable/main/binary-mipsel/texlive-base-bin-doc_2007.dfsg.2-4+lenny1_mipsel.deb stable/main/binary-mipsel/texlive-music_2007.dfsg.2-4+lenny1_mipsel.deb stable/main/binary-mipsel/texlive-metapost_2007.dfsg.2-4+lenny1_mipsel.deb stable/main/binary-mipsel/texlive-xetex_2007.dfsg.2-4+lenny1_mipsel.deb stable/main/binary-mipsel/texlive-omega_2007.dfsg.2-4+lenny1_mipsel.deb stable/main/binary-mipsel/texlive-lang-indic_2007.dfsg.2-4+lenny1_mipsel.deb stable/main/binary-mipsel/texlive-font-utils_2007.dfsg.2-4+lenny1_mipsel.deb stable/main/binary-mipsel/texlive-base-bin_2007.dfsg.2-4+lenny1_mipsel.deb stable/main/binary-mipsel/texlive-extra-utils_2007.dfsg.2-4+lenny1_mipsel.deb stable/main/binary-mipsel/texlive-metapost-doc_2007.dfsg.2-4+lenny1_mipsel.deb stable/main/binary-mipsel/libkpathsea-dev_2007.dfsg.2-4+lenny1_mipsel.deb stable/main/binary-mipsel/libkpathsea4_2007.dfsg.2-4+lenny1_mipsel.deb texlive-bin (2007.dfsg.2-4+lenny1) stable-proposed-updates; urgency=low * add a patch to fmtutil that make warnings not exit fmtutil non-0 exit code. This is needed to fix the 5-years is too old bug. (Closes: #531569, #531595) stable/main/binary-mips/texlive-base-bin-doc_2007.dfsg.2-4+lenny1_mips.deb stable/main/binary-mips/texlive-metapost-doc_2007.dfsg.2-4+lenny1_mips.deb stable/main/binary-mips/libkpathsea4_2007.dfsg.2-4+lenny1_mips.deb stable/main/binary-mips/texlive-metapost_2007.dfsg.2-4+lenny1_mips.deb stable/main/binary-mips/texlive-base-bin_2007.dfsg.2-4+lenny1_mips.deb stable/main/binary-mips/texlive-omega_2007.dfsg.2-4+lenny1_mips.deb stable/main/binary-mips/texlive-extra-utils_2007.dfsg.2-4+lenny1_mips.deb stable/main/binary-mips/libkpathsea-dev_2007.dfsg.2-4+lenny1_mips.deb stable/main/binary-mips/texlive-lang-indic_2007.dfsg.2-4+lenny1_mips.deb stable/main/binary-mips/texlive-music_2007.dfsg.2-4+lenny1_mips.deb stable/main/binary-mips/texlive-font-utils_2007.dfsg.2-4+lenny1_mips.deb stable/main/binary-mips/texlive-xetex_2007.dfsg.2-4+lenny1_mips.deb texlive-bin (2007.dfsg.2-4+lenny1) stable-proposed-updates; urgency=low * add a patch to fmtutil that make warnings not exit fmtutil non-0 exit code. This is needed to fix the 5-years is too old bug. (Closes: #531569, #531595) stable/main/binary-ia64/libkpathsea-dev_2007.dfsg.2-4+lenny1_ia64.deb stable/main/binary-ia64/texlive-extra-utils_2007.dfsg.2-4+lenny1_ia64.deb stable/main/binary-ia64/texlive-omega_2007.dfsg.2-4+lenny1_ia64.deb stable/main/binary-ia64/texlive-metapost_2007.dfsg.2-4+lenny1_ia64.deb stable/main/binary-ia64/libkpathsea4_2007.dfsg.2-4+lenny1_ia64.deb stable/main/binary-ia64/texlive-xetex_2007.dfsg.2-4+lenny1_ia64.deb stable/main/binary-ia64/texlive-metapost-doc_2007.dfsg.2-4+lenny1_ia64.deb stable/main/binary-ia64/texlive-base-bin-doc_2007.dfsg.2-4+lenny1_ia64.deb stable/main/binary-ia64/texlive-font-utils_2007.dfsg.2-4+lenny1_ia64.deb stable/main/binary-ia64/texlive-base-bin_2007.dfsg.2-4+lenny1_ia64.deb stable/main/binary-ia64/texlive-lang-indic_2007.dfsg.2-4+lenny1_ia64.deb stable/main/binary-ia64/texlive-music_2007.dfsg.2-4+lenny1_ia64.deb texlive-bin (2007.dfsg.2-4+lenny1) stable-proposed-updates; urgency=low * add a patch to fmtutil that make warnings not exit fmtutil non-0 exit code. This is needed to fix the 5-years is too old bug. (Closes: #531569, #531595) stable/main/binary-i386/libkpathsea-dev_2007.dfsg.2-4+lenny1_i386.deb stable/main/binary-i386/texlive-omega_2007.dfsg.2-4+lenny1_i386.deb stable/main/binary-i386/texlive-base-bin_2007.dfsg.2-4+lenny1_i386.deb stable/main/binary-i386/texlive-base-bin-doc_2007.dfsg.2-4+lenny1_i386.deb stable/main/binary-i386/texlive-extra-utils_2007.dfsg.2-4+lenny1_i386.deb stable/main/binary-i386/texlive-metapost-doc_2007.dfsg.2-4+lenny1_i386.deb stable/main/binary-i386/texlive-music_2007.dfsg.2-4+lenny1_i386.deb stable/main/binary-i386/texlive-xetex_2007.dfsg.2-4+lenny1_i386.deb stable/main/binary-i386/texlive-font-utils_2007.dfsg.2-4+lenny1_i386.deb stable/main/binary-i386/texlive-lang-indic_2007.dfsg.2-4+lenny1_i386.deb stable/main/binary-i386/texlive-metapost_2007.dfsg.2-4+lenny1_i386.deb stable/main/binary-i386/libkpathsea4_2007.dfsg.2-4+lenny1_i386.deb texlive-bin (2007.dfsg.2-4+lenny1) stable-proposed-updates; urgency=low * add a patch to fmtutil that make warnings not exit fmtutil non-0 exit code. This is needed to fix the 5-years is too old bug. (Closes: #531569, #531595) stable/main/binary-hppa/texlive-extra-utils_2007.dfsg.2-4+lenny1_hppa.deb stable/main/binary-hppa/texlive-omega_2007.dfsg.2-4+lenny1_hppa.deb stable/main/binary-hppa/texlive-music_2007.dfsg.2-4+lenny1_hppa.deb stable/main/binary-hppa/texlive-font-utils_2007.dfsg.2-4+lenny1_hppa.deb stable/main/binary-hppa/texlive-metapost-doc_2007.dfsg.2-4+lenny1_hppa.deb stable/main/binary-hppa/texlive-lang-indic_2007.dfsg.2-4+lenny1_hppa.deb stable/main/binary-hppa/texlive-base-bin-doc_2007.dfsg.2-4+lenny1_hppa.deb stable/main/binary-hppa/libkpathsea4_2007.dfsg.2-4+lenny1_hppa.deb stable/main/binary-hppa/libkpathsea-dev_2007.dfsg.2-4+lenny1_hppa.deb stable/main/binary-hppa/texlive-base-bin_2007.dfsg.2-4+lenny1_hppa.deb stable/main/binary-hppa/texlive-metapost_2007.dfsg.2-4+lenny1_hppa.deb stable/main/binary-hppa/texlive-xetex_2007.dfsg.2-4+lenny1_hppa.deb texlive-bin (2007.dfsg.2-4+lenny1) stable-proposed-updates; urgency=low * add a patch to fmtutil that make warnings not exit fmtutil non-0 exit code. This is needed to fix the 5-years is too old bug. (Closes: #531569, #531595) stable/main/binary-armel/libkpathsea-dev_2007.dfsg.2-4+lenny1_armel.deb stable/main/binary-armel/texlive-lang-indic_2007.dfsg.2-4+lenny1_armel.deb stable/main/binary-armel/texlive-xetex_2007.dfsg.2-4+lenny1_armel.deb stable/main/binary-armel/texlive-base-bin_2007.dfsg.2-4+lenny1_armel.deb stable/main/binary-armel/texlive-music_2007.dfsg.2-4+lenny1_armel.deb stable/main/binary-armel/texlive-font-utils_2007.dfsg.2-4+lenny1_armel.deb stable/main/binary-armel/texlive-omega_2007.dfsg.2-4+lenny1_armel.deb stable/main/binary-armel/texlive-extra-utils_2007.dfsg.2-4+lenny1_armel.deb stable/main/binary-armel/texlive-metapost-doc_2007.dfsg.2-4+lenny1_armel.deb stable/main/binary-armel/texlive-metapost_2007.dfsg.2-4+lenny1_armel.deb stable/main/binary-armel/texlive-base-bin-doc_2007.dfsg.2-4+lenny1_armel.deb stable/main/binary-armel/libkpathsea4_2007.dfsg.2-4+lenny1_armel.deb texlive-bin (2007.dfsg.2-4+lenny1) stable-proposed-updates; urgency=low * add a patch to fmtutil that make warnings not exit fmtutil non-0 exit code. This is needed to fix the 5-years is too old bug. (Closes: #531569, #531595) stable/main/binary-arm/texlive-metapost_2007.dfsg.2-4+lenny1_arm.deb stable/main/binary-arm/texlive-font-utils_2007.dfsg.2-4+lenny1_arm.deb stable/main/binary-arm/libkpathsea-dev_2007.dfsg.2-4+lenny1_arm.deb stable/main/binary-arm/texlive-extra-utils_2007.dfsg.2-4+lenny1_arm.deb stable/main/binary-arm/texlive-metapost-doc_2007.dfsg.2-4+lenny1_arm.deb stable/main/binary-arm/texlive-base-bin_2007.dfsg.2-4+lenny1_arm.deb stable/main/binary-arm/texlive-omega_2007.dfsg.2-4+lenny1_arm.deb stable/main/binary-arm/texlive-lang-indic_2007.dfsg.2-4+lenny1_arm.deb stable/main/binary-arm/texlive-music_2007.dfsg.2-4+lenny1_arm.deb stable/main/binary-arm/texlive-xetex_2007.dfsg.2-4+lenny1_arm.deb stable/main/binary-arm/libkpathsea4_2007.dfsg.2-4+lenny1_arm.deb stable/main/binary-arm/texlive-base-bin-doc_2007.dfsg.2-4+lenny1_arm.deb texlive-bin (2007.dfsg.2-4+lenny1) stable-proposed-updates; urgency=low * add a patch to fmtutil that make warnings not exit fmtutil non-0 exit code. This is needed to fix the 5-years is too old bug. (Closes: #531569, #531595) stable/main/binary-alpha/texlive-metapost_2007.dfsg.2-4+lenny1_alpha.deb stable/main/binary-alpha/libkpathsea-dev_2007.dfsg.2-4+lenny1_alpha.deb stable/main/binary-alpha/libkpathsea4_2007.dfsg.2-4+lenny1_alpha.deb stable/main/binary-alpha/texlive-lang-indic_2007.dfsg.2-4+lenny1_alpha.deb stable/main/binary-alpha/texlive-font-utils_2007.dfsg.2-4+lenny1_alpha.deb stable/main/binary-alpha/texlive-music_2007.dfsg.2-4+lenny1_alpha.deb stable/main/binary-alpha/texlive-base-bin_2007.dfsg.2-4+lenny1_alpha.deb stable/main/binary-alpha/texlive-extra-utils_2007.dfsg.2-4+lenny1_alpha.deb stable/main/binary-alpha/texlive-base-bin-doc_2007.dfsg.2-4+lenny1_alpha.deb stable/main/binary-alpha/texlive-xetex_2007.dfsg.2-4+lenny1_alpha.deb stable/main/binary-alpha/texlive-omega_2007.dfsg.2-4+lenny1_alpha.deb stable/main/binary-alpha/texlive-metapost-doc_2007.dfsg.2-4+lenny1_alpha.deb texlive-bin (2007.dfsg.2-4+lenny1) stable-proposed-updates; urgency=low * add a patch to fmtutil that make warnings not exit fmtutil non-0 exit code. This is needed to fix the 5-years is too old bug. (Closes: #531569, #531595) stable/main/binary-amd64/texlive-base-bin-doc_2007.dfsg.2-4+lenny1_amd64.deb stable/main/binary-amd64/texlive-metapost_2007.dfsg.2-4+lenny1_amd64.deb stable/main/binary-amd64/texlive-lang-indic_2007.dfsg.2-4+lenny1_amd64.deb stable/main/binary-amd64/texlive-base-bin_2007.dfsg.2-4+lenny1_amd64.deb stable/main/source/texlive-bin_2007.dfsg.2-4+lenny1.dsc stable/main/binary-amd64/texlive-omega_2007.dfsg.2-4+lenny1_amd64.deb stable/main/binary-amd64/texlive-font-utils_2007.dfsg.2-4+lenny1_amd64.deb stable/main/binary-amd64/texlive-extra-utils_2007.dfsg.2-4+lenny1_amd64.deb stable/main/binary-amd64/libkpathsea4_2007.dfsg.2-4+lenny1_amd64.deb stable/main/binary-amd64/texlive-music_2007.dfsg.2-4+lenny1_amd64.deb stable/main/binary-amd64/libkpathsea-dev_2007.dfsg.2-4+lenny1_amd64.deb stable/main/binary-amd64/texlive-xetex_2007.dfsg.2-4+lenny1_amd64.deb stable/main/source/texlive-bin_2007.dfsg.2-4+lenny1.diff.gz stable/main/binary-amd64/texlive-metapost-doc_2007.dfsg.2-4+lenny1_amd64.deb texlive-bin (2007.dfsg.2-4+lenny1) stable-proposed-updates; urgency=low * add a patch to fmtutil that make warnings not exit fmtutil non-0 exit code. This is needed to fix the 5-years is too old bug. (Closes: #531569, #531595) stable/main/binary-all/texlive_2007.dfsg.2-1~lenny2_all.deb stable/main/binary-all/texlive-base_2007.dfsg.2-1~lenny2_all.deb stable/main/binary-all/tetex-bin_2007.dfsg.2-1~lenny2_all.deb stable/main/binary-all/tetex-extra_2007.dfsg.2-1~lenny2_all.deb stable/main/binary-all/texlive-common_2007.dfsg.2-1~lenny2_all.deb stable/main/binary-all/texlive-pictures-doc_2007.dfsg.2-1~lenny2_all.deb stable/main/binary-all/texlive-latex-recommended-doc_2007.dfsg.2-1~lenny2_all.deb stable/main/binary-all/texlive-full_2007.dfsg.2-1~lenny2_all.deb stable/main/binary-all/texlive-latex-recommended_2007.dfsg.2-1~lenny2_all.deb stable/main/binary-all/tetex-base_2007.dfsg.2-1~lenny2_all.deb stable/main/binary-all/texlive-latex-base_2007.dfsg.2-1~lenny2_all.deb stable/main/source/texlive-base_2007.dfsg.2-1~lenny2.dsc stable/main/binary-all/texlive-fonts-recommended_2007.dfsg.2-1~lenny2_all.deb stable/main/binary-all/texlive-pictures_2007.dfsg.2-1~lenny2_all.deb stable/main/binary-all/texlive-generic-recommended_2007.dfsg.2-1~lenny2_all.deb stable/main/binary-all/texlive-fonts-recommended-doc_2007.dfsg.2-1~lenny2_all.deb stable/main/binary-all/texlive-latex-base-doc_2007.dfsg.2-1~lenny2_all.deb stable/main/source/texlive-base_2007.dfsg.2-1~lenny2.diff.gz texlive-base (2007.dfsg.2-1~lenny2) stable-proposed-updates; urgency=low * add scrollmode to xelatex.ini (Closes: #534427) stable/main/binary-sparc/libsvn-perl_1.5.1dfsg1-4_sparc.deb stable/main/binary-sparc/libsvn-dev_1.5.1dfsg1-4_sparc.deb stable/main/binary-sparc/python-subversion_1.5.1dfsg1-4_sparc.deb stable/main/binary-sparc/libapache2-svn_1.5.1dfsg1-4_sparc.deb stable/main/binary-sparc/libsvn-java_1.5.1dfsg1-4_sparc.deb stable/main/binary-sparc/libsvn-ruby1.8_1.5.1dfsg1-4_sparc.deb stable/main/binary-sparc/subversion_1.5.1dfsg1-4_sparc.deb stable/main/binary-sparc/libsvn1_1.5.1dfsg1-4_sparc.deb subversion (1.5.1dfsg1-4) stable-security; urgency=high * Fix CVE-2009-2411, heap overflows in svndiff stream parsing. stable/main/binary-s390/libsvn1_1.5.1dfsg1-4_s390.deb stable/main/binary-s390/libsvn-dev_1.5.1dfsg1-4_s390.deb stable/main/binary-s390/libapache2-svn_1.5.1dfsg1-4_s390.deb stable/main/binary-s390/libsvn-java_1.5.1dfsg1-4_s390.deb stable/main/binary-s390/subversion_1.5.1dfsg1-4_s390.deb stable/main/binary-s390/libsvn-perl_1.5.1dfsg1-4_s390.deb stable/main/binary-s390/python-subversion_1.5.1dfsg1-4_s390.deb stable/main/binary-s390/libsvn-ruby1.8_1.5.1dfsg1-4_s390.deb subversion (1.5.1dfsg1-4) stable-security; urgency=high * Fix CVE-2009-2411, heap overflows in svndiff stream parsing. stable/main/binary-powerpc/libsvn-java_1.5.1dfsg1-4_powerpc.deb stable/main/binary-powerpc/subversion_1.5.1dfsg1-4_powerpc.deb stable/main/binary-powerpc/libapache2-svn_1.5.1dfsg1-4_powerpc.deb stable/main/binary-powerpc/libsvn1_1.5.1dfsg1-4_powerpc.deb stable/main/binary-powerpc/python-subversion_1.5.1dfsg1-4_powerpc.deb stable/main/binary-powerpc/libsvn-ruby1.8_1.5.1dfsg1-4_powerpc.deb stable/main/binary-powerpc/libsvn-perl_1.5.1dfsg1-4_powerpc.deb stable/main/binary-powerpc/libsvn-dev_1.5.1dfsg1-4_powerpc.deb subversion (1.5.1dfsg1-4) stable-security; urgency=high * Fix CVE-2009-2411, heap overflows in svndiff stream parsing. stable/main/binary-mipsel/libsvn-perl_1.5.1dfsg1-4_mipsel.deb stable/main/binary-mipsel/libsvn1_1.5.1dfsg1-4_mipsel.deb stable/main/binary-mipsel/libapache2-svn_1.5.1dfsg1-4_mipsel.deb stable/main/binary-mipsel/subversion_1.5.1dfsg1-4_mipsel.deb stable/main/binary-mipsel/python-subversion_1.5.1dfsg1-4_mipsel.deb stable/main/binary-mipsel/libsvn-dev_1.5.1dfsg1-4_mipsel.deb stable/main/binary-mipsel/libsvn-ruby1.8_1.5.1dfsg1-4_mipsel.deb subversion (1.5.1dfsg1-4) stable-security; urgency=high * Fix CVE-2009-2411, heap overflows in svndiff stream parsing. stable/main/binary-mips/libsvn-perl_1.5.1dfsg1-4_mips.deb stable/main/binary-mips/libsvn1_1.5.1dfsg1-4_mips.deb stable/main/binary-mips/python-subversion_1.5.1dfsg1-4_mips.deb stable/main/binary-mips/subversion_1.5.1dfsg1-4_mips.deb stable/main/binary-mips/libapache2-svn_1.5.1dfsg1-4_mips.deb stable/main/binary-mips/libsvn-dev_1.5.1dfsg1-4_mips.deb stable/main/binary-mips/libsvn-ruby1.8_1.5.1dfsg1-4_mips.deb subversion (1.5.1dfsg1-4) stable-security; urgency=high * Fix CVE-2009-2411, heap overflows in svndiff stream parsing. stable/main/binary-ia64/libsvn-dev_1.5.1dfsg1-4_ia64.deb stable/main/binary-ia64/libsvn-ruby1.8_1.5.1dfsg1-4_ia64.deb stable/main/binary-ia64/libsvn1_1.5.1dfsg1-4_ia64.deb stable/main/binary-ia64/libsvn-java_1.5.1dfsg1-4_ia64.deb stable/main/binary-ia64/subversion_1.5.1dfsg1-4_ia64.deb stable/main/binary-ia64/libapache2-svn_1.5.1dfsg1-4_ia64.deb stable/main/binary-ia64/python-subversion_1.5.1dfsg1-4_ia64.deb stable/main/binary-ia64/libsvn-perl_1.5.1dfsg1-4_ia64.deb subversion (1.5.1dfsg1-4) stable-security; urgency=high * Fix CVE-2009-2411, heap overflows in svndiff stream parsing. stable/main/binary-i386/python-subversion_1.5.1dfsg1-4_i386.deb stable/main/binary-i386/subversion_1.5.1dfsg1-4_i386.deb stable/main/binary-i386/libapache2-svn_1.5.1dfsg1-4_i386.deb stable/main/binary-i386/libsvn-ruby1.8_1.5.1dfsg1-4_i386.deb stable/main/binary-i386/libsvn-java_1.5.1dfsg1-4_i386.deb stable/main/binary-i386/libsvn-dev_1.5.1dfsg1-4_i386.deb stable/main/binary-i386/libsvn1_1.5.1dfsg1-4_i386.deb stable/main/binary-i386/libsvn-perl_1.5.1dfsg1-4_i386.deb subversion (1.5.1dfsg1-4) stable-security; urgency=high * Fix CVE-2009-2411, heap overflows in svndiff stream parsing. stable/main/binary-hppa/libapache2-svn_1.5.1dfsg1-4_hppa.deb stable/main/binary-hppa/python-subversion_1.5.1dfsg1-4_hppa.deb stable/main/binary-hppa/subversion_1.5.1dfsg1-4_hppa.deb stable/main/binary-hppa/libsvn-ruby1.8_1.5.1dfsg1-4_hppa.deb stable/main/binary-hppa/libsvn1_1.5.1dfsg1-4_hppa.deb stable/main/binary-hppa/libsvn-perl_1.5.1dfsg1-4_hppa.deb stable/main/binary-hppa/libsvn-dev_1.5.1dfsg1-4_hppa.deb subversion (1.5.1dfsg1-4) stable-security; urgency=high * Fix CVE-2009-2411, heap overflows in svndiff stream parsing. stable/main/binary-armel/libapache2-svn_1.5.1dfsg1-4_armel.deb stable/main/binary-armel/subversion_1.5.1dfsg1-4_armel.deb stable/main/binary-armel/libsvn-ruby1.8_1.5.1dfsg1-4_armel.deb stable/main/binary-armel/libsvn-perl_1.5.1dfsg1-4_armel.deb stable/main/binary-armel/libsvn-dev_1.5.1dfsg1-4_armel.deb stable/main/binary-armel/libsvn-java_1.5.1dfsg1-4_armel.deb stable/main/binary-armel/python-subversion_1.5.1dfsg1-4_armel.deb stable/main/binary-armel/libsvn1_1.5.1dfsg1-4_armel.deb subversion (1.5.1dfsg1-4) stable-security; urgency=high * Fix CVE-2009-2411, heap overflows in svndiff stream parsing. stable/main/binary-arm/libapache2-svn_1.5.1dfsg1-4_arm.deb stable/main/binary-arm/libsvn-ruby1.8_1.5.1dfsg1-4_arm.deb stable/main/binary-arm/subversion_1.5.1dfsg1-4_arm.deb stable/main/binary-arm/libsvn-perl_1.5.1dfsg1-4_arm.deb stable/main/binary-arm/python-subversion_1.5.1dfsg1-4_arm.deb stable/main/binary-arm/libsvn-dev_1.5.1dfsg1-4_arm.deb stable/main/binary-arm/libsvn1_1.5.1dfsg1-4_arm.deb subversion (1.5.1dfsg1-4) stable-security; urgency=high * Fix CVE-2009-2411, heap overflows in svndiff stream parsing. stable/main/binary-alpha/libapache2-svn_1.5.1dfsg1-4_alpha.deb stable/main/binary-alpha/libsvn1_1.5.1dfsg1-4_alpha.deb stable/main/binary-alpha/python-subversion_1.5.1dfsg1-4_alpha.deb stable/main/binary-alpha/libsvn-perl_1.5.1dfsg1-4_alpha.deb stable/main/binary-alpha/subversion_1.5.1dfsg1-4_alpha.deb stable/main/binary-alpha/libsvn-ruby1.8_1.5.1dfsg1-4_alpha.deb stable/main/binary-alpha/libsvn-dev_1.5.1dfsg1-4_alpha.deb subversion (1.5.1dfsg1-4) stable-security; urgency=high * Fix CVE-2009-2411, heap overflows in svndiff stream parsing. stable/main/binary-amd64/libapache2-svn_1.5.1dfsg1-4_amd64.deb stable/main/source/subversion_1.5.1dfsg1-4.diff.gz stable/main/binary-all/libsvn-doc_1.5.1dfsg1-4_all.deb stable/main/binary-all/libsvn-ruby_1.5.1dfsg1-4_all.deb stable/main/source/subversion_1.5.1dfsg1-4.dsc stable/main/binary-all/subversion-tools_1.5.1dfsg1-4_all.deb stable/main/binary-amd64/libsvn1_1.5.1dfsg1-4_amd64.deb stable/main/binary-amd64/python-subversion_1.5.1dfsg1-4_amd64.deb stable/main/binary-amd64/libsvn-perl_1.5.1dfsg1-4_amd64.deb stable/main/binary-amd64/libsvn-dev_1.5.1dfsg1-4_amd64.deb stable/main/binary-amd64/libsvn-java_1.5.1dfsg1-4_amd64.deb stable/main/binary-amd64/subversion_1.5.1dfsg1-4_amd64.deb stable/main/binary-amd64/libsvn-ruby1.8_1.5.1dfsg1-4_amd64.deb subversion (1.5.1dfsg1-4) stable-security; urgency=high * Fix CVE-2009-2411, heap overflows in svndiff stream parsing. stable/main/binary-sparc/stardict-plugin-festival_3.0.1-4+lenny1_sparc.deb stable/main/binary-sparc/stardict-plugin-spell_3.0.1-4+lenny1_sparc.deb stable/main/binary-sparc/stardict-gtk_3.0.1-4+lenny1_sparc.deb stable/main/binary-sparc/stardict-plugin-espeak_3.0.1-4+lenny1_sparc.deb stable/main/binary-sparc/stardict-plugin-gucharmap_3.0.1-4+lenny1_sparc.deb stable/main/binary-sparc/stardict-plugin_3.0.1-4+lenny1_sparc.deb stable/main/binary-sparc/stardict-gnome_3.0.1-4+lenny1_sparc.deb stardict (3.0.1-4+lenny1) stable-proposed-updates; urgency=low * Applied 07_disable_netdict.dpatch: (Closes:#534731) CVE-2009-2260 - disable netdict by default - giving warning message * Added --disable-dictdotcn option for CVE-2009-2260 stable/main/binary-s390/stardict-gnome_3.0.1-4+lenny1_s390.deb stable/main/binary-s390/stardict-plugin-festival_3.0.1-4+lenny1_s390.deb stable/main/binary-s390/stardict-plugin-espeak_3.0.1-4+lenny1_s390.deb stable/main/binary-s390/stardict-plugin-gucharmap_3.0.1-4+lenny1_s390.deb stable/main/binary-s390/stardict-gtk_3.0.1-4+lenny1_s390.deb stable/main/binary-s390/stardict-plugin_3.0.1-4+lenny1_s390.deb stable/main/binary-s390/stardict-plugin-spell_3.0.1-4+lenny1_s390.deb stardict (3.0.1-4+lenny1) stable-proposed-updates; urgency=low * Applied 07_disable_netdict.dpatch: (Closes:#534731) CVE-2009-2260 - disable netdict by default - giving warning message * Added --disable-dictdotcn option for CVE-2009-2260 stable/main/binary-powerpc/stardict-gtk_3.0.1-4+lenny1_powerpc.deb stable/main/binary-powerpc/stardict-plugin-spell_3.0.1-4+lenny1_powerpc.deb stable/main/binary-powerpc/stardict-gnome_3.0.1-4+lenny1_powerpc.deb stable/main/binary-powerpc/stardict-plugin_3.0.1-4+lenny1_powerpc.deb stable/main/binary-powerpc/stardict-plugin-gucharmap_3.0.1-4+lenny1_powerpc.deb stable/main/binary-powerpc/stardict-plugin-festival_3.0.1-4+lenny1_powerpc.deb stable/main/binary-powerpc/stardict-plugin-espeak_3.0.1-4+lenny1_powerpc.deb stardict (3.0.1-4+lenny1) stable-proposed-updates; urgency=low * Applied 07_disable_netdict.dpatch: (Closes:#534731) CVE-2009-2260 - disable netdict by default - giving warning message * Added --disable-dictdotcn option for CVE-2009-2260 stable/main/binary-mipsel/stardict-plugin-espeak_3.0.1-4+lenny1_mipsel.deb stable/main/binary-mipsel/stardict-plugin-spell_3.0.1-4+lenny1_mipsel.deb stable/main/binary-mipsel/stardict-plugin-gucharmap_3.0.1-4+lenny1_mipsel.deb stable/main/binary-mipsel/stardict-plugin-festival_3.0.1-4+lenny1_mipsel.deb stable/main/binary-mipsel/stardict-plugin_3.0.1-4+lenny1_mipsel.deb stable/main/binary-mipsel/stardict-gnome_3.0.1-4+lenny1_mipsel.deb stable/main/binary-mipsel/stardict-gtk_3.0.1-4+lenny1_mipsel.deb stardict (3.0.1-4+lenny1) stable-proposed-updates; urgency=low * Applied 07_disable_netdict.dpatch: (Closes:#534731) CVE-2009-2260 - disable netdict by default - giving warning message * Added --disable-dictdotcn option for CVE-2009-2260 stable/main/binary-mips/stardict-gnome_3.0.1-4+lenny1_mips.deb stable/main/binary-mips/stardict-plugin-gucharmap_3.0.1-4+lenny1_mips.deb stable/main/binary-mips/stardict-plugin-festival_3.0.1-4+lenny1_mips.deb stable/main/binary-mips/stardict-plugin_3.0.1-4+lenny1_mips.deb stable/main/binary-mips/stardict-plugin-spell_3.0.1-4+lenny1_mips.deb stable/main/binary-mips/stardict-gtk_3.0.1-4+lenny1_mips.deb stable/main/binary-mips/stardict-plugin-espeak_3.0.1-4+lenny1_mips.deb stardict (3.0.1-4+lenny1) stable-proposed-updates; urgency=low * Applied 07_disable_netdict.dpatch: (Closes:#534731) CVE-2009-2260 - disable netdict by default - giving warning message * Added --disable-dictdotcn option for CVE-2009-2260 stable/main/binary-ia64/stardict-gnome_3.0.1-4+lenny1_ia64.deb stable/main/binary-ia64/stardict-plugin-espeak_3.0.1-4+lenny1_ia64.deb stable/main/binary-ia64/stardict-plugin-festival_3.0.1-4+lenny1_ia64.deb stable/main/binary-ia64/stardict-gtk_3.0.1-4+lenny1_ia64.deb stable/main/binary-ia64/stardict-plugin-spell_3.0.1-4+lenny1_ia64.deb stable/main/binary-ia64/stardict-plugin-gucharmap_3.0.1-4+lenny1_ia64.deb stable/main/binary-ia64/stardict-plugin_3.0.1-4+lenny1_ia64.deb stardict (3.0.1-4+lenny1) stable-proposed-updates; urgency=low * Applied 07_disable_netdict.dpatch: (Closes:#534731) CVE-2009-2260 - disable netdict by default - giving warning message * Added --disable-dictdotcn option for CVE-2009-2260 stable/main/binary-hppa/stardict-plugin-gucharmap_3.0.1-4+lenny1_hppa.deb stable/main/binary-hppa/stardict-plugin-espeak_3.0.1-4+lenny1_hppa.deb stable/main/binary-hppa/stardict-gnome_3.0.1-4+lenny1_hppa.deb stable/main/binary-hppa/stardict-plugin-spell_3.0.1-4+lenny1_hppa.deb stable/main/binary-hppa/stardict-gtk_3.0.1-4+lenny1_hppa.deb stable/main/binary-hppa/stardict-plugin-festival_3.0.1-4+lenny1_hppa.deb stable/main/binary-hppa/stardict-plugin_3.0.1-4+lenny1_hppa.deb stardict (3.0.1-4+lenny1) stable-proposed-updates; urgency=low * Applied 07_disable_netdict.dpatch: (Closes:#534731) CVE-2009-2260 - disable netdict by default - giving warning message * Added --disable-dictdotcn option for CVE-2009-2260 stable/main/binary-armel/stardict-plugin-gucharmap_3.0.1-4+lenny1_armel.deb stable/main/binary-armel/stardict-plugin-spell_3.0.1-4+lenny1_armel.deb stable/main/binary-armel/stardict-plugin_3.0.1-4+lenny1_armel.deb stable/main/binary-armel/stardict-plugin-espeak_3.0.1-4+lenny1_armel.deb stable/main/binary-armel/stardict-gtk_3.0.1-4+lenny1_armel.deb stable/main/binary-armel/stardict-plugin-festival_3.0.1-4+lenny1_armel.deb stable/main/binary-armel/stardict-gnome_3.0.1-4+lenny1_armel.deb stardict (3.0.1-4+lenny1) stable-proposed-updates; urgency=low * Applied 07_disable_netdict.dpatch: (Closes:#534731) CVE-2009-2260 - disable netdict by default - giving warning message * Added --disable-dictdotcn option for CVE-2009-2260 stable/main/binary-arm/stardict-plugin_3.0.1-4+lenny1_arm.deb stable/main/binary-arm/stardict-plugin-festival_3.0.1-4+lenny1_arm.deb stable/main/binary-arm/stardict-gtk_3.0.1-4+lenny1_arm.deb stable/main/binary-arm/stardict-plugin-spell_3.0.1-4+lenny1_arm.deb stable/main/binary-arm/stardict-plugin-espeak_3.0.1-4+lenny1_arm.deb stable/main/binary-arm/stardict-gnome_3.0.1-4+lenny1_arm.deb stable/main/binary-arm/stardict-plugin-gucharmap_3.0.1-4+lenny1_arm.deb stardict (3.0.1-4+lenny1) stable-proposed-updates; urgency=low * Applied 07_disable_netdict.dpatch: (Closes:#534731) CVE-2009-2260 - disable netdict by default - giving warning message * Added --disable-dictdotcn option for CVE-2009-2260 stable/main/binary-amd64/stardict-plugin-spell_3.0.1-4+lenny1_amd64.deb stable/main/binary-amd64/stardict-gnome_3.0.1-4+lenny1_amd64.deb stable/main/binary-amd64/stardict-plugin_3.0.1-4+lenny1_amd64.deb stable/main/binary-amd64/stardict-plugin-gucharmap_3.0.1-4+lenny1_amd64.deb stable/main/binary-amd64/stardict-plugin-festival_3.0.1-4+lenny1_amd64.deb stable/main/binary-amd64/stardict-gtk_3.0.1-4+lenny1_amd64.deb stable/main/binary-amd64/stardict-plugin-espeak_3.0.1-4+lenny1_amd64.deb stardict (3.0.1-4+lenny1) stable-proposed-updates; urgency=low * Applied 07_disable_netdict.dpatch: (Closes:#534731) CVE-2009-2260 - disable netdict by default - giving warning message * Added --disable-dictdotcn option for CVE-2009-2260 stable/main/binary-alpha/stardict-gnome_3.0.1-4+lenny1_alpha.deb stable/main/binary-alpha/stardict-plugin-gucharmap_3.0.1-4+lenny1_alpha.deb stable/main/binary-alpha/stardict-gtk_3.0.1-4+lenny1_alpha.deb stable/main/binary-alpha/stardict-plugin-spell_3.0.1-4+lenny1_alpha.deb stable/main/binary-alpha/stardict-plugin-espeak_3.0.1-4+lenny1_alpha.deb stable/main/binary-alpha/stardict-plugin-festival_3.0.1-4+lenny1_alpha.deb stable/main/binary-alpha/stardict-plugin_3.0.1-4+lenny1_alpha.deb stardict (3.0.1-4+lenny1) stable-proposed-updates; urgency=low * Applied 07_disable_netdict.dpatch: (Closes:#534731) CVE-2009-2260 - disable netdict by default - giving warning message * Added --disable-dictdotcn option for CVE-2009-2260 stable/main/binary-i386/stardict-gnome_3.0.1-4+lenny1_i386.deb stable/main/binary-i386/stardict-plugin-gucharmap_3.0.1-4+lenny1_i386.deb stable/main/binary-i386/stardict-gtk_3.0.1-4+lenny1_i386.deb stable/main/binary-all/stardict-common_3.0.1-4+lenny1_all.deb stable/main/source/stardict_3.0.1-4+lenny1.diff.gz stable/main/binary-i386/stardict-plugin-espeak_3.0.1-4+lenny1_i386.deb stable/main/binary-i386/stardict-plugin-spell_3.0.1-4+lenny1_i386.deb stable/main/binary-i386/stardict-plugin_3.0.1-4+lenny1_i386.deb stable/main/binary-all/stardict_3.0.1-4+lenny1_all.deb stable/main/binary-i386/stardict-plugin-festival_3.0.1-4+lenny1_i386.deb stable/main/source/stardict_3.0.1-4+lenny1.dsc stardict (3.0.1-4+lenny1) stable-proposed-updates; urgency=low * Applied 07_disable_netdict.dpatch: (Closes:#534731) CVE-2009-2260 - disable netdict by default - giving warning message * Added --disable-dictdotcn option for CVE-2009-2260 stable/main/binary-sparc/squidclient_3.0.STABLE8-3+lenny2_sparc.deb stable/main/binary-sparc/squid3_3.0.STABLE8-3+lenny2_sparc.deb stable/main/binary-sparc/squid3-cgi_3.0.STABLE8-3+lenny2_sparc.deb squid3 (3.0.STABLE8-3+lenny2) stable-security; urgency=high * Non-maintainer upload by the Security Team. * Update patchset for 12-SQUID-2009_2, add more debugging and also add checks for HTTP_STATUS_NONE as this could also lead to denial of service otherwise (CVE-2009-2622; CVE-2009-2621). stable/main/binary-s390/squid3_3.0.STABLE8-3+lenny2_s390.deb stable/main/binary-s390/squid3-cgi_3.0.STABLE8-3+lenny2_s390.deb stable/main/binary-s390/squidclient_3.0.STABLE8-3+lenny2_s390.deb squid3 (3.0.STABLE8-3+lenny2) stable-security; urgency=high * Non-maintainer upload by the Security Team. * Update patchset for 12-SQUID-2009_2, add more debugging and also add checks for HTTP_STATUS_NONE as this could also lead to denial of service otherwise (CVE-2009-2622; CVE-2009-2621). stable/main/binary-powerpc/squid3_3.0.STABLE8-3+lenny2_powerpc.deb stable/main/binary-powerpc/squid3-cgi_3.0.STABLE8-3+lenny2_powerpc.deb stable/main/binary-powerpc/squidclient_3.0.STABLE8-3+lenny2_powerpc.deb squid3 (3.0.STABLE8-3+lenny2) stable-security; urgency=high * Non-maintainer upload by the Security Team. * Update patchset for 12-SQUID-2009_2, add more debugging and also add checks for HTTP_STATUS_NONE as this could also lead to denial of service otherwise (CVE-2009-2622; CVE-2009-2621). stable/main/binary-mipsel/squid3_3.0.STABLE8-3+lenny2_mipsel.deb stable/main/binary-mipsel/squidclient_3.0.STABLE8-3+lenny2_mipsel.deb stable/main/binary-mipsel/squid3-cgi_3.0.STABLE8-3+lenny2_mipsel.deb squid3 (3.0.STABLE8-3+lenny2) stable-security; urgency=high * Non-maintainer upload by the Security Team. * Update patchset for 12-SQUID-2009_2, add more debugging and also add checks for HTTP_STATUS_NONE as this could also lead to denial of service otherwise (CVE-2009-2622; CVE-2009-2621). stable/main/binary-mips/squid3_3.0.STABLE8-3+lenny2_mips.deb stable/main/binary-mips/squid3-cgi_3.0.STABLE8-3+lenny2_mips.deb stable/main/binary-mips/squidclient_3.0.STABLE8-3+lenny2_mips.deb squid3 (3.0.STABLE8-3+lenny2) stable-security; urgency=high * Non-maintainer upload by the Security Team. * Update patchset for 12-SQUID-2009_2, add more debugging and also add checks for HTTP_STATUS_NONE as this could also lead to denial of service otherwise (CVE-2009-2622; CVE-2009-2621). stable/main/binary-ia64/squid3_3.0.STABLE8-3+lenny2_ia64.deb stable/main/binary-ia64/squidclient_3.0.STABLE8-3+lenny2_ia64.deb stable/main/binary-ia64/squid3-cgi_3.0.STABLE8-3+lenny2_ia64.deb squid3 (3.0.STABLE8-3+lenny2) stable-security; urgency=high * Non-maintainer upload by the Security Team. * Update patchset for 12-SQUID-2009_2, add more debugging and also add checks for HTTP_STATUS_NONE as this could also lead to denial of service otherwise (CVE-2009-2622; CVE-2009-2621). stable/main/binary-i386/squidclient_3.0.STABLE8-3+lenny2_i386.deb stable/main/binary-i386/squid3_3.0.STABLE8-3+lenny2_i386.deb stable/main/binary-i386/squid3-cgi_3.0.STABLE8-3+lenny2_i386.deb squid3 (3.0.STABLE8-3+lenny2) stable-security; urgency=high * Non-maintainer upload by the Security Team. * Update patchset for 12-SQUID-2009_2, add more debugging and also add checks for HTTP_STATUS_NONE as this could also lead to denial of service otherwise (CVE-2009-2622; CVE-2009-2621). stable/main/binary-hppa/squid3_3.0.STABLE8-3+lenny2_hppa.deb stable/main/binary-hppa/squidclient_3.0.STABLE8-3+lenny2_hppa.deb stable/main/binary-hppa/squid3-cgi_3.0.STABLE8-3+lenny2_hppa.deb squid3 (3.0.STABLE8-3+lenny2) stable-security; urgency=high * Non-maintainer upload by the Security Team. * Update patchset for 12-SQUID-2009_2, add more debugging and also add checks for HTTP_STATUS_NONE as this could also lead to denial of service otherwise (CVE-2009-2622; CVE-2009-2621). stable/main/binary-armel/squidclient_3.0.STABLE8-3+lenny2_armel.deb stable/main/binary-armel/squid3_3.0.STABLE8-3+lenny2_armel.deb stable/main/binary-armel/squid3-cgi_3.0.STABLE8-3+lenny2_armel.deb squid3 (3.0.STABLE8-3+lenny2) stable-security; urgency=high * Non-maintainer upload by the Security Team. * Update patchset for 12-SQUID-2009_2, add more debugging and also add checks for HTTP_STATUS_NONE as this could also lead to denial of service otherwise (CVE-2009-2622; CVE-2009-2621). stable/main/binary-arm/squidclient_3.0.STABLE8-3+lenny2_arm.deb stable/main/binary-arm/squid3_3.0.STABLE8-3+lenny2_arm.deb stable/main/binary-arm/squid3-cgi_3.0.STABLE8-3+lenny2_arm.deb squid3 (3.0.STABLE8-3+lenny2) stable-security; urgency=high * Non-maintainer upload by the Security Team. * Update patchset for 12-SQUID-2009_2, add more debugging and also add checks for HTTP_STATUS_NONE as this could also lead to denial of service otherwise (CVE-2009-2622; CVE-2009-2621). stable/main/binary-alpha/squid3_3.0.STABLE8-3+lenny2_alpha.deb stable/main/binary-alpha/squid3-cgi_3.0.STABLE8-3+lenny2_alpha.deb stable/main/binary-alpha/squidclient_3.0.STABLE8-3+lenny2_alpha.deb squid3 (3.0.STABLE8-3+lenny2) stable-security; urgency=high * Non-maintainer upload by the Security Team. * Update patchset for 12-SQUID-2009_2, add more debugging and also add checks for HTTP_STATUS_NONE as this could also lead to denial of service otherwise (CVE-2009-2622; CVE-2009-2621). stable/main/source/squid3_3.0.STABLE8-3+lenny2.dsc stable/main/binary-amd64/squidclient_3.0.STABLE8-3+lenny2_amd64.deb stable/main/binary-amd64/squid3-cgi_3.0.STABLE8-3+lenny2_amd64.deb stable/main/binary-all/squid3-common_3.0.STABLE8-3+lenny2_all.deb stable/main/binary-amd64/squid3_3.0.STABLE8-3+lenny2_amd64.deb stable/main/source/squid3_3.0.STABLE8-3+lenny2.diff.gz squid3 (3.0.STABLE8-3+lenny2) stable-security; urgency=high * Non-maintainer upload by the Security Team. * Update patchset for 12-SQUID-2009_2, add more debugging and also add checks for HTTP_STATUS_NONE as this could also lead to denial of service otherwise (CVE-2009-2622; CVE-2009-2621). stable/main/binary-sparc/spamc_3.2.5-2+lenny1_sparc.deb spamassassin (3.2.5-2+lenny1) stable; urgency=low * Remove open-whois.org as it is cybersquatted (Closes: #537477) * Fix numerous perl pod errors that caused warnings to be embedded in several manpages. * Fix man page formatting so as not to break whatis. * Update debian/control to list the right Maintainer value. stable/main/binary-s390/spamc_3.2.5-2+lenny1_s390.deb spamassassin (3.2.5-2+lenny1) stable; urgency=low * Remove open-whois.org as it is cybersquatted (Closes: #537477) * Fix numerous perl pod errors that caused warnings to be embedded in several manpages. * Fix man page formatting so as not to break whatis. * Update debian/control to list the right Maintainer value. stable/main/binary-powerpc/spamc_3.2.5-2+lenny1_powerpc.deb spamassassin (3.2.5-2+lenny1) stable; urgency=low * Remove open-whois.org as it is cybersquatted (Closes: #537477) * Fix numerous perl pod errors that caused warnings to be embedded in several manpages. * Fix man page formatting so as not to break whatis. * Update debian/control to list the right Maintainer value. stable/main/binary-mipsel/spamc_3.2.5-2+lenny1_mipsel.deb spamassassin (3.2.5-2+lenny1) stable; urgency=low * Remove open-whois.org as it is cybersquatted (Closes: #537477) * Fix numerous perl pod errors that caused warnings to be embedded in several manpages. * Fix man page formatting so as not to break whatis. * Update debian/control to list the right Maintainer value. stable/main/binary-mips/spamc_3.2.5-2+lenny1_mips.deb spamassassin (3.2.5-2+lenny1) stable; urgency=low * Remove open-whois.org as it is cybersquatted (Closes: #537477) * Fix numerous perl pod errors that caused warnings to be embedded in several manpages. * Fix man page formatting so as not to break whatis. * Update debian/control to list the right Maintainer value. stable/main/binary-ia64/spamc_3.2.5-2+lenny1_ia64.deb spamassassin (3.2.5-2+lenny1) stable; urgency=low * Remove open-whois.org as it is cybersquatted (Closes: #537477) * Fix numerous perl pod errors that caused warnings to be embedded in several manpages. * Fix man page formatting so as not to break whatis. * Update debian/control to list the right Maintainer value. stable/main/binary-hppa/spamc_3.2.5-2+lenny1_hppa.deb spamassassin (3.2.5-2+lenny1) stable; urgency=low * Remove open-whois.org as it is cybersquatted (Closes: #537477) * Fix numerous perl pod errors that caused warnings to be embedded in several manpages. * Fix man page formatting so as not to break whatis. * Update debian/control to list the right Maintainer value. stable/main/binary-armel/spamc_3.2.5-2+lenny1_armel.deb spamassassin (3.2.5-2+lenny1) stable; urgency=low * Remove open-whois.org as it is cybersquatted (Closes: #537477) * Fix numerous perl pod errors that caused warnings to be embedded in several manpages. * Fix man page formatting so as not to break whatis. * Update debian/control to list the right Maintainer value. stable/main/binary-arm/spamc_3.2.5-2+lenny1_arm.deb spamassassin (3.2.5-2+lenny1) stable; urgency=low * Remove open-whois.org as it is cybersquatted (Closes: #537477) * Fix numerous perl pod errors that caused warnings to be embedded in several manpages. * Fix man page formatting so as not to break whatis. * Update debian/control to list the right Maintainer value. stable/main/binary-amd64/spamc_3.2.5-2+lenny1_amd64.deb spamassassin (3.2.5-2+lenny1) stable; urgency=low * Remove open-whois.org as it is cybersquatted (Closes: #537477) * Fix numerous perl pod errors that caused warnings to be embedded in several manpages. * Fix man page formatting so as not to break whatis. * Update debian/control to list the right Maintainer value. stable/main/binary-alpha/spamc_3.2.5-2+lenny1_alpha.deb spamassassin (3.2.5-2+lenny1) stable; urgency=low * Remove open-whois.org as it is cybersquatted (Closes: #537477) * Fix numerous perl pod errors that caused warnings to be embedded in several manpages. * Fix man page formatting so as not to break whatis. * Update debian/control to list the right Maintainer value. stable/main/binary-all/spamassassin_3.2.5-2+lenny1_all.deb stable/main/source/spamassassin_3.2.5-2+lenny1.dsc stable/main/binary-i386/spamc_3.2.5-2+lenny1_i386.deb stable/main/source/spamassassin_3.2.5-2+lenny1.diff.gz spamassassin (3.2.5-2+lenny1) stable; urgency=low * Remove open-whois.org as it is cybersquatted (Closes: #537477) * Fix numerous perl pod errors that caused warnings to be embedded in several manpages. * Fix man page formatting so as not to break whatis. * Update debian/control to list the right Maintainer value. stable/main/source/sork-passwd-h3_3.0-2+lenny2.dsc stable/main/source/sork-passwd-h3_3.0-2+lenny2.diff.gz stable/main/binary-all/sork-passwd-h3_3.0-2+lenny2_all.deb sork-passwd-h3 (3.0-2+lenny2) stable-security; urgency=high * Non-maintainer upload by the security team * Fix regression introduced in main.php by last update stable/main/binary-sparc/libtcltk-ruby1.8_1.8.7.72-3lenny1_sparc.deb stable/main/binary-sparc/libruby1.8-dbg_1.8.7.72-3lenny1_sparc.deb stable/main/binary-sparc/libopenssl-ruby1.8_1.8.7.72-3lenny1_sparc.deb stable/main/binary-sparc/libreadline-ruby1.8_1.8.7.72-3lenny1_sparc.deb stable/main/binary-sparc/libruby1.8_1.8.7.72-3lenny1_sparc.deb stable/main/binary-sparc/libdbm-ruby1.8_1.8.7.72-3lenny1_sparc.deb stable/main/binary-sparc/ruby1.8-dev_1.8.7.72-3lenny1_sparc.deb stable/main/binary-sparc/ruby1.8_1.8.7.72-3lenny1_sparc.deb stable/main/binary-sparc/libgdbm-ruby1.8_1.8.7.72-3lenny1_sparc.deb ruby1.8 (1.8.7.72-3lenny1) stable-security; urgency=high * added patch: 932_CVE-2009-1904 (closes: #532689) It fixes BigDecimal DoS vulnerability (CVE-2009-1904). (backported from 1.8.7-p172 and 1.8.7-p174) * Add upstream patch to properly check return values of the OCSP_basic_verify function (CVE-2009-0642; Closes: #513528) stable/main/binary-s390/libruby1.8_1.8.7.72-3lenny1_s390.deb stable/main/binary-s390/libgdbm-ruby1.8_1.8.7.72-3lenny1_s390.deb stable/main/binary-s390/ruby1.8-dev_1.8.7.72-3lenny1_s390.deb stable/main/binary-s390/ruby1.8_1.8.7.72-3lenny1_s390.deb stable/main/binary-s390/libtcltk-ruby1.8_1.8.7.72-3lenny1_s390.deb stable/main/binary-s390/libdbm-ruby1.8_1.8.7.72-3lenny1_s390.deb stable/main/binary-s390/libreadline-ruby1.8_1.8.7.72-3lenny1_s390.deb stable/main/binary-s390/libopenssl-ruby1.8_1.8.7.72-3lenny1_s390.deb stable/main/binary-s390/libruby1.8-dbg_1.8.7.72-3lenny1_s390.deb ruby1.8 (1.8.7.72-3lenny1) stable-security; urgency=high * added patch: 932_CVE-2009-1904 (closes: #532689) It fixes BigDecimal DoS vulnerability (CVE-2009-1904). (backported from 1.8.7-p172 and 1.8.7-p174) * Add upstream patch to properly check return values of the OCSP_basic_verify function (CVE-2009-0642; Closes: #513528) stable/main/binary-powerpc/ruby1.8_1.8.7.72-3lenny1_powerpc.deb stable/main/binary-powerpc/libdbm-ruby1.8_1.8.7.72-3lenny1_powerpc.deb stable/main/binary-powerpc/libruby1.8_1.8.7.72-3lenny1_powerpc.deb stable/main/binary-powerpc/libgdbm-ruby1.8_1.8.7.72-3lenny1_powerpc.deb stable/main/binary-powerpc/libopenssl-ruby1.8_1.8.7.72-3lenny1_powerpc.deb stable/main/binary-powerpc/libruby1.8-dbg_1.8.7.72-3lenny1_powerpc.deb stable/main/binary-powerpc/ruby1.8-dev_1.8.7.72-3lenny1_powerpc.deb stable/main/binary-powerpc/libreadline-ruby1.8_1.8.7.72-3lenny1_powerpc.deb stable/main/binary-powerpc/libtcltk-ruby1.8_1.8.7.72-3lenny1_powerpc.deb ruby1.8 (1.8.7.72-3lenny1) stable-security; urgency=high * added patch: 932_CVE-2009-1904 (closes: #532689) It fixes BigDecimal DoS vulnerability (CVE-2009-1904). (backported from 1.8.7-p172 and 1.8.7-p174) * Add upstream patch to properly check return values of the OCSP_basic_verify function (CVE-2009-0642; Closes: #513528) stable/main/binary-mipsel/libruby1.8-dbg_1.8.7.72-3lenny1_mipsel.deb stable/main/binary-mipsel/libopenssl-ruby1.8_1.8.7.72-3lenny1_mipsel.deb stable/main/binary-mipsel/libreadline-ruby1.8_1.8.7.72-3lenny1_mipsel.deb stable/main/binary-mipsel/libruby1.8_1.8.7.72-3lenny1_mipsel.deb stable/main/binary-mipsel/ruby1.8-dev_1.8.7.72-3lenny1_mipsel.deb stable/main/binary-mipsel/libgdbm-ruby1.8_1.8.7.72-3lenny1_mipsel.deb stable/main/binary-mipsel/libdbm-ruby1.8_1.8.7.72-3lenny1_mipsel.deb stable/main/binary-mipsel/libtcltk-ruby1.8_1.8.7.72-3lenny1_mipsel.deb stable/main/binary-mipsel/ruby1.8_1.8.7.72-3lenny1_mipsel.deb ruby1.8 (1.8.7.72-3lenny1) stable-security; urgency=high * added patch: 932_CVE-2009-1904 (closes: #532689) It fixes BigDecimal DoS vulnerability (CVE-2009-1904). (backported from 1.8.7-p172 and 1.8.7-p174) * Add upstream patch to properly check return values of the OCSP_basic_verify function (CVE-2009-0642; Closes: #513528) stable/main/binary-mips/ruby1.8-dev_1.8.7.72-3lenny1_mips.deb stable/main/binary-mips/libdbm-ruby1.8_1.8.7.72-3lenny1_mips.deb stable/main/binary-mips/libtcltk-ruby1.8_1.8.7.72-3lenny1_mips.deb stable/main/binary-mips/libreadline-ruby1.8_1.8.7.72-3lenny1_mips.deb stable/main/binary-mips/libruby1.8_1.8.7.72-3lenny1_mips.deb stable/main/binary-mips/libruby1.8-dbg_1.8.7.72-3lenny1_mips.deb stable/main/binary-mips/libopenssl-ruby1.8_1.8.7.72-3lenny1_mips.deb stable/main/binary-mips/ruby1.8_1.8.7.72-3lenny1_mips.deb stable/main/binary-mips/libgdbm-ruby1.8_1.8.7.72-3lenny1_mips.deb ruby1.8 (1.8.7.72-3lenny1) stable-security; urgency=high * added patch: 932_CVE-2009-1904 (closes: #532689) It fixes BigDecimal DoS vulnerability (CVE-2009-1904). (backported from 1.8.7-p172 and 1.8.7-p174) * Add upstream patch to properly check return values of the OCSP_basic_verify function (CVE-2009-0642; Closes: #513528) stable/main/binary-ia64/libruby1.8_1.8.7.72-3lenny1_ia64.deb stable/main/binary-ia64/ruby1.8_1.8.7.72-3lenny1_ia64.deb stable/main/binary-ia64/libdbm-ruby1.8_1.8.7.72-3lenny1_ia64.deb stable/main/binary-ia64/libgdbm-ruby1.8_1.8.7.72-3lenny1_ia64.deb stable/main/binary-ia64/ruby1.8-dev_1.8.7.72-3lenny1_ia64.deb stable/main/binary-ia64/libtcltk-ruby1.8_1.8.7.72-3lenny1_ia64.deb stable/main/binary-ia64/libruby1.8-dbg_1.8.7.72-3lenny1_ia64.deb stable/main/binary-ia64/libopenssl-ruby1.8_1.8.7.72-3lenny1_ia64.deb stable/main/binary-ia64/libreadline-ruby1.8_1.8.7.72-3lenny1_ia64.deb ruby1.8 (1.8.7.72-3lenny1) stable-security; urgency=high * added patch: 932_CVE-2009-1904 (closes: #532689) It fixes BigDecimal DoS vulnerability (CVE-2009-1904). (backported from 1.8.7-p172 and 1.8.7-p174) * Add upstream patch to properly check return values of the OCSP_basic_verify function (CVE-2009-0642; Closes: #513528) stable/main/binary-hppa/libruby1.8-dbg_1.8.7.72-3lenny1_hppa.deb stable/main/binary-hppa/ruby1.8_1.8.7.72-3lenny1_hppa.deb stable/main/binary-hppa/libopenssl-ruby1.8_1.8.7.72-3lenny1_hppa.deb stable/main/binary-hppa/ruby1.8-dev_1.8.7.72-3lenny1_hppa.deb stable/main/binary-hppa/libgdbm-ruby1.8_1.8.7.72-3lenny1_hppa.deb stable/main/binary-hppa/libdbm-ruby1.8_1.8.7.72-3lenny1_hppa.deb stable/main/binary-hppa/libreadline-ruby1.8_1.8.7.72-3lenny1_hppa.deb stable/main/binary-hppa/libruby1.8_1.8.7.72-3lenny1_hppa.deb stable/main/binary-hppa/libtcltk-ruby1.8_1.8.7.72-3lenny1_hppa.deb ruby1.8 (1.8.7.72-3lenny1) stable-security; urgency=high * added patch: 932_CVE-2009-1904 (closes: #532689) It fixes BigDecimal DoS vulnerability (CVE-2009-1904). (backported from 1.8.7-p172 and 1.8.7-p174) * Add upstream patch to properly check return values of the OCSP_basic_verify function (CVE-2009-0642; Closes: #513528) stable/main/binary-armel/libdbm-ruby1.8_1.8.7.72-3lenny1_armel.deb stable/main/binary-armel/ruby1.8-dev_1.8.7.72-3lenny1_armel.deb stable/main/binary-armel/libruby1.8_1.8.7.72-3lenny1_armel.deb stable/main/binary-armel/libreadline-ruby1.8_1.8.7.72-3lenny1_armel.deb stable/main/binary-armel/libopenssl-ruby1.8_1.8.7.72-3lenny1_armel.deb stable/main/binary-armel/ruby1.8_1.8.7.72-3lenny1_armel.deb stable/main/binary-armel/libtcltk-ruby1.8_1.8.7.72-3lenny1_armel.deb stable/main/binary-armel/libruby1.8-dbg_1.8.7.72-3lenny1_armel.deb stable/main/binary-armel/libgdbm-ruby1.8_1.8.7.72-3lenny1_armel.deb ruby1.8 (1.8.7.72-3lenny1) stable-security; urgency=high * added patch: 932_CVE-2009-1904 (closes: #532689) It fixes BigDecimal DoS vulnerability (CVE-2009-1904). (backported from 1.8.7-p172 and 1.8.7-p174) * Add upstream patch to properly check return values of the OCSP_basic_verify function (CVE-2009-0642; Closes: #513528) stable/main/binary-arm/libdbm-ruby1.8_1.8.7.72-3lenny1_arm.deb stable/main/binary-arm/libruby1.8-dbg_1.8.7.72-3lenny1_arm.deb stable/main/binary-arm/ruby1.8-dev_1.8.7.72-3lenny1_arm.deb stable/main/binary-arm/libtcltk-ruby1.8_1.8.7.72-3lenny1_arm.deb stable/main/binary-arm/libreadline-ruby1.8_1.8.7.72-3lenny1_arm.deb stable/main/binary-arm/ruby1.8_1.8.7.72-3lenny1_arm.deb stable/main/binary-arm/libopenssl-ruby1.8_1.8.7.72-3lenny1_arm.deb stable/main/binary-arm/libruby1.8_1.8.7.72-3lenny1_arm.deb stable/main/binary-arm/libgdbm-ruby1.8_1.8.7.72-3lenny1_arm.deb ruby1.8 (1.8.7.72-3lenny1) stable-security; urgency=high * added patch: 932_CVE-2009-1904 (closes: #532689) It fixes BigDecimal DoS vulnerability (CVE-2009-1904). (backported from 1.8.7-p172 and 1.8.7-p174) * Add upstream patch to properly check return values of the OCSP_basic_verify function (CVE-2009-0642; Closes: #513528) stable/main/binary-amd64/libtcltk-ruby1.8_1.8.7.72-3lenny1_amd64.deb stable/main/binary-amd64/libruby1.8-dbg_1.8.7.72-3lenny1_amd64.deb stable/main/binary-amd64/libruby1.8_1.8.7.72-3lenny1_amd64.deb stable/main/binary-amd64/libreadline-ruby1.8_1.8.7.72-3lenny1_amd64.deb stable/main/binary-amd64/ruby1.8-dev_1.8.7.72-3lenny1_amd64.deb stable/main/binary-amd64/libdbm-ruby1.8_1.8.7.72-3lenny1_amd64.deb stable/main/binary-amd64/ruby1.8_1.8.7.72-3lenny1_amd64.deb stable/main/binary-amd64/libopenssl-ruby1.8_1.8.7.72-3lenny1_amd64.deb stable/main/binary-amd64/libgdbm-ruby1.8_1.8.7.72-3lenny1_amd64.deb ruby1.8 (1.8.7.72-3lenny1) stable-security; urgency=high * added patch: 932_CVE-2009-1904 (closes: #532689) It fixes BigDecimal DoS vulnerability (CVE-2009-1904). (backported from 1.8.7-p172 and 1.8.7-p174) * Add upstream patch to properly check return values of the OCSP_basic_verify function (CVE-2009-0642; Closes: #513528) stable/main/binary-alpha/ruby1.8-dev_1.8.7.72-3lenny1_alpha.deb stable/main/binary-alpha/libtcltk-ruby1.8_1.8.7.72-3lenny1_alpha.deb stable/main/binary-alpha/libgdbm-ruby1.8_1.8.7.72-3lenny1_alpha.deb stable/main/binary-alpha/ruby1.8_1.8.7.72-3lenny1_alpha.deb stable/main/binary-alpha/libdbm-ruby1.8_1.8.7.72-3lenny1_alpha.deb stable/main/binary-alpha/libopenssl-ruby1.8_1.8.7.72-3lenny1_alpha.deb stable/main/binary-alpha/libreadline-ruby1.8_1.8.7.72-3lenny1_alpha.deb stable/main/binary-alpha/libruby1.8_1.8.7.72-3lenny1_alpha.deb stable/main/binary-alpha/libruby1.8-dbg_1.8.7.72-3lenny1_alpha.deb ruby1.8 (1.8.7.72-3lenny1) stable-security; urgency=high * added patch: 932_CVE-2009-1904 (closes: #532689) It fixes BigDecimal DoS vulnerability (CVE-2009-1904). (backported from 1.8.7-p172 and 1.8.7-p174) * Add upstream patch to properly check return values of the OCSP_basic_verify function (CVE-2009-0642; Closes: #513528) stable/main/binary-i386/libruby1.8-dbg_1.8.7.72-3lenny1_i386.deb stable/main/binary-i386/libgdbm-ruby1.8_1.8.7.72-3lenny1_i386.deb stable/main/binary-i386/libreadline-ruby1.8_1.8.7.72-3lenny1_i386.deb stable/main/binary-i386/libopenssl-ruby1.8_1.8.7.72-3lenny1_i386.deb stable/main/source/ruby1.8_1.8.7.72-3lenny1.diff.gz stable/main/binary-all/rdoc1.8_1.8.7.72-3lenny1_all.deb stable/main/source/ruby1.8_1.8.7.72-3lenny1.dsc stable/main/binary-i386/libtcltk-ruby1.8_1.8.7.72-3lenny1_i386.deb stable/main/binary-i386/libruby1.8_1.8.7.72-3lenny1_i386.deb stable/main/binary-i386/libdbm-ruby1.8_1.8.7.72-3lenny1_i386.deb stable/main/binary-all/irb1.8_1.8.7.72-3lenny1_all.deb stable/main/binary-all/ri1.8_1.8.7.72-3lenny1_all.deb stable/main/binary-all/ruby1.8-examples_1.8.7.72-3lenny1_all.deb stable/main/binary-i386/ruby1.8-dev_1.8.7.72-3lenny1_i386.deb stable/main/binary-i386/ruby1.8_1.8.7.72-3lenny1_i386.deb stable/main/binary-all/ruby1.8-elisp_1.8.7.72-3lenny1_all.deb ruby1.8 (1.8.7.72-3lenny1) stable-security; urgency=high * added patch: 932_CVE-2009-1904 (closes: #532689) It fixes BigDecimal DoS vulnerability (CVE-2009-1904). (backported from 1.8.7-p172 and 1.8.7-p174) * Add upstream patch to properly check return values of the OCSP_basic_verify function (CVE-2009-0642; Closes: #513528) stable/main/source/request-tracker3.6_3.6.7-5+lenny1.diff.gz stable/main/binary-all/request-tracker3.6_3.6.7-5+lenny1_all.deb stable/main/binary-all/rt3.6-db-sqlite_3.6.7-5+lenny1_all.deb stable/main/source/request-tracker3.6_3.6.7-5+lenny1.dsc stable/main/binary-all/rt3.6-apache2_3.6.7-5+lenny1_all.deb stable/main/binary-all/rt3.6-db-mysql_3.6.7-5+lenny1_all.deb stable/main/binary-all/rt3.6-db-postgresql_3.6.7-5+lenny1_all.deb stable/main/binary-all/rt3.6-clients_3.6.7-5+lenny1_all.deb request-tracker3.6 (3.6.7-5+lenny1) stable; urgency=low * Security fix: only allow SuperUsers to edit global RT at a Glance (Closes: #532990) stable/main/source/python-support_0.8.4lenny1.tar.gz stable/main/source/python-support_0.8.4lenny1.dsc stable/main/binary-all/python-support_0.8.4lenny1_all.deb python-support (0.8.4lenny1) stable; urgency=low * update-python-modules (create_dotpath): + Completely ignore lines starting with "import", as they would be executed by python upon startup. stable/main/binary-sparc/python-numpy_1.1.0-3+lenny1_sparc.deb stable/main/binary-sparc/python-numpy-dbg_1.1.0-3+lenny1_sparc.deb python-numpy (1:1.1.0-3+lenny1) stable; urgency=low * Fix incorrect cfunc.h symlink. (Closes: #538599) stable/main/binary-s390/python-numpy_1.1.0-3+lenny1_s390.deb stable/main/binary-s390/python-numpy-dbg_1.1.0-3+lenny1_s390.deb python-numpy (1:1.1.0-3+lenny1) stable; urgency=low * Fix incorrect cfunc.h symlink. (Closes: #538599) stable/main/binary-powerpc/python-numpy_1.1.0-3+lenny1_powerpc.deb stable/main/binary-powerpc/python-numpy-dbg_1.1.0-3+lenny1_powerpc.deb python-numpy (1:1.1.0-3+lenny1) stable; urgency=low * Fix incorrect cfunc.h symlink. (Closes: #538599) stable/main/binary-mipsel/python-numpy_1.1.0-3+lenny1_mipsel.deb stable/main/binary-mipsel/python-numpy-dbg_1.1.0-3+lenny1_mipsel.deb python-numpy (1:1.1.0-3+lenny1) stable; urgency=low * Fix incorrect cfunc.h symlink. (Closes: #538599) stable/main/binary-mips/python-numpy-dbg_1.1.0-3+lenny1_mips.deb stable/main/binary-mips/python-numpy_1.1.0-3+lenny1_mips.deb python-numpy (1:1.1.0-3+lenny1) stable; urgency=low * Fix incorrect cfunc.h symlink. (Closes: #538599) stable/main/binary-ia64/python-numpy-dbg_1.1.0-3+lenny1_ia64.deb stable/main/binary-ia64/python-numpy_1.1.0-3+lenny1_ia64.deb python-numpy (1:1.1.0-3+lenny1) stable; urgency=low * Fix incorrect cfunc.h symlink. (Closes: #538599) stable/main/binary-i386/python-numpy_1.1.0-3+lenny1_i386.deb stable/main/binary-i386/python-numpy-dbg_1.1.0-3+lenny1_i386.deb python-numpy (1:1.1.0-3+lenny1) stable; urgency=low * Fix incorrect cfunc.h symlink. (Closes: #538599) stable/main/binary-hppa/python-numpy_1.1.0-3+lenny1_hppa.deb stable/main/binary-hppa/python-numpy-dbg_1.1.0-3+lenny1_hppa.deb python-numpy (1:1.1.0-3+lenny1) stable; urgency=low * Fix incorrect cfunc.h symlink. (Closes: #538599) stable/main/binary-armel/python-numpy_1.1.0-3+lenny1_armel.deb stable/main/binary-armel/python-numpy-dbg_1.1.0-3+lenny1_armel.deb python-numpy (1:1.1.0-3+lenny1) stable; urgency=low * Fix incorrect cfunc.h symlink. (Closes: #538599) stable/main/binary-arm/python-numpy-dbg_1.1.0-3+lenny1_arm.deb stable/main/binary-arm/python-numpy_1.1.0-3+lenny1_arm.deb python-numpy (1:1.1.0-3+lenny1) stable; urgency=low * Fix incorrect cfunc.h symlink. (Closes: #538599) stable/main/binary-alpha/python-numpy-dbg_1.1.0-3+lenny1_alpha.deb stable/main/binary-alpha/python-numpy_1.1.0-3+lenny1_alpha.deb python-numpy (1:1.1.0-3+lenny1) stable; urgency=low * Fix incorrect cfunc.h symlink. (Closes: #538599) stable/main/source/python-numpy_1.1.0-3+lenny1.dsc stable/main/source/python-numpy_1.1.0-3+lenny1.diff.gz stable/main/binary-amd64/python-numpy-dbg_1.1.0-3+lenny1_amd64.deb stable/main/binary-all/python-numpy-doc_1.1.0-3+lenny1_all.deb stable/main/binary-all/python-numpy-ext_1.1.0-3+lenny1_all.deb stable/main/binary-amd64/python-numpy_1.1.0-3+lenny1_amd64.deb python-numpy (1:1.1.0-3+lenny1) stable; urgency=low * Fix incorrect cfunc.h symlink. (Closes: #538599) stable/main/binary-all/python-django_1.0.2-1+lenny1_all.deb stable/main/source/python-django_1.0.2-1+lenny1.dsc stable/main/source/python-django_1.0.2-1+lenny1.diff.gz python-django (1.0.2-1+lenny1) stable-proposed-updates; urgency=low * Add patch to fix issue with a maliciously crafted URL gaining access to any file on the filesystem (Closes: #539134) Upstream writes: Django includes a lightweight, WSGI-based web server for use in learning Django and in testing new applications during early stages of development. For sake of convenience, this web server automatically maps certain URLs corresponding to the static media files used by the Django administrative application. The handler which maps these URLs did not properly check the requested URL to verify that it corresponds to a static media file used by Django. As such, a carefully-crafted URL can cause the development server to serve any file to which it has read access. stable/main/binary-sparc/pulseaudio-module-gconf-dbg_0.9.10-3+lenny1_sparc.deb stable/main/binary-sparc/pulseaudio-module-lirc-dbg_0.9.10-3+lenny1_sparc.deb stable/main/binary-sparc/libpulsecore5_0.9.10-3+lenny1_sparc.deb stable/main/binary-sparc/libpulse-mainloop-glib0_0.9.10-3+lenny1_sparc.deb stable/main/binary-sparc/libpulse-browse0_0.9.10-3+lenny1_sparc.deb stable/main/binary-sparc/pulseaudio-module-jack_0.9.10-3+lenny1_sparc.deb stable/main/binary-sparc/libpulse-dev_0.9.10-3+lenny1_sparc.deb stable/main/binary-sparc/pulseaudio-module-jack-dbg_0.9.10-3+lenny1_sparc.deb stable/main/binary-sparc/pulseaudio-module-x11-dbg_0.9.10-3+lenny1_sparc.deb stable/main/binary-sparc/pulseaudio-esound-compat-dbg_0.9.10-3+lenny1_sparc.deb stable/main/binary-sparc/pulseaudio_0.9.10-3+lenny1_sparc.deb stable/main/binary-sparc/pulseaudio-module-hal_0.9.10-3+lenny1_sparc.deb stable/main/binary-sparc/pulseaudio-module-zeroconf-dbg_0.9.10-3+lenny1_sparc.deb stable/main/binary-sparc/pulseaudio-module-hal-dbg_0.9.10-3+lenny1_sparc.deb stable/main/binary-sparc/pulseaudio-module-x11_0.9.10-3+lenny1_sparc.deb stable/main/binary-sparc/pulseaudio-utils-dbg_0.9.10-3+lenny1_sparc.deb stable/main/binary-sparc/libpulse-mainloop-glib0-dbg_0.9.10-3+lenny1_sparc.deb stable/main/binary-sparc/pulseaudio-module-lirc_0.9.10-3+lenny1_sparc.deb stable/main/binary-sparc/pulseaudio-utils_0.9.10-3+lenny1_sparc.deb stable/main/binary-sparc/pulseaudio-esound-compat_0.9.10-3+lenny1_sparc.deb stable/main/binary-sparc/pulseaudio-module-zeroconf_0.9.10-3+lenny1_sparc.deb stable/main/binary-sparc/libpulse-browse0-dbg_0.9.10-3+lenny1_sparc.deb stable/main/binary-sparc/pulseaudio-module-gconf_0.9.10-3+lenny1_sparc.deb stable/main/binary-sparc/pulseaudio-dbg_0.9.10-3+lenny1_sparc.deb stable/main/binary-sparc/libpulse0-dbg_0.9.10-3+lenny1_sparc.deb stable/main/binary-sparc/libpulsecore5-dbg_0.9.10-3+lenny1_sparc.deb stable/main/binary-sparc/libpulse0_0.9.10-3+lenny1_sparc.deb pulseaudio (0.9.10-3+lenny1) stable-security; urgency=high * Remove broken re-exec (CVE-2009-1894) * Used ld flags to pre-load DSOs * Regenerate auto* files stable/main/binary-s390/libpulsecore5-dbg_0.9.10-3+lenny1_s390.deb stable/main/binary-s390/libpulse-browse0-dbg_0.9.10-3+lenny1_s390.deb stable/main/binary-s390/libpulsecore5_0.9.10-3+lenny1_s390.deb stable/main/binary-s390/pulseaudio-module-zeroconf_0.9.10-3+lenny1_s390.deb stable/main/binary-s390/libpulse-browse0_0.9.10-3+lenny1_s390.deb stable/main/binary-s390/libpulse0-dbg_0.9.10-3+lenny1_s390.deb stable/main/binary-s390/libpulse0_0.9.10-3+lenny1_s390.deb stable/main/binary-s390/pulseaudio-esound-compat-dbg_0.9.10-3+lenny1_s390.deb stable/main/binary-s390/pulseaudio-module-jack-dbg_0.9.10-3+lenny1_s390.deb stable/main/binary-s390/pulseaudio-module-zeroconf-dbg_0.9.10-3+lenny1_s390.deb stable/main/binary-s390/libpulse-dev_0.9.10-3+lenny1_s390.deb stable/main/binary-s390/pulseaudio-module-gconf_0.9.10-3+lenny1_s390.deb stable/main/binary-s390/pulseaudio-esound-compat_0.9.10-3+lenny1_s390.deb stable/main/binary-s390/pulseaudio-module-lirc_0.9.10-3+lenny1_s390.deb stable/main/binary-s390/pulseaudio-module-hal-dbg_0.9.10-3+lenny1_s390.deb stable/main/binary-s390/pulseaudio-utils-dbg_0.9.10-3+lenny1_s390.deb stable/main/binary-s390/pulseaudio-utils_0.9.10-3+lenny1_s390.deb stable/main/binary-s390/pulseaudio-module-x11_0.9.10-3+lenny1_s390.deb stable/main/binary-s390/pulseaudio-module-hal_0.9.10-3+lenny1_s390.deb stable/main/binary-s390/pulseaudio-module-x11-dbg_0.9.10-3+lenny1_s390.deb stable/main/binary-s390/pulseaudio_0.9.10-3+lenny1_s390.deb stable/main/binary-s390/pulseaudio-dbg_0.9.10-3+lenny1_s390.deb stable/main/binary-s390/pulseaudio-module-lirc-dbg_0.9.10-3+lenny1_s390.deb stable/main/binary-s390/libpulse-mainloop-glib0-dbg_0.9.10-3+lenny1_s390.deb stable/main/binary-s390/libpulse-mainloop-glib0_0.9.10-3+lenny1_s390.deb stable/main/binary-s390/pulseaudio-module-jack_0.9.10-3+lenny1_s390.deb stable/main/binary-s390/pulseaudio-module-gconf-dbg_0.9.10-3+lenny1_s390.deb pulseaudio (0.9.10-3+lenny1) stable-security; urgency=high * Remove broken re-exec (CVE-2009-1894) * Used ld flags to pre-load DSOs * Regenerate auto* files stable/main/binary-powerpc/libpulse-dev_0.9.10-3+lenny1_powerpc.deb stable/main/binary-powerpc/pulseaudio-module-gconf_0.9.10-3+lenny1_powerpc.deb stable/main/binary-powerpc/pulseaudio-utils_0.9.10-3+lenny1_powerpc.deb stable/main/binary-powerpc/libpulse0-dbg_0.9.10-3+lenny1_powerpc.deb stable/main/binary-powerpc/libpulse0_0.9.10-3+lenny1_powerpc.deb stable/main/binary-powerpc/libpulse-browse0-dbg_0.9.10-3+lenny1_powerpc.deb stable/main/binary-powerpc/libpulse-mainloop-glib0-dbg_0.9.10-3+lenny1_powerpc.deb stable/main/binary-powerpc/pulseaudio-esound-compat_0.9.10-3+lenny1_powerpc.deb stable/main/binary-powerpc/pulseaudio-module-gconf-dbg_0.9.10-3+lenny1_powerpc.deb stable/main/binary-powerpc/libpulse-browse0_0.9.10-3+lenny1_powerpc.deb stable/main/binary-powerpc/pulseaudio-module-lirc_0.9.10-3+lenny1_powerpc.deb stable/main/binary-powerpc/pulseaudio-module-lirc-dbg_0.9.10-3+lenny1_powerpc.deb stable/main/binary-powerpc/libpulse-mainloop-glib0_0.9.10-3+lenny1_powerpc.deb stable/main/binary-powerpc/pulseaudio-module-hal-dbg_0.9.10-3+lenny1_powerpc.deb stable/main/binary-powerpc/pulseaudio-esound-compat-dbg_0.9.10-3+lenny1_powerpc.deb stable/main/binary-powerpc/libpulsecore5-dbg_0.9.10-3+lenny1_powerpc.deb stable/main/binary-powerpc/pulseaudio-module-hal_0.9.10-3+lenny1_powerpc.deb stable/main/binary-powerpc/pulseaudio-utils-dbg_0.9.10-3+lenny1_powerpc.deb stable/main/binary-powerpc/pulseaudio-module-x11_0.9.10-3+lenny1_powerpc.deb stable/main/binary-powerpc/pulseaudio-dbg_0.9.10-3+lenny1_powerpc.deb stable/main/binary-powerpc/pulseaudio-module-zeroconf-dbg_0.9.10-3+lenny1_powerpc.deb stable/main/binary-powerpc/pulseaudio-module-x11-dbg_0.9.10-3+lenny1_powerpc.deb stable/main/binary-powerpc/pulseaudio-module-jack-dbg_0.9.10-3+lenny1_powerpc.deb stable/main/binary-powerpc/pulseaudio-module-jack_0.9.10-3+lenny1_powerpc.deb stable/main/binary-powerpc/libpulsecore5_0.9.10-3+lenny1_powerpc.deb stable/main/binary-powerpc/pulseaudio-module-zeroconf_0.9.10-3+lenny1_powerpc.deb stable/main/binary-powerpc/pulseaudio_0.9.10-3+lenny1_powerpc.deb pulseaudio (0.9.10-3+lenny1) stable-security; urgency=high * Remove broken re-exec (CVE-2009-1894) * Used ld flags to pre-load DSOs * Regenerate auto* files stable/main/binary-mipsel/libpulse-mainloop-glib0_0.9.10-3+lenny1_mipsel.deb stable/main/binary-mipsel/pulseaudio-dbg_0.9.10-3+lenny1_mipsel.deb stable/main/binary-mipsel/pulseaudio-module-lirc-dbg_0.9.10-3+lenny1_mipsel.deb stable/main/binary-mipsel/pulseaudio-module-gconf-dbg_0.9.10-3+lenny1_mipsel.deb stable/main/binary-mipsel/pulseaudio-module-jack_0.9.10-3+lenny1_mipsel.deb stable/main/binary-mipsel/pulseaudio-module-x11-dbg_0.9.10-3+lenny1_mipsel.deb stable/main/binary-mipsel/pulseaudio-utils_0.9.10-3+lenny1_mipsel.deb stable/main/binary-mipsel/pulseaudio_0.9.10-3+lenny1_mipsel.deb stable/main/binary-mipsel/libpulsecore5_0.9.10-3+lenny1_mipsel.deb stable/main/binary-mipsel/pulseaudio-module-hal-dbg_0.9.10-3+lenny1_mipsel.deb stable/main/binary-mipsel/pulseaudio-module-hal_0.9.10-3+lenny1_mipsel.deb stable/main/binary-mipsel/libpulse0-dbg_0.9.10-3+lenny1_mipsel.deb stable/main/binary-mipsel/pulseaudio-module-zeroconf-dbg_0.9.10-3+lenny1_mipsel.deb stable/main/binary-mipsel/libpulse0_0.9.10-3+lenny1_mipsel.deb stable/main/binary-mipsel/libpulse-dev_0.9.10-3+lenny1_mipsel.deb stable/main/binary-mipsel/libpulse-browse0_0.9.10-3+lenny1_mipsel.deb stable/main/binary-mipsel/pulseaudio-module-gconf_0.9.10-3+lenny1_mipsel.deb stable/main/binary-mipsel/pulseaudio-module-x11_0.9.10-3+lenny1_mipsel.deb stable/main/binary-mipsel/libpulsecore5-dbg_0.9.10-3+lenny1_mipsel.deb stable/main/binary-mipsel/pulseaudio-module-jack-dbg_0.9.10-3+lenny1_mipsel.deb stable/main/binary-mipsel/pulseaudio-module-zeroconf_0.9.10-3+lenny1_mipsel.deb stable/main/binary-mipsel/pulseaudio-utils-dbg_0.9.10-3+lenny1_mipsel.deb stable/main/binary-mipsel/libpulse-browse0-dbg_0.9.10-3+lenny1_mipsel.deb stable/main/binary-mipsel/libpulse-mainloop-glib0-dbg_0.9.10-3+lenny1_mipsel.deb stable/main/binary-mipsel/pulseaudio-module-lirc_0.9.10-3+lenny1_mipsel.deb stable/main/binary-mipsel/pulseaudio-esound-compat_0.9.10-3+lenny1_mipsel.deb stable/main/binary-mipsel/pulseaudio-esound-compat-dbg_0.9.10-3+lenny1_mipsel.deb pulseaudio (0.9.10-3+lenny1) stable-security; urgency=high * Remove broken re-exec (CVE-2009-1894) * Used ld flags to pre-load DSOs * Regenerate auto* files stable/main/binary-mips/libpulse-browse0_0.9.10-3+lenny1_mips.deb stable/main/binary-mips/pulseaudio-module-hal-dbg_0.9.10-3+lenny1_mips.deb stable/main/binary-mips/pulseaudio-utils-dbg_0.9.10-3+lenny1_mips.deb stable/main/binary-mips/pulseaudio-module-gconf-dbg_0.9.10-3+lenny1_mips.deb stable/main/binary-mips/libpulse0-dbg_0.9.10-3+lenny1_mips.deb stable/main/binary-mips/pulseaudio-module-x11_0.9.10-3+lenny1_mips.deb stable/main/binary-mips/pulseaudio-module-lirc-dbg_0.9.10-3+lenny1_mips.deb stable/main/binary-mips/libpulse-mainloop-glib0_0.9.10-3+lenny1_mips.deb stable/main/binary-mips/pulseaudio-module-gconf_0.9.10-3+lenny1_mips.deb stable/main/binary-mips/pulseaudio-module-jack_0.9.10-3+lenny1_mips.deb stable/main/binary-mips/pulseaudio-esound-compat-dbg_0.9.10-3+lenny1_mips.deb stable/main/binary-mips/libpulse-dev_0.9.10-3+lenny1_mips.deb stable/main/binary-mips/libpulse-browse0-dbg_0.9.10-3+lenny1_mips.deb stable/main/binary-mips/pulseaudio-dbg_0.9.10-3+lenny1_mips.deb stable/main/binary-mips/pulseaudio-module-x11-dbg_0.9.10-3+lenny1_mips.deb stable/main/binary-mips/pulseaudio-module-hal_0.9.10-3+lenny1_mips.deb stable/main/binary-mips/libpulsecore5_0.9.10-3+lenny1_mips.deb stable/main/binary-mips/pulseaudio-module-zeroconf_0.9.10-3+lenny1_mips.deb stable/main/binary-mips/libpulsecore5-dbg_0.9.10-3+lenny1_mips.deb stable/main/binary-mips/pulseaudio-utils_0.9.10-3+lenny1_mips.deb stable/main/binary-mips/pulseaudio-module-zeroconf-dbg_0.9.10-3+lenny1_mips.deb stable/main/binary-mips/pulseaudio-module-lirc_0.9.10-3+lenny1_mips.deb stable/main/binary-mips/pulseaudio_0.9.10-3+lenny1_mips.deb stable/main/binary-mips/pulseaudio-module-jack-dbg_0.9.10-3+lenny1_mips.deb stable/main/binary-mips/libpulse0_0.9.10-3+lenny1_mips.deb stable/main/binary-mips/libpulse-mainloop-glib0-dbg_0.9.10-3+lenny1_mips.deb stable/main/binary-mips/pulseaudio-esound-compat_0.9.10-3+lenny1_mips.deb pulseaudio (0.9.10-3+lenny1) stable-security; urgency=high * Remove broken re-exec (CVE-2009-1894) * Used ld flags to pre-load DSOs * Regenerate auto* files stable/main/binary-ia64/libpulsecore5-dbg_0.9.10-3+lenny1_ia64.deb stable/main/binary-ia64/pulseaudio-module-gconf_0.9.10-3+lenny1_ia64.deb stable/main/binary-ia64/pulseaudio-module-lirc-dbg_0.9.10-3+lenny1_ia64.deb stable/main/binary-ia64/pulseaudio-module-x11_0.9.10-3+lenny1_ia64.deb stable/main/binary-ia64/pulseaudio-module-zeroconf_0.9.10-3+lenny1_ia64.deb stable/main/binary-ia64/libpulse-browse0-dbg_0.9.10-3+lenny1_ia64.deb stable/main/binary-ia64/libpulse0_0.9.10-3+lenny1_ia64.deb stable/main/binary-ia64/pulseaudio-dbg_0.9.10-3+lenny1_ia64.deb stable/main/binary-ia64/libpulse-dev_0.9.10-3+lenny1_ia64.deb stable/main/binary-ia64/pulseaudio-module-jack-dbg_0.9.10-3+lenny1_ia64.deb stable/main/binary-ia64/pulseaudio-module-hal_0.9.10-3+lenny1_ia64.deb stable/main/binary-ia64/pulseaudio-utils_0.9.10-3+lenny1_ia64.deb stable/main/binary-ia64/pulseaudio-module-lirc_0.9.10-3+lenny1_ia64.deb stable/main/binary-ia64/pulseaudio_0.9.10-3+lenny1_ia64.deb stable/main/binary-ia64/pulseaudio-module-zeroconf-dbg_0.9.10-3+lenny1_ia64.deb stable/main/binary-ia64/pulseaudio-module-hal-dbg_0.9.10-3+lenny1_ia64.deb stable/main/binary-ia64/libpulse-browse0_0.9.10-3+lenny1_ia64.deb stable/main/binary-ia64/libpulse0-dbg_0.9.10-3+lenny1_ia64.deb stable/main/binary-ia64/pulseaudio-module-x11-dbg_0.9.10-3+lenny1_ia64.deb stable/main/binary-ia64/pulseaudio-esound-compat_0.9.10-3+lenny1_ia64.deb stable/main/binary-ia64/libpulsecore5_0.9.10-3+lenny1_ia64.deb stable/main/binary-ia64/libpulse-mainloop-glib0-dbg_0.9.10-3+lenny1_ia64.deb stable/main/binary-ia64/pulseaudio-esound-compat-dbg_0.9.10-3+lenny1_ia64.deb stable/main/binary-ia64/pulseaudio-utils-dbg_0.9.10-3+lenny1_ia64.deb stable/main/binary-ia64/pulseaudio-module-jack_0.9.10-3+lenny1_ia64.deb stable/main/binary-ia64/libpulse-mainloop-glib0_0.9.10-3+lenny1_ia64.deb stable/main/binary-ia64/pulseaudio-module-gconf-dbg_0.9.10-3+lenny1_ia64.deb pulseaudio (0.9.10-3+lenny1) stable-security; urgency=high * Remove broken re-exec (CVE-2009-1894) * Used ld flags to pre-load DSOs * Regenerate auto* files stable/main/binary-i386/pulseaudio-dbg_0.9.10-3+lenny1_i386.deb stable/main/binary-i386/pulseaudio-module-jack_0.9.10-3+lenny1_i386.deb stable/main/binary-i386/pulseaudio-esound-compat_0.9.10-3+lenny1_i386.deb stable/main/binary-i386/libpulse0-dbg_0.9.10-3+lenny1_i386.deb stable/main/binary-i386/pulseaudio-module-zeroconf-dbg_0.9.10-3+lenny1_i386.deb stable/main/binary-i386/pulseaudio-utils_0.9.10-3+lenny1_i386.deb stable/main/binary-i386/libpulse-mainloop-glib0-dbg_0.9.10-3+lenny1_i386.deb stable/main/binary-i386/libpulsecore5_0.9.10-3+lenny1_i386.deb stable/main/binary-i386/pulseaudio-module-zeroconf_0.9.10-3+lenny1_i386.deb stable/main/binary-i386/pulseaudio-module-hal_0.9.10-3+lenny1_i386.deb stable/main/binary-i386/libpulse-browse0-dbg_0.9.10-3+lenny1_i386.deb stable/main/binary-i386/pulseaudio-module-x11_0.9.10-3+lenny1_i386.deb stable/main/binary-i386/pulseaudio-utils-dbg_0.9.10-3+lenny1_i386.deb stable/main/binary-i386/pulseaudio-module-lirc_0.9.10-3+lenny1_i386.deb stable/main/binary-i386/libpulsecore5-dbg_0.9.10-3+lenny1_i386.deb stable/main/binary-i386/pulseaudio-module-hal-dbg_0.9.10-3+lenny1_i386.deb stable/main/binary-i386/pulseaudio-module-gconf-dbg_0.9.10-3+lenny1_i386.deb stable/main/binary-i386/pulseaudio-module-x11-dbg_0.9.10-3+lenny1_i386.deb stable/main/binary-i386/libpulse0_0.9.10-3+lenny1_i386.deb stable/main/binary-i386/libpulse-mainloop-glib0_0.9.10-3+lenny1_i386.deb stable/main/binary-i386/pulseaudio-esound-compat-dbg_0.9.10-3+lenny1_i386.deb stable/main/binary-i386/pulseaudio-module-lirc-dbg_0.9.10-3+lenny1_i386.deb stable/main/binary-i386/pulseaudio-module-jack-dbg_0.9.10-3+lenny1_i386.deb stable/main/binary-i386/pulseaudio_0.9.10-3+lenny1_i386.deb stable/main/binary-i386/libpulse-dev_0.9.10-3+lenny1_i386.deb stable/main/binary-i386/pulseaudio-module-gconf_0.9.10-3+lenny1_i386.deb stable/main/binary-i386/libpulse-browse0_0.9.10-3+lenny1_i386.deb pulseaudio (0.9.10-3+lenny1) stable-security; urgency=high * Remove broken re-exec (CVE-2009-1894) * Used ld flags to pre-load DSOs * Regenerate auto* files stable/main/binary-hppa/pulseaudio-module-jack_0.9.10-3+lenny1_hppa.deb stable/main/binary-hppa/pulseaudio_0.9.10-3+lenny1_hppa.deb stable/main/binary-hppa/libpulsecore5-dbg_0.9.10-3+lenny1_hppa.deb stable/main/binary-hppa/pulseaudio-module-zeroconf_0.9.10-3+lenny1_hppa.deb stable/main/binary-hppa/pulseaudio-module-lirc-dbg_0.9.10-3+lenny1_hppa.deb stable/main/binary-hppa/pulseaudio-dbg_0.9.10-3+lenny1_hppa.deb stable/main/binary-hppa/pulseaudio-esound-compat-dbg_0.9.10-3+lenny1_hppa.deb stable/main/binary-hppa/libpulse-mainloop-glib0_0.9.10-3+lenny1_hppa.deb stable/main/binary-hppa/pulseaudio-esound-compat_0.9.10-3+lenny1_hppa.deb stable/main/binary-hppa/pulseaudio-module-jack-dbg_0.9.10-3+lenny1_hppa.deb stable/main/binary-hppa/libpulse-mainloop-glib0-dbg_0.9.10-3+lenny1_hppa.deb stable/main/binary-hppa/pulseaudio-utils-dbg_0.9.10-3+lenny1_hppa.deb stable/main/binary-hppa/pulseaudio-module-x11_0.9.10-3+lenny1_hppa.deb stable/main/binary-hppa/pulseaudio-module-gconf_0.9.10-3+lenny1_hppa.deb stable/main/binary-hppa/pulseaudio-module-hal-dbg_0.9.10-3+lenny1_hppa.deb stable/main/binary-hppa/libpulse0-dbg_0.9.10-3+lenny1_hppa.deb stable/main/binary-hppa/libpulsecore5_0.9.10-3+lenny1_hppa.deb stable/main/binary-hppa/libpulse0_0.9.10-3+lenny1_hppa.deb stable/main/binary-hppa/pulseaudio-module-lirc_0.9.10-3+lenny1_hppa.deb stable/main/binary-hppa/pulseaudio-module-hal_0.9.10-3+lenny1_hppa.deb stable/main/binary-hppa/libpulse-dev_0.9.10-3+lenny1_hppa.deb stable/main/binary-hppa/pulseaudio-module-gconf-dbg_0.9.10-3+lenny1_hppa.deb stable/main/binary-hppa/pulseaudio-module-zeroconf-dbg_0.9.10-3+lenny1_hppa.deb stable/main/binary-hppa/pulseaudio-utils_0.9.10-3+lenny1_hppa.deb stable/main/binary-hppa/libpulse-browse0_0.9.10-3+lenny1_hppa.deb stable/main/binary-hppa/libpulse-browse0-dbg_0.9.10-3+lenny1_hppa.deb stable/main/binary-hppa/pulseaudio-module-x11-dbg_0.9.10-3+lenny1_hppa.deb pulseaudio (0.9.10-3+lenny1) stable-security; urgency=high * Remove broken re-exec (CVE-2009-1894) * Used ld flags to pre-load DSOs * Regenerate auto* files stable/main/binary-armel/pulseaudio-utils_0.9.10-3+lenny1_armel.deb stable/main/binary-armel/pulseaudio-module-jack-dbg_0.9.10-3+lenny1_armel.deb stable/main/binary-armel/libpulse-browse0-dbg_0.9.10-3+lenny1_armel.deb stable/main/binary-armel/pulseaudio-module-x11-dbg_0.9.10-3+lenny1_armel.deb stable/main/binary-armel/pulseaudio-module-zeroconf-dbg_0.9.10-3+lenny1_armel.deb stable/main/binary-armel/libpulse-mainloop-glib0-dbg_0.9.10-3+lenny1_armel.deb stable/main/binary-armel/pulseaudio-dbg_0.9.10-3+lenny1_armel.deb stable/main/binary-armel/pulseaudio-module-gconf_0.9.10-3+lenny1_armel.deb stable/main/binary-armel/pulseaudio-esound-compat_0.9.10-3+lenny1_armel.deb stable/main/binary-armel/pulseaudio-module-hal-dbg_0.9.10-3+lenny1_armel.deb stable/main/binary-armel/libpulse0_0.9.10-3+lenny1_armel.deb stable/main/binary-armel/pulseaudio-module-lirc-dbg_0.9.10-3+lenny1_armel.deb stable/main/binary-armel/libpulse-browse0_0.9.10-3+lenny1_armel.deb stable/main/binary-armel/pulseaudio-module-gconf-dbg_0.9.10-3+lenny1_armel.deb stable/main/binary-armel/libpulse-mainloop-glib0_0.9.10-3+lenny1_armel.deb stable/main/binary-armel/pulseaudio_0.9.10-3+lenny1_armel.deb stable/main/binary-armel/libpulse-dev_0.9.10-3+lenny1_armel.deb stable/main/binary-armel/pulseaudio-module-zeroconf_0.9.10-3+lenny1_armel.deb stable/main/binary-armel/libpulsecore5-dbg_0.9.10-3+lenny1_armel.deb stable/main/binary-armel/pulseaudio-module-jack_0.9.10-3+lenny1_armel.deb stable/main/binary-armel/pulseaudio-module-hal_0.9.10-3+lenny1_armel.deb stable/main/binary-armel/pulseaudio-module-lirc_0.9.10-3+lenny1_armel.deb stable/main/binary-armel/libpulse0-dbg_0.9.10-3+lenny1_armel.deb stable/main/binary-armel/libpulsecore5_0.9.10-3+lenny1_armel.deb stable/main/binary-armel/pulseaudio-module-x11_0.9.10-3+lenny1_armel.deb stable/main/binary-armel/pulseaudio-utils-dbg_0.9.10-3+lenny1_armel.deb stable/main/binary-armel/pulseaudio-esound-compat-dbg_0.9.10-3+lenny1_armel.deb pulseaudio (0.9.10-3+lenny1) stable-security; urgency=high * Remove broken re-exec (CVE-2009-1894) * Used ld flags to pre-load DSOs * Regenerate auto* files stable/main/binary-arm/pulseaudio-utils_0.9.10-3+lenny1_arm.deb stable/main/binary-arm/pulseaudio-module-jack_0.9.10-3+lenny1_arm.deb stable/main/binary-arm/libpulse-browse0_0.9.10-3+lenny1_arm.deb stable/main/binary-arm/pulseaudio-module-x11-dbg_0.9.10-3+lenny1_arm.deb stable/main/binary-arm/libpulsecore5-dbg_0.9.10-3+lenny1_arm.deb stable/main/binary-arm/pulseaudio-module-lirc_0.9.10-3+lenny1_arm.deb stable/main/binary-arm/pulseaudio-dbg_0.9.10-3+lenny1_arm.deb stable/main/binary-arm/pulseaudio-module-jack-dbg_0.9.10-3+lenny1_arm.deb stable/main/binary-arm/libpulsecore5_0.9.10-3+lenny1_arm.deb stable/main/binary-arm/pulseaudio_0.9.10-3+lenny1_arm.deb stable/main/binary-arm/pulseaudio-module-zeroconf-dbg_0.9.10-3+lenny1_arm.deb stable/main/binary-arm/pulseaudio-module-hal_0.9.10-3+lenny1_arm.deb stable/main/binary-arm/libpulse0_0.9.10-3+lenny1_arm.deb stable/main/binary-arm/libpulse0-dbg_0.9.10-3+lenny1_arm.deb stable/main/binary-arm/pulseaudio-module-gconf-dbg_0.9.10-3+lenny1_arm.deb stable/main/binary-arm/pulseaudio-utils-dbg_0.9.10-3+lenny1_arm.deb stable/main/binary-arm/pulseaudio-module-x11_0.9.10-3+lenny1_arm.deb stable/main/binary-arm/pulseaudio-module-zeroconf_0.9.10-3+lenny1_arm.deb stable/main/binary-arm/pulseaudio-module-gconf_0.9.10-3+lenny1_arm.deb stable/main/binary-arm/libpulse-dev_0.9.10-3+lenny1_arm.deb stable/main/binary-arm/pulseaudio-module-lirc-dbg_0.9.10-3+lenny1_arm.deb stable/main/binary-arm/libpulse-mainloop-glib0_0.9.10-3+lenny1_arm.deb stable/main/binary-arm/pulseaudio-module-hal-dbg_0.9.10-3+lenny1_arm.deb stable/main/binary-arm/pulseaudio-esound-compat_0.9.10-3+lenny1_arm.deb stable/main/binary-arm/libpulse-browse0-dbg_0.9.10-3+lenny1_arm.deb stable/main/binary-arm/libpulse-mainloop-glib0-dbg_0.9.10-3+lenny1_arm.deb stable/main/binary-arm/pulseaudio-esound-compat-dbg_0.9.10-3+lenny1_arm.deb pulseaudio (0.9.10-3+lenny1) stable-security; urgency=high * Remove broken re-exec (CVE-2009-1894) * Used ld flags to pre-load DSOs * Regenerate auto* files stable/main/binary-alpha/libpulsecore5-dbg_0.9.10-3+lenny1_alpha.deb stable/main/binary-alpha/libpulse-browse0-dbg_0.9.10-3+lenny1_alpha.deb stable/main/binary-alpha/libpulse-browse0_0.9.10-3+lenny1_alpha.deb stable/main/binary-alpha/pulseaudio-dbg_0.9.10-3+lenny1_alpha.deb stable/main/binary-alpha/pulseaudio-module-zeroconf_0.9.10-3+lenny1_alpha.deb stable/main/binary-alpha/pulseaudio-utils_0.9.10-3+lenny1_alpha.deb stable/main/binary-alpha/pulseaudio-module-hal-dbg_0.9.10-3+lenny1_alpha.deb stable/main/binary-alpha/libpulse0_0.9.10-3+lenny1_alpha.deb stable/main/binary-alpha/libpulse-dev_0.9.10-3+lenny1_alpha.deb stable/main/binary-alpha/pulseaudio_0.9.10-3+lenny1_alpha.deb stable/main/binary-alpha/pulseaudio-module-jack-dbg_0.9.10-3+lenny1_alpha.deb stable/main/binary-alpha/pulseaudio-module-gconf_0.9.10-3+lenny1_alpha.deb stable/main/binary-alpha/pulseaudio-module-gconf-dbg_0.9.10-3+lenny1_alpha.deb stable/main/binary-alpha/pulseaudio-utils-dbg_0.9.10-3+lenny1_alpha.deb stable/main/binary-alpha/pulseaudio-module-x11_0.9.10-3+lenny1_alpha.deb stable/main/binary-alpha/pulseaudio-module-jack_0.9.10-3+lenny1_alpha.deb stable/main/binary-alpha/libpulse0-dbg_0.9.10-3+lenny1_alpha.deb stable/main/binary-alpha/pulseaudio-module-lirc_0.9.10-3+lenny1_alpha.deb stable/main/binary-alpha/pulseaudio-module-zeroconf-dbg_0.9.10-3+lenny1_alpha.deb stable/main/binary-alpha/pulseaudio-esound-compat_0.9.10-3+lenny1_alpha.deb stable/main/binary-alpha/libpulsecore5_0.9.10-3+lenny1_alpha.deb stable/main/binary-alpha/pulseaudio-module-hal_0.9.10-3+lenny1_alpha.deb stable/main/binary-alpha/libpulse-mainloop-glib0-dbg_0.9.10-3+lenny1_alpha.deb stable/main/binary-alpha/pulseaudio-module-lirc-dbg_0.9.10-3+lenny1_alpha.deb stable/main/binary-alpha/libpulse-mainloop-glib0_0.9.10-3+lenny1_alpha.deb stable/main/binary-alpha/pulseaudio-esound-compat-dbg_0.9.10-3+lenny1_alpha.deb stable/main/binary-alpha/pulseaudio-module-x11-dbg_0.9.10-3+lenny1_alpha.deb pulseaudio (0.9.10-3+lenny1) stable-security; urgency=high * Remove broken re-exec (CVE-2009-1894) * Used ld flags to pre-load DSOs * Regenerate auto* files stable/main/binary-amd64/pulseaudio-module-zeroconf-dbg_0.9.10-3+lenny1_amd64.deb stable/main/binary-amd64/pulseaudio-utils-dbg_0.9.10-3+lenny1_amd64.deb stable/main/binary-amd64/pulseaudio-module-x11_0.9.10-3+lenny1_amd64.deb stable/main/binary-amd64/pulseaudio-module-x11-dbg_0.9.10-3+lenny1_amd64.deb stable/main/binary-amd64/pulseaudio-module-lirc-dbg_0.9.10-3+lenny1_amd64.deb stable/main/binary-amd64/libpulse0_0.9.10-3+lenny1_amd64.deb stable/main/binary-amd64/pulseaudio-utils_0.9.10-3+lenny1_amd64.deb stable/main/binary-amd64/libpulse-mainloop-glib0-dbg_0.9.10-3+lenny1_amd64.deb stable/main/binary-amd64/pulseaudio-module-gconf_0.9.10-3+lenny1_amd64.deb stable/main/binary-amd64/libpulse-mainloop-glib0_0.9.10-3+lenny1_amd64.deb stable/main/binary-amd64/pulseaudio-module-jack-dbg_0.9.10-3+lenny1_amd64.deb stable/main/binary-amd64/pulseaudio-esound-compat_0.9.10-3+lenny1_amd64.deb stable/main/source/pulseaudio_0.9.10-3+lenny1.dsc stable/main/binary-amd64/pulseaudio-module-hal-dbg_0.9.10-3+lenny1_amd64.deb stable/main/source/pulseaudio_0.9.10-3+lenny1.tar.gz stable/main/binary-amd64/libpulsecore5-dbg_0.9.10-3+lenny1_amd64.deb stable/main/binary-amd64/libpulse-browse0-dbg_0.9.10-3+lenny1_amd64.deb stable/main/binary-amd64/libpulse0-dbg_0.9.10-3+lenny1_amd64.deb stable/main/binary-amd64/libpulse-browse0_0.9.10-3+lenny1_amd64.deb stable/main/binary-amd64/pulseaudio-module-gconf-dbg_0.9.10-3+lenny1_amd64.deb stable/main/binary-amd64/pulseaudio-module-zeroconf_0.9.10-3+lenny1_amd64.deb stable/main/binary-amd64/pulseaudio-module-lirc_0.9.10-3+lenny1_amd64.deb stable/main/binary-amd64/pulseaudio-module-hal_0.9.10-3+lenny1_amd64.deb stable/main/binary-amd64/pulseaudio-dbg_0.9.10-3+lenny1_amd64.deb stable/main/binary-amd64/libpulse-dev_0.9.10-3+lenny1_amd64.deb stable/main/binary-amd64/pulseaudio_0.9.10-3+lenny1_amd64.deb stable/main/binary-amd64/pulseaudio-esound-compat-dbg_0.9.10-3+lenny1_amd64.deb stable/main/binary-amd64/libpulsecore5_0.9.10-3+lenny1_amd64.deb stable/main/binary-amd64/pulseaudio-module-jack_0.9.10-3+lenny1_amd64.deb pulseaudio (0.9.10-3+lenny1) stable-security; urgency=high * Remove broken re-exec (CVE-2009-1894) * Used ld flags to pre-load DSOs * Regenerate auto* files stable/main/source/postgrey_1.31-3.2.dsc stable/main/binary-all/postgrey_1.31-3.2_all.deb stable/main/source/postgrey_1.31-3.2.diff.gz postgrey (1.31-3.2) stable-proposed-updates; urgency=medium * NMU to propagate #504382 fix to lenny stable/main/binary-sparc/finch_2.4.3-4lenny4_sparc.deb stable/main/binary-sparc/libpurple0_2.4.3-4lenny4_sparc.deb stable/main/binary-sparc/pidgin_2.4.3-4lenny4_sparc.deb stable/main/binary-sparc/pidgin-dbg_2.4.3-4lenny4_sparc.deb pidgin (2.4.3-4lenny4) stable; urgency=medium * debian/patches/35_xmpp-require-ssl.patch: - Fix XMPP not properly enforcing "Require SSL/TLS" on some older servers (Closes: #542891) stable/main/binary-s390/libpurple0_2.4.3-4lenny4_s390.deb stable/main/binary-s390/finch_2.4.3-4lenny4_s390.deb stable/main/binary-s390/pidgin-dbg_2.4.3-4lenny4_s390.deb stable/main/binary-s390/pidgin_2.4.3-4lenny4_s390.deb pidgin (2.4.3-4lenny4) stable; urgency=medium * debian/patches/35_xmpp-require-ssl.patch: - Fix XMPP not properly enforcing "Require SSL/TLS" on some older servers (Closes: #542891) stable/main/binary-powerpc/pidgin_2.4.3-4lenny4_powerpc.deb stable/main/binary-powerpc/pidgin-dbg_2.4.3-4lenny4_powerpc.deb stable/main/binary-powerpc/finch_2.4.3-4lenny4_powerpc.deb stable/main/binary-powerpc/libpurple0_2.4.3-4lenny4_powerpc.deb pidgin (2.4.3-4lenny4) stable; urgency=medium * debian/patches/35_xmpp-require-ssl.patch: - Fix XMPP not properly enforcing "Require SSL/TLS" on some older servers (Closes: #542891) stable/main/binary-mipsel/pidgin-dbg_2.4.3-4lenny4_mipsel.deb stable/main/binary-mipsel/pidgin_2.4.3-4lenny4_mipsel.deb stable/main/binary-mipsel/libpurple0_2.4.3-4lenny4_mipsel.deb stable/main/binary-mipsel/finch_2.4.3-4lenny4_mipsel.deb pidgin (2.4.3-4lenny4) stable; urgency=medium * debian/patches/35_xmpp-require-ssl.patch: - Fix XMPP not properly enforcing "Require SSL/TLS" on some older servers (Closes: #542891) stable/main/binary-mips/pidgin-dbg_2.4.3-4lenny4_mips.deb stable/main/binary-mips/finch_2.4.3-4lenny4_mips.deb stable/main/binary-mips/libpurple0_2.4.3-4lenny4_mips.deb stable/main/binary-mips/pidgin_2.4.3-4lenny4_mips.deb pidgin (2.4.3-4lenny4) stable; urgency=medium * debian/patches/35_xmpp-require-ssl.patch: - Fix XMPP not properly enforcing "Require SSL/TLS" on some older servers (Closes: #542891) stable/main/binary-ia64/libpurple0_2.4.3-4lenny4_ia64.deb stable/main/binary-ia64/pidgin_2.4.3-4lenny4_ia64.deb stable/main/binary-ia64/pidgin-dbg_2.4.3-4lenny4_ia64.deb stable/main/binary-ia64/finch_2.4.3-4lenny4_ia64.deb pidgin (2.4.3-4lenny4) stable; urgency=medium * debian/patches/35_xmpp-require-ssl.patch: - Fix XMPP not properly enforcing "Require SSL/TLS" on some older servers (Closes: #542891) stable/main/binary-i386/pidgin_2.4.3-4lenny4_i386.deb stable/main/binary-i386/libpurple0_2.4.3-4lenny4_i386.deb stable/main/binary-i386/finch_2.4.3-4lenny4_i386.deb stable/main/binary-i386/pidgin-dbg_2.4.3-4lenny4_i386.deb pidgin (2.4.3-4lenny4) stable; urgency=medium * debian/patches/35_xmpp-require-ssl.patch: - Fix XMPP not properly enforcing "Require SSL/TLS" on some older servers (Closes: #542891) stable/main/binary-hppa/libpurple0_2.4.3-4lenny4_hppa.deb stable/main/binary-hppa/finch_2.4.3-4lenny4_hppa.deb stable/main/binary-hppa/pidgin-dbg_2.4.3-4lenny4_hppa.deb stable/main/binary-hppa/pidgin_2.4.3-4lenny4_hppa.deb pidgin (2.4.3-4lenny4) stable; urgency=medium * debian/patches/35_xmpp-require-ssl.patch: - Fix XMPP not properly enforcing "Require SSL/TLS" on some older servers (Closes: #542891) stable/main/binary-armel/pidgin-dbg_2.4.3-4lenny4_armel.deb stable/main/binary-armel/finch_2.4.3-4lenny4_armel.deb stable/main/binary-armel/libpurple0_2.4.3-4lenny4_armel.deb stable/main/binary-armel/pidgin_2.4.3-4lenny4_armel.deb pidgin (2.4.3-4lenny4) stable; urgency=medium * debian/patches/35_xmpp-require-ssl.patch: - Fix XMPP not properly enforcing "Require SSL/TLS" on some older servers (Closes: #542891) stable/main/binary-arm/libpurple0_2.4.3-4lenny4_arm.deb stable/main/binary-arm/finch_2.4.3-4lenny4_arm.deb stable/main/binary-arm/pidgin-dbg_2.4.3-4lenny4_arm.deb stable/main/binary-arm/pidgin_2.4.3-4lenny4_arm.deb pidgin (2.4.3-4lenny4) stable; urgency=medium * debian/patches/35_xmpp-require-ssl.patch: - Fix XMPP not properly enforcing "Require SSL/TLS" on some older servers (Closes: #542891) stable/main/binary-alpha/libpurple0_2.4.3-4lenny4_alpha.deb stable/main/binary-alpha/finch_2.4.3-4lenny4_alpha.deb stable/main/binary-alpha/pidgin-dbg_2.4.3-4lenny4_alpha.deb stable/main/binary-alpha/pidgin_2.4.3-4lenny4_alpha.deb pidgin (2.4.3-4lenny4) stable; urgency=medium * debian/patches/35_xmpp-require-ssl.patch: - Fix XMPP not properly enforcing "Require SSL/TLS" on some older servers (Closes: #542891) stable/main/binary-all/finch-dev_2.4.3-4lenny4_all.deb stable/main/source/pidgin_2.4.3-4lenny4.dsc stable/main/binary-all/pidgin-dev_2.4.3-4lenny4_all.deb stable/main/binary-all/libpurple-dev_2.4.3-4lenny4_all.deb stable/main/binary-amd64/finch_2.4.3-4lenny4_amd64.deb stable/main/binary-amd64/libpurple0_2.4.3-4lenny4_amd64.deb stable/main/binary-all/libpurple-bin_2.4.3-4lenny4_all.deb stable/main/binary-amd64/pidgin-dbg_2.4.3-4lenny4_amd64.deb stable/main/binary-all/pidgin-data_2.4.3-4lenny4_all.deb stable/main/binary-amd64/pidgin_2.4.3-4lenny4_amd64.deb stable/main/source/pidgin_2.4.3-4lenny4.diff.gz pidgin (2.4.3-4lenny4) stable; urgency=medium * debian/patches/35_xmpp-require-ssl.patch: - Fix XMPP not properly enforcing "Require SSL/TLS" on some older servers (Closes: #542891) stable/main/binary-sparc/libperl-dev_5.10.0-19lenny2_sparc.deb stable/main/binary-sparc/perl-suid_5.10.0-19lenny2_sparc.deb stable/main/binary-sparc/perl-debug_5.10.0-19lenny2_sparc.deb stable/main/binary-sparc/libperl5.10_5.10.0-19lenny2_sparc.deb stable/main/binary-sparc/perl-base_5.10.0-19lenny2_sparc.deb stable/main/binary-sparc/perl_5.10.0-19lenny2_sparc.deb perl (5.10.0-19lenny2) stable; urgency=low * Fix a typo in the replaces/conflicts/provides: libcpan-plus-perl should have been libcpanplus-perl. (Closes: #516289) * Fix a memory leak with the map operator. (Closes: #528332) stable/main/binary-s390/perl-debug_5.10.0-19lenny2_s390.deb stable/main/binary-s390/perl_5.10.0-19lenny2_s390.deb stable/main/binary-s390/perl-base_5.10.0-19lenny2_s390.deb stable/main/binary-s390/perl-suid_5.10.0-19lenny2_s390.deb stable/main/binary-s390/libperl-dev_5.10.0-19lenny2_s390.deb stable/main/binary-s390/libperl5.10_5.10.0-19lenny2_s390.deb perl (5.10.0-19lenny2) stable; urgency=low * Fix a typo in the replaces/conflicts/provides: libcpan-plus-perl should have been libcpanplus-perl. (Closes: #516289) * Fix a memory leak with the map operator. (Closes: #528332) stable/main/binary-powerpc/libperl-dev_5.10.0-19lenny2_powerpc.deb stable/main/binary-powerpc/perl-suid_5.10.0-19lenny2_powerpc.deb stable/main/binary-powerpc/libperl5.10_5.10.0-19lenny2_powerpc.deb stable/main/binary-powerpc/perl-base_5.10.0-19lenny2_powerpc.deb stable/main/binary-powerpc/perl-debug_5.10.0-19lenny2_powerpc.deb stable/main/binary-powerpc/perl_5.10.0-19lenny2_powerpc.deb perl (5.10.0-19lenny2) stable; urgency=low * Fix a typo in the replaces/conflicts/provides: libcpan-plus-perl should have been libcpanplus-perl. (Closes: #516289) * Fix a memory leak with the map operator. (Closes: #528332) stable/main/binary-mipsel/perl-debug_5.10.0-19lenny2_mipsel.deb stable/main/binary-mipsel/perl-base_5.10.0-19lenny2_mipsel.deb stable/main/binary-mipsel/libperl-dev_5.10.0-19lenny2_mipsel.deb stable/main/binary-mipsel/perl-suid_5.10.0-19lenny2_mipsel.deb stable/main/binary-mipsel/libperl5.10_5.10.0-19lenny2_mipsel.deb stable/main/binary-mipsel/perl_5.10.0-19lenny2_mipsel.deb perl (5.10.0-19lenny2) stable; urgency=low * Fix a typo in the replaces/conflicts/provides: libcpan-plus-perl should have been libcpanplus-perl. (Closes: #516289) * Fix a memory leak with the map operator. (Closes: #528332) stable/main/binary-mips/perl-base_5.10.0-19lenny2_mips.deb stable/main/binary-mips/perl_5.10.0-19lenny2_mips.deb stable/main/binary-mips/perl-debug_5.10.0-19lenny2_mips.deb stable/main/binary-mips/libperl-dev_5.10.0-19lenny2_mips.deb stable/main/binary-mips/perl-suid_5.10.0-19lenny2_mips.deb stable/main/binary-mips/libperl5.10_5.10.0-19lenny2_mips.deb perl (5.10.0-19lenny2) stable; urgency=low * Fix a typo in the replaces/conflicts/provides: libcpan-plus-perl should have been libcpanplus-perl. (Closes: #516289) * Fix a memory leak with the map operator. (Closes: #528332) stable/main/binary-ia64/perl_5.10.0-19lenny2_ia64.deb stable/main/binary-ia64/perl-debug_5.10.0-19lenny2_ia64.deb stable/main/binary-ia64/perl-base_5.10.0-19lenny2_ia64.deb stable/main/binary-ia64/libperl5.10_5.10.0-19lenny2_ia64.deb stable/main/binary-ia64/perl-suid_5.10.0-19lenny2_ia64.deb stable/main/binary-ia64/libperl-dev_5.10.0-19lenny2_ia64.deb perl (5.10.0-19lenny2) stable; urgency=low * Fix a typo in the replaces/conflicts/provides: libcpan-plus-perl should have been libcpanplus-perl. (Closes: #516289) * Fix a memory leak with the map operator. (Closes: #528332) stable/main/binary-i386/perl-debug_5.10.0-19lenny2_i386.deb stable/main/binary-i386/perl-suid_5.10.0-19lenny2_i386.deb stable/main/binary-i386/libperl-dev_5.10.0-19lenny2_i386.deb stable/main/binary-i386/perl-base_5.10.0-19lenny2_i386.deb stable/main/binary-i386/perl_5.10.0-19lenny2_i386.deb stable/main/binary-i386/libperl5.10_5.10.0-19lenny2_i386.deb perl (5.10.0-19lenny2) stable; urgency=low * Fix a typo in the replaces/conflicts/provides: libcpan-plus-perl should have been libcpanplus-perl. (Closes: #516289) * Fix a memory leak with the map operator. (Closes: #528332) stable/main/binary-hppa/perl_5.10.0-19lenny2_hppa.deb stable/main/binary-hppa/perl-base_5.10.0-19lenny2_hppa.deb stable/main/binary-hppa/libperl5.10_5.10.0-19lenny2_hppa.deb stable/main/binary-hppa/perl-suid_5.10.0-19lenny2_hppa.deb stable/main/binary-hppa/libperl-dev_5.10.0-19lenny2_hppa.deb stable/main/binary-hppa/perl-debug_5.10.0-19lenny2_hppa.deb perl (5.10.0-19lenny2) stable; urgency=low * Fix a typo in the replaces/conflicts/provides: libcpan-plus-perl should have been libcpanplus-perl. (Closes: #516289) * Fix a memory leak with the map operator. (Closes: #528332) stable/main/binary-armel/perl_5.10.0-19lenny2_armel.deb stable/main/binary-armel/perl-suid_5.10.0-19lenny2_armel.deb stable/main/binary-armel/libperl-dev_5.10.0-19lenny2_armel.deb stable/main/binary-armel/libperl5.10_5.10.0-19lenny2_armel.deb stable/main/binary-armel/perl-debug_5.10.0-19lenny2_armel.deb stable/main/binary-armel/perl-base_5.10.0-19lenny2_armel.deb perl (5.10.0-19lenny2) stable; urgency=low * Fix a typo in the replaces/conflicts/provides: libcpan-plus-perl should have been libcpanplus-perl. (Closes: #516289) * Fix a memory leak with the map operator. (Closes: #528332) stable/main/binary-arm/perl-suid_5.10.0-19lenny2_arm.deb stable/main/binary-arm/libperl5.10_5.10.0-19lenny2_arm.deb stable/main/binary-arm/perl_5.10.0-19lenny2_arm.deb stable/main/binary-arm/perl-debug_5.10.0-19lenny2_arm.deb stable/main/binary-arm/perl-base_5.10.0-19lenny2_arm.deb stable/main/binary-arm/libperl-dev_5.10.0-19lenny2_arm.deb perl (5.10.0-19lenny2) stable; urgency=low * Fix a typo in the replaces/conflicts/provides: libcpan-plus-perl should have been libcpanplus-perl. (Closes: #516289) * Fix a memory leak with the map operator. (Closes: #528332) stable/main/binary-amd64/perl-suid_5.10.0-19lenny2_amd64.deb stable/main/binary-amd64/perl-base_5.10.0-19lenny2_amd64.deb stable/main/binary-amd64/perl-debug_5.10.0-19lenny2_amd64.deb stable/main/binary-amd64/libperl-dev_5.10.0-19lenny2_amd64.deb stable/main/binary-amd64/perl_5.10.0-19lenny2_amd64.deb stable/main/binary-amd64/libperl5.10_5.10.0-19lenny2_amd64.deb perl (5.10.0-19lenny2) stable; urgency=low * Fix a typo in the replaces/conflicts/provides: libcpan-plus-perl should have been libcpanplus-perl. (Closes: #516289) * Fix a memory leak with the map operator. (Closes: #528332) stable/main/binary-alpha/libperl-dev_5.10.0-19lenny2_alpha.deb stable/main/binary-alpha/perl_5.10.0-19lenny2_alpha.deb stable/main/binary-alpha/perl-base_5.10.0-19lenny2_alpha.deb stable/main/binary-alpha/perl-debug_5.10.0-19lenny2_alpha.deb stable/main/binary-alpha/perl-suid_5.10.0-19lenny2_alpha.deb stable/main/binary-alpha/libperl5.10_5.10.0-19lenny2_alpha.deb perl (5.10.0-19lenny2) stable; urgency=low * Fix a typo in the replaces/conflicts/provides: libcpan-plus-perl should have been libcpanplus-perl. (Closes: #516289) * Fix a memory leak with the map operator. (Closes: #528332) stable/main/source/perl_5.10.0-19lenny2.dsc stable/main/binary-all/libcgi-fast-perl_5.10.0-19lenny2_all.deb stable/main/binary-all/perl-doc_5.10.0-19lenny2_all.deb stable/main/binary-all/perl-modules_5.10.0-19lenny2_all.deb stable/main/source/perl_5.10.0-19lenny2.diff.gz perl (5.10.0-19lenny2) stable; urgency=low * Fix a typo in the replaces/conflicts/provides: libcpan-plus-perl should have been libcpanplus-perl. (Closes: #516289) * Fix a memory leak with the map operator. (Closes: #528332) perl (5.10.0-19lenny1) stable-security; urgency=high * [SECURITY] CVE-2009-1391: Fix a buffer overflow in Compress::Raw::Zlib. (Closes: #532736) stable/main/binary-sparc/libcrypto0.9.8-udeb_0.9.8g-15+lenny3_sparc.udeb stable/main/binary-sparc/openssl_0.9.8g-15+lenny3_sparc.deb stable/main/binary-sparc/libssl0.9.8_0.9.8g-15+lenny3_sparc.deb stable/main/binary-sparc/libssl-dev_0.9.8g-15+lenny3_sparc.deb stable/main/binary-sparc/libssl0.9.8-dbg_0.9.8g-15+lenny3_sparc.deb openssl (0.9.8g-15+lenny3) stable-security; urgency=low * Fix DoS via a DTLS ChangeCipherSpec packet that occurs before ClientHello (CVE-2009-1386) * Fix DoS via an out-of-sequence DTLS handshake message (CVE-2009-1387) stable/main/binary-s390/libssl-dev_0.9.8g-15+lenny3_s390.deb stable/main/binary-s390/libcrypto0.9.8-udeb_0.9.8g-15+lenny3_s390.udeb stable/main/binary-s390/libssl0.9.8-dbg_0.9.8g-15+lenny3_s390.deb stable/main/binary-s390/libssl0.9.8_0.9.8g-15+lenny3_s390.deb stable/main/binary-s390/openssl_0.9.8g-15+lenny3_s390.deb openssl (0.9.8g-15+lenny3) stable-security; urgency=low * Fix DoS via a DTLS ChangeCipherSpec packet that occurs before ClientHello (CVE-2009-1386) * Fix DoS via an out-of-sequence DTLS handshake message (CVE-2009-1387) stable/main/binary-powerpc/openssl_0.9.8g-15+lenny3_powerpc.deb stable/main/binary-powerpc/libssl0.9.8_0.9.8g-15+lenny3_powerpc.deb stable/main/binary-powerpc/libssl0.9.8-dbg_0.9.8g-15+lenny3_powerpc.deb stable/main/binary-powerpc/libcrypto0.9.8-udeb_0.9.8g-15+lenny3_powerpc.udeb stable/main/binary-powerpc/libssl-dev_0.9.8g-15+lenny3_powerpc.deb openssl (0.9.8g-15+lenny3) stable-security; urgency=low * Fix DoS via a DTLS ChangeCipherSpec packet that occurs before ClientHello (CVE-2009-1386) * Fix DoS via an out-of-sequence DTLS handshake message (CVE-2009-1387) stable/main/binary-mipsel/libcrypto0.9.8-udeb_0.9.8g-15+lenny3_mipsel.udeb stable/main/binary-mipsel/libssl0.9.8_0.9.8g-15+lenny3_mipsel.deb stable/main/binary-mipsel/libssl-dev_0.9.8g-15+lenny3_mipsel.deb stable/main/binary-mipsel/openssl_0.9.8g-15+lenny3_mipsel.deb stable/main/binary-mipsel/libssl0.9.8-dbg_0.9.8g-15+lenny3_mipsel.deb openssl (0.9.8g-15+lenny3) stable-security; urgency=low * Fix DoS via a DTLS ChangeCipherSpec packet that occurs before ClientHello (CVE-2009-1386) * Fix DoS via an out-of-sequence DTLS handshake message (CVE-2009-1387) stable/main/binary-mips/libssl0.9.8-dbg_0.9.8g-15+lenny3_mips.deb stable/main/binary-mips/libssl-dev_0.9.8g-15+lenny3_mips.deb stable/main/binary-mips/libcrypto0.9.8-udeb_0.9.8g-15+lenny3_mips.udeb stable/main/binary-mips/libssl0.9.8_0.9.8g-15+lenny3_mips.deb stable/main/binary-mips/openssl_0.9.8g-15+lenny3_mips.deb openssl (0.9.8g-15+lenny3) stable-security; urgency=low * Fix DoS via a DTLS ChangeCipherSpec packet that occurs before ClientHello (CVE-2009-1386) * Fix DoS via an out-of-sequence DTLS handshake message (CVE-2009-1387) stable/main/binary-ia64/libcrypto0.9.8-udeb_0.9.8g-15+lenny3_ia64.udeb stable/main/binary-ia64/libssl-dev_0.9.8g-15+lenny3_ia64.deb stable/main/binary-ia64/openssl_0.9.8g-15+lenny3_ia64.deb stable/main/binary-ia64/libssl0.9.8-dbg_0.9.8g-15+lenny3_ia64.deb stable/main/binary-ia64/libssl0.9.8_0.9.8g-15+lenny3_ia64.deb openssl (0.9.8g-15+lenny3) stable-security; urgency=low * Fix DoS via a DTLS ChangeCipherSpec packet that occurs before ClientHello (CVE-2009-1386) * Fix DoS via an out-of-sequence DTLS handshake message (CVE-2009-1387) stable/main/binary-i386/openssl_0.9.8g-15+lenny3_i386.deb stable/main/binary-i386/libcrypto0.9.8-udeb_0.9.8g-15+lenny3_i386.udeb stable/main/binary-i386/libssl-dev_0.9.8g-15+lenny3_i386.deb stable/main/binary-i386/libssl0.9.8_0.9.8g-15+lenny3_i386.deb stable/main/binary-i386/libssl0.9.8-dbg_0.9.8g-15+lenny3_i386.deb openssl (0.9.8g-15+lenny3) stable-security; urgency=low * Fix DoS via a DTLS ChangeCipherSpec packet that occurs before ClientHello (CVE-2009-1386) * Fix DoS via an out-of-sequence DTLS handshake message (CVE-2009-1387) stable/main/binary-hppa/libcrypto0.9.8-udeb_0.9.8g-15+lenny3_hppa.udeb stable/main/binary-hppa/libssl0.9.8-dbg_0.9.8g-15+lenny3_hppa.deb stable/main/binary-hppa/libssl0.9.8_0.9.8g-15+lenny3_hppa.deb stable/main/binary-hppa/openssl_0.9.8g-15+lenny3_hppa.deb stable/main/binary-hppa/libssl-dev_0.9.8g-15+lenny3_hppa.deb openssl (0.9.8g-15+lenny3) stable-security; urgency=low * Fix DoS via a DTLS ChangeCipherSpec packet that occurs before ClientHello (CVE-2009-1386) * Fix DoS via an out-of-sequence DTLS handshake message (CVE-2009-1387) stable/main/binary-armel/libssl0.9.8_0.9.8g-15+lenny3_armel.deb stable/main/binary-armel/libssl0.9.8-dbg_0.9.8g-15+lenny3_armel.deb stable/main/binary-armel/libssl-dev_0.9.8g-15+lenny3_armel.deb stable/main/binary-armel/libcrypto0.9.8-udeb_0.9.8g-15+lenny3_armel.udeb stable/main/binary-armel/openssl_0.9.8g-15+lenny3_armel.deb openssl (0.9.8g-15+lenny3) stable-security; urgency=low * Fix DoS via a DTLS ChangeCipherSpec packet that occurs before ClientHello (CVE-2009-1386) * Fix DoS via an out-of-sequence DTLS handshake message (CVE-2009-1387) stable/main/binary-arm/libssl-dev_0.9.8g-15+lenny3_arm.deb stable/main/binary-arm/libssl0.9.8-dbg_0.9.8g-15+lenny3_arm.deb stable/main/binary-arm/libssl0.9.8_0.9.8g-15+lenny3_arm.deb stable/main/binary-arm/openssl_0.9.8g-15+lenny3_arm.deb stable/main/binary-arm/libcrypto0.9.8-udeb_0.9.8g-15+lenny3_arm.udeb openssl (0.9.8g-15+lenny3) stable-security; urgency=low * Fix DoS via a DTLS ChangeCipherSpec packet that occurs before ClientHello (CVE-2009-1386) * Fix DoS via an out-of-sequence DTLS handshake message (CVE-2009-1387) stable/main/binary-alpha/libssl0.9.8_0.9.8g-15+lenny3_alpha.deb stable/main/binary-alpha/libssl-dev_0.9.8g-15+lenny3_alpha.deb stable/main/binary-alpha/libssl0.9.8-dbg_0.9.8g-15+lenny3_alpha.deb stable/main/binary-alpha/libcrypto0.9.8-udeb_0.9.8g-15+lenny3_alpha.udeb stable/main/binary-alpha/openssl_0.9.8g-15+lenny3_alpha.deb openssl (0.9.8g-15+lenny3) stable-security; urgency=low * Fix DoS via a DTLS ChangeCipherSpec packet that occurs before ClientHello (CVE-2009-1386) * Fix DoS via an out-of-sequence DTLS handshake message (CVE-2009-1387) stable/main/binary-amd64/libcrypto0.9.8-udeb_0.9.8g-15+lenny3_amd64.udeb stable/main/binary-amd64/openssl_0.9.8g-15+lenny3_amd64.deb stable/main/source/openssl_0.9.8g-15+lenny3.diff.gz stable/main/binary-amd64/libssl0.9.8_0.9.8g-15+lenny3_amd64.deb stable/main/binary-amd64/libssl0.9.8-dbg_0.9.8g-15+lenny3_amd64.deb stable/main/source/openssl_0.9.8g-15+lenny3.dsc stable/main/binary-amd64/libssl-dev_0.9.8g-15+lenny3_amd64.deb openssl (0.9.8g-15+lenny3) stable-security; urgency=low * Fix DoS via a DTLS ChangeCipherSpec packet that occurs before ClientHello (CVE-2009-1386) * Fix DoS via an out-of-sequence DTLS handshake message (CVE-2009-1387) stable/main/binary-sparc/libopenexr-dev_1.6.1-3+lenny3_sparc.deb stable/main/binary-sparc/libopenexr6_1.6.1-3+lenny3_sparc.deb stable/main/binary-sparc/openexr_1.6.1-3+lenny3_sparc.deb openexr (1.6.1-3+lenny3) stable-security; urgency=low * Rebuild with the right distribution, meh. :) stable/main/binary-s390/openexr_1.6.1-3+lenny3_s390.deb stable/main/binary-s390/libopenexr-dev_1.6.1-3+lenny3_s390.deb stable/main/binary-s390/libopenexr6_1.6.1-3+lenny3_s390.deb openexr (1.6.1-3+lenny3) stable-security; urgency=low * Rebuild with the right distribution, meh. :) stable/main/binary-powerpc/openexr_1.6.1-3+lenny3_powerpc.deb stable/main/binary-powerpc/libopenexr6_1.6.1-3+lenny3_powerpc.deb stable/main/binary-powerpc/libopenexr-dev_1.6.1-3+lenny3_powerpc.deb openexr (1.6.1-3+lenny3) stable-security; urgency=low * Rebuild with the right distribution, meh. :) stable/main/binary-mipsel/libopenexr6_1.6.1-3+lenny3_mipsel.deb stable/main/binary-mipsel/libopenexr-dev_1.6.1-3+lenny3_mipsel.deb stable/main/binary-mipsel/openexr_1.6.1-3+lenny3_mipsel.deb openexr (1.6.1-3+lenny3) stable-security; urgency=low * Rebuild with the right distribution, meh. :) stable/main/binary-mips/openexr_1.6.1-3+lenny3_mips.deb stable/main/binary-mips/libopenexr-dev_1.6.1-3+lenny3_mips.deb stable/main/binary-mips/libopenexr6_1.6.1-3+lenny3_mips.deb openexr (1.6.1-3+lenny3) stable-security; urgency=low * Rebuild with the right distribution, meh. :) stable/main/binary-ia64/openexr_1.6.1-3+lenny3_ia64.deb stable/main/binary-ia64/libopenexr6_1.6.1-3+lenny3_ia64.deb stable/main/binary-ia64/libopenexr-dev_1.6.1-3+lenny3_ia64.deb openexr (1.6.1-3+lenny3) stable-security; urgency=low * Rebuild with the right distribution, meh. :) stable/main/binary-i386/libopenexr6_1.6.1-3+lenny3_i386.deb stable/main/binary-i386/libopenexr-dev_1.6.1-3+lenny3_i386.deb stable/main/binary-i386/openexr_1.6.1-3+lenny3_i386.deb openexr (1.6.1-3+lenny3) stable-security; urgency=low * Rebuild with the right distribution, meh. :) stable/main/binary-hppa/libopenexr-dev_1.6.1-3+lenny3_hppa.deb stable/main/binary-hppa/libopenexr6_1.6.1-3+lenny3_hppa.deb stable/main/binary-hppa/openexr_1.6.1-3+lenny3_hppa.deb openexr (1.6.1-3+lenny3) stable-security; urgency=low * Rebuild with the right distribution, meh. :) stable/main/binary-armel/openexr_1.6.1-3+lenny3_armel.deb stable/main/binary-armel/libopenexr6_1.6.1-3+lenny3_armel.deb stable/main/binary-armel/libopenexr-dev_1.6.1-3+lenny3_armel.deb openexr (1.6.1-3+lenny3) stable-security; urgency=low * Rebuild with the right distribution, meh. :) stable/main/binary-arm/libopenexr-dev_1.6.1-3+lenny3_arm.deb stable/main/binary-arm/libopenexr6_1.6.1-3+lenny3_arm.deb stable/main/binary-arm/openexr_1.6.1-3+lenny3_arm.deb openexr (1.6.1-3+lenny3) stable-security; urgency=low * Rebuild with the right distribution, meh. :) stable/main/binary-alpha/openexr_1.6.1-3+lenny3_alpha.deb stable/main/binary-alpha/libopenexr6_1.6.1-3+lenny3_alpha.deb stable/main/binary-alpha/libopenexr-dev_1.6.1-3+lenny3_alpha.deb openexr (1.6.1-3+lenny3) stable-security; urgency=low * Rebuild with the right distribution, meh. :) stable/main/binary-amd64/openexr_1.6.1-3+lenny3_amd64.deb stable/main/binary-amd64/libopenexr-dev_1.6.1-3+lenny3_amd64.deb stable/main/source/openexr_1.6.1-3+lenny3.dsc stable/main/source/openexr_1.6.1-3+lenny3.diff.gz stable/main/binary-amd64/libopenexr6_1.6.1-3+lenny3_amd64.deb openexr (1.6.1-3+lenny3) stable-security; urgency=low * Rebuild with the right distribution, meh. :) stable/main/binary-sparc/libpam-openafs-kaserver_1.4.7.dfsg1-6+lenny2_sparc.deb stable/main/binary-sparc/openafs-dbg_1.4.7.dfsg1-6+lenny2_sparc.deb stable/main/binary-sparc/openafs-fileserver_1.4.7.dfsg1-6+lenny2_sparc.deb stable/main/binary-sparc/openafs-dbserver_1.4.7.dfsg1-6+lenny2_sparc.deb stable/main/binary-sparc/openafs-kpasswd_1.4.7.dfsg1-6+lenny2_sparc.deb stable/main/binary-sparc/openafs-krb5_1.4.7.dfsg1-6+lenny2_sparc.deb stable/main/binary-sparc/openafs-client_1.4.7.dfsg1-6+lenny2_sparc.deb stable/main/binary-sparc/libopenafs-dev_1.4.7.dfsg1-6+lenny2_sparc.deb openafs (1.4.7.dfsg1-6+lenny2) stable-proposed-updates; urgency=low * Apply upstream patch to avoid converting more negative errors into invalid kernel memory pointers. This is a further fix for the basic issue discovered in CVE-2009-1250. stable/main/binary-s390/openafs-dbserver_1.4.7.dfsg1-6+lenny2_s390.deb stable/main/binary-s390/openafs-kpasswd_1.4.7.dfsg1-6+lenny2_s390.deb stable/main/binary-s390/openafs-krb5_1.4.7.dfsg1-6+lenny2_s390.deb stable/main/binary-s390/libopenafs-dev_1.4.7.dfsg1-6+lenny2_s390.deb stable/main/binary-s390/openafs-client_1.4.7.dfsg1-6+lenny2_s390.deb stable/main/binary-s390/libpam-openafs-kaserver_1.4.7.dfsg1-6+lenny2_s390.deb stable/main/binary-s390/openafs-fileserver_1.4.7.dfsg1-6+lenny2_s390.deb stable/main/binary-s390/openafs-dbg_1.4.7.dfsg1-6+lenny2_s390.deb openafs (1.4.7.dfsg1-6+lenny2) stable-proposed-updates; urgency=low * Apply upstream patch to avoid converting more negative errors into invalid kernel memory pointers. This is a further fix for the basic issue discovered in CVE-2009-1250. stable/main/binary-powerpc/openafs-krb5_1.4.7.dfsg1-6+lenny2_powerpc.deb stable/main/binary-powerpc/openafs-client_1.4.7.dfsg1-6+lenny2_powerpc.deb stable/main/binary-powerpc/libopenafs-dev_1.4.7.dfsg1-6+lenny2_powerpc.deb stable/main/binary-powerpc/openafs-kpasswd_1.4.7.dfsg1-6+lenny2_powerpc.deb stable/main/binary-powerpc/openafs-dbserver_1.4.7.dfsg1-6+lenny2_powerpc.deb stable/main/binary-powerpc/libpam-openafs-kaserver_1.4.7.dfsg1-6+lenny2_powerpc.deb stable/main/binary-powerpc/openafs-dbg_1.4.7.dfsg1-6+lenny2_powerpc.deb stable/main/binary-powerpc/openafs-fileserver_1.4.7.dfsg1-6+lenny2_powerpc.deb openafs (1.4.7.dfsg1-6+lenny2) stable-proposed-updates; urgency=low * Apply upstream patch to avoid converting more negative errors into invalid kernel memory pointers. This is a further fix for the basic issue discovered in CVE-2009-1250. stable/main/binary-ia64/openafs-dbg_1.4.7.dfsg1-6+lenny2_ia64.deb stable/main/binary-ia64/openafs-fileserver_1.4.7.dfsg1-6+lenny2_ia64.deb stable/main/binary-ia64/libopenafs-dev_1.4.7.dfsg1-6+lenny2_ia64.deb stable/main/binary-ia64/openafs-client_1.4.7.dfsg1-6+lenny2_ia64.deb stable/main/binary-ia64/openafs-krb5_1.4.7.dfsg1-6+lenny2_ia64.deb stable/main/binary-ia64/openafs-dbserver_1.4.7.dfsg1-6+lenny2_ia64.deb stable/main/binary-ia64/openafs-kpasswd_1.4.7.dfsg1-6+lenny2_ia64.deb stable/main/binary-ia64/libpam-openafs-kaserver_1.4.7.dfsg1-6+lenny2_ia64.deb openafs (1.4.7.dfsg1-6+lenny2) stable-proposed-updates; urgency=low * Apply upstream patch to avoid converting more negative errors into invalid kernel memory pointers. This is a further fix for the basic issue discovered in CVE-2009-1250. stable/main/binary-armel/libopenafs-dev_1.4.7.dfsg1-6+lenny2_armel.deb stable/main/binary-armel/openafs-krb5_1.4.7.dfsg1-6+lenny2_armel.deb stable/main/binary-armel/openafs-dbg_1.4.7.dfsg1-6+lenny2_armel.deb stable/main/binary-armel/openafs-client_1.4.7.dfsg1-6+lenny2_armel.deb stable/main/binary-armel/openafs-fileserver_1.4.7.dfsg1-6+lenny2_armel.deb stable/main/binary-armel/libpam-openafs-kaserver_1.4.7.dfsg1-6+lenny2_armel.deb stable/main/binary-armel/openafs-dbserver_1.4.7.dfsg1-6+lenny2_armel.deb stable/main/binary-armel/openafs-kpasswd_1.4.7.dfsg1-6+lenny2_armel.deb openafs (1.4.7.dfsg1-6+lenny2) stable-proposed-updates; urgency=low * Apply upstream patch to avoid converting more negative errors into invalid kernel memory pointers. This is a further fix for the basic issue discovered in CVE-2009-1250. stable/main/binary-arm/openafs-client_1.4.7.dfsg1-6+lenny2_arm.deb stable/main/binary-arm/openafs-fileserver_1.4.7.dfsg1-6+lenny2_arm.deb stable/main/binary-arm/libpam-openafs-kaserver_1.4.7.dfsg1-6+lenny2_arm.deb stable/main/binary-arm/openafs-kpasswd_1.4.7.dfsg1-6+lenny2_arm.deb stable/main/binary-arm/openafs-dbserver_1.4.7.dfsg1-6+lenny2_arm.deb stable/main/binary-arm/libopenafs-dev_1.4.7.dfsg1-6+lenny2_arm.deb stable/main/binary-arm/openafs-krb5_1.4.7.dfsg1-6+lenny2_arm.deb stable/main/binary-arm/openafs-dbg_1.4.7.dfsg1-6+lenny2_arm.deb openafs (1.4.7.dfsg1-6+lenny2) stable-proposed-updates; urgency=low * Apply upstream patch to avoid converting more negative errors into invalid kernel memory pointers. This is a further fix for the basic issue discovered in CVE-2009-1250. stable/main/binary-amd64/libopenafs-dev_1.4.7.dfsg1-6+lenny2_amd64.deb stable/main/binary-amd64/openafs-krb5_1.4.7.dfsg1-6+lenny2_amd64.deb stable/main/binary-amd64/libpam-openafs-kaserver_1.4.7.dfsg1-6+lenny2_amd64.deb stable/main/binary-amd64/openafs-dbg_1.4.7.dfsg1-6+lenny2_amd64.deb stable/main/binary-amd64/openafs-fileserver_1.4.7.dfsg1-6+lenny2_amd64.deb stable/main/binary-amd64/openafs-client_1.4.7.dfsg1-6+lenny2_amd64.deb stable/main/binary-amd64/openafs-kpasswd_1.4.7.dfsg1-6+lenny2_amd64.deb stable/main/binary-amd64/openafs-dbserver_1.4.7.dfsg1-6+lenny2_amd64.deb openafs (1.4.7.dfsg1-6+lenny2) stable-proposed-updates; urgency=low * Apply upstream patch to avoid converting more negative errors into invalid kernel memory pointers. This is a further fix for the basic issue discovered in CVE-2009-1250. stable/main/binary-alpha/openafs-dbg_1.4.7.dfsg1-6+lenny2_alpha.deb stable/main/binary-alpha/openafs-kpasswd_1.4.7.dfsg1-6+lenny2_alpha.deb stable/main/binary-alpha/openafs-dbserver_1.4.7.dfsg1-6+lenny2_alpha.deb stable/main/binary-alpha/libopenafs-dev_1.4.7.dfsg1-6+lenny2_alpha.deb stable/main/binary-alpha/openafs-fileserver_1.4.7.dfsg1-6+lenny2_alpha.deb stable/main/binary-alpha/libpam-openafs-kaserver_1.4.7.dfsg1-6+lenny2_alpha.deb stable/main/binary-alpha/openafs-krb5_1.4.7.dfsg1-6+lenny2_alpha.deb stable/main/binary-alpha/openafs-client_1.4.7.dfsg1-6+lenny2_alpha.deb openafs (1.4.7.dfsg1-6+lenny2) stable-proposed-updates; urgency=low * Apply upstream patch to avoid converting more negative errors into invalid kernel memory pointers. This is a further fix for the basic issue discovered in CVE-2009-1250. stable/main/binary-i386/openafs-dbg_1.4.7.dfsg1-6+lenny2_i386.deb stable/main/binary-i386/openafs-kpasswd_1.4.7.dfsg1-6+lenny2_i386.deb stable/main/binary-all/openafs-doc_1.4.7.dfsg1-6+lenny2_all.deb stable/main/source/openafs_1.4.7.dfsg1-6+lenny2.diff.gz stable/main/binary-i386/openafs-krb5_1.4.7.dfsg1-6+lenny2_i386.deb stable/main/binary-i386/openafs-dbserver_1.4.7.dfsg1-6+lenny2_i386.deb stable/main/binary-i386/openafs-fileserver_1.4.7.dfsg1-6+lenny2_i386.deb stable/main/binary-i386/libpam-openafs-kaserver_1.4.7.dfsg1-6+lenny2_i386.deb stable/main/binary-i386/openafs-client_1.4.7.dfsg1-6+lenny2_i386.deb stable/main/binary-i386/libopenafs-dev_1.4.7.dfsg1-6+lenny2_i386.deb stable/main/binary-all/openafs-modules-source_1.4.7.dfsg1-6+lenny2_all.deb stable/main/source/openafs_1.4.7.dfsg1-6+lenny2.dsc openafs (1.4.7.dfsg1-6+lenny2) stable-proposed-updates; urgency=low * Apply upstream patch to avoid converting more negative errors into invalid kernel memory pointers. This is a further fix for the basic issue discovered in CVE-2009-1250. stable/main/binary-all/ocsinventory-agent_0.0.9.2repack1-4lenny1_all.deb stable/main/source/ocsinventory-agent_0.0.9.2repack1-4lenny1.dsc stable/main/source/ocsinventory-agent_0.0.9.2repack1-4lenny1.diff.gz ocsinventory-agent (1:0.0.9.2repack1-4lenny1) stable-security; urgency=high * Do not search backend module by scanning directories with File::Find anymore (Closes: #506416) - add exclude_curdir_recursion.patch stable/main/binary-sparc/libnss3-tools_3.12.3.1-0lenny1_sparc.deb stable/main/binary-sparc/libnss3-1d_3.12.3.1-0lenny1_sparc.deb stable/main/binary-sparc/libnss3-dev_3.12.3.1-0lenny1_sparc.deb stable/main/binary-sparc/libnss3-1d-dbg_3.12.3.1-0lenny1_sparc.deb nss (3.12.3.1-0lenny1) stable-security; urgency=high * Build for stable-security stable/main/binary-s390/libnss3-1d_3.12.3.1-0lenny1_s390.deb stable/main/binary-s390/libnss3-1d-dbg_3.12.3.1-0lenny1_s390.deb stable/main/binary-s390/libnss3-dev_3.12.3.1-0lenny1_s390.deb stable/main/binary-s390/libnss3-tools_3.12.3.1-0lenny1_s390.deb nss (3.12.3.1-0lenny1) stable-security; urgency=high * Build for stable-security stable/main/binary-powerpc/libnss3-dev_3.12.3.1-0lenny1_powerpc.deb stable/main/binary-powerpc/libnss3-1d_3.12.3.1-0lenny1_powerpc.deb stable/main/binary-powerpc/libnss3-tools_3.12.3.1-0lenny1_powerpc.deb stable/main/binary-powerpc/libnss3-1d-dbg_3.12.3.1-0lenny1_powerpc.deb nss (3.12.3.1-0lenny1) stable-security; urgency=high * Build for stable-security stable/main/binary-mipsel/libnss3-1d_3.12.3.1-0lenny1_mipsel.deb stable/main/binary-mipsel/libnss3-tools_3.12.3.1-0lenny1_mipsel.deb stable/main/binary-mipsel/libnss3-1d-dbg_3.12.3.1-0lenny1_mipsel.deb stable/main/binary-mipsel/libnss3-dev_3.12.3.1-0lenny1_mipsel.deb nss (3.12.3.1-0lenny1) stable-security; urgency=high * Build for stable-security stable/main/binary-mips/libnss3-dev_3.12.3.1-0lenny1_mips.deb stable/main/binary-mips/libnss3-1d-dbg_3.12.3.1-0lenny1_mips.deb stable/main/binary-mips/libnss3-tools_3.12.3.1-0lenny1_mips.deb stable/main/binary-mips/libnss3-1d_3.12.3.1-0lenny1_mips.deb nss (3.12.3.1-0lenny1) stable-security; urgency=high * Build for stable-security stable/main/binary-ia64/libnss3-dev_3.12.3.1-0lenny1_ia64.deb stable/main/binary-ia64/libnss3-tools_3.12.3.1-0lenny1_ia64.deb stable/main/binary-ia64/libnss3-1d-dbg_3.12.3.1-0lenny1_ia64.deb stable/main/binary-ia64/libnss3-1d_3.12.3.1-0lenny1_ia64.deb nss (3.12.3.1-0lenny1) stable-security; urgency=high * Build for stable-security stable/main/binary-hppa/libnss3-dev_3.12.3.1-0lenny1_hppa.deb stable/main/binary-hppa/libnss3-tools_3.12.3.1-0lenny1_hppa.deb stable/main/binary-hppa/libnss3-1d_3.12.3.1-0lenny1_hppa.deb stable/main/binary-hppa/libnss3-1d-dbg_3.12.3.1-0lenny1_hppa.deb nss (3.12.3.1-0lenny1) stable-security; urgency=high * Build for stable-security stable/main/binary-armel/libnss3-dev_3.12.3.1-0lenny1_armel.deb stable/main/binary-armel/libnss3-tools_3.12.3.1-0lenny1_armel.deb stable/main/binary-armel/libnss3-1d_3.12.3.1-0lenny1_armel.deb stable/main/binary-armel/libnss3-1d-dbg_3.12.3.1-0lenny1_armel.deb nss (3.12.3.1-0lenny1) stable-security; urgency=high * Build for stable-security stable/main/binary-arm/libnss3-1d-dbg_3.12.3.1-0lenny1_arm.deb stable/main/binary-arm/libnss3-1d_3.12.3.1-0lenny1_arm.deb stable/main/binary-arm/libnss3-tools_3.12.3.1-0lenny1_arm.deb stable/main/binary-arm/libnss3-dev_3.12.3.1-0lenny1_arm.deb nss (3.12.3.1-0lenny1) stable-security; urgency=high * Build for stable-security stable/main/binary-amd64/libnss3-dev_3.12.3.1-0lenny1_amd64.deb stable/main/binary-amd64/libnss3-1d_3.12.3.1-0lenny1_amd64.deb stable/main/binary-amd64/libnss3-tools_3.12.3.1-0lenny1_amd64.deb stable/main/binary-amd64/libnss3-1d-dbg_3.12.3.1-0lenny1_amd64.deb nss (3.12.3.1-0lenny1) stable-security; urgency=high * Build for stable-security stable/main/binary-alpha/libnss3-1d-dbg_3.12.3.1-0lenny1_alpha.deb stable/main/binary-alpha/libnss3-dev_3.12.3.1-0lenny1_alpha.deb stable/main/binary-alpha/libnss3-1d_3.12.3.1-0lenny1_alpha.deb stable/main/binary-alpha/libnss3-tools_3.12.3.1-0lenny1_alpha.deb nss (3.12.3.1-0lenny1) stable-security; urgency=high * Build for stable-security stable/main/binary-i386/libnss3-1d_3.12.3.1-0lenny1_i386.deb stable/main/binary-i386/libnss3-tools_3.12.3.1-0lenny1_i386.deb stable/main/binary-i386/libnss3-1d-dbg_3.12.3.1-0lenny1_i386.deb stable/main/source/nss_3.12.3.1-0lenny1.diff.gz stable/main/source/nss_3.12.3.1-0lenny1.dsc stable/main/binary-i386/libnss3-dev_3.12.3.1-0lenny1_i386.deb nss (3.12.3.1-0lenny1) stable-security; urgency=high * Build for stable-security stable/main/binary-all/nexuiz-data_2.4.2-1+lenny1_all.deb stable/main/source/nexuiz-data_2.4.2-1+lenny1.diff.gz stable/main/source/nexuiz-data_2.4.2-1+lenny1.dsc stable/main/binary-all/nexuiz-music_2.4.2-1+lenny1_all.deb nexuiz-data (2.4.2-1+lenny1) stable; urgency=low * New patch disable_update_check to stop nagging users about the new upstream version (closes: #522738) * Move patch-stamp to build-stamp dependency to ensure that it happens before building. stable/main/binary-sparc/libmysqlclient15-dev_5.0.51a-24+lenny2_sparc.deb stable/main/binary-sparc/libmysqlclient15off_5.0.51a-24+lenny2_sparc.deb stable/main/binary-sparc/mysql-client-5.0_5.0.51a-24+lenny2_sparc.deb stable/main/binary-sparc/mysql-server-5.0_5.0.51a-24+lenny2_sparc.deb mysql-dfsg-5.0 (5.0.51a-24+lenny2) stable-security; urgency=high * SECURITY: Fix for CVE-2009-2446: Multiple format string vulnerabilities in the dispatch_command function in libmysqld/sql_parse.cc in mysqld in MySQL 4.0.0 through 5.0.83 allow remote authenticated users to cause a denial of service (daemon crash) and possibly have unspecified other impact via format string specifiers in a database name in a (1) COM_CREATE_DB or (2) COM_DROP_DB request. Closes: #536726. Complete debdiff for 5.0.51a-24+lenny2 generously contributed by Christian Hammers . stable/main/binary-s390/libmysqlclient15-dev_5.0.51a-24+lenny2_s390.deb stable/main/binary-s390/libmysqlclient15off_5.0.51a-24+lenny2_s390.deb stable/main/binary-s390/mysql-server-5.0_5.0.51a-24+lenny2_s390.deb stable/main/binary-s390/mysql-client-5.0_5.0.51a-24+lenny2_s390.deb mysql-dfsg-5.0 (5.0.51a-24+lenny2) stable-security; urgency=high * SECURITY: Fix for CVE-2009-2446: Multiple format string vulnerabilities in the dispatch_command function in libmysqld/sql_parse.cc in mysqld in MySQL 4.0.0 through 5.0.83 allow remote authenticated users to cause a denial of service (daemon crash) and possibly have unspecified other impact via format string specifiers in a database name in a (1) COM_CREATE_DB or (2) COM_DROP_DB request. Closes: #536726. Complete debdiff for 5.0.51a-24+lenny2 generously contributed by Christian Hammers . stable/main/binary-powerpc/libmysqlclient15-dev_5.0.51a-24+lenny2_powerpc.deb stable/main/binary-powerpc/mysql-client-5.0_5.0.51a-24+lenny2_powerpc.deb stable/main/binary-powerpc/libmysqlclient15off_5.0.51a-24+lenny2_powerpc.deb stable/main/binary-powerpc/mysql-server-5.0_5.0.51a-24+lenny2_powerpc.deb mysql-dfsg-5.0 (5.0.51a-24+lenny2) stable-security; urgency=high * SECURITY: Fix for CVE-2009-2446: Multiple format string vulnerabilities in the dispatch_command function in libmysqld/sql_parse.cc in mysqld in MySQL 4.0.0 through 5.0.83 allow remote authenticated users to cause a denial of service (daemon crash) and possibly have unspecified other impact via format string specifiers in a database name in a (1) COM_CREATE_DB or (2) COM_DROP_DB request. Closes: #536726. Complete debdiff for 5.0.51a-24+lenny2 generously contributed by Christian Hammers . stable/main/binary-mipsel/libmysqlclient15off_5.0.51a-24+lenny2_mipsel.deb stable/main/binary-mipsel/libmysqlclient15-dev_5.0.51a-24+lenny2_mipsel.deb stable/main/binary-mipsel/mysql-client-5.0_5.0.51a-24+lenny2_mipsel.deb stable/main/binary-mipsel/mysql-server-5.0_5.0.51a-24+lenny2_mipsel.deb mysql-dfsg-5.0 (5.0.51a-24+lenny2) stable-security; urgency=high * SECURITY: Fix for CVE-2009-2446: Multiple format string vulnerabilities in the dispatch_command function in libmysqld/sql_parse.cc in mysqld in MySQL 4.0.0 through 5.0.83 allow remote authenticated users to cause a denial of service (daemon crash) and possibly have unspecified other impact via format string specifiers in a database name in a (1) COM_CREATE_DB or (2) COM_DROP_DB request. Closes: #536726. Complete debdiff for 5.0.51a-24+lenny2 generously contributed by Christian Hammers . stable/main/binary-mips/libmysqlclient15off_5.0.51a-24+lenny2_mips.deb stable/main/binary-mips/libmysqlclient15-dev_5.0.51a-24+lenny2_mips.deb stable/main/binary-mips/mysql-client-5.0_5.0.51a-24+lenny2_mips.deb stable/main/binary-mips/mysql-server-5.0_5.0.51a-24+lenny2_mips.deb mysql-dfsg-5.0 (5.0.51a-24+lenny2) stable-security; urgency=high * SECURITY: Fix for CVE-2009-2446: Multiple format string vulnerabilities in the dispatch_command function in libmysqld/sql_parse.cc in mysqld in MySQL 4.0.0 through 5.0.83 allow remote authenticated users to cause a denial of service (daemon crash) and possibly have unspecified other impact via format string specifiers in a database name in a (1) COM_CREATE_DB or (2) COM_DROP_DB request. Closes: #536726. Complete debdiff for 5.0.51a-24+lenny2 generously contributed by Christian Hammers . stable/main/binary-ia64/libmysqlclient15-dev_5.0.51a-24+lenny2_ia64.deb stable/main/binary-ia64/libmysqlclient15off_5.0.51a-24+lenny2_ia64.deb stable/main/binary-ia64/mysql-client-5.0_5.0.51a-24+lenny2_ia64.deb stable/main/binary-ia64/mysql-server-5.0_5.0.51a-24+lenny2_ia64.deb mysql-dfsg-5.0 (5.0.51a-24+lenny2) stable-security; urgency=high * SECURITY: Fix for CVE-2009-2446: Multiple format string vulnerabilities in the dispatch_command function in libmysqld/sql_parse.cc in mysqld in MySQL 4.0.0 through 5.0.83 allow remote authenticated users to cause a denial of service (daemon crash) and possibly have unspecified other impact via format string specifiers in a database name in a (1) COM_CREATE_DB or (2) COM_DROP_DB request. Closes: #536726. Complete debdiff for 5.0.51a-24+lenny2 generously contributed by Christian Hammers . stable/main/binary-hppa/libmysqlclient15off_5.0.51a-24+lenny2_hppa.deb stable/main/binary-hppa/mysql-client-5.0_5.0.51a-24+lenny2_hppa.deb stable/main/binary-hppa/libmysqlclient15-dev_5.0.51a-24+lenny2_hppa.deb stable/main/binary-hppa/mysql-server-5.0_5.0.51a-24+lenny2_hppa.deb mysql-dfsg-5.0 (5.0.51a-24+lenny2) stable-security; urgency=high * SECURITY: Fix for CVE-2009-2446: Multiple format string vulnerabilities in the dispatch_command function in libmysqld/sql_parse.cc in mysqld in MySQL 4.0.0 through 5.0.83 allow remote authenticated users to cause a denial of service (daemon crash) and possibly have unspecified other impact via format string specifiers in a database name in a (1) COM_CREATE_DB or (2) COM_DROP_DB request. Closes: #536726. Complete debdiff for 5.0.51a-24+lenny2 generously contributed by Christian Hammers . stable/main/binary-armel/mysql-server-5.0_5.0.51a-24+lenny2_armel.deb stable/main/binary-armel/libmysqlclient15off_5.0.51a-24+lenny2_armel.deb stable/main/binary-armel/libmysqlclient15-dev_5.0.51a-24+lenny2_armel.deb stable/main/binary-armel/mysql-client-5.0_5.0.51a-24+lenny2_armel.deb mysql-dfsg-5.0 (5.0.51a-24+lenny2) stable-security; urgency=high * SECURITY: Fix for CVE-2009-2446: Multiple format string vulnerabilities in the dispatch_command function in libmysqld/sql_parse.cc in mysqld in MySQL 4.0.0 through 5.0.83 allow remote authenticated users to cause a denial of service (daemon crash) and possibly have unspecified other impact via format string specifiers in a database name in a (1) COM_CREATE_DB or (2) COM_DROP_DB request. Closes: #536726. Complete debdiff for 5.0.51a-24+lenny2 generously contributed by Christian Hammers . stable/main/binary-arm/libmysqlclient15off_5.0.51a-24+lenny2_arm.deb stable/main/binary-arm/libmysqlclient15-dev_5.0.51a-24+lenny2_arm.deb stable/main/binary-arm/mysql-client-5.0_5.0.51a-24+lenny2_arm.deb stable/main/binary-arm/mysql-server-5.0_5.0.51a-24+lenny2_arm.deb mysql-dfsg-5.0 (5.0.51a-24+lenny2) stable-security; urgency=high * SECURITY: Fix for CVE-2009-2446: Multiple format string vulnerabilities in the dispatch_command function in libmysqld/sql_parse.cc in mysqld in MySQL 4.0.0 through 5.0.83 allow remote authenticated users to cause a denial of service (daemon crash) and possibly have unspecified other impact via format string specifiers in a database name in a (1) COM_CREATE_DB or (2) COM_DROP_DB request. Closes: #536726. Complete debdiff for 5.0.51a-24+lenny2 generously contributed by Christian Hammers . stable/main/binary-amd64/mysql-server-5.0_5.0.51a-24+lenny2_amd64.deb stable/main/binary-amd64/libmysqlclient15-dev_5.0.51a-24+lenny2_amd64.deb stable/main/binary-amd64/libmysqlclient15off_5.0.51a-24+lenny2_amd64.deb stable/main/binary-amd64/mysql-client-5.0_5.0.51a-24+lenny2_amd64.deb mysql-dfsg-5.0 (5.0.51a-24+lenny2) stable-security; urgency=high * SECURITY: Fix for CVE-2009-2446: Multiple format string vulnerabilities in the dispatch_command function in libmysqld/sql_parse.cc in mysqld in MySQL 4.0.0 through 5.0.83 allow remote authenticated users to cause a denial of service (daemon crash) and possibly have unspecified other impact via format string specifiers in a database name in a (1) COM_CREATE_DB or (2) COM_DROP_DB request. Closes: #536726. Complete debdiff for 5.0.51a-24+lenny2 generously contributed by Christian Hammers . stable/main/binary-alpha/libmysqlclient15off_5.0.51a-24+lenny2_alpha.deb stable/main/binary-alpha/libmysqlclient15-dev_5.0.51a-24+lenny2_alpha.deb stable/main/binary-alpha/mysql-client-5.0_5.0.51a-24+lenny2_alpha.deb stable/main/binary-alpha/mysql-server-5.0_5.0.51a-24+lenny2_alpha.deb mysql-dfsg-5.0 (5.0.51a-24+lenny2) stable-security; urgency=high * SECURITY: Fix for CVE-2009-2446: Multiple format string vulnerabilities in the dispatch_command function in libmysqld/sql_parse.cc in mysqld in MySQL 4.0.0 through 5.0.83 allow remote authenticated users to cause a denial of service (daemon crash) and possibly have unspecified other impact via format string specifiers in a database name in a (1) COM_CREATE_DB or (2) COM_DROP_DB request. Closes: #536726. Complete debdiff for 5.0.51a-24+lenny2 generously contributed by Christian Hammers . stable/main/binary-all/mysql-server_5.0.51a-24+lenny2_all.deb stable/main/source/mysql-dfsg-5.0_5.0.51a-24+lenny2.dsc stable/main/binary-all/mysql-common_5.0.51a-24+lenny2_all.deb stable/main/binary-all/mysql-client_5.0.51a-24+lenny2_all.deb stable/main/binary-i386/mysql-server-5.0_5.0.51a-24+lenny2_i386.deb stable/main/binary-i386/mysql-client-5.0_5.0.51a-24+lenny2_i386.deb stable/main/binary-i386/libmysqlclient15-dev_5.0.51a-24+lenny2_i386.deb stable/main/binary-i386/libmysqlclient15off_5.0.51a-24+lenny2_i386.deb stable/main/source/mysql-dfsg-5.0_5.0.51a-24+lenny2.diff.gz mysql-dfsg-5.0 (5.0.51a-24+lenny2) stable-security; urgency=high * SECURITY: Fix for CVE-2009-2446: Multiple format string vulnerabilities in the dispatch_command function in libmysqld/sql_parse.cc in mysqld in MySQL 4.0.0 through 5.0.83 allow remote authenticated users to cause a denial of service (daemon crash) and possibly have unspecified other impact via format string specifiers in a database name in a (1) COM_CREATE_DB or (2) COM_DROP_DB request. Closes: #536726. Complete debdiff for 5.0.51a-24+lenny2 generously contributed by Christian Hammers . stable/main/binary-sparc/multipath-udeb_0.4.8-14+lenny2_sparc.udeb stable/main/binary-sparc/multipath-tools_0.4.8-14+lenny2_sparc.deb stable/main/binary-sparc/kpartx_0.4.8-14+lenny2_sparc.deb multipath-tools (0.4.8-14+lenny2) stable-proposed-updates; urgency=low * [ea3a89c] On shutdown multipathd flushes its internal message queue but we have to check if the messages on the queue are not empty. (Closes: #519252) stable/main/binary-s390/kpartx_0.4.8-14+lenny2_s390.deb stable/main/binary-s390/multipath-udeb_0.4.8-14+lenny2_s390.udeb stable/main/binary-s390/multipath-tools_0.4.8-14+lenny2_s390.deb multipath-tools (0.4.8-14+lenny2) stable-proposed-updates; urgency=low * [ea3a89c] On shutdown multipathd flushes its internal message queue but we have to check if the messages on the queue are not empty. (Closes: #519252) stable/main/binary-powerpc/kpartx_0.4.8-14+lenny2_powerpc.deb stable/main/binary-powerpc/multipath-tools_0.4.8-14+lenny2_powerpc.deb stable/main/binary-powerpc/multipath-udeb_0.4.8-14+lenny2_powerpc.udeb multipath-tools (0.4.8-14+lenny2) stable-proposed-updates; urgency=low * [ea3a89c] On shutdown multipathd flushes its internal message queue but we have to check if the messages on the queue are not empty. (Closes: #519252) stable/main/binary-mipsel/multipath-tools_0.4.8-14+lenny2_mipsel.deb stable/main/binary-mipsel/multipath-udeb_0.4.8-14+lenny2_mipsel.udeb stable/main/binary-mipsel/kpartx_0.4.8-14+lenny2_mipsel.deb multipath-tools (0.4.8-14+lenny2) stable-proposed-updates; urgency=low * [ea3a89c] On shutdown multipathd flushes its internal message queue but we have to check if the messages on the queue are not empty. (Closes: #519252) stable/main/binary-mips/multipath-tools_0.4.8-14+lenny2_mips.deb stable/main/binary-mips/multipath-udeb_0.4.8-14+lenny2_mips.udeb stable/main/binary-mips/kpartx_0.4.8-14+lenny2_mips.deb multipath-tools (0.4.8-14+lenny2) stable-proposed-updates; urgency=low * [ea3a89c] On shutdown multipathd flushes its internal message queue but we have to check if the messages on the queue are not empty. (Closes: #519252) stable/main/binary-ia64/multipath-udeb_0.4.8-14+lenny2_ia64.udeb stable/main/binary-ia64/kpartx_0.4.8-14+lenny2_ia64.deb stable/main/binary-ia64/multipath-tools_0.4.8-14+lenny2_ia64.deb multipath-tools (0.4.8-14+lenny2) stable-proposed-updates; urgency=low * [ea3a89c] On shutdown multipathd flushes its internal message queue but we have to check if the messages on the queue are not empty. (Closes: #519252) stable/main/binary-hppa/kpartx_0.4.8-14+lenny2_hppa.deb stable/main/binary-hppa/multipath-tools_0.4.8-14+lenny2_hppa.deb stable/main/binary-hppa/multipath-udeb_0.4.8-14+lenny2_hppa.udeb multipath-tools (0.4.8-14+lenny2) stable-proposed-updates; urgency=low * [ea3a89c] On shutdown multipathd flushes its internal message queue but we have to check if the messages on the queue are not empty. (Closes: #519252) stable/main/binary-armel/multipath-tools_0.4.8-14+lenny2_armel.deb stable/main/binary-armel/kpartx_0.4.8-14+lenny2_armel.deb stable/main/binary-armel/multipath-udeb_0.4.8-14+lenny2_armel.udeb multipath-tools (0.4.8-14+lenny2) stable-proposed-updates; urgency=low * [ea3a89c] On shutdown multipathd flushes its internal message queue but we have to check if the messages on the queue are not empty. (Closes: #519252) stable/main/binary-arm/multipath-udeb_0.4.8-14+lenny2_arm.udeb stable/main/binary-arm/kpartx_0.4.8-14+lenny2_arm.deb stable/main/binary-arm/multipath-tools_0.4.8-14+lenny2_arm.deb multipath-tools (0.4.8-14+lenny2) stable-proposed-updates; urgency=low * [ea3a89c] On shutdown multipathd flushes its internal message queue but we have to check if the messages on the queue are not empty. (Closes: #519252) stable/main/binary-amd64/kpartx_0.4.8-14+lenny2_amd64.deb stable/main/binary-amd64/multipath-tools_0.4.8-14+lenny2_amd64.deb stable/main/binary-amd64/multipath-udeb_0.4.8-14+lenny2_amd64.udeb multipath-tools (0.4.8-14+lenny2) stable-proposed-updates; urgency=low * [ea3a89c] On shutdown multipathd flushes its internal message queue but we have to check if the messages on the queue are not empty. (Closes: #519252) stable/main/binary-alpha/multipath-udeb_0.4.8-14+lenny2_alpha.udeb stable/main/binary-alpha/kpartx_0.4.8-14+lenny2_alpha.deb stable/main/binary-alpha/multipath-tools_0.4.8-14+lenny2_alpha.deb multipath-tools (0.4.8-14+lenny2) stable-proposed-updates; urgency=low * [ea3a89c] On shutdown multipathd flushes its internal message queue but we have to check if the messages on the queue are not empty. (Closes: #519252) stable/main/source/multipath-tools_0.4.8-14+lenny2.dsc stable/main/binary-i386/multipath-udeb_0.4.8-14+lenny2_i386.udeb stable/main/binary-i386/kpartx_0.4.8-14+lenny2_i386.deb stable/main/binary-all/multipath-tools-boot_0.4.8-14+lenny2_all.deb stable/main/source/multipath-tools_0.4.8-14+lenny2.diff.gz stable/main/binary-i386/multipath-tools_0.4.8-14+lenny2_i386.deb multipath-tools (0.4.8-14+lenny2) stable-proposed-updates; urgency=low * [ea3a89c] On shutdown multipathd flushes its internal message queue but we have to check if the messages on the queue are not empty. (Closes: #519252) stable/main/binary-sparc/libapache2-mod-wsgi_2.5-1~lenny1_sparc.deb mod-wsgi (2.5-1~lenny1) stable; urgency=medium * Rebuild for Lenny (Closes: #526154) * Add patch from upstream's mod_wsgi-2.X branch (revision 1352) (decrement of reference count on NULL pointer) stable/main/binary-s390/libapache2-mod-wsgi_2.5-1~lenny1_s390.deb mod-wsgi (2.5-1~lenny1) stable; urgency=medium * Rebuild for Lenny (Closes: #526154) * Add patch from upstream's mod_wsgi-2.X branch (revision 1352) (decrement of reference count on NULL pointer) stable/main/binary-powerpc/libapache2-mod-wsgi_2.5-1~lenny1_powerpc.deb mod-wsgi (2.5-1~lenny1) stable; urgency=medium * Rebuild for Lenny (Closes: #526154) * Add patch from upstream's mod_wsgi-2.X branch (revision 1352) (decrement of reference count on NULL pointer) stable/main/binary-mipsel/libapache2-mod-wsgi_2.5-1~lenny1_mipsel.deb mod-wsgi (2.5-1~lenny1) stable; urgency=medium * Rebuild for Lenny (Closes: #526154) * Add patch from upstream's mod_wsgi-2.X branch (revision 1352) (decrement of reference count on NULL pointer) stable/main/binary-mips/libapache2-mod-wsgi_2.5-1~lenny1_mips.deb mod-wsgi (2.5-1~lenny1) stable; urgency=medium * Rebuild for Lenny (Closes: #526154) * Add patch from upstream's mod_wsgi-2.X branch (revision 1352) (decrement of reference count on NULL pointer) stable/main/binary-ia64/libapache2-mod-wsgi_2.5-1~lenny1_ia64.deb mod-wsgi (2.5-1~lenny1) stable; urgency=medium * Rebuild for Lenny (Closes: #526154) * Add patch from upstream's mod_wsgi-2.X branch (revision 1352) (decrement of reference count on NULL pointer) stable/main/binary-i386/libapache2-mod-wsgi_2.5-1~lenny1_i386.deb mod-wsgi (2.5-1~lenny1) stable; urgency=medium * Rebuild for Lenny (Closes: #526154) * Add patch from upstream's mod_wsgi-2.X branch (revision 1352) (decrement of reference count on NULL pointer) stable/main/binary-hppa/libapache2-mod-wsgi_2.5-1~lenny1_hppa.deb mod-wsgi (2.5-1~lenny1) stable; urgency=medium * Rebuild for Lenny (Closes: #526154) * Add patch from upstream's mod_wsgi-2.X branch (revision 1352) (decrement of reference count on NULL pointer) stable/main/binary-armel/libapache2-mod-wsgi_2.5-1~lenny1_armel.deb mod-wsgi (2.5-1~lenny1) stable; urgency=medium * Rebuild for Lenny (Closes: #526154) * Add patch from upstream's mod_wsgi-2.X branch (revision 1352) (decrement of reference count on NULL pointer) stable/main/binary-arm/libapache2-mod-wsgi_2.5-1~lenny1_arm.deb mod-wsgi (2.5-1~lenny1) stable; urgency=medium * Rebuild for Lenny (Closes: #526154) * Add patch from upstream's mod_wsgi-2.X branch (revision 1352) (decrement of reference count on NULL pointer) stable/main/binary-alpha/libapache2-mod-wsgi_2.5-1~lenny1_alpha.deb mod-wsgi (2.5-1~lenny1) stable; urgency=medium * Rebuild for Lenny (Closes: #526154) * Add patch from upstream's mod_wsgi-2.X branch (revision 1352) (decrement of reference count on NULL pointer) stable/main/source/mod-wsgi_2.5-1~lenny1.dsc stable/main/binary-amd64/libapache2-mod-wsgi_2.5-1~lenny1_amd64.deb stable/main/source/mod-wsgi_2.5-1~lenny1.diff.gz mod-wsgi (2.5-1~lenny1) stable; urgency=medium * Rebuild for Lenny (Closes: #526154) * Add patch from upstream's mod_wsgi-2.X branch (revision 1352) (decrement of reference count on NULL pointer) stable/main/binary-sparc/memcached_1.2.2-1+lenny1_sparc.deb memcached (1.2.2-1+lenny1) stable-security; urgency=high * Non-maintainer upload by the Security Team. * Fix heap-based buffer overflows due to integer overflow in length processing (CVE-2009-2415). stable/main/binary-s390/memcached_1.2.2-1+lenny1_s390.deb memcached (1.2.2-1+lenny1) stable-security; urgency=high * Non-maintainer upload by the Security Team. * Fix heap-based buffer overflows due to integer overflow in length processing (CVE-2009-2415). stable/main/binary-powerpc/memcached_1.2.2-1+lenny1_powerpc.deb memcached (1.2.2-1+lenny1) stable-security; urgency=high * Non-maintainer upload by the Security Team. * Fix heap-based buffer overflows due to integer overflow in length processing (CVE-2009-2415). stable/main/binary-mipsel/memcached_1.2.2-1+lenny1_mipsel.deb memcached (1.2.2-1+lenny1) stable-security; urgency=high * Non-maintainer upload by the Security Team. * Fix heap-based buffer overflows due to integer overflow in length processing (CVE-2009-2415). stable/main/binary-mips/memcached_1.2.2-1+lenny1_mips.deb memcached (1.2.2-1+lenny1) stable-security; urgency=high * Non-maintainer upload by the Security Team. * Fix heap-based buffer overflows due to integer overflow in length processing (CVE-2009-2415). stable/main/binary-ia64/memcached_1.2.2-1+lenny1_ia64.deb memcached (1.2.2-1+lenny1) stable-security; urgency=high * Non-maintainer upload by the Security Team. * Fix heap-based buffer overflows due to integer overflow in length processing (CVE-2009-2415). stable/main/binary-i386/memcached_1.2.2-1+lenny1_i386.deb memcached (1.2.2-1+lenny1) stable-security; urgency=high * Non-maintainer upload by the Security Team. * Fix heap-based buffer overflows due to integer overflow in length processing (CVE-2009-2415). stable/main/binary-hppa/memcached_1.2.2-1+lenny1_hppa.deb memcached (1.2.2-1+lenny1) stable-security; urgency=high * Non-maintainer upload by the Security Team. * Fix heap-based buffer overflows due to integer overflow in length processing (CVE-2009-2415). stable/main/binary-armel/memcached_1.2.2-1+lenny1_armel.deb memcached (1.2.2-1+lenny1) stable-security; urgency=high * Non-maintainer upload by the Security Team. * Fix heap-based buffer overflows due to integer overflow in length processing (CVE-2009-2415). stable/main/binary-arm/memcached_1.2.2-1+lenny1_arm.deb memcached (1.2.2-1+lenny1) stable-security; urgency=high * Non-maintainer upload by the Security Team. * Fix heap-based buffer overflows due to integer overflow in length processing (CVE-2009-2415). stable/main/binary-alpha/memcached_1.2.2-1+lenny1_alpha.deb memcached (1.2.2-1+lenny1) stable-security; urgency=high * Non-maintainer upload by the Security Team. * Fix heap-based buffer overflows due to integer overflow in length processing (CVE-2009-2415). stable/main/source/memcached_1.2.2-1+lenny1.dsc stable/main/source/memcached_1.2.2-1+lenny1.diff.gz stable/main/binary-amd64/memcached_1.2.2-1+lenny1_amd64.deb memcached (1.2.2-1+lenny1) stable-security; urgency=high * Non-maintainer upload by the Security Team. * Fix heap-based buffer overflows due to integer overflow in length processing (CVE-2009-2415). stable/main/binary-all/mantis_1.1.6+dfsg-2lenny1_all.deb stable/main/source/mantis_1.1.6+dfsg-2lenny1.dsc stable/main/source/mantis_1.1.6+dfsg-2lenny1.diff.gz mantis (1.1.6+dfsg-2lenny1) stable-security; urgency=high * Urgency high because this upload fixes a security issue * Fix a security issue with the default permissions of the database configuration. It has been world-readable. It is now fixed for new installations and previous installations are (carefully) updated. (Closes: #425010) stable/main/binary-sparc/ppp-modules-2.6.26-2-sparc64-di_1.41lenny5_sparc.udeb stable/main/source/linux-kernel-di-sparc-2.6_1.41lenny5.dsc stable/main/binary-sparc/pata-modules-2.6.26-2-sparc64-di_1.41lenny5_sparc.udeb stable/main/binary-sparc/scsi-modules-2.6.26-2-sparc64-di_1.41lenny5_sparc.udeb stable/main/binary-sparc/jfs-modules-2.6.26-2-sparc64-di_1.41lenny5_sparc.udeb stable/main/binary-sparc/kernel-image-2.6.26-2-sparc64-di_1.41lenny5_sparc.udeb stable/main/binary-sparc/md-modules-2.6.26-2-sparc64-di_1.41lenny5_sparc.udeb stable/main/binary-sparc/zlib-modules-2.6.26-2-sparc64-di_1.41lenny5_sparc.udeb stable/main/binary-sparc/ext3-modules-2.6.26-2-sparc64-di_1.41lenny5_sparc.udeb stable/main/binary-sparc/cdrom-core-modules-2.6.26-2-sparc64-di_1.41lenny5_sparc.udeb stable/main/binary-sparc/xfs-modules-2.6.26-2-sparc64-di_1.41lenny5_sparc.udeb stable/main/binary-sparc/isofs-modules-2.6.26-2-sparc64-di_1.41lenny5_sparc.udeb stable/main/binary-sparc/ide-modules-2.6.26-2-sparc64-di_1.41lenny5_sparc.udeb stable/main/binary-sparc/ata-modules-2.6.26-2-sparc64-di_1.41lenny5_sparc.udeb stable/main/binary-sparc/usb-storage-modules-2.6.26-2-sparc64-di_1.41lenny5_sparc.udeb stable/main/binary-sparc/nls-core-modules-2.6.26-2-sparc64-di_1.41lenny5_sparc.udeb stable/main/binary-sparc/usb-modules-2.6.26-2-sparc64-di_1.41lenny5_sparc.udeb stable/main/binary-sparc/ipv6-modules-2.6.26-2-sparc64-di_1.41lenny5_sparc.udeb stable/main/binary-sparc/multipath-modules-2.6.26-2-sparc64-di_1.41lenny5_sparc.udeb stable/main/binary-sparc/scsi-core-modules-2.6.26-2-sparc64-di_1.41lenny5_sparc.udeb stable/main/source/linux-kernel-di-sparc-2.6_1.41lenny5.tar.gz stable/main/binary-sparc/nic-modules-2.6.26-2-sparc64-di_1.41lenny5_sparc.udeb stable/main/binary-sparc/reiserfs-modules-2.6.26-2-sparc64-di_1.41lenny5_sparc.udeb stable/main/binary-sparc/sata-modules-2.6.26-2-sparc64-di_1.41lenny5_sparc.udeb stable/main/binary-sparc/plip-modules-2.6.26-2-sparc64-di_1.41lenny5_sparc.udeb stable/main/binary-sparc/crypto-dm-modules-2.6.26-2-sparc64-di_1.41lenny5_sparc.udeb stable/main/binary-sparc/crypto-modules-2.6.26-2-sparc64-di_1.41lenny5_sparc.udeb stable/main/binary-sparc/fat-modules-2.6.26-2-sparc64-di_1.41lenny5_sparc.udeb stable/main/binary-sparc/crypto-core-modules-2.6.26-2-sparc64-di_1.41lenny5_sparc.udeb stable/main/binary-sparc/scsi-common-modules-2.6.26-2-sparc64-di_1.41lenny5_sparc.udeb linux-kernel-di-sparc-2.6 (1.41lenny5) stable; urgency=low * Built against version 2.6.26-19 of linux-2.6. stable/main/binary-s390/ext3-modules-2.6.26-2-s390-di_0.37lenny5_s390.udeb stable/main/binary-s390/scsi-modules-2.6.26-2-s390-di_0.37lenny5_s390.udeb stable/main/binary-s390/multipath-modules-2.6.26-2-s390-di_0.37lenny5_s390.udeb stable/main/source/linux-kernel-di-s390-2.6_0.37lenny5.dsc stable/main/binary-s390/crypto-modules-2.6.26-2-s390-di_0.37lenny5_s390.udeb stable/main/binary-s390/crypto-core-modules-2.6.26-2-s390-di_0.37lenny5_s390.udeb stable/main/binary-s390/md-modules-2.6.26-2-s390-di_0.37lenny5_s390.udeb stable/main/source/linux-kernel-di-s390-2.6_0.37lenny5.tar.gz stable/main/binary-s390/fat-modules-2.6.26-2-s390-di_0.37lenny5_s390.udeb stable/main/binary-s390/crypto-dm-modules-2.6.26-2-s390-di_0.37lenny5_s390.udeb stable/main/binary-s390/dasd-modules-2.6.26-2-s390-di_0.37lenny5_s390.udeb stable/main/binary-s390/core-modules-2.6.26-2-s390-di_0.37lenny5_s390.udeb stable/main/binary-s390/kernel-image-2.6.26-2-s390-di_0.37lenny5_s390.udeb stable/main/binary-s390/ext2-modules-2.6.26-2-s390-di_0.37lenny5_s390.udeb stable/main/binary-s390/scsi-core-modules-2.6.26-2-s390-di_0.37lenny5_s390.udeb stable/main/binary-s390/nic-modules-2.6.26-2-s390-di_0.37lenny5_s390.udeb stable/main/binary-s390/xfs-modules-2.6.26-2-s390-di_0.37lenny5_s390.udeb stable/main/binary-s390/kernel-image-2.6.26-2-s390-tape-di_0.37lenny5_s390.udeb linux-kernel-di-s390-2.6 (0.37lenny5) stable; urgency=low * Built against version 2.6.26-19 of linux-2.6. stable/main/binary-powerpc/isofs-modules-2.6.26-2-powerpc-di_1.48lenny5_powerpc.udeb stable/main/binary-powerpc/loop-modules-2.6.26-2-powerpc-di_1.48lenny5_powerpc.udeb stable/main/binary-powerpc/ext2-modules-2.6.26-2-powerpc64-di_1.48lenny5_powerpc.udeb stable/main/binary-powerpc/pata-modules-2.6.26-2-powerpc-di_1.48lenny5_powerpc.udeb stable/main/binary-powerpc/multipath-modules-2.6.26-2-powerpc-di_1.48lenny5_powerpc.udeb stable/main/binary-powerpc/ata-modules-2.6.26-2-powerpc64-di_1.48lenny5_powerpc.udeb stable/main/binary-powerpc/uinput-modules-2.6.26-2-powerpc-di_1.48lenny5_powerpc.udeb stable/main/binary-powerpc/nic-extra-modules-2.6.26-2-powerpc64-di_1.48lenny5_powerpc.udeb stable/main/binary-powerpc/zlib-modules-2.6.26-2-powerpc64-di_1.48lenny5_powerpc.udeb stable/main/binary-powerpc/ata-modules-2.6.26-2-powerpc-di_1.48lenny5_powerpc.udeb stable/main/binary-powerpc/pcmcia-storage-modules-2.6.26-2-powerpc64-di_1.48lenny5_powerpc.udeb stable/main/binary-powerpc/scsi-modules-2.6.26-2-powerpc64-di_1.48lenny5_powerpc.udeb stable/main/binary-powerpc/ppp-modules-2.6.26-2-powerpc64-di_1.48lenny5_powerpc.udeb stable/main/binary-powerpc/scsi-modules-2.6.26-2-powerpc-di_1.48lenny5_powerpc.udeb stable/main/binary-powerpc/crypto-modules-2.6.26-2-powerpc64-di_1.48lenny5_powerpc.udeb stable/main/binary-powerpc/ext3-modules-2.6.26-2-powerpc64-di_1.48lenny5_powerpc.udeb stable/main/binary-powerpc/cdrom-core-modules-2.6.26-2-powerpc64-di_1.48lenny5_powerpc.udeb stable/main/binary-powerpc/floppy-modules-2.6.26-2-powerpc64-di_1.48lenny5_powerpc.udeb stable/main/binary-powerpc/scsi-common-modules-2.6.26-2-powerpc64-di_1.48lenny5_powerpc.udeb stable/main/binary-powerpc/fat-modules-2.6.26-2-powerpc-di_1.48lenny5_powerpc.udeb stable/main/binary-powerpc/md-modules-2.6.26-2-powerpc-di_1.48lenny5_powerpc.udeb stable/main/binary-powerpc/jfs-modules-2.6.26-2-powerpc64-di_1.48lenny5_powerpc.udeb stable/main/binary-powerpc/input-modules-2.6.26-2-powerpc64-di_1.48lenny5_powerpc.udeb stable/main/binary-powerpc/ext3-modules-2.6.26-2-powerpc-di_1.48lenny5_powerpc.udeb stable/main/binary-powerpc/input-modules-2.6.26-2-powerpc-di_1.48lenny5_powerpc.udeb stable/main/source/linux-kernel-di-powerpc-2.6_1.48lenny5.tar.gz stable/main/binary-powerpc/mouse-modules-2.6.26-2-powerpc-di_1.48lenny5_powerpc.udeb stable/main/binary-powerpc/reiserfs-modules-2.6.26-2-powerpc-di_1.48lenny5_powerpc.udeb stable/main/binary-powerpc/md-modules-2.6.26-2-powerpc64-di_1.48lenny5_powerpc.udeb stable/main/binary-powerpc/fancontrol-modules-2.6.26-2-powerpc64-di_1.48lenny5_powerpc.udeb stable/main/binary-powerpc/nls-core-modules-2.6.26-2-powerpc64-di_1.48lenny5_powerpc.udeb stable/main/binary-powerpc/crypto-core-modules-2.6.26-2-powerpc-di_1.48lenny5_powerpc.udeb stable/main/binary-powerpc/jfs-modules-2.6.26-2-powerpc-di_1.48lenny5_powerpc.udeb stable/main/binary-powerpc/pcmcia-storage-modules-2.6.26-2-powerpc-di_1.48lenny5_powerpc.udeb stable/main/binary-powerpc/zlib-modules-2.6.26-2-powerpc-di_1.48lenny5_powerpc.udeb stable/main/binary-powerpc/serial-modules-2.6.26-2-powerpc-di_1.48lenny5_powerpc.udeb stable/main/binary-powerpc/kernel-image-2.6.26-2-powerpc-di_1.48lenny5_powerpc.udeb stable/main/binary-powerpc/reiserfs-modules-2.6.26-2-powerpc64-di_1.48lenny5_powerpc.udeb stable/main/binary-powerpc/nic-extra-modules-2.6.26-2-powerpc-di_1.48lenny5_powerpc.udeb stable/main/binary-powerpc/cdrom-core-modules-2.6.26-2-powerpc-di_1.48lenny5_powerpc.udeb stable/main/binary-powerpc/sata-modules-2.6.26-2-powerpc64-di_1.48lenny5_powerpc.udeb stable/main/binary-powerpc/scsi-common-modules-2.6.26-2-powerpc-di_1.48lenny5_powerpc.udeb stable/main/binary-powerpc/crypto-dm-modules-2.6.26-2-powerpc64-di_1.48lenny5_powerpc.udeb stable/main/binary-powerpc/pcmcia-modules-2.6.26-2-powerpc-di_1.48lenny5_powerpc.udeb stable/main/binary-powerpc/core-modules-2.6.26-2-powerpc-di_1.48lenny5_powerpc.udeb stable/main/binary-powerpc/ide-modules-2.6.26-2-powerpc64-di_1.48lenny5_powerpc.udeb stable/main/binary-powerpc/nic-pcmcia-modules-2.6.26-2-powerpc-di_1.48lenny5_powerpc.udeb stable/main/binary-powerpc/usb-storage-modules-2.6.26-2-powerpc-di_1.48lenny5_powerpc.udeb stable/main/binary-powerpc/crypto-core-modules-2.6.26-2-powerpc64-di_1.48lenny5_powerpc.udeb stable/main/binary-powerpc/affs-modules-2.6.26-2-powerpc64-di_1.48lenny5_powerpc.udeb stable/main/binary-powerpc/xfs-modules-2.6.26-2-powerpc-di_1.48lenny5_powerpc.udeb stable/main/binary-powerpc/nic-pcmcia-modules-2.6.26-2-powerpc64-di_1.48lenny5_powerpc.udeb stable/main/binary-powerpc/multipath-modules-2.6.26-2-powerpc64-di_1.48lenny5_powerpc.udeb stable/main/binary-powerpc/hfs-modules-2.6.26-2-powerpc64-di_1.48lenny5_powerpc.udeb stable/main/binary-powerpc/nic-modules-2.6.26-2-powerpc-di_1.48lenny5_powerpc.udeb stable/main/binary-powerpc/ipv6-modules-2.6.26-2-powerpc64-di_1.48lenny5_powerpc.udeb stable/main/binary-powerpc/usb-serial-modules-2.6.26-2-powerpc64-di_1.48lenny5_powerpc.udeb stable/main/binary-powerpc/ufs-modules-2.6.26-2-powerpc64-di_1.48lenny5_powerpc.udeb stable/main/binary-powerpc/ppp-modules-2.6.26-2-powerpc-di_1.48lenny5_powerpc.udeb stable/main/binary-powerpc/crypto-dm-modules-2.6.26-2-powerpc-di_1.48lenny5_powerpc.udeb stable/main/binary-powerpc/ext2-modules-2.6.26-2-powerpc-di_1.48lenny5_powerpc.udeb stable/main/binary-powerpc/ide-modules-2.6.26-2-powerpc-di_1.48lenny5_powerpc.udeb stable/main/binary-powerpc/hypervisor-modules-2.6.26-2-powerpc64-di_1.48lenny5_powerpc.udeb stable/main/binary-powerpc/mouse-modules-2.6.26-2-powerpc64-di_1.48lenny5_powerpc.udeb stable/main/binary-powerpc/xfs-modules-2.6.26-2-powerpc64-di_1.48lenny5_powerpc.udeb stable/main/binary-powerpc/crypto-modules-2.6.26-2-powerpc-di_1.48lenny5_powerpc.udeb stable/main/binary-powerpc/scsi-core-modules-2.6.26-2-powerpc64-di_1.48lenny5_powerpc.udeb stable/main/binary-powerpc/firewire-core-modules-2.6.26-2-powerpc64-di_1.48lenny5_powerpc.udeb stable/main/binary-powerpc/firewire-core-modules-2.6.26-2-powerpc-di_1.48lenny5_powerpc.udeb stable/main/binary-powerpc/usb-serial-modules-2.6.26-2-powerpc-di_1.48lenny5_powerpc.udeb stable/main/binary-powerpc/nic-shared-modules-2.6.26-2-powerpc64-di_1.48lenny5_powerpc.udeb stable/main/binary-powerpc/scsi-extra-modules-2.6.26-2-powerpc-di_1.48lenny5_powerpc.udeb stable/main/binary-powerpc/ufs-modules-2.6.26-2-powerpc-di_1.48lenny5_powerpc.udeb stable/main/binary-powerpc/isofs-modules-2.6.26-2-powerpc64-di_1.48lenny5_powerpc.udeb stable/main/binary-powerpc/ipv6-modules-2.6.26-2-powerpc-di_1.48lenny5_powerpc.udeb stable/main/binary-powerpc/loop-modules-2.6.26-2-powerpc64-di_1.48lenny5_powerpc.udeb stable/main/binary-powerpc/usb-modules-2.6.26-2-powerpc-di_1.48lenny5_powerpc.udeb stable/main/binary-powerpc/irda-modules-2.6.26-2-powerpc64-di_1.48lenny5_powerpc.udeb stable/main/binary-powerpc/usb-storage-modules-2.6.26-2-powerpc64-di_1.48lenny5_powerpc.udeb stable/main/binary-powerpc/kernel-image-2.6.26-2-powerpc64-di_1.48lenny5_powerpc.udeb stable/main/binary-powerpc/hfs-modules-2.6.26-2-powerpc-di_1.48lenny5_powerpc.udeb stable/main/binary-powerpc/scsi-extra-modules-2.6.26-2-powerpc64-di_1.48lenny5_powerpc.udeb stable/main/binary-powerpc/irda-modules-2.6.26-2-powerpc-di_1.48lenny5_powerpc.udeb stable/main/binary-powerpc/nic-shared-modules-2.6.26-2-powerpc-di_1.48lenny5_powerpc.udeb stable/main/binary-powerpc/uinput-modules-2.6.26-2-powerpc64-di_1.48lenny5_powerpc.udeb stable/main/binary-powerpc/scsi-core-modules-2.6.26-2-powerpc-di_1.48lenny5_powerpc.udeb stable/main/binary-powerpc/fat-modules-2.6.26-2-powerpc64-di_1.48lenny5_powerpc.udeb stable/main/binary-powerpc/nic-modules-2.6.26-2-powerpc64-di_1.48lenny5_powerpc.udeb stable/main/binary-powerpc/floppy-modules-2.6.26-2-powerpc-di_1.48lenny5_powerpc.udeb stable/main/binary-powerpc/serial-modules-2.6.26-2-powerpc64-di_1.48lenny5_powerpc.udeb stable/main/binary-powerpc/core-modules-2.6.26-2-powerpc64-di_1.48lenny5_powerpc.udeb stable/main/binary-powerpc/affs-modules-2.6.26-2-powerpc-di_1.48lenny5_powerpc.udeb stable/main/binary-powerpc/nls-core-modules-2.6.26-2-powerpc-di_1.48lenny5_powerpc.udeb stable/main/source/linux-kernel-di-powerpc-2.6_1.48lenny5.dsc stable/main/binary-powerpc/sata-modules-2.6.26-2-powerpc-di_1.48lenny5_powerpc.udeb stable/main/binary-powerpc/usb-modules-2.6.26-2-powerpc64-di_1.48lenny5_powerpc.udeb stable/main/binary-powerpc/pcmcia-modules-2.6.26-2-powerpc64-di_1.48lenny5_powerpc.udeb stable/main/binary-powerpc/pata-modules-2.6.26-2-powerpc64-di_1.48lenny5_powerpc.udeb linux-kernel-di-powerpc-2.6 (1.48lenny5) stable; urgency=low * Built against version 2.6.26-19 of linux-2.6. stable/main/binary-mipsel/rtc-modules-2.6.26-2-sb1-bcm91250a-di_1.8lenny5_mipsel.udeb stable/main/binary-mipsel/reiserfs-modules-2.6.26-2-sb1-bcm91250a-di_1.8lenny5_mipsel.udeb stable/main/binary-mipsel/kernel-image-2.6.26-2-4kc-malta-di_1.8lenny5_mipsel.udeb stable/main/binary-mipsel/cdrom-core-modules-2.6.26-2-r5k-cobalt-di_1.8lenny5_mipsel.udeb stable/main/binary-mipsel/fat-modules-2.6.26-2-sb1a-bcm91480b-di_1.8lenny5_mipsel.udeb stable/main/binary-mipsel/ipv6-modules-2.6.26-2-r5k-cobalt-di_1.8lenny5_mipsel.udeb stable/main/binary-mipsel/cdrom-core-modules-2.6.26-2-4kc-malta-di_1.8lenny5_mipsel.udeb stable/main/source/linux-kernel-di-mipsel-2.6_1.8lenny5.tar.gz stable/main/binary-mipsel/fb-modules-2.6.26-2-sb1-bcm91250a-di_1.8lenny5_mipsel.udeb stable/main/binary-mipsel/rtc-modules-2.6.26-2-sb1a-bcm91480b-di_1.8lenny5_mipsel.udeb stable/main/binary-mipsel/ide-modules-2.6.26-2-sb1a-bcm91480b-di_1.8lenny5_mipsel.udeb stable/main/binary-mipsel/nfs-modules-2.6.26-2-r5k-cobalt-di_1.8lenny5_mipsel.udeb stable/main/binary-mipsel/usb-storage-modules-2.6.26-2-sb1-bcm91250a-di_1.8lenny5_mipsel.udeb stable/main/binary-mipsel/ppp-modules-2.6.26-2-sb1a-bcm91480b-di_1.8lenny5_mipsel.udeb stable/main/binary-mipsel/crypto-dm-modules-2.6.26-2-sb1-bcm91250a-di_1.8lenny5_mipsel.udeb stable/main/binary-mipsel/isofs-modules-2.6.26-2-sb1a-bcm91480b-di_1.8lenny5_mipsel.udeb stable/main/binary-mipsel/loop-modules-2.6.26-2-sb1a-bcm91480b-di_1.8lenny5_mipsel.udeb stable/main/binary-mipsel/jfs-modules-2.6.26-2-sb1-bcm91250a-di_1.8lenny5_mipsel.udeb stable/main/binary-mipsel/reiserfs-modules-2.6.26-2-4kc-malta-di_1.8lenny5_mipsel.udeb stable/main/binary-mipsel/sata-modules-2.6.26-2-sb1a-bcm91480b-di_1.8lenny5_mipsel.udeb stable/main/binary-mipsel/input-modules-2.6.26-2-sb1-bcm91250a-di_1.8lenny5_mipsel.udeb stable/main/binary-mipsel/multipath-modules-2.6.26-2-sb1a-bcm91480b-di_1.8lenny5_mipsel.udeb stable/main/binary-mipsel/nls-core-modules-2.6.26-2-4kc-malta-di_1.8lenny5_mipsel.udeb stable/main/binary-mipsel/usb-modules-2.6.26-2-sb1-bcm91250a-di_1.8lenny5_mipsel.udeb stable/main/binary-mipsel/multipath-modules-2.6.26-2-4kc-malta-di_1.8lenny5_mipsel.udeb stable/main/binary-mipsel/reiserfs-modules-2.6.26-2-sb1a-bcm91480b-di_1.8lenny5_mipsel.udeb stable/main/binary-mipsel/ppp-modules-2.6.26-2-sb1-bcm91250a-di_1.8lenny5_mipsel.udeb stable/main/binary-mipsel/usb-storage-modules-2.6.26-2-4kc-malta-di_1.8lenny5_mipsel.udeb stable/main/binary-mipsel/crypto-dm-modules-2.6.26-2-r5k-cobalt-di_1.8lenny5_mipsel.udeb stable/main/binary-mipsel/md-modules-2.6.26-2-sb1a-bcm91480b-di_1.8lenny5_mipsel.udeb stable/main/binary-mipsel/scsi-modules-2.6.26-2-sb1a-bcm91480b-di_1.8lenny5_mipsel.udeb stable/main/binary-mipsel/scsi-modules-2.6.26-2-sb1-bcm91250a-di_1.8lenny5_mipsel.udeb stable/main/binary-mipsel/scsi-core-modules-2.6.26-2-sb1-bcm91250a-di_1.8lenny5_mipsel.udeb stable/main/binary-mipsel/ipv6-modules-2.6.26-2-sb1-bcm91250a-di_1.8lenny5_mipsel.udeb stable/main/binary-mipsel/jfs-modules-2.6.26-2-sb1a-bcm91480b-di_1.8lenny5_mipsel.udeb stable/main/binary-mipsel/jfs-modules-2.6.26-2-r5k-cobalt-di_1.8lenny5_mipsel.udeb stable/main/binary-mipsel/multipath-modules-2.6.26-2-r5k-cobalt-di_1.8lenny5_mipsel.udeb stable/main/binary-mipsel/crypto-modules-2.6.26-2-sb1-bcm91250a-di_1.8lenny5_mipsel.udeb stable/main/binary-mipsel/cdrom-core-modules-2.6.26-2-sb1a-bcm91480b-di_1.8lenny5_mipsel.udeb stable/main/binary-mipsel/ppp-modules-2.6.26-2-4kc-malta-di_1.8lenny5_mipsel.udeb stable/main/binary-mipsel/fat-modules-2.6.26-2-4kc-malta-di_1.8lenny5_mipsel.udeb stable/main/binary-mipsel/usb-modules-2.6.26-2-sb1a-bcm91480b-di_1.8lenny5_mipsel.udeb stable/main/binary-mipsel/usb-modules-2.6.26-2-4kc-malta-di_1.8lenny5_mipsel.udeb stable/main/binary-mipsel/ppp-modules-2.6.26-2-r5k-cobalt-di_1.8lenny5_mipsel.udeb stable/main/binary-mipsel/reiserfs-modules-2.6.26-2-r5k-cobalt-di_1.8lenny5_mipsel.udeb stable/main/source/linux-kernel-di-mipsel-2.6_1.8lenny5.dsc stable/main/binary-mipsel/input-modules-2.6.26-2-4kc-malta-di_1.8lenny5_mipsel.udeb stable/main/binary-mipsel/ipv6-modules-2.6.26-2-sb1a-bcm91480b-di_1.8lenny5_mipsel.udeb stable/main/binary-mipsel/ipv6-modules-2.6.26-2-4kc-malta-di_1.8lenny5_mipsel.udeb stable/main/binary-mipsel/crypto-core-modules-2.6.26-2-r5k-cobalt-di_1.8lenny5_mipsel.udeb stable/main/binary-mipsel/sata-modules-2.6.26-2-4kc-malta-di_1.8lenny5_mipsel.udeb stable/main/binary-mipsel/cdrom-core-modules-2.6.26-2-sb1-bcm91250a-di_1.8lenny5_mipsel.udeb stable/main/binary-mipsel/xfs-modules-2.6.26-2-sb1a-bcm91480b-di_1.8lenny5_mipsel.udeb stable/main/binary-mipsel/nls-core-modules-2.6.26-2-r5k-cobalt-di_1.8lenny5_mipsel.udeb stable/main/binary-mipsel/input-modules-2.6.26-2-sb1a-bcm91480b-di_1.8lenny5_mipsel.udeb stable/main/binary-mipsel/xfs-modules-2.6.26-2-sb1-bcm91250a-di_1.8lenny5_mipsel.udeb stable/main/binary-mipsel/jfs-modules-2.6.26-2-4kc-malta-di_1.8lenny5_mipsel.udeb stable/main/binary-mipsel/kernel-image-2.6.26-2-sb1-bcm91250a-di_1.8lenny5_mipsel.udeb stable/main/binary-mipsel/ide-modules-2.6.26-2-4kc-malta-di_1.8lenny5_mipsel.udeb stable/main/binary-mipsel/multipath-modules-2.6.26-2-sb1-bcm91250a-di_1.8lenny5_mipsel.udeb stable/main/binary-mipsel/sata-modules-2.6.26-2-sb1-bcm91250a-di_1.8lenny5_mipsel.udeb stable/main/binary-mipsel/scsi-common-modules-2.6.26-2-sb1a-bcm91480b-di_1.8lenny5_mipsel.udeb stable/main/binary-mipsel/fat-modules-2.6.26-2-sb1-bcm91250a-di_1.8lenny5_mipsel.udeb stable/main/binary-mipsel/usb-storage-modules-2.6.26-2-sb1a-bcm91480b-di_1.8lenny5_mipsel.udeb stable/main/binary-mipsel/crypto-modules-2.6.26-2-r5k-cobalt-di_1.8lenny5_mipsel.udeb stable/main/binary-mipsel/loop-modules-2.6.26-2-sb1-bcm91250a-di_1.8lenny5_mipsel.udeb stable/main/binary-mipsel/crypto-modules-2.6.26-2-4kc-malta-di_1.8lenny5_mipsel.udeb stable/main/binary-mipsel/scsi-core-modules-2.6.26-2-sb1a-bcm91480b-di_1.8lenny5_mipsel.udeb stable/main/binary-mipsel/nls-core-modules-2.6.26-2-sb1a-bcm91480b-di_1.8lenny5_mipsel.udeb stable/main/binary-mipsel/scsi-common-modules-2.6.26-2-sb1-bcm91250a-di_1.8lenny5_mipsel.udeb stable/main/binary-mipsel/kernel-image-2.6.26-2-sb1a-bcm91480b-di_1.8lenny5_mipsel.udeb stable/main/binary-mipsel/kernel-image-2.6.26-2-r5k-cobalt-di_1.8lenny5_mipsel.udeb stable/main/binary-mipsel/xfs-modules-2.6.26-2-r5k-cobalt-di_1.8lenny5_mipsel.udeb stable/main/binary-mipsel/md-modules-2.6.26-2-sb1-bcm91250a-di_1.8lenny5_mipsel.udeb stable/main/binary-mipsel/loop-modules-2.6.26-2-r5k-cobalt-di_1.8lenny5_mipsel.udeb stable/main/binary-mipsel/fat-modules-2.6.26-2-r5k-cobalt-di_1.8lenny5_mipsel.udeb stable/main/binary-mipsel/isofs-modules-2.6.26-2-4kc-malta-di_1.8lenny5_mipsel.udeb stable/main/binary-mipsel/loop-modules-2.6.26-2-4kc-malta-di_1.8lenny5_mipsel.udeb stable/main/binary-mipsel/md-modules-2.6.26-2-4kc-malta-di_1.8lenny5_mipsel.udeb stable/main/binary-mipsel/md-modules-2.6.26-2-r5k-cobalt-di_1.8lenny5_mipsel.udeb stable/main/binary-mipsel/crypto-dm-modules-2.6.26-2-4kc-malta-di_1.8lenny5_mipsel.udeb stable/main/binary-mipsel/fb-modules-2.6.26-2-sb1a-bcm91480b-di_1.8lenny5_mipsel.udeb stable/main/binary-mipsel/ide-modules-2.6.26-2-sb1-bcm91250a-di_1.8lenny5_mipsel.udeb stable/main/binary-mipsel/xfs-modules-2.6.26-2-4kc-malta-di_1.8lenny5_mipsel.udeb stable/main/binary-mipsel/crypto-dm-modules-2.6.26-2-sb1a-bcm91480b-di_1.8lenny5_mipsel.udeb stable/main/binary-mipsel/crypto-modules-2.6.26-2-sb1a-bcm91480b-di_1.8lenny5_mipsel.udeb linux-kernel-di-mipsel-2.6 (1.8lenny5) stable; urgency=low * Built against version 2.6.26-19 of linux-2.6. stable/main/binary-mips/ide-modules-2.6.26-2-4kc-malta-di_1.9lenny5_mips.udeb stable/main/binary-mips/crypto-modules-2.6.26-2-sb1a-bcm91480b-di_1.9lenny5_mips.udeb stable/main/binary-mips/jfs-modules-2.6.26-2-r4k-ip22-di_1.9lenny5_mips.udeb stable/main/binary-mips/ide-modules-2.6.26-2-sb1a-bcm91480b-di_1.9lenny5_mips.udeb stable/main/binary-mips/kernel-image-2.6.26-2-sb1-bcm91250a-di_1.9lenny5_mips.udeb stable/main/binary-mips/cdrom-core-modules-2.6.26-2-sb1-bcm91250a-di_1.9lenny5_mips.udeb stable/main/binary-mips/md-modules-2.6.26-2-r4k-ip22-di_1.9lenny5_mips.udeb stable/main/binary-mips/multipath-modules-2.6.26-2-sb1-bcm91250a-di_1.9lenny5_mips.udeb stable/main/binary-mips/jfs-modules-2.6.26-2-4kc-malta-di_1.9lenny5_mips.udeb stable/main/binary-mips/rtc-modules-2.6.26-2-sb1-bcm91250a-di_1.9lenny5_mips.udeb stable/main/binary-mips/ide-modules-2.6.26-2-sb1-bcm91250a-di_1.9lenny5_mips.udeb stable/main/binary-mips/crypto-dm-modules-2.6.26-2-4kc-malta-di_1.9lenny5_mips.udeb stable/main/binary-mips/fat-modules-2.6.26-2-sb1-bcm91250a-di_1.9lenny5_mips.udeb stable/main/binary-mips/md-modules-2.6.26-2-4kc-malta-di_1.9lenny5_mips.udeb stable/main/source/linux-kernel-di-mips-2.6_1.9lenny5.dsc stable/main/binary-mips/sata-modules-2.6.26-2-sb1-bcm91250a-di_1.9lenny5_mips.udeb stable/main/binary-mips/rtc-modules-2.6.26-2-sb1a-bcm91480b-di_1.9lenny5_mips.udeb stable/main/binary-mips/reiserfs-modules-2.6.26-2-r4k-ip22-di_1.9lenny5_mips.udeb stable/main/binary-mips/nls-core-modules-2.6.26-2-4kc-malta-di_1.9lenny5_mips.udeb stable/main/binary-mips/sata-modules-2.6.26-2-4kc-malta-di_1.9lenny5_mips.udeb stable/main/binary-mips/usb-storage-modules-2.6.26-2-sb1a-bcm91480b-di_1.9lenny5_mips.udeb stable/main/binary-mips/ipv6-modules-2.6.26-2-r5k-ip32-di_1.9lenny5_mips.udeb stable/main/binary-mips/scsi-common-modules-2.6.26-2-sb1a-bcm91480b-di_1.9lenny5_mips.udeb stable/main/source/linux-kernel-di-mips-2.6_1.9lenny5.tar.gz stable/main/binary-mips/ipv6-modules-2.6.26-2-r4k-ip22-di_1.9lenny5_mips.udeb stable/main/binary-mips/xfs-modules-2.6.26-2-sb1a-bcm91480b-di_1.9lenny5_mips.udeb stable/main/binary-mips/crypto-dm-modules-2.6.26-2-sb1a-bcm91480b-di_1.9lenny5_mips.udeb stable/main/binary-mips/xfs-modules-2.6.26-2-r5k-ip32-di_1.9lenny5_mips.udeb stable/main/binary-mips/reiserfs-modules-2.6.26-2-sb1a-bcm91480b-di_1.9lenny5_mips.udeb stable/main/binary-mips/reiserfs-modules-2.6.26-2-r5k-ip32-di_1.9lenny5_mips.udeb stable/main/binary-mips/kernel-image-2.6.26-2-sb1a-bcm91480b-di_1.9lenny5_mips.udeb stable/main/binary-mips/loop-modules-2.6.26-2-sb1-bcm91250a-di_1.9lenny5_mips.udeb stable/main/binary-mips/crypto-modules-2.6.26-2-4kc-malta-di_1.9lenny5_mips.udeb stable/main/binary-mips/crypto-core-modules-2.6.26-2-r5k-ip32-di_1.9lenny5_mips.udeb stable/main/binary-mips/ipv6-modules-2.6.26-2-sb1a-bcm91480b-di_1.9lenny5_mips.udeb stable/main/binary-mips/multipath-modules-2.6.26-2-r5k-ip32-di_1.9lenny5_mips.udeb stable/main/binary-mips/md-modules-2.6.26-2-sb1a-bcm91480b-di_1.9lenny5_mips.udeb stable/main/binary-mips/crypto-core-modules-2.6.26-2-r4k-ip22-di_1.9lenny5_mips.udeb stable/main/binary-mips/crypto-dm-modules-2.6.26-2-r4k-ip22-di_1.9lenny5_mips.udeb stable/main/binary-mips/reiserfs-modules-2.6.26-2-sb1-bcm91250a-di_1.9lenny5_mips.udeb stable/main/binary-mips/usb-modules-2.6.26-2-sb1a-bcm91480b-di_1.9lenny5_mips.udeb stable/main/binary-mips/jfs-modules-2.6.26-2-sb1a-bcm91480b-di_1.9lenny5_mips.udeb stable/main/binary-mips/crypto-modules-2.6.26-2-r4k-ip22-di_1.9lenny5_mips.udeb stable/main/binary-mips/reiserfs-modules-2.6.26-2-4kc-malta-di_1.9lenny5_mips.udeb stable/main/binary-mips/md-modules-2.6.26-2-sb1-bcm91250a-di_1.9lenny5_mips.udeb stable/main/binary-mips/isofs-modules-2.6.26-2-4kc-malta-di_1.9lenny5_mips.udeb stable/main/binary-mips/loop-modules-2.6.26-2-4kc-malta-di_1.9lenny5_mips.udeb stable/main/binary-mips/kernel-image-2.6.26-2-4kc-malta-di_1.9lenny5_mips.udeb stable/main/binary-mips/crypto-modules-2.6.26-2-sb1-bcm91250a-di_1.9lenny5_mips.udeb stable/main/binary-mips/xfs-modules-2.6.26-2-r4k-ip22-di_1.9lenny5_mips.udeb stable/main/binary-mips/md-modules-2.6.26-2-r5k-ip32-di_1.9lenny5_mips.udeb stable/main/binary-mips/loop-modules-2.6.26-2-r4k-ip22-di_1.9lenny5_mips.udeb stable/main/binary-mips/crypto-dm-modules-2.6.26-2-sb1-bcm91250a-di_1.9lenny5_mips.udeb stable/main/binary-mips/jfs-modules-2.6.26-2-r5k-ip32-di_1.9lenny5_mips.udeb stable/main/binary-mips/input-modules-2.6.26-2-sb1-bcm91250a-di_1.9lenny5_mips.udeb stable/main/binary-mips/fb-modules-2.6.26-2-sb1a-bcm91480b-di_1.9lenny5_mips.udeb stable/main/binary-mips/loop-modules-2.6.26-2-r5k-ip32-di_1.9lenny5_mips.udeb stable/main/binary-mips/fat-modules-2.6.26-2-4kc-malta-di_1.9lenny5_mips.udeb stable/main/binary-mips/crypto-dm-modules-2.6.26-2-r5k-ip32-di_1.9lenny5_mips.udeb stable/main/binary-mips/scsi-core-modules-2.6.26-2-sb1-bcm91250a-di_1.9lenny5_mips.udeb stable/main/binary-mips/cdrom-core-modules-2.6.26-2-4kc-malta-di_1.9lenny5_mips.udeb stable/main/binary-mips/fb-modules-2.6.26-2-sb1-bcm91250a-di_1.9lenny5_mips.udeb stable/main/binary-mips/multipath-modules-2.6.26-2-r4k-ip22-di_1.9lenny5_mips.udeb stable/main/binary-mips/usb-storage-modules-2.6.26-2-sb1-bcm91250a-di_1.9lenny5_mips.udeb stable/main/binary-mips/input-modules-2.6.26-2-4kc-malta-di_1.9lenny5_mips.udeb stable/main/binary-mips/xfs-modules-2.6.26-2-sb1-bcm91250a-di_1.9lenny5_mips.udeb stable/main/binary-mips/scsi-modules-2.6.26-2-sb1-bcm91250a-di_1.9lenny5_mips.udeb stable/main/binary-mips/input-modules-2.6.26-2-sb1a-bcm91480b-di_1.9lenny5_mips.udeb stable/main/binary-mips/fat-modules-2.6.26-2-sb1a-bcm91480b-di_1.9lenny5_mips.udeb stable/main/binary-mips/scsi-core-modules-2.6.26-2-sb1a-bcm91480b-di_1.9lenny5_mips.udeb stable/main/binary-mips/sata-modules-2.6.26-2-sb1a-bcm91480b-di_1.9lenny5_mips.udeb stable/main/binary-mips/ipv6-modules-2.6.26-2-4kc-malta-di_1.9lenny5_mips.udeb stable/main/binary-mips/ipv6-modules-2.6.26-2-sb1-bcm91250a-di_1.9lenny5_mips.udeb stable/main/binary-mips/scsi-common-modules-2.6.26-2-sb1-bcm91250a-di_1.9lenny5_mips.udeb stable/main/binary-mips/loop-modules-2.6.26-2-sb1a-bcm91480b-di_1.9lenny5_mips.udeb stable/main/binary-mips/jfs-modules-2.6.26-2-sb1-bcm91250a-di_1.9lenny5_mips.udeb stable/main/binary-mips/nls-core-modules-2.6.26-2-sb1a-bcm91480b-di_1.9lenny5_mips.udeb stable/main/binary-mips/ppp-modules-2.6.26-2-4kc-malta-di_1.9lenny5_mips.udeb stable/main/binary-mips/xfs-modules-2.6.26-2-4kc-malta-di_1.9lenny5_mips.udeb stable/main/binary-mips/usb-modules-2.6.26-2-4kc-malta-di_1.9lenny5_mips.udeb stable/main/binary-mips/crypto-modules-2.6.26-2-r5k-ip32-di_1.9lenny5_mips.udeb stable/main/binary-mips/scsi-modules-2.6.26-2-sb1a-bcm91480b-di_1.9lenny5_mips.udeb stable/main/binary-mips/cdrom-core-modules-2.6.26-2-sb1a-bcm91480b-di_1.9lenny5_mips.udeb stable/main/binary-mips/kernel-image-2.6.26-2-r5k-ip32-di_1.9lenny5_mips.udeb stable/main/binary-mips/multipath-modules-2.6.26-2-sb1a-bcm91480b-di_1.9lenny5_mips.udeb stable/main/binary-mips/usb-storage-modules-2.6.26-2-4kc-malta-di_1.9lenny5_mips.udeb stable/main/binary-mips/multipath-modules-2.6.26-2-4kc-malta-di_1.9lenny5_mips.udeb stable/main/binary-mips/kernel-image-2.6.26-2-r4k-ip22-di_1.9lenny5_mips.udeb stable/main/binary-mips/isofs-modules-2.6.26-2-sb1a-bcm91480b-di_1.9lenny5_mips.udeb stable/main/binary-mips/usb-modules-2.6.26-2-sb1-bcm91250a-di_1.9lenny5_mips.udeb linux-kernel-di-mips-2.6 (1.9lenny5) stable; urgency=low * Built against version 2.6.26-19 of linux-2.6. stable/main/binary-ia64/sn-modules-2.6.26-2-itanium-di_1.42lenny5_ia64.udeb stable/main/binary-ia64/multipath-modules-2.6.26-2-itanium-di_1.42lenny5_ia64.udeb stable/main/binary-ia64/nls-core-modules-2.6.26-2-itanium-di_1.42lenny5_ia64.udeb stable/main/binary-ia64/usb-modules-2.6.26-2-itanium-di_1.42lenny5_ia64.udeb stable/main/source/linux-kernel-di-ia64-2.6_1.42lenny5.dsc stable/main/binary-ia64/uinput-modules-2.6.26-2-itanium-di_1.42lenny5_ia64.udeb stable/main/binary-ia64/scsi-modules-2.6.26-2-itanium-di_1.42lenny5_ia64.udeb stable/main/binary-ia64/jfs-modules-2.6.26-2-itanium-di_1.42lenny5_ia64.udeb stable/main/binary-ia64/plip-modules-2.6.26-2-itanium-di_1.42lenny5_ia64.udeb stable/main/binary-ia64/fb-modules-2.6.26-2-itanium-di_1.42lenny5_ia64.udeb stable/main/binary-ia64/kernel-image-2.6.26-2-itanium-di_1.42lenny5_ia64.udeb stable/main/binary-ia64/crc-modules-2.6.26-2-itanium-di_1.42lenny5_ia64.udeb stable/main/binary-ia64/scsi-core-modules-2.6.26-2-itanium-di_1.42lenny5_ia64.udeb stable/main/binary-ia64/mouse-modules-2.6.26-2-itanium-di_1.42lenny5_ia64.udeb stable/main/binary-ia64/crypto-core-modules-2.6.26-2-itanium-di_1.42lenny5_ia64.udeb stable/main/binary-ia64/reiserfs-modules-2.6.26-2-itanium-di_1.42lenny5_ia64.udeb stable/main/binary-ia64/firewire-core-modules-2.6.26-2-itanium-di_1.42lenny5_ia64.udeb stable/main/binary-ia64/ide-modules-2.6.26-2-itanium-di_1.42lenny5_ia64.udeb stable/main/binary-ia64/nic-usb-modules-2.6.26-2-itanium-di_1.42lenny5_ia64.udeb stable/main/binary-ia64/ata-modules-2.6.26-2-itanium-di_1.42lenny5_ia64.udeb stable/main/binary-ia64/cdrom-core-modules-2.6.26-2-itanium-di_1.42lenny5_ia64.udeb stable/main/binary-ia64/nic-modules-2.6.26-2-itanium-di_1.42lenny5_ia64.udeb stable/main/binary-ia64/pcmcia-modules-2.6.26-2-itanium-di_1.42lenny5_ia64.udeb stable/main/binary-ia64/ext3-modules-2.6.26-2-itanium-di_1.42lenny5_ia64.udeb stable/main/binary-ia64/ufs-modules-2.6.26-2-itanium-di_1.42lenny5_ia64.udeb stable/main/binary-ia64/isofs-modules-2.6.26-2-itanium-di_1.42lenny5_ia64.udeb stable/main/binary-ia64/zlib-modules-2.6.26-2-itanium-di_1.42lenny5_ia64.udeb stable/main/binary-ia64/ppp-modules-2.6.26-2-itanium-di_1.42lenny5_ia64.udeb stable/main/binary-ia64/core-modules-2.6.26-2-itanium-di_1.42lenny5_ia64.udeb stable/main/binary-ia64/ntfs-modules-2.6.26-2-itanium-di_1.42lenny5_ia64.udeb stable/main/binary-ia64/input-modules-2.6.26-2-itanium-di_1.42lenny5_ia64.udeb stable/main/source/linux-kernel-di-ia64-2.6_1.42lenny5.tar.gz stable/main/binary-ia64/ipv6-modules-2.6.26-2-itanium-di_1.42lenny5_ia64.udeb stable/main/binary-ia64/efi-modules-2.6.26-2-itanium-di_1.42lenny5_ia64.udeb stable/main/binary-ia64/irda-modules-2.6.26-2-itanium-di_1.42lenny5_ia64.udeb stable/main/binary-ia64/ide-core-modules-2.6.26-2-itanium-di_1.42lenny5_ia64.udeb stable/main/binary-ia64/sata-modules-2.6.26-2-itanium-di_1.42lenny5_ia64.udeb stable/main/binary-ia64/xfs-modules-2.6.26-2-itanium-di_1.42lenny5_ia64.udeb stable/main/binary-ia64/crypto-dm-modules-2.6.26-2-itanium-di_1.42lenny5_ia64.udeb stable/main/binary-ia64/serial-modules-2.6.26-2-itanium-di_1.42lenny5_ia64.udeb stable/main/binary-ia64/usb-storage-modules-2.6.26-2-itanium-di_1.42lenny5_ia64.udeb stable/main/binary-ia64/fat-modules-2.6.26-2-itanium-di_1.42lenny5_ia64.udeb stable/main/binary-ia64/md-modules-2.6.26-2-itanium-di_1.42lenny5_ia64.udeb stable/main/binary-ia64/parport-modules-2.6.26-2-itanium-di_1.42lenny5_ia64.udeb stable/main/binary-ia64/loop-modules-2.6.26-2-itanium-di_1.42lenny5_ia64.udeb stable/main/binary-ia64/crypto-modules-2.6.26-2-itanium-di_1.42lenny5_ia64.udeb stable/main/binary-ia64/nic-shared-modules-2.6.26-2-itanium-di_1.42lenny5_ia64.udeb linux-kernel-di-ia64-2.6 (1.42lenny5) stable; urgency=low * Make zlib-modules a dependency of nic-modules (bnx2x needs zlib_inflate) * Built against version 2.6.26-19 of linux-2.6. stable/main/binary-i386/firewire-core-modules-2.6.26-2-686-bigmem-di_1.76lenny5_i386.udeb stable/main/binary-i386/reiserfs-modules-2.6.26-2-686-bigmem-di_1.76lenny5_i386.udeb stable/main/binary-i386/nls-core-modules-2.6.26-2-486-di_1.76lenny5_i386.udeb stable/main/binary-i386/nic-wireless-modules-2.6.26-2-686-bigmem-di_1.76lenny5_i386.udeb stable/main/binary-i386/scsi-common-modules-2.6.26-2-486-di_1.76lenny5_i386.udeb stable/main/binary-i386/ata-modules-2.6.26-2-686-bigmem-di_1.76lenny5_i386.udeb stable/main/binary-i386/crc-modules-2.6.26-2-686-bigmem-di_1.76lenny5_i386.udeb stable/main/binary-i386/nic-modules-2.6.26-2-486-di_1.76lenny5_i386.udeb stable/main/binary-i386/mouse-modules-2.6.26-2-486-di_1.76lenny5_i386.udeb stable/main/binary-i386/scsi-modules-2.6.26-2-486-di_1.76lenny5_i386.udeb stable/main/binary-i386/pcmcia-modules-2.6.26-2-486-di_1.76lenny5_i386.udeb stable/main/binary-i386/usb-serial-modules-2.6.26-2-686-bigmem-di_1.76lenny5_i386.udeb stable/main/binary-i386/ide-modules-2.6.26-2-686-bigmem-di_1.76lenny5_i386.udeb stable/main/binary-i386/ipv6-modules-2.6.26-2-686-bigmem-di_1.76lenny5_i386.udeb stable/main/binary-i386/scsi-extra-modules-2.6.26-2-686-bigmem-di_1.76lenny5_i386.udeb stable/main/binary-i386/crypto-core-modules-2.6.26-2-686-bigmem-di_1.76lenny5_i386.udeb stable/main/binary-i386/uinput-modules-2.6.26-2-486-di_1.76lenny5_i386.udeb stable/main/binary-i386/scsi-core-modules-2.6.26-2-686-bigmem-di_1.76lenny5_i386.udeb stable/main/binary-i386/mmc-modules-2.6.26-2-686-bigmem-di_1.76lenny5_i386.udeb stable/main/binary-i386/usb-storage-modules-2.6.26-2-486-di_1.76lenny5_i386.udeb stable/main/binary-i386/fat-modules-2.6.26-2-486-di_1.76lenny5_i386.udeb stable/main/binary-i386/usb-modules-2.6.26-2-486-di_1.76lenny5_i386.udeb stable/main/binary-i386/isofs-modules-2.6.26-2-686-bigmem-di_1.76lenny5_i386.udeb stable/main/binary-i386/virtio-modules-2.6.26-2-486-di_1.76lenny5_i386.udeb stable/main/binary-i386/core-modules-2.6.26-2-686-bigmem-di_1.76lenny5_i386.udeb stable/main/binary-i386/parport-modules-2.6.26-2-686-bigmem-di_1.76lenny5_i386.udeb stable/main/binary-i386/reiserfs-modules-2.6.26-2-486-di_1.76lenny5_i386.udeb stable/main/binary-i386/jfs-modules-2.6.26-2-486-di_1.76lenny5_i386.udeb stable/main/binary-i386/ide-core-modules-2.6.26-2-686-bigmem-di_1.76lenny5_i386.udeb stable/main/binary-i386/nic-usb-modules-2.6.26-2-686-bigmem-di_1.76lenny5_i386.udeb stable/main/binary-i386/xfs-modules-2.6.26-2-686-bigmem-di_1.76lenny5_i386.udeb stable/main/binary-i386/crypto-modules-2.6.26-2-486-di_1.76lenny5_i386.udeb stable/main/binary-i386/floppy-modules-2.6.26-2-486-di_1.76lenny5_i386.udeb stable/main/binary-i386/virtio-modules-2.6.26-2-686-bigmem-di_1.76lenny5_i386.udeb stable/main/binary-i386/ppp-modules-2.6.26-2-486-di_1.76lenny5_i386.udeb stable/main/binary-i386/nic-modules-2.6.26-2-686-bigmem-di_1.76lenny5_i386.udeb stable/main/binary-i386/plip-modules-2.6.26-2-486-di_1.76lenny5_i386.udeb stable/main/binary-i386/cdrom-core-modules-2.6.26-2-486-di_1.76lenny5_i386.udeb stable/main/source/linux-kernel-di-i386-2.6_1.76lenny5.dsc stable/main/binary-i386/nic-pcmcia-modules-2.6.26-2-686-bigmem-di_1.76lenny5_i386.udeb stable/main/binary-i386/acpi-modules-2.6.26-2-686-bigmem-di_1.76lenny5_i386.udeb stable/main/binary-i386/xfs-modules-2.6.26-2-486-di_1.76lenny5_i386.udeb stable/main/binary-i386/pcmcia-storage-modules-2.6.26-2-486-di_1.76lenny5_i386.udeb stable/main/binary-i386/ata-modules-2.6.26-2-486-di_1.76lenny5_i386.udeb stable/main/binary-i386/nic-extra-modules-2.6.26-2-686-bigmem-di_1.76lenny5_i386.udeb stable/main/binary-i386/irda-modules-2.6.26-2-686-bigmem-di_1.76lenny5_i386.udeb stable/main/binary-i386/serial-modules-2.6.26-2-686-bigmem-di_1.76lenny5_i386.udeb stable/main/binary-i386/ntfs-modules-2.6.26-2-686-bigmem-di_1.76lenny5_i386.udeb stable/main/binary-i386/crypto-dm-modules-2.6.26-2-686-bigmem-di_1.76lenny5_i386.udeb stable/main/binary-i386/multipath-modules-2.6.26-2-486-di_1.76lenny5_i386.udeb stable/main/binary-i386/md-modules-2.6.26-2-486-di_1.76lenny5_i386.udeb stable/main/binary-i386/fb-modules-2.6.26-2-486-di_1.76lenny5_i386.udeb stable/main/binary-i386/nic-wireless-modules-2.6.26-2-486-di_1.76lenny5_i386.udeb stable/main/binary-i386/ppp-modules-2.6.26-2-686-bigmem-di_1.76lenny5_i386.udeb stable/main/binary-i386/qnx4-modules-2.6.26-2-686-bigmem-di_1.76lenny5_i386.udeb stable/main/binary-i386/acpi-modules-2.6.26-2-486-di_1.76lenny5_i386.udeb stable/main/binary-i386/ide-core-modules-2.6.26-2-486-di_1.76lenny5_i386.udeb stable/main/binary-i386/pcmcia-modules-2.6.26-2-686-bigmem-di_1.76lenny5_i386.udeb stable/main/binary-i386/ext2-modules-2.6.26-2-686-bigmem-di_1.76lenny5_i386.udeb stable/main/binary-i386/scsi-common-modules-2.6.26-2-686-bigmem-di_1.76lenny5_i386.udeb stable/main/binary-i386/pata-modules-2.6.26-2-686-bigmem-di_1.76lenny5_i386.udeb stable/main/source/linux-kernel-di-i386-2.6_1.76lenny5.tar.gz stable/main/binary-i386/crc-modules-2.6.26-2-486-di_1.76lenny5_i386.udeb stable/main/binary-i386/ntfs-modules-2.6.26-2-486-di_1.76lenny5_i386.udeb stable/main/binary-i386/firewire-core-modules-2.6.26-2-486-di_1.76lenny5_i386.udeb stable/main/binary-i386/ext2-modules-2.6.26-2-486-di_1.76lenny5_i386.udeb stable/main/binary-i386/jfs-modules-2.6.26-2-686-bigmem-di_1.76lenny5_i386.udeb stable/main/binary-i386/nic-extra-modules-2.6.26-2-486-di_1.76lenny5_i386.udeb stable/main/binary-i386/irda-modules-2.6.26-2-486-di_1.76lenny5_i386.udeb stable/main/binary-i386/qnx4-modules-2.6.26-2-486-di_1.76lenny5_i386.udeb stable/main/binary-i386/serial-modules-2.6.26-2-486-di_1.76lenny5_i386.udeb stable/main/binary-i386/zlib-modules-2.6.26-2-686-bigmem-di_1.76lenny5_i386.udeb stable/main/binary-i386/isofs-modules-2.6.26-2-486-di_1.76lenny5_i386.udeb stable/main/binary-i386/sata-modules-2.6.26-2-486-di_1.76lenny5_i386.udeb stable/main/binary-i386/plip-modules-2.6.26-2-686-bigmem-di_1.76lenny5_i386.udeb stable/main/binary-i386/kernel-image-2.6.26-2-486-di_1.76lenny5_i386.udeb stable/main/binary-i386/crypto-core-modules-2.6.26-2-486-di_1.76lenny5_i386.udeb stable/main/binary-i386/md-modules-2.6.26-2-686-bigmem-di_1.76lenny5_i386.udeb stable/main/binary-i386/usb-modules-2.6.26-2-686-bigmem-di_1.76lenny5_i386.udeb stable/main/binary-i386/usb-serial-modules-2.6.26-2-486-di_1.76lenny5_i386.udeb stable/main/binary-i386/usb-storage-modules-2.6.26-2-686-bigmem-di_1.76lenny5_i386.udeb stable/main/binary-i386/fb-modules-2.6.26-2-686-bigmem-di_1.76lenny5_i386.udeb stable/main/binary-i386/crypto-modules-2.6.26-2-686-bigmem-di_1.76lenny5_i386.udeb stable/main/binary-i386/nls-core-modules-2.6.26-2-686-bigmem-di_1.76lenny5_i386.udeb stable/main/binary-i386/cdrom-core-modules-2.6.26-2-686-bigmem-di_1.76lenny5_i386.udeb stable/main/binary-i386/ufs-modules-2.6.26-2-686-bigmem-di_1.76lenny5_i386.udeb stable/main/binary-i386/ufs-modules-2.6.26-2-486-di_1.76lenny5_i386.udeb stable/main/binary-i386/input-modules-2.6.26-2-686-bigmem-di_1.76lenny5_i386.udeb stable/main/binary-i386/scsi-modules-2.6.26-2-686-bigmem-di_1.76lenny5_i386.udeb stable/main/binary-i386/ext3-modules-2.6.26-2-686-bigmem-di_1.76lenny5_i386.udeb stable/main/binary-i386/efi-modules-2.6.26-2-486-di_1.76lenny5_i386.udeb stable/main/binary-i386/scsi-core-modules-2.6.26-2-486-di_1.76lenny5_i386.udeb stable/main/binary-i386/pcmcia-storage-modules-2.6.26-2-686-bigmem-di_1.76lenny5_i386.udeb stable/main/binary-i386/parport-modules-2.6.26-2-486-di_1.76lenny5_i386.udeb stable/main/binary-i386/nic-pcmcia-modules-2.6.26-2-486-di_1.76lenny5_i386.udeb stable/main/binary-i386/nic-shared-modules-2.6.26-2-686-bigmem-di_1.76lenny5_i386.udeb stable/main/binary-i386/ide-modules-2.6.26-2-486-di_1.76lenny5_i386.udeb stable/main/binary-i386/scsi-extra-modules-2.6.26-2-486-di_1.76lenny5_i386.udeb stable/main/binary-i386/loop-modules-2.6.26-2-686-bigmem-di_1.76lenny5_i386.udeb stable/main/binary-i386/ipv6-modules-2.6.26-2-486-di_1.76lenny5_i386.udeb stable/main/binary-i386/uinput-modules-2.6.26-2-686-bigmem-di_1.76lenny5_i386.udeb stable/main/binary-i386/mmc-modules-2.6.26-2-486-di_1.76lenny5_i386.udeb stable/main/binary-i386/pata-modules-2.6.26-2-486-di_1.76lenny5_i386.udeb stable/main/binary-i386/fat-modules-2.6.26-2-686-bigmem-di_1.76lenny5_i386.udeb stable/main/binary-i386/nic-shared-modules-2.6.26-2-486-di_1.76lenny5_i386.udeb stable/main/binary-i386/sata-modules-2.6.26-2-686-bigmem-di_1.76lenny5_i386.udeb stable/main/binary-i386/kernel-image-2.6.26-2-686-bigmem-di_1.76lenny5_i386.udeb stable/main/binary-i386/core-modules-2.6.26-2-486-di_1.76lenny5_i386.udeb stable/main/binary-i386/loop-modules-2.6.26-2-486-di_1.76lenny5_i386.udeb stable/main/binary-i386/zlib-modules-2.6.26-2-486-di_1.76lenny5_i386.udeb stable/main/binary-i386/nic-usb-modules-2.6.26-2-486-di_1.76lenny5_i386.udeb stable/main/binary-i386/crypto-dm-modules-2.6.26-2-486-di_1.76lenny5_i386.udeb stable/main/binary-i386/mouse-modules-2.6.26-2-686-bigmem-di_1.76lenny5_i386.udeb stable/main/binary-i386/floppy-modules-2.6.26-2-686-bigmem-di_1.76lenny5_i386.udeb stable/main/binary-i386/input-modules-2.6.26-2-486-di_1.76lenny5_i386.udeb stable/main/binary-i386/multipath-modules-2.6.26-2-686-bigmem-di_1.76lenny5_i386.udeb stable/main/binary-i386/ext3-modules-2.6.26-2-486-di_1.76lenny5_i386.udeb stable/main/binary-i386/efi-modules-2.6.26-2-686-bigmem-di_1.76lenny5_i386.udeb linux-kernel-di-i386-2.6 (1.76lenny5) stable; urgency=low * Built against version 2.6.26-19 of linux-2.6. stable/main/binary-hppa/loop-modules-2.6.26-2-parisc-di_1.38lenny5_hppa.udeb stable/main/binary-hppa/kernel-image-2.6.26-2-parisc64-di_1.38lenny5_hppa.udeb stable/main/binary-hppa/crypto-core-modules-2.6.26-2-parisc64-di_1.38lenny5_hppa.udeb stable/main/binary-hppa/usb-storage-modules-2.6.26-2-parisc-di_1.38lenny5_hppa.udeb stable/main/source/linux-kernel-di-hppa-2.6_1.38lenny5.tar.gz stable/main/binary-hppa/multipath-modules-2.6.26-2-parisc-di_1.38lenny5_hppa.udeb stable/main/binary-hppa/crypto-core-modules-2.6.26-2-parisc-di_1.38lenny5_hppa.udeb stable/main/binary-hppa/ppp-modules-2.6.26-2-parisc64-di_1.38lenny5_hppa.udeb stable/main/binary-hppa/crypto-dm-modules-2.6.26-2-parisc64-di_1.38lenny5_hppa.udeb stable/main/binary-hppa/crypto-modules-2.6.26-2-parisc64-di_1.38lenny5_hppa.udeb stable/main/binary-hppa/ide-modules-2.6.26-2-parisc64-di_1.38lenny5_hppa.udeb stable/main/binary-hppa/cdrom-core-modules-2.6.26-2-parisc-di_1.38lenny5_hppa.udeb stable/main/binary-hppa/ipv6-modules-2.6.26-2-parisc-di_1.38lenny5_hppa.udeb stable/main/binary-hppa/nic-modules-2.6.26-2-parisc64-di_1.38lenny5_hppa.udeb stable/main/binary-hppa/input-modules-2.6.26-2-parisc64-di_1.38lenny5_hppa.udeb stable/main/binary-hppa/input-modules-2.6.26-2-parisc-di_1.38lenny5_hppa.udeb stable/main/binary-hppa/md-modules-2.6.26-2-parisc-di_1.38lenny5_hppa.udeb stable/main/binary-hppa/ppp-modules-2.6.26-2-parisc-di_1.38lenny5_hppa.udeb stable/main/binary-hppa/ide-modules-2.6.26-2-parisc-di_1.38lenny5_hppa.udeb stable/main/binary-hppa/scsi-modules-2.6.26-2-parisc64-di_1.38lenny5_hppa.udeb stable/main/binary-hppa/crypto-dm-modules-2.6.26-2-parisc-di_1.38lenny5_hppa.udeb stable/main/binary-hppa/ipv6-modules-2.6.26-2-parisc64-di_1.38lenny5_hppa.udeb stable/main/binary-hppa/usb-modules-2.6.26-2-parisc64-di_1.38lenny5_hppa.udeb stable/main/binary-hppa/ext3-modules-2.6.26-2-parisc64-di_1.38lenny5_hppa.udeb stable/main/binary-hppa/usb-modules-2.6.26-2-parisc-di_1.38lenny5_hppa.udeb stable/main/binary-hppa/md-modules-2.6.26-2-parisc64-di_1.38lenny5_hppa.udeb stable/main/binary-hppa/crypto-modules-2.6.26-2-parisc-di_1.38lenny5_hppa.udeb stable/main/binary-hppa/multipath-modules-2.6.26-2-parisc64-di_1.38lenny5_hppa.udeb stable/main/binary-hppa/kernel-image-2.6.26-2-parisc-di_1.38lenny5_hppa.udeb stable/main/binary-hppa/cdrom-core-modules-2.6.26-2-parisc64-di_1.38lenny5_hppa.udeb stable/main/binary-hppa/scsi-modules-2.6.26-2-parisc-di_1.38lenny5_hppa.udeb stable/main/binary-hppa/ext3-modules-2.6.26-2-parisc-di_1.38lenny5_hppa.udeb stable/main/binary-hppa/loop-modules-2.6.26-2-parisc64-di_1.38lenny5_hppa.udeb stable/main/binary-hppa/nic-modules-2.6.26-2-parisc-di_1.38lenny5_hppa.udeb stable/main/source/linux-kernel-di-hppa-2.6_1.38lenny5.dsc stable/main/binary-hppa/usb-storage-modules-2.6.26-2-parisc64-di_1.38lenny5_hppa.udeb linux-kernel-di-hppa-2.6 (1.38lenny5) stable; urgency=low * Built against version 2.6.26-19 of linux-2.6. stable/main/binary-armel/ext2-modules-2.6.26-2-ixp4xx-di_1.32lenny5_armel.udeb stable/main/binary-armel/crc-modules-2.6.26-2-iop32x-di_1.32lenny5_armel.udeb stable/main/binary-armel/crypto-core-modules-2.6.26-2-versatile-di_1.32lenny5_armel.udeb stable/main/binary-armel/nic-modules-2.6.26-2-orion5x-di_1.32lenny5_armel.udeb stable/main/binary-armel/nls-core-modules-2.6.26-2-ixp4xx-di_1.32lenny5_armel.udeb stable/main/binary-armel/crypto-modules-2.6.26-2-ixp4xx-di_1.32lenny5_armel.udeb stable/main/binary-armel/fat-modules-2.6.26-2-orion5x-di_1.32lenny5_armel.udeb stable/main/binary-armel/sata-modules-2.6.26-2-ixp4xx-di_1.32lenny5_armel.udeb stable/main/binary-armel/crypto-core-modules-2.6.26-2-orion5x-di_1.32lenny5_armel.udeb stable/main/binary-armel/reiserfs-modules-2.6.26-2-versatile-di_1.32lenny5_armel.udeb stable/main/binary-armel/nic-modules-2.6.26-2-ixp4xx-di_1.32lenny5_armel.udeb stable/main/binary-armel/nic-modules-2.6.26-2-iop32x-di_1.32lenny5_armel.udeb stable/main/binary-armel/crc-modules-2.6.26-2-ixp4xx-di_1.32lenny5_armel.udeb stable/main/binary-armel/ide-core-modules-2.6.26-2-iop32x-di_1.32lenny5_armel.udeb stable/main/binary-armel/usb-storage-modules-2.6.26-2-ixp4xx-di_1.32lenny5_armel.udeb stable/main/binary-armel/cdrom-core-modules-2.6.26-2-iop32x-di_1.32lenny5_armel.udeb stable/main/binary-armel/ext3-modules-2.6.26-2-iop32x-di_1.32lenny5_armel.udeb stable/main/binary-armel/usb-modules-2.6.26-2-iop32x-di_1.32lenny5_armel.udeb stable/main/binary-armel/crc-modules-2.6.26-2-orion5x-di_1.32lenny5_armel.udeb stable/main/binary-armel/md-modules-2.6.26-2-orion5x-di_1.32lenny5_armel.udeb stable/main/binary-armel/crypto-dm-modules-2.6.26-2-ixp4xx-di_1.32lenny5_armel.udeb stable/main/binary-armel/crypto-modules-2.6.26-2-orion5x-di_1.32lenny5_armel.udeb stable/main/binary-armel/input-modules-2.6.26-2-ixp4xx-di_1.32lenny5_armel.udeb stable/main/binary-armel/minix-modules-2.6.26-2-orion5x-di_1.32lenny5_armel.udeb stable/main/binary-armel/ext3-modules-2.6.26-2-ixp4xx-di_1.32lenny5_armel.udeb stable/main/binary-armel/md-modules-2.6.26-2-ixp4xx-di_1.32lenny5_armel.udeb stable/main/binary-armel/loop-modules-2.6.26-2-versatile-di_1.32lenny5_armel.udeb stable/main/binary-armel/usb-storage-modules-2.6.26-2-orion5x-di_1.32lenny5_armel.udeb stable/main/binary-armel/scsi-core-modules-2.6.26-2-versatile-di_1.32lenny5_armel.udeb stable/main/binary-armel/usb-modules-2.6.26-2-orion5x-di_1.32lenny5_armel.udeb stable/main/binary-armel/nic-usb-modules-2.6.26-2-orion5x-di_1.32lenny5_armel.udeb stable/main/binary-armel/nic-usb-modules-2.6.26-2-iop32x-di_1.32lenny5_armel.udeb stable/main/binary-armel/loop-modules-2.6.26-2-iop32x-di_1.32lenny5_armel.udeb stable/main/binary-armel/isofs-modules-2.6.26-2-iop32x-di_1.32lenny5_armel.udeb stable/main/binary-armel/ext2-modules-2.6.26-2-orion5x-di_1.32lenny5_armel.udeb stable/main/binary-armel/scsi-core-modules-2.6.26-2-orion5x-di_1.32lenny5_armel.udeb stable/main/binary-armel/scsi-core-modules-2.6.26-2-ixp4xx-di_1.32lenny5_armel.udeb stable/main/binary-armel/nic-modules-2.6.26-2-versatile-di_1.32lenny5_armel.udeb stable/main/binary-armel/ext3-modules-2.6.26-2-orion5x-di_1.32lenny5_armel.udeb stable/main/binary-armel/crypto-dm-modules-2.6.26-2-iop32x-di_1.32lenny5_armel.udeb stable/main/binary-armel/fat-modules-2.6.26-2-versatile-di_1.32lenny5_armel.udeb stable/main/binary-armel/multipath-modules-2.6.26-2-versatile-di_1.32lenny5_armel.udeb stable/main/binary-armel/sata-modules-2.6.26-2-iop32x-di_1.32lenny5_armel.udeb stable/main/binary-armel/jffs2-modules-2.6.26-2-orion5x-di_1.32lenny5_armel.udeb stable/main/binary-armel/ata-modules-2.6.26-2-ixp4xx-di_1.32lenny5_armel.udeb stable/main/binary-armel/ext2-modules-2.6.26-2-versatile-di_1.32lenny5_armel.udeb stable/main/binary-armel/crypto-dm-modules-2.6.26-2-orion5x-di_1.32lenny5_armel.udeb stable/main/binary-armel/core-modules-2.6.26-2-ixp4xx-di_1.32lenny5_armel.udeb stable/main/binary-armel/crypto-modules-2.6.26-2-iop32x-di_1.32lenny5_armel.udeb stable/main/binary-armel/kernel-image-2.6.26-2-versatile-di_1.32lenny5_armel.udeb stable/main/binary-armel/kernel-image-2.6.26-2-orion5x-di_1.32lenny5_armel.udeb stable/main/binary-armel/kernel-image-2.6.26-2-ixp4xx-di_1.32lenny5_armel.udeb stable/main/binary-armel/ext3-modules-2.6.26-2-versatile-di_1.32lenny5_armel.udeb stable/main/binary-armel/jfs-modules-2.6.26-2-orion5x-di_1.32lenny5_armel.udeb stable/main/binary-armel/multipath-modules-2.6.26-2-orion5x-di_1.32lenny5_armel.udeb stable/main/binary-armel/usb-modules-2.6.26-2-versatile-di_1.32lenny5_armel.udeb stable/main/binary-armel/multipath-modules-2.6.26-2-ixp4xx-di_1.32lenny5_armel.udeb stable/main/binary-armel/nls-core-modules-2.6.26-2-orion5x-di_1.32lenny5_armel.udeb stable/main/binary-armel/crc-modules-2.6.26-2-versatile-di_1.32lenny5_armel.udeb stable/main/binary-armel/input-modules-2.6.26-2-iop32x-di_1.32lenny5_armel.udeb stable/main/binary-armel/jfs-modules-2.6.26-2-iop32x-di_1.32lenny5_armel.udeb stable/main/binary-armel/md-modules-2.6.26-2-versatile-di_1.32lenny5_armel.udeb stable/main/binary-armel/input-modules-2.6.26-2-orion5x-di_1.32lenny5_armel.udeb stable/main/binary-armel/reiserfs-modules-2.6.26-2-iop32x-di_1.32lenny5_armel.udeb stable/main/binary-armel/nic-usb-modules-2.6.26-2-ixp4xx-di_1.32lenny5_armel.udeb stable/main/binary-armel/nic-usb-modules-2.6.26-2-versatile-di_1.32lenny5_armel.udeb stable/main/binary-armel/sata-modules-2.6.26-2-orion5x-di_1.32lenny5_armel.udeb stable/main/binary-armel/loop-modules-2.6.26-2-ixp4xx-di_1.32lenny5_armel.udeb stable/main/binary-armel/jfs-modules-2.6.26-2-ixp4xx-di_1.32lenny5_armel.udeb stable/main/binary-armel/ide-modules-2.6.26-2-iop32x-di_1.32lenny5_armel.udeb stable/main/binary-armel/usb-storage-modules-2.6.26-2-versatile-di_1.32lenny5_armel.udeb stable/main/binary-armel/kernel-image-2.6.26-2-iop32x-di_1.32lenny5_armel.udeb stable/main/binary-armel/core-modules-2.6.26-2-orion5x-di_1.32lenny5_armel.udeb stable/main/binary-armel/core-modules-2.6.26-2-iop32x-di_1.32lenny5_armel.udeb stable/main/binary-armel/crypto-core-modules-2.6.26-2-iop32x-di_1.32lenny5_armel.udeb stable/main/binary-armel/sata-modules-2.6.26-2-versatile-di_1.32lenny5_armel.udeb stable/main/binary-armel/ext2-modules-2.6.26-2-iop32x-di_1.32lenny5_armel.udeb stable/main/binary-armel/scsi-core-modules-2.6.26-2-iop32x-di_1.32lenny5_armel.udeb stable/main/binary-armel/reiserfs-modules-2.6.26-2-orion5x-di_1.32lenny5_armel.udeb stable/main/binary-armel/crypto-core-modules-2.6.26-2-ixp4xx-di_1.32lenny5_armel.udeb stable/main/source/linux-kernel-di-armel-2.6_1.32lenny5.tar.gz stable/main/binary-armel/loop-modules-2.6.26-2-orion5x-di_1.32lenny5_armel.udeb stable/main/binary-armel/fat-modules-2.6.26-2-iop32x-di_1.32lenny5_armel.udeb stable/main/binary-armel/nls-core-modules-2.6.26-2-iop32x-di_1.32lenny5_armel.udeb stable/main/binary-armel/usb-modules-2.6.26-2-ixp4xx-di_1.32lenny5_armel.udeb stable/main/binary-armel/multipath-modules-2.6.26-2-iop32x-di_1.32lenny5_armel.udeb stable/main/binary-armel/crypto-modules-2.6.26-2-versatile-di_1.32lenny5_armel.udeb stable/main/source/linux-kernel-di-armel-2.6_1.32lenny5.dsc stable/main/binary-armel/nic-shared-modules-2.6.26-2-orion5x-di_1.32lenny5_armel.udeb stable/main/binary-armel/core-modules-2.6.26-2-versatile-di_1.32lenny5_armel.udeb stable/main/binary-armel/md-modules-2.6.26-2-iop32x-di_1.32lenny5_armel.udeb stable/main/binary-armel/scsi-common-modules-2.6.26-2-versatile-di_1.32lenny5_armel.udeb stable/main/binary-armel/fat-modules-2.6.26-2-ixp4xx-di_1.32lenny5_armel.udeb stable/main/binary-armel/usb-storage-modules-2.6.26-2-iop32x-di_1.32lenny5_armel.udeb stable/main/binary-armel/reiserfs-modules-2.6.26-2-ixp4xx-di_1.32lenny5_armel.udeb stable/main/binary-armel/crypto-dm-modules-2.6.26-2-versatile-di_1.32lenny5_armel.udeb linux-kernel-di-armel-2.6 (1.32lenny5) stable; urgency=low * Built against version 2.6.26-19 of linux-2.6. stable/main/binary-arm/jffs2-modules-2.6.26-2-orion5x-di_1.37lenny6_arm.udeb stable/main/binary-arm/crypto-core-modules-2.6.26-2-ixp4xx-di_1.37lenny6_arm.udeb stable/main/binary-arm/usb-modules-2.6.26-2-ixp4xx-di_1.37lenny6_arm.udeb stable/main/binary-arm/crc-modules-2.6.26-2-orion5x-di_1.37lenny6_arm.udeb stable/main/binary-arm/usb-storage-modules-2.6.26-2-orion5x-di_1.37lenny6_arm.udeb stable/main/binary-arm/nls-core-modules-2.6.26-2-iop32x-di_1.37lenny6_arm.udeb stable/main/binary-arm/sata-modules-2.6.26-2-orion5x-di_1.37lenny6_arm.udeb stable/main/source/linux-kernel-di-arm-2.6_1.37lenny6.tar.gz stable/main/binary-arm/ext3-modules-2.6.26-2-ixp4xx-di_1.37lenny6_arm.udeb stable/main/binary-arm/cdrom-core-modules-2.6.26-2-footbridge-di_1.37lenny6_arm.udeb stable/main/binary-arm/loop-modules-2.6.26-2-orion5x-di_1.37lenny6_arm.udeb stable/main/binary-arm/usb-storage-modules-2.6.26-2-iop32x-di_1.37lenny6_arm.udeb stable/main/binary-arm/multipath-modules-2.6.26-2-ixp4xx-di_1.37lenny6_arm.udeb stable/main/binary-arm/nic-usb-modules-2.6.26-2-orion5x-di_1.37lenny6_arm.udeb stable/main/binary-arm/ext2-modules-2.6.26-2-iop32x-di_1.37lenny6_arm.udeb stable/main/binary-arm/sata-modules-2.6.26-2-ixp4xx-di_1.37lenny6_arm.udeb stable/main/binary-arm/input-modules-2.6.26-2-orion5x-di_1.37lenny6_arm.udeb stable/main/binary-arm/nic-shared-modules-2.6.26-2-orion5x-di_1.37lenny6_arm.udeb stable/main/binary-arm/ide-core-modules-2.6.26-2-iop32x-di_1.37lenny6_arm.udeb stable/main/binary-arm/scsi-core-modules-2.6.26-2-iop32x-di_1.37lenny6_arm.udeb stable/main/binary-arm/isofs-modules-2.6.26-2-footbridge-di_1.37lenny6_arm.udeb stable/main/binary-arm/loop-modules-2.6.26-2-ixp4xx-di_1.37lenny6_arm.udeb stable/main/binary-arm/loop-modules-2.6.26-2-footbridge-di_1.37lenny6_arm.udeb stable/main/binary-arm/reiserfs-modules-2.6.26-2-ixp4xx-di_1.37lenny6_arm.udeb stable/main/binary-arm/ext3-modules-2.6.26-2-iop32x-di_1.37lenny6_arm.udeb stable/main/binary-arm/crypto-modules-2.6.26-2-ixp4xx-di_1.37lenny6_arm.udeb stable/main/binary-arm/crypto-core-modules-2.6.26-2-iop32x-di_1.37lenny6_arm.udeb stable/main/binary-arm/crc-modules-2.6.26-2-ixp4xx-di_1.37lenny6_arm.udeb stable/main/binary-arm/fat-modules-2.6.26-2-orion5x-di_1.37lenny6_arm.udeb stable/main/binary-arm/nic-shared-modules-2.6.26-2-footbridge-di_1.37lenny6_arm.udeb stable/main/binary-arm/core-modules-2.6.26-2-footbridge-di_1.37lenny6_arm.udeb stable/main/binary-arm/reiserfs-modules-2.6.26-2-orion5x-di_1.37lenny6_arm.udeb stable/main/binary-arm/core-modules-2.6.26-2-orion5x-di_1.37lenny6_arm.udeb stable/main/binary-arm/fat-modules-2.6.26-2-footbridge-di_1.37lenny6_arm.udeb stable/main/binary-arm/nic-usb-modules-2.6.26-2-iop32x-di_1.37lenny6_arm.udeb stable/main/binary-arm/crypto-modules-2.6.26-2-footbridge-di_1.37lenny6_arm.udeb stable/main/binary-arm/nic-modules-2.6.26-2-iop32x-di_1.37lenny6_arm.udeb stable/main/binary-arm/crypto-dm-modules-2.6.26-2-iop32x-di_1.37lenny6_arm.udeb stable/main/binary-arm/nic-modules-2.6.26-2-orion5x-di_1.37lenny6_arm.udeb stable/main/binary-arm/ext2-modules-2.6.26-2-orion5x-di_1.37lenny6_arm.udeb stable/main/binary-arm/crc-modules-2.6.26-2-iop32x-di_1.37lenny6_arm.udeb stable/main/binary-arm/ide-modules-2.6.26-2-footbridge-di_1.37lenny6_arm.udeb stable/main/binary-arm/sata-modules-2.6.26-2-iop32x-di_1.37lenny6_arm.udeb stable/main/binary-arm/md-modules-2.6.26-2-orion5x-di_1.37lenny6_arm.udeb stable/main/binary-arm/kernel-image-2.6.26-2-footbridge-di_1.37lenny6_arm.udeb stable/main/binary-arm/usb-modules-2.6.26-2-iop32x-di_1.37lenny6_arm.udeb stable/main/binary-arm/input-modules-2.6.26-2-ixp4xx-di_1.37lenny6_arm.udeb stable/main/binary-arm/ext3-modules-2.6.26-2-orion5x-di_1.37lenny6_arm.udeb stable/main/binary-arm/core-modules-2.6.26-2-iop32x-di_1.37lenny6_arm.udeb stable/main/binary-arm/kernel-image-2.6.26-2-orion5x-di_1.37lenny6_arm.udeb stable/main/binary-arm/scsi-core-modules-2.6.26-2-footbridge-di_1.37lenny6_arm.udeb stable/main/binary-arm/crypto-modules-2.6.26-2-orion5x-di_1.37lenny6_arm.udeb stable/main/binary-arm/core-modules-2.6.26-2-ixp4xx-di_1.37lenny6_arm.udeb stable/main/binary-arm/loop-modules-2.6.26-2-iop32x-di_1.37lenny6_arm.udeb stable/main/binary-arm/isofs-modules-2.6.26-2-iop32x-di_1.37lenny6_arm.udeb stable/main/binary-arm/md-modules-2.6.26-2-iop32x-di_1.37lenny6_arm.udeb stable/main/binary-arm/ide-modules-2.6.26-2-iop32x-di_1.37lenny6_arm.udeb stable/main/binary-arm/multipath-modules-2.6.26-2-footbridge-di_1.37lenny6_arm.udeb stable/main/binary-arm/crypto-dm-modules-2.6.26-2-orion5x-di_1.37lenny6_arm.udeb stable/main/binary-arm/nic-modules-2.6.26-2-ixp4xx-di_1.37lenny6_arm.udeb stable/main/binary-arm/md-modules-2.6.26-2-ixp4xx-di_1.37lenny6_arm.udeb stable/main/binary-arm/input-modules-2.6.26-2-iop32x-di_1.37lenny6_arm.udeb stable/main/binary-arm/kernel-image-2.6.26-2-iop32x-di_1.37lenny6_arm.udeb stable/main/binary-arm/scsi-core-modules-2.6.26-2-orion5x-di_1.37lenny6_arm.udeb stable/main/binary-arm/ata-modules-2.6.26-2-ixp4xx-di_1.37lenny6_arm.udeb stable/main/binary-arm/nic-usb-modules-2.6.26-2-ixp4xx-di_1.37lenny6_arm.udeb stable/main/binary-arm/usb-storage-modules-2.6.26-2-footbridge-di_1.37lenny6_arm.udeb stable/main/binary-arm/crypto-core-modules-2.6.26-2-footbridge-di_1.37lenny6_arm.udeb stable/main/binary-arm/reiserfs-modules-2.6.26-2-footbridge-di_1.37lenny6_arm.udeb stable/main/binary-arm/usb-storage-modules-2.6.26-2-ixp4xx-di_1.37lenny6_arm.udeb stable/main/binary-arm/usb-modules-2.6.26-2-footbridge-di_1.37lenny6_arm.udeb stable/main/binary-arm/minix-modules-2.6.26-2-orion5x-di_1.37lenny6_arm.udeb stable/main/binary-arm/nic-modules-2.6.26-2-footbridge-di_1.37lenny6_arm.udeb stable/main/binary-arm/usb-modules-2.6.26-2-orion5x-di_1.37lenny6_arm.udeb stable/main/binary-arm/reiserfs-modules-2.6.26-2-iop32x-di_1.37lenny6_arm.udeb stable/main/binary-arm/crypto-core-modules-2.6.26-2-orion5x-di_1.37lenny6_arm.udeb stable/main/binary-arm/crc-modules-2.6.26-2-footbridge-di_1.37lenny6_arm.udeb stable/main/binary-arm/multipath-modules-2.6.26-2-orion5x-di_1.37lenny6_arm.udeb stable/main/binary-arm/crypto-dm-modules-2.6.26-2-ixp4xx-di_1.37lenny6_arm.udeb stable/main/binary-arm/crypto-dm-modules-2.6.26-2-footbridge-di_1.37lenny6_arm.udeb stable/main/binary-arm/kernel-image-2.6.26-2-ixp4xx-di_1.37lenny6_arm.udeb stable/main/binary-arm/scsi-core-modules-2.6.26-2-ixp4xx-di_1.37lenny6_arm.udeb stable/main/source/linux-kernel-di-arm-2.6_1.37lenny6.dsc stable/main/binary-arm/multipath-modules-2.6.26-2-iop32x-di_1.37lenny6_arm.udeb stable/main/binary-arm/crypto-modules-2.6.26-2-iop32x-di_1.37lenny6_arm.udeb stable/main/binary-arm/fat-modules-2.6.26-2-ixp4xx-di_1.37lenny6_arm.udeb stable/main/binary-arm/cdrom-core-modules-2.6.26-2-iop32x-di_1.37lenny6_arm.udeb stable/main/binary-arm/fat-modules-2.6.26-2-iop32x-di_1.37lenny6_arm.udeb stable/main/binary-arm/ext2-modules-2.6.26-2-ixp4xx-di_1.37lenny6_arm.udeb stable/main/binary-arm/nls-core-modules-2.6.26-2-footbridge-di_1.37lenny6_arm.udeb stable/main/binary-arm/md-modules-2.6.26-2-footbridge-di_1.37lenny6_arm.udeb linux-kernel-di-arm-2.6 (1.37lenny6) stable; urgency=low * Built against version 2.6.26-19 of linux-2.6. stable/main/binary-amd64/irda-modules-2.6.26-2-amd64-di_1.53lenny5_amd64.udeb stable/main/binary-amd64/serial-modules-2.6.26-2-amd64-di_1.53lenny5_amd64.udeb stable/main/binary-amd64/jfs-modules-2.6.26-2-amd64-di_1.53lenny5_amd64.udeb stable/main/binary-amd64/mmc-modules-2.6.26-2-amd64-di_1.53lenny5_amd64.udeb stable/main/binary-amd64/nls-core-modules-2.6.26-2-amd64-di_1.53lenny5_amd64.udeb stable/main/binary-amd64/usb-serial-modules-2.6.26-2-amd64-di_1.53lenny5_amd64.udeb stable/main/binary-amd64/nic-usb-modules-2.6.26-2-amd64-di_1.53lenny5_amd64.udeb stable/main/binary-amd64/scsi-common-modules-2.6.26-2-amd64-di_1.53lenny5_amd64.udeb stable/main/binary-amd64/ide-core-modules-2.6.26-2-amd64-di_1.53lenny5_amd64.udeb stable/main/binary-amd64/fb-modules-2.6.26-2-amd64-di_1.53lenny5_amd64.udeb stable/main/binary-amd64/ext3-modules-2.6.26-2-amd64-di_1.53lenny5_amd64.udeb stable/main/binary-amd64/pcmcia-storage-modules-2.6.26-2-amd64-di_1.53lenny5_amd64.udeb stable/main/binary-amd64/crypto-core-modules-2.6.26-2-amd64-di_1.53lenny5_amd64.udeb stable/main/binary-amd64/reiserfs-modules-2.6.26-2-amd64-di_1.53lenny5_amd64.udeb stable/main/binary-amd64/isofs-modules-2.6.26-2-amd64-di_1.53lenny5_amd64.udeb stable/main/binary-amd64/nic-extra-modules-2.6.26-2-amd64-di_1.53lenny5_amd64.udeb stable/main/binary-amd64/ext2-modules-2.6.26-2-amd64-di_1.53lenny5_amd64.udeb stable/main/binary-amd64/ipv6-modules-2.6.26-2-amd64-di_1.53lenny5_amd64.udeb stable/main/binary-amd64/xfs-modules-2.6.26-2-amd64-di_1.53lenny5_amd64.udeb stable/main/binary-amd64/cdrom-core-modules-2.6.26-2-amd64-di_1.53lenny5_amd64.udeb stable/main/binary-amd64/ntfs-modules-2.6.26-2-amd64-di_1.53lenny5_amd64.udeb stable/main/binary-amd64/scsi-modules-2.6.26-2-amd64-di_1.53lenny5_amd64.udeb stable/main/binary-amd64/nic-wireless-modules-2.6.26-2-amd64-di_1.53lenny5_amd64.udeb stable/main/binary-amd64/parport-modules-2.6.26-2-amd64-di_1.53lenny5_amd64.udeb stable/main/binary-amd64/floppy-modules-2.6.26-2-amd64-di_1.53lenny5_amd64.udeb stable/main/binary-amd64/multipath-modules-2.6.26-2-amd64-di_1.53lenny5_amd64.udeb stable/main/binary-amd64/nic-pcmcia-modules-2.6.26-2-amd64-di_1.53lenny5_amd64.udeb stable/main/binary-amd64/usb-modules-2.6.26-2-amd64-di_1.53lenny5_amd64.udeb stable/main/binary-amd64/pcmcia-modules-2.6.26-2-amd64-di_1.53lenny5_amd64.udeb stable/main/binary-amd64/scsi-core-modules-2.6.26-2-amd64-di_1.53lenny5_amd64.udeb stable/main/source/linux-kernel-di-amd64-2.6_1.53lenny5.tar.gz stable/main/binary-amd64/acpi-modules-2.6.26-2-amd64-di_1.53lenny5_amd64.udeb stable/main/binary-amd64/nic-modules-2.6.26-2-amd64-di_1.53lenny5_amd64.udeb stable/main/source/linux-kernel-di-amd64-2.6_1.53lenny5.dsc stable/main/binary-amd64/crc-modules-2.6.26-2-amd64-di_1.53lenny5_amd64.udeb stable/main/binary-amd64/uinput-modules-2.6.26-2-amd64-di_1.53lenny5_amd64.udeb stable/main/binary-amd64/ide-modules-2.6.26-2-amd64-di_1.53lenny5_amd64.udeb stable/main/binary-amd64/md-modules-2.6.26-2-amd64-di_1.53lenny5_amd64.udeb stable/main/binary-amd64/ufs-modules-2.6.26-2-amd64-di_1.53lenny5_amd64.udeb stable/main/binary-amd64/scsi-extra-modules-2.6.26-2-amd64-di_1.53lenny5_amd64.udeb stable/main/binary-amd64/input-modules-2.6.26-2-amd64-di_1.53lenny5_amd64.udeb stable/main/binary-amd64/usb-storage-modules-2.6.26-2-amd64-di_1.53lenny5_amd64.udeb stable/main/binary-amd64/firewire-core-modules-2.6.26-2-amd64-di_1.53lenny5_amd64.udeb stable/main/binary-amd64/zlib-modules-2.6.26-2-amd64-di_1.53lenny5_amd64.udeb stable/main/binary-amd64/sata-modules-2.6.26-2-amd64-di_1.53lenny5_amd64.udeb stable/main/binary-amd64/pata-modules-2.6.26-2-amd64-di_1.53lenny5_amd64.udeb stable/main/binary-amd64/kernel-image-2.6.26-2-amd64-di_1.53lenny5_amd64.udeb stable/main/binary-amd64/loop-modules-2.6.26-2-amd64-di_1.53lenny5_amd64.udeb stable/main/binary-amd64/qnx4-modules-2.6.26-2-amd64-di_1.53lenny5_amd64.udeb stable/main/binary-amd64/mouse-modules-2.6.26-2-amd64-di_1.53lenny5_amd64.udeb stable/main/binary-amd64/plip-modules-2.6.26-2-amd64-di_1.53lenny5_amd64.udeb stable/main/binary-amd64/crypto-modules-2.6.26-2-amd64-di_1.53lenny5_amd64.udeb stable/main/binary-amd64/nic-shared-modules-2.6.26-2-amd64-di_1.53lenny5_amd64.udeb stable/main/binary-amd64/fat-modules-2.6.26-2-amd64-di_1.53lenny5_amd64.udeb stable/main/binary-amd64/core-modules-2.6.26-2-amd64-di_1.53lenny5_amd64.udeb stable/main/binary-amd64/virtio-modules-2.6.26-2-amd64-di_1.53lenny5_amd64.udeb stable/main/binary-amd64/ppp-modules-2.6.26-2-amd64-di_1.53lenny5_amd64.udeb stable/main/binary-amd64/crypto-dm-modules-2.6.26-2-amd64-di_1.53lenny5_amd64.udeb stable/main/binary-amd64/ata-modules-2.6.26-2-amd64-di_1.53lenny5_amd64.udeb linux-kernel-di-amd64-2.6 (1.53lenny5) stable; urgency=low * Built against version 2.6.26-19 of linux-2.6. stable/main/binary-alpha/nic-shared-modules-2.6.26-2-alpha-generic-di_0.37lenny5_alpha.udeb stable/main/binary-alpha/isofs-modules-2.6.26-2-alpha-generic-di_0.37lenny5_alpha.udeb stable/main/binary-alpha/zlib-modules-2.6.26-2-alpha-generic-di_0.37lenny5_alpha.udeb stable/main/binary-alpha/crc-modules-2.6.26-2-alpha-generic-di_0.37lenny5_alpha.udeb stable/main/binary-alpha/crypto-modules-2.6.26-2-alpha-generic-di_0.37lenny5_alpha.udeb stable/main/binary-alpha/rtc-modules-2.6.26-2-alpha-generic-di_0.37lenny5_alpha.udeb stable/main/binary-alpha/multipath-modules-2.6.26-2-alpha-generic-di_0.37lenny5_alpha.udeb stable/main/binary-alpha/ext3-modules-2.6.26-2-alpha-generic-di_0.37lenny5_alpha.udeb stable/main/binary-alpha/xfs-modules-2.6.26-2-alpha-generic-di_0.37lenny5_alpha.udeb stable/main/binary-alpha/ipv6-modules-2.6.26-2-alpha-generic-di_0.37lenny5_alpha.udeb stable/main/binary-alpha/nic-wireless-modules-2.6.26-2-alpha-generic-di_0.37lenny5_alpha.udeb stable/main/binary-alpha/ppp-modules-2.6.26-2-alpha-generic-di_0.37lenny5_alpha.udeb stable/main/binary-alpha/jfs-modules-2.6.26-2-alpha-generic-di_0.37lenny5_alpha.udeb stable/main/binary-alpha/parport-modules-2.6.26-2-alpha-generic-di_0.37lenny5_alpha.udeb stable/main/binary-alpha/cdrom-core-modules-2.6.26-2-alpha-generic-di_0.37lenny5_alpha.udeb stable/main/binary-alpha/scsi-common-modules-2.6.26-2-alpha-generic-di_0.37lenny5_alpha.udeb stable/main/binary-alpha/ide-modules-2.6.26-2-alpha-generic-di_0.37lenny5_alpha.udeb stable/main/binary-alpha/crypto-core-modules-2.6.26-2-alpha-generic-di_0.37lenny5_alpha.udeb stable/main/binary-alpha/scsi-core-modules-2.6.26-2-alpha-generic-di_0.37lenny5_alpha.udeb stable/main/binary-alpha/uinput-modules-2.6.26-2-alpha-generic-di_0.37lenny5_alpha.udeb stable/main/binary-alpha/nic-extra-modules-2.6.26-2-alpha-generic-di_0.37lenny5_alpha.udeb stable/main/binary-alpha/usb-serial-modules-2.6.26-2-alpha-generic-di_0.37lenny5_alpha.udeb stable/main/binary-alpha/nls-core-modules-2.6.26-2-alpha-generic-di_0.37lenny5_alpha.udeb stable/main/binary-alpha/core-modules-2.6.26-2-alpha-generic-di_0.37lenny5_alpha.udeb stable/main/binary-alpha/usb-modules-2.6.26-2-alpha-generic-di_0.37lenny5_alpha.udeb stable/main/binary-alpha/scsi-modules-2.6.26-2-alpha-generic-di_0.37lenny5_alpha.udeb stable/main/binary-alpha/srm-modules-2.6.26-2-alpha-generic-di_0.37lenny5_alpha.udeb stable/main/binary-alpha/md-modules-2.6.26-2-alpha-generic-di_0.37lenny5_alpha.udeb stable/main/binary-alpha/fb-modules-2.6.26-2-alpha-generic-di_0.37lenny5_alpha.udeb stable/main/binary-alpha/sata-modules-2.6.26-2-alpha-generic-di_0.37lenny5_alpha.udeb stable/main/binary-alpha/fat-modules-2.6.26-2-alpha-generic-di_0.37lenny5_alpha.udeb stable/main/binary-alpha/ata-modules-2.6.26-2-alpha-generic-di_0.37lenny5_alpha.udeb stable/main/binary-alpha/scsi-extra-modules-2.6.26-2-alpha-generic-di_0.37lenny5_alpha.udeb stable/main/binary-alpha/crypto-dm-modules-2.6.26-2-alpha-generic-di_0.37lenny5_alpha.udeb stable/main/binary-alpha/plip-modules-2.6.26-2-alpha-generic-di_0.37lenny5_alpha.udeb stable/main/binary-alpha/nic-modules-2.6.26-2-alpha-generic-di_0.37lenny5_alpha.udeb stable/main/source/linux-kernel-di-alpha-2.6_0.37lenny5.dsc stable/main/binary-alpha/reiserfs-modules-2.6.26-2-alpha-generic-di_0.37lenny5_alpha.udeb stable/main/binary-alpha/usb-storage-modules-2.6.26-2-alpha-generic-di_0.37lenny5_alpha.udeb stable/main/binary-alpha/ide-core-modules-2.6.26-2-alpha-generic-di_0.37lenny5_alpha.udeb stable/main/binary-alpha/kernel-image-2.6.26-2-alpha-generic-di_0.37lenny5_alpha.udeb stable/main/source/linux-kernel-di-alpha-2.6_0.37lenny5.tar.gz linux-kernel-di-alpha-2.6 (0.37lenny5) stable; urgency=low * Built against version 2.6.26-19 of linux-2.6. stable/main/binary-sparc/linux-headers-2.6.26-2-all-sparc_2.6.26-19_sparc.deb stable/main/binary-sparc/linux-image-2.6.26-2-vserver-sparc64_2.6.26-19_sparc.deb stable/main/binary-sparc/linux-headers-2.6.26-2-sparc64_2.6.26-19_sparc.deb stable/main/binary-sparc/linux-libc-dev_2.6.26-19_sparc.deb stable/main/binary-sparc/linux-headers-2.6.26-2-common-vserver_2.6.26-19_sparc.deb stable/main/binary-sparc/linux-headers-2.6.26-2-sparc64-smp_2.6.26-19_sparc.deb stable/main/binary-sparc/linux-headers-2.6.26-2-all_2.6.26-19_sparc.deb stable/main/binary-sparc/linux-headers-2.6.26-2-vserver-sparc64_2.6.26-19_sparc.deb stable/main/binary-sparc/linux-headers-2.6.26-2-common_2.6.26-19_sparc.deb stable/main/binary-sparc/linux-image-2.6.26-2-sparc64-smp_2.6.26-19_sparc.deb stable/main/binary-sparc/linux-image-2.6.26-2-sparc64_2.6.26-19_sparc.deb linux-2.6 (2.6.26-19) stable; urgency=high [ Moritz Muehlenhoff ] * Input: ALPS - add signature for Toshiba Satellite Pro M10 (Closes: #434722) [ dann frazier ] * aacraid: Fix regression w/ bigmem kernel (Closes: #537771) * [parisc] isa-eeprom - Fix loff_t usage (CVE-2009-2846) * do_sigaltstack: avoid copying 'stack_t' as a structure to user space (CVE-2009-2847) * execve: must clear current->clear_child_tid (CVE-2009-2848) * md: avoid dereferencing NULL pointer when accessing suspend_* sysfs attributes (CVE-2009-2849) stable/main/binary-s390/linux-libc-dev_2.6.26-19_s390.deb stable/main/binary-s390/linux-headers-2.6.26-2-all_2.6.26-19_s390.deb stable/main/binary-s390/linux-image-2.6.26-2-s390_2.6.26-19_s390.deb stable/main/binary-s390/linux-headers-2.6.26-2-common_2.6.26-19_s390.deb stable/main/binary-s390/linux-headers-2.6.26-2-s390_2.6.26-19_s390.deb stable/main/binary-s390/linux-image-2.6.26-2-s390x_2.6.26-19_s390.deb stable/main/binary-s390/linux-headers-2.6.26-2-vserver-s390x_2.6.26-19_s390.deb stable/main/binary-s390/linux-headers-2.6.26-2-common-vserver_2.6.26-19_s390.deb stable/main/binary-s390/linux-headers-2.6.26-2-s390x_2.6.26-19_s390.deb stable/main/binary-s390/linux-image-2.6.26-2-vserver-s390x_2.6.26-19_s390.deb stable/main/binary-s390/linux-headers-2.6.26-2-all-s390_2.6.26-19_s390.deb stable/main/binary-s390/linux-image-2.6.26-2-s390-tape_2.6.26-19_s390.deb linux-2.6 (2.6.26-19) stable; urgency=high [ Moritz Muehlenhoff ] * Input: ALPS - add signature for Toshiba Satellite Pro M10 (Closes: #434722) [ dann frazier ] * aacraid: Fix regression w/ bigmem kernel (Closes: #537771) * [parisc] isa-eeprom - Fix loff_t usage (CVE-2009-2846) * do_sigaltstack: avoid copying 'stack_t' as a structure to user space (CVE-2009-2847) * execve: must clear current->clear_child_tid (CVE-2009-2848) * md: avoid dereferencing NULL pointer when accessing suspend_* sysfs attributes (CVE-2009-2849) stable/main/binary-powerpc/linux-headers-2.6.26-2-all-powerpc_2.6.26-19_powerpc.deb stable/main/binary-powerpc/linux-headers-2.6.26-2-powerpc_2.6.26-19_powerpc.deb stable/main/binary-powerpc/linux-headers-2.6.26-2-all_2.6.26-19_powerpc.deb stable/main/binary-powerpc/linux-libc-dev_2.6.26-19_powerpc.deb stable/main/binary-powerpc/linux-headers-2.6.26-2-common-vserver_2.6.26-19_powerpc.deb stable/main/binary-powerpc/linux-image-2.6.26-2-powerpc_2.6.26-19_powerpc.deb stable/main/binary-powerpc/linux-headers-2.6.26-2-vserver-powerpc64_2.6.26-19_powerpc.deb stable/main/binary-powerpc/linux-headers-2.6.26-2-powerpc64_2.6.26-19_powerpc.deb stable/main/binary-powerpc/linux-image-2.6.26-2-powerpc64_2.6.26-19_powerpc.deb stable/main/binary-powerpc/linux-image-2.6.26-2-powerpc-smp_2.6.26-19_powerpc.deb stable/main/binary-powerpc/linux-headers-2.6.26-2-powerpc-smp_2.6.26-19_powerpc.deb stable/main/binary-powerpc/linux-image-2.6.26-2-vserver-powerpc64_2.6.26-19_powerpc.deb stable/main/binary-powerpc/linux-image-2.6.26-2-vserver-powerpc_2.6.26-19_powerpc.deb stable/main/binary-powerpc/linux-headers-2.6.26-2-common_2.6.26-19_powerpc.deb stable/main/binary-powerpc/linux-headers-2.6.26-2-vserver-powerpc_2.6.26-19_powerpc.deb linux-2.6 (2.6.26-19) stable; urgency=high [ Moritz Muehlenhoff ] * Input: ALPS - add signature for Toshiba Satellite Pro M10 (Closes: #434722) [ dann frazier ] * aacraid: Fix regression w/ bigmem kernel (Closes: #537771) * [parisc] isa-eeprom - Fix loff_t usage (CVE-2009-2846) * do_sigaltstack: avoid copying 'stack_t' as a structure to user space (CVE-2009-2847) * execve: must clear current->clear_child_tid (CVE-2009-2848) * md: avoid dereferencing NULL pointer when accessing suspend_* sysfs attributes (CVE-2009-2849) stable/main/binary-mipsel/linux-headers-2.6.26-2-all-mipsel_2.6.26-19_mipsel.deb stable/main/binary-mipsel/linux-image-2.6.26-2-sb1-bcm91250a_2.6.26-19_mipsel.deb stable/main/binary-mipsel/linux-headers-2.6.26-2-common_2.6.26-19_mipsel.deb stable/main/binary-mipsel/linux-libc-dev_2.6.26-19_mipsel.deb stable/main/binary-mipsel/linux-headers-2.6.26-2-5kc-malta_2.6.26-19_mipsel.deb stable/main/binary-mipsel/linux-image-2.6.26-2-r5k-cobalt_2.6.26-19_mipsel.deb stable/main/binary-mipsel/linux-image-2.6.26-2-5kc-malta_2.6.26-19_mipsel.deb stable/main/binary-mipsel/linux-headers-2.6.26-2-sb1-bcm91250a_2.6.26-19_mipsel.deb stable/main/binary-mipsel/linux-headers-2.6.26-2-4kc-malta_2.6.26-19_mipsel.deb stable/main/binary-mipsel/linux-headers-2.6.26-2-r5k-cobalt_2.6.26-19_mipsel.deb stable/main/binary-mipsel/linux-image-2.6.26-2-4kc-malta_2.6.26-19_mipsel.deb stable/main/binary-mipsel/linux-headers-2.6.26-2-sb1a-bcm91480b_2.6.26-19_mipsel.deb stable/main/binary-mipsel/linux-image-2.6.26-2-sb1a-bcm91480b_2.6.26-19_mipsel.deb stable/main/binary-mipsel/linux-headers-2.6.26-2-all_2.6.26-19_mipsel.deb linux-2.6 (2.6.26-19) stable; urgency=high [ Moritz Muehlenhoff ] * Input: ALPS - add signature for Toshiba Satellite Pro M10 (Closes: #434722) [ dann frazier ] * aacraid: Fix regression w/ bigmem kernel (Closes: #537771) * [parisc] isa-eeprom - Fix loff_t usage (CVE-2009-2846) * do_sigaltstack: avoid copying 'stack_t' as a structure to user space (CVE-2009-2847) * execve: must clear current->clear_child_tid (CVE-2009-2848) * md: avoid dereferencing NULL pointer when accessing suspend_* sysfs attributes (CVE-2009-2849) stable/main/binary-mips/linux-image-2.6.26-2-sb1a-bcm91480b_2.6.26-19_mips.deb stable/main/binary-mips/linux-image-2.6.26-2-5kc-malta_2.6.26-19_mips.deb stable/main/binary-mips/linux-headers-2.6.26-2-4kc-malta_2.6.26-19_mips.deb stable/main/binary-mips/linux-headers-2.6.26-2-r4k-ip22_2.6.26-19_mips.deb stable/main/binary-mips/linux-image-2.6.26-2-sb1-bcm91250a_2.6.26-19_mips.deb stable/main/binary-mips/linux-headers-2.6.26-2-all_2.6.26-19_mips.deb stable/main/binary-mips/linux-headers-2.6.26-2-all-mips_2.6.26-19_mips.deb stable/main/binary-mips/linux-image-2.6.26-2-r5k-ip32_2.6.26-19_mips.deb stable/main/binary-mips/linux-image-2.6.26-2-4kc-malta_2.6.26-19_mips.deb stable/main/binary-mips/linux-headers-2.6.26-2-common_2.6.26-19_mips.deb stable/main/binary-mips/linux-libc-dev_2.6.26-19_mips.deb stable/main/binary-mips/linux-headers-2.6.26-2-sb1a-bcm91480b_2.6.26-19_mips.deb stable/main/binary-mips/linux-headers-2.6.26-2-5kc-malta_2.6.26-19_mips.deb stable/main/binary-mips/linux-headers-2.6.26-2-sb1-bcm91250a_2.6.26-19_mips.deb stable/main/binary-mips/linux-headers-2.6.26-2-r5k-ip32_2.6.26-19_mips.deb stable/main/binary-mips/linux-image-2.6.26-2-r4k-ip22_2.6.26-19_mips.deb linux-2.6 (2.6.26-19) stable; urgency=high [ Moritz Muehlenhoff ] * Input: ALPS - add signature for Toshiba Satellite Pro M10 (Closes: #434722) [ dann frazier ] * aacraid: Fix regression w/ bigmem kernel (Closes: #537771) * [parisc] isa-eeprom - Fix loff_t usage (CVE-2009-2846) * do_sigaltstack: avoid copying 'stack_t' as a structure to user space (CVE-2009-2847) * execve: must clear current->clear_child_tid (CVE-2009-2848) * md: avoid dereferencing NULL pointer when accessing suspend_* sysfs attributes (CVE-2009-2849) stable/main/binary-ia64/linux-headers-2.6.26-2-all-ia64_2.6.26-19_ia64.deb stable/main/binary-ia64/linux-headers-2.6.26-2-vserver-mckinley_2.6.26-19_ia64.deb stable/main/binary-ia64/linux-libc-dev_2.6.26-19_ia64.deb stable/main/binary-ia64/linux-image-2.6.26-2-itanium_2.6.26-19_ia64.deb stable/main/binary-ia64/linux-headers-2.6.26-2-mckinley_2.6.26-19_ia64.deb stable/main/binary-ia64/linux-headers-2.6.26-2-common-vserver_2.6.26-19_ia64.deb stable/main/binary-ia64/linux-headers-2.6.26-2-all_2.6.26-19_ia64.deb stable/main/binary-ia64/linux-headers-2.6.26-2-common_2.6.26-19_ia64.deb stable/main/binary-ia64/linux-image-2.6.26-2-vserver-mckinley_2.6.26-19_ia64.deb stable/main/binary-ia64/linux-image-2.6.26-2-vserver-itanium_2.6.26-19_ia64.deb stable/main/binary-ia64/linux-image-2.6.26-2-mckinley_2.6.26-19_ia64.deb stable/main/binary-ia64/linux-headers-2.6.26-2-itanium_2.6.26-19_ia64.deb stable/main/binary-ia64/linux-headers-2.6.26-2-vserver-itanium_2.6.26-19_ia64.deb linux-2.6 (2.6.26-19) stable; urgency=high [ Moritz Muehlenhoff ] * Input: ALPS - add signature for Toshiba Satellite Pro M10 (Closes: #434722) [ dann frazier ] * aacraid: Fix regression w/ bigmem kernel (Closes: #537771) * [parisc] isa-eeprom - Fix loff_t usage (CVE-2009-2846) * do_sigaltstack: avoid copying 'stack_t' as a structure to user space (CVE-2009-2847) * execve: must clear current->clear_child_tid (CVE-2009-2848) * md: avoid dereferencing NULL pointer when accessing suspend_* sysfs attributes (CVE-2009-2849) stable/main/binary-hppa/linux-image-2.6.26-2-parisc_2.6.26-19_hppa.deb stable/main/binary-hppa/linux-headers-2.6.26-2-parisc-smp_2.6.26-19_hppa.deb stable/main/binary-hppa/linux-libc-dev_2.6.26-19_hppa.deb stable/main/binary-hppa/linux-image-2.6.26-2-parisc64_2.6.26-19_hppa.deb stable/main/binary-hppa/linux-headers-2.6.26-2-parisc64_2.6.26-19_hppa.deb stable/main/binary-hppa/linux-headers-2.6.26-2-all-hppa_2.6.26-19_hppa.deb stable/main/binary-hppa/linux-image-2.6.26-2-parisc64-smp_2.6.26-19_hppa.deb stable/main/binary-hppa/linux-headers-2.6.26-2-parisc_2.6.26-19_hppa.deb stable/main/binary-hppa/linux-headers-2.6.26-2-common_2.6.26-19_hppa.deb stable/main/binary-hppa/linux-headers-2.6.26-2-all_2.6.26-19_hppa.deb stable/main/binary-hppa/linux-headers-2.6.26-2-parisc64-smp_2.6.26-19_hppa.deb stable/main/binary-hppa/linux-image-2.6.26-2-parisc-smp_2.6.26-19_hppa.deb linux-2.6 (2.6.26-19) stable; urgency=high [ Moritz Muehlenhoff ] * Input: ALPS - add signature for Toshiba Satellite Pro M10 (Closes: #434722) [ dann frazier ] * aacraid: Fix regression w/ bigmem kernel (Closes: #537771) * [parisc] isa-eeprom - Fix loff_t usage (CVE-2009-2846) * do_sigaltstack: avoid copying 'stack_t' as a structure to user space (CVE-2009-2847) * execve: must clear current->clear_child_tid (CVE-2009-2848) * md: avoid dereferencing NULL pointer when accessing suspend_* sysfs attributes (CVE-2009-2849) stable/main/binary-armel/linux-headers-2.6.26-2-iop32x_2.6.26-19_armel.deb stable/main/binary-armel/linux-image-2.6.26-2-orion5x_2.6.26-19_armel.deb stable/main/binary-armel/linux-headers-2.6.26-2-orion5x_2.6.26-19_armel.deb stable/main/binary-armel/linux-image-2.6.26-2-iop32x_2.6.26-19_armel.deb stable/main/binary-armel/linux-image-2.6.26-2-versatile_2.6.26-19_armel.deb stable/main/binary-armel/linux-libc-dev_2.6.26-19_armel.deb stable/main/binary-armel/linux-headers-2.6.26-2-ixp4xx_2.6.26-19_armel.deb stable/main/binary-armel/linux-headers-2.6.26-2-all_2.6.26-19_armel.deb stable/main/binary-armel/linux-headers-2.6.26-2-common_2.6.26-19_armel.deb stable/main/binary-armel/linux-headers-2.6.26-2-all-armel_2.6.26-19_armel.deb stable/main/binary-armel/linux-image-2.6.26-2-ixp4xx_2.6.26-19_armel.deb stable/main/binary-armel/linux-headers-2.6.26-2-versatile_2.6.26-19_armel.deb linux-2.6 (2.6.26-19) stable; urgency=high [ Moritz Muehlenhoff ] * Input: ALPS - add signature for Toshiba Satellite Pro M10 (Closes: #434722) [ dann frazier ] * aacraid: Fix regression w/ bigmem kernel (Closes: #537771) * [parisc] isa-eeprom - Fix loff_t usage (CVE-2009-2846) * do_sigaltstack: avoid copying 'stack_t' as a structure to user space (CVE-2009-2847) * execve: must clear current->clear_child_tid (CVE-2009-2848) * md: avoid dereferencing NULL pointer when accessing suspend_* sysfs attributes (CVE-2009-2849) stable/main/binary-arm/linux-headers-2.6.26-2-ixp4xx_2.6.26-19_arm.deb stable/main/binary-arm/linux-libc-dev_2.6.26-19_arm.deb stable/main/binary-arm/linux-headers-2.6.26-2-all-arm_2.6.26-19_arm.deb stable/main/binary-arm/linux-headers-2.6.26-2-all_2.6.26-19_arm.deb stable/main/binary-arm/linux-headers-2.6.26-2-iop32x_2.6.26-19_arm.deb stable/main/binary-arm/linux-image-2.6.26-2-footbridge_2.6.26-19_arm.deb stable/main/binary-arm/linux-headers-2.6.26-2-common_2.6.26-19_arm.deb stable/main/binary-arm/linux-image-2.6.26-2-iop32x_2.6.26-19_arm.deb stable/main/binary-arm/linux-headers-2.6.26-2-orion5x_2.6.26-19_arm.deb stable/main/binary-arm/linux-headers-2.6.26-2-footbridge_2.6.26-19_arm.deb stable/main/binary-arm/linux-image-2.6.26-2-orion5x_2.6.26-19_arm.deb stable/main/binary-arm/linux-image-2.6.26-2-ixp4xx_2.6.26-19_arm.deb linux-2.6 (2.6.26-19) stable; urgency=high [ Moritz Muehlenhoff ] * Input: ALPS - add signature for Toshiba Satellite Pro M10 (Closes: #434722) [ dann frazier ] * aacraid: Fix regression w/ bigmem kernel (Closes: #537771) * [parisc] isa-eeprom - Fix loff_t usage (CVE-2009-2846) * do_sigaltstack: avoid copying 'stack_t' as a structure to user space (CVE-2009-2847) * execve: must clear current->clear_child_tid (CVE-2009-2848) * md: avoid dereferencing NULL pointer when accessing suspend_* sysfs attributes (CVE-2009-2849) stable/main/binary-amd64/linux-headers-2.6.26-2-xen-amd64_2.6.26-19_amd64.deb stable/main/binary-amd64/linux-headers-2.6.26-2-common_2.6.26-19_amd64.deb stable/main/binary-amd64/linux-modules-2.6.26-2-xen-amd64_2.6.26-19_amd64.deb stable/main/binary-amd64/xen-linux-system-2.6.26-2-xen-amd64_2.6.26-19_amd64.deb stable/main/binary-amd64/linux-headers-2.6.26-2-all_2.6.26-19_amd64.deb stable/main/binary-amd64/linux-image-2.6.26-2-xen-amd64_2.6.26-19_amd64.deb stable/main/binary-amd64/linux-headers-2.6.26-2-vserver-amd64_2.6.26-19_amd64.deb stable/main/binary-amd64/linux-headers-2.6.26-2-openvz-amd64_2.6.26-19_amd64.deb stable/main/binary-amd64/linux-headers-2.6.26-2-common-xen_2.6.26-19_amd64.deb stable/main/binary-amd64/linux-headers-2.6.26-2-common-vserver_2.6.26-19_amd64.deb stable/main/binary-amd64/linux-headers-2.6.26-2-amd64_2.6.26-19_amd64.deb stable/main/binary-amd64/linux-libc-dev_2.6.26-19_amd64.deb stable/main/binary-amd64/linux-image-2.6.26-2-openvz-amd64_2.6.26-19_amd64.deb stable/main/binary-amd64/linux-image-2.6.26-2-vserver-amd64_2.6.26-19_amd64.deb stable/main/binary-amd64/linux-headers-2.6.26-2-all-amd64_2.6.26-19_amd64.deb stable/main/binary-amd64/linux-headers-2.6.26-2-common-openvz_2.6.26-19_amd64.deb stable/main/binary-amd64/linux-image-2.6.26-2-amd64_2.6.26-19_amd64.deb linux-2.6 (2.6.26-19) stable; urgency=high [ Moritz Muehlenhoff ] * Input: ALPS - add signature for Toshiba Satellite Pro M10 (Closes: #434722) [ dann frazier ] * aacraid: Fix regression w/ bigmem kernel (Closes: #537771) * [parisc] isa-eeprom - Fix loff_t usage (CVE-2009-2846) * do_sigaltstack: avoid copying 'stack_t' as a structure to user space (CVE-2009-2847) * execve: must clear current->clear_child_tid (CVE-2009-2848) * md: avoid dereferencing NULL pointer when accessing suspend_* sysfs attributes (CVE-2009-2849) stable/main/binary-alpha/linux-image-2.6.26-2-alpha-smp_2.6.26-19_alpha.deb stable/main/binary-alpha/linux-headers-2.6.26-2-alpha-legacy_2.6.26-19_alpha.deb stable/main/binary-alpha/linux-image-2.6.26-2-alpha-legacy_2.6.26-19_alpha.deb stable/main/binary-alpha/linux-image-2.6.26-2-alpha-generic_2.6.26-19_alpha.deb stable/main/binary-alpha/linux-headers-2.6.26-2-alpha-generic_2.6.26-19_alpha.deb stable/main/binary-alpha/linux-headers-2.6.26-2-alpha-smp_2.6.26-19_alpha.deb stable/main/binary-alpha/linux-headers-2.6.26-2-all_2.6.26-19_alpha.deb stable/main/binary-alpha/linux-headers-2.6.26-2-all-alpha_2.6.26-19_alpha.deb stable/main/binary-alpha/linux-headers-2.6.26-2-common_2.6.26-19_alpha.deb stable/main/binary-alpha/linux-libc-dev_2.6.26-19_alpha.deb linux-2.6 (2.6.26-19) stable; urgency=high [ Moritz Muehlenhoff ] * Input: ALPS - add signature for Toshiba Satellite Pro M10 (Closes: #434722) [ dann frazier ] * aacraid: Fix regression w/ bigmem kernel (Closes: #537771) * [parisc] isa-eeprom - Fix loff_t usage (CVE-2009-2846) * do_sigaltstack: avoid copying 'stack_t' as a structure to user space (CVE-2009-2847) * execve: must clear current->clear_child_tid (CVE-2009-2848) * md: avoid dereferencing NULL pointer when accessing suspend_* sysfs attributes (CVE-2009-2849) stable/main/binary-i386/xen-linux-system-2.6.26-2-xen-686_2.6.26-19_i386.deb stable/main/binary-i386/linux-headers-2.6.26-2-common-xen_2.6.26-19_i386.deb stable/main/binary-all/linux-support-2.6.26-2_2.6.26-19_all.deb stable/main/binary-i386/linux-headers-2.6.26-2-all-i386_2.6.26-19_i386.deb stable/main/binary-i386/linux-headers-2.6.26-2-486_2.6.26-19_i386.deb stable/main/binary-i386/linux-image-2.6.26-2-openvz-686_2.6.26-19_i386.deb stable/main/binary-i386/linux-modules-2.6.26-2-xen-686_2.6.26-19_i386.deb stable/main/binary-i386/linux-headers-2.6.26-2-common-vserver_2.6.26-19_i386.deb stable/main/binary-all/linux-tree-2.6.26_2.6.26-19_all.deb stable/main/binary-i386/linux-headers-2.6.26-2-vserver-686-bigmem_2.6.26-19_i386.deb stable/main/binary-i386/linux-headers-2.6.26-2-vserver-686_2.6.26-19_i386.deb stable/main/binary-i386/linux-image-2.6.26-2-amd64_2.6.26-19_i386.deb stable/main/binary-i386/linux-headers-2.6.26-2-amd64_2.6.26-19_i386.deb stable/main/binary-i386/linux-libc-dev_2.6.26-19_i386.deb stable/main/binary-i386/linux-headers-2.6.26-2-openvz-686_2.6.26-19_i386.deb stable/main/binary-i386/linux-headers-2.6.26-2-common-openvz_2.6.26-19_i386.deb stable/main/binary-i386/linux-headers-2.6.26-2-xen-686_2.6.26-19_i386.deb stable/main/source/linux-2.6_2.6.26-19.dsc stable/main/binary-i386/linux-headers-2.6.26-2-686-bigmem_2.6.26-19_i386.deb stable/main/binary-i386/linux-image-2.6.26-2-486_2.6.26-19_i386.deb stable/main/binary-all/linux-source-2.6.26_2.6.26-19_all.deb stable/main/binary-all/linux-patch-debian-2.6.26_2.6.26-19_all.deb stable/main/binary-i386/linux-image-2.6.26-2-xen-686_2.6.26-19_i386.deb stable/main/binary-i386/linux-headers-2.6.26-2-common_2.6.26-19_i386.deb stable/main/binary-i386/linux-headers-2.6.26-2-686_2.6.26-19_i386.deb stable/main/binary-i386/linux-image-2.6.26-2-686_2.6.26-19_i386.deb stable/main/source/linux-2.6_2.6.26-19.diff.gz stable/main/binary-i386/linux-image-2.6.26-2-vserver-686-bigmem_2.6.26-19_i386.deb stable/main/binary-i386/linux-image-2.6.26-2-686-bigmem_2.6.26-19_i386.deb stable/main/binary-i386/linux-headers-2.6.26-2-all_2.6.26-19_i386.deb stable/main/binary-i386/linux-image-2.6.26-2-vserver-686_2.6.26-19_i386.deb stable/main/binary-all/linux-manual-2.6.26_2.6.26-19_all.deb stable/main/binary-all/linux-doc-2.6.26_2.6.26-19_all.deb linux-2.6 (2.6.26-19) stable; urgency=high [ Moritz Muehlenhoff ] * Input: ALPS - add signature for Toshiba Satellite Pro M10 (Closes: #434722) [ dann frazier ] * aacraid: Fix regression w/ bigmem kernel (Closes: #537771) * [parisc] isa-eeprom - Fix loff_t usage (CVE-2009-2846) * do_sigaltstack: avoid copying 'stack_t' as a structure to user space (CVE-2009-2847) * execve: must clear current->clear_child_tid (CVE-2009-2848) * md: avoid dereferencing NULL pointer when accessing suspend_* sysfs attributes (CVE-2009-2849) stable/main/binary-sparc/libxml2_2.6.32.dfsg-5+lenny1_sparc.deb stable/main/binary-sparc/libxml2-dev_2.6.32.dfsg-5+lenny1_sparc.deb stable/main/binary-sparc/python-libxml2_2.6.32.dfsg-5+lenny1_sparc.deb stable/main/binary-sparc/libxml2-dbg_2.6.32.dfsg-5+lenny1_sparc.deb stable/main/binary-sparc/libxml2-utils_2.6.32.dfsg-5+lenny1_sparc.deb libxml2 (2.6.32.dfsg-5+lenny1) stable-security; urgency=high * Non-maintainer upload by the Security Team. * Fix multiple use-after-free flaws when parsing notation and enumeration attribute types (CVE-2009-2416). * Fix stack overflow when parsing root XML document element DTD definition (CVE-2009-2414). stable/main/binary-s390/libxml2-utils_2.6.32.dfsg-5+lenny1_s390.deb stable/main/binary-s390/libxml2-dev_2.6.32.dfsg-5+lenny1_s390.deb stable/main/binary-s390/libxml2_2.6.32.dfsg-5+lenny1_s390.deb stable/main/binary-s390/libxml2-dbg_2.6.32.dfsg-5+lenny1_s390.deb stable/main/binary-s390/python-libxml2_2.6.32.dfsg-5+lenny1_s390.deb libxml2 (2.6.32.dfsg-5+lenny1) stable-security; urgency=high * Non-maintainer upload by the Security Team. * Fix multiple use-after-free flaws when parsing notation and enumeration attribute types (CVE-2009-2416). * Fix stack overflow when parsing root XML document element DTD definition (CVE-2009-2414). stable/main/binary-powerpc/libxml2_2.6.32.dfsg-5+lenny1_powerpc.deb stable/main/binary-powerpc/libxml2-utils_2.6.32.dfsg-5+lenny1_powerpc.deb stable/main/binary-powerpc/python-libxml2_2.6.32.dfsg-5+lenny1_powerpc.deb stable/main/binary-powerpc/libxml2-dev_2.6.32.dfsg-5+lenny1_powerpc.deb stable/main/binary-powerpc/libxml2-dbg_2.6.32.dfsg-5+lenny1_powerpc.deb libxml2 (2.6.32.dfsg-5+lenny1) stable-security; urgency=high * Non-maintainer upload by the Security Team. * Fix multiple use-after-free flaws when parsing notation and enumeration attribute types (CVE-2009-2416). * Fix stack overflow when parsing root XML document element DTD definition (CVE-2009-2414). stable/main/binary-mipsel/libxml2-utils_2.6.32.dfsg-5+lenny1_mipsel.deb stable/main/binary-mipsel/python-libxml2_2.6.32.dfsg-5+lenny1_mipsel.deb stable/main/binary-mipsel/libxml2-dev_2.6.32.dfsg-5+lenny1_mipsel.deb stable/main/binary-mipsel/libxml2_2.6.32.dfsg-5+lenny1_mipsel.deb stable/main/binary-mipsel/libxml2-dbg_2.6.32.dfsg-5+lenny1_mipsel.deb libxml2 (2.6.32.dfsg-5+lenny1) stable-security; urgency=high * Non-maintainer upload by the Security Team. * Fix multiple use-after-free flaws when parsing notation and enumeration attribute types (CVE-2009-2416). * Fix stack overflow when parsing root XML document element DTD definition (CVE-2009-2414). stable/main/binary-mips/libxml2-utils_2.6.32.dfsg-5+lenny1_mips.deb stable/main/binary-mips/libxml2-dev_2.6.32.dfsg-5+lenny1_mips.deb stable/main/binary-mips/libxml2_2.6.32.dfsg-5+lenny1_mips.deb stable/main/binary-mips/libxml2-dbg_2.6.32.dfsg-5+lenny1_mips.deb stable/main/binary-mips/python-libxml2_2.6.32.dfsg-5+lenny1_mips.deb libxml2 (2.6.32.dfsg-5+lenny1) stable-security; urgency=high * Non-maintainer upload by the Security Team. * Fix multiple use-after-free flaws when parsing notation and enumeration attribute types (CVE-2009-2416). * Fix stack overflow when parsing root XML document element DTD definition (CVE-2009-2414). stable/main/binary-ia64/libxml2-dev_2.6.32.dfsg-5+lenny1_ia64.deb stable/main/binary-ia64/python-libxml2_2.6.32.dfsg-5+lenny1_ia64.deb stable/main/binary-ia64/libxml2_2.6.32.dfsg-5+lenny1_ia64.deb stable/main/binary-ia64/libxml2-utils_2.6.32.dfsg-5+lenny1_ia64.deb stable/main/binary-ia64/libxml2-dbg_2.6.32.dfsg-5+lenny1_ia64.deb libxml2 (2.6.32.dfsg-5+lenny1) stable-security; urgency=high * Non-maintainer upload by the Security Team. * Fix multiple use-after-free flaws when parsing notation and enumeration attribute types (CVE-2009-2416). * Fix stack overflow when parsing root XML document element DTD definition (CVE-2009-2414). stable/main/binary-i386/libxml2-utils_2.6.32.dfsg-5+lenny1_i386.deb stable/main/binary-i386/libxml2-dev_2.6.32.dfsg-5+lenny1_i386.deb stable/main/binary-i386/libxml2_2.6.32.dfsg-5+lenny1_i386.deb stable/main/binary-i386/libxml2-dbg_2.6.32.dfsg-5+lenny1_i386.deb stable/main/binary-i386/python-libxml2_2.6.32.dfsg-5+lenny1_i386.deb libxml2 (2.6.32.dfsg-5+lenny1) stable-security; urgency=high * Non-maintainer upload by the Security Team. * Fix multiple use-after-free flaws when parsing notation and enumeration attribute types (CVE-2009-2416). * Fix stack overflow when parsing root XML document element DTD definition (CVE-2009-2414). stable/main/binary-hppa/libxml2-utils_2.6.32.dfsg-5+lenny1_hppa.deb stable/main/binary-hppa/libxml2-dev_2.6.32.dfsg-5+lenny1_hppa.deb stable/main/binary-hppa/libxml2_2.6.32.dfsg-5+lenny1_hppa.deb stable/main/binary-hppa/libxml2-dbg_2.6.32.dfsg-5+lenny1_hppa.deb stable/main/binary-hppa/python-libxml2_2.6.32.dfsg-5+lenny1_hppa.deb libxml2 (2.6.32.dfsg-5+lenny1) stable-security; urgency=high * Non-maintainer upload by the Security Team. * Fix multiple use-after-free flaws when parsing notation and enumeration attribute types (CVE-2009-2416). * Fix stack overflow when parsing root XML document element DTD definition (CVE-2009-2414). stable/main/binary-armel/libxml2-dev_2.6.32.dfsg-5+lenny1_armel.deb stable/main/binary-armel/libxml2_2.6.32.dfsg-5+lenny1_armel.deb stable/main/binary-armel/libxml2-utils_2.6.32.dfsg-5+lenny1_armel.deb stable/main/binary-armel/libxml2-dbg_2.6.32.dfsg-5+lenny1_armel.deb stable/main/binary-armel/python-libxml2_2.6.32.dfsg-5+lenny1_armel.deb libxml2 (2.6.32.dfsg-5+lenny1) stable-security; urgency=high * Non-maintainer upload by the Security Team. * Fix multiple use-after-free flaws when parsing notation and enumeration attribute types (CVE-2009-2416). * Fix stack overflow when parsing root XML document element DTD definition (CVE-2009-2414). stable/main/binary-arm/libxml2-utils_2.6.32.dfsg-5+lenny1_arm.deb stable/main/binary-arm/libxml2-dev_2.6.32.dfsg-5+lenny1_arm.deb stable/main/binary-arm/libxml2_2.6.32.dfsg-5+lenny1_arm.deb stable/main/binary-arm/python-libxml2_2.6.32.dfsg-5+lenny1_arm.deb stable/main/binary-arm/libxml2-dbg_2.6.32.dfsg-5+lenny1_arm.deb libxml2 (2.6.32.dfsg-5+lenny1) stable-security; urgency=high * Non-maintainer upload by the Security Team. * Fix multiple use-after-free flaws when parsing notation and enumeration attribute types (CVE-2009-2416). * Fix stack overflow when parsing root XML document element DTD definition (CVE-2009-2414). stable/main/binary-alpha/libxml2-dev_2.6.32.dfsg-5+lenny1_alpha.deb stable/main/binary-alpha/libxml2-dbg_2.6.32.dfsg-5+lenny1_alpha.deb stable/main/binary-alpha/libxml2_2.6.32.dfsg-5+lenny1_alpha.deb stable/main/binary-alpha/libxml2-utils_2.6.32.dfsg-5+lenny1_alpha.deb stable/main/binary-alpha/python-libxml2_2.6.32.dfsg-5+lenny1_alpha.deb libxml2 (2.6.32.dfsg-5+lenny1) stable-security; urgency=high * Non-maintainer upload by the Security Team. * Fix multiple use-after-free flaws when parsing notation and enumeration attribute types (CVE-2009-2416). * Fix stack overflow when parsing root XML document element DTD definition (CVE-2009-2414). stable/main/source/libxml2_2.6.32.dfsg-5+lenny1.dsc stable/main/binary-amd64/libxml2-dev_2.6.32.dfsg-5+lenny1_amd64.deb stable/main/binary-amd64/libxml2_2.6.32.dfsg-5+lenny1_amd64.deb stable/main/binary-amd64/libxml2-dbg_2.6.32.dfsg-5+lenny1_amd64.deb stable/main/source/libxml2_2.6.32.dfsg-5+lenny1.diff.gz stable/main/binary-all/libxml2-doc_2.6.32.dfsg-5+lenny1_all.deb stable/main/binary-amd64/python-libxml2_2.6.32.dfsg-5+lenny1_amd64.deb stable/main/binary-amd64/libxml2-utils_2.6.32.dfsg-5+lenny1_amd64.deb libxml2 (2.6.32.dfsg-5+lenny1) stable-security; urgency=high * Non-maintainer upload by the Security Team. * Fix multiple use-after-free flaws when parsing notation and enumeration attribute types (CVE-2009-2416). * Fix stack overflow when parsing root XML document element DTD definition (CVE-2009-2414). stable/main/binary-sparc/libpam-ssh_1.91.0-9.3+lenny1_sparc.deb libpam-ssh (1.91.0-9.3+lenny1) stable-proposed-updates; urgency=low * Avoid leaking user names by backporting Dmitry Butskoy's patch for CVE-2009-1273. (Closes: #535877) stable/main/binary-s390/libpam-ssh_1.91.0-9.3+lenny1_s390.deb libpam-ssh (1.91.0-9.3+lenny1) stable-proposed-updates; urgency=low * Avoid leaking user names by backporting Dmitry Butskoy's patch for CVE-2009-1273. (Closes: #535877) stable/main/binary-powerpc/libpam-ssh_1.91.0-9.3+lenny1_powerpc.deb libpam-ssh (1.91.0-9.3+lenny1) stable-proposed-updates; urgency=low * Avoid leaking user names by backporting Dmitry Butskoy's patch for CVE-2009-1273. (Closes: #535877) stable/main/binary-mipsel/libpam-ssh_1.91.0-9.3+lenny1_mipsel.deb libpam-ssh (1.91.0-9.3+lenny1) stable-proposed-updates; urgency=low * Avoid leaking user names by backporting Dmitry Butskoy's patch for CVE-2009-1273. (Closes: #535877) stable/main/binary-mips/libpam-ssh_1.91.0-9.3+lenny1_mips.deb libpam-ssh (1.91.0-9.3+lenny1) stable-proposed-updates; urgency=low * Avoid leaking user names by backporting Dmitry Butskoy's patch for CVE-2009-1273. (Closes: #535877) stable/main/binary-ia64/libpam-ssh_1.91.0-9.3+lenny1_ia64.deb libpam-ssh (1.91.0-9.3+lenny1) stable-proposed-updates; urgency=low * Avoid leaking user names by backporting Dmitry Butskoy's patch for CVE-2009-1273. (Closes: #535877) stable/main/binary-hppa/libpam-ssh_1.91.0-9.3+lenny1_hppa.deb libpam-ssh (1.91.0-9.3+lenny1) stable-proposed-updates; urgency=low * Avoid leaking user names by backporting Dmitry Butskoy's patch for CVE-2009-1273. (Closes: #535877) stable/main/binary-armel/libpam-ssh_1.91.0-9.3+lenny1_armel.deb libpam-ssh (1.91.0-9.3+lenny1) stable-proposed-updates; urgency=low * Avoid leaking user names by backporting Dmitry Butskoy's patch for CVE-2009-1273. (Closes: #535877) stable/main/binary-arm/libpam-ssh_1.91.0-9.3+lenny1_arm.deb libpam-ssh (1.91.0-9.3+lenny1) stable-proposed-updates; urgency=low * Avoid leaking user names by backporting Dmitry Butskoy's patch for CVE-2009-1273. (Closes: #535877) stable/main/binary-amd64/libpam-ssh_1.91.0-9.3+lenny1_amd64.deb libpam-ssh (1.91.0-9.3+lenny1) stable-proposed-updates; urgency=low * Avoid leaking user names by backporting Dmitry Butskoy's patch for CVE-2009-1273. (Closes: #535877) stable/main/binary-alpha/libpam-ssh_1.91.0-9.3+lenny1_alpha.deb libpam-ssh (1.91.0-9.3+lenny1) stable-proposed-updates; urgency=low * Avoid leaking user names by backporting Dmitry Butskoy's patch for CVE-2009-1273. (Closes: #535877) stable/main/source/libpam-ssh_1.91.0-9.3+lenny1.dsc stable/main/binary-i386/libpam-ssh_1.91.0-9.3+lenny1_i386.deb stable/main/source/libpam-ssh_1.91.0-9.3+lenny1.diff.gz libpam-ssh (1.91.0-9.3+lenny1) stable-proposed-updates; urgency=low * Avoid leaking user names by backporting Dmitry Butskoy's patch for CVE-2009-1273. (Closes: #535877) stable/main/source/libio-socket-ssl-perl_1.16-1+lenny1.tar.gz stable/main/binary-all/libio-socket-ssl-perl_1.16-1+lenny1_all.deb stable/main/source/libio-socket-ssl-perl_1.16-1+lenny1.dsc libio-socket-ssl-perl (1.16-1+lenny1) stable; urgency=low * Fix partial hostname matching security vulnerability (closes: #535946) * Add myself to Uploaders * Disable tests which rely on expired test cert to fix FTBFS (closes: #536017) stable/main/binary-sparc/libcompress-raw-zlib-perl_2.012-1lenny1_sparc.deb libcompress-raw-zlib-perl (2.012-1lenny1) stable; urgency=high * [SECURITY] CVE-2009-1391: Fix a buffer overflow in inflate(). (Closes: #532738) stable/main/binary-s390/libcompress-raw-zlib-perl_2.012-1lenny1_s390.deb libcompress-raw-zlib-perl (2.012-1lenny1) stable; urgency=high * [SECURITY] CVE-2009-1391: Fix a buffer overflow in inflate(). (Closes: #532738) stable/main/binary-powerpc/libcompress-raw-zlib-perl_2.012-1lenny1_powerpc.deb libcompress-raw-zlib-perl (2.012-1lenny1) stable; urgency=high * [SECURITY] CVE-2009-1391: Fix a buffer overflow in inflate(). (Closes: #532738) stable/main/binary-mipsel/libcompress-raw-zlib-perl_2.012-1lenny1_mipsel.deb libcompress-raw-zlib-perl (2.012-1lenny1) stable; urgency=high * [SECURITY] CVE-2009-1391: Fix a buffer overflow in inflate(). (Closes: #532738) stable/main/binary-mips/libcompress-raw-zlib-perl_2.012-1lenny1_mips.deb libcompress-raw-zlib-perl (2.012-1lenny1) stable; urgency=high * [SECURITY] CVE-2009-1391: Fix a buffer overflow in inflate(). (Closes: #532738) stable/main/binary-ia64/libcompress-raw-zlib-perl_2.012-1lenny1_ia64.deb libcompress-raw-zlib-perl (2.012-1lenny1) stable; urgency=high * [SECURITY] CVE-2009-1391: Fix a buffer overflow in inflate(). (Closes: #532738) stable/main/binary-i386/libcompress-raw-zlib-perl_2.012-1lenny1_i386.deb libcompress-raw-zlib-perl (2.012-1lenny1) stable; urgency=high * [SECURITY] CVE-2009-1391: Fix a buffer overflow in inflate(). (Closes: #532738) stable/main/binary-hppa/libcompress-raw-zlib-perl_2.012-1lenny1_hppa.deb libcompress-raw-zlib-perl (2.012-1lenny1) stable; urgency=high * [SECURITY] CVE-2009-1391: Fix a buffer overflow in inflate(). (Closes: #532738) stable/main/binary-armel/libcompress-raw-zlib-perl_2.012-1lenny1_armel.deb libcompress-raw-zlib-perl (2.012-1lenny1) stable; urgency=high * [SECURITY] CVE-2009-1391: Fix a buffer overflow in inflate(). (Closes: #532738) stable/main/binary-arm/libcompress-raw-zlib-perl_2.012-1lenny1_arm.deb libcompress-raw-zlib-perl (2.012-1lenny1) stable; urgency=high * [SECURITY] CVE-2009-1391: Fix a buffer overflow in inflate(). (Closes: #532738) stable/main/binary-alpha/libcompress-raw-zlib-perl_2.012-1lenny1_alpha.deb libcompress-raw-zlib-perl (2.012-1lenny1) stable; urgency=high * [SECURITY] CVE-2009-1391: Fix a buffer overflow in inflate(). (Closes: #532738) stable/main/binary-amd64/libcompress-raw-zlib-perl_2.012-1lenny1_amd64.deb stable/main/source/libcompress-raw-zlib-perl_2.012-1lenny1.dsc stable/main/source/libcompress-raw-zlib-perl_2.012-1lenny1.diff.gz libcompress-raw-zlib-perl (2.012-1lenny1) stable; urgency=high * [SECURITY] CVE-2009-1391: Fix a buffer overflow in inflate(). (Closes: #532738) stable/main/binary-sparc/libcompress-raw-bzip2-perl_2.011-2lenny1_sparc.deb libcompress-raw-bzip2-perl (2.011-2lenny1) stable-proposed-updates; urgency=high * Non-maintainer upload on maintainer's request. * [SECURITY] CVE-2009-1884: fix off-by-one error in the bzinflate function in Bzip2.xs. Closes: #542777 stable/main/binary-s390/libcompress-raw-bzip2-perl_2.011-2lenny1_s390.deb libcompress-raw-bzip2-perl (2.011-2lenny1) stable-proposed-updates; urgency=high * Non-maintainer upload on maintainer's request. * [SECURITY] CVE-2009-1884: fix off-by-one error in the bzinflate function in Bzip2.xs. Closes: #542777 stable/main/binary-powerpc/libcompress-raw-bzip2-perl_2.011-2lenny1_powerpc.deb libcompress-raw-bzip2-perl (2.011-2lenny1) stable-proposed-updates; urgency=high * Non-maintainer upload on maintainer's request. * [SECURITY] CVE-2009-1884: fix off-by-one error in the bzinflate function in Bzip2.xs. Closes: #542777 stable/main/binary-mipsel/libcompress-raw-bzip2-perl_2.011-2lenny1_mipsel.deb libcompress-raw-bzip2-perl (2.011-2lenny1) stable-proposed-updates; urgency=high * Non-maintainer upload on maintainer's request. * [SECURITY] CVE-2009-1884: fix off-by-one error in the bzinflate function in Bzip2.xs. Closes: #542777 stable/main/binary-mips/libcompress-raw-bzip2-perl_2.011-2lenny1_mips.deb libcompress-raw-bzip2-perl (2.011-2lenny1) stable-proposed-updates; urgency=high * Non-maintainer upload on maintainer's request. * [SECURITY] CVE-2009-1884: fix off-by-one error in the bzinflate function in Bzip2.xs. Closes: #542777 stable/main/binary-ia64/libcompress-raw-bzip2-perl_2.011-2lenny1_ia64.deb libcompress-raw-bzip2-perl (2.011-2lenny1) stable-proposed-updates; urgency=high * Non-maintainer upload on maintainer's request. * [SECURITY] CVE-2009-1884: fix off-by-one error in the bzinflate function in Bzip2.xs. Closes: #542777 stable/main/binary-hppa/libcompress-raw-bzip2-perl_2.011-2lenny1_hppa.deb libcompress-raw-bzip2-perl (2.011-2lenny1) stable-proposed-updates; urgency=high * Non-maintainer upload on maintainer's request. * [SECURITY] CVE-2009-1884: fix off-by-one error in the bzinflate function in Bzip2.xs. Closes: #542777 stable/main/binary-armel/libcompress-raw-bzip2-perl_2.011-2lenny1_armel.deb libcompress-raw-bzip2-perl (2.011-2lenny1) stable-proposed-updates; urgency=high * Non-maintainer upload on maintainer's request. * [SECURITY] CVE-2009-1884: fix off-by-one error in the bzinflate function in Bzip2.xs. Closes: #542777 stable/main/binary-arm/libcompress-raw-bzip2-perl_2.011-2lenny1_arm.deb libcompress-raw-bzip2-perl (2.011-2lenny1) stable-proposed-updates; urgency=high * Non-maintainer upload on maintainer's request. * [SECURITY] CVE-2009-1884: fix off-by-one error in the bzinflate function in Bzip2.xs. Closes: #542777 stable/main/binary-amd64/libcompress-raw-bzip2-perl_2.011-2lenny1_amd64.deb libcompress-raw-bzip2-perl (2.011-2lenny1) stable-proposed-updates; urgency=high * Non-maintainer upload on maintainer's request. * [SECURITY] CVE-2009-1884: fix off-by-one error in the bzinflate function in Bzip2.xs. Closes: #542777 stable/main/binary-alpha/libcompress-raw-bzip2-perl_2.011-2lenny1_alpha.deb libcompress-raw-bzip2-perl (2.011-2lenny1) stable-proposed-updates; urgency=high * Non-maintainer upload on maintainer's request. * [SECURITY] CVE-2009-1884: fix off-by-one error in the bzinflate function in Bzip2.xs. Closes: #542777 stable/main/binary-i386/libcompress-raw-bzip2-perl_2.011-2lenny1_i386.deb stable/main/source/libcompress-raw-bzip2-perl_2.011-2lenny1.diff.gz stable/main/source/libcompress-raw-bzip2-perl_2.011-2lenny1.dsc libcompress-raw-bzip2-perl (2.011-2lenny1) stable-proposed-updates; urgency=high * Non-maintainer upload on maintainer's request. * [SECURITY] CVE-2009-1884: fix off-by-one error in the bzinflate function in Bzip2.xs. Closes: #542777 stable/main/binary-amd64/kvm_72+dfsg-5~lenny2_amd64.deb kvm (72+dfsg-5~lenny2) stable-security; urgency=high * Non-maintainer upload by the security team * x86: check for cr3 validity in ioctl_set_sregs (CVE-2009-2287) stable/main/source/kvm_72+dfsg-5~lenny2.dsc stable/main/binary-i386/kvm_72+dfsg-5~lenny2_i386.deb stable/main/source/kvm_72+dfsg-5~lenny2.diff.gz stable/main/binary-all/kvm-source_72+dfsg-5~lenny2_all.deb kvm (72+dfsg-5~lenny2) stable-security; urgency=high * Non-maintainer upload by the security team * x86: check for cr3 validity in ioctl_set_sregs (CVE-2009-2287) stable/main/source/kernel-wedge_2.53+lenny2.tar.gz stable/main/source/kernel-wedge_2.53+lenny2.dsc stable/main/binary-all/kernel-wedge_2.53+lenny2_all.deb kernel-wedge (2.53+lenny2) stable; urgency=high * Make zlib-modules a dependency of nic-extra-modules (bnx2x needs zlib_inflate) stable/main/binary-sparc/kdelibs-dbg_3.5.10.dfsg.1-0lenny2_sparc.deb stable/main/binary-sparc/kdelibs4c2a_3.5.10.dfsg.1-0lenny2_sparc.deb stable/main/binary-sparc/kdelibs4-dev_3.5.10.dfsg.1-0lenny2_sparc.deb kdelibs (4:3.5.10.dfsg.1-0lenny2) stable-security; urgency=high * Non-maintainer upload. * Fixed CVE-2009-1687: An integer overflow, leading to heap-based buffer overflow was found in the KDE implementation of garbage collector for the JavaScript language (KJS). * Fixed CVE-2009-1690: KDE HTML parser incorrectly handled content, forming the HTML page element. A remote attacker could use this flaw to cause a denial of service (konqueror crash) or, potentially, execute arbitrary code, with the privileges of the user running "konqueror" web browser, if the victim was tricked to open a specially-crafted HTML page. (Closes: #534949) * Fixed CVE-2009-1698: KDE's Cascading Style Sheets (CSS) parser incorrectly handled content, forming the value of CSS "style" attribute. A remote attacker could use this flaw to cause a denial of service (konqueror crash) or potentially execute arbitrary code with the privileges of the user running "konqueror" web browser, if the victim visited a specially-crafted CSS equipped HTML page. (Closes: #534949) stable/main/binary-s390/kdelibs4-dev_3.5.10.dfsg.1-0lenny2_s390.deb stable/main/binary-s390/kdelibs-dbg_3.5.10.dfsg.1-0lenny2_s390.deb stable/main/binary-s390/kdelibs4c2a_3.5.10.dfsg.1-0lenny2_s390.deb kdelibs (4:3.5.10.dfsg.1-0lenny2) stable-security; urgency=high * Non-maintainer upload. * Fixed CVE-2009-1687: An integer overflow, leading to heap-based buffer overflow was found in the KDE implementation of garbage collector for the JavaScript language (KJS). * Fixed CVE-2009-1690: KDE HTML parser incorrectly handled content, forming the HTML page element. A remote attacker could use this flaw to cause a denial of service (konqueror crash) or, potentially, execute arbitrary code, with the privileges of the user running "konqueror" web browser, if the victim was tricked to open a specially-crafted HTML page. (Closes: #534949) * Fixed CVE-2009-1698: KDE's Cascading Style Sheets (CSS) parser incorrectly handled content, forming the value of CSS "style" attribute. A remote attacker could use this flaw to cause a denial of service (konqueror crash) or potentially execute arbitrary code with the privileges of the user running "konqueror" web browser, if the victim visited a specially-crafted CSS equipped HTML page. (Closes: #534949) stable/main/binary-powerpc/kdelibs4c2a_3.5.10.dfsg.1-0lenny2_powerpc.deb stable/main/binary-powerpc/kdelibs4-dev_3.5.10.dfsg.1-0lenny2_powerpc.deb stable/main/binary-powerpc/kdelibs-dbg_3.5.10.dfsg.1-0lenny2_powerpc.deb kdelibs (4:3.5.10.dfsg.1-0lenny2) stable-security; urgency=high * Non-maintainer upload. * Fixed CVE-2009-1687: An integer overflow, leading to heap-based buffer overflow was found in the KDE implementation of garbage collector for the JavaScript language (KJS). * Fixed CVE-2009-1690: KDE HTML parser incorrectly handled content, forming the HTML page element. A remote attacker could use this flaw to cause a denial of service (konqueror crash) or, potentially, execute arbitrary code, with the privileges of the user running "konqueror" web browser, if the victim was tricked to open a specially-crafted HTML page. (Closes: #534949) * Fixed CVE-2009-1698: KDE's Cascading Style Sheets (CSS) parser incorrectly handled content, forming the value of CSS "style" attribute. A remote attacker could use this flaw to cause a denial of service (konqueror crash) or potentially execute arbitrary code with the privileges of the user running "konqueror" web browser, if the victim visited a specially-crafted CSS equipped HTML page. (Closes: #534949) stable/main/binary-mipsel/kdelibs-dbg_3.5.10.dfsg.1-0lenny2_mipsel.deb stable/main/binary-mipsel/kdelibs4-dev_3.5.10.dfsg.1-0lenny2_mipsel.deb stable/main/binary-mipsel/kdelibs4c2a_3.5.10.dfsg.1-0lenny2_mipsel.deb kdelibs (4:3.5.10.dfsg.1-0lenny2) stable-security; urgency=high * Non-maintainer upload. * Fixed CVE-2009-1687: An integer overflow, leading to heap-based buffer overflow was found in the KDE implementation of garbage collector for the JavaScript language (KJS). * Fixed CVE-2009-1690: KDE HTML parser incorrectly handled content, forming the HTML page element. A remote attacker could use this flaw to cause a denial of service (konqueror crash) or, potentially, execute arbitrary code, with the privileges of the user running "konqueror" web browser, if the victim was tricked to open a specially-crafted HTML page. (Closes: #534949) * Fixed CVE-2009-1698: KDE's Cascading Style Sheets (CSS) parser incorrectly handled content, forming the value of CSS "style" attribute. A remote attacker could use this flaw to cause a denial of service (konqueror crash) or potentially execute arbitrary code with the privileges of the user running "konqueror" web browser, if the victim visited a specially-crafted CSS equipped HTML page. (Closes: #534949) stable/main/binary-mips/kdelibs4c2a_3.5.10.dfsg.1-0lenny2_mips.deb stable/main/binary-mips/kdelibs4-dev_3.5.10.dfsg.1-0lenny2_mips.deb stable/main/binary-mips/kdelibs-dbg_3.5.10.dfsg.1-0lenny2_mips.deb kdelibs (4:3.5.10.dfsg.1-0lenny2) stable-security; urgency=high * Non-maintainer upload. * Fixed CVE-2009-1687: An integer overflow, leading to heap-based buffer overflow was found in the KDE implementation of garbage collector for the JavaScript language (KJS). * Fixed CVE-2009-1690: KDE HTML parser incorrectly handled content, forming the HTML page element. A remote attacker could use this flaw to cause a denial of service (konqueror crash) or, potentially, execute arbitrary code, with the privileges of the user running "konqueror" web browser, if the victim was tricked to open a specially-crafted HTML page. (Closes: #534949) * Fixed CVE-2009-1698: KDE's Cascading Style Sheets (CSS) parser incorrectly handled content, forming the value of CSS "style" attribute. A remote attacker could use this flaw to cause a denial of service (konqueror crash) or potentially execute arbitrary code with the privileges of the user running "konqueror" web browser, if the victim visited a specially-crafted CSS equipped HTML page. (Closes: #534949) stable/main/binary-ia64/kdelibs4c2a_3.5.10.dfsg.1-0lenny2_ia64.deb stable/main/binary-ia64/kdelibs-dbg_3.5.10.dfsg.1-0lenny2_ia64.deb stable/main/binary-ia64/kdelibs4-dev_3.5.10.dfsg.1-0lenny2_ia64.deb kdelibs (4:3.5.10.dfsg.1-0lenny2) stable-security; urgency=high * Non-maintainer upload. * Fixed CVE-2009-1687: An integer overflow, leading to heap-based buffer overflow was found in the KDE implementation of garbage collector for the JavaScript language (KJS). * Fixed CVE-2009-1690: KDE HTML parser incorrectly handled content, forming the HTML page element. A remote attacker could use this flaw to cause a denial of service (konqueror crash) or, potentially, execute arbitrary code, with the privileges of the user running "konqueror" web browser, if the victim was tricked to open a specially-crafted HTML page. (Closes: #534949) * Fixed CVE-2009-1698: KDE's Cascading Style Sheets (CSS) parser incorrectly handled content, forming the value of CSS "style" attribute. A remote attacker could use this flaw to cause a denial of service (konqueror crash) or potentially execute arbitrary code with the privileges of the user running "konqueror" web browser, if the victim visited a specially-crafted CSS equipped HTML page. (Closes: #534949) stable/main/binary-hppa/kdelibs4-dev_3.5.10.dfsg.1-0lenny2_hppa.deb stable/main/binary-hppa/kdelibs-dbg_3.5.10.dfsg.1-0lenny2_hppa.deb stable/main/binary-hppa/kdelibs4c2a_3.5.10.dfsg.1-0lenny2_hppa.deb kdelibs (4:3.5.10.dfsg.1-0lenny2) stable-security; urgency=high * Non-maintainer upload. * Fixed CVE-2009-1687: An integer overflow, leading to heap-based buffer overflow was found in the KDE implementation of garbage collector for the JavaScript language (KJS). * Fixed CVE-2009-1690: KDE HTML parser incorrectly handled content, forming the HTML page element. A remote attacker could use this flaw to cause a denial of service (konqueror crash) or, potentially, execute arbitrary code, with the privileges of the user running "konqueror" web browser, if the victim was tricked to open a specially-crafted HTML page. (Closes: #534949) * Fixed CVE-2009-1698: KDE's Cascading Style Sheets (CSS) parser incorrectly handled content, forming the value of CSS "style" attribute. A remote attacker could use this flaw to cause a denial of service (konqueror crash) or potentially execute arbitrary code with the privileges of the user running "konqueror" web browser, if the victim visited a specially-crafted CSS equipped HTML page. (Closes: #534949) stable/main/binary-armel/kdelibs4-dev_3.5.10.dfsg.1-0lenny2_armel.deb stable/main/binary-armel/kdelibs-dbg_3.5.10.dfsg.1-0lenny2_armel.deb stable/main/binary-armel/kdelibs4c2a_3.5.10.dfsg.1-0lenny2_armel.deb kdelibs (4:3.5.10.dfsg.1-0lenny2) stable-security; urgency=high * Non-maintainer upload. * Fixed CVE-2009-1687: An integer overflow, leading to heap-based buffer overflow was found in the KDE implementation of garbage collector for the JavaScript language (KJS). * Fixed CVE-2009-1690: KDE HTML parser incorrectly handled content, forming the HTML page element. A remote attacker could use this flaw to cause a denial of service (konqueror crash) or, potentially, execute arbitrary code, with the privileges of the user running "konqueror" web browser, if the victim was tricked to open a specially-crafted HTML page. (Closes: #534949) * Fixed CVE-2009-1698: KDE's Cascading Style Sheets (CSS) parser incorrectly handled content, forming the value of CSS "style" attribute. A remote attacker could use this flaw to cause a denial of service (konqueror crash) or potentially execute arbitrary code with the privileges of the user running "konqueror" web browser, if the victim visited a specially-crafted CSS equipped HTML page. (Closes: #534949) stable/main/binary-arm/kdelibs-dbg_3.5.10.dfsg.1-0lenny2_arm.deb stable/main/binary-arm/kdelibs4-dev_3.5.10.dfsg.1-0lenny2_arm.deb stable/main/binary-arm/kdelibs4c2a_3.5.10.dfsg.1-0lenny2_arm.deb kdelibs (4:3.5.10.dfsg.1-0lenny2) stable-security; urgency=high * Non-maintainer upload. * Fixed CVE-2009-1687: An integer overflow, leading to heap-based buffer overflow was found in the KDE implementation of garbage collector for the JavaScript language (KJS). * Fixed CVE-2009-1690: KDE HTML parser incorrectly handled content, forming the HTML page element. A remote attacker could use this flaw to cause a denial of service (konqueror crash) or, potentially, execute arbitrary code, with the privileges of the user running "konqueror" web browser, if the victim was tricked to open a specially-crafted HTML page. (Closes: #534949) * Fixed CVE-2009-1698: KDE's Cascading Style Sheets (CSS) parser incorrectly handled content, forming the value of CSS "style" attribute. A remote attacker could use this flaw to cause a denial of service (konqueror crash) or potentially execute arbitrary code with the privileges of the user running "konqueror" web browser, if the victim visited a specially-crafted CSS equipped HTML page. (Closes: #534949) stable/main/binary-amd64/kdelibs4-dev_3.5.10.dfsg.1-0lenny2_amd64.deb stable/main/binary-amd64/kdelibs-dbg_3.5.10.dfsg.1-0lenny2_amd64.deb stable/main/binary-amd64/kdelibs4c2a_3.5.10.dfsg.1-0lenny2_amd64.deb kdelibs (4:3.5.10.dfsg.1-0lenny2) stable-security; urgency=high * Non-maintainer upload. * Fixed CVE-2009-1687: An integer overflow, leading to heap-based buffer overflow was found in the KDE implementation of garbage collector for the JavaScript language (KJS). * Fixed CVE-2009-1690: KDE HTML parser incorrectly handled content, forming the HTML page element. A remote attacker could use this flaw to cause a denial of service (konqueror crash) or, potentially, execute arbitrary code, with the privileges of the user running "konqueror" web browser, if the victim was tricked to open a specially-crafted HTML page. (Closes: #534949) * Fixed CVE-2009-1698: KDE's Cascading Style Sheets (CSS) parser incorrectly handled content, forming the value of CSS "style" attribute. A remote attacker could use this flaw to cause a denial of service (konqueror crash) or potentially execute arbitrary code with the privileges of the user running "konqueror" web browser, if the victim visited a specially-crafted CSS equipped HTML page. (Closes: #534949) stable/main/binary-alpha/kdelibs-dbg_3.5.10.dfsg.1-0lenny2_alpha.deb stable/main/binary-alpha/kdelibs4-dev_3.5.10.dfsg.1-0lenny2_alpha.deb stable/main/binary-alpha/kdelibs4c2a_3.5.10.dfsg.1-0lenny2_alpha.deb kdelibs (4:3.5.10.dfsg.1-0lenny2) stable-security; urgency=high * Non-maintainer upload. * Fixed CVE-2009-1687: An integer overflow, leading to heap-based buffer overflow was found in the KDE implementation of garbage collector for the JavaScript language (KJS). * Fixed CVE-2009-1690: KDE HTML parser incorrectly handled content, forming the HTML page element. A remote attacker could use this flaw to cause a denial of service (konqueror crash) or, potentially, execute arbitrary code, with the privileges of the user running "konqueror" web browser, if the victim was tricked to open a specially-crafted HTML page. (Closes: #534949) * Fixed CVE-2009-1698: KDE's Cascading Style Sheets (CSS) parser incorrectly handled content, forming the value of CSS "style" attribute. A remote attacker could use this flaw to cause a denial of service (konqueror crash) or potentially execute arbitrary code with the privileges of the user running "konqueror" web browser, if the victim visited a specially-crafted CSS equipped HTML page. (Closes: #534949) stable/main/binary-i386/kdelibs4-dev_3.5.10.dfsg.1-0lenny2_i386.deb stable/main/binary-i386/kdelibs4c2a_3.5.10.dfsg.1-0lenny2_i386.deb stable/main/source/kdelibs_3.5.10.dfsg.1-0lenny2.dsc stable/main/source/kdelibs_3.5.10.dfsg.1-0lenny2.diff.gz stable/main/binary-all/kdelibs_3.5.10.dfsg.1-0lenny2_all.deb stable/main/binary-i386/kdelibs-dbg_3.5.10.dfsg.1-0lenny2_i386.deb stable/main/binary-all/kdelibs4-doc_3.5.10.dfsg.1-0lenny2_all.deb stable/main/binary-all/kdelibs-data_3.5.10.dfsg.1-0lenny2_all.deb kdelibs (4:3.5.10.dfsg.1-0lenny2) stable-security; urgency=high * Non-maintainer upload. * Fixed CVE-2009-1687: An integer overflow, leading to heap-based buffer overflow was found in the KDE implementation of garbage collector for the JavaScript language (KJS). * Fixed CVE-2009-1690: KDE HTML parser incorrectly handled content, forming the HTML page element. A remote attacker could use this flaw to cause a denial of service (konqueror crash) or, potentially, execute arbitrary code, with the privileges of the user running "konqueror" web browser, if the victim was tricked to open a specially-crafted HTML page. (Closes: #534949) * Fixed CVE-2009-1698: KDE's Cascading Style Sheets (CSS) parser incorrectly handled content, forming the value of CSS "style" attribute. A remote attacker could use this flaw to cause a denial of service (konqueror crash) or potentially execute arbitrary code with the privileges of the user running "konqueror" web browser, if the victim visited a specially-crafted CSS equipped HTML page. (Closes: #534949) stable/main/binary-sparc/irssi-dev_0.8.12-7_sparc.deb stable/main/binary-sparc/irssi_0.8.12-7_sparc.deb irssi (0.8.12-7) stable; urgency=medium * Fetch patch wallops-fix to fix CVE-2009-1959 off-by-one in event_wallops (closes: #531357) stable/main/binary-s390/irssi_0.8.12-7_s390.deb stable/main/binary-s390/irssi-dev_0.8.12-7_s390.deb irssi (0.8.12-7) stable; urgency=medium * Fetch patch wallops-fix to fix CVE-2009-1959 off-by-one in event_wallops (closes: #531357) stable/main/binary-mipsel/irssi_0.8.12-7_mipsel.deb stable/main/binary-mipsel/irssi-dev_0.8.12-7_mipsel.deb irssi (0.8.12-7) stable; urgency=medium * Fetch patch wallops-fix to fix CVE-2009-1959 off-by-one in event_wallops (closes: #531357) stable/main/binary-mips/irssi_0.8.12-7_mips.deb stable/main/binary-mips/irssi-dev_0.8.12-7_mips.deb irssi (0.8.12-7) stable; urgency=medium * Fetch patch wallops-fix to fix CVE-2009-1959 off-by-one in event_wallops (closes: #531357) stable/main/binary-ia64/irssi-dev_0.8.12-7_ia64.deb stable/main/binary-ia64/irssi_0.8.12-7_ia64.deb irssi (0.8.12-7) stable; urgency=medium * Fetch patch wallops-fix to fix CVE-2009-1959 off-by-one in event_wallops (closes: #531357) stable/main/binary-i386/irssi-dev_0.8.12-7_i386.deb stable/main/binary-i386/irssi_0.8.12-7_i386.deb irssi (0.8.12-7) stable; urgency=medium * Fetch patch wallops-fix to fix CVE-2009-1959 off-by-one in event_wallops (closes: #531357) stable/main/binary-hppa/irssi_0.8.12-7_hppa.deb stable/main/binary-hppa/irssi-dev_0.8.12-7_hppa.deb irssi (0.8.12-7) stable; urgency=medium * Fetch patch wallops-fix to fix CVE-2009-1959 off-by-one in event_wallops (closes: #531357) stable/main/binary-armel/irssi-dev_0.8.12-7_armel.deb stable/main/binary-armel/irssi_0.8.12-7_armel.deb irssi (0.8.12-7) stable; urgency=medium * Fetch patch wallops-fix to fix CVE-2009-1959 off-by-one in event_wallops (closes: #531357) stable/main/binary-arm/irssi_0.8.12-7_arm.deb stable/main/binary-arm/irssi-dev_0.8.12-7_arm.deb irssi (0.8.12-7) stable; urgency=medium * Fetch patch wallops-fix to fix CVE-2009-1959 off-by-one in event_wallops (closes: #531357) stable/main/binary-amd64/irssi-dev_0.8.12-7_amd64.deb stable/main/binary-amd64/irssi_0.8.12-7_amd64.deb irssi (0.8.12-7) stable; urgency=medium * Fetch patch wallops-fix to fix CVE-2009-1959 off-by-one in event_wallops (closes: #531357) stable/main/binary-alpha/irssi_0.8.12-7_alpha.deb stable/main/binary-alpha/irssi-dev_0.8.12-7_alpha.deb irssi (0.8.12-7) stable; urgency=medium * Fetch patch wallops-fix to fix CVE-2009-1959 off-by-one in event_wallops (closes: #531357) stable/main/source/irssi_0.8.12-7.diff.gz stable/main/source/irssi_0.8.12-7.dsc stable/main/binary-powerpc/irssi-dev_0.8.12-7_powerpc.deb stable/main/binary-powerpc/irssi_0.8.12-7_powerpc.deb irssi (0.8.12-7) stable; urgency=medium * Fetch patch wallops-fix to fix CVE-2009-1959 off-by-one in event_wallops (closes: #531357) stable/main/source/ipplan_4.86a-7+lenny1.diff.gz stable/main/binary-all/ipplan_4.86a-7+lenny1_all.deb stable/main/source/ipplan_4.86a-7+lenny1.dsc ipplan (4.86a-7+lenny1) stable-security; urgency=high * Non-maintainer upload by the security team * Fix cross-site scripting vulnerability, which can be exploited via the userid, userdescrip, grp and grpdescrip parameters (Closes: #530271) Fixes: CVE-2009-1732 stable/main/binary-sparc/perlmagick_6.3.7.9.dfsg2-1~lenny3_sparc.deb stable/main/binary-sparc/libmagick++10_6.3.7.9.dfsg2-1~lenny3_sparc.deb stable/main/binary-sparc/libmagick++9-dev_6.3.7.9.dfsg2-1~lenny3_sparc.deb stable/main/binary-sparc/imagemagick_6.3.7.9.dfsg2-1~lenny3_sparc.deb stable/main/binary-sparc/libmagick10_6.3.7.9.dfsg2-1~lenny3_sparc.deb stable/main/binary-sparc/libmagick9-dev_6.3.7.9.dfsg2-1~lenny3_sparc.deb imagemagick (7:6.3.7.9.dfsg2-1~lenny3) stable-security; urgency=high * Apply upstream patch to fix integer overflow in XMakeImage() (CVE-2009-1882). Closes: #530838 stable/main/binary-s390/libmagick9-dev_6.3.7.9.dfsg2-1~lenny3_s390.deb stable/main/binary-s390/libmagick++10_6.3.7.9.dfsg2-1~lenny3_s390.deb stable/main/binary-s390/perlmagick_6.3.7.9.dfsg2-1~lenny3_s390.deb stable/main/binary-s390/imagemagick_6.3.7.9.dfsg2-1~lenny3_s390.deb stable/main/binary-s390/libmagick10_6.3.7.9.dfsg2-1~lenny3_s390.deb stable/main/binary-s390/libmagick++9-dev_6.3.7.9.dfsg2-1~lenny3_s390.deb imagemagick (7:6.3.7.9.dfsg2-1~lenny3) stable-security; urgency=high * Apply upstream patch to fix integer overflow in XMakeImage() (CVE-2009-1882). Closes: #530838 stable/main/binary-powerpc/libmagick9-dev_6.3.7.9.dfsg2-1~lenny3_powerpc.deb stable/main/binary-powerpc/perlmagick_6.3.7.9.dfsg2-1~lenny3_powerpc.deb stable/main/binary-powerpc/libmagick++10_6.3.7.9.dfsg2-1~lenny3_powerpc.deb stable/main/binary-powerpc/imagemagick_6.3.7.9.dfsg2-1~lenny3_powerpc.deb stable/main/binary-powerpc/libmagick++9-dev_6.3.7.9.dfsg2-1~lenny3_powerpc.deb stable/main/binary-powerpc/libmagick10_6.3.7.9.dfsg2-1~lenny3_powerpc.deb imagemagick (7:6.3.7.9.dfsg2-1~lenny3) stable-security; urgency=high * Apply upstream patch to fix integer overflow in XMakeImage() (CVE-2009-1882). Closes: #530838 stable/main/binary-mipsel/imagemagick_6.3.7.9.dfsg2-1~lenny3_mipsel.deb stable/main/binary-mipsel/libmagick10_6.3.7.9.dfsg2-1~lenny3_mipsel.deb stable/main/binary-mipsel/libmagick++10_6.3.7.9.dfsg2-1~lenny3_mipsel.deb stable/main/binary-mipsel/libmagick9-dev_6.3.7.9.dfsg2-1~lenny3_mipsel.deb stable/main/binary-mipsel/perlmagick_6.3.7.9.dfsg2-1~lenny3_mipsel.deb stable/main/binary-mipsel/libmagick++9-dev_6.3.7.9.dfsg2-1~lenny3_mipsel.deb imagemagick (7:6.3.7.9.dfsg2-1~lenny3) stable-security; urgency=high * Apply upstream patch to fix integer overflow in XMakeImage() (CVE-2009-1882). Closes: #530838 stable/main/binary-mips/libmagick9-dev_6.3.7.9.dfsg2-1~lenny3_mips.deb stable/main/binary-mips/libmagick++10_6.3.7.9.dfsg2-1~lenny3_mips.deb stable/main/binary-mips/imagemagick_6.3.7.9.dfsg2-1~lenny3_mips.deb stable/main/binary-mips/libmagick++9-dev_6.3.7.9.dfsg2-1~lenny3_mips.deb stable/main/binary-mips/perlmagick_6.3.7.9.dfsg2-1~lenny3_mips.deb stable/main/binary-mips/libmagick10_6.3.7.9.dfsg2-1~lenny3_mips.deb imagemagick (7:6.3.7.9.dfsg2-1~lenny3) stable-security; urgency=high * Apply upstream patch to fix integer overflow in XMakeImage() (CVE-2009-1882). Closes: #530838 stable/main/binary-ia64/libmagick9-dev_6.3.7.9.dfsg2-1~lenny3_ia64.deb stable/main/binary-ia64/perlmagick_6.3.7.9.dfsg2-1~lenny3_ia64.deb stable/main/binary-ia64/libmagick++9-dev_6.3.7.9.dfsg2-1~lenny3_ia64.deb stable/main/binary-ia64/libmagick++10_6.3.7.9.dfsg2-1~lenny3_ia64.deb stable/main/binary-ia64/imagemagick_6.3.7.9.dfsg2-1~lenny3_ia64.deb stable/main/binary-ia64/libmagick10_6.3.7.9.dfsg2-1~lenny3_ia64.deb imagemagick (7:6.3.7.9.dfsg2-1~lenny3) stable-security; urgency=high * Apply upstream patch to fix integer overflow in XMakeImage() (CVE-2009-1882). Closes: #530838 stable/main/binary-hppa/libmagick9-dev_6.3.7.9.dfsg2-1~lenny3_hppa.deb stable/main/binary-hppa/libmagick10_6.3.7.9.dfsg2-1~lenny3_hppa.deb stable/main/binary-hppa/libmagick++9-dev_6.3.7.9.dfsg2-1~lenny3_hppa.deb stable/main/binary-hppa/imagemagick_6.3.7.9.dfsg2-1~lenny3_hppa.deb stable/main/binary-hppa/perlmagick_6.3.7.9.dfsg2-1~lenny3_hppa.deb stable/main/binary-hppa/libmagick++10_6.3.7.9.dfsg2-1~lenny3_hppa.deb imagemagick (7:6.3.7.9.dfsg2-1~lenny3) stable-security; urgency=high * Apply upstream patch to fix integer overflow in XMakeImage() (CVE-2009-1882). Closes: #530838 stable/main/binary-armel/libmagick10_6.3.7.9.dfsg2-1~lenny3_armel.deb stable/main/binary-armel/perlmagick_6.3.7.9.dfsg2-1~lenny3_armel.deb stable/main/binary-armel/imagemagick_6.3.7.9.dfsg2-1~lenny3_armel.deb stable/main/binary-armel/libmagick++10_6.3.7.9.dfsg2-1~lenny3_armel.deb stable/main/binary-armel/libmagick++9-dev_6.3.7.9.dfsg2-1~lenny3_armel.deb stable/main/binary-armel/libmagick9-dev_6.3.7.9.dfsg2-1~lenny3_armel.deb imagemagick (7:6.3.7.9.dfsg2-1~lenny3) stable-security; urgency=high * Apply upstream patch to fix integer overflow in XMakeImage() (CVE-2009-1882). Closes: #530838 stable/main/binary-arm/libmagick10_6.3.7.9.dfsg2-1~lenny3_arm.deb stable/main/binary-arm/imagemagick_6.3.7.9.dfsg2-1~lenny3_arm.deb stable/main/binary-arm/libmagick++10_6.3.7.9.dfsg2-1~lenny3_arm.deb stable/main/binary-arm/libmagick++9-dev_6.3.7.9.dfsg2-1~lenny3_arm.deb stable/main/binary-arm/libmagick9-dev_6.3.7.9.dfsg2-1~lenny3_arm.deb stable/main/binary-arm/perlmagick_6.3.7.9.dfsg2-1~lenny3_arm.deb imagemagick (7:6.3.7.9.dfsg2-1~lenny3) stable-security; urgency=high * Apply upstream patch to fix integer overflow in XMakeImage() (CVE-2009-1882). Closes: #530838 stable/main/binary-amd64/libmagick++9-dev_6.3.7.9.dfsg2-1~lenny3_amd64.deb stable/main/binary-amd64/libmagick10_6.3.7.9.dfsg2-1~lenny3_amd64.deb stable/main/binary-amd64/imagemagick_6.3.7.9.dfsg2-1~lenny3_amd64.deb stable/main/binary-amd64/libmagick++10_6.3.7.9.dfsg2-1~lenny3_amd64.deb stable/main/binary-amd64/perlmagick_6.3.7.9.dfsg2-1~lenny3_amd64.deb stable/main/binary-amd64/libmagick9-dev_6.3.7.9.dfsg2-1~lenny3_amd64.deb imagemagick (7:6.3.7.9.dfsg2-1~lenny3) stable-security; urgency=high * Apply upstream patch to fix integer overflow in XMakeImage() (CVE-2009-1882). Closes: #530838 stable/main/binary-alpha/libmagick9-dev_6.3.7.9.dfsg2-1~lenny3_alpha.deb stable/main/binary-alpha/libmagick10_6.3.7.9.dfsg2-1~lenny3_alpha.deb stable/main/binary-alpha/imagemagick_6.3.7.9.dfsg2-1~lenny3_alpha.deb stable/main/binary-alpha/libmagick++9-dev_6.3.7.9.dfsg2-1~lenny3_alpha.deb stable/main/binary-alpha/libmagick++10_6.3.7.9.dfsg2-1~lenny3_alpha.deb stable/main/binary-alpha/perlmagick_6.3.7.9.dfsg2-1~lenny3_alpha.deb imagemagick (7:6.3.7.9.dfsg2-1~lenny3) stable-security; urgency=high * Apply upstream patch to fix integer overflow in XMakeImage() (CVE-2009-1882). Closes: #530838 stable/main/source/imagemagick_6.3.7.9.dfsg2-1~lenny3.dsc stable/main/binary-i386/perlmagick_6.3.7.9.dfsg2-1~lenny3_i386.deb stable/main/binary-i386/libmagick9-dev_6.3.7.9.dfsg2-1~lenny3_i386.deb stable/main/binary-i386/libmagick10_6.3.7.9.dfsg2-1~lenny3_i386.deb stable/main/binary-i386/imagemagick_6.3.7.9.dfsg2-1~lenny3_i386.deb stable/main/binary-i386/libmagick++10_6.3.7.9.dfsg2-1~lenny3_i386.deb stable/main/source/imagemagick_6.3.7.9.dfsg2-1~lenny3.diff.gz stable/main/binary-i386/libmagick++9-dev_6.3.7.9.dfsg2-1~lenny3_i386.deb imagemagick (7:6.3.7.9.dfsg2-1~lenny3) stable-security; urgency=high * Apply upstream patch to fix integer overflow in XMakeImage() (CVE-2009-1882). Closes: #530838 stable/main/source/ikiwiki_2.53.4.tar.gz stable/main/source/ikiwiki_2.53.4.dsc stable/main/binary-all/ikiwiki_2.53.4_all.deb ikiwiki (2.53.4) stable-security; urgency=high * teximg: Replace the insufficient blacklist with the built-in security mechanisms of TeX. (CVE-2009-2944) * img: Don't generate new verison of image if it is scaled to be larger in either dimension. stable/main/binary-sparc/icedove-dbg_2.0.0.22-0lenny1_sparc.deb stable/main/binary-sparc/icedove-gnome-support_2.0.0.22-0lenny1_sparc.deb stable/main/binary-sparc/icedove_2.0.0.22-0lenny1_sparc.deb stable/main/binary-sparc/icedove-dev_2.0.0.22-0lenny1_sparc.deb icedove (2.0.0.22-0lenny1) stable-security; urgency=low * New upstream security/stability update (v2.0.0.21/v2.0.0.22) (Closes: 535124) * MFSA 2009-33: Crash viewing multipart/alternative message with text/enhanced part * MFSA 2009-32 aka CVE-2009-1841: JavaScript chrome privilege escalation * MFSA 2009-29 aka CVE-2009-1838: Arbitrary code execution using event listeners attached to an element whose owner document is null * MFSA 2009-27 aka CVE-2009-1836: SSL tampering via non-200 responses to proxy CONNECT requests * MFSA 2009-24 aka CVE-2009-1832+CVE-2009-1831: Crashes with evidence of memory corruption (rv:1.9.0.11) * MFSA 2009-17 aka CVE-2009-1307: Same-origin violations when Adobe Flash loaded via view-source: scheme * MFSA 2009-14 aka CVE-2009-1303+CVE-2009-1302: Crashes with evidence of memory corruption (rv:1.9.0.9) * MFSA 2009-15 aka CVE-2009-0652: URL spoofing with box drawing character * MFSA 2009-10 aka CVE-2009-0040: Upgrade PNG library to fix memory safety hazards * MFSA 2009-09 aka CVE-2009-0776: XML data theft via RDFXMLDataSource and cross-domain redirect * MFSA 2009-07 aka CVE-2009-0771,-0772,-0773,-0774: Crashes with evidence of memory corruption (rv:1.9.0.7) * MFSA 2009-01 aka CVE-2009-0352,CVE-2009-0353 Crashes with evidence of memory corruption (rv:1.9.0.6) * adjust patches to changed codebase - update debian/patches/ubuntu-mail-app-xre-name * take back Maintainer: field in debian/control stable/main/binary-s390/icedove_2.0.0.22-0lenny1_s390.deb stable/main/binary-s390/icedove-dbg_2.0.0.22-0lenny1_s390.deb stable/main/binary-s390/icedove-dev_2.0.0.22-0lenny1_s390.deb stable/main/binary-s390/icedove-gnome-support_2.0.0.22-0lenny1_s390.deb icedove (2.0.0.22-0lenny1) stable-security; urgency=low * New upstream security/stability update (v2.0.0.21/v2.0.0.22) (Closes: 535124) * MFSA 2009-33: Crash viewing multipart/alternative message with text/enhanced part * MFSA 2009-32 aka CVE-2009-1841: JavaScript chrome privilege escalation * MFSA 2009-29 aka CVE-2009-1838: Arbitrary code execution using event listeners attached to an element whose owner document is null * MFSA 2009-27 aka CVE-2009-1836: SSL tampering via non-200 responses to proxy CONNECT requests * MFSA 2009-24 aka CVE-2009-1832+CVE-2009-1831: Crashes with evidence of memory corruption (rv:1.9.0.11) * MFSA 2009-17 aka CVE-2009-1307: Same-origin violations when Adobe Flash loaded via view-source: scheme * MFSA 2009-14 aka CVE-2009-1303+CVE-2009-1302: Crashes with evidence of memory corruption (rv:1.9.0.9) * MFSA 2009-15 aka CVE-2009-0652: URL spoofing with box drawing character * MFSA 2009-10 aka CVE-2009-0040: Upgrade PNG library to fix memory safety hazards * MFSA 2009-09 aka CVE-2009-0776: XML data theft via RDFXMLDataSource and cross-domain redirect * MFSA 2009-07 aka CVE-2009-0771,-0772,-0773,-0774: Crashes with evidence of memory corruption (rv:1.9.0.7) * MFSA 2009-01 aka CVE-2009-0352,CVE-2009-0353 Crashes with evidence of memory corruption (rv:1.9.0.6) * adjust patches to changed codebase - update debian/patches/ubuntu-mail-app-xre-name * take back Maintainer: field in debian/control stable/main/binary-powerpc/icedove-dev_2.0.0.22-0lenny1_powerpc.deb stable/main/binary-powerpc/icedove-gnome-support_2.0.0.22-0lenny1_powerpc.deb stable/main/binary-powerpc/icedove-dbg_2.0.0.22-0lenny1_powerpc.deb stable/main/binary-powerpc/icedove_2.0.0.22-0lenny1_powerpc.deb icedove (2.0.0.22-0lenny1) stable-security; urgency=low * New upstream security/stability update (v2.0.0.21/v2.0.0.22) (Closes: 535124) * MFSA 2009-33: Crash viewing multipart/alternative message with text/enhanced part * MFSA 2009-32 aka CVE-2009-1841: JavaScript chrome privilege escalation * MFSA 2009-29 aka CVE-2009-1838: Arbitrary code execution using event listeners attached to an element whose owner document is null * MFSA 2009-27 aka CVE-2009-1836: SSL tampering via non-200 responses to proxy CONNECT requests * MFSA 2009-24 aka CVE-2009-1832+CVE-2009-1831: Crashes with evidence of memory corruption (rv:1.9.0.11) * MFSA 2009-17 aka CVE-2009-1307: Same-origin violations when Adobe Flash loaded via view-source: scheme * MFSA 2009-14 aka CVE-2009-1303+CVE-2009-1302: Crashes with evidence of memory corruption (rv:1.9.0.9) * MFSA 2009-15 aka CVE-2009-0652: URL spoofing with box drawing character * MFSA 2009-10 aka CVE-2009-0040: Upgrade PNG library to fix memory safety hazards * MFSA 2009-09 aka CVE-2009-0776: XML data theft via RDFXMLDataSource and cross-domain redirect * MFSA 2009-07 aka CVE-2009-0771,-0772,-0773,-0774: Crashes with evidence of memory corruption (rv:1.9.0.7) * MFSA 2009-01 aka CVE-2009-0352,CVE-2009-0353 Crashes with evidence of memory corruption (rv:1.9.0.6) * adjust patches to changed codebase - update debian/patches/ubuntu-mail-app-xre-name * take back Maintainer: field in debian/control stable/main/binary-mipsel/icedove-gnome-support_2.0.0.22-0lenny1_mipsel.deb stable/main/binary-mipsel/icedove-dev_2.0.0.22-0lenny1_mipsel.deb stable/main/binary-mipsel/icedove_2.0.0.22-0lenny1_mipsel.deb stable/main/binary-mipsel/icedove-dbg_2.0.0.22-0lenny1_mipsel.deb icedove (2.0.0.22-0lenny1) stable-security; urgency=low * New upstream security/stability update (v2.0.0.21/v2.0.0.22) (Closes: 535124) * MFSA 2009-33: Crash viewing multipart/alternative message with text/enhanced part * MFSA 2009-32 aka CVE-2009-1841: JavaScript chrome privilege escalation * MFSA 2009-29 aka CVE-2009-1838: Arbitrary code execution using event listeners attached to an element whose owner document is null * MFSA 2009-27 aka CVE-2009-1836: SSL tampering via non-200 responses to proxy CONNECT requests * MFSA 2009-24 aka CVE-2009-1832+CVE-2009-1831: Crashes with evidence of memory corruption (rv:1.9.0.11) * MFSA 2009-17 aka CVE-2009-1307: Same-origin violations when Adobe Flash loaded via view-source: scheme * MFSA 2009-14 aka CVE-2009-1303+CVE-2009-1302: Crashes with evidence of memory corruption (rv:1.9.0.9) * MFSA 2009-15 aka CVE-2009-0652: URL spoofing with box drawing character * MFSA 2009-10 aka CVE-2009-0040: Upgrade PNG library to fix memory safety hazards * MFSA 2009-09 aka CVE-2009-0776: XML data theft via RDFXMLDataSource and cross-domain redirect * MFSA 2009-07 aka CVE-2009-0771,-0772,-0773,-0774: Crashes with evidence of memory corruption (rv:1.9.0.7) * MFSA 2009-01 aka CVE-2009-0352,CVE-2009-0353 Crashes with evidence of memory corruption (rv:1.9.0.6) * adjust patches to changed codebase - update debian/patches/ubuntu-mail-app-xre-name * take back Maintainer: field in debian/control stable/main/binary-mips/icedove-dbg_2.0.0.22-0lenny1_mips.deb stable/main/binary-mips/icedove-gnome-support_2.0.0.22-0lenny1_mips.deb stable/main/binary-mips/icedove_2.0.0.22-0lenny1_mips.deb stable/main/binary-mips/icedove-dev_2.0.0.22-0lenny1_mips.deb icedove (2.0.0.22-0lenny1) stable-security; urgency=low * New upstream security/stability update (v2.0.0.21/v2.0.0.22) (Closes: 535124) * MFSA 2009-33: Crash viewing multipart/alternative message with text/enhanced part * MFSA 2009-32 aka CVE-2009-1841: JavaScript chrome privilege escalation * MFSA 2009-29 aka CVE-2009-1838: Arbitrary code execution using event listeners attached to an element whose owner document is null * MFSA 2009-27 aka CVE-2009-1836: SSL tampering via non-200 responses to proxy CONNECT requests * MFSA 2009-24 aka CVE-2009-1832+CVE-2009-1831: Crashes with evidence of memory corruption (rv:1.9.0.11) * MFSA 2009-17 aka CVE-2009-1307: Same-origin violations when Adobe Flash loaded via view-source: scheme * MFSA 2009-14 aka CVE-2009-1303+CVE-2009-1302: Crashes with evidence of memory corruption (rv:1.9.0.9) * MFSA 2009-15 aka CVE-2009-0652: URL spoofing with box drawing character * MFSA 2009-10 aka CVE-2009-0040: Upgrade PNG library to fix memory safety hazards * MFSA 2009-09 aka CVE-2009-0776: XML data theft via RDFXMLDataSource and cross-domain redirect * MFSA 2009-07 aka CVE-2009-0771,-0772,-0773,-0774: Crashes with evidence of memory corruption (rv:1.9.0.7) * MFSA 2009-01 aka CVE-2009-0352,CVE-2009-0353 Crashes with evidence of memory corruption (rv:1.9.0.6) * adjust patches to changed codebase - update debian/patches/ubuntu-mail-app-xre-name * take back Maintainer: field in debian/control stable/main/binary-ia64/icedove_2.0.0.22-0lenny1_ia64.deb stable/main/binary-ia64/icedove-gnome-support_2.0.0.22-0lenny1_ia64.deb stable/main/binary-ia64/icedove-dev_2.0.0.22-0lenny1_ia64.deb stable/main/binary-ia64/icedove-dbg_2.0.0.22-0lenny1_ia64.deb icedove (2.0.0.22-0lenny1) stable-security; urgency=low * New upstream security/stability update (v2.0.0.21/v2.0.0.22) (Closes: 535124) * MFSA 2009-33: Crash viewing multipart/alternative message with text/enhanced part * MFSA 2009-32 aka CVE-2009-1841: JavaScript chrome privilege escalation * MFSA 2009-29 aka CVE-2009-1838: Arbitrary code execution using event listeners attached to an element whose owner document is null * MFSA 2009-27 aka CVE-2009-1836: SSL tampering via non-200 responses to proxy CONNECT requests * MFSA 2009-24 aka CVE-2009-1832+CVE-2009-1831: Crashes with evidence of memory corruption (rv:1.9.0.11) * MFSA 2009-17 aka CVE-2009-1307: Same-origin violations when Adobe Flash loaded via view-source: scheme * MFSA 2009-14 aka CVE-2009-1303+CVE-2009-1302: Crashes with evidence of memory corruption (rv:1.9.0.9) * MFSA 2009-15 aka CVE-2009-0652: URL spoofing with box drawing character * MFSA 2009-10 aka CVE-2009-0040: Upgrade PNG library to fix memory safety hazards * MFSA 2009-09 aka CVE-2009-0776: XML data theft via RDFXMLDataSource and cross-domain redirect * MFSA 2009-07 aka CVE-2009-0771,-0772,-0773,-0774: Crashes with evidence of memory corruption (rv:1.9.0.7) * MFSA 2009-01 aka CVE-2009-0352,CVE-2009-0353 Crashes with evidence of memory corruption (rv:1.9.0.6) * adjust patches to changed codebase - update debian/patches/ubuntu-mail-app-xre-name * take back Maintainer: field in debian/control stable/main/binary-hppa/icedove_2.0.0.22-0lenny1_hppa.deb stable/main/binary-hppa/icedove-dbg_2.0.0.22-0lenny1_hppa.deb stable/main/binary-hppa/icedove-gnome-support_2.0.0.22-0lenny1_hppa.deb stable/main/binary-hppa/icedove-dev_2.0.0.22-0lenny1_hppa.deb icedove (2.0.0.22-0lenny1) stable-security; urgency=low * New upstream security/stability update (v2.0.0.21/v2.0.0.22) (Closes: 535124) * MFSA 2009-33: Crash viewing multipart/alternative message with text/enhanced part * MFSA 2009-32 aka CVE-2009-1841: JavaScript chrome privilege escalation * MFSA 2009-29 aka CVE-2009-1838: Arbitrary code execution using event listeners attached to an element whose owner document is null * MFSA 2009-27 aka CVE-2009-1836: SSL tampering via non-200 responses to proxy CONNECT requests * MFSA 2009-24 aka CVE-2009-1832+CVE-2009-1831: Crashes with evidence of memory corruption (rv:1.9.0.11) * MFSA 2009-17 aka CVE-2009-1307: Same-origin violations when Adobe Flash loaded via view-source: scheme * MFSA 2009-14 aka CVE-2009-1303+CVE-2009-1302: Crashes with evidence of memory corruption (rv:1.9.0.9) * MFSA 2009-15 aka CVE-2009-0652: URL spoofing with box drawing character * MFSA 2009-10 aka CVE-2009-0040: Upgrade PNG library to fix memory safety hazards * MFSA 2009-09 aka CVE-2009-0776: XML data theft via RDFXMLDataSource and cross-domain redirect * MFSA 2009-07 aka CVE-2009-0771,-0772,-0773,-0774: Crashes with evidence of memory corruption (rv:1.9.0.7) * MFSA 2009-01 aka CVE-2009-0352,CVE-2009-0353 Crashes with evidence of memory corruption (rv:1.9.0.6) * adjust patches to changed codebase - update debian/patches/ubuntu-mail-app-xre-name * take back Maintainer: field in debian/control stable/main/binary-arm/icedove_2.0.0.22-0lenny1_arm.deb stable/main/binary-arm/icedove-dbg_2.0.0.22-0lenny1_arm.deb stable/main/binary-arm/icedove-gnome-support_2.0.0.22-0lenny1_arm.deb stable/main/binary-arm/icedove-dev_2.0.0.22-0lenny1_arm.deb icedove (2.0.0.22-0lenny1) stable-security; urgency=low * New upstream security/stability update (v2.0.0.21/v2.0.0.22) (Closes: 535124) * MFSA 2009-33: Crash viewing multipart/alternative message with text/enhanced part * MFSA 2009-32 aka CVE-2009-1841: JavaScript chrome privilege escalation * MFSA 2009-29 aka CVE-2009-1838: Arbitrary code execution using event listeners attached to an element whose owner document is null * MFSA 2009-27 aka CVE-2009-1836: SSL tampering via non-200 responses to proxy CONNECT requests * MFSA 2009-24 aka CVE-2009-1832+CVE-2009-1831: Crashes with evidence of memory corruption (rv:1.9.0.11) * MFSA 2009-17 aka CVE-2009-1307: Same-origin violations when Adobe Flash loaded via view-source: scheme * MFSA 2009-14 aka CVE-2009-1303+CVE-2009-1302: Crashes with evidence of memory corruption (rv:1.9.0.9) * MFSA 2009-15 aka CVE-2009-0652: URL spoofing with box drawing character * MFSA 2009-10 aka CVE-2009-0040: Upgrade PNG library to fix memory safety hazards * MFSA 2009-09 aka CVE-2009-0776: XML data theft via RDFXMLDataSource and cross-domain redirect * MFSA 2009-07 aka CVE-2009-0771,-0772,-0773,-0774: Crashes with evidence of memory corruption (rv:1.9.0.7) * MFSA 2009-01 aka CVE-2009-0352,CVE-2009-0353 Crashes with evidence of memory corruption (rv:1.9.0.6) * adjust patches to changed codebase - update debian/patches/ubuntu-mail-app-xre-name * take back Maintainer: field in debian/control stable/main/binary-amd64/icedove-dbg_2.0.0.22-0lenny1_amd64.deb stable/main/binary-amd64/icedove_2.0.0.22-0lenny1_amd64.deb stable/main/binary-amd64/icedove-gnome-support_2.0.0.22-0lenny1_amd64.deb stable/main/binary-amd64/icedove-dev_2.0.0.22-0lenny1_amd64.deb icedove (2.0.0.22-0lenny1) stable-security; urgency=low * New upstream security/stability update (v2.0.0.21/v2.0.0.22) (Closes: 535124) * MFSA 2009-33: Crash viewing multipart/alternative message with text/enhanced part * MFSA 2009-32 aka CVE-2009-1841: JavaScript chrome privilege escalation * MFSA 2009-29 aka CVE-2009-1838: Arbitrary code execution using event listeners attached to an element whose owner document is null * MFSA 2009-27 aka CVE-2009-1836: SSL tampering via non-200 responses to proxy CONNECT requests * MFSA 2009-24 aka CVE-2009-1832+CVE-2009-1831: Crashes with evidence of memory corruption (rv:1.9.0.11) * MFSA 2009-17 aka CVE-2009-1307: Same-origin violations when Adobe Flash loaded via view-source: scheme * MFSA 2009-14 aka CVE-2009-1303+CVE-2009-1302: Crashes with evidence of memory corruption (rv:1.9.0.9) * MFSA 2009-15 aka CVE-2009-0652: URL spoofing with box drawing character * MFSA 2009-10 aka CVE-2009-0040: Upgrade PNG library to fix memory safety hazards * MFSA 2009-09 aka CVE-2009-0776: XML data theft via RDFXMLDataSource and cross-domain redirect * MFSA 2009-07 aka CVE-2009-0771,-0772,-0773,-0774: Crashes with evidence of memory corruption (rv:1.9.0.7) * MFSA 2009-01 aka CVE-2009-0352,CVE-2009-0353 Crashes with evidence of memory corruption (rv:1.9.0.6) * adjust patches to changed codebase - update debian/patches/ubuntu-mail-app-xre-name * take back Maintainer: field in debian/control stable/main/binary-alpha/icedove_2.0.0.22-0lenny1_alpha.deb stable/main/binary-alpha/icedove-dbg_2.0.0.22-0lenny1_alpha.deb stable/main/binary-alpha/icedove-gnome-support_2.0.0.22-0lenny1_alpha.deb stable/main/binary-alpha/icedove-dev_2.0.0.22-0lenny1_alpha.deb icedove (2.0.0.22-0lenny1) stable-security; urgency=low * New upstream security/stability update (v2.0.0.21/v2.0.0.22) (Closes: 535124) * MFSA 2009-33: Crash viewing multipart/alternative message with text/enhanced part * MFSA 2009-32 aka CVE-2009-1841: JavaScript chrome privilege escalation * MFSA 2009-29 aka CVE-2009-1838: Arbitrary code execution using event listeners attached to an element whose owner document is null * MFSA 2009-27 aka CVE-2009-1836: SSL tampering via non-200 responses to proxy CONNECT requests * MFSA 2009-24 aka CVE-2009-1832+CVE-2009-1831: Crashes with evidence of memory corruption (rv:1.9.0.11) * MFSA 2009-17 aka CVE-2009-1307: Same-origin violations when Adobe Flash loaded via view-source: scheme * MFSA 2009-14 aka CVE-2009-1303+CVE-2009-1302: Crashes with evidence of memory corruption (rv:1.9.0.9) * MFSA 2009-15 aka CVE-2009-0652: URL spoofing with box drawing character * MFSA 2009-10 aka CVE-2009-0040: Upgrade PNG library to fix memory safety hazards * MFSA 2009-09 aka CVE-2009-0776: XML data theft via RDFXMLDataSource and cross-domain redirect * MFSA 2009-07 aka CVE-2009-0771,-0772,-0773,-0774: Crashes with evidence of memory corruption (rv:1.9.0.7) * MFSA 2009-01 aka CVE-2009-0352,CVE-2009-0353 Crashes with evidence of memory corruption (rv:1.9.0.6) * adjust patches to changed codebase - update debian/patches/ubuntu-mail-app-xre-name * take back Maintainer: field in debian/control stable/main/source/icedove_2.0.0.22-0lenny1.dsc stable/main/binary-i386/icedove_2.0.0.22-0lenny1_i386.deb stable/main/binary-i386/icedove-gnome-support_2.0.0.22-0lenny1_i386.deb stable/main/binary-i386/icedove-dbg_2.0.0.22-0lenny1_i386.deb stable/main/source/icedove_2.0.0.22-0lenny1.diff.gz stable/main/binary-i386/icedove-dev_2.0.0.22-0lenny1_i386.deb icedove (2.0.0.22-0lenny1) stable-security; urgency=low * New upstream security/stability update (v2.0.0.21/v2.0.0.22) (Closes: 535124) * MFSA 2009-33: Crash viewing multipart/alternative message with text/enhanced part * MFSA 2009-32 aka CVE-2009-1841: JavaScript chrome privilege escalation * MFSA 2009-29 aka CVE-2009-1838: Arbitrary code execution using event listeners attached to an element whose owner document is null * MFSA 2009-27 aka CVE-2009-1836: SSL tampering via non-200 responses to proxy CONNECT requests * MFSA 2009-24 aka CVE-2009-1832+CVE-2009-1831: Crashes with evidence of memory corruption (rv:1.9.0.11) * MFSA 2009-17 aka CVE-2009-1307: Same-origin violations when Adobe Flash loaded via view-source: scheme * MFSA 2009-14 aka CVE-2009-1303+CVE-2009-1302: Crashes with evidence of memory corruption (rv:1.9.0.9) * MFSA 2009-15 aka CVE-2009-0652: URL spoofing with box drawing character * MFSA 2009-10 aka CVE-2009-0040: Upgrade PNG library to fix memory safety hazards * MFSA 2009-09 aka CVE-2009-0776: XML data theft via RDFXMLDataSource and cross-domain redirect * MFSA 2009-07 aka CVE-2009-0771,-0772,-0773,-0774: Crashes with evidence of memory corruption (rv:1.9.0.7) * MFSA 2009-01 aka CVE-2009-0352,CVE-2009-0353 Crashes with evidence of memory corruption (rv:1.9.0.6) * adjust patches to changed codebase - update debian/patches/ubuntu-mail-app-xre-name * take back Maintainer: field in debian/control stable/main/binary-sparc/heartbeat-dev_2.1.3-6lenny4_sparc.deb stable/main/binary-sparc/libpils0_2.1.3-6lenny4_sparc.deb stable/main/binary-sparc/libstonith0_2.1.3-6lenny4_sparc.deb stable/main/binary-sparc/stonith_2.1.3-6lenny4_sparc.deb stable/main/binary-sparc/heartbeat_2.1.3-6lenny4_sparc.deb stable/main/binary-sparc/heartbeat-2-gui_2.1.3-6lenny4_sparc.deb stable/main/binary-sparc/heartbeat-gui_2.1.3-6lenny4_sparc.deb heartbeat (2.1.3-6lenny4) stable-proposed-updates; urgency=low * Allow for a clean upgrade from etch to lenny. This follows section 7.6.2 of the Debian Policy Manual, which seems relevant. - Add the following to heartbeat: Provides: libstonith0, libpils0 Conflicts: libstonith0, libpils0 Replaces: libstonith0, libpils0 - Add the following to heartbeat-dev: Provides: libstonith-dev, libpils-dev Conflicts: libstonith-dev, libpils-dev Replaces: libstonith-dev, libpils-dev (closes: #526085) stable/main/binary-s390/heartbeat_2.1.3-6lenny4_s390.deb stable/main/binary-s390/heartbeat-2-gui_2.1.3-6lenny4_s390.deb stable/main/binary-s390/libstonith0_2.1.3-6lenny4_s390.deb stable/main/binary-s390/stonith_2.1.3-6lenny4_s390.deb stable/main/binary-s390/heartbeat-dev_2.1.3-6lenny4_s390.deb stable/main/binary-s390/heartbeat-gui_2.1.3-6lenny4_s390.deb stable/main/binary-s390/libpils0_2.1.3-6lenny4_s390.deb heartbeat (2.1.3-6lenny4) stable-proposed-updates; urgency=low * Allow for a clean upgrade from etch to lenny. This follows section 7.6.2 of the Debian Policy Manual, which seems relevant. - Add the following to heartbeat: Provides: libstonith0, libpils0 Conflicts: libstonith0, libpils0 Replaces: libstonith0, libpils0 - Add the following to heartbeat-dev: Provides: libstonith-dev, libpils-dev Conflicts: libstonith-dev, libpils-dev Replaces: libstonith-dev, libpils-dev (closes: #526085) stable/main/binary-powerpc/libpils0_2.1.3-6lenny4_powerpc.deb stable/main/binary-powerpc/libstonith0_2.1.3-6lenny4_powerpc.deb stable/main/binary-powerpc/heartbeat-dev_2.1.3-6lenny4_powerpc.deb stable/main/binary-powerpc/stonith_2.1.3-6lenny4_powerpc.deb stable/main/binary-powerpc/heartbeat_2.1.3-6lenny4_powerpc.deb stable/main/binary-powerpc/heartbeat-gui_2.1.3-6lenny4_powerpc.deb stable/main/binary-powerpc/heartbeat-2-gui_2.1.3-6lenny4_powerpc.deb heartbeat (2.1.3-6lenny4) stable-proposed-updates; urgency=low * Allow for a clean upgrade from etch to lenny. This follows section 7.6.2 of the Debian Policy Manual, which seems relevant. - Add the following to heartbeat: Provides: libstonith0, libpils0 Conflicts: libstonith0, libpils0 Replaces: libstonith0, libpils0 - Add the following to heartbeat-dev: Provides: libstonith-dev, libpils-dev Conflicts: libstonith-dev, libpils-dev Replaces: libstonith-dev, libpils-dev (closes: #526085) stable/main/binary-mipsel/heartbeat-gui_2.1.3-6lenny4_mipsel.deb stable/main/binary-mipsel/heartbeat-2-gui_2.1.3-6lenny4_mipsel.deb stable/main/binary-mipsel/heartbeat-dev_2.1.3-6lenny4_mipsel.deb stable/main/binary-mipsel/stonith_2.1.3-6lenny4_mipsel.deb stable/main/binary-mipsel/heartbeat_2.1.3-6lenny4_mipsel.deb stable/main/binary-mipsel/libstonith0_2.1.3-6lenny4_mipsel.deb stable/main/binary-mipsel/libpils0_2.1.3-6lenny4_mipsel.deb heartbeat (2.1.3-6lenny4) stable-proposed-updates; urgency=low * Allow for a clean upgrade from etch to lenny. This follows section 7.6.2 of the Debian Policy Manual, which seems relevant. - Add the following to heartbeat: Provides: libstonith0, libpils0 Conflicts: libstonith0, libpils0 Replaces: libstonith0, libpils0 - Add the following to heartbeat-dev: Provides: libstonith-dev, libpils-dev Conflicts: libstonith-dev, libpils-dev Replaces: libstonith-dev, libpils-dev (closes: #526085) stable/main/binary-mips/heartbeat-gui_2.1.3-6lenny4_mips.deb stable/main/binary-mips/heartbeat_2.1.3-6lenny4_mips.deb stable/main/binary-mips/heartbeat-dev_2.1.3-6lenny4_mips.deb stable/main/binary-mips/stonith_2.1.3-6lenny4_mips.deb stable/main/binary-mips/libpils0_2.1.3-6lenny4_mips.deb stable/main/binary-mips/heartbeat-2-gui_2.1.3-6lenny4_mips.deb stable/main/binary-mips/libstonith0_2.1.3-6lenny4_mips.deb heartbeat (2.1.3-6lenny4) stable-proposed-updates; urgency=low * Allow for a clean upgrade from etch to lenny. This follows section 7.6.2 of the Debian Policy Manual, which seems relevant. - Add the following to heartbeat: Provides: libstonith0, libpils0 Conflicts: libstonith0, libpils0 Replaces: libstonith0, libpils0 - Add the following to heartbeat-dev: Provides: libstonith-dev, libpils-dev Conflicts: libstonith-dev, libpils-dev Replaces: libstonith-dev, libpils-dev (closes: #526085) stable/main/binary-ia64/heartbeat-dev_2.1.3-6lenny4_ia64.deb stable/main/binary-ia64/heartbeat-2-gui_2.1.3-6lenny4_ia64.deb stable/main/binary-ia64/heartbeat_2.1.3-6lenny4_ia64.deb stable/main/binary-ia64/libstonith0_2.1.3-6lenny4_ia64.deb stable/main/binary-ia64/stonith_2.1.3-6lenny4_ia64.deb stable/main/binary-ia64/libpils0_2.1.3-6lenny4_ia64.deb stable/main/binary-ia64/heartbeat-gui_2.1.3-6lenny4_ia64.deb heartbeat (2.1.3-6lenny4) stable-proposed-updates; urgency=low * Allow for a clean upgrade from etch to lenny. This follows section 7.6.2 of the Debian Policy Manual, which seems relevant. - Add the following to heartbeat: Provides: libstonith0, libpils0 Conflicts: libstonith0, libpils0 Replaces: libstonith0, libpils0 - Add the following to heartbeat-dev: Provides: libstonith-dev, libpils-dev Conflicts: libstonith-dev, libpils-dev Replaces: libstonith-dev, libpils-dev (closes: #526085) stable/main/binary-hppa/libpils0_2.1.3-6lenny4_hppa.deb stable/main/binary-hppa/heartbeat-2-gui_2.1.3-6lenny4_hppa.deb stable/main/binary-hppa/heartbeat-dev_2.1.3-6lenny4_hppa.deb stable/main/binary-hppa/heartbeat_2.1.3-6lenny4_hppa.deb stable/main/binary-hppa/stonith_2.1.3-6lenny4_hppa.deb stable/main/binary-hppa/heartbeat-gui_2.1.3-6lenny4_hppa.deb stable/main/binary-hppa/libstonith0_2.1.3-6lenny4_hppa.deb heartbeat (2.1.3-6lenny4) stable-proposed-updates; urgency=low * Allow for a clean upgrade from etch to lenny. This follows section 7.6.2 of the Debian Policy Manual, which seems relevant. - Add the following to heartbeat: Provides: libstonith0, libpils0 Conflicts: libstonith0, libpils0 Replaces: libstonith0, libpils0 - Add the following to heartbeat-dev: Provides: libstonith-dev, libpils-dev Conflicts: libstonith-dev, libpils-dev Replaces: libstonith-dev, libpils-dev (closes: #526085) stable/main/binary-armel/heartbeat-2-gui_2.1.3-6lenny4_armel.deb stable/main/binary-armel/heartbeat-gui_2.1.3-6lenny4_armel.deb stable/main/binary-armel/stonith_2.1.3-6lenny4_armel.deb stable/main/binary-armel/heartbeat_2.1.3-6lenny4_armel.deb stable/main/binary-armel/libpils0_2.1.3-6lenny4_armel.deb stable/main/binary-armel/heartbeat-dev_2.1.3-6lenny4_armel.deb stable/main/binary-armel/libstonith0_2.1.3-6lenny4_armel.deb heartbeat (2.1.3-6lenny4) stable-proposed-updates; urgency=low * Allow for a clean upgrade from etch to lenny. This follows section 7.6.2 of the Debian Policy Manual, which seems relevant. - Add the following to heartbeat: Provides: libstonith0, libpils0 Conflicts: libstonith0, libpils0 Replaces: libstonith0, libpils0 - Add the following to heartbeat-dev: Provides: libstonith-dev, libpils-dev Conflicts: libstonith-dev, libpils-dev Replaces: libstonith-dev, libpils-dev (closes: #526085) stable/main/binary-arm/heartbeat-2-gui_2.1.3-6lenny4_arm.deb stable/main/binary-arm/heartbeat-gui_2.1.3-6lenny4_arm.deb stable/main/binary-arm/stonith_2.1.3-6lenny4_arm.deb stable/main/binary-arm/libpils0_2.1.3-6lenny4_arm.deb stable/main/binary-arm/heartbeat-dev_2.1.3-6lenny4_arm.deb stable/main/binary-arm/heartbeat_2.1.3-6lenny4_arm.deb stable/main/binary-arm/libstonith0_2.1.3-6lenny4_arm.deb heartbeat (2.1.3-6lenny4) stable-proposed-updates; urgency=low * Allow for a clean upgrade from etch to lenny. This follows section 7.6.2 of the Debian Policy Manual, which seems relevant. - Add the following to heartbeat: Provides: libstonith0, libpils0 Conflicts: libstonith0, libpils0 Replaces: libstonith0, libpils0 - Add the following to heartbeat-dev: Provides: libstonith-dev, libpils-dev Conflicts: libstonith-dev, libpils-dev Replaces: libstonith-dev, libpils-dev (closes: #526085) stable/main/binary-amd64/heartbeat_2.1.3-6lenny4_amd64.deb stable/main/binary-amd64/heartbeat-gui_2.1.3-6lenny4_amd64.deb stable/main/binary-amd64/stonith_2.1.3-6lenny4_amd64.deb stable/main/binary-amd64/heartbeat-dev_2.1.3-6lenny4_amd64.deb stable/main/binary-amd64/heartbeat-2-gui_2.1.3-6lenny4_amd64.deb stable/main/binary-amd64/libpils0_2.1.3-6lenny4_amd64.deb stable/main/binary-amd64/libstonith0_2.1.3-6lenny4_amd64.deb heartbeat (2.1.3-6lenny4) stable-proposed-updates; urgency=low * Allow for a clean upgrade from etch to lenny. This follows section 7.6.2 of the Debian Policy Manual, which seems relevant. - Add the following to heartbeat: Provides: libstonith0, libpils0 Conflicts: libstonith0, libpils0 Replaces: libstonith0, libpils0 - Add the following to heartbeat-dev: Provides: libstonith-dev, libpils-dev Conflicts: libstonith-dev, libpils-dev Replaces: libstonith-dev, libpils-dev (closes: #526085) stable/main/binary-alpha/heartbeat_2.1.3-6lenny4_alpha.deb stable/main/binary-alpha/heartbeat-dev_2.1.3-6lenny4_alpha.deb stable/main/binary-alpha/heartbeat-2-gui_2.1.3-6lenny4_alpha.deb stable/main/binary-alpha/heartbeat-gui_2.1.3-6lenny4_alpha.deb stable/main/binary-alpha/stonith_2.1.3-6lenny4_alpha.deb stable/main/binary-alpha/libstonith0_2.1.3-6lenny4_alpha.deb stable/main/binary-alpha/libpils0_2.1.3-6lenny4_alpha.deb heartbeat (2.1.3-6lenny4) stable-proposed-updates; urgency=low * Allow for a clean upgrade from etch to lenny. This follows section 7.6.2 of the Debian Policy Manual, which seems relevant. - Add the following to heartbeat: Provides: libstonith0, libpils0 Conflicts: libstonith0, libpils0 Replaces: libstonith0, libpils0 - Add the following to heartbeat-dev: Provides: libstonith-dev, libpils-dev Conflicts: libstonith-dev, libpils-dev Replaces: libstonith-dev, libpils-dev (closes: #526085) stable/main/binary-all/ldirectord_2.1.3-6lenny4_all.deb stable/main/source/heartbeat_2.1.3-6lenny4.dsc stable/main/binary-i386/libpils0_2.1.3-6lenny4_i386.deb stable/main/binary-all/heartbeat-2_2.1.3-6lenny4_all.deb stable/main/binary-all/libpils-dev_2.1.3-6lenny4_all.deb stable/main/binary-i386/heartbeat-dev_2.1.3-6lenny4_i386.deb stable/main/binary-i386/heartbeat-2-gui_2.1.3-6lenny4_i386.deb stable/main/binary-all/ldirectord-2_2.1.3-6lenny4_all.deb stable/main/binary-i386/libstonith0_2.1.3-6lenny4_i386.deb stable/main/binary-i386/heartbeat_2.1.3-6lenny4_i386.deb stable/main/source/heartbeat_2.1.3-6lenny4.diff.gz stable/main/binary-i386/heartbeat-gui_2.1.3-6lenny4_i386.deb stable/main/binary-all/libstonith-dev_2.1.3-6lenny4_all.deb stable/main/binary-i386/stonith_2.1.3-6lenny4_i386.deb stable/main/binary-all/heartbeat-2-dev_2.1.3-6lenny4_all.deb heartbeat (2.1.3-6lenny4) stable-proposed-updates; urgency=low * Allow for a clean upgrade from etch to lenny. This follows section 7.6.2 of the Debian Policy Manual, which seems relevant. - Add the following to heartbeat: Provides: libstonith0, libpils0 Conflicts: libstonith0, libpils0 Replaces: libstonith0, libpils0 - Add the following to heartbeat-dev: Provides: libstonith-dev, libpils-dev Conflicts: libstonith-dev, libpils-dev Replaces: libstonith-dev, libpils-dev (closes: #526085) heartbeat (2.1.3-6lenny3) stable-proposed-updates; urgency=low * Fix syntax error in o2cb which prevented it from working Upstream-status: o2cb has been removed from upstream (closes: #521394) heartbeat (2.1.3-6lenny2) stable-proposed-updates; urgency=low * IPv6addr: Fix handling of /64 prefixes Upstream-Status: commit 6d5f0f600c0b2147490af0c5e592fc995336902a "IPv6addr fails on /64 prefixes" (closes: #515662) stable/main/binary-sparc/gthumb_2.10.8-1+lenny2_sparc.deb gthumb (3:2.10.8-1+lenny2) stable-proposed-updates; urgency=low * debian/patches/: - 10-dont_follow_symlinks_on_dups_search.patch added, makes the duplicates search dialog not report the same image as duplicate, just because it's in two symlinked directories (Closes: #533641) stable/main/binary-s390/gthumb_2.10.8-1+lenny2_s390.deb gthumb (3:2.10.8-1+lenny2) stable-proposed-updates; urgency=low * debian/patches/: - 10-dont_follow_symlinks_on_dups_search.patch added, makes the duplicates search dialog not report the same image as duplicate, just because it's in two symlinked directories (Closes: #533641) stable/main/binary-powerpc/gthumb_2.10.8-1+lenny2_powerpc.deb gthumb (3:2.10.8-1+lenny2) stable-proposed-updates; urgency=low * debian/patches/: - 10-dont_follow_symlinks_on_dups_search.patch added, makes the duplicates search dialog not report the same image as duplicate, just because it's in two symlinked directories (Closes: #533641) stable/main/binary-mipsel/gthumb_2.10.8-1+lenny2_mipsel.deb gthumb (3:2.10.8-1+lenny2) stable-proposed-updates; urgency=low * debian/patches/: - 10-dont_follow_symlinks_on_dups_search.patch added, makes the duplicates search dialog not report the same image as duplicate, just because it's in two symlinked directories (Closes: #533641) stable/main/binary-mips/gthumb_2.10.8-1+lenny2_mips.deb gthumb (3:2.10.8-1+lenny2) stable-proposed-updates; urgency=low * debian/patches/: - 10-dont_follow_symlinks_on_dups_search.patch added, makes the duplicates search dialog not report the same image as duplicate, just because it's in two symlinked directories (Closes: #533641) stable/main/binary-ia64/gthumb_2.10.8-1+lenny2_ia64.deb gthumb (3:2.10.8-1+lenny2) stable-proposed-updates; urgency=low * debian/patches/: - 10-dont_follow_symlinks_on_dups_search.patch added, makes the duplicates search dialog not report the same image as duplicate, just because it's in two symlinked directories (Closes: #533641) stable/main/binary-hppa/gthumb_2.10.8-1+lenny2_hppa.deb gthumb (3:2.10.8-1+lenny2) stable-proposed-updates; urgency=low * debian/patches/: - 10-dont_follow_symlinks_on_dups_search.patch added, makes the duplicates search dialog not report the same image as duplicate, just because it's in two symlinked directories (Closes: #533641) stable/main/binary-armel/gthumb_2.10.8-1+lenny2_armel.deb gthumb (3:2.10.8-1+lenny2) stable-proposed-updates; urgency=low * debian/patches/: - 10-dont_follow_symlinks_on_dups_search.patch added, makes the duplicates search dialog not report the same image as duplicate, just because it's in two symlinked directories (Closes: #533641) stable/main/binary-arm/gthumb_2.10.8-1+lenny2_arm.deb gthumb (3:2.10.8-1+lenny2) stable-proposed-updates; urgency=low * debian/patches/: - 10-dont_follow_symlinks_on_dups_search.patch added, makes the duplicates search dialog not report the same image as duplicate, just because it's in two symlinked directories (Closes: #533641) stable/main/binary-amd64/gthumb_2.10.8-1+lenny2_amd64.deb gthumb (3:2.10.8-1+lenny2) stable-proposed-updates; urgency=low * debian/patches/: - 10-dont_follow_symlinks_on_dups_search.patch added, makes the duplicates search dialog not report the same image as duplicate, just because it's in two symlinked directories (Closes: #533641) stable/main/binary-alpha/gthumb_2.10.8-1+lenny2_alpha.deb gthumb (3:2.10.8-1+lenny2) stable-proposed-updates; urgency=low * debian/patches/: - 10-dont_follow_symlinks_on_dups_search.patch added, makes the duplicates search dialog not report the same image as duplicate, just because it's in two symlinked directories (Closes: #533641) stable/main/source/gthumb_2.10.8-1+lenny2.diff.gz stable/main/binary-all/gthumb-data_2.10.8-1+lenny2_all.deb stable/main/source/gthumb_2.10.8-1+lenny2.dsc stable/main/binary-i386/gthumb_2.10.8-1+lenny2_i386.deb gthumb (3:2.10.8-1+lenny2) stable-proposed-updates; urgency=low * debian/patches/: - 10-dont_follow_symlinks_on_dups_search.patch added, makes the duplicates search dialog not report the same image as duplicate, just because it's in two symlinked directories (Closes: #533641) stable/main/binary-sparc/gstreamer0.10-sdl_0.10.7-2+lenny2_sparc.deb stable/main/binary-sparc/gstreamer0.10-plugins-bad_0.10.7-2+lenny2_sparc.deb stable/main/binary-sparc/gstreamer0.10-plugins-bad-dbg_0.10.7-2+lenny2_sparc.deb gst-plugins-bad0.10 (0.10.7-2+lenny2) stable-security; urgency=high * Non-maintainer upload by the security team * Raise version due to old upload that is already on security-master stable/main/binary-s390/gstreamer0.10-plugins-bad-dbg_0.10.7-2+lenny2_s390.deb stable/main/binary-s390/gstreamer0.10-sdl_0.10.7-2+lenny2_s390.deb stable/main/binary-s390/gstreamer0.10-plugins-bad_0.10.7-2+lenny2_s390.deb gst-plugins-bad0.10 (0.10.7-2+lenny2) stable-security; urgency=high * Non-maintainer upload by the security team * Raise version due to old upload that is already on security-master stable/main/binary-powerpc/gstreamer0.10-plugins-bad_0.10.7-2+lenny2_powerpc.deb stable/main/binary-powerpc/gstreamer0.10-sdl_0.10.7-2+lenny2_powerpc.deb stable/main/binary-powerpc/gstreamer0.10-plugins-bad-dbg_0.10.7-2+lenny2_powerpc.deb gst-plugins-bad0.10 (0.10.7-2+lenny2) stable-security; urgency=high * Non-maintainer upload by the security team * Raise version due to old upload that is already on security-master stable/main/binary-mipsel/gstreamer0.10-plugins-bad_0.10.7-2+lenny2_mipsel.deb stable/main/binary-mipsel/gstreamer0.10-sdl_0.10.7-2+lenny2_mipsel.deb stable/main/binary-mipsel/gstreamer0.10-plugins-bad-dbg_0.10.7-2+lenny2_mipsel.deb gst-plugins-bad0.10 (0.10.7-2+lenny2) stable-security; urgency=high * Non-maintainer upload by the security team * Raise version due to old upload that is already on security-master stable/main/binary-mips/gstreamer0.10-plugins-bad-dbg_0.10.7-2+lenny2_mips.deb stable/main/binary-mips/gstreamer0.10-plugins-bad_0.10.7-2+lenny2_mips.deb stable/main/binary-mips/gstreamer0.10-sdl_0.10.7-2+lenny2_mips.deb gst-plugins-bad0.10 (0.10.7-2+lenny2) stable-security; urgency=high * Non-maintainer upload by the security team * Raise version due to old upload that is already on security-master stable/main/binary-ia64/gstreamer0.10-sdl_0.10.7-2+lenny2_ia64.deb stable/main/binary-ia64/gstreamer0.10-plugins-bad-dbg_0.10.7-2+lenny2_ia64.deb stable/main/binary-ia64/gstreamer0.10-plugins-bad_0.10.7-2+lenny2_ia64.deb gst-plugins-bad0.10 (0.10.7-2+lenny2) stable-security; urgency=high * Non-maintainer upload by the security team * Raise version due to old upload that is already on security-master stable/main/binary-hppa/gstreamer0.10-plugins-bad_0.10.7-2+lenny2_hppa.deb stable/main/binary-hppa/gstreamer0.10-plugins-bad-dbg_0.10.7-2+lenny2_hppa.deb stable/main/binary-hppa/gstreamer0.10-sdl_0.10.7-2+lenny2_hppa.deb gst-plugins-bad0.10 (0.10.7-2+lenny2) stable-security; urgency=high * Non-maintainer upload by the security team * Raise version due to old upload that is already on security-master stable/main/binary-armel/gstreamer0.10-plugins-bad_0.10.7-2+lenny2_armel.deb stable/main/binary-armel/gstreamer0.10-plugins-bad-dbg_0.10.7-2+lenny2_armel.deb stable/main/binary-armel/gstreamer0.10-sdl_0.10.7-2+lenny2_armel.deb gst-plugins-bad0.10 (0.10.7-2+lenny2) stable-security; urgency=high * Non-maintainer upload by the security team * Raise version due to old upload that is already on security-master stable/main/binary-arm/gstreamer0.10-plugins-bad-dbg_0.10.7-2+lenny2_arm.deb stable/main/binary-arm/gstreamer0.10-plugins-bad_0.10.7-2+lenny2_arm.deb stable/main/binary-arm/gstreamer0.10-sdl_0.10.7-2+lenny2_arm.deb gst-plugins-bad0.10 (0.10.7-2+lenny2) stable-security; urgency=high * Non-maintainer upload by the security team * Raise version due to old upload that is already on security-master stable/main/binary-amd64/gstreamer0.10-plugins-bad_0.10.7-2+lenny2_amd64.deb stable/main/binary-amd64/gstreamer0.10-plugins-bad-dbg_0.10.7-2+lenny2_amd64.deb stable/main/binary-amd64/gstreamer0.10-sdl_0.10.7-2+lenny2_amd64.deb gst-plugins-bad0.10 (0.10.7-2+lenny2) stable-security; urgency=high * Non-maintainer upload by the security team * Raise version due to old upload that is already on security-master stable/main/binary-alpha/gstreamer0.10-plugins-bad-dbg_0.10.7-2+lenny2_alpha.deb stable/main/binary-alpha/gstreamer0.10-plugins-bad_0.10.7-2+lenny2_alpha.deb stable/main/binary-alpha/gstreamer0.10-sdl_0.10.7-2+lenny2_alpha.deb gst-plugins-bad0.10 (0.10.7-2+lenny2) stable-security; urgency=high * Non-maintainer upload by the security team * Raise version due to old upload that is already on security-master stable/main/source/gst-plugins-bad0.10_0.10.7-2+lenny2.dsc stable/main/binary-i386/gstreamer0.10-plugins-bad-dbg_0.10.7-2+lenny2_i386.deb stable/main/binary-all/gstreamer0.10-plugins-bad-doc_0.10.7-2+lenny2_all.deb stable/main/binary-i386/gstreamer0.10-sdl_0.10.7-2+lenny2_i386.deb stable/main/source/gst-plugins-bad0.10_0.10.7-2+lenny2.diff.gz stable/main/binary-i386/gstreamer0.10-plugins-bad_0.10.7-2+lenny2_i386.deb gst-plugins-bad0.10 (0.10.7-2+lenny2) stable-security; urgency=high * Non-maintainer upload by the security team * Raise version due to old upload that is already on security-master stable/main/binary-sparc/libgeoip-dev_1.4.4.dfsg-3+lenny1_sparc.deb stable/main/binary-sparc/libgeoip1_1.4.4.dfsg-3+lenny1_sparc.deb stable/main/binary-sparc/geoip-bin_1.4.4.dfsg-3+lenny1_sparc.deb geoip (1.4.4.dfsg-3+lenny1) stable; urgency=low * Change my email address. * Add missing versioned replaces, because of the clashing /etc/GeoIP.conf.default file in libgeoip1 and geoip-bin. Closes: #534459 stable/main/binary-s390/geoip-bin_1.4.4.dfsg-3+lenny1_s390.deb stable/main/binary-s390/libgeoip1_1.4.4.dfsg-3+lenny1_s390.deb stable/main/binary-s390/libgeoip-dev_1.4.4.dfsg-3+lenny1_s390.deb geoip (1.4.4.dfsg-3+lenny1) stable; urgency=low * Change my email address. * Add missing versioned replaces, because of the clashing /etc/GeoIP.conf.default file in libgeoip1 and geoip-bin. Closes: #534459 stable/main/binary-powerpc/libgeoip1_1.4.4.dfsg-3+lenny1_powerpc.deb stable/main/binary-powerpc/geoip-bin_1.4.4.dfsg-3+lenny1_powerpc.deb stable/main/binary-powerpc/libgeoip-dev_1.4.4.dfsg-3+lenny1_powerpc.deb geoip (1.4.4.dfsg-3+lenny1) stable; urgency=low * Change my email address. * Add missing versioned replaces, because of the clashing /etc/GeoIP.conf.default file in libgeoip1 and geoip-bin. Closes: #534459 stable/main/binary-mipsel/libgeoip-dev_1.4.4.dfsg-3+lenny1_mipsel.deb stable/main/binary-mipsel/libgeoip1_1.4.4.dfsg-3+lenny1_mipsel.deb stable/main/binary-mipsel/geoip-bin_1.4.4.dfsg-3+lenny1_mipsel.deb geoip (1.4.4.dfsg-3+lenny1) stable; urgency=low * Change my email address. * Add missing versioned replaces, because of the clashing /etc/GeoIP.conf.default file in libgeoip1 and geoip-bin. Closes: #534459 stable/main/binary-mips/libgeoip-dev_1.4.4.dfsg-3+lenny1_mips.deb stable/main/binary-mips/libgeoip1_1.4.4.dfsg-3+lenny1_mips.deb stable/main/binary-mips/geoip-bin_1.4.4.dfsg-3+lenny1_mips.deb geoip (1.4.4.dfsg-3+lenny1) stable; urgency=low * Change my email address. * Add missing versioned replaces, because of the clashing /etc/GeoIP.conf.default file in libgeoip1 and geoip-bin. Closes: #534459 stable/main/binary-ia64/libgeoip1_1.4.4.dfsg-3+lenny1_ia64.deb stable/main/binary-ia64/libgeoip-dev_1.4.4.dfsg-3+lenny1_ia64.deb stable/main/binary-ia64/geoip-bin_1.4.4.dfsg-3+lenny1_ia64.deb geoip (1.4.4.dfsg-3+lenny1) stable; urgency=low * Change my email address. * Add missing versioned replaces, because of the clashing /etc/GeoIP.conf.default file in libgeoip1 and geoip-bin. Closes: #534459 stable/main/binary-i386/libgeoip1_1.4.4.dfsg-3+lenny1_i386.deb stable/main/binary-i386/geoip-bin_1.4.4.dfsg-3+lenny1_i386.deb stable/main/binary-i386/libgeoip-dev_1.4.4.dfsg-3+lenny1_i386.deb geoip (1.4.4.dfsg-3+lenny1) stable; urgency=low * Change my email address. * Add missing versioned replaces, because of the clashing /etc/GeoIP.conf.default file in libgeoip1 and geoip-bin. Closes: #534459 stable/main/binary-hppa/libgeoip-dev_1.4.4.dfsg-3+lenny1_hppa.deb stable/main/binary-hppa/libgeoip1_1.4.4.dfsg-3+lenny1_hppa.deb stable/main/binary-hppa/geoip-bin_1.4.4.dfsg-3+lenny1_hppa.deb geoip (1.4.4.dfsg-3+lenny1) stable; urgency=low * Change my email address. * Add missing versioned replaces, because of the clashing /etc/GeoIP.conf.default file in libgeoip1 and geoip-bin. Closes: #534459 stable/main/binary-armel/libgeoip-dev_1.4.4.dfsg-3+lenny1_armel.deb stable/main/binary-armel/geoip-bin_1.4.4.dfsg-3+lenny1_armel.deb stable/main/binary-armel/libgeoip1_1.4.4.dfsg-3+lenny1_armel.deb geoip (1.4.4.dfsg-3+lenny1) stable; urgency=low * Change my email address. * Add missing versioned replaces, because of the clashing /etc/GeoIP.conf.default file in libgeoip1 and geoip-bin. Closes: #534459 stable/main/binary-arm/libgeoip-dev_1.4.4.dfsg-3+lenny1_arm.deb stable/main/binary-arm/geoip-bin_1.4.4.dfsg-3+lenny1_arm.deb stable/main/binary-arm/libgeoip1_1.4.4.dfsg-3+lenny1_arm.deb geoip (1.4.4.dfsg-3+lenny1) stable; urgency=low * Change my email address. * Add missing versioned replaces, because of the clashing /etc/GeoIP.conf.default file in libgeoip1 and geoip-bin. Closes: #534459 stable/main/binary-alpha/geoip-bin_1.4.4.dfsg-3+lenny1_alpha.deb stable/main/binary-alpha/libgeoip-dev_1.4.4.dfsg-3+lenny1_alpha.deb stable/main/binary-alpha/libgeoip1_1.4.4.dfsg-3+lenny1_alpha.deb geoip (1.4.4.dfsg-3+lenny1) stable; urgency=low * Change my email address. * Add missing versioned replaces, because of the clashing /etc/GeoIP.conf.default file in libgeoip1 and geoip-bin. Closes: #534459 stable/main/source/geoip_1.4.4.dfsg-3+lenny1.dsc stable/main/binary-amd64/libgeoip-dev_1.4.4.dfsg-3+lenny1_amd64.deb stable/main/source/geoip_1.4.4.dfsg-3+lenny1.diff.gz stable/main/binary-amd64/libgeoip1_1.4.4.dfsg-3+lenny1_amd64.deb stable/main/binary-amd64/geoip-bin_1.4.4.dfsg-3+lenny1_amd64.deb geoip (1.4.4.dfsg-3+lenny1) stable; urgency=low * Change my email address. * Add missing versioned replaces, because of the clashing /etc/GeoIP.conf.default file in libgeoip1 and geoip-bin. Closes: #534459 stable/main/source/ganeti_1.2.6-3+lenny1.diff.gz stable/main/binary-all/ganeti_1.2.6-3+lenny1_all.deb stable/main/source/ganeti_1.2.6-3+lenny1.dsc ganeti (1.2.6-3+lenny1) stable; urgency=low * Fix hvmloader path to match Lenny's xen-utils-3.2-1 (Closes: #528618) stable/main/source/freedoom_0.6.2+dfsg1-1.diff.gz stable/main/source/freedoom_0.6.2+dfsg1.orig.tar.gz stable/main/source/freedoom_0.6.2+dfsg1-1.dsc stable/main/binary-all/freedoom_0.6.2+dfsg1-1_all.deb stable/main/binary-all/freedm_0.6.2+dfsg1-1_all.deb freedoom (0.6.2+dfsg1-1) stable; urgency=medium * redact copyright-violating material. Fixes: #533135. stable/non-free/binary-all/firmware-bnx2x_0.14+lenny2_all.deb stable/non-free/source/firmware-nonfree_0.14+lenny2.tar.gz stable/non-free/binary-all/firmware-ipw2x00_0.14+lenny2_all.deb stable/non-free/source/firmware-nonfree_0.14+lenny2.dsc stable/non-free/binary-all/firmware-bnx2_0.14+lenny2_all.deb stable/non-free/binary-all/firmware-iwlwifi_0.14+lenny2_all.deb stable/non-free/binary-all/firmware-ralink_0.14+lenny2_all.deb stable/non-free/binary-all/firmware-qlogic_0.14+lenny2_all.deb firmware-nonfree (0.14+lenny2) stable; urgency=high * Add new firmware-bnx2x package (closes: #509646) stable/main/binary-sparc/libavcodec-dev_0.svn20080206-18_sparc.deb stable/main/binary-sparc/ffmpeg-dbg_0.svn20080206-18_sparc.deb stable/main/binary-sparc/libavutil-dev_0.svn20080206-18_sparc.deb stable/main/binary-sparc/libavdevice-dev_0.svn20080206-18_sparc.deb stable/main/binary-sparc/libswscale0_0.svn20080206-18_sparc.deb stable/main/binary-sparc/libavcodec51_0.svn20080206-18_sparc.deb stable/main/binary-sparc/libavformat-dev_0.svn20080206-18_sparc.deb stable/main/binary-sparc/libswscale-dev_0.svn20080206-18_sparc.deb stable/main/binary-sparc/libavdevice52_0.svn20080206-18_sparc.deb stable/main/binary-sparc/libavformat52_0.svn20080206-18_sparc.deb stable/main/binary-sparc/libpostproc-dev_0.svn20080206-18_sparc.deb stable/main/binary-sparc/libavutil49_0.svn20080206-18_sparc.deb stable/main/binary-sparc/ffmpeg_0.svn20080206-18_sparc.deb stable/main/binary-sparc/libpostproc51_0.svn20080206-18_sparc.deb ffmpeg-debian (0.svn20080206-18) stable; urgency=low * Support reading large metadata in flac decoder (Closes: #534142) stable/main/binary-s390/libswscale-dev_0.svn20080206-18_s390.deb stable/main/binary-s390/libpostproc-dev_0.svn20080206-18_s390.deb stable/main/binary-s390/libavformat-dev_0.svn20080206-18_s390.deb stable/main/binary-s390/libavutil49_0.svn20080206-18_s390.deb stable/main/binary-s390/ffmpeg-dbg_0.svn20080206-18_s390.deb stable/main/binary-s390/libavcodec-dev_0.svn20080206-18_s390.deb stable/main/binary-s390/libavformat52_0.svn20080206-18_s390.deb stable/main/binary-s390/libavdevice52_0.svn20080206-18_s390.deb stable/main/binary-s390/libavutil-dev_0.svn20080206-18_s390.deb stable/main/binary-s390/libpostproc51_0.svn20080206-18_s390.deb stable/main/binary-s390/ffmpeg_0.svn20080206-18_s390.deb stable/main/binary-s390/libswscale0_0.svn20080206-18_s390.deb stable/main/binary-s390/libavdevice-dev_0.svn20080206-18_s390.deb stable/main/binary-s390/libavcodec51_0.svn20080206-18_s390.deb ffmpeg-debian (0.svn20080206-18) stable; urgency=low * Support reading large metadata in flac decoder (Closes: #534142) stable/main/binary-powerpc/libswscale0_0.svn20080206-18_powerpc.deb stable/main/binary-powerpc/libavcodec51_0.svn20080206-18_powerpc.deb stable/main/binary-powerpc/ffmpeg_0.svn20080206-18_powerpc.deb stable/main/binary-powerpc/libpostproc51_0.svn20080206-18_powerpc.deb stable/main/binary-powerpc/libavformat52_0.svn20080206-18_powerpc.deb stable/main/binary-powerpc/libavdevice52_0.svn20080206-18_powerpc.deb stable/main/binary-powerpc/libpostproc-dev_0.svn20080206-18_powerpc.deb stable/main/binary-powerpc/libavutil49_0.svn20080206-18_powerpc.deb stable/main/binary-powerpc/ffmpeg-dbg_0.svn20080206-18_powerpc.deb stable/main/binary-powerpc/libswscale-dev_0.svn20080206-18_powerpc.deb stable/main/binary-powerpc/libavcodec-dev_0.svn20080206-18_powerpc.deb stable/main/binary-powerpc/libavformat-dev_0.svn20080206-18_powerpc.deb stable/main/binary-powerpc/libavdevice-dev_0.svn20080206-18_powerpc.deb stable/main/binary-powerpc/libavutil-dev_0.svn20080206-18_powerpc.deb ffmpeg-debian (0.svn20080206-18) stable; urgency=low * Support reading large metadata in flac decoder (Closes: #534142) stable/main/binary-mipsel/libpostproc-dev_0.svn20080206-18_mipsel.deb stable/main/binary-mipsel/libavutil-dev_0.svn20080206-18_mipsel.deb stable/main/binary-mipsel/libavformat52_0.svn20080206-18_mipsel.deb stable/main/binary-mipsel/libswscale0_0.svn20080206-18_mipsel.deb stable/main/binary-mipsel/libavcodec-dev_0.svn20080206-18_mipsel.deb stable/main/binary-mipsel/libavcodec51_0.svn20080206-18_mipsel.deb stable/main/binary-mipsel/libavdevice52_0.svn20080206-18_mipsel.deb stable/main/binary-mipsel/ffmpeg-dbg_0.svn20080206-18_mipsel.deb stable/main/binary-mipsel/libavutil49_0.svn20080206-18_mipsel.deb stable/main/binary-mipsel/libavdevice-dev_0.svn20080206-18_mipsel.deb stable/main/binary-mipsel/libpostproc51_0.svn20080206-18_mipsel.deb stable/main/binary-mipsel/libswscale-dev_0.svn20080206-18_mipsel.deb stable/main/binary-mipsel/ffmpeg_0.svn20080206-18_mipsel.deb stable/main/binary-mipsel/libavformat-dev_0.svn20080206-18_mipsel.deb ffmpeg-debian (0.svn20080206-18) stable; urgency=low * Support reading large metadata in flac decoder (Closes: #534142) stable/main/binary-mips/libavutil-dev_0.svn20080206-18_mips.deb stable/main/binary-mips/libswscale-dev_0.svn20080206-18_mips.deb stable/main/binary-mips/libavdevice-dev_0.svn20080206-18_mips.deb stable/main/binary-mips/libavcodec-dev_0.svn20080206-18_mips.deb stable/main/binary-mips/libavutil49_0.svn20080206-18_mips.deb stable/main/binary-mips/libpostproc-dev_0.svn20080206-18_mips.deb stable/main/binary-mips/libavcodec51_0.svn20080206-18_mips.deb stable/main/binary-mips/ffmpeg-dbg_0.svn20080206-18_mips.deb stable/main/binary-mips/libswscale0_0.svn20080206-18_mips.deb stable/main/binary-mips/ffmpeg_0.svn20080206-18_mips.deb stable/main/binary-mips/libpostproc51_0.svn20080206-18_mips.deb stable/main/binary-mips/libavdevice52_0.svn20080206-18_mips.deb stable/main/binary-mips/libavformat52_0.svn20080206-18_mips.deb stable/main/binary-mips/libavformat-dev_0.svn20080206-18_mips.deb ffmpeg-debian (0.svn20080206-18) stable; urgency=low * Support reading large metadata in flac decoder (Closes: #534142) stable/main/binary-ia64/libswscale-dev_0.svn20080206-18_ia64.deb stable/main/binary-ia64/libpostproc51_0.svn20080206-18_ia64.deb stable/main/binary-ia64/libavutil49_0.svn20080206-18_ia64.deb stable/main/binary-ia64/libpostproc-dev_0.svn20080206-18_ia64.deb stable/main/binary-ia64/libavformat-dev_0.svn20080206-18_ia64.deb stable/main/binary-ia64/libavcodec-dev_0.svn20080206-18_ia64.deb stable/main/binary-ia64/libavformat52_0.svn20080206-18_ia64.deb stable/main/binary-ia64/libavdevice52_0.svn20080206-18_ia64.deb stable/main/binary-ia64/libavutil-dev_0.svn20080206-18_ia64.deb stable/main/binary-ia64/ffmpeg_0.svn20080206-18_ia64.deb stable/main/binary-ia64/libswscale0_0.svn20080206-18_ia64.deb stable/main/binary-ia64/libavdevice-dev_0.svn20080206-18_ia64.deb stable/main/binary-ia64/ffmpeg-dbg_0.svn20080206-18_ia64.deb stable/main/binary-ia64/libavcodec51_0.svn20080206-18_ia64.deb ffmpeg-debian (0.svn20080206-18) stable; urgency=low * Support reading large metadata in flac decoder (Closes: #534142) stable/main/binary-hppa/libavutil49_0.svn20080206-18_hppa.deb stable/main/binary-hppa/libavformat52_0.svn20080206-18_hppa.deb stable/main/binary-hppa/libavcodec-dev_0.svn20080206-18_hppa.deb stable/main/binary-hppa/libavdevice52_0.svn20080206-18_hppa.deb stable/main/binary-hppa/libavformat-dev_0.svn20080206-18_hppa.deb stable/main/binary-hppa/libswscale-dev_0.svn20080206-18_hppa.deb stable/main/binary-hppa/ffmpeg_0.svn20080206-18_hppa.deb stable/main/binary-hppa/libavutil-dev_0.svn20080206-18_hppa.deb stable/main/binary-hppa/libswscale0_0.svn20080206-18_hppa.deb stable/main/binary-hppa/ffmpeg-dbg_0.svn20080206-18_hppa.deb stable/main/binary-hppa/libpostproc-dev_0.svn20080206-18_hppa.deb stable/main/binary-hppa/libavdevice-dev_0.svn20080206-18_hppa.deb stable/main/binary-hppa/libavcodec51_0.svn20080206-18_hppa.deb stable/main/binary-hppa/libpostproc51_0.svn20080206-18_hppa.deb ffmpeg-debian (0.svn20080206-18) stable; urgency=low * Support reading large metadata in flac decoder (Closes: #534142) stable/main/binary-armel/libpostproc51_0.svn20080206-18_armel.deb stable/main/binary-armel/libavformat-dev_0.svn20080206-18_armel.deb stable/main/binary-armel/libswscale0_0.svn20080206-18_armel.deb stable/main/binary-armel/ffmpeg-dbg_0.svn20080206-18_armel.deb stable/main/binary-armel/libpostproc-dev_0.svn20080206-18_armel.deb stable/main/binary-armel/libavformat52_0.svn20080206-18_armel.deb stable/main/binary-armel/libavutil-dev_0.svn20080206-18_armel.deb stable/main/binary-armel/libavcodec51_0.svn20080206-18_armel.deb stable/main/binary-armel/libavutil49_0.svn20080206-18_armel.deb stable/main/binary-armel/libavcodec-dev_0.svn20080206-18_armel.deb stable/main/binary-armel/ffmpeg_0.svn20080206-18_armel.deb stable/main/binary-armel/libswscale-dev_0.svn20080206-18_armel.deb stable/main/binary-armel/libavdevice52_0.svn20080206-18_armel.deb stable/main/binary-armel/libavdevice-dev_0.svn20080206-18_armel.deb ffmpeg-debian (0.svn20080206-18) stable; urgency=low * Support reading large metadata in flac decoder (Closes: #534142) stable/main/binary-arm/libavutil-dev_0.svn20080206-18_arm.deb stable/main/binary-arm/libpostproc51_0.svn20080206-18_arm.deb stable/main/binary-arm/libavdevice52_0.svn20080206-18_arm.deb stable/main/binary-arm/libswscale0_0.svn20080206-18_arm.deb stable/main/binary-arm/libavcodec-dev_0.svn20080206-18_arm.deb stable/main/binary-arm/ffmpeg-dbg_0.svn20080206-18_arm.deb stable/main/binary-arm/libavdevice-dev_0.svn20080206-18_arm.deb stable/main/binary-arm/libpostproc-dev_0.svn20080206-18_arm.deb stable/main/binary-arm/libswscale-dev_0.svn20080206-18_arm.deb stable/main/binary-arm/libavcodec51_0.svn20080206-18_arm.deb stable/main/binary-arm/libavutil49_0.svn20080206-18_arm.deb stable/main/binary-arm/libavformat52_0.svn20080206-18_arm.deb stable/main/binary-arm/libavformat-dev_0.svn20080206-18_arm.deb stable/main/binary-arm/ffmpeg_0.svn20080206-18_arm.deb ffmpeg-debian (0.svn20080206-18) stable; urgency=low * Support reading large metadata in flac decoder (Closes: #534142) stable/main/binary-amd64/libavcodec51_0.svn20080206-18_amd64.deb stable/main/binary-amd64/libavformat-dev_0.svn20080206-18_amd64.deb stable/main/binary-amd64/libavutil49_0.svn20080206-18_amd64.deb stable/main/binary-amd64/libavdevice-dev_0.svn20080206-18_amd64.deb stable/main/binary-amd64/libpostproc-dev_0.svn20080206-18_amd64.deb stable/main/binary-amd64/libpostproc51_0.svn20080206-18_amd64.deb stable/main/binary-amd64/libavdevice52_0.svn20080206-18_amd64.deb stable/main/binary-amd64/ffmpeg-dbg_0.svn20080206-18_amd64.deb stable/main/binary-amd64/ffmpeg_0.svn20080206-18_amd64.deb stable/main/binary-amd64/libavcodec-dev_0.svn20080206-18_amd64.deb stable/main/binary-amd64/libavutil-dev_0.svn20080206-18_amd64.deb stable/main/binary-amd64/libavformat52_0.svn20080206-18_amd64.deb stable/main/binary-amd64/libswscale0_0.svn20080206-18_amd64.deb stable/main/binary-amd64/libswscale-dev_0.svn20080206-18_amd64.deb ffmpeg-debian (0.svn20080206-18) stable; urgency=low * Support reading large metadata in flac decoder (Closes: #534142) stable/main/binary-alpha/libavdevice-dev_0.svn20080206-18_alpha.deb stable/main/binary-alpha/libavutil49_0.svn20080206-18_alpha.deb stable/main/binary-alpha/libswscale-dev_0.svn20080206-18_alpha.deb stable/main/binary-alpha/libpostproc51_0.svn20080206-18_alpha.deb stable/main/binary-alpha/ffmpeg_0.svn20080206-18_alpha.deb stable/main/binary-alpha/libswscale0_0.svn20080206-18_alpha.deb stable/main/binary-alpha/ffmpeg-dbg_0.svn20080206-18_alpha.deb stable/main/binary-alpha/libavcodec51_0.svn20080206-18_alpha.deb stable/main/binary-alpha/libavformat52_0.svn20080206-18_alpha.deb stable/main/binary-alpha/libpostproc-dev_0.svn20080206-18_alpha.deb stable/main/binary-alpha/libavutil-dev_0.svn20080206-18_alpha.deb stable/main/binary-alpha/libavcodec-dev_0.svn20080206-18_alpha.deb stable/main/binary-alpha/libavdevice52_0.svn20080206-18_alpha.deb stable/main/binary-alpha/libavformat-dev_0.svn20080206-18_alpha.deb ffmpeg-debian (0.svn20080206-18) stable; urgency=low * Support reading large metadata in flac decoder (Closes: #534142) stable/main/binary-i386/libavformat-dev_0.svn20080206-18_i386.deb stable/main/binary-i386/libavdevice-dev_0.svn20080206-18_i386.deb stable/main/binary-i386/libavcodec51_0.svn20080206-18_i386.deb stable/main/binary-i386/libswscale0_0.svn20080206-18_i386.deb stable/main/binary-i386/libpostproc51_0.svn20080206-18_i386.deb stable/main/binary-i386/libavdevice52_0.svn20080206-18_i386.deb stable/main/binary-i386/libavutil-dev_0.svn20080206-18_i386.deb stable/main/binary-i386/libpostproc-dev_0.svn20080206-18_i386.deb stable/main/binary-i386/libavutil49_0.svn20080206-18_i386.deb stable/main/source/ffmpeg-debian_0.svn20080206-18.dsc stable/main/binary-i386/libavformat52_0.svn20080206-18_i386.deb stable/main/binary-i386/ffmpeg_0.svn20080206-18_i386.deb stable/main/binary-i386/ffmpeg-dbg_0.svn20080206-18_i386.deb stable/main/binary-all/ffmpeg-doc_0.svn20080206-18_all.deb stable/main/binary-i386/libswscale-dev_0.svn20080206-18_i386.deb stable/main/binary-i386/libavcodec-dev_0.svn20080206-18_i386.deb stable/main/source/ffmpeg-debian_0.svn20080206-18.diff.gz ffmpeg-debian (0.svn20080206-18) stable; urgency=low * Support reading large metadata in flac decoder (Closes: #534142) stable/main/binary-sparc/fetchmail_6.3.9~rc2-4+lenny1_sparc.deb fetchmail (6.3.9~rc2-4+lenny1) stable-security; urgency=high * Non-maintainer upload by the Security Team. * Detect malicious certificates that use a null byte injection in the Common Name or subjectAltName (CVE-2009-2666). stable/main/binary-s390/fetchmail_6.3.9~rc2-4+lenny1_s390.deb fetchmail (6.3.9~rc2-4+lenny1) stable-security; urgency=high * Non-maintainer upload by the Security Team. * Detect malicious certificates that use a null byte injection in the Common Name or subjectAltName (CVE-2009-2666). stable/main/binary-powerpc/fetchmail_6.3.9~rc2-4+lenny1_powerpc.deb fetchmail (6.3.9~rc2-4+lenny1) stable-security; urgency=high * Non-maintainer upload by the Security Team. * Detect malicious certificates that use a null byte injection in the Common Name or subjectAltName (CVE-2009-2666). stable/main/binary-mipsel/fetchmail_6.3.9~rc2-4+lenny1_mipsel.deb fetchmail (6.3.9~rc2-4+lenny1) stable-security; urgency=high * Non-maintainer upload by the Security Team. * Detect malicious certificates that use a null byte injection in the Common Name or subjectAltName (CVE-2009-2666). stable/main/binary-mips/fetchmail_6.3.9~rc2-4+lenny1_mips.deb fetchmail (6.3.9~rc2-4+lenny1) stable-security; urgency=high * Non-maintainer upload by the Security Team. * Detect malicious certificates that use a null byte injection in the Common Name or subjectAltName (CVE-2009-2666). stable/main/binary-ia64/fetchmail_6.3.9~rc2-4+lenny1_ia64.deb fetchmail (6.3.9~rc2-4+lenny1) stable-security; urgency=high * Non-maintainer upload by the Security Team. * Detect malicious certificates that use a null byte injection in the Common Name or subjectAltName (CVE-2009-2666). stable/main/binary-i386/fetchmail_6.3.9~rc2-4+lenny1_i386.deb fetchmail (6.3.9~rc2-4+lenny1) stable-security; urgency=high * Non-maintainer upload by the Security Team. * Detect malicious certificates that use a null byte injection in the Common Name or subjectAltName (CVE-2009-2666). stable/main/binary-hppa/fetchmail_6.3.9~rc2-4+lenny1_hppa.deb fetchmail (6.3.9~rc2-4+lenny1) stable-security; urgency=high * Non-maintainer upload by the Security Team. * Detect malicious certificates that use a null byte injection in the Common Name or subjectAltName (CVE-2009-2666). stable/main/binary-armel/fetchmail_6.3.9~rc2-4+lenny1_armel.deb fetchmail (6.3.9~rc2-4+lenny1) stable-security; urgency=high * Non-maintainer upload by the Security Team. * Detect malicious certificates that use a null byte injection in the Common Name or subjectAltName (CVE-2009-2666). stable/main/binary-arm/fetchmail_6.3.9~rc2-4+lenny1_arm.deb fetchmail (6.3.9~rc2-4+lenny1) stable-security; urgency=high * Non-maintainer upload by the Security Team. * Detect malicious certificates that use a null byte injection in the Common Name or subjectAltName (CVE-2009-2666). stable/main/binary-alpha/fetchmail_6.3.9~rc2-4+lenny1_alpha.deb fetchmail (6.3.9~rc2-4+lenny1) stable-security; urgency=high * Non-maintainer upload by the Security Team. * Detect malicious certificates that use a null byte injection in the Common Name or subjectAltName (CVE-2009-2666). stable/main/source/fetchmail_6.3.9~rc2-4+lenny1.dsc stable/main/source/fetchmail_6.3.9~rc2-4+lenny1.diff.gz stable/main/binary-amd64/fetchmail_6.3.9~rc2-4+lenny1_amd64.deb stable/main/binary-all/fetchmailconf_6.3.9~rc2-4+lenny1_all.deb fetchmail (6.3.9~rc2-4+lenny1) stable-security; urgency=high * Non-maintainer upload by the Security Team. * Detect malicious certificates that use a null byte injection in the Common Name or subjectAltName (CVE-2009-2666). stable/main/binary-sparc/libcamel1.2-11_2.22.3-1.1+lenny2_sparc.deb stable/main/binary-sparc/libedata-cal1.2-dev_2.22.3-1.1+lenny2_sparc.deb stable/main/binary-sparc/evolution-data-server-dbg_2.22.3-1.1+lenny2_sparc.deb stable/main/binary-sparc/libedataserverui1.2-dev_2.22.3-1.1+lenny2_sparc.deb stable/main/binary-sparc/libgdata-google1.2-dev_2.22.3-1.1+lenny2_sparc.deb stable/main/binary-sparc/libebook1.2-dev_2.22.3-1.1+lenny2_sparc.deb stable/main/binary-sparc/libexchange-storage1.2-3_2.22.3-1.1+lenny2_sparc.deb stable/main/binary-sparc/libecal1.2-7_2.22.3-1.1+lenny2_sparc.deb stable/main/binary-sparc/libgdata1.2-1_2.22.3-1.1+lenny2_sparc.deb stable/main/binary-sparc/libgdata-google1.2-1_2.22.3-1.1+lenny2_sparc.deb stable/main/binary-sparc/libedata-book1.2-dev_2.22.3-1.1+lenny2_sparc.deb stable/main/binary-sparc/libexchange-storage1.2-dev_2.22.3-1.1+lenny2_sparc.deb stable/main/binary-sparc/libedataserver1.2-9_2.22.3-1.1+lenny2_sparc.deb stable/main/binary-sparc/libedataserverui1.2-8_2.22.3-1.1+lenny2_sparc.deb stable/main/binary-sparc/libedata-book1.2-2_2.22.3-1.1+lenny2_sparc.deb stable/main/binary-sparc/libegroupwise1.2-13_2.22.3-1.1+lenny2_sparc.deb stable/main/binary-sparc/libedataserver1.2-dev_2.22.3-1.1+lenny2_sparc.deb stable/main/binary-sparc/libegroupwise1.2-dev_2.22.3-1.1+lenny2_sparc.deb stable/main/binary-sparc/libgdata1.2-dev_2.22.3-1.1+lenny2_sparc.deb stable/main/binary-sparc/libecal1.2-dev_2.22.3-1.1+lenny2_sparc.deb stable/main/binary-sparc/libebook1.2-9_2.22.3-1.1+lenny2_sparc.deb stable/main/binary-sparc/libedata-cal1.2-6_2.22.3-1.1+lenny2_sparc.deb stable/main/binary-sparc/evolution-data-server-dev_2.22.3-1.1+lenny2_sparc.deb stable/main/binary-sparc/evolution-data-server_2.22.3-1.1+lenny2_sparc.deb stable/main/binary-sparc/libcamel1.2-dev_2.22.3-1.1+lenny2_sparc.deb evolution-data-server (2.22.3-1.1+lenny2) stable-security; urgency=high * Non-maintainer upload by the security team * Fix regression introduced by the use of set_nss_error(), which was undefined, used camel_exception_set() instead (Closes: #533386, #536694) * Fix regression that caused issues with signed and encrypted S/MIME messages stable/main/binary-s390/libecal1.2-dev_2.22.3-1.1+lenny2_s390.deb stable/main/binary-s390/libegroupwise1.2-13_2.22.3-1.1+lenny2_s390.deb stable/main/binary-s390/evolution-data-server_2.22.3-1.1+lenny2_s390.deb stable/main/binary-s390/libebook1.2-dev_2.22.3-1.1+lenny2_s390.deb stable/main/binary-s390/libcamel1.2-dev_2.22.3-1.1+lenny2_s390.deb stable/main/binary-s390/libedataserverui1.2-8_2.22.3-1.1+lenny2_s390.deb stable/main/binary-s390/libcamel1.2-11_2.22.3-1.1+lenny2_s390.deb stable/main/binary-s390/libedata-cal1.2-6_2.22.3-1.1+lenny2_s390.deb stable/main/binary-s390/libexchange-storage1.2-dev_2.22.3-1.1+lenny2_s390.deb stable/main/binary-s390/libedata-book1.2-2_2.22.3-1.1+lenny2_s390.deb stable/main/binary-s390/libgdata-google1.2-1_2.22.3-1.1+lenny2_s390.deb stable/main/binary-s390/libedata-book1.2-dev_2.22.3-1.1+lenny2_s390.deb stable/main/binary-s390/libgdata-google1.2-dev_2.22.3-1.1+lenny2_s390.deb stable/main/binary-s390/libedataserver1.2-dev_2.22.3-1.1+lenny2_s390.deb stable/main/binary-s390/libedata-cal1.2-dev_2.22.3-1.1+lenny2_s390.deb stable/main/binary-s390/libgdata1.2-1_2.22.3-1.1+lenny2_s390.deb stable/main/binary-s390/libexchange-storage1.2-3_2.22.3-1.1+lenny2_s390.deb stable/main/binary-s390/libebook1.2-9_2.22.3-1.1+lenny2_s390.deb stable/main/binary-s390/evolution-data-server-dbg_2.22.3-1.1+lenny2_s390.deb stable/main/binary-s390/libgdata1.2-dev_2.22.3-1.1+lenny2_s390.deb stable/main/binary-s390/evolution-data-server-dev_2.22.3-1.1+lenny2_s390.deb stable/main/binary-s390/libecal1.2-7_2.22.3-1.1+lenny2_s390.deb stable/main/binary-s390/libegroupwise1.2-dev_2.22.3-1.1+lenny2_s390.deb stable/main/binary-s390/libedataserverui1.2-dev_2.22.3-1.1+lenny2_s390.deb stable/main/binary-s390/libedataserver1.2-9_2.22.3-1.1+lenny2_s390.deb evolution-data-server (2.22.3-1.1+lenny2) stable-security; urgency=high * Non-maintainer upload by the security team * Fix regression introduced by the use of set_nss_error(), which was undefined, used camel_exception_set() instead (Closes: #533386, #536694) * Fix regression that caused issues with signed and encrypted S/MIME messages stable/main/binary-powerpc/libexchange-storage1.2-dev_2.22.3-1.1+lenny2_powerpc.deb stable/main/binary-powerpc/libebook1.2-9_2.22.3-1.1+lenny2_powerpc.deb stable/main/binary-powerpc/libcamel1.2-11_2.22.3-1.1+lenny2_powerpc.deb stable/main/binary-powerpc/evolution-data-server-dev_2.22.3-1.1+lenny2_powerpc.deb stable/main/binary-powerpc/libedata-book1.2-2_2.22.3-1.1+lenny2_powerpc.deb stable/main/binary-powerpc/evolution-data-server_2.22.3-1.1+lenny2_powerpc.deb stable/main/binary-powerpc/libegroupwise1.2-13_2.22.3-1.1+lenny2_powerpc.deb stable/main/binary-powerpc/evolution-data-server-dbg_2.22.3-1.1+lenny2_powerpc.deb stable/main/binary-powerpc/libedata-cal1.2-6_2.22.3-1.1+lenny2_powerpc.deb stable/main/binary-powerpc/libedata-book1.2-dev_2.22.3-1.1+lenny2_powerpc.deb stable/main/binary-powerpc/libedataserverui1.2-8_2.22.3-1.1+lenny2_powerpc.deb stable/main/binary-powerpc/libecal1.2-dev_2.22.3-1.1+lenny2_powerpc.deb stable/main/binary-powerpc/libgdata-google1.2-1_2.22.3-1.1+lenny2_powerpc.deb stable/main/binary-powerpc/libcamel1.2-dev_2.22.3-1.1+lenny2_powerpc.deb stable/main/binary-powerpc/libedataserver1.2-9_2.22.3-1.1+lenny2_powerpc.deb stable/main/binary-powerpc/libebook1.2-dev_2.22.3-1.1+lenny2_powerpc.deb stable/main/binary-powerpc/libedata-cal1.2-dev_2.22.3-1.1+lenny2_powerpc.deb stable/main/binary-powerpc/libgdata1.2-1_2.22.3-1.1+lenny2_powerpc.deb stable/main/binary-powerpc/libecal1.2-7_2.22.3-1.1+lenny2_powerpc.deb stable/main/binary-powerpc/libedataserverui1.2-dev_2.22.3-1.1+lenny2_powerpc.deb stable/main/binary-powerpc/libgdata1.2-dev_2.22.3-1.1+lenny2_powerpc.deb stable/main/binary-powerpc/libgdata-google1.2-dev_2.22.3-1.1+lenny2_powerpc.deb stable/main/binary-powerpc/libegroupwise1.2-dev_2.22.3-1.1+lenny2_powerpc.deb stable/main/binary-powerpc/libexchange-storage1.2-3_2.22.3-1.1+lenny2_powerpc.deb stable/main/binary-powerpc/libedataserver1.2-dev_2.22.3-1.1+lenny2_powerpc.deb evolution-data-server (2.22.3-1.1+lenny2) stable-security; urgency=high * Non-maintainer upload by the security team * Fix regression introduced by the use of set_nss_error(), which was undefined, used camel_exception_set() instead (Closes: #533386, #536694) * Fix regression that caused issues with signed and encrypted S/MIME messages stable/main/binary-mipsel/evolution-data-server-dbg_2.22.3-1.1+lenny2_mipsel.deb stable/main/binary-mipsel/libgdata-google1.2-1_2.22.3-1.1+lenny2_mipsel.deb stable/main/binary-mipsel/libexchange-storage1.2-dev_2.22.3-1.1+lenny2_mipsel.deb stable/main/binary-mipsel/libgdata-google1.2-dev_2.22.3-1.1+lenny2_mipsel.deb stable/main/binary-mipsel/libedataserverui1.2-dev_2.22.3-1.1+lenny2_mipsel.deb stable/main/binary-mipsel/libebook1.2-9_2.22.3-1.1+lenny2_mipsel.deb stable/main/binary-mipsel/libedata-cal1.2-6_2.22.3-1.1+lenny2_mipsel.deb stable/main/binary-mipsel/libecal1.2-7_2.22.3-1.1+lenny2_mipsel.deb stable/main/binary-mipsel/libedataserver1.2-dev_2.22.3-1.1+lenny2_mipsel.deb stable/main/binary-mipsel/libgdata1.2-1_2.22.3-1.1+lenny2_mipsel.deb stable/main/binary-mipsel/libedataserverui1.2-8_2.22.3-1.1+lenny2_mipsel.deb stable/main/binary-mipsel/libecal1.2-dev_2.22.3-1.1+lenny2_mipsel.deb stable/main/binary-mipsel/libedata-cal1.2-dev_2.22.3-1.1+lenny2_mipsel.deb stable/main/binary-mipsel/libegroupwise1.2-dev_2.22.3-1.1+lenny2_mipsel.deb stable/main/binary-mipsel/libegroupwise1.2-13_2.22.3-1.1+lenny2_mipsel.deb stable/main/binary-mipsel/libexchange-storage1.2-3_2.22.3-1.1+lenny2_mipsel.deb stable/main/binary-mipsel/evolution-data-server_2.22.3-1.1+lenny2_mipsel.deb stable/main/binary-mipsel/libebook1.2-dev_2.22.3-1.1+lenny2_mipsel.deb stable/main/binary-mipsel/libcamel1.2-dev_2.22.3-1.1+lenny2_mipsel.deb stable/main/binary-mipsel/evolution-data-server-dev_2.22.3-1.1+lenny2_mipsel.deb stable/main/binary-mipsel/libgdata1.2-dev_2.22.3-1.1+lenny2_mipsel.deb stable/main/binary-mipsel/libedataserver1.2-9_2.22.3-1.1+lenny2_mipsel.deb stable/main/binary-mipsel/libcamel1.2-11_2.22.3-1.1+lenny2_mipsel.deb stable/main/binary-mipsel/libedata-book1.2-2_2.22.3-1.1+lenny2_mipsel.deb stable/main/binary-mipsel/libedata-book1.2-dev_2.22.3-1.1+lenny2_mipsel.deb evolution-data-server (2.22.3-1.1+lenny2) stable-security; urgency=high * Non-maintainer upload by the security team * Fix regression introduced by the use of set_nss_error(), which was undefined, used camel_exception_set() instead (Closes: #533386, #536694) * Fix regression that caused issues with signed and encrypted S/MIME messages stable/main/binary-mips/evolution-data-server_2.22.3-1.1+lenny2_mips.deb stable/main/binary-mips/libedataserverui1.2-8_2.22.3-1.1+lenny2_mips.deb stable/main/binary-mips/libecal1.2-dev_2.22.3-1.1+lenny2_mips.deb stable/main/binary-mips/libebook1.2-dev_2.22.3-1.1+lenny2_mips.deb stable/main/binary-mips/libgdata-google1.2-dev_2.22.3-1.1+lenny2_mips.deb stable/main/binary-mips/libgdata-google1.2-1_2.22.3-1.1+lenny2_mips.deb stable/main/binary-mips/evolution-data-server-dbg_2.22.3-1.1+lenny2_mips.deb stable/main/binary-mips/libgdata1.2-1_2.22.3-1.1+lenny2_mips.deb stable/main/binary-mips/libegroupwise1.2-13_2.22.3-1.1+lenny2_mips.deb stable/main/binary-mips/libcamel1.2-11_2.22.3-1.1+lenny2_mips.deb stable/main/binary-mips/libegroupwise1.2-dev_2.22.3-1.1+lenny2_mips.deb stable/main/binary-mips/libgdata1.2-dev_2.22.3-1.1+lenny2_mips.deb stable/main/binary-mips/libexchange-storage1.2-dev_2.22.3-1.1+lenny2_mips.deb stable/main/binary-mips/evolution-data-server-dev_2.22.3-1.1+lenny2_mips.deb stable/main/binary-mips/libedata-book1.2-2_2.22.3-1.1+lenny2_mips.deb stable/main/binary-mips/libedataserverui1.2-dev_2.22.3-1.1+lenny2_mips.deb stable/main/binary-mips/libedata-book1.2-dev_2.22.3-1.1+lenny2_mips.deb stable/main/binary-mips/libebook1.2-9_2.22.3-1.1+lenny2_mips.deb stable/main/binary-mips/libexchange-storage1.2-3_2.22.3-1.1+lenny2_mips.deb stable/main/binary-mips/libecal1.2-7_2.22.3-1.1+lenny2_mips.deb stable/main/binary-mips/libedataserver1.2-9_2.22.3-1.1+lenny2_mips.deb stable/main/binary-mips/libcamel1.2-dev_2.22.3-1.1+lenny2_mips.deb stable/main/binary-mips/libedataserver1.2-dev_2.22.3-1.1+lenny2_mips.deb stable/main/binary-mips/libedata-cal1.2-dev_2.22.3-1.1+lenny2_mips.deb stable/main/binary-mips/libedata-cal1.2-6_2.22.3-1.1+lenny2_mips.deb evolution-data-server (2.22.3-1.1+lenny2) stable-security; urgency=high * Non-maintainer upload by the security team * Fix regression introduced by the use of set_nss_error(), which was undefined, used camel_exception_set() instead (Closes: #533386, #536694) * Fix regression that caused issues with signed and encrypted S/MIME messages stable/main/binary-ia64/libedataserver1.2-dev_2.22.3-1.1+lenny2_ia64.deb stable/main/binary-ia64/libedataserverui1.2-dev_2.22.3-1.1+lenny2_ia64.deb stable/main/binary-ia64/libedata-book1.2-2_2.22.3-1.1+lenny2_ia64.deb stable/main/binary-ia64/evolution-data-server-dev_2.22.3-1.1+lenny2_ia64.deb stable/main/binary-ia64/libcamel1.2-11_2.22.3-1.1+lenny2_ia64.deb stable/main/binary-ia64/evolution-data-server_2.22.3-1.1+lenny2_ia64.deb stable/main/binary-ia64/libedata-cal1.2-6_2.22.3-1.1+lenny2_ia64.deb stable/main/binary-ia64/libexchange-storage1.2-dev_2.22.3-1.1+lenny2_ia64.deb stable/main/binary-ia64/libecal1.2-dev_2.22.3-1.1+lenny2_ia64.deb stable/main/binary-ia64/libegroupwise1.2-dev_2.22.3-1.1+lenny2_ia64.deb stable/main/binary-ia64/evolution-data-server-dbg_2.22.3-1.1+lenny2_ia64.deb stable/main/binary-ia64/libebook1.2-9_2.22.3-1.1+lenny2_ia64.deb stable/main/binary-ia64/libedata-book1.2-dev_2.22.3-1.1+lenny2_ia64.deb stable/main/binary-ia64/libgdata-google1.2-dev_2.22.3-1.1+lenny2_ia64.deb stable/main/binary-ia64/libgdata-google1.2-1_2.22.3-1.1+lenny2_ia64.deb stable/main/binary-ia64/libedata-cal1.2-dev_2.22.3-1.1+lenny2_ia64.deb stable/main/binary-ia64/libexchange-storage1.2-3_2.22.3-1.1+lenny2_ia64.deb stable/main/binary-ia64/libcamel1.2-dev_2.22.3-1.1+lenny2_ia64.deb stable/main/binary-ia64/libgdata1.2-dev_2.22.3-1.1+lenny2_ia64.deb stable/main/binary-ia64/libecal1.2-7_2.22.3-1.1+lenny2_ia64.deb stable/main/binary-ia64/libedataserverui1.2-8_2.22.3-1.1+lenny2_ia64.deb stable/main/binary-ia64/libgdata1.2-1_2.22.3-1.1+lenny2_ia64.deb stable/main/binary-ia64/libebook1.2-dev_2.22.3-1.1+lenny2_ia64.deb stable/main/binary-ia64/libedataserver1.2-9_2.22.3-1.1+lenny2_ia64.deb stable/main/binary-ia64/libegroupwise1.2-13_2.22.3-1.1+lenny2_ia64.deb evolution-data-server (2.22.3-1.1+lenny2) stable-security; urgency=high * Non-maintainer upload by the security team * Fix regression introduced by the use of set_nss_error(), which was undefined, used camel_exception_set() instead (Closes: #533386, #536694) * Fix regression that caused issues with signed and encrypted S/MIME messages stable/main/binary-hppa/evolution-data-server-dev_2.22.3-1.1+lenny2_hppa.deb stable/main/binary-hppa/libedata-cal1.2-dev_2.22.3-1.1+lenny2_hppa.deb stable/main/binary-hppa/libgdata1.2-1_2.22.3-1.1+lenny2_hppa.deb stable/main/binary-hppa/libexchange-storage1.2-3_2.22.3-1.1+lenny2_hppa.deb stable/main/binary-hppa/libedataserverui1.2-8_2.22.3-1.1+lenny2_hppa.deb stable/main/binary-hppa/libebook1.2-dev_2.22.3-1.1+lenny2_hppa.deb stable/main/binary-hppa/libedataserverui1.2-dev_2.22.3-1.1+lenny2_hppa.deb stable/main/binary-hppa/libedata-cal1.2-6_2.22.3-1.1+lenny2_hppa.deb stable/main/binary-hppa/evolution-data-server_2.22.3-1.1+lenny2_hppa.deb stable/main/binary-hppa/evolution-data-server-dbg_2.22.3-1.1+lenny2_hppa.deb stable/main/binary-hppa/libedataserver1.2-9_2.22.3-1.1+lenny2_hppa.deb stable/main/binary-hppa/libedataserver1.2-dev_2.22.3-1.1+lenny2_hppa.deb stable/main/binary-hppa/libegroupwise1.2-13_2.22.3-1.1+lenny2_hppa.deb stable/main/binary-hppa/libedata-book1.2-2_2.22.3-1.1+lenny2_hppa.deb stable/main/binary-hppa/libgdata-google1.2-1_2.22.3-1.1+lenny2_hppa.deb stable/main/binary-hppa/libegroupwise1.2-dev_2.22.3-1.1+lenny2_hppa.deb stable/main/binary-hppa/libecal1.2-dev_2.22.3-1.1+lenny2_hppa.deb stable/main/binary-hppa/libexchange-storage1.2-dev_2.22.3-1.1+lenny2_hppa.deb stable/main/binary-hppa/libebook1.2-9_2.22.3-1.1+lenny2_hppa.deb stable/main/binary-hppa/libcamel1.2-dev_2.22.3-1.1+lenny2_hppa.deb stable/main/binary-hppa/libecal1.2-7_2.22.3-1.1+lenny2_hppa.deb stable/main/binary-hppa/libgdata-google1.2-dev_2.22.3-1.1+lenny2_hppa.deb stable/main/binary-hppa/libgdata1.2-dev_2.22.3-1.1+lenny2_hppa.deb stable/main/binary-hppa/libcamel1.2-11_2.22.3-1.1+lenny2_hppa.deb stable/main/binary-hppa/libedata-book1.2-dev_2.22.3-1.1+lenny2_hppa.deb evolution-data-server (2.22.3-1.1+lenny2) stable-security; urgency=high * Non-maintainer upload by the security team * Fix regression introduced by the use of set_nss_error(), which was undefined, used camel_exception_set() instead (Closes: #533386, #536694) * Fix regression that caused issues with signed and encrypted S/MIME messages stable/main/binary-armel/libebook1.2-9_2.22.3-1.1+lenny2_armel.deb stable/main/binary-armel/libexchange-storage1.2-dev_2.22.3-1.1+lenny2_armel.deb stable/main/binary-armel/libexchange-storage1.2-3_2.22.3-1.1+lenny2_armel.deb stable/main/binary-armel/evolution-data-server-dev_2.22.3-1.1+lenny2_armel.deb stable/main/binary-armel/libegroupwise1.2-13_2.22.3-1.1+lenny2_armel.deb stable/main/binary-armel/libebook1.2-dev_2.22.3-1.1+lenny2_armel.deb stable/main/binary-armel/libedataserver1.2-dev_2.22.3-1.1+lenny2_armel.deb stable/main/binary-armel/libegroupwise1.2-dev_2.22.3-1.1+lenny2_armel.deb stable/main/binary-armel/libgdata1.2-dev_2.22.3-1.1+lenny2_armel.deb stable/main/binary-armel/libedata-cal1.2-dev_2.22.3-1.1+lenny2_armel.deb stable/main/binary-armel/libgdata-google1.2-1_2.22.3-1.1+lenny2_armel.deb stable/main/binary-armel/libedataserver1.2-9_2.22.3-1.1+lenny2_armel.deb stable/main/binary-armel/libedata-book1.2-dev_2.22.3-1.1+lenny2_armel.deb stable/main/binary-armel/libgdata-google1.2-dev_2.22.3-1.1+lenny2_armel.deb stable/main/binary-armel/libedataserverui1.2-dev_2.22.3-1.1+lenny2_armel.deb stable/main/binary-armel/libcamel1.2-dev_2.22.3-1.1+lenny2_armel.deb stable/main/binary-armel/evolution-data-server_2.22.3-1.1+lenny2_armel.deb stable/main/binary-armel/libcamel1.2-11_2.22.3-1.1+lenny2_armel.deb stable/main/binary-armel/evolution-data-server-dbg_2.22.3-1.1+lenny2_armel.deb stable/main/binary-armel/libedata-cal1.2-6_2.22.3-1.1+lenny2_armel.deb stable/main/binary-armel/libecal1.2-dev_2.22.3-1.1+lenny2_armel.deb stable/main/binary-armel/libedata-book1.2-2_2.22.3-1.1+lenny2_armel.deb stable/main/binary-armel/libedataserverui1.2-8_2.22.3-1.1+lenny2_armel.deb stable/main/binary-armel/libecal1.2-7_2.22.3-1.1+lenny2_armel.deb stable/main/binary-armel/libgdata1.2-1_2.22.3-1.1+lenny2_armel.deb evolution-data-server (2.22.3-1.1+lenny2) stable-security; urgency=high * Non-maintainer upload by the security team * Fix regression introduced by the use of set_nss_error(), which was undefined, used camel_exception_set() instead (Closes: #533386, #536694) * Fix regression that caused issues with signed and encrypted S/MIME messages stable/main/binary-arm/libgdata-google1.2-1_2.22.3-1.1+lenny2_arm.deb stable/main/binary-arm/libedata-book1.2-2_2.22.3-1.1+lenny2_arm.deb stable/main/binary-arm/libedata-cal1.2-dev_2.22.3-1.1+lenny2_arm.deb stable/main/binary-arm/libedataserverui1.2-dev_2.22.3-1.1+lenny2_arm.deb stable/main/binary-arm/libcamel1.2-11_2.22.3-1.1+lenny2_arm.deb stable/main/binary-arm/libebook1.2-9_2.22.3-1.1+lenny2_arm.deb stable/main/binary-arm/libedataserver1.2-dev_2.22.3-1.1+lenny2_arm.deb stable/main/binary-arm/libecal1.2-dev_2.22.3-1.1+lenny2_arm.deb stable/main/binary-arm/libexchange-storage1.2-3_2.22.3-1.1+lenny2_arm.deb stable/main/binary-arm/libgdata1.2-dev_2.22.3-1.1+lenny2_arm.deb stable/main/binary-arm/libcamel1.2-dev_2.22.3-1.1+lenny2_arm.deb stable/main/binary-arm/libegroupwise1.2-13_2.22.3-1.1+lenny2_arm.deb stable/main/binary-arm/libgdata1.2-1_2.22.3-1.1+lenny2_arm.deb stable/main/binary-arm/libecal1.2-7_2.22.3-1.1+lenny2_arm.deb stable/main/binary-arm/libebook1.2-dev_2.22.3-1.1+lenny2_arm.deb stable/main/binary-arm/libexchange-storage1.2-dev_2.22.3-1.1+lenny2_arm.deb stable/main/binary-arm/libedata-book1.2-dev_2.22.3-1.1+lenny2_arm.deb stable/main/binary-arm/libegroupwise1.2-dev_2.22.3-1.1+lenny2_arm.deb stable/main/binary-arm/evolution-data-server-dbg_2.22.3-1.1+lenny2_arm.deb stable/main/binary-arm/libedataserverui1.2-8_2.22.3-1.1+lenny2_arm.deb stable/main/binary-arm/evolution-data-server_2.22.3-1.1+lenny2_arm.deb stable/main/binary-arm/libedata-cal1.2-6_2.22.3-1.1+lenny2_arm.deb stable/main/binary-arm/libedataserver1.2-9_2.22.3-1.1+lenny2_arm.deb stable/main/binary-arm/evolution-data-server-dev_2.22.3-1.1+lenny2_arm.deb stable/main/binary-arm/libgdata-google1.2-dev_2.22.3-1.1+lenny2_arm.deb evolution-data-server (2.22.3-1.1+lenny2) stable-security; urgency=high * Non-maintainer upload by the security team * Fix regression introduced by the use of set_nss_error(), which was undefined, used camel_exception_set() instead (Closes: #533386, #536694) * Fix regression that caused issues with signed and encrypted S/MIME messages stable/main/binary-amd64/libedataserver1.2-9_2.22.3-1.1+lenny2_amd64.deb stable/main/binary-amd64/libebook1.2-dev_2.22.3-1.1+lenny2_amd64.deb stable/main/binary-amd64/evolution-data-server_2.22.3-1.1+lenny2_amd64.deb stable/main/binary-amd64/libedataserverui1.2-dev_2.22.3-1.1+lenny2_amd64.deb stable/main/binary-amd64/libebook1.2-9_2.22.3-1.1+lenny2_amd64.deb stable/main/binary-amd64/libedata-cal1.2-6_2.22.3-1.1+lenny2_amd64.deb stable/main/binary-amd64/libexchange-storage1.2-3_2.22.3-1.1+lenny2_amd64.deb stable/main/binary-amd64/libecal1.2-dev_2.22.3-1.1+lenny2_amd64.deb stable/main/binary-amd64/libedata-book1.2-dev_2.22.3-1.1+lenny2_amd64.deb stable/main/binary-amd64/libedataserverui1.2-8_2.22.3-1.1+lenny2_amd64.deb stable/main/binary-amd64/libedata-book1.2-2_2.22.3-1.1+lenny2_amd64.deb stable/main/binary-amd64/evolution-data-server-dev_2.22.3-1.1+lenny2_amd64.deb stable/main/binary-amd64/evolution-data-server-dbg_2.22.3-1.1+lenny2_amd64.deb stable/main/binary-amd64/libgdata1.2-1_2.22.3-1.1+lenny2_amd64.deb stable/main/binary-amd64/libecal1.2-7_2.22.3-1.1+lenny2_amd64.deb stable/main/binary-amd64/libegroupwise1.2-dev_2.22.3-1.1+lenny2_amd64.deb stable/main/binary-amd64/libedataserver1.2-dev_2.22.3-1.1+lenny2_amd64.deb stable/main/binary-amd64/libgdata1.2-dev_2.22.3-1.1+lenny2_amd64.deb stable/main/binary-amd64/libgdata-google1.2-1_2.22.3-1.1+lenny2_amd64.deb stable/main/binary-amd64/libexchange-storage1.2-dev_2.22.3-1.1+lenny2_amd64.deb stable/main/binary-amd64/libcamel1.2-dev_2.22.3-1.1+lenny2_amd64.deb stable/main/binary-amd64/libcamel1.2-11_2.22.3-1.1+lenny2_amd64.deb stable/main/binary-amd64/libgdata-google1.2-dev_2.22.3-1.1+lenny2_amd64.deb stable/main/binary-amd64/libegroupwise1.2-13_2.22.3-1.1+lenny2_amd64.deb stable/main/binary-amd64/libedata-cal1.2-dev_2.22.3-1.1+lenny2_amd64.deb evolution-data-server (2.22.3-1.1+lenny2) stable-security; urgency=high * Non-maintainer upload by the security team * Fix regression introduced by the use of set_nss_error(), which was undefined, used camel_exception_set() instead (Closes: #533386, #536694) * Fix regression that caused issues with signed and encrypted S/MIME messages stable/main/binary-alpha/libecal1.2-7_2.22.3-1.1+lenny2_alpha.deb stable/main/binary-alpha/libexchange-storage1.2-3_2.22.3-1.1+lenny2_alpha.deb stable/main/binary-alpha/libedataserver1.2-9_2.22.3-1.1+lenny2_alpha.deb stable/main/binary-alpha/libegroupwise1.2-13_2.22.3-1.1+lenny2_alpha.deb stable/main/binary-alpha/libgdata-google1.2-dev_2.22.3-1.1+lenny2_alpha.deb stable/main/binary-alpha/libebook1.2-9_2.22.3-1.1+lenny2_alpha.deb stable/main/binary-alpha/libedataserverui1.2-8_2.22.3-1.1+lenny2_alpha.deb stable/main/binary-alpha/libecal1.2-dev_2.22.3-1.1+lenny2_alpha.deb stable/main/binary-alpha/libgdata1.2-dev_2.22.3-1.1+lenny2_alpha.deb stable/main/binary-alpha/libexchange-storage1.2-dev_2.22.3-1.1+lenny2_alpha.deb stable/main/binary-alpha/evolution-data-server-dbg_2.22.3-1.1+lenny2_alpha.deb stable/main/binary-alpha/libgdata-google1.2-1_2.22.3-1.1+lenny2_alpha.deb stable/main/binary-alpha/libedata-book1.2-dev_2.22.3-1.1+lenny2_alpha.deb stable/main/binary-alpha/evolution-data-server_2.22.3-1.1+lenny2_alpha.deb stable/main/binary-alpha/evolution-data-server-dev_2.22.3-1.1+lenny2_alpha.deb stable/main/binary-alpha/libebook1.2-dev_2.22.3-1.1+lenny2_alpha.deb stable/main/binary-alpha/libcamel1.2-11_2.22.3-1.1+lenny2_alpha.deb stable/main/binary-alpha/libegroupwise1.2-dev_2.22.3-1.1+lenny2_alpha.deb stable/main/binary-alpha/libedataserver1.2-dev_2.22.3-1.1+lenny2_alpha.deb stable/main/binary-alpha/libedata-book1.2-2_2.22.3-1.1+lenny2_alpha.deb stable/main/binary-alpha/libedata-cal1.2-6_2.22.3-1.1+lenny2_alpha.deb stable/main/binary-alpha/libgdata1.2-1_2.22.3-1.1+lenny2_alpha.deb stable/main/binary-alpha/libedata-cal1.2-dev_2.22.3-1.1+lenny2_alpha.deb stable/main/binary-alpha/libcamel1.2-dev_2.22.3-1.1+lenny2_alpha.deb stable/main/binary-alpha/libedataserverui1.2-dev_2.22.3-1.1+lenny2_alpha.deb evolution-data-server (2.22.3-1.1+lenny2) stable-security; urgency=high * Non-maintainer upload by the security team * Fix regression introduced by the use of set_nss_error(), which was undefined, used camel_exception_set() instead (Closes: #533386, #536694) * Fix regression that caused issues with signed and encrypted S/MIME messages stable/main/binary-i386/evolution-data-server-dev_2.22.3-1.1+lenny2_i386.deb stable/main/binary-i386/libedataserver1.2-9_2.22.3-1.1+lenny2_i386.deb stable/main/binary-i386/libgdata1.2-1_2.22.3-1.1+lenny2_i386.deb stable/main/binary-i386/evolution-data-server-dbg_2.22.3-1.1+lenny2_i386.deb stable/main/binary-i386/libegroupwise1.2-dev_2.22.3-1.1+lenny2_i386.deb stable/main/binary-i386/libecal1.2-7_2.22.3-1.1+lenny2_i386.deb stable/main/binary-i386/libedataserverui1.2-8_2.22.3-1.1+lenny2_i386.deb stable/main/binary-i386/libebook1.2-9_2.22.3-1.1+lenny2_i386.deb stable/main/binary-i386/libgdata1.2-dev_2.22.3-1.1+lenny2_i386.deb stable/main/source/evolution-data-server_2.22.3-1.1+lenny2.dsc stable/main/binary-i386/libedataserver1.2-dev_2.22.3-1.1+lenny2_i386.deb stable/main/binary-i386/libedata-book1.2-2_2.22.3-1.1+lenny2_i386.deb stable/main/binary-i386/libgdata-google1.2-1_2.22.3-1.1+lenny2_i386.deb stable/main/binary-i386/libgdata-google1.2-dev_2.22.3-1.1+lenny2_i386.deb stable/main/binary-all/evolution-data-server-common_2.22.3-1.1+lenny2_all.deb stable/main/binary-i386/libedata-book1.2-dev_2.22.3-1.1+lenny2_i386.deb stable/main/binary-i386/libexchange-storage1.2-3_2.22.3-1.1+lenny2_i386.deb stable/main/binary-i386/libecal1.2-dev_2.22.3-1.1+lenny2_i386.deb stable/main/source/evolution-data-server_2.22.3-1.1+lenny2.diff.gz stable/main/binary-i386/libexchange-storage1.2-dev_2.22.3-1.1+lenny2_i386.deb stable/main/binary-i386/libcamel1.2-11_2.22.3-1.1+lenny2_i386.deb stable/main/binary-i386/libedata-cal1.2-6_2.22.3-1.1+lenny2_i386.deb stable/main/binary-i386/libedataserverui1.2-dev_2.22.3-1.1+lenny2_i386.deb stable/main/binary-i386/libebook1.2-dev_2.22.3-1.1+lenny2_i386.deb stable/main/binary-i386/libegroupwise1.2-13_2.22.3-1.1+lenny2_i386.deb stable/main/binary-i386/evolution-data-server_2.22.3-1.1+lenny2_i386.deb stable/main/binary-i386/libedata-cal1.2-dev_2.22.3-1.1+lenny2_i386.deb stable/main/binary-i386/libcamel1.2-dev_2.22.3-1.1+lenny2_i386.deb evolution-data-server (2.22.3-1.1+lenny2) stable-security; urgency=high * Non-maintainer upload by the security team * Fix regression introduced by the use of set_nss_error(), which was undefined, used camel_exception_set() instead (Closes: #533386, #536694) * Fix regression that caused issues with signed and encrypted S/MIME messages stable/main/binary-sparc/eggdrop_1.6.19-1.1+lenny1_sparc.deb eggdrop (1.6.19-1.1+lenny1) stable-security; urgency=medium * Security: fix buffer overflow in case strlen(ctcpbuf) returns zero (Closes: #528778). Fixes: CVE-2007-2807 stable/main/binary-s390/eggdrop_1.6.19-1.1+lenny1_s390.deb eggdrop (1.6.19-1.1+lenny1) stable-security; urgency=medium * Security: fix buffer overflow in case strlen(ctcpbuf) returns zero (Closes: #528778). Fixes: CVE-2007-2807 stable/main/binary-powerpc/eggdrop_1.6.19-1.1+lenny1_powerpc.deb eggdrop (1.6.19-1.1+lenny1) stable-security; urgency=medium * Security: fix buffer overflow in case strlen(ctcpbuf) returns zero (Closes: #528778). Fixes: CVE-2007-2807 stable/main/binary-mipsel/eggdrop_1.6.19-1.1+lenny1_mipsel.deb eggdrop (1.6.19-1.1+lenny1) stable-security; urgency=medium * Security: fix buffer overflow in case strlen(ctcpbuf) returns zero (Closes: #528778). Fixes: CVE-2007-2807 stable/main/binary-mips/eggdrop_1.6.19-1.1+lenny1_mips.deb eggdrop (1.6.19-1.1+lenny1) stable-security; urgency=medium * Security: fix buffer overflow in case strlen(ctcpbuf) returns zero (Closes: #528778). Fixes: CVE-2007-2807 stable/main/binary-ia64/eggdrop_1.6.19-1.1+lenny1_ia64.deb eggdrop (1.6.19-1.1+lenny1) stable-security; urgency=medium * Security: fix buffer overflow in case strlen(ctcpbuf) returns zero (Closes: #528778). Fixes: CVE-2007-2807 stable/main/binary-hppa/eggdrop_1.6.19-1.1+lenny1_hppa.deb eggdrop (1.6.19-1.1+lenny1) stable-security; urgency=medium * Security: fix buffer overflow in case strlen(ctcpbuf) returns zero (Closes: #528778). Fixes: CVE-2007-2807 stable/main/binary-armel/eggdrop_1.6.19-1.1+lenny1_armel.deb eggdrop (1.6.19-1.1+lenny1) stable-security; urgency=medium * Security: fix buffer overflow in case strlen(ctcpbuf) returns zero (Closes: #528778). Fixes: CVE-2007-2807 stable/main/binary-arm/eggdrop_1.6.19-1.1+lenny1_arm.deb eggdrop (1.6.19-1.1+lenny1) stable-security; urgency=medium * Security: fix buffer overflow in case strlen(ctcpbuf) returns zero (Closes: #528778). Fixes: CVE-2007-2807 stable/main/binary-amd64/eggdrop_1.6.19-1.1+lenny1_amd64.deb eggdrop (1.6.19-1.1+lenny1) stable-security; urgency=medium * Security: fix buffer overflow in case strlen(ctcpbuf) returns zero (Closes: #528778). Fixes: CVE-2007-2807 stable/main/binary-alpha/eggdrop_1.6.19-1.1+lenny1_alpha.deb eggdrop (1.6.19-1.1+lenny1) stable-security; urgency=medium * Security: fix buffer overflow in case strlen(ctcpbuf) returns zero (Closes: #528778). Fixes: CVE-2007-2807 stable/main/source/eggdrop_1.6.19-1.1+lenny1.dsc stable/main/binary-all/eggdrop-data_1.6.19-1.1+lenny1_all.deb stable/main/binary-i386/eggdrop_1.6.19-1.1+lenny1_i386.deb stable/main/source/eggdrop_1.6.19-1.1+lenny1.diff.gz eggdrop (1.6.19-1.1+lenny1) stable-security; urgency=medium * Security: fix buffer overflow in case strlen(ctcpbuf) returns zero (Closes: #528778). Fixes: CVE-2007-2807 stable/main/binary-sparc/dnsmasq-base_2.45-1+lenny1_sparc.deb dnsmasq (2.45-1+lenny1) stable-security; urgency=high * Fix remote buffer overflow vulnerability in TFTP server. This is Bugtraq id: 36121, CVE: 2009-2957 * Fix remote crash bug in TFTP server. This is Bugtraq id: 36120, CVE: 2009-2958 * Both of these require --enable-tftp to be set before the vulnerability is exposed. stable/main/binary-s390/dnsmasq-base_2.45-1+lenny1_s390.deb dnsmasq (2.45-1+lenny1) stable-security; urgency=high * Fix remote buffer overflow vulnerability in TFTP server. This is Bugtraq id: 36121, CVE: 2009-2957 * Fix remote crash bug in TFTP server. This is Bugtraq id: 36120, CVE: 2009-2958 * Both of these require --enable-tftp to be set before the vulnerability is exposed. stable/main/binary-powerpc/dnsmasq-base_2.45-1+lenny1_powerpc.deb dnsmasq (2.45-1+lenny1) stable-security; urgency=high * Fix remote buffer overflow vulnerability in TFTP server. This is Bugtraq id: 36121, CVE: 2009-2957 * Fix remote crash bug in TFTP server. This is Bugtraq id: 36120, CVE: 2009-2958 * Both of these require --enable-tftp to be set before the vulnerability is exposed. stable/main/binary-mipsel/dnsmasq-base_2.45-1+lenny1_mipsel.deb dnsmasq (2.45-1+lenny1) stable-security; urgency=high * Fix remote buffer overflow vulnerability in TFTP server. This is Bugtraq id: 36121, CVE: 2009-2957 * Fix remote crash bug in TFTP server. This is Bugtraq id: 36120, CVE: 2009-2958 * Both of these require --enable-tftp to be set before the vulnerability is exposed. stable/main/binary-mips/dnsmasq-base_2.45-1+lenny1_mips.deb dnsmasq (2.45-1+lenny1) stable-security; urgency=high * Fix remote buffer overflow vulnerability in TFTP server. This is Bugtraq id: 36121, CVE: 2009-2957 * Fix remote crash bug in TFTP server. This is Bugtraq id: 36120, CVE: 2009-2958 * Both of these require --enable-tftp to be set before the vulnerability is exposed. stable/main/binary-ia64/dnsmasq-base_2.45-1+lenny1_ia64.deb dnsmasq (2.45-1+lenny1) stable-security; urgency=high * Fix remote buffer overflow vulnerability in TFTP server. This is Bugtraq id: 36121, CVE: 2009-2957 * Fix remote crash bug in TFTP server. This is Bugtraq id: 36120, CVE: 2009-2958 * Both of these require --enable-tftp to be set before the vulnerability is exposed. stable/main/binary-hppa/dnsmasq-base_2.45-1+lenny1_hppa.deb dnsmasq (2.45-1+lenny1) stable-security; urgency=high * Fix remote buffer overflow vulnerability in TFTP server. This is Bugtraq id: 36121, CVE: 2009-2957 * Fix remote crash bug in TFTP server. This is Bugtraq id: 36120, CVE: 2009-2958 * Both of these require --enable-tftp to be set before the vulnerability is exposed. stable/main/binary-armel/dnsmasq-base_2.45-1+lenny1_armel.deb dnsmasq (2.45-1+lenny1) stable-security; urgency=high * Fix remote buffer overflow vulnerability in TFTP server. This is Bugtraq id: 36121, CVE: 2009-2957 * Fix remote crash bug in TFTP server. This is Bugtraq id: 36120, CVE: 2009-2958 * Both of these require --enable-tftp to be set before the vulnerability is exposed. stable/main/binary-arm/dnsmasq-base_2.45-1+lenny1_arm.deb dnsmasq (2.45-1+lenny1) stable-security; urgency=high * Fix remote buffer overflow vulnerability in TFTP server. This is Bugtraq id: 36121, CVE: 2009-2957 * Fix remote crash bug in TFTP server. This is Bugtraq id: 36120, CVE: 2009-2958 * Both of these require --enable-tftp to be set before the vulnerability is exposed. stable/main/binary-amd64/dnsmasq-base_2.45-1+lenny1_amd64.deb dnsmasq (2.45-1+lenny1) stable-security; urgency=high * Fix remote buffer overflow vulnerability in TFTP server. This is Bugtraq id: 36121, CVE: 2009-2957 * Fix remote crash bug in TFTP server. This is Bugtraq id: 36120, CVE: 2009-2958 * Both of these require --enable-tftp to be set before the vulnerability is exposed. stable/main/binary-alpha/dnsmasq-base_2.45-1+lenny1_alpha.deb dnsmasq (2.45-1+lenny1) stable-security; urgency=high * Fix remote buffer overflow vulnerability in TFTP server. This is Bugtraq id: 36121, CVE: 2009-2957 * Fix remote crash bug in TFTP server. This is Bugtraq id: 36120, CVE: 2009-2958 * Both of these require --enable-tftp to be set before the vulnerability is exposed. stable/main/binary-all/dnsmasq_2.45-1+lenny1_all.deb stable/main/source/dnsmasq_2.45-1+lenny1.diff.gz stable/main/binary-i386/dnsmasq-base_2.45-1+lenny1_i386.deb stable/main/source/dnsmasq_2.45-1+lenny1.dsc dnsmasq (2.45-1+lenny1) stable-security; urgency=high * Fix remote buffer overflow vulnerability in TFTP server. This is Bugtraq id: 36121, CVE: 2009-2957 * Fix remote crash bug in TFTP server. This is Bugtraq id: 36120, CVE: 2009-2958 * Both of these require --enable-tftp to be set before the vulnerability is exposed. stable/main/binary-sparc/dbndns_1.05-4+lenny1_sparc.deb stable/main/binary-sparc/djbdns_1.05-4+lenny1_sparc.deb djbdns (1:1.05-4+lenny1) stable-security; urgency=high * debian/diff/0002-djbdns-misformats-some-long-response...diff: new; djbdns misformats some long response packets; patch and example attack (closes: #518169, #517631). * dbndns/diff/0003-djbdns-misformats-some-long-response...diff: new; djbdns misformats some long response packets; patch and example attack (closes: #518169, #517631). stable/main/binary-s390/djbdns_1.05-4+lenny1_s390.deb stable/main/binary-s390/dbndns_1.05-4+lenny1_s390.deb djbdns (1:1.05-4+lenny1) stable-security; urgency=high * debian/diff/0002-djbdns-misformats-some-long-response...diff: new; djbdns misformats some long response packets; patch and example attack (closes: #518169, #517631). * dbndns/diff/0003-djbdns-misformats-some-long-response...diff: new; djbdns misformats some long response packets; patch and example attack (closes: #518169, #517631). stable/main/binary-powerpc/djbdns_1.05-4+lenny1_powerpc.deb stable/main/binary-powerpc/dbndns_1.05-4+lenny1_powerpc.deb djbdns (1:1.05-4+lenny1) stable-security; urgency=high * debian/diff/0002-djbdns-misformats-some-long-response...diff: new; djbdns misformats some long response packets; patch and example attack (closes: #518169, #517631). * dbndns/diff/0003-djbdns-misformats-some-long-response...diff: new; djbdns misformats some long response packets; patch and example attack (closes: #518169, #517631). stable/main/binary-mipsel/djbdns_1.05-4+lenny1_mipsel.deb stable/main/binary-mipsel/dbndns_1.05-4+lenny1_mipsel.deb djbdns (1:1.05-4+lenny1) stable-security; urgency=high * debian/diff/0002-djbdns-misformats-some-long-response...diff: new; djbdns misformats some long response packets; patch and example attack (closes: #518169, #517631). * dbndns/diff/0003-djbdns-misformats-some-long-response...diff: new; djbdns misformats some long response packets; patch and example attack (closes: #518169, #517631). stable/main/binary-mips/djbdns_1.05-4+lenny1_mips.deb stable/main/binary-mips/dbndns_1.05-4+lenny1_mips.deb djbdns (1:1.05-4+lenny1) stable-security; urgency=high * debian/diff/0002-djbdns-misformats-some-long-response...diff: new; djbdns misformats some long response packets; patch and example attack (closes: #518169, #517631). * dbndns/diff/0003-djbdns-misformats-some-long-response...diff: new; djbdns misformats some long response packets; patch and example attack (closes: #518169, #517631). stable/main/binary-ia64/djbdns_1.05-4+lenny1_ia64.deb stable/main/binary-ia64/dbndns_1.05-4+lenny1_ia64.deb djbdns (1:1.05-4+lenny1) stable-security; urgency=high * debian/diff/0002-djbdns-misformats-some-long-response...diff: new; djbdns misformats some long response packets; patch and example attack (closes: #518169, #517631). * dbndns/diff/0003-djbdns-misformats-some-long-response...diff: new; djbdns misformats some long response packets; patch and example attack (closes: #518169, #517631). stable/main/binary-hppa/dbndns_1.05-4+lenny1_hppa.deb stable/main/binary-hppa/djbdns_1.05-4+lenny1_hppa.deb djbdns (1:1.05-4+lenny1) stable-security; urgency=high * debian/diff/0002-djbdns-misformats-some-long-response...diff: new; djbdns misformats some long response packets; patch and example attack (closes: #518169, #517631). * dbndns/diff/0003-djbdns-misformats-some-long-response...diff: new; djbdns misformats some long response packets; patch and example attack (closes: #518169, #517631). stable/main/binary-armel/dbndns_1.05-4+lenny1_armel.deb stable/main/binary-armel/djbdns_1.05-4+lenny1_armel.deb djbdns (1:1.05-4+lenny1) stable-security; urgency=high * debian/diff/0002-djbdns-misformats-some-long-response...diff: new; djbdns misformats some long response packets; patch and example attack (closes: #518169, #517631). * dbndns/diff/0003-djbdns-misformats-some-long-response...diff: new; djbdns misformats some long response packets; patch and example attack (closes: #518169, #517631). stable/main/binary-arm/dbndns_1.05-4+lenny1_arm.deb stable/main/binary-arm/djbdns_1.05-4+lenny1_arm.deb djbdns (1:1.05-4+lenny1) stable-security; urgency=high * debian/diff/0002-djbdns-misformats-some-long-response...diff: new; djbdns misformats some long response packets; patch and example attack (closes: #518169, #517631). * dbndns/diff/0003-djbdns-misformats-some-long-response...diff: new; djbdns misformats some long response packets; patch and example attack (closes: #518169, #517631). stable/main/binary-amd64/dbndns_1.05-4+lenny1_amd64.deb stable/main/binary-amd64/djbdns_1.05-4+lenny1_amd64.deb djbdns (1:1.05-4+lenny1) stable-security; urgency=high * debian/diff/0002-djbdns-misformats-some-long-response...diff: new; djbdns misformats some long response packets; patch and example attack (closes: #518169, #517631). * dbndns/diff/0003-djbdns-misformats-some-long-response...diff: new; djbdns misformats some long response packets; patch and example attack (closes: #518169, #517631). stable/main/binary-alpha/djbdns_1.05-4+lenny1_alpha.deb stable/main/binary-alpha/dbndns_1.05-4+lenny1_alpha.deb djbdns (1:1.05-4+lenny1) stable-security; urgency=high * debian/diff/0002-djbdns-misformats-some-long-response...diff: new; djbdns misformats some long response packets; patch and example attack (closes: #518169, #517631). * dbndns/diff/0003-djbdns-misformats-some-long-response...diff: new; djbdns misformats some long response packets; patch and example attack (closes: #518169, #517631). stable/main/binary-i386/dbndns_1.05-4+lenny1_i386.deb stable/main/binary-i386/djbdns_1.05-4+lenny1_i386.deb stable/main/binary-all/dnscache-run_1.05-4+lenny1_all.deb stable/main/source/djbdns_1.05-4+lenny1.dsc stable/main/source/djbdns_1.05-4+lenny1.diff.gz djbdns (1:1.05-4+lenny1) stable-security; urgency=high * debian/diff/0002-djbdns-misformats-some-long-response...diff: new; djbdns misformats some long response packets; patch and example attack (closes: #518169, #517631). * dbndns/diff/0003-djbdns-misformats-some-long-response...diff: new; djbdns misformats some long response packets; patch and example attack (closes: #518169, #517631). stable/main/binary-sparc/dhcp3-common_3.1.1-6+lenny3_sparc.deb stable/main/binary-sparc/dhcp3-relay_3.1.1-6+lenny3_sparc.deb stable/main/binary-sparc/dhcp3-dev_3.1.1-6+lenny3_sparc.deb stable/main/binary-sparc/dhcp3-client-udeb_3.1.1-6+lenny3_sparc.udeb stable/main/binary-sparc/dhcp3-server_3.1.1-6+lenny3_sparc.deb stable/main/binary-sparc/dhcp3-server-ldap_3.1.1-6+lenny3_sparc.deb stable/main/binary-sparc/dhcp3-client_3.1.1-6+lenny3_sparc.deb dhcp3 (3.1.1-6+lenny3) stable-security; urgency=high * Reorder patches to actually apply them stable/main/binary-s390/dhcp3-server_3.1.1-6+lenny3_s390.deb stable/main/binary-s390/dhcp3-client-udeb_3.1.1-6+lenny3_s390.udeb stable/main/binary-s390/dhcp3-server-ldap_3.1.1-6+lenny3_s390.deb stable/main/binary-s390/dhcp3-dev_3.1.1-6+lenny3_s390.deb stable/main/binary-s390/dhcp3-client_3.1.1-6+lenny3_s390.deb stable/main/binary-s390/dhcp3-common_3.1.1-6+lenny3_s390.deb stable/main/binary-s390/dhcp3-relay_3.1.1-6+lenny3_s390.deb dhcp3 (3.1.1-6+lenny3) stable-security; urgency=high * Reorder patches to actually apply them stable/main/binary-powerpc/dhcp3-server_3.1.1-6+lenny3_powerpc.deb stable/main/binary-powerpc/dhcp3-dev_3.1.1-6+lenny3_powerpc.deb stable/main/binary-powerpc/dhcp3-client-udeb_3.1.1-6+lenny3_powerpc.udeb stable/main/binary-powerpc/dhcp3-server-ldap_3.1.1-6+lenny3_powerpc.deb stable/main/binary-powerpc/dhcp3-common_3.1.1-6+lenny3_powerpc.deb stable/main/binary-powerpc/dhcp3-relay_3.1.1-6+lenny3_powerpc.deb stable/main/binary-powerpc/dhcp3-client_3.1.1-6+lenny3_powerpc.deb dhcp3 (3.1.1-6+lenny3) stable-security; urgency=high * Reorder patches to actually apply them stable/main/binary-mipsel/dhcp3-server_3.1.1-6+lenny3_mipsel.deb stable/main/binary-mipsel/dhcp3-dev_3.1.1-6+lenny3_mipsel.deb stable/main/binary-mipsel/dhcp3-client_3.1.1-6+lenny3_mipsel.deb stable/main/binary-mipsel/dhcp3-common_3.1.1-6+lenny3_mipsel.deb stable/main/binary-mipsel/dhcp3-client-udeb_3.1.1-6+lenny3_mipsel.udeb stable/main/binary-mipsel/dhcp3-relay_3.1.1-6+lenny3_mipsel.deb stable/main/binary-mipsel/dhcp3-server-ldap_3.1.1-6+lenny3_mipsel.deb dhcp3 (3.1.1-6+lenny3) stable-security; urgency=high * Reorder patches to actually apply them stable/main/binary-mips/dhcp3-dev_3.1.1-6+lenny3_mips.deb stable/main/binary-mips/dhcp3-server_3.1.1-6+lenny3_mips.deb stable/main/binary-mips/dhcp3-common_3.1.1-6+lenny3_mips.deb stable/main/binary-mips/dhcp3-client_3.1.1-6+lenny3_mips.deb stable/main/binary-mips/dhcp3-relay_3.1.1-6+lenny3_mips.deb stable/main/binary-mips/dhcp3-client-udeb_3.1.1-6+lenny3_mips.udeb stable/main/binary-mips/dhcp3-server-ldap_3.1.1-6+lenny3_mips.deb dhcp3 (3.1.1-6+lenny3) stable-security; urgency=high * Reorder patches to actually apply them stable/main/binary-ia64/dhcp3-relay_3.1.1-6+lenny3_ia64.deb stable/main/binary-ia64/dhcp3-client_3.1.1-6+lenny3_ia64.deb stable/main/binary-ia64/dhcp3-client-udeb_3.1.1-6+lenny3_ia64.udeb stable/main/binary-ia64/dhcp3-dev_3.1.1-6+lenny3_ia64.deb stable/main/binary-ia64/dhcp3-server_3.1.1-6+lenny3_ia64.deb stable/main/binary-ia64/dhcp3-server-ldap_3.1.1-6+lenny3_ia64.deb stable/main/binary-ia64/dhcp3-common_3.1.1-6+lenny3_ia64.deb dhcp3 (3.1.1-6+lenny3) stable-security; urgency=high * Reorder patches to actually apply them stable/main/binary-i386/dhcp3-server-ldap_3.1.1-6+lenny3_i386.deb stable/main/binary-i386/dhcp3-common_3.1.1-6+lenny3_i386.deb stable/main/binary-i386/dhcp3-server_3.1.1-6+lenny3_i386.deb stable/main/binary-i386/dhcp3-dev_3.1.1-6+lenny3_i386.deb stable/main/binary-i386/dhcp3-client_3.1.1-6+lenny3_i386.deb stable/main/binary-i386/dhcp3-relay_3.1.1-6+lenny3_i386.deb stable/main/binary-i386/dhcp3-client-udeb_3.1.1-6+lenny3_i386.udeb dhcp3 (3.1.1-6+lenny3) stable-security; urgency=high * Reorder patches to actually apply them stable/main/binary-hppa/dhcp3-client_3.1.1-6+lenny3_hppa.deb stable/main/binary-hppa/dhcp3-common_3.1.1-6+lenny3_hppa.deb stable/main/binary-hppa/dhcp3-relay_3.1.1-6+lenny3_hppa.deb stable/main/binary-hppa/dhcp3-server_3.1.1-6+lenny3_hppa.deb stable/main/binary-hppa/dhcp3-client-udeb_3.1.1-6+lenny3_hppa.udeb stable/main/binary-hppa/dhcp3-dev_3.1.1-6+lenny3_hppa.deb stable/main/binary-hppa/dhcp3-server-ldap_3.1.1-6+lenny3_hppa.deb dhcp3 (3.1.1-6+lenny3) stable-security; urgency=high * Reorder patches to actually apply them stable/main/binary-armel/dhcp3-server-ldap_3.1.1-6+lenny3_armel.deb stable/main/binary-armel/dhcp3-client_3.1.1-6+lenny3_armel.deb stable/main/binary-armel/dhcp3-server_3.1.1-6+lenny3_armel.deb stable/main/binary-armel/dhcp3-dev_3.1.1-6+lenny3_armel.deb stable/main/binary-armel/dhcp3-common_3.1.1-6+lenny3_armel.deb stable/main/binary-armel/dhcp3-relay_3.1.1-6+lenny3_armel.deb stable/main/binary-armel/dhcp3-client-udeb_3.1.1-6+lenny3_armel.udeb dhcp3 (3.1.1-6+lenny3) stable-security; urgency=high * Reorder patches to actually apply them stable/main/binary-arm/dhcp3-client_3.1.1-6+lenny3_arm.deb stable/main/binary-arm/dhcp3-server-ldap_3.1.1-6+lenny3_arm.deb stable/main/binary-arm/dhcp3-relay_3.1.1-6+lenny3_arm.deb stable/main/binary-arm/dhcp3-client-udeb_3.1.1-6+lenny3_arm.udeb stable/main/binary-arm/dhcp3-server_3.1.1-6+lenny3_arm.deb stable/main/binary-arm/dhcp3-dev_3.1.1-6+lenny3_arm.deb stable/main/binary-arm/dhcp3-common_3.1.1-6+lenny3_arm.deb dhcp3 (3.1.1-6+lenny3) stable-security; urgency=high * Reorder patches to actually apply them stable/main/binary-alpha/dhcp3-client_3.1.1-6+lenny3_alpha.deb stable/main/binary-alpha/dhcp3-server_3.1.1-6+lenny3_alpha.deb stable/main/binary-alpha/dhcp3-dev_3.1.1-6+lenny3_alpha.deb stable/main/binary-alpha/dhcp3-client-udeb_3.1.1-6+lenny3_alpha.udeb stable/main/binary-alpha/dhcp3-relay_3.1.1-6+lenny3_alpha.deb stable/main/binary-alpha/dhcp3-common_3.1.1-6+lenny3_alpha.deb stable/main/binary-alpha/dhcp3-server-ldap_3.1.1-6+lenny3_alpha.deb dhcp3 (3.1.1-6+lenny3) stable-security; urgency=high * Reorder patches to actually apply them stable/main/binary-amd64/dhcp3-common_3.1.1-6+lenny3_amd64.deb stable/main/source/dhcp3_3.1.1-6+lenny3.dsc stable/main/binary-amd64/dhcp3-relay_3.1.1-6+lenny3_amd64.deb stable/main/binary-all/dhcp-client_3.1.1-6+lenny3_all.deb stable/main/binary-amd64/dhcp3-client-udeb_3.1.1-6+lenny3_amd64.udeb stable/main/binary-amd64/dhcp3-server_3.1.1-6+lenny3_amd64.deb stable/main/source/dhcp3_3.1.1-6+lenny3.diff.gz stable/main/binary-amd64/dhcp3-client_3.1.1-6+lenny3_amd64.deb stable/main/binary-amd64/dhcp3-server-ldap_3.1.1-6+lenny3_amd64.deb stable/main/binary-amd64/dhcp3-dev_3.1.1-6+lenny3_amd64.deb dhcp3 (3.1.1-6+lenny3) stable-security; urgency=high * Reorder patches to actually apply them stable/main/binary-sparc/debian-installer_20090123lenny4_sparc.deb debian-installer (20090123lenny4) stable; urgency=low [ Frans Pop ] * Use printf instead of 'echo -en' to create win32-loader.ini. Closes: #539933. [ dann frazier ] * Rebuild to incorporate linux-kernel-di packages based upon linux-2.6 2.6.26-19 stable/main/binary-s390/debian-installer_20090123lenny4_s390.deb debian-installer (20090123lenny4) stable; urgency=low [ Frans Pop ] * Use printf instead of 'echo -en' to create win32-loader.ini. Closes: #539933. [ dann frazier ] * Rebuild to incorporate linux-kernel-di packages based upon linux-2.6 2.6.26-19 stable/main/binary-powerpc/debian-installer_20090123lenny4_powerpc.deb debian-installer (20090123lenny4) stable; urgency=low [ Frans Pop ] * Use printf instead of 'echo -en' to create win32-loader.ini. Closes: #539933. [ dann frazier ] * Rebuild to incorporate linux-kernel-di packages based upon linux-2.6 2.6.26-19 stable/main/binary-mipsel/debian-installer_20090123lenny4_mipsel.deb debian-installer (20090123lenny4) stable; urgency=low [ Frans Pop ] * Use printf instead of 'echo -en' to create win32-loader.ini. Closes: #539933. [ dann frazier ] * Rebuild to incorporate linux-kernel-di packages based upon linux-2.6 2.6.26-19 stable/main/binary-mips/debian-installer_20090123lenny4_mips.deb debian-installer (20090123lenny4) stable; urgency=low [ Frans Pop ] * Use printf instead of 'echo -en' to create win32-loader.ini. Closes: #539933. [ dann frazier ] * Rebuild to incorporate linux-kernel-di packages based upon linux-2.6 2.6.26-19 stable/main/binary-i386/debian-installer_20090123lenny4_i386.deb debian-installer (20090123lenny4) stable; urgency=low [ Frans Pop ] * Use printf instead of 'echo -en' to create win32-loader.ini. Closes: #539933. [ dann frazier ] * Rebuild to incorporate linux-kernel-di packages based upon linux-2.6 2.6.26-19 stable/main/binary-hppa/debian-installer_20090123lenny4_hppa.deb debian-installer (20090123lenny4) stable; urgency=low [ Frans Pop ] * Use printf instead of 'echo -en' to create win32-loader.ini. Closes: #539933. [ dann frazier ] * Rebuild to incorporate linux-kernel-di packages based upon linux-2.6 2.6.26-19 stable/main/binary-armel/debian-installer_20090123lenny4_armel.deb debian-installer (20090123lenny4) stable; urgency=low [ Frans Pop ] * Use printf instead of 'echo -en' to create win32-loader.ini. Closes: #539933. [ dann frazier ] * Rebuild to incorporate linux-kernel-di packages based upon linux-2.6 2.6.26-19 stable/main/binary-arm/debian-installer_20090123lenny4_arm.deb debian-installer (20090123lenny4) stable; urgency=low [ Frans Pop ] * Use printf instead of 'echo -en' to create win32-loader.ini. Closes: #539933. [ dann frazier ] * Rebuild to incorporate linux-kernel-di packages based upon linux-2.6 2.6.26-19 stable/main/binary-amd64/debian-installer_20090123lenny4_amd64.deb debian-installer (20090123lenny4) stable; urgency=low [ Frans Pop ] * Use printf instead of 'echo -en' to create win32-loader.ini. Closes: #539933. [ dann frazier ] * Rebuild to incorporate linux-kernel-di packages based upon linux-2.6 2.6.26-19 stable/main/binary-alpha/debian-installer_20090123lenny4_alpha.deb debian-installer (20090123lenny4) stable; urgency=low [ Frans Pop ] * Use printf instead of 'echo -en' to create win32-loader.ini. Closes: #539933. [ dann frazier ] * Rebuild to incorporate linux-kernel-di packages based upon linux-2.6 2.6.26-19 stable/main/source/debian-installer_20090123lenny4.tar.gz stable/main/binary-ia64/debian-installer_20090123lenny4_ia64.deb stable/main/source/debian-installer_20090123lenny4.dsc debian-installer (20090123lenny4) stable; urgency=low [ Frans Pop ] * Use printf instead of 'echo -en' to create win32-loader.ini. Closes: #539933. [ dann frazier ] * Rebuild to incorporate linux-kernel-di packages based upon linux-2.6 2.6.26-19 stable/main/binary-sparc/libcurl4-openssl-dev_7.18.2-8lenny3_sparc.deb stable/main/binary-sparc/libcurl3_7.18.2-8lenny3_sparc.deb stable/main/binary-sparc/libcurl3-gnutls_7.18.2-8lenny3_sparc.deb stable/main/binary-sparc/libcurl4-gnutls-dev_7.18.2-8lenny3_sparc.deb stable/main/binary-sparc/curl_7.18.2-8lenny3_sparc.deb stable/main/binary-sparc/libcurl3-dbg_7.18.2-8lenny3_sparc.deb curl (7.18.2-8lenny3) stable-security; urgency=high * Non-maintainer upload by the Security Team. * Fix possible midm attack via injected null bytes in the certificate (CVE-2009-2417; Closes: #541991). stable/main/binary-s390/curl_7.18.2-8lenny3_s390.deb stable/main/binary-s390/libcurl3-dbg_7.18.2-8lenny3_s390.deb stable/main/binary-s390/libcurl4-gnutls-dev_7.18.2-8lenny3_s390.deb stable/main/binary-s390/libcurl4-openssl-dev_7.18.2-8lenny3_s390.deb stable/main/binary-s390/libcurl3-gnutls_7.18.2-8lenny3_s390.deb stable/main/binary-s390/libcurl3_7.18.2-8lenny3_s390.deb curl (7.18.2-8lenny3) stable-security; urgency=high * Non-maintainer upload by the Security Team. * Fix possible midm attack via injected null bytes in the certificate (CVE-2009-2417; Closes: #541991). stable/main/binary-powerpc/libcurl4-gnutls-dev_7.18.2-8lenny3_powerpc.deb stable/main/binary-powerpc/curl_7.18.2-8lenny3_powerpc.deb stable/main/binary-powerpc/libcurl3-gnutls_7.18.2-8lenny3_powerpc.deb stable/main/binary-powerpc/libcurl4-openssl-dev_7.18.2-8lenny3_powerpc.deb stable/main/binary-powerpc/libcurl3-dbg_7.18.2-8lenny3_powerpc.deb stable/main/binary-powerpc/libcurl3_7.18.2-8lenny3_powerpc.deb curl (7.18.2-8lenny3) stable-security; urgency=high * Non-maintainer upload by the Security Team. * Fix possible midm attack via injected null bytes in the certificate (CVE-2009-2417; Closes: #541991). stable/main/binary-mipsel/curl_7.18.2-8lenny3_mipsel.deb stable/main/binary-mipsel/libcurl3-dbg_7.18.2-8lenny3_mipsel.deb stable/main/binary-mipsel/libcurl3-gnutls_7.18.2-8lenny3_mipsel.deb stable/main/binary-mipsel/libcurl4-openssl-dev_7.18.2-8lenny3_mipsel.deb stable/main/binary-mipsel/libcurl3_7.18.2-8lenny3_mipsel.deb stable/main/binary-mipsel/libcurl4-gnutls-dev_7.18.2-8lenny3_mipsel.deb curl (7.18.2-8lenny3) stable-security; urgency=high * Non-maintainer upload by the Security Team. * Fix possible midm attack via injected null bytes in the certificate (CVE-2009-2417; Closes: #541991). stable/main/binary-mips/libcurl3-dbg_7.18.2-8lenny3_mips.deb stable/main/binary-mips/curl_7.18.2-8lenny3_mips.deb stable/main/binary-mips/libcurl3_7.18.2-8lenny3_mips.deb stable/main/binary-mips/libcurl3-gnutls_7.18.2-8lenny3_mips.deb stable/main/binary-mips/libcurl4-gnutls-dev_7.18.2-8lenny3_mips.deb stable/main/binary-mips/libcurl4-openssl-dev_7.18.2-8lenny3_mips.deb curl (7.18.2-8lenny3) stable-security; urgency=high * Non-maintainer upload by the Security Team. * Fix possible midm attack via injected null bytes in the certificate (CVE-2009-2417; Closes: #541991). stable/main/binary-ia64/libcurl3_7.18.2-8lenny3_ia64.deb stable/main/binary-ia64/libcurl3-dbg_7.18.2-8lenny3_ia64.deb stable/main/binary-ia64/libcurl4-openssl-dev_7.18.2-8lenny3_ia64.deb stable/main/binary-ia64/libcurl4-gnutls-dev_7.18.2-8lenny3_ia64.deb stable/main/binary-ia64/libcurl3-gnutls_7.18.2-8lenny3_ia64.deb stable/main/binary-ia64/curl_7.18.2-8lenny3_ia64.deb curl (7.18.2-8lenny3) stable-security; urgency=high * Non-maintainer upload by the Security Team. * Fix possible midm attack via injected null bytes in the certificate (CVE-2009-2417; Closes: #541991). stable/main/binary-i386/curl_7.18.2-8lenny3_i386.deb stable/main/binary-i386/libcurl4-gnutls-dev_7.18.2-8lenny3_i386.deb stable/main/binary-i386/libcurl3-gnutls_7.18.2-8lenny3_i386.deb stable/main/binary-i386/libcurl4-openssl-dev_7.18.2-8lenny3_i386.deb stable/main/binary-i386/libcurl3-dbg_7.18.2-8lenny3_i386.deb stable/main/binary-i386/libcurl3_7.18.2-8lenny3_i386.deb curl (7.18.2-8lenny3) stable-security; urgency=high * Non-maintainer upload by the Security Team. * Fix possible midm attack via injected null bytes in the certificate (CVE-2009-2417; Closes: #541991). stable/main/binary-hppa/curl_7.18.2-8lenny3_hppa.deb stable/main/binary-hppa/libcurl3-dbg_7.18.2-8lenny3_hppa.deb stable/main/binary-hppa/libcurl4-gnutls-dev_7.18.2-8lenny3_hppa.deb stable/main/binary-hppa/libcurl3_7.18.2-8lenny3_hppa.deb stable/main/binary-hppa/libcurl4-openssl-dev_7.18.2-8lenny3_hppa.deb stable/main/binary-hppa/libcurl3-gnutls_7.18.2-8lenny3_hppa.deb curl (7.18.2-8lenny3) stable-security; urgency=high * Non-maintainer upload by the Security Team. * Fix possible midm attack via injected null bytes in the certificate (CVE-2009-2417; Closes: #541991). stable/main/binary-armel/curl_7.18.2-8lenny3_armel.deb stable/main/binary-armel/libcurl4-gnutls-dev_7.18.2-8lenny3_armel.deb stable/main/binary-armel/libcurl3_7.18.2-8lenny3_armel.deb stable/main/binary-armel/libcurl3-gnutls_7.18.2-8lenny3_armel.deb stable/main/binary-armel/libcurl4-openssl-dev_7.18.2-8lenny3_armel.deb stable/main/binary-armel/libcurl3-dbg_7.18.2-8lenny3_armel.deb curl (7.18.2-8lenny3) stable-security; urgency=high * Non-maintainer upload by the Security Team. * Fix possible midm attack via injected null bytes in the certificate (CVE-2009-2417; Closes: #541991). stable/main/binary-arm/libcurl4-openssl-dev_7.18.2-8lenny3_arm.deb stable/main/binary-arm/libcurl3-gnutls_7.18.2-8lenny3_arm.deb stable/main/binary-arm/libcurl3_7.18.2-8lenny3_arm.deb stable/main/binary-arm/libcurl3-dbg_7.18.2-8lenny3_arm.deb stable/main/binary-arm/curl_7.18.2-8lenny3_arm.deb stable/main/binary-arm/libcurl4-gnutls-dev_7.18.2-8lenny3_arm.deb curl (7.18.2-8lenny3) stable-security; urgency=high * Non-maintainer upload by the Security Team. * Fix possible midm attack via injected null bytes in the certificate (CVE-2009-2417; Closes: #541991). stable/main/binary-alpha/libcurl3-dbg_7.18.2-8lenny3_alpha.deb stable/main/binary-alpha/curl_7.18.2-8lenny3_alpha.deb stable/main/binary-alpha/libcurl3-gnutls_7.18.2-8lenny3_alpha.deb stable/main/binary-alpha/libcurl3_7.18.2-8lenny3_alpha.deb stable/main/binary-alpha/libcurl4-gnutls-dev_7.18.2-8lenny3_alpha.deb stable/main/binary-alpha/libcurl4-openssl-dev_7.18.2-8lenny3_alpha.deb curl (7.18.2-8lenny3) stable-security; urgency=high * Non-maintainer upload by the Security Team. * Fix possible midm attack via injected null bytes in the certificate (CVE-2009-2417; Closes: #541991). stable/main/binary-amd64/libcurl4-openssl-dev_7.18.2-8lenny3_amd64.deb stable/main/source/curl_7.18.2-8lenny3.diff.gz stable/main/binary-amd64/curl_7.18.2-8lenny3_amd64.deb stable/main/binary-amd64/libcurl3-dbg_7.18.2-8lenny3_amd64.deb stable/main/binary-amd64/libcurl3_7.18.2-8lenny3_amd64.deb stable/main/source/curl_7.18.2-8lenny3.dsc stable/main/binary-amd64/libcurl3-gnutls_7.18.2-8lenny3_amd64.deb stable/main/binary-amd64/libcurl4-gnutls-dev_7.18.2-8lenny3_amd64.deb curl (7.18.2-8lenny3) stable-security; urgency=high * Non-maintainer upload by the Security Team. * Fix possible midm attack via injected null bytes in the certificate (CVE-2009-2417; Closes: #541991). stable/main/binary-sparc/libcamlimages-ocaml_2.2.0-4+lenny2_sparc.deb stable/main/binary-sparc/libcamlimages-ocaml-dev_2.2.0-4+lenny2_sparc.deb camlimages (1:2.2.0-4+lenny2) stable-security; urgency=high * Non-maintainer upload by the security team * Expand patch to also cover integer overflows in jpegread.c and gifread.c (Closes: #540146) Fixes: CVE-2009-2660 stable/main/binary-s390/libcamlimages-ocaml-dev_2.2.0-4+lenny2_s390.deb stable/main/binary-s390/libcamlimages-ocaml_2.2.0-4+lenny2_s390.deb camlimages (1:2.2.0-4+lenny2) stable-security; urgency=high * Non-maintainer upload by the security team * Expand patch to also cover integer overflows in jpegread.c and gifread.c (Closes: #540146) Fixes: CVE-2009-2660 stable/main/binary-powerpc/libcamlimages-ocaml_2.2.0-4+lenny2_powerpc.deb stable/main/binary-powerpc/libcamlimages-ocaml-dev_2.2.0-4+lenny2_powerpc.deb camlimages (1:2.2.0-4+lenny2) stable-security; urgency=high * Non-maintainer upload by the security team * Expand patch to also cover integer overflows in jpegread.c and gifread.c (Closes: #540146) Fixes: CVE-2009-2660 stable/main/binary-mipsel/libcamlimages-ocaml-dev_2.2.0-4+lenny2_mipsel.deb stable/main/binary-mipsel/libcamlimages-ocaml_2.2.0-4+lenny2_mipsel.deb camlimages (1:2.2.0-4+lenny2) stable-security; urgency=high * Non-maintainer upload by the security team * Expand patch to also cover integer overflows in jpegread.c and gifread.c (Closes: #540146) Fixes: CVE-2009-2660 stable/main/binary-mips/libcamlimages-ocaml_2.2.0-4+lenny2_mips.deb stable/main/binary-mips/libcamlimages-ocaml-dev_2.2.0-4+lenny2_mips.deb camlimages (1:2.2.0-4+lenny2) stable-security; urgency=high * Non-maintainer upload by the security team * Expand patch to also cover integer overflows in jpegread.c and gifread.c (Closes: #540146) Fixes: CVE-2009-2660 stable/main/binary-ia64/libcamlimages-ocaml-dev_2.2.0-4+lenny2_ia64.deb stable/main/binary-ia64/libcamlimages-ocaml_2.2.0-4+lenny2_ia64.deb camlimages (1:2.2.0-4+lenny2) stable-security; urgency=high * Non-maintainer upload by the security team * Expand patch to also cover integer overflows in jpegread.c and gifread.c (Closes: #540146) Fixes: CVE-2009-2660 stable/main/binary-hppa/libcamlimages-ocaml-dev_2.2.0-4+lenny2_hppa.deb stable/main/binary-hppa/libcamlimages-ocaml_2.2.0-4+lenny2_hppa.deb camlimages (1:2.2.0-4+lenny2) stable-security; urgency=high * Non-maintainer upload by the security team * Expand patch to also cover integer overflows in jpegread.c and gifread.c (Closes: #540146) Fixes: CVE-2009-2660 stable/main/binary-armel/libcamlimages-ocaml-dev_2.2.0-4+lenny2_armel.deb stable/main/binary-armel/libcamlimages-ocaml_2.2.0-4+lenny2_armel.deb camlimages (1:2.2.0-4+lenny2) stable-security; urgency=high * Non-maintainer upload by the security team * Expand patch to also cover integer overflows in jpegread.c and gifread.c (Closes: #540146) Fixes: CVE-2009-2660 stable/main/binary-arm/libcamlimages-ocaml-dev_2.2.0-4+lenny2_arm.deb stable/main/binary-arm/libcamlimages-ocaml_2.2.0-4+lenny2_arm.deb camlimages (1:2.2.0-4+lenny2) stable-security; urgency=high * Non-maintainer upload by the security team * Expand patch to also cover integer overflows in jpegread.c and gifread.c (Closes: #540146) Fixes: CVE-2009-2660 stable/main/binary-amd64/libcamlimages-ocaml-dev_2.2.0-4+lenny2_amd64.deb stable/main/binary-amd64/libcamlimages-ocaml_2.2.0-4+lenny2_amd64.deb camlimages (1:2.2.0-4+lenny2) stable-security; urgency=high * Non-maintainer upload by the security team * Expand patch to also cover integer overflows in jpegread.c and gifread.c (Closes: #540146) Fixes: CVE-2009-2660 stable/main/binary-alpha/libcamlimages-ocaml-dev_2.2.0-4+lenny2_alpha.deb stable/main/binary-alpha/libcamlimages-ocaml_2.2.0-4+lenny2_alpha.deb camlimages (1:2.2.0-4+lenny2) stable-security; urgency=high * Non-maintainer upload by the security team * Expand patch to also cover integer overflows in jpegread.c and gifread.c (Closes: #540146) Fixes: CVE-2009-2660 stable/main/binary-all/libcamlimages-ocaml-doc_2.2.0-4+lenny2_all.deb stable/main/source/camlimages_2.2.0-4+lenny2.dsc stable/main/binary-i386/libcamlimages-ocaml-dev_2.2.0-4+lenny2_i386.deb stable/main/binary-i386/libcamlimages-ocaml_2.2.0-4+lenny2_i386.deb stable/main/source/camlimages_2.2.0-4+lenny2.diff.gz camlimages (1:2.2.0-4+lenny2) stable-security; urgency=high * Non-maintainer upload by the security team * Expand patch to also cover integer overflows in jpegread.c and gifread.c (Closes: #540146) Fixes: CVE-2009-2660 stable/main/binary-sparc/burn_0.4.3-2.1+lenny1_sparc.deb burn (0.4.3-2.1+lenny1) stable; urgency=high * Non-maintainer upload. * Security fix for TEMP-0542329 burn: Insecure escaping of file names. * Backport fix for secure handling of child process command arguments. (Closes: Bug#542329) stable/main/binary-s390/burn_0.4.3-2.1+lenny1_s390.deb burn (0.4.3-2.1+lenny1) stable; urgency=high * Non-maintainer upload. * Security fix for TEMP-0542329 burn: Insecure escaping of file names. * Backport fix for secure handling of child process command arguments. (Closes: Bug#542329) stable/main/binary-powerpc/burn_0.4.3-2.1+lenny1_powerpc.deb burn (0.4.3-2.1+lenny1) stable; urgency=high * Non-maintainer upload. * Security fix for TEMP-0542329 burn: Insecure escaping of file names. * Backport fix for secure handling of child process command arguments. (Closes: Bug#542329) stable/main/binary-mipsel/burn_0.4.3-2.1+lenny1_mipsel.deb burn (0.4.3-2.1+lenny1) stable; urgency=high * Non-maintainer upload. * Security fix for TEMP-0542329 burn: Insecure escaping of file names. * Backport fix for secure handling of child process command arguments. (Closes: Bug#542329) stable/main/binary-mips/burn_0.4.3-2.1+lenny1_mips.deb burn (0.4.3-2.1+lenny1) stable; urgency=high * Non-maintainer upload. * Security fix for TEMP-0542329 burn: Insecure escaping of file names. * Backport fix for secure handling of child process command arguments. (Closes: Bug#542329) stable/main/binary-ia64/burn_0.4.3-2.1+lenny1_ia64.deb burn (0.4.3-2.1+lenny1) stable; urgency=high * Non-maintainer upload. * Security fix for TEMP-0542329 burn: Insecure escaping of file names. * Backport fix for secure handling of child process command arguments. (Closes: Bug#542329) stable/main/binary-i386/burn_0.4.3-2.1+lenny1_i386.deb burn (0.4.3-2.1+lenny1) stable; urgency=high * Non-maintainer upload. * Security fix for TEMP-0542329 burn: Insecure escaping of file names. * Backport fix for secure handling of child process command arguments. (Closes: Bug#542329) stable/main/binary-hppa/burn_0.4.3-2.1+lenny1_hppa.deb burn (0.4.3-2.1+lenny1) stable; urgency=high * Non-maintainer upload. * Security fix for TEMP-0542329 burn: Insecure escaping of file names. * Backport fix for secure handling of child process command arguments. (Closes: Bug#542329) stable/main/binary-armel/burn_0.4.3-2.1+lenny1_armel.deb burn (0.4.3-2.1+lenny1) stable; urgency=high * Non-maintainer upload. * Security fix for TEMP-0542329 burn: Insecure escaping of file names. * Backport fix for secure handling of child process command arguments. (Closes: Bug#542329) stable/main/binary-arm/burn_0.4.3-2.1+lenny1_arm.deb burn (0.4.3-2.1+lenny1) stable; urgency=high * Non-maintainer upload. * Security fix for TEMP-0542329 burn: Insecure escaping of file names. * Backport fix for secure handling of child process command arguments. (Closes: Bug#542329) stable/main/binary-alpha/burn_0.4.3-2.1+lenny1_alpha.deb burn (0.4.3-2.1+lenny1) stable; urgency=high * Non-maintainer upload. * Security fix for TEMP-0542329 burn: Insecure escaping of file names. * Backport fix for secure handling of child process command arguments. (Closes: Bug#542329) stable/main/source/burn_0.4.3-2.1+lenny1.dsc stable/main/source/burn_0.4.3-2.1+lenny1.tar.gz stable/main/binary-amd64/burn_0.4.3-2.1+lenny1_amd64.deb burn (0.4.3-2.1+lenny1) stable; urgency=high * Non-maintainer upload. * Security fix for TEMP-0542329 burn: Insecure escaping of file names. * Backport fix for secure handling of child process command arguments. (Closes: Bug#542329) stable/main/binary-sparc/bind9-host_9.5.1.dfsg.P3-1_sparc.deb stable/main/binary-sparc/libisc45_9.5.1.dfsg.P3-1_sparc.deb stable/main/binary-sparc/libisccc40_9.5.1.dfsg.P3-1_sparc.deb stable/main/binary-sparc/libisccfg40_9.5.1.dfsg.P3-1_sparc.deb stable/main/binary-sparc/lwresd_9.5.1.dfsg.P3-1_sparc.deb stable/main/binary-sparc/dnsutils_9.5.1.dfsg.P3-1_sparc.deb stable/main/binary-sparc/bind9_9.5.1.dfsg.P3-1_sparc.deb stable/main/binary-sparc/libbind9-40_9.5.1.dfsg.P3-1_sparc.deb stable/main/binary-sparc/libdns45_9.5.1.dfsg.P3-1_sparc.deb stable/main/binary-sparc/bind9utils_9.5.1.dfsg.P3-1_sparc.deb stable/main/binary-sparc/libbind-dev_9.5.1.dfsg.P3-1_sparc.deb stable/main/binary-sparc/liblwres40_9.5.1.dfsg.P3-1_sparc.deb bind9 (1:9.5.1.dfsg.P3-1) stable-security; urgency=low [Internet Software Consortium, Inc] * A specially crafted update packet will cause named to exit. CVE-2009-0696, CERT VU#725188. Closes: #538975 stable/main/binary-s390/libbind-dev_9.5.1.dfsg.P3-1_s390.deb stable/main/binary-s390/libbind9-40_9.5.1.dfsg.P3-1_s390.deb stable/main/binary-s390/bind9utils_9.5.1.dfsg.P3-1_s390.deb stable/main/binary-s390/lwresd_9.5.1.dfsg.P3-1_s390.deb stable/main/binary-s390/dnsutils_9.5.1.dfsg.P3-1_s390.deb stable/main/binary-s390/libisc45_9.5.1.dfsg.P3-1_s390.deb stable/main/binary-s390/libdns45_9.5.1.dfsg.P3-1_s390.deb stable/main/binary-s390/libisccc40_9.5.1.dfsg.P3-1_s390.deb stable/main/binary-s390/libisccfg40_9.5.1.dfsg.P3-1_s390.deb stable/main/binary-s390/bind9-host_9.5.1.dfsg.P3-1_s390.deb stable/main/binary-s390/bind9_9.5.1.dfsg.P3-1_s390.deb stable/main/binary-s390/liblwres40_9.5.1.dfsg.P3-1_s390.deb bind9 (1:9.5.1.dfsg.P3-1) stable-security; urgency=low [Internet Software Consortium, Inc] * A specially crafted update packet will cause named to exit. CVE-2009-0696, CERT VU#725188. Closes: #538975 stable/main/binary-powerpc/bind9_9.5.1.dfsg.P3-1_powerpc.deb stable/main/binary-powerpc/libbind-dev_9.5.1.dfsg.P3-1_powerpc.deb stable/main/binary-powerpc/lwresd_9.5.1.dfsg.P3-1_powerpc.deb stable/main/binary-powerpc/libbind9-40_9.5.1.dfsg.P3-1_powerpc.deb stable/main/binary-powerpc/dnsutils_9.5.1.dfsg.P3-1_powerpc.deb stable/main/binary-powerpc/bind9utils_9.5.1.dfsg.P3-1_powerpc.deb stable/main/binary-powerpc/libisccfg40_9.5.1.dfsg.P3-1_powerpc.deb stable/main/binary-powerpc/libisccc40_9.5.1.dfsg.P3-1_powerpc.deb stable/main/binary-powerpc/bind9-host_9.5.1.dfsg.P3-1_powerpc.deb stable/main/binary-powerpc/libdns45_9.5.1.dfsg.P3-1_powerpc.deb stable/main/binary-powerpc/liblwres40_9.5.1.dfsg.P3-1_powerpc.deb stable/main/binary-powerpc/libisc45_9.5.1.dfsg.P3-1_powerpc.deb bind9 (1:9.5.1.dfsg.P3-1) stable-security; urgency=low [Internet Software Consortium, Inc] * A specially crafted update packet will cause named to exit. CVE-2009-0696, CERT VU#725188. Closes: #538975 stable/main/binary-mipsel/libbind-dev_9.5.1.dfsg.P3-1_mipsel.deb stable/main/binary-mipsel/dnsutils_9.5.1.dfsg.P3-1_mipsel.deb stable/main/binary-mipsel/libbind9-40_9.5.1.dfsg.P3-1_mipsel.deb stable/main/binary-mipsel/bind9_9.5.1.dfsg.P3-1_mipsel.deb stable/main/binary-mipsel/liblwres40_9.5.1.dfsg.P3-1_mipsel.deb stable/main/binary-mipsel/libisc45_9.5.1.dfsg.P3-1_mipsel.deb stable/main/binary-mipsel/libdns45_9.5.1.dfsg.P3-1_mipsel.deb stable/main/binary-mipsel/bind9-host_9.5.1.dfsg.P3-1_mipsel.deb stable/main/binary-mipsel/lwresd_9.5.1.dfsg.P3-1_mipsel.deb stable/main/binary-mipsel/libisccfg40_9.5.1.dfsg.P3-1_mipsel.deb stable/main/binary-mipsel/libisccc40_9.5.1.dfsg.P3-1_mipsel.deb stable/main/binary-mipsel/bind9utils_9.5.1.dfsg.P3-1_mipsel.deb bind9 (1:9.5.1.dfsg.P3-1) stable-security; urgency=low [Internet Software Consortium, Inc] * A specially crafted update packet will cause named to exit. CVE-2009-0696, CERT VU#725188. Closes: #538975 stable/main/binary-mips/libisccfg40_9.5.1.dfsg.P3-1_mips.deb stable/main/binary-mips/libbind-dev_9.5.1.dfsg.P3-1_mips.deb stable/main/binary-mips/libisccc40_9.5.1.dfsg.P3-1_mips.deb stable/main/binary-mips/lwresd_9.5.1.dfsg.P3-1_mips.deb stable/main/binary-mips/dnsutils_9.5.1.dfsg.P3-1_mips.deb stable/main/binary-mips/bind9-host_9.5.1.dfsg.P3-1_mips.deb stable/main/binary-mips/libbind9-40_9.5.1.dfsg.P3-1_mips.deb stable/main/binary-mips/bind9utils_9.5.1.dfsg.P3-1_mips.deb stable/main/binary-mips/libdns45_9.5.1.dfsg.P3-1_mips.deb stable/main/binary-mips/liblwres40_9.5.1.dfsg.P3-1_mips.deb stable/main/binary-mips/libisc45_9.5.1.dfsg.P3-1_mips.deb stable/main/binary-mips/bind9_9.5.1.dfsg.P3-1_mips.deb bind9 (1:9.5.1.dfsg.P3-1) stable-security; urgency=low [Internet Software Consortium, Inc] * A specially crafted update packet will cause named to exit. CVE-2009-0696, CERT VU#725188. Closes: #538975 stable/main/binary-ia64/liblwres40_9.5.1.dfsg.P3-1_ia64.deb stable/main/binary-ia64/libisccc40_9.5.1.dfsg.P3-1_ia64.deb stable/main/binary-ia64/libdns45_9.5.1.dfsg.P3-1_ia64.deb stable/main/binary-ia64/libisc45_9.5.1.dfsg.P3-1_ia64.deb stable/main/binary-ia64/bind9utils_9.5.1.dfsg.P3-1_ia64.deb stable/main/binary-ia64/libbind9-40_9.5.1.dfsg.P3-1_ia64.deb stable/main/binary-ia64/libbind-dev_9.5.1.dfsg.P3-1_ia64.deb stable/main/binary-ia64/libisccfg40_9.5.1.dfsg.P3-1_ia64.deb stable/main/binary-ia64/lwresd_9.5.1.dfsg.P3-1_ia64.deb stable/main/binary-ia64/dnsutils_9.5.1.dfsg.P3-1_ia64.deb stable/main/binary-ia64/bind9_9.5.1.dfsg.P3-1_ia64.deb stable/main/binary-ia64/bind9-host_9.5.1.dfsg.P3-1_ia64.deb bind9 (1:9.5.1.dfsg.P3-1) stable-security; urgency=low [Internet Software Consortium, Inc] * A specially crafted update packet will cause named to exit. CVE-2009-0696, CERT VU#725188. Closes: #538975 stable/main/binary-i386/libbind-dev_9.5.1.dfsg.P3-1_i386.deb stable/main/binary-i386/bind9_9.5.1.dfsg.P3-1_i386.deb stable/main/binary-i386/libisccc40_9.5.1.dfsg.P3-1_i386.deb stable/main/binary-i386/liblwres40_9.5.1.dfsg.P3-1_i386.deb stable/main/binary-i386/bind9-host_9.5.1.dfsg.P3-1_i386.deb stable/main/binary-i386/libisccfg40_9.5.1.dfsg.P3-1_i386.deb stable/main/binary-i386/libbind9-40_9.5.1.dfsg.P3-1_i386.deb stable/main/binary-i386/libisc45_9.5.1.dfsg.P3-1_i386.deb stable/main/binary-i386/libdns45_9.5.1.dfsg.P3-1_i386.deb stable/main/binary-i386/dnsutils_9.5.1.dfsg.P3-1_i386.deb stable/main/binary-i386/lwresd_9.5.1.dfsg.P3-1_i386.deb stable/main/binary-i386/bind9utils_9.5.1.dfsg.P3-1_i386.deb bind9 (1:9.5.1.dfsg.P3-1) stable-security; urgency=low [Internet Software Consortium, Inc] * A specially crafted update packet will cause named to exit. CVE-2009-0696, CERT VU#725188. Closes: #538975 stable/main/binary-hppa/liblwres40_9.5.1.dfsg.P3-1_hppa.deb stable/main/binary-hppa/bind9_9.5.1.dfsg.P3-1_hppa.deb stable/main/binary-hppa/libbind9-40_9.5.1.dfsg.P3-1_hppa.deb stable/main/binary-hppa/lwresd_9.5.1.dfsg.P3-1_hppa.deb stable/main/binary-hppa/libisc45_9.5.1.dfsg.P3-1_hppa.deb stable/main/binary-hppa/libdns45_9.5.1.dfsg.P3-1_hppa.deb stable/main/binary-hppa/bind9-host_9.5.1.dfsg.P3-1_hppa.deb stable/main/binary-hppa/libisccc40_9.5.1.dfsg.P3-1_hppa.deb stable/main/binary-hppa/libisccfg40_9.5.1.dfsg.P3-1_hppa.deb stable/main/binary-hppa/dnsutils_9.5.1.dfsg.P3-1_hppa.deb stable/main/binary-hppa/bind9utils_9.5.1.dfsg.P3-1_hppa.deb stable/main/binary-hppa/libbind-dev_9.5.1.dfsg.P3-1_hppa.deb bind9 (1:9.5.1.dfsg.P3-1) stable-security; urgency=low [Internet Software Consortium, Inc] * A specially crafted update packet will cause named to exit. CVE-2009-0696, CERT VU#725188. Closes: #538975 stable/main/binary-armel/libisc45_9.5.1.dfsg.P3-1_armel.deb stable/main/binary-armel/dnsutils_9.5.1.dfsg.P3-1_armel.deb stable/main/binary-armel/bind9utils_9.5.1.dfsg.P3-1_armel.deb stable/main/binary-armel/bind9-host_9.5.1.dfsg.P3-1_armel.deb stable/main/binary-armel/bind9_9.5.1.dfsg.P3-1_armel.deb stable/main/binary-armel/libbind9-40_9.5.1.dfsg.P3-1_armel.deb stable/main/binary-armel/lwresd_9.5.1.dfsg.P3-1_armel.deb stable/main/binary-armel/libisccc40_9.5.1.dfsg.P3-1_armel.deb stable/main/binary-armel/libisccfg40_9.5.1.dfsg.P3-1_armel.deb stable/main/binary-armel/libdns45_9.5.1.dfsg.P3-1_armel.deb stable/main/binary-armel/liblwres40_9.5.1.dfsg.P3-1_armel.deb stable/main/binary-armel/libbind-dev_9.5.1.dfsg.P3-1_armel.deb bind9 (1:9.5.1.dfsg.P3-1) stable-security; urgency=low [Internet Software Consortium, Inc] * A specially crafted update packet will cause named to exit. CVE-2009-0696, CERT VU#725188. Closes: #538975 stable/main/binary-arm/libisc45_9.5.1.dfsg.P3-1_arm.deb stable/main/binary-arm/libbind9-40_9.5.1.dfsg.P3-1_arm.deb stable/main/binary-arm/bind9_9.5.1.dfsg.P3-1_arm.deb stable/main/binary-arm/libisccfg40_9.5.1.dfsg.P3-1_arm.deb stable/main/binary-arm/libisccc40_9.5.1.dfsg.P3-1_arm.deb stable/main/binary-arm/liblwres40_9.5.1.dfsg.P3-1_arm.deb stable/main/binary-arm/bind9utils_9.5.1.dfsg.P3-1_arm.deb stable/main/binary-arm/lwresd_9.5.1.dfsg.P3-1_arm.deb stable/main/binary-arm/bind9-host_9.5.1.dfsg.P3-1_arm.deb stable/main/binary-arm/dnsutils_9.5.1.dfsg.P3-1_arm.deb stable/main/binary-arm/libdns45_9.5.1.dfsg.P3-1_arm.deb stable/main/binary-arm/libbind-dev_9.5.1.dfsg.P3-1_arm.deb bind9 (1:9.5.1.dfsg.P3-1) stable-security; urgency=low [Internet Software Consortium, Inc] * A specially crafted update packet will cause named to exit. CVE-2009-0696, CERT VU#725188. Closes: #538975 stable/main/binary-alpha/libisc45_9.5.1.dfsg.P3-1_alpha.deb stable/main/binary-alpha/bind9_9.5.1.dfsg.P3-1_alpha.deb stable/main/binary-alpha/libbind9-40_9.5.1.dfsg.P3-1_alpha.deb stable/main/binary-alpha/dnsutils_9.5.1.dfsg.P3-1_alpha.deb stable/main/binary-alpha/libisccfg40_9.5.1.dfsg.P3-1_alpha.deb stable/main/binary-alpha/libisccc40_9.5.1.dfsg.P3-1_alpha.deb stable/main/binary-alpha/bind9utils_9.5.1.dfsg.P3-1_alpha.deb stable/main/binary-alpha/bind9-host_9.5.1.dfsg.P3-1_alpha.deb stable/main/binary-alpha/libdns45_9.5.1.dfsg.P3-1_alpha.deb stable/main/binary-alpha/liblwres40_9.5.1.dfsg.P3-1_alpha.deb stable/main/binary-alpha/lwresd_9.5.1.dfsg.P3-1_alpha.deb stable/main/binary-alpha/libbind-dev_9.5.1.dfsg.P3-1_alpha.deb bind9 (1:9.5.1.dfsg.P3-1) stable-security; urgency=low [Internet Software Consortium, Inc] * A specially crafted update packet will cause named to exit. CVE-2009-0696, CERT VU#725188. Closes: #538975 stable/main/source/bind9_9.5.1.dfsg.P3.orig.tar.gz stable/main/binary-amd64/dnsutils_9.5.1.dfsg.P3-1_amd64.deb stable/main/binary-amd64/bind9utils_9.5.1.dfsg.P3-1_amd64.deb stable/main/source/bind9_9.5.1.dfsg.P3-1.dsc stable/main/binary-all/bind9-doc_9.5.1.dfsg.P3-1_all.deb stable/main/binary-amd64/libbind-dev_9.5.1.dfsg.P3-1_amd64.deb stable/main/binary-amd64/liblwres40_9.5.1.dfsg.P3-1_amd64.deb stable/main/binary-amd64/lwresd_9.5.1.dfsg.P3-1_amd64.deb stable/main/binary-amd64/libdns45_9.5.1.dfsg.P3-1_amd64.deb stable/main/binary-amd64/bind9_9.5.1.dfsg.P3-1_amd64.deb stable/main/binary-amd64/libisc45_9.5.1.dfsg.P3-1_amd64.deb stable/main/binary-amd64/bind9-host_9.5.1.dfsg.P3-1_amd64.deb stable/main/binary-amd64/libisccfg40_9.5.1.dfsg.P3-1_amd64.deb stable/main/binary-amd64/libisccc40_9.5.1.dfsg.P3-1_amd64.deb stable/main/binary-amd64/libbind9-40_9.5.1.dfsg.P3-1_amd64.deb stable/main/source/bind9_9.5.1.dfsg.P3-1.diff.gz bind9 (1:9.5.1.dfsg.P3-1) stable-security; urgency=low [Internet Software Consortium, Inc] * A specially crafted update packet will cause named to exit. CVE-2009-0696, CERT VU#725188. Closes: #538975 stable/main/binary-sparc/base-files_5lenny4_sparc.deb base-files (5lenny4) stable; urgency=low * Bump version in /etc/debian_version to "5.0.3". stable/main/binary-s390/base-files_5lenny4_s390.deb base-files (5lenny4) stable; urgency=low * Bump version in /etc/debian_version to "5.0.3". stable/main/binary-mipsel/base-files_5lenny4_mipsel.deb base-files (5lenny4) stable; urgency=low * Bump version in /etc/debian_version to "5.0.3". stable/main/binary-mips/base-files_5lenny4_mips.deb base-files (5lenny4) stable; urgency=low * Bump version in /etc/debian_version to "5.0.3". stable/main/binary-ia64/base-files_5lenny4_ia64.deb base-files (5lenny4) stable; urgency=low * Bump version in /etc/debian_version to "5.0.3". stable/main/binary-i386/base-files_5lenny4_i386.deb base-files (5lenny4) stable; urgency=low * Bump version in /etc/debian_version to "5.0.3". stable/main/binary-hppa/base-files_5lenny4_hppa.deb base-files (5lenny4) stable; urgency=low * Bump version in /etc/debian_version to "5.0.3". stable/main/binary-armel/base-files_5lenny4_armel.deb base-files (5lenny4) stable; urgency=low * Bump version in /etc/debian_version to "5.0.3". stable/main/binary-arm/base-files_5lenny4_arm.deb base-files (5lenny4) stable; urgency=low * Bump version in /etc/debian_version to "5.0.3". stable/main/binary-amd64/base-files_5lenny4_amd64.deb base-files (5lenny4) stable; urgency=low * Bump version in /etc/debian_version to "5.0.3". stable/main/binary-alpha/base-files_5lenny4_alpha.deb base-files (5lenny4) stable; urgency=low * Bump version in /etc/debian_version to "5.0.3". stable/main/source/base-files_5lenny4.dsc stable/main/binary-powerpc/base-files_5lenny4_powerpc.deb stable/main/source/base-files_5lenny4.tar.gz base-files (5lenny4) stable; urgency=low * Bump version in /etc/debian_version to "5.0.3". stable/main/source/avelsieve_1.9.7-6+lenny1.dsc stable/main/binary-all/avelsieve_1.9.7-6+lenny1_all.deb stable/main/source/avelsieve_1.9.7-6+lenny1.diff.gz avelsieve (1.9.7-6+lenny1) stable; urgency=medium * Fix "fails to display filters after initial creation using dovecot's managesieve" by introducing patches acknowledged by upstream (Closes: #542539) stable/main/binary-sparc/libaprutil1-dbg_1.2.12+dfsg-8+lenny4_sparc.deb stable/main/binary-sparc/libaprutil1-dev_1.2.12+dfsg-8+lenny4_sparc.deb stable/main/binary-sparc/libaprutil1_1.2.12+dfsg-8+lenny4_sparc.deb apr-util (1.2.12+dfsg-8+lenny4) stable-security; urgency=high * CVE-2009-2412: Fix overflow in RMM allocations due to alignment. stable/main/binary-s390/libaprutil1-dbg_1.2.12+dfsg-8+lenny4_s390.deb stable/main/binary-s390/libaprutil1_1.2.12+dfsg-8+lenny4_s390.deb stable/main/binary-s390/libaprutil1-dev_1.2.12+dfsg-8+lenny4_s390.deb apr-util (1.2.12+dfsg-8+lenny4) stable-security; urgency=high * CVE-2009-2412: Fix overflow in RMM allocations due to alignment. stable/main/binary-powerpc/libaprutil1-dev_1.2.12+dfsg-8+lenny4_powerpc.deb stable/main/binary-powerpc/libaprutil1_1.2.12+dfsg-8+lenny4_powerpc.deb stable/main/binary-powerpc/libaprutil1-dbg_1.2.12+dfsg-8+lenny4_powerpc.deb apr-util (1.2.12+dfsg-8+lenny4) stable-security; urgency=high * CVE-2009-2412: Fix overflow in RMM allocations due to alignment. stable/main/binary-mipsel/libaprutil1-dbg_1.2.12+dfsg-8+lenny4_mipsel.deb stable/main/binary-mipsel/libaprutil1_1.2.12+dfsg-8+lenny4_mipsel.deb stable/main/binary-mipsel/libaprutil1-dev_1.2.12+dfsg-8+lenny4_mipsel.deb apr-util (1.2.12+dfsg-8+lenny4) stable-security; urgency=high * CVE-2009-2412: Fix overflow in RMM allocations due to alignment. stable/main/binary-mips/libaprutil1-dev_1.2.12+dfsg-8+lenny4_mips.deb stable/main/binary-mips/libaprutil1_1.2.12+dfsg-8+lenny4_mips.deb stable/main/binary-mips/libaprutil1-dbg_1.2.12+dfsg-8+lenny4_mips.deb apr-util (1.2.12+dfsg-8+lenny4) stable-security; urgency=high * CVE-2009-2412: Fix overflow in RMM allocations due to alignment. stable/main/binary-ia64/libaprutil1-dev_1.2.12+dfsg-8+lenny4_ia64.deb stable/main/binary-ia64/libaprutil1_1.2.12+dfsg-8+lenny4_ia64.deb stable/main/binary-ia64/libaprutil1-dbg_1.2.12+dfsg-8+lenny4_ia64.deb apr-util (1.2.12+dfsg-8+lenny4) stable-security; urgency=high * CVE-2009-2412: Fix overflow in RMM allocations due to alignment. stable/main/binary-i386/libaprutil1-dbg_1.2.12+dfsg-8+lenny4_i386.deb stable/main/binary-i386/libaprutil1_1.2.12+dfsg-8+lenny4_i386.deb stable/main/binary-i386/libaprutil1-dev_1.2.12+dfsg-8+lenny4_i386.deb apr-util (1.2.12+dfsg-8+lenny4) stable-security; urgency=high * CVE-2009-2412: Fix overflow in RMM allocations due to alignment. stable/main/binary-hppa/libaprutil1-dev_1.2.12+dfsg-8+lenny4_hppa.deb stable/main/binary-hppa/libaprutil1-dbg_1.2.12+dfsg-8+lenny4_hppa.deb stable/main/binary-hppa/libaprutil1_1.2.12+dfsg-8+lenny4_hppa.deb apr-util (1.2.12+dfsg-8+lenny4) stable-security; urgency=high * CVE-2009-2412: Fix overflow in RMM allocations due to alignment. stable/main/binary-armel/libaprutil1-dev_1.2.12+dfsg-8+lenny4_armel.deb stable/main/binary-armel/libaprutil1_1.2.12+dfsg-8+lenny4_armel.deb stable/main/binary-armel/libaprutil1-dbg_1.2.12+dfsg-8+lenny4_armel.deb apr-util (1.2.12+dfsg-8+lenny4) stable-security; urgency=high * CVE-2009-2412: Fix overflow in RMM allocations due to alignment. stable/main/binary-arm/libaprutil1-dbg_1.2.12+dfsg-8+lenny4_arm.deb stable/main/binary-arm/libaprutil1_1.2.12+dfsg-8+lenny4_arm.deb stable/main/binary-arm/libaprutil1-dev_1.2.12+dfsg-8+lenny4_arm.deb apr-util (1.2.12+dfsg-8+lenny4) stable-security; urgency=high * CVE-2009-2412: Fix overflow in RMM allocations due to alignment. stable/main/binary-alpha/libaprutil1_1.2.12+dfsg-8+lenny4_alpha.deb stable/main/binary-alpha/libaprutil1-dev_1.2.12+dfsg-8+lenny4_alpha.deb stable/main/binary-alpha/libaprutil1-dbg_1.2.12+dfsg-8+lenny4_alpha.deb apr-util (1.2.12+dfsg-8+lenny4) stable-security; urgency=high * CVE-2009-2412: Fix overflow in RMM allocations due to alignment. stable/main/source/apr-util_1.2.12+dfsg-8+lenny4.dsc stable/main/source/apr-util_1.2.12+dfsg-8+lenny4.diff.gz stable/main/binary-amd64/libaprutil1-dev_1.2.12+dfsg-8+lenny4_amd64.deb stable/main/binary-amd64/libaprutil1_1.2.12+dfsg-8+lenny4_amd64.deb stable/main/binary-amd64/libaprutil1-dbg_1.2.12+dfsg-8+lenny4_amd64.deb apr-util (1.2.12+dfsg-8+lenny4) stable-security; urgency=high * CVE-2009-2412: Fix overflow in RMM allocations due to alignment. stable/main/binary-sparc/libapr1-dev_1.2.12-5+lenny1_sparc.deb stable/main/binary-sparc/libapr1_1.2.12-5+lenny1_sparc.deb stable/main/binary-sparc/libapr1-dbg_1.2.12-5+lenny1_sparc.deb apr (1.2.12-5+lenny1) stable-security; urgency=high * Fix CVE-2009-2412: overflow in pool allocations, where size alignment was taking place. stable/main/binary-s390/libapr1-dev_1.2.12-5+lenny1_s390.deb stable/main/binary-s390/libapr1_1.2.12-5+lenny1_s390.deb stable/main/binary-s390/libapr1-dbg_1.2.12-5+lenny1_s390.deb apr (1.2.12-5+lenny1) stable-security; urgency=high * Fix CVE-2009-2412: overflow in pool allocations, where size alignment was taking place. stable/main/binary-powerpc/libapr1-dev_1.2.12-5+lenny1_powerpc.deb stable/main/binary-powerpc/libapr1_1.2.12-5+lenny1_powerpc.deb stable/main/binary-powerpc/libapr1-dbg_1.2.12-5+lenny1_powerpc.deb apr (1.2.12-5+lenny1) stable-security; urgency=high * Fix CVE-2009-2412: overflow in pool allocations, where size alignment was taking place. stable/main/binary-mipsel/libapr1-dbg_1.2.12-5+lenny1_mipsel.deb stable/main/binary-mipsel/libapr1-dev_1.2.12-5+lenny1_mipsel.deb stable/main/binary-mipsel/libapr1_1.2.12-5+lenny1_mipsel.deb apr (1.2.12-5+lenny1) stable-security; urgency=high * Fix CVE-2009-2412: overflow in pool allocations, where size alignment was taking place. stable/main/binary-mips/libapr1-dbg_1.2.12-5+lenny1_mips.deb stable/main/binary-mips/libapr1_1.2.12-5+lenny1_mips.deb stable/main/binary-mips/libapr1-dev_1.2.12-5+lenny1_mips.deb apr (1.2.12-5+lenny1) stable-security; urgency=high * Fix CVE-2009-2412: overflow in pool allocations, where size alignment was taking place. stable/main/binary-ia64/libapr1-dev_1.2.12-5+lenny1_ia64.deb stable/main/binary-ia64/libapr1-dbg_1.2.12-5+lenny1_ia64.deb stable/main/binary-ia64/libapr1_1.2.12-5+lenny1_ia64.deb apr (1.2.12-5+lenny1) stable-security; urgency=high * Fix CVE-2009-2412: overflow in pool allocations, where size alignment was taking place. stable/main/binary-i386/libapr1-dev_1.2.12-5+lenny1_i386.deb stable/main/binary-i386/libapr1_1.2.12-5+lenny1_i386.deb stable/main/binary-i386/libapr1-dbg_1.2.12-5+lenny1_i386.deb apr (1.2.12-5+lenny1) stable-security; urgency=high * Fix CVE-2009-2412: overflow in pool allocations, where size alignment was taking place. stable/main/binary-hppa/libapr1-dev_1.2.12-5+lenny1_hppa.deb stable/main/binary-hppa/libapr1_1.2.12-5+lenny1_hppa.deb stable/main/binary-hppa/libapr1-dbg_1.2.12-5+lenny1_hppa.deb apr (1.2.12-5+lenny1) stable-security; urgency=high * Fix CVE-2009-2412: overflow in pool allocations, where size alignment was taking place. stable/main/binary-armel/libapr1_1.2.12-5+lenny1_armel.deb stable/main/binary-armel/libapr1-dbg_1.2.12-5+lenny1_armel.deb stable/main/binary-armel/libapr1-dev_1.2.12-5+lenny1_armel.deb apr (1.2.12-5+lenny1) stable-security; urgency=high * Fix CVE-2009-2412: overflow in pool allocations, where size alignment was taking place. stable/main/binary-arm/libapr1-dbg_1.2.12-5+lenny1_arm.deb stable/main/binary-arm/libapr1_1.2.12-5+lenny1_arm.deb stable/main/binary-arm/libapr1-dev_1.2.12-5+lenny1_arm.deb apr (1.2.12-5+lenny1) stable-security; urgency=high * Fix CVE-2009-2412: overflow in pool allocations, where size alignment was taking place. stable/main/binary-alpha/libapr1_1.2.12-5+lenny1_alpha.deb stable/main/binary-alpha/libapr1-dev_1.2.12-5+lenny1_alpha.deb stable/main/binary-alpha/libapr1-dbg_1.2.12-5+lenny1_alpha.deb apr (1.2.12-5+lenny1) stable-security; urgency=high * Fix CVE-2009-2412: overflow in pool allocations, where size alignment was taking place. stable/main/source/apr_1.2.12-5+lenny1.dsc stable/main/binary-amd64/libapr1_1.2.12-5+lenny1_amd64.deb stable/main/binary-amd64/libapr1-dbg_1.2.12-5+lenny1_amd64.deb stable/main/source/apr_1.2.12-5+lenny1.diff.gz stable/main/binary-amd64/libapr1-dev_1.2.12-5+lenny1_amd64.deb apr (1.2.12-5+lenny1) stable-security; urgency=high * Fix CVE-2009-2412: overflow in pool allocations, where size alignment was taking place. stable/main/binary-sparc/apache2-mpm-itk_2.2.6-02-1+lenny2_sparc.deb apache2-mpm-itk (2.2.6-02-1+lenny2) stable-security; urgency=high * Non-maintainer upload by the security team. * Rebuild with apache2-src 2.2.9-10+lenny4. stable/main/binary-s390/apache2-mpm-itk_2.2.6-02-1+lenny2_s390.deb apache2-mpm-itk (2.2.6-02-1+lenny2) stable-security; urgency=high * Non-maintainer upload by the security team. * Rebuild with apache2-src 2.2.9-10+lenny4. stable/main/binary-powerpc/apache2-mpm-itk_2.2.6-02-1+lenny2_powerpc.deb apache2-mpm-itk (2.2.6-02-1+lenny2) stable-security; urgency=high * Non-maintainer upload by the security team. * Rebuild with apache2-src 2.2.9-10+lenny4. stable/main/binary-mipsel/apache2-mpm-itk_2.2.6-02-1+lenny2_mipsel.deb apache2-mpm-itk (2.2.6-02-1+lenny2) stable-security; urgency=high * Non-maintainer upload by the security team. * Rebuild with apache2-src 2.2.9-10+lenny4. stable/main/binary-mips/apache2-mpm-itk_2.2.6-02-1+lenny2_mips.deb apache2-mpm-itk (2.2.6-02-1+lenny2) stable-security; urgency=high * Non-maintainer upload by the security team. * Rebuild with apache2-src 2.2.9-10+lenny4. stable/main/binary-ia64/apache2-mpm-itk_2.2.6-02-1+lenny2_ia64.deb apache2-mpm-itk (2.2.6-02-1+lenny2) stable-security; urgency=high * Non-maintainer upload by the security team. * Rebuild with apache2-src 2.2.9-10+lenny4. stable/main/binary-hppa/apache2-mpm-itk_2.2.6-02-1+lenny2_hppa.deb apache2-mpm-itk (2.2.6-02-1+lenny2) stable-security; urgency=high * Non-maintainer upload by the security team. * Rebuild with apache2-src 2.2.9-10+lenny4. stable/main/binary-armel/apache2-mpm-itk_2.2.6-02-1+lenny2_armel.deb apache2-mpm-itk (2.2.6-02-1+lenny2) stable-security; urgency=high * Non-maintainer upload by the security team. * Rebuild with apache2-src 2.2.9-10+lenny4. stable/main/binary-arm/apache2-mpm-itk_2.2.6-02-1+lenny2_arm.deb apache2-mpm-itk (2.2.6-02-1+lenny2) stable-security; urgency=high * Non-maintainer upload by the security team. * Rebuild with apache2-src 2.2.9-10+lenny4. stable/main/binary-amd64/apache2-mpm-itk_2.2.6-02-1+lenny2_amd64.deb apache2-mpm-itk (2.2.6-02-1+lenny2) stable-security; urgency=high * Non-maintainer upload by the security team. * Rebuild with apache2-src 2.2.9-10+lenny4. stable/main/binary-alpha/apache2-mpm-itk_2.2.6-02-1+lenny2_alpha.deb apache2-mpm-itk (2.2.6-02-1+lenny2) stable-security; urgency=high * Non-maintainer upload by the security team. * Rebuild with apache2-src 2.2.9-10+lenny4. stable/main/source/apache2-mpm-itk_2.2.6-02-1+lenny2.dsc stable/main/source/apache2-mpm-itk_2.2.6-02-1+lenny2.diff.gz stable/main/binary-i386/apache2-mpm-itk_2.2.6-02-1+lenny2_i386.deb apache2-mpm-itk (2.2.6-02-1+lenny2) stable-security; urgency=high * Non-maintainer upload by the security team. * Rebuild with apache2-src 2.2.9-10+lenny4. stable/main/binary-sparc/apache2-dbg_2.2.9-10+lenny4_sparc.deb stable/main/binary-sparc/apache2-utils_2.2.9-10+lenny4_sparc.deb stable/main/binary-sparc/apache2-mpm-prefork_2.2.9-10+lenny4_sparc.deb stable/main/binary-sparc/apache2-suexec-custom_2.2.9-10+lenny4_sparc.deb stable/main/binary-sparc/apache2-mpm-event_2.2.9-10+lenny4_sparc.deb stable/main/binary-sparc/apache2-suexec_2.2.9-10+lenny4_sparc.deb stable/main/binary-sparc/apache2-mpm-worker_2.2.9-10+lenny4_sparc.deb stable/main/binary-sparc/apache2-threaded-dev_2.2.9-10+lenny4_sparc.deb stable/main/binary-sparc/apache2-prefork-dev_2.2.9-10+lenny4_sparc.deb stable/main/binary-sparc/apache2.2-common_2.2.9-10+lenny4_sparc.deb apache2 (2.2.9-10+lenny4) stable-security; urgency=high * Security fixes: - CVE-2009-1890: denial of service in mod_proxy (closes: #536718) - CVE-2009-1891: denial of service in mod_deflate (closes: #534712) Also prevent compressing the content for HEAD requests. stable/main/binary-s390/apache2-mpm-worker_2.2.9-10+lenny4_s390.deb stable/main/binary-s390/apache2-mpm-event_2.2.9-10+lenny4_s390.deb stable/main/binary-s390/apache2.2-common_2.2.9-10+lenny4_s390.deb stable/main/binary-s390/apache2-prefork-dev_2.2.9-10+lenny4_s390.deb stable/main/binary-s390/apache2-utils_2.2.9-10+lenny4_s390.deb stable/main/binary-s390/apache2-threaded-dev_2.2.9-10+lenny4_s390.deb stable/main/binary-s390/apache2-suexec-custom_2.2.9-10+lenny4_s390.deb stable/main/binary-s390/apache2-suexec_2.2.9-10+lenny4_s390.deb stable/main/binary-s390/apache2-dbg_2.2.9-10+lenny4_s390.deb stable/main/binary-s390/apache2-mpm-prefork_2.2.9-10+lenny4_s390.deb apache2 (2.2.9-10+lenny4) stable-security; urgency=high * Security fixes: - CVE-2009-1890: denial of service in mod_proxy (closes: #536718) - CVE-2009-1891: denial of service in mod_deflate (closes: #534712) Also prevent compressing the content for HEAD requests. stable/main/binary-powerpc/apache2-mpm-worker_2.2.9-10+lenny4_powerpc.deb stable/main/binary-powerpc/apache2-suexec-custom_2.2.9-10+lenny4_powerpc.deb stable/main/binary-powerpc/apache2.2-common_2.2.9-10+lenny4_powerpc.deb stable/main/binary-powerpc/apache2-prefork-dev_2.2.9-10+lenny4_powerpc.deb stable/main/binary-powerpc/apache2-suexec_2.2.9-10+lenny4_powerpc.deb stable/main/binary-powerpc/apache2-utils_2.2.9-10+lenny4_powerpc.deb stable/main/binary-powerpc/apache2-threaded-dev_2.2.9-10+lenny4_powerpc.deb stable/main/binary-powerpc/apache2-mpm-event_2.2.9-10+lenny4_powerpc.deb stable/main/binary-powerpc/apache2-dbg_2.2.9-10+lenny4_powerpc.deb stable/main/binary-powerpc/apache2-mpm-prefork_2.2.9-10+lenny4_powerpc.deb apache2 (2.2.9-10+lenny4) stable-security; urgency=high * Security fixes: - CVE-2009-1890: denial of service in mod_proxy (closes: #536718) - CVE-2009-1891: denial of service in mod_deflate (closes: #534712) Also prevent compressing the content for HEAD requests. stable/main/binary-mipsel/apache2-mpm-prefork_2.2.9-10+lenny4_mipsel.deb stable/main/binary-mipsel/apache2-prefork-dev_2.2.9-10+lenny4_mipsel.deb stable/main/binary-mipsel/apache2-threaded-dev_2.2.9-10+lenny4_mipsel.deb stable/main/binary-mipsel/apache2-utils_2.2.9-10+lenny4_mipsel.deb stable/main/binary-mipsel/apache2-suexec-custom_2.2.9-10+lenny4_mipsel.deb stable/main/binary-mipsel/apache2-suexec_2.2.9-10+lenny4_mipsel.deb stable/main/binary-mipsel/apache2.2-common_2.2.9-10+lenny4_mipsel.deb stable/main/binary-mipsel/apache2-dbg_2.2.9-10+lenny4_mipsel.deb stable/main/binary-mipsel/apache2-mpm-worker_2.2.9-10+lenny4_mipsel.deb stable/main/binary-mipsel/apache2-mpm-event_2.2.9-10+lenny4_mipsel.deb apache2 (2.2.9-10+lenny4) stable-security; urgency=high * Security fixes: - CVE-2009-1890: denial of service in mod_proxy (closes: #536718) - CVE-2009-1891: denial of service in mod_deflate (closes: #534712) Also prevent compressing the content for HEAD requests. stable/main/binary-mips/apache2-suexec-custom_2.2.9-10+lenny4_mips.deb stable/main/binary-mips/apache2-mpm-event_2.2.9-10+lenny4_mips.deb stable/main/binary-mips/apache2-mpm-worker_2.2.9-10+lenny4_mips.deb stable/main/binary-mips/apache2-utils_2.2.9-10+lenny4_mips.deb stable/main/binary-mips/apache2.2-common_2.2.9-10+lenny4_mips.deb stable/main/binary-mips/apache2-mpm-prefork_2.2.9-10+lenny4_mips.deb stable/main/binary-mips/apache2-prefork-dev_2.2.9-10+lenny4_mips.deb stable/main/binary-mips/apache2-threaded-dev_2.2.9-10+lenny4_mips.deb stable/main/binary-mips/apache2-suexec_2.2.9-10+lenny4_mips.deb stable/main/binary-mips/apache2-dbg_2.2.9-10+lenny4_mips.deb apache2 (2.2.9-10+lenny4) stable-security; urgency=high * Security fixes: - CVE-2009-1890: denial of service in mod_proxy (closes: #536718) - CVE-2009-1891: denial of service in mod_deflate (closes: #534712) Also prevent compressing the content for HEAD requests. stable/main/binary-ia64/apache2-mpm-worker_2.2.9-10+lenny4_ia64.deb stable/main/binary-ia64/apache2-suexec-custom_2.2.9-10+lenny4_ia64.deb stable/main/binary-ia64/apache2.2-common_2.2.9-10+lenny4_ia64.deb stable/main/binary-ia64/apache2-utils_2.2.9-10+lenny4_ia64.deb stable/main/binary-ia64/apache2-mpm-event_2.2.9-10+lenny4_ia64.deb stable/main/binary-ia64/apache2-threaded-dev_2.2.9-10+lenny4_ia64.deb stable/main/binary-ia64/apache2-dbg_2.2.9-10+lenny4_ia64.deb stable/main/binary-ia64/apache2-prefork-dev_2.2.9-10+lenny4_ia64.deb stable/main/binary-ia64/apache2-suexec_2.2.9-10+lenny4_ia64.deb stable/main/binary-ia64/apache2-mpm-prefork_2.2.9-10+lenny4_ia64.deb apache2 (2.2.9-10+lenny4) stable-security; urgency=high * Security fixes: - CVE-2009-1890: denial of service in mod_proxy (closes: #536718) - CVE-2009-1891: denial of service in mod_deflate (closes: #534712) Also prevent compressing the content for HEAD requests. stable/main/binary-hppa/apache2-utils_2.2.9-10+lenny4_hppa.deb stable/main/binary-hppa/apache2-suexec-custom_2.2.9-10+lenny4_hppa.deb stable/main/binary-hppa/apache2-suexec_2.2.9-10+lenny4_hppa.deb stable/main/binary-hppa/apache2-mpm-worker_2.2.9-10+lenny4_hppa.deb stable/main/binary-hppa/apache2-mpm-event_2.2.9-10+lenny4_hppa.deb stable/main/binary-hppa/apache2.2-common_2.2.9-10+lenny4_hppa.deb stable/main/binary-hppa/apache2-threaded-dev_2.2.9-10+lenny4_hppa.deb stable/main/binary-hppa/apache2-dbg_2.2.9-10+lenny4_hppa.deb stable/main/binary-hppa/apache2-prefork-dev_2.2.9-10+lenny4_hppa.deb stable/main/binary-hppa/apache2-mpm-prefork_2.2.9-10+lenny4_hppa.deb apache2 (2.2.9-10+lenny4) stable-security; urgency=high * Security fixes: - CVE-2009-1890: denial of service in mod_proxy (closes: #536718) - CVE-2009-1891: denial of service in mod_deflate (closes: #534712) Also prevent compressing the content for HEAD requests. stable/main/binary-armel/apache2-mpm-worker_2.2.9-10+lenny4_armel.deb stable/main/binary-armel/apache2.2-common_2.2.9-10+lenny4_armel.deb stable/main/binary-armel/apache2-dbg_2.2.9-10+lenny4_armel.deb stable/main/binary-armel/apache2-mpm-prefork_2.2.9-10+lenny4_armel.deb stable/main/binary-armel/apache2-suexec-custom_2.2.9-10+lenny4_armel.deb stable/main/binary-armel/apache2-utils_2.2.9-10+lenny4_armel.deb stable/main/binary-armel/apache2-suexec_2.2.9-10+lenny4_armel.deb stable/main/binary-armel/apache2-mpm-event_2.2.9-10+lenny4_armel.deb stable/main/binary-armel/apache2-threaded-dev_2.2.9-10+lenny4_armel.deb stable/main/binary-armel/apache2-prefork-dev_2.2.9-10+lenny4_armel.deb apache2 (2.2.9-10+lenny4) stable-security; urgency=high * Security fixes: - CVE-2009-1890: denial of service in mod_proxy (closes: #536718) - CVE-2009-1891: denial of service in mod_deflate (closes: #534712) Also prevent compressing the content for HEAD requests. stable/main/binary-arm/apache2-dbg_2.2.9-10+lenny4_arm.deb stable/main/binary-arm/apache2-suexec_2.2.9-10+lenny4_arm.deb stable/main/binary-arm/apache2.2-common_2.2.9-10+lenny4_arm.deb stable/main/binary-arm/apache2-mpm-worker_2.2.9-10+lenny4_arm.deb stable/main/binary-arm/apache2-suexec-custom_2.2.9-10+lenny4_arm.deb stable/main/binary-arm/apache2-mpm-prefork_2.2.9-10+lenny4_arm.deb stable/main/binary-arm/apache2-utils_2.2.9-10+lenny4_arm.deb stable/main/binary-arm/apache2-threaded-dev_2.2.9-10+lenny4_arm.deb stable/main/binary-arm/apache2-mpm-event_2.2.9-10+lenny4_arm.deb stable/main/binary-arm/apache2-prefork-dev_2.2.9-10+lenny4_arm.deb apache2 (2.2.9-10+lenny4) stable-security; urgency=high * Security fixes: - CVE-2009-1890: denial of service in mod_proxy (closes: #536718) - CVE-2009-1891: denial of service in mod_deflate (closes: #534712) Also prevent compressing the content for HEAD requests. stable/main/binary-amd64/apache2-utils_2.2.9-10+lenny4_amd64.deb stable/main/binary-amd64/apache2-mpm-prefork_2.2.9-10+lenny4_amd64.deb stable/main/binary-amd64/apache2-suexec_2.2.9-10+lenny4_amd64.deb stable/main/binary-amd64/apache2-mpm-event_2.2.9-10+lenny4_amd64.deb stable/main/binary-amd64/apache2-threaded-dev_2.2.9-10+lenny4_amd64.deb stable/main/binary-amd64/apache2-prefork-dev_2.2.9-10+lenny4_amd64.deb stable/main/binary-amd64/apache2-dbg_2.2.9-10+lenny4_amd64.deb stable/main/binary-amd64/apache2-mpm-worker_2.2.9-10+lenny4_amd64.deb stable/main/binary-amd64/apache2-suexec-custom_2.2.9-10+lenny4_amd64.deb stable/main/binary-amd64/apache2.2-common_2.2.9-10+lenny4_amd64.deb apache2 (2.2.9-10+lenny4) stable-security; urgency=high * Security fixes: - CVE-2009-1890: denial of service in mod_proxy (closes: #536718) - CVE-2009-1891: denial of service in mod_deflate (closes: #534712) Also prevent compressing the content for HEAD requests. stable/main/binary-alpha/apache2.2-common_2.2.9-10+lenny4_alpha.deb stable/main/binary-alpha/apache2-utils_2.2.9-10+lenny4_alpha.deb stable/main/binary-alpha/apache2-mpm-prefork_2.2.9-10+lenny4_alpha.deb stable/main/binary-alpha/apache2-mpm-worker_2.2.9-10+lenny4_alpha.deb stable/main/binary-alpha/apache2-prefork-dev_2.2.9-10+lenny4_alpha.deb stable/main/binary-alpha/apache2-mpm-event_2.2.9-10+lenny4_alpha.deb stable/main/binary-alpha/apache2-suexec-custom_2.2.9-10+lenny4_alpha.deb stable/main/binary-alpha/apache2-threaded-dev_2.2.9-10+lenny4_alpha.deb stable/main/binary-alpha/apache2-dbg_2.2.9-10+lenny4_alpha.deb stable/main/binary-alpha/apache2-suexec_2.2.9-10+lenny4_alpha.deb apache2 (2.2.9-10+lenny4) stable-security; urgency=high * Security fixes: - CVE-2009-1890: denial of service in mod_proxy (closes: #536718) - CVE-2009-1891: denial of service in mod_deflate (closes: #534712) Also prevent compressing the content for HEAD requests. stable/main/binary-i386/apache2-dbg_2.2.9-10+lenny4_i386.deb stable/main/binary-all/apache2-doc_2.2.9-10+lenny4_all.deb stable/main/binary-i386/apache2-suexec_2.2.9-10+lenny4_i386.deb stable/main/binary-i386/apache2-mpm-prefork_2.2.9-10+lenny4_i386.deb stable/main/binary-all/apache2-src_2.2.9-10+lenny4_all.deb stable/main/binary-i386/apache2-suexec-custom_2.2.9-10+lenny4_i386.deb stable/main/source/apache2_2.2.9-10+lenny4.diff.gz stable/main/binary-i386/apache2-utils_2.2.9-10+lenny4_i386.deb stable/main/binary-i386/apache2-threaded-dev_2.2.9-10+lenny4_i386.deb stable/main/source/apache2_2.2.9-10+lenny4.dsc stable/main/binary-i386/apache2-mpm-event_2.2.9-10+lenny4_i386.deb stable/main/binary-i386/apache2.2-common_2.2.9-10+lenny4_i386.deb stable/main/binary-i386/apache2-prefork-dev_2.2.9-10+lenny4_i386.deb stable/main/binary-i386/apache2-mpm-worker_2.2.9-10+lenny4_i386.deb stable/main/binary-all/apache2_2.2.9-10+lenny4_all.deb apache2 (2.2.9-10+lenny4) stable-security; urgency=high * Security fixes: - CVE-2009-1890: denial of service in mod_proxy (closes: #536718) - CVE-2009-1891: denial of service in mod_deflate (closes: #534712) Also prevent compressing the content for HEAD requests. ========================================= Sat, 27 Jun 2009 - Debian 5.0.2 released ========================================= ========================================================================= [Date: Sat, 27 Jun 2009 16:32:57 +0000] [ftpmaster: Archive Administrator] Removed the following packages from stable: linux-support-2.6.26-1 | 2.6.26-13 | all ------------------- Reason ------------------- [auto-cruft] NBS (was built by linux-2.6) ---------------------------------------------- ========================================================================= ========================================================================= [Date: Sat, 27 Jun 2009 16:33:02 +0000] [ftpmaster: Archive Administrator] Removed the following packages from stable: ata-modules-2.6.26-1-alpha-generic-di | 0.37 | alpha cdrom-core-modules-2.6.26-1-alpha-generic-di | 0.37 | alpha core-modules-2.6.26-1-alpha-generic-di | 0.37 | alpha crc-modules-2.6.26-1-alpha-generic-di | 0.37 | alpha crypto-core-modules-2.6.26-1-alpha-generic-di | 0.37 | alpha crypto-dm-modules-2.6.26-1-alpha-generic-di | 0.37 | alpha crypto-modules-2.6.26-1-alpha-generic-di | 0.37 | alpha ext3-modules-2.6.26-1-alpha-generic-di | 0.37 | alpha fat-modules-2.6.26-1-alpha-generic-di | 0.37 | alpha fb-modules-2.6.26-1-alpha-generic-di | 0.37 | alpha ide-core-modules-2.6.26-1-alpha-generic-di | 0.37 | alpha ide-modules-2.6.26-1-alpha-generic-di | 0.37 | alpha ipv6-modules-2.6.26-1-alpha-generic-di | 0.37 | alpha isofs-modules-2.6.26-1-alpha-generic-di | 0.37 | alpha jfs-modules-2.6.26-1-alpha-generic-di | 0.37 | alpha kernel-image-2.6.26-1-alpha-generic-di | 0.37 | alpha md-modules-2.6.26-1-alpha-generic-di | 0.37 | alpha multipath-modules-2.6.26-1-alpha-generic-di | 0.37 | alpha nic-extra-modules-2.6.26-1-alpha-generic-di | 0.37 | alpha nic-modules-2.6.26-1-alpha-generic-di | 0.37 | alpha nic-shared-modules-2.6.26-1-alpha-generic-di | 0.37 | alpha nic-wireless-modules-2.6.26-1-alpha-generic-di | 0.37 | alpha nls-core-modules-2.6.26-1-alpha-generic-di | 0.37 | alpha parport-modules-2.6.26-1-alpha-generic-di | 0.37 | alpha plip-modules-2.6.26-1-alpha-generic-di | 0.37 | alpha ppp-modules-2.6.26-1-alpha-generic-di | 0.37 | alpha reiserfs-modules-2.6.26-1-alpha-generic-di | 0.37 | alpha rtc-modules-2.6.26-1-alpha-generic-di | 0.37 | alpha sata-modules-2.6.26-1-alpha-generic-di | 0.37 | alpha scsi-common-modules-2.6.26-1-alpha-generic-di | 0.37 | alpha scsi-core-modules-2.6.26-1-alpha-generic-di | 0.37 | alpha scsi-extra-modules-2.6.26-1-alpha-generic-di | 0.37 | alpha scsi-modules-2.6.26-1-alpha-generic-di | 0.37 | alpha srm-modules-2.6.26-1-alpha-generic-di | 0.37 | alpha uinput-modules-2.6.26-1-alpha-generic-di | 0.37 | alpha usb-modules-2.6.26-1-alpha-generic-di | 0.37 | alpha usb-serial-modules-2.6.26-1-alpha-generic-di | 0.37 | alpha usb-storage-modules-2.6.26-1-alpha-generic-di | 0.37 | alpha xfs-modules-2.6.26-1-alpha-generic-di | 0.37 | alpha zlib-modules-2.6.26-1-alpha-generic-di | 0.37 | alpha ------------------- Reason ------------------- [auto-cruft] NBS (was built by linux-kernel-di-alpha-2.6) ---------------------------------------------- ========================================================================= ========================================================================= [Date: Sat, 27 Jun 2009 16:33:05 +0000] [ftpmaster: Archive Administrator] Removed the following packages from stable: acpi-modules-2.6.26-1-amd64-di | 1.53 | amd64 ata-modules-2.6.26-1-amd64-di | 1.53 | amd64 cdrom-core-modules-2.6.26-1-amd64-di | 1.53 | amd64 core-modules-2.6.26-1-amd64-di | 1.53 | amd64 crc-modules-2.6.26-1-amd64-di | 1.53 | amd64 crypto-core-modules-2.6.26-1-amd64-di | 1.53 | amd64 crypto-dm-modules-2.6.26-1-amd64-di | 1.53 | amd64 crypto-modules-2.6.26-1-amd64-di | 1.53 | amd64 ext2-modules-2.6.26-1-amd64-di | 1.53 | amd64 ext3-modules-2.6.26-1-amd64-di | 1.53 | amd64 fat-modules-2.6.26-1-amd64-di | 1.53 | amd64 fb-modules-2.6.26-1-amd64-di | 1.53 | amd64 firewire-core-modules-2.6.26-1-amd64-di | 1.53 | amd64 floppy-modules-2.6.26-1-amd64-di | 1.53 | amd64 ide-core-modules-2.6.26-1-amd64-di | 1.53 | amd64 ide-modules-2.6.26-1-amd64-di | 1.53 | amd64 input-modules-2.6.26-1-amd64-di | 1.53 | amd64 ipv6-modules-2.6.26-1-amd64-di | 1.53 | amd64 irda-modules-2.6.26-1-amd64-di | 1.53 | amd64 isofs-modules-2.6.26-1-amd64-di | 1.53 | amd64 jfs-modules-2.6.26-1-amd64-di | 1.53 | amd64 kernel-image-2.6.26-1-amd64-di | 1.53 | amd64 loop-modules-2.6.26-1-amd64-di | 1.53 | amd64 md-modules-2.6.26-1-amd64-di | 1.53 | amd64 mmc-modules-2.6.26-1-amd64-di | 1.53 | amd64 mouse-modules-2.6.26-1-amd64-di | 1.53 | amd64 multipath-modules-2.6.26-1-amd64-di | 1.53 | amd64 nic-extra-modules-2.6.26-1-amd64-di | 1.53 | amd64 nic-modules-2.6.26-1-amd64-di | 1.53 | amd64 nic-pcmcia-modules-2.6.26-1-amd64-di | 1.53 | amd64 nic-shared-modules-2.6.26-1-amd64-di | 1.53 | amd64 nic-usb-modules-2.6.26-1-amd64-di | 1.53 | amd64 nic-wireless-modules-2.6.26-1-amd64-di | 1.53 | amd64 nls-core-modules-2.6.26-1-amd64-di | 1.53 | amd64 ntfs-modules-2.6.26-1-amd64-di | 1.53 | amd64 parport-modules-2.6.26-1-amd64-di | 1.53 | amd64 pata-modules-2.6.26-1-amd64-di | 1.53 | amd64 pcmcia-modules-2.6.26-1-amd64-di | 1.53 | amd64 pcmcia-storage-modules-2.6.26-1-amd64-di | 1.53 | amd64 plip-modules-2.6.26-1-amd64-di | 1.53 | amd64 ppp-modules-2.6.26-1-amd64-di | 1.53 | amd64 qnx4-modules-2.6.26-1-amd64-di | 1.53 | amd64 reiserfs-modules-2.6.26-1-amd64-di | 1.53 | amd64 sata-modules-2.6.26-1-amd64-di | 1.53 | amd64 scsi-common-modules-2.6.26-1-amd64-di | 1.53 | amd64 scsi-core-modules-2.6.26-1-amd64-di | 1.53 | amd64 scsi-extra-modules-2.6.26-1-amd64-di | 1.53 | amd64 scsi-modules-2.6.26-1-amd64-di | 1.53 | amd64 serial-modules-2.6.26-1-amd64-di | 1.53 | amd64 ufs-modules-2.6.26-1-amd64-di | 1.53 | amd64 uinput-modules-2.6.26-1-amd64-di | 1.53 | amd64 usb-modules-2.6.26-1-amd64-di | 1.53 | amd64 usb-serial-modules-2.6.26-1-amd64-di | 1.53 | amd64 usb-storage-modules-2.6.26-1-amd64-di | 1.53 | amd64 virtio-modules-2.6.26-1-amd64-di | 1.53 | amd64 xfs-modules-2.6.26-1-amd64-di | 1.53 | amd64 zlib-modules-2.6.26-1-amd64-di | 1.53 | amd64 ------------------- Reason ------------------- [auto-cruft] NBS (was built by linux-kernel-di-amd64-2.6) ---------------------------------------------- ========================================================================= ========================================================================= [Date: Sat, 27 Jun 2009 16:33:07 +0000] [ftpmaster: Archive Administrator] Removed the following packages from stable: ata-modules-2.6.26-1-ixp4xx-di | 1.32 | armel ata-modules-2.6.26-1-ixp4xx-di | 1.37 | arm cdrom-core-modules-2.6.26-1-footbridge-di | 1.37 | arm cdrom-core-modules-2.6.26-1-iop32x-di | 1.32 | armel cdrom-core-modules-2.6.26-1-iop32x-di | 1.37 | arm core-modules-2.6.26-1-footbridge-di | 1.37 | arm core-modules-2.6.26-1-iop32x-di | 1.32 | armel core-modules-2.6.26-1-iop32x-di | 1.37 | arm core-modules-2.6.26-1-ixp4xx-di | 1.32 | armel core-modules-2.6.26-1-ixp4xx-di | 1.37 | arm core-modules-2.6.26-1-orion5x-di | 1.32 | armel core-modules-2.6.26-1-orion5x-di | 1.37 | arm crc-modules-2.6.26-1-footbridge-di | 1.37 | arm crc-modules-2.6.26-1-iop32x-di | 1.32 | armel crc-modules-2.6.26-1-iop32x-di | 1.37 | arm crc-modules-2.6.26-1-ixp4xx-di | 1.32 | armel crc-modules-2.6.26-1-ixp4xx-di | 1.37 | arm crc-modules-2.6.26-1-orion5x-di | 1.32 | armel crc-modules-2.6.26-1-orion5x-di | 1.37 | arm crypto-core-modules-2.6.26-1-footbridge-di | 1.37 | arm crypto-core-modules-2.6.26-1-iop32x-di | 1.32 | armel crypto-core-modules-2.6.26-1-iop32x-di | 1.37 | arm crypto-core-modules-2.6.26-1-ixp4xx-di | 1.32 | armel crypto-core-modules-2.6.26-1-ixp4xx-di | 1.37 | arm crypto-core-modules-2.6.26-1-orion5x-di | 1.32 | armel crypto-core-modules-2.6.26-1-orion5x-di | 1.37 | arm crypto-dm-modules-2.6.26-1-footbridge-di | 1.37 | arm crypto-dm-modules-2.6.26-1-iop32x-di | 1.32 | armel crypto-dm-modules-2.6.26-1-iop32x-di | 1.37 | arm crypto-dm-modules-2.6.26-1-ixp4xx-di | 1.32 | armel crypto-dm-modules-2.6.26-1-ixp4xx-di | 1.37 | arm crypto-dm-modules-2.6.26-1-orion5x-di | 1.32 | armel crypto-dm-modules-2.6.26-1-orion5x-di | 1.37 | arm crypto-modules-2.6.26-1-footbridge-di | 1.37 | arm crypto-modules-2.6.26-1-iop32x-di | 1.32 | armel crypto-modules-2.6.26-1-iop32x-di | 1.37 | arm crypto-modules-2.6.26-1-ixp4xx-di | 1.32 | armel crypto-modules-2.6.26-1-ixp4xx-di | 1.37 | arm crypto-modules-2.6.26-1-orion5x-di | 1.32 | armel crypto-modules-2.6.26-1-orion5x-di | 1.37 | arm ext2-modules-2.6.26-1-iop32x-di | 1.32 | armel ext2-modules-2.6.26-1-iop32x-di | 1.37 | arm ext2-modules-2.6.26-1-ixp4xx-di | 1.32 | armel ext2-modules-2.6.26-1-ixp4xx-di | 1.37 | arm ext2-modules-2.6.26-1-orion5x-di | 1.32 | armel ext2-modules-2.6.26-1-orion5x-di | 1.37 | arm ext3-modules-2.6.26-1-iop32x-di | 1.32 | armel ext3-modules-2.6.26-1-iop32x-di | 1.37 | arm ext3-modules-2.6.26-1-ixp4xx-di | 1.32 | armel ext3-modules-2.6.26-1-ixp4xx-di | 1.37 | arm ext3-modules-2.6.26-1-orion5x-di | 1.32 | armel ext3-modules-2.6.26-1-orion5x-di | 1.37 | arm fat-modules-2.6.26-1-footbridge-di | 1.37 | arm fat-modules-2.6.26-1-iop32x-di | 1.32 | armel fat-modules-2.6.26-1-iop32x-di | 1.37 | arm fat-modules-2.6.26-1-ixp4xx-di | 1.32 | armel fat-modules-2.6.26-1-ixp4xx-di | 1.37 | arm fat-modules-2.6.26-1-orion5x-di | 1.32 | armel fat-modules-2.6.26-1-orion5x-di | 1.37 | arm ide-core-modules-2.6.26-1-iop32x-di | 1.32 | armel ide-core-modules-2.6.26-1-iop32x-di | 1.37 | arm ide-modules-2.6.26-1-footbridge-di | 1.37 | arm ide-modules-2.6.26-1-iop32x-di | 1.32 | armel ide-modules-2.6.26-1-iop32x-di | 1.37 | arm input-modules-2.6.26-1-iop32x-di | 1.32 | armel input-modules-2.6.26-1-iop32x-di | 1.37 | arm input-modules-2.6.26-1-ixp4xx-di | 1.32 | armel input-modules-2.6.26-1-ixp4xx-di | 1.37 | arm input-modules-2.6.26-1-orion5x-di | 1.32 | armel input-modules-2.6.26-1-orion5x-di | 1.37 | arm isofs-modules-2.6.26-1-footbridge-di | 1.37 | arm isofs-modules-2.6.26-1-iop32x-di | 1.32 | armel isofs-modules-2.6.26-1-iop32x-di | 1.37 | arm jffs2-modules-2.6.26-1-orion5x-di | 1.32 | armel jffs2-modules-2.6.26-1-orion5x-di | 1.37 | arm kernel-image-2.6.26-1-footbridge-di | 1.37 | arm kernel-image-2.6.26-1-iop32x-di | 1.32 | armel kernel-image-2.6.26-1-iop32x-di | 1.37 | arm kernel-image-2.6.26-1-ixp4xx-di | 1.32 | armel kernel-image-2.6.26-1-ixp4xx-di | 1.37 | arm kernel-image-2.6.26-1-orion5x-di | 1.32 | armel kernel-image-2.6.26-1-orion5x-di | 1.37 | arm loop-modules-2.6.26-1-footbridge-di | 1.37 | arm loop-modules-2.6.26-1-iop32x-di | 1.32 | armel loop-modules-2.6.26-1-iop32x-di | 1.37 | arm loop-modules-2.6.26-1-ixp4xx-di | 1.32 | armel loop-modules-2.6.26-1-ixp4xx-di | 1.37 | arm loop-modules-2.6.26-1-orion5x-di | 1.32 | armel loop-modules-2.6.26-1-orion5x-di | 1.37 | arm md-modules-2.6.26-1-footbridge-di | 1.37 | arm md-modules-2.6.26-1-iop32x-di | 1.32 | armel md-modules-2.6.26-1-iop32x-di | 1.37 | arm md-modules-2.6.26-1-ixp4xx-di | 1.32 | armel md-modules-2.6.26-1-ixp4xx-di | 1.37 | arm md-modules-2.6.26-1-orion5x-di | 1.32 | armel md-modules-2.6.26-1-orion5x-di | 1.37 | arm multipath-modules-2.6.26-1-footbridge-di | 1.37 | arm multipath-modules-2.6.26-1-iop32x-di | 1.32 | armel multipath-modules-2.6.26-1-iop32x-di | 1.37 | arm multipath-modules-2.6.26-1-ixp4xx-di | 1.32 | armel multipath-modules-2.6.26-1-ixp4xx-di | 1.37 | arm multipath-modules-2.6.26-1-orion5x-di | 1.32 | armel multipath-modules-2.6.26-1-orion5x-di | 1.37 | arm nic-modules-2.6.26-1-footbridge-di | 1.37 | arm nic-modules-2.6.26-1-iop32x-di | 1.32 | armel nic-modules-2.6.26-1-iop32x-di | 1.37 | arm nic-modules-2.6.26-1-ixp4xx-di | 1.32 | armel nic-modules-2.6.26-1-ixp4xx-di | 1.37 | arm nic-modules-2.6.26-1-orion5x-di | 1.32 | armel nic-modules-2.6.26-1-orion5x-di | 1.37 | arm nic-shared-modules-2.6.26-1-footbridge-di | 1.37 | arm nic-shared-modules-2.6.26-1-orion5x-di | 1.32 | armel nic-shared-modules-2.6.26-1-orion5x-di | 1.37 | arm nic-usb-modules-2.6.26-1-iop32x-di | 1.32 | armel nic-usb-modules-2.6.26-1-iop32x-di | 1.37 | arm nic-usb-modules-2.6.26-1-ixp4xx-di | 1.32 | armel nic-usb-modules-2.6.26-1-ixp4xx-di | 1.37 | arm nic-usb-modules-2.6.26-1-orion5x-di | 1.32 | armel nic-usb-modules-2.6.26-1-orion5x-di | 1.37 | arm nls-core-modules-2.6.26-1-footbridge-di | 1.37 | arm nls-core-modules-2.6.26-1-iop32x-di | 1.32 | armel nls-core-modules-2.6.26-1-iop32x-di | 1.37 | arm reiserfs-modules-2.6.26-1-footbridge-di | 1.37 | arm reiserfs-modules-2.6.26-1-iop32x-di | 1.32 | armel reiserfs-modules-2.6.26-1-iop32x-di | 1.37 | arm reiserfs-modules-2.6.26-1-ixp4xx-di | 1.32 | armel reiserfs-modules-2.6.26-1-ixp4xx-di | 1.37 | arm reiserfs-modules-2.6.26-1-orion5x-di | 1.32 | armel reiserfs-modules-2.6.26-1-orion5x-di | 1.37 | arm sata-modules-2.6.26-1-iop32x-di | 1.32 | armel sata-modules-2.6.26-1-iop32x-di | 1.37 | arm sata-modules-2.6.26-1-ixp4xx-di | 1.32 | armel sata-modules-2.6.26-1-ixp4xx-di | 1.37 | arm sata-modules-2.6.26-1-orion5x-di | 1.32 | armel sata-modules-2.6.26-1-orion5x-di | 1.37 | arm scsi-core-modules-2.6.26-1-footbridge-di | 1.37 | arm scsi-core-modules-2.6.26-1-iop32x-di | 1.32 | armel scsi-core-modules-2.6.26-1-iop32x-di | 1.37 | arm scsi-core-modules-2.6.26-1-ixp4xx-di | 1.32 | armel scsi-core-modules-2.6.26-1-ixp4xx-di | 1.37 | arm scsi-core-modules-2.6.26-1-orion5x-di | 1.32 | armel scsi-core-modules-2.6.26-1-orion5x-di | 1.37 | arm usb-modules-2.6.26-1-footbridge-di | 1.37 | arm usb-modules-2.6.26-1-iop32x-di | 1.32 | armel usb-modules-2.6.26-1-iop32x-di | 1.37 | arm usb-modules-2.6.26-1-ixp4xx-di | 1.32 | armel usb-modules-2.6.26-1-ixp4xx-di | 1.37 | arm usb-modules-2.6.26-1-orion5x-di | 1.32 | armel usb-modules-2.6.26-1-orion5x-di | 1.37 | arm usb-storage-modules-2.6.26-1-footbridge-di | 1.37 | arm usb-storage-modules-2.6.26-1-iop32x-di | 1.32 | armel usb-storage-modules-2.6.26-1-iop32x-di | 1.37 | arm usb-storage-modules-2.6.26-1-ixp4xx-di | 1.32 | armel usb-storage-modules-2.6.26-1-ixp4xx-di | 1.37 | arm usb-storage-modules-2.6.26-1-orion5x-di | 1.32 | armel usb-storage-modules-2.6.26-1-orion5x-di | 1.37 | arm ------------------- Reason ------------------- [auto-cruft] NBS (was built by linux-kernel-di-arm-2.6) ---------------------------------------------- ========================================================================= ========================================================================= [Date: Sat, 27 Jun 2009 16:33:10 +0000] [ftpmaster: Archive Administrator] Removed the following packages from stable: core-modules-2.6.26-1-versatile-di | 1.32 | armel crc-modules-2.6.26-1-versatile-di | 1.32 | armel crypto-core-modules-2.6.26-1-versatile-di | 1.32 | armel crypto-dm-modules-2.6.26-1-versatile-di | 1.32 | armel crypto-modules-2.6.26-1-versatile-di | 1.32 | armel ext2-modules-2.6.26-1-versatile-di | 1.32 | armel ext3-modules-2.6.26-1-versatile-di | 1.32 | armel fat-modules-2.6.26-1-versatile-di | 1.32 | armel jfs-modules-2.6.26-1-iop32x-di | 1.32 | armel jfs-modules-2.6.26-1-ixp4xx-di | 1.32 | armel jfs-modules-2.6.26-1-orion5x-di | 1.32 | armel kernel-image-2.6.26-1-versatile-di | 1.32 | armel loop-modules-2.6.26-1-versatile-di | 1.32 | armel md-modules-2.6.26-1-versatile-di | 1.32 | armel minix-modules-2.6.26-1-orion5x-di | 1.32 | armel multipath-modules-2.6.26-1-versatile-di | 1.32 | armel nic-modules-2.6.26-1-versatile-di | 1.32 | armel nic-usb-modules-2.6.26-1-versatile-di | 1.32 | armel nls-core-modules-2.6.26-1-ixp4xx-di | 1.32 | armel nls-core-modules-2.6.26-1-orion5x-di | 1.32 | armel reiserfs-modules-2.6.26-1-versatile-di | 1.32 | armel sata-modules-2.6.26-1-versatile-di | 1.32 | armel scsi-common-modules-2.6.26-1-versatile-di | 1.32 | armel scsi-core-modules-2.6.26-1-versatile-di | 1.32 | armel usb-modules-2.6.26-1-versatile-di | 1.32 | armel usb-storage-modules-2.6.26-1-versatile-di | 1.32 | armel ------------------- Reason ------------------- [auto-cruft] NBS (was built by linux-kernel-di-armel-2.6) ---------------------------------------------- ========================================================================= ========================================================================= [Date: Sat, 27 Jun 2009 16:33:33 +0000] [ftpmaster: Archive Administrator] Removed the following packages from stable: cdrom-core-modules-2.6.26-1-parisc-di | 1.38 | hppa cdrom-core-modules-2.6.26-1-parisc64-di | 1.38 | hppa crypto-core-modules-2.6.26-1-parisc-di | 1.38 | hppa crypto-core-modules-2.6.26-1-parisc64-di | 1.38 | hppa crypto-dm-modules-2.6.26-1-parisc-di | 1.38 | hppa crypto-dm-modules-2.6.26-1-parisc64-di | 1.38 | hppa crypto-modules-2.6.26-1-parisc-di | 1.38 | hppa crypto-modules-2.6.26-1-parisc64-di | 1.38 | hppa ext3-modules-2.6.26-1-parisc-di | 1.38 | hppa ext3-modules-2.6.26-1-parisc64-di | 1.38 | hppa ide-modules-2.6.26-1-parisc-di | 1.38 | hppa ide-modules-2.6.26-1-parisc64-di | 1.38 | hppa input-modules-2.6.26-1-parisc-di | 1.38 | hppa input-modules-2.6.26-1-parisc64-di | 1.38 | hppa ipv6-modules-2.6.26-1-parisc-di | 1.38 | hppa ipv6-modules-2.6.26-1-parisc64-di | 1.38 | hppa kernel-image-2.6.26-1-parisc-di | 1.38 | hppa kernel-image-2.6.26-1-parisc64-di | 1.38 | hppa loop-modules-2.6.26-1-parisc-di | 1.38 | hppa loop-modules-2.6.26-1-parisc64-di | 1.38 | hppa md-modules-2.6.26-1-parisc-di | 1.38 | hppa md-modules-2.6.26-1-parisc64-di | 1.38 | hppa multipath-modules-2.6.26-1-parisc-di | 1.38 | hppa multipath-modules-2.6.26-1-parisc64-di | 1.38 | hppa nic-modules-2.6.26-1-parisc-di | 1.38 | hppa nic-modules-2.6.26-1-parisc64-di | 1.38 | hppa ppp-modules-2.6.26-1-parisc-di | 1.38 | hppa ppp-modules-2.6.26-1-parisc64-di | 1.38 | hppa scsi-modules-2.6.26-1-parisc-di | 1.38 | hppa scsi-modules-2.6.26-1-parisc64-di | 1.38 | hppa usb-modules-2.6.26-1-parisc-di | 1.38 | hppa usb-modules-2.6.26-1-parisc64-di | 1.38 | hppa usb-storage-modules-2.6.26-1-parisc-di | 1.38 | hppa usb-storage-modules-2.6.26-1-parisc64-di | 1.38 | hppa ------------------- Reason ------------------- [auto-cruft] NBS (was built by linux-kernel-di-hppa-2.6) ---------------------------------------------- ========================================================================= ========================================================================= [Date: Sat, 27 Jun 2009 16:33:38 +0000] [ftpmaster: Archive Administrator] Removed the following packages from stable: acpi-modules-2.6.26-1-486-di | 1.76 | i386 acpi-modules-2.6.26-1-686-bigmem-di | 1.76 | i386 ata-modules-2.6.26-1-486-di | 1.76 | i386 ata-modules-2.6.26-1-686-bigmem-di | 1.76 | i386 cdrom-core-modules-2.6.26-1-486-di | 1.76 | i386 cdrom-core-modules-2.6.26-1-686-bigmem-di | 1.76 | i386 core-modules-2.6.26-1-486-di | 1.76 | i386 core-modules-2.6.26-1-686-bigmem-di | 1.76 | i386 crc-modules-2.6.26-1-486-di | 1.76 | i386 crc-modules-2.6.26-1-686-bigmem-di | 1.76 | i386 crypto-core-modules-2.6.26-1-486-di | 1.76 | i386 crypto-core-modules-2.6.26-1-686-bigmem-di | 1.76 | i386 crypto-dm-modules-2.6.26-1-486-di | 1.76 | i386 crypto-dm-modules-2.6.26-1-686-bigmem-di | 1.76 | i386 crypto-modules-2.6.26-1-486-di | 1.76 | i386 crypto-modules-2.6.26-1-686-bigmem-di | 1.76 | i386 efi-modules-2.6.26-1-486-di | 1.76 | i386 efi-modules-2.6.26-1-686-bigmem-di | 1.76 | i386 ext2-modules-2.6.26-1-486-di | 1.76 | i386 ext2-modules-2.6.26-1-686-bigmem-di | 1.76 | i386 ext3-modules-2.6.26-1-486-di | 1.76 | i386 ext3-modules-2.6.26-1-686-bigmem-di | 1.76 | i386 fat-modules-2.6.26-1-486-di | 1.76 | i386 fat-modules-2.6.26-1-686-bigmem-di | 1.76 | i386 fb-modules-2.6.26-1-486-di | 1.76 | i386 fb-modules-2.6.26-1-686-bigmem-di | 1.76 | i386 firewire-core-modules-2.6.26-1-486-di | 1.76 | i386 firewire-core-modules-2.6.26-1-686-bigmem-di | 1.76 | i386 floppy-modules-2.6.26-1-486-di | 1.76 | i386 floppy-modules-2.6.26-1-686-bigmem-di | 1.76 | i386 ide-core-modules-2.6.26-1-486-di | 1.76 | i386 ide-core-modules-2.6.26-1-686-bigmem-di | 1.76 | i386 ide-modules-2.6.26-1-486-di | 1.76 | i386 ide-modules-2.6.26-1-686-bigmem-di | 1.76 | i386 input-modules-2.6.26-1-486-di | 1.76 | i386 input-modules-2.6.26-1-686-bigmem-di | 1.76 | i386 ipv6-modules-2.6.26-1-486-di | 1.76 | i386 ipv6-modules-2.6.26-1-686-bigmem-di | 1.76 | i386 irda-modules-2.6.26-1-486-di | 1.76 | i386 irda-modules-2.6.26-1-686-bigmem-di | 1.76 | i386 isofs-modules-2.6.26-1-486-di | 1.76 | i386 isofs-modules-2.6.26-1-686-bigmem-di | 1.76 | i386 jfs-modules-2.6.26-1-486-di | 1.76 | i386 jfs-modules-2.6.26-1-686-bigmem-di | 1.76 | i386 kernel-image-2.6.26-1-486-di | 1.76 | i386 kernel-image-2.6.26-1-686-bigmem-di | 1.76 | i386 loop-modules-2.6.26-1-486-di | 1.76 | i386 loop-modules-2.6.26-1-686-bigmem-di | 1.76 | i386 md-modules-2.6.26-1-486-di | 1.76 | i386 md-modules-2.6.26-1-686-bigmem-di | 1.76 | i386 mmc-modules-2.6.26-1-486-di | 1.76 | i386 mmc-modules-2.6.26-1-686-bigmem-di | 1.76 | i386 mouse-modules-2.6.26-1-486-di | 1.76 | i386 mouse-modules-2.6.26-1-686-bigmem-di | 1.76 | i386 multipath-modules-2.6.26-1-486-di | 1.76 | i386 multipath-modules-2.6.26-1-686-bigmem-di | 1.76 | i386 nic-extra-modules-2.6.26-1-486-di | 1.76 | i386 nic-extra-modules-2.6.26-1-686-bigmem-di | 1.76 | i386 nic-modules-2.6.26-1-486-di | 1.76 | i386 nic-modules-2.6.26-1-686-bigmem-di | 1.76 | i386 nic-pcmcia-modules-2.6.26-1-486-di | 1.76 | i386 nic-pcmcia-modules-2.6.26-1-686-bigmem-di | 1.76 | i386 nic-shared-modules-2.6.26-1-486-di | 1.76 | i386 nic-shared-modules-2.6.26-1-686-bigmem-di | 1.76 | i386 nic-usb-modules-2.6.26-1-486-di | 1.76 | i386 nic-usb-modules-2.6.26-1-686-bigmem-di | 1.76 | i386 nic-wireless-modules-2.6.26-1-486-di | 1.76 | i386 nic-wireless-modules-2.6.26-1-686-bigmem-di | 1.76 | i386 nls-core-modules-2.6.26-1-486-di | 1.76 | i386 nls-core-modules-2.6.26-1-686-bigmem-di | 1.76 | i386 ntfs-modules-2.6.26-1-486-di | 1.76 | i386 ntfs-modules-2.6.26-1-686-bigmem-di | 1.76 | i386 parport-modules-2.6.26-1-486-di | 1.76 | i386 parport-modules-2.6.26-1-686-bigmem-di | 1.76 | i386 pata-modules-2.6.26-1-486-di | 1.76 | i386 pata-modules-2.6.26-1-686-bigmem-di | 1.76 | i386 pcmcia-modules-2.6.26-1-486-di | 1.76 | i386 pcmcia-modules-2.6.26-1-686-bigmem-di | 1.76 | i386 pcmcia-storage-modules-2.6.26-1-486-di | 1.76 | i386 pcmcia-storage-modules-2.6.26-1-686-bigmem-di | 1.76 | i386 plip-modules-2.6.26-1-486-di | 1.76 | i386 plip-modules-2.6.26-1-686-bigmem-di | 1.76 | i386 ppp-modules-2.6.26-1-486-di | 1.76 | i386 ppp-modules-2.6.26-1-686-bigmem-di | 1.76 | i386 qnx4-modules-2.6.26-1-486-di | 1.76 | i386 qnx4-modules-2.6.26-1-686-bigmem-di | 1.76 | i386 reiserfs-modules-2.6.26-1-486-di | 1.76 | i386 reiserfs-modules-2.6.26-1-686-bigmem-di | 1.76 | i386 sata-modules-2.6.26-1-486-di | 1.76 | i386 sata-modules-2.6.26-1-686-bigmem-di | 1.76 | i386 scsi-common-modules-2.6.26-1-486-di | 1.76 | i386 scsi-common-modules-2.6.26-1-686-bigmem-di | 1.76 | i386 scsi-core-modules-2.6.26-1-486-di | 1.76 | i386 scsi-core-modules-2.6.26-1-686-bigmem-di | 1.76 | i386 scsi-extra-modules-2.6.26-1-486-di | 1.76 | i386 scsi-extra-modules-2.6.26-1-686-bigmem-di | 1.76 | i386 scsi-modules-2.6.26-1-486-di | 1.76 | i386 scsi-modules-2.6.26-1-686-bigmem-di | 1.76 | i386 serial-modules-2.6.26-1-486-di | 1.76 | i386 serial-modules-2.6.26-1-686-bigmem-di | 1.76 | i386 ufs-modules-2.6.26-1-486-di | 1.76 | i386 ufs-modules-2.6.26-1-686-bigmem-di | 1.76 | i386 uinput-modules-2.6.26-1-486-di | 1.76 | i386 uinput-modules-2.6.26-1-686-bigmem-di | 1.76 | i386 usb-modules-2.6.26-1-486-di | 1.76 | i386 usb-modules-2.6.26-1-686-bigmem-di | 1.76 | i386 usb-serial-modules-2.6.26-1-486-di | 1.76 | i386 usb-serial-modules-2.6.26-1-686-bigmem-di | 1.76 | i386 usb-storage-modules-2.6.26-1-486-di | 1.76 | i386 usb-storage-modules-2.6.26-1-686-bigmem-di | 1.76 | i386 virtio-modules-2.6.26-1-486-di | 1.76 | i386 virtio-modules-2.6.26-1-686-bigmem-di | 1.76 | i386 xfs-modules-2.6.26-1-486-di | 1.76 | i386 xfs-modules-2.6.26-1-686-bigmem-di | 1.76 | i386 zlib-modules-2.6.26-1-486-di | 1.76 | i386 zlib-modules-2.6.26-1-686-bigmem-di | 1.76 | i386 ------------------- Reason ------------------- [auto-cruft] NBS (was built by linux-kernel-di-i386-2.6) ---------------------------------------------- ========================================================================= ========================================================================= [Date: Sat, 27 Jun 2009 16:33:48 +0000] [ftpmaster: Archive Administrator] Removed the following packages from stable: ata-modules-2.6.26-1-itanium-di | 1.42 | ia64 cdrom-core-modules-2.6.26-1-itanium-di | 1.42 | ia64 core-modules-2.6.26-1-itanium-di | 1.42 | ia64 crc-modules-2.6.26-1-itanium-di | 1.42 | ia64 crypto-core-modules-2.6.26-1-itanium-di | 1.42 | ia64 crypto-dm-modules-2.6.26-1-itanium-di | 1.42 | ia64 crypto-modules-2.6.26-1-itanium-di | 1.42 | ia64 efi-modules-2.6.26-1-itanium-di | 1.42 | ia64 ext3-modules-2.6.26-1-itanium-di | 1.42 | ia64 fat-modules-2.6.26-1-itanium-di | 1.42 | ia64 fb-modules-2.6.26-1-itanium-di | 1.42 | ia64 firewire-core-modules-2.6.26-1-itanium-di | 1.42 | ia64 ide-core-modules-2.6.26-1-itanium-di | 1.42 | ia64 ide-modules-2.6.26-1-itanium-di | 1.42 | ia64 input-modules-2.6.26-1-itanium-di | 1.42 | ia64 ipv6-modules-2.6.26-1-itanium-di | 1.42 | ia64 irda-modules-2.6.26-1-itanium-di | 1.42 | ia64 isofs-modules-2.6.26-1-itanium-di | 1.42 | ia64 jfs-modules-2.6.26-1-itanium-di | 1.42 | ia64 kernel-image-2.6.26-1-itanium-di | 1.42 | ia64 loop-modules-2.6.26-1-itanium-di | 1.42 | ia64 md-modules-2.6.26-1-itanium-di | 1.42 | ia64 mouse-modules-2.6.26-1-itanium-di | 1.42 | ia64 multipath-modules-2.6.26-1-itanium-di | 1.42 | ia64 nic-modules-2.6.26-1-itanium-di | 1.42 | ia64 nic-shared-modules-2.6.26-1-itanium-di | 1.42 | ia64 nic-usb-modules-2.6.26-1-itanium-di | 1.42 | ia64 nls-core-modules-2.6.26-1-itanium-di | 1.42 | ia64 ntfs-modules-2.6.26-1-itanium-di | 1.42 | ia64 parport-modules-2.6.26-1-itanium-di | 1.42 | ia64 pcmcia-modules-2.6.26-1-itanium-di | 1.42 | ia64 plip-modules-2.6.26-1-itanium-di | 1.42 | ia64 ppp-modules-2.6.26-1-itanium-di | 1.42 | ia64 reiserfs-modules-2.6.26-1-itanium-di | 1.42 | ia64 sata-modules-2.6.26-1-itanium-di | 1.42 | ia64 scsi-core-modules-2.6.26-1-itanium-di | 1.42 | ia64 scsi-modules-2.6.26-1-itanium-di | 1.42 | ia64 serial-modules-2.6.26-1-itanium-di | 1.42 | ia64 sn-modules-2.6.26-1-itanium-di | 1.42 | ia64 ufs-modules-2.6.26-1-itanium-di | 1.42 | ia64 uinput-modules-2.6.26-1-itanium-di | 1.42 | ia64 usb-modules-2.6.26-1-itanium-di | 1.42 | ia64 usb-storage-modules-2.6.26-1-itanium-di | 1.42 | ia64 xfs-modules-2.6.26-1-itanium-di | 1.42 | ia64 zlib-modules-2.6.26-1-itanium-di | 1.42 | ia64 ------------------- Reason ------------------- [auto-cruft] NBS (was built by linux-kernel-di-ia64-2.6) ---------------------------------------------- ========================================================================= ========================================================================= [Date: Sat, 27 Jun 2009 16:34:38 +0000] [ftpmaster: Archive Administrator] Removed the following packages from stable: cdrom-core-modules-2.6.26-1-4kc-malta-di | 1.8 | mipsel cdrom-core-modules-2.6.26-1-4kc-malta-di | 1.9 | mips cdrom-core-modules-2.6.26-1-sb1-bcm91250a-di | 1.8 | mipsel cdrom-core-modules-2.6.26-1-sb1-bcm91250a-di | 1.9 | mips cdrom-core-modules-2.6.26-1-sb1a-bcm91480b-di | 1.8 | mipsel cdrom-core-modules-2.6.26-1-sb1a-bcm91480b-di | 1.9 | mips crypto-core-modules-2.6.26-1-r4k-ip22-di | 1.9 | mips crypto-core-modules-2.6.26-1-r5k-ip32-di | 1.9 | mips crypto-dm-modules-2.6.26-1-4kc-malta-di | 1.8 | mipsel crypto-dm-modules-2.6.26-1-4kc-malta-di | 1.9 | mips crypto-dm-modules-2.6.26-1-r4k-ip22-di | 1.9 | mips crypto-dm-modules-2.6.26-1-r5k-ip32-di | 1.9 | mips crypto-dm-modules-2.6.26-1-sb1-bcm91250a-di | 1.8 | mipsel crypto-dm-modules-2.6.26-1-sb1-bcm91250a-di | 1.9 | mips crypto-dm-modules-2.6.26-1-sb1a-bcm91480b-di | 1.8 | mipsel crypto-dm-modules-2.6.26-1-sb1a-bcm91480b-di | 1.9 | mips crypto-modules-2.6.26-1-4kc-malta-di | 1.8 | mipsel crypto-modules-2.6.26-1-4kc-malta-di | 1.9 | mips crypto-modules-2.6.26-1-r4k-ip22-di | 1.9 | mips crypto-modules-2.6.26-1-r5k-ip32-di | 1.9 | mips crypto-modules-2.6.26-1-sb1-bcm91250a-di | 1.8 | mipsel crypto-modules-2.6.26-1-sb1-bcm91250a-di | 1.9 | mips crypto-modules-2.6.26-1-sb1a-bcm91480b-di | 1.8 | mipsel crypto-modules-2.6.26-1-sb1a-bcm91480b-di | 1.9 | mips fat-modules-2.6.26-1-4kc-malta-di | 1.8 | mipsel fat-modules-2.6.26-1-4kc-malta-di | 1.9 | mips fat-modules-2.6.26-1-sb1-bcm91250a-di | 1.8 | mipsel fat-modules-2.6.26-1-sb1-bcm91250a-di | 1.9 | mips fat-modules-2.6.26-1-sb1a-bcm91480b-di | 1.8 | mipsel fat-modules-2.6.26-1-sb1a-bcm91480b-di | 1.9 | mips fb-modules-2.6.26-1-sb1-bcm91250a-di | 1.8 | mipsel fb-modules-2.6.26-1-sb1-bcm91250a-di | 1.9 | mips fb-modules-2.6.26-1-sb1a-bcm91480b-di | 1.8 | mipsel fb-modules-2.6.26-1-sb1a-bcm91480b-di | 1.9 | mips ide-modules-2.6.26-1-4kc-malta-di | 1.8 | mipsel ide-modules-2.6.26-1-4kc-malta-di | 1.9 | mips ide-modules-2.6.26-1-sb1-bcm91250a-di | 1.8 | mipsel ide-modules-2.6.26-1-sb1-bcm91250a-di | 1.9 | mips ide-modules-2.6.26-1-sb1a-bcm91480b-di | 1.8 | mipsel ide-modules-2.6.26-1-sb1a-bcm91480b-di | 1.9 | mips input-modules-2.6.26-1-4kc-malta-di | 1.8 | mipsel input-modules-2.6.26-1-4kc-malta-di | 1.9 | mips input-modules-2.6.26-1-sb1-bcm91250a-di | 1.8 | mipsel input-modules-2.6.26-1-sb1-bcm91250a-di | 1.9 | mips input-modules-2.6.26-1-sb1a-bcm91480b-di | 1.8 | mipsel input-modules-2.6.26-1-sb1a-bcm91480b-di | 1.9 | mips ipv6-modules-2.6.26-1-4kc-malta-di | 1.8 | mipsel ipv6-modules-2.6.26-1-4kc-malta-di | 1.9 | mips ipv6-modules-2.6.26-1-r4k-ip22-di | 1.9 | mips ipv6-modules-2.6.26-1-r5k-ip32-di | 1.9 | mips ipv6-modules-2.6.26-1-sb1-bcm91250a-di | 1.8 | mipsel ipv6-modules-2.6.26-1-sb1-bcm91250a-di | 1.9 | mips ipv6-modules-2.6.26-1-sb1a-bcm91480b-di | 1.8 | mipsel ipv6-modules-2.6.26-1-sb1a-bcm91480b-di | 1.9 | mips isofs-modules-2.6.26-1-4kc-malta-di | 1.8 | mipsel isofs-modules-2.6.26-1-4kc-malta-di | 1.9 | mips isofs-modules-2.6.26-1-sb1a-bcm91480b-di | 1.8 | mipsel isofs-modules-2.6.26-1-sb1a-bcm91480b-di | 1.9 | mips jfs-modules-2.6.26-1-4kc-malta-di | 1.8 | mipsel jfs-modules-2.6.26-1-4kc-malta-di | 1.9 | mips jfs-modules-2.6.26-1-r4k-ip22-di | 1.9 | mips jfs-modules-2.6.26-1-r5k-ip32-di | 1.9 | mips jfs-modules-2.6.26-1-sb1-bcm91250a-di | 1.8 | mipsel jfs-modules-2.6.26-1-sb1-bcm91250a-di | 1.9 | mips jfs-modules-2.6.26-1-sb1a-bcm91480b-di | 1.8 | mipsel jfs-modules-2.6.26-1-sb1a-bcm91480b-di | 1.9 | mips kernel-image-2.6.26-1-4kc-malta-di | 1.8 | mipsel kernel-image-2.6.26-1-4kc-malta-di | 1.9 | mips kernel-image-2.6.26-1-r4k-ip22-di | 1.9 | mips kernel-image-2.6.26-1-r5k-ip32-di | 1.9 | mips kernel-image-2.6.26-1-sb1-bcm91250a-di | 1.8 | mipsel kernel-image-2.6.26-1-sb1-bcm91250a-di | 1.9 | mips kernel-image-2.6.26-1-sb1a-bcm91480b-di | 1.8 | mipsel kernel-image-2.6.26-1-sb1a-bcm91480b-di | 1.9 | mips loop-modules-2.6.26-1-4kc-malta-di | 1.8 | mipsel loop-modules-2.6.26-1-4kc-malta-di | 1.9 | mips loop-modules-2.6.26-1-r4k-ip22-di | 1.9 | mips loop-modules-2.6.26-1-r5k-ip32-di | 1.9 | mips loop-modules-2.6.26-1-sb1-bcm91250a-di | 1.8 | mipsel loop-modules-2.6.26-1-sb1-bcm91250a-di | 1.9 | mips loop-modules-2.6.26-1-sb1a-bcm91480b-di | 1.8 | mipsel loop-modules-2.6.26-1-sb1a-bcm91480b-di | 1.9 | mips md-modules-2.6.26-1-4kc-malta-di | 1.8 | mipsel md-modules-2.6.26-1-4kc-malta-di | 1.9 | mips md-modules-2.6.26-1-r4k-ip22-di | 1.9 | mips md-modules-2.6.26-1-r5k-ip32-di | 1.9 | mips md-modules-2.6.26-1-sb1-bcm91250a-di | 1.8 | mipsel md-modules-2.6.26-1-sb1-bcm91250a-di | 1.9 | mips md-modules-2.6.26-1-sb1a-bcm91480b-di | 1.8 | mipsel md-modules-2.6.26-1-sb1a-bcm91480b-di | 1.9 | mips multipath-modules-2.6.26-1-4kc-malta-di | 1.8 | mipsel multipath-modules-2.6.26-1-4kc-malta-di | 1.9 | mips multipath-modules-2.6.26-1-r4k-ip22-di | 1.9 | mips multipath-modules-2.6.26-1-r5k-ip32-di | 1.9 | mips multipath-modules-2.6.26-1-sb1-bcm91250a-di | 1.8 | mipsel multipath-modules-2.6.26-1-sb1-bcm91250a-di | 1.9 | mips multipath-modules-2.6.26-1-sb1a-bcm91480b-di | 1.8 | mipsel multipath-modules-2.6.26-1-sb1a-bcm91480b-di | 1.9 | mips nls-core-modules-2.6.26-1-4kc-malta-di | 1.8 | mipsel nls-core-modules-2.6.26-1-4kc-malta-di | 1.9 | mips nls-core-modules-2.6.26-1-sb1a-bcm91480b-di | 1.8 | mipsel nls-core-modules-2.6.26-1-sb1a-bcm91480b-di | 1.9 | mips ppp-modules-2.6.26-1-4kc-malta-di | 1.8 | mipsel ppp-modules-2.6.26-1-4kc-malta-di | 1.9 | mips reiserfs-modules-2.6.26-1-4kc-malta-di | 1.8 | mipsel reiserfs-modules-2.6.26-1-4kc-malta-di | 1.9 | mips reiserfs-modules-2.6.26-1-r4k-ip22-di | 1.9 | mips reiserfs-modules-2.6.26-1-r5k-ip32-di | 1.9 | mips reiserfs-modules-2.6.26-1-sb1-bcm91250a-di | 1.8 | mipsel reiserfs-modules-2.6.26-1-sb1-bcm91250a-di | 1.9 | mips reiserfs-modules-2.6.26-1-sb1a-bcm91480b-di | 1.8 | mipsel reiserfs-modules-2.6.26-1-sb1a-bcm91480b-di | 1.9 | mips rtc-modules-2.6.26-1-r4k-ip22-di | 1.9 | mips rtc-modules-2.6.26-1-r5k-ip32-di | 1.9 | mips rtc-modules-2.6.26-1-sb1-bcm91250a-di | 1.8 | mipsel rtc-modules-2.6.26-1-sb1-bcm91250a-di | 1.9 | mips rtc-modules-2.6.26-1-sb1a-bcm91480b-di | 1.8 | mipsel rtc-modules-2.6.26-1-sb1a-bcm91480b-di | 1.9 | mips sata-modules-2.6.26-1-4kc-malta-di | 1.8 | mipsel sata-modules-2.6.26-1-4kc-malta-di | 1.9 | mips sata-modules-2.6.26-1-sb1-bcm91250a-di | 1.8 | mipsel sata-modules-2.6.26-1-sb1-bcm91250a-di | 1.9 | mips sata-modules-2.6.26-1-sb1a-bcm91480b-di | 1.8 | mipsel sata-modules-2.6.26-1-sb1a-bcm91480b-di | 1.9 | mips scsi-common-modules-2.6.26-1-sb1-bcm91250a-di | 1.8 | mipsel scsi-common-modules-2.6.26-1-sb1-bcm91250a-di | 1.9 | mips scsi-common-modules-2.6.26-1-sb1a-bcm91480b-di | 1.8 | mipsel scsi-common-modules-2.6.26-1-sb1a-bcm91480b-di | 1.9 | mips scsi-core-modules-2.6.26-1-sb1-bcm91250a-di | 1.8 | mipsel scsi-core-modules-2.6.26-1-sb1-bcm91250a-di | 1.9 | mips scsi-core-modules-2.6.26-1-sb1a-bcm91480b-di | 1.8 | mipsel scsi-core-modules-2.6.26-1-sb1a-bcm91480b-di | 1.9 | mips scsi-modules-2.6.26-1-sb1-bcm91250a-di | 1.8 | mipsel scsi-modules-2.6.26-1-sb1-bcm91250a-di | 1.9 | mips scsi-modules-2.6.26-1-sb1a-bcm91480b-di | 1.8 | mipsel scsi-modules-2.6.26-1-sb1a-bcm91480b-di | 1.9 | mips usb-modules-2.6.26-1-4kc-malta-di | 1.8 | mipsel usb-modules-2.6.26-1-4kc-malta-di | 1.9 | mips usb-modules-2.6.26-1-sb1-bcm91250a-di | 1.8 | mipsel usb-modules-2.6.26-1-sb1-bcm91250a-di | 1.9 | mips usb-modules-2.6.26-1-sb1a-bcm91480b-di | 1.8 | mipsel usb-modules-2.6.26-1-sb1a-bcm91480b-di | 1.9 | mips usb-storage-modules-2.6.26-1-4kc-malta-di | 1.8 | mipsel usb-storage-modules-2.6.26-1-4kc-malta-di | 1.9 | mips usb-storage-modules-2.6.26-1-sb1-bcm91250a-di | 1.8 | mipsel usb-storage-modules-2.6.26-1-sb1-bcm91250a-di | 1.9 | mips usb-storage-modules-2.6.26-1-sb1a-bcm91480b-di | 1.8 | mipsel usb-storage-modules-2.6.26-1-sb1a-bcm91480b-di | 1.9 | mips xfs-modules-2.6.26-1-4kc-malta-di | 1.8 | mipsel xfs-modules-2.6.26-1-4kc-malta-di | 1.9 | mips xfs-modules-2.6.26-1-r4k-ip22-di | 1.9 | mips xfs-modules-2.6.26-1-r5k-ip32-di | 1.9 | mips xfs-modules-2.6.26-1-sb1-bcm91250a-di | 1.8 | mipsel xfs-modules-2.6.26-1-sb1-bcm91250a-di | 1.9 | mips xfs-modules-2.6.26-1-sb1a-bcm91480b-di | 1.8 | mipsel xfs-modules-2.6.26-1-sb1a-bcm91480b-di | 1.9 | mips ------------------- Reason ------------------- [auto-cruft] NBS (was built by linux-kernel-di-mips-2.6) ---------------------------------------------- ========================================================================= ========================================================================= [Date: Sat, 27 Jun 2009 16:34:39 +0000] [ftpmaster: Archive Administrator] Removed the following packages from stable: cdrom-core-modules-2.6.26-1-r5k-cobalt-di | 1.8 | mipsel crypto-core-modules-2.6.26-1-r5k-cobalt-di | 1.8 | mipsel crypto-dm-modules-2.6.26-1-r5k-cobalt-di | 1.8 | mipsel crypto-modules-2.6.26-1-r5k-cobalt-di | 1.8 | mipsel fat-modules-2.6.26-1-r5k-cobalt-di | 1.8 | mipsel ipv6-modules-2.6.26-1-r5k-cobalt-di | 1.8 | mipsel jfs-modules-2.6.26-1-r5k-cobalt-di | 1.8 | mipsel kernel-image-2.6.26-1-r5k-cobalt-di | 1.8 | mipsel loop-modules-2.6.26-1-r5k-cobalt-di | 1.8 | mipsel md-modules-2.6.26-1-r5k-cobalt-di | 1.8 | mipsel multipath-modules-2.6.26-1-r5k-cobalt-di | 1.8 | mipsel nfs-modules-2.6.26-1-r5k-cobalt-di | 1.8 | mipsel nls-core-modules-2.6.26-1-r5k-cobalt-di | 1.8 | mipsel ppp-modules-2.6.26-1-r5k-cobalt-di | 1.8 | mipsel ppp-modules-2.6.26-1-sb1-bcm91250a-di | 1.8 | mipsel ppp-modules-2.6.26-1-sb1a-bcm91480b-di | 1.8 | mipsel reiserfs-modules-2.6.26-1-r5k-cobalt-di | 1.8 | mipsel xfs-modules-2.6.26-1-r5k-cobalt-di | 1.8 | mipsel ------------------- Reason ------------------- [auto-cruft] NBS (was built by linux-kernel-di-mipsel-2.6) ---------------------------------------------- ========================================================================= ========================================================================= [Date: Sat, 27 Jun 2009 16:34:41 +0000] [ftpmaster: Archive Administrator] Removed the following packages from stable: affs-modules-2.6.26-1-powerpc-di | 1.48 | powerpc affs-modules-2.6.26-1-powerpc64-di | 1.48 | powerpc ata-modules-2.6.26-1-powerpc-di | 1.48 | powerpc ata-modules-2.6.26-1-powerpc64-di | 1.48 | powerpc cdrom-core-modules-2.6.26-1-powerpc-di | 1.48 | powerpc cdrom-core-modules-2.6.26-1-powerpc64-di | 1.48 | powerpc core-modules-2.6.26-1-powerpc-di | 1.48 | powerpc core-modules-2.6.26-1-powerpc64-di | 1.48 | powerpc crypto-core-modules-2.6.26-1-powerpc-di | 1.48 | powerpc crypto-core-modules-2.6.26-1-powerpc64-di | 1.48 | powerpc crypto-dm-modules-2.6.26-1-powerpc-di | 1.48 | powerpc crypto-dm-modules-2.6.26-1-powerpc64-di | 1.48 | powerpc crypto-modules-2.6.26-1-powerpc-di | 1.48 | powerpc crypto-modules-2.6.26-1-powerpc64-di | 1.48 | powerpc ext2-modules-2.6.26-1-powerpc-di | 1.48 | powerpc ext2-modules-2.6.26-1-powerpc64-di | 1.48 | powerpc ext3-modules-2.6.26-1-powerpc-di | 1.48 | powerpc ext3-modules-2.6.26-1-powerpc64-di | 1.48 | powerpc fancontrol-modules-2.6.26-1-powerpc64-di | 1.48 | powerpc fat-modules-2.6.26-1-powerpc-di | 1.48 | powerpc fat-modules-2.6.26-1-powerpc64-di | 1.48 | powerpc firewire-core-modules-2.6.26-1-powerpc-di | 1.48 | powerpc firewire-core-modules-2.6.26-1-powerpc64-di | 1.48 | powerpc floppy-modules-2.6.26-1-powerpc-di | 1.48 | powerpc floppy-modules-2.6.26-1-powerpc64-di | 1.48 | powerpc hfs-modules-2.6.26-1-powerpc-di | 1.48 | powerpc hfs-modules-2.6.26-1-powerpc64-di | 1.48 | powerpc hypervisor-modules-2.6.26-1-powerpc64-di | 1.48 | powerpc ide-modules-2.6.26-1-powerpc-di | 1.48 | powerpc ide-modules-2.6.26-1-powerpc64-di | 1.48 | powerpc input-modules-2.6.26-1-powerpc-di | 1.48 | powerpc input-modules-2.6.26-1-powerpc64-di | 1.48 | powerpc ipv6-modules-2.6.26-1-powerpc-di | 1.48 | powerpc ipv6-modules-2.6.26-1-powerpc64-di | 1.48 | powerpc irda-modules-2.6.26-1-powerpc-di | 1.48 | powerpc irda-modules-2.6.26-1-powerpc64-di | 1.48 | powerpc isofs-modules-2.6.26-1-powerpc-di | 1.48 | powerpc isofs-modules-2.6.26-1-powerpc64-di | 1.48 | powerpc jfs-modules-2.6.26-1-powerpc-di | 1.48 | powerpc jfs-modules-2.6.26-1-powerpc64-di | 1.48 | powerpc kernel-image-2.6.26-1-powerpc-di | 1.48 | powerpc kernel-image-2.6.26-1-powerpc64-di | 1.48 | powerpc loop-modules-2.6.26-1-powerpc-di | 1.48 | powerpc loop-modules-2.6.26-1-powerpc64-di | 1.48 | powerpc md-modules-2.6.26-1-powerpc-di | 1.48 | powerpc md-modules-2.6.26-1-powerpc64-di | 1.48 | powerpc mouse-modules-2.6.26-1-powerpc-di | 1.48 | powerpc mouse-modules-2.6.26-1-powerpc64-di | 1.48 | powerpc multipath-modules-2.6.26-1-powerpc-di | 1.48 | powerpc multipath-modules-2.6.26-1-powerpc64-di | 1.48 | powerpc nic-extra-modules-2.6.26-1-powerpc-di | 1.48 | powerpc nic-extra-modules-2.6.26-1-powerpc64-di | 1.48 | powerpc nic-modules-2.6.26-1-powerpc-di | 1.48 | powerpc nic-modules-2.6.26-1-powerpc64-di | 1.48 | powerpc nic-pcmcia-modules-2.6.26-1-powerpc-di | 1.48 | powerpc nic-pcmcia-modules-2.6.26-1-powerpc64-di | 1.48 | powerpc nic-shared-modules-2.6.26-1-powerpc-di | 1.48 | powerpc nic-shared-modules-2.6.26-1-powerpc64-di | 1.48 | powerpc nls-core-modules-2.6.26-1-powerpc-di | 1.48 | powerpc nls-core-modules-2.6.26-1-powerpc64-di | 1.48 | powerpc pata-modules-2.6.26-1-powerpc-di | 1.48 | powerpc pata-modules-2.6.26-1-powerpc64-di | 1.48 | powerpc pcmcia-modules-2.6.26-1-powerpc-di | 1.48 | powerpc pcmcia-modules-2.6.26-1-powerpc64-di | 1.48 | powerpc pcmcia-storage-modules-2.6.26-1-powerpc-di | 1.48 | powerpc pcmcia-storage-modules-2.6.26-1-powerpc64-di | 1.48 | powerpc ppp-modules-2.6.26-1-powerpc-di | 1.48 | powerpc ppp-modules-2.6.26-1-powerpc64-di | 1.48 | powerpc reiserfs-modules-2.6.26-1-powerpc-di | 1.48 | powerpc reiserfs-modules-2.6.26-1-powerpc64-di | 1.48 | powerpc sata-modules-2.6.26-1-powerpc-di | 1.48 | powerpc sata-modules-2.6.26-1-powerpc64-di | 1.48 | powerpc scsi-common-modules-2.6.26-1-powerpc-di | 1.48 | powerpc scsi-common-modules-2.6.26-1-powerpc64-di | 1.48 | powerpc scsi-core-modules-2.6.26-1-powerpc-di | 1.48 | powerpc scsi-core-modules-2.6.26-1-powerpc64-di | 1.48 | powerpc scsi-extra-modules-2.6.26-1-powerpc-di | 1.48 | powerpc scsi-extra-modules-2.6.26-1-powerpc64-di | 1.48 | powerpc scsi-modules-2.6.26-1-powerpc-di | 1.48 | powerpc scsi-modules-2.6.26-1-powerpc64-di | 1.48 | powerpc serial-modules-2.6.26-1-powerpc-di | 1.48 | powerpc serial-modules-2.6.26-1-powerpc64-di | 1.48 | powerpc ufs-modules-2.6.26-1-powerpc-di | 1.48 | powerpc ufs-modules-2.6.26-1-powerpc64-di | 1.48 | powerpc uinput-modules-2.6.26-1-powerpc-di | 1.48 | powerpc uinput-modules-2.6.26-1-powerpc64-di | 1.48 | powerpc usb-modules-2.6.26-1-powerpc-di | 1.48 | powerpc usb-modules-2.6.26-1-powerpc64-di | 1.48 | powerpc usb-serial-modules-2.6.26-1-powerpc-di | 1.48 | powerpc usb-serial-modules-2.6.26-1-powerpc64-di | 1.48 | powerpc usb-storage-modules-2.6.26-1-powerpc-di | 1.48 | powerpc usb-storage-modules-2.6.26-1-powerpc64-di | 1.48 | powerpc xfs-modules-2.6.26-1-powerpc-di | 1.48 | powerpc xfs-modules-2.6.26-1-powerpc64-di | 1.48 | powerpc zlib-modules-2.6.26-1-powerpc-di | 1.48 | powerpc zlib-modules-2.6.26-1-powerpc64-di | 1.48 | powerpc ------------------- Reason ------------------- [auto-cruft] NBS (was built by linux-kernel-di-powerpc-2.6) ---------------------------------------------- ========================================================================= ========================================================================= [Date: Sat, 27 Jun 2009 16:34:43 +0000] [ftpmaster: Archive Administrator] Removed the following packages from stable: core-modules-2.6.26-1-s390-di | 0.37 | s390 crypto-core-modules-2.6.26-1-s390-di | 0.37 | s390 crypto-dm-modules-2.6.26-1-s390-di | 0.37 | s390 crypto-modules-2.6.26-1-s390-di | 0.37 | s390 dasd-modules-2.6.26-1-s390-di | 0.37 | s390 ext2-modules-2.6.26-1-s390-di | 0.37 | s390 ext3-modules-2.6.26-1-s390-di | 0.37 | s390 fat-modules-2.6.26-1-s390-di | 0.37 | s390 kernel-image-2.6.26-1-s390-di | 0.37 | s390 kernel-image-2.6.26-1-s390-tape-di | 0.37 | s390 md-modules-2.6.26-1-s390-di | 0.37 | s390 multipath-modules-2.6.26-1-s390-di | 0.37 | s390 nic-modules-2.6.26-1-s390-di | 0.37 | s390 scsi-core-modules-2.6.26-1-s390-di | 0.37 | s390 scsi-modules-2.6.26-1-s390-di | 0.37 | s390 xfs-modules-2.6.26-1-s390-di | 0.37 | s390 ------------------- Reason ------------------- [auto-cruft] NBS (was built by linux-kernel-di-s390-2.6) ---------------------------------------------- ========================================================================= ========================================================================= [Date: Sat, 27 Jun 2009 16:34:45 +0000] [ftpmaster: Archive Administrator] Removed the following packages from stable: ata-modules-2.6.26-1-sparc64-di | 1.41 | sparc cdrom-core-modules-2.6.26-1-sparc64-di | 1.41 | sparc crypto-core-modules-2.6.26-1-sparc64-di | 1.41 | sparc crypto-dm-modules-2.6.26-1-sparc64-di | 1.41 | sparc crypto-modules-2.6.26-1-sparc64-di | 1.41 | sparc ext3-modules-2.6.26-1-sparc64-di | 1.41 | sparc fat-modules-2.6.26-1-sparc64-di | 1.41 | sparc ide-modules-2.6.26-1-sparc64-di | 1.41 | sparc ipv6-modules-2.6.26-1-sparc64-di | 1.41 | sparc isofs-modules-2.6.26-1-sparc64-di | 1.41 | sparc jfs-modules-2.6.26-1-sparc64-di | 1.41 | sparc kernel-image-2.6.26-1-sparc64-di | 1.41 | sparc md-modules-2.6.26-1-sparc64-di | 1.41 | sparc multipath-modules-2.6.26-1-sparc64-di | 1.41 | sparc nic-modules-2.6.26-1-sparc64-di | 1.41 | sparc nls-core-modules-2.6.26-1-sparc64-di | 1.41 | sparc pata-modules-2.6.26-1-sparc64-di | 1.41 | sparc plip-modules-2.6.26-1-sparc64-di | 1.41 | sparc ppp-modules-2.6.26-1-sparc64-di | 1.41 | sparc reiserfs-modules-2.6.26-1-sparc64-di | 1.41 | sparc sata-modules-2.6.26-1-sparc64-di | 1.41 | sparc scsi-common-modules-2.6.26-1-sparc64-di | 1.41 | sparc scsi-core-modules-2.6.26-1-sparc64-di | 1.41 | sparc scsi-modules-2.6.26-1-sparc64-di | 1.41 | sparc usb-modules-2.6.26-1-sparc64-di | 1.41 | sparc usb-storage-modules-2.6.26-1-sparc64-di | 1.41 | sparc xfs-modules-2.6.26-1-sparc64-di | 1.41 | sparc zlib-modules-2.6.26-1-sparc64-di | 1.41 | sparc ------------------- Reason ------------------- [auto-cruft] NBS (was built by linux-kernel-di-sparc-2.6) ---------------------------------------------- ========================================================================= ========================================================================= [Date: Sat, 27 Jun 2009 16:34:47 +0000] [ftpmaster: Archive Administrator] Removed the following packages from stable: rt73-modules-2.6.26-1-486 | 2.6.26+1.0.3.6-cvs20080623-dfsg1-3 | i386 rt73-modules-2.6.26-1-4kc-malta | 2.6.26+1.0.3.6-cvs20080623-dfsg1-3 | mips, mipsel rt73-modules-2.6.26-1-5kc-malta | 2.6.26+1.0.3.6-cvs20080623-dfsg1-3 | mips, mipsel rt73-modules-2.6.26-1-686 | 2.6.26+1.0.3.6-cvs20080623-dfsg1-3 | i386 rt73-modules-2.6.26-1-686-bigmem | 2.6.26+1.0.3.6-cvs20080623-dfsg1-3 | i386 rt73-modules-2.6.26-1-alpha-generic | 2.6.26+1.0.3.6-cvs20080623-dfsg1-3 | alpha rt73-modules-2.6.26-1-alpha-legacy | 2.6.26+1.0.3.6-cvs20080623-dfsg1-3 | alpha rt73-modules-2.6.26-1-alpha-smp | 2.6.26+1.0.3.6-cvs20080623-dfsg1-3 | alpha rt73-modules-2.6.26-1-amd64 | 2.6.26+1.0.3.6-cvs20080623-dfsg1-3 | amd64, i386 rt73-modules-2.6.26-1-footbridge | 2.6.26+1.0.3.6-cvs20080623-dfsg1-3 | arm rt73-modules-2.6.26-1-iop32x | 2.6.26+1.0.3.6-cvs20080623-dfsg1-3 | arm, armel rt73-modules-2.6.26-1-itanium | 2.6.26+1.0.3.6-cvs20080623-dfsg1-3 | ia64 rt73-modules-2.6.26-1-ixp4xx | 2.6.26+1.0.3.6-cvs20080623-dfsg1-3 | arm, armel rt73-modules-2.6.26-1-mckinley | 2.6.26+1.0.3.6-cvs20080623-dfsg1-3 | ia64 rt73-modules-2.6.26-1-openvz-686 | 2.6.26+1.0.3.6-cvs20080623-dfsg1-3 | i386 rt73-modules-2.6.26-1-openvz-amd64 | 2.6.26+1.0.3.6-cvs20080623-dfsg1-3 | amd64 rt73-modules-2.6.26-1-orion5x | 2.6.26+1.0.3.6-cvs20080623-dfsg1-3 | arm, armel rt73-modules-2.6.26-1-parisc | 2.6.26+1.0.3.6-cvs20080623-dfsg1-3 | hppa rt73-modules-2.6.26-1-parisc-smp | 2.6.26+1.0.3.6-cvs20080623-dfsg1-3 | hppa rt73-modules-2.6.26-1-parisc64 | 2.6.26+1.0.3.6-cvs20080623-dfsg1-3 | hppa rt73-modules-2.6.26-1-parisc64-smp | 2.6.26+1.0.3.6-cvs20080623-dfsg1-3 | hppa rt73-modules-2.6.26-1-r4k-ip22 | 2.6.26+1.0.3.6-cvs20080623-dfsg1-3 | mips rt73-modules-2.6.26-1-r5k-cobalt | 2.6.26+1.0.3.6-cvs20080623-dfsg1-3 | mipsel rt73-modules-2.6.26-1-r5k-ip32 | 2.6.26+1.0.3.6-cvs20080623-dfsg1-3 | mips rt73-modules-2.6.26-1-sb1-bcm91250a | 2.6.26+1.0.3.6-cvs20080623-dfsg1-3 | mips, mipsel rt73-modules-2.6.26-1-sb1a-bcm91480b | 2.6.26+1.0.3.6-cvs20080623-dfsg1-3 | mips, mipsel rt73-modules-2.6.26-1-versatile | 2.6.26+1.0.3.6-cvs20080623-dfsg1-3 | armel rt73-modules-2.6.26-1-xen-686 | 2.6.26+1.0.3.6-cvs20080623-dfsg1-3 | i386 rt73-modules-2.6.26-1-xen-amd64 | 2.6.26+1.0.3.6-cvs20080623-dfsg1-3 | amd64 ------------------- Reason ------------------- [auto-cruft] NBS (was built by linux-modules-contrib-2.6) ---------------------------------------------- ========================================================================= ========================================================================= [Date: Sat, 27 Jun 2009 16:34:49 +0000] [ftpmaster: Archive Administrator] Removed the following packages from stable: loop-aes-modules-2.6.26-1-alpha-generic-di | 1.13 | alpha squashfs-modules-2.6.26-1-alpha-generic-di | 1.13 | alpha ------------------- Reason ------------------- [auto-cruft] NBS (was built by linux-modules-di-alpha-2.6) ---------------------------------------------- ========================================================================= ========================================================================= [Date: Sat, 27 Jun 2009 16:34:51 +0000] [ftpmaster: Archive Administrator] Removed the following packages from stable: atl2-modules-2.6.26-1-amd64-di | 1.18 | amd64 loop-aes-modules-2.6.26-1-amd64-di | 1.18 | amd64 speakup-modules-2.6.26-1-amd64-di | 1.18 | amd64 squashfs-modules-2.6.26-1-amd64-di | 1.18 | amd64 ------------------- Reason ------------------- [auto-cruft] NBS (was built by linux-modules-di-amd64-2.6) ---------------------------------------------- ========================================================================= ========================================================================= [Date: Sat, 27 Jun 2009 16:34:53 +0000] [ftpmaster: Archive Administrator] Removed the following packages from stable: loop-aes-modules-2.6.26-1-iop32x-di | 1.11 | armel loop-aes-modules-2.6.26-1-iop32x-di | 1.15 | arm loop-aes-modules-2.6.26-1-orion5x-di | 1.11 | armel loop-aes-modules-2.6.26-1-orion5x-di | 1.15 | arm squashfs-modules-2.6.26-1-iop32x-di | 1.11 | armel squashfs-modules-2.6.26-1-iop32x-di | 1.15 | arm squashfs-modules-2.6.26-1-orion5x-di | 1.11 | armel squashfs-modules-2.6.26-1-orion5x-di | 1.15 | arm ------------------- Reason ------------------- [auto-cruft] NBS (was built by linux-modules-di-arm-2.6) ---------------------------------------------- ========================================================================= ========================================================================= [Date: Sat, 27 Jun 2009 16:34:56 +0000] [ftpmaster: Archive Administrator] Removed the following packages from stable: loop-aes-modules-2.6.26-1-parisc-di | 1.12 | hppa loop-aes-modules-2.6.26-1-parisc64-di | 1.12 | hppa ------------------- Reason ------------------- [auto-cruft] NBS (was built by linux-modules-di-hppa-2.6) ---------------------------------------------- ========================================================================= ========================================================================= [Date: Sat, 27 Jun 2009 16:34:58 +0000] [ftpmaster: Archive Administrator] Removed the following packages from stable: atl2-modules-2.6.26-1-486-di | 1.18 | i386 atl2-modules-2.6.26-1-686-bigmem-di | 1.18 | i386 loop-aes-modules-2.6.26-1-486-di | 1.18 | i386 loop-aes-modules-2.6.26-1-686-bigmem-di | 1.18 | i386 speakup-modules-2.6.26-1-486-di | 1.18 | i386 speakup-modules-2.6.26-1-686-bigmem-di | 1.18 | i386 squashfs-modules-2.6.26-1-486-di | 1.18 | i386 squashfs-modules-2.6.26-1-686-bigmem-di | 1.18 | i386 ------------------- Reason ------------------- [auto-cruft] NBS (was built by linux-modules-di-i386-2.6) ---------------------------------------------- ========================================================================= ========================================================================= [Date: Sat, 27 Jun 2009 16:35:02 +0000] [ftpmaster: Archive Administrator] Removed the following packages from stable: loop-aes-modules-2.6.26-1-itanium-di | 1.13 | ia64 squashfs-modules-2.6.26-1-itanium-di | 1.13 | ia64 ------------------- Reason ------------------- [auto-cruft] NBS (was built by linux-modules-di-ia64-2.6) ---------------------------------------------- ========================================================================= ========================================================================= [Date: Sat, 27 Jun 2009 16:35:04 +0000] [ftpmaster: Archive Administrator] Removed the following packages from stable: loop-aes-modules-2.6.26-1-4kc-malta-di | 1.13 | mips loop-aes-modules-2.6.26-1-4kc-malta-di | 1.16 | mipsel loop-aes-modules-2.6.26-1-r4k-ip22-di | 1.13 | mips loop-aes-modules-2.6.26-1-r5k-ip32-di | 1.13 | mips loop-aes-modules-2.6.26-1-sb1-bcm91250a-di | 1.13 | mips loop-aes-modules-2.6.26-1-sb1-bcm91250a-di | 1.16 | mipsel loop-aes-modules-2.6.26-1-sb1a-bcm91480b-di | 1.13 | mips loop-aes-modules-2.6.26-1-sb1a-bcm91480b-di | 1.16 | mipsel squashfs-modules-2.6.26-1-4kc-malta-di | 1.13 | mips squashfs-modules-2.6.26-1-4kc-malta-di | 1.16 | mipsel squashfs-modules-2.6.26-1-r4k-ip22-di | 1.13 | mips squashfs-modules-2.6.26-1-r5k-ip32-di | 1.13 | mips squashfs-modules-2.6.26-1-sb1-bcm91250a-di | 1.13 | mips squashfs-modules-2.6.26-1-sb1-bcm91250a-di | 1.16 | mipsel squashfs-modules-2.6.26-1-sb1a-bcm91480b-di | 1.13 | mips squashfs-modules-2.6.26-1-sb1a-bcm91480b-di | 1.16 | mipsel ------------------- Reason ------------------- [auto-cruft] NBS (was built by linux-modules-di-mips-2.6) ---------------------------------------------- ========================================================================= ========================================================================= [Date: Sat, 27 Jun 2009 16:35:06 +0000] [ftpmaster: Archive Administrator] Removed the following packages from stable: loop-aes-modules-2.6.26-1-r5k-cobalt-di | 1.16 | mipsel squashfs-modules-2.6.26-1-r5k-cobalt-di | 1.16 | mipsel ------------------- Reason ------------------- [auto-cruft] NBS (was built by linux-modules-di-mipsel-2.6) ---------------------------------------------- ========================================================================= ========================================================================= [Date: Sat, 27 Jun 2009 16:35:08 +0000] [ftpmaster: Archive Administrator] Removed the following packages from stable: loop-aes-modules-2.6.26-1-powerpc-di | 2.13 | powerpc loop-aes-modules-2.6.26-1-powerpc64-di | 2.13 | powerpc squashfs-modules-2.6.26-1-powerpc-di | 2.13 | powerpc squashfs-modules-2.6.26-1-powerpc64-di | 2.13 | powerpc ------------------- Reason ------------------- [auto-cruft] NBS (was built by linux-modules-di-powerpc-2.6) ---------------------------------------------- ========================================================================= ========================================================================= [Date: Sat, 27 Jun 2009 16:35:10 +0000] [ftpmaster: Archive Administrator] Removed the following packages from stable: loop-aes-modules-2.6.26-1-s390-di | 1.13 | s390 ------------------- Reason ------------------- [auto-cruft] NBS (was built by linux-modules-di-s390-2.6) ---------------------------------------------- ========================================================================= ========================================================================= [Date: Sat, 27 Jun 2009 16:35:12 +0000] [ftpmaster: Archive Administrator] Removed the following packages from stable: loop-aes-modules-2.6.26-1-sparc64-di | 1.15 | sparc squashfs-modules-2.6.26-1-sparc64-di | 1.15 | sparc ------------------- Reason ------------------- [auto-cruft] NBS (was built by linux-modules-di-sparc-2.6) ---------------------------------------------- ========================================================================= ========================================================================= [Date: Sat, 27 Jun 2009 16:35:14 +0000] [ftpmaster: Archive Administrator] Removed the following packages from stable: atl2-modules-2.6.26-1-486 | 2.6.26+2.0.5-6 | i386 atl2-modules-2.6.26-1-4kc-malta | 2.6.26+2.0.5-6 | mips, mipsel atl2-modules-2.6.26-1-5kc-malta | 2.6.26+2.0.5-6 | mips, mipsel atl2-modules-2.6.26-1-686 | 2.6.26+2.0.5-6 | i386 atl2-modules-2.6.26-1-686-bigmem | 2.6.26+2.0.5-6 | i386 atl2-modules-2.6.26-1-alpha-generic | 2.6.26+2.0.5-6 | alpha atl2-modules-2.6.26-1-alpha-legacy | 2.6.26+2.0.5-6 | alpha atl2-modules-2.6.26-1-alpha-smp | 2.6.26+2.0.5-6 | alpha atl2-modules-2.6.26-1-amd64 | 2.6.26+2.0.5-6 | amd64, i386 atl2-modules-2.6.26-1-footbridge | 2.6.26+2.0.5-6 | arm atl2-modules-2.6.26-1-iop32x | 2.6.26+2.0.5-6 | arm, armel atl2-modules-2.6.26-1-itanium | 2.6.26+2.0.5-6 | ia64 atl2-modules-2.6.26-1-ixp4xx | 2.6.26+2.0.5-6 | arm, armel atl2-modules-2.6.26-1-mckinley | 2.6.26+2.0.5-6 | ia64 atl2-modules-2.6.26-1-openvz-686 | 2.6.26+2.0.5-6 | i386 atl2-modules-2.6.26-1-openvz-amd64 | 2.6.26+2.0.5-6 | amd64 atl2-modules-2.6.26-1-orion5x | 2.6.26+2.0.5-6 | arm, armel atl2-modules-2.6.26-1-parisc | 2.6.26+2.0.5-6 | hppa atl2-modules-2.6.26-1-parisc-smp | 2.6.26+2.0.5-6 | hppa atl2-modules-2.6.26-1-parisc64 | 2.6.26+2.0.5-6 | hppa atl2-modules-2.6.26-1-parisc64-smp | 2.6.26+2.0.5-6 | hppa atl2-modules-2.6.26-1-powerpc | 2.6.26+2.0.5-6 | powerpc atl2-modules-2.6.26-1-powerpc-smp | 2.6.26+2.0.5-6 | powerpc atl2-modules-2.6.26-1-powerpc64 | 2.6.26+2.0.5-6 | powerpc atl2-modules-2.6.26-1-r5k-cobalt | 2.6.26+2.0.5-6 | mipsel atl2-modules-2.6.26-1-r5k-ip32 | 2.6.26+2.0.5-6 | mips atl2-modules-2.6.26-1-sb1-bcm91250a | 2.6.26+2.0.5-6 | mips, mipsel atl2-modules-2.6.26-1-sb1a-bcm91480b | 2.6.26+2.0.5-6 | mips, mipsel atl2-modules-2.6.26-1-sparc64 | 2.6.26+2.0.5-6 | sparc atl2-modules-2.6.26-1-sparc64-smp | 2.6.26+2.0.5-6 | sparc atl2-modules-2.6.26-1-versatile | 2.6.26+2.0.5-6 | armel atl2-modules-2.6.26-1-vserver-686 | 2.6.26+2.0.5-6 | i386 atl2-modules-2.6.26-1-vserver-686-bigmem | 2.6.26+2.0.5-6 | i386 atl2-modules-2.6.26-1-vserver-amd64 | 2.6.26+2.0.5-6 | amd64 atl2-modules-2.6.26-1-vserver-itanium | 2.6.26+2.0.5-6 | ia64 atl2-modules-2.6.26-1-vserver-mckinley | 2.6.26+2.0.5-6 | ia64 atl2-modules-2.6.26-1-vserver-powerpc | 2.6.26+2.0.5-6 | powerpc atl2-modules-2.6.26-1-vserver-powerpc64 | 2.6.26+2.0.5-6 | powerpc atl2-modules-2.6.26-1-vserver-sparc64 | 2.6.26+2.0.5-6 | sparc aufs-modules-2.6.26-1-486 | 2.6.26+0+20080719-6 | i386 aufs-modules-2.6.26-1-4kc-malta | 2.6.26+0+20080719-6 | mips, mipsel aufs-modules-2.6.26-1-5kc-malta | 2.6.26+0+20080719-6 | mips, mipsel aufs-modules-2.6.26-1-686 | 2.6.26+0+20080719-6 | i386 aufs-modules-2.6.26-1-686-bigmem | 2.6.26+0+20080719-6 | i386 aufs-modules-2.6.26-1-alpha-generic | 2.6.26+0+20080719-6 | alpha aufs-modules-2.6.26-1-alpha-legacy | 2.6.26+0+20080719-6 | alpha aufs-modules-2.6.26-1-alpha-smp | 2.6.26+0+20080719-6 | alpha aufs-modules-2.6.26-1-amd64 | 2.6.26+0+20080719-6 | amd64, i386 aufs-modules-2.6.26-1-footbridge | 2.6.26+0+20080719-6 | arm aufs-modules-2.6.26-1-iop32x | 2.6.26+0+20080719-6 | arm, armel aufs-modules-2.6.26-1-itanium | 2.6.26+0+20080719-6 | ia64 aufs-modules-2.6.26-1-ixp4xx | 2.6.26+0+20080719-6 | arm, armel aufs-modules-2.6.26-1-mckinley | 2.6.26+0+20080719-6 | ia64 aufs-modules-2.6.26-1-openvz-686 | 2.6.26+0+20080719-6 | i386 aufs-modules-2.6.26-1-openvz-amd64 | 2.6.26+0+20080719-6 | amd64 aufs-modules-2.6.26-1-orion5x | 2.6.26+0+20080719-6 | arm, armel aufs-modules-2.6.26-1-parisc | 2.6.26+0+20080719-6 | hppa aufs-modules-2.6.26-1-parisc-smp | 2.6.26+0+20080719-6 | hppa aufs-modules-2.6.26-1-parisc64 | 2.6.26+0+20080719-6 | hppa aufs-modules-2.6.26-1-parisc64-smp | 2.6.26+0+20080719-6 | hppa aufs-modules-2.6.26-1-powerpc | 2.6.26+0+20080719-6 | powerpc aufs-modules-2.6.26-1-powerpc-smp | 2.6.26+0+20080719-6 | powerpc aufs-modules-2.6.26-1-powerpc64 | 2.6.26+0+20080719-6 | powerpc aufs-modules-2.6.26-1-r4k-ip22 | 2.6.26+0+20080719-6 | mips aufs-modules-2.6.26-1-r5k-cobalt | 2.6.26+0+20080719-6 | mipsel aufs-modules-2.6.26-1-r5k-ip32 | 2.6.26+0+20080719-6 | mips aufs-modules-2.6.26-1-s390 | 2.6.26+0+20080719-6 | s390 aufs-modules-2.6.26-1-s390x | 2.6.26+0+20080719-6 | s390 aufs-modules-2.6.26-1-sb1-bcm91250a | 2.6.26+0+20080719-6 | mips, mipsel aufs-modules-2.6.26-1-sb1a-bcm91480b | 2.6.26+0+20080719-6 | mips, mipsel aufs-modules-2.6.26-1-sparc64 | 2.6.26+0+20080719-6 | sparc aufs-modules-2.6.26-1-sparc64-smp | 2.6.26+0+20080719-6 | sparc aufs-modules-2.6.26-1-versatile | 2.6.26+0+20080719-6 | armel aufs-modules-2.6.26-1-vserver-686 | 2.6.26+0+20080719-6 | i386 aufs-modules-2.6.26-1-vserver-686-bigmem | 2.6.26+0+20080719-6 | i386 aufs-modules-2.6.26-1-vserver-amd64 | 2.6.26+0+20080719-6 | amd64 aufs-modules-2.6.26-1-vserver-itanium | 2.6.26+0+20080719-6 | ia64 aufs-modules-2.6.26-1-vserver-mckinley | 2.6.26+0+20080719-6 | ia64 aufs-modules-2.6.26-1-vserver-powerpc | 2.6.26+0+20080719-6 | powerpc aufs-modules-2.6.26-1-vserver-powerpc64 | 2.6.26+0+20080719-6 | powerpc aufs-modules-2.6.26-1-vserver-s390x | 2.6.26+0+20080719-6 | s390 aufs-modules-2.6.26-1-vserver-sparc64 | 2.6.26+0+20080719-6 | sparc aufs-modules-2.6.26-1-xen-686 | 2.6.26+0+20080719-6 | i386 aufs-modules-2.6.26-1-xen-amd64 | 2.6.26+0+20080719-6 | amd64 drbd8-modules-2.6.26-1-486 | 2.6.26+8.0.14-6 | i386 drbd8-modules-2.6.26-1-686 | 2.6.26+8.0.14-6 | i386 drbd8-modules-2.6.26-1-686-bigmem | 2.6.26+8.0.14-6 | i386 drbd8-modules-2.6.26-1-amd64 | 2.6.26+8.0.14-6 | amd64, i386 drbd8-modules-2.6.26-1-footbridge | 2.6.26+8.0.14-6 | arm drbd8-modules-2.6.26-1-iop32x | 2.6.26+8.0.14-6 | arm, armel drbd8-modules-2.6.26-1-itanium | 2.6.26+8.0.14-6 | ia64 drbd8-modules-2.6.26-1-ixp4xx | 2.6.26+8.0.14-6 | arm, armel drbd8-modules-2.6.26-1-mckinley | 2.6.26+8.0.14-6 | ia64 drbd8-modules-2.6.26-1-openvz-686 | 2.6.26+8.0.14-6 | i386 drbd8-modules-2.6.26-1-openvz-amd64 | 2.6.26+8.0.14-6 | amd64 drbd8-modules-2.6.26-1-orion5x | 2.6.26+8.0.14-6 | arm, armel drbd8-modules-2.6.26-1-parisc | 2.6.26+8.0.14-6 | hppa drbd8-modules-2.6.26-1-parisc-smp | 2.6.26+8.0.14-6 | hppa drbd8-modules-2.6.26-1-parisc64 | 2.6.26+8.0.14-6 | hppa drbd8-modules-2.6.26-1-parisc64-smp | 2.6.26+8.0.14-6 | hppa drbd8-modules-2.6.26-1-powerpc | 2.6.26+8.0.14-6 | powerpc drbd8-modules-2.6.26-1-powerpc-smp | 2.6.26+8.0.14-6 | powerpc drbd8-modules-2.6.26-1-powerpc64 | 2.6.26+8.0.14-6 | powerpc drbd8-modules-2.6.26-1-s390 | 2.6.26+8.0.14-6 | s390 drbd8-modules-2.6.26-1-s390x | 2.6.26+8.0.14-6 | s390 drbd8-modules-2.6.26-1-sparc64 | 2.6.26+8.0.14-6 | sparc drbd8-modules-2.6.26-1-sparc64-smp | 2.6.26+8.0.14-6 | sparc drbd8-modules-2.6.26-1-versatile | 2.6.26+8.0.14-6 | armel drbd8-modules-2.6.26-1-vserver-686 | 2.6.26+8.0.14-6 | i386 drbd8-modules-2.6.26-1-vserver-686-bigmem | 2.6.26+8.0.14-6 | i386 drbd8-modules-2.6.26-1-vserver-amd64 | 2.6.26+8.0.14-6 | amd64 drbd8-modules-2.6.26-1-vserver-itanium | 2.6.26+8.0.14-6 | ia64 drbd8-modules-2.6.26-1-vserver-mckinley | 2.6.26+8.0.14-6 | ia64 drbd8-modules-2.6.26-1-vserver-powerpc | 2.6.26+8.0.14-6 | powerpc drbd8-modules-2.6.26-1-vserver-powerpc64 | 2.6.26+8.0.14-6 | powerpc drbd8-modules-2.6.26-1-vserver-s390x | 2.6.26+8.0.14-6 | s390 drbd8-modules-2.6.26-1-vserver-sparc64 | 2.6.26+8.0.14-6 | sparc drbd8-modules-2.6.26-1-xen-686 | 2.6.26+8.0.14-6 | i386 drbd8-modules-2.6.26-1-xen-amd64 | 2.6.26+8.0.14-6 | amd64 et131x-modules-2.6.26-1-486 | 2.6.26+1.2.3-2-6 | i386 et131x-modules-2.6.26-1-4kc-malta | 2.6.26+1.2.3-2-6 | mips, mipsel et131x-modules-2.6.26-1-5kc-malta | 2.6.26+1.2.3-2-6 | mips, mipsel et131x-modules-2.6.26-1-686 | 2.6.26+1.2.3-2-6 | i386 et131x-modules-2.6.26-1-686-bigmem | 2.6.26+1.2.3-2-6 | i386 et131x-modules-2.6.26-1-alpha-generic | 2.6.26+1.2.3-2-6 | alpha et131x-modules-2.6.26-1-alpha-legacy | 2.6.26+1.2.3-2-6 | alpha et131x-modules-2.6.26-1-alpha-smp | 2.6.26+1.2.3-2-6 | alpha et131x-modules-2.6.26-1-amd64 | 2.6.26+1.2.3-2-6 | amd64, i386 et131x-modules-2.6.26-1-footbridge | 2.6.26+1.2.3-2-6 | arm et131x-modules-2.6.26-1-iop32x | 2.6.26+1.2.3-2-6 | arm, armel et131x-modules-2.6.26-1-itanium | 2.6.26+1.2.3-2-6 | ia64 et131x-modules-2.6.26-1-ixp4xx | 2.6.26+1.2.3-2-6 | arm, armel et131x-modules-2.6.26-1-mckinley | 2.6.26+1.2.3-2-6 | ia64 et131x-modules-2.6.26-1-openvz-686 | 2.6.26+1.2.3-2-6 | i386 et131x-modules-2.6.26-1-openvz-amd64 | 2.6.26+1.2.3-2-6 | amd64 et131x-modules-2.6.26-1-orion5x | 2.6.26+1.2.3-2-6 | arm, armel et131x-modules-2.6.26-1-parisc | 2.6.26+1.2.3-2-6 | hppa et131x-modules-2.6.26-1-parisc-smp | 2.6.26+1.2.3-2-6 | hppa et131x-modules-2.6.26-1-parisc64 | 2.6.26+1.2.3-2-6 | hppa et131x-modules-2.6.26-1-parisc64-smp | 2.6.26+1.2.3-2-6 | hppa et131x-modules-2.6.26-1-powerpc | 2.6.26+1.2.3-2-6 | powerpc et131x-modules-2.6.26-1-powerpc-smp | 2.6.26+1.2.3-2-6 | powerpc et131x-modules-2.6.26-1-powerpc64 | 2.6.26+1.2.3-2-6 | powerpc et131x-modules-2.6.26-1-r5k-cobalt | 2.6.26+1.2.3-2-6 | mipsel et131x-modules-2.6.26-1-r5k-ip32 | 2.6.26+1.2.3-2-6 | mips et131x-modules-2.6.26-1-sb1-bcm91250a | 2.6.26+1.2.3-2-6 | mips, mipsel et131x-modules-2.6.26-1-sb1a-bcm91480b | 2.6.26+1.2.3-2-6 | mips, mipsel et131x-modules-2.6.26-1-sparc64 | 2.6.26+1.2.3-2-6 | sparc et131x-modules-2.6.26-1-sparc64-smp | 2.6.26+1.2.3-2-6 | sparc et131x-modules-2.6.26-1-versatile | 2.6.26+1.2.3-2-6 | armel gspca-modules-2.6.26-1-486 | 2.6.26+01.00.20-6 | i386 gspca-modules-2.6.26-1-686 | 2.6.26+01.00.20-6 | i386 gspca-modules-2.6.26-1-686-bigmem | 2.6.26+01.00.20-6 | i386 gspca-modules-2.6.26-1-amd64 | 2.6.26+01.00.20-6 | amd64, i386 gspca-modules-2.6.26-1-openvz-686 | 2.6.26+01.00.20-6 | i386 gspca-modules-2.6.26-1-openvz-amd64 | 2.6.26+01.00.20-6 | amd64 gspca-modules-2.6.26-1-powerpc | 2.6.26+01.00.20-6 | powerpc gspca-modules-2.6.26-1-powerpc-smp | 2.6.26+01.00.20-6 | powerpc gspca-modules-2.6.26-1-powerpc64 | 2.6.26+01.00.20-6 | powerpc gspca-modules-2.6.26-1-vserver-686 | 2.6.26+01.00.20-6 | i386 gspca-modules-2.6.26-1-vserver-686-bigmem | 2.6.26+01.00.20-6 | i386 gspca-modules-2.6.26-1-vserver-amd64 | 2.6.26+01.00.20-6 | amd64 gspca-modules-2.6.26-1-vserver-powerpc | 2.6.26+01.00.20-6 | powerpc gspca-modules-2.6.26-1-vserver-powerpc64 | 2.6.26+01.00.20-6 | powerpc iscsitarget-modules-2.6.26-1-486 | 2.6.26+0.4.16+svn162-6 | i386 iscsitarget-modules-2.6.26-1-686 | 2.6.26+0.4.16+svn162-6 | i386 iscsitarget-modules-2.6.26-1-686-bigmem | 2.6.26+0.4.16+svn162-6 | i386 iscsitarget-modules-2.6.26-1-amd64 | 2.6.26+0.4.16+svn162-6 | amd64, i386 iscsitarget-modules-2.6.26-1-footbridge | 2.6.26+0.4.16+svn162-6 | arm iscsitarget-modules-2.6.26-1-iop32x | 2.6.26+0.4.16+svn162-6 | arm, armel iscsitarget-modules-2.6.26-1-itanium | 2.6.26+0.4.16+svn162-6 | ia64 iscsitarget-modules-2.6.26-1-ixp4xx | 2.6.26+0.4.16+svn162-6 | arm, armel iscsitarget-modules-2.6.26-1-mckinley | 2.6.26+0.4.16+svn162-6 | ia64 iscsitarget-modules-2.6.26-1-openvz-686 | 2.6.26+0.4.16+svn162-6 | i386 iscsitarget-modules-2.6.26-1-openvz-amd64 | 2.6.26+0.4.16+svn162-6 | amd64 iscsitarget-modules-2.6.26-1-orion5x | 2.6.26+0.4.16+svn162-6 | arm, armel iscsitarget-modules-2.6.26-1-powerpc | 2.6.26+0.4.16+svn162-6 | powerpc iscsitarget-modules-2.6.26-1-powerpc-smp | 2.6.26+0.4.16+svn162-6 | powerpc iscsitarget-modules-2.6.26-1-powerpc64 | 2.6.26+0.4.16+svn162-6 | powerpc iscsitarget-modules-2.6.26-1-s390 | 2.6.26+0.4.16+svn162-6 | s390 iscsitarget-modules-2.6.26-1-s390x | 2.6.26+0.4.16+svn162-6 | s390 iscsitarget-modules-2.6.26-1-sparc64 | 2.6.26+0.4.16+svn162-6 | sparc iscsitarget-modules-2.6.26-1-sparc64-smp | 2.6.26+0.4.16+svn162-6 | sparc iscsitarget-modules-2.6.26-1-versatile | 2.6.26+0.4.16+svn162-6 | armel iscsitarget-modules-2.6.26-1-vserver-686 | 2.6.26+0.4.16+svn162-6 | i386 iscsitarget-modules-2.6.26-1-vserver-686-bigmem | 2.6.26+0.4.16+svn162-6 | i386 iscsitarget-modules-2.6.26-1-vserver-amd64 | 2.6.26+0.4.16+svn162-6 | amd64 iscsitarget-modules-2.6.26-1-vserver-itanium | 2.6.26+0.4.16+svn162-6 | ia64 iscsitarget-modules-2.6.26-1-vserver-mckinley | 2.6.26+0.4.16+svn162-6 | ia64 iscsitarget-modules-2.6.26-1-vserver-powerpc | 2.6.26+0.4.16+svn162-6 | powerpc iscsitarget-modules-2.6.26-1-vserver-powerpc64 | 2.6.26+0.4.16+svn162-6 | powerpc iscsitarget-modules-2.6.26-1-vserver-s390x | 2.6.26+0.4.16+svn162-6 | s390 iscsitarget-modules-2.6.26-1-vserver-sparc64 | 2.6.26+0.4.16+svn162-6 | sparc iscsitarget-modules-2.6.26-1-xen-686 | 2.6.26+0.4.16+svn162-6 | i386 iscsitarget-modules-2.6.26-1-xen-amd64 | 2.6.26+0.4.16+svn162-6 | amd64 loop-aes-modules-2.6.26-1-486 | 2.6.26+3.2c-6 | i386 loop-aes-modules-2.6.26-1-4kc-malta | 2.6.26+3.2c-6 | mips, mipsel loop-aes-modules-2.6.26-1-5kc-malta | 2.6.26+3.2c-6 | mips, mipsel loop-aes-modules-2.6.26-1-686 | 2.6.26+3.2c-6 | i386 loop-aes-modules-2.6.26-1-686-bigmem | 2.6.26+3.2c-6 | i386 loop-aes-modules-2.6.26-1-alpha-generic | 2.6.26+3.2c-6 | alpha loop-aes-modules-2.6.26-1-alpha-legacy | 2.6.26+3.2c-6 | alpha loop-aes-modules-2.6.26-1-alpha-smp | 2.6.26+3.2c-6 | alpha loop-aes-modules-2.6.26-1-amd64 | 2.6.26+3.2c-6 | amd64, i386 loop-aes-modules-2.6.26-1-footbridge | 2.6.26+3.2c-6 | arm loop-aes-modules-2.6.26-1-iop32x | 2.6.26+3.2c-6 | arm, armel loop-aes-modules-2.6.26-1-itanium | 2.6.26+3.2c-6 | ia64 loop-aes-modules-2.6.26-1-ixp4xx | 2.6.26+3.2c-6 | arm, armel loop-aes-modules-2.6.26-1-mckinley | 2.6.26+3.2c-6 | ia64 loop-aes-modules-2.6.26-1-openvz-686 | 2.6.26+3.2c-6 | i386 loop-aes-modules-2.6.26-1-openvz-amd64 | 2.6.26+3.2c-6 | amd64 loop-aes-modules-2.6.26-1-orion5x | 2.6.26+3.2c-6 | arm, armel loop-aes-modules-2.6.26-1-parisc | 2.6.26+3.2c-6 | hppa loop-aes-modules-2.6.26-1-parisc-smp | 2.6.26+3.2c-6 | hppa loop-aes-modules-2.6.26-1-parisc64 | 2.6.26+3.2c-6 | hppa loop-aes-modules-2.6.26-1-parisc64-smp | 2.6.26+3.2c-6 | hppa loop-aes-modules-2.6.26-1-powerpc | 2.6.26+3.2c-6 | powerpc loop-aes-modules-2.6.26-1-powerpc-smp | 2.6.26+3.2c-6 | powerpc loop-aes-modules-2.6.26-1-powerpc64 | 2.6.26+3.2c-6 | powerpc loop-aes-modules-2.6.26-1-r4k-ip22 | 2.6.26+3.2c-6 | mips loop-aes-modules-2.6.26-1-r5k-cobalt | 2.6.26+3.2c-6 | mipsel loop-aes-modules-2.6.26-1-r5k-ip32 | 2.6.26+3.2c-6 | mips loop-aes-modules-2.6.26-1-s390 | 2.6.26+3.2c-6 | s390 loop-aes-modules-2.6.26-1-s390x | 2.6.26+3.2c-6 | s390 loop-aes-modules-2.6.26-1-sb1-bcm91250a | 2.6.26+3.2c-6 | mips, mipsel loop-aes-modules-2.6.26-1-sb1a-bcm91480b | 2.6.26+3.2c-6 | mips, mipsel loop-aes-modules-2.6.26-1-sparc64 | 2.6.26+3.2c-6 | sparc loop-aes-modules-2.6.26-1-sparc64-smp | 2.6.26+3.2c-6 | sparc loop-aes-modules-2.6.26-1-versatile | 2.6.26+3.2c-6 | armel loop-aes-modules-2.6.26-1-vserver-686 | 2.6.26+3.2c-6 | i386 loop-aes-modules-2.6.26-1-vserver-686-bigmem | 2.6.26+3.2c-6 | i386 loop-aes-modules-2.6.26-1-vserver-amd64 | 2.6.26+3.2c-6 | amd64 loop-aes-modules-2.6.26-1-vserver-itanium | 2.6.26+3.2c-6 | ia64 loop-aes-modules-2.6.26-1-vserver-mckinley | 2.6.26+3.2c-6 | ia64 loop-aes-modules-2.6.26-1-vserver-powerpc | 2.6.26+3.2c-6 | powerpc loop-aes-modules-2.6.26-1-vserver-powerpc64 | 2.6.26+3.2c-6 | powerpc loop-aes-modules-2.6.26-1-vserver-s390x | 2.6.26+3.2c-6 | s390 loop-aes-modules-2.6.26-1-vserver-sparc64 | 2.6.26+3.2c-6 | sparc loop-aes-modules-2.6.26-1-xen-686 | 2.6.26+3.2c-6 | i386 loop-aes-modules-2.6.26-1-xen-amd64 | 2.6.26+3.2c-6 | amd64 lzma-modules-2.6.26-1-486 | 2.6.26+4.43-6 | i386 lzma-modules-2.6.26-1-4kc-malta | 2.6.26+4.43-6 | mips, mipsel lzma-modules-2.6.26-1-5kc-malta | 2.6.26+4.43-6 | mips, mipsel lzma-modules-2.6.26-1-686 | 2.6.26+4.43-6 | i386 lzma-modules-2.6.26-1-686-bigmem | 2.6.26+4.43-6 | i386 lzma-modules-2.6.26-1-alpha-generic | 2.6.26+4.43-6 | alpha lzma-modules-2.6.26-1-alpha-legacy | 2.6.26+4.43-6 | alpha lzma-modules-2.6.26-1-alpha-smp | 2.6.26+4.43-6 | alpha lzma-modules-2.6.26-1-amd64 | 2.6.26+4.43-6 | amd64, i386 lzma-modules-2.6.26-1-footbridge | 2.6.26+4.43-6 | arm lzma-modules-2.6.26-1-iop32x | 2.6.26+4.43-6 | arm, armel lzma-modules-2.6.26-1-itanium | 2.6.26+4.43-6 | ia64 lzma-modules-2.6.26-1-ixp4xx | 2.6.26+4.43-6 | arm, armel lzma-modules-2.6.26-1-mckinley | 2.6.26+4.43-6 | ia64 lzma-modules-2.6.26-1-openvz-686 | 2.6.26+4.43-6 | i386 lzma-modules-2.6.26-1-openvz-amd64 | 2.6.26+4.43-6 | amd64 lzma-modules-2.6.26-1-orion5x | 2.6.26+4.43-6 | arm, armel lzma-modules-2.6.26-1-parisc | 2.6.26+4.43-6 | hppa lzma-modules-2.6.26-1-parisc-smp | 2.6.26+4.43-6 | hppa lzma-modules-2.6.26-1-parisc64 | 2.6.26+4.43-6 | hppa lzma-modules-2.6.26-1-parisc64-smp | 2.6.26+4.43-6 | hppa lzma-modules-2.6.26-1-powerpc | 2.6.26+4.43-6 | powerpc lzma-modules-2.6.26-1-powerpc-smp | 2.6.26+4.43-6 | powerpc lzma-modules-2.6.26-1-powerpc64 | 2.6.26+4.43-6 | powerpc lzma-modules-2.6.26-1-r4k-ip22 | 2.6.26+4.43-6 | mips lzma-modules-2.6.26-1-r5k-cobalt | 2.6.26+4.43-6 | mipsel lzma-modules-2.6.26-1-r5k-ip32 | 2.6.26+4.43-6 | mips lzma-modules-2.6.26-1-s390 | 2.6.26+4.43-6 | s390 lzma-modules-2.6.26-1-s390x | 2.6.26+4.43-6 | s390 lzma-modules-2.6.26-1-sb1-bcm91250a | 2.6.26+4.43-6 | mips, mipsel lzma-modules-2.6.26-1-sb1a-bcm91480b | 2.6.26+4.43-6 | mips, mipsel lzma-modules-2.6.26-1-sparc64 | 2.6.26+4.43-6 | sparc lzma-modules-2.6.26-1-sparc64-smp | 2.6.26+4.43-6 | sparc lzma-modules-2.6.26-1-versatile | 2.6.26+4.43-6 | armel lzma-modules-2.6.26-1-vserver-686 | 2.6.26+4.43-6 | i386 lzma-modules-2.6.26-1-vserver-686-bigmem | 2.6.26+4.43-6 | i386 lzma-modules-2.6.26-1-vserver-amd64 | 2.6.26+4.43-6 | amd64 lzma-modules-2.6.26-1-vserver-itanium | 2.6.26+4.43-6 | ia64 lzma-modules-2.6.26-1-vserver-mckinley | 2.6.26+4.43-6 | ia64 lzma-modules-2.6.26-1-vserver-powerpc | 2.6.26+4.43-6 | powerpc lzma-modules-2.6.26-1-vserver-powerpc64 | 2.6.26+4.43-6 | powerpc lzma-modules-2.6.26-1-vserver-s390x | 2.6.26+4.43-6 | s390 lzma-modules-2.6.26-1-vserver-sparc64 | 2.6.26+4.43-6 | sparc lzma-modules-2.6.26-1-xen-686 | 2.6.26+4.43-6 | i386 lzma-modules-2.6.26-1-xen-amd64 | 2.6.26+4.43-6 | amd64 mol-modules-2.6.26-1-powerpc | 2.6.26+0.9.72.1~dfsg-6 | powerpc mol-modules-2.6.26-1-powerpc-smp | 2.6.26+0.9.72.1~dfsg-6 | powerpc mol-modules-2.6.26-1-vserver-powerpc | 2.6.26+0.9.72.1~dfsg-6 | powerpc nilfs2-modules-2.6.26-1-486 | 2.6.26+2.0.4-6 | i386 nilfs2-modules-2.6.26-1-4kc-malta | 2.6.26+2.0.4-6 | mips, mipsel nilfs2-modules-2.6.26-1-5kc-malta | 2.6.26+2.0.4-6 | mips, mipsel nilfs2-modules-2.6.26-1-686 | 2.6.26+2.0.4-6 | i386 nilfs2-modules-2.6.26-1-686-bigmem | 2.6.26+2.0.4-6 | i386 nilfs2-modules-2.6.26-1-alpha-generic | 2.6.26+2.0.4-6 | alpha nilfs2-modules-2.6.26-1-alpha-legacy | 2.6.26+2.0.4-6 | alpha nilfs2-modules-2.6.26-1-alpha-smp | 2.6.26+2.0.4-6 | alpha nilfs2-modules-2.6.26-1-amd64 | 2.6.26+2.0.4-6 | amd64, i386 nilfs2-modules-2.6.26-1-footbridge | 2.6.26+2.0.4-6 | arm nilfs2-modules-2.6.26-1-iop32x | 2.6.26+2.0.4-6 | arm, armel nilfs2-modules-2.6.26-1-itanium | 2.6.26+2.0.4-6 | ia64 nilfs2-modules-2.6.26-1-ixp4xx | 2.6.26+2.0.4-6 | arm, armel nilfs2-modules-2.6.26-1-mckinley | 2.6.26+2.0.4-6 | ia64 nilfs2-modules-2.6.26-1-openvz-686 | 2.6.26+2.0.4-6 | i386 nilfs2-modules-2.6.26-1-openvz-amd64 | 2.6.26+2.0.4-6 | amd64 nilfs2-modules-2.6.26-1-orion5x | 2.6.26+2.0.4-6 | arm, armel nilfs2-modules-2.6.26-1-parisc | 2.6.26+2.0.4-6 | hppa nilfs2-modules-2.6.26-1-parisc-smp | 2.6.26+2.0.4-6 | hppa nilfs2-modules-2.6.26-1-parisc64 | 2.6.26+2.0.4-6 | hppa nilfs2-modules-2.6.26-1-parisc64-smp | 2.6.26+2.0.4-6 | hppa nilfs2-modules-2.6.26-1-powerpc | 2.6.26+2.0.4-6 | powerpc nilfs2-modules-2.6.26-1-powerpc-smp | 2.6.26+2.0.4-6 | powerpc nilfs2-modules-2.6.26-1-powerpc64 | 2.6.26+2.0.4-6 | powerpc nilfs2-modules-2.6.26-1-r4k-ip22 | 2.6.26+2.0.4-6 | mips nilfs2-modules-2.6.26-1-r5k-cobalt | 2.6.26+2.0.4-6 | mipsel nilfs2-modules-2.6.26-1-r5k-ip32 | 2.6.26+2.0.4-6 | mips nilfs2-modules-2.6.26-1-s390 | 2.6.26+2.0.4-6 | s390 nilfs2-modules-2.6.26-1-s390x | 2.6.26+2.0.4-6 | s390 nilfs2-modules-2.6.26-1-sb1-bcm91250a | 2.6.26+2.0.4-6 | mips, mipsel nilfs2-modules-2.6.26-1-sb1a-bcm91480b | 2.6.26+2.0.4-6 | mips, mipsel nilfs2-modules-2.6.26-1-sparc64 | 2.6.26+2.0.4-6 | sparc nilfs2-modules-2.6.26-1-sparc64-smp | 2.6.26+2.0.4-6 | sparc nilfs2-modules-2.6.26-1-versatile | 2.6.26+2.0.4-6 | armel nilfs2-modules-2.6.26-1-vserver-686 | 2.6.26+2.0.4-6 | i386 nilfs2-modules-2.6.26-1-vserver-686-bigmem | 2.6.26+2.0.4-6 | i386 nilfs2-modules-2.6.26-1-vserver-amd64 | 2.6.26+2.0.4-6 | amd64 nilfs2-modules-2.6.26-1-vserver-itanium | 2.6.26+2.0.4-6 | ia64 nilfs2-modules-2.6.26-1-vserver-mckinley | 2.6.26+2.0.4-6 | ia64 nilfs2-modules-2.6.26-1-vserver-powerpc | 2.6.26+2.0.4-6 | powerpc nilfs2-modules-2.6.26-1-vserver-powerpc64 | 2.6.26+2.0.4-6 | powerpc nilfs2-modules-2.6.26-1-vserver-s390x | 2.6.26+2.0.4-6 | s390 nilfs2-modules-2.6.26-1-vserver-sparc64 | 2.6.26+2.0.4-6 | sparc nilfs2-modules-2.6.26-1-xen-686 | 2.6.26+2.0.4-6 | i386 nilfs2-modules-2.6.26-1-xen-amd64 | 2.6.26+2.0.4-6 | amd64 redhat-cluster-modules-2.6.26-1-486 | 2.6.26+2.20081102-6 | i386 redhat-cluster-modules-2.6.26-1-4kc-malta | 2.6.26+2.20081102-6 | mips, mipsel redhat-cluster-modules-2.6.26-1-5kc-malta | 2.6.26+2.20081102-6 | mips, mipsel redhat-cluster-modules-2.6.26-1-686 | 2.6.26+2.20081102-6 | i386 redhat-cluster-modules-2.6.26-1-686-bigmem | 2.6.26+2.20081102-6 | i386 redhat-cluster-modules-2.6.26-1-alpha-generic | 2.6.26+2.20081102-6 | alpha redhat-cluster-modules-2.6.26-1-alpha-legacy | 2.6.26+2.20081102-6 | alpha redhat-cluster-modules-2.6.26-1-alpha-smp | 2.6.26+2.20081102-6 | alpha redhat-cluster-modules-2.6.26-1-amd64 | 2.6.26+2.20081102-6 | amd64, i386 redhat-cluster-modules-2.6.26-1-footbridge | 2.6.26+2.20081102-6 | arm redhat-cluster-modules-2.6.26-1-iop32x | 2.6.26+2.20081102-6 | arm, armel redhat-cluster-modules-2.6.26-1-itanium | 2.6.26+2.20081102-6 | ia64 redhat-cluster-modules-2.6.26-1-ixp4xx | 2.6.26+2.20081102-6 | arm, armel redhat-cluster-modules-2.6.26-1-mckinley | 2.6.26+2.20081102-6 | ia64 redhat-cluster-modules-2.6.26-1-openvz-686 | 2.6.26+2.20081102-6 | i386 redhat-cluster-modules-2.6.26-1-openvz-amd64 | 2.6.26+2.20081102-6 | amd64 redhat-cluster-modules-2.6.26-1-orion5x | 2.6.26+2.20081102-6 | arm, armel redhat-cluster-modules-2.6.26-1-parisc | 2.6.26+2.20081102-6 | hppa redhat-cluster-modules-2.6.26-1-parisc-smp | 2.6.26+2.20081102-6 | hppa redhat-cluster-modules-2.6.26-1-parisc64 | 2.6.26+2.20081102-6 | hppa redhat-cluster-modules-2.6.26-1-parisc64-smp | 2.6.26+2.20081102-6 | hppa redhat-cluster-modules-2.6.26-1-powerpc | 2.6.26+2.20081102-6 | powerpc redhat-cluster-modules-2.6.26-1-powerpc-smp | 2.6.26+2.20081102-6 | powerpc redhat-cluster-modules-2.6.26-1-powerpc64 | 2.6.26+2.20081102-6 | powerpc redhat-cluster-modules-2.6.26-1-r4k-ip22 | 2.6.26+2.20081102-6 | mips redhat-cluster-modules-2.6.26-1-r5k-cobalt | 2.6.26+2.20081102-6 | mipsel redhat-cluster-modules-2.6.26-1-r5k-ip32 | 2.6.26+2.20081102-6 | mips redhat-cluster-modules-2.6.26-1-s390 | 2.6.26+2.20081102-6 | s390 redhat-cluster-modules-2.6.26-1-s390x | 2.6.26+2.20081102-6 | s390 redhat-cluster-modules-2.6.26-1-sb1-bcm91250a | 2.6.26+2.20081102-6 | mips, mipsel redhat-cluster-modules-2.6.26-1-sb1a-bcm91480b | 2.6.26+2.20081102-6 | mips, mipsel redhat-cluster-modules-2.6.26-1-sparc64 | 2.6.26+2.20081102-6 | sparc redhat-cluster-modules-2.6.26-1-sparc64-smp | 2.6.26+2.20081102-6 | sparc redhat-cluster-modules-2.6.26-1-versatile | 2.6.26+2.20081102-6 | armel redhat-cluster-modules-2.6.26-1-vserver-686 | 2.6.26+2.20081102-6 | i386 redhat-cluster-modules-2.6.26-1-vserver-686-bigmem | 2.6.26+2.20081102-6 | i386 redhat-cluster-modules-2.6.26-1-vserver-amd64 | 2.6.26+2.20081102-6 | amd64 redhat-cluster-modules-2.6.26-1-vserver-itanium | 2.6.26+2.20081102-6 | ia64 redhat-cluster-modules-2.6.26-1-vserver-mckinley | 2.6.26+2.20081102-6 | ia64 redhat-cluster-modules-2.6.26-1-vserver-powerpc | 2.6.26+2.20081102-6 | powerpc redhat-cluster-modules-2.6.26-1-vserver-powerpc64 | 2.6.26+2.20081102-6 | powerpc redhat-cluster-modules-2.6.26-1-vserver-s390x | 2.6.26+2.20081102-6 | s390 redhat-cluster-modules-2.6.26-1-vserver-sparc64 | 2.6.26+2.20081102-6 | sparc redhat-cluster-modules-2.6.26-1-xen-686 | 2.6.26+2.20081102-6 | i386 redhat-cluster-modules-2.6.26-1-xen-amd64 | 2.6.26+2.20081102-6 | amd64 speakup-modules-2.6.26-1-486 | 2.6.26+3.0.3+git20080724.dfsg.1-6 | i386 speakup-modules-2.6.26-1-4kc-malta | 2.6.26+3.0.3+git20080724.dfsg.1-6 | mips, mipsel speakup-modules-2.6.26-1-5kc-malta | 2.6.26+3.0.3+git20080724.dfsg.1-6 | mips, mipsel speakup-modules-2.6.26-1-686 | 2.6.26+3.0.3+git20080724.dfsg.1-6 | i386 speakup-modules-2.6.26-1-686-bigmem | 2.6.26+3.0.3+git20080724.dfsg.1-6 | i386 speakup-modules-2.6.26-1-alpha-generic | 2.6.26+3.0.3+git20080724.dfsg.1-6 | alpha speakup-modules-2.6.26-1-alpha-legacy | 2.6.26+3.0.3+git20080724.dfsg.1-6 | alpha speakup-modules-2.6.26-1-alpha-smp | 2.6.26+3.0.3+git20080724.dfsg.1-6 | alpha speakup-modules-2.6.26-1-amd64 | 2.6.26+3.0.3+git20080724.dfsg.1-6 | amd64, i386 speakup-modules-2.6.26-1-footbridge | 2.6.26+3.0.3+git20080724.dfsg.1-6 | arm speakup-modules-2.6.26-1-iop32x | 2.6.26+3.0.3+git20080724.dfsg.1-6 | arm, armel speakup-modules-2.6.26-1-itanium | 2.6.26+3.0.3+git20080724.dfsg.1-6 | ia64 speakup-modules-2.6.26-1-ixp4xx | 2.6.26+3.0.3+git20080724.dfsg.1-6 | arm, armel speakup-modules-2.6.26-1-mckinley | 2.6.26+3.0.3+git20080724.dfsg.1-6 | ia64 speakup-modules-2.6.26-1-openvz-686 | 2.6.26+3.0.3+git20080724.dfsg.1-6 | i386 speakup-modules-2.6.26-1-openvz-amd64 | 2.6.26+3.0.3+git20080724.dfsg.1-6 | amd64 speakup-modules-2.6.26-1-orion5x | 2.6.26+3.0.3+git20080724.dfsg.1-6 | arm, armel speakup-modules-2.6.26-1-parisc | 2.6.26+3.0.3+git20080724.dfsg.1-6 | hppa speakup-modules-2.6.26-1-parisc-smp | 2.6.26+3.0.3+git20080724.dfsg.1-6 | hppa speakup-modules-2.6.26-1-parisc64 | 2.6.26+3.0.3+git20080724.dfsg.1-6 | hppa speakup-modules-2.6.26-1-parisc64-smp | 2.6.26+3.0.3+git20080724.dfsg.1-6 | hppa speakup-modules-2.6.26-1-powerpc | 2.6.26+3.0.3+git20080724.dfsg.1-6 | powerpc speakup-modules-2.6.26-1-powerpc-smp | 2.6.26+3.0.3+git20080724.dfsg.1-6 | powerpc speakup-modules-2.6.26-1-powerpc64 | 2.6.26+3.0.3+git20080724.dfsg.1-6 | powerpc speakup-modules-2.6.26-1-r4k-ip22 | 2.6.26+3.0.3+git20080724.dfsg.1-6 | mips speakup-modules-2.6.26-1-r5k-cobalt | 2.6.26+3.0.3+git20080724.dfsg.1-6 | mipsel speakup-modules-2.6.26-1-r5k-ip32 | 2.6.26+3.0.3+git20080724.dfsg.1-6 | mips speakup-modules-2.6.26-1-sb1-bcm91250a | 2.6.26+3.0.3+git20080724.dfsg.1-6 | mips, mipsel speakup-modules-2.6.26-1-sb1a-bcm91480b | 2.6.26+3.0.3+git20080724.dfsg.1-6 | mips, mipsel speakup-modules-2.6.26-1-sparc64 | 2.6.26+3.0.3+git20080724.dfsg.1-6 | sparc speakup-modules-2.6.26-1-sparc64-smp | 2.6.26+3.0.3+git20080724.dfsg.1-6 | sparc speakup-modules-2.6.26-1-versatile | 2.6.26+3.0.3+git20080724.dfsg.1-6 | armel speakup-modules-2.6.26-1-vserver-686 | 2.6.26+3.0.3+git20080724.dfsg.1-6 | i386 speakup-modules-2.6.26-1-vserver-686-bigmem | 2.6.26+3.0.3+git20080724.dfsg.1-6 | i386 speakup-modules-2.6.26-1-vserver-amd64 | 2.6.26+3.0.3+git20080724.dfsg.1-6 | amd64 speakup-modules-2.6.26-1-vserver-itanium | 2.6.26+3.0.3+git20080724.dfsg.1-6 | ia64 speakup-modules-2.6.26-1-vserver-mckinley | 2.6.26+3.0.3+git20080724.dfsg.1-6 | ia64 speakup-modules-2.6.26-1-vserver-powerpc | 2.6.26+3.0.3+git20080724.dfsg.1-6 | powerpc speakup-modules-2.6.26-1-vserver-powerpc64 | 2.6.26+3.0.3+git20080724.dfsg.1-6 | powerpc speakup-modules-2.6.26-1-vserver-sparc64 | 2.6.26+3.0.3+git20080724.dfsg.1-6 | sparc speakup-modules-2.6.26-1-xen-686 | 2.6.26+3.0.3+git20080724.dfsg.1-6 | i386 speakup-modules-2.6.26-1-xen-amd64 | 2.6.26+3.0.3+git20080724.dfsg.1-6 | amd64 squashfs-modules-2.6.26-1-486 | 2.6.26+3.3-6 | i386 squashfs-modules-2.6.26-1-4kc-malta | 2.6.26+3.3-6 | mips, mipsel squashfs-modules-2.6.26-1-5kc-malta | 2.6.26+3.3-6 | mips, mipsel squashfs-modules-2.6.26-1-686 | 2.6.26+3.3-6 | i386 squashfs-modules-2.6.26-1-686-bigmem | 2.6.26+3.3-6 | i386 squashfs-modules-2.6.26-1-alpha-generic | 2.6.26+3.3-6 | alpha squashfs-modules-2.6.26-1-alpha-legacy | 2.6.26+3.3-6 | alpha squashfs-modules-2.6.26-1-alpha-smp | 2.6.26+3.3-6 | alpha squashfs-modules-2.6.26-1-amd64 | 2.6.26+3.3-6 | amd64, i386 squashfs-modules-2.6.26-1-footbridge | 2.6.26+3.3-6 | arm squashfs-modules-2.6.26-1-iop32x | 2.6.26+3.3-6 | arm, armel squashfs-modules-2.6.26-1-itanium | 2.6.26+3.3-6 | ia64 squashfs-modules-2.6.26-1-ixp4xx | 2.6.26+3.3-6 | arm, armel squashfs-modules-2.6.26-1-mckinley | 2.6.26+3.3-6 | ia64 squashfs-modules-2.6.26-1-openvz-686 | 2.6.26+3.3-6 | i386 squashfs-modules-2.6.26-1-openvz-amd64 | 2.6.26+3.3-6 | amd64 squashfs-modules-2.6.26-1-orion5x | 2.6.26+3.3-6 | arm, armel squashfs-modules-2.6.26-1-powerpc | 2.6.26+3.3-6 | powerpc squashfs-modules-2.6.26-1-powerpc-smp | 2.6.26+3.3-6 | powerpc squashfs-modules-2.6.26-1-powerpc64 | 2.6.26+3.3-6 | powerpc squashfs-modules-2.6.26-1-r4k-ip22 | 2.6.26+3.3-6 | mips squashfs-modules-2.6.26-1-r5k-cobalt | 2.6.26+3.3-6 | mipsel squashfs-modules-2.6.26-1-r5k-ip32 | 2.6.26+3.3-6 | mips squashfs-modules-2.6.26-1-s390 | 2.6.26+3.3-6 | s390 squashfs-modules-2.6.26-1-s390x | 2.6.26+3.3-6 | s390 squashfs-modules-2.6.26-1-sb1-bcm91250a | 2.6.26+3.3-6 | mips, mipsel squashfs-modules-2.6.26-1-sb1a-bcm91480b | 2.6.26+3.3-6 | mips, mipsel squashfs-modules-2.6.26-1-sparc64 | 2.6.26+3.3-6 | sparc squashfs-modules-2.6.26-1-sparc64-smp | 2.6.26+3.3-6 | sparc squashfs-modules-2.6.26-1-versatile | 2.6.26+3.3-6 | armel squashfs-modules-2.6.26-1-vserver-686 | 2.6.26+3.3-6 | i386 squashfs-modules-2.6.26-1-vserver-686-bigmem | 2.6.26+3.3-6 | i386 squashfs-modules-2.6.26-1-vserver-amd64 | 2.6.26+3.3-6 | amd64 squashfs-modules-2.6.26-1-vserver-itanium | 2.6.26+3.3-6 | ia64 squashfs-modules-2.6.26-1-vserver-mckinley | 2.6.26+3.3-6 | ia64 squashfs-modules-2.6.26-1-vserver-powerpc | 2.6.26+3.3-6 | powerpc squashfs-modules-2.6.26-1-vserver-powerpc64 | 2.6.26+3.3-6 | powerpc squashfs-modules-2.6.26-1-vserver-s390x | 2.6.26+3.3-6 | s390 squashfs-modules-2.6.26-1-vserver-sparc64 | 2.6.26+3.3-6 | sparc squashfs-modules-2.6.26-1-xen-686 | 2.6.26+3.3-6 | i386 squashfs-modules-2.6.26-1-xen-amd64 | 2.6.26+3.3-6 | amd64 tp-smapi-modules-2.6.26-1-486 | 2.6.26+0.37-6 | i386 tp-smapi-modules-2.6.26-1-686 | 2.6.26+0.37-6 | i386 tp-smapi-modules-2.6.26-1-686-bigmem | 2.6.26+0.37-6 | i386 tp-smapi-modules-2.6.26-1-amd64 | 2.6.26+0.37-6 | amd64, i386 tp-smapi-modules-2.6.26-1-openvz-686 | 2.6.26+0.37-6 | i386 tp-smapi-modules-2.6.26-1-openvz-amd64 | 2.6.26+0.37-6 | amd64 tp-smapi-modules-2.6.26-1-vserver-686 | 2.6.26+0.37-6 | i386 tp-smapi-modules-2.6.26-1-vserver-686-bigmem | 2.6.26+0.37-6 | i386 tp-smapi-modules-2.6.26-1-vserver-amd64 | 2.6.26+0.37-6 | amd64 tp-smapi-modules-2.6.26-1-xen-686 | 2.6.26+0.37-6 | i386 tp-smapi-modules-2.6.26-1-xen-amd64 | 2.6.26+0.37-6 | amd64 virtualbox-ose-guest-modules-2.6.26-1-486 | 2.6.26+1.6.6-dfsg-6 | i386 virtualbox-ose-guest-modules-2.6.26-1-686 | 2.6.26+1.6.6-dfsg-6 | i386 virtualbox-ose-guest-modules-2.6.26-1-686-bigmem | 2.6.26+1.6.6-dfsg-6 | i386 virtualbox-ose-guest-modules-2.6.26-1-openvz-686 | 2.6.26+1.6.6-dfsg-6 | i386 virtualbox-ose-guest-modules-2.6.26-1-vserver-686 | 2.6.26+1.6.6-dfsg-6 | i386 virtualbox-ose-guest-modules-2.6.26-1-vserver-686-bigmem | 2.6.26+1.6.6-dfsg-6 | i386 virtualbox-ose-modules-2.6.26-1-486 | 2.6.26+1.6.6-dfsg-6 | i386 virtualbox-ose-modules-2.6.26-1-686 | 2.6.26+1.6.6-dfsg-6 | i386 virtualbox-ose-modules-2.6.26-1-686-bigmem | 2.6.26+1.6.6-dfsg-6 | i386 virtualbox-ose-modules-2.6.26-1-amd64 | 2.6.26+1.6.6-dfsg-6 | amd64, i386 virtualbox-ose-modules-2.6.26-1-openvz-686 | 2.6.26+1.6.6-dfsg-6 | i386 virtualbox-ose-modules-2.6.26-1-openvz-amd64 | 2.6.26+1.6.6-dfsg-6 | amd64 virtualbox-ose-modules-2.6.26-1-vserver-686 | 2.6.26+1.6.6-dfsg-6 | i386 virtualbox-ose-modules-2.6.26-1-vserver-686-bigmem | 2.6.26+1.6.6-dfsg-6 | i386 virtualbox-ose-modules-2.6.26-1-vserver-amd64 | 2.6.26+1.6.6-dfsg-6 | amd64 ------------------- Reason ------------------- [auto-cruft] NBS (was built by linux-modules-extra-2.6) ---------------------------------------------- ========================================================================= ========================================================================= [Date: Sat, 27 Jun 2009 16:35:18 +0000] [ftpmaster: Archive Administrator] Removed the following packages from stable: fglrx-modules-2.6.26-1-486 | 2.6.26+8-12-2 | i386 fglrx-modules-2.6.26-1-686 | 2.6.26+8-12-2 | i386 fglrx-modules-2.6.26-1-686-bigmem | 2.6.26+8-12-2 | i386 fglrx-modules-2.6.26-1-openvz-686 | 2.6.26+8-12-2 | i386 fglrx-modules-2.6.26-1-vserver-686 | 2.6.26+8-12-2 | i386 fglrx-modules-2.6.26-1-vserver-686-bigmem | 2.6.26+8-12-2 | i386 fglrx-modules-2.6.26-1-xen-686 | 2.6.26+8-12-2 | i386 ------------------- Reason ------------------- [auto-cruft] NBS (was built by linux-modules-nonfree-2.6) ---------------------------------------------- ========================================================================= ========================================================================= [Date: Sat, 27 Jun 2009 16:35:19 +0000] [ftpmaster: Archive Administrator] Removed the following packages from stable: nvidia-kernel-legacy-96xx-2.6.26-1-amd64 | 96.43.07+2 | amd64 nvidia-kernel-legacy-96xx-2.6.26-1-openvz-amd64 | 96.43.07+2 | amd64 ------------------- Reason ------------------- [auto-cruft] NBS (was built by nvidia-graphics-legacy-96xx-modules-amd64) ---------------------------------------------- ========================================================================= ========================================================================= [Date: Sat, 27 Jun 2009 16:35:21 +0000] [ftpmaster: Archive Administrator] Removed the following packages from stable: nvidia-kernel-legacy-96xx-2.6.26-1-686 | 96.43.07+2 | i386 nvidia-kernel-legacy-96xx-2.6.26-1-686-bigmem | 96.43.07+2 | i386 nvidia-kernel-legacy-96xx-2.6.26-1-openvz-686 | 96.43.07+2 | i386 ------------------- Reason ------------------- [auto-cruft] NBS (was built by nvidia-graphics-legacy-96xx-modules-i386) ---------------------------------------------- ========================================================================= ========================================================================= [Date: Sat, 27 Jun 2009 16:35:23 +0000] [ftpmaster: Archive Administrator] Removed the following packages from stable: nvidia-kernel-2.6.26-1-amd64 | 173.14.09+3 | amd64, i386 nvidia-kernel-2.6.26-1-openvz-amd64 | 173.14.09+3 | amd64 ------------------- Reason ------------------- [auto-cruft] NBS (was built by nvidia-graphics-modules-amd64) ---------------------------------------------- ========================================================================= ========================================================================= [Date: Sat, 27 Jun 2009 16:35:24 +0000] [ftpmaster: Archive Administrator] Removed the following packages from stable: nvidia-kernel-2.6.26-1-686 | 173.14.09+3 | i386 nvidia-kernel-2.6.26-1-686-bigmem | 173.14.09+3 | i386 nvidia-kernel-2.6.26-1-openvz-686 | 173.14.09+3 | i386 ------------------- Reason ------------------- [auto-cruft] NBS (was built by nvidia-graphics-modules-i386) ---------------------------------------------- ========================================================================= stable/main/binary-sparc/xulrunner-1.9-dbg_1.9.0.11-0lenny1_sparc.deb stable/main/binary-sparc/xulrunner-1.9_1.9.0.11-0lenny1_sparc.deb stable/main/binary-sparc/libmozjs1d_1.9.0.11-0lenny1_sparc.deb stable/main/binary-sparc/xulrunner-1.9-gnome-support_1.9.0.11-0lenny1_sparc.deb stable/main/binary-sparc/python-xpcom_1.9.0.11-0lenny1_sparc.deb stable/main/binary-sparc/xulrunner-dev_1.9.0.11-0lenny1_sparc.deb stable/main/binary-sparc/libmozjs1d-dbg_1.9.0.11-0lenny1_sparc.deb stable/main/binary-sparc/libmozjs-dev_1.9.0.11-0lenny1_sparc.deb stable/main/binary-sparc/spidermonkey-bin_1.9.0.11-0lenny1_sparc.deb xulrunner (1.9.0.11-0lenny1) stable-security; urgency=high * New upstream release. * Fixes mfsa-2009-{24-32}, also known as CVE-2009-1392, CVE-2009-1832, CVE-2009-1833, CVE-2009-1834, CVE-2009-1835, CVE-2009-1836, CVE-2009-1837, CVE-2009-1838, CVE-2009-1839, CVE-2009-1840, CVE-2009-1841. * configure.in, configure: Don't require sqlite >= 3.6.7. stable/main/binary-s390/xulrunner-dev_1.9.0.11-0lenny1_s390.deb stable/main/binary-s390/libmozjs-dev_1.9.0.11-0lenny1_s390.deb stable/main/binary-s390/xulrunner-1.9-dbg_1.9.0.11-0lenny1_s390.deb stable/main/binary-s390/spidermonkey-bin_1.9.0.11-0lenny1_s390.deb stable/main/binary-s390/libmozjs1d_1.9.0.11-0lenny1_s390.deb stable/main/binary-s390/xulrunner-1.9-gnome-support_1.9.0.11-0lenny1_s390.deb stable/main/binary-s390/python-xpcom_1.9.0.11-0lenny1_s390.deb stable/main/binary-s390/libmozjs1d-dbg_1.9.0.11-0lenny1_s390.deb stable/main/binary-s390/xulrunner-1.9_1.9.0.11-0lenny1_s390.deb xulrunner (1.9.0.11-0lenny1) stable-security; urgency=high * New upstream release. * Fixes mfsa-2009-{24-32}, also known as CVE-2009-1392, CVE-2009-1832, CVE-2009-1833, CVE-2009-1834, CVE-2009-1835, CVE-2009-1836, CVE-2009-1837, CVE-2009-1838, CVE-2009-1839, CVE-2009-1840, CVE-2009-1841. * configure.in, configure: Don't require sqlite >= 3.6.7. stable/main/binary-powerpc/xulrunner-dev_1.9.0.11-0lenny1_powerpc.deb stable/main/binary-powerpc/xulrunner-1.9_1.9.0.11-0lenny1_powerpc.deb stable/main/binary-powerpc/libmozjs1d_1.9.0.11-0lenny1_powerpc.deb stable/main/binary-powerpc/libmozjs-dev_1.9.0.11-0lenny1_powerpc.deb stable/main/binary-powerpc/spidermonkey-bin_1.9.0.11-0lenny1_powerpc.deb stable/main/binary-powerpc/libmozjs1d-dbg_1.9.0.11-0lenny1_powerpc.deb stable/main/binary-powerpc/xulrunner-1.9-dbg_1.9.0.11-0lenny1_powerpc.deb stable/main/binary-powerpc/xulrunner-1.9-gnome-support_1.9.0.11-0lenny1_powerpc.deb stable/main/binary-powerpc/python-xpcom_1.9.0.11-0lenny1_powerpc.deb xulrunner (1.9.0.11-0lenny1) stable-security; urgency=high * New upstream release. * Fixes mfsa-2009-{24-32}, also known as CVE-2009-1392, CVE-2009-1832, CVE-2009-1833, CVE-2009-1834, CVE-2009-1835, CVE-2009-1836, CVE-2009-1837, CVE-2009-1838, CVE-2009-1839, CVE-2009-1840, CVE-2009-1841. * configure.in, configure: Don't require sqlite >= 3.6.7. stable/main/binary-mipsel/libmozjs1d-dbg_1.9.0.11-0lenny1_mipsel.deb stable/main/binary-mipsel/xulrunner-1.9-dbg_1.9.0.11-0lenny1_mipsel.deb stable/main/binary-mipsel/libmozjs-dev_1.9.0.11-0lenny1_mipsel.deb stable/main/binary-mipsel/spidermonkey-bin_1.9.0.11-0lenny1_mipsel.deb stable/main/binary-mipsel/xulrunner-1.9_1.9.0.11-0lenny1_mipsel.deb stable/main/binary-mipsel/xulrunner-dev_1.9.0.11-0lenny1_mipsel.deb stable/main/binary-mipsel/python-xpcom_1.9.0.11-0lenny1_mipsel.deb stable/main/binary-mipsel/xulrunner-1.9-gnome-support_1.9.0.11-0lenny1_mipsel.deb stable/main/binary-mipsel/libmozjs1d_1.9.0.11-0lenny1_mipsel.deb xulrunner (1.9.0.11-0lenny1) stable-security; urgency=high * New upstream release. * Fixes mfsa-2009-{24-32}, also known as CVE-2009-1392, CVE-2009-1832, CVE-2009-1833, CVE-2009-1834, CVE-2009-1835, CVE-2009-1836, CVE-2009-1837, CVE-2009-1838, CVE-2009-1839, CVE-2009-1840, CVE-2009-1841. * configure.in, configure: Don't require sqlite >= 3.6.7. stable/main/binary-mips/xulrunner-1.9-dbg_1.9.0.11-0lenny1_mips.deb stable/main/binary-mips/xulrunner-dev_1.9.0.11-0lenny1_mips.deb stable/main/binary-mips/python-xpcom_1.9.0.11-0lenny1_mips.deb stable/main/binary-mips/libmozjs-dev_1.9.0.11-0lenny1_mips.deb stable/main/binary-mips/libmozjs1d-dbg_1.9.0.11-0lenny1_mips.deb stable/main/binary-mips/xulrunner-1.9-gnome-support_1.9.0.11-0lenny1_mips.deb stable/main/binary-mips/xulrunner-1.9_1.9.0.11-0lenny1_mips.deb stable/main/binary-mips/spidermonkey-bin_1.9.0.11-0lenny1_mips.deb stable/main/binary-mips/libmozjs1d_1.9.0.11-0lenny1_mips.deb xulrunner (1.9.0.11-0lenny1) stable-security; urgency=high * New upstream release. * Fixes mfsa-2009-{24-32}, also known as CVE-2009-1392, CVE-2009-1832, CVE-2009-1833, CVE-2009-1834, CVE-2009-1835, CVE-2009-1836, CVE-2009-1837, CVE-2009-1838, CVE-2009-1839, CVE-2009-1840, CVE-2009-1841. * configure.in, configure: Don't require sqlite >= 3.6.7. stable/main/binary-ia64/xulrunner-1.9-dbg_1.9.0.11-0lenny1_ia64.deb stable/main/binary-ia64/python-xpcom_1.9.0.11-0lenny1_ia64.deb stable/main/binary-ia64/spidermonkey-bin_1.9.0.11-0lenny1_ia64.deb stable/main/binary-ia64/xulrunner-dev_1.9.0.11-0lenny1_ia64.deb stable/main/binary-ia64/xulrunner-1.9-gnome-support_1.9.0.11-0lenny1_ia64.deb stable/main/binary-ia64/libmozjs-dev_1.9.0.11-0lenny1_ia64.deb stable/main/binary-ia64/libmozjs1d_1.9.0.11-0lenny1_ia64.deb stable/main/binary-ia64/libmozjs1d-dbg_1.9.0.11-0lenny1_ia64.deb stable/main/binary-ia64/xulrunner-1.9_1.9.0.11-0lenny1_ia64.deb xulrunner (1.9.0.11-0lenny1) stable-security; urgency=high * New upstream release. * Fixes mfsa-2009-{24-32}, also known as CVE-2009-1392, CVE-2009-1832, CVE-2009-1833, CVE-2009-1834, CVE-2009-1835, CVE-2009-1836, CVE-2009-1837, CVE-2009-1838, CVE-2009-1839, CVE-2009-1840, CVE-2009-1841. * configure.in, configure: Don't require sqlite >= 3.6.7. stable/main/binary-i386/xulrunner-dev_1.9.0.11-0lenny1_i386.deb stable/main/binary-i386/xulrunner-1.9_1.9.0.11-0lenny1_i386.deb stable/main/binary-i386/python-xpcom_1.9.0.11-0lenny1_i386.deb stable/main/binary-i386/libmozjs1d-dbg_1.9.0.11-0lenny1_i386.deb stable/main/binary-i386/xulrunner-1.9-gnome-support_1.9.0.11-0lenny1_i386.deb stable/main/binary-i386/spidermonkey-bin_1.9.0.11-0lenny1_i386.deb stable/main/binary-i386/xulrunner-1.9-dbg_1.9.0.11-0lenny1_i386.deb stable/main/binary-i386/libmozjs-dev_1.9.0.11-0lenny1_i386.deb stable/main/binary-i386/libmozjs1d_1.9.0.11-0lenny1_i386.deb xulrunner (1.9.0.11-0lenny1) stable-security; urgency=high * New upstream release. * Fixes mfsa-2009-{24-32}, also known as CVE-2009-1392, CVE-2009-1832, CVE-2009-1833, CVE-2009-1834, CVE-2009-1835, CVE-2009-1836, CVE-2009-1837, CVE-2009-1838, CVE-2009-1839, CVE-2009-1840, CVE-2009-1841. * configure.in, configure: Don't require sqlite >= 3.6.7. stable/main/binary-hppa/libmozjs1d_1.9.0.11-0lenny1_hppa.deb stable/main/binary-hppa/libmozjs-dev_1.9.0.11-0lenny1_hppa.deb stable/main/binary-hppa/python-xpcom_1.9.0.11-0lenny1_hppa.deb stable/main/binary-hppa/libmozjs1d-dbg_1.9.0.11-0lenny1_hppa.deb stable/main/binary-hppa/xulrunner-1.9_1.9.0.11-0lenny1_hppa.deb stable/main/binary-hppa/xulrunner-1.9-gnome-support_1.9.0.11-0lenny1_hppa.deb stable/main/binary-hppa/xulrunner-1.9-dbg_1.9.0.11-0lenny1_hppa.deb stable/main/binary-hppa/spidermonkey-bin_1.9.0.11-0lenny1_hppa.deb stable/main/binary-hppa/xulrunner-dev_1.9.0.11-0lenny1_hppa.deb xulrunner (1.9.0.11-0lenny1) stable-security; urgency=high * New upstream release. * Fixes mfsa-2009-{24-32}, also known as CVE-2009-1392, CVE-2009-1832, CVE-2009-1833, CVE-2009-1834, CVE-2009-1835, CVE-2009-1836, CVE-2009-1837, CVE-2009-1838, CVE-2009-1839, CVE-2009-1840, CVE-2009-1841. * configure.in, configure: Don't require sqlite >= 3.6.7. stable/main/binary-armel/xulrunner-dev_1.9.0.11-0lenny1_armel.deb stable/main/binary-armel/python-xpcom_1.9.0.11-0lenny1_armel.deb stable/main/binary-armel/spidermonkey-bin_1.9.0.11-0lenny1_armel.deb stable/main/binary-armel/xulrunner-1.9-gnome-support_1.9.0.11-0lenny1_armel.deb stable/main/binary-armel/libmozjs1d-dbg_1.9.0.11-0lenny1_armel.deb stable/main/binary-armel/xulrunner-1.9_1.9.0.11-0lenny1_armel.deb stable/main/binary-armel/libmozjs1d_1.9.0.11-0lenny1_armel.deb stable/main/binary-armel/libmozjs-dev_1.9.0.11-0lenny1_armel.deb stable/main/binary-armel/xulrunner-1.9-dbg_1.9.0.11-0lenny1_armel.deb xulrunner (1.9.0.11-0lenny1) stable-security; urgency=high * New upstream release. * Fixes mfsa-2009-{24-32}, also known as CVE-2009-1392, CVE-2009-1832, CVE-2009-1833, CVE-2009-1834, CVE-2009-1835, CVE-2009-1836, CVE-2009-1837, CVE-2009-1838, CVE-2009-1839, CVE-2009-1840, CVE-2009-1841. * configure.in, configure: Don't require sqlite >= 3.6.7. stable/main/binary-arm/libmozjs1d_1.9.0.11-0lenny1_arm.deb stable/main/binary-arm/python-xpcom_1.9.0.11-0lenny1_arm.deb stable/main/binary-arm/xulrunner-1.9_1.9.0.11-0lenny1_arm.deb stable/main/binary-arm/xulrunner-dev_1.9.0.11-0lenny1_arm.deb stable/main/binary-arm/spidermonkey-bin_1.9.0.11-0lenny1_arm.deb stable/main/binary-arm/libmozjs-dev_1.9.0.11-0lenny1_arm.deb stable/main/binary-arm/libmozjs1d-dbg_1.9.0.11-0lenny1_arm.deb stable/main/binary-arm/xulrunner-1.9-gnome-support_1.9.0.11-0lenny1_arm.deb stable/main/binary-arm/xulrunner-1.9-dbg_1.9.0.11-0lenny1_arm.deb xulrunner (1.9.0.11-0lenny1) stable-security; urgency=high * New upstream release. * Fixes mfsa-2009-{24-32}, also known as CVE-2009-1392, CVE-2009-1832, CVE-2009-1833, CVE-2009-1834, CVE-2009-1835, CVE-2009-1836, CVE-2009-1837, CVE-2009-1838, CVE-2009-1839, CVE-2009-1840, CVE-2009-1841. * configure.in, configure: Don't require sqlite >= 3.6.7. stable/main/binary-alpha/libmozjs-dev_1.9.0.11-0lenny1_alpha.deb stable/main/binary-alpha/xulrunner-1.9-gnome-support_1.9.0.11-0lenny1_alpha.deb stable/main/binary-alpha/libmozjs1d_1.9.0.11-0lenny1_alpha.deb stable/main/binary-alpha/xulrunner-1.9-dbg_1.9.0.11-0lenny1_alpha.deb stable/main/binary-alpha/xulrunner-dev_1.9.0.11-0lenny1_alpha.deb stable/main/binary-alpha/spidermonkey-bin_1.9.0.11-0lenny1_alpha.deb stable/main/binary-alpha/libmozjs1d-dbg_1.9.0.11-0lenny1_alpha.deb stable/main/binary-alpha/python-xpcom_1.9.0.11-0lenny1_alpha.deb stable/main/binary-alpha/xulrunner-1.9_1.9.0.11-0lenny1_alpha.deb xulrunner (1.9.0.11-0lenny1) stable-security; urgency=high * New upstream release. * Fixes mfsa-2009-{24-32}, also known as CVE-2009-1392, CVE-2009-1832, CVE-2009-1833, CVE-2009-1834, CVE-2009-1835, CVE-2009-1836, CVE-2009-1837, CVE-2009-1838, CVE-2009-1839, CVE-2009-1840, CVE-2009-1841. * configure.in, configure: Don't require sqlite >= 3.6.7. stable/main/binary-amd64/libmozjs1d-dbg_1.9.0.11-0lenny1_amd64.deb stable/main/binary-amd64/libmozjs-dev_1.9.0.11-0lenny1_amd64.deb stable/main/binary-amd64/spidermonkey-bin_1.9.0.11-0lenny1_amd64.deb stable/main/binary-amd64/xulrunner-dev_1.9.0.11-0lenny1_amd64.deb stable/main/source/xulrunner_1.9.0.11-0lenny1.dsc stable/main/binary-amd64/xulrunner-1.9_1.9.0.11-0lenny1_amd64.deb stable/main/binary-amd64/xulrunner-1.9-gnome-support_1.9.0.11-0lenny1_amd64.deb stable/main/binary-amd64/xulrunner-1.9-dbg_1.9.0.11-0lenny1_amd64.deb stable/main/binary-amd64/python-xpcom_1.9.0.11-0lenny1_amd64.deb stable/main/binary-all/libmozillainterfaces-java_1.9.0.11-0lenny1_all.deb stable/main/binary-amd64/libmozjs1d_1.9.0.11-0lenny1_amd64.deb stable/main/source/xulrunner_1.9.0.11-0lenny1.diff.gz xulrunner (1.9.0.11-0lenny1) stable-security; urgency=high * New upstream release. * Fixes mfsa-2009-{24-32}, also known as CVE-2009-1392, CVE-2009-1832, CVE-2009-1833, CVE-2009-1834, CVE-2009-1835, CVE-2009-1836, CVE-2009-1837, CVE-2009-1838, CVE-2009-1839, CVE-2009-1840, CVE-2009-1841. * configure.in, configure: Don't require sqlite >= 3.6.7. stable/main/binary-sparc/xpdf-reader_3.02-1.4+lenny1_sparc.deb stable/main/binary-sparc/xpdf-utils_3.02-1.4+lenny1_sparc.deb xpdf (3.02-1.4+lenny1) stable-security; urgency=high * Non-maintainer upload. * This update fixes various security issues (Closes: #524809): - CVE-2009-0146: Multiple buffer overflows in the JBIG2 decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, and other products allow remote attackers to cause a denial of service (crash) via a crafted PDF file, related to (1) JBIG2SymbolDict::setBitmap and (2) JBIG2Stream::readSymbolDictSeg. - CVE-2009-0147: Multiple integer overflows in the JBIG2 decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, and other products allow remote attackers to cause a denial of service (crash) via a crafted PDF file, related to (1) JBIG2Stream::readSymbolDictSeg, (2) JBIG2Stream::readSymbolDictSeg, and (3) JBIG2Stream::readGenericBitmap. - CVE-2009-0165: Integer overflow in the JBIG2 decoder in Xpdf 3.02pl2 and earlier, as used in Poppler and other products, when running on Mac OS X, has unspecified impact, related to "g*allocn." - CVE-2009-0166: The JBIG2 decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, and other products allows remote attackers to cause a denial of service (crash) via a crafted PDF file that triggers a free of uninitialized memory. - CVE-2009-0799: The JBIG2 decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, Poppler before 0.10.6, and other products allows remote attackers to cause a denial of service (crash) via a crafted PDF file that triggers an out-of-bounds read. - CVE-2009-0800: Multiple "input validation flaws" in the JBIG2 decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, Poppler before 0.10.6, and other products allow remote attackers to execute arbitrary code via a crafted PDF file. - CVE-2009-1179: Integer overflow in the JBIG2 decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, Poppler before 0.10.6, and other products allows remote attackers to execute arbitrary code via a crafted PDF file. - CVE-2009-1180: The JBIG2 decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, Poppler before 0.10.6, and other products allows remote attackers to execute arbitrary code via a crafted PDF file that triggers a free of invalid data. - CVE-2009-1181: The JBIG2 decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, Poppler before 0.10.6, and other products allows remote attackers to cause a denial of service (crash) via a crafted PDF file that triggers a NULL pointer dereference. - CVE-2009-1182: Multiple buffer overflows in the JBIG2 MMR decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, Poppler before 0.10.6, and other products allow remote attackers to execute arbitrary code via a crafted PDF file. - CVE-2009-1183: The JBIG2 MMR decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, Poppler before 0.10.6, and other products allows remote attackers to cause a denial of service (infinite loop and hang) via a crafted PDF file. stable/main/binary-s390/xpdf-reader_3.02-1.4+lenny1_s390.deb stable/main/binary-s390/xpdf-utils_3.02-1.4+lenny1_s390.deb xpdf (3.02-1.4+lenny1) stable-security; urgency=high * Non-maintainer upload. * This update fixes various security issues (Closes: #524809): - CVE-2009-0146: Multiple buffer overflows in the JBIG2 decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, and other products allow remote attackers to cause a denial of service (crash) via a crafted PDF file, related to (1) JBIG2SymbolDict::setBitmap and (2) JBIG2Stream::readSymbolDictSeg. - CVE-2009-0147: Multiple integer overflows in the JBIG2 decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, and other products allow remote attackers to cause a denial of service (crash) via a crafted PDF file, related to (1) JBIG2Stream::readSymbolDictSeg, (2) JBIG2Stream::readSymbolDictSeg, and (3) JBIG2Stream::readGenericBitmap. - CVE-2009-0165: Integer overflow in the JBIG2 decoder in Xpdf 3.02pl2 and earlier, as used in Poppler and other products, when running on Mac OS X, has unspecified impact, related to "g*allocn." - CVE-2009-0166: The JBIG2 decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, and other products allows remote attackers to cause a denial of service (crash) via a crafted PDF file that triggers a free of uninitialized memory. - CVE-2009-0799: The JBIG2 decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, Poppler before 0.10.6, and other products allows remote attackers to cause a denial of service (crash) via a crafted PDF file that triggers an out-of-bounds read. - CVE-2009-0800: Multiple "input validation flaws" in the JBIG2 decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, Poppler before 0.10.6, and other products allow remote attackers to execute arbitrary code via a crafted PDF file. - CVE-2009-1179: Integer overflow in the JBIG2 decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, Poppler before 0.10.6, and other products allows remote attackers to execute arbitrary code via a crafted PDF file. - CVE-2009-1180: The JBIG2 decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, Poppler before 0.10.6, and other products allows remote attackers to execute arbitrary code via a crafted PDF file that triggers a free of invalid data. - CVE-2009-1181: The JBIG2 decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, Poppler before 0.10.6, and other products allows remote attackers to cause a denial of service (crash) via a crafted PDF file that triggers a NULL pointer dereference. - CVE-2009-1182: Multiple buffer overflows in the JBIG2 MMR decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, Poppler before 0.10.6, and other products allow remote attackers to execute arbitrary code via a crafted PDF file. - CVE-2009-1183: The JBIG2 MMR decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, Poppler before 0.10.6, and other products allows remote attackers to cause a denial of service (infinite loop and hang) via a crafted PDF file. stable/main/binary-powerpc/xpdf-utils_3.02-1.4+lenny1_powerpc.deb stable/main/binary-powerpc/xpdf-reader_3.02-1.4+lenny1_powerpc.deb xpdf (3.02-1.4+lenny1) stable-security; urgency=high * Non-maintainer upload. * This update fixes various security issues (Closes: #524809): - CVE-2009-0146: Multiple buffer overflows in the JBIG2 decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, and other products allow remote attackers to cause a denial of service (crash) via a crafted PDF file, related to (1) JBIG2SymbolDict::setBitmap and (2) JBIG2Stream::readSymbolDictSeg. - CVE-2009-0147: Multiple integer overflows in the JBIG2 decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, and other products allow remote attackers to cause a denial of service (crash) via a crafted PDF file, related to (1) JBIG2Stream::readSymbolDictSeg, (2) JBIG2Stream::readSymbolDictSeg, and (3) JBIG2Stream::readGenericBitmap. - CVE-2009-0165: Integer overflow in the JBIG2 decoder in Xpdf 3.02pl2 and earlier, as used in Poppler and other products, when running on Mac OS X, has unspecified impact, related to "g*allocn." - CVE-2009-0166: The JBIG2 decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, and other products allows remote attackers to cause a denial of service (crash) via a crafted PDF file that triggers a free of uninitialized memory. - CVE-2009-0799: The JBIG2 decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, Poppler before 0.10.6, and other products allows remote attackers to cause a denial of service (crash) via a crafted PDF file that triggers an out-of-bounds read. - CVE-2009-0800: Multiple "input validation flaws" in the JBIG2 decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, Poppler before 0.10.6, and other products allow remote attackers to execute arbitrary code via a crafted PDF file. - CVE-2009-1179: Integer overflow in the JBIG2 decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, Poppler before 0.10.6, and other products allows remote attackers to execute arbitrary code via a crafted PDF file. - CVE-2009-1180: The JBIG2 decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, Poppler before 0.10.6, and other products allows remote attackers to execute arbitrary code via a crafted PDF file that triggers a free of invalid data. - CVE-2009-1181: The JBIG2 decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, Poppler before 0.10.6, and other products allows remote attackers to cause a denial of service (crash) via a crafted PDF file that triggers a NULL pointer dereference. - CVE-2009-1182: Multiple buffer overflows in the JBIG2 MMR decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, Poppler before 0.10.6, and other products allow remote attackers to execute arbitrary code via a crafted PDF file. - CVE-2009-1183: The JBIG2 MMR decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, Poppler before 0.10.6, and other products allows remote attackers to cause a denial of service (infinite loop and hang) via a crafted PDF file. stable/main/binary-mipsel/xpdf-reader_3.02-1.4+lenny1_mipsel.deb stable/main/binary-mipsel/xpdf-utils_3.02-1.4+lenny1_mipsel.deb xpdf (3.02-1.4+lenny1) stable-security; urgency=high * Non-maintainer upload. * This update fixes various security issues (Closes: #524809): - CVE-2009-0146: Multiple buffer overflows in the JBIG2 decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, and other products allow remote attackers to cause a denial of service (crash) via a crafted PDF file, related to (1) JBIG2SymbolDict::setBitmap and (2) JBIG2Stream::readSymbolDictSeg. - CVE-2009-0147: Multiple integer overflows in the JBIG2 decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, and other products allow remote attackers to cause a denial of service (crash) via a crafted PDF file, related to (1) JBIG2Stream::readSymbolDictSeg, (2) JBIG2Stream::readSymbolDictSeg, and (3) JBIG2Stream::readGenericBitmap. - CVE-2009-0165: Integer overflow in the JBIG2 decoder in Xpdf 3.02pl2 and earlier, as used in Poppler and other products, when running on Mac OS X, has unspecified impact, related to "g*allocn." - CVE-2009-0166: The JBIG2 decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, and other products allows remote attackers to cause a denial of service (crash) via a crafted PDF file that triggers a free of uninitialized memory. - CVE-2009-0799: The JBIG2 decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, Poppler before 0.10.6, and other products allows remote attackers to cause a denial of service (crash) via a crafted PDF file that triggers an out-of-bounds read. - CVE-2009-0800: Multiple "input validation flaws" in the JBIG2 decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, Poppler before 0.10.6, and other products allow remote attackers to execute arbitrary code via a crafted PDF file. - CVE-2009-1179: Integer overflow in the JBIG2 decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, Poppler before 0.10.6, and other products allows remote attackers to execute arbitrary code via a crafted PDF file. - CVE-2009-1180: The JBIG2 decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, Poppler before 0.10.6, and other products allows remote attackers to execute arbitrary code via a crafted PDF file that triggers a free of invalid data. - CVE-2009-1181: The JBIG2 decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, Poppler before 0.10.6, and other products allows remote attackers to cause a denial of service (crash) via a crafted PDF file that triggers a NULL pointer dereference. - CVE-2009-1182: Multiple buffer overflows in the JBIG2 MMR decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, Poppler before 0.10.6, and other products allow remote attackers to execute arbitrary code via a crafted PDF file. - CVE-2009-1183: The JBIG2 MMR decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, Poppler before 0.10.6, and other products allows remote attackers to cause a denial of service (infinite loop and hang) via a crafted PDF file. stable/main/binary-mips/xpdf-utils_3.02-1.4+lenny1_mips.deb stable/main/binary-mips/xpdf-reader_3.02-1.4+lenny1_mips.deb xpdf (3.02-1.4+lenny1) stable-security; urgency=high * Non-maintainer upload. * This update fixes various security issues (Closes: #524809): - CVE-2009-0146: Multiple buffer overflows in the JBIG2 decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, and other products allow remote attackers to cause a denial of service (crash) via a crafted PDF file, related to (1) JBIG2SymbolDict::setBitmap and (2) JBIG2Stream::readSymbolDictSeg. - CVE-2009-0147: Multiple integer overflows in the JBIG2 decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, and other products allow remote attackers to cause a denial of service (crash) via a crafted PDF file, related to (1) JBIG2Stream::readSymbolDictSeg, (2) JBIG2Stream::readSymbolDictSeg, and (3) JBIG2Stream::readGenericBitmap. - CVE-2009-0165: Integer overflow in the JBIG2 decoder in Xpdf 3.02pl2 and earlier, as used in Poppler and other products, when running on Mac OS X, has unspecified impact, related to "g*allocn." - CVE-2009-0166: The JBIG2 decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, and other products allows remote attackers to cause a denial of service (crash) via a crafted PDF file that triggers a free of uninitialized memory. - CVE-2009-0799: The JBIG2 decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, Poppler before 0.10.6, and other products allows remote attackers to cause a denial of service (crash) via a crafted PDF file that triggers an out-of-bounds read. - CVE-2009-0800: Multiple "input validation flaws" in the JBIG2 decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, Poppler before 0.10.6, and other products allow remote attackers to execute arbitrary code via a crafted PDF file. - CVE-2009-1179: Integer overflow in the JBIG2 decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, Poppler before 0.10.6, and other products allows remote attackers to execute arbitrary code via a crafted PDF file. - CVE-2009-1180: The JBIG2 decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, Poppler before 0.10.6, and other products allows remote attackers to execute arbitrary code via a crafted PDF file that triggers a free of invalid data. - CVE-2009-1181: The JBIG2 decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, Poppler before 0.10.6, and other products allows remote attackers to cause a denial of service (crash) via a crafted PDF file that triggers a NULL pointer dereference. - CVE-2009-1182: Multiple buffer overflows in the JBIG2 MMR decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, Poppler before 0.10.6, and other products allow remote attackers to execute arbitrary code via a crafted PDF file. - CVE-2009-1183: The JBIG2 MMR decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, Poppler before 0.10.6, and other products allows remote attackers to cause a denial of service (infinite loop and hang) via a crafted PDF file. stable/main/binary-ia64/xpdf-reader_3.02-1.4+lenny1_ia64.deb stable/main/binary-ia64/xpdf-utils_3.02-1.4+lenny1_ia64.deb xpdf (3.02-1.4+lenny1) stable-security; urgency=high * Non-maintainer upload. * This update fixes various security issues (Closes: #524809): - CVE-2009-0146: Multiple buffer overflows in the JBIG2 decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, and other products allow remote attackers to cause a denial of service (crash) via a crafted PDF file, related to (1) JBIG2SymbolDict::setBitmap and (2) JBIG2Stream::readSymbolDictSeg. - CVE-2009-0147: Multiple integer overflows in the JBIG2 decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, and other products allow remote attackers to cause a denial of service (crash) via a crafted PDF file, related to (1) JBIG2Stream::readSymbolDictSeg, (2) JBIG2Stream::readSymbolDictSeg, and (3) JBIG2Stream::readGenericBitmap. - CVE-2009-0165: Integer overflow in the JBIG2 decoder in Xpdf 3.02pl2 and earlier, as used in Poppler and other products, when running on Mac OS X, has unspecified impact, related to "g*allocn." - CVE-2009-0166: The JBIG2 decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, and other products allows remote attackers to cause a denial of service (crash) via a crafted PDF file that triggers a free of uninitialized memory. - CVE-2009-0799: The JBIG2 decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, Poppler before 0.10.6, and other products allows remote attackers to cause a denial of service (crash) via a crafted PDF file that triggers an out-of-bounds read. - CVE-2009-0800: Multiple "input validation flaws" in the JBIG2 decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, Poppler before 0.10.6, and other products allow remote attackers to execute arbitrary code via a crafted PDF file. - CVE-2009-1179: Integer overflow in the JBIG2 decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, Poppler before 0.10.6, and other products allows remote attackers to execute arbitrary code via a crafted PDF file. - CVE-2009-1180: The JBIG2 decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, Poppler before 0.10.6, and other products allows remote attackers to execute arbitrary code via a crafted PDF file that triggers a free of invalid data. - CVE-2009-1181: The JBIG2 decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, Poppler before 0.10.6, and other products allows remote attackers to cause a denial of service (crash) via a crafted PDF file that triggers a NULL pointer dereference. - CVE-2009-1182: Multiple buffer overflows in the JBIG2 MMR decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, Poppler before 0.10.6, and other products allow remote attackers to execute arbitrary code via a crafted PDF file. - CVE-2009-1183: The JBIG2 MMR decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, Poppler before 0.10.6, and other products allows remote attackers to cause a denial of service (infinite loop and hang) via a crafted PDF file. stable/main/binary-i386/xpdf-reader_3.02-1.4+lenny1_i386.deb stable/main/binary-i386/xpdf-utils_3.02-1.4+lenny1_i386.deb xpdf (3.02-1.4+lenny1) stable-security; urgency=high * Non-maintainer upload. * This update fixes various security issues (Closes: #524809): - CVE-2009-0146: Multiple buffer overflows in the JBIG2 decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, and other products allow remote attackers to cause a denial of service (crash) via a crafted PDF file, related to (1) JBIG2SymbolDict::setBitmap and (2) JBIG2Stream::readSymbolDictSeg. - CVE-2009-0147: Multiple integer overflows in the JBIG2 decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, and other products allow remote attackers to cause a denial of service (crash) via a crafted PDF file, related to (1) JBIG2Stream::readSymbolDictSeg, (2) JBIG2Stream::readSymbolDictSeg, and (3) JBIG2Stream::readGenericBitmap. - CVE-2009-0165: Integer overflow in the JBIG2 decoder in Xpdf 3.02pl2 and earlier, as used in Poppler and other products, when running on Mac OS X, has unspecified impact, related to "g*allocn." - CVE-2009-0166: The JBIG2 decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, and other products allows remote attackers to cause a denial of service (crash) via a crafted PDF file that triggers a free of uninitialized memory. - CVE-2009-0799: The JBIG2 decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, Poppler before 0.10.6, and other products allows remote attackers to cause a denial of service (crash) via a crafted PDF file that triggers an out-of-bounds read. - CVE-2009-0800: Multiple "input validation flaws" in the JBIG2 decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, Poppler before 0.10.6, and other products allow remote attackers to execute arbitrary code via a crafted PDF file. - CVE-2009-1179: Integer overflow in the JBIG2 decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, Poppler before 0.10.6, and other products allows remote attackers to execute arbitrary code via a crafted PDF file. - CVE-2009-1180: The JBIG2 decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, Poppler before 0.10.6, and other products allows remote attackers to execute arbitrary code via a crafted PDF file that triggers a free of invalid data. - CVE-2009-1181: The JBIG2 decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, Poppler before 0.10.6, and other products allows remote attackers to cause a denial of service (crash) via a crafted PDF file that triggers a NULL pointer dereference. - CVE-2009-1182: Multiple buffer overflows in the JBIG2 MMR decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, Poppler before 0.10.6, and other products allow remote attackers to execute arbitrary code via a crafted PDF file. - CVE-2009-1183: The JBIG2 MMR decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, Poppler before 0.10.6, and other products allows remote attackers to cause a denial of service (infinite loop and hang) via a crafted PDF file. stable/main/binary-hppa/xpdf-reader_3.02-1.4+lenny1_hppa.deb stable/main/binary-hppa/xpdf-utils_3.02-1.4+lenny1_hppa.deb xpdf (3.02-1.4+lenny1) stable-security; urgency=high * Non-maintainer upload. * This update fixes various security issues (Closes: #524809): - CVE-2009-0146: Multiple buffer overflows in the JBIG2 decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, and other products allow remote attackers to cause a denial of service (crash) via a crafted PDF file, related to (1) JBIG2SymbolDict::setBitmap and (2) JBIG2Stream::readSymbolDictSeg. - CVE-2009-0147: Multiple integer overflows in the JBIG2 decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, and other products allow remote attackers to cause a denial of service (crash) via a crafted PDF file, related to (1) JBIG2Stream::readSymbolDictSeg, (2) JBIG2Stream::readSymbolDictSeg, and (3) JBIG2Stream::readGenericBitmap. - CVE-2009-0165: Integer overflow in the JBIG2 decoder in Xpdf 3.02pl2 and earlier, as used in Poppler and other products, when running on Mac OS X, has unspecified impact, related to "g*allocn." - CVE-2009-0166: The JBIG2 decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, and other products allows remote attackers to cause a denial of service (crash) via a crafted PDF file that triggers a free of uninitialized memory. - CVE-2009-0799: The JBIG2 decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, Poppler before 0.10.6, and other products allows remote attackers to cause a denial of service (crash) via a crafted PDF file that triggers an out-of-bounds read. - CVE-2009-0800: Multiple "input validation flaws" in the JBIG2 decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, Poppler before 0.10.6, and other products allow remote attackers to execute arbitrary code via a crafted PDF file. - CVE-2009-1179: Integer overflow in the JBIG2 decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, Poppler before 0.10.6, and other products allows remote attackers to execute arbitrary code via a crafted PDF file. - CVE-2009-1180: The JBIG2 decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, Poppler before 0.10.6, and other products allows remote attackers to execute arbitrary code via a crafted PDF file that triggers a free of invalid data. - CVE-2009-1181: The JBIG2 decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, Poppler before 0.10.6, and other products allows remote attackers to cause a denial of service (crash) via a crafted PDF file that triggers a NULL pointer dereference. - CVE-2009-1182: Multiple buffer overflows in the JBIG2 MMR decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, Poppler before 0.10.6, and other products allow remote attackers to execute arbitrary code via a crafted PDF file. - CVE-2009-1183: The JBIG2 MMR decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, Poppler before 0.10.6, and other products allows remote attackers to cause a denial of service (infinite loop and hang) via a crafted PDF file. stable/main/binary-armel/xpdf-reader_3.02-1.4+lenny1_armel.deb stable/main/binary-armel/xpdf-utils_3.02-1.4+lenny1_armel.deb xpdf (3.02-1.4+lenny1) stable-security; urgency=high * Non-maintainer upload. * This update fixes various security issues (Closes: #524809): - CVE-2009-0146: Multiple buffer overflows in the JBIG2 decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, and other products allow remote attackers to cause a denial of service (crash) via a crafted PDF file, related to (1) JBIG2SymbolDict::setBitmap and (2) JBIG2Stream::readSymbolDictSeg. - CVE-2009-0147: Multiple integer overflows in the JBIG2 decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, and other products allow remote attackers to cause a denial of service (crash) via a crafted PDF file, related to (1) JBIG2Stream::readSymbolDictSeg, (2) JBIG2Stream::readSymbolDictSeg, and (3) JBIG2Stream::readGenericBitmap. - CVE-2009-0165: Integer overflow in the JBIG2 decoder in Xpdf 3.02pl2 and earlier, as used in Poppler and other products, when running on Mac OS X, has unspecified impact, related to "g*allocn." - CVE-2009-0166: The JBIG2 decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, and other products allows remote attackers to cause a denial of service (crash) via a crafted PDF file that triggers a free of uninitialized memory. - CVE-2009-0799: The JBIG2 decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, Poppler before 0.10.6, and other products allows remote attackers to cause a denial of service (crash) via a crafted PDF file that triggers an out-of-bounds read. - CVE-2009-0800: Multiple "input validation flaws" in the JBIG2 decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, Poppler before 0.10.6, and other products allow remote attackers to execute arbitrary code via a crafted PDF file. - CVE-2009-1179: Integer overflow in the JBIG2 decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, Poppler before 0.10.6, and other products allows remote attackers to execute arbitrary code via a crafted PDF file. - CVE-2009-1180: The JBIG2 decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, Poppler before 0.10.6, and other products allows remote attackers to execute arbitrary code via a crafted PDF file that triggers a free of invalid data. - CVE-2009-1181: The JBIG2 decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, Poppler before 0.10.6, and other products allows remote attackers to cause a denial of service (crash) via a crafted PDF file that triggers a NULL pointer dereference. - CVE-2009-1182: Multiple buffer overflows in the JBIG2 MMR decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, Poppler before 0.10.6, and other products allow remote attackers to execute arbitrary code via a crafted PDF file. - CVE-2009-1183: The JBIG2 MMR decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, Poppler before 0.10.6, and other products allows remote attackers to cause a denial of service (infinite loop and hang) via a crafted PDF file. stable/main/binary-arm/xpdf-utils_3.02-1.4+lenny1_arm.deb stable/main/binary-arm/xpdf-reader_3.02-1.4+lenny1_arm.deb xpdf (3.02-1.4+lenny1) stable-security; urgency=high * Non-maintainer upload. * This update fixes various security issues (Closes: #524809): - CVE-2009-0146: Multiple buffer overflows in the JBIG2 decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, and other products allow remote attackers to cause a denial of service (crash) via a crafted PDF file, related to (1) JBIG2SymbolDict::setBitmap and (2) JBIG2Stream::readSymbolDictSeg. - CVE-2009-0147: Multiple integer overflows in the JBIG2 decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, and other products allow remote attackers to cause a denial of service (crash) via a crafted PDF file, related to (1) JBIG2Stream::readSymbolDictSeg, (2) JBIG2Stream::readSymbolDictSeg, and (3) JBIG2Stream::readGenericBitmap. - CVE-2009-0165: Integer overflow in the JBIG2 decoder in Xpdf 3.02pl2 and earlier, as used in Poppler and other products, when running on Mac OS X, has unspecified impact, related to "g*allocn." - CVE-2009-0166: The JBIG2 decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, and other products allows remote attackers to cause a denial of service (crash) via a crafted PDF file that triggers a free of uninitialized memory. - CVE-2009-0799: The JBIG2 decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, Poppler before 0.10.6, and other products allows remote attackers to cause a denial of service (crash) via a crafted PDF file that triggers an out-of-bounds read. - CVE-2009-0800: Multiple "input validation flaws" in the JBIG2 decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, Poppler before 0.10.6, and other products allow remote attackers to execute arbitrary code via a crafted PDF file. - CVE-2009-1179: Integer overflow in the JBIG2 decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, Poppler before 0.10.6, and other products allows remote attackers to execute arbitrary code via a crafted PDF file. - CVE-2009-1180: The JBIG2 decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, Poppler before 0.10.6, and other products allows remote attackers to execute arbitrary code via a crafted PDF file that triggers a free of invalid data. - CVE-2009-1181: The JBIG2 decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, Poppler before 0.10.6, and other products allows remote attackers to cause a denial of service (crash) via a crafted PDF file that triggers a NULL pointer dereference. - CVE-2009-1182: Multiple buffer overflows in the JBIG2 MMR decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, Poppler before 0.10.6, and other products allow remote attackers to execute arbitrary code via a crafted PDF file. - CVE-2009-1183: The JBIG2 MMR decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, Poppler before 0.10.6, and other products allows remote attackers to cause a denial of service (infinite loop and hang) via a crafted PDF file. stable/main/binary-alpha/xpdf-utils_3.02-1.4+lenny1_alpha.deb stable/main/binary-alpha/xpdf-reader_3.02-1.4+lenny1_alpha.deb xpdf (3.02-1.4+lenny1) stable-security; urgency=high * Non-maintainer upload. * This update fixes various security issues (Closes: #524809): - CVE-2009-0146: Multiple buffer overflows in the JBIG2 decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, and other products allow remote attackers to cause a denial of service (crash) via a crafted PDF file, related to (1) JBIG2SymbolDict::setBitmap and (2) JBIG2Stream::readSymbolDictSeg. - CVE-2009-0147: Multiple integer overflows in the JBIG2 decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, and other products allow remote attackers to cause a denial of service (crash) via a crafted PDF file, related to (1) JBIG2Stream::readSymbolDictSeg, (2) JBIG2Stream::readSymbolDictSeg, and (3) JBIG2Stream::readGenericBitmap. - CVE-2009-0165: Integer overflow in the JBIG2 decoder in Xpdf 3.02pl2 and earlier, as used in Poppler and other products, when running on Mac OS X, has unspecified impact, related to "g*allocn." - CVE-2009-0166: The JBIG2 decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, and other products allows remote attackers to cause a denial of service (crash) via a crafted PDF file that triggers a free of uninitialized memory. - CVE-2009-0799: The JBIG2 decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, Poppler before 0.10.6, and other products allows remote attackers to cause a denial of service (crash) via a crafted PDF file that triggers an out-of-bounds read. - CVE-2009-0800: Multiple "input validation flaws" in the JBIG2 decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, Poppler before 0.10.6, and other products allow remote attackers to execute arbitrary code via a crafted PDF file. - CVE-2009-1179: Integer overflow in the JBIG2 decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, Poppler before 0.10.6, and other products allows remote attackers to execute arbitrary code via a crafted PDF file. - CVE-2009-1180: The JBIG2 decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, Poppler before 0.10.6, and other products allows remote attackers to execute arbitrary code via a crafted PDF file that triggers a free of invalid data. - CVE-2009-1181: The JBIG2 decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, Poppler before 0.10.6, and other products allows remote attackers to cause a denial of service (crash) via a crafted PDF file that triggers a NULL pointer dereference. - CVE-2009-1182: Multiple buffer overflows in the JBIG2 MMR decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, Poppler before 0.10.6, and other products allow remote attackers to execute arbitrary code via a crafted PDF file. - CVE-2009-1183: The JBIG2 MMR decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, Poppler before 0.10.6, and other products allows remote attackers to cause a denial of service (infinite loop and hang) via a crafted PDF file. stable/main/binary-all/xpdf_3.02-1.4+lenny1_all.deb stable/main/source/xpdf_3.02-1.4+lenny1.diff.gz stable/main/source/xpdf_3.02-1.4+lenny1.dsc stable/main/binary-all/xpdf-common_3.02-1.4+lenny1_all.deb stable/main/binary-amd64/xpdf-utils_3.02-1.4+lenny1_amd64.deb stable/main/binary-amd64/xpdf-reader_3.02-1.4+lenny1_amd64.deb xpdf (3.02-1.4+lenny1) stable-security; urgency=high * Non-maintainer upload. * This update fixes various security issues (Closes: #524809): - CVE-2009-0146: Multiple buffer overflows in the JBIG2 decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, and other products allow remote attackers to cause a denial of service (crash) via a crafted PDF file, related to (1) JBIG2SymbolDict::setBitmap and (2) JBIG2Stream::readSymbolDictSeg. - CVE-2009-0147: Multiple integer overflows in the JBIG2 decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, and other products allow remote attackers to cause a denial of service (crash) via a crafted PDF file, related to (1) JBIG2Stream::readSymbolDictSeg, (2) JBIG2Stream::readSymbolDictSeg, and (3) JBIG2Stream::readGenericBitmap. - CVE-2009-0165: Integer overflow in the JBIG2 decoder in Xpdf 3.02pl2 and earlier, as used in Poppler and other products, when running on Mac OS X, has unspecified impact, related to "g*allocn." - CVE-2009-0166: The JBIG2 decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, and other products allows remote attackers to cause a denial of service (crash) via a crafted PDF file that triggers a free of uninitialized memory. - CVE-2009-0799: The JBIG2 decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, Poppler before 0.10.6, and other products allows remote attackers to cause a denial of service (crash) via a crafted PDF file that triggers an out-of-bounds read. - CVE-2009-0800: Multiple "input validation flaws" in the JBIG2 decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, Poppler before 0.10.6, and other products allow remote attackers to execute arbitrary code via a crafted PDF file. - CVE-2009-1179: Integer overflow in the JBIG2 decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, Poppler before 0.10.6, and other products allows remote attackers to execute arbitrary code via a crafted PDF file. - CVE-2009-1180: The JBIG2 decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, Poppler before 0.10.6, and other products allows remote attackers to execute arbitrary code via a crafted PDF file that triggers a free of invalid data. - CVE-2009-1181: The JBIG2 decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, Poppler before 0.10.6, and other products allows remote attackers to cause a denial of service (crash) via a crafted PDF file that triggers a NULL pointer dereference. - CVE-2009-1182: Multiple buffer overflows in the JBIG2 MMR decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, Poppler before 0.10.6, and other products allow remote attackers to execute arbitrary code via a crafted PDF file. - CVE-2009-1183: The JBIG2 MMR decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, Poppler before 0.10.6, and other products allows remote attackers to cause a denial of service (infinite loop and hang) via a crafted PDF file. stable/main/binary-sparc/xdmx_1.4.2-10.lenny2_sparc.deb stable/main/binary-sparc/xnest_1.4.2-10.lenny2_sparc.deb stable/main/binary-sparc/xvfb_1.4.2-10.lenny2_sparc.deb stable/main/binary-sparc/xdmx-tools_1.4.2-10.lenny2_sparc.deb stable/main/binary-sparc/xserver-xorg-core-dbg_1.4.2-10.lenny2_sparc.deb stable/main/binary-sparc/xserver-xorg-core_1.4.2-10.lenny2_sparc.deb stable/main/binary-sparc/xserver-xorg-dev_1.4.2-10.lenny2_sparc.deb stable/main/binary-sparc/xserver-xephyr_1.4.2-10.lenny2_sparc.deb stable/main/binary-sparc/xprint_1.4.2-10.lenny2_sparc.deb xorg-server (2:1.4.2-10.lenny2) stable; urgency=low * Revert change from -10.lenny1. If both PCI and fb drivers are loaded, the server falls over, so the workaround doesn't work, and seems to break other setups... This closes: #527058, and reopens #488669. * Cherry-pick patch from upstream to fix wakeup storm in the idletime xsync counter. stable/main/binary-s390/xserver-xorg-core-dbg_1.4.2-10.lenny2_s390.deb stable/main/binary-s390/xserver-xorg-dev_1.4.2-10.lenny2_s390.deb stable/main/binary-s390/xserver-xephyr_1.4.2-10.lenny2_s390.deb stable/main/binary-s390/xnest_1.4.2-10.lenny2_s390.deb stable/main/binary-s390/xdmx_1.4.2-10.lenny2_s390.deb stable/main/binary-s390/xserver-xorg-core_1.4.2-10.lenny2_s390.deb stable/main/binary-s390/xvfb_1.4.2-10.lenny2_s390.deb stable/main/binary-s390/xdmx-tools_1.4.2-10.lenny2_s390.deb stable/main/binary-s390/xprint_1.4.2-10.lenny2_s390.deb xorg-server (2:1.4.2-10.lenny2) stable; urgency=low * Revert change from -10.lenny1. If both PCI and fb drivers are loaded, the server falls over, so the workaround doesn't work, and seems to break other setups... This closes: #527058, and reopens #488669. * Cherry-pick patch from upstream to fix wakeup storm in the idletime xsync counter. stable/main/binary-powerpc/xserver-xephyr_1.4.2-10.lenny2_powerpc.deb stable/main/binary-powerpc/xdmx_1.4.2-10.lenny2_powerpc.deb stable/main/binary-powerpc/xserver-xorg-core-dbg_1.4.2-10.lenny2_powerpc.deb stable/main/binary-powerpc/xserver-xorg-dev_1.4.2-10.lenny2_powerpc.deb stable/main/binary-powerpc/xprint_1.4.2-10.lenny2_powerpc.deb stable/main/binary-powerpc/xdmx-tools_1.4.2-10.lenny2_powerpc.deb stable/main/binary-powerpc/xvfb_1.4.2-10.lenny2_powerpc.deb stable/main/binary-powerpc/xnest_1.4.2-10.lenny2_powerpc.deb stable/main/binary-powerpc/xserver-xorg-core_1.4.2-10.lenny2_powerpc.deb xorg-server (2:1.4.2-10.lenny2) stable; urgency=low * Revert change from -10.lenny1. If both PCI and fb drivers are loaded, the server falls over, so the workaround doesn't work, and seems to break other setups... This closes: #527058, and reopens #488669. * Cherry-pick patch from upstream to fix wakeup storm in the idletime xsync counter. stable/main/binary-mipsel/xserver-xorg-dev_1.4.2-10.lenny2_mipsel.deb stable/main/binary-mipsel/xprint_1.4.2-10.lenny2_mipsel.deb stable/main/binary-mipsel/xvfb_1.4.2-10.lenny2_mipsel.deb stable/main/binary-mipsel/xserver-xephyr_1.4.2-10.lenny2_mipsel.deb stable/main/binary-mipsel/xserver-xorg-core_1.4.2-10.lenny2_mipsel.deb stable/main/binary-mipsel/xdmx-tools_1.4.2-10.lenny2_mipsel.deb stable/main/binary-mipsel/xnest_1.4.2-10.lenny2_mipsel.deb stable/main/binary-mipsel/xdmx_1.4.2-10.lenny2_mipsel.deb stable/main/binary-mipsel/xserver-xorg-core-dbg_1.4.2-10.lenny2_mipsel.deb xorg-server (2:1.4.2-10.lenny2) stable; urgency=low * Revert change from -10.lenny1. If both PCI and fb drivers are loaded, the server falls over, so the workaround doesn't work, and seems to break other setups... This closes: #527058, and reopens #488669. * Cherry-pick patch from upstream to fix wakeup storm in the idletime xsync counter. stable/main/binary-mips/xserver-xorg-core_1.4.2-10.lenny2_mips.deb stable/main/binary-mips/xserver-xorg-dev_1.4.2-10.lenny2_mips.deb stable/main/binary-mips/xserver-xephyr_1.4.2-10.lenny2_mips.deb stable/main/binary-mips/xdmx_1.4.2-10.lenny2_mips.deb stable/main/binary-mips/xserver-xorg-core-dbg_1.4.2-10.lenny2_mips.deb stable/main/binary-mips/xdmx-tools_1.4.2-10.lenny2_mips.deb stable/main/binary-mips/xvfb_1.4.2-10.lenny2_mips.deb stable/main/binary-mips/xnest_1.4.2-10.lenny2_mips.deb stable/main/binary-mips/xprint_1.4.2-10.lenny2_mips.deb xorg-server (2:1.4.2-10.lenny2) stable; urgency=low * Revert change from -10.lenny1. If both PCI and fb drivers are loaded, the server falls over, so the workaround doesn't work, and seems to break other setups... This closes: #527058, and reopens #488669. * Cherry-pick patch from upstream to fix wakeup storm in the idletime xsync counter. stable/main/binary-ia64/xserver-xorg-core_1.4.2-10.lenny2_ia64.deb stable/main/binary-ia64/xprint_1.4.2-10.lenny2_ia64.deb stable/main/binary-ia64/xserver-xorg-core-dbg_1.4.2-10.lenny2_ia64.deb stable/main/binary-ia64/xserver-xorg-dev_1.4.2-10.lenny2_ia64.deb stable/main/binary-ia64/xserver-xephyr_1.4.2-10.lenny2_ia64.deb stable/main/binary-ia64/xdmx_1.4.2-10.lenny2_ia64.deb stable/main/binary-ia64/xvfb_1.4.2-10.lenny2_ia64.deb stable/main/binary-ia64/xnest_1.4.2-10.lenny2_ia64.deb stable/main/binary-ia64/xdmx-tools_1.4.2-10.lenny2_ia64.deb xorg-server (2:1.4.2-10.lenny2) stable; urgency=low * Revert change from -10.lenny1. If both PCI and fb drivers are loaded, the server falls over, so the workaround doesn't work, and seems to break other setups... This closes: #527058, and reopens #488669. * Cherry-pick patch from upstream to fix wakeup storm in the idletime xsync counter. stable/main/binary-hppa/xserver-xorg-core-dbg_1.4.2-10.lenny2_hppa.deb stable/main/binary-hppa/xserver-xorg-dev_1.4.2-10.lenny2_hppa.deb stable/main/binary-hppa/xdmx_1.4.2-10.lenny2_hppa.deb stable/main/binary-hppa/xdmx-tools_1.4.2-10.lenny2_hppa.deb stable/main/binary-hppa/xvfb_1.4.2-10.lenny2_hppa.deb stable/main/binary-hppa/xnest_1.4.2-10.lenny2_hppa.deb stable/main/binary-hppa/xserver-xorg-core_1.4.2-10.lenny2_hppa.deb stable/main/binary-hppa/xserver-xephyr_1.4.2-10.lenny2_hppa.deb stable/main/binary-hppa/xprint_1.4.2-10.lenny2_hppa.deb xorg-server (2:1.4.2-10.lenny2) stable; urgency=low * Revert change from -10.lenny1. If both PCI and fb drivers are loaded, the server falls over, so the workaround doesn't work, and seems to break other setups... This closes: #527058, and reopens #488669. * Cherry-pick patch from upstream to fix wakeup storm in the idletime xsync counter. stable/main/binary-armel/xdmx-tools_1.4.2-10.lenny2_armel.deb stable/main/binary-armel/xdmx_1.4.2-10.lenny2_armel.deb stable/main/binary-armel/xserver-xorg-core_1.4.2-10.lenny2_armel.deb stable/main/binary-armel/xprint_1.4.2-10.lenny2_armel.deb stable/main/binary-armel/xserver-xorg-core-dbg_1.4.2-10.lenny2_armel.deb stable/main/binary-armel/xserver-xephyr_1.4.2-10.lenny2_armel.deb stable/main/binary-armel/xserver-xorg-dev_1.4.2-10.lenny2_armel.deb stable/main/binary-armel/xnest_1.4.2-10.lenny2_armel.deb stable/main/binary-armel/xvfb_1.4.2-10.lenny2_armel.deb xorg-server (2:1.4.2-10.lenny2) stable; urgency=low * Revert change from -10.lenny1. If both PCI and fb drivers are loaded, the server falls over, so the workaround doesn't work, and seems to break other setups... This closes: #527058, and reopens #488669. * Cherry-pick patch from upstream to fix wakeup storm in the idletime xsync counter. stable/main/binary-arm/xserver-xorg-dev_1.4.2-10.lenny2_arm.deb stable/main/binary-arm/xprint_1.4.2-10.lenny2_arm.deb stable/main/binary-arm/xserver-xephyr_1.4.2-10.lenny2_arm.deb stable/main/binary-arm/xdmx-tools_1.4.2-10.lenny2_arm.deb stable/main/binary-arm/xserver-xorg-core-dbg_1.4.2-10.lenny2_arm.deb stable/main/binary-arm/xdmx_1.4.2-10.lenny2_arm.deb stable/main/binary-arm/xserver-xorg-core_1.4.2-10.lenny2_arm.deb stable/main/binary-arm/xvfb_1.4.2-10.lenny2_arm.deb stable/main/binary-arm/xnest_1.4.2-10.lenny2_arm.deb xorg-server (2:1.4.2-10.lenny2) stable; urgency=low * Revert change from -10.lenny1. If both PCI and fb drivers are loaded, the server falls over, so the workaround doesn't work, and seems to break other setups... This closes: #527058, and reopens #488669. * Cherry-pick patch from upstream to fix wakeup storm in the idletime xsync counter. stable/main/binary-amd64/xserver-xorg-core_1.4.2-10.lenny2_amd64.deb stable/main/binary-amd64/xvfb_1.4.2-10.lenny2_amd64.deb stable/main/binary-amd64/xnest_1.4.2-10.lenny2_amd64.deb stable/main/binary-amd64/xserver-xephyr_1.4.2-10.lenny2_amd64.deb stable/main/binary-amd64/xdmx-tools_1.4.2-10.lenny2_amd64.deb stable/main/binary-amd64/xdmx_1.4.2-10.lenny2_amd64.deb stable/main/binary-amd64/xserver-xorg-dev_1.4.2-10.lenny2_amd64.deb stable/main/binary-amd64/xserver-xorg-core-dbg_1.4.2-10.lenny2_amd64.deb stable/main/binary-amd64/xprint_1.4.2-10.lenny2_amd64.deb xorg-server (2:1.4.2-10.lenny2) stable; urgency=low * Revert change from -10.lenny1. If both PCI and fb drivers are loaded, the server falls over, so the workaround doesn't work, and seems to break other setups... This closes: #527058, and reopens #488669. * Cherry-pick patch from upstream to fix wakeup storm in the idletime xsync counter. stable/main/binary-alpha/xprint_1.4.2-10.lenny2_alpha.deb stable/main/binary-alpha/xdmx_1.4.2-10.lenny2_alpha.deb stable/main/binary-alpha/xserver-xorg-core-dbg_1.4.2-10.lenny2_alpha.deb stable/main/binary-alpha/xserver-xorg-dev_1.4.2-10.lenny2_alpha.deb stable/main/binary-alpha/xserver-xorg-core_1.4.2-10.lenny2_alpha.deb stable/main/binary-alpha/xdmx-tools_1.4.2-10.lenny2_alpha.deb stable/main/binary-alpha/xvfb_1.4.2-10.lenny2_alpha.deb stable/main/binary-alpha/xnest_1.4.2-10.lenny2_alpha.deb stable/main/binary-alpha/xserver-xephyr_1.4.2-10.lenny2_alpha.deb xorg-server (2:1.4.2-10.lenny2) stable; urgency=low * Revert change from -10.lenny1. If both PCI and fb drivers are loaded, the server falls over, so the workaround doesn't work, and seems to break other setups... This closes: #527058, and reopens #488669. * Cherry-pick patch from upstream to fix wakeup storm in the idletime xsync counter. stable/main/binary-i386/xserver-xorg-core_1.4.2-10.lenny2_i386.deb stable/main/source/xorg-server_1.4.2-10.lenny2.diff.gz stable/main/binary-i386/xserver-xephyr_1.4.2-10.lenny2_i386.deb stable/main/source/xorg-server_1.4.2-10.lenny2.dsc stable/main/binary-i386/xnest_1.4.2-10.lenny2_i386.deb stable/main/binary-i386/xvfb_1.4.2-10.lenny2_i386.deb stable/main/binary-i386/xdmx_1.4.2-10.lenny2_i386.deb stable/main/binary-i386/xserver-xorg-dev_1.4.2-10.lenny2_i386.deb stable/main/binary-i386/xdmx-tools_1.4.2-10.lenny2_i386.deb stable/main/binary-all/xprint-common_1.4.2-10.lenny2_all.deb stable/main/binary-i386/xprint_1.4.2-10.lenny2_i386.deb stable/main/binary-i386/xserver-xorg-core-dbg_1.4.2-10.lenny2_i386.deb xorg-server (2:1.4.2-10.lenny2) stable; urgency=low * Revert change from -10.lenny1. If both PCI and fb drivers are loaded, the server falls over, so the workaround doesn't work, and seems to break other setups... This closes: #527058, and reopens #488669. * Cherry-pick patch from upstream to fix wakeup storm in the idletime xsync counter. stable/main/binary-sparc/xserver-xorg_7.3+19_sparc.deb stable/main/binary-sparc/xserver-xorg-input-all_7.3+19_sparc.deb stable/main/binary-sparc/xserver-xorg-video-all_7.3+19_sparc.deb stable/main/binary-sparc/xorg_7.3+19_sparc.deb xorg (1:7.3+19) stable; urgency=low * xserver-xorg.postinst: default to the fbdev driver on sparc, even when we find PCI devices, to work around #488669. stable/main/binary-s390/xserver-xorg_7.3+19_s390.deb stable/main/binary-s390/xorg_7.3+19_s390.deb stable/main/binary-s390/xserver-xorg-input-all_7.3+19_s390.deb stable/main/binary-s390/xserver-xorg-video-all_7.3+19_s390.deb xorg (1:7.3+19) stable; urgency=low * xserver-xorg.postinst: default to the fbdev driver on sparc, even when we find PCI devices, to work around #488669. stable/main/binary-powerpc/xserver-xorg-input-all_7.3+19_powerpc.deb stable/main/binary-powerpc/xserver-xorg_7.3+19_powerpc.deb stable/main/binary-powerpc/xserver-xorg-video-all_7.3+19_powerpc.deb stable/main/binary-powerpc/xorg_7.3+19_powerpc.deb xorg (1:7.3+19) stable; urgency=low * xserver-xorg.postinst: default to the fbdev driver on sparc, even when we find PCI devices, to work around #488669. stable/main/binary-mipsel/xorg_7.3+19_mipsel.deb stable/main/binary-mipsel/xserver-xorg-input-all_7.3+19_mipsel.deb stable/main/binary-mipsel/xserver-xorg_7.3+19_mipsel.deb stable/main/binary-mipsel/xserver-xorg-video-all_7.3+19_mipsel.deb xorg (1:7.3+19) stable; urgency=low * xserver-xorg.postinst: default to the fbdev driver on sparc, even when we find PCI devices, to work around #488669. stable/main/binary-mips/xserver-xorg-input-all_7.3+19_mips.deb stable/main/binary-mips/xserver-xorg-video-all_7.3+19_mips.deb stable/main/binary-mips/xserver-xorg_7.3+19_mips.deb stable/main/binary-mips/xorg_7.3+19_mips.deb xorg (1:7.3+19) stable; urgency=low * xserver-xorg.postinst: default to the fbdev driver on sparc, even when we find PCI devices, to work around #488669. stable/main/binary-ia64/xserver-xorg_7.3+19_ia64.deb stable/main/binary-ia64/xorg_7.3+19_ia64.deb stable/main/binary-ia64/xserver-xorg-input-all_7.3+19_ia64.deb stable/main/binary-ia64/xserver-xorg-video-all_7.3+19_ia64.deb xorg (1:7.3+19) stable; urgency=low * xserver-xorg.postinst: default to the fbdev driver on sparc, even when we find PCI devices, to work around #488669. stable/main/binary-hppa/xserver-xorg_7.3+19_hppa.deb stable/main/binary-hppa/xserver-xorg-input-all_7.3+19_hppa.deb stable/main/binary-hppa/xorg_7.3+19_hppa.deb stable/main/binary-hppa/xserver-xorg-video-all_7.3+19_hppa.deb xorg (1:7.3+19) stable; urgency=low * xserver-xorg.postinst: default to the fbdev driver on sparc, even when we find PCI devices, to work around #488669. stable/main/binary-armel/xserver-xorg-video-all_7.3+19_armel.deb stable/main/binary-armel/xserver-xorg-input-all_7.3+19_armel.deb stable/main/binary-armel/xorg_7.3+19_armel.deb stable/main/binary-armel/xserver-xorg_7.3+19_armel.deb xorg (1:7.3+19) stable; urgency=low * xserver-xorg.postinst: default to the fbdev driver on sparc, even when we find PCI devices, to work around #488669. stable/main/binary-arm/xorg_7.3+19_arm.deb stable/main/binary-arm/xserver-xorg-video-all_7.3+19_arm.deb stable/main/binary-arm/xserver-xorg-input-all_7.3+19_arm.deb stable/main/binary-arm/xserver-xorg_7.3+19_arm.deb xorg (1:7.3+19) stable; urgency=low * xserver-xorg.postinst: default to the fbdev driver on sparc, even when we find PCI devices, to work around #488669. stable/main/binary-amd64/xserver-xorg-video-all_7.3+19_amd64.deb stable/main/binary-amd64/xserver-xorg-input-all_7.3+19_amd64.deb stable/main/binary-amd64/xorg_7.3+19_amd64.deb stable/main/binary-amd64/xserver-xorg_7.3+19_amd64.deb xorg (1:7.3+19) stable; urgency=low * xserver-xorg.postinst: default to the fbdev driver on sparc, even when we find PCI devices, to work around #488669. stable/main/binary-alpha/xserver-xorg-input-all_7.3+19_alpha.deb stable/main/binary-alpha/xserver-xorg_7.3+19_alpha.deb stable/main/binary-alpha/xserver-xorg-video-all_7.3+19_alpha.deb stable/main/binary-alpha/xorg_7.3+19_alpha.deb xorg (1:7.3+19) stable; urgency=low * xserver-xorg.postinst: default to the fbdev driver on sparc, even when we find PCI devices, to work around #488669. stable/main/binary-all/libglu1-xorg_7.3+19_all.deb stable/main/binary-i386/xserver-xorg-video-all_7.3+19_i386.deb stable/main/source/xorg_7.3+19.dsc stable/main/binary-all/xlibmesa-gl-dev_7.3+19_all.deb stable/main/binary-all/x11-common_7.3+19_all.deb stable/main/binary-i386/xorg_7.3+19_i386.deb stable/main/source/xorg_7.3+19.tar.gz stable/main/binary-all/xorg-dev_7.3+19_all.deb stable/main/binary-all/libglu1-xorg-dev_7.3+19_all.deb stable/main/binary-all/xlibmesa-glu_7.3+19_all.deb stable/main/binary-all/xutils_7.3+19_all.deb stable/main/binary-all/xbase-clients_7.3+19_all.deb stable/main/binary-i386/xserver-xorg_7.3+19_i386.deb stable/main/binary-all/xlibmesa-gl_7.3+19_all.deb stable/main/binary-i386/xserver-xorg-input-all_7.3+19_i386.deb xorg (1:7.3+19) stable; urgency=low * xserver-xorg.postinst: default to the fbdev driver on sparc, even when we find PCI devices, to work around #488669. stable/main/binary-sparc/wireshark-common_1.0.2-3+lenny5_sparc.deb stable/main/binary-sparc/wireshark_1.0.2-3+lenny5_sparc.deb stable/main/binary-sparc/tshark_1.0.2-3+lenny5_sparc.deb stable/main/binary-sparc/wireshark-dev_1.0.2-3+lenny5_sparc.deb wireshark (1.0.2-3+lenny5) stable-security; urgency=high * Security fixes from Wireshark 1.0.7 stable/main/binary-s390/wireshark_1.0.2-3+lenny5_s390.deb stable/main/binary-s390/wireshark-common_1.0.2-3+lenny5_s390.deb stable/main/binary-s390/tshark_1.0.2-3+lenny5_s390.deb stable/main/binary-s390/wireshark-dev_1.0.2-3+lenny5_s390.deb wireshark (1.0.2-3+lenny5) stable-security; urgency=high * Security fixes from Wireshark 1.0.7 stable/main/binary-powerpc/tshark_1.0.2-3+lenny5_powerpc.deb stable/main/binary-powerpc/wireshark-dev_1.0.2-3+lenny5_powerpc.deb stable/main/binary-powerpc/wireshark-common_1.0.2-3+lenny5_powerpc.deb stable/main/binary-powerpc/wireshark_1.0.2-3+lenny5_powerpc.deb wireshark (1.0.2-3+lenny5) stable-security; urgency=high * Security fixes from Wireshark 1.0.7 stable/main/binary-mipsel/tshark_1.0.2-3+lenny5_mipsel.deb stable/main/binary-mipsel/wireshark_1.0.2-3+lenny5_mipsel.deb stable/main/binary-mipsel/wireshark-common_1.0.2-3+lenny5_mipsel.deb stable/main/binary-mipsel/wireshark-dev_1.0.2-3+lenny5_mipsel.deb wireshark (1.0.2-3+lenny5) stable-security; urgency=high * Security fixes from Wireshark 1.0.7 stable/main/binary-mips/tshark_1.0.2-3+lenny5_mips.deb stable/main/binary-mips/wireshark-common_1.0.2-3+lenny5_mips.deb stable/main/binary-mips/wireshark_1.0.2-3+lenny5_mips.deb stable/main/binary-mips/wireshark-dev_1.0.2-3+lenny5_mips.deb wireshark (1.0.2-3+lenny5) stable-security; urgency=high * Security fixes from Wireshark 1.0.7 stable/main/binary-ia64/wireshark_1.0.2-3+lenny5_ia64.deb stable/main/binary-ia64/tshark_1.0.2-3+lenny5_ia64.deb stable/main/binary-ia64/wireshark-dev_1.0.2-3+lenny5_ia64.deb stable/main/binary-ia64/wireshark-common_1.0.2-3+lenny5_ia64.deb wireshark (1.0.2-3+lenny5) stable-security; urgency=high * Security fixes from Wireshark 1.0.7 stable/main/binary-i386/wireshark-dev_1.0.2-3+lenny5_i386.deb stable/main/binary-i386/wireshark_1.0.2-3+lenny5_i386.deb stable/main/binary-i386/wireshark-common_1.0.2-3+lenny5_i386.deb stable/main/binary-i386/tshark_1.0.2-3+lenny5_i386.deb wireshark (1.0.2-3+lenny5) stable-security; urgency=high * Security fixes from Wireshark 1.0.7 stable/main/binary-hppa/wireshark_1.0.2-3+lenny5_hppa.deb stable/main/binary-hppa/tshark_1.0.2-3+lenny5_hppa.deb stable/main/binary-hppa/wireshark-common_1.0.2-3+lenny5_hppa.deb stable/main/binary-hppa/wireshark-dev_1.0.2-3+lenny5_hppa.deb wireshark (1.0.2-3+lenny5) stable-security; urgency=high * Security fixes from Wireshark 1.0.7 stable/main/binary-armel/wireshark-common_1.0.2-3+lenny5_armel.deb stable/main/binary-armel/tshark_1.0.2-3+lenny5_armel.deb stable/main/binary-armel/wireshark_1.0.2-3+lenny5_armel.deb stable/main/binary-armel/wireshark-dev_1.0.2-3+lenny5_armel.deb wireshark (1.0.2-3+lenny5) stable-security; urgency=high * Security fixes from Wireshark 1.0.7 stable/main/binary-arm/wireshark_1.0.2-3+lenny5_arm.deb stable/main/binary-arm/tshark_1.0.2-3+lenny5_arm.deb stable/main/binary-arm/wireshark-common_1.0.2-3+lenny5_arm.deb stable/main/binary-arm/wireshark-dev_1.0.2-3+lenny5_arm.deb wireshark (1.0.2-3+lenny5) stable-security; urgency=high * Security fixes from Wireshark 1.0.7 stable/main/binary-alpha/wireshark_1.0.2-3+lenny5_alpha.deb stable/main/binary-alpha/wireshark-common_1.0.2-3+lenny5_alpha.deb stable/main/binary-alpha/tshark_1.0.2-3+lenny5_alpha.deb stable/main/binary-alpha/wireshark-dev_1.0.2-3+lenny5_alpha.deb wireshark (1.0.2-3+lenny5) stable-security; urgency=high * Security fixes from Wireshark 1.0.7 stable/main/source/wireshark_1.0.2-3+lenny5.dsc stable/main/binary-amd64/wireshark-common_1.0.2-3+lenny5_amd64.deb stable/main/binary-amd64/wireshark_1.0.2-3+lenny5_amd64.deb stable/main/binary-amd64/wireshark-dev_1.0.2-3+lenny5_amd64.deb stable/main/source/wireshark_1.0.2-3+lenny5.diff.gz stable/main/binary-amd64/tshark_1.0.2-3+lenny5_amd64.deb wireshark (1.0.2-3+lenny5) stable-security; urgency=high * Security fixes from Wireshark 1.0.7 stable/main/binary-amd64/user-mode-linux_2.6.26-1um-2+16_amd64.deb user-mode-linux (2.6.26-1um-2+16) stable; urgency=high * Rebuild against linux-source-2.6.26 (2.6.26-16): [ maximilian attems ] * [openvz] 5dcfcf5 NETLINK: disable netns broadcast filtering. (closes: #520551) * Fix SQLite performance regression. (closes: #521420) * [openvz] 0c295ff cfq link cfq_bc_data without bc io sched. (closes: #523364) * [openvz] 7e0f90d cfq: revalidate cached async queue. (closes: #523359) * [openvz] e4cea21 VE: fix idle time accounting. * [openvz] 19b8e13 ptrace: ban ptracing of a container init from inside the container. (closes: #523360) * [openvz] 5b58141 ubc: uncharging too much for TCPSNDBUF. * [openvz] 0ff728e ve: show task's vpid and veid even inside a container. [ dann frazier ] * [s390] Fix __div64_31 for CONFIG_MARCH_G5 (Closes: #511334) * SUNRPC: Fix a performance regression in the RPC authentication code (Closes: #524199) * [x86] fix IBM Summit based systems' phys_cpu_present_map on 32-bit kernels (closes: #529312) * Fix soft lockups caused by one md resync blocking on another due to sharing the same device (closes: #514627) * [sparc64] Fix crash when reading /proc/iomem w/ heap memory checking (CVE-2009-1914) * splice: fix deadlock in ocfs2 (CVE-2009-1961) * e1000: add missing length check to e1000 receive routine (CVE-2009-1385) * r8169: fix crash when large packets are received (CVE-2009-1389) [ Martin Michlmayr ] * cdc-acm: Add quirk for MTK II GPS, such as Qstarz BT-Q1000X (closes: #525060) * USB: ftdi_sio: add vendor/product id for the Marvell SheevaPlug. * [mipsel/r5k-cobalt] Enable SCSI_SYM53C8XX_2 (closes: #526836). * [mips/r4k-ip22] Enable NET_ISA and various ISA network modules on the request of Damian Dimmich since they might be useful on the SGI Indigo2. [ John Wright ] * [x86] gettimeofday() vDSO: fix segfault when tv == NULL (Closes: #466491) [ Ian Campbell ] * [x86/xen] Apply missing syscall detection patch to -xen-amd64 image (Closes: #527101) * [xen] Add support for CDROM_GET_CAPABILITY to blkfront driver (Closes: #529864) [ Ben Hutchings ] * sata_nv: avoid link reset on controllers where it's broken (Closes: #498271) * r8169: fix multicast filtering for RTL8101 and RTL8168 (Closes: #514268) * asus_acpi: don't load asus-acpi if model is not supported (Closes: #524300) * iwl4965: avoid sleep in softirq context (Closes: #530884) stable/main/binary-i386/user-mode-linux_2.6.26-1um-2+16_i386.deb stable/main/source/user-mode-linux_2.6.26-1um-2+16.diff.gz stable/main/source/user-mode-linux_2.6.26-1um-2+16.dsc user-mode-linux (2.6.26-1um-2+16) stable; urgency=high * Rebuild against linux-source-2.6.26 (2.6.26-16): [ maximilian attems ] * [openvz] 5dcfcf5 NETLINK: disable netns broadcast filtering. (closes: #520551) * Fix SQLite performance regression. (closes: #521420) * [openvz] 0c295ff cfq link cfq_bc_data without bc io sched. (closes: #523364) * [openvz] 7e0f90d cfq: revalidate cached async queue. (closes: #523359) * [openvz] e4cea21 VE: fix idle time accounting. * [openvz] 19b8e13 ptrace: ban ptracing of a container init from inside the container. (closes: #523360) * [openvz] 5b58141 ubc: uncharging too much for TCPSNDBUF. * [openvz] 0ff728e ve: show task's vpid and veid even inside a container. [ dann frazier ] * [s390] Fix __div64_31 for CONFIG_MARCH_G5 (Closes: #511334) * SUNRPC: Fix a performance regression in the RPC authentication code (Closes: #524199) * [x86] fix IBM Summit based systems' phys_cpu_present_map on 32-bit kernels (closes: #529312) * Fix soft lockups caused by one md resync blocking on another due to sharing the same device (closes: #514627) * [sparc64] Fix crash when reading /proc/iomem w/ heap memory checking (CVE-2009-1914) * splice: fix deadlock in ocfs2 (CVE-2009-1961) * e1000: add missing length check to e1000 receive routine (CVE-2009-1385) * r8169: fix crash when large packets are received (CVE-2009-1389) [ Martin Michlmayr ] * cdc-acm: Add quirk for MTK II GPS, such as Qstarz BT-Q1000X (closes: #525060) * USB: ftdi_sio: add vendor/product id for the Marvell SheevaPlug. * [mipsel/r5k-cobalt] Enable SCSI_SYM53C8XX_2 (closes: #526836). * [mips/r4k-ip22] Enable NET_ISA and various ISA network modules on the request of Damian Dimmich since they might be useful on the SGI Indigo2. [ John Wright ] * [x86] gettimeofday() vDSO: fix segfault when tv == NULL (Closes: #466491) [ Ian Campbell ] * [x86/xen] Apply missing syscall detection patch to -xen-amd64 image (Closes: #527101) * [xen] Add support for CDROM_GET_CAPABILITY to blkfront driver (Closes: #529864) [ Ben Hutchings ] * sata_nv: avoid link reset on controllers where it's broken (Closes: #498271) * r8169: fix multicast filtering for RTL8101 and RTL8168 (Closes: #514268) * asus_acpi: don't load asus-acpi if model is not supported (Closes: #524300) * iwl4965: avoid sleep in softirq context (Closes: #530884) stable/main/binary-sparc/udev_0.125-7+lenny1_sparc.deb stable/main/binary-sparc/libvolume-id0_0.125-7+lenny1_sparc.deb stable/main/binary-sparc/libvolume-id-dev_0.125-7+lenny1_sparc.deb stable/main/binary-sparc/udev-udeb_0.125-7+lenny1_sparc.udeb udev (0.125-7+lenny1) stable-security; urgency=high * STABLE SECURITY UPDATE. * Added patch netlink-owner-check, backported by Ubuntu. Fixes a local privilege escalation to root exploitable by spoofed netlink messages (CVE-2009-1185). * Added patch encoding-overflow, backported by Ubuntu. Fixes a possible local DoS (udevd crash) (CVE-2009-1186). stable/main/binary-s390/libvolume-id0_0.125-7+lenny1_s390.deb stable/main/binary-s390/udev-udeb_0.125-7+lenny1_s390.udeb stable/main/binary-s390/libvolume-id-dev_0.125-7+lenny1_s390.deb stable/main/binary-s390/udev_0.125-7+lenny1_s390.deb udev (0.125-7+lenny1) stable-security; urgency=high * STABLE SECURITY UPDATE. * Added patch netlink-owner-check, backported by Ubuntu. Fixes a local privilege escalation to root exploitable by spoofed netlink messages (CVE-2009-1185). * Added patch encoding-overflow, backported by Ubuntu. Fixes a possible local DoS (udevd crash) (CVE-2009-1186). stable/main/binary-powerpc/udev_0.125-7+lenny1_powerpc.deb stable/main/binary-powerpc/udev-udeb_0.125-7+lenny1_powerpc.udeb stable/main/binary-powerpc/libvolume-id-dev_0.125-7+lenny1_powerpc.deb stable/main/binary-powerpc/libvolume-id0_0.125-7+lenny1_powerpc.deb udev (0.125-7+lenny1) stable-security; urgency=high * STABLE SECURITY UPDATE. * Added patch netlink-owner-check, backported by Ubuntu. Fixes a local privilege escalation to root exploitable by spoofed netlink messages (CVE-2009-1185). * Added patch encoding-overflow, backported by Ubuntu. Fixes a possible local DoS (udevd crash) (CVE-2009-1186). stable/main/binary-mipsel/libvolume-id-dev_0.125-7+lenny1_mipsel.deb stable/main/binary-mipsel/udev_0.125-7+lenny1_mipsel.deb stable/main/binary-mipsel/libvolume-id0_0.125-7+lenny1_mipsel.deb stable/main/binary-mipsel/udev-udeb_0.125-7+lenny1_mipsel.udeb udev (0.125-7+lenny1) stable-security; urgency=high * STABLE SECURITY UPDATE. * Added patch netlink-owner-check, backported by Ubuntu. Fixes a local privilege escalation to root exploitable by spoofed netlink messages (CVE-2009-1185). * Added patch encoding-overflow, backported by Ubuntu. Fixes a possible local DoS (udevd crash) (CVE-2009-1186). stable/main/binary-mips/udev-udeb_0.125-7+lenny1_mips.udeb stable/main/binary-mips/libvolume-id-dev_0.125-7+lenny1_mips.deb stable/main/binary-mips/libvolume-id0_0.125-7+lenny1_mips.deb stable/main/binary-mips/udev_0.125-7+lenny1_mips.deb udev (0.125-7+lenny1) stable-security; urgency=high * STABLE SECURITY UPDATE. * Added patch netlink-owner-check, backported by Ubuntu. Fixes a local privilege escalation to root exploitable by spoofed netlink messages (CVE-2009-1185). * Added patch encoding-overflow, backported by Ubuntu. Fixes a possible local DoS (udevd crash) (CVE-2009-1186). stable/main/binary-ia64/libvolume-id0_0.125-7+lenny1_ia64.deb stable/main/binary-ia64/udev-udeb_0.125-7+lenny1_ia64.udeb stable/main/binary-ia64/libvolume-id-dev_0.125-7+lenny1_ia64.deb stable/main/binary-ia64/udev_0.125-7+lenny1_ia64.deb udev (0.125-7+lenny1) stable-security; urgency=high * STABLE SECURITY UPDATE. * Added patch netlink-owner-check, backported by Ubuntu. Fixes a local privilege escalation to root exploitable by spoofed netlink messages (CVE-2009-1185). * Added patch encoding-overflow, backported by Ubuntu. Fixes a possible local DoS (udevd crash) (CVE-2009-1186). stable/main/binary-hppa/libvolume-id0_0.125-7+lenny1_hppa.deb stable/main/binary-hppa/udev_0.125-7+lenny1_hppa.deb stable/main/binary-hppa/udev-udeb_0.125-7+lenny1_hppa.udeb stable/main/binary-hppa/libvolume-id-dev_0.125-7+lenny1_hppa.deb udev (0.125-7+lenny1) stable-security; urgency=high * STABLE SECURITY UPDATE. * Added patch netlink-owner-check, backported by Ubuntu. Fixes a local privilege escalation to root exploitable by spoofed netlink messages (CVE-2009-1185). * Added patch encoding-overflow, backported by Ubuntu. Fixes a possible local DoS (udevd crash) (CVE-2009-1186). stable/main/binary-armel/libvolume-id-dev_0.125-7+lenny1_armel.deb stable/main/binary-armel/udev_0.125-7+lenny1_armel.deb stable/main/binary-armel/udev-udeb_0.125-7+lenny1_armel.udeb stable/main/binary-armel/libvolume-id0_0.125-7+lenny1_armel.deb udev (0.125-7+lenny1) stable-security; urgency=high * STABLE SECURITY UPDATE. * Added patch netlink-owner-check, backported by Ubuntu. Fixes a local privilege escalation to root exploitable by spoofed netlink messages (CVE-2009-1185). * Added patch encoding-overflow, backported by Ubuntu. Fixes a possible local DoS (udevd crash) (CVE-2009-1186). stable/main/binary-arm/libvolume-id0_0.125-7+lenny1_arm.deb stable/main/binary-arm/udev-udeb_0.125-7+lenny1_arm.udeb stable/main/binary-arm/libvolume-id-dev_0.125-7+lenny1_arm.deb stable/main/binary-arm/udev_0.125-7+lenny1_arm.deb udev (0.125-7+lenny1) stable-security; urgency=high * STABLE SECURITY UPDATE. * Added patch netlink-owner-check, backported by Ubuntu. Fixes a local privilege escalation to root exploitable by spoofed netlink messages (CVE-2009-1185). * Added patch encoding-overflow, backported by Ubuntu. Fixes a possible local DoS (udevd crash) (CVE-2009-1186). stable/main/binary-amd64/udev-udeb_0.125-7+lenny1_amd64.udeb stable/main/binary-amd64/udev_0.125-7+lenny1_amd64.deb stable/main/binary-amd64/libvolume-id-dev_0.125-7+lenny1_amd64.deb stable/main/binary-amd64/libvolume-id0_0.125-7+lenny1_amd64.deb udev (0.125-7+lenny1) stable-security; urgency=high * STABLE SECURITY UPDATE. * Added patch netlink-owner-check, backported by Ubuntu. Fixes a local privilege escalation to root exploitable by spoofed netlink messages (CVE-2009-1185). * Added patch encoding-overflow, backported by Ubuntu. Fixes a possible local DoS (udevd crash) (CVE-2009-1186). stable/main/binary-alpha/libvolume-id0_0.125-7+lenny1_alpha.deb stable/main/binary-alpha/udev-udeb_0.125-7+lenny1_alpha.udeb stable/main/binary-alpha/udev_0.125-7+lenny1_alpha.deb stable/main/binary-alpha/libvolume-id-dev_0.125-7+lenny1_alpha.deb udev (0.125-7+lenny1) stable-security; urgency=high * STABLE SECURITY UPDATE. * Added patch netlink-owner-check, backported by Ubuntu. Fixes a local privilege escalation to root exploitable by spoofed netlink messages (CVE-2009-1185). * Added patch encoding-overflow, backported by Ubuntu. Fixes a possible local DoS (udevd crash) (CVE-2009-1186). stable/main/source/udev_0.125-7+lenny1.dsc stable/main/binary-i386/udev_0.125-7+lenny1_i386.deb stable/main/binary-i386/libvolume-id0_0.125-7+lenny1_i386.deb stable/main/source/udev_0.125-7+lenny1.diff.gz stable/main/binary-i386/udev-udeb_0.125-7+lenny1_i386.udeb stable/main/binary-i386/libvolume-id-dev_0.125-7+lenny1_i386.deb udev (0.125-7+lenny1) stable-security; urgency=high * STABLE SECURITY UPDATE. * Added patch netlink-owner-check, backported by Ubuntu. Fixes a local privilege escalation to root exploitable by spoofed netlink messages (CVE-2009-1185). * Added patch encoding-overflow, backported by Ubuntu. Fixes a possible local DoS (udevd crash) (CVE-2009-1186). stable/main/source/tzdata_2009g-0lenny1.dsc stable/main/binary-all/tzdata_2009g-0lenny1_all.deb stable/main/binary-all/tzdata-java_2009g-0lenny1_all.deb stable/main/source/tzdata_2009g-0lenny1.diff.gz tzdata (2009g-0lenny1) stable; urgency=low * New upstream release: - Remove argentina-no-dst.diff (merged upstream). - Backport translations of "Kathmandu" and "Argentina/Salta" from unstable. stable/main/binary-sparc/system-tools-backends_2.6.0-2lenny3_sparc.deb system-tools-backends (2.6.0-2lenny3) stable; urgency=high * NMU. * Fix CVE-2008-6792 "limiting effective password length to 8 characters" and another related bug in do_get_use_md5(). Closes: #527952. stable/main/binary-s390/system-tools-backends_2.6.0-2lenny3_s390.deb system-tools-backends (2.6.0-2lenny3) stable; urgency=high * NMU. * Fix CVE-2008-6792 "limiting effective password length to 8 characters" and another related bug in do_get_use_md5(). Closes: #527952. stable/main/binary-powerpc/system-tools-backends_2.6.0-2lenny3_powerpc.deb system-tools-backends (2.6.0-2lenny3) stable; urgency=high * NMU. * Fix CVE-2008-6792 "limiting effective password length to 8 characters" and another related bug in do_get_use_md5(). Closes: #527952. stable/main/binary-mipsel/system-tools-backends_2.6.0-2lenny3_mipsel.deb system-tools-backends (2.6.0-2lenny3) stable; urgency=high * NMU. * Fix CVE-2008-6792 "limiting effective password length to 8 characters" and another related bug in do_get_use_md5(). Closes: #527952. stable/main/binary-mips/system-tools-backends_2.6.0-2lenny3_mips.deb system-tools-backends (2.6.0-2lenny3) stable; urgency=high * NMU. * Fix CVE-2008-6792 "limiting effective password length to 8 characters" and another related bug in do_get_use_md5(). Closes: #527952. stable/main/binary-ia64/system-tools-backends_2.6.0-2lenny3_ia64.deb system-tools-backends (2.6.0-2lenny3) stable; urgency=high * NMU. * Fix CVE-2008-6792 "limiting effective password length to 8 characters" and another related bug in do_get_use_md5(). Closes: #527952. stable/main/binary-hppa/system-tools-backends_2.6.0-2lenny3_hppa.deb system-tools-backends (2.6.0-2lenny3) stable; urgency=high * NMU. * Fix CVE-2008-6792 "limiting effective password length to 8 characters" and another related bug in do_get_use_md5(). Closes: #527952. stable/main/binary-armel/system-tools-backends_2.6.0-2lenny3_armel.deb system-tools-backends (2.6.0-2lenny3) stable; urgency=high * NMU. * Fix CVE-2008-6792 "limiting effective password length to 8 characters" and another related bug in do_get_use_md5(). Closes: #527952. stable/main/binary-arm/system-tools-backends_2.6.0-2lenny3_arm.deb system-tools-backends (2.6.0-2lenny3) stable; urgency=high * NMU. * Fix CVE-2008-6792 "limiting effective password length to 8 characters" and another related bug in do_get_use_md5(). Closes: #527952. stable/main/binary-amd64/system-tools-backends_2.6.0-2lenny3_amd64.deb system-tools-backends (2.6.0-2lenny3) stable; urgency=high * NMU. * Fix CVE-2008-6792 "limiting effective password length to 8 characters" and another related bug in do_get_use_md5(). Closes: #527952. stable/main/binary-alpha/system-tools-backends_2.6.0-2lenny3_alpha.deb system-tools-backends (2.6.0-2lenny3) stable; urgency=high * NMU. * Fix CVE-2008-6792 "limiting effective password length to 8 characters" and another related bug in do_get_use_md5(). Closes: #527952. stable/main/binary-all/system-tools-backends-dev_2.6.0-2lenny3_all.deb stable/main/source/system-tools-backends_2.6.0-2lenny3.dsc stable/main/binary-i386/system-tools-backends_2.6.0-2lenny3_i386.deb stable/main/source/system-tools-backends_2.6.0-2lenny3.diff.gz system-tools-backends (2.6.0-2lenny3) stable; urgency=high * NMU. * Fix CVE-2008-6792 "limiting effective password length to 8 characters" and another related bug in do_get_use_md5(). Closes: #527952. stable/main/binary-all/python-cupsutils_1.0.0-4lenny1_all.deb stable/main/source/system-config-printer_1.0.0-4lenny1.dsc stable/main/source/system-config-printer_1.0.0-4lenny1.diff.gz stable/main/binary-all/system-config-printer_1.0.0-4lenny1_all.deb system-config-printer (1.0.0-4lenny1) stable; urgency=low * 02_translations.patch: new Romanian translation from Eddy Petrișor. Closes: #519217. stable/main/source/squirrelmail_1.4.15-4+lenny2.dsc stable/main/binary-all/squirrelmail_1.4.15-4+lenny2_all.deb stable/main/source/squirrelmail_1.4.15-4+lenny2.diff.gz squirrelmail (2:1.4.15-4+lenny2) stable-security; urgency=high * Upload to stable-security for incomplete fix. * Fix for CVE-2009-1579 was incomplete [CVE-2009-1381]. stable/main/binary-sparc/sound-juicer_2.22.0-3_sparc.deb sound-juicer (2.22.0-3) stable; urgency=low * 02_prefs_crash.patch: backport patch from upstream. Fixes a crash when popping up the preferences dialog. Closes: #524040. stable/main/binary-s390/sound-juicer_2.22.0-3_s390.deb sound-juicer (2.22.0-3) stable; urgency=low * 02_prefs_crash.patch: backport patch from upstream. Fixes a crash when popping up the preferences dialog. Closes: #524040. stable/main/binary-powerpc/sound-juicer_2.22.0-3_powerpc.deb sound-juicer (2.22.0-3) stable; urgency=low * 02_prefs_crash.patch: backport patch from upstream. Fixes a crash when popping up the preferences dialog. Closes: #524040. stable/main/binary-mipsel/sound-juicer_2.22.0-3_mipsel.deb sound-juicer (2.22.0-3) stable; urgency=low * 02_prefs_crash.patch: backport patch from upstream. Fixes a crash when popping up the preferences dialog. Closes: #524040. stable/main/binary-mips/sound-juicer_2.22.0-3_mips.deb sound-juicer (2.22.0-3) stable; urgency=low * 02_prefs_crash.patch: backport patch from upstream. Fixes a crash when popping up the preferences dialog. Closes: #524040. stable/main/binary-ia64/sound-juicer_2.22.0-3_ia64.deb sound-juicer (2.22.0-3) stable; urgency=low * 02_prefs_crash.patch: backport patch from upstream. Fixes a crash when popping up the preferences dialog. Closes: #524040. stable/main/binary-i386/sound-juicer_2.22.0-3_i386.deb sound-juicer (2.22.0-3) stable; urgency=low * 02_prefs_crash.patch: backport patch from upstream. Fixes a crash when popping up the preferences dialog. Closes: #524040. stable/main/binary-hppa/sound-juicer_2.22.0-3_hppa.deb sound-juicer (2.22.0-3) stable; urgency=low * 02_prefs_crash.patch: backport patch from upstream. Fixes a crash when popping up the preferences dialog. Closes: #524040. stable/main/binary-armel/sound-juicer_2.22.0-3_armel.deb sound-juicer (2.22.0-3) stable; urgency=low * 02_prefs_crash.patch: backport patch from upstream. Fixes a crash when popping up the preferences dialog. Closes: #524040. stable/main/binary-arm/sound-juicer_2.22.0-3_arm.deb sound-juicer (2.22.0-3) stable; urgency=low * 02_prefs_crash.patch: backport patch from upstream. Fixes a crash when popping up the preferences dialog. Closes: #524040. stable/main/binary-alpha/sound-juicer_2.22.0-3_alpha.deb sound-juicer (2.22.0-3) stable; urgency=low * 02_prefs_crash.patch: backport patch from upstream. Fixes a crash when popping up the preferences dialog. Closes: #524040. stable/main/source/sound-juicer_2.22.0-3.dsc stable/main/source/sound-juicer_2.22.0-3.diff.gz stable/main/binary-amd64/sound-juicer_2.22.0-3_amd64.deb sound-juicer (2.22.0-3) stable; urgency=low * 02_prefs_crash.patch: backport patch from upstream. Fixes a crash when popping up the preferences dialog. Closes: #524040. stable/contrib/source/solr_1.2.0+ds1-3+lenny1.dsc stable/contrib/binary-all/solr-tomcat5.5_1.2.0+ds1-3+lenny1_all.deb stable/contrib/source/solr_1.2.0+ds1-3+lenny1.diff.gz stable/contrib/binary-all/solr-common_1.2.0+ds1-3+lenny1_all.deb solr (1.2.0+ds1-3+lenny1) stable; urgency=low * Fix simultaneous installation of tomcat5.5 with solr-tomcat5.5. (backport from fix in testing/unstable, closes: #522992). stable/main/binary-sparc/smstools_3.1-2+lenny1_sparc.deb smstools (3.1-2+lenny1) stable; urgency=low * Updated maintainer email address * Put patch for disabling logging functions which are not thread-safe into series file and fix the patch, so it actually gets applied (Closes: #505681) * Increase timeouts when sending messages, because otherwise sometimes mesages are not sent (Closes: #521802) stable/main/binary-s390/smstools_3.1-2+lenny1_s390.deb smstools (3.1-2+lenny1) stable; urgency=low * Updated maintainer email address * Put patch for disabling logging functions which are not thread-safe into series file and fix the patch, so it actually gets applied (Closes: #505681) * Increase timeouts when sending messages, because otherwise sometimes mesages are not sent (Closes: #521802) stable/main/binary-powerpc/smstools_3.1-2+lenny1_powerpc.deb smstools (3.1-2+lenny1) stable; urgency=low * Updated maintainer email address * Put patch for disabling logging functions which are not thread-safe into series file and fix the patch, so it actually gets applied (Closes: #505681) * Increase timeouts when sending messages, because otherwise sometimes mesages are not sent (Closes: #521802) stable/main/binary-mipsel/smstools_3.1-2+lenny1_mipsel.deb smstools (3.1-2+lenny1) stable; urgency=low * Updated maintainer email address * Put patch for disabling logging functions which are not thread-safe into series file and fix the patch, so it actually gets applied (Closes: #505681) * Increase timeouts when sending messages, because otherwise sometimes mesages are not sent (Closes: #521802) stable/main/binary-mips/smstools_3.1-2+lenny1_mips.deb smstools (3.1-2+lenny1) stable; urgency=low * Updated maintainer email address * Put patch for disabling logging functions which are not thread-safe into series file and fix the patch, so it actually gets applied (Closes: #505681) * Increase timeouts when sending messages, because otherwise sometimes mesages are not sent (Closes: #521802) stable/main/binary-ia64/smstools_3.1-2+lenny1_ia64.deb smstools (3.1-2+lenny1) stable; urgency=low * Updated maintainer email address * Put patch for disabling logging functions which are not thread-safe into series file and fix the patch, so it actually gets applied (Closes: #505681) * Increase timeouts when sending messages, because otherwise sometimes mesages are not sent (Closes: #521802) stable/main/binary-hppa/smstools_3.1-2+lenny1_hppa.deb smstools (3.1-2+lenny1) stable; urgency=low * Updated maintainer email address * Put patch for disabling logging functions which are not thread-safe into series file and fix the patch, so it actually gets applied (Closes: #505681) * Increase timeouts when sending messages, because otherwise sometimes mesages are not sent (Closes: #521802) stable/main/binary-armel/smstools_3.1-2+lenny1_armel.deb smstools (3.1-2+lenny1) stable; urgency=low * Updated maintainer email address * Put patch for disabling logging functions which are not thread-safe into series file and fix the patch, so it actually gets applied (Closes: #505681) * Increase timeouts when sending messages, because otherwise sometimes mesages are not sent (Closes: #521802) stable/main/binary-arm/smstools_3.1-2+lenny1_arm.deb smstools (3.1-2+lenny1) stable; urgency=low * Updated maintainer email address * Put patch for disabling logging functions which are not thread-safe into series file and fix the patch, so it actually gets applied (Closes: #505681) * Increase timeouts when sending messages, because otherwise sometimes mesages are not sent (Closes: #521802) stable/main/binary-amd64/smstools_3.1-2+lenny1_amd64.deb smstools (3.1-2+lenny1) stable; urgency=low * Updated maintainer email address * Put patch for disabling logging functions which are not thread-safe into series file and fix the patch, so it actually gets applied (Closes: #505681) * Increase timeouts when sending messages, because otherwise sometimes mesages are not sent (Closes: #521802) stable/main/binary-alpha/smstools_3.1-2+lenny1_alpha.deb smstools (3.1-2+lenny1) stable; urgency=low * Updated maintainer email address * Put patch for disabling logging functions which are not thread-safe into series file and fix the patch, so it actually gets applied (Closes: #505681) * Increase timeouts when sending messages, because otherwise sometimes mesages are not sent (Closes: #521802) stable/main/binary-i386/smstools_3.1-2+lenny1_i386.deb stable/main/source/smstools_3.1-2+lenny1.dsc stable/main/source/smstools_3.1-2+lenny1.diff.gz smstools (3.1-2+lenny1) stable; urgency=low * Updated maintainer email address * Put patch for disabling logging functions which are not thread-safe into series file and fix the patch, so it actually gets applied (Closes: #505681) * Increase timeouts when sending messages, because otherwise sometimes mesages are not sent (Closes: #521802) stable/main/binary-sparc/slurm-llnl_1.3.6-1lenny3_sparc.deb stable/main/binary-sparc/slurm-llnl-sview_1.3.6-1lenny3_sparc.deb stable/main/binary-sparc/libslurm13-dev_1.3.6-1lenny3_sparc.deb stable/main/binary-sparc/libpmi0_1.3.6-1lenny3_sparc.deb stable/main/binary-sparc/slurm-llnl-basic-plugins-dev_1.3.6-1lenny3_sparc.deb stable/main/binary-sparc/libslurm13_1.3.6-1lenny3_sparc.deb stable/main/binary-sparc/slurm-llnl-slurmdbd_1.3.6-1lenny3_sparc.deb stable/main/binary-sparc/libpmi0-dev_1.3.6-1lenny3_sparc.deb stable/main/binary-sparc/slurm-llnl-basic-plugins_1.3.6-1lenny3_sparc.deb slurm-llnl (1.3.6-1lenny3) stable-security; urgency=high * Add missing include to prevent ia64 build problems. stable/main/binary-s390/libslurm13_1.3.6-1lenny3_s390.deb stable/main/binary-s390/slurm-llnl_1.3.6-1lenny3_s390.deb stable/main/binary-s390/slurm-llnl-basic-plugins-dev_1.3.6-1lenny3_s390.deb stable/main/binary-s390/slurm-llnl-slurmdbd_1.3.6-1lenny3_s390.deb stable/main/binary-s390/libpmi0_1.3.6-1lenny3_s390.deb stable/main/binary-s390/slurm-llnl-sview_1.3.6-1lenny3_s390.deb stable/main/binary-s390/libslurm13-dev_1.3.6-1lenny3_s390.deb stable/main/binary-s390/libpmi0-dev_1.3.6-1lenny3_s390.deb stable/main/binary-s390/slurm-llnl-basic-plugins_1.3.6-1lenny3_s390.deb slurm-llnl (1.3.6-1lenny3) stable-security; urgency=high * Add missing include to prevent ia64 build problems. stable/main/binary-powerpc/slurm-llnl_1.3.6-1lenny3_powerpc.deb stable/main/binary-powerpc/libslurm13_1.3.6-1lenny3_powerpc.deb stable/main/binary-powerpc/slurm-llnl-basic-plugins_1.3.6-1lenny3_powerpc.deb stable/main/binary-powerpc/libpmi0-dev_1.3.6-1lenny3_powerpc.deb stable/main/binary-powerpc/libpmi0_1.3.6-1lenny3_powerpc.deb stable/main/binary-powerpc/slurm-llnl-sview_1.3.6-1lenny3_powerpc.deb stable/main/binary-powerpc/libslurm13-dev_1.3.6-1lenny3_powerpc.deb stable/main/binary-powerpc/slurm-llnl-slurmdbd_1.3.6-1lenny3_powerpc.deb stable/main/binary-powerpc/slurm-llnl-basic-plugins-dev_1.3.6-1lenny3_powerpc.deb slurm-llnl (1.3.6-1lenny3) stable-security; urgency=high * Add missing include to prevent ia64 build problems. stable/main/binary-mipsel/libpmi0_1.3.6-1lenny3_mipsel.deb stable/main/binary-mipsel/slurm-llnl-basic-plugins_1.3.6-1lenny3_mipsel.deb stable/main/binary-mipsel/libslurm13_1.3.6-1lenny3_mipsel.deb stable/main/binary-mipsel/libslurm13-dev_1.3.6-1lenny3_mipsel.deb stable/main/binary-mipsel/slurm-llnl-slurmdbd_1.3.6-1lenny3_mipsel.deb stable/main/binary-mipsel/slurm-llnl-basic-plugins-dev_1.3.6-1lenny3_mipsel.deb stable/main/binary-mipsel/slurm-llnl-sview_1.3.6-1lenny3_mipsel.deb stable/main/binary-mipsel/libpmi0-dev_1.3.6-1lenny3_mipsel.deb stable/main/binary-mipsel/slurm-llnl_1.3.6-1lenny3_mipsel.deb slurm-llnl (1.3.6-1lenny3) stable-security; urgency=high * Add missing include to prevent ia64 build problems. stable/main/binary-mips/slurm-llnl-slurmdbd_1.3.6-1lenny3_mips.deb stable/main/binary-mips/libslurm13-dev_1.3.6-1lenny3_mips.deb stable/main/binary-mips/slurm-llnl-basic-plugins_1.3.6-1lenny3_mips.deb stable/main/binary-mips/slurm-llnl-sview_1.3.6-1lenny3_mips.deb stable/main/binary-mips/libslurm13_1.3.6-1lenny3_mips.deb stable/main/binary-mips/libpmi0-dev_1.3.6-1lenny3_mips.deb stable/main/binary-mips/slurm-llnl-basic-plugins-dev_1.3.6-1lenny3_mips.deb stable/main/binary-mips/slurm-llnl_1.3.6-1lenny3_mips.deb stable/main/binary-mips/libpmi0_1.3.6-1lenny3_mips.deb slurm-llnl (1.3.6-1lenny3) stable-security; urgency=high * Add missing include to prevent ia64 build problems. stable/main/binary-ia64/libslurm13_1.3.6-1lenny3_ia64.deb stable/main/binary-ia64/slurm-llnl-slurmdbd_1.3.6-1lenny3_ia64.deb stable/main/binary-ia64/slurm-llnl-basic-plugins-dev_1.3.6-1lenny3_ia64.deb stable/main/binary-ia64/slurm-llnl-sview_1.3.6-1lenny3_ia64.deb stable/main/binary-ia64/slurm-llnl-basic-plugins_1.3.6-1lenny3_ia64.deb stable/main/binary-ia64/libpmi0-dev_1.3.6-1lenny3_ia64.deb stable/main/binary-ia64/libpmi0_1.3.6-1lenny3_ia64.deb stable/main/binary-ia64/libslurm13-dev_1.3.6-1lenny3_ia64.deb stable/main/binary-ia64/slurm-llnl_1.3.6-1lenny3_ia64.deb slurm-llnl (1.3.6-1lenny3) stable-security; urgency=high * Add missing include to prevent ia64 build problems. stable/main/binary-hppa/libslurm13_1.3.6-1lenny3_hppa.deb stable/main/binary-hppa/slurm-llnl_1.3.6-1lenny3_hppa.deb stable/main/binary-hppa/libpmi0-dev_1.3.6-1lenny3_hppa.deb stable/main/binary-hppa/slurm-llnl-basic-plugins-dev_1.3.6-1lenny3_hppa.deb stable/main/binary-hppa/slurm-llnl-sview_1.3.6-1lenny3_hppa.deb stable/main/binary-hppa/libslurm13-dev_1.3.6-1lenny3_hppa.deb stable/main/binary-hppa/libpmi0_1.3.6-1lenny3_hppa.deb stable/main/binary-hppa/slurm-llnl-slurmdbd_1.3.6-1lenny3_hppa.deb stable/main/binary-hppa/slurm-llnl-basic-plugins_1.3.6-1lenny3_hppa.deb slurm-llnl (1.3.6-1lenny3) stable-security; urgency=high * Add missing include to prevent ia64 build problems. stable/main/binary-armel/slurm-llnl-basic-plugins_1.3.6-1lenny3_armel.deb stable/main/binary-armel/slurm-llnl-slurmdbd_1.3.6-1lenny3_armel.deb stable/main/binary-armel/libslurm13_1.3.6-1lenny3_armel.deb stable/main/binary-armel/libpmi0_1.3.6-1lenny3_armel.deb stable/main/binary-armel/slurm-llnl-sview_1.3.6-1lenny3_armel.deb stable/main/binary-armel/slurm-llnl_1.3.6-1lenny3_armel.deb stable/main/binary-armel/libpmi0-dev_1.3.6-1lenny3_armel.deb stable/main/binary-armel/libslurm13-dev_1.3.6-1lenny3_armel.deb stable/main/binary-armel/slurm-llnl-basic-plugins-dev_1.3.6-1lenny3_armel.deb slurm-llnl (1.3.6-1lenny3) stable-security; urgency=high * Add missing include to prevent ia64 build problems. stable/main/binary-arm/slurm-llnl_1.3.6-1lenny3_arm.deb stable/main/binary-arm/slurm-llnl-sview_1.3.6-1lenny3_arm.deb stable/main/binary-arm/libslurm13_1.3.6-1lenny3_arm.deb stable/main/binary-arm/slurm-llnl-basic-plugins_1.3.6-1lenny3_arm.deb stable/main/binary-arm/libslurm13-dev_1.3.6-1lenny3_arm.deb stable/main/binary-arm/libpmi0_1.3.6-1lenny3_arm.deb stable/main/binary-arm/libpmi0-dev_1.3.6-1lenny3_arm.deb stable/main/binary-arm/slurm-llnl-basic-plugins-dev_1.3.6-1lenny3_arm.deb stable/main/binary-arm/slurm-llnl-slurmdbd_1.3.6-1lenny3_arm.deb slurm-llnl (1.3.6-1lenny3) stable-security; urgency=high * Add missing include to prevent ia64 build problems. stable/main/binary-amd64/libslurm13-dev_1.3.6-1lenny3_amd64.deb stable/main/binary-amd64/slurm-llnl-slurmdbd_1.3.6-1lenny3_amd64.deb stable/main/binary-amd64/libpmi0-dev_1.3.6-1lenny3_amd64.deb stable/main/binary-amd64/libpmi0_1.3.6-1lenny3_amd64.deb stable/main/binary-amd64/slurm-llnl-basic-plugins-dev_1.3.6-1lenny3_amd64.deb stable/main/binary-amd64/slurm-llnl-basic-plugins_1.3.6-1lenny3_amd64.deb stable/main/binary-amd64/slurm-llnl-sview_1.3.6-1lenny3_amd64.deb stable/main/binary-amd64/libslurm13_1.3.6-1lenny3_amd64.deb stable/main/binary-amd64/slurm-llnl_1.3.6-1lenny3_amd64.deb slurm-llnl (1.3.6-1lenny3) stable-security; urgency=high * Add missing include to prevent ia64 build problems. stable/main/binary-alpha/libpmi0-dev_1.3.6-1lenny3_alpha.deb stable/main/binary-alpha/slurm-llnl_1.3.6-1lenny3_alpha.deb stable/main/binary-alpha/slurm-llnl-slurmdbd_1.3.6-1lenny3_alpha.deb stable/main/binary-alpha/libpmi0_1.3.6-1lenny3_alpha.deb stable/main/binary-alpha/slurm-llnl-sview_1.3.6-1lenny3_alpha.deb stable/main/binary-alpha/libslurm13_1.3.6-1lenny3_alpha.deb stable/main/binary-alpha/slurm-llnl-basic-plugins-dev_1.3.6-1lenny3_alpha.deb stable/main/binary-alpha/libslurm13-dev_1.3.6-1lenny3_alpha.deb stable/main/binary-alpha/slurm-llnl-basic-plugins_1.3.6-1lenny3_alpha.deb slurm-llnl (1.3.6-1lenny3) stable-security; urgency=high * Add missing include to prevent ia64 build problems. stable/main/source/slurm-llnl_1.3.6-1lenny3.diff.gz stable/main/binary-all/slurm-llnl-doc_1.3.6-1lenny3_all.deb stable/main/binary-i386/slurm-llnl-sview_1.3.6-1lenny3_i386.deb stable/main/binary-i386/slurm-llnl-slurmdbd_1.3.6-1lenny3_i386.deb stable/main/binary-i386/libpmi0_1.3.6-1lenny3_i386.deb stable/main/binary-i386/libslurm13-dev_1.3.6-1lenny3_i386.deb stable/main/binary-i386/libpmi0-dev_1.3.6-1lenny3_i386.deb stable/main/binary-i386/slurm-llnl-basic-plugins-dev_1.3.6-1lenny3_i386.deb stable/main/binary-i386/slurm-llnl-basic-plugins_1.3.6-1lenny3_i386.deb stable/main/binary-i386/libslurm13_1.3.6-1lenny3_i386.deb stable/main/binary-i386/slurm-llnl_1.3.6-1lenny3_i386.deb stable/main/source/slurm-llnl_1.3.6-1lenny3.dsc slurm-llnl (1.3.6-1lenny3) stable-security; urgency=high * Add missing include to prevent ia64 build problems. stable/main/source/slime_20080223.dfsg.orig.tar.gz stable/main/source/slime_20080223.dfsg-1.diff.gz stable/main/binary-all/slime_20080223.dfsg-1_all.deb stable/main/binary-all/cl-swank_20080223.dfsg-1_all.deb stable/main/source/slime_20080223.dfsg-1.dsc slime (1:20080223.dfsg-1) stable; urgency=low * Removed the non-free xref.lisp, (Closes: #517205) stable/main/binary-sparc/screen_4.0.3-11+lenny1_sparc.deb screen (4.0.3-11+lenny1) stable; urgency=high * Security upload. * Change the fix for #433338 so symlink attacks against the public exchange file are prevented again. Closes: #521123. Tracked as CVE-2009-1214 and CVE-2009-1215. stable/main/binary-s390/screen_4.0.3-11+lenny1_s390.deb screen (4.0.3-11+lenny1) stable; urgency=high * Security upload. * Change the fix for #433338 so symlink attacks against the public exchange file are prevented again. Closes: #521123. Tracked as CVE-2009-1214 and CVE-2009-1215. stable/main/binary-powerpc/screen_4.0.3-11+lenny1_powerpc.deb screen (4.0.3-11+lenny1) stable; urgency=high * Security upload. * Change the fix for #433338 so symlink attacks against the public exchange file are prevented again. Closes: #521123. Tracked as CVE-2009-1214 and CVE-2009-1215. stable/main/binary-mipsel/screen_4.0.3-11+lenny1_mipsel.deb screen (4.0.3-11+lenny1) stable; urgency=high * Security upload. * Change the fix for #433338 so symlink attacks against the public exchange file are prevented again. Closes: #521123. Tracked as CVE-2009-1214 and CVE-2009-1215. stable/main/binary-mips/screen_4.0.3-11+lenny1_mips.deb screen (4.0.3-11+lenny1) stable; urgency=high * Security upload. * Change the fix for #433338 so symlink attacks against the public exchange file are prevented again. Closes: #521123. Tracked as CVE-2009-1214 and CVE-2009-1215. stable/main/binary-ia64/screen_4.0.3-11+lenny1_ia64.deb screen (4.0.3-11+lenny1) stable; urgency=high * Security upload. * Change the fix for #433338 so symlink attacks against the public exchange file are prevented again. Closes: #521123. Tracked as CVE-2009-1214 and CVE-2009-1215. stable/main/binary-hppa/screen_4.0.3-11+lenny1_hppa.deb screen (4.0.3-11+lenny1) stable; urgency=high * Security upload. * Change the fix for #433338 so symlink attacks against the public exchange file are prevented again. Closes: #521123. Tracked as CVE-2009-1214 and CVE-2009-1215. stable/main/binary-armel/screen_4.0.3-11+lenny1_armel.deb screen (4.0.3-11+lenny1) stable; urgency=high * Security upload. * Change the fix for #433338 so symlink attacks against the public exchange file are prevented again. Closes: #521123. Tracked as CVE-2009-1214 and CVE-2009-1215. stable/main/binary-arm/screen_4.0.3-11+lenny1_arm.deb screen (4.0.3-11+lenny1) stable; urgency=high * Security upload. * Change the fix for #433338 so symlink attacks against the public exchange file are prevented again. Closes: #521123. Tracked as CVE-2009-1214 and CVE-2009-1215. stable/main/binary-amd64/screen_4.0.3-11+lenny1_amd64.deb screen (4.0.3-11+lenny1) stable; urgency=high * Security upload. * Change the fix for #433338 so symlink attacks against the public exchange file are prevented again. Closes: #521123. Tracked as CVE-2009-1214 and CVE-2009-1215. stable/main/binary-alpha/screen_4.0.3-11+lenny1_alpha.deb screen (4.0.3-11+lenny1) stable; urgency=high * Security upload. * Change the fix for #433338 so symlink attacks against the public exchange file are prevented again. Closes: #521123. Tracked as CVE-2009-1214 and CVE-2009-1215. stable/main/source/screen_4.0.3-11+lenny1.dsc stable/main/binary-i386/screen_4.0.3-11+lenny1_i386.deb stable/main/source/screen_4.0.3-11+lenny1.diff.gz screen (4.0.3-11+lenny1) stable; urgency=high * Security upload. * Change the fix for #433338 so symlink attacks against the public exchange file are prevented again. Closes: #521123. Tracked as CVE-2009-1214 and CVE-2009-1215. stable/main/binary-sparc/samba_3.2.5-4lenny6_sparc.deb stable/main/binary-sparc/smbfs_3.2.5-4lenny6_sparc.deb stable/main/binary-sparc/samba-common_3.2.5-4lenny6_sparc.deb stable/main/binary-sparc/samba-dbg_3.2.5-4lenny6_sparc.deb stable/main/binary-sparc/libwbclient0_3.2.5-4lenny6_sparc.deb stable/main/binary-sparc/smbclient_3.2.5-4lenny6_sparc.deb stable/main/binary-sparc/libpam-smbpass_3.2.5-4lenny6_sparc.deb stable/main/binary-sparc/libsmbclient_3.2.5-4lenny6_sparc.deb stable/main/binary-sparc/samba-tools_3.2.5-4lenny6_sparc.deb stable/main/binary-sparc/winbind_3.2.5-4lenny6_sparc.deb stable/main/binary-sparc/swat_3.2.5-4lenny6_sparc.deb stable/main/binary-sparc/libsmbclient-dev_3.2.5-4lenny6_sparc.deb samba (2:3.2.5-4lenny6) stable-security; urgency=low * The former upload (2:3.2.5-4lenny5) was made to the wrong incoming directory and is therefore superseded by this one * CVE 2009-1886: Fix Formatstring vulnerability in smbclient * CVE 2009-1888: Fix uninitialized read of a data value stable/main/binary-s390/samba-tools_3.2.5-4lenny6_s390.deb stable/main/binary-s390/libpam-smbpass_3.2.5-4lenny6_s390.deb stable/main/binary-s390/winbind_3.2.5-4lenny6_s390.deb stable/main/binary-s390/samba-common_3.2.5-4lenny6_s390.deb stable/main/binary-s390/samba_3.2.5-4lenny6_s390.deb stable/main/binary-s390/swat_3.2.5-4lenny6_s390.deb stable/main/binary-s390/smbfs_3.2.5-4lenny6_s390.deb stable/main/binary-s390/libsmbclient-dev_3.2.5-4lenny6_s390.deb stable/main/binary-s390/samba-dbg_3.2.5-4lenny6_s390.deb stable/main/binary-s390/smbclient_3.2.5-4lenny6_s390.deb stable/main/binary-s390/libsmbclient_3.2.5-4lenny6_s390.deb stable/main/binary-s390/libwbclient0_3.2.5-4lenny6_s390.deb samba (2:3.2.5-4lenny6) stable-security; urgency=low * The former upload (2:3.2.5-4lenny5) was made to the wrong incoming directory and is therefore superseded by this one * CVE 2009-1886: Fix Formatstring vulnerability in smbclient * CVE 2009-1888: Fix uninitialized read of a data value stable/main/binary-powerpc/smbclient_3.2.5-4lenny6_powerpc.deb stable/main/binary-powerpc/libpam-smbpass_3.2.5-4lenny6_powerpc.deb stable/main/binary-powerpc/samba-common_3.2.5-4lenny6_powerpc.deb stable/main/binary-powerpc/libsmbclient-dev_3.2.5-4lenny6_powerpc.deb stable/main/binary-powerpc/samba-tools_3.2.5-4lenny6_powerpc.deb stable/main/binary-powerpc/libwbclient0_3.2.5-4lenny6_powerpc.deb stable/main/binary-powerpc/libsmbclient_3.2.5-4lenny6_powerpc.deb stable/main/binary-powerpc/smbfs_3.2.5-4lenny6_powerpc.deb stable/main/binary-powerpc/samba_3.2.5-4lenny6_powerpc.deb stable/main/binary-powerpc/samba-dbg_3.2.5-4lenny6_powerpc.deb stable/main/binary-powerpc/swat_3.2.5-4lenny6_powerpc.deb stable/main/binary-powerpc/winbind_3.2.5-4lenny6_powerpc.deb samba (2:3.2.5-4lenny6) stable-security; urgency=low * The former upload (2:3.2.5-4lenny5) was made to the wrong incoming directory and is therefore superseded by this one * CVE 2009-1886: Fix Formatstring vulnerability in smbclient * CVE 2009-1888: Fix uninitialized read of a data value stable/main/binary-mipsel/samba-tools_3.2.5-4lenny6_mipsel.deb stable/main/binary-mipsel/winbind_3.2.5-4lenny6_mipsel.deb stable/main/binary-mipsel/libpam-smbpass_3.2.5-4lenny6_mipsel.deb stable/main/binary-mipsel/libsmbclient-dev_3.2.5-4lenny6_mipsel.deb stable/main/binary-mipsel/swat_3.2.5-4lenny6_mipsel.deb stable/main/binary-mipsel/libwbclient0_3.2.5-4lenny6_mipsel.deb stable/main/binary-mipsel/smbfs_3.2.5-4lenny6_mipsel.deb stable/main/binary-mipsel/samba-common_3.2.5-4lenny6_mipsel.deb stable/main/binary-mipsel/smbclient_3.2.5-4lenny6_mipsel.deb stable/main/binary-mipsel/samba_3.2.5-4lenny6_mipsel.deb stable/main/binary-mipsel/samba-dbg_3.2.5-4lenny6_mipsel.deb stable/main/binary-mipsel/libsmbclient_3.2.5-4lenny6_mipsel.deb samba (2:3.2.5-4lenny6) stable-security; urgency=low * The former upload (2:3.2.5-4lenny5) was made to the wrong incoming directory and is therefore superseded by this one * CVE 2009-1886: Fix Formatstring vulnerability in smbclient * CVE 2009-1888: Fix uninitialized read of a data value stable/main/binary-mips/samba-tools_3.2.5-4lenny6_mips.deb stable/main/binary-mips/libpam-smbpass_3.2.5-4lenny6_mips.deb stable/main/binary-mips/samba_3.2.5-4lenny6_mips.deb stable/main/binary-mips/smbfs_3.2.5-4lenny6_mips.deb stable/main/binary-mips/libsmbclient_3.2.5-4lenny6_mips.deb stable/main/binary-mips/winbind_3.2.5-4lenny6_mips.deb stable/main/binary-mips/samba-dbg_3.2.5-4lenny6_mips.deb stable/main/binary-mips/smbclient_3.2.5-4lenny6_mips.deb stable/main/binary-mips/samba-common_3.2.5-4lenny6_mips.deb stable/main/binary-mips/swat_3.2.5-4lenny6_mips.deb stable/main/binary-mips/libsmbclient-dev_3.2.5-4lenny6_mips.deb stable/main/binary-mips/libwbclient0_3.2.5-4lenny6_mips.deb samba (2:3.2.5-4lenny6) stable-security; urgency=low * The former upload (2:3.2.5-4lenny5) was made to the wrong incoming directory and is therefore superseded by this one * CVE 2009-1886: Fix Formatstring vulnerability in smbclient * CVE 2009-1888: Fix uninitialized read of a data value stable/main/binary-ia64/winbind_3.2.5-4lenny6_ia64.deb stable/main/binary-ia64/samba-dbg_3.2.5-4lenny6_ia64.deb stable/main/binary-ia64/samba_3.2.5-4lenny6_ia64.deb stable/main/binary-ia64/libsmbclient_3.2.5-4lenny6_ia64.deb stable/main/binary-ia64/swat_3.2.5-4lenny6_ia64.deb stable/main/binary-ia64/smbfs_3.2.5-4lenny6_ia64.deb stable/main/binary-ia64/libpam-smbpass_3.2.5-4lenny6_ia64.deb stable/main/binary-ia64/libsmbclient-dev_3.2.5-4lenny6_ia64.deb stable/main/binary-ia64/samba-tools_3.2.5-4lenny6_ia64.deb stable/main/binary-ia64/samba-common_3.2.5-4lenny6_ia64.deb stable/main/binary-ia64/libwbclient0_3.2.5-4lenny6_ia64.deb stable/main/binary-ia64/smbclient_3.2.5-4lenny6_ia64.deb samba (2:3.2.5-4lenny6) stable-security; urgency=low * The former upload (2:3.2.5-4lenny5) was made to the wrong incoming directory and is therefore superseded by this one * CVE 2009-1886: Fix Formatstring vulnerability in smbclient * CVE 2009-1888: Fix uninitialized read of a data value stable/main/binary-hppa/samba-common_3.2.5-4lenny6_hppa.deb stable/main/binary-hppa/libsmbclient-dev_3.2.5-4lenny6_hppa.deb stable/main/binary-hppa/winbind_3.2.5-4lenny6_hppa.deb stable/main/binary-hppa/samba_3.2.5-4lenny6_hppa.deb stable/main/binary-hppa/samba-dbg_3.2.5-4lenny6_hppa.deb stable/main/binary-hppa/libwbclient0_3.2.5-4lenny6_hppa.deb stable/main/binary-hppa/libsmbclient_3.2.5-4lenny6_hppa.deb stable/main/binary-hppa/smbfs_3.2.5-4lenny6_hppa.deb stable/main/binary-hppa/swat_3.2.5-4lenny6_hppa.deb stable/main/binary-hppa/samba-tools_3.2.5-4lenny6_hppa.deb stable/main/binary-hppa/smbclient_3.2.5-4lenny6_hppa.deb stable/main/binary-hppa/libpam-smbpass_3.2.5-4lenny6_hppa.deb samba (2:3.2.5-4lenny6) stable-security; urgency=low * The former upload (2:3.2.5-4lenny5) was made to the wrong incoming directory and is therefore superseded by this one * CVE 2009-1886: Fix Formatstring vulnerability in smbclient * CVE 2009-1888: Fix uninitialized read of a data value stable/main/binary-armel/swat_3.2.5-4lenny6_armel.deb stable/main/binary-armel/winbind_3.2.5-4lenny6_armel.deb stable/main/binary-armel/smbfs_3.2.5-4lenny6_armel.deb stable/main/binary-armel/libsmbclient_3.2.5-4lenny6_armel.deb stable/main/binary-armel/samba-tools_3.2.5-4lenny6_armel.deb stable/main/binary-armel/libsmbclient-dev_3.2.5-4lenny6_armel.deb stable/main/binary-armel/libpam-smbpass_3.2.5-4lenny6_armel.deb stable/main/binary-armel/libwbclient0_3.2.5-4lenny6_armel.deb stable/main/binary-armel/smbclient_3.2.5-4lenny6_armel.deb stable/main/binary-armel/samba-common_3.2.5-4lenny6_armel.deb stable/main/binary-armel/samba-dbg_3.2.5-4lenny6_armel.deb stable/main/binary-armel/samba_3.2.5-4lenny6_armel.deb samba (2:3.2.5-4lenny6) stable-security; urgency=low * The former upload (2:3.2.5-4lenny5) was made to the wrong incoming directory and is therefore superseded by this one * CVE 2009-1886: Fix Formatstring vulnerability in smbclient * CVE 2009-1888: Fix uninitialized read of a data value stable/main/binary-arm/samba-common_3.2.5-4lenny6_arm.deb stable/main/binary-arm/winbind_3.2.5-4lenny6_arm.deb stable/main/binary-arm/samba-dbg_3.2.5-4lenny6_arm.deb stable/main/binary-arm/samba_3.2.5-4lenny6_arm.deb stable/main/binary-arm/samba-tools_3.2.5-4lenny6_arm.deb stable/main/binary-arm/smbclient_3.2.5-4lenny6_arm.deb stable/main/binary-arm/libsmbclient_3.2.5-4lenny6_arm.deb stable/main/binary-arm/swat_3.2.5-4lenny6_arm.deb stable/main/binary-arm/libwbclient0_3.2.5-4lenny6_arm.deb stable/main/binary-arm/libsmbclient-dev_3.2.5-4lenny6_arm.deb stable/main/binary-arm/libpam-smbpass_3.2.5-4lenny6_arm.deb stable/main/binary-arm/smbfs_3.2.5-4lenny6_arm.deb samba (2:3.2.5-4lenny6) stable-security; urgency=low * The former upload (2:3.2.5-4lenny5) was made to the wrong incoming directory and is therefore superseded by this one * CVE 2009-1886: Fix Formatstring vulnerability in smbclient * CVE 2009-1888: Fix uninitialized read of a data value stable/main/binary-amd64/swat_3.2.5-4lenny6_amd64.deb stable/main/binary-amd64/smbclient_3.2.5-4lenny6_amd64.deb stable/main/binary-amd64/samba-tools_3.2.5-4lenny6_amd64.deb stable/main/binary-amd64/samba_3.2.5-4lenny6_amd64.deb stable/main/binary-amd64/samba-dbg_3.2.5-4lenny6_amd64.deb stable/main/binary-amd64/libsmbclient_3.2.5-4lenny6_amd64.deb stable/main/binary-amd64/libpam-smbpass_3.2.5-4lenny6_amd64.deb stable/main/binary-amd64/libwbclient0_3.2.5-4lenny6_amd64.deb stable/main/binary-amd64/smbfs_3.2.5-4lenny6_amd64.deb stable/main/binary-amd64/winbind_3.2.5-4lenny6_amd64.deb stable/main/binary-amd64/samba-common_3.2.5-4lenny6_amd64.deb stable/main/binary-amd64/libsmbclient-dev_3.2.5-4lenny6_amd64.deb samba (2:3.2.5-4lenny6) stable-security; urgency=low * The former upload (2:3.2.5-4lenny5) was made to the wrong incoming directory and is therefore superseded by this one * CVE 2009-1886: Fix Formatstring vulnerability in smbclient * CVE 2009-1888: Fix uninitialized read of a data value stable/main/binary-alpha/libpam-smbpass_3.2.5-4lenny6_alpha.deb stable/main/binary-alpha/samba-tools_3.2.5-4lenny6_alpha.deb stable/main/binary-alpha/winbind_3.2.5-4lenny6_alpha.deb stable/main/binary-alpha/libwbclient0_3.2.5-4lenny6_alpha.deb stable/main/binary-alpha/samba-common_3.2.5-4lenny6_alpha.deb stable/main/binary-alpha/smbfs_3.2.5-4lenny6_alpha.deb stable/main/binary-alpha/samba-dbg_3.2.5-4lenny6_alpha.deb stable/main/binary-alpha/samba_3.2.5-4lenny6_alpha.deb stable/main/binary-alpha/smbclient_3.2.5-4lenny6_alpha.deb stable/main/binary-alpha/libsmbclient-dev_3.2.5-4lenny6_alpha.deb stable/main/binary-alpha/swat_3.2.5-4lenny6_alpha.deb stable/main/binary-alpha/libsmbclient_3.2.5-4lenny6_alpha.deb samba (2:3.2.5-4lenny6) stable-security; urgency=low * The former upload (2:3.2.5-4lenny5) was made to the wrong incoming directory and is therefore superseded by this one * CVE 2009-1886: Fix Formatstring vulnerability in smbclient * CVE 2009-1888: Fix uninitialized read of a data value stable/main/binary-i386/libwbclient0_3.2.5-4lenny6_i386.deb stable/main/source/samba_3.2.5-4lenny6.diff.gz stable/main/binary-i386/libsmbclient_3.2.5-4lenny6_i386.deb stable/main/binary-i386/swat_3.2.5-4lenny6_i386.deb stable/main/binary-all/samba-doc_3.2.5-4lenny6_all.deb stable/main/binary-i386/samba-dbg_3.2.5-4lenny6_i386.deb stable/main/binary-i386/smbclient_3.2.5-4lenny6_i386.deb stable/main/binary-i386/winbind_3.2.5-4lenny6_i386.deb stable/main/binary-i386/libpam-smbpass_3.2.5-4lenny6_i386.deb stable/main/binary-i386/libsmbclient-dev_3.2.5-4lenny6_i386.deb stable/main/binary-i386/samba-tools_3.2.5-4lenny6_i386.deb stable/main/source/samba_3.2.5-4lenny6.dsc stable/main/binary-all/samba-doc-pdf_3.2.5-4lenny6_all.deb stable/main/binary-i386/smbfs_3.2.5-4lenny6_i386.deb stable/main/binary-i386/samba_3.2.5-4lenny6_i386.deb stable/main/binary-i386/samba-common_3.2.5-4lenny6_i386.deb samba (2:3.2.5-4lenny6) stable-security; urgency=low * The former upload (2:3.2.5-4lenny5) was made to the wrong incoming directory and is therefore superseded by this one * CVE 2009-1886: Fix Formatstring vulnerability in smbclient * CVE 2009-1888: Fix uninitialized read of a data value stable/main/binary-sparc/quagga_0.99.10-1lenny2_sparc.deb quagga (0.99.10-1lenny2) stable-security; urgency=high * Apply patch from Chris Caputo to fix crash on certain AS4 BGP updates. stable/main/binary-s390/quagga_0.99.10-1lenny2_s390.deb quagga (0.99.10-1lenny2) stable-security; urgency=high * Apply patch from Chris Caputo to fix crash on certain AS4 BGP updates. stable/main/binary-powerpc/quagga_0.99.10-1lenny2_powerpc.deb quagga (0.99.10-1lenny2) stable-security; urgency=high * Apply patch from Chris Caputo to fix crash on certain AS4 BGP updates. stable/main/binary-mipsel/quagga_0.99.10-1lenny2_mipsel.deb quagga (0.99.10-1lenny2) stable-security; urgency=high * Apply patch from Chris Caputo to fix crash on certain AS4 BGP updates. stable/main/binary-mips/quagga_0.99.10-1lenny2_mips.deb quagga (0.99.10-1lenny2) stable-security; urgency=high * Apply patch from Chris Caputo to fix crash on certain AS4 BGP updates. stable/main/binary-ia64/quagga_0.99.10-1lenny2_ia64.deb quagga (0.99.10-1lenny2) stable-security; urgency=high * Apply patch from Chris Caputo to fix crash on certain AS4 BGP updates. stable/main/binary-i386/quagga_0.99.10-1lenny2_i386.deb quagga (0.99.10-1lenny2) stable-security; urgency=high * Apply patch from Chris Caputo to fix crash on certain AS4 BGP updates. stable/main/binary-hppa/quagga_0.99.10-1lenny2_hppa.deb quagga (0.99.10-1lenny2) stable-security; urgency=high * Apply patch from Chris Caputo to fix crash on certain AS4 BGP updates. stable/main/binary-armel/quagga_0.99.10-1lenny2_armel.deb quagga (0.99.10-1lenny2) stable-security; urgency=high * Apply patch from Chris Caputo to fix crash on certain AS4 BGP updates. stable/main/binary-arm/quagga_0.99.10-1lenny2_arm.deb quagga (0.99.10-1lenny2) stable-security; urgency=high * Apply patch from Chris Caputo to fix crash on certain AS4 BGP updates. stable/main/binary-alpha/quagga_0.99.10-1lenny2_alpha.deb quagga (0.99.10-1lenny2) stable-security; urgency=high * Apply patch from Chris Caputo to fix crash on certain AS4 BGP updates. stable/main/binary-all/quagga-doc_0.99.10-1lenny2_all.deb stable/main/source/quagga_0.99.10-1lenny2.dsc stable/main/source/quagga_0.99.10-1lenny2.diff.gz stable/main/binary-amd64/quagga_0.99.10-1lenny2_amd64.deb quagga (0.99.10-1lenny2) stable-security; urgency=high * Apply patch from Chris Caputo to fix crash on certain AS4 BGP updates. stable/main/binary-sparc/qemu_0.9.1-10lenny1_sparc.deb qemu (0.9.1-10lenny1) stable-security; urgency=low * debian/patches/91_security.patch: fix privilege escalation. (CVE-2008-0928). Closes: bug#469649. * debian/patches/97_security.patch: fix heap-based buffer overflow in the Cirrus VGA implementation (CVE-2008-4539). Closes: bug#526040. * debian/patches/98_security.patch: fix media handling vulnerability (CVE-2008-1945). Closes: bug#526013. stable/main/binary-powerpc/qemu_0.9.1-10lenny1_powerpc.deb qemu (0.9.1-10lenny1) stable-security; urgency=low * debian/patches/91_security.patch: fix privilege escalation. (CVE-2008-0928). Closes: bug#469649. * debian/patches/97_security.patch: fix heap-based buffer overflow in the Cirrus VGA implementation (CVE-2008-4539). Closes: bug#526040. * debian/patches/98_security.patch: fix media handling vulnerability (CVE-2008-1945). Closes: bug#526013. stable/main/binary-i386/qemu_0.9.1-10lenny1_i386.deb qemu (0.9.1-10lenny1) stable-security; urgency=low * debian/patches/91_security.patch: fix privilege escalation. (CVE-2008-0928). Closes: bug#469649. * debian/patches/97_security.patch: fix heap-based buffer overflow in the Cirrus VGA implementation (CVE-2008-4539). Closes: bug#526040. * debian/patches/98_security.patch: fix media handling vulnerability (CVE-2008-1945). Closes: bug#526013. stable/main/source/qemu_0.9.1-10lenny1.diff.gz stable/main/source/qemu_0.9.1-10lenny1.dsc stable/main/binary-amd64/qemu_0.9.1-10lenny1_amd64.deb qemu (0.9.1-10lenny1) stable-security; urgency=low * debian/patches/91_security.patch: fix privilege escalation. (CVE-2008-0928). Closes: bug#469649. * debian/patches/97_security.patch: fix heap-based buffer overflow in the Cirrus VGA implementation (CVE-2008-4539). Closes: bug#526040. * debian/patches/98_security.patch: fix media handling vulnerability (CVE-2008-1945). Closes: bug#526013. stable/main/binary-sparc/python-gobject_2.14.2-2_sparc.deb stable/main/binary-sparc/python-gobject-dbg_2.14.2-2_sparc.deb pygobject (2.14.2-2) stable; urgency=low * 10_pygtk_tabs.patch: new patch. Backport tabulation fixes from 2.16. Closes: #527241. stable/main/binary-s390/python-gobject_2.14.2-2_s390.deb stable/main/binary-s390/python-gobject-dbg_2.14.2-2_s390.deb pygobject (2.14.2-2) stable; urgency=low * 10_pygtk_tabs.patch: new patch. Backport tabulation fixes from 2.16. Closes: #527241. stable/main/binary-powerpc/python-gobject_2.14.2-2_powerpc.deb stable/main/binary-powerpc/python-gobject-dbg_2.14.2-2_powerpc.deb pygobject (2.14.2-2) stable; urgency=low * 10_pygtk_tabs.patch: new patch. Backport tabulation fixes from 2.16. Closes: #527241. stable/main/binary-mipsel/python-gobject-dbg_2.14.2-2_mipsel.deb stable/main/binary-mipsel/python-gobject_2.14.2-2_mipsel.deb pygobject (2.14.2-2) stable; urgency=low * 10_pygtk_tabs.patch: new patch. Backport tabulation fixes from 2.16. Closes: #527241. stable/main/binary-mips/python-gobject_2.14.2-2_mips.deb stable/main/binary-mips/python-gobject-dbg_2.14.2-2_mips.deb pygobject (2.14.2-2) stable; urgency=low * 10_pygtk_tabs.patch: new patch. Backport tabulation fixes from 2.16. Closes: #527241. stable/main/binary-ia64/python-gobject_2.14.2-2_ia64.deb stable/main/binary-ia64/python-gobject-dbg_2.14.2-2_ia64.deb pygobject (2.14.2-2) stable; urgency=low * 10_pygtk_tabs.patch: new patch. Backport tabulation fixes from 2.16. Closes: #527241. stable/main/binary-i386/python-gobject-dbg_2.14.2-2_i386.deb stable/main/binary-i386/python-gobject_2.14.2-2_i386.deb pygobject (2.14.2-2) stable; urgency=low * 10_pygtk_tabs.patch: new patch. Backport tabulation fixes from 2.16. Closes: #527241. stable/main/binary-hppa/python-gobject_2.14.2-2_hppa.deb stable/main/binary-hppa/python-gobject-dbg_2.14.2-2_hppa.deb pygobject (2.14.2-2) stable; urgency=low * 10_pygtk_tabs.patch: new patch. Backport tabulation fixes from 2.16. Closes: #527241. stable/main/binary-armel/python-gobject-dbg_2.14.2-2_armel.deb stable/main/binary-armel/python-gobject_2.14.2-2_armel.deb pygobject (2.14.2-2) stable; urgency=low * 10_pygtk_tabs.patch: new patch. Backport tabulation fixes from 2.16. Closes: #527241. stable/main/binary-arm/python-gobject-dbg_2.14.2-2_arm.deb stable/main/binary-arm/python-gobject_2.14.2-2_arm.deb pygobject (2.14.2-2) stable; urgency=low * 10_pygtk_tabs.patch: new patch. Backport tabulation fixes from 2.16. Closes: #527241. stable/main/binary-alpha/python-gobject_2.14.2-2_alpha.deb stable/main/binary-alpha/python-gobject-dbg_2.14.2-2_alpha.deb pygobject (2.14.2-2) stable; urgency=low * 10_pygtk_tabs.patch: new patch. Backport tabulation fixes from 2.16. Closes: #527241. stable/main/source/pygobject_2.14.2-2.dsc stable/main/source/pygobject_2.14.2-2.diff.gz stable/main/binary-amd64/python-gobject-dbg_2.14.2-2_amd64.deb stable/main/binary-all/python-gobject-dev_2.14.2-2_all.deb stable/main/binary-amd64/python-gobject_2.14.2-2_amd64.deb pygobject (2.14.2-2) stable; urgency=low * 10_pygtk_tabs.patch: new patch. Backport tabulation fixes from 2.16. Closes: #527241. stable/main/binary-sparc/poppler-utils_0.8.7-2_sparc.deb stable/main/binary-sparc/libpoppler-qt-dev_0.8.7-2_sparc.deb stable/main/binary-sparc/libpoppler-qt2_0.8.7-2_sparc.deb stable/main/binary-sparc/libpoppler-dev_0.8.7-2_sparc.deb stable/main/binary-sparc/libpoppler3_0.8.7-2_sparc.deb stable/main/binary-sparc/poppler-dbg_0.8.7-2_sparc.deb stable/main/binary-sparc/libpoppler-glib-dev_0.8.7-2_sparc.deb stable/main/binary-sparc/libpoppler-qt4-dev_0.8.7-2_sparc.deb stable/main/binary-sparc/libpoppler-glib3_0.8.7-2_sparc.deb stable/main/binary-sparc/libpoppler-qt4-3_0.8.7-2_sparc.deb poppler (0.8.7-2) stable; urgency=high * 11_JBIG2_CVEs.patch: backport several fixes related to parsing of broken JBIG2 files. CVE-2009-0799, CVE-2009-0800, CVE-2009-1179, CVE-2009-1180, CVE-2009-1181, CVE-2009-1182, CVE-2009-1183, CVE-2009-1187, CVE-2009-1188. stable/main/binary-s390/libpoppler3_0.8.7-2_s390.deb stable/main/binary-s390/libpoppler-qt2_0.8.7-2_s390.deb stable/main/binary-s390/libpoppler-glib3_0.8.7-2_s390.deb stable/main/binary-s390/libpoppler-glib-dev_0.8.7-2_s390.deb stable/main/binary-s390/libpoppler-dev_0.8.7-2_s390.deb stable/main/binary-s390/libpoppler-qt4-3_0.8.7-2_s390.deb stable/main/binary-s390/libpoppler-qt-dev_0.8.7-2_s390.deb stable/main/binary-s390/poppler-utils_0.8.7-2_s390.deb stable/main/binary-s390/libpoppler-qt4-dev_0.8.7-2_s390.deb stable/main/binary-s390/poppler-dbg_0.8.7-2_s390.deb poppler (0.8.7-2) stable; urgency=high * 11_JBIG2_CVEs.patch: backport several fixes related to parsing of broken JBIG2 files. CVE-2009-0799, CVE-2009-0800, CVE-2009-1179, CVE-2009-1180, CVE-2009-1181, CVE-2009-1182, CVE-2009-1183, CVE-2009-1187, CVE-2009-1188. stable/main/binary-powerpc/libpoppler-qt4-3_0.8.7-2_powerpc.deb stable/main/binary-powerpc/libpoppler-qt4-dev_0.8.7-2_powerpc.deb stable/main/binary-powerpc/libpoppler-glib-dev_0.8.7-2_powerpc.deb stable/main/binary-powerpc/libpoppler-qt2_0.8.7-2_powerpc.deb stable/main/binary-powerpc/libpoppler3_0.8.7-2_powerpc.deb stable/main/binary-powerpc/poppler-utils_0.8.7-2_powerpc.deb stable/main/binary-powerpc/poppler-dbg_0.8.7-2_powerpc.deb stable/main/binary-powerpc/libpoppler-dev_0.8.7-2_powerpc.deb stable/main/binary-powerpc/libpoppler-qt-dev_0.8.7-2_powerpc.deb stable/main/binary-powerpc/libpoppler-glib3_0.8.7-2_powerpc.deb poppler (0.8.7-2) stable; urgency=high * 11_JBIG2_CVEs.patch: backport several fixes related to parsing of broken JBIG2 files. CVE-2009-0799, CVE-2009-0800, CVE-2009-1179, CVE-2009-1180, CVE-2009-1181, CVE-2009-1182, CVE-2009-1183, CVE-2009-1187, CVE-2009-1188. stable/main/binary-mipsel/libpoppler3_0.8.7-2_mipsel.deb stable/main/binary-mipsel/libpoppler-qt2_0.8.7-2_mipsel.deb stable/main/binary-mipsel/libpoppler-glib-dev_0.8.7-2_mipsel.deb stable/main/binary-mipsel/poppler-utils_0.8.7-2_mipsel.deb stable/main/binary-mipsel/libpoppler-qt4-dev_0.8.7-2_mipsel.deb stable/main/binary-mipsel/libpoppler-qt-dev_0.8.7-2_mipsel.deb stable/main/binary-mipsel/libpoppler-dev_0.8.7-2_mipsel.deb stable/main/binary-mipsel/poppler-dbg_0.8.7-2_mipsel.deb stable/main/binary-mipsel/libpoppler-qt4-3_0.8.7-2_mipsel.deb stable/main/binary-mipsel/libpoppler-glib3_0.8.7-2_mipsel.deb poppler (0.8.7-2) stable; urgency=high * 11_JBIG2_CVEs.patch: backport several fixes related to parsing of broken JBIG2 files. CVE-2009-0799, CVE-2009-0800, CVE-2009-1179, CVE-2009-1180, CVE-2009-1181, CVE-2009-1182, CVE-2009-1183, CVE-2009-1187, CVE-2009-1188. stable/main/binary-mips/libpoppler-glib3_0.8.7-2_mips.deb stable/main/binary-mips/poppler-dbg_0.8.7-2_mips.deb stable/main/binary-mips/libpoppler-qt2_0.8.7-2_mips.deb stable/main/binary-mips/libpoppler-dev_0.8.7-2_mips.deb stable/main/binary-mips/libpoppler-qt-dev_0.8.7-2_mips.deb stable/main/binary-mips/libpoppler3_0.8.7-2_mips.deb stable/main/binary-mips/libpoppler-qt4-3_0.8.7-2_mips.deb stable/main/binary-mips/libpoppler-glib-dev_0.8.7-2_mips.deb stable/main/binary-mips/libpoppler-qt4-dev_0.8.7-2_mips.deb stable/main/binary-mips/poppler-utils_0.8.7-2_mips.deb poppler (0.8.7-2) stable; urgency=high * 11_JBIG2_CVEs.patch: backport several fixes related to parsing of broken JBIG2 files. CVE-2009-0799, CVE-2009-0800, CVE-2009-1179, CVE-2009-1180, CVE-2009-1181, CVE-2009-1182, CVE-2009-1183, CVE-2009-1187, CVE-2009-1188. stable/main/binary-ia64/libpoppler-qt4-3_0.8.7-2_ia64.deb stable/main/binary-ia64/libpoppler-qt-dev_0.8.7-2_ia64.deb stable/main/binary-ia64/libpoppler-qt2_0.8.7-2_ia64.deb stable/main/binary-ia64/libpoppler-glib3_0.8.7-2_ia64.deb stable/main/binary-ia64/poppler-utils_0.8.7-2_ia64.deb stable/main/binary-ia64/libpoppler3_0.8.7-2_ia64.deb stable/main/binary-ia64/libpoppler-qt4-dev_0.8.7-2_ia64.deb stable/main/binary-ia64/libpoppler-dev_0.8.7-2_ia64.deb stable/main/binary-ia64/libpoppler-glib-dev_0.8.7-2_ia64.deb stable/main/binary-ia64/poppler-dbg_0.8.7-2_ia64.deb poppler (0.8.7-2) stable; urgency=high * 11_JBIG2_CVEs.patch: backport several fixes related to parsing of broken JBIG2 files. CVE-2009-0799, CVE-2009-0800, CVE-2009-1179, CVE-2009-1180, CVE-2009-1181, CVE-2009-1182, CVE-2009-1183, CVE-2009-1187, CVE-2009-1188. stable/main/binary-i386/poppler-dbg_0.8.7-2_i386.deb stable/main/binary-i386/libpoppler-qt4-dev_0.8.7-2_i386.deb stable/main/binary-i386/libpoppler-dev_0.8.7-2_i386.deb stable/main/binary-i386/libpoppler3_0.8.7-2_i386.deb stable/main/binary-i386/libpoppler-glib3_0.8.7-2_i386.deb stable/main/binary-i386/libpoppler-glib-dev_0.8.7-2_i386.deb stable/main/binary-i386/libpoppler-qt-dev_0.8.7-2_i386.deb stable/main/binary-i386/libpoppler-qt4-3_0.8.7-2_i386.deb stable/main/binary-i386/libpoppler-qt2_0.8.7-2_i386.deb stable/main/binary-i386/poppler-utils_0.8.7-2_i386.deb poppler (0.8.7-2) stable; urgency=high * 11_JBIG2_CVEs.patch: backport several fixes related to parsing of broken JBIG2 files. CVE-2009-0799, CVE-2009-0800, CVE-2009-1179, CVE-2009-1180, CVE-2009-1181, CVE-2009-1182, CVE-2009-1183, CVE-2009-1187, CVE-2009-1188. stable/main/binary-hppa/poppler-dbg_0.8.7-2_hppa.deb stable/main/binary-hppa/libpoppler-qt4-3_0.8.7-2_hppa.deb stable/main/binary-hppa/libpoppler-qt2_0.8.7-2_hppa.deb stable/main/binary-hppa/libpoppler-glib3_0.8.7-2_hppa.deb stable/main/binary-hppa/libpoppler-qt-dev_0.8.7-2_hppa.deb stable/main/binary-hppa/poppler-utils_0.8.7-2_hppa.deb stable/main/binary-hppa/libpoppler-dev_0.8.7-2_hppa.deb stable/main/binary-hppa/libpoppler3_0.8.7-2_hppa.deb stable/main/binary-hppa/libpoppler-qt4-dev_0.8.7-2_hppa.deb stable/main/binary-hppa/libpoppler-glib-dev_0.8.7-2_hppa.deb poppler (0.8.7-2) stable; urgency=high * 11_JBIG2_CVEs.patch: backport several fixes related to parsing of broken JBIG2 files. CVE-2009-0799, CVE-2009-0800, CVE-2009-1179, CVE-2009-1180, CVE-2009-1181, CVE-2009-1182, CVE-2009-1183, CVE-2009-1187, CVE-2009-1188. stable/main/binary-armel/poppler-utils_0.8.7-2_armel.deb stable/main/binary-armel/libpoppler-glib3_0.8.7-2_armel.deb stable/main/binary-armel/libpoppler-qt2_0.8.7-2_armel.deb stable/main/binary-armel/libpoppler-qt4-dev_0.8.7-2_armel.deb stable/main/binary-armel/libpoppler-glib-dev_0.8.7-2_armel.deb stable/main/binary-armel/libpoppler-qt4-3_0.8.7-2_armel.deb stable/main/binary-armel/libpoppler-dev_0.8.7-2_armel.deb stable/main/binary-armel/libpoppler-qt-dev_0.8.7-2_armel.deb stable/main/binary-armel/poppler-dbg_0.8.7-2_armel.deb stable/main/binary-armel/libpoppler3_0.8.7-2_armel.deb poppler (0.8.7-2) stable; urgency=high * 11_JBIG2_CVEs.patch: backport several fixes related to parsing of broken JBIG2 files. CVE-2009-0799, CVE-2009-0800, CVE-2009-1179, CVE-2009-1180, CVE-2009-1181, CVE-2009-1182, CVE-2009-1183, CVE-2009-1187, CVE-2009-1188. stable/main/binary-arm/libpoppler-glib3_0.8.7-2_arm.deb stable/main/binary-arm/libpoppler-dev_0.8.7-2_arm.deb stable/main/binary-arm/poppler-utils_0.8.7-2_arm.deb stable/main/binary-arm/poppler-dbg_0.8.7-2_arm.deb stable/main/binary-arm/libpoppler-glib-dev_0.8.7-2_arm.deb stable/main/binary-arm/libpoppler-qt2_0.8.7-2_arm.deb stable/main/binary-arm/libpoppler-qt4-3_0.8.7-2_arm.deb stable/main/binary-arm/libpoppler3_0.8.7-2_arm.deb stable/main/binary-arm/libpoppler-qt-dev_0.8.7-2_arm.deb stable/main/binary-arm/libpoppler-qt4-dev_0.8.7-2_arm.deb poppler (0.8.7-2) stable; urgency=high * 11_JBIG2_CVEs.patch: backport several fixes related to parsing of broken JBIG2 files. CVE-2009-0799, CVE-2009-0800, CVE-2009-1179, CVE-2009-1180, CVE-2009-1181, CVE-2009-1182, CVE-2009-1183, CVE-2009-1187, CVE-2009-1188. stable/main/binary-alpha/libpoppler-glib3_0.8.7-2_alpha.deb stable/main/binary-alpha/libpoppler3_0.8.7-2_alpha.deb stable/main/binary-alpha/libpoppler-glib-dev_0.8.7-2_alpha.deb stable/main/binary-alpha/poppler-utils_0.8.7-2_alpha.deb stable/main/binary-alpha/libpoppler-qt4-3_0.8.7-2_alpha.deb stable/main/binary-alpha/libpoppler-dev_0.8.7-2_alpha.deb stable/main/binary-alpha/libpoppler-qt2_0.8.7-2_alpha.deb stable/main/binary-alpha/libpoppler-qt-dev_0.8.7-2_alpha.deb stable/main/binary-alpha/libpoppler-qt4-dev_0.8.7-2_alpha.deb stable/main/binary-alpha/poppler-dbg_0.8.7-2_alpha.deb poppler (0.8.7-2) stable; urgency=high * 11_JBIG2_CVEs.patch: backport several fixes related to parsing of broken JBIG2 files. CVE-2009-0799, CVE-2009-0800, CVE-2009-1179, CVE-2009-1180, CVE-2009-1181, CVE-2009-1182, CVE-2009-1183, CVE-2009-1187, CVE-2009-1188. stable/main/binary-amd64/poppler-utils_0.8.7-2_amd64.deb stable/main/source/poppler_0.8.7-2.diff.gz stable/main/binary-amd64/libpoppler-glib-dev_0.8.7-2_amd64.deb stable/main/binary-amd64/libpoppler-qt2_0.8.7-2_amd64.deb stable/main/source/poppler_0.8.7-2.dsc stable/main/binary-amd64/poppler-dbg_0.8.7-2_amd64.deb stable/main/binary-amd64/libpoppler3_0.8.7-2_amd64.deb stable/main/binary-amd64/libpoppler-dev_0.8.7-2_amd64.deb stable/main/binary-amd64/libpoppler-qt-dev_0.8.7-2_amd64.deb stable/main/binary-amd64/libpoppler-glib3_0.8.7-2_amd64.deb stable/main/binary-amd64/libpoppler-qt4-3_0.8.7-2_amd64.deb stable/main/binary-amd64/libpoppler-qt4-dev_0.8.7-2_amd64.deb poppler (0.8.7-2) stable; urgency=high * 11_JBIG2_CVEs.patch: backport several fixes related to parsing of broken JBIG2 files. CVE-2009-0799, CVE-2009-0800, CVE-2009-1179, CVE-2009-1180, CVE-2009-1181, CVE-2009-1182, CVE-2009-1183, CVE-2009-1187, CVE-2009-1188. stable/main/binary-sparc/pidgin-otr_3.2.0-2+lenny0_sparc.deb pidgin-otr (3.2.0-2+lenny0) stable; urgency=low * Bump source version number to be higher than the binNMU of 3.2.0-2 in stable. stable/main/binary-s390/pidgin-otr_3.2.0-2+lenny0_s390.deb pidgin-otr (3.2.0-2+lenny0) stable; urgency=low * Bump source version number to be higher than the binNMU of 3.2.0-2 in stable. stable/main/binary-powerpc/pidgin-otr_3.2.0-2+lenny0_powerpc.deb pidgin-otr (3.2.0-2+lenny0) stable; urgency=low * Bump source version number to be higher than the binNMU of 3.2.0-2 in stable. stable/main/binary-mipsel/pidgin-otr_3.2.0-2+lenny0_mipsel.deb pidgin-otr (3.2.0-2+lenny0) stable; urgency=low * Bump source version number to be higher than the binNMU of 3.2.0-2 in stable. stable/main/binary-mips/pidgin-otr_3.2.0-2+lenny0_mips.deb pidgin-otr (3.2.0-2+lenny0) stable; urgency=low * Bump source version number to be higher than the binNMU of 3.2.0-2 in stable. stable/main/binary-ia64/pidgin-otr_3.2.0-2+lenny0_ia64.deb pidgin-otr (3.2.0-2+lenny0) stable; urgency=low * Bump source version number to be higher than the binNMU of 3.2.0-2 in stable. stable/main/binary-i386/pidgin-otr_3.2.0-2+lenny0_i386.deb pidgin-otr (3.2.0-2+lenny0) stable; urgency=low * Bump source version number to be higher than the binNMU of 3.2.0-2 in stable. stable/main/binary-hppa/pidgin-otr_3.2.0-2+lenny0_hppa.deb pidgin-otr (3.2.0-2+lenny0) stable; urgency=low * Bump source version number to be higher than the binNMU of 3.2.0-2 in stable. stable/main/binary-armel/pidgin-otr_3.2.0-2+lenny0_armel.deb pidgin-otr (3.2.0-2+lenny0) stable; urgency=low * Bump source version number to be higher than the binNMU of 3.2.0-2 in stable. stable/main/binary-arm/pidgin-otr_3.2.0-2+lenny0_arm.deb pidgin-otr (3.2.0-2+lenny0) stable; urgency=low * Bump source version number to be higher than the binNMU of 3.2.0-2 in stable. stable/main/binary-alpha/pidgin-otr_3.2.0-2+lenny0_alpha.deb pidgin-otr (3.2.0-2+lenny0) stable; urgency=low * Bump source version number to be higher than the binNMU of 3.2.0-2 in stable. stable/main/source/pidgin-otr_3.2.0-2+lenny0.dsc stable/main/source/pidgin-otr_3.2.0-2+lenny0.diff.gz stable/main/binary-amd64/pidgin-otr_3.2.0-2+lenny0_amd64.deb pidgin-otr (3.2.0-2+lenny0) stable; urgency=low * Bump source version number to be higher than the binNMU of 3.2.0-2 in stable. stable/main/binary-sparc/pidgin-dbg_2.4.3-4lenny2_sparc.deb stable/main/binary-sparc/pidgin_2.4.3-4lenny2_sparc.deb stable/main/binary-sparc/libpurple0_2.4.3-4lenny2_sparc.deb stable/main/binary-sparc/finch_2.4.3-4lenny2_sparc.deb pidgin (2.4.3-4lenny2) stable-security; urgency=low * debian/patches/30_CVE-2009-1373.patch: - fix a buffer overflow in XMPP when initiating file transfer with a client and it sends back malformed response * debian/patches/31_CVE-2009-1375.patch: - fix a memory corruption that can sometimes happen if an internal buffer is full when more bytes are available from the network * debian/patches/32_CVE-2009-1376.patch: - fix a buffer overflow in MSN SLP handling stable/main/binary-s390/pidgin_2.4.3-4lenny2_s390.deb stable/main/binary-s390/pidgin-dbg_2.4.3-4lenny2_s390.deb stable/main/binary-s390/libpurple0_2.4.3-4lenny2_s390.deb stable/main/binary-s390/finch_2.4.3-4lenny2_s390.deb pidgin (2.4.3-4lenny2) stable-security; urgency=low * debian/patches/30_CVE-2009-1373.patch: - fix a buffer overflow in XMPP when initiating file transfer with a client and it sends back malformed response * debian/patches/31_CVE-2009-1375.patch: - fix a memory corruption that can sometimes happen if an internal buffer is full when more bytes are available from the network * debian/patches/32_CVE-2009-1376.patch: - fix a buffer overflow in MSN SLP handling stable/main/binary-powerpc/libpurple0_2.4.3-4lenny2_powerpc.deb stable/main/binary-powerpc/finch_2.4.3-4lenny2_powerpc.deb stable/main/binary-powerpc/pidgin-dbg_2.4.3-4lenny2_powerpc.deb stable/main/binary-powerpc/pidgin_2.4.3-4lenny2_powerpc.deb pidgin (2.4.3-4lenny2) stable-security; urgency=low * debian/patches/30_CVE-2009-1373.patch: - fix a buffer overflow in XMPP when initiating file transfer with a client and it sends back malformed response * debian/patches/31_CVE-2009-1375.patch: - fix a memory corruption that can sometimes happen if an internal buffer is full when more bytes are available from the network * debian/patches/32_CVE-2009-1376.patch: - fix a buffer overflow in MSN SLP handling stable/main/binary-mipsel/libpurple0_2.4.3-4lenny2_mipsel.deb stable/main/binary-mipsel/pidgin-dbg_2.4.3-4lenny2_mipsel.deb stable/main/binary-mipsel/pidgin_2.4.3-4lenny2_mipsel.deb stable/main/binary-mipsel/finch_2.4.3-4lenny2_mipsel.deb pidgin (2.4.3-4lenny2) stable-security; urgency=low * debian/patches/30_CVE-2009-1373.patch: - fix a buffer overflow in XMPP when initiating file transfer with a client and it sends back malformed response * debian/patches/31_CVE-2009-1375.patch: - fix a memory corruption that can sometimes happen if an internal buffer is full when more bytes are available from the network * debian/patches/32_CVE-2009-1376.patch: - fix a buffer overflow in MSN SLP handling stable/main/binary-mips/pidgin-dbg_2.4.3-4lenny2_mips.deb stable/main/binary-mips/pidgin_2.4.3-4lenny2_mips.deb stable/main/binary-mips/libpurple0_2.4.3-4lenny2_mips.deb stable/main/binary-mips/finch_2.4.3-4lenny2_mips.deb pidgin (2.4.3-4lenny2) stable-security; urgency=low * debian/patches/30_CVE-2009-1373.patch: - fix a buffer overflow in XMPP when initiating file transfer with a client and it sends back malformed response * debian/patches/31_CVE-2009-1375.patch: - fix a memory corruption that can sometimes happen if an internal buffer is full when more bytes are available from the network * debian/patches/32_CVE-2009-1376.patch: - fix a buffer overflow in MSN SLP handling stable/main/binary-ia64/pidgin_2.4.3-4lenny2_ia64.deb stable/main/binary-ia64/libpurple0_2.4.3-4lenny2_ia64.deb stable/main/binary-ia64/pidgin-dbg_2.4.3-4lenny2_ia64.deb stable/main/binary-ia64/finch_2.4.3-4lenny2_ia64.deb pidgin (2.4.3-4lenny2) stable-security; urgency=low * debian/patches/30_CVE-2009-1373.patch: - fix a buffer overflow in XMPP when initiating file transfer with a client and it sends back malformed response * debian/patches/31_CVE-2009-1375.patch: - fix a memory corruption that can sometimes happen if an internal buffer is full when more bytes are available from the network * debian/patches/32_CVE-2009-1376.patch: - fix a buffer overflow in MSN SLP handling stable/main/binary-i386/libpurple0_2.4.3-4lenny2_i386.deb stable/main/binary-i386/pidgin_2.4.3-4lenny2_i386.deb stable/main/binary-i386/pidgin-dbg_2.4.3-4lenny2_i386.deb stable/main/binary-i386/finch_2.4.3-4lenny2_i386.deb pidgin (2.4.3-4lenny2) stable-security; urgency=low * debian/patches/30_CVE-2009-1373.patch: - fix a buffer overflow in XMPP when initiating file transfer with a client and it sends back malformed response * debian/patches/31_CVE-2009-1375.patch: - fix a memory corruption that can sometimes happen if an internal buffer is full when more bytes are available from the network * debian/patches/32_CVE-2009-1376.patch: - fix a buffer overflow in MSN SLP handling stable/main/binary-hppa/pidgin_2.4.3-4lenny2_hppa.deb stable/main/binary-hppa/pidgin-dbg_2.4.3-4lenny2_hppa.deb stable/main/binary-hppa/finch_2.4.3-4lenny2_hppa.deb stable/main/binary-hppa/libpurple0_2.4.3-4lenny2_hppa.deb pidgin (2.4.3-4lenny2) stable-security; urgency=low * debian/patches/30_CVE-2009-1373.patch: - fix a buffer overflow in XMPP when initiating file transfer with a client and it sends back malformed response * debian/patches/31_CVE-2009-1375.patch: - fix a memory corruption that can sometimes happen if an internal buffer is full when more bytes are available from the network * debian/patches/32_CVE-2009-1376.patch: - fix a buffer overflow in MSN SLP handling stable/main/binary-armel/pidgin-dbg_2.4.3-4lenny2_armel.deb stable/main/binary-armel/pidgin_2.4.3-4lenny2_armel.deb stable/main/binary-armel/libpurple0_2.4.3-4lenny2_armel.deb stable/main/binary-armel/finch_2.4.3-4lenny2_armel.deb pidgin (2.4.3-4lenny2) stable-security; urgency=low * debian/patches/30_CVE-2009-1373.patch: - fix a buffer overflow in XMPP when initiating file transfer with a client and it sends back malformed response * debian/patches/31_CVE-2009-1375.patch: - fix a memory corruption that can sometimes happen if an internal buffer is full when more bytes are available from the network * debian/patches/32_CVE-2009-1376.patch: - fix a buffer overflow in MSN SLP handling stable/main/binary-arm/pidgin_2.4.3-4lenny2_arm.deb stable/main/binary-arm/pidgin-dbg_2.4.3-4lenny2_arm.deb stable/main/binary-arm/libpurple0_2.4.3-4lenny2_arm.deb stable/main/binary-arm/finch_2.4.3-4lenny2_arm.deb pidgin (2.4.3-4lenny2) stable-security; urgency=low * debian/patches/30_CVE-2009-1373.patch: - fix a buffer overflow in XMPP when initiating file transfer with a client and it sends back malformed response * debian/patches/31_CVE-2009-1375.patch: - fix a memory corruption that can sometimes happen if an internal buffer is full when more bytes are available from the network * debian/patches/32_CVE-2009-1376.patch: - fix a buffer overflow in MSN SLP handling stable/main/binary-alpha/pidgin_2.4.3-4lenny2_alpha.deb stable/main/binary-alpha/pidgin-dbg_2.4.3-4lenny2_alpha.deb stable/main/binary-alpha/finch_2.4.3-4lenny2_alpha.deb stable/main/binary-alpha/libpurple0_2.4.3-4lenny2_alpha.deb pidgin (2.4.3-4lenny2) stable-security; urgency=low * debian/patches/30_CVE-2009-1373.patch: - fix a buffer overflow in XMPP when initiating file transfer with a client and it sends back malformed response * debian/patches/31_CVE-2009-1375.patch: - fix a memory corruption that can sometimes happen if an internal buffer is full when more bytes are available from the network * debian/patches/32_CVE-2009-1376.patch: - fix a buffer overflow in MSN SLP handling stable/main/source/pidgin_2.4.3-4lenny2.dsc stable/main/binary-amd64/pidgin-dbg_2.4.3-4lenny2_amd64.deb stable/main/binary-all/pidgin-dev_2.4.3-4lenny2_all.deb stable/main/source/pidgin_2.4.3-4lenny2.diff.gz stable/main/binary-all/libpurple-dev_2.4.3-4lenny2_all.deb stable/main/binary-all/libpurple-bin_2.4.3-4lenny2_all.deb stable/main/binary-amd64/finch_2.4.3-4lenny2_amd64.deb stable/main/binary-all/pidgin-data_2.4.3-4lenny2_all.deb stable/main/binary-amd64/libpurple0_2.4.3-4lenny2_amd64.deb stable/main/binary-all/finch-dev_2.4.3-4lenny2_all.deb stable/main/binary-amd64/pidgin_2.4.3-4lenny2_amd64.deb pidgin (2.4.3-4lenny2) stable-security; urgency=low * debian/patches/30_CVE-2009-1373.patch: - fix a buffer overflow in XMPP when initiating file transfer with a client and it sends back malformed response * debian/patches/31_CVE-2009-1375.patch: - fix a memory corruption that can sometimes happen if an internal buffer is full when more bytes are available from the network * debian/patches/32_CVE-2009-1376.patch: - fix a buffer overflow in MSN SLP handling stable/main/source/phpmyadmin_2.11.8.1-5+lenny1.dsc stable/main/binary-all/phpmyadmin_2.11.8.1-5+lenny1_all.deb stable/main/source/phpmyadmin_2.11.8.1-5+lenny1.diff.gz phpmyadmin (4:2.11.8.1-5+lenny1) stable-security; urgency=high * Upload to stable to fix security issues. * Cross site scripting in export page using cookies. [CVE-2009-1150, PMASA-2009-2] * Static code injection in setup.php. This file should normally be protected by Apache authentication. [CVE-2009-1151, PMASA-2009-3] stable/main/binary-sparc/php5-mhash_5.2.6.dfsg.1-1+lenny3_sparc.deb stable/main/binary-sparc/php5-imap_5.2.6.dfsg.1-1+lenny3_sparc.deb stable/main/binary-sparc/php5-odbc_5.2.6.dfsg.1-1+lenny3_sparc.deb stable/main/binary-sparc/php5-ldap_5.2.6.dfsg.1-1+lenny3_sparc.deb stable/main/binary-sparc/php5-snmp_5.2.6.dfsg.1-1+lenny3_sparc.deb stable/main/binary-sparc/php5-sqlite_5.2.6.dfsg.1-1+lenny3_sparc.deb stable/main/binary-sparc/libapache2-mod-php5filter_5.2.6.dfsg.1-1+lenny3_sparc.deb stable/main/binary-sparc/php5-recode_5.2.6.dfsg.1-1+lenny3_sparc.deb stable/main/binary-sparc/php5-tidy_5.2.6.dfsg.1-1+lenny3_sparc.deb stable/main/binary-sparc/php5-interbase_5.2.6.dfsg.1-1+lenny3_sparc.deb stable/main/binary-sparc/php5-pgsql_5.2.6.dfsg.1-1+lenny3_sparc.deb stable/main/binary-sparc/php5-mcrypt_5.2.6.dfsg.1-1+lenny3_sparc.deb stable/main/binary-sparc/php5-common_5.2.6.dfsg.1-1+lenny3_sparc.deb stable/main/binary-sparc/php5-curl_5.2.6.dfsg.1-1+lenny3_sparc.deb stable/main/binary-sparc/php5-cgi_5.2.6.dfsg.1-1+lenny3_sparc.deb stable/main/binary-sparc/php5-gmp_5.2.6.dfsg.1-1+lenny3_sparc.deb stable/main/binary-sparc/php5-cli_5.2.6.dfsg.1-1+lenny3_sparc.deb stable/main/binary-sparc/php5-pspell_5.2.6.dfsg.1-1+lenny3_sparc.deb stable/main/binary-sparc/php5-mysql_5.2.6.dfsg.1-1+lenny3_sparc.deb stable/main/binary-sparc/php5-sybase_5.2.6.dfsg.1-1+lenny3_sparc.deb stable/main/binary-sparc/php5-xsl_5.2.6.dfsg.1-1+lenny3_sparc.deb stable/main/binary-sparc/php5-dbg_5.2.6.dfsg.1-1+lenny3_sparc.deb stable/main/binary-sparc/php5-xmlrpc_5.2.6.dfsg.1-1+lenny3_sparc.deb stable/main/binary-sparc/php5-dev_5.2.6.dfsg.1-1+lenny3_sparc.deb stable/main/binary-sparc/libapache2-mod-php5_5.2.6.dfsg.1-1+lenny3_sparc.deb stable/main/binary-sparc/php5-gd_5.2.6.dfsg.1-1+lenny3_sparc.deb php5 (5.2.6.dfsg.1-1+lenny3) stable-security; urgency=low [ Sean Finney ] * CVE-2008-5814: XSS vulnerability via display_errors (Closes: #523028) * CVE-2009-0754.patch: mbstring.func_overload leakage between apache2 vhosts (Closes: #523049) * CVE-2009-1271: remote DoS in json_decode() * add note about CVE-2009-1272 in previous version's changelog entry [ Mark A. Hershberger ] * fix clean target to keep source in a consistant state for multiple builds stable/main/binary-s390/php5-pspell_5.2.6.dfsg.1-1+lenny3_s390.deb stable/main/binary-s390/libapache2-mod-php5_5.2.6.dfsg.1-1+lenny3_s390.deb stable/main/binary-s390/php5-mysql_5.2.6.dfsg.1-1+lenny3_s390.deb stable/main/binary-s390/php5-gmp_5.2.6.dfsg.1-1+lenny3_s390.deb stable/main/binary-s390/php5-imap_5.2.6.dfsg.1-1+lenny3_s390.deb stable/main/binary-s390/php5-xsl_5.2.6.dfsg.1-1+lenny3_s390.deb stable/main/binary-s390/php5-gd_5.2.6.dfsg.1-1+lenny3_s390.deb stable/main/binary-s390/php5-recode_5.2.6.dfsg.1-1+lenny3_s390.deb stable/main/binary-s390/php5-mcrypt_5.2.6.dfsg.1-1+lenny3_s390.deb stable/main/binary-s390/php5-cgi_5.2.6.dfsg.1-1+lenny3_s390.deb stable/main/binary-s390/php5-ldap_5.2.6.dfsg.1-1+lenny3_s390.deb stable/main/binary-s390/php5-xmlrpc_5.2.6.dfsg.1-1+lenny3_s390.deb stable/main/binary-s390/php5-dev_5.2.6.dfsg.1-1+lenny3_s390.deb stable/main/binary-s390/php5-pgsql_5.2.6.dfsg.1-1+lenny3_s390.deb stable/main/binary-s390/php5-odbc_5.2.6.dfsg.1-1+lenny3_s390.deb stable/main/binary-s390/libapache2-mod-php5filter_5.2.6.dfsg.1-1+lenny3_s390.deb stable/main/binary-s390/php5-cli_5.2.6.dfsg.1-1+lenny3_s390.deb stable/main/binary-s390/php5-curl_5.2.6.dfsg.1-1+lenny3_s390.deb stable/main/binary-s390/php5-common_5.2.6.dfsg.1-1+lenny3_s390.deb stable/main/binary-s390/php5-snmp_5.2.6.dfsg.1-1+lenny3_s390.deb stable/main/binary-s390/php5-mhash_5.2.6.dfsg.1-1+lenny3_s390.deb stable/main/binary-s390/php5-sqlite_5.2.6.dfsg.1-1+lenny3_s390.deb stable/main/binary-s390/php5-dbg_5.2.6.dfsg.1-1+lenny3_s390.deb stable/main/binary-s390/php5-sybase_5.2.6.dfsg.1-1+lenny3_s390.deb stable/main/binary-s390/php5-tidy_5.2.6.dfsg.1-1+lenny3_s390.deb php5 (5.2.6.dfsg.1-1+lenny3) stable-security; urgency=low [ Sean Finney ] * CVE-2008-5814: XSS vulnerability via display_errors (Closes: #523028) * CVE-2009-0754.patch: mbstring.func_overload leakage between apache2 vhosts (Closes: #523049) * CVE-2009-1271: remote DoS in json_decode() * add note about CVE-2009-1272 in previous version's changelog entry [ Mark A. Hershberger ] * fix clean target to keep source in a consistant state for multiple builds stable/main/binary-powerpc/libapache2-mod-php5_5.2.6.dfsg.1-1+lenny3_powerpc.deb stable/main/binary-powerpc/php5-dev_5.2.6.dfsg.1-1+lenny3_powerpc.deb stable/main/binary-powerpc/php5-pgsql_5.2.6.dfsg.1-1+lenny3_powerpc.deb stable/main/binary-powerpc/php5-tidy_5.2.6.dfsg.1-1+lenny3_powerpc.deb stable/main/binary-powerpc/php5-cgi_5.2.6.dfsg.1-1+lenny3_powerpc.deb stable/main/binary-powerpc/libapache2-mod-php5filter_5.2.6.dfsg.1-1+lenny3_powerpc.deb stable/main/binary-powerpc/php5-interbase_5.2.6.dfsg.1-1+lenny3_powerpc.deb stable/main/binary-powerpc/php5-common_5.2.6.dfsg.1-1+lenny3_powerpc.deb stable/main/binary-powerpc/php5-imap_5.2.6.dfsg.1-1+lenny3_powerpc.deb stable/main/binary-powerpc/php5-curl_5.2.6.dfsg.1-1+lenny3_powerpc.deb stable/main/binary-powerpc/php5-gmp_5.2.6.dfsg.1-1+lenny3_powerpc.deb stable/main/binary-powerpc/php5-recode_5.2.6.dfsg.1-1+lenny3_powerpc.deb stable/main/binary-powerpc/php5-mysql_5.2.6.dfsg.1-1+lenny3_powerpc.deb stable/main/binary-powerpc/php5-xsl_5.2.6.dfsg.1-1+lenny3_powerpc.deb stable/main/binary-powerpc/php5-sybase_5.2.6.dfsg.1-1+lenny3_powerpc.deb stable/main/binary-powerpc/php5-gd_5.2.6.dfsg.1-1+lenny3_powerpc.deb stable/main/binary-powerpc/php5-dbg_5.2.6.dfsg.1-1+lenny3_powerpc.deb stable/main/binary-powerpc/php5-sqlite_5.2.6.dfsg.1-1+lenny3_powerpc.deb stable/main/binary-powerpc/php5-xmlrpc_5.2.6.dfsg.1-1+lenny3_powerpc.deb stable/main/binary-powerpc/php5-snmp_5.2.6.dfsg.1-1+lenny3_powerpc.deb stable/main/binary-powerpc/php5-pspell_5.2.6.dfsg.1-1+lenny3_powerpc.deb stable/main/binary-powerpc/php5-cli_5.2.6.dfsg.1-1+lenny3_powerpc.deb stable/main/binary-powerpc/php5-odbc_5.2.6.dfsg.1-1+lenny3_powerpc.deb stable/main/binary-powerpc/php5-mcrypt_5.2.6.dfsg.1-1+lenny3_powerpc.deb stable/main/binary-powerpc/php5-mhash_5.2.6.dfsg.1-1+lenny3_powerpc.deb stable/main/binary-powerpc/php5-ldap_5.2.6.dfsg.1-1+lenny3_powerpc.deb php5 (5.2.6.dfsg.1-1+lenny3) stable-security; urgency=low [ Sean Finney ] * CVE-2008-5814: XSS vulnerability via display_errors (Closes: #523028) * CVE-2009-0754.patch: mbstring.func_overload leakage between apache2 vhosts (Closes: #523049) * CVE-2009-1271: remote DoS in json_decode() * add note about CVE-2009-1272 in previous version's changelog entry [ Mark A. Hershberger ] * fix clean target to keep source in a consistant state for multiple builds stable/main/binary-mipsel/php5-ldap_5.2.6.dfsg.1-1+lenny3_mipsel.deb stable/main/binary-mipsel/php5-odbc_5.2.6.dfsg.1-1+lenny3_mipsel.deb stable/main/binary-mipsel/php5-gmp_5.2.6.dfsg.1-1+lenny3_mipsel.deb stable/main/binary-mipsel/php5-pspell_5.2.6.dfsg.1-1+lenny3_mipsel.deb stable/main/binary-mipsel/libapache2-mod-php5filter_5.2.6.dfsg.1-1+lenny3_mipsel.deb stable/main/binary-mipsel/php5-recode_5.2.6.dfsg.1-1+lenny3_mipsel.deb stable/main/binary-mipsel/php5-imap_5.2.6.dfsg.1-1+lenny3_mipsel.deb stable/main/binary-mipsel/php5-xmlrpc_5.2.6.dfsg.1-1+lenny3_mipsel.deb stable/main/binary-mipsel/php5-dbg_5.2.6.dfsg.1-1+lenny3_mipsel.deb stable/main/binary-mipsel/php5-gd_5.2.6.dfsg.1-1+lenny3_mipsel.deb stable/main/binary-mipsel/php5-tidy_5.2.6.dfsg.1-1+lenny3_mipsel.deb stable/main/binary-mipsel/php5-pgsql_5.2.6.dfsg.1-1+lenny3_mipsel.deb stable/main/binary-mipsel/libapache2-mod-php5_5.2.6.dfsg.1-1+lenny3_mipsel.deb stable/main/binary-mipsel/php5-common_5.2.6.dfsg.1-1+lenny3_mipsel.deb stable/main/binary-mipsel/php5-dev_5.2.6.dfsg.1-1+lenny3_mipsel.deb stable/main/binary-mipsel/php5-sybase_5.2.6.dfsg.1-1+lenny3_mipsel.deb stable/main/binary-mipsel/php5-mysql_5.2.6.dfsg.1-1+lenny3_mipsel.deb stable/main/binary-mipsel/php5-sqlite_5.2.6.dfsg.1-1+lenny3_mipsel.deb stable/main/binary-mipsel/php5-curl_5.2.6.dfsg.1-1+lenny3_mipsel.deb stable/main/binary-mipsel/php5-snmp_5.2.6.dfsg.1-1+lenny3_mipsel.deb stable/main/binary-mipsel/php5-mcrypt_5.2.6.dfsg.1-1+lenny3_mipsel.deb stable/main/binary-mipsel/php5-xsl_5.2.6.dfsg.1-1+lenny3_mipsel.deb stable/main/binary-mipsel/php5-cli_5.2.6.dfsg.1-1+lenny3_mipsel.deb stable/main/binary-mipsel/php5-cgi_5.2.6.dfsg.1-1+lenny3_mipsel.deb stable/main/binary-mipsel/php5-mhash_5.2.6.dfsg.1-1+lenny3_mipsel.deb php5 (5.2.6.dfsg.1-1+lenny3) stable-security; urgency=low [ Sean Finney ] * CVE-2008-5814: XSS vulnerability via display_errors (Closes: #523028) * CVE-2009-0754.patch: mbstring.func_overload leakage between apache2 vhosts (Closes: #523049) * CVE-2009-1271: remote DoS in json_decode() * add note about CVE-2009-1272 in previous version's changelog entry [ Mark A. Hershberger ] * fix clean target to keep source in a consistant state for multiple builds stable/main/binary-mips/php5-curl_5.2.6.dfsg.1-1+lenny3_mips.deb stable/main/binary-mips/php5-mcrypt_5.2.6.dfsg.1-1+lenny3_mips.deb stable/main/binary-mips/php5-odbc_5.2.6.dfsg.1-1+lenny3_mips.deb stable/main/binary-mips/php5-gd_5.2.6.dfsg.1-1+lenny3_mips.deb stable/main/binary-mips/php5-pspell_5.2.6.dfsg.1-1+lenny3_mips.deb stable/main/binary-mips/php5-common_5.2.6.dfsg.1-1+lenny3_mips.deb stable/main/binary-mips/php5-mysql_5.2.6.dfsg.1-1+lenny3_mips.deb stable/main/binary-mips/php5-cgi_5.2.6.dfsg.1-1+lenny3_mips.deb stable/main/binary-mips/php5-cli_5.2.6.dfsg.1-1+lenny3_mips.deb stable/main/binary-mips/libapache2-mod-php5filter_5.2.6.dfsg.1-1+lenny3_mips.deb stable/main/binary-mips/php5-tidy_5.2.6.dfsg.1-1+lenny3_mips.deb stable/main/binary-mips/php5-imap_5.2.6.dfsg.1-1+lenny3_mips.deb stable/main/binary-mips/libapache2-mod-php5_5.2.6.dfsg.1-1+lenny3_mips.deb stable/main/binary-mips/php5-sqlite_5.2.6.dfsg.1-1+lenny3_mips.deb stable/main/binary-mips/php5-sybase_5.2.6.dfsg.1-1+lenny3_mips.deb stable/main/binary-mips/php5-xsl_5.2.6.dfsg.1-1+lenny3_mips.deb stable/main/binary-mips/php5-dev_5.2.6.dfsg.1-1+lenny3_mips.deb stable/main/binary-mips/php5-ldap_5.2.6.dfsg.1-1+lenny3_mips.deb stable/main/binary-mips/php5-pgsql_5.2.6.dfsg.1-1+lenny3_mips.deb stable/main/binary-mips/php5-mhash_5.2.6.dfsg.1-1+lenny3_mips.deb stable/main/binary-mips/php5-dbg_5.2.6.dfsg.1-1+lenny3_mips.deb stable/main/binary-mips/php5-recode_5.2.6.dfsg.1-1+lenny3_mips.deb stable/main/binary-mips/php5-gmp_5.2.6.dfsg.1-1+lenny3_mips.deb stable/main/binary-mips/php5-snmp_5.2.6.dfsg.1-1+lenny3_mips.deb stable/main/binary-mips/php5-xmlrpc_5.2.6.dfsg.1-1+lenny3_mips.deb php5 (5.2.6.dfsg.1-1+lenny3) stable-security; urgency=low [ Sean Finney ] * CVE-2008-5814: XSS vulnerability via display_errors (Closes: #523028) * CVE-2009-0754.patch: mbstring.func_overload leakage between apache2 vhosts (Closes: #523049) * CVE-2009-1271: remote DoS in json_decode() * add note about CVE-2009-1272 in previous version's changelog entry [ Mark A. Hershberger ] * fix clean target to keep source in a consistant state for multiple builds stable/main/binary-ia64/php5-cgi_5.2.6.dfsg.1-1+lenny3_ia64.deb stable/main/binary-ia64/php5-mcrypt_5.2.6.dfsg.1-1+lenny3_ia64.deb stable/main/binary-ia64/php5-pspell_5.2.6.dfsg.1-1+lenny3_ia64.deb stable/main/binary-ia64/libapache2-mod-php5_5.2.6.dfsg.1-1+lenny3_ia64.deb stable/main/binary-ia64/php5-xmlrpc_5.2.6.dfsg.1-1+lenny3_ia64.deb stable/main/binary-ia64/php5-gd_5.2.6.dfsg.1-1+lenny3_ia64.deb stable/main/binary-ia64/php5-xsl_5.2.6.dfsg.1-1+lenny3_ia64.deb stable/main/binary-ia64/php5-recode_5.2.6.dfsg.1-1+lenny3_ia64.deb stable/main/binary-ia64/php5-ldap_5.2.6.dfsg.1-1+lenny3_ia64.deb stable/main/binary-ia64/php5-mysql_5.2.6.dfsg.1-1+lenny3_ia64.deb stable/main/binary-ia64/php5-snmp_5.2.6.dfsg.1-1+lenny3_ia64.deb stable/main/binary-ia64/php5-sybase_5.2.6.dfsg.1-1+lenny3_ia64.deb stable/main/binary-ia64/php5-sqlite_5.2.6.dfsg.1-1+lenny3_ia64.deb stable/main/binary-ia64/php5-common_5.2.6.dfsg.1-1+lenny3_ia64.deb stable/main/binary-ia64/php5-dev_5.2.6.dfsg.1-1+lenny3_ia64.deb stable/main/binary-ia64/php5-curl_5.2.6.dfsg.1-1+lenny3_ia64.deb stable/main/binary-ia64/php5-odbc_5.2.6.dfsg.1-1+lenny3_ia64.deb stable/main/binary-ia64/php5-imap_5.2.6.dfsg.1-1+lenny3_ia64.deb stable/main/binary-ia64/php5-tidy_5.2.6.dfsg.1-1+lenny3_ia64.deb stable/main/binary-ia64/libapache2-mod-php5filter_5.2.6.dfsg.1-1+lenny3_ia64.deb stable/main/binary-ia64/php5-gmp_5.2.6.dfsg.1-1+lenny3_ia64.deb stable/main/binary-ia64/php5-mhash_5.2.6.dfsg.1-1+lenny3_ia64.deb stable/main/binary-ia64/php5-dbg_5.2.6.dfsg.1-1+lenny3_ia64.deb stable/main/binary-ia64/php5-pgsql_5.2.6.dfsg.1-1+lenny3_ia64.deb stable/main/binary-ia64/php5-cli_5.2.6.dfsg.1-1+lenny3_ia64.deb php5 (5.2.6.dfsg.1-1+lenny3) stable-security; urgency=low [ Sean Finney ] * CVE-2008-5814: XSS vulnerability via display_errors (Closes: #523028) * CVE-2009-0754.patch: mbstring.func_overload leakage between apache2 vhosts (Closes: #523049) * CVE-2009-1271: remote DoS in json_decode() * add note about CVE-2009-1272 in previous version's changelog entry [ Mark A. Hershberger ] * fix clean target to keep source in a consistant state for multiple builds stable/main/binary-i386/php5-ldap_5.2.6.dfsg.1-1+lenny3_i386.deb stable/main/binary-i386/php5-mhash_5.2.6.dfsg.1-1+lenny3_i386.deb stable/main/binary-i386/libapache2-mod-php5_5.2.6.dfsg.1-1+lenny3_i386.deb stable/main/binary-i386/php5-mcrypt_5.2.6.dfsg.1-1+lenny3_i386.deb stable/main/binary-i386/php5-curl_5.2.6.dfsg.1-1+lenny3_i386.deb stable/main/binary-i386/php5-snmp_5.2.6.dfsg.1-1+lenny3_i386.deb stable/main/binary-i386/php5-sqlite_5.2.6.dfsg.1-1+lenny3_i386.deb stable/main/binary-i386/libapache2-mod-php5filter_5.2.6.dfsg.1-1+lenny3_i386.deb stable/main/binary-i386/php5-xmlrpc_5.2.6.dfsg.1-1+lenny3_i386.deb stable/main/binary-i386/php5-gd_5.2.6.dfsg.1-1+lenny3_i386.deb stable/main/binary-i386/php5-xsl_5.2.6.dfsg.1-1+lenny3_i386.deb stable/main/binary-i386/php5-dbg_5.2.6.dfsg.1-1+lenny3_i386.deb stable/main/binary-i386/php5-sybase_5.2.6.dfsg.1-1+lenny3_i386.deb stable/main/binary-i386/php5-pgsql_5.2.6.dfsg.1-1+lenny3_i386.deb stable/main/binary-i386/php5-dev_5.2.6.dfsg.1-1+lenny3_i386.deb stable/main/binary-i386/php5-tidy_5.2.6.dfsg.1-1+lenny3_i386.deb stable/main/binary-i386/php5-common_5.2.6.dfsg.1-1+lenny3_i386.deb stable/main/binary-i386/php5-interbase_5.2.6.dfsg.1-1+lenny3_i386.deb stable/main/binary-i386/php5-recode_5.2.6.dfsg.1-1+lenny3_i386.deb stable/main/binary-i386/php5-cli_5.2.6.dfsg.1-1+lenny3_i386.deb stable/main/binary-i386/php5-cgi_5.2.6.dfsg.1-1+lenny3_i386.deb stable/main/binary-i386/php5-gmp_5.2.6.dfsg.1-1+lenny3_i386.deb stable/main/binary-i386/php5-pspell_5.2.6.dfsg.1-1+lenny3_i386.deb stable/main/binary-i386/php5-mysql_5.2.6.dfsg.1-1+lenny3_i386.deb stable/main/binary-i386/php5-imap_5.2.6.dfsg.1-1+lenny3_i386.deb stable/main/binary-i386/php5-odbc_5.2.6.dfsg.1-1+lenny3_i386.deb php5 (5.2.6.dfsg.1-1+lenny3) stable-security; urgency=low [ Sean Finney ] * CVE-2008-5814: XSS vulnerability via display_errors (Closes: #523028) * CVE-2009-0754.patch: mbstring.func_overload leakage between apache2 vhosts (Closes: #523049) * CVE-2009-1271: remote DoS in json_decode() * add note about CVE-2009-1272 in previous version's changelog entry [ Mark A. Hershberger ] * fix clean target to keep source in a consistant state for multiple builds stable/main/binary-hppa/php5-sqlite_5.2.6.dfsg.1-1+lenny3_hppa.deb stable/main/binary-hppa/libapache2-mod-php5_5.2.6.dfsg.1-1+lenny3_hppa.deb stable/main/binary-hppa/php5-mysql_5.2.6.dfsg.1-1+lenny3_hppa.deb stable/main/binary-hppa/php5-dev_5.2.6.dfsg.1-1+lenny3_hppa.deb stable/main/binary-hppa/php5-pgsql_5.2.6.dfsg.1-1+lenny3_hppa.deb stable/main/binary-hppa/php5-tidy_5.2.6.dfsg.1-1+lenny3_hppa.deb stable/main/binary-hppa/php5-dbg_5.2.6.dfsg.1-1+lenny3_hppa.deb stable/main/binary-hppa/php5-snmp_5.2.6.dfsg.1-1+lenny3_hppa.deb stable/main/binary-hppa/php5-xsl_5.2.6.dfsg.1-1+lenny3_hppa.deb stable/main/binary-hppa/php5-gd_5.2.6.dfsg.1-1+lenny3_hppa.deb stable/main/binary-hppa/php5-curl_5.2.6.dfsg.1-1+lenny3_hppa.deb stable/main/binary-hppa/php5-mhash_5.2.6.dfsg.1-1+lenny3_hppa.deb stable/main/binary-hppa/php5-recode_5.2.6.dfsg.1-1+lenny3_hppa.deb stable/main/binary-hppa/php5-gmp_5.2.6.dfsg.1-1+lenny3_hppa.deb stable/main/binary-hppa/php5-sybase_5.2.6.dfsg.1-1+lenny3_hppa.deb stable/main/binary-hppa/php5-xmlrpc_5.2.6.dfsg.1-1+lenny3_hppa.deb stable/main/binary-hppa/php5-cgi_5.2.6.dfsg.1-1+lenny3_hppa.deb stable/main/binary-hppa/php5-pspell_5.2.6.dfsg.1-1+lenny3_hppa.deb stable/main/binary-hppa/php5-common_5.2.6.dfsg.1-1+lenny3_hppa.deb stable/main/binary-hppa/php5-odbc_5.2.6.dfsg.1-1+lenny3_hppa.deb stable/main/binary-hppa/php5-cli_5.2.6.dfsg.1-1+lenny3_hppa.deb stable/main/binary-hppa/php5-mcrypt_5.2.6.dfsg.1-1+lenny3_hppa.deb stable/main/binary-hppa/php5-imap_5.2.6.dfsg.1-1+lenny3_hppa.deb stable/main/binary-hppa/libapache2-mod-php5filter_5.2.6.dfsg.1-1+lenny3_hppa.deb stable/main/binary-hppa/php5-ldap_5.2.6.dfsg.1-1+lenny3_hppa.deb php5 (5.2.6.dfsg.1-1+lenny3) stable-security; urgency=low [ Sean Finney ] * CVE-2008-5814: XSS vulnerability via display_errors (Closes: #523028) * CVE-2009-0754.patch: mbstring.func_overload leakage between apache2 vhosts (Closes: #523049) * CVE-2009-1271: remote DoS in json_decode() * add note about CVE-2009-1272 in previous version's changelog entry [ Mark A. Hershberger ] * fix clean target to keep source in a consistant state for multiple builds stable/main/binary-armel/php5-dbg_5.2.6.dfsg.1-1+lenny3_armel.deb stable/main/binary-armel/php5-mysql_5.2.6.dfsg.1-1+lenny3_armel.deb stable/main/binary-armel/php5-cli_5.2.6.dfsg.1-1+lenny3_armel.deb stable/main/binary-armel/php5-sqlite_5.2.6.dfsg.1-1+lenny3_armel.deb stable/main/binary-armel/libapache2-mod-php5filter_5.2.6.dfsg.1-1+lenny3_armel.deb stable/main/binary-armel/php5-ldap_5.2.6.dfsg.1-1+lenny3_armel.deb stable/main/binary-armel/php5-tidy_5.2.6.dfsg.1-1+lenny3_armel.deb stable/main/binary-armel/php5-sybase_5.2.6.dfsg.1-1+lenny3_armel.deb stable/main/binary-armel/php5-dev_5.2.6.dfsg.1-1+lenny3_armel.deb stable/main/binary-armel/php5-imap_5.2.6.dfsg.1-1+lenny3_armel.deb stable/main/binary-armel/php5-xsl_5.2.6.dfsg.1-1+lenny3_armel.deb stable/main/binary-armel/php5-gmp_5.2.6.dfsg.1-1+lenny3_armel.deb stable/main/binary-armel/php5-pspell_5.2.6.dfsg.1-1+lenny3_armel.deb stable/main/binary-armel/php5-gd_5.2.6.dfsg.1-1+lenny3_armel.deb stable/main/binary-armel/php5-curl_5.2.6.dfsg.1-1+lenny3_armel.deb stable/main/binary-armel/php5-snmp_5.2.6.dfsg.1-1+lenny3_armel.deb stable/main/binary-armel/php5-mhash_5.2.6.dfsg.1-1+lenny3_armel.deb stable/main/binary-armel/php5-cgi_5.2.6.dfsg.1-1+lenny3_armel.deb stable/main/binary-armel/php5-pgsql_5.2.6.dfsg.1-1+lenny3_armel.deb stable/main/binary-armel/php5-mcrypt_5.2.6.dfsg.1-1+lenny3_armel.deb stable/main/binary-armel/php5-common_5.2.6.dfsg.1-1+lenny3_armel.deb stable/main/binary-armel/php5-odbc_5.2.6.dfsg.1-1+lenny3_armel.deb stable/main/binary-armel/php5-xmlrpc_5.2.6.dfsg.1-1+lenny3_armel.deb stable/main/binary-armel/libapache2-mod-php5_5.2.6.dfsg.1-1+lenny3_armel.deb stable/main/binary-armel/php5-recode_5.2.6.dfsg.1-1+lenny3_armel.deb php5 (5.2.6.dfsg.1-1+lenny3) stable-security; urgency=low [ Sean Finney ] * CVE-2008-5814: XSS vulnerability via display_errors (Closes: #523028) * CVE-2009-0754.patch: mbstring.func_overload leakage between apache2 vhosts (Closes: #523049) * CVE-2009-1271: remote DoS in json_decode() * add note about CVE-2009-1272 in previous version's changelog entry [ Mark A. Hershberger ] * fix clean target to keep source in a consistant state for multiple builds stable/main/binary-arm/php5-xmlrpc_5.2.6.dfsg.1-1+lenny3_arm.deb stable/main/binary-arm/php5-ldap_5.2.6.dfsg.1-1+lenny3_arm.deb stable/main/binary-arm/php5-snmp_5.2.6.dfsg.1-1+lenny3_arm.deb stable/main/binary-arm/php5-sybase_5.2.6.dfsg.1-1+lenny3_arm.deb stable/main/binary-arm/php5-sqlite_5.2.6.dfsg.1-1+lenny3_arm.deb stable/main/binary-arm/php5-cli_5.2.6.dfsg.1-1+lenny3_arm.deb stable/main/binary-arm/php5-imap_5.2.6.dfsg.1-1+lenny3_arm.deb stable/main/binary-arm/php5-odbc_5.2.6.dfsg.1-1+lenny3_arm.deb stable/main/binary-arm/php5-pgsql_5.2.6.dfsg.1-1+lenny3_arm.deb stable/main/binary-arm/php5-dev_5.2.6.dfsg.1-1+lenny3_arm.deb stable/main/binary-arm/php5-gmp_5.2.6.dfsg.1-1+lenny3_arm.deb stable/main/binary-arm/libapache2-mod-php5filter_5.2.6.dfsg.1-1+lenny3_arm.deb stable/main/binary-arm/php5-mcrypt_5.2.6.dfsg.1-1+lenny3_arm.deb stable/main/binary-arm/php5-mysql_5.2.6.dfsg.1-1+lenny3_arm.deb stable/main/binary-arm/php5-gd_5.2.6.dfsg.1-1+lenny3_arm.deb stable/main/binary-arm/php5-xsl_5.2.6.dfsg.1-1+lenny3_arm.deb stable/main/binary-arm/php5-curl_5.2.6.dfsg.1-1+lenny3_arm.deb stable/main/binary-arm/php5-dbg_5.2.6.dfsg.1-1+lenny3_arm.deb stable/main/binary-arm/php5-tidy_5.2.6.dfsg.1-1+lenny3_arm.deb stable/main/binary-arm/php5-common_5.2.6.dfsg.1-1+lenny3_arm.deb stable/main/binary-arm/php5-mhash_5.2.6.dfsg.1-1+lenny3_arm.deb stable/main/binary-arm/php5-recode_5.2.6.dfsg.1-1+lenny3_arm.deb stable/main/binary-arm/php5-pspell_5.2.6.dfsg.1-1+lenny3_arm.deb stable/main/binary-arm/php5-cgi_5.2.6.dfsg.1-1+lenny3_arm.deb stable/main/binary-arm/libapache2-mod-php5_5.2.6.dfsg.1-1+lenny3_arm.deb php5 (5.2.6.dfsg.1-1+lenny3) stable-security; urgency=low [ Sean Finney ] * CVE-2008-5814: XSS vulnerability via display_errors (Closes: #523028) * CVE-2009-0754.patch: mbstring.func_overload leakage between apache2 vhosts (Closes: #523049) * CVE-2009-1271: remote DoS in json_decode() * add note about CVE-2009-1272 in previous version's changelog entry [ Mark A. Hershberger ] * fix clean target to keep source in a consistant state for multiple builds stable/main/binary-alpha/php5-mhash_5.2.6.dfsg.1-1+lenny3_alpha.deb stable/main/binary-alpha/php5-gd_5.2.6.dfsg.1-1+lenny3_alpha.deb stable/main/binary-alpha/php5-mysql_5.2.6.dfsg.1-1+lenny3_alpha.deb stable/main/binary-alpha/php5-xsl_5.2.6.dfsg.1-1+lenny3_alpha.deb stable/main/binary-alpha/php5-pspell_5.2.6.dfsg.1-1+lenny3_alpha.deb stable/main/binary-alpha/php5-dbg_5.2.6.dfsg.1-1+lenny3_alpha.deb stable/main/binary-alpha/libapache2-mod-php5filter_5.2.6.dfsg.1-1+lenny3_alpha.deb stable/main/binary-alpha/php5-mcrypt_5.2.6.dfsg.1-1+lenny3_alpha.deb stable/main/binary-alpha/php5-sqlite_5.2.6.dfsg.1-1+lenny3_alpha.deb stable/main/binary-alpha/php5-ldap_5.2.6.dfsg.1-1+lenny3_alpha.deb stable/main/binary-alpha/php5-snmp_5.2.6.dfsg.1-1+lenny3_alpha.deb stable/main/binary-alpha/php5-cli_5.2.6.dfsg.1-1+lenny3_alpha.deb stable/main/binary-alpha/php5-tidy_5.2.6.dfsg.1-1+lenny3_alpha.deb stable/main/binary-alpha/php5-recode_5.2.6.dfsg.1-1+lenny3_alpha.deb stable/main/binary-alpha/libapache2-mod-php5_5.2.6.dfsg.1-1+lenny3_alpha.deb stable/main/binary-alpha/php5-gmp_5.2.6.dfsg.1-1+lenny3_alpha.deb stable/main/binary-alpha/php5-odbc_5.2.6.dfsg.1-1+lenny3_alpha.deb stable/main/binary-alpha/php5-imap_5.2.6.dfsg.1-1+lenny3_alpha.deb stable/main/binary-alpha/php5-curl_5.2.6.dfsg.1-1+lenny3_alpha.deb stable/main/binary-alpha/php5-dev_5.2.6.dfsg.1-1+lenny3_alpha.deb stable/main/binary-alpha/php5-common_5.2.6.dfsg.1-1+lenny3_alpha.deb stable/main/binary-alpha/php5-cgi_5.2.6.dfsg.1-1+lenny3_alpha.deb stable/main/binary-alpha/php5-pgsql_5.2.6.dfsg.1-1+lenny3_alpha.deb stable/main/binary-alpha/php5-xmlrpc_5.2.6.dfsg.1-1+lenny3_alpha.deb stable/main/binary-alpha/php5-sybase_5.2.6.dfsg.1-1+lenny3_alpha.deb php5 (5.2.6.dfsg.1-1+lenny3) stable-security; urgency=low [ Sean Finney ] * CVE-2008-5814: XSS vulnerability via display_errors (Closes: #523028) * CVE-2009-0754.patch: mbstring.func_overload leakage between apache2 vhosts (Closes: #523049) * CVE-2009-1271: remote DoS in json_decode() * add note about CVE-2009-1272 in previous version's changelog entry [ Mark A. Hershberger ] * fix clean target to keep source in a consistant state for multiple builds stable/main/binary-amd64/php5-cli_5.2.6.dfsg.1-1+lenny3_amd64.deb stable/main/binary-amd64/php5-mhash_5.2.6.dfsg.1-1+lenny3_amd64.deb stable/main/binary-amd64/php5-sybase_5.2.6.dfsg.1-1+lenny3_amd64.deb stable/main/source/php5_5.2.6.dfsg.1-1+lenny3.dsc stable/main/binary-amd64/php5-recode_5.2.6.dfsg.1-1+lenny3_amd64.deb stable/main/binary-amd64/php5-pspell_5.2.6.dfsg.1-1+lenny3_amd64.deb stable/main/binary-amd64/php5-common_5.2.6.dfsg.1-1+lenny3_amd64.deb stable/main/binary-amd64/php5-pgsql_5.2.6.dfsg.1-1+lenny3_amd64.deb stable/main/binary-amd64/php5-cgi_5.2.6.dfsg.1-1+lenny3_amd64.deb stable/main/binary-amd64/php5-tidy_5.2.6.dfsg.1-1+lenny3_amd64.deb stable/main/binary-amd64/php5-imap_5.2.6.dfsg.1-1+lenny3_amd64.deb stable/main/binary-amd64/php5-interbase_5.2.6.dfsg.1-1+lenny3_amd64.deb stable/main/binary-amd64/php5-dev_5.2.6.dfsg.1-1+lenny3_amd64.deb stable/main/binary-amd64/php5-mysql_5.2.6.dfsg.1-1+lenny3_amd64.deb stable/main/binary-amd64/php5-curl_5.2.6.dfsg.1-1+lenny3_amd64.deb stable/main/binary-amd64/php5-dbg_5.2.6.dfsg.1-1+lenny3_amd64.deb stable/main/binary-all/php5_5.2.6.dfsg.1-1+lenny3_all.deb stable/main/binary-amd64/php5-snmp_5.2.6.dfsg.1-1+lenny3_amd64.deb stable/main/binary-amd64/php5-mcrypt_5.2.6.dfsg.1-1+lenny3_amd64.deb stable/main/source/php5_5.2.6.dfsg.1-1+lenny3.diff.gz stable/main/binary-amd64/php5-gmp_5.2.6.dfsg.1-1+lenny3_amd64.deb stable/main/binary-amd64/php5-ldap_5.2.6.dfsg.1-1+lenny3_amd64.deb stable/main/binary-amd64/libapache2-mod-php5filter_5.2.6.dfsg.1-1+lenny3_amd64.deb stable/main/binary-amd64/php5-xmlrpc_5.2.6.dfsg.1-1+lenny3_amd64.deb stable/main/binary-amd64/php5-gd_5.2.6.dfsg.1-1+lenny3_amd64.deb stable/main/binary-amd64/php5-odbc_5.2.6.dfsg.1-1+lenny3_amd64.deb stable/main/binary-amd64/php5-sqlite_5.2.6.dfsg.1-1+lenny3_amd64.deb stable/main/binary-amd64/libapache2-mod-php5_5.2.6.dfsg.1-1+lenny3_amd64.deb stable/main/binary-all/php-pear_5.2.6.dfsg.1-1+lenny3_all.deb stable/main/binary-amd64/php5-xsl_5.2.6.dfsg.1-1+lenny3_amd64.deb php5 (5.2.6.dfsg.1-1+lenny3) stable-security; urgency=low [ Sean Finney ] * CVE-2008-5814: XSS vulnerability via display_errors (Closes: #523028) * CVE-2009-0754.patch: mbstring.func_overload leakage between apache2 vhosts (Closes: #523049) * CVE-2009-1271: remote DoS in json_decode() * add note about CVE-2009-1272 in previous version's changelog entry [ Mark A. Hershberger ] * fix clean target to keep source in a consistant state for multiple builds stable/main/binary-sparc/libpango1.0-0-dbg_1.20.5-5_sparc.deb stable/main/binary-sparc/libpango1.0-0_1.20.5-5_sparc.deb stable/main/binary-sparc/libpango1.0-dev_1.20.5-5_sparc.deb stable/main/binary-sparc/libpango1.0-udeb_1.20.5-5_sparc.udeb pango1.0 (1.20.5-5) stable; urgency=low * Merge changes from the 1.20.5-3+lenny1 security upload by Steffen Joeris: + 22_CVE-2009-1194.patch: Fix integer overflow via long glyphstrings (Closes: #527474) Fixes: CVE-2009-1194 stable/main/binary-s390/libpango1.0-0-dbg_1.20.5-5_s390.deb stable/main/binary-s390/libpango1.0-0_1.20.5-5_s390.deb stable/main/binary-s390/libpango1.0-dev_1.20.5-5_s390.deb stable/main/binary-s390/libpango1.0-udeb_1.20.5-5_s390.udeb pango1.0 (1.20.5-5) stable; urgency=low * Merge changes from the 1.20.5-3+lenny1 security upload by Steffen Joeris: + 22_CVE-2009-1194.patch: Fix integer overflow via long glyphstrings (Closes: #527474) Fixes: CVE-2009-1194 stable/main/binary-powerpc/libpango1.0-dev_1.20.5-5_powerpc.deb stable/main/binary-powerpc/libpango1.0-0-dbg_1.20.5-5_powerpc.deb stable/main/binary-powerpc/libpango1.0-udeb_1.20.5-5_powerpc.udeb stable/main/binary-powerpc/libpango1.0-0_1.20.5-5_powerpc.deb pango1.0 (1.20.5-5) stable; urgency=low * Merge changes from the 1.20.5-3+lenny1 security upload by Steffen Joeris: + 22_CVE-2009-1194.patch: Fix integer overflow via long glyphstrings (Closes: #527474) Fixes: CVE-2009-1194 stable/main/binary-mipsel/libpango1.0-0_1.20.5-5_mipsel.deb stable/main/binary-mipsel/libpango1.0-0-dbg_1.20.5-5_mipsel.deb stable/main/binary-mipsel/libpango1.0-dev_1.20.5-5_mipsel.deb stable/main/binary-mipsel/libpango1.0-udeb_1.20.5-5_mipsel.udeb pango1.0 (1.20.5-5) stable; urgency=low * Merge changes from the 1.20.5-3+lenny1 security upload by Steffen Joeris: + 22_CVE-2009-1194.patch: Fix integer overflow via long glyphstrings (Closes: #527474) Fixes: CVE-2009-1194 stable/main/binary-mips/libpango1.0-udeb_1.20.5-5_mips.udeb stable/main/binary-mips/libpango1.0-0-dbg_1.20.5-5_mips.deb stable/main/binary-mips/libpango1.0-0_1.20.5-5_mips.deb stable/main/binary-mips/libpango1.0-dev_1.20.5-5_mips.deb pango1.0 (1.20.5-5) stable; urgency=low * Merge changes from the 1.20.5-3+lenny1 security upload by Steffen Joeris: + 22_CVE-2009-1194.patch: Fix integer overflow via long glyphstrings (Closes: #527474) Fixes: CVE-2009-1194 stable/main/binary-ia64/libpango1.0-0-dbg_1.20.5-5_ia64.deb stable/main/binary-ia64/libpango1.0-dev_1.20.5-5_ia64.deb stable/main/binary-ia64/libpango1.0-0_1.20.5-5_ia64.deb stable/main/binary-ia64/libpango1.0-udeb_1.20.5-5_ia64.udeb pango1.0 (1.20.5-5) stable; urgency=low * Merge changes from the 1.20.5-3+lenny1 security upload by Steffen Joeris: + 22_CVE-2009-1194.patch: Fix integer overflow via long glyphstrings (Closes: #527474) Fixes: CVE-2009-1194 stable/main/binary-i386/libpango1.0-dev_1.20.5-5_i386.deb stable/main/binary-i386/libpango1.0-0_1.20.5-5_i386.deb stable/main/binary-i386/libpango1.0-udeb_1.20.5-5_i386.udeb stable/main/binary-i386/libpango1.0-0-dbg_1.20.5-5_i386.deb pango1.0 (1.20.5-5) stable; urgency=low * Merge changes from the 1.20.5-3+lenny1 security upload by Steffen Joeris: + 22_CVE-2009-1194.patch: Fix integer overflow via long glyphstrings (Closes: #527474) Fixes: CVE-2009-1194 stable/main/binary-hppa/libpango1.0-0_1.20.5-5_hppa.deb stable/main/binary-hppa/libpango1.0-udeb_1.20.5-5_hppa.udeb stable/main/binary-hppa/libpango1.0-0-dbg_1.20.5-5_hppa.deb stable/main/binary-hppa/libpango1.0-dev_1.20.5-5_hppa.deb pango1.0 (1.20.5-5) stable; urgency=low * Merge changes from the 1.20.5-3+lenny1 security upload by Steffen Joeris: + 22_CVE-2009-1194.patch: Fix integer overflow via long glyphstrings (Closes: #527474) Fixes: CVE-2009-1194 stable/main/binary-armel/libpango1.0-0-dbg_1.20.5-5_armel.deb stable/main/binary-armel/libpango1.0-udeb_1.20.5-5_armel.udeb stable/main/binary-armel/libpango1.0-0_1.20.5-5_armel.deb stable/main/binary-armel/libpango1.0-dev_1.20.5-5_armel.deb pango1.0 (1.20.5-5) stable; urgency=low * Merge changes from the 1.20.5-3+lenny1 security upload by Steffen Joeris: + 22_CVE-2009-1194.patch: Fix integer overflow via long glyphstrings (Closes: #527474) Fixes: CVE-2009-1194 stable/main/binary-arm/libpango1.0-udeb_1.20.5-5_arm.udeb stable/main/binary-arm/libpango1.0-0_1.20.5-5_arm.deb stable/main/binary-arm/libpango1.0-0-dbg_1.20.5-5_arm.deb stable/main/binary-arm/libpango1.0-dev_1.20.5-5_arm.deb pango1.0 (1.20.5-5) stable; urgency=low * Merge changes from the 1.20.5-3+lenny1 security upload by Steffen Joeris: + 22_CVE-2009-1194.patch: Fix integer overflow via long glyphstrings (Closes: #527474) Fixes: CVE-2009-1194 stable/main/binary-alpha/libpango1.0-udeb_1.20.5-5_alpha.udeb stable/main/binary-alpha/libpango1.0-0_1.20.5-5_alpha.deb stable/main/binary-alpha/libpango1.0-0-dbg_1.20.5-5_alpha.deb stable/main/binary-alpha/libpango1.0-dev_1.20.5-5_alpha.deb pango1.0 (1.20.5-5) stable; urgency=low * Merge changes from the 1.20.5-3+lenny1 security upload by Steffen Joeris: + 22_CVE-2009-1194.patch: Fix integer overflow via long glyphstrings (Closes: #527474) Fixes: CVE-2009-1194 stable/main/source/pango1.0_1.20.5-5.diff.gz stable/main/source/pango1.0_1.20.5-5.dsc stable/main/binary-amd64/libpango1.0-dev_1.20.5-5_amd64.deb stable/main/binary-all/libpango1.0-common_1.20.5-5_all.deb stable/main/binary-amd64/libpango1.0-udeb_1.20.5-5_amd64.udeb stable/main/binary-amd64/libpango1.0-0_1.20.5-5_amd64.deb stable/main/binary-all/libpango1.0-doc_1.20.5-5_all.deb stable/main/binary-amd64/libpango1.0-0-dbg_1.20.5-5_amd64.deb pango1.0 (1.20.5-5) stable; urgency=low * Merge changes from the 1.20.5-3+lenny1 security upload by Steffen Joeris: + 22_CVE-2009-1194.patch: Fix integer overflow via long glyphstrings (Closes: #527474) Fixes: CVE-2009-1194 stable/main/binary-sparc/libssl0.9.8_0.9.8g-15+lenny1_sparc.deb stable/main/binary-sparc/libcrypto0.9.8-udeb_0.9.8g-15+lenny1_sparc.udeb stable/main/binary-sparc/openssl_0.9.8g-15+lenny1_sparc.deb stable/main/binary-sparc/libssl0.9.8-dbg_0.9.8g-15+lenny1_sparc.deb stable/main/binary-sparc/libssl-dev_0.9.8g-15+lenny1_sparc.deb openssl (0.9.8g-15+lenny1) stable-security; urgency=low * Properly validate the length of an encoded BMPString and UniversalString (CVE-2009-0590) stable/main/binary-s390/openssl_0.9.8g-15+lenny1_s390.deb stable/main/binary-s390/libssl0.9.8_0.9.8g-15+lenny1_s390.deb stable/main/binary-s390/libcrypto0.9.8-udeb_0.9.8g-15+lenny1_s390.udeb stable/main/binary-s390/libssl-dev_0.9.8g-15+lenny1_s390.deb stable/main/binary-s390/libssl0.9.8-dbg_0.9.8g-15+lenny1_s390.deb openssl (0.9.8g-15+lenny1) stable-security; urgency=low * Properly validate the length of an encoded BMPString and UniversalString (CVE-2009-0590) stable/main/binary-powerpc/libssl0.9.8-dbg_0.9.8g-15+lenny1_powerpc.deb stable/main/binary-powerpc/openssl_0.9.8g-15+lenny1_powerpc.deb stable/main/binary-powerpc/libcrypto0.9.8-udeb_0.9.8g-15+lenny1_powerpc.udeb stable/main/binary-powerpc/libssl0.9.8_0.9.8g-15+lenny1_powerpc.deb stable/main/binary-powerpc/libssl-dev_0.9.8g-15+lenny1_powerpc.deb openssl (0.9.8g-15+lenny1) stable-security; urgency=low * Properly validate the length of an encoded BMPString and UniversalString (CVE-2009-0590) stable/main/binary-mipsel/libssl0.9.8_0.9.8g-15+lenny1_mipsel.deb stable/main/binary-mipsel/openssl_0.9.8g-15+lenny1_mipsel.deb stable/main/binary-mipsel/libssl0.9.8-dbg_0.9.8g-15+lenny1_mipsel.deb stable/main/binary-mipsel/libssl-dev_0.9.8g-15+lenny1_mipsel.deb stable/main/binary-mipsel/libcrypto0.9.8-udeb_0.9.8g-15+lenny1_mipsel.udeb openssl (0.9.8g-15+lenny1) stable-security; urgency=low * Properly validate the length of an encoded BMPString and UniversalString (CVE-2009-0590) stable/main/binary-mips/openssl_0.9.8g-15+lenny1_mips.deb stable/main/binary-mips/libssl0.9.8_0.9.8g-15+lenny1_mips.deb stable/main/binary-mips/libcrypto0.9.8-udeb_0.9.8g-15+lenny1_mips.udeb stable/main/binary-mips/libssl0.9.8-dbg_0.9.8g-15+lenny1_mips.deb stable/main/binary-mips/libssl-dev_0.9.8g-15+lenny1_mips.deb openssl (0.9.8g-15+lenny1) stable-security; urgency=low * Properly validate the length of an encoded BMPString and UniversalString (CVE-2009-0590) stable/main/binary-ia64/libssl-dev_0.9.8g-15+lenny1_ia64.deb stable/main/binary-ia64/libcrypto0.9.8-udeb_0.9.8g-15+lenny1_ia64.udeb stable/main/binary-ia64/libssl0.9.8-dbg_0.9.8g-15+lenny1_ia64.deb stable/main/binary-ia64/openssl_0.9.8g-15+lenny1_ia64.deb stable/main/binary-ia64/libssl0.9.8_0.9.8g-15+lenny1_ia64.deb openssl (0.9.8g-15+lenny1) stable-security; urgency=low * Properly validate the length of an encoded BMPString and UniversalString (CVE-2009-0590) stable/main/binary-i386/libssl0.9.8-dbg_0.9.8g-15+lenny1_i386.deb stable/main/binary-i386/openssl_0.9.8g-15+lenny1_i386.deb stable/main/binary-i386/libssl0.9.8_0.9.8g-15+lenny1_i386.deb stable/main/binary-i386/libcrypto0.9.8-udeb_0.9.8g-15+lenny1_i386.udeb stable/main/binary-i386/libssl-dev_0.9.8g-15+lenny1_i386.deb openssl (0.9.8g-15+lenny1) stable-security; urgency=low * Properly validate the length of an encoded BMPString and UniversalString (CVE-2009-0590) stable/main/binary-hppa/libssl-dev_0.9.8g-15+lenny1_hppa.deb stable/main/binary-hppa/openssl_0.9.8g-15+lenny1_hppa.deb stable/main/binary-hppa/libssl0.9.8_0.9.8g-15+lenny1_hppa.deb stable/main/binary-hppa/libcrypto0.9.8-udeb_0.9.8g-15+lenny1_hppa.udeb stable/main/binary-hppa/libssl0.9.8-dbg_0.9.8g-15+lenny1_hppa.deb openssl (0.9.8g-15+lenny1) stable-security; urgency=low * Properly validate the length of an encoded BMPString and UniversalString (CVE-2009-0590) stable/main/binary-armel/libssl-dev_0.9.8g-15+lenny1_armel.deb stable/main/binary-armel/libssl0.9.8_0.9.8g-15+lenny1_armel.deb stable/main/binary-armel/libcrypto0.9.8-udeb_0.9.8g-15+lenny1_armel.udeb stable/main/binary-armel/openssl_0.9.8g-15+lenny1_armel.deb stable/main/binary-armel/libssl0.9.8-dbg_0.9.8g-15+lenny1_armel.deb openssl (0.9.8g-15+lenny1) stable-security; urgency=low * Properly validate the length of an encoded BMPString and UniversalString (CVE-2009-0590) stable/main/binary-arm/libcrypto0.9.8-udeb_0.9.8g-15+lenny1_arm.udeb stable/main/binary-arm/openssl_0.9.8g-15+lenny1_arm.deb stable/main/binary-arm/libssl0.9.8_0.9.8g-15+lenny1_arm.deb stable/main/binary-arm/libssl0.9.8-dbg_0.9.8g-15+lenny1_arm.deb stable/main/binary-arm/libssl-dev_0.9.8g-15+lenny1_arm.deb openssl (0.9.8g-15+lenny1) stable-security; urgency=low * Properly validate the length of an encoded BMPString and UniversalString (CVE-2009-0590) stable/main/binary-alpha/libssl-dev_0.9.8g-15+lenny1_alpha.deb stable/main/binary-alpha/libcrypto0.9.8-udeb_0.9.8g-15+lenny1_alpha.udeb stable/main/binary-alpha/libssl0.9.8_0.9.8g-15+lenny1_alpha.deb stable/main/binary-alpha/libssl0.9.8-dbg_0.9.8g-15+lenny1_alpha.deb stable/main/binary-alpha/openssl_0.9.8g-15+lenny1_alpha.deb openssl (0.9.8g-15+lenny1) stable-security; urgency=low * Properly validate the length of an encoded BMPString and UniversalString (CVE-2009-0590) stable/main/binary-amd64/libcrypto0.9.8-udeb_0.9.8g-15+lenny1_amd64.udeb stable/main/binary-amd64/openssl_0.9.8g-15+lenny1_amd64.deb stable/main/binary-amd64/libssl-dev_0.9.8g-15+lenny1_amd64.deb stable/main/source/openssl_0.9.8g-15+lenny1.dsc stable/main/binary-amd64/libssl0.9.8-dbg_0.9.8g-15+lenny1_amd64.deb stable/main/binary-amd64/libssl0.9.8_0.9.8g-15+lenny1_amd64.deb stable/main/source/openssl_0.9.8g-15+lenny1.diff.gz openssl (0.9.8g-15+lenny1) stable-security; urgency=low * Properly validate the length of an encoded BMPString and UniversalString (CVE-2009-0590) stable/main/binary-sparc/openafs-client_1.4.7.dfsg1-6+lenny1_sparc.deb stable/main/binary-sparc/libpam-openafs-kaserver_1.4.7.dfsg1-6+lenny1_sparc.deb stable/main/binary-sparc/openafs-fileserver_1.4.7.dfsg1-6+lenny1_sparc.deb stable/main/binary-sparc/libopenafs-dev_1.4.7.dfsg1-6+lenny1_sparc.deb stable/main/binary-sparc/openafs-krb5_1.4.7.dfsg1-6+lenny1_sparc.deb stable/main/binary-sparc/openafs-kpasswd_1.4.7.dfsg1-6+lenny1_sparc.deb stable/main/binary-sparc/openafs-dbserver_1.4.7.dfsg1-6+lenny1_sparc.deb stable/main/binary-sparc/openafs-dbg_1.4.7.dfsg1-6+lenny1_sparc.deb openafs (1.4.7.dfsg1-6+lenny1) stable-security; urgency=high * Apply upstream security patches from 1.4.9: - OPENAFS-SA-2009-001: Avoid a potential kernel memory overrun if more items than requested are returned from an InlineBulk or BulkStatus message. (CVE-2009-1251) - OPENAFS-SA-2009-002: Avoid converting negative errors into invalid kernel memory pointers. (CVE-2009-1250) stable/main/binary-s390/openafs-client_1.4.7.dfsg1-6+lenny1_s390.deb stable/main/binary-s390/libpam-openafs-kaserver_1.4.7.dfsg1-6+lenny1_s390.deb stable/main/binary-s390/openafs-dbserver_1.4.7.dfsg1-6+lenny1_s390.deb stable/main/binary-s390/openafs-kpasswd_1.4.7.dfsg1-6+lenny1_s390.deb stable/main/binary-s390/openafs-dbg_1.4.7.dfsg1-6+lenny1_s390.deb stable/main/binary-s390/openafs-fileserver_1.4.7.dfsg1-6+lenny1_s390.deb stable/main/binary-s390/libopenafs-dev_1.4.7.dfsg1-6+lenny1_s390.deb stable/main/binary-s390/openafs-krb5_1.4.7.dfsg1-6+lenny1_s390.deb openafs (1.4.7.dfsg1-6+lenny1) stable-security; urgency=high * Apply upstream security patches from 1.4.9: - OPENAFS-SA-2009-001: Avoid a potential kernel memory overrun if more items than requested are returned from an InlineBulk or BulkStatus message. (CVE-2009-1251) - OPENAFS-SA-2009-002: Avoid converting negative errors into invalid kernel memory pointers. (CVE-2009-1250) stable/main/binary-powerpc/libpam-openafs-kaserver_1.4.7.dfsg1-6+lenny1_powerpc.deb stable/main/binary-powerpc/openafs-fileserver_1.4.7.dfsg1-6+lenny1_powerpc.deb stable/main/binary-powerpc/libopenafs-dev_1.4.7.dfsg1-6+lenny1_powerpc.deb stable/main/binary-powerpc/openafs-krb5_1.4.7.dfsg1-6+lenny1_powerpc.deb stable/main/binary-powerpc/openafs-dbg_1.4.7.dfsg1-6+lenny1_powerpc.deb stable/main/binary-powerpc/openafs-client_1.4.7.dfsg1-6+lenny1_powerpc.deb stable/main/binary-powerpc/openafs-dbserver_1.4.7.dfsg1-6+lenny1_powerpc.deb stable/main/binary-powerpc/openafs-kpasswd_1.4.7.dfsg1-6+lenny1_powerpc.deb openafs (1.4.7.dfsg1-6+lenny1) stable-security; urgency=high * Apply upstream security patches from 1.4.9: - OPENAFS-SA-2009-001: Avoid a potential kernel memory overrun if more items than requested are returned from an InlineBulk or BulkStatus message. (CVE-2009-1251) - OPENAFS-SA-2009-002: Avoid converting negative errors into invalid kernel memory pointers. (CVE-2009-1250) stable/main/binary-ia64/openafs-dbserver_1.4.7.dfsg1-6+lenny1_ia64.deb stable/main/binary-ia64/openafs-kpasswd_1.4.7.dfsg1-6+lenny1_ia64.deb stable/main/binary-ia64/libpam-openafs-kaserver_1.4.7.dfsg1-6+lenny1_ia64.deb stable/main/binary-ia64/openafs-fileserver_1.4.7.dfsg1-6+lenny1_ia64.deb stable/main/binary-ia64/openafs-dbg_1.4.7.dfsg1-6+lenny1_ia64.deb stable/main/binary-ia64/libopenafs-dev_1.4.7.dfsg1-6+lenny1_ia64.deb stable/main/binary-ia64/openafs-client_1.4.7.dfsg1-6+lenny1_ia64.deb stable/main/binary-ia64/openafs-krb5_1.4.7.dfsg1-6+lenny1_ia64.deb openafs (1.4.7.dfsg1-6+lenny1) stable-security; urgency=high * Apply upstream security patches from 1.4.9: - OPENAFS-SA-2009-001: Avoid a potential kernel memory overrun if more items than requested are returned from an InlineBulk or BulkStatus message. (CVE-2009-1251) - OPENAFS-SA-2009-002: Avoid converting negative errors into invalid kernel memory pointers. (CVE-2009-1250) stable/main/binary-armel/openafs-kpasswd_1.4.7.dfsg1-6+lenny1_armel.deb stable/main/binary-armel/openafs-dbserver_1.4.7.dfsg1-6+lenny1_armel.deb stable/main/binary-armel/openafs-krb5_1.4.7.dfsg1-6+lenny1_armel.deb stable/main/binary-armel/libpam-openafs-kaserver_1.4.7.dfsg1-6+lenny1_armel.deb stable/main/binary-armel/libopenafs-dev_1.4.7.dfsg1-6+lenny1_armel.deb stable/main/binary-armel/openafs-client_1.4.7.dfsg1-6+lenny1_armel.deb stable/main/binary-armel/openafs-fileserver_1.4.7.dfsg1-6+lenny1_armel.deb stable/main/binary-armel/openafs-dbg_1.4.7.dfsg1-6+lenny1_armel.deb openafs (1.4.7.dfsg1-6+lenny1) stable-security; urgency=high * Apply upstream security patches from 1.4.9: - OPENAFS-SA-2009-001: Avoid a potential kernel memory overrun if more items than requested are returned from an InlineBulk or BulkStatus message. (CVE-2009-1251) - OPENAFS-SA-2009-002: Avoid converting negative errors into invalid kernel memory pointers. (CVE-2009-1250) stable/main/binary-arm/openafs-dbserver_1.4.7.dfsg1-6+lenny1_arm.deb stable/main/binary-arm/openafs-kpasswd_1.4.7.dfsg1-6+lenny1_arm.deb stable/main/binary-arm/openafs-krb5_1.4.7.dfsg1-6+lenny1_arm.deb stable/main/binary-arm/libopenafs-dev_1.4.7.dfsg1-6+lenny1_arm.deb stable/main/binary-arm/openafs-dbg_1.4.7.dfsg1-6+lenny1_arm.deb stable/main/binary-arm/openafs-fileserver_1.4.7.dfsg1-6+lenny1_arm.deb stable/main/binary-arm/openafs-client_1.4.7.dfsg1-6+lenny1_arm.deb stable/main/binary-arm/libpam-openafs-kaserver_1.4.7.dfsg1-6+lenny1_arm.deb openafs (1.4.7.dfsg1-6+lenny1) stable-security; urgency=high * Apply upstream security patches from 1.4.9: - OPENAFS-SA-2009-001: Avoid a potential kernel memory overrun if more items than requested are returned from an InlineBulk or BulkStatus message. (CVE-2009-1251) - OPENAFS-SA-2009-002: Avoid converting negative errors into invalid kernel memory pointers. (CVE-2009-1250) stable/main/binary-amd64/openafs-dbg_1.4.7.dfsg1-6+lenny1_amd64.deb stable/main/binary-amd64/libpam-openafs-kaserver_1.4.7.dfsg1-6+lenny1_amd64.deb stable/main/binary-amd64/openafs-fileserver_1.4.7.dfsg1-6+lenny1_amd64.deb stable/main/binary-amd64/openafs-krb5_1.4.7.dfsg1-6+lenny1_amd64.deb stable/main/binary-amd64/libopenafs-dev_1.4.7.dfsg1-6+lenny1_amd64.deb stable/main/binary-amd64/openafs-dbserver_1.4.7.dfsg1-6+lenny1_amd64.deb stable/main/binary-amd64/openafs-kpasswd_1.4.7.dfsg1-6+lenny1_amd64.deb stable/main/binary-amd64/openafs-client_1.4.7.dfsg1-6+lenny1_amd64.deb openafs (1.4.7.dfsg1-6+lenny1) stable-security; urgency=high * Apply upstream security patches from 1.4.9: - OPENAFS-SA-2009-001: Avoid a potential kernel memory overrun if more items than requested are returned from an InlineBulk or BulkStatus message. (CVE-2009-1251) - OPENAFS-SA-2009-002: Avoid converting negative errors into invalid kernel memory pointers. (CVE-2009-1250) stable/main/binary-alpha/libpam-openafs-kaserver_1.4.7.dfsg1-6+lenny1_alpha.deb stable/main/binary-alpha/openafs-dbserver_1.4.7.dfsg1-6+lenny1_alpha.deb stable/main/binary-alpha/openafs-kpasswd_1.4.7.dfsg1-6+lenny1_alpha.deb stable/main/binary-alpha/openafs-fileserver_1.4.7.dfsg1-6+lenny1_alpha.deb stable/main/binary-alpha/libopenafs-dev_1.4.7.dfsg1-6+lenny1_alpha.deb stable/main/binary-alpha/openafs-krb5_1.4.7.dfsg1-6+lenny1_alpha.deb stable/main/binary-alpha/openafs-client_1.4.7.dfsg1-6+lenny1_alpha.deb stable/main/binary-alpha/openafs-dbg_1.4.7.dfsg1-6+lenny1_alpha.deb openafs (1.4.7.dfsg1-6+lenny1) stable-security; urgency=high * Apply upstream security patches from 1.4.9: - OPENAFS-SA-2009-001: Avoid a potential kernel memory overrun if more items than requested are returned from an InlineBulk or BulkStatus message. (CVE-2009-1251) - OPENAFS-SA-2009-002: Avoid converting negative errors into invalid kernel memory pointers. (CVE-2009-1250) stable/main/binary-all/openafs-modules-source_1.4.7.dfsg1-6+lenny1_all.deb stable/main/source/openafs_1.4.7.dfsg1-6+lenny1.diff.gz stable/main/binary-all/openafs-doc_1.4.7.dfsg1-6+lenny1_all.deb stable/main/binary-i386/libopenafs-dev_1.4.7.dfsg1-6+lenny1_i386.deb stable/main/source/openafs_1.4.7.dfsg1-6+lenny1.dsc stable/main/binary-i386/openafs-krb5_1.4.7.dfsg1-6+lenny1_i386.deb stable/main/binary-i386/openafs-fileserver_1.4.7.dfsg1-6+lenny1_i386.deb stable/main/binary-i386/openafs-kpasswd_1.4.7.dfsg1-6+lenny1_i386.deb stable/main/binary-i386/openafs-client_1.4.7.dfsg1-6+lenny1_i386.deb stable/main/binary-i386/openafs-dbg_1.4.7.dfsg1-6+lenny1_i386.deb stable/main/binary-i386/openafs-dbserver_1.4.7.dfsg1-6+lenny1_i386.deb stable/main/binary-i386/libpam-openafs-kaserver_1.4.7.dfsg1-6+lenny1_i386.deb openafs (1.4.7.dfsg1-6+lenny1) stable-security; urgency=high * Apply upstream security patches from 1.4.9: - OPENAFS-SA-2009-001: Avoid a potential kernel memory overrun if more items than requested are returned from an InlineBulk or BulkStatus message. (CVE-2009-1251) - OPENAFS-SA-2009-002: Avoid converting negative errors into invalid kernel memory pointers. (CVE-2009-1250) stable/main/binary-sparc/onak_0.3.6-2_sparc.deb onak (0.3.6-2) stable; urgency=low * Always open the DB read/write. (Closes: #520117) stable/main/binary-s390/onak_0.3.6-2_s390.deb onak (0.3.6-2) stable; urgency=low * Always open the DB read/write. (Closes: #520117) stable/main/binary-powerpc/onak_0.3.6-2_powerpc.deb onak (0.3.6-2) stable; urgency=low * Always open the DB read/write. (Closes: #520117) stable/main/binary-mipsel/onak_0.3.6-2_mipsel.deb onak (0.3.6-2) stable; urgency=low * Always open the DB read/write. (Closes: #520117) stable/main/binary-mips/onak_0.3.6-2_mips.deb onak (0.3.6-2) stable; urgency=low * Always open the DB read/write. (Closes: #520117) stable/main/binary-ia64/onak_0.3.6-2_ia64.deb onak (0.3.6-2) stable; urgency=low * Always open the DB read/write. (Closes: #520117) stable/main/binary-i386/onak_0.3.6-2_i386.deb onak (0.3.6-2) stable; urgency=low * Always open the DB read/write. (Closes: #520117) stable/main/binary-hppa/onak_0.3.6-2_hppa.deb onak (0.3.6-2) stable; urgency=low * Always open the DB read/write. (Closes: #520117) stable/main/binary-armel/onak_0.3.6-2_armel.deb onak (0.3.6-2) stable; urgency=low * Always open the DB read/write. (Closes: #520117) stable/main/binary-arm/onak_0.3.6-2_arm.deb onak (0.3.6-2) stable; urgency=low * Always open the DB read/write. (Closes: #520117) stable/main/binary-alpha/onak_0.3.6-2_alpha.deb onak (0.3.6-2) stable; urgency=low * Always open the DB read/write. (Closes: #520117) stable/main/source/onak_0.3.6-2.dsc stable/main/source/onak_0.3.6-2.diff.gz stable/main/binary-amd64/onak_0.3.6-2_amd64.deb onak (0.3.6-2) stable; urgency=low * Always open the DB read/write. (Closes: #520117) stable/main/binary-sparc/ntp_4.2.4p4+dfsg-8lenny2_sparc.deb stable/main/binary-sparc/ntpdate_4.2.4p4+dfsg-8lenny2_sparc.deb ntp (1:4.2.4p4+dfsg-8lenny2) stable-security; urgency=high * Fixed stack buffer overflow in ntpd (CVE-2009-1252) stable/main/binary-s390/ntp_4.2.4p4+dfsg-8lenny2_s390.deb stable/main/binary-s390/ntpdate_4.2.4p4+dfsg-8lenny2_s390.deb ntp (1:4.2.4p4+dfsg-8lenny2) stable-security; urgency=high * Fixed stack buffer overflow in ntpd (CVE-2009-1252) stable/main/binary-powerpc/ntp_4.2.4p4+dfsg-8lenny2_powerpc.deb stable/main/binary-powerpc/ntpdate_4.2.4p4+dfsg-8lenny2_powerpc.deb ntp (1:4.2.4p4+dfsg-8lenny2) stable-security; urgency=high * Fixed stack buffer overflow in ntpd (CVE-2009-1252) stable/main/binary-mipsel/ntp_4.2.4p4+dfsg-8lenny2_mipsel.deb stable/main/binary-mipsel/ntpdate_4.2.4p4+dfsg-8lenny2_mipsel.deb ntp (1:4.2.4p4+dfsg-8lenny2) stable-security; urgency=high * Fixed stack buffer overflow in ntpd (CVE-2009-1252) stable/main/binary-mips/ntp_4.2.4p4+dfsg-8lenny2_mips.deb stable/main/binary-mips/ntpdate_4.2.4p4+dfsg-8lenny2_mips.deb ntp (1:4.2.4p4+dfsg-8lenny2) stable-security; urgency=high * Fixed stack buffer overflow in ntpd (CVE-2009-1252) stable/main/binary-ia64/ntp_4.2.4p4+dfsg-8lenny2_ia64.deb stable/main/binary-ia64/ntpdate_4.2.4p4+dfsg-8lenny2_ia64.deb ntp (1:4.2.4p4+dfsg-8lenny2) stable-security; urgency=high * Fixed stack buffer overflow in ntpd (CVE-2009-1252) stable/main/binary-hppa/ntp_4.2.4p4+dfsg-8lenny2_hppa.deb stable/main/binary-hppa/ntpdate_4.2.4p4+dfsg-8lenny2_hppa.deb ntp (1:4.2.4p4+dfsg-8lenny2) stable-security; urgency=high * Fixed stack buffer overflow in ntpd (CVE-2009-1252) stable/main/binary-armel/ntp_4.2.4p4+dfsg-8lenny2_armel.deb stable/main/binary-armel/ntpdate_4.2.4p4+dfsg-8lenny2_armel.deb ntp (1:4.2.4p4+dfsg-8lenny2) stable-security; urgency=high * Fixed stack buffer overflow in ntpd (CVE-2009-1252) stable/main/binary-arm/ntp_4.2.4p4+dfsg-8lenny2_arm.deb stable/main/binary-arm/ntpdate_4.2.4p4+dfsg-8lenny2_arm.deb ntp (1:4.2.4p4+dfsg-8lenny2) stable-security; urgency=high * Fixed stack buffer overflow in ntpd (CVE-2009-1252) stable/main/binary-amd64/ntp_4.2.4p4+dfsg-8lenny2_amd64.deb stable/main/binary-amd64/ntpdate_4.2.4p4+dfsg-8lenny2_amd64.deb ntp (1:4.2.4p4+dfsg-8lenny2) stable-security; urgency=high * Fixed stack buffer overflow in ntpd (CVE-2009-1252) stable/main/binary-alpha/ntp_4.2.4p4+dfsg-8lenny2_alpha.deb stable/main/binary-alpha/ntpdate_4.2.4p4+dfsg-8lenny2_alpha.deb ntp (1:4.2.4p4+dfsg-8lenny2) stable-security; urgency=high * Fixed stack buffer overflow in ntpd (CVE-2009-1252) stable/main/binary-i386/ntp_4.2.4p4+dfsg-8lenny2_i386.deb stable/main/source/ntp_4.2.4p4+dfsg-8lenny2.diff.gz stable/main/source/ntp_4.2.4p4+dfsg-8lenny2.dsc stable/main/binary-i386/ntpdate_4.2.4p4+dfsg-8lenny2_i386.deb stable/main/binary-all/ntp-doc_4.2.4p4+dfsg-8lenny2_all.deb ntp (1:4.2.4p4+dfsg-8lenny2) stable-security; urgency=high * Fixed stack buffer overflow in ntpd (CVE-2009-1252) stable/main/binary-sparc/libnss3-dev_3.12.0-6_sparc.deb stable/main/binary-sparc/libnss3-1d-dbg_3.12.0-6_sparc.deb stable/main/binary-sparc/libnss3-1d_3.12.0-6_sparc.deb stable/main/binary-sparc/libnss3-tools_3.12.0-6_sparc.deb nss (3.12.0-6) stable-proposed-updates; urgency=low * mozilla/security/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_object.h: Apply patch from upstream to fix alignment issues on sparc and ia64. Closes: #509930. stable/main/binary-s390/libnss3-tools_3.12.0-6_s390.deb stable/main/binary-s390/libnss3-dev_3.12.0-6_s390.deb stable/main/binary-s390/libnss3-1d-dbg_3.12.0-6_s390.deb stable/main/binary-s390/libnss3-1d_3.12.0-6_s390.deb nss (3.12.0-6) stable-proposed-updates; urgency=low * mozilla/security/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_object.h: Apply patch from upstream to fix alignment issues on sparc and ia64. Closes: #509930. stable/main/binary-powerpc/libnss3-dev_3.12.0-6_powerpc.deb stable/main/binary-powerpc/libnss3-1d-dbg_3.12.0-6_powerpc.deb stable/main/binary-powerpc/libnss3-tools_3.12.0-6_powerpc.deb stable/main/binary-powerpc/libnss3-1d_3.12.0-6_powerpc.deb nss (3.12.0-6) stable-proposed-updates; urgency=low * mozilla/security/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_object.h: Apply patch from upstream to fix alignment issues on sparc and ia64. Closes: #509930. stable/main/binary-mipsel/libnss3-1d-dbg_3.12.0-6_mipsel.deb stable/main/binary-mipsel/libnss3-tools_3.12.0-6_mipsel.deb stable/main/binary-mipsel/libnss3-1d_3.12.0-6_mipsel.deb stable/main/binary-mipsel/libnss3-dev_3.12.0-6_mipsel.deb nss (3.12.0-6) stable-proposed-updates; urgency=low * mozilla/security/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_object.h: Apply patch from upstream to fix alignment issues on sparc and ia64. Closes: #509930. stable/main/binary-mips/libnss3-tools_3.12.0-6_mips.deb stable/main/binary-mips/libnss3-1d-dbg_3.12.0-6_mips.deb stable/main/binary-mips/libnss3-dev_3.12.0-6_mips.deb stable/main/binary-mips/libnss3-1d_3.12.0-6_mips.deb nss (3.12.0-6) stable-proposed-updates; urgency=low * mozilla/security/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_object.h: Apply patch from upstream to fix alignment issues on sparc and ia64. Closes: #509930. stable/main/binary-ia64/libnss3-1d_3.12.0-6_ia64.deb stable/main/binary-ia64/libnss3-1d-dbg_3.12.0-6_ia64.deb stable/main/binary-ia64/libnss3-tools_3.12.0-6_ia64.deb stable/main/binary-ia64/libnss3-dev_3.12.0-6_ia64.deb nss (3.12.0-6) stable-proposed-updates; urgency=low * mozilla/security/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_object.h: Apply patch from upstream to fix alignment issues on sparc and ia64. Closes: #509930. stable/main/binary-i386/libnss3-1d_3.12.0-6_i386.deb stable/main/binary-i386/libnss3-dev_3.12.0-6_i386.deb stable/main/binary-i386/libnss3-1d-dbg_3.12.0-6_i386.deb stable/main/binary-i386/libnss3-tools_3.12.0-6_i386.deb nss (3.12.0-6) stable-proposed-updates; urgency=low * mozilla/security/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_object.h: Apply patch from upstream to fix alignment issues on sparc and ia64. Closes: #509930. stable/main/binary-hppa/libnss3-tools_3.12.0-6_hppa.deb stable/main/binary-hppa/libnss3-dev_3.12.0-6_hppa.deb stable/main/binary-hppa/libnss3-1d-dbg_3.12.0-6_hppa.deb stable/main/binary-hppa/libnss3-1d_3.12.0-6_hppa.deb nss (3.12.0-6) stable-proposed-updates; urgency=low * mozilla/security/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_object.h: Apply patch from upstream to fix alignment issues on sparc and ia64. Closes: #509930. stable/main/binary-armel/libnss3-1d-dbg_3.12.0-6_armel.deb stable/main/binary-armel/libnss3-dev_3.12.0-6_armel.deb stable/main/binary-armel/libnss3-1d_3.12.0-6_armel.deb stable/main/binary-armel/libnss3-tools_3.12.0-6_armel.deb nss (3.12.0-6) stable-proposed-updates; urgency=low * mozilla/security/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_object.h: Apply patch from upstream to fix alignment issues on sparc and ia64. Closes: #509930. stable/main/binary-arm/libnss3-tools_3.12.0-6_arm.deb stable/main/binary-arm/libnss3-1d_3.12.0-6_arm.deb stable/main/binary-arm/libnss3-dev_3.12.0-6_arm.deb stable/main/binary-arm/libnss3-1d-dbg_3.12.0-6_arm.deb nss (3.12.0-6) stable-proposed-updates; urgency=low * mozilla/security/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_object.h: Apply patch from upstream to fix alignment issues on sparc and ia64. Closes: #509930. stable/main/binary-alpha/libnss3-dev_3.12.0-6_alpha.deb stable/main/binary-alpha/libnss3-tools_3.12.0-6_alpha.deb stable/main/binary-alpha/libnss3-1d_3.12.0-6_alpha.deb stable/main/binary-alpha/libnss3-1d-dbg_3.12.0-6_alpha.deb nss (3.12.0-6) stable-proposed-updates; urgency=low * mozilla/security/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_object.h: Apply patch from upstream to fix alignment issues on sparc and ia64. Closes: #509930. stable/main/source/nss_3.12.0-6.diff.gz stable/main/binary-amd64/libnss3-1d-dbg_3.12.0-6_amd64.deb stable/main/source/nss_3.12.0-6.dsc stable/main/binary-amd64/libnss3-dev_3.12.0-6_amd64.deb stable/main/binary-amd64/libnss3-tools_3.12.0-6_amd64.deb stable/main/binary-amd64/libnss3-1d_3.12.0-6_amd64.deb nss (3.12.0-6) stable-proposed-updates; urgency=low * mozilla/security/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_object.h: Apply patch from upstream to fix alignment issues on sparc and ia64. Closes: #509930. stable/main/binary-sparc/nsd3_3.0.7-3.lenny2_sparc.deb nsd3 (3.0.7-3.lenny2) stable-security; urgency=high * Non-maintainer upload by the Security Team. * Fix off-by-one error allowing a DoS (VU#710316, closes: #529418). stable/main/binary-s390/nsd3_3.0.7-3.lenny2_s390.deb nsd3 (3.0.7-3.lenny2) stable-security; urgency=high * Non-maintainer upload by the Security Team. * Fix off-by-one error allowing a DoS (VU#710316, closes: #529418). stable/main/binary-powerpc/nsd3_3.0.7-3.lenny2_powerpc.deb nsd3 (3.0.7-3.lenny2) stable-security; urgency=high * Non-maintainer upload by the Security Team. * Fix off-by-one error allowing a DoS (VU#710316, closes: #529418). stable/main/binary-mipsel/nsd3_3.0.7-3.lenny2_mipsel.deb nsd3 (3.0.7-3.lenny2) stable-security; urgency=high * Non-maintainer upload by the Security Team. * Fix off-by-one error allowing a DoS (VU#710316, closes: #529418). stable/main/binary-mips/nsd3_3.0.7-3.lenny2_mips.deb nsd3 (3.0.7-3.lenny2) stable-security; urgency=high * Non-maintainer upload by the Security Team. * Fix off-by-one error allowing a DoS (VU#710316, closes: #529418). stable/main/binary-ia64/nsd3_3.0.7-3.lenny2_ia64.deb nsd3 (3.0.7-3.lenny2) stable-security; urgency=high * Non-maintainer upload by the Security Team. * Fix off-by-one error allowing a DoS (VU#710316, closes: #529418). stable/main/binary-hppa/nsd3_3.0.7-3.lenny2_hppa.deb nsd3 (3.0.7-3.lenny2) stable-security; urgency=high * Non-maintainer upload by the Security Team. * Fix off-by-one error allowing a DoS (VU#710316, closes: #529418). stable/main/binary-armel/nsd3_3.0.7-3.lenny2_armel.deb nsd3 (3.0.7-3.lenny2) stable-security; urgency=high * Non-maintainer upload by the Security Team. * Fix off-by-one error allowing a DoS (VU#710316, closes: #529418). stable/main/binary-arm/nsd3_3.0.7-3.lenny2_arm.deb nsd3 (3.0.7-3.lenny2) stable-security; urgency=high * Non-maintainer upload by the Security Team. * Fix off-by-one error allowing a DoS (VU#710316, closes: #529418). stable/main/binary-amd64/nsd3_3.0.7-3.lenny2_amd64.deb nsd3 (3.0.7-3.lenny2) stable-security; urgency=high * Non-maintainer upload by the Security Team. * Fix off-by-one error allowing a DoS (VU#710316, closes: #529418). stable/main/binary-alpha/nsd3_3.0.7-3.lenny2_alpha.deb nsd3 (3.0.7-3.lenny2) stable-security; urgency=high * Non-maintainer upload by the Security Team. * Fix off-by-one error allowing a DoS (VU#710316, closes: #529418). stable/main/source/nsd3_3.0.7-3.lenny2.diff.gz stable/main/source/nsd3_3.0.7-3.lenny2.dsc stable/main/binary-i386/nsd3_3.0.7-3.lenny2_i386.deb nsd3 (3.0.7-3.lenny2) stable-security; urgency=high * Non-maintainer upload by the Security Team. * Fix off-by-one error allowing a DoS (VU#710316, closes: #529418). stable/main/binary-sparc/nsd_2.3.7-1.1+lenny1_sparc.deb nsd (2.3.7-1.1+lenny1) stable-security; urgency=high * Non-maintainer upload by the Security Team. * Fix off-by-one error allowing a DoS (VU#710316, closes: #529420). stable/main/binary-s390/nsd_2.3.7-1.1+lenny1_s390.deb nsd (2.3.7-1.1+lenny1) stable-security; urgency=high * Non-maintainer upload by the Security Team. * Fix off-by-one error allowing a DoS (VU#710316, closes: #529420). stable/main/binary-powerpc/nsd_2.3.7-1.1+lenny1_powerpc.deb nsd (2.3.7-1.1+lenny1) stable-security; urgency=high * Non-maintainer upload by the Security Team. * Fix off-by-one error allowing a DoS (VU#710316, closes: #529420). stable/main/binary-mipsel/nsd_2.3.7-1.1+lenny1_mipsel.deb nsd (2.3.7-1.1+lenny1) stable-security; urgency=high * Non-maintainer upload by the Security Team. * Fix off-by-one error allowing a DoS (VU#710316, closes: #529420). stable/main/binary-mips/nsd_2.3.7-1.1+lenny1_mips.deb nsd (2.3.7-1.1+lenny1) stable-security; urgency=high * Non-maintainer upload by the Security Team. * Fix off-by-one error allowing a DoS (VU#710316, closes: #529420). stable/main/binary-ia64/nsd_2.3.7-1.1+lenny1_ia64.deb nsd (2.3.7-1.1+lenny1) stable-security; urgency=high * Non-maintainer upload by the Security Team. * Fix off-by-one error allowing a DoS (VU#710316, closes: #529420). stable/main/binary-hppa/nsd_2.3.7-1.1+lenny1_hppa.deb nsd (2.3.7-1.1+lenny1) stable-security; urgency=high * Non-maintainer upload by the Security Team. * Fix off-by-one error allowing a DoS (VU#710316, closes: #529420). stable/main/binary-armel/nsd_2.3.7-1.1+lenny1_armel.deb nsd (2.3.7-1.1+lenny1) stable-security; urgency=high * Non-maintainer upload by the Security Team. * Fix off-by-one error allowing a DoS (VU#710316, closes: #529420). stable/main/binary-arm/nsd_2.3.7-1.1+lenny1_arm.deb nsd (2.3.7-1.1+lenny1) stable-security; urgency=high * Non-maintainer upload by the Security Team. * Fix off-by-one error allowing a DoS (VU#710316, closes: #529420). stable/main/binary-amd64/nsd_2.3.7-1.1+lenny1_amd64.deb nsd (2.3.7-1.1+lenny1) stable-security; urgency=high * Non-maintainer upload by the Security Team. * Fix off-by-one error allowing a DoS (VU#710316, closes: #529420). stable/main/binary-alpha/nsd_2.3.7-1.1+lenny1_alpha.deb nsd (2.3.7-1.1+lenny1) stable-security; urgency=high * Non-maintainer upload by the Security Team. * Fix off-by-one error allowing a DoS (VU#710316, closes: #529420). stable/main/binary-i386/nsd_2.3.7-1.1+lenny1_i386.deb stable/main/source/nsd_2.3.7-1.1+lenny1.diff.gz stable/main/source/nsd_2.3.7-1.1+lenny1.dsc nsd (2.3.7-1.1+lenny1) stable-security; urgency=high * Non-maintainer upload by the Security Team. * Fix off-by-one error allowing a DoS (VU#710316, closes: #529420). stable/main/binary-sparc/nagios3_3.0.6-4~lenny1_sparc.deb stable/main/binary-sparc/nagios3-dbg_3.0.6-4~lenny1_sparc.deb nagios3 (3.0.6-4~lenny1) stable-proposed-updates; urgency=low * Fix typo in nagios3-common.prerm (Closes: #514168) * Do not fail if apache include file has been removed by the user (Closes: #515260) stable/main/binary-s390/nagios3-dbg_3.0.6-4~lenny1_s390.deb stable/main/binary-s390/nagios3_3.0.6-4~lenny1_s390.deb nagios3 (3.0.6-4~lenny1) stable-proposed-updates; urgency=low * Fix typo in nagios3-common.prerm (Closes: #514168) * Do not fail if apache include file has been removed by the user (Closes: #515260) stable/main/binary-powerpc/nagios3_3.0.6-4~lenny1_powerpc.deb stable/main/binary-powerpc/nagios3-dbg_3.0.6-4~lenny1_powerpc.deb nagios3 (3.0.6-4~lenny1) stable-proposed-updates; urgency=low * Fix typo in nagios3-common.prerm (Closes: #514168) * Do not fail if apache include file has been removed by the user (Closes: #515260) stable/main/binary-mipsel/nagios3-dbg_3.0.6-4~lenny1_mipsel.deb stable/main/binary-mipsel/nagios3_3.0.6-4~lenny1_mipsel.deb nagios3 (3.0.6-4~lenny1) stable-proposed-updates; urgency=low * Fix typo in nagios3-common.prerm (Closes: #514168) * Do not fail if apache include file has been removed by the user (Closes: #515260) stable/main/binary-mips/nagios3-dbg_3.0.6-4~lenny1_mips.deb stable/main/binary-mips/nagios3_3.0.6-4~lenny1_mips.deb nagios3 (3.0.6-4~lenny1) stable-proposed-updates; urgency=low * Fix typo in nagios3-common.prerm (Closes: #514168) * Do not fail if apache include file has been removed by the user (Closes: #515260) stable/main/binary-ia64/nagios3-dbg_3.0.6-4~lenny1_ia64.deb stable/main/binary-ia64/nagios3_3.0.6-4~lenny1_ia64.deb nagios3 (3.0.6-4~lenny1) stable-proposed-updates; urgency=low * Fix typo in nagios3-common.prerm (Closes: #514168) * Do not fail if apache include file has been removed by the user (Closes: #515260) stable/main/binary-i386/nagios3_3.0.6-4~lenny1_i386.deb stable/main/binary-i386/nagios3-dbg_3.0.6-4~lenny1_i386.deb nagios3 (3.0.6-4~lenny1) stable-proposed-updates; urgency=low * Fix typo in nagios3-common.prerm (Closes: #514168) * Do not fail if apache include file has been removed by the user (Closes: #515260) stable/main/binary-hppa/nagios3-dbg_3.0.6-4~lenny1_hppa.deb stable/main/binary-hppa/nagios3_3.0.6-4~lenny1_hppa.deb nagios3 (3.0.6-4~lenny1) stable-proposed-updates; urgency=low * Fix typo in nagios3-common.prerm (Closes: #514168) * Do not fail if apache include file has been removed by the user (Closes: #515260) stable/main/binary-armel/nagios3-dbg_3.0.6-4~lenny1_armel.deb stable/main/binary-armel/nagios3_3.0.6-4~lenny1_armel.deb nagios3 (3.0.6-4~lenny1) stable-proposed-updates; urgency=low * Fix typo in nagios3-common.prerm (Closes: #514168) * Do not fail if apache include file has been removed by the user (Closes: #515260) stable/main/binary-arm/nagios3-dbg_3.0.6-4~lenny1_arm.deb stable/main/binary-arm/nagios3_3.0.6-4~lenny1_arm.deb nagios3 (3.0.6-4~lenny1) stable-proposed-updates; urgency=low * Fix typo in nagios3-common.prerm (Closes: #514168) * Do not fail if apache include file has been removed by the user (Closes: #515260) stable/main/binary-alpha/nagios3_3.0.6-4~lenny1_alpha.deb stable/main/binary-alpha/nagios3-dbg_3.0.6-4~lenny1_alpha.deb nagios3 (3.0.6-4~lenny1) stable-proposed-updates; urgency=low * Fix typo in nagios3-common.prerm (Closes: #514168) * Do not fail if apache include file has been removed by the user (Closes: #515260) stable/main/binary-all/nagios3-doc_3.0.6-4~lenny1_all.deb stable/main/binary-amd64/nagios3_3.0.6-4~lenny1_amd64.deb stable/main/source/nagios3_3.0.6-4~lenny1.dsc stable/main/binary-all/nagios3-common_3.0.6-4~lenny1_all.deb stable/main/binary-amd64/nagios3-dbg_3.0.6-4~lenny1_amd64.deb stable/main/source/nagios3_3.0.6-4~lenny1.diff.gz nagios3 (3.0.6-4~lenny1) stable-proposed-updates; urgency=low * Fix typo in nagios3-common.prerm (Closes: #514168) * Do not fail if apache include file has been removed by the user (Closes: #515260) stable/main/binary-sparc/mysql-server-5.0_5.0.51a-24+lenny1_sparc.deb stable/main/binary-sparc/libmysqlclient15-dev_5.0.51a-24+lenny1_sparc.deb stable/main/binary-sparc/libmysqlclient15off_5.0.51a-24+lenny1_sparc.deb stable/main/binary-sparc/mysql-client-5.0_5.0.51a-24+lenny1_sparc.deb mysql-dfsg-5.0 (5.0.51a-24+lenny1) stable-security; urgency=high * Non-maintainer upload by the security team. * SECURITY: Fix for CVE-2008-4456: Escape HTML special characters in mysql commandline client's --html output, to avoid potential cross-site scripting or privilege escalation vulnerabilities if the resulting output is loaded in another scripting context. stable/main/binary-s390/libmysqlclient15-dev_5.0.51a-24+lenny1_s390.deb stable/main/binary-s390/mysql-client-5.0_5.0.51a-24+lenny1_s390.deb stable/main/binary-s390/libmysqlclient15off_5.0.51a-24+lenny1_s390.deb stable/main/binary-s390/mysql-server-5.0_5.0.51a-24+lenny1_s390.deb mysql-dfsg-5.0 (5.0.51a-24+lenny1) stable-security; urgency=high * Non-maintainer upload by the security team. * SECURITY: Fix for CVE-2008-4456: Escape HTML special characters in mysql commandline client's --html output, to avoid potential cross-site scripting or privilege escalation vulnerabilities if the resulting output is loaded in another scripting context. stable/main/binary-powerpc/libmysqlclient15off_5.0.51a-24+lenny1_powerpc.deb stable/main/binary-powerpc/mysql-server-5.0_5.0.51a-24+lenny1_powerpc.deb stable/main/binary-powerpc/mysql-client-5.0_5.0.51a-24+lenny1_powerpc.deb stable/main/binary-powerpc/libmysqlclient15-dev_5.0.51a-24+lenny1_powerpc.deb mysql-dfsg-5.0 (5.0.51a-24+lenny1) stable-security; urgency=high * Non-maintainer upload by the security team. * SECURITY: Fix for CVE-2008-4456: Escape HTML special characters in mysql commandline client's --html output, to avoid potential cross-site scripting or privilege escalation vulnerabilities if the resulting output is loaded in another scripting context. stable/main/binary-mipsel/libmysqlclient15-dev_5.0.51a-24+lenny1_mipsel.deb stable/main/binary-mipsel/libmysqlclient15off_5.0.51a-24+lenny1_mipsel.deb stable/main/binary-mipsel/mysql-client-5.0_5.0.51a-24+lenny1_mipsel.deb stable/main/binary-mipsel/mysql-server-5.0_5.0.51a-24+lenny1_mipsel.deb mysql-dfsg-5.0 (5.0.51a-24+lenny1) stable-security; urgency=high * Non-maintainer upload by the security team. * SECURITY: Fix for CVE-2008-4456: Escape HTML special characters in mysql commandline client's --html output, to avoid potential cross-site scripting or privilege escalation vulnerabilities if the resulting output is loaded in another scripting context. stable/main/binary-mips/libmysqlclient15-dev_5.0.51a-24+lenny1_mips.deb stable/main/binary-mips/libmysqlclient15off_5.0.51a-24+lenny1_mips.deb stable/main/binary-mips/mysql-server-5.0_5.0.51a-24+lenny1_mips.deb stable/main/binary-mips/mysql-client-5.0_5.0.51a-24+lenny1_mips.deb mysql-dfsg-5.0 (5.0.51a-24+lenny1) stable-security; urgency=high * Non-maintainer upload by the security team. * SECURITY: Fix for CVE-2008-4456: Escape HTML special characters in mysql commandline client's --html output, to avoid potential cross-site scripting or privilege escalation vulnerabilities if the resulting output is loaded in another scripting context. stable/main/binary-ia64/mysql-client-5.0_5.0.51a-24+lenny1_ia64.deb stable/main/binary-ia64/libmysqlclient15-dev_5.0.51a-24+lenny1_ia64.deb stable/main/binary-ia64/mysql-server-5.0_5.0.51a-24+lenny1_ia64.deb stable/main/binary-ia64/libmysqlclient15off_5.0.51a-24+lenny1_ia64.deb mysql-dfsg-5.0 (5.0.51a-24+lenny1) stable-security; urgency=high * Non-maintainer upload by the security team. * SECURITY: Fix for CVE-2008-4456: Escape HTML special characters in mysql commandline client's --html output, to avoid potential cross-site scripting or privilege escalation vulnerabilities if the resulting output is loaded in another scripting context. stable/main/binary-i386/mysql-client-5.0_5.0.51a-24+lenny1_i386.deb stable/main/binary-i386/libmysqlclient15-dev_5.0.51a-24+lenny1_i386.deb stable/main/binary-i386/libmysqlclient15off_5.0.51a-24+lenny1_i386.deb stable/main/binary-i386/mysql-server-5.0_5.0.51a-24+lenny1_i386.deb mysql-dfsg-5.0 (5.0.51a-24+lenny1) stable-security; urgency=high * Non-maintainer upload by the security team. * SECURITY: Fix for CVE-2008-4456: Escape HTML special characters in mysql commandline client's --html output, to avoid potential cross-site scripting or privilege escalation vulnerabilities if the resulting output is loaded in another scripting context. stable/main/binary-hppa/libmysqlclient15-dev_5.0.51a-24+lenny1_hppa.deb stable/main/binary-hppa/libmysqlclient15off_5.0.51a-24+lenny1_hppa.deb stable/main/binary-hppa/mysql-client-5.0_5.0.51a-24+lenny1_hppa.deb stable/main/binary-hppa/mysql-server-5.0_5.0.51a-24+lenny1_hppa.deb mysql-dfsg-5.0 (5.0.51a-24+lenny1) stable-security; urgency=high * Non-maintainer upload by the security team. * SECURITY: Fix for CVE-2008-4456: Escape HTML special characters in mysql commandline client's --html output, to avoid potential cross-site scripting or privilege escalation vulnerabilities if the resulting output is loaded in another scripting context. stable/main/binary-armel/libmysqlclient15off_5.0.51a-24+lenny1_armel.deb stable/main/binary-armel/mysql-client-5.0_5.0.51a-24+lenny1_armel.deb stable/main/binary-armel/libmysqlclient15-dev_5.0.51a-24+lenny1_armel.deb stable/main/binary-armel/mysql-server-5.0_5.0.51a-24+lenny1_armel.deb mysql-dfsg-5.0 (5.0.51a-24+lenny1) stable-security; urgency=high * Non-maintainer upload by the security team. * SECURITY: Fix for CVE-2008-4456: Escape HTML special characters in mysql commandline client's --html output, to avoid potential cross-site scripting or privilege escalation vulnerabilities if the resulting output is loaded in another scripting context. stable/main/binary-arm/libmysqlclient15-dev_5.0.51a-24+lenny1_arm.deb stable/main/binary-arm/mysql-client-5.0_5.0.51a-24+lenny1_arm.deb stable/main/binary-arm/libmysqlclient15off_5.0.51a-24+lenny1_arm.deb stable/main/binary-arm/mysql-server-5.0_5.0.51a-24+lenny1_arm.deb mysql-dfsg-5.0 (5.0.51a-24+lenny1) stable-security; urgency=high * Non-maintainer upload by the security team. * SECURITY: Fix for CVE-2008-4456: Escape HTML special characters in mysql commandline client's --html output, to avoid potential cross-site scripting or privilege escalation vulnerabilities if the resulting output is loaded in another scripting context. stable/main/binary-alpha/libmysqlclient15off_5.0.51a-24+lenny1_alpha.deb stable/main/binary-alpha/libmysqlclient15-dev_5.0.51a-24+lenny1_alpha.deb stable/main/binary-alpha/mysql-server-5.0_5.0.51a-24+lenny1_alpha.deb stable/main/binary-alpha/mysql-client-5.0_5.0.51a-24+lenny1_alpha.deb mysql-dfsg-5.0 (5.0.51a-24+lenny1) stable-security; urgency=high * Non-maintainer upload by the security team. * SECURITY: Fix for CVE-2008-4456: Escape HTML special characters in mysql commandline client's --html output, to avoid potential cross-site scripting or privilege escalation vulnerabilities if the resulting output is loaded in another scripting context. stable/main/binary-all/mysql-common_5.0.51a-24+lenny1_all.deb stable/main/binary-amd64/libmysqlclient15-dev_5.0.51a-24+lenny1_amd64.deb stable/main/source/mysql-dfsg-5.0_5.0.51a-24+lenny1.diff.gz stable/main/binary-amd64/mysql-server-5.0_5.0.51a-24+lenny1_amd64.deb stable/main/binary-amd64/libmysqlclient15off_5.0.51a-24+lenny1_amd64.deb stable/main/binary-all/mysql-client_5.0.51a-24+lenny1_all.deb stable/main/binary-all/mysql-server_5.0.51a-24+lenny1_all.deb stable/main/binary-amd64/mysql-client-5.0_5.0.51a-24+lenny1_amd64.deb stable/main/source/mysql-dfsg-5.0_5.0.51a-24+lenny1.dsc mysql-dfsg-5.0 (5.0.51a-24+lenny1) stable-security; urgency=high * Non-maintainer upload by the security team. * SECURITY: Fix for CVE-2008-4456: Escape HTML special characters in mysql commandline client's --html output, to avoid potential cross-site scripting or privilege escalation vulnerabilities if the resulting output is loaded in another scripting context. stable/main/binary-sparc/multipath-udeb_0.4.8-14+lenny1_sparc.udeb stable/main/binary-sparc/kpartx_0.4.8-14+lenny1_sparc.deb stable/main/binary-sparc/multipath-tools_0.4.8-14+lenny1_sparc.deb multipath-tools (0.4.8-14+lenny1) stable-security; urgency=low * [3d76714] fix umask of multipathd socket (CVE-2009-0115). Upstream commit 0a0319d381249760c71023edbe0ac9c093bb4a74. (Closes: #522813) stable/main/binary-s390/multipath-tools_0.4.8-14+lenny1_s390.deb stable/main/binary-s390/multipath-udeb_0.4.8-14+lenny1_s390.udeb stable/main/binary-s390/kpartx_0.4.8-14+lenny1_s390.deb multipath-tools (0.4.8-14+lenny1) stable-security; urgency=low * [3d76714] fix umask of multipathd socket (CVE-2009-0115). Upstream commit 0a0319d381249760c71023edbe0ac9c093bb4a74. (Closes: #522813) stable/main/binary-mipsel/multipath-tools_0.4.8-14+lenny1_mipsel.deb stable/main/binary-mipsel/kpartx_0.4.8-14+lenny1_mipsel.deb stable/main/binary-mipsel/multipath-udeb_0.4.8-14+lenny1_mipsel.udeb multipath-tools (0.4.8-14+lenny1) stable-security; urgency=low * [3d76714] fix umask of multipathd socket (CVE-2009-0115). Upstream commit 0a0319d381249760c71023edbe0ac9c093bb4a74. (Closes: #522813) stable/main/binary-mips/multipath-udeb_0.4.8-14+lenny1_mips.udeb stable/main/binary-mips/kpartx_0.4.8-14+lenny1_mips.deb stable/main/binary-mips/multipath-tools_0.4.8-14+lenny1_mips.deb multipath-tools (0.4.8-14+lenny1) stable-security; urgency=low * [3d76714] fix umask of multipathd socket (CVE-2009-0115). Upstream commit 0a0319d381249760c71023edbe0ac9c093bb4a74. (Closes: #522813) stable/main/binary-ia64/kpartx_0.4.8-14+lenny1_ia64.deb stable/main/binary-ia64/multipath-tools_0.4.8-14+lenny1_ia64.deb stable/main/binary-ia64/multipath-udeb_0.4.8-14+lenny1_ia64.udeb multipath-tools (0.4.8-14+lenny1) stable-security; urgency=low * [3d76714] fix umask of multipathd socket (CVE-2009-0115). Upstream commit 0a0319d381249760c71023edbe0ac9c093bb4a74. (Closes: #522813) stable/main/binary-i386/multipath-udeb_0.4.8-14+lenny1_i386.udeb stable/main/binary-i386/multipath-tools_0.4.8-14+lenny1_i386.deb stable/main/binary-i386/kpartx_0.4.8-14+lenny1_i386.deb multipath-tools (0.4.8-14+lenny1) stable-security; urgency=low * [3d76714] fix umask of multipathd socket (CVE-2009-0115). Upstream commit 0a0319d381249760c71023edbe0ac9c093bb4a74. (Closes: #522813) stable/main/binary-hppa/multipath-udeb_0.4.8-14+lenny1_hppa.udeb stable/main/binary-hppa/kpartx_0.4.8-14+lenny1_hppa.deb stable/main/binary-hppa/multipath-tools_0.4.8-14+lenny1_hppa.deb multipath-tools (0.4.8-14+lenny1) stable-security; urgency=low * [3d76714] fix umask of multipathd socket (CVE-2009-0115). Upstream commit 0a0319d381249760c71023edbe0ac9c093bb4a74. (Closes: #522813) stable/main/binary-armel/multipath-udeb_0.4.8-14+lenny1_armel.udeb stable/main/binary-armel/kpartx_0.4.8-14+lenny1_armel.deb stable/main/binary-armel/multipath-tools_0.4.8-14+lenny1_armel.deb multipath-tools (0.4.8-14+lenny1) stable-security; urgency=low * [3d76714] fix umask of multipathd socket (CVE-2009-0115). Upstream commit 0a0319d381249760c71023edbe0ac9c093bb4a74. (Closes: #522813) stable/main/binary-arm/multipath-tools_0.4.8-14+lenny1_arm.deb stable/main/binary-arm/multipath-udeb_0.4.8-14+lenny1_arm.udeb stable/main/binary-arm/kpartx_0.4.8-14+lenny1_arm.deb multipath-tools (0.4.8-14+lenny1) stable-security; urgency=low * [3d76714] fix umask of multipathd socket (CVE-2009-0115). Upstream commit 0a0319d381249760c71023edbe0ac9c093bb4a74. (Closes: #522813) stable/main/binary-amd64/multipath-tools_0.4.8-14+lenny1_amd64.deb stable/main/binary-amd64/multipath-udeb_0.4.8-14+lenny1_amd64.udeb stable/main/binary-amd64/kpartx_0.4.8-14+lenny1_amd64.deb multipath-tools (0.4.8-14+lenny1) stable-security; urgency=low * [3d76714] fix umask of multipathd socket (CVE-2009-0115). Upstream commit 0a0319d381249760c71023edbe0ac9c093bb4a74. (Closes: #522813) stable/main/binary-alpha/multipath-tools_0.4.8-14+lenny1_alpha.deb stable/main/binary-alpha/multipath-udeb_0.4.8-14+lenny1_alpha.udeb stable/main/binary-alpha/kpartx_0.4.8-14+lenny1_alpha.deb multipath-tools (0.4.8-14+lenny1) stable-security; urgency=low * [3d76714] fix umask of multipathd socket (CVE-2009-0115). Upstream commit 0a0319d381249760c71023edbe0ac9c093bb4a74. (Closes: #522813) stable/main/binary-all/multipath-tools-boot_0.4.8-14+lenny1_all.deb stable/main/binary-powerpc/kpartx_0.4.8-14+lenny1_powerpc.deb stable/main/source/multipath-tools_0.4.8-14+lenny1.diff.gz stable/main/source/multipath-tools_0.4.8-14+lenny1.dsc stable/main/binary-powerpc/multipath-tools_0.4.8-14+lenny1_powerpc.deb stable/main/binary-powerpc/multipath-udeb_0.4.8-14+lenny1_powerpc.udeb multipath-tools (0.4.8-14+lenny1) stable-security; urgency=low * [3d76714] fix umask of multipathd socket (CVE-2009-0115). Upstream commit 0a0319d381249760c71023edbe0ac9c093bb4a74. (Closes: #522813) stable/main/binary-sparc/mt-daapd_0.9~r1696.dfsg-6lenny2_sparc.deb mt-daapd (0.9~r1696.dfsg-6lenny2) stable-proposed-updates; urgency=low * debian/patches/16_enable_mpc_transcode_ffmpeg.dpatch: + Added; add mpc (Musepack) to the list of codecs that can be transcoded by the ffmpeg plugin (closes: #526127). stable/main/binary-s390/mt-daapd_0.9~r1696.dfsg-6lenny2_s390.deb mt-daapd (0.9~r1696.dfsg-6lenny2) stable-proposed-updates; urgency=low * debian/patches/16_enable_mpc_transcode_ffmpeg.dpatch: + Added; add mpc (Musepack) to the list of codecs that can be transcoded by the ffmpeg plugin (closes: #526127). stable/main/binary-powerpc/mt-daapd_0.9~r1696.dfsg-6lenny2_powerpc.deb mt-daapd (0.9~r1696.dfsg-6lenny2) stable-proposed-updates; urgency=low * debian/patches/16_enable_mpc_transcode_ffmpeg.dpatch: + Added; add mpc (Musepack) to the list of codecs that can be transcoded by the ffmpeg plugin (closes: #526127). stable/main/binary-mipsel/mt-daapd_0.9~r1696.dfsg-6lenny2_mipsel.deb mt-daapd (0.9~r1696.dfsg-6lenny2) stable-proposed-updates; urgency=low * debian/patches/16_enable_mpc_transcode_ffmpeg.dpatch: + Added; add mpc (Musepack) to the list of codecs that can be transcoded by the ffmpeg plugin (closes: #526127). stable/main/binary-mips/mt-daapd_0.9~r1696.dfsg-6lenny2_mips.deb mt-daapd (0.9~r1696.dfsg-6lenny2) stable-proposed-updates; urgency=low * debian/patches/16_enable_mpc_transcode_ffmpeg.dpatch: + Added; add mpc (Musepack) to the list of codecs that can be transcoded by the ffmpeg plugin (closes: #526127). stable/main/binary-ia64/mt-daapd_0.9~r1696.dfsg-6lenny2_ia64.deb mt-daapd (0.9~r1696.dfsg-6lenny2) stable-proposed-updates; urgency=low * debian/patches/16_enable_mpc_transcode_ffmpeg.dpatch: + Added; add mpc (Musepack) to the list of codecs that can be transcoded by the ffmpeg plugin (closes: #526127). stable/main/binary-hppa/mt-daapd_0.9~r1696.dfsg-6lenny2_hppa.deb mt-daapd (0.9~r1696.dfsg-6lenny2) stable-proposed-updates; urgency=low * debian/patches/16_enable_mpc_transcode_ffmpeg.dpatch: + Added; add mpc (Musepack) to the list of codecs that can be transcoded by the ffmpeg plugin (closes: #526127). stable/main/binary-armel/mt-daapd_0.9~r1696.dfsg-6lenny2_armel.deb mt-daapd (0.9~r1696.dfsg-6lenny2) stable-proposed-updates; urgency=low * debian/patches/16_enable_mpc_transcode_ffmpeg.dpatch: + Added; add mpc (Musepack) to the list of codecs that can be transcoded by the ffmpeg plugin (closes: #526127). stable/main/binary-arm/mt-daapd_0.9~r1696.dfsg-6lenny2_arm.deb mt-daapd (0.9~r1696.dfsg-6lenny2) stable-proposed-updates; urgency=low * debian/patches/16_enable_mpc_transcode_ffmpeg.dpatch: + Added; add mpc (Musepack) to the list of codecs that can be transcoded by the ffmpeg plugin (closes: #526127). stable/main/binary-amd64/mt-daapd_0.9~r1696.dfsg-6lenny2_amd64.deb mt-daapd (0.9~r1696.dfsg-6lenny2) stable-proposed-updates; urgency=low * debian/patches/16_enable_mpc_transcode_ffmpeg.dpatch: + Added; add mpc (Musepack) to the list of codecs that can be transcoded by the ffmpeg plugin (closes: #526127). stable/main/binary-alpha/mt-daapd_0.9~r1696.dfsg-6lenny2_alpha.deb mt-daapd (0.9~r1696.dfsg-6lenny2) stable-proposed-updates; urgency=low * debian/patches/16_enable_mpc_transcode_ffmpeg.dpatch: + Added; add mpc (Musepack) to the list of codecs that can be transcoded by the ffmpeg plugin (closes: #526127). stable/main/source/mt-daapd_0.9~r1696.dfsg-6lenny2.dsc stable/main/binary-i386/mt-daapd_0.9~r1696.dfsg-6lenny2_i386.deb stable/main/source/mt-daapd_0.9~r1696.dfsg-6lenny2.diff.gz mt-daapd (0.9~r1696.dfsg-6lenny2) stable-proposed-updates; urgency=low * debian/patches/16_enable_mpc_transcode_ffmpeg.dpatch: + Added; add mpc (Musepack) to the list of codecs that can be transcoded by the ffmpeg plugin (closes: #526127). stable/main/source/moodle_1.8.2.dfsg-3+lenny2.diff.gz stable/main/binary-all/moodle_1.8.2.dfsg-3+lenny2_all.deb stable/main/source/moodle_1.8.2.dfsg-3+lenny2.dsc moodle (1.8.2.dfsg-3+lenny2) stable-security; urgency=high * Fix arbitrary file disclosure via abusing $$ in LaTeX mode in case the installation is not using mimetex for LaTeX rendering (CVE-2009-1171; Closes: #522116). stable/main/source/moin_1.7.1-3+lenny2.diff.gz stable/main/source/moin_1.7.1-3+lenny2.dsc stable/main/binary-all/python-moinmoin_1.7.1-3+lenny2_all.deb moin (1.7.1-3+lenny2) stable-security; urgency=high [ Frank Lin PIAT ] * Fix cross-site scripting vulnerability in action/AttachFile.py Closes: #526594), Thanks to Steffen Joeris. Fixes: CVE-2009-1482 * Add mode escaping to AttachFile move stable/main/binary-sparc/mdadm-udeb_2.6.7.2-3_sparc.udeb stable/main/binary-sparc/mdadm_2.6.7.2-3_sparc.deb mdadm (2.6.7.2-3) stable-proposed-updates; urgency=low * Change my previous recommendation for postfix over to Debian's default MTA, exim4 (see #522300 and #508644). * Cherry-pick bug script enhancements from sid version: - Enhance bugscript, which now asks to run as root (sudo/su) if invoked by a normal user. - Include MD5 sums of md-related files in initrd in bug reports. - Add grub2 information retrieval to bugscript. - Trap SIGINT and thus prevent ctrl-c from terminating the bugscript prematurely. - Add information about udev and device links in /dev to bugscript output. stable/main/binary-s390/mdadm-udeb_2.6.7.2-3_s390.udeb stable/main/binary-s390/mdadm_2.6.7.2-3_s390.deb mdadm (2.6.7.2-3) stable-proposed-updates; urgency=low * Change my previous recommendation for postfix over to Debian's default MTA, exim4 (see #522300 and #508644). * Cherry-pick bug script enhancements from sid version: - Enhance bugscript, which now asks to run as root (sudo/su) if invoked by a normal user. - Include MD5 sums of md-related files in initrd in bug reports. - Add grub2 information retrieval to bugscript. - Trap SIGINT and thus prevent ctrl-c from terminating the bugscript prematurely. - Add information about udev and device links in /dev to bugscript output. stable/main/binary-powerpc/mdadm-udeb_2.6.7.2-3_powerpc.udeb stable/main/binary-powerpc/mdadm_2.6.7.2-3_powerpc.deb mdadm (2.6.7.2-3) stable-proposed-updates; urgency=low * Change my previous recommendation for postfix over to Debian's default MTA, exim4 (see #522300 and #508644). * Cherry-pick bug script enhancements from sid version: - Enhance bugscript, which now asks to run as root (sudo/su) if invoked by a normal user. - Include MD5 sums of md-related files in initrd in bug reports. - Add grub2 information retrieval to bugscript. - Trap SIGINT and thus prevent ctrl-c from terminating the bugscript prematurely. - Add information about udev and device links in /dev to bugscript output. stable/main/binary-mipsel/mdadm_2.6.7.2-3_mipsel.deb stable/main/binary-mipsel/mdadm-udeb_2.6.7.2-3_mipsel.udeb mdadm (2.6.7.2-3) stable-proposed-updates; urgency=low * Change my previous recommendation for postfix over to Debian's default MTA, exim4 (see #522300 and #508644). * Cherry-pick bug script enhancements from sid version: - Enhance bugscript, which now asks to run as root (sudo/su) if invoked by a normal user. - Include MD5 sums of md-related files in initrd in bug reports. - Add grub2 information retrieval to bugscript. - Trap SIGINT and thus prevent ctrl-c from terminating the bugscript prematurely. - Add information about udev and device links in /dev to bugscript output. stable/main/binary-mips/mdadm_2.6.7.2-3_mips.deb stable/main/binary-mips/mdadm-udeb_2.6.7.2-3_mips.udeb mdadm (2.6.7.2-3) stable-proposed-updates; urgency=low * Change my previous recommendation for postfix over to Debian's default MTA, exim4 (see #522300 and #508644). * Cherry-pick bug script enhancements from sid version: - Enhance bugscript, which now asks to run as root (sudo/su) if invoked by a normal user. - Include MD5 sums of md-related files in initrd in bug reports. - Add grub2 information retrieval to bugscript. - Trap SIGINT and thus prevent ctrl-c from terminating the bugscript prematurely. - Add information about udev and device links in /dev to bugscript output. stable/main/binary-ia64/mdadm_2.6.7.2-3_ia64.deb stable/main/binary-ia64/mdadm-udeb_2.6.7.2-3_ia64.udeb mdadm (2.6.7.2-3) stable-proposed-updates; urgency=low * Change my previous recommendation for postfix over to Debian's default MTA, exim4 (see #522300 and #508644). * Cherry-pick bug script enhancements from sid version: - Enhance bugscript, which now asks to run as root (sudo/su) if invoked by a normal user. - Include MD5 sums of md-related files in initrd in bug reports. - Add grub2 information retrieval to bugscript. - Trap SIGINT and thus prevent ctrl-c from terminating the bugscript prematurely. - Add information about udev and device links in /dev to bugscript output. stable/main/binary-i386/mdadm-udeb_2.6.7.2-3_i386.udeb stable/main/binary-i386/mdadm_2.6.7.2-3_i386.deb mdadm (2.6.7.2-3) stable-proposed-updates; urgency=low * Change my previous recommendation for postfix over to Debian's default MTA, exim4 (see #522300 and #508644). * Cherry-pick bug script enhancements from sid version: - Enhance bugscript, which now asks to run as root (sudo/su) if invoked by a normal user. - Include MD5 sums of md-related files in initrd in bug reports. - Add grub2 information retrieval to bugscript. - Trap SIGINT and thus prevent ctrl-c from terminating the bugscript prematurely. - Add information about udev and device links in /dev to bugscript output. stable/main/binary-hppa/mdadm_2.6.7.2-3_hppa.deb stable/main/binary-hppa/mdadm-udeb_2.6.7.2-3_hppa.udeb mdadm (2.6.7.2-3) stable-proposed-updates; urgency=low * Change my previous recommendation for postfix over to Debian's default MTA, exim4 (see #522300 and #508644). * Cherry-pick bug script enhancements from sid version: - Enhance bugscript, which now asks to run as root (sudo/su) if invoked by a normal user. - Include MD5 sums of md-related files in initrd in bug reports. - Add grub2 information retrieval to bugscript. - Trap SIGINT and thus prevent ctrl-c from terminating the bugscript prematurely. - Add information about udev and device links in /dev to bugscript output. stable/main/binary-armel/mdadm_2.6.7.2-3_armel.deb stable/main/binary-armel/mdadm-udeb_2.6.7.2-3_armel.udeb mdadm (2.6.7.2-3) stable-proposed-updates; urgency=low * Change my previous recommendation for postfix over to Debian's default MTA, exim4 (see #522300 and #508644). * Cherry-pick bug script enhancements from sid version: - Enhance bugscript, which now asks to run as root (sudo/su) if invoked by a normal user. - Include MD5 sums of md-related files in initrd in bug reports. - Add grub2 information retrieval to bugscript. - Trap SIGINT and thus prevent ctrl-c from terminating the bugscript prematurely. - Add information about udev and device links in /dev to bugscript output. stable/main/binary-arm/mdadm_2.6.7.2-3_arm.deb stable/main/binary-arm/mdadm-udeb_2.6.7.2-3_arm.udeb mdadm (2.6.7.2-3) stable-proposed-updates; urgency=low * Change my previous recommendation for postfix over to Debian's default MTA, exim4 (see #522300 and #508644). * Cherry-pick bug script enhancements from sid version: - Enhance bugscript, which now asks to run as root (sudo/su) if invoked by a normal user. - Include MD5 sums of md-related files in initrd in bug reports. - Add grub2 information retrieval to bugscript. - Trap SIGINT and thus prevent ctrl-c from terminating the bugscript prematurely. - Add information about udev and device links in /dev to bugscript output. stable/main/binary-alpha/mdadm_2.6.7.2-3_alpha.deb stable/main/binary-alpha/mdadm-udeb_2.6.7.2-3_alpha.udeb mdadm (2.6.7.2-3) stable-proposed-updates; urgency=low * Change my previous recommendation for postfix over to Debian's default MTA, exim4 (see #522300 and #508644). * Cherry-pick bug script enhancements from sid version: - Enhance bugscript, which now asks to run as root (sudo/su) if invoked by a normal user. - Include MD5 sums of md-related files in initrd in bug reports. - Add grub2 information retrieval to bugscript. - Trap SIGINT and thus prevent ctrl-c from terminating the bugscript prematurely. - Add information about udev and device links in /dev to bugscript output. stable/main/source/mdadm_2.6.7.2-3.diff.gz stable/main/binary-amd64/mdadm_2.6.7.2-3_amd64.deb stable/main/source/mdadm_2.6.7.2-3.dsc stable/main/binary-amd64/mdadm-udeb_2.6.7.2-3_amd64.udeb mdadm (2.6.7.2-3) stable-proposed-updates; urgency=low * Change my previous recommendation for postfix over to Debian's default MTA, exim4 (see #522300 and #508644). * Cherry-pick bug script enhancements from sid version: - Enhance bugscript, which now asks to run as root (sudo/su) if invoked by a normal user. - Include MD5 sums of md-related files in initrd in bug reports. - Add grub2 information retrieval to bugscript. - Trap SIGINT and thus prevent ctrl-c from terminating the bugscript prematurely. - Add information about udev and device links in /dev to bugscript output. mdadm (2.6.7.2-2) stable-proposed-updates; urgency=low * Fix start/stop runlevels in header of mdadm monitor init.d script (closes: #514923) * Do not set -eu in the bugscript to maximise information output in the case of errors. * Make initramfs script depend on multipath to ensure its script is run before ours (closes: #516605). * Provide an alternative (postfix) for mail-transport-agent (closes: #522300). I chose postfix because that's the only one I could recommend, and since the alternative does not affect people who already have an MTA installed, or have a preference, it won't affect them. * Honour debconf pre-selection of mdadm/initrdstart (closes: #516802). * Make checkarray skip over arrays still marked auto-read-only (closes: #510641). * No longer pass -k to modprobe, which has been deprecated for a long time; thanks to Jan Hudec (closes: #519999). * Remove Mario Joußen from the uploaders list, since his email started bouncing. stable/main/binary-all/mahara_1.0.4-4+lenny3_all.deb stable/main/source/mahara_1.0.4-4+lenny3.diff.gz stable/main/binary-all/mahara-apache2_1.0.4-4+lenny3_all.deb stable/main/source/mahara_1.0.4-4+lenny3.dsc mahara (1.0.4-4+lenny3) stable-security; urgency=high * Fix XSS vulnerabilities stable/main/binary-all/live-magic_1.5+lenny2_all.deb stable/main/source/live-magic_1.5+lenny2.dsc stable/main/source/live-magic_1.5+lenny2.tar.gz live-magic (1.5+lenny2) stable; urgency=low * Rebuild in non-tainted environment. (Closes: #532421) stable/main/source/live-initramfs_1.156.1+1.157.2.orig.tar.gz stable/main/source/live-initramfs_1.156.1+1.157.2-1.diff.gz stable/main/binary-all/live-initramfs_1.156.1+1.157.2-1_all.deb stable/main/source/live-initramfs_1.156.1+1.157.2-1.dsc live-initramfs (1.156.1+1.157.2-1) stable; urgency=medium * Uploading 1.157.2 to stable. stable/main/binary-sparc/usb-storage-modules-2.6.26-2-sparc64-di_1.41lenny3_sparc.udeb stable/main/binary-sparc/fat-modules-2.6.26-2-sparc64-di_1.41lenny3_sparc.udeb stable/main/binary-sparc/kernel-image-2.6.26-2-sparc64-di_1.41lenny3_sparc.udeb stable/main/source/linux-kernel-di-sparc-2.6_1.41lenny3.tar.gz stable/main/binary-sparc/cdrom-core-modules-2.6.26-2-sparc64-di_1.41lenny3_sparc.udeb stable/main/binary-sparc/isofs-modules-2.6.26-2-sparc64-di_1.41lenny3_sparc.udeb stable/main/binary-sparc/crypto-dm-modules-2.6.26-2-sparc64-di_1.41lenny3_sparc.udeb stable/main/binary-sparc/usb-modules-2.6.26-2-sparc64-di_1.41lenny3_sparc.udeb stable/main/binary-sparc/nls-core-modules-2.6.26-2-sparc64-di_1.41lenny3_sparc.udeb stable/main/binary-sparc/scsi-core-modules-2.6.26-2-sparc64-di_1.41lenny3_sparc.udeb stable/main/binary-sparc/sata-modules-2.6.26-2-sparc64-di_1.41lenny3_sparc.udeb stable/main/binary-sparc/pata-modules-2.6.26-2-sparc64-di_1.41lenny3_sparc.udeb stable/main/binary-sparc/nic-modules-2.6.26-2-sparc64-di_1.41lenny3_sparc.udeb stable/main/binary-sparc/crypto-modules-2.6.26-2-sparc64-di_1.41lenny3_sparc.udeb stable/main/binary-sparc/md-modules-2.6.26-2-sparc64-di_1.41lenny3_sparc.udeb stable/main/binary-sparc/multipath-modules-2.6.26-2-sparc64-di_1.41lenny3_sparc.udeb stable/main/binary-sparc/jfs-modules-2.6.26-2-sparc64-di_1.41lenny3_sparc.udeb stable/main/binary-sparc/reiserfs-modules-2.6.26-2-sparc64-di_1.41lenny3_sparc.udeb stable/main/binary-sparc/crypto-core-modules-2.6.26-2-sparc64-di_1.41lenny3_sparc.udeb stable/main/binary-sparc/xfs-modules-2.6.26-2-sparc64-di_1.41lenny3_sparc.udeb stable/main/binary-sparc/plip-modules-2.6.26-2-sparc64-di_1.41lenny3_sparc.udeb stable/main/binary-sparc/ata-modules-2.6.26-2-sparc64-di_1.41lenny3_sparc.udeb stable/main/binary-sparc/ipv6-modules-2.6.26-2-sparc64-di_1.41lenny3_sparc.udeb stable/main/binary-sparc/ppp-modules-2.6.26-2-sparc64-di_1.41lenny3_sparc.udeb stable/main/source/linux-kernel-di-sparc-2.6_1.41lenny3.dsc stable/main/binary-sparc/scsi-modules-2.6.26-2-sparc64-di_1.41lenny3_sparc.udeb stable/main/binary-sparc/ide-modules-2.6.26-2-sparc64-di_1.41lenny3_sparc.udeb stable/main/binary-sparc/scsi-common-modules-2.6.26-2-sparc64-di_1.41lenny3_sparc.udeb stable/main/binary-sparc/ext3-modules-2.6.26-2-sparc64-di_1.41lenny3_sparc.udeb stable/main/binary-sparc/zlib-modules-2.6.26-2-sparc64-di_1.41lenny3_sparc.udeb linux-kernel-di-sparc-2.6 (1.41lenny3) stable; urgency=low * Built against version 2.6.26-17 of linux-2.6. stable/main/binary-s390/nic-modules-2.6.26-2-s390-di_0.37lenny3_s390.udeb stable/main/binary-s390/multipath-modules-2.6.26-2-s390-di_0.37lenny3_s390.udeb stable/main/binary-s390/ext2-modules-2.6.26-2-s390-di_0.37lenny3_s390.udeb stable/main/binary-s390/scsi-core-modules-2.6.26-2-s390-di_0.37lenny3_s390.udeb stable/main/binary-s390/kernel-image-2.6.26-2-s390-di_0.37lenny3_s390.udeb stable/main/binary-s390/xfs-modules-2.6.26-2-s390-di_0.37lenny3_s390.udeb stable/main/source/linux-kernel-di-s390-2.6_0.37lenny3.tar.gz stable/main/binary-s390/dasd-modules-2.6.26-2-s390-di_0.37lenny3_s390.udeb stable/main/binary-s390/scsi-modules-2.6.26-2-s390-di_0.37lenny3_s390.udeb stable/main/binary-s390/crypto-dm-modules-2.6.26-2-s390-di_0.37lenny3_s390.udeb stable/main/binary-s390/fat-modules-2.6.26-2-s390-di_0.37lenny3_s390.udeb stable/main/binary-s390/kernel-image-2.6.26-2-s390-tape-di_0.37lenny3_s390.udeb stable/main/binary-s390/ext3-modules-2.6.26-2-s390-di_0.37lenny3_s390.udeb stable/main/binary-s390/core-modules-2.6.26-2-s390-di_0.37lenny3_s390.udeb stable/main/binary-s390/crypto-core-modules-2.6.26-2-s390-di_0.37lenny3_s390.udeb stable/main/binary-s390/crypto-modules-2.6.26-2-s390-di_0.37lenny3_s390.udeb stable/main/source/linux-kernel-di-s390-2.6_0.37lenny3.dsc stable/main/binary-s390/md-modules-2.6.26-2-s390-di_0.37lenny3_s390.udeb linux-kernel-di-s390-2.6 (0.37lenny3) stable; urgency=low * Built against version 2.6.26-17 of linux-2.6. stable/main/binary-powerpc/ipv6-modules-2.6.26-2-powerpc-di_1.48lenny3_powerpc.udeb stable/main/binary-powerpc/ext3-modules-2.6.26-2-powerpc64-di_1.48lenny3_powerpc.udeb stable/main/binary-powerpc/ata-modules-2.6.26-2-powerpc-di_1.48lenny3_powerpc.udeb stable/main/binary-powerpc/xfs-modules-2.6.26-2-powerpc-di_1.48lenny3_powerpc.udeb stable/main/binary-powerpc/scsi-extra-modules-2.6.26-2-powerpc-di_1.48lenny3_powerpc.udeb stable/main/binary-powerpc/affs-modules-2.6.26-2-powerpc-di_1.48lenny3_powerpc.udeb stable/main/binary-powerpc/serial-modules-2.6.26-2-powerpc-di_1.48lenny3_powerpc.udeb stable/main/binary-powerpc/irda-modules-2.6.26-2-powerpc-di_1.48lenny3_powerpc.udeb stable/main/binary-powerpc/scsi-core-modules-2.6.26-2-powerpc-di_1.48lenny3_powerpc.udeb stable/main/binary-powerpc/ipv6-modules-2.6.26-2-powerpc64-di_1.48lenny3_powerpc.udeb stable/main/binary-powerpc/nic-extra-modules-2.6.26-2-powerpc64-di_1.48lenny3_powerpc.udeb stable/main/binary-powerpc/fat-modules-2.6.26-2-powerpc64-di_1.48lenny3_powerpc.udeb stable/main/binary-powerpc/scsi-core-modules-2.6.26-2-powerpc64-di_1.48lenny3_powerpc.udeb stable/main/binary-powerpc/usb-serial-modules-2.6.26-2-powerpc64-di_1.48lenny3_powerpc.udeb stable/main/binary-powerpc/usb-modules-2.6.26-2-powerpc-di_1.48lenny3_powerpc.udeb stable/main/binary-powerpc/ide-modules-2.6.26-2-powerpc-di_1.48lenny3_powerpc.udeb stable/main/binary-powerpc/firewire-core-modules-2.6.26-2-powerpc-di_1.48lenny3_powerpc.udeb stable/main/binary-powerpc/pcmcia-modules-2.6.26-2-powerpc64-di_1.48lenny3_powerpc.udeb stable/main/binary-powerpc/pata-modules-2.6.26-2-powerpc-di_1.48lenny3_powerpc.udeb stable/main/binary-powerpc/kernel-image-2.6.26-2-powerpc-di_1.48lenny3_powerpc.udeb stable/main/binary-powerpc/floppy-modules-2.6.26-2-powerpc-di_1.48lenny3_powerpc.udeb stable/main/binary-powerpc/ide-modules-2.6.26-2-powerpc64-di_1.48lenny3_powerpc.udeb stable/main/binary-powerpc/usb-storage-modules-2.6.26-2-powerpc-di_1.48lenny3_powerpc.udeb stable/main/binary-powerpc/mouse-modules-2.6.26-2-powerpc64-di_1.48lenny3_powerpc.udeb stable/main/binary-powerpc/isofs-modules-2.6.26-2-powerpc64-di_1.48lenny3_powerpc.udeb stable/main/binary-powerpc/nic-extra-modules-2.6.26-2-powerpc-di_1.48lenny3_powerpc.udeb stable/main/binary-powerpc/nic-modules-2.6.26-2-powerpc-di_1.48lenny3_powerpc.udeb stable/main/binary-powerpc/scsi-modules-2.6.26-2-powerpc64-di_1.48lenny3_powerpc.udeb stable/main/binary-powerpc/uinput-modules-2.6.26-2-powerpc64-di_1.48lenny3_powerpc.udeb stable/main/binary-powerpc/jfs-modules-2.6.26-2-powerpc-di_1.48lenny3_powerpc.udeb stable/main/binary-powerpc/hfs-modules-2.6.26-2-powerpc64-di_1.48lenny3_powerpc.udeb stable/main/binary-powerpc/nic-modules-2.6.26-2-powerpc64-di_1.48lenny3_powerpc.udeb stable/main/binary-powerpc/floppy-modules-2.6.26-2-powerpc64-di_1.48lenny3_powerpc.udeb stable/main/binary-powerpc/scsi-common-modules-2.6.26-2-powerpc64-di_1.48lenny3_powerpc.udeb stable/main/binary-powerpc/sata-modules-2.6.26-2-powerpc-di_1.48lenny3_powerpc.udeb stable/main/binary-powerpc/pata-modules-2.6.26-2-powerpc64-di_1.48lenny3_powerpc.udeb stable/main/binary-powerpc/pcmcia-modules-2.6.26-2-powerpc-di_1.48lenny3_powerpc.udeb stable/main/binary-powerpc/crypto-dm-modules-2.6.26-2-powerpc-di_1.48lenny3_powerpc.udeb stable/main/binary-powerpc/usb-modules-2.6.26-2-powerpc64-di_1.48lenny3_powerpc.udeb stable/main/binary-powerpc/crypto-core-modules-2.6.26-2-powerpc64-di_1.48lenny3_powerpc.udeb stable/main/binary-powerpc/ufs-modules-2.6.26-2-powerpc64-di_1.48lenny3_powerpc.udeb stable/main/binary-powerpc/md-modules-2.6.26-2-powerpc64-di_1.48lenny3_powerpc.udeb stable/main/binary-powerpc/ext3-modules-2.6.26-2-powerpc-di_1.48lenny3_powerpc.udeb stable/main/binary-powerpc/nic-shared-modules-2.6.26-2-powerpc-di_1.48lenny3_powerpc.udeb stable/main/binary-powerpc/jfs-modules-2.6.26-2-powerpc64-di_1.48lenny3_powerpc.udeb stable/main/binary-powerpc/pcmcia-storage-modules-2.6.26-2-powerpc-di_1.48lenny3_powerpc.udeb stable/main/binary-powerpc/reiserfs-modules-2.6.26-2-powerpc64-di_1.48lenny3_powerpc.udeb stable/main/binary-powerpc/ext2-modules-2.6.26-2-powerpc64-di_1.48lenny3_powerpc.udeb stable/main/binary-powerpc/nls-core-modules-2.6.26-2-powerpc-di_1.48lenny3_powerpc.udeb stable/main/binary-powerpc/crypto-modules-2.6.26-2-powerpc-di_1.48lenny3_powerpc.udeb stable/main/binary-powerpc/xfs-modules-2.6.26-2-powerpc64-di_1.48lenny3_powerpc.udeb stable/main/binary-powerpc/hypervisor-modules-2.6.26-2-powerpc64-di_1.48lenny3_powerpc.udeb stable/main/binary-powerpc/zlib-modules-2.6.26-2-powerpc64-di_1.48lenny3_powerpc.udeb stable/main/binary-powerpc/reiserfs-modules-2.6.26-2-powerpc-di_1.48lenny3_powerpc.udeb stable/main/binary-powerpc/scsi-common-modules-2.6.26-2-powerpc-di_1.48lenny3_powerpc.udeb stable/main/binary-powerpc/serial-modules-2.6.26-2-powerpc64-di_1.48lenny3_powerpc.udeb stable/main/binary-powerpc/affs-modules-2.6.26-2-powerpc64-di_1.48lenny3_powerpc.udeb stable/main/binary-powerpc/irda-modules-2.6.26-2-powerpc64-di_1.48lenny3_powerpc.udeb stable/main/source/linux-kernel-di-powerpc-2.6_1.48lenny3.dsc stable/main/binary-powerpc/crypto-dm-modules-2.6.26-2-powerpc64-di_1.48lenny3_powerpc.udeb stable/main/binary-powerpc/usb-storage-modules-2.6.26-2-powerpc64-di_1.48lenny3_powerpc.udeb stable/main/binary-powerpc/uinput-modules-2.6.26-2-powerpc-di_1.48lenny3_powerpc.udeb stable/main/binary-powerpc/ppp-modules-2.6.26-2-powerpc64-di_1.48lenny3_powerpc.udeb stable/main/binary-powerpc/scsi-modules-2.6.26-2-powerpc-di_1.48lenny3_powerpc.udeb stable/main/binary-powerpc/nls-core-modules-2.6.26-2-powerpc64-di_1.48lenny3_powerpc.udeb stable/main/binary-powerpc/crypto-core-modules-2.6.26-2-powerpc-di_1.48lenny3_powerpc.udeb stable/main/binary-powerpc/firewire-core-modules-2.6.26-2-powerpc64-di_1.48lenny3_powerpc.udeb stable/main/binary-powerpc/multipath-modules-2.6.26-2-powerpc64-di_1.48lenny3_powerpc.udeb stable/main/binary-powerpc/pcmcia-storage-modules-2.6.26-2-powerpc64-di_1.48lenny3_powerpc.udeb stable/main/binary-powerpc/ext2-modules-2.6.26-2-powerpc-di_1.48lenny3_powerpc.udeb stable/main/binary-powerpc/kernel-image-2.6.26-2-powerpc64-di_1.48lenny3_powerpc.udeb stable/main/source/linux-kernel-di-powerpc-2.6_1.48lenny3.tar.gz stable/main/binary-powerpc/scsi-extra-modules-2.6.26-2-powerpc64-di_1.48lenny3_powerpc.udeb stable/main/binary-powerpc/core-modules-2.6.26-2-powerpc64-di_1.48lenny3_powerpc.udeb stable/main/binary-powerpc/mouse-modules-2.6.26-2-powerpc-di_1.48lenny3_powerpc.udeb stable/main/binary-powerpc/isofs-modules-2.6.26-2-powerpc-di_1.48lenny3_powerpc.udeb stable/main/binary-powerpc/loop-modules-2.6.26-2-powerpc-di_1.48lenny3_powerpc.udeb stable/main/binary-powerpc/ufs-modules-2.6.26-2-powerpc-di_1.48lenny3_powerpc.udeb stable/main/binary-powerpc/cdrom-core-modules-2.6.26-2-powerpc-di_1.48lenny3_powerpc.udeb stable/main/binary-powerpc/hfs-modules-2.6.26-2-powerpc-di_1.48lenny3_powerpc.udeb stable/main/binary-powerpc/fancontrol-modules-2.6.26-2-powerpc64-di_1.48lenny3_powerpc.udeb stable/main/binary-powerpc/usb-serial-modules-2.6.26-2-powerpc-di_1.48lenny3_powerpc.udeb stable/main/binary-powerpc/nic-pcmcia-modules-2.6.26-2-powerpc64-di_1.48lenny3_powerpc.udeb stable/main/binary-powerpc/fat-modules-2.6.26-2-powerpc-di_1.48lenny3_powerpc.udeb stable/main/binary-powerpc/nic-pcmcia-modules-2.6.26-2-powerpc-di_1.48lenny3_powerpc.udeb stable/main/binary-powerpc/cdrom-core-modules-2.6.26-2-powerpc64-di_1.48lenny3_powerpc.udeb stable/main/binary-powerpc/loop-modules-2.6.26-2-powerpc64-di_1.48lenny3_powerpc.udeb stable/main/binary-powerpc/ppp-modules-2.6.26-2-powerpc-di_1.48lenny3_powerpc.udeb stable/main/binary-powerpc/crypto-modules-2.6.26-2-powerpc64-di_1.48lenny3_powerpc.udeb stable/main/binary-powerpc/zlib-modules-2.6.26-2-powerpc-di_1.48lenny3_powerpc.udeb stable/main/binary-powerpc/multipath-modules-2.6.26-2-powerpc-di_1.48lenny3_powerpc.udeb stable/main/binary-powerpc/nic-shared-modules-2.6.26-2-powerpc64-di_1.48lenny3_powerpc.udeb stable/main/binary-powerpc/input-modules-2.6.26-2-powerpc-di_1.48lenny3_powerpc.udeb stable/main/binary-powerpc/ata-modules-2.6.26-2-powerpc64-di_1.48lenny3_powerpc.udeb stable/main/binary-powerpc/input-modules-2.6.26-2-powerpc64-di_1.48lenny3_powerpc.udeb stable/main/binary-powerpc/core-modules-2.6.26-2-powerpc-di_1.48lenny3_powerpc.udeb stable/main/binary-powerpc/sata-modules-2.6.26-2-powerpc64-di_1.48lenny3_powerpc.udeb stable/main/binary-powerpc/md-modules-2.6.26-2-powerpc-di_1.48lenny3_powerpc.udeb linux-kernel-di-powerpc-2.6 (1.48lenny3) stable; urgency=low * Built against version 2.6.26-17 of linux-2.6. stable/main/binary-mipsel/reiserfs-modules-2.6.26-2-sb1-bcm91250a-di_1.8lenny3_mipsel.udeb stable/main/binary-mipsel/scsi-common-modules-2.6.26-2-sb1a-bcm91480b-di_1.8lenny3_mipsel.udeb stable/main/binary-mipsel/fat-modules-2.6.26-2-r5k-cobalt-di_1.8lenny3_mipsel.udeb stable/main/binary-mipsel/rtc-modules-2.6.26-2-sb1a-bcm91480b-di_1.8lenny3_mipsel.udeb stable/main/binary-mipsel/nls-core-modules-2.6.26-2-4kc-malta-di_1.8lenny3_mipsel.udeb stable/main/binary-mipsel/crypto-core-modules-2.6.26-2-r5k-cobalt-di_1.8lenny3_mipsel.udeb stable/main/binary-mipsel/usb-modules-2.6.26-2-sb1-bcm91250a-di_1.8lenny3_mipsel.udeb stable/main/binary-mipsel/cdrom-core-modules-2.6.26-2-sb1-bcm91250a-di_1.8lenny3_mipsel.udeb stable/main/binary-mipsel/fat-modules-2.6.26-2-4kc-malta-di_1.8lenny3_mipsel.udeb stable/main/binary-mipsel/scsi-modules-2.6.26-2-sb1-bcm91250a-di_1.8lenny3_mipsel.udeb stable/main/binary-mipsel/crypto-dm-modules-2.6.26-2-sb1a-bcm91480b-di_1.8lenny3_mipsel.udeb stable/main/binary-mipsel/kernel-image-2.6.26-2-sb1a-bcm91480b-di_1.8lenny3_mipsel.udeb stable/main/binary-mipsel/xfs-modules-2.6.26-2-r5k-cobalt-di_1.8lenny3_mipsel.udeb stable/main/binary-mipsel/md-modules-2.6.26-2-sb1-bcm91250a-di_1.8lenny3_mipsel.udeb stable/main/binary-mipsel/loop-modules-2.6.26-2-sb1-bcm91250a-di_1.8lenny3_mipsel.udeb stable/main/binary-mipsel/cdrom-core-modules-2.6.26-2-sb1a-bcm91480b-di_1.8lenny3_mipsel.udeb stable/main/binary-mipsel/ide-modules-2.6.26-2-4kc-malta-di_1.8lenny3_mipsel.udeb stable/main/binary-mipsel/crypto-modules-2.6.26-2-4kc-malta-di_1.8lenny3_mipsel.udeb stable/main/binary-mipsel/nls-core-modules-2.6.26-2-sb1a-bcm91480b-di_1.8lenny3_mipsel.udeb stable/main/binary-mipsel/ipv6-modules-2.6.26-2-sb1-bcm91250a-di_1.8lenny3_mipsel.udeb stable/main/binary-mipsel/kernel-image-2.6.26-2-r5k-cobalt-di_1.8lenny3_mipsel.udeb stable/main/binary-mipsel/ppp-modules-2.6.26-2-r5k-cobalt-di_1.8lenny3_mipsel.udeb stable/main/binary-mipsel/fb-modules-2.6.26-2-sb1-bcm91250a-di_1.8lenny3_mipsel.udeb stable/main/binary-mipsel/reiserfs-modules-2.6.26-2-sb1a-bcm91480b-di_1.8lenny3_mipsel.udeb stable/main/source/linux-kernel-di-mipsel-2.6_1.8lenny3.dsc stable/main/binary-mipsel/crypto-dm-modules-2.6.26-2-sb1-bcm91250a-di_1.8lenny3_mipsel.udeb stable/main/binary-mipsel/crypto-modules-2.6.26-2-sb1a-bcm91480b-di_1.8lenny3_mipsel.udeb stable/main/binary-mipsel/loop-modules-2.6.26-2-sb1a-bcm91480b-di_1.8lenny3_mipsel.udeb stable/main/binary-mipsel/md-modules-2.6.26-2-4kc-malta-di_1.8lenny3_mipsel.udeb stable/main/binary-mipsel/md-modules-2.6.26-2-r5k-cobalt-di_1.8lenny3_mipsel.udeb stable/main/binary-mipsel/jfs-modules-2.6.26-2-r5k-cobalt-di_1.8lenny3_mipsel.udeb stable/main/binary-mipsel/multipath-modules-2.6.26-2-sb1-bcm91250a-di_1.8lenny3_mipsel.udeb stable/main/binary-mipsel/jfs-modules-2.6.26-2-sb1-bcm91250a-di_1.8lenny3_mipsel.udeb stable/main/binary-mipsel/xfs-modules-2.6.26-2-sb1a-bcm91480b-di_1.8lenny3_mipsel.udeb stable/main/binary-mipsel/nls-core-modules-2.6.26-2-r5k-cobalt-di_1.8lenny3_mipsel.udeb stable/main/binary-mipsel/input-modules-2.6.26-2-sb1-bcm91250a-di_1.8lenny3_mipsel.udeb stable/main/binary-mipsel/input-modules-2.6.26-2-sb1a-bcm91480b-di_1.8lenny3_mipsel.udeb stable/main/binary-mipsel/xfs-modules-2.6.26-2-sb1-bcm91250a-di_1.8lenny3_mipsel.udeb stable/main/binary-mipsel/loop-modules-2.6.26-2-r5k-cobalt-di_1.8lenny3_mipsel.udeb stable/main/binary-mipsel/cdrom-core-modules-2.6.26-2-r5k-cobalt-di_1.8lenny3_mipsel.udeb stable/main/binary-mipsel/isofs-modules-2.6.26-2-4kc-malta-di_1.8lenny3_mipsel.udeb stable/main/binary-mipsel/loop-modules-2.6.26-2-4kc-malta-di_1.8lenny3_mipsel.udeb stable/main/binary-mipsel/kernel-image-2.6.26-2-sb1-bcm91250a-di_1.8lenny3_mipsel.udeb stable/main/binary-mipsel/ppp-modules-2.6.26-2-4kc-malta-di_1.8lenny3_mipsel.udeb stable/main/binary-mipsel/ipv6-modules-2.6.26-2-r5k-cobalt-di_1.8lenny3_mipsel.udeb stable/main/binary-mipsel/sata-modules-2.6.26-2-sb1-bcm91250a-di_1.8lenny3_mipsel.udeb stable/main/source/linux-kernel-di-mipsel-2.6_1.8lenny3.tar.gz stable/main/binary-mipsel/crypto-modules-2.6.26-2-sb1-bcm91250a-di_1.8lenny3_mipsel.udeb stable/main/binary-mipsel/usb-modules-2.6.26-2-sb1a-bcm91480b-di_1.8lenny3_mipsel.udeb stable/main/binary-mipsel/crypto-dm-modules-2.6.26-2-r5k-cobalt-di_1.8lenny3_mipsel.udeb stable/main/binary-mipsel/reiserfs-modules-2.6.26-2-r5k-cobalt-di_1.8lenny3_mipsel.udeb stable/main/binary-mipsel/scsi-common-modules-2.6.26-2-sb1-bcm91250a-di_1.8lenny3_mipsel.udeb stable/main/binary-mipsel/multipath-modules-2.6.26-2-sb1a-bcm91480b-di_1.8lenny3_mipsel.udeb stable/main/binary-mipsel/crypto-dm-modules-2.6.26-2-4kc-malta-di_1.8lenny3_mipsel.udeb stable/main/binary-mipsel/ide-modules-2.6.26-2-sb1-bcm91250a-di_1.8lenny3_mipsel.udeb stable/main/binary-mipsel/sata-modules-2.6.26-2-sb1a-bcm91480b-di_1.8lenny3_mipsel.udeb stable/main/binary-mipsel/crypto-modules-2.6.26-2-r5k-cobalt-di_1.8lenny3_mipsel.udeb stable/main/binary-mipsel/multipath-modules-2.6.26-2-4kc-malta-di_1.8lenny3_mipsel.udeb stable/main/binary-mipsel/scsi-core-modules-2.6.26-2-sb1-bcm91250a-di_1.8lenny3_mipsel.udeb stable/main/binary-mipsel/ide-modules-2.6.26-2-sb1a-bcm91480b-di_1.8lenny3_mipsel.udeb stable/main/binary-mipsel/fb-modules-2.6.26-2-sb1a-bcm91480b-di_1.8lenny3_mipsel.udeb stable/main/binary-mipsel/usb-storage-modules-2.6.26-2-sb1a-bcm91480b-di_1.8lenny3_mipsel.udeb stable/main/binary-mipsel/kernel-image-2.6.26-2-4kc-malta-di_1.8lenny3_mipsel.udeb stable/main/binary-mipsel/xfs-modules-2.6.26-2-4kc-malta-di_1.8lenny3_mipsel.udeb stable/main/binary-mipsel/jfs-modules-2.6.26-2-sb1a-bcm91480b-di_1.8lenny3_mipsel.udeb stable/main/binary-mipsel/fat-modules-2.6.26-2-sb1-bcm91250a-di_1.8lenny3_mipsel.udeb stable/main/binary-mipsel/sata-modules-2.6.26-2-4kc-malta-di_1.8lenny3_mipsel.udeb stable/main/binary-mipsel/isofs-modules-2.6.26-2-sb1a-bcm91480b-di_1.8lenny3_mipsel.udeb stable/main/binary-mipsel/scsi-core-modules-2.6.26-2-sb1a-bcm91480b-di_1.8lenny3_mipsel.udeb stable/main/binary-mipsel/input-modules-2.6.26-2-4kc-malta-di_1.8lenny3_mipsel.udeb stable/main/binary-mipsel/jfs-modules-2.6.26-2-4kc-malta-di_1.8lenny3_mipsel.udeb stable/main/binary-mipsel/usb-storage-modules-2.6.26-2-sb1-bcm91250a-di_1.8lenny3_mipsel.udeb stable/main/binary-mipsel/ipv6-modules-2.6.26-2-sb1a-bcm91480b-di_1.8lenny3_mipsel.udeb stable/main/binary-mipsel/fat-modules-2.6.26-2-sb1a-bcm91480b-di_1.8lenny3_mipsel.udeb stable/main/binary-mipsel/scsi-modules-2.6.26-2-sb1a-bcm91480b-di_1.8lenny3_mipsel.udeb stable/main/binary-mipsel/nfs-modules-2.6.26-2-r5k-cobalt-di_1.8lenny3_mipsel.udeb stable/main/binary-mipsel/md-modules-2.6.26-2-sb1a-bcm91480b-di_1.8lenny3_mipsel.udeb stable/main/binary-mipsel/usb-storage-modules-2.6.26-2-4kc-malta-di_1.8lenny3_mipsel.udeb stable/main/binary-mipsel/multipath-modules-2.6.26-2-r5k-cobalt-di_1.8lenny3_mipsel.udeb stable/main/binary-mipsel/usb-modules-2.6.26-2-4kc-malta-di_1.8lenny3_mipsel.udeb stable/main/binary-mipsel/ppp-modules-2.6.26-2-sb1-bcm91250a-di_1.8lenny3_mipsel.udeb stable/main/binary-mipsel/rtc-modules-2.6.26-2-sb1-bcm91250a-di_1.8lenny3_mipsel.udeb stable/main/binary-mipsel/ipv6-modules-2.6.26-2-4kc-malta-di_1.8lenny3_mipsel.udeb stable/main/binary-mipsel/ppp-modules-2.6.26-2-sb1a-bcm91480b-di_1.8lenny3_mipsel.udeb stable/main/binary-mipsel/cdrom-core-modules-2.6.26-2-4kc-malta-di_1.8lenny3_mipsel.udeb stable/main/binary-mipsel/reiserfs-modules-2.6.26-2-4kc-malta-di_1.8lenny3_mipsel.udeb linux-kernel-di-mipsel-2.6 (1.8lenny3) stable; urgency=low * Built against version 2.6.26-17 of linux-2.6. stable/main/binary-mips/usb-storage-modules-2.6.26-2-sb1a-bcm91480b-di_1.9lenny3_mips.udeb stable/main/binary-mips/scsi-common-modules-2.6.26-2-sb1-bcm91250a-di_1.9lenny3_mips.udeb stable/main/binary-mips/reiserfs-modules-2.6.26-2-r5k-ip32-di_1.9lenny3_mips.udeb stable/main/binary-mips/cdrom-core-modules-2.6.26-2-sb1-bcm91250a-di_1.9lenny3_mips.udeb stable/main/binary-mips/fat-modules-2.6.26-2-4kc-malta-di_1.9lenny3_mips.udeb stable/main/binary-mips/kernel-image-2.6.26-2-4kc-malta-di_1.9lenny3_mips.udeb stable/main/binary-mips/multipath-modules-2.6.26-2-r4k-ip22-di_1.9lenny3_mips.udeb stable/main/binary-mips/ide-modules-2.6.26-2-4kc-malta-di_1.9lenny3_mips.udeb stable/main/binary-mips/crypto-modules-2.6.26-2-sb1-bcm91250a-di_1.9lenny3_mips.udeb stable/main/binary-mips/reiserfs-modules-2.6.26-2-r4k-ip22-di_1.9lenny3_mips.udeb stable/main/binary-mips/loop-modules-2.6.26-2-sb1-bcm91250a-di_1.9lenny3_mips.udeb stable/main/binary-mips/multipath-modules-2.6.26-2-sb1a-bcm91480b-di_1.9lenny3_mips.udeb stable/main/binary-mips/jfs-modules-2.6.26-2-r4k-ip22-di_1.9lenny3_mips.udeb stable/main/binary-mips/xfs-modules-2.6.26-2-4kc-malta-di_1.9lenny3_mips.udeb stable/main/binary-mips/ipv6-modules-2.6.26-2-r5k-ip32-di_1.9lenny3_mips.udeb stable/main/source/linux-kernel-di-mips-2.6_1.9lenny3.dsc stable/main/binary-mips/md-modules-2.6.26-2-r4k-ip22-di_1.9lenny3_mips.udeb stable/main/binary-mips/cdrom-core-modules-2.6.26-2-sb1a-bcm91480b-di_1.9lenny3_mips.udeb stable/main/binary-mips/md-modules-2.6.26-2-r5k-ip32-di_1.9lenny3_mips.udeb stable/main/binary-mips/scsi-core-modules-2.6.26-2-sb1a-bcm91480b-di_1.9lenny3_mips.udeb stable/main/binary-mips/crypto-modules-2.6.26-2-sb1a-bcm91480b-di_1.9lenny3_mips.udeb stable/main/binary-mips/fat-modules-2.6.26-2-sb1-bcm91250a-di_1.9lenny3_mips.udeb stable/main/binary-mips/ipv6-modules-2.6.26-2-sb1-bcm91250a-di_1.9lenny3_mips.udeb stable/main/binary-mips/ipv6-modules-2.6.26-2-sb1a-bcm91480b-di_1.9lenny3_mips.udeb stable/main/binary-mips/crypto-core-modules-2.6.26-2-r5k-ip32-di_1.9lenny3_mips.udeb stable/main/binary-mips/fat-modules-2.6.26-2-sb1a-bcm91480b-di_1.9lenny3_mips.udeb stable/main/binary-mips/scsi-core-modules-2.6.26-2-sb1-bcm91250a-di_1.9lenny3_mips.udeb stable/main/binary-mips/input-modules-2.6.26-2-sb1-bcm91250a-di_1.9lenny3_mips.udeb stable/main/binary-mips/loop-modules-2.6.26-2-r5k-ip32-di_1.9lenny3_mips.udeb stable/main/binary-mips/sata-modules-2.6.26-2-sb1a-bcm91480b-di_1.9lenny3_mips.udeb stable/main/binary-mips/ipv6-modules-2.6.26-2-4kc-malta-di_1.9lenny3_mips.udeb stable/main/binary-mips/kernel-image-2.6.26-2-r4k-ip22-di_1.9lenny3_mips.udeb stable/main/binary-mips/crypto-modules-2.6.26-2-r5k-ip32-di_1.9lenny3_mips.udeb stable/main/binary-mips/sata-modules-2.6.26-2-sb1-bcm91250a-di_1.9lenny3_mips.udeb stable/main/binary-mips/multipath-modules-2.6.26-2-r5k-ip32-di_1.9lenny3_mips.udeb stable/main/binary-mips/xfs-modules-2.6.26-2-r5k-ip32-di_1.9lenny3_mips.udeb stable/main/binary-mips/ide-modules-2.6.26-2-sb1a-bcm91480b-di_1.9lenny3_mips.udeb stable/main/binary-mips/reiserfs-modules-2.6.26-2-sb1a-bcm91480b-di_1.9lenny3_mips.udeb stable/main/binary-mips/rtc-modules-2.6.26-2-sb1-bcm91250a-di_1.9lenny3_mips.udeb stable/main/binary-mips/md-modules-2.6.26-2-sb1-bcm91250a-di_1.9lenny3_mips.udeb stable/main/binary-mips/isofs-modules-2.6.26-2-4kc-malta-di_1.9lenny3_mips.udeb stable/main/binary-mips/loop-modules-2.6.26-2-4kc-malta-di_1.9lenny3_mips.udeb stable/main/binary-mips/crypto-dm-modules-2.6.26-2-4kc-malta-di_1.9lenny3_mips.udeb stable/main/binary-mips/rtc-modules-2.6.26-2-sb1a-bcm91480b-di_1.9lenny3_mips.udeb stable/main/binary-mips/ide-modules-2.6.26-2-sb1-bcm91250a-di_1.9lenny3_mips.udeb stable/main/binary-mips/usb-modules-2.6.26-2-sb1-bcm91250a-di_1.9lenny3_mips.udeb stable/main/binary-mips/scsi-modules-2.6.26-2-sb1a-bcm91480b-di_1.9lenny3_mips.udeb stable/main/binary-mips/usb-modules-2.6.26-2-4kc-malta-di_1.9lenny3_mips.udeb stable/main/binary-mips/jfs-modules-2.6.26-2-r5k-ip32-di_1.9lenny3_mips.udeb stable/main/binary-mips/sata-modules-2.6.26-2-4kc-malta-di_1.9lenny3_mips.udeb stable/main/binary-mips/kernel-image-2.6.26-2-r5k-ip32-di_1.9lenny3_mips.udeb stable/main/binary-mips/md-modules-2.6.26-2-sb1a-bcm91480b-di_1.9lenny3_mips.udeb stable/main/binary-mips/fb-modules-2.6.26-2-sb1-bcm91250a-di_1.9lenny3_mips.udeb stable/main/binary-mips/nls-core-modules-2.6.26-2-sb1a-bcm91480b-di_1.9lenny3_mips.udeb stable/main/binary-mips/ipv6-modules-2.6.26-2-r4k-ip22-di_1.9lenny3_mips.udeb stable/main/binary-mips/crypto-dm-modules-2.6.26-2-r5k-ip32-di_1.9lenny3_mips.udeb stable/main/binary-mips/md-modules-2.6.26-2-4kc-malta-di_1.9lenny3_mips.udeb stable/main/binary-mips/fb-modules-2.6.26-2-sb1a-bcm91480b-di_1.9lenny3_mips.udeb stable/main/binary-mips/crypto-dm-modules-2.6.26-2-r4k-ip22-di_1.9lenny3_mips.udeb stable/main/binary-mips/input-modules-2.6.26-2-4kc-malta-di_1.9lenny3_mips.udeb stable/main/binary-mips/jfs-modules-2.6.26-2-4kc-malta-di_1.9lenny3_mips.udeb stable/main/binary-mips/crypto-dm-modules-2.6.26-2-sb1a-bcm91480b-di_1.9lenny3_mips.udeb stable/main/binary-mips/xfs-modules-2.6.26-2-sb1-bcm91250a-di_1.9lenny3_mips.udeb stable/main/binary-mips/cdrom-core-modules-2.6.26-2-4kc-malta-di_1.9lenny3_mips.udeb stable/main/binary-mips/input-modules-2.6.26-2-sb1a-bcm91480b-di_1.9lenny3_mips.udeb stable/main/binary-mips/crypto-dm-modules-2.6.26-2-sb1-bcm91250a-di_1.9lenny3_mips.udeb stable/main/binary-mips/crypto-modules-2.6.26-2-r4k-ip22-di_1.9lenny3_mips.udeb stable/main/binary-mips/multipath-modules-2.6.26-2-sb1-bcm91250a-di_1.9lenny3_mips.udeb stable/main/binary-mips/loop-modules-2.6.26-2-r4k-ip22-di_1.9lenny3_mips.udeb stable/main/binary-mips/crypto-modules-2.6.26-2-4kc-malta-di_1.9lenny3_mips.udeb stable/main/binary-mips/xfs-modules-2.6.26-2-sb1a-bcm91480b-di_1.9lenny3_mips.udeb stable/main/binary-mips/kernel-image-2.6.26-2-sb1a-bcm91480b-di_1.9lenny3_mips.udeb stable/main/binary-mips/kernel-image-2.6.26-2-sb1-bcm91250a-di_1.9lenny3_mips.udeb stable/main/binary-mips/jfs-modules-2.6.26-2-sb1-bcm91250a-di_1.9lenny3_mips.udeb stable/main/binary-mips/loop-modules-2.6.26-2-sb1a-bcm91480b-di_1.9lenny3_mips.udeb stable/main/binary-mips/isofs-modules-2.6.26-2-sb1a-bcm91480b-di_1.9lenny3_mips.udeb stable/main/binary-mips/usb-storage-modules-2.6.26-2-sb1-bcm91250a-di_1.9lenny3_mips.udeb stable/main/binary-mips/reiserfs-modules-2.6.26-2-4kc-malta-di_1.9lenny3_mips.udeb stable/main/binary-mips/xfs-modules-2.6.26-2-r4k-ip22-di_1.9lenny3_mips.udeb stable/main/binary-mips/reiserfs-modules-2.6.26-2-sb1-bcm91250a-di_1.9lenny3_mips.udeb stable/main/binary-mips/nls-core-modules-2.6.26-2-4kc-malta-di_1.9lenny3_mips.udeb stable/main/binary-mips/usb-modules-2.6.26-2-sb1a-bcm91480b-di_1.9lenny3_mips.udeb stable/main/binary-mips/ppp-modules-2.6.26-2-4kc-malta-di_1.9lenny3_mips.udeb stable/main/binary-mips/crypto-core-modules-2.6.26-2-r4k-ip22-di_1.9lenny3_mips.udeb stable/main/binary-mips/usb-storage-modules-2.6.26-2-4kc-malta-di_1.9lenny3_mips.udeb stable/main/binary-mips/scsi-common-modules-2.6.26-2-sb1a-bcm91480b-di_1.9lenny3_mips.udeb stable/main/binary-mips/multipath-modules-2.6.26-2-4kc-malta-di_1.9lenny3_mips.udeb stable/main/binary-mips/jfs-modules-2.6.26-2-sb1a-bcm91480b-di_1.9lenny3_mips.udeb stable/main/source/linux-kernel-di-mips-2.6_1.9lenny3.tar.gz stable/main/binary-mips/scsi-modules-2.6.26-2-sb1-bcm91250a-di_1.9lenny3_mips.udeb linux-kernel-di-mips-2.6 (1.9lenny3) stable; urgency=low * Built against version 2.6.26-17 of linux-2.6. stable/main/binary-ia64/usb-modules-2.6.26-2-itanium-di_1.42lenny3_ia64.udeb stable/main/binary-ia64/plip-modules-2.6.26-2-itanium-di_1.42lenny3_ia64.udeb stable/main/binary-ia64/nic-modules-2.6.26-2-itanium-di_1.42lenny3_ia64.udeb stable/main/binary-ia64/cdrom-core-modules-2.6.26-2-itanium-di_1.42lenny3_ia64.udeb stable/main/binary-ia64/irda-modules-2.6.26-2-itanium-di_1.42lenny3_ia64.udeb stable/main/binary-ia64/core-modules-2.6.26-2-itanium-di_1.42lenny3_ia64.udeb stable/main/source/linux-kernel-di-ia64-2.6_1.42lenny3.tar.gz stable/main/binary-ia64/parport-modules-2.6.26-2-itanium-di_1.42lenny3_ia64.udeb stable/main/binary-ia64/ext3-modules-2.6.26-2-itanium-di_1.42lenny3_ia64.udeb stable/main/binary-ia64/xfs-modules-2.6.26-2-itanium-di_1.42lenny3_ia64.udeb stable/main/binary-ia64/zlib-modules-2.6.26-2-itanium-di_1.42lenny3_ia64.udeb stable/main/binary-ia64/nic-usb-modules-2.6.26-2-itanium-di_1.42lenny3_ia64.udeb stable/main/binary-ia64/efi-modules-2.6.26-2-itanium-di_1.42lenny3_ia64.udeb stable/main/binary-ia64/input-modules-2.6.26-2-itanium-di_1.42lenny3_ia64.udeb stable/main/binary-ia64/fb-modules-2.6.26-2-itanium-di_1.42lenny3_ia64.udeb stable/main/binary-ia64/sata-modules-2.6.26-2-itanium-di_1.42lenny3_ia64.udeb stable/main/binary-ia64/crc-modules-2.6.26-2-itanium-di_1.42lenny3_ia64.udeb stable/main/binary-ia64/ipv6-modules-2.6.26-2-itanium-di_1.42lenny3_ia64.udeb stable/main/binary-ia64/ide-core-modules-2.6.26-2-itanium-di_1.42lenny3_ia64.udeb stable/main/binary-ia64/multipath-modules-2.6.26-2-itanium-di_1.42lenny3_ia64.udeb stable/main/binary-ia64/sn-modules-2.6.26-2-itanium-di_1.42lenny3_ia64.udeb stable/main/binary-ia64/nls-core-modules-2.6.26-2-itanium-di_1.42lenny3_ia64.udeb stable/main/binary-ia64/pcmcia-modules-2.6.26-2-itanium-di_1.42lenny3_ia64.udeb stable/main/binary-ia64/serial-modules-2.6.26-2-itanium-di_1.42lenny3_ia64.udeb stable/main/binary-ia64/ntfs-modules-2.6.26-2-itanium-di_1.42lenny3_ia64.udeb stable/main/binary-ia64/crypto-dm-modules-2.6.26-2-itanium-di_1.42lenny3_ia64.udeb stable/main/binary-ia64/scsi-modules-2.6.26-2-itanium-di_1.42lenny3_ia64.udeb stable/main/binary-ia64/scsi-core-modules-2.6.26-2-itanium-di_1.42lenny3_ia64.udeb stable/main/binary-ia64/fat-modules-2.6.26-2-itanium-di_1.42lenny3_ia64.udeb stable/main/binary-ia64/firewire-core-modules-2.6.26-2-itanium-di_1.42lenny3_ia64.udeb stable/main/binary-ia64/loop-modules-2.6.26-2-itanium-di_1.42lenny3_ia64.udeb stable/main/binary-ia64/isofs-modules-2.6.26-2-itanium-di_1.42lenny3_ia64.udeb stable/main/binary-ia64/uinput-modules-2.6.26-2-itanium-di_1.42lenny3_ia64.udeb stable/main/binary-ia64/ata-modules-2.6.26-2-itanium-di_1.42lenny3_ia64.udeb stable/main/binary-ia64/mouse-modules-2.6.26-2-itanium-di_1.42lenny3_ia64.udeb stable/main/binary-ia64/usb-storage-modules-2.6.26-2-itanium-di_1.42lenny3_ia64.udeb stable/main/binary-ia64/ufs-modules-2.6.26-2-itanium-di_1.42lenny3_ia64.udeb stable/main/binary-ia64/reiserfs-modules-2.6.26-2-itanium-di_1.42lenny3_ia64.udeb stable/main/binary-ia64/ppp-modules-2.6.26-2-itanium-di_1.42lenny3_ia64.udeb stable/main/binary-ia64/jfs-modules-2.6.26-2-itanium-di_1.42lenny3_ia64.udeb stable/main/binary-ia64/crypto-core-modules-2.6.26-2-itanium-di_1.42lenny3_ia64.udeb stable/main/binary-ia64/kernel-image-2.6.26-2-itanium-di_1.42lenny3_ia64.udeb stable/main/binary-ia64/nic-shared-modules-2.6.26-2-itanium-di_1.42lenny3_ia64.udeb stable/main/binary-ia64/crypto-modules-2.6.26-2-itanium-di_1.42lenny3_ia64.udeb stable/main/binary-ia64/ide-modules-2.6.26-2-itanium-di_1.42lenny3_ia64.udeb stable/main/binary-ia64/md-modules-2.6.26-2-itanium-di_1.42lenny3_ia64.udeb stable/main/source/linux-kernel-di-ia64-2.6_1.42lenny3.dsc linux-kernel-di-ia64-2.6 (1.42lenny3) stable; urgency=low * Built against version 2.6.26-17 of linux-2.6. stable/main/binary-i386/crc-modules-2.6.26-2-486-di_1.76lenny3_i386.udeb stable/main/binary-i386/fat-modules-2.6.26-2-486-di_1.76lenny3_i386.udeb stable/main/binary-i386/reiserfs-modules-2.6.26-2-486-di_1.76lenny3_i386.udeb stable/main/binary-i386/input-modules-2.6.26-2-486-di_1.76lenny3_i386.udeb stable/main/binary-i386/ext2-modules-2.6.26-2-486-di_1.76lenny3_i386.udeb stable/main/binary-i386/crc-modules-2.6.26-2-686-bigmem-di_1.76lenny3_i386.udeb stable/main/binary-i386/fat-modules-2.6.26-2-686-bigmem-di_1.76lenny3_i386.udeb stable/main/binary-i386/fb-modules-2.6.26-2-486-di_1.76lenny3_i386.udeb stable/main/binary-i386/scsi-core-modules-2.6.26-2-486-di_1.76lenny3_i386.udeb stable/main/binary-i386/usb-storage-modules-2.6.26-2-486-di_1.76lenny3_i386.udeb stable/main/binary-i386/parport-modules-2.6.26-2-686-bigmem-di_1.76lenny3_i386.udeb stable/main/binary-i386/nls-core-modules-2.6.26-2-486-di_1.76lenny3_i386.udeb stable/main/binary-i386/qnx4-modules-2.6.26-2-686-bigmem-di_1.76lenny3_i386.udeb stable/main/binary-i386/jfs-modules-2.6.26-2-486-di_1.76lenny3_i386.udeb stable/main/binary-i386/floppy-modules-2.6.26-2-686-bigmem-di_1.76lenny3_i386.udeb stable/main/binary-i386/nic-wireless-modules-2.6.26-2-686-bigmem-di_1.76lenny3_i386.udeb stable/main/binary-i386/usb-serial-modules-2.6.26-2-686-bigmem-di_1.76lenny3_i386.udeb stable/main/binary-i386/nls-core-modules-2.6.26-2-686-bigmem-di_1.76lenny3_i386.udeb stable/main/binary-i386/nic-pcmcia-modules-2.6.26-2-686-bigmem-di_1.76lenny3_i386.udeb stable/main/binary-i386/core-modules-2.6.26-2-486-di_1.76lenny3_i386.udeb stable/main/binary-i386/nic-usb-modules-2.6.26-2-686-bigmem-di_1.76lenny3_i386.udeb stable/main/binary-i386/scsi-common-modules-2.6.26-2-486-di_1.76lenny3_i386.udeb stable/main/binary-i386/mmc-modules-2.6.26-2-486-di_1.76lenny3_i386.udeb stable/main/binary-i386/md-modules-2.6.26-2-686-bigmem-di_1.76lenny3_i386.udeb stable/main/binary-i386/reiserfs-modules-2.6.26-2-686-bigmem-di_1.76lenny3_i386.udeb stable/main/binary-i386/mouse-modules-2.6.26-2-486-di_1.76lenny3_i386.udeb stable/main/binary-i386/qnx4-modules-2.6.26-2-486-di_1.76lenny3_i386.udeb stable/main/binary-i386/cdrom-core-modules-2.6.26-2-486-di_1.76lenny3_i386.udeb stable/main/binary-i386/efi-modules-2.6.26-2-486-di_1.76lenny3_i386.udeb stable/main/binary-i386/nic-modules-2.6.26-2-686-bigmem-di_1.76lenny3_i386.udeb stable/main/binary-i386/ext3-modules-2.6.26-2-686-bigmem-di_1.76lenny3_i386.udeb stable/main/binary-i386/floppy-modules-2.6.26-2-486-di_1.76lenny3_i386.udeb stable/main/binary-i386/nic-modules-2.6.26-2-486-di_1.76lenny3_i386.udeb stable/main/binary-i386/ntfs-modules-2.6.26-2-686-bigmem-di_1.76lenny3_i386.udeb stable/main/binary-i386/nic-extra-modules-2.6.26-2-686-bigmem-di_1.76lenny3_i386.udeb stable/main/binary-i386/kernel-image-2.6.26-2-686-bigmem-di_1.76lenny3_i386.udeb stable/main/binary-i386/efi-modules-2.6.26-2-686-bigmem-di_1.76lenny3_i386.udeb stable/main/binary-i386/fb-modules-2.6.26-2-686-bigmem-di_1.76lenny3_i386.udeb stable/main/binary-i386/ppp-modules-2.6.26-2-486-di_1.76lenny3_i386.udeb stable/main/binary-i386/xfs-modules-2.6.26-2-686-bigmem-di_1.76lenny3_i386.udeb stable/main/binary-i386/ata-modules-2.6.26-2-686-bigmem-di_1.76lenny3_i386.udeb stable/main/binary-i386/ide-core-modules-2.6.26-2-686-bigmem-di_1.76lenny3_i386.udeb stable/main/binary-i386/multipath-modules-2.6.26-2-486-di_1.76lenny3_i386.udeb stable/main/binary-i386/core-modules-2.6.26-2-686-bigmem-di_1.76lenny3_i386.udeb stable/main/binary-i386/firewire-core-modules-2.6.26-2-686-bigmem-di_1.76lenny3_i386.udeb stable/main/binary-i386/pata-modules-2.6.26-2-486-di_1.76lenny3_i386.udeb stable/main/binary-i386/nic-shared-modules-2.6.26-2-686-bigmem-di_1.76lenny3_i386.udeb stable/main/binary-i386/pcmcia-modules-2.6.26-2-486-di_1.76lenny3_i386.udeb stable/main/binary-i386/xfs-modules-2.6.26-2-486-di_1.76lenny3_i386.udeb stable/main/binary-i386/pata-modules-2.6.26-2-686-bigmem-di_1.76lenny3_i386.udeb stable/main/binary-i386/acpi-modules-2.6.26-2-686-bigmem-di_1.76lenny3_i386.udeb stable/main/binary-i386/ppp-modules-2.6.26-2-686-bigmem-di_1.76lenny3_i386.udeb stable/main/binary-i386/firewire-core-modules-2.6.26-2-486-di_1.76lenny3_i386.udeb stable/main/binary-i386/loop-modules-2.6.26-2-686-bigmem-di_1.76lenny3_i386.udeb stable/main/binary-i386/isofs-modules-2.6.26-2-686-bigmem-di_1.76lenny3_i386.udeb stable/main/binary-i386/plip-modules-2.6.26-2-486-di_1.76lenny3_i386.udeb stable/main/binary-i386/zlib-modules-2.6.26-2-686-bigmem-di_1.76lenny3_i386.udeb stable/main/binary-i386/ipv6-modules-2.6.26-2-486-di_1.76lenny3_i386.udeb stable/main/binary-i386/ide-core-modules-2.6.26-2-486-di_1.76lenny3_i386.udeb stable/main/binary-i386/scsi-extra-modules-2.6.26-2-486-di_1.76lenny3_i386.udeb stable/main/binary-i386/crypto-modules-2.6.26-2-486-di_1.76lenny3_i386.udeb stable/main/binary-i386/crypto-dm-modules-2.6.26-2-686-bigmem-di_1.76lenny3_i386.udeb stable/main/binary-i386/crypto-dm-modules-2.6.26-2-486-di_1.76lenny3_i386.udeb stable/main/binary-i386/scsi-core-modules-2.6.26-2-686-bigmem-di_1.76lenny3_i386.udeb stable/main/binary-i386/plip-modules-2.6.26-2-686-bigmem-di_1.76lenny3_i386.udeb stable/main/binary-i386/scsi-extra-modules-2.6.26-2-686-bigmem-di_1.76lenny3_i386.udeb stable/main/binary-i386/ipv6-modules-2.6.26-2-686-bigmem-di_1.76lenny3_i386.udeb stable/main/binary-i386/cdrom-core-modules-2.6.26-2-686-bigmem-di_1.76lenny3_i386.udeb stable/main/binary-i386/acpi-modules-2.6.26-2-486-di_1.76lenny3_i386.udeb stable/main/binary-i386/mouse-modules-2.6.26-2-686-bigmem-di_1.76lenny3_i386.udeb stable/main/binary-i386/crypto-modules-2.6.26-2-686-bigmem-di_1.76lenny3_i386.udeb stable/main/binary-i386/loop-modules-2.6.26-2-486-di_1.76lenny3_i386.udeb stable/main/binary-i386/isofs-modules-2.6.26-2-486-di_1.76lenny3_i386.udeb stable/main/binary-i386/nic-usb-modules-2.6.26-2-486-di_1.76lenny3_i386.udeb stable/main/binary-i386/usb-serial-modules-2.6.26-2-486-di_1.76lenny3_i386.udeb stable/main/binary-i386/ata-modules-2.6.26-2-486-di_1.76lenny3_i386.udeb stable/main/binary-i386/pcmcia-storage-modules-2.6.26-2-486-di_1.76lenny3_i386.udeb stable/main/binary-i386/serial-modules-2.6.26-2-486-di_1.76lenny3_i386.udeb stable/main/binary-i386/irda-modules-2.6.26-2-486-di_1.76lenny3_i386.udeb stable/main/binary-i386/mmc-modules-2.6.26-2-686-bigmem-di_1.76lenny3_i386.udeb stable/main/binary-i386/virtio-modules-2.6.26-2-486-di_1.76lenny3_i386.udeb stable/main/binary-i386/usb-modules-2.6.26-2-486-di_1.76lenny3_i386.udeb stable/main/binary-i386/scsi-modules-2.6.26-2-686-bigmem-di_1.76lenny3_i386.udeb stable/main/binary-i386/uinput-modules-2.6.26-2-486-di_1.76lenny3_i386.udeb stable/main/binary-i386/usb-modules-2.6.26-2-686-bigmem-di_1.76lenny3_i386.udeb stable/main/binary-i386/crypto-core-modules-2.6.26-2-686-bigmem-di_1.76lenny3_i386.udeb stable/main/binary-i386/nic-extra-modules-2.6.26-2-486-di_1.76lenny3_i386.udeb stable/main/binary-i386/jfs-modules-2.6.26-2-686-bigmem-di_1.76lenny3_i386.udeb stable/main/binary-i386/pcmcia-storage-modules-2.6.26-2-686-bigmem-di_1.76lenny3_i386.udeb stable/main/binary-i386/ntfs-modules-2.6.26-2-486-di_1.76lenny3_i386.udeb stable/main/binary-i386/crypto-core-modules-2.6.26-2-486-di_1.76lenny3_i386.udeb stable/main/binary-i386/ufs-modules-2.6.26-2-686-bigmem-di_1.76lenny3_i386.udeb stable/main/binary-i386/kernel-image-2.6.26-2-486-di_1.76lenny3_i386.udeb stable/main/binary-i386/ext3-modules-2.6.26-2-486-di_1.76lenny3_i386.udeb stable/main/binary-i386/input-modules-2.6.26-2-686-bigmem-di_1.76lenny3_i386.udeb stable/main/binary-i386/ide-modules-2.6.26-2-686-bigmem-di_1.76lenny3_i386.udeb stable/main/binary-i386/md-modules-2.6.26-2-486-di_1.76lenny3_i386.udeb stable/main/binary-i386/ufs-modules-2.6.26-2-486-di_1.76lenny3_i386.udeb stable/main/binary-i386/nic-pcmcia-modules-2.6.26-2-486-di_1.76lenny3_i386.udeb stable/main/binary-i386/uinput-modules-2.6.26-2-686-bigmem-di_1.76lenny3_i386.udeb stable/main/binary-i386/ext2-modules-2.6.26-2-686-bigmem-di_1.76lenny3_i386.udeb stable/main/binary-i386/serial-modules-2.6.26-2-686-bigmem-di_1.76lenny3_i386.udeb stable/main/binary-i386/scsi-modules-2.6.26-2-486-di_1.76lenny3_i386.udeb stable/main/binary-i386/parport-modules-2.6.26-2-486-di_1.76lenny3_i386.udeb stable/main/binary-i386/sata-modules-2.6.26-2-686-bigmem-di_1.76lenny3_i386.udeb stable/main/binary-i386/multipath-modules-2.6.26-2-686-bigmem-di_1.76lenny3_i386.udeb stable/main/binary-i386/nic-wireless-modules-2.6.26-2-486-di_1.76lenny3_i386.udeb stable/main/binary-i386/pcmcia-modules-2.6.26-2-686-bigmem-di_1.76lenny3_i386.udeb stable/main/source/linux-kernel-di-i386-2.6_1.76lenny3.dsc stable/main/binary-i386/virtio-modules-2.6.26-2-686-bigmem-di_1.76lenny3_i386.udeb stable/main/source/linux-kernel-di-i386-2.6_1.76lenny3.tar.gz stable/main/binary-i386/nic-shared-modules-2.6.26-2-486-di_1.76lenny3_i386.udeb stable/main/binary-i386/scsi-common-modules-2.6.26-2-686-bigmem-di_1.76lenny3_i386.udeb stable/main/binary-i386/zlib-modules-2.6.26-2-486-di_1.76lenny3_i386.udeb stable/main/binary-i386/sata-modules-2.6.26-2-486-di_1.76lenny3_i386.udeb stable/main/binary-i386/irda-modules-2.6.26-2-686-bigmem-di_1.76lenny3_i386.udeb stable/main/binary-i386/usb-storage-modules-2.6.26-2-686-bigmem-di_1.76lenny3_i386.udeb stable/main/binary-i386/ide-modules-2.6.26-2-486-di_1.76lenny3_i386.udeb linux-kernel-di-i386-2.6 (1.76lenny3) stable; urgency=low * Built against version 2.6.26-17 of linux-2.6. stable/main/binary-hppa/usb-storage-modules-2.6.26-2-parisc-di_1.38lenny3_hppa.udeb stable/main/binary-hppa/usb-modules-2.6.26-2-parisc64-di_1.38lenny3_hppa.udeb stable/main/source/linux-kernel-di-hppa-2.6_1.38lenny3.tar.gz stable/main/binary-hppa/loop-modules-2.6.26-2-parisc-di_1.38lenny3_hppa.udeb stable/main/binary-hppa/kernel-image-2.6.26-2-parisc-di_1.38lenny3_hppa.udeb stable/main/binary-hppa/scsi-modules-2.6.26-2-parisc-di_1.38lenny3_hppa.udeb stable/main/binary-hppa/crypto-modules-2.6.26-2-parisc64-di_1.38lenny3_hppa.udeb stable/main/binary-hppa/usb-modules-2.6.26-2-parisc-di_1.38lenny3_hppa.udeb stable/main/binary-hppa/ide-modules-2.6.26-2-parisc-di_1.38lenny3_hppa.udeb stable/main/binary-hppa/cdrom-core-modules-2.6.26-2-parisc64-di_1.38lenny3_hppa.udeb stable/main/binary-hppa/ipv6-modules-2.6.26-2-parisc64-di_1.38lenny3_hppa.udeb stable/main/binary-hppa/crypto-modules-2.6.26-2-parisc-di_1.38lenny3_hppa.udeb stable/main/binary-hppa/input-modules-2.6.26-2-parisc-di_1.38lenny3_hppa.udeb stable/main/binary-hppa/ide-modules-2.6.26-2-parisc64-di_1.38lenny3_hppa.udeb stable/main/binary-hppa/crypto-core-modules-2.6.26-2-parisc64-di_1.38lenny3_hppa.udeb stable/main/binary-hppa/md-modules-2.6.26-2-parisc64-di_1.38lenny3_hppa.udeb stable/main/binary-hppa/nic-modules-2.6.26-2-parisc-di_1.38lenny3_hppa.udeb stable/main/binary-hppa/multipath-modules-2.6.26-2-parisc-di_1.38lenny3_hppa.udeb stable/main/binary-hppa/usb-storage-modules-2.6.26-2-parisc64-di_1.38lenny3_hppa.udeb stable/main/binary-hppa/crypto-core-modules-2.6.26-2-parisc-di_1.38lenny3_hppa.udeb stable/main/binary-hppa/crypto-dm-modules-2.6.26-2-parisc-di_1.38lenny3_hppa.udeb stable/main/binary-hppa/ppp-modules-2.6.26-2-parisc64-di_1.38lenny3_hppa.udeb stable/main/source/linux-kernel-di-hppa-2.6_1.38lenny3.dsc stable/main/binary-hppa/loop-modules-2.6.26-2-parisc64-di_1.38lenny3_hppa.udeb stable/main/binary-hppa/crypto-dm-modules-2.6.26-2-parisc64-di_1.38lenny3_hppa.udeb stable/main/binary-hppa/input-modules-2.6.26-2-parisc64-di_1.38lenny3_hppa.udeb stable/main/binary-hppa/ipv6-modules-2.6.26-2-parisc-di_1.38lenny3_hppa.udeb stable/main/binary-hppa/scsi-modules-2.6.26-2-parisc64-di_1.38lenny3_hppa.udeb stable/main/binary-hppa/ext3-modules-2.6.26-2-parisc-di_1.38lenny3_hppa.udeb stable/main/binary-hppa/kernel-image-2.6.26-2-parisc64-di_1.38lenny3_hppa.udeb stable/main/binary-hppa/md-modules-2.6.26-2-parisc-di_1.38lenny3_hppa.udeb stable/main/binary-hppa/multipath-modules-2.6.26-2-parisc64-di_1.38lenny3_hppa.udeb stable/main/binary-hppa/cdrom-core-modules-2.6.26-2-parisc-di_1.38lenny3_hppa.udeb stable/main/binary-hppa/ext3-modules-2.6.26-2-parisc64-di_1.38lenny3_hppa.udeb stable/main/binary-hppa/ppp-modules-2.6.26-2-parisc-di_1.38lenny3_hppa.udeb stable/main/binary-hppa/nic-modules-2.6.26-2-parisc64-di_1.38lenny3_hppa.udeb linux-kernel-di-hppa-2.6 (1.38lenny3) stable; urgency=low * Built against version 2.6.26-17 of linux-2.6. stable/main/binary-armel/sata-modules-2.6.26-2-ixp4xx-di_1.32lenny3_armel.udeb stable/main/binary-armel/reiserfs-modules-2.6.26-2-orion5x-di_1.32lenny3_armel.udeb stable/main/binary-armel/md-modules-2.6.26-2-iop32x-di_1.32lenny3_armel.udeb stable/main/binary-armel/ext2-modules-2.6.26-2-orion5x-di_1.32lenny3_armel.udeb stable/main/binary-armel/nic-usb-modules-2.6.26-2-orion5x-di_1.32lenny3_armel.udeb stable/main/binary-armel/ext3-modules-2.6.26-2-versatile-di_1.32lenny3_armel.udeb stable/main/binary-armel/sata-modules-2.6.26-2-iop32x-di_1.32lenny3_armel.udeb stable/main/binary-armel/usb-modules-2.6.26-2-iop32x-di_1.32lenny3_armel.udeb stable/main/source/linux-kernel-di-armel-2.6_1.32lenny3.tar.gz stable/main/binary-armel/nic-modules-2.6.26-2-versatile-di_1.32lenny3_armel.udeb stable/main/binary-armel/core-modules-2.6.26-2-orion5x-di_1.32lenny3_armel.udeb stable/main/binary-armel/ext2-modules-2.6.26-2-versatile-di_1.32lenny3_armel.udeb stable/main/binary-armel/nls-core-modules-2.6.26-2-ixp4xx-di_1.32lenny3_armel.udeb stable/main/binary-armel/core-modules-2.6.26-2-ixp4xx-di_1.32lenny3_armel.udeb stable/main/binary-armel/reiserfs-modules-2.6.26-2-iop32x-di_1.32lenny3_armel.udeb stable/main/binary-armel/scsi-common-modules-2.6.26-2-versatile-di_1.32lenny3_armel.udeb stable/main/binary-armel/kernel-image-2.6.26-2-orion5x-di_1.32lenny3_armel.udeb stable/main/binary-armel/crypto-core-modules-2.6.26-2-iop32x-di_1.32lenny3_armel.udeb stable/main/binary-armel/isofs-modules-2.6.26-2-iop32x-di_1.32lenny3_armel.udeb stable/main/binary-armel/loop-modules-2.6.26-2-iop32x-di_1.32lenny3_armel.udeb stable/main/binary-armel/crypto-core-modules-2.6.26-2-orion5x-di_1.32lenny3_armel.udeb stable/main/binary-armel/ext2-modules-2.6.26-2-iop32x-di_1.32lenny3_armel.udeb stable/main/binary-armel/usb-modules-2.6.26-2-ixp4xx-di_1.32lenny3_armel.udeb stable/main/binary-armel/cdrom-core-modules-2.6.26-2-iop32x-di_1.32lenny3_armel.udeb stable/main/binary-armel/kernel-image-2.6.26-2-versatile-di_1.32lenny3_armel.udeb stable/main/binary-armel/fat-modules-2.6.26-2-ixp4xx-di_1.32lenny3_armel.udeb stable/main/binary-armel/fat-modules-2.6.26-2-orion5x-di_1.32lenny3_armel.udeb stable/main/binary-armel/reiserfs-modules-2.6.26-2-versatile-di_1.32lenny3_armel.udeb stable/main/binary-armel/nic-usb-modules-2.6.26-2-versatile-di_1.32lenny3_armel.udeb stable/main/binary-armel/nic-usb-modules-2.6.26-2-ixp4xx-di_1.32lenny3_armel.udeb stable/main/binary-armel/core-modules-2.6.26-2-versatile-di_1.32lenny3_armel.udeb stable/main/binary-armel/sata-modules-2.6.26-2-orion5x-di_1.32lenny3_armel.udeb stable/main/binary-armel/multipath-modules-2.6.26-2-versatile-di_1.32lenny3_armel.udeb stable/main/binary-armel/nic-modules-2.6.26-2-orion5x-di_1.32lenny3_armel.udeb stable/main/binary-armel/crypto-dm-modules-2.6.26-2-ixp4xx-di_1.32lenny3_armel.udeb stable/main/binary-armel/crypto-modules-2.6.26-2-versatile-di_1.32lenny3_armel.udeb stable/main/binary-armel/ata-modules-2.6.26-2-ixp4xx-di_1.32lenny3_armel.udeb stable/main/binary-armel/nls-core-modules-2.6.26-2-iop32x-di_1.32lenny3_armel.udeb stable/main/binary-armel/crc-modules-2.6.26-2-ixp4xx-di_1.32lenny3_armel.udeb stable/main/binary-armel/kernel-image-2.6.26-2-iop32x-di_1.32lenny3_armel.udeb stable/main/binary-armel/jfs-modules-2.6.26-2-ixp4xx-di_1.32lenny3_armel.udeb stable/main/binary-armel/core-modules-2.6.26-2-iop32x-di_1.32lenny3_armel.udeb stable/main/binary-armel/nls-core-modules-2.6.26-2-orion5x-di_1.32lenny3_armel.udeb stable/main/binary-armel/fat-modules-2.6.26-2-versatile-di_1.32lenny3_armel.udeb stable/main/binary-armel/input-modules-2.6.26-2-ixp4xx-di_1.32lenny3_armel.udeb stable/main/binary-armel/usb-storage-modules-2.6.26-2-versatile-di_1.32lenny3_armel.udeb stable/main/binary-armel/crypto-modules-2.6.26-2-iop32x-di_1.32lenny3_armel.udeb stable/main/binary-armel/usb-modules-2.6.26-2-versatile-di_1.32lenny3_armel.udeb stable/main/binary-armel/jfs-modules-2.6.26-2-orion5x-di_1.32lenny3_armel.udeb stable/main/source/linux-kernel-di-armel-2.6_1.32lenny3.dsc stable/main/binary-armel/crypto-dm-modules-2.6.26-2-iop32x-di_1.32lenny3_armel.udeb stable/main/binary-armel/jfs-modules-2.6.26-2-iop32x-di_1.32lenny3_armel.udeb stable/main/binary-armel/sata-modules-2.6.26-2-versatile-di_1.32lenny3_armel.udeb stable/main/binary-armel/scsi-core-modules-2.6.26-2-orion5x-di_1.32lenny3_armel.udeb stable/main/binary-armel/ext3-modules-2.6.26-2-iop32x-di_1.32lenny3_armel.udeb stable/main/binary-armel/crc-modules-2.6.26-2-versatile-di_1.32lenny3_armel.udeb stable/main/binary-armel/nic-modules-2.6.26-2-ixp4xx-di_1.32lenny3_armel.udeb stable/main/binary-armel/crc-modules-2.6.26-2-orion5x-di_1.32lenny3_armel.udeb stable/main/binary-armel/multipath-modules-2.6.26-2-iop32x-di_1.32lenny3_armel.udeb stable/main/binary-armel/crc-modules-2.6.26-2-iop32x-di_1.32lenny3_armel.udeb stable/main/binary-armel/input-modules-2.6.26-2-orion5x-di_1.32lenny3_armel.udeb stable/main/binary-armel/ext3-modules-2.6.26-2-ixp4xx-di_1.32lenny3_armel.udeb stable/main/binary-armel/ext2-modules-2.6.26-2-ixp4xx-di_1.32lenny3_armel.udeb stable/main/binary-armel/usb-storage-modules-2.6.26-2-iop32x-di_1.32lenny3_armel.udeb stable/main/binary-armel/usb-storage-modules-2.6.26-2-ixp4xx-di_1.32lenny3_armel.udeb stable/main/binary-armel/kernel-image-2.6.26-2-ixp4xx-di_1.32lenny3_armel.udeb stable/main/binary-armel/crypto-modules-2.6.26-2-orion5x-di_1.32lenny3_armel.udeb stable/main/binary-armel/scsi-core-modules-2.6.26-2-iop32x-di_1.32lenny3_armel.udeb stable/main/binary-armel/crypto-dm-modules-2.6.26-2-orion5x-di_1.32lenny3_armel.udeb stable/main/binary-armel/multipath-modules-2.6.26-2-ixp4xx-di_1.32lenny3_armel.udeb stable/main/binary-armel/crypto-core-modules-2.6.26-2-versatile-di_1.32lenny3_armel.udeb stable/main/binary-armel/input-modules-2.6.26-2-iop32x-di_1.32lenny3_armel.udeb stable/main/binary-armel/md-modules-2.6.26-2-ixp4xx-di_1.32lenny3_armel.udeb stable/main/binary-armel/ide-core-modules-2.6.26-2-iop32x-di_1.32lenny3_armel.udeb stable/main/binary-armel/loop-modules-2.6.26-2-ixp4xx-di_1.32lenny3_armel.udeb stable/main/binary-armel/md-modules-2.6.26-2-versatile-di_1.32lenny3_armel.udeb stable/main/binary-armel/reiserfs-modules-2.6.26-2-ixp4xx-di_1.32lenny3_armel.udeb stable/main/binary-armel/nic-usb-modules-2.6.26-2-iop32x-di_1.32lenny3_armel.udeb stable/main/binary-armel/loop-modules-2.6.26-2-orion5x-di_1.32lenny3_armel.udeb stable/main/binary-armel/nic-shared-modules-2.6.26-2-orion5x-di_1.32lenny3_armel.udeb stable/main/binary-armel/md-modules-2.6.26-2-orion5x-di_1.32lenny3_armel.udeb stable/main/binary-armel/ext3-modules-2.6.26-2-orion5x-di_1.32lenny3_armel.udeb stable/main/binary-armel/scsi-core-modules-2.6.26-2-ixp4xx-di_1.32lenny3_armel.udeb stable/main/binary-armel/scsi-core-modules-2.6.26-2-versatile-di_1.32lenny3_armel.udeb stable/main/binary-armel/jffs2-modules-2.6.26-2-orion5x-di_1.32lenny3_armel.udeb stable/main/binary-armel/crypto-dm-modules-2.6.26-2-versatile-di_1.32lenny3_armel.udeb stable/main/binary-armel/loop-modules-2.6.26-2-versatile-di_1.32lenny3_armel.udeb stable/main/binary-armel/ide-modules-2.6.26-2-iop32x-di_1.32lenny3_armel.udeb stable/main/binary-armel/usb-modules-2.6.26-2-orion5x-di_1.32lenny3_armel.udeb stable/main/binary-armel/crypto-core-modules-2.6.26-2-ixp4xx-di_1.32lenny3_armel.udeb stable/main/binary-armel/crypto-modules-2.6.26-2-ixp4xx-di_1.32lenny3_armel.udeb stable/main/binary-armel/usb-storage-modules-2.6.26-2-orion5x-di_1.32lenny3_armel.udeb stable/main/binary-armel/minix-modules-2.6.26-2-orion5x-di_1.32lenny3_armel.udeb stable/main/binary-armel/fat-modules-2.6.26-2-iop32x-di_1.32lenny3_armel.udeb stable/main/binary-armel/multipath-modules-2.6.26-2-orion5x-di_1.32lenny3_armel.udeb stable/main/binary-armel/nic-modules-2.6.26-2-iop32x-di_1.32lenny3_armel.udeb linux-kernel-di-armel-2.6 (1.32lenny3) stable; urgency=low * Built against version 2.6.26-17 of linux-2.6. stable/main/source/linux-kernel-di-arm-2.6_1.37lenny4.dsc stable/main/binary-arm/crypto-dm-modules-2.6.26-2-orion5x-di_1.37lenny4_arm.udeb stable/main/binary-arm/crypto-core-modules-2.6.26-2-orion5x-di_1.37lenny4_arm.udeb stable/main/binary-arm/isofs-modules-2.6.26-2-iop32x-di_1.37lenny4_arm.udeb stable/main/binary-arm/ext3-modules-2.6.26-2-ixp4xx-di_1.37lenny4_arm.udeb stable/main/binary-arm/usb-modules-2.6.26-2-orion5x-di_1.37lenny4_arm.udeb stable/main/binary-arm/loop-modules-2.6.26-2-iop32x-di_1.37lenny4_arm.udeb stable/main/binary-arm/crypto-modules-2.6.26-2-orion5x-di_1.37lenny4_arm.udeb stable/main/binary-arm/input-modules-2.6.26-2-iop32x-di_1.37lenny4_arm.udeb stable/main/binary-arm/loop-modules-2.6.26-2-ixp4xx-di_1.37lenny4_arm.udeb stable/main/binary-arm/cdrom-core-modules-2.6.26-2-iop32x-di_1.37lenny4_arm.udeb stable/main/binary-arm/nls-core-modules-2.6.26-2-footbridge-di_1.37lenny4_arm.udeb stable/main/binary-arm/crypto-dm-modules-2.6.26-2-iop32x-di_1.37lenny4_arm.udeb stable/main/binary-arm/crc-modules-2.6.26-2-ixp4xx-di_1.37lenny4_arm.udeb stable/main/binary-arm/core-modules-2.6.26-2-iop32x-di_1.37lenny4_arm.udeb stable/main/binary-arm/ext3-modules-2.6.26-2-iop32x-di_1.37lenny4_arm.udeb stable/main/binary-arm/crypto-modules-2.6.26-2-iop32x-di_1.37lenny4_arm.udeb stable/main/binary-arm/crypto-core-modules-2.6.26-2-footbridge-di_1.37lenny4_arm.udeb stable/main/binary-arm/usb-modules-2.6.26-2-footbridge-di_1.37lenny4_arm.udeb stable/main/binary-arm/ata-modules-2.6.26-2-ixp4xx-di_1.37lenny4_arm.udeb stable/main/binary-arm/crc-modules-2.6.26-2-footbridge-di_1.37lenny4_arm.udeb stable/main/binary-arm/md-modules-2.6.26-2-orion5x-di_1.37lenny4_arm.udeb stable/main/binary-arm/crypto-dm-modules-2.6.26-2-footbridge-di_1.37lenny4_arm.udeb stable/main/binary-arm/nic-modules-2.6.26-2-ixp4xx-di_1.37lenny4_arm.udeb stable/main/binary-arm/crypto-modules-2.6.26-2-footbridge-di_1.37lenny4_arm.udeb stable/main/source/linux-kernel-di-arm-2.6_1.37lenny4.tar.gz stable/main/binary-arm/ide-modules-2.6.26-2-iop32x-di_1.37lenny4_arm.udeb stable/main/binary-arm/kernel-image-2.6.26-2-footbridge-di_1.37lenny4_arm.udeb stable/main/binary-arm/reiserfs-modules-2.6.26-2-iop32x-di_1.37lenny4_arm.udeb stable/main/binary-arm/multipath-modules-2.6.26-2-orion5x-di_1.37lenny4_arm.udeb stable/main/binary-arm/crc-modules-2.6.26-2-iop32x-di_1.37lenny4_arm.udeb stable/main/binary-arm/kernel-image-2.6.26-2-iop32x-di_1.37lenny4_arm.udeb stable/main/binary-arm/sata-modules-2.6.26-2-ixp4xx-di_1.37lenny4_arm.udeb stable/main/binary-arm/usb-storage-modules-2.6.26-2-orion5x-di_1.37lenny4_arm.udeb stable/main/binary-arm/multipath-modules-2.6.26-2-footbridge-di_1.37lenny4_arm.udeb stable/main/binary-arm/sata-modules-2.6.26-2-iop32x-di_1.37lenny4_arm.udeb stable/main/binary-arm/isofs-modules-2.6.26-2-footbridge-di_1.37lenny4_arm.udeb stable/main/binary-arm/loop-modules-2.6.26-2-footbridge-di_1.37lenny4_arm.udeb stable/main/binary-arm/md-modules-2.6.26-2-ixp4xx-di_1.37lenny4_arm.udeb stable/main/binary-arm/crypto-dm-modules-2.6.26-2-ixp4xx-di_1.37lenny4_arm.udeb stable/main/binary-arm/scsi-core-modules-2.6.26-2-footbridge-di_1.37lenny4_arm.udeb stable/main/binary-arm/input-modules-2.6.26-2-orion5x-di_1.37lenny4_arm.udeb stable/main/binary-arm/core-modules-2.6.26-2-footbridge-di_1.37lenny4_arm.udeb stable/main/binary-arm/reiserfs-modules-2.6.26-2-footbridge-di_1.37lenny4_arm.udeb stable/main/binary-arm/crypto-modules-2.6.26-2-ixp4xx-di_1.37lenny4_arm.udeb stable/main/binary-arm/ext3-modules-2.6.26-2-orion5x-di_1.37lenny4_arm.udeb stable/main/binary-arm/scsi-core-modules-2.6.26-2-iop32x-di_1.37lenny4_arm.udeb stable/main/binary-arm/minix-modules-2.6.26-2-orion5x-di_1.37lenny4_arm.udeb stable/main/binary-arm/usb-storage-modules-2.6.26-2-iop32x-di_1.37lenny4_arm.udeb stable/main/binary-arm/nic-usb-modules-2.6.26-2-iop32x-di_1.37lenny4_arm.udeb stable/main/binary-arm/ext2-modules-2.6.26-2-ixp4xx-di_1.37lenny4_arm.udeb stable/main/binary-arm/multipath-modules-2.6.26-2-ixp4xx-di_1.37lenny4_arm.udeb stable/main/binary-arm/fat-modules-2.6.26-2-orion5x-di_1.37lenny4_arm.udeb stable/main/binary-arm/ext2-modules-2.6.26-2-iop32x-di_1.37lenny4_arm.udeb stable/main/binary-arm/usb-storage-modules-2.6.26-2-ixp4xx-di_1.37lenny4_arm.udeb stable/main/binary-arm/ide-core-modules-2.6.26-2-iop32x-di_1.37lenny4_arm.udeb stable/main/binary-arm/nic-usb-modules-2.6.26-2-ixp4xx-di_1.37lenny4_arm.udeb stable/main/binary-arm/nic-modules-2.6.26-2-orion5x-di_1.37lenny4_arm.udeb stable/main/binary-arm/usb-modules-2.6.26-2-iop32x-di_1.37lenny4_arm.udeb stable/main/binary-arm/nic-modules-2.6.26-2-footbridge-di_1.37lenny4_arm.udeb stable/main/binary-arm/fat-modules-2.6.26-2-iop32x-di_1.37lenny4_arm.udeb stable/main/binary-arm/cdrom-core-modules-2.6.26-2-footbridge-di_1.37lenny4_arm.udeb stable/main/binary-arm/input-modules-2.6.26-2-ixp4xx-di_1.37lenny4_arm.udeb stable/main/binary-arm/core-modules-2.6.26-2-orion5x-di_1.37lenny4_arm.udeb stable/main/binary-arm/crypto-core-modules-2.6.26-2-iop32x-di_1.37lenny4_arm.udeb stable/main/binary-arm/md-modules-2.6.26-2-footbridge-di_1.37lenny4_arm.udeb stable/main/binary-arm/ide-modules-2.6.26-2-footbridge-di_1.37lenny4_arm.udeb stable/main/binary-arm/core-modules-2.6.26-2-ixp4xx-di_1.37lenny4_arm.udeb stable/main/binary-arm/loop-modules-2.6.26-2-orion5x-di_1.37lenny4_arm.udeb stable/main/binary-arm/nic-shared-modules-2.6.26-2-orion5x-di_1.37lenny4_arm.udeb stable/main/binary-arm/scsi-core-modules-2.6.26-2-ixp4xx-di_1.37lenny4_arm.udeb stable/main/binary-arm/kernel-image-2.6.26-2-orion5x-di_1.37lenny4_arm.udeb stable/main/binary-arm/crypto-core-modules-2.6.26-2-ixp4xx-di_1.37lenny4_arm.udeb stable/main/binary-arm/usb-storage-modules-2.6.26-2-footbridge-di_1.37lenny4_arm.udeb stable/main/binary-arm/nic-usb-modules-2.6.26-2-orion5x-di_1.37lenny4_arm.udeb stable/main/binary-arm/fat-modules-2.6.26-2-footbridge-di_1.37lenny4_arm.udeb stable/main/binary-arm/reiserfs-modules-2.6.26-2-orion5x-di_1.37lenny4_arm.udeb stable/main/binary-arm/ext2-modules-2.6.26-2-orion5x-di_1.37lenny4_arm.udeb stable/main/binary-arm/kernel-image-2.6.26-2-ixp4xx-di_1.37lenny4_arm.udeb stable/main/binary-arm/scsi-core-modules-2.6.26-2-orion5x-di_1.37lenny4_arm.udeb stable/main/binary-arm/jffs2-modules-2.6.26-2-orion5x-di_1.37lenny4_arm.udeb stable/main/binary-arm/nic-modules-2.6.26-2-iop32x-di_1.37lenny4_arm.udeb stable/main/binary-arm/sata-modules-2.6.26-2-orion5x-di_1.37lenny4_arm.udeb stable/main/binary-arm/reiserfs-modules-2.6.26-2-ixp4xx-di_1.37lenny4_arm.udeb stable/main/binary-arm/crc-modules-2.6.26-2-orion5x-di_1.37lenny4_arm.udeb stable/main/binary-arm/nic-shared-modules-2.6.26-2-footbridge-di_1.37lenny4_arm.udeb stable/main/binary-arm/nls-core-modules-2.6.26-2-iop32x-di_1.37lenny4_arm.udeb stable/main/binary-arm/multipath-modules-2.6.26-2-iop32x-di_1.37lenny4_arm.udeb stable/main/binary-arm/fat-modules-2.6.26-2-ixp4xx-di_1.37lenny4_arm.udeb stable/main/binary-arm/md-modules-2.6.26-2-iop32x-di_1.37lenny4_arm.udeb stable/main/binary-arm/usb-modules-2.6.26-2-ixp4xx-di_1.37lenny4_arm.udeb linux-kernel-di-arm-2.6 (1.37lenny4) stable; urgency=low * Built against version 2.6.26-17 of linux-2.6. stable/main/binary-amd64/ata-modules-2.6.26-2-amd64-di_1.53lenny3_amd64.udeb stable/main/binary-amd64/isofs-modules-2.6.26-2-amd64-di_1.53lenny3_amd64.udeb stable/main/binary-amd64/uinput-modules-2.6.26-2-amd64-di_1.53lenny3_amd64.udeb stable/main/binary-amd64/reiserfs-modules-2.6.26-2-amd64-di_1.53lenny3_amd64.udeb stable/main/binary-amd64/crypto-modules-2.6.26-2-amd64-di_1.53lenny3_amd64.udeb stable/main/binary-amd64/mmc-modules-2.6.26-2-amd64-di_1.53lenny3_amd64.udeb stable/main/binary-amd64/serial-modules-2.6.26-2-amd64-di_1.53lenny3_amd64.udeb stable/main/source/linux-kernel-di-amd64-2.6_1.53lenny3.dsc stable/main/binary-amd64/nic-modules-2.6.26-2-amd64-di_1.53lenny3_amd64.udeb stable/main/binary-amd64/floppy-modules-2.6.26-2-amd64-di_1.53lenny3_amd64.udeb stable/main/binary-amd64/md-modules-2.6.26-2-amd64-di_1.53lenny3_amd64.udeb stable/main/binary-amd64/firewire-core-modules-2.6.26-2-amd64-di_1.53lenny3_amd64.udeb stable/main/binary-amd64/pcmcia-storage-modules-2.6.26-2-amd64-di_1.53lenny3_amd64.udeb stable/main/binary-amd64/qnx4-modules-2.6.26-2-amd64-di_1.53lenny3_amd64.udeb stable/main/binary-amd64/nic-usb-modules-2.6.26-2-amd64-di_1.53lenny3_amd64.udeb stable/main/binary-amd64/ipv6-modules-2.6.26-2-amd64-di_1.53lenny3_amd64.udeb stable/main/binary-amd64/core-modules-2.6.26-2-amd64-di_1.53lenny3_amd64.udeb stable/main/binary-amd64/crypto-core-modules-2.6.26-2-amd64-di_1.53lenny3_amd64.udeb stable/main/binary-amd64/ppp-modules-2.6.26-2-amd64-di_1.53lenny3_amd64.udeb stable/main/binary-amd64/nic-shared-modules-2.6.26-2-amd64-di_1.53lenny3_amd64.udeb stable/main/binary-amd64/scsi-extra-modules-2.6.26-2-amd64-di_1.53lenny3_amd64.udeb stable/main/binary-amd64/nic-extra-modules-2.6.26-2-amd64-di_1.53lenny3_amd64.udeb stable/main/binary-amd64/pata-modules-2.6.26-2-amd64-di_1.53lenny3_amd64.udeb stable/main/binary-amd64/mouse-modules-2.6.26-2-amd64-di_1.53lenny3_amd64.udeb stable/main/binary-amd64/ntfs-modules-2.6.26-2-amd64-di_1.53lenny3_amd64.udeb stable/main/binary-amd64/fat-modules-2.6.26-2-amd64-di_1.53lenny3_amd64.udeb stable/main/binary-amd64/usb-modules-2.6.26-2-amd64-di_1.53lenny3_amd64.udeb stable/main/binary-amd64/scsi-modules-2.6.26-2-amd64-di_1.53lenny3_amd64.udeb stable/main/binary-amd64/ide-core-modules-2.6.26-2-amd64-di_1.53lenny3_amd64.udeb stable/main/binary-amd64/parport-modules-2.6.26-2-amd64-di_1.53lenny3_amd64.udeb stable/main/binary-amd64/cdrom-core-modules-2.6.26-2-amd64-di_1.53lenny3_amd64.udeb stable/main/binary-amd64/pcmcia-modules-2.6.26-2-amd64-di_1.53lenny3_amd64.udeb stable/main/binary-amd64/ufs-modules-2.6.26-2-amd64-di_1.53lenny3_amd64.udeb stable/main/binary-amd64/crypto-dm-modules-2.6.26-2-amd64-di_1.53lenny3_amd64.udeb stable/main/binary-amd64/input-modules-2.6.26-2-amd64-di_1.53lenny3_amd64.udeb stable/main/binary-amd64/nic-wireless-modules-2.6.26-2-amd64-di_1.53lenny3_amd64.udeb stable/main/binary-amd64/zlib-modules-2.6.26-2-amd64-di_1.53lenny3_amd64.udeb stable/main/binary-amd64/usb-serial-modules-2.6.26-2-amd64-di_1.53lenny3_amd64.udeb stable/main/binary-amd64/nic-pcmcia-modules-2.6.26-2-amd64-di_1.53lenny3_amd64.udeb stable/main/binary-amd64/scsi-core-modules-2.6.26-2-amd64-di_1.53lenny3_amd64.udeb stable/main/binary-amd64/xfs-modules-2.6.26-2-amd64-di_1.53lenny3_amd64.udeb stable/main/binary-amd64/usb-storage-modules-2.6.26-2-amd64-di_1.53lenny3_amd64.udeb stable/main/binary-amd64/jfs-modules-2.6.26-2-amd64-di_1.53lenny3_amd64.udeb stable/main/binary-amd64/scsi-common-modules-2.6.26-2-amd64-di_1.53lenny3_amd64.udeb stable/main/binary-amd64/ext3-modules-2.6.26-2-amd64-di_1.53lenny3_amd64.udeb stable/main/binary-amd64/ide-modules-2.6.26-2-amd64-di_1.53lenny3_amd64.udeb stable/main/binary-amd64/multipath-modules-2.6.26-2-amd64-di_1.53lenny3_amd64.udeb stable/main/binary-amd64/sata-modules-2.6.26-2-amd64-di_1.53lenny3_amd64.udeb stable/main/binary-amd64/kernel-image-2.6.26-2-amd64-di_1.53lenny3_amd64.udeb stable/main/binary-amd64/crc-modules-2.6.26-2-amd64-di_1.53lenny3_amd64.udeb stable/main/binary-amd64/fb-modules-2.6.26-2-amd64-di_1.53lenny3_amd64.udeb stable/main/binary-amd64/irda-modules-2.6.26-2-amd64-di_1.53lenny3_amd64.udeb stable/main/binary-amd64/loop-modules-2.6.26-2-amd64-di_1.53lenny3_amd64.udeb stable/main/source/linux-kernel-di-amd64-2.6_1.53lenny3.tar.gz stable/main/binary-amd64/ext2-modules-2.6.26-2-amd64-di_1.53lenny3_amd64.udeb stable/main/binary-amd64/nls-core-modules-2.6.26-2-amd64-di_1.53lenny3_amd64.udeb stable/main/binary-amd64/virtio-modules-2.6.26-2-amd64-di_1.53lenny3_amd64.udeb stable/main/binary-amd64/plip-modules-2.6.26-2-amd64-di_1.53lenny3_amd64.udeb stable/main/binary-amd64/acpi-modules-2.6.26-2-amd64-di_1.53lenny3_amd64.udeb linux-kernel-di-amd64-2.6 (1.53lenny3) stable; urgency=low * Built against version 2.6.26-17 of linux-2.6. stable/main/source/linux-kernel-di-alpha-2.6_0.37lenny3.tar.gz stable/main/binary-alpha/sata-modules-2.6.26-2-alpha-generic-di_0.37lenny3_alpha.udeb stable/main/binary-alpha/usb-serial-modules-2.6.26-2-alpha-generic-di_0.37lenny3_alpha.udeb stable/main/binary-alpha/ext3-modules-2.6.26-2-alpha-generic-di_0.37lenny3_alpha.udeb stable/main/binary-alpha/crypto-core-modules-2.6.26-2-alpha-generic-di_0.37lenny3_alpha.udeb stable/main/binary-alpha/scsi-common-modules-2.6.26-2-alpha-generic-di_0.37lenny3_alpha.udeb stable/main/binary-alpha/fb-modules-2.6.26-2-alpha-generic-di_0.37lenny3_alpha.udeb stable/main/binary-alpha/plip-modules-2.6.26-2-alpha-generic-di_0.37lenny3_alpha.udeb stable/main/binary-alpha/fat-modules-2.6.26-2-alpha-generic-di_0.37lenny3_alpha.udeb stable/main/binary-alpha/crc-modules-2.6.26-2-alpha-generic-di_0.37lenny3_alpha.udeb stable/main/binary-alpha/xfs-modules-2.6.26-2-alpha-generic-di_0.37lenny3_alpha.udeb stable/main/binary-alpha/uinput-modules-2.6.26-2-alpha-generic-di_0.37lenny3_alpha.udeb stable/main/binary-alpha/zlib-modules-2.6.26-2-alpha-generic-di_0.37lenny3_alpha.udeb stable/main/binary-alpha/core-modules-2.6.26-2-alpha-generic-di_0.37lenny3_alpha.udeb stable/main/binary-alpha/ipv6-modules-2.6.26-2-alpha-generic-di_0.37lenny3_alpha.udeb stable/main/binary-alpha/parport-modules-2.6.26-2-alpha-generic-di_0.37lenny3_alpha.udeb stable/main/binary-alpha/ide-core-modules-2.6.26-2-alpha-generic-di_0.37lenny3_alpha.udeb stable/main/binary-alpha/crypto-modules-2.6.26-2-alpha-generic-di_0.37lenny3_alpha.udeb stable/main/binary-alpha/reiserfs-modules-2.6.26-2-alpha-generic-di_0.37lenny3_alpha.udeb stable/main/binary-alpha/md-modules-2.6.26-2-alpha-generic-di_0.37lenny3_alpha.udeb stable/main/binary-alpha/isofs-modules-2.6.26-2-alpha-generic-di_0.37lenny3_alpha.udeb stable/main/binary-alpha/usb-modules-2.6.26-2-alpha-generic-di_0.37lenny3_alpha.udeb stable/main/binary-alpha/multipath-modules-2.6.26-2-alpha-generic-di_0.37lenny3_alpha.udeb stable/main/binary-alpha/scsi-core-modules-2.6.26-2-alpha-generic-di_0.37lenny3_alpha.udeb stable/main/binary-alpha/crypto-dm-modules-2.6.26-2-alpha-generic-di_0.37lenny3_alpha.udeb stable/main/source/linux-kernel-di-alpha-2.6_0.37lenny3.dsc stable/main/binary-alpha/srm-modules-2.6.26-2-alpha-generic-di_0.37lenny3_alpha.udeb stable/main/binary-alpha/ide-modules-2.6.26-2-alpha-generic-di_0.37lenny3_alpha.udeb stable/main/binary-alpha/nic-shared-modules-2.6.26-2-alpha-generic-di_0.37lenny3_alpha.udeb stable/main/binary-alpha/ppp-modules-2.6.26-2-alpha-generic-di_0.37lenny3_alpha.udeb stable/main/binary-alpha/nic-extra-modules-2.6.26-2-alpha-generic-di_0.37lenny3_alpha.udeb stable/main/binary-alpha/jfs-modules-2.6.26-2-alpha-generic-di_0.37lenny3_alpha.udeb stable/main/binary-alpha/usb-storage-modules-2.6.26-2-alpha-generic-di_0.37lenny3_alpha.udeb stable/main/binary-alpha/scsi-extra-modules-2.6.26-2-alpha-generic-di_0.37lenny3_alpha.udeb stable/main/binary-alpha/nls-core-modules-2.6.26-2-alpha-generic-di_0.37lenny3_alpha.udeb stable/main/binary-alpha/cdrom-core-modules-2.6.26-2-alpha-generic-di_0.37lenny3_alpha.udeb stable/main/binary-alpha/rtc-modules-2.6.26-2-alpha-generic-di_0.37lenny3_alpha.udeb stable/main/binary-alpha/nic-wireless-modules-2.6.26-2-alpha-generic-di_0.37lenny3_alpha.udeb stable/main/binary-alpha/nic-modules-2.6.26-2-alpha-generic-di_0.37lenny3_alpha.udeb stable/main/binary-alpha/scsi-modules-2.6.26-2-alpha-generic-di_0.37lenny3_alpha.udeb stable/main/binary-alpha/kernel-image-2.6.26-2-alpha-generic-di_0.37lenny3_alpha.udeb stable/main/binary-alpha/ata-modules-2.6.26-2-alpha-generic-di_0.37lenny3_alpha.udeb linux-kernel-di-alpha-2.6 (0.37lenny3) stable; urgency=low * Built against version 2.6.26-17 of linux-2.6. stable/main/binary-sparc/linux-headers-2.6.26-2-sparc64_2.6.26-17_sparc.deb stable/main/binary-sparc/linux-image-2.6.26-2-vserver-sparc64_2.6.26-17_sparc.deb stable/main/binary-sparc/linux-headers-2.6.26-2-common-vserver_2.6.26-17_sparc.deb stable/main/binary-sparc/linux-headers-2.6.26-2-all-sparc_2.6.26-17_sparc.deb stable/main/binary-sparc/linux-headers-2.6.26-2-sparc64-smp_2.6.26-17_sparc.deb stable/main/binary-sparc/linux-headers-2.6.26-2-vserver-sparc64_2.6.26-17_sparc.deb stable/main/binary-sparc/linux-headers-2.6.26-2-common_2.6.26-17_sparc.deb stable/main/binary-sparc/linux-headers-2.6.26-2-all_2.6.26-17_sparc.deb stable/main/binary-sparc/linux-image-2.6.26-2-sparc64_2.6.26-17_sparc.deb stable/main/binary-sparc/linux-image-2.6.26-2-sparc64-smp_2.6.26-17_sparc.deb stable/main/binary-sparc/linux-libc-dev_2.6.26-17_sparc.deb linux-2.6 (2.6.26-17) stable; urgency=high * Revert "sata_nv: avoid link reset on controllers where it's broken" due to regression. (closes: #533657) stable/main/binary-s390/linux-image-2.6.26-2-vserver-s390x_2.6.26-17_s390.deb stable/main/binary-s390/linux-image-2.6.26-2-s390_2.6.26-17_s390.deb stable/main/binary-s390/linux-headers-2.6.26-2-common_2.6.26-17_s390.deb stable/main/binary-s390/linux-image-2.6.26-2-s390x_2.6.26-17_s390.deb stable/main/binary-s390/linux-headers-2.6.26-2-all_2.6.26-17_s390.deb stable/main/binary-s390/linux-libc-dev_2.6.26-17_s390.deb stable/main/binary-s390/linux-headers-2.6.26-2-s390x_2.6.26-17_s390.deb stable/main/binary-s390/linux-headers-2.6.26-2-vserver-s390x_2.6.26-17_s390.deb stable/main/binary-s390/linux-headers-2.6.26-2-all-s390_2.6.26-17_s390.deb stable/main/binary-s390/linux-image-2.6.26-2-s390-tape_2.6.26-17_s390.deb stable/main/binary-s390/linux-headers-2.6.26-2-s390_2.6.26-17_s390.deb stable/main/binary-s390/linux-headers-2.6.26-2-common-vserver_2.6.26-17_s390.deb linux-2.6 (2.6.26-17) stable; urgency=high * Revert "sata_nv: avoid link reset on controllers where it's broken" due to regression. (closes: #533657) stable/main/binary-powerpc/linux-image-2.6.26-2-vserver-powerpc_2.6.26-17_powerpc.deb stable/main/binary-powerpc/linux-libc-dev_2.6.26-17_powerpc.deb stable/main/binary-powerpc/linux-image-2.6.26-2-vserver-powerpc64_2.6.26-17_powerpc.deb stable/main/binary-powerpc/linux-headers-2.6.26-2-powerpc-smp_2.6.26-17_powerpc.deb stable/main/binary-powerpc/linux-headers-2.6.26-2-vserver-powerpc64_2.6.26-17_powerpc.deb stable/main/binary-powerpc/linux-headers-2.6.26-2-common_2.6.26-17_powerpc.deb stable/main/binary-powerpc/linux-image-2.6.26-2-powerpc-smp_2.6.26-17_powerpc.deb stable/main/binary-powerpc/linux-headers-2.6.26-2-all_2.6.26-17_powerpc.deb stable/main/binary-powerpc/linux-headers-2.6.26-2-powerpc64_2.6.26-17_powerpc.deb stable/main/binary-powerpc/linux-headers-2.6.26-2-common-vserver_2.6.26-17_powerpc.deb stable/main/binary-powerpc/linux-headers-2.6.26-2-all-powerpc_2.6.26-17_powerpc.deb stable/main/binary-powerpc/linux-headers-2.6.26-2-vserver-powerpc_2.6.26-17_powerpc.deb stable/main/binary-powerpc/linux-image-2.6.26-2-powerpc64_2.6.26-17_powerpc.deb stable/main/binary-powerpc/linux-headers-2.6.26-2-powerpc_2.6.26-17_powerpc.deb stable/main/binary-powerpc/linux-image-2.6.26-2-powerpc_2.6.26-17_powerpc.deb linux-2.6 (2.6.26-17) stable; urgency=high * Revert "sata_nv: avoid link reset on controllers where it's broken" due to regression. (closes: #533657) stable/main/binary-mipsel/linux-headers-2.6.26-2-5kc-malta_2.6.26-17_mipsel.deb stable/main/binary-mipsel/linux-image-2.6.26-2-r5k-cobalt_2.6.26-17_mipsel.deb stable/main/binary-mipsel/linux-headers-2.6.26-2-sb1-bcm91250a_2.6.26-17_mipsel.deb stable/main/binary-mipsel/linux-image-2.6.26-2-5kc-malta_2.6.26-17_mipsel.deb stable/main/binary-mipsel/linux-headers-2.6.26-2-sb1a-bcm91480b_2.6.26-17_mipsel.deb stable/main/binary-mipsel/linux-headers-2.6.26-2-r5k-cobalt_2.6.26-17_mipsel.deb stable/main/binary-mipsel/linux-headers-2.6.26-2-4kc-malta_2.6.26-17_mipsel.deb stable/main/binary-mipsel/linux-image-2.6.26-2-4kc-malta_2.6.26-17_mipsel.deb stable/main/binary-mipsel/linux-headers-2.6.26-2-all_2.6.26-17_mipsel.deb stable/main/binary-mipsel/linux-headers-2.6.26-2-common_2.6.26-17_mipsel.deb stable/main/binary-mipsel/linux-image-2.6.26-2-sb1-bcm91250a_2.6.26-17_mipsel.deb stable/main/binary-mipsel/linux-libc-dev_2.6.26-17_mipsel.deb stable/main/binary-mipsel/linux-image-2.6.26-2-sb1a-bcm91480b_2.6.26-17_mipsel.deb stable/main/binary-mipsel/linux-headers-2.6.26-2-all-mipsel_2.6.26-17_mipsel.deb linux-2.6 (2.6.26-17) stable; urgency=high * Revert "sata_nv: avoid link reset on controllers where it's broken" due to regression. (closes: #533657) stable/main/binary-mips/linux-headers-2.6.26-2-common_2.6.26-17_mips.deb stable/main/binary-mips/linux-headers-2.6.26-2-5kc-malta_2.6.26-17_mips.deb stable/main/binary-mips/linux-image-2.6.26-2-r4k-ip22_2.6.26-17_mips.deb stable/main/binary-mips/linux-headers-2.6.26-2-r4k-ip22_2.6.26-17_mips.deb stable/main/binary-mips/linux-image-2.6.26-2-4kc-malta_2.6.26-17_mips.deb stable/main/binary-mips/linux-image-2.6.26-2-5kc-malta_2.6.26-17_mips.deb stable/main/binary-mips/linux-headers-2.6.26-2-r5k-ip32_2.6.26-17_mips.deb stable/main/binary-mips/linux-headers-2.6.26-2-sb1-bcm91250a_2.6.26-17_mips.deb stable/main/binary-mips/linux-libc-dev_2.6.26-17_mips.deb stable/main/binary-mips/linux-image-2.6.26-2-r5k-ip32_2.6.26-17_mips.deb stable/main/binary-mips/linux-headers-2.6.26-2-all_2.6.26-17_mips.deb stable/main/binary-mips/linux-image-2.6.26-2-sb1a-bcm91480b_2.6.26-17_mips.deb stable/main/binary-mips/linux-headers-2.6.26-2-all-mips_2.6.26-17_mips.deb stable/main/binary-mips/linux-headers-2.6.26-2-sb1a-bcm91480b_2.6.26-17_mips.deb stable/main/binary-mips/linux-image-2.6.26-2-sb1-bcm91250a_2.6.26-17_mips.deb stable/main/binary-mips/linux-headers-2.6.26-2-4kc-malta_2.6.26-17_mips.deb linux-2.6 (2.6.26-17) stable; urgency=high * Revert "sata_nv: avoid link reset on controllers where it's broken" due to regression. (closes: #533657) stable/main/binary-i386/linux-headers-2.6.26-2-vserver-686-bigmem_2.6.26-17_i386.deb stable/main/binary-i386/linux-headers-2.6.26-2-486_2.6.26-17_i386.deb stable/main/binary-i386/linux-headers-2.6.26-2-686-bigmem_2.6.26-17_i386.deb stable/main/binary-i386/linux-headers-2.6.26-2-686_2.6.26-17_i386.deb stable/main/binary-i386/linux-headers-2.6.26-2-xen-686_2.6.26-17_i386.deb stable/main/binary-i386/linux-libc-dev_2.6.26-17_i386.deb stable/main/binary-i386/linux-headers-2.6.26-2-all-i386_2.6.26-17_i386.deb stable/main/binary-i386/linux-modules-2.6.26-2-xen-686_2.6.26-17_i386.deb stable/main/binary-i386/linux-headers-2.6.26-2-common_2.6.26-17_i386.deb stable/main/binary-i386/linux-image-2.6.26-2-vserver-686-bigmem_2.6.26-17_i386.deb stable/main/binary-i386/linux-image-2.6.26-2-openvz-686_2.6.26-17_i386.deb stable/main/binary-i386/linux-image-2.6.26-2-xen-686_2.6.26-17_i386.deb stable/main/binary-i386/xen-linux-system-2.6.26-2-xen-686_2.6.26-17_i386.deb stable/main/binary-i386/linux-headers-2.6.26-2-common-vserver_2.6.26-17_i386.deb stable/main/binary-i386/linux-headers-2.6.26-2-all_2.6.26-17_i386.deb stable/main/binary-i386/linux-headers-2.6.26-2-vserver-686_2.6.26-17_i386.deb stable/main/binary-i386/linux-image-2.6.26-2-686_2.6.26-17_i386.deb stable/main/binary-i386/linux-headers-2.6.26-2-common-xen_2.6.26-17_i386.deb stable/main/binary-i386/linux-image-2.6.26-2-vserver-686_2.6.26-17_i386.deb stable/main/binary-i386/linux-image-2.6.26-2-486_2.6.26-17_i386.deb stable/main/binary-i386/linux-image-2.6.26-2-amd64_2.6.26-17_i386.deb stable/main/binary-i386/linux-image-2.6.26-2-686-bigmem_2.6.26-17_i386.deb stable/main/binary-i386/linux-headers-2.6.26-2-common-openvz_2.6.26-17_i386.deb stable/main/binary-i386/linux-headers-2.6.26-2-openvz-686_2.6.26-17_i386.deb stable/main/binary-i386/linux-headers-2.6.26-2-amd64_2.6.26-17_i386.deb linux-2.6 (2.6.26-17) stable; urgency=high * Revert "sata_nv: avoid link reset on controllers where it's broken" due to regression. (closes: #533657) stable/main/binary-hppa/linux-headers-2.6.26-2-common_2.6.26-17_hppa.deb stable/main/binary-hppa/linux-headers-2.6.26-2-parisc64-smp_2.6.26-17_hppa.deb stable/main/binary-hppa/linux-image-2.6.26-2-parisc64-smp_2.6.26-17_hppa.deb stable/main/binary-hppa/linux-headers-2.6.26-2-all-hppa_2.6.26-17_hppa.deb stable/main/binary-hppa/linux-libc-dev_2.6.26-17_hppa.deb stable/main/binary-hppa/linux-headers-2.6.26-2-parisc64_2.6.26-17_hppa.deb stable/main/binary-hppa/linux-image-2.6.26-2-parisc_2.6.26-17_hppa.deb stable/main/binary-hppa/linux-headers-2.6.26-2-parisc-smp_2.6.26-17_hppa.deb stable/main/binary-hppa/linux-headers-2.6.26-2-parisc_2.6.26-17_hppa.deb stable/main/binary-hppa/linux-image-2.6.26-2-parisc-smp_2.6.26-17_hppa.deb stable/main/binary-hppa/linux-image-2.6.26-2-parisc64_2.6.26-17_hppa.deb stable/main/binary-hppa/linux-headers-2.6.26-2-all_2.6.26-17_hppa.deb linux-2.6 (2.6.26-17) stable; urgency=high * Revert "sata_nv: avoid link reset on controllers where it's broken" due to regression. (closes: #533657) stable/main/binary-armel/linux-headers-2.6.26-2-all_2.6.26-17_armel.deb stable/main/binary-armel/linux-image-2.6.26-2-ixp4xx_2.6.26-17_armel.deb stable/main/binary-armel/linux-headers-2.6.26-2-versatile_2.6.26-17_armel.deb stable/main/binary-armel/linux-image-2.6.26-2-versatile_2.6.26-17_armel.deb stable/main/binary-armel/linux-headers-2.6.26-2-iop32x_2.6.26-17_armel.deb stable/main/binary-armel/linux-headers-2.6.26-2-orion5x_2.6.26-17_armel.deb stable/main/binary-armel/linux-headers-2.6.26-2-ixp4xx_2.6.26-17_armel.deb stable/main/binary-armel/linux-headers-2.6.26-2-all-armel_2.6.26-17_armel.deb stable/main/binary-armel/linux-libc-dev_2.6.26-17_armel.deb stable/main/binary-armel/linux-image-2.6.26-2-orion5x_2.6.26-17_armel.deb stable/main/binary-armel/linux-headers-2.6.26-2-common_2.6.26-17_armel.deb stable/main/binary-armel/linux-image-2.6.26-2-iop32x_2.6.26-17_armel.deb linux-2.6 (2.6.26-17) stable; urgency=high * Revert "sata_nv: avoid link reset on controllers where it's broken" due to regression. (closes: #533657) stable/main/binary-arm/linux-headers-2.6.26-2-orion5x_2.6.26-17_arm.deb stable/main/binary-arm/linux-libc-dev_2.6.26-17_arm.deb stable/main/binary-arm/linux-headers-2.6.26-2-footbridge_2.6.26-17_arm.deb stable/main/binary-arm/linux-headers-2.6.26-2-all_2.6.26-17_arm.deb stable/main/binary-arm/linux-image-2.6.26-2-footbridge_2.6.26-17_arm.deb stable/main/binary-arm/linux-headers-2.6.26-2-ixp4xx_2.6.26-17_arm.deb stable/main/binary-arm/linux-image-2.6.26-2-ixp4xx_2.6.26-17_arm.deb stable/main/binary-arm/linux-headers-2.6.26-2-common_2.6.26-17_arm.deb stable/main/binary-arm/linux-headers-2.6.26-2-all-arm_2.6.26-17_arm.deb stable/main/binary-arm/linux-headers-2.6.26-2-iop32x_2.6.26-17_arm.deb stable/main/binary-arm/linux-image-2.6.26-2-orion5x_2.6.26-17_arm.deb stable/main/binary-arm/linux-image-2.6.26-2-iop32x_2.6.26-17_arm.deb linux-2.6 (2.6.26-17) stable; urgency=high * Revert "sata_nv: avoid link reset on controllers where it's broken" due to regression. (closes: #533657) stable/main/binary-amd64/linux-image-2.6.26-2-xen-amd64_2.6.26-17_amd64.deb stable/main/binary-amd64/linux-headers-2.6.26-2-common-openvz_2.6.26-17_amd64.deb stable/main/binary-amd64/xen-linux-system-2.6.26-2-xen-amd64_2.6.26-17_amd64.deb stable/main/binary-amd64/linux-image-2.6.26-2-openvz-amd64_2.6.26-17_amd64.deb stable/main/binary-amd64/linux-headers-2.6.26-2-vserver-amd64_2.6.26-17_amd64.deb stable/main/binary-amd64/linux-image-2.6.26-2-vserver-amd64_2.6.26-17_amd64.deb stable/main/binary-amd64/linux-headers-2.6.26-2-xen-amd64_2.6.26-17_amd64.deb stable/main/binary-amd64/linux-headers-2.6.26-2-openvz-amd64_2.6.26-17_amd64.deb stable/main/binary-amd64/linux-image-2.6.26-2-amd64_2.6.26-17_amd64.deb stable/main/binary-amd64/linux-libc-dev_2.6.26-17_amd64.deb stable/main/binary-amd64/linux-headers-2.6.26-2-all_2.6.26-17_amd64.deb stable/main/binary-amd64/linux-headers-2.6.26-2-common-xen_2.6.26-17_amd64.deb stable/main/binary-amd64/linux-headers-2.6.26-2-common-vserver_2.6.26-17_amd64.deb stable/main/binary-amd64/linux-headers-2.6.26-2-common_2.6.26-17_amd64.deb stable/main/binary-amd64/linux-headers-2.6.26-2-amd64_2.6.26-17_amd64.deb stable/main/binary-amd64/linux-modules-2.6.26-2-xen-amd64_2.6.26-17_amd64.deb stable/main/binary-amd64/linux-headers-2.6.26-2-all-amd64_2.6.26-17_amd64.deb linux-2.6 (2.6.26-17) stable; urgency=high * Revert "sata_nv: avoid link reset on controllers where it's broken" due to regression. (closes: #533657) stable/main/binary-alpha/linux-image-2.6.26-2-alpha-legacy_2.6.26-17_alpha.deb stable/main/binary-alpha/linux-image-2.6.26-2-alpha-generic_2.6.26-17_alpha.deb stable/main/binary-alpha/linux-headers-2.6.26-2-alpha-legacy_2.6.26-17_alpha.deb stable/main/binary-alpha/linux-image-2.6.26-2-alpha-smp_2.6.26-17_alpha.deb stable/main/binary-alpha/linux-libc-dev_2.6.26-17_alpha.deb stable/main/binary-alpha/linux-headers-2.6.26-2-all-alpha_2.6.26-17_alpha.deb stable/main/binary-alpha/linux-headers-2.6.26-2-all_2.6.26-17_alpha.deb stable/main/binary-alpha/linux-headers-2.6.26-2-alpha-smp_2.6.26-17_alpha.deb stable/main/binary-alpha/linux-headers-2.6.26-2-alpha-generic_2.6.26-17_alpha.deb stable/main/binary-alpha/linux-headers-2.6.26-2-common_2.6.26-17_alpha.deb linux-2.6 (2.6.26-17) stable; urgency=high * Revert "sata_nv: avoid link reset on controllers where it's broken" due to regression. (closes: #533657) stable/main/binary-ia64/linux-headers-2.6.26-2-itanium_2.6.26-17_ia64.deb stable/main/binary-ia64/linux-image-2.6.26-2-vserver-itanium_2.6.26-17_ia64.deb stable/main/source/linux-2.6_2.6.26-17.diff.gz stable/main/binary-all/linux-support-2.6.26-2_2.6.26-17_all.deb stable/main/binary-all/linux-patch-debian-2.6.26_2.6.26-17_all.deb stable/main/binary-ia64/linux-headers-2.6.26-2-all-ia64_2.6.26-17_ia64.deb stable/main/binary-ia64/linux-headers-2.6.26-2-all_2.6.26-17_ia64.deb stable/main/binary-ia64/linux-image-2.6.26-2-itanium_2.6.26-17_ia64.deb stable/main/binary-all/linux-source-2.6.26_2.6.26-17_all.deb stable/main/binary-all/linux-tree-2.6.26_2.6.26-17_all.deb stable/main/binary-all/linux-doc-2.6.26_2.6.26-17_all.deb stable/main/binary-ia64/linux-headers-2.6.26-2-common-vserver_2.6.26-17_ia64.deb stable/main/source/linux-2.6_2.6.26-17.dsc stable/main/binary-ia64/linux-image-2.6.26-2-mckinley_2.6.26-17_ia64.deb stable/main/binary-ia64/linux-headers-2.6.26-2-vserver-mckinley_2.6.26-17_ia64.deb stable/main/binary-ia64/linux-image-2.6.26-2-vserver-mckinley_2.6.26-17_ia64.deb stable/main/binary-ia64/linux-headers-2.6.26-2-common_2.6.26-17_ia64.deb stable/main/binary-ia64/linux-headers-2.6.26-2-vserver-itanium_2.6.26-17_ia64.deb stable/main/binary-ia64/linux-libc-dev_2.6.26-17_ia64.deb stable/main/binary-ia64/linux-headers-2.6.26-2-mckinley_2.6.26-17_ia64.deb stable/main/binary-all/linux-manual-2.6.26_2.6.26-17_all.deb linux-2.6 (2.6.26-17) stable; urgency=high * Revert "sata_nv: avoid link reset on controllers where it's broken" due to regression. (closes: #533657) stable/main/binary-sparc/libxcb-xfixes0-dbg_1.1-1.2_sparc.deb stable/main/binary-sparc/libxcb-shape0_1.1-1.2_sparc.deb stable/main/binary-sparc/libxcb-shape0-dbg_1.1-1.2_sparc.deb stable/main/binary-sparc/libxcb1-dev_1.1-1.2_sparc.deb stable/main/binary-sparc/libxcb-damage0-dev_1.1-1.2_sparc.deb stable/main/binary-sparc/libxcb-composite0_1.1-1.2_sparc.deb stable/main/binary-sparc/libxcb-res0_1.1-1.2_sparc.deb stable/main/binary-sparc/libxcb-shm0_1.1-1.2_sparc.deb stable/main/binary-sparc/libxcb-randr0-dbg_1.1-1.2_sparc.deb stable/main/binary-sparc/libxcb-xlib0-dev_1.1-1.2_sparc.deb stable/main/binary-sparc/libxcb-randr0_1.1-1.2_sparc.deb stable/main/binary-sparc/libxcb1_1.1-1.2_sparc.deb stable/main/binary-sparc/libxcb1-dbg_1.1-1.2_sparc.deb stable/main/binary-sparc/libxcb-composite0-dev_1.1-1.2_sparc.deb stable/main/binary-sparc/libxcb-xtest0-dbg_1.1-1.2_sparc.deb stable/main/binary-sparc/libxcb-xfixes0_1.1-1.2_sparc.deb stable/main/binary-sparc/libxcb-composite0-dbg_1.1-1.2_sparc.deb stable/main/binary-sparc/libxcb-xv0-dev_1.1-1.2_sparc.deb stable/main/binary-sparc/libxcb-damage0-dbg_1.1-1.2_sparc.deb stable/main/binary-sparc/libxcb-xprint0-dev_1.1-1.2_sparc.deb stable/main/binary-sparc/libxcb-sync0_1.1-1.2_sparc.deb stable/main/binary-sparc/libxcb-sync0-dev_1.1-1.2_sparc.deb stable/main/binary-sparc/libxcb-glx0-dbg_1.1-1.2_sparc.deb stable/main/binary-sparc/libxcb-xtest0-dev_1.1-1.2_sparc.deb stable/main/binary-sparc/libxcb-xvmc0-dev_1.1-1.2_sparc.deb stable/main/binary-sparc/libxcb-xinerama0_1.1-1.2_sparc.deb stable/main/binary-sparc/libxcb-xf86dri0-dbg_1.1-1.2_sparc.deb stable/main/binary-sparc/libxcb-sync0-dbg_1.1-1.2_sparc.deb stable/main/binary-sparc/libxcb-record0-dbg_1.1-1.2_sparc.deb stable/main/binary-sparc/libxcb-xf86dri0_1.1-1.2_sparc.deb stable/main/binary-sparc/libxcb-dpms0-dbg_1.1-1.2_sparc.deb stable/main/binary-sparc/libxcb-xevie0-dev_1.1-1.2_sparc.deb stable/main/binary-sparc/libxcb-xevie0_1.1-1.2_sparc.deb stable/main/binary-sparc/libxcb-res0-dbg_1.1-1.2_sparc.deb stable/main/binary-sparc/libxcb-shm0-dbg_1.1-1.2_sparc.deb stable/main/binary-sparc/libxcb-xvmc0-dbg_1.1-1.2_sparc.deb stable/main/binary-sparc/libxcb-xv0-dbg_1.1-1.2_sparc.deb stable/main/binary-sparc/libxcb-xlib0_1.1-1.2_sparc.deb stable/main/binary-sparc/libxcb-xv0_1.1-1.2_sparc.deb stable/main/binary-sparc/libxcb-record0_1.1-1.2_sparc.deb stable/main/binary-sparc/libxcb-xtest0_1.1-1.2_sparc.deb stable/main/binary-sparc/libxcb-screensaver0-dbg_1.1-1.2_sparc.deb stable/main/binary-sparc/libxcb-glx0_1.1-1.2_sparc.deb stable/main/binary-sparc/libxcb-xprint0-dbg_1.1-1.2_sparc.deb stable/main/binary-sparc/libxcb-res0-dev_1.1-1.2_sparc.deb stable/main/binary-sparc/libxcb-render0_1.1-1.2_sparc.deb stable/main/binary-sparc/libxcb-record0-dev_1.1-1.2_sparc.deb stable/main/binary-sparc/libxcb-xfixes0-dev_1.1-1.2_sparc.deb stable/main/binary-sparc/libxcb-dpms0-dev_1.1-1.2_sparc.deb stable/main/binary-sparc/libxcb-render0-dev_1.1-1.2_sparc.deb stable/main/binary-sparc/libxcb-xf86dri0-dev_1.1-1.2_sparc.deb stable/main/binary-sparc/libxcb-shape0-dev_1.1-1.2_sparc.deb stable/main/binary-sparc/libxcb-screensaver0-dev_1.1-1.2_sparc.deb stable/main/binary-sparc/libxcb-xprint0_1.1-1.2_sparc.deb stable/main/binary-sparc/libxcb-xvmc0_1.1-1.2_sparc.deb stable/main/binary-sparc/libxcb-dpms0_1.1-1.2_sparc.deb stable/main/binary-sparc/libxcb-xinerama0-dev_1.1-1.2_sparc.deb stable/main/binary-sparc/libxcb-xlib0-dbg_1.1-1.2_sparc.deb stable/main/binary-sparc/libxcb-render0-dbg_1.1-1.2_sparc.deb stable/main/binary-sparc/libxcb-damage0_1.1-1.2_sparc.deb stable/main/binary-sparc/libxcb-glx0-dev_1.1-1.2_sparc.deb stable/main/binary-sparc/libxcb-shm0-dev_1.1-1.2_sparc.deb stable/main/binary-sparc/libxcb-randr0-dev_1.1-1.2_sparc.deb stable/main/binary-sparc/libxcb-xevie0-dbg_1.1-1.2_sparc.deb stable/main/binary-sparc/libxcb-xinerama0-dbg_1.1-1.2_sparc.deb stable/main/binary-sparc/libxcb-screensaver0_1.1-1.2_sparc.deb libxcb (1.1-1.2) stable; urgency=low * Non-maintainer upload to fix important performance issues (closes: #487635). * Fix some fd leaks in _xcb_open_*() * Increase libxcb buffer size to 16k from 4k * Disable Nagle on TCP socket stable/main/binary-s390/libxcb-xfixes0_1.1-1.2_s390.deb stable/main/binary-s390/libxcb-res0_1.1-1.2_s390.deb stable/main/binary-s390/libxcb-sync0-dbg_1.1-1.2_s390.deb stable/main/binary-s390/libxcb-xtest0-dbg_1.1-1.2_s390.deb stable/main/binary-s390/libxcb-xtest0-dev_1.1-1.2_s390.deb stable/main/binary-s390/libxcb-xevie0-dev_1.1-1.2_s390.deb stable/main/binary-s390/libxcb-xevie0-dbg_1.1-1.2_s390.deb stable/main/binary-s390/libxcb-damage0-dev_1.1-1.2_s390.deb stable/main/binary-s390/libxcb-xlib0-dev_1.1-1.2_s390.deb stable/main/binary-s390/libxcb-xf86dri0_1.1-1.2_s390.deb stable/main/binary-s390/libxcb-randr0-dev_1.1-1.2_s390.deb stable/main/binary-s390/libxcb-shape0-dev_1.1-1.2_s390.deb stable/main/binary-s390/libxcb-xv0-dev_1.1-1.2_s390.deb stable/main/binary-s390/libxcb-xprint0-dbg_1.1-1.2_s390.deb stable/main/binary-s390/libxcb-sync0_1.1-1.2_s390.deb stable/main/binary-s390/libxcb-xf86dri0-dbg_1.1-1.2_s390.deb stable/main/binary-s390/libxcb-record0-dbg_1.1-1.2_s390.deb stable/main/binary-s390/libxcb-randr0_1.1-1.2_s390.deb stable/main/binary-s390/libxcb-shm0-dbg_1.1-1.2_s390.deb stable/main/binary-s390/libxcb-xevie0_1.1-1.2_s390.deb stable/main/binary-s390/libxcb-render0_1.1-1.2_s390.deb stable/main/binary-s390/libxcb-xvmc0-dev_1.1-1.2_s390.deb stable/main/binary-s390/libxcb-composite0-dbg_1.1-1.2_s390.deb stable/main/binary-s390/libxcb-shm0-dev_1.1-1.2_s390.deb stable/main/binary-s390/libxcb-render0-dbg_1.1-1.2_s390.deb stable/main/binary-s390/libxcb-xvmc0-dbg_1.1-1.2_s390.deb stable/main/binary-s390/libxcb-xvmc0_1.1-1.2_s390.deb stable/main/binary-s390/libxcb-dpms0_1.1-1.2_s390.deb stable/main/binary-s390/libxcb-xv0_1.1-1.2_s390.deb stable/main/binary-s390/libxcb-glx0_1.1-1.2_s390.deb stable/main/binary-s390/libxcb-dpms0-dev_1.1-1.2_s390.deb stable/main/binary-s390/libxcb-xv0-dbg_1.1-1.2_s390.deb stable/main/binary-s390/libxcb-sync0-dev_1.1-1.2_s390.deb stable/main/binary-s390/libxcb-res0-dbg_1.1-1.2_s390.deb stable/main/binary-s390/libxcb-xprint0_1.1-1.2_s390.deb stable/main/binary-s390/libxcb-screensaver0_1.1-1.2_s390.deb stable/main/binary-s390/libxcb-xtest0_1.1-1.2_s390.deb stable/main/binary-s390/libxcb-screensaver0-dev_1.1-1.2_s390.deb stable/main/binary-s390/libxcb-composite0-dev_1.1-1.2_s390.deb stable/main/binary-s390/libxcb-shape0-dbg_1.1-1.2_s390.deb stable/main/binary-s390/libxcb-xinerama0_1.1-1.2_s390.deb stable/main/binary-s390/libxcb-res0-dev_1.1-1.2_s390.deb stable/main/binary-s390/libxcb-xlib0_1.1-1.2_s390.deb stable/main/binary-s390/libxcb-xprint0-dev_1.1-1.2_s390.deb stable/main/binary-s390/libxcb-shape0_1.1-1.2_s390.deb stable/main/binary-s390/libxcb-record0-dev_1.1-1.2_s390.deb stable/main/binary-s390/libxcb-composite0_1.1-1.2_s390.deb stable/main/binary-s390/libxcb1-dev_1.1-1.2_s390.deb stable/main/binary-s390/libxcb-render0-dev_1.1-1.2_s390.deb stable/main/binary-s390/libxcb-shm0_1.1-1.2_s390.deb stable/main/binary-s390/libxcb-damage0_1.1-1.2_s390.deb stable/main/binary-s390/libxcb-xfixes0-dev_1.1-1.2_s390.deb stable/main/binary-s390/libxcb-randr0-dbg_1.1-1.2_s390.deb stable/main/binary-s390/libxcb-xlib0-dbg_1.1-1.2_s390.deb stable/main/binary-s390/libxcb-xinerama0-dbg_1.1-1.2_s390.deb stable/main/binary-s390/libxcb-record0_1.1-1.2_s390.deb stable/main/binary-s390/libxcb-screensaver0-dbg_1.1-1.2_s390.deb stable/main/binary-s390/libxcb-damage0-dbg_1.1-1.2_s390.deb stable/main/binary-s390/libxcb-glx0-dbg_1.1-1.2_s390.deb stable/main/binary-s390/libxcb1_1.1-1.2_s390.deb stable/main/binary-s390/libxcb-xfixes0-dbg_1.1-1.2_s390.deb stable/main/binary-s390/libxcb-xf86dri0-dev_1.1-1.2_s390.deb stable/main/binary-s390/libxcb-glx0-dev_1.1-1.2_s390.deb stable/main/binary-s390/libxcb-xinerama0-dev_1.1-1.2_s390.deb stable/main/binary-s390/libxcb-dpms0-dbg_1.1-1.2_s390.deb stable/main/binary-s390/libxcb1-dbg_1.1-1.2_s390.deb libxcb (1.1-1.2) stable; urgency=low * Non-maintainer upload to fix important performance issues (closes: #487635). * Fix some fd leaks in _xcb_open_*() * Increase libxcb buffer size to 16k from 4k * Disable Nagle on TCP socket stable/main/binary-powerpc/libxcb-record0-dev_1.1-1.2_powerpc.deb stable/main/binary-powerpc/libxcb-xf86dri0-dbg_1.1-1.2_powerpc.deb stable/main/binary-powerpc/libxcb-res0-dev_1.1-1.2_powerpc.deb stable/main/binary-powerpc/libxcb-damage0-dev_1.1-1.2_powerpc.deb stable/main/binary-powerpc/libxcb-xlib0_1.1-1.2_powerpc.deb stable/main/binary-powerpc/libxcb-sync0-dbg_1.1-1.2_powerpc.deb stable/main/binary-powerpc/libxcb-composite0-dev_1.1-1.2_powerpc.deb stable/main/binary-powerpc/libxcb-xprint0-dev_1.1-1.2_powerpc.deb stable/main/binary-powerpc/libxcb-randr0-dbg_1.1-1.2_powerpc.deb stable/main/binary-powerpc/libxcb-sync0-dev_1.1-1.2_powerpc.deb stable/main/binary-powerpc/libxcb-xv0-dbg_1.1-1.2_powerpc.deb stable/main/binary-powerpc/libxcb-shm0-dbg_1.1-1.2_powerpc.deb stable/main/binary-powerpc/libxcb-glx0-dbg_1.1-1.2_powerpc.deb stable/main/binary-powerpc/libxcb-res0_1.1-1.2_powerpc.deb stable/main/binary-powerpc/libxcb-xfixes0_1.1-1.2_powerpc.deb stable/main/binary-powerpc/libxcb-shape0-dev_1.1-1.2_powerpc.deb stable/main/binary-powerpc/libxcb-screensaver0_1.1-1.2_powerpc.deb stable/main/binary-powerpc/libxcb-xlib0-dev_1.1-1.2_powerpc.deb stable/main/binary-powerpc/libxcb-xevie0_1.1-1.2_powerpc.deb stable/main/binary-powerpc/libxcb-xvmc0-dbg_1.1-1.2_powerpc.deb stable/main/binary-powerpc/libxcb-xinerama0_1.1-1.2_powerpc.deb stable/main/binary-powerpc/libxcb-xevie0-dev_1.1-1.2_powerpc.deb stable/main/binary-powerpc/libxcb1-dev_1.1-1.2_powerpc.deb stable/main/binary-powerpc/libxcb-sync0_1.1-1.2_powerpc.deb stable/main/binary-powerpc/libxcb-xlib0-dbg_1.1-1.2_powerpc.deb stable/main/binary-powerpc/libxcb-xtest0_1.1-1.2_powerpc.deb stable/main/binary-powerpc/libxcb-xfixes0-dev_1.1-1.2_powerpc.deb stable/main/binary-powerpc/libxcb-res0-dbg_1.1-1.2_powerpc.deb stable/main/binary-powerpc/libxcb-damage0-dbg_1.1-1.2_powerpc.deb stable/main/binary-powerpc/libxcb-xprint0-dbg_1.1-1.2_powerpc.deb stable/main/binary-powerpc/libxcb-render0-dbg_1.1-1.2_powerpc.deb stable/main/binary-powerpc/libxcb-xtest0-dev_1.1-1.2_powerpc.deb stable/main/binary-powerpc/libxcb-screensaver0-dev_1.1-1.2_powerpc.deb stable/main/binary-powerpc/libxcb-xfixes0-dbg_1.1-1.2_powerpc.deb stable/main/binary-powerpc/libxcb1_1.1-1.2_powerpc.deb stable/main/binary-powerpc/libxcb-xtest0-dbg_1.1-1.2_powerpc.deb stable/main/binary-powerpc/libxcb-randr0-dev_1.1-1.2_powerpc.deb stable/main/binary-powerpc/libxcb-xf86dri0_1.1-1.2_powerpc.deb stable/main/binary-powerpc/libxcb-xinerama0-dbg_1.1-1.2_powerpc.deb stable/main/binary-powerpc/libxcb-xv0-dev_1.1-1.2_powerpc.deb stable/main/binary-powerpc/libxcb-composite0-dbg_1.1-1.2_powerpc.deb stable/main/binary-powerpc/libxcb1-dbg_1.1-1.2_powerpc.deb stable/main/binary-powerpc/libxcb-glx0_1.1-1.2_powerpc.deb stable/main/binary-powerpc/libxcb-dpms0_1.1-1.2_powerpc.deb stable/main/binary-powerpc/libxcb-record0-dbg_1.1-1.2_powerpc.deb stable/main/binary-powerpc/libxcb-glx0-dev_1.1-1.2_powerpc.deb stable/main/binary-powerpc/libxcb-damage0_1.1-1.2_powerpc.deb stable/main/binary-powerpc/libxcb-xf86dri0-dev_1.1-1.2_powerpc.deb stable/main/binary-powerpc/libxcb-screensaver0-dbg_1.1-1.2_powerpc.deb stable/main/binary-powerpc/libxcb-xinerama0-dev_1.1-1.2_powerpc.deb stable/main/binary-powerpc/libxcb-dpms0-dbg_1.1-1.2_powerpc.deb stable/main/binary-powerpc/libxcb-shm0-dev_1.1-1.2_powerpc.deb stable/main/binary-powerpc/libxcb-shape0_1.1-1.2_powerpc.deb stable/main/binary-powerpc/libxcb-xevie0-dbg_1.1-1.2_powerpc.deb stable/main/binary-powerpc/libxcb-shape0-dbg_1.1-1.2_powerpc.deb stable/main/binary-powerpc/libxcb-randr0_1.1-1.2_powerpc.deb stable/main/binary-powerpc/libxcb-xv0_1.1-1.2_powerpc.deb stable/main/binary-powerpc/libxcb-xvmc0_1.1-1.2_powerpc.deb stable/main/binary-powerpc/libxcb-xvmc0-dev_1.1-1.2_powerpc.deb stable/main/binary-powerpc/libxcb-dpms0-dev_1.1-1.2_powerpc.deb stable/main/binary-powerpc/libxcb-xprint0_1.1-1.2_powerpc.deb stable/main/binary-powerpc/libxcb-shm0_1.1-1.2_powerpc.deb stable/main/binary-powerpc/libxcb-render0_1.1-1.2_powerpc.deb stable/main/binary-powerpc/libxcb-composite0_1.1-1.2_powerpc.deb stable/main/binary-powerpc/libxcb-record0_1.1-1.2_powerpc.deb stable/main/binary-powerpc/libxcb-render0-dev_1.1-1.2_powerpc.deb libxcb (1.1-1.2) stable; urgency=low * Non-maintainer upload to fix important performance issues (closes: #487635). * Fix some fd leaks in _xcb_open_*() * Increase libxcb buffer size to 16k from 4k * Disable Nagle on TCP socket stable/main/binary-mipsel/libxcb-glx0-dev_1.1-1.2_mipsel.deb stable/main/binary-mipsel/libxcb-damage0_1.1-1.2_mipsel.deb stable/main/binary-mipsel/libxcb-shm0_1.1-1.2_mipsel.deb stable/main/binary-mipsel/libxcb-sync0-dbg_1.1-1.2_mipsel.deb stable/main/binary-mipsel/libxcb-xv0-dev_1.1-1.2_mipsel.deb stable/main/binary-mipsel/libxcb-xvmc0_1.1-1.2_mipsel.deb stable/main/binary-mipsel/libxcb-res0_1.1-1.2_mipsel.deb stable/main/binary-mipsel/libxcb-xv0-dbg_1.1-1.2_mipsel.deb stable/main/binary-mipsel/libxcb-shape0-dbg_1.1-1.2_mipsel.deb stable/main/binary-mipsel/libxcb-record0-dev_1.1-1.2_mipsel.deb stable/main/binary-mipsel/libxcb-shape0-dev_1.1-1.2_mipsel.deb stable/main/binary-mipsel/libxcb-record0_1.1-1.2_mipsel.deb stable/main/binary-mipsel/libxcb-xfixes0_1.1-1.2_mipsel.deb stable/main/binary-mipsel/libxcb-record0-dbg_1.1-1.2_mipsel.deb stable/main/binary-mipsel/libxcb-composite0-dbg_1.1-1.2_mipsel.deb stable/main/binary-mipsel/libxcb-xprint0-dev_1.1-1.2_mipsel.deb stable/main/binary-mipsel/libxcb-xvmc0-dev_1.1-1.2_mipsel.deb stable/main/binary-mipsel/libxcb-res0-dbg_1.1-1.2_mipsel.deb stable/main/binary-mipsel/libxcb-xf86dri0_1.1-1.2_mipsel.deb stable/main/binary-mipsel/libxcb-xfixes0-dev_1.1-1.2_mipsel.deb stable/main/binary-mipsel/libxcb-xevie0-dbg_1.1-1.2_mipsel.deb stable/main/binary-mipsel/libxcb-composite0-dev_1.1-1.2_mipsel.deb stable/main/binary-mipsel/libxcb-xinerama0-dev_1.1-1.2_mipsel.deb stable/main/binary-mipsel/libxcb-dpms0_1.1-1.2_mipsel.deb stable/main/binary-mipsel/libxcb-xlib0-dbg_1.1-1.2_mipsel.deb stable/main/binary-mipsel/libxcb-xtest0-dbg_1.1-1.2_mipsel.deb stable/main/binary-mipsel/libxcb-xfixes0-dbg_1.1-1.2_mipsel.deb stable/main/binary-mipsel/libxcb-xevie0_1.1-1.2_mipsel.deb stable/main/binary-mipsel/libxcb-render0_1.1-1.2_mipsel.deb stable/main/binary-mipsel/libxcb-screensaver0_1.1-1.2_mipsel.deb stable/main/binary-mipsel/libxcb-xtest0-dev_1.1-1.2_mipsel.deb stable/main/binary-mipsel/libxcb-screensaver0-dbg_1.1-1.2_mipsel.deb stable/main/binary-mipsel/libxcb-damage0-dev_1.1-1.2_mipsel.deb stable/main/binary-mipsel/libxcb-damage0-dbg_1.1-1.2_mipsel.deb stable/main/binary-mipsel/libxcb-xf86dri0-dbg_1.1-1.2_mipsel.deb stable/main/binary-mipsel/libxcb1_1.1-1.2_mipsel.deb stable/main/binary-mipsel/libxcb-xf86dri0-dev_1.1-1.2_mipsel.deb stable/main/binary-mipsel/libxcb-sync0_1.1-1.2_mipsel.deb stable/main/binary-mipsel/libxcb-xv0_1.1-1.2_mipsel.deb stable/main/binary-mipsel/libxcb-xprint0_1.1-1.2_mipsel.deb stable/main/binary-mipsel/libxcb1-dbg_1.1-1.2_mipsel.deb stable/main/binary-mipsel/libxcb-xlib0_1.1-1.2_mipsel.deb stable/main/binary-mipsel/libxcb-xevie0-dev_1.1-1.2_mipsel.deb stable/main/binary-mipsel/libxcb-randr0-dev_1.1-1.2_mipsel.deb stable/main/binary-mipsel/libxcb-xlib0-dev_1.1-1.2_mipsel.deb stable/main/binary-mipsel/libxcb-dpms0-dbg_1.1-1.2_mipsel.deb stable/main/binary-mipsel/libxcb-glx0_1.1-1.2_mipsel.deb stable/main/binary-mipsel/libxcb-dpms0-dev_1.1-1.2_mipsel.deb stable/main/binary-mipsel/libxcb-shm0-dev_1.1-1.2_mipsel.deb stable/main/binary-mipsel/libxcb-randr0_1.1-1.2_mipsel.deb stable/main/binary-mipsel/libxcb-sync0-dev_1.1-1.2_mipsel.deb stable/main/binary-mipsel/libxcb-glx0-dbg_1.1-1.2_mipsel.deb stable/main/binary-mipsel/libxcb-xinerama0-dbg_1.1-1.2_mipsel.deb stable/main/binary-mipsel/libxcb-render0-dbg_1.1-1.2_mipsel.deb stable/main/binary-mipsel/libxcb-shm0-dbg_1.1-1.2_mipsel.deb stable/main/binary-mipsel/libxcb-xprint0-dbg_1.1-1.2_mipsel.deb stable/main/binary-mipsel/libxcb-randr0-dbg_1.1-1.2_mipsel.deb stable/main/binary-mipsel/libxcb1-dev_1.1-1.2_mipsel.deb stable/main/binary-mipsel/libxcb-screensaver0-dev_1.1-1.2_mipsel.deb stable/main/binary-mipsel/libxcb-xvmc0-dbg_1.1-1.2_mipsel.deb stable/main/binary-mipsel/libxcb-xinerama0_1.1-1.2_mipsel.deb stable/main/binary-mipsel/libxcb-res0-dev_1.1-1.2_mipsel.deb stable/main/binary-mipsel/libxcb-composite0_1.1-1.2_mipsel.deb stable/main/binary-mipsel/libxcb-xtest0_1.1-1.2_mipsel.deb stable/main/binary-mipsel/libxcb-render0-dev_1.1-1.2_mipsel.deb stable/main/binary-mipsel/libxcb-shape0_1.1-1.2_mipsel.deb libxcb (1.1-1.2) stable; urgency=low * Non-maintainer upload to fix important performance issues (closes: #487635). * Fix some fd leaks in _xcb_open_*() * Increase libxcb buffer size to 16k from 4k * Disable Nagle on TCP socket stable/main/binary-mips/libxcb-render0_1.1-1.2_mips.deb stable/main/binary-mips/libxcb-xv0-dev_1.1-1.2_mips.deb stable/main/binary-mips/libxcb-glx0_1.1-1.2_mips.deb stable/main/binary-mips/libxcb-damage0_1.1-1.2_mips.deb stable/main/binary-mips/libxcb-damage0-dev_1.1-1.2_mips.deb stable/main/binary-mips/libxcb-xtest0-dev_1.1-1.2_mips.deb stable/main/binary-mips/libxcb-xfixes0-dev_1.1-1.2_mips.deb stable/main/binary-mips/libxcb-xinerama0-dev_1.1-1.2_mips.deb stable/main/binary-mips/libxcb-dpms0-dev_1.1-1.2_mips.deb stable/main/binary-mips/libxcb-randr0-dev_1.1-1.2_mips.deb stable/main/binary-mips/libxcb-xprint0_1.1-1.2_mips.deb stable/main/binary-mips/libxcb-res0-dev_1.1-1.2_mips.deb stable/main/binary-mips/libxcb-shape0-dev_1.1-1.2_mips.deb stable/main/binary-mips/libxcb-glx0-dev_1.1-1.2_mips.deb stable/main/binary-mips/libxcb-record0-dbg_1.1-1.2_mips.deb stable/main/binary-mips/libxcb-xv0_1.1-1.2_mips.deb stable/main/binary-mips/libxcb-damage0-dbg_1.1-1.2_mips.deb stable/main/binary-mips/libxcb-glx0-dbg_1.1-1.2_mips.deb stable/main/binary-mips/libxcb-sync0-dev_1.1-1.2_mips.deb stable/main/binary-mips/libxcb-xf86dri0-dbg_1.1-1.2_mips.deb stable/main/binary-mips/libxcb-xlib0-dbg_1.1-1.2_mips.deb stable/main/binary-mips/libxcb-xprint0-dev_1.1-1.2_mips.deb stable/main/binary-mips/libxcb-shape0-dbg_1.1-1.2_mips.deb stable/main/binary-mips/libxcb-xvmc0_1.1-1.2_mips.deb stable/main/binary-mips/libxcb-xevie0-dbg_1.1-1.2_mips.deb stable/main/binary-mips/libxcb-composite0-dev_1.1-1.2_mips.deb stable/main/binary-mips/libxcb-dpms0-dbg_1.1-1.2_mips.deb stable/main/binary-mips/libxcb-screensaver0-dbg_1.1-1.2_mips.deb stable/main/binary-mips/libxcb-xfixes0-dbg_1.1-1.2_mips.deb stable/main/binary-mips/libxcb1-dbg_1.1-1.2_mips.deb stable/main/binary-mips/libxcb-shm0-dbg_1.1-1.2_mips.deb stable/main/binary-mips/libxcb-xf86dri0_1.1-1.2_mips.deb stable/main/binary-mips/libxcb1-dev_1.1-1.2_mips.deb stable/main/binary-mips/libxcb-res0_1.1-1.2_mips.deb stable/main/binary-mips/libxcb-res0-dbg_1.1-1.2_mips.deb stable/main/binary-mips/libxcb-xlib0-dev_1.1-1.2_mips.deb stable/main/binary-mips/libxcb-xfixes0_1.1-1.2_mips.deb stable/main/binary-mips/libxcb-xf86dri0-dev_1.1-1.2_mips.deb stable/main/binary-mips/libxcb-sync0_1.1-1.2_mips.deb stable/main/binary-mips/libxcb-record0-dev_1.1-1.2_mips.deb stable/main/binary-mips/libxcb-xvmc0-dbg_1.1-1.2_mips.deb stable/main/binary-mips/libxcb-render0-dev_1.1-1.2_mips.deb stable/main/binary-mips/libxcb-xlib0_1.1-1.2_mips.deb stable/main/binary-mips/libxcb-randr0-dbg_1.1-1.2_mips.deb stable/main/binary-mips/libxcb-render0-dbg_1.1-1.2_mips.deb stable/main/binary-mips/libxcb-xinerama0-dbg_1.1-1.2_mips.deb stable/main/binary-mips/libxcb1_1.1-1.2_mips.deb stable/main/binary-mips/libxcb-shape0_1.1-1.2_mips.deb stable/main/binary-mips/libxcb-shm0-dev_1.1-1.2_mips.deb stable/main/binary-mips/libxcb-dpms0_1.1-1.2_mips.deb stable/main/binary-mips/libxcb-sync0-dbg_1.1-1.2_mips.deb stable/main/binary-mips/libxcb-composite0_1.1-1.2_mips.deb stable/main/binary-mips/libxcb-xtest0-dbg_1.1-1.2_mips.deb stable/main/binary-mips/libxcb-xtest0_1.1-1.2_mips.deb stable/main/binary-mips/libxcb-xevie0-dev_1.1-1.2_mips.deb stable/main/binary-mips/libxcb-xevie0_1.1-1.2_mips.deb stable/main/binary-mips/libxcb-record0_1.1-1.2_mips.deb stable/main/binary-mips/libxcb-xinerama0_1.1-1.2_mips.deb stable/main/binary-mips/libxcb-screensaver0-dev_1.1-1.2_mips.deb stable/main/binary-mips/libxcb-xvmc0-dev_1.1-1.2_mips.deb stable/main/binary-mips/libxcb-screensaver0_1.1-1.2_mips.deb stable/main/binary-mips/libxcb-composite0-dbg_1.1-1.2_mips.deb stable/main/binary-mips/libxcb-randr0_1.1-1.2_mips.deb stable/main/binary-mips/libxcb-shm0_1.1-1.2_mips.deb stable/main/binary-mips/libxcb-xv0-dbg_1.1-1.2_mips.deb stable/main/binary-mips/libxcb-xprint0-dbg_1.1-1.2_mips.deb libxcb (1.1-1.2) stable; urgency=low * Non-maintainer upload to fix important performance issues (closes: #487635). * Fix some fd leaks in _xcb_open_*() * Increase libxcb buffer size to 16k from 4k * Disable Nagle on TCP socket stable/main/binary-ia64/libxcb-xf86dri0_1.1-1.2_ia64.deb stable/main/binary-ia64/libxcb-shm0-dev_1.1-1.2_ia64.deb stable/main/binary-ia64/libxcb-composite0-dev_1.1-1.2_ia64.deb stable/main/binary-ia64/libxcb1-dev_1.1-1.2_ia64.deb stable/main/binary-ia64/libxcb-render0-dbg_1.1-1.2_ia64.deb stable/main/binary-ia64/libxcb-xv0-dbg_1.1-1.2_ia64.deb stable/main/binary-ia64/libxcb-sync0-dbg_1.1-1.2_ia64.deb stable/main/binary-ia64/libxcb-xv0_1.1-1.2_ia64.deb stable/main/binary-ia64/libxcb-screensaver0-dbg_1.1-1.2_ia64.deb stable/main/binary-ia64/libxcb-damage0-dbg_1.1-1.2_ia64.deb stable/main/binary-ia64/libxcb-xvmc0-dbg_1.1-1.2_ia64.deb stable/main/binary-ia64/libxcb-composite0-dbg_1.1-1.2_ia64.deb stable/main/binary-ia64/libxcb-render0_1.1-1.2_ia64.deb stable/main/binary-ia64/libxcb-xevie0_1.1-1.2_ia64.deb stable/main/binary-ia64/libxcb-record0_1.1-1.2_ia64.deb stable/main/binary-ia64/libxcb-shape0_1.1-1.2_ia64.deb stable/main/binary-ia64/libxcb-dpms0_1.1-1.2_ia64.deb stable/main/binary-ia64/libxcb-dpms0-dbg_1.1-1.2_ia64.deb stable/main/binary-ia64/libxcb-xevie0-dbg_1.1-1.2_ia64.deb stable/main/binary-ia64/libxcb-xprint0_1.1-1.2_ia64.deb stable/main/binary-ia64/libxcb-xtest0-dev_1.1-1.2_ia64.deb stable/main/binary-ia64/libxcb-xfixes0-dev_1.1-1.2_ia64.deb stable/main/binary-ia64/libxcb-xfixes0_1.1-1.2_ia64.deb stable/main/binary-ia64/libxcb-shape0-dev_1.1-1.2_ia64.deb stable/main/binary-ia64/libxcb-dpms0-dev_1.1-1.2_ia64.deb stable/main/binary-ia64/libxcb-randr0-dev_1.1-1.2_ia64.deb stable/main/binary-ia64/libxcb-xevie0-dev_1.1-1.2_ia64.deb stable/main/binary-ia64/libxcb-xf86dri0-dev_1.1-1.2_ia64.deb stable/main/binary-ia64/libxcb-xlib0-dbg_1.1-1.2_ia64.deb stable/main/binary-ia64/libxcb-xprint0-dev_1.1-1.2_ia64.deb stable/main/binary-ia64/libxcb-xtest0_1.1-1.2_ia64.deb stable/main/binary-ia64/libxcb-record0-dbg_1.1-1.2_ia64.deb stable/main/binary-ia64/libxcb-xprint0-dbg_1.1-1.2_ia64.deb stable/main/binary-ia64/libxcb-render0-dev_1.1-1.2_ia64.deb stable/main/binary-ia64/libxcb-res0-dbg_1.1-1.2_ia64.deb stable/main/binary-ia64/libxcb-xtest0-dbg_1.1-1.2_ia64.deb stable/main/binary-ia64/libxcb-damage0_1.1-1.2_ia64.deb stable/main/binary-ia64/libxcb-xv0-dev_1.1-1.2_ia64.deb stable/main/binary-ia64/libxcb-xvmc0-dev_1.1-1.2_ia64.deb stable/main/binary-ia64/libxcb1-dbg_1.1-1.2_ia64.deb stable/main/binary-ia64/libxcb1_1.1-1.2_ia64.deb stable/main/binary-ia64/libxcb-shm0_1.1-1.2_ia64.deb stable/main/binary-ia64/libxcb-xfixes0-dbg_1.1-1.2_ia64.deb stable/main/binary-ia64/libxcb-glx0_1.1-1.2_ia64.deb stable/main/binary-ia64/libxcb-res0-dev_1.1-1.2_ia64.deb stable/main/binary-ia64/libxcb-glx0-dbg_1.1-1.2_ia64.deb stable/main/binary-ia64/libxcb-randr0_1.1-1.2_ia64.deb stable/main/binary-ia64/libxcb-xlib0-dev_1.1-1.2_ia64.deb stable/main/binary-ia64/libxcb-screensaver0-dev_1.1-1.2_ia64.deb stable/main/binary-ia64/libxcb-xinerama0-dev_1.1-1.2_ia64.deb stable/main/binary-ia64/libxcb-xinerama0_1.1-1.2_ia64.deb stable/main/binary-ia64/libxcb-sync0-dev_1.1-1.2_ia64.deb stable/main/binary-ia64/libxcb-screensaver0_1.1-1.2_ia64.deb stable/main/binary-ia64/libxcb-xf86dri0-dbg_1.1-1.2_ia64.deb stable/main/binary-ia64/libxcb-shm0-dbg_1.1-1.2_ia64.deb stable/main/binary-ia64/libxcb-res0_1.1-1.2_ia64.deb stable/main/binary-ia64/libxcb-damage0-dev_1.1-1.2_ia64.deb stable/main/binary-ia64/libxcb-xinerama0-dbg_1.1-1.2_ia64.deb stable/main/binary-ia64/libxcb-glx0-dev_1.1-1.2_ia64.deb stable/main/binary-ia64/libxcb-record0-dev_1.1-1.2_ia64.deb stable/main/binary-ia64/libxcb-shape0-dbg_1.1-1.2_ia64.deb stable/main/binary-ia64/libxcb-xvmc0_1.1-1.2_ia64.deb stable/main/binary-ia64/libxcb-xlib0_1.1-1.2_ia64.deb stable/main/binary-ia64/libxcb-sync0_1.1-1.2_ia64.deb stable/main/binary-ia64/libxcb-composite0_1.1-1.2_ia64.deb stable/main/binary-ia64/libxcb-randr0-dbg_1.1-1.2_ia64.deb libxcb (1.1-1.2) stable; urgency=low * Non-maintainer upload to fix important performance issues (closes: #487635). * Fix some fd leaks in _xcb_open_*() * Increase libxcb buffer size to 16k from 4k * Disable Nagle on TCP socket stable/main/binary-i386/libxcb-glx0-dev_1.1-1.2_i386.deb stable/main/binary-i386/libxcb-xf86dri0_1.1-1.2_i386.deb stable/main/binary-i386/libxcb-record0-dev_1.1-1.2_i386.deb stable/main/binary-i386/libxcb-screensaver0-dev_1.1-1.2_i386.deb stable/main/binary-i386/libxcb-shm0_1.1-1.2_i386.deb stable/main/binary-i386/libxcb-xvmc0-dev_1.1-1.2_i386.deb stable/main/binary-i386/libxcb-xvmc0_1.1-1.2_i386.deb stable/main/binary-i386/libxcb-xtest0-dbg_1.1-1.2_i386.deb stable/main/binary-i386/libxcb-xv0_1.1-1.2_i386.deb stable/main/binary-i386/libxcb-xevie0-dev_1.1-1.2_i386.deb stable/main/binary-i386/libxcb-composite0-dbg_1.1-1.2_i386.deb stable/main/binary-i386/libxcb-xinerama0-dbg_1.1-1.2_i386.deb stable/main/binary-i386/libxcb-sync0-dbg_1.1-1.2_i386.deb stable/main/binary-i386/libxcb-randr0-dbg_1.1-1.2_i386.deb stable/main/binary-i386/libxcb-composite0_1.1-1.2_i386.deb stable/main/binary-i386/libxcb-composite0-dev_1.1-1.2_i386.deb stable/main/binary-i386/libxcb-damage0_1.1-1.2_i386.deb stable/main/binary-i386/libxcb-xprint0-dbg_1.1-1.2_i386.deb stable/main/binary-i386/libxcb-screensaver0_1.1-1.2_i386.deb stable/main/binary-i386/libxcb-sync0-dev_1.1-1.2_i386.deb stable/main/binary-i386/libxcb-glx0-dbg_1.1-1.2_i386.deb stable/main/binary-i386/libxcb-res0_1.1-1.2_i386.deb stable/main/binary-i386/libxcb-randr0_1.1-1.2_i386.deb stable/main/binary-i386/libxcb1-dbg_1.1-1.2_i386.deb stable/main/binary-i386/libxcb-render0-dev_1.1-1.2_i386.deb stable/main/binary-i386/libxcb-xvmc0-dbg_1.1-1.2_i386.deb stable/main/binary-i386/libxcb-xinerama0_1.1-1.2_i386.deb stable/main/binary-i386/libxcb-xfixes0-dev_1.1-1.2_i386.deb stable/main/binary-i386/libxcb-xf86dri0-dev_1.1-1.2_i386.deb stable/main/binary-i386/libxcb-res0-dbg_1.1-1.2_i386.deb stable/main/binary-i386/libxcb-xv0-dev_1.1-1.2_i386.deb stable/main/binary-i386/libxcb-sync0_1.1-1.2_i386.deb stable/main/binary-i386/libxcb-dpms0_1.1-1.2_i386.deb stable/main/binary-i386/libxcb-glx0_1.1-1.2_i386.deb stable/main/binary-i386/libxcb-randr0-dev_1.1-1.2_i386.deb stable/main/binary-i386/libxcb-xlib0_1.1-1.2_i386.deb stable/main/binary-i386/libxcb-res0-dev_1.1-1.2_i386.deb stable/main/binary-i386/libxcb1_1.1-1.2_i386.deb stable/main/binary-i386/libxcb-dpms0-dbg_1.1-1.2_i386.deb stable/main/binary-i386/libxcb-shape0-dbg_1.1-1.2_i386.deb stable/main/binary-i386/libxcb-shape0-dev_1.1-1.2_i386.deb stable/main/binary-i386/libxcb-record0-dbg_1.1-1.2_i386.deb stable/main/binary-i386/libxcb-damage0-dbg_1.1-1.2_i386.deb stable/main/binary-i386/libxcb-xf86dri0-dbg_1.1-1.2_i386.deb stable/main/binary-i386/libxcb-xprint0-dev_1.1-1.2_i386.deb stable/main/binary-i386/libxcb-xlib0-dbg_1.1-1.2_i386.deb stable/main/binary-i386/libxcb-xinerama0-dev_1.1-1.2_i386.deb stable/main/binary-i386/libxcb-dpms0-dev_1.1-1.2_i386.deb stable/main/binary-i386/libxcb-xtest0_1.1-1.2_i386.deb stable/main/binary-i386/libxcb-xtest0-dev_1.1-1.2_i386.deb stable/main/binary-i386/libxcb-xprint0_1.1-1.2_i386.deb stable/main/binary-i386/libxcb-xlib0-dev_1.1-1.2_i386.deb stable/main/binary-i386/libxcb-shape0_1.1-1.2_i386.deb stable/main/binary-i386/libxcb-record0_1.1-1.2_i386.deb stable/main/binary-i386/libxcb-shm0-dbg_1.1-1.2_i386.deb stable/main/binary-i386/libxcb-shm0-dev_1.1-1.2_i386.deb stable/main/binary-i386/libxcb-xv0-dbg_1.1-1.2_i386.deb stable/main/binary-i386/libxcb-xfixes0-dbg_1.1-1.2_i386.deb stable/main/binary-i386/libxcb-screensaver0-dbg_1.1-1.2_i386.deb stable/main/binary-i386/libxcb-xevie0-dbg_1.1-1.2_i386.deb stable/main/binary-i386/libxcb-xevie0_1.1-1.2_i386.deb stable/main/binary-i386/libxcb-damage0-dev_1.1-1.2_i386.deb stable/main/binary-i386/libxcb-render0_1.1-1.2_i386.deb stable/main/binary-i386/libxcb1-dev_1.1-1.2_i386.deb stable/main/binary-i386/libxcb-xfixes0_1.1-1.2_i386.deb stable/main/binary-i386/libxcb-render0-dbg_1.1-1.2_i386.deb libxcb (1.1-1.2) stable; urgency=low * Non-maintainer upload to fix important performance issues (closes: #487635). * Fix some fd leaks in _xcb_open_*() * Increase libxcb buffer size to 16k from 4k * Disable Nagle on TCP socket stable/main/binary-hppa/libxcb-render0_1.1-1.2_hppa.deb stable/main/binary-hppa/libxcb1-dev_1.1-1.2_hppa.deb stable/main/binary-hppa/libxcb-xfixes0-dbg_1.1-1.2_hppa.deb stable/main/binary-hppa/libxcb-composite0-dbg_1.1-1.2_hppa.deb stable/main/binary-hppa/libxcb-composite0-dev_1.1-1.2_hppa.deb stable/main/binary-hppa/libxcb-xlib0_1.1-1.2_hppa.deb stable/main/binary-hppa/libxcb-shm0-dbg_1.1-1.2_hppa.deb stable/main/binary-hppa/libxcb-xvmc0-dbg_1.1-1.2_hppa.deb stable/main/binary-hppa/libxcb-res0-dbg_1.1-1.2_hppa.deb stable/main/binary-hppa/libxcb-dpms0-dev_1.1-1.2_hppa.deb stable/main/binary-hppa/libxcb-sync0-dbg_1.1-1.2_hppa.deb stable/main/binary-hppa/libxcb1-dbg_1.1-1.2_hppa.deb stable/main/binary-hppa/libxcb-shm0_1.1-1.2_hppa.deb stable/main/binary-hppa/libxcb-res0_1.1-1.2_hppa.deb stable/main/binary-hppa/libxcb-xprint0_1.1-1.2_hppa.deb stable/main/binary-hppa/libxcb-composite0_1.1-1.2_hppa.deb stable/main/binary-hppa/libxcb-record0_1.1-1.2_hppa.deb stable/main/binary-hppa/libxcb-randr0-dev_1.1-1.2_hppa.deb stable/main/binary-hppa/libxcb1_1.1-1.2_hppa.deb stable/main/binary-hppa/libxcb-xlib0-dev_1.1-1.2_hppa.deb stable/main/binary-hppa/libxcb-xvmc0_1.1-1.2_hppa.deb stable/main/binary-hppa/libxcb-shm0-dev_1.1-1.2_hppa.deb stable/main/binary-hppa/libxcb-render0-dbg_1.1-1.2_hppa.deb stable/main/binary-hppa/libxcb-record0-dev_1.1-1.2_hppa.deb stable/main/binary-hppa/libxcb-glx0-dbg_1.1-1.2_hppa.deb stable/main/binary-hppa/libxcb-sync0-dev_1.1-1.2_hppa.deb stable/main/binary-hppa/libxcb-xtest0-dbg_1.1-1.2_hppa.deb stable/main/binary-hppa/libxcb-screensaver0_1.1-1.2_hppa.deb stable/main/binary-hppa/libxcb-xfixes0-dev_1.1-1.2_hppa.deb stable/main/binary-hppa/libxcb-screensaver0-dev_1.1-1.2_hppa.deb stable/main/binary-hppa/libxcb-damage0-dev_1.1-1.2_hppa.deb stable/main/binary-hppa/libxcb-shape0-dbg_1.1-1.2_hppa.deb stable/main/binary-hppa/libxcb-xevie0-dbg_1.1-1.2_hppa.deb stable/main/binary-hppa/libxcb-xv0-dev_1.1-1.2_hppa.deb stable/main/binary-hppa/libxcb-xprint0-dev_1.1-1.2_hppa.deb stable/main/binary-hppa/libxcb-dpms0-dbg_1.1-1.2_hppa.deb stable/main/binary-hppa/libxcb-xprint0-dbg_1.1-1.2_hppa.deb stable/main/binary-hppa/libxcb-sync0_1.1-1.2_hppa.deb stable/main/binary-hppa/libxcb-xv0-dbg_1.1-1.2_hppa.deb stable/main/binary-hppa/libxcb-xf86dri0_1.1-1.2_hppa.deb stable/main/binary-hppa/libxcb-xvmc0-dev_1.1-1.2_hppa.deb stable/main/binary-hppa/libxcb-xinerama0-dbg_1.1-1.2_hppa.deb stable/main/binary-hppa/libxcb-damage0-dbg_1.1-1.2_hppa.deb stable/main/binary-hppa/libxcb-randr0_1.1-1.2_hppa.deb stable/main/binary-hppa/libxcb-xinerama0-dev_1.1-1.2_hppa.deb stable/main/binary-hppa/libxcb-dpms0_1.1-1.2_hppa.deb stable/main/binary-hppa/libxcb-xv0_1.1-1.2_hppa.deb stable/main/binary-hppa/libxcb-res0-dev_1.1-1.2_hppa.deb stable/main/binary-hppa/libxcb-xevie0_1.1-1.2_hppa.deb stable/main/binary-hppa/libxcb-shape0-dev_1.1-1.2_hppa.deb stable/main/binary-hppa/libxcb-render0-dev_1.1-1.2_hppa.deb stable/main/binary-hppa/libxcb-shape0_1.1-1.2_hppa.deb stable/main/binary-hppa/libxcb-glx0-dev_1.1-1.2_hppa.deb stable/main/binary-hppa/libxcb-xtest0_1.1-1.2_hppa.deb stable/main/binary-hppa/libxcb-screensaver0-dbg_1.1-1.2_hppa.deb stable/main/binary-hppa/libxcb-record0-dbg_1.1-1.2_hppa.deb stable/main/binary-hppa/libxcb-glx0_1.1-1.2_hppa.deb stable/main/binary-hppa/libxcb-xlib0-dbg_1.1-1.2_hppa.deb stable/main/binary-hppa/libxcb-damage0_1.1-1.2_hppa.deb stable/main/binary-hppa/libxcb-randr0-dbg_1.1-1.2_hppa.deb stable/main/binary-hppa/libxcb-xtest0-dev_1.1-1.2_hppa.deb stable/main/binary-hppa/libxcb-xf86dri0-dev_1.1-1.2_hppa.deb stable/main/binary-hppa/libxcb-xfixes0_1.1-1.2_hppa.deb stable/main/binary-hppa/libxcb-xevie0-dev_1.1-1.2_hppa.deb stable/main/binary-hppa/libxcb-xinerama0_1.1-1.2_hppa.deb stable/main/binary-hppa/libxcb-xf86dri0-dbg_1.1-1.2_hppa.deb libxcb (1.1-1.2) stable; urgency=low * Non-maintainer upload to fix important performance issues (closes: #487635). * Fix some fd leaks in _xcb_open_*() * Increase libxcb buffer size to 16k from 4k * Disable Nagle on TCP socket stable/main/binary-armel/libxcb-composite0-dev_1.1-1.2_armel.deb stable/main/binary-armel/libxcb-composite0_1.1-1.2_armel.deb stable/main/binary-armel/libxcb-dpms0-dev_1.1-1.2_armel.deb stable/main/binary-armel/libxcb-xprint0_1.1-1.2_armel.deb stable/main/binary-armel/libxcb-xinerama0_1.1-1.2_armel.deb stable/main/binary-armel/libxcb-xevie0_1.1-1.2_armel.deb stable/main/binary-armel/libxcb-xv0-dev_1.1-1.2_armel.deb stable/main/binary-armel/libxcb-xfixes0-dev_1.1-1.2_armel.deb stable/main/binary-armel/libxcb-randr0-dbg_1.1-1.2_armel.deb stable/main/binary-armel/libxcb-xlib0_1.1-1.2_armel.deb stable/main/binary-armel/libxcb-shm0-dbg_1.1-1.2_armel.deb stable/main/binary-armel/libxcb-shape0-dbg_1.1-1.2_armel.deb stable/main/binary-armel/libxcb-xf86dri0-dbg_1.1-1.2_armel.deb stable/main/binary-armel/libxcb-render0_1.1-1.2_armel.deb stable/main/binary-armel/libxcb-xlib0-dbg_1.1-1.2_armel.deb stable/main/binary-armel/libxcb-xvmc0-dev_1.1-1.2_armel.deb stable/main/binary-armel/libxcb-xprint0-dev_1.1-1.2_armel.deb stable/main/binary-armel/libxcb-xprint0-dbg_1.1-1.2_armel.deb stable/main/binary-armel/libxcb-xv0_1.1-1.2_armel.deb stable/main/binary-armel/libxcb-xinerama0-dbg_1.1-1.2_armel.deb stable/main/binary-armel/libxcb-xtest0-dev_1.1-1.2_armel.deb stable/main/binary-armel/libxcb-randr0_1.1-1.2_armel.deb stable/main/binary-armel/libxcb-xv0-dbg_1.1-1.2_armel.deb stable/main/binary-armel/libxcb-shape0_1.1-1.2_armel.deb stable/main/binary-armel/libxcb-dpms0_1.1-1.2_armel.deb stable/main/binary-armel/libxcb-randr0-dev_1.1-1.2_armel.deb stable/main/binary-armel/libxcb-shm0-dev_1.1-1.2_armel.deb stable/main/binary-armel/libxcb-render0-dbg_1.1-1.2_armel.deb stable/main/binary-armel/libxcb-xtest0_1.1-1.2_armel.deb stable/main/binary-armel/libxcb-sync0_1.1-1.2_armel.deb stable/main/binary-armel/libxcb-screensaver0_1.1-1.2_armel.deb stable/main/binary-armel/libxcb-damage0_1.1-1.2_armel.deb stable/main/binary-armel/libxcb-glx0-dev_1.1-1.2_armel.deb stable/main/binary-armel/libxcb-dpms0-dbg_1.1-1.2_armel.deb stable/main/binary-armel/libxcb-xevie0-dbg_1.1-1.2_armel.deb stable/main/binary-armel/libxcb-damage0-dev_1.1-1.2_armel.deb stable/main/binary-armel/libxcb-xvmc0-dbg_1.1-1.2_armel.deb stable/main/binary-armel/libxcb1-dev_1.1-1.2_armel.deb stable/main/binary-armel/libxcb-record0-dbg_1.1-1.2_armel.deb stable/main/binary-armel/libxcb-shm0_1.1-1.2_armel.deb stable/main/binary-armel/libxcb-shape0-dev_1.1-1.2_armel.deb stable/main/binary-armel/libxcb-res0-dev_1.1-1.2_armel.deb stable/main/binary-armel/libxcb-xevie0-dev_1.1-1.2_armel.deb stable/main/binary-armel/libxcb-screensaver0-dbg_1.1-1.2_armel.deb stable/main/binary-armel/libxcb-glx0_1.1-1.2_armel.deb stable/main/binary-armel/libxcb-xtest0-dbg_1.1-1.2_armel.deb stable/main/binary-armel/libxcb-composite0-dbg_1.1-1.2_armel.deb stable/main/binary-armel/libxcb-res0_1.1-1.2_armel.deb stable/main/binary-armel/libxcb-xfixes0_1.1-1.2_armel.deb stable/main/binary-armel/libxcb-xf86dri0-dev_1.1-1.2_armel.deb stable/main/binary-armel/libxcb-damage0-dbg_1.1-1.2_armel.deb stable/main/binary-armel/libxcb-xf86dri0_1.1-1.2_armel.deb stable/main/binary-armel/libxcb-record0-dev_1.1-1.2_armel.deb stable/main/binary-armel/libxcb1-dbg_1.1-1.2_armel.deb stable/main/binary-armel/libxcb-sync0-dbg_1.1-1.2_armel.deb stable/main/binary-armel/libxcb-xinerama0-dev_1.1-1.2_armel.deb stable/main/binary-armel/libxcb1_1.1-1.2_armel.deb stable/main/binary-armel/libxcb-render0-dev_1.1-1.2_armel.deb stable/main/binary-armel/libxcb-record0_1.1-1.2_armel.deb stable/main/binary-armel/libxcb-xfixes0-dbg_1.1-1.2_armel.deb stable/main/binary-armel/libxcb-glx0-dbg_1.1-1.2_armel.deb stable/main/binary-armel/libxcb-sync0-dev_1.1-1.2_armel.deb stable/main/binary-armel/libxcb-xvmc0_1.1-1.2_armel.deb stable/main/binary-armel/libxcb-screensaver0-dev_1.1-1.2_armel.deb stable/main/binary-armel/libxcb-xlib0-dev_1.1-1.2_armel.deb stable/main/binary-armel/libxcb-res0-dbg_1.1-1.2_armel.deb libxcb (1.1-1.2) stable; urgency=low * Non-maintainer upload to fix important performance issues (closes: #487635). * Fix some fd leaks in _xcb_open_*() * Increase libxcb buffer size to 16k from 4k * Disable Nagle on TCP socket stable/main/binary-arm/libxcb-res0_1.1-1.2_arm.deb stable/main/binary-arm/libxcb-composite0_1.1-1.2_arm.deb stable/main/binary-arm/libxcb-xtest0-dev_1.1-1.2_arm.deb stable/main/binary-arm/libxcb-xinerama0-dev_1.1-1.2_arm.deb stable/main/binary-arm/libxcb-glx0-dev_1.1-1.2_arm.deb stable/main/binary-arm/libxcb-shm0_1.1-1.2_arm.deb stable/main/binary-arm/libxcb-shm0-dbg_1.1-1.2_arm.deb stable/main/binary-arm/libxcb1-dev_1.1-1.2_arm.deb stable/main/binary-arm/libxcb1_1.1-1.2_arm.deb stable/main/binary-arm/libxcb-randr0-dev_1.1-1.2_arm.deb stable/main/binary-arm/libxcb-xfixes0-dev_1.1-1.2_arm.deb stable/main/binary-arm/libxcb-xf86dri0_1.1-1.2_arm.deb stable/main/binary-arm/libxcb-shape0-dev_1.1-1.2_arm.deb stable/main/binary-arm/libxcb-xtest0-dbg_1.1-1.2_arm.deb stable/main/binary-arm/libxcb-xf86dri0-dbg_1.1-1.2_arm.deb stable/main/binary-arm/libxcb-xvmc0-dev_1.1-1.2_arm.deb stable/main/binary-arm/libxcb-dpms0-dev_1.1-1.2_arm.deb stable/main/binary-arm/libxcb-xevie0-dev_1.1-1.2_arm.deb stable/main/binary-arm/libxcb-sync0-dev_1.1-1.2_arm.deb stable/main/binary-arm/libxcb-record0-dbg_1.1-1.2_arm.deb stable/main/binary-arm/libxcb-dpms0-dbg_1.1-1.2_arm.deb stable/main/binary-arm/libxcb-xprint0-dev_1.1-1.2_arm.deb stable/main/binary-arm/libxcb-randr0_1.1-1.2_arm.deb stable/main/binary-arm/libxcb-xlib0-dbg_1.1-1.2_arm.deb stable/main/binary-arm/libxcb-damage0-dev_1.1-1.2_arm.deb stable/main/binary-arm/libxcb-xevie0-dbg_1.1-1.2_arm.deb stable/main/binary-arm/libxcb-dpms0_1.1-1.2_arm.deb stable/main/binary-arm/libxcb-composite0-dev_1.1-1.2_arm.deb stable/main/binary-arm/libxcb-xlib0-dev_1.1-1.2_arm.deb stable/main/binary-arm/libxcb-xfixes0-dbg_1.1-1.2_arm.deb stable/main/binary-arm/libxcb-glx0-dbg_1.1-1.2_arm.deb stable/main/binary-arm/libxcb-glx0_1.1-1.2_arm.deb stable/main/binary-arm/libxcb-xvmc0-dbg_1.1-1.2_arm.deb stable/main/binary-arm/libxcb-xinerama0-dbg_1.1-1.2_arm.deb stable/main/binary-arm/libxcb-sync0_1.1-1.2_arm.deb stable/main/binary-arm/libxcb-screensaver0_1.1-1.2_arm.deb stable/main/binary-arm/libxcb-screensaver0-dev_1.1-1.2_arm.deb stable/main/binary-arm/libxcb-shm0-dev_1.1-1.2_arm.deb stable/main/binary-arm/libxcb-render0-dev_1.1-1.2_arm.deb stable/main/binary-arm/libxcb-res0-dev_1.1-1.2_arm.deb stable/main/binary-arm/libxcb-damage0-dbg_1.1-1.2_arm.deb stable/main/binary-arm/libxcb-render0_1.1-1.2_arm.deb stable/main/binary-arm/libxcb-xv0_1.1-1.2_arm.deb stable/main/binary-arm/libxcb-screensaver0-dbg_1.1-1.2_arm.deb stable/main/binary-arm/libxcb-render0-dbg_1.1-1.2_arm.deb stable/main/binary-arm/libxcb-damage0_1.1-1.2_arm.deb stable/main/binary-arm/libxcb-record0-dev_1.1-1.2_arm.deb stable/main/binary-arm/libxcb-res0-dbg_1.1-1.2_arm.deb stable/main/binary-arm/libxcb-xtest0_1.1-1.2_arm.deb stable/main/binary-arm/libxcb-xfixes0_1.1-1.2_arm.deb stable/main/binary-arm/libxcb-xv0-dev_1.1-1.2_arm.deb stable/main/binary-arm/libxcb-shape0-dbg_1.1-1.2_arm.deb stable/main/binary-arm/libxcb-shape0_1.1-1.2_arm.deb stable/main/binary-arm/libxcb-xf86dri0-dev_1.1-1.2_arm.deb stable/main/binary-arm/libxcb-xevie0_1.1-1.2_arm.deb stable/main/binary-arm/libxcb-randr0-dbg_1.1-1.2_arm.deb stable/main/binary-arm/libxcb1-dbg_1.1-1.2_arm.deb stable/main/binary-arm/libxcb-record0_1.1-1.2_arm.deb stable/main/binary-arm/libxcb-xprint0_1.1-1.2_arm.deb stable/main/binary-arm/libxcb-xlib0_1.1-1.2_arm.deb stable/main/binary-arm/libxcb-xprint0-dbg_1.1-1.2_arm.deb stable/main/binary-arm/libxcb-xvmc0_1.1-1.2_arm.deb stable/main/binary-arm/libxcb-xinerama0_1.1-1.2_arm.deb stable/main/binary-arm/libxcb-sync0-dbg_1.1-1.2_arm.deb stable/main/binary-arm/libxcb-composite0-dbg_1.1-1.2_arm.deb stable/main/binary-arm/libxcb-xv0-dbg_1.1-1.2_arm.deb libxcb (1.1-1.2) stable; urgency=low * Non-maintainer upload to fix important performance issues (closes: #487635). * Fix some fd leaks in _xcb_open_*() * Increase libxcb buffer size to 16k from 4k * Disable Nagle on TCP socket stable/main/binary-alpha/libxcb-shm0_1.1-1.2_alpha.deb stable/main/binary-alpha/libxcb-damage0-dbg_1.1-1.2_alpha.deb stable/main/binary-alpha/libxcb-dpms0-dbg_1.1-1.2_alpha.deb stable/main/binary-alpha/libxcb-xfixes0-dev_1.1-1.2_alpha.deb stable/main/binary-alpha/libxcb-xf86dri0_1.1-1.2_alpha.deb stable/main/binary-alpha/libxcb-xevie0-dev_1.1-1.2_alpha.deb stable/main/binary-alpha/libxcb-shm0-dev_1.1-1.2_alpha.deb stable/main/binary-alpha/libxcb-xinerama0-dev_1.1-1.2_alpha.deb stable/main/binary-alpha/libxcb-xvmc0-dbg_1.1-1.2_alpha.deb stable/main/binary-alpha/libxcb1_1.1-1.2_alpha.deb stable/main/binary-alpha/libxcb-shape0-dev_1.1-1.2_alpha.deb stable/main/binary-alpha/libxcb-xevie0_1.1-1.2_alpha.deb stable/main/binary-alpha/libxcb-xprint0-dbg_1.1-1.2_alpha.deb stable/main/binary-alpha/libxcb-randr0_1.1-1.2_alpha.deb stable/main/binary-alpha/libxcb-glx0-dbg_1.1-1.2_alpha.deb stable/main/binary-alpha/libxcb-sync0-dev_1.1-1.2_alpha.deb stable/main/binary-alpha/libxcb-xlib0_1.1-1.2_alpha.deb stable/main/binary-alpha/libxcb-render0-dev_1.1-1.2_alpha.deb stable/main/binary-alpha/libxcb-composite0-dev_1.1-1.2_alpha.deb stable/main/binary-alpha/libxcb-xlib0-dbg_1.1-1.2_alpha.deb stable/main/binary-alpha/libxcb-randr0-dev_1.1-1.2_alpha.deb stable/main/binary-alpha/libxcb-xprint0-dev_1.1-1.2_alpha.deb stable/main/binary-alpha/libxcb-xtest0-dbg_1.1-1.2_alpha.deb stable/main/binary-alpha/libxcb-glx0_1.1-1.2_alpha.deb stable/main/binary-alpha/libxcb-xvmc0_1.1-1.2_alpha.deb stable/main/binary-alpha/libxcb-xinerama0-dbg_1.1-1.2_alpha.deb stable/main/binary-alpha/libxcb-xevie0-dbg_1.1-1.2_alpha.deb stable/main/binary-alpha/libxcb-res0-dbg_1.1-1.2_alpha.deb stable/main/binary-alpha/libxcb1-dbg_1.1-1.2_alpha.deb stable/main/binary-alpha/libxcb-record0-dbg_1.1-1.2_alpha.deb stable/main/binary-alpha/libxcb-xfixes0-dbg_1.1-1.2_alpha.deb stable/main/binary-alpha/libxcb-screensaver0_1.1-1.2_alpha.deb stable/main/binary-alpha/libxcb-glx0-dev_1.1-1.2_alpha.deb stable/main/binary-alpha/libxcb-damage0_1.1-1.2_alpha.deb stable/main/binary-alpha/libxcb-screensaver0-dbg_1.1-1.2_alpha.deb stable/main/binary-alpha/libxcb1-dev_1.1-1.2_alpha.deb stable/main/binary-alpha/libxcb-res0-dev_1.1-1.2_alpha.deb stable/main/binary-alpha/libxcb-composite0-dbg_1.1-1.2_alpha.deb stable/main/binary-alpha/libxcb-res0_1.1-1.2_alpha.deb stable/main/binary-alpha/libxcb-record0_1.1-1.2_alpha.deb stable/main/binary-alpha/libxcb-xf86dri0-dev_1.1-1.2_alpha.deb stable/main/binary-alpha/libxcb-shape0-dbg_1.1-1.2_alpha.deb stable/main/binary-alpha/libxcb-shm0-dbg_1.1-1.2_alpha.deb stable/main/binary-alpha/libxcb-render0_1.1-1.2_alpha.deb stable/main/binary-alpha/libxcb-xtest0-dev_1.1-1.2_alpha.deb stable/main/binary-alpha/libxcb-xfixes0_1.1-1.2_alpha.deb stable/main/binary-alpha/libxcb-xv0_1.1-1.2_alpha.deb stable/main/binary-alpha/libxcb-screensaver0-dev_1.1-1.2_alpha.deb stable/main/binary-alpha/libxcb-render0-dbg_1.1-1.2_alpha.deb stable/main/binary-alpha/libxcb-shape0_1.1-1.2_alpha.deb stable/main/binary-alpha/libxcb-xtest0_1.1-1.2_alpha.deb stable/main/binary-alpha/libxcb-xprint0_1.1-1.2_alpha.deb stable/main/binary-alpha/libxcb-dpms0-dev_1.1-1.2_alpha.deb stable/main/binary-alpha/libxcb-sync0_1.1-1.2_alpha.deb stable/main/binary-alpha/libxcb-damage0-dev_1.1-1.2_alpha.deb stable/main/binary-alpha/libxcb-xv0-dev_1.1-1.2_alpha.deb stable/main/binary-alpha/libxcb-sync0-dbg_1.1-1.2_alpha.deb stable/main/binary-alpha/libxcb-record0-dev_1.1-1.2_alpha.deb stable/main/binary-alpha/libxcb-composite0_1.1-1.2_alpha.deb stable/main/binary-alpha/libxcb-xf86dri0-dbg_1.1-1.2_alpha.deb stable/main/binary-alpha/libxcb-xinerama0_1.1-1.2_alpha.deb stable/main/binary-alpha/libxcb-xv0-dbg_1.1-1.2_alpha.deb stable/main/binary-alpha/libxcb-xlib0-dev_1.1-1.2_alpha.deb stable/main/binary-alpha/libxcb-randr0-dbg_1.1-1.2_alpha.deb stable/main/binary-alpha/libxcb-dpms0_1.1-1.2_alpha.deb stable/main/binary-alpha/libxcb-xvmc0-dev_1.1-1.2_alpha.deb libxcb (1.1-1.2) stable; urgency=low * Non-maintainer upload to fix important performance issues (closes: #487635). * Fix some fd leaks in _xcb_open_*() * Increase libxcb buffer size to 16k from 4k * Disable Nagle on TCP socket stable/main/binary-amd64/libxcb-composite0-dbg_1.1-1.2_amd64.deb stable/main/binary-amd64/libxcb1-dev_1.1-1.2_amd64.deb stable/main/binary-amd64/libxcb-xinerama0-dbg_1.1-1.2_amd64.deb stable/main/binary-amd64/libxcb-shm0-dev_1.1-1.2_amd64.deb stable/main/binary-amd64/libxcb-xf86dri0-dev_1.1-1.2_amd64.deb stable/main/binary-amd64/libxcb-render0-dbg_1.1-1.2_amd64.deb stable/main/binary-amd64/libxcb-xvmc0_1.1-1.2_amd64.deb stable/main/binary-amd64/libxcb-xvmc0-dev_1.1-1.2_amd64.deb stable/main/binary-amd64/libxcb-render0-dev_1.1-1.2_amd64.deb stable/main/binary-amd64/libxcb-composite0-dev_1.1-1.2_amd64.deb stable/main/binary-amd64/libxcb-res0-dev_1.1-1.2_amd64.deb stable/main/binary-amd64/libxcb-randr0-dbg_1.1-1.2_amd64.deb stable/main/binary-amd64/libxcb-xinerama0-dev_1.1-1.2_amd64.deb stable/main/binary-amd64/libxcb-xv0_1.1-1.2_amd64.deb stable/main/binary-amd64/libxcb-xtest0_1.1-1.2_amd64.deb stable/main/binary-amd64/libxcb-dpms0_1.1-1.2_amd64.deb stable/main/binary-amd64/libxcb-xtest0-dev_1.1-1.2_amd64.deb stable/main/binary-amd64/libxcb-xfixes0_1.1-1.2_amd64.deb stable/main/binary-amd64/libxcb-xprint0-dev_1.1-1.2_amd64.deb stable/main/binary-amd64/libxcb-shape0-dbg_1.1-1.2_amd64.deb stable/main/binary-amd64/libxcb-dpms0-dev_1.1-1.2_amd64.deb stable/main/binary-amd64/libxcb-shm0_1.1-1.2_amd64.deb stable/main/binary-amd64/libxcb-shm0-dbg_1.1-1.2_amd64.deb stable/main/binary-amd64/libxcb-sync0-dbg_1.1-1.2_amd64.deb stable/main/binary-amd64/libxcb-composite0_1.1-1.2_amd64.deb stable/main/source/libxcb_1.1-1.2.diff.gz stable/main/binary-amd64/libxcb-randr0_1.1-1.2_amd64.deb stable/main/binary-amd64/libxcb-xprint0-dbg_1.1-1.2_amd64.deb stable/main/binary-amd64/libxcb-record0_1.1-1.2_amd64.deb stable/main/binary-amd64/libxcb-xv0-dbg_1.1-1.2_amd64.deb stable/main/binary-amd64/libxcb-sync0_1.1-1.2_amd64.deb stable/main/binary-amd64/libxcb-xinerama0_1.1-1.2_amd64.deb stable/main/binary-amd64/libxcb-xlib0-dev_1.1-1.2_amd64.deb stable/main/binary-amd64/libxcb-xv0-dev_1.1-1.2_amd64.deb stable/main/binary-amd64/libxcb-xprint0_1.1-1.2_amd64.deb stable/main/binary-amd64/libxcb-shape0_1.1-1.2_amd64.deb stable/main/source/libxcb_1.1-1.2.dsc stable/main/binary-amd64/libxcb-screensaver0-dev_1.1-1.2_amd64.deb stable/main/binary-amd64/libxcb-xfixes0-dev_1.1-1.2_amd64.deb stable/main/binary-amd64/libxcb-record0-dev_1.1-1.2_amd64.deb stable/main/binary-amd64/libxcb-shape0-dev_1.1-1.2_amd64.deb stable/main/binary-amd64/libxcb-glx0-dev_1.1-1.2_amd64.deb stable/main/binary-amd64/libxcb-damage0_1.1-1.2_amd64.deb stable/main/binary-amd64/libxcb-damage0-dev_1.1-1.2_amd64.deb stable/main/binary-amd64/libxcb-glx0_1.1-1.2_amd64.deb stable/main/binary-amd64/libxcb1_1.1-1.2_amd64.deb stable/main/binary-amd64/libxcb-record0-dbg_1.1-1.2_amd64.deb stable/main/binary-amd64/libxcb-xlib0_1.1-1.2_amd64.deb stable/main/binary-amd64/libxcb-damage0-dbg_1.1-1.2_amd64.deb stable/main/binary-amd64/libxcb-xvmc0-dbg_1.1-1.2_amd64.deb stable/main/binary-amd64/libxcb-xevie0-dev_1.1-1.2_amd64.deb stable/main/binary-amd64/libxcb-render0_1.1-1.2_amd64.deb stable/main/binary-amd64/libxcb-screensaver0_1.1-1.2_amd64.deb stable/main/binary-amd64/libxcb-glx0-dbg_1.1-1.2_amd64.deb stable/main/binary-amd64/libxcb-sync0-dev_1.1-1.2_amd64.deb stable/main/binary-amd64/libxcb-xf86dri0-dbg_1.1-1.2_amd64.deb stable/main/binary-amd64/libxcb-dpms0-dbg_1.1-1.2_amd64.deb stable/main/binary-amd64/libxcb-xfixes0-dbg_1.1-1.2_amd64.deb stable/main/binary-amd64/libxcb1-dbg_1.1-1.2_amd64.deb stable/main/binary-amd64/libxcb-screensaver0-dbg_1.1-1.2_amd64.deb stable/main/binary-amd64/libxcb-xlib0-dbg_1.1-1.2_amd64.deb stable/main/binary-amd64/libxcb-xevie0-dbg_1.1-1.2_amd64.deb stable/main/binary-amd64/libxcb-res0_1.1-1.2_amd64.deb stable/main/binary-amd64/libxcb-xf86dri0_1.1-1.2_amd64.deb stable/main/binary-amd64/libxcb-xtest0-dbg_1.1-1.2_amd64.deb stable/main/binary-amd64/libxcb-xevie0_1.1-1.2_amd64.deb stable/main/binary-amd64/libxcb-randr0-dev_1.1-1.2_amd64.deb stable/main/binary-amd64/libxcb-res0-dbg_1.1-1.2_amd64.deb libxcb (1.1-1.2) stable; urgency=low * Non-maintainer upload to fix important performance issues (closes: #487635). * Fix some fd leaks in _xcb_open_*() * Increase libxcb buffer size to 16k from 4k * Disable Nagle on TCP socket stable/main/binary-sparc/libtorrent-rasterbar-dbg_0.13.1-2+lenny1_sparc.deb stable/main/binary-sparc/libtorrent-rasterbar0_0.13.1-2+lenny1_sparc.deb stable/main/binary-sparc/libtorrent-rasterbar-dev_0.13.1-2+lenny1_sparc.deb libtorrent-rasterbar (0.13.1-2+lenny1) stable-security; urgency=high * debian/control: - change my email address so this upload doesn't appear as a NMU. - build-depends on quilt patch system. * debian/patches/fix_CVE_2009_1760.patch: fixes torrent file path vulnerability, backported from upstream svn (CVE-2009-1760). stable/main/binary-s390/libtorrent-rasterbar-dbg_0.13.1-2+lenny1_s390.deb stable/main/binary-s390/libtorrent-rasterbar0_0.13.1-2+lenny1_s390.deb stable/main/binary-s390/libtorrent-rasterbar-dev_0.13.1-2+lenny1_s390.deb libtorrent-rasterbar (0.13.1-2+lenny1) stable-security; urgency=high * debian/control: - change my email address so this upload doesn't appear as a NMU. - build-depends on quilt patch system. * debian/patches/fix_CVE_2009_1760.patch: fixes torrent file path vulnerability, backported from upstream svn (CVE-2009-1760). stable/main/binary-powerpc/libtorrent-rasterbar-dev_0.13.1-2+lenny1_powerpc.deb stable/main/binary-powerpc/libtorrent-rasterbar-dbg_0.13.1-2+lenny1_powerpc.deb stable/main/binary-powerpc/libtorrent-rasterbar0_0.13.1-2+lenny1_powerpc.deb libtorrent-rasterbar (0.13.1-2+lenny1) stable-security; urgency=high * debian/control: - change my email address so this upload doesn't appear as a NMU. - build-depends on quilt patch system. * debian/patches/fix_CVE_2009_1760.patch: fixes torrent file path vulnerability, backported from upstream svn (CVE-2009-1760). stable/main/binary-mipsel/libtorrent-rasterbar-dbg_0.13.1-2+lenny1_mipsel.deb stable/main/binary-mipsel/libtorrent-rasterbar0_0.13.1-2+lenny1_mipsel.deb stable/main/binary-mipsel/libtorrent-rasterbar-dev_0.13.1-2+lenny1_mipsel.deb libtorrent-rasterbar (0.13.1-2+lenny1) stable-security; urgency=high * debian/control: - change my email address so this upload doesn't appear as a NMU. - build-depends on quilt patch system. * debian/patches/fix_CVE_2009_1760.patch: fixes torrent file path vulnerability, backported from upstream svn (CVE-2009-1760). stable/main/binary-mips/libtorrent-rasterbar-dev_0.13.1-2+lenny1_mips.deb stable/main/binary-mips/libtorrent-rasterbar0_0.13.1-2+lenny1_mips.deb stable/main/binary-mips/libtorrent-rasterbar-dbg_0.13.1-2+lenny1_mips.deb libtorrent-rasterbar (0.13.1-2+lenny1) stable-security; urgency=high * debian/control: - change my email address so this upload doesn't appear as a NMU. - build-depends on quilt patch system. * debian/patches/fix_CVE_2009_1760.patch: fixes torrent file path vulnerability, backported from upstream svn (CVE-2009-1760). stable/main/binary-ia64/libtorrent-rasterbar-dev_0.13.1-2+lenny1_ia64.deb stable/main/binary-ia64/libtorrent-rasterbar-dbg_0.13.1-2+lenny1_ia64.deb stable/main/binary-ia64/libtorrent-rasterbar0_0.13.1-2+lenny1_ia64.deb libtorrent-rasterbar (0.13.1-2+lenny1) stable-security; urgency=high * debian/control: - change my email address so this upload doesn't appear as a NMU. - build-depends on quilt patch system. * debian/patches/fix_CVE_2009_1760.patch: fixes torrent file path vulnerability, backported from upstream svn (CVE-2009-1760). stable/main/binary-i386/libtorrent-rasterbar-dbg_0.13.1-2+lenny1_i386.deb stable/main/binary-i386/libtorrent-rasterbar0_0.13.1-2+lenny1_i386.deb stable/main/binary-i386/libtorrent-rasterbar-dev_0.13.1-2+lenny1_i386.deb libtorrent-rasterbar (0.13.1-2+lenny1) stable-security; urgency=high * debian/control: - change my email address so this upload doesn't appear as a NMU. - build-depends on quilt patch system. * debian/patches/fix_CVE_2009_1760.patch: fixes torrent file path vulnerability, backported from upstream svn (CVE-2009-1760). stable/main/binary-hppa/libtorrent-rasterbar0_0.13.1-2+lenny1_hppa.deb stable/main/binary-hppa/libtorrent-rasterbar-dev_0.13.1-2+lenny1_hppa.deb stable/main/binary-hppa/libtorrent-rasterbar-dbg_0.13.1-2+lenny1_hppa.deb libtorrent-rasterbar (0.13.1-2+lenny1) stable-security; urgency=high * debian/control: - change my email address so this upload doesn't appear as a NMU. - build-depends on quilt patch system. * debian/patches/fix_CVE_2009_1760.patch: fixes torrent file path vulnerability, backported from upstream svn (CVE-2009-1760). stable/main/binary-armel/libtorrent-rasterbar0_0.13.1-2+lenny1_armel.deb stable/main/binary-armel/libtorrent-rasterbar-dev_0.13.1-2+lenny1_armel.deb stable/main/binary-armel/libtorrent-rasterbar-dbg_0.13.1-2+lenny1_armel.deb libtorrent-rasterbar (0.13.1-2+lenny1) stable-security; urgency=high * debian/control: - change my email address so this upload doesn't appear as a NMU. - build-depends on quilt patch system. * debian/patches/fix_CVE_2009_1760.patch: fixes torrent file path vulnerability, backported from upstream svn (CVE-2009-1760). stable/main/binary-arm/libtorrent-rasterbar0_0.13.1-2+lenny1_arm.deb stable/main/binary-arm/libtorrent-rasterbar-dbg_0.13.1-2+lenny1_arm.deb stable/main/binary-arm/libtorrent-rasterbar-dev_0.13.1-2+lenny1_arm.deb libtorrent-rasterbar (0.13.1-2+lenny1) stable-security; urgency=high * debian/control: - change my email address so this upload doesn't appear as a NMU. - build-depends on quilt patch system. * debian/patches/fix_CVE_2009_1760.patch: fixes torrent file path vulnerability, backported from upstream svn (CVE-2009-1760). stable/main/binary-alpha/libtorrent-rasterbar-dev_0.13.1-2+lenny1_alpha.deb stable/main/binary-alpha/libtorrent-rasterbar0_0.13.1-2+lenny1_alpha.deb stable/main/binary-alpha/libtorrent-rasterbar-dbg_0.13.1-2+lenny1_alpha.deb libtorrent-rasterbar (0.13.1-2+lenny1) stable-security; urgency=high * debian/control: - change my email address so this upload doesn't appear as a NMU. - build-depends on quilt patch system. * debian/patches/fix_CVE_2009_1760.patch: fixes torrent file path vulnerability, backported from upstream svn (CVE-2009-1760). stable/main/source/libtorrent-rasterbar_0.13.1-2+lenny1.diff.gz stable/main/binary-amd64/libtorrent-rasterbar-dev_0.13.1-2+lenny1_amd64.deb stable/main/binary-amd64/libtorrent-rasterbar-dbg_0.13.1-2+lenny1_amd64.deb stable/main/binary-amd64/libtorrent-rasterbar0_0.13.1-2+lenny1_amd64.deb stable/main/source/libtorrent-rasterbar_0.13.1-2+lenny1.dsc stable/main/binary-all/libtorrent-rasterbar-doc_0.13.1-2+lenny1_all.deb libtorrent-rasterbar (0.13.1-2+lenny1) stable-security; urgency=high * debian/control: - change my email address so this upload doesn't appear as a NMU. - build-depends on quilt patch system. * debian/patches/fix_CVE_2009_1760.patch: fixes torrent file path vulnerability, backported from upstream svn (CVE-2009-1760). stable/main/binary-sparc/sndfile-programs_1.0.17-4+lenny2_sparc.deb stable/main/binary-sparc/libsndfile1-dev_1.0.17-4+lenny2_sparc.deb stable/main/binary-sparc/libsndfile1_1.0.17-4+lenny2_sparc.deb libsndfile (1.0.17-4+lenny2) stable-security; urgency=high * Non-maintainer upload by the Security Team. * This update addresses the following security issues: - CVE-2009-1788: heap-based buffer overflow in voc_read_header leading to arbitrary code execution via crafted VOC headers. - CVE-2009-1791: heap-based buffer overflow in aiff_read_header leading to arbitrary code execution via crafted AIFF headers. (Closes: #528650). stable/main/binary-s390/libsndfile1-dev_1.0.17-4+lenny2_s390.deb stable/main/binary-s390/libsndfile1_1.0.17-4+lenny2_s390.deb stable/main/binary-s390/sndfile-programs_1.0.17-4+lenny2_s390.deb libsndfile (1.0.17-4+lenny2) stable-security; urgency=high * Non-maintainer upload by the Security Team. * This update addresses the following security issues: - CVE-2009-1788: heap-based buffer overflow in voc_read_header leading to arbitrary code execution via crafted VOC headers. - CVE-2009-1791: heap-based buffer overflow in aiff_read_header leading to arbitrary code execution via crafted AIFF headers. (Closes: #528650). stable/main/binary-powerpc/libsndfile1-dev_1.0.17-4+lenny2_powerpc.deb stable/main/binary-powerpc/libsndfile1_1.0.17-4+lenny2_powerpc.deb stable/main/binary-powerpc/sndfile-programs_1.0.17-4+lenny2_powerpc.deb libsndfile (1.0.17-4+lenny2) stable-security; urgency=high * Non-maintainer upload by the Security Team. * This update addresses the following security issues: - CVE-2009-1788: heap-based buffer overflow in voc_read_header leading to arbitrary code execution via crafted VOC headers. - CVE-2009-1791: heap-based buffer overflow in aiff_read_header leading to arbitrary code execution via crafted AIFF headers. (Closes: #528650). stable/main/binary-mipsel/libsndfile1-dev_1.0.17-4+lenny2_mipsel.deb stable/main/binary-mipsel/libsndfile1_1.0.17-4+lenny2_mipsel.deb stable/main/binary-mipsel/sndfile-programs_1.0.17-4+lenny2_mipsel.deb libsndfile (1.0.17-4+lenny2) stable-security; urgency=high * Non-maintainer upload by the Security Team. * This update addresses the following security issues: - CVE-2009-1788: heap-based buffer overflow in voc_read_header leading to arbitrary code execution via crafted VOC headers. - CVE-2009-1791: heap-based buffer overflow in aiff_read_header leading to arbitrary code execution via crafted AIFF headers. (Closes: #528650). stable/main/binary-mips/libsndfile1_1.0.17-4+lenny2_mips.deb stable/main/binary-mips/libsndfile1-dev_1.0.17-4+lenny2_mips.deb stable/main/binary-mips/sndfile-programs_1.0.17-4+lenny2_mips.deb libsndfile (1.0.17-4+lenny2) stable-security; urgency=high * Non-maintainer upload by the Security Team. * This update addresses the following security issues: - CVE-2009-1788: heap-based buffer overflow in voc_read_header leading to arbitrary code execution via crafted VOC headers. - CVE-2009-1791: heap-based buffer overflow in aiff_read_header leading to arbitrary code execution via crafted AIFF headers. (Closes: #528650). stable/main/binary-ia64/libsndfile1_1.0.17-4+lenny2_ia64.deb stable/main/binary-ia64/libsndfile1-dev_1.0.17-4+lenny2_ia64.deb stable/main/binary-ia64/sndfile-programs_1.0.17-4+lenny2_ia64.deb libsndfile (1.0.17-4+lenny2) stable-security; urgency=high * Non-maintainer upload by the Security Team. * This update addresses the following security issues: - CVE-2009-1788: heap-based buffer overflow in voc_read_header leading to arbitrary code execution via crafted VOC headers. - CVE-2009-1791: heap-based buffer overflow in aiff_read_header leading to arbitrary code execution via crafted AIFF headers. (Closes: #528650). stable/main/binary-i386/sndfile-programs_1.0.17-4+lenny2_i386.deb stable/main/binary-i386/libsndfile1-dev_1.0.17-4+lenny2_i386.deb stable/main/binary-i386/libsndfile1_1.0.17-4+lenny2_i386.deb libsndfile (1.0.17-4+lenny2) stable-security; urgency=high * Non-maintainer upload by the Security Team. * This update addresses the following security issues: - CVE-2009-1788: heap-based buffer overflow in voc_read_header leading to arbitrary code execution via crafted VOC headers. - CVE-2009-1791: heap-based buffer overflow in aiff_read_header leading to arbitrary code execution via crafted AIFF headers. (Closes: #528650). stable/main/binary-hppa/libsndfile1_1.0.17-4+lenny2_hppa.deb stable/main/binary-hppa/sndfile-programs_1.0.17-4+lenny2_hppa.deb stable/main/binary-hppa/libsndfile1-dev_1.0.17-4+lenny2_hppa.deb libsndfile (1.0.17-4+lenny2) stable-security; urgency=high * Non-maintainer upload by the Security Team. * This update addresses the following security issues: - CVE-2009-1788: heap-based buffer overflow in voc_read_header leading to arbitrary code execution via crafted VOC headers. - CVE-2009-1791: heap-based buffer overflow in aiff_read_header leading to arbitrary code execution via crafted AIFF headers. (Closes: #528650). stable/main/binary-armel/sndfile-programs_1.0.17-4+lenny2_armel.deb stable/main/binary-armel/libsndfile1_1.0.17-4+lenny2_armel.deb stable/main/binary-armel/libsndfile1-dev_1.0.17-4+lenny2_armel.deb libsndfile (1.0.17-4+lenny2) stable-security; urgency=high * Non-maintainer upload by the Security Team. * This update addresses the following security issues: - CVE-2009-1788: heap-based buffer overflow in voc_read_header leading to arbitrary code execution via crafted VOC headers. - CVE-2009-1791: heap-based buffer overflow in aiff_read_header leading to arbitrary code execution via crafted AIFF headers. (Closes: #528650). stable/main/binary-arm/libsndfile1_1.0.17-4+lenny2_arm.deb stable/main/binary-arm/sndfile-programs_1.0.17-4+lenny2_arm.deb stable/main/binary-arm/libsndfile1-dev_1.0.17-4+lenny2_arm.deb libsndfile (1.0.17-4+lenny2) stable-security; urgency=high * Non-maintainer upload by the Security Team. * This update addresses the following security issues: - CVE-2009-1788: heap-based buffer overflow in voc_read_header leading to arbitrary code execution via crafted VOC headers. - CVE-2009-1791: heap-based buffer overflow in aiff_read_header leading to arbitrary code execution via crafted AIFF headers. (Closes: #528650). stable/main/binary-alpha/libsndfile1_1.0.17-4+lenny2_alpha.deb stable/main/binary-alpha/libsndfile1-dev_1.0.17-4+lenny2_alpha.deb stable/main/binary-alpha/sndfile-programs_1.0.17-4+lenny2_alpha.deb libsndfile (1.0.17-4+lenny2) stable-security; urgency=high * Non-maintainer upload by the Security Team. * This update addresses the following security issues: - CVE-2009-1788: heap-based buffer overflow in voc_read_header leading to arbitrary code execution via crafted VOC headers. - CVE-2009-1791: heap-based buffer overflow in aiff_read_header leading to arbitrary code execution via crafted AIFF headers. (Closes: #528650). stable/main/source/libsndfile_1.0.17-4+lenny2.dsc stable/main/binary-amd64/libsndfile1_1.0.17-4+lenny2_amd64.deb stable/main/source/libsndfile_1.0.17-4+lenny2.diff.gz stable/main/binary-amd64/libsndfile1-dev_1.0.17-4+lenny2_amd64.deb stable/main/binary-amd64/sndfile-programs_1.0.17-4+lenny2_amd64.deb libsndfile (1.0.17-4+lenny2) stable-security; urgency=high * Non-maintainer upload by the Security Team. * This update addresses the following security issues: - CVE-2009-1788: heap-based buffer overflow in voc_read_header leading to arbitrary code execution via crafted VOC headers. - CVE-2009-1791: heap-based buffer overflow in aiff_read_header leading to arbitrary code execution via crafted AIFF headers. (Closes: #528650). stable/main/binary-sparc/libnet-rawip-perl_0.23-2+lenny1_sparc.deb libnet-rawip-perl (0.23-2+lenny1) stable; urgency=low * Added myself as an uploader * Included patch by Franck Joncourt fixing segfault upon pcapinit function use (Closes: #523351) stable/main/binary-s390/libnet-rawip-perl_0.23-2+lenny1_s390.deb libnet-rawip-perl (0.23-2+lenny1) stable; urgency=low * Added myself as an uploader * Included patch by Franck Joncourt fixing segfault upon pcapinit function use (Closes: #523351) stable/main/binary-powerpc/libnet-rawip-perl_0.23-2+lenny1_powerpc.deb libnet-rawip-perl (0.23-2+lenny1) stable; urgency=low * Added myself as an uploader * Included patch by Franck Joncourt fixing segfault upon pcapinit function use (Closes: #523351) stable/main/binary-mipsel/libnet-rawip-perl_0.23-2+lenny1_mipsel.deb libnet-rawip-perl (0.23-2+lenny1) stable; urgency=low * Added myself as an uploader * Included patch by Franck Joncourt fixing segfault upon pcapinit function use (Closes: #523351) stable/main/binary-mips/libnet-rawip-perl_0.23-2+lenny1_mips.deb libnet-rawip-perl (0.23-2+lenny1) stable; urgency=low * Added myself as an uploader * Included patch by Franck Joncourt fixing segfault upon pcapinit function use (Closes: #523351) stable/main/binary-ia64/libnet-rawip-perl_0.23-2+lenny1_ia64.deb libnet-rawip-perl (0.23-2+lenny1) stable; urgency=low * Added myself as an uploader * Included patch by Franck Joncourt fixing segfault upon pcapinit function use (Closes: #523351) stable/main/binary-hppa/libnet-rawip-perl_0.23-2+lenny1_hppa.deb libnet-rawip-perl (0.23-2+lenny1) stable; urgency=low * Added myself as an uploader * Included patch by Franck Joncourt fixing segfault upon pcapinit function use (Closes: #523351) stable/main/binary-armel/libnet-rawip-perl_0.23-2+lenny1_armel.deb libnet-rawip-perl (0.23-2+lenny1) stable; urgency=low * Added myself as an uploader * Included patch by Franck Joncourt fixing segfault upon pcapinit function use (Closes: #523351) stable/main/binary-arm/libnet-rawip-perl_0.23-2+lenny1_arm.deb libnet-rawip-perl (0.23-2+lenny1) stable; urgency=low * Added myself as an uploader * Included patch by Franck Joncourt fixing segfault upon pcapinit function use (Closes: #523351) stable/main/binary-amd64/libnet-rawip-perl_0.23-2+lenny1_amd64.deb libnet-rawip-perl (0.23-2+lenny1) stable; urgency=low * Added myself as an uploader * Included patch by Franck Joncourt fixing segfault upon pcapinit function use (Closes: #523351) stable/main/binary-alpha/libnet-rawip-perl_0.23-2+lenny1_alpha.deb libnet-rawip-perl (0.23-2+lenny1) stable; urgency=low * Added myself as an uploader * Included patch by Franck Joncourt fixing segfault upon pcapinit function use (Closes: #523351) stable/main/source/libnet-rawip-perl_0.23-2+lenny1.dsc stable/main/source/libnet-rawip-perl_0.23-2+lenny1.diff.gz stable/main/binary-i386/libnet-rawip-perl_0.23-2+lenny1_i386.deb libnet-rawip-perl (0.23-2+lenny1) stable; urgency=low * Added myself as an uploader * Included patch by Franck Joncourt fixing segfault upon pcapinit function use (Closes: #523351) stable/main/binary-sparc/libaqbanking-plugins-libgwenhywfar47_3.6.2-1+lenny1_sparc.deb stable/main/binary-sparc/aqbanking-tools_3.6.2-1+lenny1_sparc.deb stable/main/binary-sparc/libqbanking5_3.6.2-1+lenny1_sparc.deb stable/main/binary-sparc/libaqbanking20-plugins_3.6.2-1+lenny1_sparc.deb stable/main/binary-sparc/libaqbanking20_3.6.2-1+lenny1_sparc.deb stable/main/binary-sparc/libaqbanking20-plugins-qt_3.6.2-1+lenny1_sparc.deb stable/main/binary-sparc/libaqhbci13_3.6.2-1+lenny1_sparc.deb stable/main/binary-sparc/libaqbanking20-dev_3.6.2-1+lenny1_sparc.deb stable/main/binary-sparc/libaqofxconnect4_3.6.2-1+lenny1_sparc.deb libaqbanking (3.6.2-1+lenny1) stable; urgency=low * Apply upstream patch (SVN r1538) fixing forgotten variable assignment causing qt3-wizard to segfault (closes: #505509). stable/main/binary-s390/libaqbanking20-plugins-qt_3.6.2-1+lenny1_s390.deb stable/main/binary-s390/libaqbanking20-plugins_3.6.2-1+lenny1_s390.deb stable/main/binary-s390/libaqhbci13_3.6.2-1+lenny1_s390.deb stable/main/binary-s390/libaqbanking-plugins-libgwenhywfar47_3.6.2-1+lenny1_s390.deb stable/main/binary-s390/libaqofxconnect4_3.6.2-1+lenny1_s390.deb stable/main/binary-s390/libqbanking5_3.6.2-1+lenny1_s390.deb stable/main/binary-s390/aqbanking-tools_3.6.2-1+lenny1_s390.deb stable/main/binary-s390/libaqbanking20_3.6.2-1+lenny1_s390.deb stable/main/binary-s390/libaqbanking20-dev_3.6.2-1+lenny1_s390.deb libaqbanking (3.6.2-1+lenny1) stable; urgency=low * Apply upstream patch (SVN r1538) fixing forgotten variable assignment causing qt3-wizard to segfault (closes: #505509). stable/main/binary-powerpc/libaqbanking-plugins-libgwenhywfar47_3.6.2-1+lenny1_powerpc.deb stable/main/binary-powerpc/libaqhbci13_3.6.2-1+lenny1_powerpc.deb stable/main/binary-powerpc/libaqbanking20_3.6.2-1+lenny1_powerpc.deb stable/main/binary-powerpc/libqbanking5_3.6.2-1+lenny1_powerpc.deb stable/main/binary-powerpc/libaqbanking20-plugins-qt_3.6.2-1+lenny1_powerpc.deb stable/main/binary-powerpc/libaqbanking20-plugins_3.6.2-1+lenny1_powerpc.deb stable/main/binary-powerpc/libaqbanking20-dev_3.6.2-1+lenny1_powerpc.deb stable/main/binary-powerpc/libaqofxconnect4_3.6.2-1+lenny1_powerpc.deb stable/main/binary-powerpc/aqbanking-tools_3.6.2-1+lenny1_powerpc.deb libaqbanking (3.6.2-1+lenny1) stable; urgency=low * Apply upstream patch (SVN r1538) fixing forgotten variable assignment causing qt3-wizard to segfault (closes: #505509). stable/main/binary-mipsel/aqbanking-tools_3.6.2-1+lenny1_mipsel.deb stable/main/binary-mipsel/libaqhbci13_3.6.2-1+lenny1_mipsel.deb stable/main/binary-mipsel/libaqbanking20-plugins_3.6.2-1+lenny1_mipsel.deb stable/main/binary-mipsel/libaqbanking20-plugins-qt_3.6.2-1+lenny1_mipsel.deb stable/main/binary-mipsel/libaqbanking-plugins-libgwenhywfar47_3.6.2-1+lenny1_mipsel.deb stable/main/binary-mipsel/libaqofxconnect4_3.6.2-1+lenny1_mipsel.deb stable/main/binary-mipsel/libaqbanking20_3.6.2-1+lenny1_mipsel.deb stable/main/binary-mipsel/libaqbanking20-dev_3.6.2-1+lenny1_mipsel.deb stable/main/binary-mipsel/libqbanking5_3.6.2-1+lenny1_mipsel.deb libaqbanking (3.6.2-1+lenny1) stable; urgency=low * Apply upstream patch (SVN r1538) fixing forgotten variable assignment causing qt3-wizard to segfault (closes: #505509). stable/main/binary-mips/aqbanking-tools_3.6.2-1+lenny1_mips.deb stable/main/binary-mips/libqbanking5_3.6.2-1+lenny1_mips.deb stable/main/binary-mips/libaqhbci13_3.6.2-1+lenny1_mips.deb stable/main/binary-mips/libaqbanking-plugins-libgwenhywfar47_3.6.2-1+lenny1_mips.deb stable/main/binary-mips/libaqbanking20-plugins-qt_3.6.2-1+lenny1_mips.deb stable/main/binary-mips/libaqbanking20_3.6.2-1+lenny1_mips.deb stable/main/binary-mips/libaqofxconnect4_3.6.2-1+lenny1_mips.deb stable/main/binary-mips/libaqbanking20-plugins_3.6.2-1+lenny1_mips.deb stable/main/binary-mips/libaqbanking20-dev_3.6.2-1+lenny1_mips.deb libaqbanking (3.6.2-1+lenny1) stable; urgency=low * Apply upstream patch (SVN r1538) fixing forgotten variable assignment causing qt3-wizard to segfault (closes: #505509). stable/main/binary-ia64/libaqbanking20-plugins-qt_3.6.2-1+lenny1_ia64.deb stable/main/binary-ia64/libaqofxconnect4_3.6.2-1+lenny1_ia64.deb stable/main/binary-ia64/libaqbanking20_3.6.2-1+lenny1_ia64.deb stable/main/binary-ia64/libaqhbci13_3.6.2-1+lenny1_ia64.deb stable/main/binary-ia64/libaqbanking20-plugins_3.6.2-1+lenny1_ia64.deb stable/main/binary-ia64/libaqbanking-plugins-libgwenhywfar47_3.6.2-1+lenny1_ia64.deb stable/main/binary-ia64/libaqbanking20-dev_3.6.2-1+lenny1_ia64.deb stable/main/binary-ia64/libqbanking5_3.6.2-1+lenny1_ia64.deb stable/main/binary-ia64/aqbanking-tools_3.6.2-1+lenny1_ia64.deb libaqbanking (3.6.2-1+lenny1) stable; urgency=low * Apply upstream patch (SVN r1538) fixing forgotten variable assignment causing qt3-wizard to segfault (closes: #505509). stable/main/binary-hppa/libaqbanking20-plugins-qt_3.6.2-1+lenny1_hppa.deb stable/main/binary-hppa/libaqhbci13_3.6.2-1+lenny1_hppa.deb stable/main/binary-hppa/libaqbanking20-dev_3.6.2-1+lenny1_hppa.deb stable/main/binary-hppa/libaqbanking20-plugins_3.6.2-1+lenny1_hppa.deb stable/main/binary-hppa/aqbanking-tools_3.6.2-1+lenny1_hppa.deb stable/main/binary-hppa/libqbanking5_3.6.2-1+lenny1_hppa.deb stable/main/binary-hppa/libaqbanking-plugins-libgwenhywfar47_3.6.2-1+lenny1_hppa.deb stable/main/binary-hppa/libaqofxconnect4_3.6.2-1+lenny1_hppa.deb stable/main/binary-hppa/libaqbanking20_3.6.2-1+lenny1_hppa.deb libaqbanking (3.6.2-1+lenny1) stable; urgency=low * Apply upstream patch (SVN r1538) fixing forgotten variable assignment causing qt3-wizard to segfault (closes: #505509). stable/main/binary-armel/libaqbanking-plugins-libgwenhywfar47_3.6.2-1+lenny1_armel.deb stable/main/binary-armel/libaqofxconnect4_3.6.2-1+lenny1_armel.deb stable/main/binary-armel/aqbanking-tools_3.6.2-1+lenny1_armel.deb stable/main/binary-armel/libaqbanking20_3.6.2-1+lenny1_armel.deb stable/main/binary-armel/libaqbanking20-dev_3.6.2-1+lenny1_armel.deb stable/main/binary-armel/libaqhbci13_3.6.2-1+lenny1_armel.deb stable/main/binary-armel/libqbanking5_3.6.2-1+lenny1_armel.deb stable/main/binary-armel/libaqbanking20-plugins_3.6.2-1+lenny1_armel.deb stable/main/binary-armel/libaqbanking20-plugins-qt_3.6.2-1+lenny1_armel.deb libaqbanking (3.6.2-1+lenny1) stable; urgency=low * Apply upstream patch (SVN r1538) fixing forgotten variable assignment causing qt3-wizard to segfault (closes: #505509). stable/main/binary-arm/libaqbanking20-dev_3.6.2-1+lenny1_arm.deb stable/main/binary-arm/aqbanking-tools_3.6.2-1+lenny1_arm.deb stable/main/binary-arm/libaqbanking20_3.6.2-1+lenny1_arm.deb stable/main/binary-arm/libqbanking5_3.6.2-1+lenny1_arm.deb stable/main/binary-arm/libaqbanking-plugins-libgwenhywfar47_3.6.2-1+lenny1_arm.deb stable/main/binary-arm/libaqbanking20-plugins-qt_3.6.2-1+lenny1_arm.deb stable/main/binary-arm/libaqofxconnect4_3.6.2-1+lenny1_arm.deb stable/main/binary-arm/libaqbanking20-plugins_3.6.2-1+lenny1_arm.deb stable/main/binary-arm/libaqhbci13_3.6.2-1+lenny1_arm.deb libaqbanking (3.6.2-1+lenny1) stable; urgency=low * Apply upstream patch (SVN r1538) fixing forgotten variable assignment causing qt3-wizard to segfault (closes: #505509). stable/main/binary-amd64/libaqofxconnect4_3.6.2-1+lenny1_amd64.deb stable/main/binary-amd64/libaqbanking20_3.6.2-1+lenny1_amd64.deb stable/main/binary-amd64/libaqbanking-plugins-libgwenhywfar47_3.6.2-1+lenny1_amd64.deb stable/main/binary-amd64/aqbanking-tools_3.6.2-1+lenny1_amd64.deb stable/main/binary-amd64/libaqbanking20-dev_3.6.2-1+lenny1_amd64.deb stable/main/binary-amd64/libqbanking5_3.6.2-1+lenny1_amd64.deb stable/main/binary-amd64/libaqbanking20-plugins_3.6.2-1+lenny1_amd64.deb stable/main/binary-amd64/libaqbanking20-plugins-qt_3.6.2-1+lenny1_amd64.deb stable/main/binary-amd64/libaqhbci13_3.6.2-1+lenny1_amd64.deb libaqbanking (3.6.2-1+lenny1) stable; urgency=low * Apply upstream patch (SVN r1538) fixing forgotten variable assignment causing qt3-wizard to segfault (closes: #505509). stable/main/binary-alpha/libaqbanking20-plugins_3.6.2-1+lenny1_alpha.deb stable/main/binary-alpha/libaqhbci13_3.6.2-1+lenny1_alpha.deb stable/main/binary-alpha/libqbanking5_3.6.2-1+lenny1_alpha.deb stable/main/binary-alpha/libaqofxconnect4_3.6.2-1+lenny1_alpha.deb stable/main/binary-alpha/aqbanking-tools_3.6.2-1+lenny1_alpha.deb stable/main/binary-alpha/libaqbanking20-plugins-qt_3.6.2-1+lenny1_alpha.deb stable/main/binary-alpha/libaqbanking-plugins-libgwenhywfar47_3.6.2-1+lenny1_alpha.deb stable/main/binary-alpha/libaqbanking20-dev_3.6.2-1+lenny1_alpha.deb stable/main/binary-alpha/libaqbanking20_3.6.2-1+lenny1_alpha.deb libaqbanking (3.6.2-1+lenny1) stable; urgency=low * Apply upstream patch (SVN r1538) fixing forgotten variable assignment causing qt3-wizard to segfault (closes: #505509). stable/main/source/libaqbanking_3.6.2-1+lenny1.diff.gz stable/main/binary-i386/libaqbanking20-dev_3.6.2-1+lenny1_i386.deb stable/main/binary-i386/libaqhbci13_3.6.2-1+lenny1_i386.deb stable/main/binary-all/libaqbanking-doc_3.6.2-1+lenny1_all.deb stable/main/binary-i386/libaqbanking20_3.6.2-1+lenny1_i386.deb stable/main/source/libaqbanking_3.6.2-1+lenny1.dsc stable/main/binary-i386/aqbanking-tools_3.6.2-1+lenny1_i386.deb stable/main/binary-all/libaqbanking-data_3.6.2-1+lenny1_all.deb stable/main/binary-i386/libaqbanking-plugins-libgwenhywfar47_3.6.2-1+lenny1_i386.deb stable/main/binary-i386/libaqbanking20-plugins_3.6.2-1+lenny1_i386.deb stable/main/binary-all/aqbanking-tool_3.6.2-1+lenny1_all.deb stable/main/binary-i386/libaqofxconnect4_3.6.2-1+lenny1_i386.deb stable/main/binary-i386/libaqbanking20-plugins-qt_3.6.2-1+lenny1_i386.deb stable/main/binary-i386/libqbanking5_3.6.2-1+lenny1_i386.deb libaqbanking (3.6.2-1+lenny1) stable; urgency=low * Apply upstream patch (SVN r1538) fixing forgotten variable assignment causing qt3-wizard to segfault (closes: #505509). stable/main/source/libapache2-authcassimple-perl_0.07-1~lenny1.dsc stable/main/binary-all/libapache2-authcassimple-perl_0.07-1~lenny1_all.deb stable/main/source/libapache2-authcassimple-perl_0.07-1~lenny1.diff.gz libapache2-authcassimple-perl (0.07-1~lenny1) stable; urgency=low * Upload to stable as per request of the release team. libapache2-authcassimple-perl (0.07-1) unstable; urgency=low [ AGOSTINI Yves ] * New upstream release (Closes: #521059) * Bump to Standards-Version: 3.8.1 [ gregor herrmann ] * debian/copyright: update years of copyright. * debian/control: fix 2 minor errors in long description. stable/main/binary-sparc/libapache2-mod-jk_1.2.26-2+lenny1_sparc.deb libapache-mod-jk (1:1.2.26-2+lenny1) stable-security; urgency=high * Non-maintainer upload by the security-team. * CVE-2008-5519: Fix information disclosure vulnerability when clients abort connection before sending POST body (closes: #523054). stable/main/binary-s390/libapache2-mod-jk_1.2.26-2+lenny1_s390.deb libapache-mod-jk (1:1.2.26-2+lenny1) stable-security; urgency=high * Non-maintainer upload by the security-team. * CVE-2008-5519: Fix information disclosure vulnerability when clients abort connection before sending POST body (closes: #523054). stable/main/binary-powerpc/libapache2-mod-jk_1.2.26-2+lenny1_powerpc.deb libapache-mod-jk (1:1.2.26-2+lenny1) stable-security; urgency=high * Non-maintainer upload by the security-team. * CVE-2008-5519: Fix information disclosure vulnerability when clients abort connection before sending POST body (closes: #523054). stable/main/binary-mipsel/libapache2-mod-jk_1.2.26-2+lenny1_mipsel.deb libapache-mod-jk (1:1.2.26-2+lenny1) stable-security; urgency=high * Non-maintainer upload by the security-team. * CVE-2008-5519: Fix information disclosure vulnerability when clients abort connection before sending POST body (closes: #523054). stable/main/binary-mips/libapache2-mod-jk_1.2.26-2+lenny1_mips.deb libapache-mod-jk (1:1.2.26-2+lenny1) stable-security; urgency=high * Non-maintainer upload by the security-team. * CVE-2008-5519: Fix information disclosure vulnerability when clients abort connection before sending POST body (closes: #523054). stable/main/binary-ia64/libapache2-mod-jk_1.2.26-2+lenny1_ia64.deb libapache-mod-jk (1:1.2.26-2+lenny1) stable-security; urgency=high * Non-maintainer upload by the security-team. * CVE-2008-5519: Fix information disclosure vulnerability when clients abort connection before sending POST body (closes: #523054). stable/main/binary-hppa/libapache2-mod-jk_1.2.26-2+lenny1_hppa.deb libapache-mod-jk (1:1.2.26-2+lenny1) stable-security; urgency=high * Non-maintainer upload by the security-team. * CVE-2008-5519: Fix information disclosure vulnerability when clients abort connection before sending POST body (closes: #523054). stable/main/binary-armel/libapache2-mod-jk_1.2.26-2+lenny1_armel.deb libapache-mod-jk (1:1.2.26-2+lenny1) stable-security; urgency=high * Non-maintainer upload by the security-team. * CVE-2008-5519: Fix information disclosure vulnerability when clients abort connection before sending POST body (closes: #523054). stable/main/binary-arm/libapache2-mod-jk_1.2.26-2+lenny1_arm.deb libapache-mod-jk (1:1.2.26-2+lenny1) stable-security; urgency=high * Non-maintainer upload by the security-team. * CVE-2008-5519: Fix information disclosure vulnerability when clients abort connection before sending POST body (closes: #523054). stable/main/binary-amd64/libapache2-mod-jk_1.2.26-2+lenny1_amd64.deb libapache-mod-jk (1:1.2.26-2+lenny1) stable-security; urgency=high * Non-maintainer upload by the security-team. * CVE-2008-5519: Fix information disclosure vulnerability when clients abort connection before sending POST body (closes: #523054). stable/main/binary-alpha/libapache2-mod-jk_1.2.26-2+lenny1_alpha.deb libapache-mod-jk (1:1.2.26-2+lenny1) stable-security; urgency=high * Non-maintainer upload by the security-team. * CVE-2008-5519: Fix information disclosure vulnerability when clients abort connection before sending POST body (closes: #523054). stable/main/binary-all/libapache-mod-jk-doc_1.2.26-2+lenny1_all.deb stable/main/source/libapache-mod-jk_1.2.26-2+lenny1.diff.gz stable/main/source/libapache-mod-jk_1.2.26-2+lenny1.dsc stable/main/binary-i386/libapache2-mod-jk_1.2.26-2+lenny1_i386.deb libapache-mod-jk (1:1.2.26-2+lenny1) stable-security; urgency=high * Non-maintainer upload by the security-team. * CVE-2008-5519: Fix information disclosure vulnerability when clients abort connection before sending POST body (closes: #523054). stable/main/binary-sparc/libldns1_1.4.0-1+lenny1_sparc.deb stable/main/binary-sparc/libldns-dev_1.4.0-1+lenny1_sparc.deb stable/main/binary-sparc/ldnsutils_1.4.0-1+lenny1_sparc.deb ldns (1.4.0-1+lenny1) stable-security; urgency=high * Non-maintainer upload by the Security Team. * Apply upstream fix for CVE-2009-1086, correcting a heap buffer overflow vulnerability arising from mismatched allocation and bounding limits on DNS RR record components. stable/main/binary-s390/libldns-dev_1.4.0-1+lenny1_s390.deb stable/main/binary-s390/libldns1_1.4.0-1+lenny1_s390.deb stable/main/binary-s390/ldnsutils_1.4.0-1+lenny1_s390.deb ldns (1.4.0-1+lenny1) stable-security; urgency=high * Non-maintainer upload by the Security Team. * Apply upstream fix for CVE-2009-1086, correcting a heap buffer overflow vulnerability arising from mismatched allocation and bounding limits on DNS RR record components. stable/main/binary-powerpc/libldns1_1.4.0-1+lenny1_powerpc.deb stable/main/binary-powerpc/ldnsutils_1.4.0-1+lenny1_powerpc.deb stable/main/binary-powerpc/libldns-dev_1.4.0-1+lenny1_powerpc.deb ldns (1.4.0-1+lenny1) stable-security; urgency=high * Non-maintainer upload by the Security Team. * Apply upstream fix for CVE-2009-1086, correcting a heap buffer overflow vulnerability arising from mismatched allocation and bounding limits on DNS RR record components. stable/main/binary-mipsel/libldns-dev_1.4.0-1+lenny1_mipsel.deb stable/main/binary-mipsel/ldnsutils_1.4.0-1+lenny1_mipsel.deb stable/main/binary-mipsel/libldns1_1.4.0-1+lenny1_mipsel.deb ldns (1.4.0-1+lenny1) stable-security; urgency=high * Non-maintainer upload by the Security Team. * Apply upstream fix for CVE-2009-1086, correcting a heap buffer overflow vulnerability arising from mismatched allocation and bounding limits on DNS RR record components. stable/main/binary-mips/libldns1_1.4.0-1+lenny1_mips.deb stable/main/binary-mips/libldns-dev_1.4.0-1+lenny1_mips.deb stable/main/binary-mips/ldnsutils_1.4.0-1+lenny1_mips.deb ldns (1.4.0-1+lenny1) stable-security; urgency=high * Non-maintainer upload by the Security Team. * Apply upstream fix for CVE-2009-1086, correcting a heap buffer overflow vulnerability arising from mismatched allocation and bounding limits on DNS RR record components. stable/main/binary-ia64/libldns-dev_1.4.0-1+lenny1_ia64.deb stable/main/binary-ia64/ldnsutils_1.4.0-1+lenny1_ia64.deb stable/main/binary-ia64/libldns1_1.4.0-1+lenny1_ia64.deb ldns (1.4.0-1+lenny1) stable-security; urgency=high * Non-maintainer upload by the Security Team. * Apply upstream fix for CVE-2009-1086, correcting a heap buffer overflow vulnerability arising from mismatched allocation and bounding limits on DNS RR record components. stable/main/binary-i386/libldns1_1.4.0-1+lenny1_i386.deb stable/main/binary-i386/libldns-dev_1.4.0-1+lenny1_i386.deb stable/main/binary-i386/ldnsutils_1.4.0-1+lenny1_i386.deb ldns (1.4.0-1+lenny1) stable-security; urgency=high * Non-maintainer upload by the Security Team. * Apply upstream fix for CVE-2009-1086, correcting a heap buffer overflow vulnerability arising from mismatched allocation and bounding limits on DNS RR record components. stable/main/binary-hppa/libldns1_1.4.0-1+lenny1_hppa.deb stable/main/binary-hppa/libldns-dev_1.4.0-1+lenny1_hppa.deb stable/main/binary-hppa/ldnsutils_1.4.0-1+lenny1_hppa.deb ldns (1.4.0-1+lenny1) stable-security; urgency=high * Non-maintainer upload by the Security Team. * Apply upstream fix for CVE-2009-1086, correcting a heap buffer overflow vulnerability arising from mismatched allocation and bounding limits on DNS RR record components. stable/main/binary-armel/libldns1_1.4.0-1+lenny1_armel.deb stable/main/binary-armel/libldns-dev_1.4.0-1+lenny1_armel.deb stable/main/binary-armel/ldnsutils_1.4.0-1+lenny1_armel.deb ldns (1.4.0-1+lenny1) stable-security; urgency=high * Non-maintainer upload by the Security Team. * Apply upstream fix for CVE-2009-1086, correcting a heap buffer overflow vulnerability arising from mismatched allocation and bounding limits on DNS RR record components. stable/main/binary-arm/libldns-dev_1.4.0-1+lenny1_arm.deb stable/main/binary-arm/libldns1_1.4.0-1+lenny1_arm.deb stable/main/binary-arm/ldnsutils_1.4.0-1+lenny1_arm.deb ldns (1.4.0-1+lenny1) stable-security; urgency=high * Non-maintainer upload by the Security Team. * Apply upstream fix for CVE-2009-1086, correcting a heap buffer overflow vulnerability arising from mismatched allocation and bounding limits on DNS RR record components. stable/main/binary-alpha/libldns1_1.4.0-1+lenny1_alpha.deb stable/main/binary-alpha/libldns-dev_1.4.0-1+lenny1_alpha.deb stable/main/binary-alpha/ldnsutils_1.4.0-1+lenny1_alpha.deb ldns (1.4.0-1+lenny1) stable-security; urgency=high * Non-maintainer upload by the Security Team. * Apply upstream fix for CVE-2009-1086, correcting a heap buffer overflow vulnerability arising from mismatched allocation and bounding limits on DNS RR record components. stable/main/binary-amd64/libldns1_1.4.0-1+lenny1_amd64.deb stable/main/source/ldns_1.4.0-1+lenny1.dsc stable/main/source/ldns_1.4.0-1+lenny1.diff.gz stable/main/binary-amd64/ldnsutils_1.4.0-1+lenny1_amd64.deb stable/main/binary-amd64/libldns-dev_1.4.0-1+lenny1_amd64.deb ldns (1.4.0-1+lenny1) stable-security; urgency=high * Non-maintainer upload by the Security Team. * Apply upstream fix for CVE-2009-1086, correcting a heap buffer overflow vulnerability arising from mismatched allocation and bounding limits on DNS RR record components. stable/main/binary-sparc/krb5-rsh-server_1.6.dfsg.4~beta1-5lenny1_sparc.deb stable/main/binary-sparc/libkrb5-dbg_1.6.dfsg.4~beta1-5lenny1_sparc.deb stable/main/binary-sparc/krb5-ftpd_1.6.dfsg.4~beta1-5lenny1_sparc.deb stable/main/binary-sparc/krb5-kdc_1.6.dfsg.4~beta1-5lenny1_sparc.deb stable/main/binary-sparc/libkrb5-dev_1.6.dfsg.4~beta1-5lenny1_sparc.deb stable/main/binary-sparc/krb5-clients_1.6.dfsg.4~beta1-5lenny1_sparc.deb stable/main/binary-sparc/krb5-user_1.6.dfsg.4~beta1-5lenny1_sparc.deb stable/main/binary-sparc/libkrb53_1.6.dfsg.4~beta1-5lenny1_sparc.deb stable/main/binary-sparc/libkadm55_1.6.dfsg.4~beta1-5lenny1_sparc.deb stable/main/binary-sparc/krb5-pkinit_1.6.dfsg.4~beta1-5lenny1_sparc.deb stable/main/binary-sparc/krb5-admin-server_1.6.dfsg.4~beta1-5lenny1_sparc.deb stable/main/binary-sparc/krb5-kdc-ldap_1.6.dfsg.4~beta1-5lenny1_sparc.deb stable/main/binary-sparc/krb5-telnetd_1.6.dfsg.4~beta1-5lenny1_sparc.deb krb5 (1.6.dfsg.4~beta1-5lenny1) stable-security; urgency=high * MITKRB5-SA-2009-0001: Fix read-beyond-end-of-buffer DOS in SPNEGO, an SPNEGO null pointer dereference, and incorrect length validation in an ASN.1 decoder. (CVE-2009-0844, CVE-2009-0845, CVE-2009-0847) * MITKRB5-SA-2009-002: ASN.1 general time decoder can free uninitialized pointer. (CVE-2009-0846) stable/main/binary-s390/krb5-clients_1.6.dfsg.4~beta1-5lenny1_s390.deb stable/main/binary-s390/libkrb53_1.6.dfsg.4~beta1-5lenny1_s390.deb stable/main/binary-s390/libkadm55_1.6.dfsg.4~beta1-5lenny1_s390.deb stable/main/binary-s390/krb5-telnetd_1.6.dfsg.4~beta1-5lenny1_s390.deb stable/main/binary-s390/krb5-admin-server_1.6.dfsg.4~beta1-5lenny1_s390.deb stable/main/binary-s390/krb5-kdc-ldap_1.6.dfsg.4~beta1-5lenny1_s390.deb stable/main/binary-s390/krb5-rsh-server_1.6.dfsg.4~beta1-5lenny1_s390.deb stable/main/binary-s390/libkrb5-dev_1.6.dfsg.4~beta1-5lenny1_s390.deb stable/main/binary-s390/krb5-ftpd_1.6.dfsg.4~beta1-5lenny1_s390.deb stable/main/binary-s390/libkrb5-dbg_1.6.dfsg.4~beta1-5lenny1_s390.deb stable/main/binary-s390/krb5-pkinit_1.6.dfsg.4~beta1-5lenny1_s390.deb stable/main/binary-s390/krb5-user_1.6.dfsg.4~beta1-5lenny1_s390.deb stable/main/binary-s390/krb5-kdc_1.6.dfsg.4~beta1-5lenny1_s390.deb krb5 (1.6.dfsg.4~beta1-5lenny1) stable-security; urgency=high * MITKRB5-SA-2009-0001: Fix read-beyond-end-of-buffer DOS in SPNEGO, an SPNEGO null pointer dereference, and incorrect length validation in an ASN.1 decoder. (CVE-2009-0844, CVE-2009-0845, CVE-2009-0847) * MITKRB5-SA-2009-002: ASN.1 general time decoder can free uninitialized pointer. (CVE-2009-0846) stable/main/binary-powerpc/krb5-admin-server_1.6.dfsg.4~beta1-5lenny1_powerpc.deb stable/main/binary-powerpc/libkrb5-dev_1.6.dfsg.4~beta1-5lenny1_powerpc.deb stable/main/binary-powerpc/krb5-kdc-ldap_1.6.dfsg.4~beta1-5lenny1_powerpc.deb stable/main/binary-powerpc/krb5-telnetd_1.6.dfsg.4~beta1-5lenny1_powerpc.deb stable/main/binary-powerpc/krb5-user_1.6.dfsg.4~beta1-5lenny1_powerpc.deb stable/main/binary-powerpc/krb5-pkinit_1.6.dfsg.4~beta1-5lenny1_powerpc.deb stable/main/binary-powerpc/krb5-kdc_1.6.dfsg.4~beta1-5lenny1_powerpc.deb stable/main/binary-powerpc/libkrb5-dbg_1.6.dfsg.4~beta1-5lenny1_powerpc.deb stable/main/binary-powerpc/krb5-clients_1.6.dfsg.4~beta1-5lenny1_powerpc.deb stable/main/binary-powerpc/krb5-ftpd_1.6.dfsg.4~beta1-5lenny1_powerpc.deb stable/main/binary-powerpc/krb5-rsh-server_1.6.dfsg.4~beta1-5lenny1_powerpc.deb stable/main/binary-powerpc/libkrb53_1.6.dfsg.4~beta1-5lenny1_powerpc.deb stable/main/binary-powerpc/libkadm55_1.6.dfsg.4~beta1-5lenny1_powerpc.deb krb5 (1.6.dfsg.4~beta1-5lenny1) stable-security; urgency=high * MITKRB5-SA-2009-0001: Fix read-beyond-end-of-buffer DOS in SPNEGO, an SPNEGO null pointer dereference, and incorrect length validation in an ASN.1 decoder. (CVE-2009-0844, CVE-2009-0845, CVE-2009-0847) * MITKRB5-SA-2009-002: ASN.1 general time decoder can free uninitialized pointer. (CVE-2009-0846) stable/main/binary-mipsel/krb5-kdc_1.6.dfsg.4~beta1-5lenny1_mipsel.deb stable/main/binary-mipsel/krb5-rsh-server_1.6.dfsg.4~beta1-5lenny1_mipsel.deb stable/main/binary-mipsel/krb5-user_1.6.dfsg.4~beta1-5lenny1_mipsel.deb stable/main/binary-mipsel/libkrb5-dbg_1.6.dfsg.4~beta1-5lenny1_mipsel.deb stable/main/binary-mipsel/krb5-clients_1.6.dfsg.4~beta1-5lenny1_mipsel.deb stable/main/binary-mipsel/krb5-ftpd_1.6.dfsg.4~beta1-5lenny1_mipsel.deb stable/main/binary-mipsel/libkrb5-dev_1.6.dfsg.4~beta1-5lenny1_mipsel.deb stable/main/binary-mipsel/libkadm55_1.6.dfsg.4~beta1-5lenny1_mipsel.deb stable/main/binary-mipsel/krb5-telnetd_1.6.dfsg.4~beta1-5lenny1_mipsel.deb stable/main/binary-mipsel/krb5-kdc-ldap_1.6.dfsg.4~beta1-5lenny1_mipsel.deb stable/main/binary-mipsel/krb5-pkinit_1.6.dfsg.4~beta1-5lenny1_mipsel.deb stable/main/binary-mipsel/libkrb53_1.6.dfsg.4~beta1-5lenny1_mipsel.deb stable/main/binary-mipsel/krb5-admin-server_1.6.dfsg.4~beta1-5lenny1_mipsel.deb krb5 (1.6.dfsg.4~beta1-5lenny1) stable-security; urgency=high * MITKRB5-SA-2009-0001: Fix read-beyond-end-of-buffer DOS in SPNEGO, an SPNEGO null pointer dereference, and incorrect length validation in an ASN.1 decoder. (CVE-2009-0844, CVE-2009-0845, CVE-2009-0847) * MITKRB5-SA-2009-002: ASN.1 general time decoder can free uninitialized pointer. (CVE-2009-0846) stable/main/binary-mips/libkrb5-dev_1.6.dfsg.4~beta1-5lenny1_mips.deb stable/main/binary-mips/krb5-telnetd_1.6.dfsg.4~beta1-5lenny1_mips.deb stable/main/binary-mips/krb5-ftpd_1.6.dfsg.4~beta1-5lenny1_mips.deb stable/main/binary-mips/krb5-pkinit_1.6.dfsg.4~beta1-5lenny1_mips.deb stable/main/binary-mips/krb5-rsh-server_1.6.dfsg.4~beta1-5lenny1_mips.deb stable/main/binary-mips/libkrb53_1.6.dfsg.4~beta1-5lenny1_mips.deb stable/main/binary-mips/krb5-clients_1.6.dfsg.4~beta1-5lenny1_mips.deb stable/main/binary-mips/krb5-kdc-ldap_1.6.dfsg.4~beta1-5lenny1_mips.deb stable/main/binary-mips/krb5-user_1.6.dfsg.4~beta1-5lenny1_mips.deb stable/main/binary-mips/krb5-kdc_1.6.dfsg.4~beta1-5lenny1_mips.deb stable/main/binary-mips/krb5-admin-server_1.6.dfsg.4~beta1-5lenny1_mips.deb stable/main/binary-mips/libkadm55_1.6.dfsg.4~beta1-5lenny1_mips.deb stable/main/binary-mips/libkrb5-dbg_1.6.dfsg.4~beta1-5lenny1_mips.deb krb5 (1.6.dfsg.4~beta1-5lenny1) stable-security; urgency=high * MITKRB5-SA-2009-0001: Fix read-beyond-end-of-buffer DOS in SPNEGO, an SPNEGO null pointer dereference, and incorrect length validation in an ASN.1 decoder. (CVE-2009-0844, CVE-2009-0845, CVE-2009-0847) * MITKRB5-SA-2009-002: ASN.1 general time decoder can free uninitialized pointer. (CVE-2009-0846) stable/main/binary-ia64/krb5-admin-server_1.6.dfsg.4~beta1-5lenny1_ia64.deb stable/main/binary-ia64/libkrb53_1.6.dfsg.4~beta1-5lenny1_ia64.deb stable/main/binary-ia64/krb5-ftpd_1.6.dfsg.4~beta1-5lenny1_ia64.deb stable/main/binary-ia64/krb5-pkinit_1.6.dfsg.4~beta1-5lenny1_ia64.deb stable/main/binary-ia64/krb5-rsh-server_1.6.dfsg.4~beta1-5lenny1_ia64.deb stable/main/binary-ia64/libkadm55_1.6.dfsg.4~beta1-5lenny1_ia64.deb stable/main/binary-ia64/krb5-kdc-ldap_1.6.dfsg.4~beta1-5lenny1_ia64.deb stable/main/binary-ia64/krb5-telnetd_1.6.dfsg.4~beta1-5lenny1_ia64.deb stable/main/binary-ia64/krb5-clients_1.6.dfsg.4~beta1-5lenny1_ia64.deb stable/main/binary-ia64/krb5-kdc_1.6.dfsg.4~beta1-5lenny1_ia64.deb stable/main/binary-ia64/libkrb5-dbg_1.6.dfsg.4~beta1-5lenny1_ia64.deb stable/main/binary-ia64/libkrb5-dev_1.6.dfsg.4~beta1-5lenny1_ia64.deb stable/main/binary-ia64/krb5-user_1.6.dfsg.4~beta1-5lenny1_ia64.deb krb5 (1.6.dfsg.4~beta1-5lenny1) stable-security; urgency=high * MITKRB5-SA-2009-0001: Fix read-beyond-end-of-buffer DOS in SPNEGO, an SPNEGO null pointer dereference, and incorrect length validation in an ASN.1 decoder. (CVE-2009-0844, CVE-2009-0845, CVE-2009-0847) * MITKRB5-SA-2009-002: ASN.1 general time decoder can free uninitialized pointer. (CVE-2009-0846) stable/main/binary-hppa/krb5-ftpd_1.6.dfsg.4~beta1-5lenny1_hppa.deb stable/main/binary-hppa/libkrb53_1.6.dfsg.4~beta1-5lenny1_hppa.deb stable/main/binary-hppa/krb5-admin-server_1.6.dfsg.4~beta1-5lenny1_hppa.deb stable/main/binary-hppa/libkrb5-dev_1.6.dfsg.4~beta1-5lenny1_hppa.deb stable/main/binary-hppa/libkadm55_1.6.dfsg.4~beta1-5lenny1_hppa.deb stable/main/binary-hppa/krb5-user_1.6.dfsg.4~beta1-5lenny1_hppa.deb stable/main/binary-hppa/krb5-rsh-server_1.6.dfsg.4~beta1-5lenny1_hppa.deb stable/main/binary-hppa/krb5-kdc-ldap_1.6.dfsg.4~beta1-5lenny1_hppa.deb stable/main/binary-hppa/krb5-telnetd_1.6.dfsg.4~beta1-5lenny1_hppa.deb stable/main/binary-hppa/krb5-clients_1.6.dfsg.4~beta1-5lenny1_hppa.deb stable/main/binary-hppa/krb5-kdc_1.6.dfsg.4~beta1-5lenny1_hppa.deb stable/main/binary-hppa/krb5-pkinit_1.6.dfsg.4~beta1-5lenny1_hppa.deb stable/main/binary-hppa/libkrb5-dbg_1.6.dfsg.4~beta1-5lenny1_hppa.deb krb5 (1.6.dfsg.4~beta1-5lenny1) stable-security; urgency=high * MITKRB5-SA-2009-0001: Fix read-beyond-end-of-buffer DOS in SPNEGO, an SPNEGO null pointer dereference, and incorrect length validation in an ASN.1 decoder. (CVE-2009-0844, CVE-2009-0845, CVE-2009-0847) * MITKRB5-SA-2009-002: ASN.1 general time decoder can free uninitialized pointer. (CVE-2009-0846) stable/main/binary-armel/libkadm55_1.6.dfsg.4~beta1-5lenny1_armel.deb stable/main/binary-armel/libkrb53_1.6.dfsg.4~beta1-5lenny1_armel.deb stable/main/binary-armel/krb5-pkinit_1.6.dfsg.4~beta1-5lenny1_armel.deb stable/main/binary-armel/libkrb5-dev_1.6.dfsg.4~beta1-5lenny1_armel.deb stable/main/binary-armel/krb5-rsh-server_1.6.dfsg.4~beta1-5lenny1_armel.deb stable/main/binary-armel/krb5-ftpd_1.6.dfsg.4~beta1-5lenny1_armel.deb stable/main/binary-armel/krb5-user_1.6.dfsg.4~beta1-5lenny1_armel.deb stable/main/binary-armel/libkrb5-dbg_1.6.dfsg.4~beta1-5lenny1_armel.deb stable/main/binary-armel/krb5-admin-server_1.6.dfsg.4~beta1-5lenny1_armel.deb stable/main/binary-armel/krb5-kdc-ldap_1.6.dfsg.4~beta1-5lenny1_armel.deb stable/main/binary-armel/krb5-telnetd_1.6.dfsg.4~beta1-5lenny1_armel.deb stable/main/binary-armel/krb5-kdc_1.6.dfsg.4~beta1-5lenny1_armel.deb stable/main/binary-armel/krb5-clients_1.6.dfsg.4~beta1-5lenny1_armel.deb krb5 (1.6.dfsg.4~beta1-5lenny1) stable-security; urgency=high * MITKRB5-SA-2009-0001: Fix read-beyond-end-of-buffer DOS in SPNEGO, an SPNEGO null pointer dereference, and incorrect length validation in an ASN.1 decoder. (CVE-2009-0844, CVE-2009-0845, CVE-2009-0847) * MITKRB5-SA-2009-002: ASN.1 general time decoder can free uninitialized pointer. (CVE-2009-0846) stable/main/binary-arm/libkrb53_1.6.dfsg.4~beta1-5lenny1_arm.deb stable/main/binary-arm/krb5-ftpd_1.6.dfsg.4~beta1-5lenny1_arm.deb stable/main/binary-arm/krb5-pkinit_1.6.dfsg.4~beta1-5lenny1_arm.deb stable/main/binary-arm/libkrb5-dev_1.6.dfsg.4~beta1-5lenny1_arm.deb stable/main/binary-arm/libkrb5-dbg_1.6.dfsg.4~beta1-5lenny1_arm.deb stable/main/binary-arm/krb5-admin-server_1.6.dfsg.4~beta1-5lenny1_arm.deb stable/main/binary-arm/krb5-user_1.6.dfsg.4~beta1-5lenny1_arm.deb stable/main/binary-arm/krb5-rsh-server_1.6.dfsg.4~beta1-5lenny1_arm.deb stable/main/binary-arm/krb5-telnetd_1.6.dfsg.4~beta1-5lenny1_arm.deb stable/main/binary-arm/krb5-kdc-ldap_1.6.dfsg.4~beta1-5lenny1_arm.deb stable/main/binary-arm/krb5-clients_1.6.dfsg.4~beta1-5lenny1_arm.deb stable/main/binary-arm/krb5-kdc_1.6.dfsg.4~beta1-5lenny1_arm.deb stable/main/binary-arm/libkadm55_1.6.dfsg.4~beta1-5lenny1_arm.deb krb5 (1.6.dfsg.4~beta1-5lenny1) stable-security; urgency=high * MITKRB5-SA-2009-0001: Fix read-beyond-end-of-buffer DOS in SPNEGO, an SPNEGO null pointer dereference, and incorrect length validation in an ASN.1 decoder. (CVE-2009-0844, CVE-2009-0845, CVE-2009-0847) * MITKRB5-SA-2009-002: ASN.1 general time decoder can free uninitialized pointer. (CVE-2009-0846) stable/main/binary-amd64/krb5-telnetd_1.6.dfsg.4~beta1-5lenny1_amd64.deb stable/main/binary-amd64/krb5-kdc_1.6.dfsg.4~beta1-5lenny1_amd64.deb stable/main/binary-amd64/krb5-rsh-server_1.6.dfsg.4~beta1-5lenny1_amd64.deb stable/main/binary-amd64/krb5-clients_1.6.dfsg.4~beta1-5lenny1_amd64.deb stable/main/binary-amd64/krb5-kdc-ldap_1.6.dfsg.4~beta1-5lenny1_amd64.deb stable/main/binary-amd64/krb5-admin-server_1.6.dfsg.4~beta1-5lenny1_amd64.deb stable/main/binary-amd64/libkadm55_1.6.dfsg.4~beta1-5lenny1_amd64.deb stable/main/binary-amd64/krb5-user_1.6.dfsg.4~beta1-5lenny1_amd64.deb stable/main/binary-amd64/libkrb5-dbg_1.6.dfsg.4~beta1-5lenny1_amd64.deb stable/main/binary-amd64/krb5-pkinit_1.6.dfsg.4~beta1-5lenny1_amd64.deb stable/main/binary-amd64/libkrb53_1.6.dfsg.4~beta1-5lenny1_amd64.deb stable/main/binary-amd64/libkrb5-dev_1.6.dfsg.4~beta1-5lenny1_amd64.deb stable/main/binary-amd64/krb5-ftpd_1.6.dfsg.4~beta1-5lenny1_amd64.deb krb5 (1.6.dfsg.4~beta1-5lenny1) stable-security; urgency=high * MITKRB5-SA-2009-0001: Fix read-beyond-end-of-buffer DOS in SPNEGO, an SPNEGO null pointer dereference, and incorrect length validation in an ASN.1 decoder. (CVE-2009-0844, CVE-2009-0845, CVE-2009-0847) * MITKRB5-SA-2009-002: ASN.1 general time decoder can free uninitialized pointer. (CVE-2009-0846) stable/main/binary-alpha/libkadm55_1.6.dfsg.4~beta1-5lenny1_alpha.deb stable/main/binary-alpha/krb5-clients_1.6.dfsg.4~beta1-5lenny1_alpha.deb stable/main/binary-alpha/krb5-admin-server_1.6.dfsg.4~beta1-5lenny1_alpha.deb stable/main/binary-alpha/krb5-kdc_1.6.dfsg.4~beta1-5lenny1_alpha.deb stable/main/binary-alpha/krb5-rsh-server_1.6.dfsg.4~beta1-5lenny1_alpha.deb stable/main/binary-alpha/libkrb53_1.6.dfsg.4~beta1-5lenny1_alpha.deb stable/main/binary-alpha/krb5-telnetd_1.6.dfsg.4~beta1-5lenny1_alpha.deb stable/main/binary-alpha/libkrb5-dev_1.6.dfsg.4~beta1-5lenny1_alpha.deb stable/main/binary-alpha/krb5-user_1.6.dfsg.4~beta1-5lenny1_alpha.deb stable/main/binary-alpha/krb5-ftpd_1.6.dfsg.4~beta1-5lenny1_alpha.deb stable/main/binary-alpha/libkrb5-dbg_1.6.dfsg.4~beta1-5lenny1_alpha.deb stable/main/binary-alpha/krb5-kdc-ldap_1.6.dfsg.4~beta1-5lenny1_alpha.deb stable/main/binary-alpha/krb5-pkinit_1.6.dfsg.4~beta1-5lenny1_alpha.deb krb5 (1.6.dfsg.4~beta1-5lenny1) stable-security; urgency=high * MITKRB5-SA-2009-0001: Fix read-beyond-end-of-buffer DOS in SPNEGO, an SPNEGO null pointer dereference, and incorrect length validation in an ASN.1 decoder. (CVE-2009-0844, CVE-2009-0845, CVE-2009-0847) * MITKRB5-SA-2009-002: ASN.1 general time decoder can free uninitialized pointer. (CVE-2009-0846) stable/main/binary-i386/krb5-ftpd_1.6.dfsg.4~beta1-5lenny1_i386.deb stable/main/binary-i386/libkrb5-dev_1.6.dfsg.4~beta1-5lenny1_i386.deb stable/main/binary-i386/krb5-user_1.6.dfsg.4~beta1-5lenny1_i386.deb stable/main/binary-i386/krb5-telnetd_1.6.dfsg.4~beta1-5lenny1_i386.deb stable/main/binary-i386/krb5-kdc_1.6.dfsg.4~beta1-5lenny1_i386.deb stable/main/source/krb5_1.6.dfsg.4~beta1-5lenny1.dsc stable/main/binary-i386/krb5-pkinit_1.6.dfsg.4~beta1-5lenny1_i386.deb stable/main/binary-i386/libkrb5-dbg_1.6.dfsg.4~beta1-5lenny1_i386.deb stable/main/binary-i386/krb5-rsh-server_1.6.dfsg.4~beta1-5lenny1_i386.deb stable/main/binary-all/krb5-doc_1.6.dfsg.4~beta1-5lenny1_all.deb stable/main/binary-i386/krb5-kdc-ldap_1.6.dfsg.4~beta1-5lenny1_i386.deb stable/main/binary-i386/libkadm55_1.6.dfsg.4~beta1-5lenny1_i386.deb stable/main/binary-i386/libkrb53_1.6.dfsg.4~beta1-5lenny1_i386.deb stable/main/binary-i386/krb5-admin-server_1.6.dfsg.4~beta1-5lenny1_i386.deb stable/main/source/krb5_1.6.dfsg.4~beta1-5lenny1.diff.gz stable/main/binary-i386/krb5-clients_1.6.dfsg.4~beta1-5lenny1_i386.deb krb5 (1.6.dfsg.4~beta1-5lenny1) stable-security; urgency=high * MITKRB5-SA-2009-0001: Fix read-beyond-end-of-buffer DOS in SPNEGO, an SPNEGO null pointer dereference, and incorrect length validation in an ASN.1 decoder. (CVE-2009-0844, CVE-2009-0845, CVE-2009-0847) * MITKRB5-SA-2009-002: ASN.1 general time decoder can free uninitialized pointer. (CVE-2009-0846) stable/main/source/kfreebsd-7_7.0-7lenny1.diff.gz stable/main/binary-all/kfreebsd-source-7.0_7.0-7lenny1_all.deb stable/main/source/kfreebsd-7_7.0-7lenny1.dsc kfreebsd-7 (7.0-7lenny1) stable; urgency=low * 000_ktimer.diff: fix local privilege escalation (CVE-2009-1041 / FreeBSD-SA-09:06.ktimer). * 000_kenv.diff: fix kernel panic when dumping environment (FreeBSD-EN-09:01.kenv). * 000_arc4random.patch: fix arc4random(9) predictable sequence vulnerability (FreeBSD-SA-08.11.arc4random / CVE-2008-5162). * 000_protosw.patch: fix netgraph / bluetooth privilege escalation (FreeBSD-SA-08:13.protosw). stable/main/binary-sparc/kfax_3.5.9-3+lenny1_sparc.deb stable/main/binary-sparc/kmrml_3.5.9-3+lenny1_sparc.deb stable/main/binary-sparc/kghostview_3.5.9-3+lenny1_sparc.deb stable/main/binary-sparc/kcoloredit_3.5.9-3+lenny1_sparc.deb stable/main/binary-sparc/kamera_3.5.9-3+lenny1_sparc.deb stable/main/binary-sparc/kview_3.5.9-3+lenny1_sparc.deb stable/main/binary-sparc/kviewshell_3.5.9-3+lenny1_sparc.deb stable/main/binary-sparc/kfaxview_3.5.9-3+lenny1_sparc.deb stable/main/binary-sparc/kdvi_3.5.9-3+lenny1_sparc.deb stable/main/binary-sparc/kuickshow_3.5.9-3+lenny1_sparc.deb stable/main/binary-sparc/kooka_3.5.9-3+lenny1_sparc.deb stable/main/binary-sparc/kolourpaint_3.5.9-3+lenny1_sparc.deb stable/main/binary-sparc/kdegraphics-kfile-plugins_3.5.9-3+lenny1_sparc.deb stable/main/binary-sparc/kpdf_3.5.9-3+lenny1_sparc.deb stable/main/binary-sparc/kgamma_3.5.9-3+lenny1_sparc.deb stable/main/binary-sparc/libkscan-dev_3.5.9-3+lenny1_sparc.deb stable/main/binary-sparc/kdegraphics-dbg_3.5.9-3+lenny1_sparc.deb stable/main/binary-sparc/kpovmodeler_3.5.9-3+lenny1_sparc.deb stable/main/binary-sparc/kiconedit_3.5.9-3+lenny1_sparc.deb stable/main/binary-sparc/kruler_3.5.9-3+lenny1_sparc.deb stable/main/binary-sparc/kdegraphics-dev_3.5.9-3+lenny1_sparc.deb stable/main/binary-sparc/ksnapshot_3.5.9-3+lenny1_sparc.deb stable/main/binary-sparc/libkscan1_3.5.9-3+lenny1_sparc.deb stable/main/binary-sparc/ksvg_3.5.9-3+lenny1_sparc.deb kdegraphics (4:3.5.9-3+lenny1) stable-security; urgency=high * Non-maintainer upload by the security team to fix several JBIG2 decoder flaws - CVE-2009-0146, CVE-2009-0147, CVE-2009-0166, CVE-2009-0799, CVE-2009-0800, CVE-2009-1179, CVE-2009-1180, CVE-2009-1181, CVE-2009-1182, CVE-2009-1183 stable/main/binary-s390/kview_3.5.9-3+lenny1_s390.deb stable/main/binary-s390/kviewshell_3.5.9-3+lenny1_s390.deb stable/main/binary-s390/kdvi_3.5.9-3+lenny1_s390.deb stable/main/binary-s390/kooka_3.5.9-3+lenny1_s390.deb stable/main/binary-s390/kolourpaint_3.5.9-3+lenny1_s390.deb stable/main/binary-s390/kgamma_3.5.9-3+lenny1_s390.deb stable/main/binary-s390/kmrml_3.5.9-3+lenny1_s390.deb stable/main/binary-s390/kruler_3.5.9-3+lenny1_s390.deb stable/main/binary-s390/kpovmodeler_3.5.9-3+lenny1_s390.deb stable/main/binary-s390/kdegraphics-dev_3.5.9-3+lenny1_s390.deb stable/main/binary-s390/kuickshow_3.5.9-3+lenny1_s390.deb stable/main/binary-s390/libkscan1_3.5.9-3+lenny1_s390.deb stable/main/binary-s390/kdegraphics-kfile-plugins_3.5.9-3+lenny1_s390.deb stable/main/binary-s390/ksvg_3.5.9-3+lenny1_s390.deb stable/main/binary-s390/libkscan-dev_3.5.9-3+lenny1_s390.deb stable/main/binary-s390/kfaxview_3.5.9-3+lenny1_s390.deb stable/main/binary-s390/kcoloredit_3.5.9-3+lenny1_s390.deb stable/main/binary-s390/kghostview_3.5.9-3+lenny1_s390.deb stable/main/binary-s390/kfax_3.5.9-3+lenny1_s390.deb stable/main/binary-s390/kamera_3.5.9-3+lenny1_s390.deb stable/main/binary-s390/kdegraphics-dbg_3.5.9-3+lenny1_s390.deb stable/main/binary-s390/kpdf_3.5.9-3+lenny1_s390.deb stable/main/binary-s390/kiconedit_3.5.9-3+lenny1_s390.deb stable/main/binary-s390/ksnapshot_3.5.9-3+lenny1_s390.deb kdegraphics (4:3.5.9-3+lenny1) stable-security; urgency=high * Non-maintainer upload by the security team to fix several JBIG2 decoder flaws - CVE-2009-0146, CVE-2009-0147, CVE-2009-0166, CVE-2009-0799, CVE-2009-0800, CVE-2009-1179, CVE-2009-1180, CVE-2009-1181, CVE-2009-1182, CVE-2009-1183 stable/main/binary-powerpc/kdegraphics-kfile-plugins_3.5.9-3+lenny1_powerpc.deb stable/main/binary-powerpc/libkscan1_3.5.9-3+lenny1_powerpc.deb stable/main/binary-powerpc/kdvi_3.5.9-3+lenny1_powerpc.deb stable/main/binary-powerpc/ksvg_3.5.9-3+lenny1_powerpc.deb stable/main/binary-powerpc/kdegraphics-dev_3.5.9-3+lenny1_powerpc.deb stable/main/binary-powerpc/kfaxview_3.5.9-3+lenny1_powerpc.deb stable/main/binary-powerpc/kghostview_3.5.9-3+lenny1_powerpc.deb stable/main/binary-powerpc/kiconedit_3.5.9-3+lenny1_powerpc.deb stable/main/binary-powerpc/kpdf_3.5.9-3+lenny1_powerpc.deb stable/main/binary-powerpc/kgamma_3.5.9-3+lenny1_powerpc.deb stable/main/binary-powerpc/kpovmodeler_3.5.9-3+lenny1_powerpc.deb stable/main/binary-powerpc/kdegraphics-dbg_3.5.9-3+lenny1_powerpc.deb stable/main/binary-powerpc/libkscan-dev_3.5.9-3+lenny1_powerpc.deb stable/main/binary-powerpc/kviewshell_3.5.9-3+lenny1_powerpc.deb stable/main/binary-powerpc/ksnapshot_3.5.9-3+lenny1_powerpc.deb stable/main/binary-powerpc/kmrml_3.5.9-3+lenny1_powerpc.deb stable/main/binary-powerpc/kamera_3.5.9-3+lenny1_powerpc.deb stable/main/binary-powerpc/kuickshow_3.5.9-3+lenny1_powerpc.deb stable/main/binary-powerpc/kolourpaint_3.5.9-3+lenny1_powerpc.deb stable/main/binary-powerpc/kruler_3.5.9-3+lenny1_powerpc.deb stable/main/binary-powerpc/kview_3.5.9-3+lenny1_powerpc.deb stable/main/binary-powerpc/kfax_3.5.9-3+lenny1_powerpc.deb stable/main/binary-powerpc/kcoloredit_3.5.9-3+lenny1_powerpc.deb stable/main/binary-powerpc/kooka_3.5.9-3+lenny1_powerpc.deb kdegraphics (4:3.5.9-3+lenny1) stable-security; urgency=high * Non-maintainer upload by the security team to fix several JBIG2 decoder flaws - CVE-2009-0146, CVE-2009-0147, CVE-2009-0166, CVE-2009-0799, CVE-2009-0800, CVE-2009-1179, CVE-2009-1180, CVE-2009-1181, CVE-2009-1182, CVE-2009-1183 stable/main/binary-mipsel/kolourpaint_3.5.9-3+lenny1_mipsel.deb stable/main/binary-mipsel/kfax_3.5.9-3+lenny1_mipsel.deb stable/main/binary-mipsel/kruler_3.5.9-3+lenny1_mipsel.deb stable/main/binary-mipsel/kviewshell_3.5.9-3+lenny1_mipsel.deb stable/main/binary-mipsel/kview_3.5.9-3+lenny1_mipsel.deb stable/main/binary-mipsel/kdegraphics-dev_3.5.9-3+lenny1_mipsel.deb stable/main/binary-mipsel/kdegraphics-kfile-plugins_3.5.9-3+lenny1_mipsel.deb stable/main/binary-mipsel/kcoloredit_3.5.9-3+lenny1_mipsel.deb stable/main/binary-mipsel/libkscan1_3.5.9-3+lenny1_mipsel.deb stable/main/binary-mipsel/libkscan-dev_3.5.9-3+lenny1_mipsel.deb stable/main/binary-mipsel/kpdf_3.5.9-3+lenny1_mipsel.deb stable/main/binary-mipsel/kooka_3.5.9-3+lenny1_mipsel.deb stable/main/binary-mipsel/kiconedit_3.5.9-3+lenny1_mipsel.deb stable/main/binary-mipsel/ksvg_3.5.9-3+lenny1_mipsel.deb stable/main/binary-mipsel/kamera_3.5.9-3+lenny1_mipsel.deb stable/main/binary-mipsel/kpovmodeler_3.5.9-3+lenny1_mipsel.deb stable/main/binary-mipsel/kdegraphics-dbg_3.5.9-3+lenny1_mipsel.deb stable/main/binary-mipsel/kuickshow_3.5.9-3+lenny1_mipsel.deb stable/main/binary-mipsel/kgamma_3.5.9-3+lenny1_mipsel.deb stable/main/binary-mipsel/kdvi_3.5.9-3+lenny1_mipsel.deb stable/main/binary-mipsel/kfaxview_3.5.9-3+lenny1_mipsel.deb stable/main/binary-mipsel/kmrml_3.5.9-3+lenny1_mipsel.deb stable/main/binary-mipsel/ksnapshot_3.5.9-3+lenny1_mipsel.deb stable/main/binary-mipsel/kghostview_3.5.9-3+lenny1_mipsel.deb kdegraphics (4:3.5.9-3+lenny1) stable-security; urgency=high * Non-maintainer upload by the security team to fix several JBIG2 decoder flaws - CVE-2009-0146, CVE-2009-0147, CVE-2009-0166, CVE-2009-0799, CVE-2009-0800, CVE-2009-1179, CVE-2009-1180, CVE-2009-1181, CVE-2009-1182, CVE-2009-1183 stable/main/binary-mips/kdegraphics-dbg_3.5.9-3+lenny1_mips.deb stable/main/binary-mips/kfaxview_3.5.9-3+lenny1_mips.deb stable/main/binary-mips/kghostview_3.5.9-3+lenny1_mips.deb stable/main/binary-mips/kdegraphics-dev_3.5.9-3+lenny1_mips.deb stable/main/binary-mips/ksnapshot_3.5.9-3+lenny1_mips.deb stable/main/binary-mips/kviewshell_3.5.9-3+lenny1_mips.deb stable/main/binary-mips/kpovmodeler_3.5.9-3+lenny1_mips.deb stable/main/binary-mips/ksvg_3.5.9-3+lenny1_mips.deb stable/main/binary-mips/kgamma_3.5.9-3+lenny1_mips.deb stable/main/binary-mips/kpdf_3.5.9-3+lenny1_mips.deb stable/main/binary-mips/kview_3.5.9-3+lenny1_mips.deb stable/main/binary-mips/kuickshow_3.5.9-3+lenny1_mips.deb stable/main/binary-mips/kolourpaint_3.5.9-3+lenny1_mips.deb stable/main/binary-mips/libkscan-dev_3.5.9-3+lenny1_mips.deb stable/main/binary-mips/kamera_3.5.9-3+lenny1_mips.deb stable/main/binary-mips/kiconedit_3.5.9-3+lenny1_mips.deb stable/main/binary-mips/kfax_3.5.9-3+lenny1_mips.deb stable/main/binary-mips/kooka_3.5.9-3+lenny1_mips.deb stable/main/binary-mips/kcoloredit_3.5.9-3+lenny1_mips.deb stable/main/binary-mips/kruler_3.5.9-3+lenny1_mips.deb stable/main/binary-mips/libkscan1_3.5.9-3+lenny1_mips.deb stable/main/binary-mips/kdvi_3.5.9-3+lenny1_mips.deb stable/main/binary-mips/kdegraphics-kfile-plugins_3.5.9-3+lenny1_mips.deb stable/main/binary-mips/kmrml_3.5.9-3+lenny1_mips.deb kdegraphics (4:3.5.9-3+lenny1) stable-security; urgency=high * Non-maintainer upload by the security team to fix several JBIG2 decoder flaws - CVE-2009-0146, CVE-2009-0147, CVE-2009-0166, CVE-2009-0799, CVE-2009-0800, CVE-2009-1179, CVE-2009-1180, CVE-2009-1181, CVE-2009-1182, CVE-2009-1183 stable/main/binary-ia64/libkscan-dev_3.5.9-3+lenny1_ia64.deb stable/main/binary-ia64/kviewshell_3.5.9-3+lenny1_ia64.deb stable/main/binary-ia64/kdvi_3.5.9-3+lenny1_ia64.deb stable/main/binary-ia64/kolourpaint_3.5.9-3+lenny1_ia64.deb stable/main/binary-ia64/kooka_3.5.9-3+lenny1_ia64.deb stable/main/binary-ia64/ksvg_3.5.9-3+lenny1_ia64.deb stable/main/binary-ia64/kview_3.5.9-3+lenny1_ia64.deb stable/main/binary-ia64/kdegraphics-dbg_3.5.9-3+lenny1_ia64.deb stable/main/binary-ia64/kfaxview_3.5.9-3+lenny1_ia64.deb stable/main/binary-ia64/kgamma_3.5.9-3+lenny1_ia64.deb stable/main/binary-ia64/kghostview_3.5.9-3+lenny1_ia64.deb stable/main/binary-ia64/kuickshow_3.5.9-3+lenny1_ia64.deb stable/main/binary-ia64/kruler_3.5.9-3+lenny1_ia64.deb stable/main/binary-ia64/kpovmodeler_3.5.9-3+lenny1_ia64.deb stable/main/binary-ia64/ksnapshot_3.5.9-3+lenny1_ia64.deb stable/main/binary-ia64/libkscan1_3.5.9-3+lenny1_ia64.deb stable/main/binary-ia64/kcoloredit_3.5.9-3+lenny1_ia64.deb stable/main/binary-ia64/kmrml_3.5.9-3+lenny1_ia64.deb stable/main/binary-ia64/kdegraphics-dev_3.5.9-3+lenny1_ia64.deb stable/main/binary-ia64/kiconedit_3.5.9-3+lenny1_ia64.deb stable/main/binary-ia64/kamera_3.5.9-3+lenny1_ia64.deb stable/main/binary-ia64/kdegraphics-kfile-plugins_3.5.9-3+lenny1_ia64.deb stable/main/binary-ia64/kfax_3.5.9-3+lenny1_ia64.deb stable/main/binary-ia64/kpdf_3.5.9-3+lenny1_ia64.deb kdegraphics (4:3.5.9-3+lenny1) stable-security; urgency=high * Non-maintainer upload by the security team to fix several JBIG2 decoder flaws - CVE-2009-0146, CVE-2009-0147, CVE-2009-0166, CVE-2009-0799, CVE-2009-0800, CVE-2009-1179, CVE-2009-1180, CVE-2009-1181, CVE-2009-1182, CVE-2009-1183 stable/main/binary-hppa/kruler_3.5.9-3+lenny1_hppa.deb stable/main/binary-hppa/kdegraphics-kfile-plugins_3.5.9-3+lenny1_hppa.deb stable/main/binary-hppa/kdegraphics-dbg_3.5.9-3+lenny1_hppa.deb stable/main/binary-hppa/kdvi_3.5.9-3+lenny1_hppa.deb stable/main/binary-hppa/kcoloredit_3.5.9-3+lenny1_hppa.deb stable/main/binary-hppa/kooka_3.5.9-3+lenny1_hppa.deb stable/main/binary-hppa/kfaxview_3.5.9-3+lenny1_hppa.deb stable/main/binary-hppa/kghostview_3.5.9-3+lenny1_hppa.deb stable/main/binary-hppa/kmrml_3.5.9-3+lenny1_hppa.deb stable/main/binary-hppa/ksvg_3.5.9-3+lenny1_hppa.deb stable/main/binary-hppa/kiconedit_3.5.9-3+lenny1_hppa.deb stable/main/binary-hppa/kgamma_3.5.9-3+lenny1_hppa.deb stable/main/binary-hppa/ksnapshot_3.5.9-3+lenny1_hppa.deb stable/main/binary-hppa/kfax_3.5.9-3+lenny1_hppa.deb stable/main/binary-hppa/kuickshow_3.5.9-3+lenny1_hppa.deb stable/main/binary-hppa/libkscan-dev_3.5.9-3+lenny1_hppa.deb stable/main/binary-hppa/kviewshell_3.5.9-3+lenny1_hppa.deb stable/main/binary-hppa/kdegraphics-dev_3.5.9-3+lenny1_hppa.deb stable/main/binary-hppa/kolourpaint_3.5.9-3+lenny1_hppa.deb stable/main/binary-hppa/kview_3.5.9-3+lenny1_hppa.deb stable/main/binary-hppa/kpovmodeler_3.5.9-3+lenny1_hppa.deb stable/main/binary-hppa/libkscan1_3.5.9-3+lenny1_hppa.deb stable/main/binary-hppa/kamera_3.5.9-3+lenny1_hppa.deb stable/main/binary-hppa/kpdf_3.5.9-3+lenny1_hppa.deb kdegraphics (4:3.5.9-3+lenny1) stable-security; urgency=high * Non-maintainer upload by the security team to fix several JBIG2 decoder flaws - CVE-2009-0146, CVE-2009-0147, CVE-2009-0166, CVE-2009-0799, CVE-2009-0800, CVE-2009-1179, CVE-2009-1180, CVE-2009-1181, CVE-2009-1182, CVE-2009-1183 stable/main/binary-armel/ksvg_3.5.9-3+lenny1_armel.deb stable/main/binary-armel/kiconedit_3.5.9-3+lenny1_armel.deb stable/main/binary-armel/kfax_3.5.9-3+lenny1_armel.deb stable/main/binary-armel/kdegraphics-dev_3.5.9-3+lenny1_armel.deb stable/main/binary-armel/libkscan-dev_3.5.9-3+lenny1_armel.deb stable/main/binary-armel/kuickshow_3.5.9-3+lenny1_armel.deb stable/main/binary-armel/kamera_3.5.9-3+lenny1_armel.deb stable/main/binary-armel/kdegraphics-kfile-plugins_3.5.9-3+lenny1_armel.deb stable/main/binary-armel/kdegraphics-dbg_3.5.9-3+lenny1_armel.deb stable/main/binary-armel/kruler_3.5.9-3+lenny1_armel.deb stable/main/binary-armel/kcoloredit_3.5.9-3+lenny1_armel.deb stable/main/binary-armel/kview_3.5.9-3+lenny1_armel.deb stable/main/binary-armel/kfaxview_3.5.9-3+lenny1_armel.deb stable/main/binary-armel/kghostview_3.5.9-3+lenny1_armel.deb stable/main/binary-armel/kooka_3.5.9-3+lenny1_armel.deb stable/main/binary-armel/kpovmodeler_3.5.9-3+lenny1_armel.deb stable/main/binary-armel/kdvi_3.5.9-3+lenny1_armel.deb stable/main/binary-armel/kpdf_3.5.9-3+lenny1_armel.deb stable/main/binary-armel/kolourpaint_3.5.9-3+lenny1_armel.deb stable/main/binary-armel/libkscan1_3.5.9-3+lenny1_armel.deb stable/main/binary-armel/kmrml_3.5.9-3+lenny1_armel.deb stable/main/binary-armel/kgamma_3.5.9-3+lenny1_armel.deb stable/main/binary-armel/kviewshell_3.5.9-3+lenny1_armel.deb stable/main/binary-armel/ksnapshot_3.5.9-3+lenny1_armel.deb kdegraphics (4:3.5.9-3+lenny1) stable-security; urgency=high * Non-maintainer upload by the security team to fix several JBIG2 decoder flaws - CVE-2009-0146, CVE-2009-0147, CVE-2009-0166, CVE-2009-0799, CVE-2009-0800, CVE-2009-1179, CVE-2009-1180, CVE-2009-1181, CVE-2009-1182, CVE-2009-1183 stable/main/binary-arm/ksnapshot_3.5.9-3+lenny1_arm.deb stable/main/binary-arm/kviewshell_3.5.9-3+lenny1_arm.deb stable/main/binary-arm/kfax_3.5.9-3+lenny1_arm.deb stable/main/binary-arm/libkscan-dev_3.5.9-3+lenny1_arm.deb stable/main/binary-arm/kamera_3.5.9-3+lenny1_arm.deb stable/main/binary-arm/kpovmodeler_3.5.9-3+lenny1_arm.deb stable/main/binary-arm/kfaxview_3.5.9-3+lenny1_arm.deb stable/main/binary-arm/kview_3.5.9-3+lenny1_arm.deb stable/main/binary-arm/kcoloredit_3.5.9-3+lenny1_arm.deb stable/main/binary-arm/kooka_3.5.9-3+lenny1_arm.deb stable/main/binary-arm/kdegraphics-kfile-plugins_3.5.9-3+lenny1_arm.deb stable/main/binary-arm/kpdf_3.5.9-3+lenny1_arm.deb stable/main/binary-arm/kmrml_3.5.9-3+lenny1_arm.deb stable/main/binary-arm/kruler_3.5.9-3+lenny1_arm.deb stable/main/binary-arm/kghostview_3.5.9-3+lenny1_arm.deb stable/main/binary-arm/kdvi_3.5.9-3+lenny1_arm.deb stable/main/binary-arm/kdegraphics-dbg_3.5.9-3+lenny1_arm.deb stable/main/binary-arm/ksvg_3.5.9-3+lenny1_arm.deb stable/main/binary-arm/kiconedit_3.5.9-3+lenny1_arm.deb stable/main/binary-arm/kuickshow_3.5.9-3+lenny1_arm.deb stable/main/binary-arm/kolourpaint_3.5.9-3+lenny1_arm.deb stable/main/binary-arm/kdegraphics-dev_3.5.9-3+lenny1_arm.deb stable/main/binary-arm/kgamma_3.5.9-3+lenny1_arm.deb stable/main/binary-arm/libkscan1_3.5.9-3+lenny1_arm.deb kdegraphics (4:3.5.9-3+lenny1) stable-security; urgency=high * Non-maintainer upload by the security team to fix several JBIG2 decoder flaws - CVE-2009-0146, CVE-2009-0147, CVE-2009-0166, CVE-2009-0799, CVE-2009-0800, CVE-2009-1179, CVE-2009-1180, CVE-2009-1181, CVE-2009-1182, CVE-2009-1183 stable/main/binary-amd64/ksvg_3.5.9-3+lenny1_amd64.deb stable/main/binary-amd64/kruler_3.5.9-3+lenny1_amd64.deb stable/main/binary-amd64/ksnapshot_3.5.9-3+lenny1_amd64.deb stable/main/binary-amd64/kpdf_3.5.9-3+lenny1_amd64.deb stable/main/binary-amd64/kfax_3.5.9-3+lenny1_amd64.deb stable/main/binary-amd64/kiconedit_3.5.9-3+lenny1_amd64.deb stable/main/binary-amd64/kdegraphics-dev_3.5.9-3+lenny1_amd64.deb stable/main/binary-amd64/kpovmodeler_3.5.9-3+lenny1_amd64.deb stable/main/binary-amd64/kmrml_3.5.9-3+lenny1_amd64.deb stable/main/binary-amd64/kooka_3.5.9-3+lenny1_amd64.deb stable/main/binary-amd64/kdegraphics-kfile-plugins_3.5.9-3+lenny1_amd64.deb stable/main/binary-amd64/kfaxview_3.5.9-3+lenny1_amd64.deb stable/main/binary-amd64/kuickshow_3.5.9-3+lenny1_amd64.deb stable/main/binary-amd64/libkscan1_3.5.9-3+lenny1_amd64.deb stable/main/binary-amd64/kamera_3.5.9-3+lenny1_amd64.deb stable/main/binary-amd64/kgamma_3.5.9-3+lenny1_amd64.deb stable/main/binary-amd64/libkscan-dev_3.5.9-3+lenny1_amd64.deb stable/main/binary-amd64/kcoloredit_3.5.9-3+lenny1_amd64.deb stable/main/binary-amd64/kghostview_3.5.9-3+lenny1_amd64.deb stable/main/binary-amd64/kolourpaint_3.5.9-3+lenny1_amd64.deb stable/main/binary-amd64/kview_3.5.9-3+lenny1_amd64.deb stable/main/binary-amd64/kdvi_3.5.9-3+lenny1_amd64.deb stable/main/binary-amd64/kviewshell_3.5.9-3+lenny1_amd64.deb stable/main/binary-amd64/kdegraphics-dbg_3.5.9-3+lenny1_amd64.deb kdegraphics (4:3.5.9-3+lenny1) stable-security; urgency=high * Non-maintainer upload by the security team to fix several JBIG2 decoder flaws - CVE-2009-0146, CVE-2009-0147, CVE-2009-0166, CVE-2009-0799, CVE-2009-0800, CVE-2009-1179, CVE-2009-1180, CVE-2009-1181, CVE-2009-1182, CVE-2009-1183 stable/main/binary-alpha/kview_3.5.9-3+lenny1_alpha.deb stable/main/binary-alpha/kdegraphics-dbg_3.5.9-3+lenny1_alpha.deb stable/main/binary-alpha/kdegraphics-dev_3.5.9-3+lenny1_alpha.deb stable/main/binary-alpha/kfaxview_3.5.9-3+lenny1_alpha.deb stable/main/binary-alpha/kghostview_3.5.9-3+lenny1_alpha.deb stable/main/binary-alpha/kdvi_3.5.9-3+lenny1_alpha.deb stable/main/binary-alpha/ksvg_3.5.9-3+lenny1_alpha.deb stable/main/binary-alpha/kcoloredit_3.5.9-3+lenny1_alpha.deb stable/main/binary-alpha/kamera_3.5.9-3+lenny1_alpha.deb stable/main/binary-alpha/libkscan-dev_3.5.9-3+lenny1_alpha.deb stable/main/binary-alpha/kmrml_3.5.9-3+lenny1_alpha.deb stable/main/binary-alpha/kviewshell_3.5.9-3+lenny1_alpha.deb stable/main/binary-alpha/kruler_3.5.9-3+lenny1_alpha.deb stable/main/binary-alpha/kgamma_3.5.9-3+lenny1_alpha.deb stable/main/binary-alpha/libkscan1_3.5.9-3+lenny1_alpha.deb stable/main/binary-alpha/kooka_3.5.9-3+lenny1_alpha.deb stable/main/binary-alpha/kuickshow_3.5.9-3+lenny1_alpha.deb stable/main/binary-alpha/kpdf_3.5.9-3+lenny1_alpha.deb stable/main/binary-alpha/kdegraphics-kfile-plugins_3.5.9-3+lenny1_alpha.deb stable/main/binary-alpha/kfax_3.5.9-3+lenny1_alpha.deb stable/main/binary-alpha/kpovmodeler_3.5.9-3+lenny1_alpha.deb stable/main/binary-alpha/kolourpaint_3.5.9-3+lenny1_alpha.deb stable/main/binary-alpha/kiconedit_3.5.9-3+lenny1_alpha.deb stable/main/binary-alpha/ksnapshot_3.5.9-3+lenny1_alpha.deb kdegraphics (4:3.5.9-3+lenny1) stable-security; urgency=high * Non-maintainer upload by the security team to fix several JBIG2 decoder flaws - CVE-2009-0146, CVE-2009-0147, CVE-2009-0166, CVE-2009-0799, CVE-2009-0800, CVE-2009-1179, CVE-2009-1180, CVE-2009-1181, CVE-2009-1182, CVE-2009-1183 stable/main/binary-i386/kdegraphics-dev_3.5.9-3+lenny1_i386.deb stable/main/source/kdegraphics_3.5.9-3+lenny1.dsc stable/main/binary-i386/kmrml_3.5.9-3+lenny1_i386.deb stable/main/binary-i386/libkscan1_3.5.9-3+lenny1_i386.deb stable/main/binary-all/kdegraphics-doc-html_3.5.9-3+lenny1_all.deb stable/main/binary-i386/kamera_3.5.9-3+lenny1_i386.deb stable/main/binary-i386/kgamma_3.5.9-3+lenny1_i386.deb stable/main/binary-i386/ksnapshot_3.5.9-3+lenny1_i386.deb stable/main/binary-i386/libkscan-dev_3.5.9-3+lenny1_i386.deb stable/main/source/kdegraphics_3.5.9-3+lenny1.diff.gz stable/main/binary-i386/kview_3.5.9-3+lenny1_i386.deb stable/main/binary-i386/kpovmodeler_3.5.9-3+lenny1_i386.deb stable/main/binary-i386/kpdf_3.5.9-3+lenny1_i386.deb stable/main/binary-i386/kdvi_3.5.9-3+lenny1_i386.deb stable/main/binary-i386/kuickshow_3.5.9-3+lenny1_i386.deb stable/main/binary-i386/kruler_3.5.9-3+lenny1_i386.deb stable/main/binary-i386/kfax_3.5.9-3+lenny1_i386.deb stable/main/binary-i386/kooka_3.5.9-3+lenny1_i386.deb stable/main/binary-i386/kolourpaint_3.5.9-3+lenny1_i386.deb stable/main/binary-i386/kghostview_3.5.9-3+lenny1_i386.deb stable/main/binary-i386/kfaxview_3.5.9-3+lenny1_i386.deb stable/main/binary-i386/kdegraphics-dbg_3.5.9-3+lenny1_i386.deb stable/main/binary-i386/kiconedit_3.5.9-3+lenny1_i386.deb stable/main/binary-i386/kviewshell_3.5.9-3+lenny1_i386.deb stable/main/binary-i386/kcoloredit_3.5.9-3+lenny1_i386.deb stable/main/binary-i386/ksvg_3.5.9-3+lenny1_i386.deb stable/main/binary-all/kdegraphics_3.5.9-3+lenny1_all.deb stable/main/binary-i386/kdegraphics-kfile-plugins_3.5.9-3+lenny1_i386.deb kdegraphics (4:3.5.9-3+lenny1) stable-security; urgency=high * Non-maintainer upload by the security team to fix several JBIG2 decoder flaws - CVE-2009-0146, CVE-2009-0147, CVE-2009-0166, CVE-2009-0799, CVE-2009-0800, CVE-2009-1179, CVE-2009-1180, CVE-2009-1181, CVE-2009-1182, CVE-2009-1183 stable/main/binary-sparc/jd_2.0.0-080722-2+lenny1_sparc.deb jd (1:2.0.0-080722-2+lenny1) stable-proposed-updates; urgency=low * debian/patches/post-cookie.dpatch - add the patch to fix "can't post comments"(Closes: #514022) stable/main/binary-s390/jd_2.0.0-080722-2+lenny1_s390.deb jd (1:2.0.0-080722-2+lenny1) stable-proposed-updates; urgency=low * debian/patches/post-cookie.dpatch - add the patch to fix "can't post comments"(Closes: #514022) stable/main/binary-powerpc/jd_2.0.0-080722-2+lenny1_powerpc.deb jd (1:2.0.0-080722-2+lenny1) stable-proposed-updates; urgency=low * debian/patches/post-cookie.dpatch - add the patch to fix "can't post comments"(Closes: #514022) stable/main/binary-mipsel/jd_2.0.0-080722-2+lenny1_mipsel.deb jd (1:2.0.0-080722-2+lenny1) stable-proposed-updates; urgency=low * debian/patches/post-cookie.dpatch - add the patch to fix "can't post comments"(Closes: #514022) stable/main/binary-mips/jd_2.0.0-080722-2+lenny1_mips.deb jd (1:2.0.0-080722-2+lenny1) stable-proposed-updates; urgency=low * debian/patches/post-cookie.dpatch - add the patch to fix "can't post comments"(Closes: #514022) stable/main/binary-ia64/jd_2.0.0-080722-2+lenny1_ia64.deb jd (1:2.0.0-080722-2+lenny1) stable-proposed-updates; urgency=low * debian/patches/post-cookie.dpatch - add the patch to fix "can't post comments"(Closes: #514022) stable/main/binary-hppa/jd_2.0.0-080722-2+lenny1_hppa.deb jd (1:2.0.0-080722-2+lenny1) stable-proposed-updates; urgency=low * debian/patches/post-cookie.dpatch - add the patch to fix "can't post comments"(Closes: #514022) stable/main/binary-armel/jd_2.0.0-080722-2+lenny1_armel.deb jd (1:2.0.0-080722-2+lenny1) stable-proposed-updates; urgency=low * debian/patches/post-cookie.dpatch - add the patch to fix "can't post comments"(Closes: #514022) stable/main/binary-arm/jd_2.0.0-080722-2+lenny1_arm.deb jd (1:2.0.0-080722-2+lenny1) stable-proposed-updates; urgency=low * debian/patches/post-cookie.dpatch - add the patch to fix "can't post comments"(Closes: #514022) stable/main/binary-amd64/jd_2.0.0-080722-2+lenny1_amd64.deb jd (1:2.0.0-080722-2+lenny1) stable-proposed-updates; urgency=low * debian/patches/post-cookie.dpatch - add the patch to fix "can't post comments"(Closes: #514022) stable/main/binary-alpha/jd_2.0.0-080722-2+lenny1_alpha.deb jd (1:2.0.0-080722-2+lenny1) stable-proposed-updates; urgency=low * debian/patches/post-cookie.dpatch - add the patch to fix "can't post comments"(Closes: #514022) stable/main/source/jd_2.0.0-080722-2+lenny1.dsc stable/main/source/jd_2.0.0-080722-2+lenny1.diff.gz stable/main/binary-i386/jd_2.0.0-080722-2+lenny1_i386.deb jd (1:2.0.0-080722-2+lenny1) stable-proposed-updates; urgency=low * debian/patches/post-cookie.dpatch - add the patch to fix "can't post comments"(Closes: #514022) stable/main/binary-sparc/ipsec-tools_0.7.1-1.3+lenny2_sparc.deb stable/main/binary-sparc/racoon_0.7.1-1.3+lenny2_sparc.deb ipsec-tools (1:0.7.1-1.3+lenny2) stable-security; urgency=high * Non-maintainer upload by the Security Team. * Fix multiple memory leaks in NAT traversal and RSA authentication code of racoon leading to DoS (CVE-2009-1632; Closes: #528933). stable/main/binary-s390/ipsec-tools_0.7.1-1.3+lenny2_s390.deb stable/main/binary-s390/racoon_0.7.1-1.3+lenny2_s390.deb ipsec-tools (1:0.7.1-1.3+lenny2) stable-security; urgency=high * Non-maintainer upload by the Security Team. * Fix multiple memory leaks in NAT traversal and RSA authentication code of racoon leading to DoS (CVE-2009-1632; Closes: #528933). stable/main/binary-powerpc/racoon_0.7.1-1.3+lenny2_powerpc.deb stable/main/binary-powerpc/ipsec-tools_0.7.1-1.3+lenny2_powerpc.deb ipsec-tools (1:0.7.1-1.3+lenny2) stable-security; urgency=high * Non-maintainer upload by the Security Team. * Fix multiple memory leaks in NAT traversal and RSA authentication code of racoon leading to DoS (CVE-2009-1632; Closes: #528933). stable/main/binary-mipsel/ipsec-tools_0.7.1-1.3+lenny2_mipsel.deb stable/main/binary-mipsel/racoon_0.7.1-1.3+lenny2_mipsel.deb ipsec-tools (1:0.7.1-1.3+lenny2) stable-security; urgency=high * Non-maintainer upload by the Security Team. * Fix multiple memory leaks in NAT traversal and RSA authentication code of racoon leading to DoS (CVE-2009-1632; Closes: #528933). stable/main/binary-mips/ipsec-tools_0.7.1-1.3+lenny2_mips.deb stable/main/binary-mips/racoon_0.7.1-1.3+lenny2_mips.deb ipsec-tools (1:0.7.1-1.3+lenny2) stable-security; urgency=high * Non-maintainer upload by the Security Team. * Fix multiple memory leaks in NAT traversal and RSA authentication code of racoon leading to DoS (CVE-2009-1632; Closes: #528933). stable/main/binary-ia64/ipsec-tools_0.7.1-1.3+lenny2_ia64.deb stable/main/binary-ia64/racoon_0.7.1-1.3+lenny2_ia64.deb ipsec-tools (1:0.7.1-1.3+lenny2) stable-security; urgency=high * Non-maintainer upload by the Security Team. * Fix multiple memory leaks in NAT traversal and RSA authentication code of racoon leading to DoS (CVE-2009-1632; Closes: #528933). stable/main/binary-i386/racoon_0.7.1-1.3+lenny2_i386.deb stable/main/binary-i386/ipsec-tools_0.7.1-1.3+lenny2_i386.deb ipsec-tools (1:0.7.1-1.3+lenny2) stable-security; urgency=high * Non-maintainer upload by the Security Team. * Fix multiple memory leaks in NAT traversal and RSA authentication code of racoon leading to DoS (CVE-2009-1632; Closes: #528933). stable/main/binary-hppa/racoon_0.7.1-1.3+lenny2_hppa.deb stable/main/binary-hppa/ipsec-tools_0.7.1-1.3+lenny2_hppa.deb ipsec-tools (1:0.7.1-1.3+lenny2) stable-security; urgency=high * Non-maintainer upload by the Security Team. * Fix multiple memory leaks in NAT traversal and RSA authentication code of racoon leading to DoS (CVE-2009-1632; Closes: #528933). stable/main/binary-armel/racoon_0.7.1-1.3+lenny2_armel.deb stable/main/binary-armel/ipsec-tools_0.7.1-1.3+lenny2_armel.deb ipsec-tools (1:0.7.1-1.3+lenny2) stable-security; urgency=high * Non-maintainer upload by the Security Team. * Fix multiple memory leaks in NAT traversal and RSA authentication code of racoon leading to DoS (CVE-2009-1632; Closes: #528933). stable/main/binary-arm/ipsec-tools_0.7.1-1.3+lenny2_arm.deb stable/main/binary-arm/racoon_0.7.1-1.3+lenny2_arm.deb ipsec-tools (1:0.7.1-1.3+lenny2) stable-security; urgency=high * Non-maintainer upload by the Security Team. * Fix multiple memory leaks in NAT traversal and RSA authentication code of racoon leading to DoS (CVE-2009-1632; Closes: #528933). stable/main/binary-alpha/racoon_0.7.1-1.3+lenny2_alpha.deb stable/main/binary-alpha/ipsec-tools_0.7.1-1.3+lenny2_alpha.deb ipsec-tools (1:0.7.1-1.3+lenny2) stable-security; urgency=high * Non-maintainer upload by the Security Team. * Fix multiple memory leaks in NAT traversal and RSA authentication code of racoon leading to DoS (CVE-2009-1632; Closes: #528933). stable/main/binary-amd64/racoon_0.7.1-1.3+lenny2_amd64.deb stable/main/source/ipsec-tools_0.7.1-1.3+lenny2.diff.gz stable/main/source/ipsec-tools_0.7.1-1.3+lenny2.dsc stable/main/binary-amd64/ipsec-tools_0.7.1-1.3+lenny2_amd64.deb ipsec-tools (1:0.7.1-1.3+lenny2) stable-security; urgency=high * Non-maintainer upload by the Security Team. * Fix multiple memory leaks in NAT traversal and RSA authentication code of racoon leading to DoS (CVE-2009-1632; Closes: #528933). stable/main/binary-sparc/iodine_0.4.2-2+lenny1_sparc.deb iodine (0.4.2-2+lenny1) stable; urgency=low * Add patch 05_segfault.patch to prevent iodined from segfaulting when a 5.x client connects. Thanks to Albert Sellarès for the patch (closes: #521260). stable/main/binary-s390/iodine_0.4.2-2+lenny1_s390.deb iodine (0.4.2-2+lenny1) stable; urgency=low * Add patch 05_segfault.patch to prevent iodined from segfaulting when a 5.x client connects. Thanks to Albert Sellarès for the patch (closes: #521260). stable/main/binary-powerpc/iodine_0.4.2-2+lenny1_powerpc.deb iodine (0.4.2-2+lenny1) stable; urgency=low * Add patch 05_segfault.patch to prevent iodined from segfaulting when a 5.x client connects. Thanks to Albert Sellarès for the patch (closes: #521260). stable/main/binary-mipsel/iodine_0.4.2-2+lenny1_mipsel.deb iodine (0.4.2-2+lenny1) stable; urgency=low * Add patch 05_segfault.patch to prevent iodined from segfaulting when a 5.x client connects. Thanks to Albert SellarC(s for the patch (closes: #521260). stable/main/binary-mips/iodine_0.4.2-2+lenny1_mips.deb iodine (0.4.2-2+lenny1) stable; urgency=low * Add patch 05_segfault.patch to prevent iodined from segfaulting when a 5.x client connects. Thanks to Albert SellarC(s for the patch (closes: #521260). stable/main/binary-ia64/iodine_0.4.2-2+lenny1_ia64.deb iodine (0.4.2-2+lenny1) stable; urgency=low * Add patch 05_segfault.patch to prevent iodined from segfaulting when a 5.x client connects. Thanks to Albert SellarC(s for the patch (closes: #521260). stable/main/binary-hppa/iodine_0.4.2-2+lenny1_hppa.deb iodine (0.4.2-2+lenny1) stable; urgency=low * Add patch 05_segfault.patch to prevent iodined from segfaulting when a 5.x client connects. Thanks to Albert SellarC(s for the patch (closes: #521260). stable/main/binary-armel/iodine_0.4.2-2+lenny1_armel.deb iodine (0.4.2-2+lenny1) stable; urgency=low * Add patch 05_segfault.patch to prevent iodined from segfaulting when a 5.x client connects. Thanks to Albert Sellarès for the patch (closes: #521260). stable/main/binary-arm/iodine_0.4.2-2+lenny1_arm.deb iodine (0.4.2-2+lenny1) stable; urgency=low * Add patch 05_segfault.patch to prevent iodined from segfaulting when a 5.x client connects. Thanks to Albert Sellarès for the patch (closes: #521260). stable/main/binary-amd64/iodine_0.4.2-2+lenny1_amd64.deb iodine (0.4.2-2+lenny1) stable; urgency=low * Add patch 05_segfault.patch to prevent iodined from segfaulting when a 5.x client connects. Thanks to Albert Sellarhs for the patch (closes: #521260). stable/main/binary-alpha/iodine_0.4.2-2+lenny1_alpha.deb iodine (0.4.2-2+lenny1) stable; urgency=low * Add patch 05_segfault.patch to prevent iodined from segfaulting when a 5.x client connects. Thanks to Albert SellarC(s for the patch (closes: #521260). stable/main/binary-i386/iodine_0.4.2-2+lenny1_i386.deb stable/main/source/iodine_0.4.2-2+lenny1.dsc stable/main/source/iodine_0.4.2-2+lenny1.diff.gz iodine (0.4.2-2+lenny1) stable; urgency=low * Add patch 05_segfault.patch to prevent iodined from segfaulting when a 5.x client connects. Thanks to Albert Sellarès for the patch (closes: #521260). stable/main/binary-all/installation-guide-i386_20081208lenny1_all.deb stable/main/binary-all/installation-guide-amd64_20081208lenny1_all.deb stable/main/binary-all/installation-guide-powerpc_20081208lenny1_all.deb stable/main/binary-all/installation-guide-ia64_20081208lenny1_all.deb stable/main/binary-all/installation-guide-alpha_20081208lenny1_all.deb stable/main/binary-all/installation-guide-hppa_20081208lenny1_all.deb stable/main/source/installation-guide_20081208lenny1.dsc stable/main/binary-all/installation-guide-s390_20081208lenny1_all.deb stable/main/source/installation-guide_20081208lenny1.tar.gz stable/main/binary-all/installation-guide-sparc_20081208lenny1_all.deb stable/main/binary-all/installation-guide-mipsel_20081208lenny1_all.deb stable/main/binary-all/installation-guide-mips_20081208lenny1_all.deb stable/main/binary-all/installation-guide-arm_20081208lenny1_all.deb installation-guide (20081208lenny1) stable; urgency=low [ Colin Watson ] * Document partman/early_command (added in partman-base 129). * Add note about preseeding ownership to preseed-seenflag section, since I had a user confused by this who hadn't found the note elsewhere explaining owners. * Use /dev/sda and /dev/sdb in the RAID preseeding example rather than /dev/discs/disc0/disc and /dev/discs/disc1/disc, since the latter devices no longer exist. * Document noshell boot parameter. See #504381. * Clarify behaviour of "auto" preseed alias. * Clarify that preseeding aliases are only aliases for question names, and that a value is always needed as well. * Apparently you can pass extra boot parameters to OpenBoot at the end of the 'boot' command. Document this as it has been known to cause some confusion. [ Frans Pop ] * Document preseeding of network-console now that its postinst can be relied on to be executed. * Update info on passing boot parameter for PPPoE. * Explain Standard system task. * Add LXDE desktop environment. * Mention option to select desktop environment from boot menu for x86 CDs. * Add task sizes for alternative desktop environments. * chroot install: 'tzconfig' is deprecated for 'dpkg-reconfigure tzdata'. Closes: #520582. * Booting using LILO or GRUB: minor improvements. Closes: #519508. * Fix example how to generate md5-encoded password. Closes: #518018. * Fix missing tags in Japanese translation. Closes: #509372. * Improve script that extracts preconfiguration example file from appendix. [ Samuel Thibault ] * Document accessibility support. Closes: #509371. [ Frans Pop ] * (Re-)enable Vietnamese translation (not fully up-to-date). * Convert PO translations for Finnish, Korean and Vietnamese to XML using their last fully translated version. * Release update of the manual for Lenny. Six translations have not been updated: Brazilian, Catalan, Finnish, Korean, Spanish and Vietnamese. stable/main/binary-sparc/libicu38_3.8.1-3+lenny1_sparc.deb stable/main/binary-sparc/libicu38-dbg_3.8.1-3+lenny1_sparc.deb stable/main/binary-sparc/libicu-dev_3.8.1-3+lenny1_sparc.deb icu (3.8.1-3+lenny1) stable-security; urgency=high * Non-maintainer upload. * debian/patches/CVE-2008-1036.patch: Backported patch to fix Cross-site scripting attack via invalid character sequences. (CVE-2008-1036) stable/main/binary-s390/libicu-dev_3.8.1-3+lenny1_s390.deb stable/main/binary-s390/libicu38_3.8.1-3+lenny1_s390.deb stable/main/binary-s390/libicu38-dbg_3.8.1-3+lenny1_s390.deb icu (3.8.1-3+lenny1) stable-security; urgency=high * Non-maintainer upload. * debian/patches/CVE-2008-1036.patch: Backported patch to fix Cross-site scripting attack via invalid character sequences. (CVE-2008-1036) stable/main/binary-powerpc/libicu38_3.8.1-3+lenny1_powerpc.deb stable/main/binary-powerpc/libicu-dev_3.8.1-3+lenny1_powerpc.deb stable/main/binary-powerpc/libicu38-dbg_3.8.1-3+lenny1_powerpc.deb icu (3.8.1-3+lenny1) stable-security; urgency=high * Non-maintainer upload. * debian/patches/CVE-2008-1036.patch: Backported patch to fix Cross-site scripting attack via invalid character sequences. (CVE-2008-1036) stable/main/binary-mipsel/libicu38-dbg_3.8.1-3+lenny1_mipsel.deb stable/main/binary-mipsel/libicu38_3.8.1-3+lenny1_mipsel.deb stable/main/binary-mipsel/libicu-dev_3.8.1-3+lenny1_mipsel.deb icu (3.8.1-3+lenny1) stable-security; urgency=high * Non-maintainer upload. * debian/patches/CVE-2008-1036.patch: Backported patch to fix Cross-site scripting attack via invalid character sequences. (CVE-2008-1036) stable/main/binary-mips/libicu-dev_3.8.1-3+lenny1_mips.deb stable/main/binary-mips/libicu38_3.8.1-3+lenny1_mips.deb stable/main/binary-mips/libicu38-dbg_3.8.1-3+lenny1_mips.deb icu (3.8.1-3+lenny1) stable-security; urgency=high * Non-maintainer upload. * debian/patches/CVE-2008-1036.patch: Backported patch to fix Cross-site scripting attack via invalid character sequences. (CVE-2008-1036) stable/main/binary-ia64/libicu38_3.8.1-3+lenny1_ia64.deb stable/main/binary-ia64/libicu-dev_3.8.1-3+lenny1_ia64.deb stable/main/binary-ia64/libicu38-dbg_3.8.1-3+lenny1_ia64.deb icu (3.8.1-3+lenny1) stable-security; urgency=high * Non-maintainer upload. * debian/patches/CVE-2008-1036.patch: Backported patch to fix Cross-site scripting attack via invalid character sequences. (CVE-2008-1036) stable/main/binary-hppa/libicu38_3.8.1-3+lenny1_hppa.deb stable/main/binary-hppa/libicu-dev_3.8.1-3+lenny1_hppa.deb stable/main/binary-hppa/libicu38-dbg_3.8.1-3+lenny1_hppa.deb icu (3.8.1-3+lenny1) stable-security; urgency=high * Non-maintainer upload. * debian/patches/CVE-2008-1036.patch: Backported patch to fix Cross-site scripting attack via invalid character sequences. (CVE-2008-1036) stable/main/binary-armel/libicu38-dbg_3.8.1-3+lenny1_armel.deb stable/main/binary-armel/libicu-dev_3.8.1-3+lenny1_armel.deb stable/main/binary-armel/libicu38_3.8.1-3+lenny1_armel.deb icu (3.8.1-3+lenny1) stable-security; urgency=high * Non-maintainer upload. * debian/patches/CVE-2008-1036.patch: Backported patch to fix Cross-site scripting attack via invalid character sequences. (CVE-2008-1036) stable/main/binary-arm/libicu38-dbg_3.8.1-3+lenny1_arm.deb stable/main/binary-arm/libicu-dev_3.8.1-3+lenny1_arm.deb stable/main/binary-arm/libicu38_3.8.1-3+lenny1_arm.deb icu (3.8.1-3+lenny1) stable-security; urgency=high * Non-maintainer upload. * debian/patches/CVE-2008-1036.patch: Backported patch to fix Cross-site scripting attack via invalid character sequences. (CVE-2008-1036) stable/main/binary-amd64/libicu38_3.8.1-3+lenny1_amd64.deb stable/main/binary-amd64/libicu-dev_3.8.1-3+lenny1_amd64.deb stable/main/binary-amd64/libicu38-dbg_3.8.1-3+lenny1_amd64.deb stable/main/binary-amd64/lib32icu38_3.8.1-3+lenny1_amd64.deb stable/main/binary-amd64/lib32icu-dev_3.8.1-3+lenny1_amd64.deb icu (3.8.1-3+lenny1) stable-security; urgency=high * Non-maintainer upload. * debian/patches/CVE-2008-1036.patch: Backported patch to fix Cross-site scripting attack via invalid character sequences. (CVE-2008-1036) stable/main/binary-alpha/libicu-dev_3.8.1-3+lenny1_alpha.deb stable/main/binary-alpha/libicu38_3.8.1-3+lenny1_alpha.deb stable/main/binary-alpha/libicu38-dbg_3.8.1-3+lenny1_alpha.deb icu (3.8.1-3+lenny1) stable-security; urgency=high * Non-maintainer upload. * debian/patches/CVE-2008-1036.patch: Backported patch to fix Cross-site scripting attack via invalid character sequences. (CVE-2008-1036) stable/main/source/icu_3.8.1-3+lenny1.dsc stable/main/binary-all/icu-doc_3.8.1-3+lenny1_all.deb stable/main/binary-i386/libicu-dev_3.8.1-3+lenny1_i386.deb stable/main/binary-i386/libicu38-dbg_3.8.1-3+lenny1_i386.deb stable/main/binary-i386/libicu38_3.8.1-3+lenny1_i386.deb stable/main/source/icu_3.8.1-3+lenny1.diff.gz icu (3.8.1-3+lenny1) stable-security; urgency=high * Non-maintainer upload. * debian/patches/CVE-2008-1036.patch: Backported patch to fix Cross-site scripting attack via invalid character sequences. (CVE-2008-1036) stable/main/binary-sparc/hobbit_4.2.0.dfsg-14lenny3_sparc.deb stable/main/binary-sparc/hobbit-client_4.2.0.dfsg-14lenny3_sparc.deb hobbit (4.2.0.dfsg-14lenny3) stable; urgency=low * init scripts create /var/run/hobbit if missing. By Axel Beckert. (Closes: #525981) stable/main/binary-s390/hobbit_4.2.0.dfsg-14lenny3_s390.deb stable/main/binary-s390/hobbit-client_4.2.0.dfsg-14lenny3_s390.deb hobbit (4.2.0.dfsg-14lenny3) stable; urgency=low * init scripts create /var/run/hobbit if missing. By Axel Beckert. (Closes: #525981) stable/main/binary-powerpc/hobbit-client_4.2.0.dfsg-14lenny3_powerpc.deb stable/main/binary-powerpc/hobbit_4.2.0.dfsg-14lenny3_powerpc.deb hobbit (4.2.0.dfsg-14lenny3) stable; urgency=low * init scripts create /var/run/hobbit if missing. By Axel Beckert. (Closes: #525981) stable/main/binary-mipsel/hobbit-client_4.2.0.dfsg-14lenny3_mipsel.deb stable/main/binary-mipsel/hobbit_4.2.0.dfsg-14lenny3_mipsel.deb hobbit (4.2.0.dfsg-14lenny3) stable; urgency=low * init scripts create /var/run/hobbit if missing. By Axel Beckert. (Closes: #525981) stable/main/binary-mips/hobbit_4.2.0.dfsg-14lenny3_mips.deb stable/main/binary-mips/hobbit-client_4.2.0.dfsg-14lenny3_mips.deb hobbit (4.2.0.dfsg-14lenny3) stable; urgency=low * init scripts create /var/run/hobbit if missing. By Axel Beckert. (Closes: #525981) stable/main/binary-ia64/hobbit-client_4.2.0.dfsg-14lenny3_ia64.deb stable/main/binary-ia64/hobbit_4.2.0.dfsg-14lenny3_ia64.deb hobbit (4.2.0.dfsg-14lenny3) stable; urgency=low * init scripts create /var/run/hobbit if missing. By Axel Beckert. (Closes: #525981) stable/main/binary-i386/hobbit-client_4.2.0.dfsg-14lenny3_i386.deb stable/main/binary-i386/hobbit_4.2.0.dfsg-14lenny3_i386.deb hobbit (4.2.0.dfsg-14lenny3) stable; urgency=low * init scripts create /var/run/hobbit if missing. By Axel Beckert. (Closes: #525981) stable/main/binary-hppa/hobbit_4.2.0.dfsg-14lenny3_hppa.deb stable/main/binary-hppa/hobbit-client_4.2.0.dfsg-14lenny3_hppa.deb hobbit (4.2.0.dfsg-14lenny3) stable; urgency=low * init scripts create /var/run/hobbit if missing. By Axel Beckert. (Closes: #525981) stable/main/binary-armel/hobbit_4.2.0.dfsg-14lenny3_armel.deb stable/main/binary-armel/hobbit-client_4.2.0.dfsg-14lenny3_armel.deb hobbit (4.2.0.dfsg-14lenny3) stable; urgency=low * init scripts create /var/run/hobbit if missing. By Axel Beckert. (Closes: #525981) stable/main/binary-arm/hobbit_4.2.0.dfsg-14lenny3_arm.deb stable/main/binary-arm/hobbit-client_4.2.0.dfsg-14lenny3_arm.deb hobbit (4.2.0.dfsg-14lenny3) stable; urgency=low * init scripts create /var/run/hobbit if missing. By Axel Beckert. (Closes: #525981) stable/main/binary-alpha/hobbit_4.2.0.dfsg-14lenny3_alpha.deb stable/main/binary-alpha/hobbit-client_4.2.0.dfsg-14lenny3_alpha.deb hobbit (4.2.0.dfsg-14lenny3) stable; urgency=low * init scripts create /var/run/hobbit if missing. By Axel Beckert. (Closes: #525981) stable/main/source/hobbit_4.2.0.dfsg-14lenny3.dsc stable/main/binary-amd64/hobbit_4.2.0.dfsg-14lenny3_amd64.deb stable/main/source/hobbit_4.2.0.dfsg-14lenny3.diff.gz stable/main/binary-amd64/hobbit-client_4.2.0.dfsg-14lenny3_amd64.deb hobbit (4.2.0.dfsg-14lenny3) stable; urgency=low * init scripts create /var/run/hobbit if missing. By Axel Beckert. (Closes: #525981) stable/main/binary-sparc/gpgv_1.4.9-3+lenny1_sparc.deb stable/main/binary-sparc/gpgv-udeb_1.4.9-3+lenny1_sparc.udeb stable/main/binary-sparc/gnupg-udeb_1.4.9-3+lenny1_sparc.udeb stable/main/binary-sparc/gnupg_1.4.9-3+lenny1_sparc.deb gnupg (1.4.9-3+lenny1) stable; urgency=low * debian/patches/101_172115_fix_keyring_memory_leak.dpatch: Added. - g10/keyring.c (keyring_get_keyblock): Fix a memory leak due to ring_trust packets, which slowed down import of large keyrings leading to potential DoS (#172115, #345911). * debian/patches/101_321871_unset_noecho_on_sigint.dpatch: Added. - g10/signal.c (got_fatal_signal), util/ttyio.c (tty_cleanup_after_signal), include/ttyio.h: Cleanup terminal attributes on interrupt (#321871). stable/main/binary-s390/gnupg-udeb_1.4.9-3+lenny1_s390.udeb stable/main/binary-s390/gpgv-udeb_1.4.9-3+lenny1_s390.udeb stable/main/binary-s390/gpgv_1.4.9-3+lenny1_s390.deb stable/main/binary-s390/gnupg_1.4.9-3+lenny1_s390.deb gnupg (1.4.9-3+lenny1) stable; urgency=low * debian/patches/101_172115_fix_keyring_memory_leak.dpatch: Added. - g10/keyring.c (keyring_get_keyblock): Fix a memory leak due to ring_trust packets, which slowed down import of large keyrings leading to potential DoS (#172115, #345911). * debian/patches/101_321871_unset_noecho_on_sigint.dpatch: Added. - g10/signal.c (got_fatal_signal), util/ttyio.c (tty_cleanup_after_signal), include/ttyio.h: Cleanup terminal attributes on interrupt (#321871). stable/main/binary-powerpc/gnupg_1.4.9-3+lenny1_powerpc.deb stable/main/binary-powerpc/gpgv_1.4.9-3+lenny1_powerpc.deb stable/main/binary-powerpc/gpgv-udeb_1.4.9-3+lenny1_powerpc.udeb stable/main/binary-powerpc/gnupg-udeb_1.4.9-3+lenny1_powerpc.udeb gnupg (1.4.9-3+lenny1) stable; urgency=low * debian/patches/101_172115_fix_keyring_memory_leak.dpatch: Added. - g10/keyring.c (keyring_get_keyblock): Fix a memory leak due to ring_trust packets, which slowed down import of large keyrings leading to potential DoS (#172115, #345911). * debian/patches/101_321871_unset_noecho_on_sigint.dpatch: Added. - g10/signal.c (got_fatal_signal), util/ttyio.c (tty_cleanup_after_signal), include/ttyio.h: Cleanup terminal attributes on interrupt (#321871). stable/main/binary-mipsel/gnupg_1.4.9-3+lenny1_mipsel.deb stable/main/binary-mipsel/gpgv-udeb_1.4.9-3+lenny1_mipsel.udeb stable/main/binary-mipsel/gnupg-udeb_1.4.9-3+lenny1_mipsel.udeb stable/main/binary-mipsel/gpgv_1.4.9-3+lenny1_mipsel.deb gnupg (1.4.9-3+lenny1) stable; urgency=low * debian/patches/101_172115_fix_keyring_memory_leak.dpatch: Added. - g10/keyring.c (keyring_get_keyblock): Fix a memory leak due to ring_trust packets, which slowed down import of large keyrings leading to potential DoS (#172115, #345911). * debian/patches/101_321871_unset_noecho_on_sigint.dpatch: Added. - g10/signal.c (got_fatal_signal), util/ttyio.c (tty_cleanup_after_signal), include/ttyio.h: Cleanup terminal attributes on interrupt (#321871). stable/main/binary-mips/gpgv-udeb_1.4.9-3+lenny1_mips.udeb stable/main/binary-mips/gnupg-udeb_1.4.9-3+lenny1_mips.udeb stable/main/binary-mips/gpgv_1.4.9-3+lenny1_mips.deb stable/main/binary-mips/gnupg_1.4.9-3+lenny1_mips.deb gnupg (1.4.9-3+lenny1) stable; urgency=low * debian/patches/101_172115_fix_keyring_memory_leak.dpatch: Added. - g10/keyring.c (keyring_get_keyblock): Fix a memory leak due to ring_trust packets, which slowed down import of large keyrings leading to potential DoS (#172115, #345911). * debian/patches/101_321871_unset_noecho_on_sigint.dpatch: Added. - g10/signal.c (got_fatal_signal), util/ttyio.c (tty_cleanup_after_signal), include/ttyio.h: Cleanup terminal attributes on interrupt (#321871). stable/main/binary-ia64/gnupg_1.4.9-3+lenny1_ia64.deb stable/main/binary-ia64/gpgv-udeb_1.4.9-3+lenny1_ia64.udeb stable/main/binary-ia64/gnupg-udeb_1.4.9-3+lenny1_ia64.udeb stable/main/binary-ia64/gpgv_1.4.9-3+lenny1_ia64.deb gnupg (1.4.9-3+lenny1) stable; urgency=low * debian/patches/101_172115_fix_keyring_memory_leak.dpatch: Added. - g10/keyring.c (keyring_get_keyblock): Fix a memory leak due to ring_trust packets, which slowed down import of large keyrings leading to potential DoS (#172115, #345911). * debian/patches/101_321871_unset_noecho_on_sigint.dpatch: Added. - g10/signal.c (got_fatal_signal), util/ttyio.c (tty_cleanup_after_signal), include/ttyio.h: Cleanup terminal attributes on interrupt (#321871). stable/main/binary-hppa/gnupg-udeb_1.4.9-3+lenny1_hppa.udeb stable/main/binary-hppa/gpgv_1.4.9-3+lenny1_hppa.deb stable/main/binary-hppa/gpgv-udeb_1.4.9-3+lenny1_hppa.udeb stable/main/binary-hppa/gnupg_1.4.9-3+lenny1_hppa.deb gnupg (1.4.9-3+lenny1) stable; urgency=low * debian/patches/101_172115_fix_keyring_memory_leak.dpatch: Added. - g10/keyring.c (keyring_get_keyblock): Fix a memory leak due to ring_trust packets, which slowed down import of large keyrings leading to potential DoS (#172115, #345911). * debian/patches/101_321871_unset_noecho_on_sigint.dpatch: Added. - g10/signal.c (got_fatal_signal), util/ttyio.c (tty_cleanup_after_signal), include/ttyio.h: Cleanup terminal attributes on interrupt (#321871). stable/main/binary-armel/gpgv_1.4.9-3+lenny1_armel.deb stable/main/binary-armel/gpgv-udeb_1.4.9-3+lenny1_armel.udeb stable/main/binary-armel/gnupg-udeb_1.4.9-3+lenny1_armel.udeb stable/main/binary-armel/gnupg_1.4.9-3+lenny1_armel.deb gnupg (1.4.9-3+lenny1) stable; urgency=low * debian/patches/101_172115_fix_keyring_memory_leak.dpatch: Added. - g10/keyring.c (keyring_get_keyblock): Fix a memory leak due to ring_trust packets, which slowed down import of large keyrings leading to potential DoS (#172115, #345911). * debian/patches/101_321871_unset_noecho_on_sigint.dpatch: Added. - g10/signal.c (got_fatal_signal), util/ttyio.c (tty_cleanup_after_signal), include/ttyio.h: Cleanup terminal attributes on interrupt (#321871). stable/main/binary-arm/gpgv-udeb_1.4.9-3+lenny1_arm.udeb stable/main/binary-arm/gnupg-udeb_1.4.9-3+lenny1_arm.udeb stable/main/binary-arm/gpgv_1.4.9-3+lenny1_arm.deb stable/main/binary-arm/gnupg_1.4.9-3+lenny1_arm.deb gnupg (1.4.9-3+lenny1) stable; urgency=low * debian/patches/101_172115_fix_keyring_memory_leak.dpatch: Added. - g10/keyring.c (keyring_get_keyblock): Fix a memory leak due to ring_trust packets, which slowed down import of large keyrings leading to potential DoS (#172115, #345911). * debian/patches/101_321871_unset_noecho_on_sigint.dpatch: Added. - g10/signal.c (got_fatal_signal), util/ttyio.c (tty_cleanup_after_signal), include/ttyio.h: Cleanup terminal attributes on interrupt (#321871). stable/main/binary-amd64/gpgv-udeb_1.4.9-3+lenny1_amd64.udeb stable/main/binary-amd64/gnupg-udeb_1.4.9-3+lenny1_amd64.udeb stable/main/binary-amd64/gpgv_1.4.9-3+lenny1_amd64.deb stable/main/binary-amd64/gnupg_1.4.9-3+lenny1_amd64.deb gnupg (1.4.9-3+lenny1) stable; urgency=low * debian/patches/101_172115_fix_keyring_memory_leak.dpatch: Added. - g10/keyring.c (keyring_get_keyblock): Fix a memory leak due to ring_trust packets, which slowed down import of large keyrings leading to potential DoS (#172115, #345911). * debian/patches/101_321871_unset_noecho_on_sigint.dpatch: Added. - g10/signal.c (got_fatal_signal), util/ttyio.c (tty_cleanup_after_signal), include/ttyio.h: Cleanup terminal attributes on interrupt (#321871). stable/main/binary-alpha/gnupg-udeb_1.4.9-3+lenny1_alpha.udeb stable/main/binary-alpha/gpgv-udeb_1.4.9-3+lenny1_alpha.udeb stable/main/binary-alpha/gpgv_1.4.9-3+lenny1_alpha.deb stable/main/binary-alpha/gnupg_1.4.9-3+lenny1_alpha.deb gnupg (1.4.9-3+lenny1) stable; urgency=low * debian/patches/101_172115_fix_keyring_memory_leak.dpatch: Added. - g10/keyring.c (keyring_get_keyblock): Fix a memory leak due to ring_trust packets, which slowed down import of large keyrings leading to potential DoS (#172115, #345911). * debian/patches/101_321871_unset_noecho_on_sigint.dpatch: Added. - g10/signal.c (got_fatal_signal), util/ttyio.c (tty_cleanup_after_signal), include/ttyio.h: Cleanup terminal attributes on interrupt (#321871). stable/main/binary-i386/gnupg_1.4.9-3+lenny1_i386.deb stable/main/binary-i386/gnupg-udeb_1.4.9-3+lenny1_i386.udeb stable/main/binary-i386/gpgv_1.4.9-3+lenny1_i386.deb stable/main/source/gnupg_1.4.9-3+lenny1.dsc stable/main/binary-i386/gpgv-udeb_1.4.9-3+lenny1_i386.udeb stable/main/source/gnupg_1.4.9-3+lenny1.diff.gz gnupg (1.4.9-3+lenny1) stable; urgency=low * debian/patches/101_172115_fix_keyring_memory_leak.dpatch: Added. - g10/keyring.c (keyring_get_keyblock): Fix a memory leak due to ring_trust packets, which slowed down import of large keyrings leading to potential DoS (#172115, #345911). * debian/patches/101_321871_unset_noecho_on_sigint.dpatch: Added. - g10/signal.c (got_fatal_signal), util/ttyio.c (tty_cleanup_after_signal), include/ttyio.h: Cleanup terminal attributes on interrupt (#321871). stable/main/binary-sparc/libglib2.0-0_2.16.6-2_sparc.deb stable/main/binary-sparc/libglib2.0-dev_2.16.6-2_sparc.deb stable/main/binary-sparc/libgio-fam_2.16.6-2_sparc.deb stable/main/binary-sparc/libglib2.0-udeb_2.16.6-2_sparc.udeb stable/main/binary-sparc/libglib2.0-0-dbg_2.16.6-2_sparc.deb glib2.0 (2.16.6-2) stable; urgency=low * 10_gfile_set_error.patch: new patch. Fix crashes in gvfs caused by wrong passing of a GError. Closes: #517752. stable/main/binary-s390/libglib2.0-0-dbg_2.16.6-2_s390.deb stable/main/binary-s390/libglib2.0-0_2.16.6-2_s390.deb stable/main/binary-s390/libgio-fam_2.16.6-2_s390.deb stable/main/binary-s390/libglib2.0-udeb_2.16.6-2_s390.udeb stable/main/binary-s390/libglib2.0-dev_2.16.6-2_s390.deb glib2.0 (2.16.6-2) stable; urgency=low * 10_gfile_set_error.patch: new patch. Fix crashes in gvfs caused by wrong passing of a GError. Closes: #517752. stable/main/binary-powerpc/libglib2.0-0-dbg_2.16.6-2_powerpc.deb stable/main/binary-powerpc/libgio-fam_2.16.6-2_powerpc.deb stable/main/binary-powerpc/libglib2.0-0_2.16.6-2_powerpc.deb stable/main/binary-powerpc/libglib2.0-udeb_2.16.6-2_powerpc.udeb stable/main/binary-powerpc/libglib2.0-dev_2.16.6-2_powerpc.deb glib2.0 (2.16.6-2) stable; urgency=low * 10_gfile_set_error.patch: new patch. Fix crashes in gvfs caused by wrong passing of a GError. Closes: #517752. stable/main/binary-mipsel/libglib2.0-dev_2.16.6-2_mipsel.deb stable/main/binary-mipsel/libglib2.0-udeb_2.16.6-2_mipsel.udeb stable/main/binary-mipsel/libglib2.0-0-dbg_2.16.6-2_mipsel.deb stable/main/binary-mipsel/libgio-fam_2.16.6-2_mipsel.deb stable/main/binary-mipsel/libglib2.0-0_2.16.6-2_mipsel.deb glib2.0 (2.16.6-2) stable; urgency=low * 10_gfile_set_error.patch: new patch. Fix crashes in gvfs caused by wrong passing of a GError. Closes: #517752. stable/main/binary-mips/libglib2.0-0-dbg_2.16.6-2_mips.deb stable/main/binary-mips/libglib2.0-dev_2.16.6-2_mips.deb stable/main/binary-mips/libglib2.0-udeb_2.16.6-2_mips.udeb stable/main/binary-mips/libglib2.0-0_2.16.6-2_mips.deb stable/main/binary-mips/libgio-fam_2.16.6-2_mips.deb glib2.0 (2.16.6-2) stable; urgency=low * 10_gfile_set_error.patch: new patch. Fix crashes in gvfs caused by wrong passing of a GError. Closes: #517752. stable/main/binary-ia64/libglib2.0-0-dbg_2.16.6-2_ia64.deb stable/main/binary-ia64/libgio-fam_2.16.6-2_ia64.deb stable/main/binary-ia64/libglib2.0-dev_2.16.6-2_ia64.deb stable/main/binary-ia64/libglib2.0-udeb_2.16.6-2_ia64.udeb stable/main/binary-ia64/libglib2.0-0_2.16.6-2_ia64.deb glib2.0 (2.16.6-2) stable; urgency=low * 10_gfile_set_error.patch: new patch. Fix crashes in gvfs caused by wrong passing of a GError. Closes: #517752. stable/main/binary-i386/libglib2.0-udeb_2.16.6-2_i386.udeb stable/main/binary-i386/libglib2.0-0_2.16.6-2_i386.deb stable/main/binary-i386/libgio-fam_2.16.6-2_i386.deb stable/main/binary-i386/libglib2.0-dev_2.16.6-2_i386.deb stable/main/binary-i386/libglib2.0-0-dbg_2.16.6-2_i386.deb glib2.0 (2.16.6-2) stable; urgency=low * 10_gfile_set_error.patch: new patch. Fix crashes in gvfs caused by wrong passing of a GError. Closes: #517752. stable/main/binary-hppa/libglib2.0-udeb_2.16.6-2_hppa.udeb stable/main/binary-hppa/libglib2.0-0-dbg_2.16.6-2_hppa.deb stable/main/binary-hppa/libglib2.0-dev_2.16.6-2_hppa.deb stable/main/binary-hppa/libglib2.0-0_2.16.6-2_hppa.deb stable/main/binary-hppa/libgio-fam_2.16.6-2_hppa.deb glib2.0 (2.16.6-2) stable; urgency=low * 10_gfile_set_error.patch: new patch. Fix crashes in gvfs caused by wrong passing of a GError. Closes: #517752. stable/main/binary-armel/libglib2.0-udeb_2.16.6-2_armel.udeb stable/main/binary-armel/libglib2.0-dev_2.16.6-2_armel.deb stable/main/binary-armel/libgio-fam_2.16.6-2_armel.deb stable/main/binary-armel/libglib2.0-0-dbg_2.16.6-2_armel.deb stable/main/binary-armel/libglib2.0-0_2.16.6-2_armel.deb glib2.0 (2.16.6-2) stable; urgency=low * 10_gfile_set_error.patch: new patch. Fix crashes in gvfs caused by wrong passing of a GError. Closes: #517752. stable/main/binary-arm/libgio-fam_2.16.6-2_arm.deb stable/main/binary-arm/libglib2.0-0_2.16.6-2_arm.deb stable/main/binary-arm/libglib2.0-udeb_2.16.6-2_arm.udeb stable/main/binary-arm/libglib2.0-0-dbg_2.16.6-2_arm.deb stable/main/binary-arm/libglib2.0-dev_2.16.6-2_arm.deb glib2.0 (2.16.6-2) stable; urgency=low * 10_gfile_set_error.patch: new patch. Fix crashes in gvfs caused by wrong passing of a GError. Closes: #517752. stable/main/binary-alpha/libglib2.0-0-dbg_2.16.6-2_alpha.deb stable/main/binary-alpha/libglib2.0-dev_2.16.6-2_alpha.deb stable/main/binary-alpha/libgio-fam_2.16.6-2_alpha.deb stable/main/binary-alpha/libglib2.0-0_2.16.6-2_alpha.deb stable/main/binary-alpha/libglib2.0-udeb_2.16.6-2_alpha.udeb glib2.0 (2.16.6-2) stable; urgency=low * 10_gfile_set_error.patch: new patch. Fix crashes in gvfs caused by wrong passing of a GError. Closes: #517752. stable/main/binary-amd64/libglib2.0-udeb_2.16.6-2_amd64.udeb stable/main/binary-amd64/libglib2.0-dev_2.16.6-2_amd64.deb stable/main/binary-all/libglib2.0-doc_2.16.6-2_all.deb stable/main/binary-all/libglib2.0-data_2.16.6-2_all.deb stable/main/binary-amd64/libglib2.0-0-dbg_2.16.6-2_amd64.deb stable/main/binary-amd64/libglib2.0-0_2.16.6-2_amd64.deb stable/main/source/glib2.0_2.16.6-2.diff.gz stable/main/binary-amd64/libgio-fam_2.16.6-2_amd64.deb stable/main/source/glib2.0_2.16.6-2.dsc glib2.0 (2.16.6-2) stable; urgency=low * 10_gfile_set_error.patch: new patch. Fix crashes in gvfs caused by wrong passing of a GError. Closes: #517752. stable/main/binary-sparc/git-core_1.5.6.5-3+lenny1_sparc.deb git-core (1:1.5.6.5-3+lenny1) stable-security; urgency=high * debian/diff/0006-Install-templates-with-the-user-and-group...diff: new, cherry-picked from 71f4637: Install templates with the user and group of the installing personality (closes: #516669). stable/main/binary-s390/git-core_1.5.6.5-3+lenny1_s390.deb git-core (1:1.5.6.5-3+lenny1) stable-security; urgency=high * debian/diff/0006-Install-templates-with-the-user-and-group...diff: new, cherry-picked from 71f4637: Install templates with the user and group of the installing personality (closes: #516669). stable/main/binary-mipsel/git-core_1.5.6.5-3+lenny1_mipsel.deb git-core (1:1.5.6.5-3+lenny1) stable-security; urgency=high * debian/diff/0006-Install-templates-with-the-user-and-group...diff: new, cherry-picked from 71f4637: Install templates with the user and group of the installing personality (closes: #516669). stable/main/binary-mips/git-core_1.5.6.5-3+lenny1_mips.deb git-core (1:1.5.6.5-3+lenny1) stable-security; urgency=high * debian/diff/0006-Install-templates-with-the-user-and-group...diff: new, cherry-picked from 71f4637: Install templates with the user and group of the installing personality (closes: #516669). stable/main/binary-ia64/git-core_1.5.6.5-3+lenny1_ia64.deb git-core (1:1.5.6.5-3+lenny1) stable-security; urgency=high * debian/diff/0006-Install-templates-with-the-user-and-group...diff: new, cherry-picked from 71f4637: Install templates with the user and group of the installing personality (closes: #516669). stable/main/binary-i386/git-core_1.5.6.5-3+lenny1_i386.deb git-core (1:1.5.6.5-3+lenny1) stable-security; urgency=high * debian/diff/0006-Install-templates-with-the-user-and-group...diff: new, cherry-picked from 71f4637: Install templates with the user and group of the installing personality (closes: #516669). stable/main/binary-hppa/git-core_1.5.6.5-3+lenny1_hppa.deb git-core (1:1.5.6.5-3+lenny1) stable-security; urgency=high * debian/diff/0006-Install-templates-with-the-user-and-group...diff: new, cherry-picked from 71f4637: Install templates with the user and group of the installing personality (closes: #516669). stable/main/binary-armel/git-core_1.5.6.5-3+lenny1_armel.deb git-core (1:1.5.6.5-3+lenny1) stable-security; urgency=high * debian/diff/0006-Install-templates-with-the-user-and-group...diff: new, cherry-picked from 71f4637: Install templates with the user and group of the installing personality (closes: #516669). stable/main/binary-arm/git-core_1.5.6.5-3+lenny1_arm.deb git-core (1:1.5.6.5-3+lenny1) stable-security; urgency=high * debian/diff/0006-Install-templates-with-the-user-and-group...diff: new, cherry-picked from 71f4637: Install templates with the user and group of the installing personality (closes: #516669). stable/main/binary-amd64/git-core_1.5.6.5-3+lenny1_amd64.deb git-core (1:1.5.6.5-3+lenny1) stable-security; urgency=high * debian/diff/0006-Install-templates-with-the-user-and-group...diff: new, cherry-picked from 71f4637: Install templates with the user and group of the installing personality (closes: #516669). stable/main/binary-alpha/git-core_1.5.6.5-3+lenny1_alpha.deb git-core (1:1.5.6.5-3+lenny1) stable-security; urgency=high * debian/diff/0006-Install-templates-with-the-user-and-group...diff: new, cherry-picked from 71f4637: Install templates with the user and group of the installing personality (closes: #516669). stable/main/binary-all/git-arch_1.5.6.5-3+lenny1_all.deb stable/main/binary-all/gitweb_1.5.6.5-3+lenny1_all.deb stable/main/binary-powerpc/git-core_1.5.6.5-3+lenny1_powerpc.deb stable/main/binary-all/git-cvs_1.5.6.5-3+lenny1_all.deb stable/main/source/git-core_1.5.6.5-3+lenny1.dsc stable/main/binary-all/gitk_1.5.6.5-3+lenny1_all.deb stable/main/binary-all/git-svn_1.5.6.5-3+lenny1_all.deb stable/main/binary-all/git-doc_1.5.6.5-3+lenny1_all.deb stable/main/binary-all/git-daemon-run_1.5.6.5-3+lenny1_all.deb stable/main/source/git-core_1.5.6.5-3+lenny1.diff.gz stable/main/binary-all/git-email_1.5.6.5-3+lenny1_all.deb stable/main/binary-all/git-gui_1.5.6.5-3+lenny1_all.deb git-core (1:1.5.6.5-3+lenny1) stable-security; urgency=high * debian/diff/0006-Install-templates-with-the-user-and-group...diff: new, cherry-picked from 71f4637: Install templates with the user and group of the installing personality (closes: #516669). stable/main/binary-all/gforge-plugin-mediawiki_4.7~rc2-7lenny1_all.deb stable/main/source/gforge_4.7~rc2-7lenny1.dsc stable/main/binary-all/gforge-mta-exim4_4.7~rc2-7lenny1_all.deb stable/main/binary-all/gforge-shell-postgresql_4.7~rc2-7lenny1_all.deb stable/main/binary-all/gforge-web-apache_4.7~rc2-7lenny1_all.deb stable/main/binary-all/gforge-db-postgresql_4.7~rc2-7lenny1_all.deb stable/main/binary-all/gforge-web-apache2_4.7~rc2-7lenny1_all.deb stable/main/binary-all/gforge-dns-bind9_4.7~rc2-7lenny1_all.deb stable/main/source/gforge_4.7~rc2-7lenny1.diff.gz stable/main/binary-all/gforge-common_4.7~rc2-7lenny1_all.deb stable/main/binary-all/gforge-plugin-scmcvs_4.7~rc2-7lenny1_all.deb stable/main/binary-all/gforge_4.7~rc2-7lenny1_all.deb stable/main/binary-all/gforge-lists-mailman_4.7~rc2-7lenny1_all.deb stable/main/binary-all/gforge-mta-postfix_4.7~rc2-7lenny1_all.deb stable/main/binary-all/gforge-mta-courier_4.7~rc2-7lenny1_all.deb stable/main/binary-all/gforge-plugin-scmsvn_4.7~rc2-7lenny1_all.deb stable/main/binary-all/gforge-ftp-proftpd_4.7~rc2-7lenny1_all.deb gforge (4.7~rc2-7lenny1) stable-security; urgency=high * Fixed SQL injection and possible cross-site scripting vulnerabilities due to insufficient input sanitizing (CVE ids pending). stable/main/binary-sparc/libfreetype6-udeb_2.3.7-2+lenny1_sparc.udeb stable/main/binary-sparc/freetype2-demos_2.3.7-2+lenny1_sparc.deb stable/main/binary-sparc/libfreetype6-dev_2.3.7-2+lenny1_sparc.deb stable/main/binary-sparc/libfreetype6_2.3.7-2+lenny1_sparc.deb freetype (2.3.7-2+lenny1) stable-security; urgency=high * Non-maintainer upload by the Security Team. * This update fixes various integer overflows in cff/cffload.c, smooth/ftsmooth.c amd sfnt/ttcmap.c leading to arbitrary code execution or denial of service via a crafted font file (CVE-2009-0946; Closes: #524925). stable/main/binary-s390/libfreetype6-udeb_2.3.7-2+lenny1_s390.udeb stable/main/binary-s390/libfreetype6-dev_2.3.7-2+lenny1_s390.deb stable/main/binary-s390/libfreetype6_2.3.7-2+lenny1_s390.deb stable/main/binary-s390/freetype2-demos_2.3.7-2+lenny1_s390.deb freetype (2.3.7-2+lenny1) stable-security; urgency=high * Non-maintainer upload by the Security Team. * This update fixes various integer overflows in cff/cffload.c, smooth/ftsmooth.c amd sfnt/ttcmap.c leading to arbitrary code execution or denial of service via a crafted font file (CVE-2009-0946; Closes: #524925). stable/main/binary-powerpc/freetype2-demos_2.3.7-2+lenny1_powerpc.deb stable/main/binary-powerpc/libfreetype6-dev_2.3.7-2+lenny1_powerpc.deb stable/main/binary-powerpc/libfreetype6_2.3.7-2+lenny1_powerpc.deb stable/main/binary-powerpc/libfreetype6-udeb_2.3.7-2+lenny1_powerpc.udeb freetype (2.3.7-2+lenny1) stable-security; urgency=high * Non-maintainer upload by the Security Team. * This update fixes various integer overflows in cff/cffload.c, smooth/ftsmooth.c amd sfnt/ttcmap.c leading to arbitrary code execution or denial of service via a crafted font file (CVE-2009-0946; Closes: #524925). stable/main/binary-mipsel/freetype2-demos_2.3.7-2+lenny1_mipsel.deb stable/main/binary-mipsel/libfreetype6-dev_2.3.7-2+lenny1_mipsel.deb stable/main/binary-mipsel/libfreetype6_2.3.7-2+lenny1_mipsel.deb stable/main/binary-mipsel/libfreetype6-udeb_2.3.7-2+lenny1_mipsel.udeb freetype (2.3.7-2+lenny1) stable-security; urgency=high * Non-maintainer upload by the Security Team. * This update fixes various integer overflows in cff/cffload.c, smooth/ftsmooth.c amd sfnt/ttcmap.c leading to arbitrary code execution or denial of service via a crafted font file (CVE-2009-0946; Closes: #524925). stable/main/binary-mips/libfreetype6_2.3.7-2+lenny1_mips.deb stable/main/binary-mips/libfreetype6-dev_2.3.7-2+lenny1_mips.deb stable/main/binary-mips/freetype2-demos_2.3.7-2+lenny1_mips.deb stable/main/binary-mips/libfreetype6-udeb_2.3.7-2+lenny1_mips.udeb freetype (2.3.7-2+lenny1) stable-security; urgency=high * Non-maintainer upload by the Security Team. * This update fixes various integer overflows in cff/cffload.c, smooth/ftsmooth.c amd sfnt/ttcmap.c leading to arbitrary code execution or denial of service via a crafted font file (CVE-2009-0946; Closes: #524925). stable/main/binary-ia64/libfreetype6_2.3.7-2+lenny1_ia64.deb stable/main/binary-ia64/freetype2-demos_2.3.7-2+lenny1_ia64.deb stable/main/binary-ia64/libfreetype6-dev_2.3.7-2+lenny1_ia64.deb stable/main/binary-ia64/libfreetype6-udeb_2.3.7-2+lenny1_ia64.udeb freetype (2.3.7-2+lenny1) stable-security; urgency=high * Non-maintainer upload by the Security Team. * This update fixes various integer overflows in cff/cffload.c, smooth/ftsmooth.c amd sfnt/ttcmap.c leading to arbitrary code execution or denial of service via a crafted font file (CVE-2009-0946; Closes: #524925). stable/main/binary-hppa/libfreetype6_2.3.7-2+lenny1_hppa.deb stable/main/binary-hppa/libfreetype6-udeb_2.3.7-2+lenny1_hppa.udeb stable/main/binary-hppa/freetype2-demos_2.3.7-2+lenny1_hppa.deb stable/main/binary-hppa/libfreetype6-dev_2.3.7-2+lenny1_hppa.deb freetype (2.3.7-2+lenny1) stable-security; urgency=high * Non-maintainer upload by the Security Team. * This update fixes various integer overflows in cff/cffload.c, smooth/ftsmooth.c amd sfnt/ttcmap.c leading to arbitrary code execution or denial of service via a crafted font file (CVE-2009-0946; Closes: #524925). stable/main/binary-armel/libfreetype6_2.3.7-2+lenny1_armel.deb stable/main/binary-armel/libfreetype6-dev_2.3.7-2+lenny1_armel.deb stable/main/binary-armel/freetype2-demos_2.3.7-2+lenny1_armel.deb stable/main/binary-armel/libfreetype6-udeb_2.3.7-2+lenny1_armel.udeb freetype (2.3.7-2+lenny1) stable-security; urgency=high * Non-maintainer upload by the Security Team. * This update fixes various integer overflows in cff/cffload.c, smooth/ftsmooth.c amd sfnt/ttcmap.c leading to arbitrary code execution or denial of service via a crafted font file (CVE-2009-0946; Closes: #524925). stable/main/binary-arm/libfreetype6_2.3.7-2+lenny1_arm.deb stable/main/binary-arm/libfreetype6-dev_2.3.7-2+lenny1_arm.deb stable/main/binary-arm/libfreetype6-udeb_2.3.7-2+lenny1_arm.udeb stable/main/binary-arm/freetype2-demos_2.3.7-2+lenny1_arm.deb freetype (2.3.7-2+lenny1) stable-security; urgency=high * Non-maintainer upload by the Security Team. * This update fixes various integer overflows in cff/cffload.c, smooth/ftsmooth.c amd sfnt/ttcmap.c leading to arbitrary code execution or denial of service via a crafted font file (CVE-2009-0946; Closes: #524925). stable/main/binary-amd64/libfreetype6_2.3.7-2+lenny1_amd64.deb stable/main/binary-amd64/libfreetype6-udeb_2.3.7-2+lenny1_amd64.udeb stable/main/binary-amd64/freetype2-demos_2.3.7-2+lenny1_amd64.deb stable/main/binary-amd64/libfreetype6-dev_2.3.7-2+lenny1_amd64.deb freetype (2.3.7-2+lenny1) stable-security; urgency=high * Non-maintainer upload by the Security Team. * This update fixes various integer overflows in cff/cffload.c, smooth/ftsmooth.c amd sfnt/ttcmap.c leading to arbitrary code execution or denial of service via a crafted font file (CVE-2009-0946; Closes: #524925). stable/main/binary-alpha/libfreetype6_2.3.7-2+lenny1_alpha.deb stable/main/binary-alpha/libfreetype6-udeb_2.3.7-2+lenny1_alpha.udeb stable/main/binary-alpha/libfreetype6-dev_2.3.7-2+lenny1_alpha.deb stable/main/binary-alpha/freetype2-demos_2.3.7-2+lenny1_alpha.deb freetype (2.3.7-2+lenny1) stable-security; urgency=high * Non-maintainer upload by the Security Team. * This update fixes various integer overflows in cff/cffload.c, smooth/ftsmooth.c amd sfnt/ttcmap.c leading to arbitrary code execution or denial of service via a crafted font file (CVE-2009-0946; Closes: #524925). stable/main/binary-i386/libfreetype6-udeb_2.3.7-2+lenny1_i386.udeb stable/main/source/freetype_2.3.7-2+lenny1.diff.gz stable/main/binary-i386/freetype2-demos_2.3.7-2+lenny1_i386.deb stable/main/binary-i386/libfreetype6-dev_2.3.7-2+lenny1_i386.deb stable/main/binary-i386/libfreetype6_2.3.7-2+lenny1_i386.deb stable/main/source/freetype_2.3.7-2+lenny1.dsc freetype (2.3.7-2+lenny1) stable-security; urgency=high * Non-maintainer upload by the Security Team. * This update fixes various integer overflows in cff/cffload.c, smooth/ftsmooth.c amd sfnt/ttcmap.c leading to arbitrary code execution or denial of service via a crafted font file (CVE-2009-0946; Closes: #524925). stable/main/binary-sparc/libpostproc-dev_0.svn20080206-17+lenny1_sparc.deb stable/main/binary-sparc/ffmpeg-dbg_0.svn20080206-17+lenny1_sparc.deb stable/main/binary-sparc/libavutil49_0.svn20080206-17+lenny1_sparc.deb stable/main/binary-sparc/libpostproc51_0.svn20080206-17+lenny1_sparc.deb stable/main/binary-sparc/libavcodec51_0.svn20080206-17+lenny1_sparc.deb stable/main/binary-sparc/libavutil-dev_0.svn20080206-17+lenny1_sparc.deb stable/main/binary-sparc/libavdevice52_0.svn20080206-17+lenny1_sparc.deb stable/main/binary-sparc/libavdevice-dev_0.svn20080206-17+lenny1_sparc.deb stable/main/binary-sparc/libswscale0_0.svn20080206-17+lenny1_sparc.deb stable/main/binary-sparc/libavcodec-dev_0.svn20080206-17+lenny1_sparc.deb stable/main/binary-sparc/ffmpeg_0.svn20080206-17+lenny1_sparc.deb stable/main/binary-sparc/libswscale-dev_0.svn20080206-17+lenny1_sparc.deb stable/main/binary-sparc/libavformat52_0.svn20080206-17+lenny1_sparc.deb stable/main/binary-sparc/libavformat-dev_0.svn20080206-17+lenny1_sparc.deb ffmpeg-debian (0.svn20080206-17+lenny1) stable-security; urgency=high * Non-maintainer upload by the security team * Correct glitch in integer signedness issue, which might lead to a regression Fixes: CVE-2009-0385 stable/main/binary-s390/libavdevice52_0.svn20080206-17+lenny1_s390.deb stable/main/binary-s390/libavformat52_0.svn20080206-17+lenny1_s390.deb stable/main/binary-s390/libswscale0_0.svn20080206-17+lenny1_s390.deb stable/main/binary-s390/libavcodec-dev_0.svn20080206-17+lenny1_s390.deb stable/main/binary-s390/ffmpeg_0.svn20080206-17+lenny1_s390.deb stable/main/binary-s390/ffmpeg-dbg_0.svn20080206-17+lenny1_s390.deb stable/main/binary-s390/libpostproc-dev_0.svn20080206-17+lenny1_s390.deb stable/main/binary-s390/libavformat-dev_0.svn20080206-17+lenny1_s390.deb stable/main/binary-s390/libavdevice-dev_0.svn20080206-17+lenny1_s390.deb stable/main/binary-s390/libavutil49_0.svn20080206-17+lenny1_s390.deb stable/main/binary-s390/libswscale-dev_0.svn20080206-17+lenny1_s390.deb stable/main/binary-s390/libavutil-dev_0.svn20080206-17+lenny1_s390.deb stable/main/binary-s390/libpostproc51_0.svn20080206-17+lenny1_s390.deb stable/main/binary-s390/libavcodec51_0.svn20080206-17+lenny1_s390.deb ffmpeg-debian (0.svn20080206-17+lenny1) stable-security; urgency=high * Non-maintainer upload by the security team * Correct glitch in integer signedness issue, which might lead to a regression Fixes: CVE-2009-0385 stable/main/binary-powerpc/libavcodec-dev_0.svn20080206-17+lenny1_powerpc.deb stable/main/binary-powerpc/libavcodec51_0.svn20080206-17+lenny1_powerpc.deb stable/main/binary-powerpc/libavutil49_0.svn20080206-17+lenny1_powerpc.deb stable/main/binary-powerpc/ffmpeg-dbg_0.svn20080206-17+lenny1_powerpc.deb stable/main/binary-powerpc/libavdevice-dev_0.svn20080206-17+lenny1_powerpc.deb stable/main/binary-powerpc/ffmpeg_0.svn20080206-17+lenny1_powerpc.deb stable/main/binary-powerpc/libpostproc51_0.svn20080206-17+lenny1_powerpc.deb stable/main/binary-powerpc/libavutil-dev_0.svn20080206-17+lenny1_powerpc.deb stable/main/binary-powerpc/libpostproc-dev_0.svn20080206-17+lenny1_powerpc.deb stable/main/binary-powerpc/libavdevice52_0.svn20080206-17+lenny1_powerpc.deb stable/main/binary-powerpc/libswscale-dev_0.svn20080206-17+lenny1_powerpc.deb stable/main/binary-powerpc/libavformat-dev_0.svn20080206-17+lenny1_powerpc.deb stable/main/binary-powerpc/libavformat52_0.svn20080206-17+lenny1_powerpc.deb stable/main/binary-powerpc/libswscale0_0.svn20080206-17+lenny1_powerpc.deb ffmpeg-debian (0.svn20080206-17+lenny1) stable-security; urgency=high * Non-maintainer upload by the security team * Correct glitch in integer signedness issue, which might lead to a regression Fixes: CVE-2009-0385 stable/main/binary-mipsel/libavformat52_0.svn20080206-17+lenny1_mipsel.deb stable/main/binary-mipsel/libpostproc51_0.svn20080206-17+lenny1_mipsel.deb stable/main/binary-mipsel/libavutil-dev_0.svn20080206-17+lenny1_mipsel.deb stable/main/binary-mipsel/ffmpeg-dbg_0.svn20080206-17+lenny1_mipsel.deb stable/main/binary-mipsel/libavutil49_0.svn20080206-17+lenny1_mipsel.deb stable/main/binary-mipsel/libswscale-dev_0.svn20080206-17+lenny1_mipsel.deb stable/main/binary-mipsel/libavcodec-dev_0.svn20080206-17+lenny1_mipsel.deb stable/main/binary-mipsel/ffmpeg_0.svn20080206-17+lenny1_mipsel.deb stable/main/binary-mipsel/libavcodec51_0.svn20080206-17+lenny1_mipsel.deb stable/main/binary-mipsel/libavformat-dev_0.svn20080206-17+lenny1_mipsel.deb stable/main/binary-mipsel/libavdevice-dev_0.svn20080206-17+lenny1_mipsel.deb stable/main/binary-mipsel/libswscale0_0.svn20080206-17+lenny1_mipsel.deb stable/main/binary-mipsel/libavdevice52_0.svn20080206-17+lenny1_mipsel.deb stable/main/binary-mipsel/libpostproc-dev_0.svn20080206-17+lenny1_mipsel.deb ffmpeg-debian (0.svn20080206-17+lenny1) stable-security; urgency=high * Non-maintainer upload by the security team * Correct glitch in integer signedness issue, which might lead to a regression Fixes: CVE-2009-0385 stable/main/binary-mips/libavcodec-dev_0.svn20080206-17+lenny1_mips.deb stable/main/binary-mips/ffmpeg-dbg_0.svn20080206-17+lenny1_mips.deb stable/main/binary-mips/libavcodec51_0.svn20080206-17+lenny1_mips.deb stable/main/binary-mips/libswscale0_0.svn20080206-17+lenny1_mips.deb stable/main/binary-mips/libavformat52_0.svn20080206-17+lenny1_mips.deb stable/main/binary-mips/libpostproc-dev_0.svn20080206-17+lenny1_mips.deb stable/main/binary-mips/ffmpeg_0.svn20080206-17+lenny1_mips.deb stable/main/binary-mips/libavformat-dev_0.svn20080206-17+lenny1_mips.deb stable/main/binary-mips/libavdevice-dev_0.svn20080206-17+lenny1_mips.deb stable/main/binary-mips/libavutil49_0.svn20080206-17+lenny1_mips.deb stable/main/binary-mips/libavdevice52_0.svn20080206-17+lenny1_mips.deb stable/main/binary-mips/libavutil-dev_0.svn20080206-17+lenny1_mips.deb stable/main/binary-mips/libswscale-dev_0.svn20080206-17+lenny1_mips.deb stable/main/binary-mips/libpostproc51_0.svn20080206-17+lenny1_mips.deb ffmpeg-debian (0.svn20080206-17+lenny1) stable-security; urgency=high * Non-maintainer upload by the security team * Correct glitch in integer signedness issue, which might lead to a regression Fixes: CVE-2009-0385 stable/main/binary-ia64/libavcodec-dev_0.svn20080206-17+lenny1_ia64.deb stable/main/binary-ia64/libavcodec51_0.svn20080206-17+lenny1_ia64.deb stable/main/binary-ia64/libswscale0_0.svn20080206-17+lenny1_ia64.deb stable/main/binary-ia64/ffmpeg_0.svn20080206-17+lenny1_ia64.deb stable/main/binary-ia64/libavformat-dev_0.svn20080206-17+lenny1_ia64.deb stable/main/binary-ia64/libavdevice-dev_0.svn20080206-17+lenny1_ia64.deb stable/main/binary-ia64/libavutil-dev_0.svn20080206-17+lenny1_ia64.deb stable/main/binary-ia64/libavdevice52_0.svn20080206-17+lenny1_ia64.deb stable/main/binary-ia64/ffmpeg-dbg_0.svn20080206-17+lenny1_ia64.deb stable/main/binary-ia64/libpostproc-dev_0.svn20080206-17+lenny1_ia64.deb stable/main/binary-ia64/libpostproc51_0.svn20080206-17+lenny1_ia64.deb stable/main/binary-ia64/libavutil49_0.svn20080206-17+lenny1_ia64.deb stable/main/binary-ia64/libswscale-dev_0.svn20080206-17+lenny1_ia64.deb stable/main/binary-ia64/libavformat52_0.svn20080206-17+lenny1_ia64.deb ffmpeg-debian (0.svn20080206-17+lenny1) stable-security; urgency=high * Non-maintainer upload by the security team * Correct glitch in integer signedness issue, which might lead to a regression Fixes: CVE-2009-0385 stable/main/binary-hppa/ffmpeg_0.svn20080206-17+lenny1_hppa.deb stable/main/binary-hppa/libavdevice-dev_0.svn20080206-17+lenny1_hppa.deb stable/main/binary-hppa/libpostproc51_0.svn20080206-17+lenny1_hppa.deb stable/main/binary-hppa/libswscale0_0.svn20080206-17+lenny1_hppa.deb stable/main/binary-hppa/libavcodec51_0.svn20080206-17+lenny1_hppa.deb stable/main/binary-hppa/libavformat52_0.svn20080206-17+lenny1_hppa.deb stable/main/binary-hppa/libavdevice52_0.svn20080206-17+lenny1_hppa.deb stable/main/binary-hppa/libavformat-dev_0.svn20080206-17+lenny1_hppa.deb stable/main/binary-hppa/libpostproc-dev_0.svn20080206-17+lenny1_hppa.deb stable/main/binary-hppa/libavutil-dev_0.svn20080206-17+lenny1_hppa.deb stable/main/binary-hppa/libavutil49_0.svn20080206-17+lenny1_hppa.deb stable/main/binary-hppa/libswscale-dev_0.svn20080206-17+lenny1_hppa.deb stable/main/binary-hppa/ffmpeg-dbg_0.svn20080206-17+lenny1_hppa.deb stable/main/binary-hppa/libavcodec-dev_0.svn20080206-17+lenny1_hppa.deb ffmpeg-debian (0.svn20080206-17+lenny1) stable-security; urgency=high * Non-maintainer upload by the security team * Correct glitch in integer signedness issue, which might lead to a regression Fixes: CVE-2009-0385 stable/main/binary-armel/libavformat52_0.svn20080206-17+lenny1_armel.deb stable/main/binary-armel/libavutil-dev_0.svn20080206-17+lenny1_armel.deb stable/main/binary-armel/libpostproc51_0.svn20080206-17+lenny1_armel.deb stable/main/binary-armel/libswscale-dev_0.svn20080206-17+lenny1_armel.deb stable/main/binary-armel/libswscale0_0.svn20080206-17+lenny1_armel.deb stable/main/binary-armel/libavcodec51_0.svn20080206-17+lenny1_armel.deb stable/main/binary-armel/libpostproc-dev_0.svn20080206-17+lenny1_armel.deb stable/main/binary-armel/ffmpeg_0.svn20080206-17+lenny1_armel.deb stable/main/binary-armel/libavcodec-dev_0.svn20080206-17+lenny1_armel.deb stable/main/binary-armel/libavformat-dev_0.svn20080206-17+lenny1_armel.deb stable/main/binary-armel/libavutil49_0.svn20080206-17+lenny1_armel.deb stable/main/binary-armel/libavdevice-dev_0.svn20080206-17+lenny1_armel.deb stable/main/binary-armel/libavdevice52_0.svn20080206-17+lenny1_armel.deb stable/main/binary-armel/ffmpeg-dbg_0.svn20080206-17+lenny1_armel.deb ffmpeg-debian (0.svn20080206-17+lenny1) stable-security; urgency=high * Non-maintainer upload by the security team * Correct glitch in integer signedness issue, which might lead to a regression Fixes: CVE-2009-0385 stable/main/binary-arm/libavformat52_0.svn20080206-17+lenny1_arm.deb stable/main/binary-arm/libavdevice52_0.svn20080206-17+lenny1_arm.deb stable/main/binary-arm/libavutil-dev_0.svn20080206-17+lenny1_arm.deb stable/main/binary-arm/ffmpeg-dbg_0.svn20080206-17+lenny1_arm.deb stable/main/binary-arm/libpostproc-dev_0.svn20080206-17+lenny1_arm.deb stable/main/binary-arm/libswscale0_0.svn20080206-17+lenny1_arm.deb stable/main/binary-arm/libavcodec51_0.svn20080206-17+lenny1_arm.deb stable/main/binary-arm/libavcodec-dev_0.svn20080206-17+lenny1_arm.deb stable/main/binary-arm/ffmpeg_0.svn20080206-17+lenny1_arm.deb stable/main/binary-arm/libavdevice-dev_0.svn20080206-17+lenny1_arm.deb stable/main/binary-arm/libpostproc51_0.svn20080206-17+lenny1_arm.deb stable/main/binary-arm/libavutil49_0.svn20080206-17+lenny1_arm.deb stable/main/binary-arm/libswscale-dev_0.svn20080206-17+lenny1_arm.deb stable/main/binary-arm/libavformat-dev_0.svn20080206-17+lenny1_arm.deb ffmpeg-debian (0.svn20080206-17+lenny1) stable-security; urgency=high * Non-maintainer upload by the security team * Correct glitch in integer signedness issue, which might lead to a regression Fixes: CVE-2009-0385 stable/main/binary-amd64/libavutil-dev_0.svn20080206-17+lenny1_amd64.deb stable/main/binary-amd64/libavcodec-dev_0.svn20080206-17+lenny1_amd64.deb stable/main/binary-amd64/ffmpeg-dbg_0.svn20080206-17+lenny1_amd64.deb stable/main/binary-amd64/libavutil49_0.svn20080206-17+lenny1_amd64.deb stable/main/binary-amd64/libpostproc-dev_0.svn20080206-17+lenny1_amd64.deb stable/main/binary-amd64/libavformat-dev_0.svn20080206-17+lenny1_amd64.deb stable/main/binary-amd64/libswscale-dev_0.svn20080206-17+lenny1_amd64.deb stable/main/binary-amd64/libavformat52_0.svn20080206-17+lenny1_amd64.deb stable/main/binary-amd64/libavdevice-dev_0.svn20080206-17+lenny1_amd64.deb stable/main/binary-amd64/libavdevice52_0.svn20080206-17+lenny1_amd64.deb stable/main/binary-amd64/ffmpeg_0.svn20080206-17+lenny1_amd64.deb stable/main/binary-amd64/libavcodec51_0.svn20080206-17+lenny1_amd64.deb stable/main/binary-amd64/libswscale0_0.svn20080206-17+lenny1_amd64.deb stable/main/binary-amd64/libpostproc51_0.svn20080206-17+lenny1_amd64.deb ffmpeg-debian (0.svn20080206-17+lenny1) stable-security; urgency=high * Non-maintainer upload by the security team * Correct glitch in integer signedness issue, which might lead to a regression Fixes: CVE-2009-0385 stable/main/binary-alpha/ffmpeg-dbg_0.svn20080206-17+lenny1_alpha.deb stable/main/binary-alpha/libavdevice52_0.svn20080206-17+lenny1_alpha.deb stable/main/binary-alpha/ffmpeg_0.svn20080206-17+lenny1_alpha.deb stable/main/binary-alpha/libavcodec51_0.svn20080206-17+lenny1_alpha.deb stable/main/binary-alpha/libpostproc51_0.svn20080206-17+lenny1_alpha.deb stable/main/binary-alpha/libpostproc-dev_0.svn20080206-17+lenny1_alpha.deb stable/main/binary-alpha/libswscale-dev_0.svn20080206-17+lenny1_alpha.deb stable/main/binary-alpha/libswscale0_0.svn20080206-17+lenny1_alpha.deb stable/main/binary-alpha/libavformat-dev_0.svn20080206-17+lenny1_alpha.deb stable/main/binary-alpha/libavutil-dev_0.svn20080206-17+lenny1_alpha.deb stable/main/binary-alpha/libavdevice-dev_0.svn20080206-17+lenny1_alpha.deb stable/main/binary-alpha/libavformat52_0.svn20080206-17+lenny1_alpha.deb stable/main/binary-alpha/libavcodec-dev_0.svn20080206-17+lenny1_alpha.deb stable/main/binary-alpha/libavutil49_0.svn20080206-17+lenny1_alpha.deb ffmpeg-debian (0.svn20080206-17+lenny1) stable-security; urgency=high * Non-maintainer upload by the security team * Correct glitch in integer signedness issue, which might lead to a regression Fixes: CVE-2009-0385 stable/main/source/ffmpeg-debian_0.svn20080206-17+lenny1.diff.gz stable/main/binary-i386/libavdevice-dev_0.svn20080206-17+lenny1_i386.deb stable/main/binary-i386/libavcodec51_0.svn20080206-17+lenny1_i386.deb stable/main/binary-i386/libavutil49_0.svn20080206-17+lenny1_i386.deb stable/main/binary-i386/libavformat-dev_0.svn20080206-17+lenny1_i386.deb stable/main/binary-i386/libavcodec-dev_0.svn20080206-17+lenny1_i386.deb stable/main/binary-i386/libavdevice52_0.svn20080206-17+lenny1_i386.deb stable/main/binary-i386/libavformat52_0.svn20080206-17+lenny1_i386.deb stable/main/binary-i386/libswscale0_0.svn20080206-17+lenny1_i386.deb stable/main/binary-all/ffmpeg-doc_0.svn20080206-17+lenny1_all.deb stable/main/binary-i386/libpostproc-dev_0.svn20080206-17+lenny1_i386.deb stable/main/binary-i386/libswscale-dev_0.svn20080206-17+lenny1_i386.deb stable/main/binary-i386/libpostproc51_0.svn20080206-17+lenny1_i386.deb stable/main/source/ffmpeg-debian_0.svn20080206-17+lenny1.dsc stable/main/binary-i386/libavutil-dev_0.svn20080206-17+lenny1_i386.deb stable/main/binary-i386/ffmpeg-dbg_0.svn20080206-17+lenny1_i386.deb stable/main/binary-i386/ffmpeg_0.svn20080206-17+lenny1_i386.deb ffmpeg-debian (0.svn20080206-17+lenny1) stable-security; urgency=high * Non-maintainer upload by the security team * Correct glitch in integer signedness issue, which might lead to a regression Fixes: CVE-2009-0385 stable/main/binary-sparc/libegroupwise1.2-13_2.22.3-1.1+lenny1_sparc.deb stable/main/binary-sparc/libebook1.2-dev_2.22.3-1.1+lenny1_sparc.deb stable/main/binary-sparc/libedata-cal1.2-dev_2.22.3-1.1+lenny1_sparc.deb stable/main/binary-sparc/evolution-data-server_2.22.3-1.1+lenny1_sparc.deb stable/main/binary-sparc/libedata-book1.2-2_2.22.3-1.1+lenny1_sparc.deb stable/main/binary-sparc/libcamel1.2-dev_2.22.3-1.1+lenny1_sparc.deb stable/main/binary-sparc/libedata-book1.2-dev_2.22.3-1.1+lenny1_sparc.deb stable/main/binary-sparc/libgdata-google1.2-dev_2.22.3-1.1+lenny1_sparc.deb stable/main/binary-sparc/libgdata1.2-dev_2.22.3-1.1+lenny1_sparc.deb stable/main/binary-sparc/libexchange-storage1.2-3_2.22.3-1.1+lenny1_sparc.deb stable/main/binary-sparc/libebook1.2-9_2.22.3-1.1+lenny1_sparc.deb stable/main/binary-sparc/libgdata1.2-1_2.22.3-1.1+lenny1_sparc.deb stable/main/binary-sparc/libecal1.2-7_2.22.3-1.1+lenny1_sparc.deb stable/main/binary-sparc/libegroupwise1.2-dev_2.22.3-1.1+lenny1_sparc.deb stable/main/binary-sparc/libedataserverui1.2-8_2.22.3-1.1+lenny1_sparc.deb stable/main/binary-sparc/libecal1.2-dev_2.22.3-1.1+lenny1_sparc.deb stable/main/binary-sparc/libexchange-storage1.2-dev_2.22.3-1.1+lenny1_sparc.deb stable/main/binary-sparc/libedataserver1.2-dev_2.22.3-1.1+lenny1_sparc.deb stable/main/binary-sparc/evolution-data-server-dev_2.22.3-1.1+lenny1_sparc.deb stable/main/binary-sparc/libedataserverui1.2-dev_2.22.3-1.1+lenny1_sparc.deb stable/main/binary-sparc/libedataserver1.2-9_2.22.3-1.1+lenny1_sparc.deb stable/main/binary-sparc/libgdata-google1.2-1_2.22.3-1.1+lenny1_sparc.deb stable/main/binary-sparc/evolution-data-server-dbg_2.22.3-1.1+lenny1_sparc.deb stable/main/binary-sparc/libedata-cal1.2-6_2.22.3-1.1+lenny1_sparc.deb stable/main/binary-sparc/libcamel1.2-11_2.22.3-1.1+lenny1_sparc.deb evolution-data-server (2.22.3-1.1+lenny1) stable-security; urgency=high * Non-maintainer upload by the security team * Properly validate S/MIME signatures in emails to prevent spoofing attacks (Closes: #508479) Fixes: CVE-2009-0547 * Properly validate NTLM authentication packets Fixes: CVE-2009-0582 stable/main/binary-s390/evolution-data-server-dbg_2.22.3-1.1+lenny1_s390.deb stable/main/binary-s390/libgdata-google1.2-dev_2.22.3-1.1+lenny1_s390.deb stable/main/binary-s390/libgdata-google1.2-1_2.22.3-1.1+lenny1_s390.deb stable/main/binary-s390/libexchange-storage1.2-dev_2.22.3-1.1+lenny1_s390.deb stable/main/binary-s390/libedataserverui1.2-dev_2.22.3-1.1+lenny1_s390.deb stable/main/binary-s390/libebook1.2-9_2.22.3-1.1+lenny1_s390.deb stable/main/binary-s390/libexchange-storage1.2-3_2.22.3-1.1+lenny1_s390.deb stable/main/binary-s390/libegroupwise1.2-dev_2.22.3-1.1+lenny1_s390.deb stable/main/binary-s390/libedataserver1.2-dev_2.22.3-1.1+lenny1_s390.deb stable/main/binary-s390/libgdata1.2-dev_2.22.3-1.1+lenny1_s390.deb stable/main/binary-s390/libedataserver1.2-9_2.22.3-1.1+lenny1_s390.deb stable/main/binary-s390/libecal1.2-dev_2.22.3-1.1+lenny1_s390.deb stable/main/binary-s390/libcamel1.2-11_2.22.3-1.1+lenny1_s390.deb stable/main/binary-s390/libgdata1.2-1_2.22.3-1.1+lenny1_s390.deb stable/main/binary-s390/libedata-cal1.2-dev_2.22.3-1.1+lenny1_s390.deb stable/main/binary-s390/evolution-data-server_2.22.3-1.1+lenny1_s390.deb stable/main/binary-s390/evolution-data-server-dev_2.22.3-1.1+lenny1_s390.deb stable/main/binary-s390/libedataserverui1.2-8_2.22.3-1.1+lenny1_s390.deb stable/main/binary-s390/libebook1.2-dev_2.22.3-1.1+lenny1_s390.deb stable/main/binary-s390/libegroupwise1.2-13_2.22.3-1.1+lenny1_s390.deb stable/main/binary-s390/libedata-book1.2-dev_2.22.3-1.1+lenny1_s390.deb stable/main/binary-s390/libedata-cal1.2-6_2.22.3-1.1+lenny1_s390.deb stable/main/binary-s390/libecal1.2-7_2.22.3-1.1+lenny1_s390.deb stable/main/binary-s390/libcamel1.2-dev_2.22.3-1.1+lenny1_s390.deb stable/main/binary-s390/libedata-book1.2-2_2.22.3-1.1+lenny1_s390.deb evolution-data-server (2.22.3-1.1+lenny1) stable-security; urgency=high * Non-maintainer upload by the security team * Properly validate S/MIME signatures in emails to prevent spoofing attacks (Closes: #508479) Fixes: CVE-2009-0547 * Properly validate NTLM authentication packets Fixes: CVE-2009-0582 stable/main/binary-powerpc/evolution-data-server-dbg_2.22.3-1.1+lenny1_powerpc.deb stable/main/binary-powerpc/libcamel1.2-dev_2.22.3-1.1+lenny1_powerpc.deb stable/main/binary-powerpc/evolution-data-server-dev_2.22.3-1.1+lenny1_powerpc.deb stable/main/binary-powerpc/libegroupwise1.2-dev_2.22.3-1.1+lenny1_powerpc.deb stable/main/binary-powerpc/libgdata-google1.2-dev_2.22.3-1.1+lenny1_powerpc.deb stable/main/binary-powerpc/libcamel1.2-11_2.22.3-1.1+lenny1_powerpc.deb stable/main/binary-powerpc/libecal1.2-7_2.22.3-1.1+lenny1_powerpc.deb stable/main/binary-powerpc/libgdata1.2-1_2.22.3-1.1+lenny1_powerpc.deb stable/main/binary-powerpc/libedata-cal1.2-dev_2.22.3-1.1+lenny1_powerpc.deb stable/main/binary-powerpc/libedataserverui1.2-dev_2.22.3-1.1+lenny1_powerpc.deb stable/main/binary-powerpc/libedataserver1.2-9_2.22.3-1.1+lenny1_powerpc.deb stable/main/binary-powerpc/libedata-cal1.2-6_2.22.3-1.1+lenny1_powerpc.deb stable/main/binary-powerpc/libexchange-storage1.2-3_2.22.3-1.1+lenny1_powerpc.deb stable/main/binary-powerpc/libedataserver1.2-dev_2.22.3-1.1+lenny1_powerpc.deb stable/main/binary-powerpc/libexchange-storage1.2-dev_2.22.3-1.1+lenny1_powerpc.deb stable/main/binary-powerpc/libebook1.2-9_2.22.3-1.1+lenny1_powerpc.deb stable/main/binary-powerpc/libecal1.2-dev_2.22.3-1.1+lenny1_powerpc.deb stable/main/binary-powerpc/libedata-book1.2-dev_2.22.3-1.1+lenny1_powerpc.deb stable/main/binary-powerpc/libegroupwise1.2-13_2.22.3-1.1+lenny1_powerpc.deb stable/main/binary-powerpc/evolution-data-server_2.22.3-1.1+lenny1_powerpc.deb stable/main/binary-powerpc/libedataserverui1.2-8_2.22.3-1.1+lenny1_powerpc.deb stable/main/binary-powerpc/libgdata-google1.2-1_2.22.3-1.1+lenny1_powerpc.deb stable/main/binary-powerpc/libedata-book1.2-2_2.22.3-1.1+lenny1_powerpc.deb stable/main/binary-powerpc/libebook1.2-dev_2.22.3-1.1+lenny1_powerpc.deb stable/main/binary-powerpc/libgdata1.2-dev_2.22.3-1.1+lenny1_powerpc.deb evolution-data-server (2.22.3-1.1+lenny1) stable-security; urgency=high * Non-maintainer upload by the security team * Properly validate S/MIME signatures in emails to prevent spoofing attacks (Closes: #508479) Fixes: CVE-2009-0547 * Properly validate NTLM authentication packets Fixes: CVE-2009-0582 stable/main/binary-mipsel/libedataserver1.2-dev_2.22.3-1.1+lenny1_mipsel.deb stable/main/binary-mipsel/libexchange-storage1.2-dev_2.22.3-1.1+lenny1_mipsel.deb stable/main/binary-mipsel/libedataserverui1.2-dev_2.22.3-1.1+lenny1_mipsel.deb stable/main/binary-mipsel/evolution-data-server_2.22.3-1.1+lenny1_mipsel.deb stable/main/binary-mipsel/libedataserver1.2-9_2.22.3-1.1+lenny1_mipsel.deb stable/main/binary-mipsel/libedata-cal1.2-6_2.22.3-1.1+lenny1_mipsel.deb stable/main/binary-mipsel/libedata-book1.2-2_2.22.3-1.1+lenny1_mipsel.deb stable/main/binary-mipsel/libcamel1.2-dev_2.22.3-1.1+lenny1_mipsel.deb stable/main/binary-mipsel/libedataserverui1.2-8_2.22.3-1.1+lenny1_mipsel.deb stable/main/binary-mipsel/libecal1.2-dev_2.22.3-1.1+lenny1_mipsel.deb stable/main/binary-mipsel/libegroupwise1.2-dev_2.22.3-1.1+lenny1_mipsel.deb stable/main/binary-mipsel/libexchange-storage1.2-3_2.22.3-1.1+lenny1_mipsel.deb stable/main/binary-mipsel/libebook1.2-dev_2.22.3-1.1+lenny1_mipsel.deb stable/main/binary-mipsel/evolution-data-server-dbg_2.22.3-1.1+lenny1_mipsel.deb stable/main/binary-mipsel/libebook1.2-9_2.22.3-1.1+lenny1_mipsel.deb stable/main/binary-mipsel/libgdata-google1.2-dev_2.22.3-1.1+lenny1_mipsel.deb stable/main/binary-mipsel/libedata-cal1.2-dev_2.22.3-1.1+lenny1_mipsel.deb stable/main/binary-mipsel/evolution-data-server-dev_2.22.3-1.1+lenny1_mipsel.deb stable/main/binary-mipsel/libecal1.2-7_2.22.3-1.1+lenny1_mipsel.deb stable/main/binary-mipsel/libgdata1.2-dev_2.22.3-1.1+lenny1_mipsel.deb stable/main/binary-mipsel/libgdata1.2-1_2.22.3-1.1+lenny1_mipsel.deb stable/main/binary-mipsel/libcamel1.2-11_2.22.3-1.1+lenny1_mipsel.deb stable/main/binary-mipsel/libedata-book1.2-dev_2.22.3-1.1+lenny1_mipsel.deb stable/main/binary-mipsel/libgdata-google1.2-1_2.22.3-1.1+lenny1_mipsel.deb stable/main/binary-mipsel/libegroupwise1.2-13_2.22.3-1.1+lenny1_mipsel.deb evolution-data-server (2.22.3-1.1+lenny1) stable-security; urgency=high * Non-maintainer upload by the security team * Properly validate S/MIME signatures in emails to prevent spoofing attacks (Closes: #508479) Fixes: CVE-2009-0547 * Properly validate NTLM authentication packets Fixes: CVE-2009-0582 stable/main/binary-mips/libebook1.2-dev_2.22.3-1.1+lenny1_mips.deb stable/main/binary-mips/libgdata1.2-dev_2.22.3-1.1+lenny1_mips.deb stable/main/binary-mips/libgdata-google1.2-dev_2.22.3-1.1+lenny1_mips.deb stable/main/binary-mips/libedataserver1.2-dev_2.22.3-1.1+lenny1_mips.deb stable/main/binary-mips/libedata-book1.2-dev_2.22.3-1.1+lenny1_mips.deb stable/main/binary-mips/libedataserverui1.2-8_2.22.3-1.1+lenny1_mips.deb stable/main/binary-mips/evolution-data-server_2.22.3-1.1+lenny1_mips.deb stable/main/binary-mips/libexchange-storage1.2-3_2.22.3-1.1+lenny1_mips.deb stable/main/binary-mips/evolution-data-server-dev_2.22.3-1.1+lenny1_mips.deb stable/main/binary-mips/libegroupwise1.2-13_2.22.3-1.1+lenny1_mips.deb stable/main/binary-mips/libecal1.2-7_2.22.3-1.1+lenny1_mips.deb stable/main/binary-mips/libedata-book1.2-2_2.22.3-1.1+lenny1_mips.deb stable/main/binary-mips/libecal1.2-dev_2.22.3-1.1+lenny1_mips.deb stable/main/binary-mips/libexchange-storage1.2-dev_2.22.3-1.1+lenny1_mips.deb stable/main/binary-mips/libgdata1.2-1_2.22.3-1.1+lenny1_mips.deb stable/main/binary-mips/libcamel1.2-dev_2.22.3-1.1+lenny1_mips.deb stable/main/binary-mips/libebook1.2-9_2.22.3-1.1+lenny1_mips.deb stable/main/binary-mips/libegroupwise1.2-dev_2.22.3-1.1+lenny1_mips.deb stable/main/binary-mips/evolution-data-server-dbg_2.22.3-1.1+lenny1_mips.deb stable/main/binary-mips/libedataserver1.2-9_2.22.3-1.1+lenny1_mips.deb stable/main/binary-mips/libedata-cal1.2-6_2.22.3-1.1+lenny1_mips.deb stable/main/binary-mips/libcamel1.2-11_2.22.3-1.1+lenny1_mips.deb stable/main/binary-mips/libedataserverui1.2-dev_2.22.3-1.1+lenny1_mips.deb stable/main/binary-mips/libedata-cal1.2-dev_2.22.3-1.1+lenny1_mips.deb stable/main/binary-mips/libgdata-google1.2-1_2.22.3-1.1+lenny1_mips.deb evolution-data-server (2.22.3-1.1+lenny1) stable-security; urgency=high * Non-maintainer upload by the security team * Properly validate S/MIME signatures in emails to prevent spoofing attacks (Closes: #508479) Fixes: CVE-2009-0547 * Properly validate NTLM authentication packets Fixes: CVE-2009-0582 stable/main/binary-ia64/libexchange-storage1.2-3_2.22.3-1.1+lenny1_ia64.deb stable/main/binary-ia64/libedataserverui1.2-8_2.22.3-1.1+lenny1_ia64.deb stable/main/binary-ia64/libecal1.2-7_2.22.3-1.1+lenny1_ia64.deb stable/main/binary-ia64/libexchange-storage1.2-dev_2.22.3-1.1+lenny1_ia64.deb stable/main/binary-ia64/libebook1.2-9_2.22.3-1.1+lenny1_ia64.deb stable/main/binary-ia64/evolution-data-server-dbg_2.22.3-1.1+lenny1_ia64.deb stable/main/binary-ia64/libgdata1.2-1_2.22.3-1.1+lenny1_ia64.deb stable/main/binary-ia64/libedataserver1.2-9_2.22.3-1.1+lenny1_ia64.deb stable/main/binary-ia64/libecal1.2-dev_2.22.3-1.1+lenny1_ia64.deb stable/main/binary-ia64/libgdata-google1.2-dev_2.22.3-1.1+lenny1_ia64.deb stable/main/binary-ia64/libgdata1.2-dev_2.22.3-1.1+lenny1_ia64.deb stable/main/binary-ia64/libedataserverui1.2-dev_2.22.3-1.1+lenny1_ia64.deb stable/main/binary-ia64/libedata-cal1.2-6_2.22.3-1.1+lenny1_ia64.deb stable/main/binary-ia64/evolution-data-server_2.22.3-1.1+lenny1_ia64.deb stable/main/binary-ia64/libcamel1.2-11_2.22.3-1.1+lenny1_ia64.deb stable/main/binary-ia64/libebook1.2-dev_2.22.3-1.1+lenny1_ia64.deb stable/main/binary-ia64/libegroupwise1.2-dev_2.22.3-1.1+lenny1_ia64.deb stable/main/binary-ia64/libcamel1.2-dev_2.22.3-1.1+lenny1_ia64.deb stable/main/binary-ia64/libegroupwise1.2-13_2.22.3-1.1+lenny1_ia64.deb stable/main/binary-ia64/libedata-cal1.2-dev_2.22.3-1.1+lenny1_ia64.deb stable/main/binary-ia64/libgdata-google1.2-1_2.22.3-1.1+lenny1_ia64.deb stable/main/binary-ia64/libedataserver1.2-dev_2.22.3-1.1+lenny1_ia64.deb stable/main/binary-ia64/evolution-data-server-dev_2.22.3-1.1+lenny1_ia64.deb stable/main/binary-ia64/libedata-book1.2-dev_2.22.3-1.1+lenny1_ia64.deb stable/main/binary-ia64/libedata-book1.2-2_2.22.3-1.1+lenny1_ia64.deb evolution-data-server (2.22.3-1.1+lenny1) stable-security; urgency=high * Non-maintainer upload by the security team * Properly validate S/MIME signatures in emails to prevent spoofing attacks (Closes: #508479) Fixes: CVE-2009-0547 * Properly validate NTLM authentication packets Fixes: CVE-2009-0582 stable/main/binary-hppa/libedata-book1.2-2_2.22.3-1.1+lenny1_hppa.deb stable/main/binary-hppa/evolution-data-server-dbg_2.22.3-1.1+lenny1_hppa.deb stable/main/binary-hppa/libcamel1.2-dev_2.22.3-1.1+lenny1_hppa.deb stable/main/binary-hppa/libgdata-google1.2-1_2.22.3-1.1+lenny1_hppa.deb stable/main/binary-hppa/libedataserver1.2-dev_2.22.3-1.1+lenny1_hppa.deb stable/main/binary-hppa/libegroupwise1.2-13_2.22.3-1.1+lenny1_hppa.deb stable/main/binary-hppa/evolution-data-server-dev_2.22.3-1.1+lenny1_hppa.deb stable/main/binary-hppa/libegroupwise1.2-dev_2.22.3-1.1+lenny1_hppa.deb stable/main/binary-hppa/libebook1.2-9_2.22.3-1.1+lenny1_hppa.deb stable/main/binary-hppa/libgdata1.2-dev_2.22.3-1.1+lenny1_hppa.deb stable/main/binary-hppa/libedata-book1.2-dev_2.22.3-1.1+lenny1_hppa.deb stable/main/binary-hppa/libexchange-storage1.2-3_2.22.3-1.1+lenny1_hppa.deb stable/main/binary-hppa/evolution-data-server_2.22.3-1.1+lenny1_hppa.deb stable/main/binary-hppa/libedata-cal1.2-6_2.22.3-1.1+lenny1_hppa.deb stable/main/binary-hppa/libedata-cal1.2-dev_2.22.3-1.1+lenny1_hppa.deb stable/main/binary-hppa/libgdata1.2-1_2.22.3-1.1+lenny1_hppa.deb stable/main/binary-hppa/libecal1.2-dev_2.22.3-1.1+lenny1_hppa.deb stable/main/binary-hppa/libecal1.2-7_2.22.3-1.1+lenny1_hppa.deb stable/main/binary-hppa/libebook1.2-dev_2.22.3-1.1+lenny1_hppa.deb stable/main/binary-hppa/libedataserverui1.2-8_2.22.3-1.1+lenny1_hppa.deb stable/main/binary-hppa/libedataserver1.2-9_2.22.3-1.1+lenny1_hppa.deb stable/main/binary-hppa/libexchange-storage1.2-dev_2.22.3-1.1+lenny1_hppa.deb stable/main/binary-hppa/libcamel1.2-11_2.22.3-1.1+lenny1_hppa.deb stable/main/binary-hppa/libgdata-google1.2-dev_2.22.3-1.1+lenny1_hppa.deb stable/main/binary-hppa/libedataserverui1.2-dev_2.22.3-1.1+lenny1_hppa.deb evolution-data-server (2.22.3-1.1+lenny1) stable-security; urgency=high * Non-maintainer upload by the security team * Properly validate S/MIME signatures in emails to prevent spoofing attacks (Closes: #508479) Fixes: CVE-2009-0547 * Properly validate NTLM authentication packets Fixes: CVE-2009-0582 stable/main/binary-armel/libgdata-google1.2-1_2.22.3-1.1+lenny1_armel.deb stable/main/binary-armel/libedataserver1.2-9_2.22.3-1.1+lenny1_armel.deb stable/main/binary-armel/evolution-data-server-dev_2.22.3-1.1+lenny1_armel.deb stable/main/binary-armel/libedata-cal1.2-6_2.22.3-1.1+lenny1_armel.deb stable/main/binary-armel/libebook1.2-9_2.22.3-1.1+lenny1_armel.deb stable/main/binary-armel/libegroupwise1.2-13_2.22.3-1.1+lenny1_armel.deb stable/main/binary-armel/libexchange-storage1.2-3_2.22.3-1.1+lenny1_armel.deb stable/main/binary-armel/libedataserverui1.2-8_2.22.3-1.1+lenny1_armel.deb stable/main/binary-armel/libedata-cal1.2-dev_2.22.3-1.1+lenny1_armel.deb stable/main/binary-armel/libecal1.2-dev_2.22.3-1.1+lenny1_armel.deb stable/main/binary-armel/libcamel1.2-dev_2.22.3-1.1+lenny1_armel.deb stable/main/binary-armel/evolution-data-server_2.22.3-1.1+lenny1_armel.deb stable/main/binary-armel/libecal1.2-7_2.22.3-1.1+lenny1_armel.deb stable/main/binary-armel/libgdata1.2-dev_2.22.3-1.1+lenny1_armel.deb stable/main/binary-armel/libgdata-google1.2-dev_2.22.3-1.1+lenny1_armel.deb stable/main/binary-armel/libebook1.2-dev_2.22.3-1.1+lenny1_armel.deb stable/main/binary-armel/libedataserver1.2-dev_2.22.3-1.1+lenny1_armel.deb stable/main/binary-armel/libgdata1.2-1_2.22.3-1.1+lenny1_armel.deb stable/main/binary-armel/libcamel1.2-11_2.22.3-1.1+lenny1_armel.deb stable/main/binary-armel/libedata-book1.2-dev_2.22.3-1.1+lenny1_armel.deb stable/main/binary-armel/libedataserverui1.2-dev_2.22.3-1.1+lenny1_armel.deb stable/main/binary-armel/libedata-book1.2-2_2.22.3-1.1+lenny1_armel.deb stable/main/binary-armel/libegroupwise1.2-dev_2.22.3-1.1+lenny1_armel.deb stable/main/binary-armel/libexchange-storage1.2-dev_2.22.3-1.1+lenny1_armel.deb stable/main/binary-armel/evolution-data-server-dbg_2.22.3-1.1+lenny1_armel.deb evolution-data-server (2.22.3-1.1+lenny1) stable-security; urgency=high * Non-maintainer upload by the security team * Properly validate S/MIME signatures in emails to prevent spoofing attacks (Closes: #508479) Fixes: CVE-2009-0547 * Properly validate NTLM authentication packets Fixes: CVE-2009-0582 stable/main/binary-arm/libexchange-storage1.2-dev_2.22.3-1.1+lenny1_arm.deb stable/main/binary-arm/libedata-cal1.2-dev_2.22.3-1.1+lenny1_arm.deb stable/main/binary-arm/libgdata-google1.2-1_2.22.3-1.1+lenny1_arm.deb stable/main/binary-arm/libcamel1.2-11_2.22.3-1.1+lenny1_arm.deb stable/main/binary-arm/libexchange-storage1.2-3_2.22.3-1.1+lenny1_arm.deb stable/main/binary-arm/libecal1.2-7_2.22.3-1.1+lenny1_arm.deb stable/main/binary-arm/libgdata1.2-dev_2.22.3-1.1+lenny1_arm.deb stable/main/binary-arm/libebook1.2-dev_2.22.3-1.1+lenny1_arm.deb stable/main/binary-arm/libcamel1.2-dev_2.22.3-1.1+lenny1_arm.deb stable/main/binary-arm/libegroupwise1.2-13_2.22.3-1.1+lenny1_arm.deb stable/main/binary-arm/libedata-book1.2-dev_2.22.3-1.1+lenny1_arm.deb stable/main/binary-arm/libedata-book1.2-2_2.22.3-1.1+lenny1_arm.deb stable/main/binary-arm/evolution-data-server_2.22.3-1.1+lenny1_arm.deb stable/main/binary-arm/libecal1.2-dev_2.22.3-1.1+lenny1_arm.deb stable/main/binary-arm/libgdata1.2-1_2.22.3-1.1+lenny1_arm.deb stable/main/binary-arm/libedataserverui1.2-dev_2.22.3-1.1+lenny1_arm.deb stable/main/binary-arm/libebook1.2-9_2.22.3-1.1+lenny1_arm.deb stable/main/binary-arm/libedataserverui1.2-8_2.22.3-1.1+lenny1_arm.deb stable/main/binary-arm/libedataserver1.2-dev_2.22.3-1.1+lenny1_arm.deb stable/main/binary-arm/libegroupwise1.2-dev_2.22.3-1.1+lenny1_arm.deb stable/main/binary-arm/evolution-data-server-dev_2.22.3-1.1+lenny1_arm.deb stable/main/binary-arm/libedata-cal1.2-6_2.22.3-1.1+lenny1_arm.deb stable/main/binary-arm/evolution-data-server-dbg_2.22.3-1.1+lenny1_arm.deb stable/main/binary-arm/libgdata-google1.2-dev_2.22.3-1.1+lenny1_arm.deb stable/main/binary-arm/libedataserver1.2-9_2.22.3-1.1+lenny1_arm.deb evolution-data-server (2.22.3-1.1+lenny1) stable-security; urgency=high * Non-maintainer upload by the security team * Properly validate S/MIME signatures in emails to prevent spoofing attacks (Closes: #508479) Fixes: CVE-2009-0547 * Properly validate NTLM authentication packets Fixes: CVE-2009-0582 stable/main/binary-amd64/libedata-cal1.2-dev_2.22.3-1.1+lenny1_amd64.deb stable/main/binary-amd64/libedataserverui1.2-dev_2.22.3-1.1+lenny1_amd64.deb stable/main/binary-amd64/libgdata-google1.2-dev_2.22.3-1.1+lenny1_amd64.deb stable/main/binary-amd64/libedata-cal1.2-6_2.22.3-1.1+lenny1_amd64.deb stable/main/binary-amd64/evolution-data-server-dev_2.22.3-1.1+lenny1_amd64.deb stable/main/binary-amd64/libcamel1.2-dev_2.22.3-1.1+lenny1_amd64.deb stable/main/binary-amd64/libegroupwise1.2-13_2.22.3-1.1+lenny1_amd64.deb stable/main/binary-amd64/libedata-book1.2-dev_2.22.3-1.1+lenny1_amd64.deb stable/main/binary-amd64/libebook1.2-9_2.22.3-1.1+lenny1_amd64.deb stable/main/binary-amd64/libecal1.2-7_2.22.3-1.1+lenny1_amd64.deb stable/main/binary-amd64/libgdata1.2-1_2.22.3-1.1+lenny1_amd64.deb stable/main/binary-amd64/libedataserver1.2-dev_2.22.3-1.1+lenny1_amd64.deb stable/main/binary-amd64/libegroupwise1.2-dev_2.22.3-1.1+lenny1_amd64.deb stable/main/binary-amd64/libedata-book1.2-2_2.22.3-1.1+lenny1_amd64.deb stable/main/binary-amd64/libgdata1.2-dev_2.22.3-1.1+lenny1_amd64.deb stable/main/binary-amd64/libexchange-storage1.2-dev_2.22.3-1.1+lenny1_amd64.deb stable/main/binary-amd64/libgdata-google1.2-1_2.22.3-1.1+lenny1_amd64.deb stable/main/binary-amd64/libedataserverui1.2-8_2.22.3-1.1+lenny1_amd64.deb stable/main/binary-amd64/libedataserver1.2-9_2.22.3-1.1+lenny1_amd64.deb stable/main/binary-amd64/libexchange-storage1.2-3_2.22.3-1.1+lenny1_amd64.deb stable/main/binary-amd64/libcamel1.2-11_2.22.3-1.1+lenny1_amd64.deb stable/main/binary-amd64/libebook1.2-dev_2.22.3-1.1+lenny1_amd64.deb stable/main/binary-amd64/libecal1.2-dev_2.22.3-1.1+lenny1_amd64.deb stable/main/binary-amd64/evolution-data-server-dbg_2.22.3-1.1+lenny1_amd64.deb stable/main/binary-amd64/evolution-data-server_2.22.3-1.1+lenny1_amd64.deb evolution-data-server (2.22.3-1.1+lenny1) stable-security; urgency=high * Non-maintainer upload by the security team * Properly validate S/MIME signatures in emails to prevent spoofing attacks (Closes: #508479) Fixes: CVE-2009-0547 * Properly validate NTLM authentication packets Fixes: CVE-2009-0582 stable/main/binary-alpha/libedataserverui1.2-dev_2.22.3-1.1+lenny1_alpha.deb stable/main/binary-alpha/libexchange-storage1.2-3_2.22.3-1.1+lenny1_alpha.deb stable/main/binary-alpha/libecal1.2-dev_2.22.3-1.1+lenny1_alpha.deb stable/main/binary-alpha/libebook1.2-9_2.22.3-1.1+lenny1_alpha.deb stable/main/binary-alpha/libedataserver1.2-dev_2.22.3-1.1+lenny1_alpha.deb stable/main/binary-alpha/libegroupwise1.2-dev_2.22.3-1.1+lenny1_alpha.deb stable/main/binary-alpha/evolution-data-server-dev_2.22.3-1.1+lenny1_alpha.deb stable/main/binary-alpha/libgdata1.2-dev_2.22.3-1.1+lenny1_alpha.deb stable/main/binary-alpha/libedataserver1.2-9_2.22.3-1.1+lenny1_alpha.deb stable/main/binary-alpha/libgdata-google1.2-1_2.22.3-1.1+lenny1_alpha.deb stable/main/binary-alpha/libcamel1.2-dev_2.22.3-1.1+lenny1_alpha.deb stable/main/binary-alpha/evolution-data-server_2.22.3-1.1+lenny1_alpha.deb stable/main/binary-alpha/libgdata-google1.2-dev_2.22.3-1.1+lenny1_alpha.deb stable/main/binary-alpha/evolution-data-server-dbg_2.22.3-1.1+lenny1_alpha.deb stable/main/binary-alpha/libebook1.2-dev_2.22.3-1.1+lenny1_alpha.deb stable/main/binary-alpha/libedata-cal1.2-dev_2.22.3-1.1+lenny1_alpha.deb stable/main/binary-alpha/libedata-book1.2-dev_2.22.3-1.1+lenny1_alpha.deb stable/main/binary-alpha/libedataserverui1.2-8_2.22.3-1.1+lenny1_alpha.deb stable/main/binary-alpha/libexchange-storage1.2-dev_2.22.3-1.1+lenny1_alpha.deb stable/main/binary-alpha/libedata-cal1.2-6_2.22.3-1.1+lenny1_alpha.deb stable/main/binary-alpha/libecal1.2-7_2.22.3-1.1+lenny1_alpha.deb stable/main/binary-alpha/libgdata1.2-1_2.22.3-1.1+lenny1_alpha.deb stable/main/binary-alpha/libcamel1.2-11_2.22.3-1.1+lenny1_alpha.deb stable/main/binary-alpha/libedata-book1.2-2_2.22.3-1.1+lenny1_alpha.deb stable/main/binary-alpha/libegroupwise1.2-13_2.22.3-1.1+lenny1_alpha.deb evolution-data-server (2.22.3-1.1+lenny1) stable-security; urgency=high * Non-maintainer upload by the security team * Properly validate S/MIME signatures in emails to prevent spoofing attacks (Closes: #508479) Fixes: CVE-2009-0547 * Properly validate NTLM authentication packets Fixes: CVE-2009-0582 stable/main/binary-i386/libedata-book1.2-2_2.22.3-1.1+lenny1_i386.deb stable/main/binary-i386/evolution-data-server-dbg_2.22.3-1.1+lenny1_i386.deb stable/main/binary-i386/libgdata-google1.2-dev_2.22.3-1.1+lenny1_i386.deb stable/main/binary-i386/libgdata1.2-dev_2.22.3-1.1+lenny1_i386.deb stable/main/binary-i386/libcamel1.2-11_2.22.3-1.1+lenny1_i386.deb stable/main/source/evolution-data-server_2.22.3-1.1+lenny1.dsc stable/main/binary-i386/libedataserver1.2-dev_2.22.3-1.1+lenny1_i386.deb stable/main/binary-i386/libebook1.2-9_2.22.3-1.1+lenny1_i386.deb stable/main/binary-i386/libgdata-google1.2-1_2.22.3-1.1+lenny1_i386.deb stable/main/binary-i386/libegroupwise1.2-dev_2.22.3-1.1+lenny1_i386.deb stable/main/binary-i386/libedataserverui1.2-8_2.22.3-1.1+lenny1_i386.deb stable/main/binary-i386/libebook1.2-dev_2.22.3-1.1+lenny1_i386.deb stable/main/binary-i386/libexchange-storage1.2-3_2.22.3-1.1+lenny1_i386.deb stable/main/binary-i386/libgdata1.2-1_2.22.3-1.1+lenny1_i386.deb stable/main/binary-i386/evolution-data-server_2.22.3-1.1+lenny1_i386.deb stable/main/binary-i386/libedata-cal1.2-6_2.22.3-1.1+lenny1_i386.deb stable/main/binary-i386/libedataserver1.2-9_2.22.3-1.1+lenny1_i386.deb stable/main/binary-i386/libedata-cal1.2-dev_2.22.3-1.1+lenny1_i386.deb stable/main/binary-i386/libedata-book1.2-dev_2.22.3-1.1+lenny1_i386.deb stable/main/binary-i386/libexchange-storage1.2-dev_2.22.3-1.1+lenny1_i386.deb stable/main/source/evolution-data-server_2.22.3-1.1+lenny1.diff.gz stable/main/binary-i386/libecal1.2-7_2.22.3-1.1+lenny1_i386.deb stable/main/binary-i386/libedataserverui1.2-dev_2.22.3-1.1+lenny1_i386.deb stable/main/binary-all/evolution-data-server-common_2.22.3-1.1+lenny1_all.deb stable/main/binary-i386/libecal1.2-dev_2.22.3-1.1+lenny1_i386.deb stable/main/binary-i386/libegroupwise1.2-13_2.22.3-1.1+lenny1_i386.deb stable/main/binary-i386/libcamel1.2-dev_2.22.3-1.1+lenny1_i386.deb stable/main/binary-i386/evolution-data-server-dev_2.22.3-1.1+lenny1_i386.deb evolution-data-server (2.22.3-1.1+lenny1) stable-security; urgency=high * Non-maintainer upload by the security team * Properly validate S/MIME signatures in emails to prevent spoofing attacks (Closes: #508479) Fixes: CVE-2009-0547 * Properly validate NTLM authentication packets Fixes: CVE-2009-0582 stable/main/binary-sparc/ejabberd_2.0.1-6+lenny1_sparc.deb ejabberd (2.0.1-6+lenny1) stable-security; urgency=high * Apply upstream security fix for CVE-2009-0934. (Closes: #520852) stable/main/binary-s390/ejabberd_2.0.1-6+lenny1_s390.deb ejabberd (2.0.1-6+lenny1) stable-security; urgency=high * Apply upstream security fix for CVE-2009-0934. (Closes: #520852) stable/main/binary-powerpc/ejabberd_2.0.1-6+lenny1_powerpc.deb ejabberd (2.0.1-6+lenny1) stable-security; urgency=high * Apply upstream security fix for CVE-2009-0934. (Closes: #520852) stable/main/binary-mipsel/ejabberd_2.0.1-6+lenny1_mipsel.deb ejabberd (2.0.1-6+lenny1) stable-security; urgency=high * Apply upstream security fix for CVE-2009-0934. (Closes: #520852) stable/main/binary-mips/ejabberd_2.0.1-6+lenny1_mips.deb ejabberd (2.0.1-6+lenny1) stable-security; urgency=high * Apply upstream security fix for CVE-2009-0934. (Closes: #520852) stable/main/binary-ia64/ejabberd_2.0.1-6+lenny1_ia64.deb ejabberd (2.0.1-6+lenny1) stable-security; urgency=high * Apply upstream security fix for CVE-2009-0934. (Closes: #520852) stable/main/binary-hppa/ejabberd_2.0.1-6+lenny1_hppa.deb ejabberd (2.0.1-6+lenny1) stable-security; urgency=high * Apply upstream security fix for CVE-2009-0934. (Closes: #520852) stable/main/binary-armel/ejabberd_2.0.1-6+lenny1_armel.deb ejabberd (2.0.1-6+lenny1) stable-security; urgency=high * Apply upstream security fix for CVE-2009-0934. (Closes: #520852) stable/main/binary-arm/ejabberd_2.0.1-6+lenny1_arm.deb ejabberd (2.0.1-6+lenny1) stable-security; urgency=high * Apply upstream security fix for CVE-2009-0934. (Closes: #520852) stable/main/binary-amd64/ejabberd_2.0.1-6+lenny1_amd64.deb ejabberd (2.0.1-6+lenny1) stable-security; urgency=high * Apply upstream security fix for CVE-2009-0934. (Closes: #520852) stable/main/binary-alpha/ejabberd_2.0.1-6+lenny1_alpha.deb ejabberd (2.0.1-6+lenny1) stable-security; urgency=high * Apply upstream security fix for CVE-2009-0934. (Closes: #520852) stable/main/binary-i386/ejabberd_2.0.1-6+lenny1_i386.deb stable/main/source/ejabberd_2.0.1-6+lenny1.diff.gz stable/main/source/ejabberd_2.0.1-6+lenny1.dsc ejabberd (2.0.1-6+lenny1) stable-security; urgency=high * Apply upstream security fix for CVE-2009-0934. (Closes: #520852) stable/main/source/drupal6_6.6-3lenny2.diff.gz stable/main/binary-all/drupal6_6.6-3lenny2_all.deb stable/main/source/drupal6_6.6-3lenny2.dsc drupal6 (6.6-3lenny2) stable-security; urgency=high * Non-maintainer upload by the security team * Fix cross-site scripting (XSS) issues (Closes: #529190, #531386) Fixes: SA-CORE-2009-006 stable/main/binary-sparc/debian-installer_20090123lenny3_sparc.deb debian-installer (20090123lenny3) stable; urgency=low * Rebuild to incorporate linux-kernel-di packages based upon linux-2.6 2.6.26-17 stable/main/binary-s390/debian-installer_20090123lenny3_s390.deb debian-installer (20090123lenny3) stable; urgency=low * Rebuild to incorporate linux-kernel-di packages based upon linux-2.6 2.6.26-17 stable/main/binary-powerpc/debian-installer_20090123lenny3_powerpc.deb debian-installer (20090123lenny3) stable; urgency=low * Rebuild to incorporate linux-kernel-di packages based upon linux-2.6 2.6.26-17 stable/main/binary-mipsel/debian-installer_20090123lenny3_mipsel.deb debian-installer (20090123lenny3) stable; urgency=low * Rebuild to incorporate linux-kernel-di packages based upon linux-2.6 2.6.26-17 stable/main/binary-mips/debian-installer_20090123lenny3_mips.deb debian-installer (20090123lenny3) stable; urgency=low * Rebuild to incorporate linux-kernel-di packages based upon linux-2.6 2.6.26-17 stable/main/binary-i386/debian-installer_20090123lenny3_i386.deb debian-installer (20090123lenny3) stable; urgency=low * Rebuild to incorporate linux-kernel-di packages based upon linux-2.6 2.6.26-17 stable/main/binary-hppa/debian-installer_20090123lenny3_hppa.deb debian-installer (20090123lenny3) stable; urgency=low * Rebuild to incorporate linux-kernel-di packages based upon linux-2.6 2.6.26-17 stable/main/binary-armel/debian-installer_20090123lenny3_armel.deb debian-installer (20090123lenny3) stable; urgency=low * Rebuild to incorporate linux-kernel-di packages based upon linux-2.6 2.6.26-17 stable/main/binary-arm/debian-installer_20090123lenny3_arm.deb debian-installer (20090123lenny3) stable; urgency=low * Rebuild to incorporate linux-kernel-di packages based upon linux-2.6 2.6.26-17 stable/main/binary-amd64/debian-installer_20090123lenny3_amd64.deb debian-installer (20090123lenny3) stable; urgency=low * Rebuild to incorporate linux-kernel-di packages based upon linux-2.6 2.6.26-17 stable/main/binary-alpha/debian-installer_20090123lenny3_alpha.deb debian-installer (20090123lenny3) stable; urgency=low * Rebuild to incorporate linux-kernel-di packages based upon linux-2.6 2.6.26-17 stable/main/source/debian-installer_20090123lenny3.dsc stable/main/binary-ia64/debian-installer_20090123lenny3_ia64.deb stable/main/source/debian-installer_20090123lenny3.tar.gz debian-installer (20090123lenny3) stable; urgency=low * Rebuild to incorporate linux-kernel-di packages based upon linux-2.6 2.6.26-17 stable/main/binary-sparc/cyrus-sasl2-heimdal-dbg_2.1.22.dfsg1-23+lenny1_sparc.deb stable/main/binary-sparc/libsasl2-modules-gssapi-heimdal_2.1.22.dfsg1-23+lenny1_sparc.deb cyrus-sasl2-heimdal (2.1.22.dfsg1-23+lenny1) stable-security; urgency=high * Sync with main package. stable/main/binary-s390/libsasl2-modules-gssapi-heimdal_2.1.22.dfsg1-23+lenny1_s390.deb stable/main/binary-s390/cyrus-sasl2-heimdal-dbg_2.1.22.dfsg1-23+lenny1_s390.deb cyrus-sasl2-heimdal (2.1.22.dfsg1-23+lenny1) stable-security; urgency=high * Sync with main package. stable/main/binary-powerpc/cyrus-sasl2-heimdal-dbg_2.1.22.dfsg1-23+lenny1_powerpc.deb stable/main/binary-powerpc/libsasl2-modules-gssapi-heimdal_2.1.22.dfsg1-23+lenny1_powerpc.deb cyrus-sasl2-heimdal (2.1.22.dfsg1-23+lenny1) stable-security; urgency=high * Sync with main package. stable/main/binary-mipsel/libsasl2-modules-gssapi-heimdal_2.1.22.dfsg1-23+lenny1_mipsel.deb stable/main/binary-mipsel/cyrus-sasl2-heimdal-dbg_2.1.22.dfsg1-23+lenny1_mipsel.deb cyrus-sasl2-heimdal (2.1.22.dfsg1-23+lenny1) stable-security; urgency=high * Sync with main package. stable/main/binary-mips/libsasl2-modules-gssapi-heimdal_2.1.22.dfsg1-23+lenny1_mips.deb stable/main/binary-mips/cyrus-sasl2-heimdal-dbg_2.1.22.dfsg1-23+lenny1_mips.deb cyrus-sasl2-heimdal (2.1.22.dfsg1-23+lenny1) stable-security; urgency=high * Sync with main package. stable/main/binary-ia64/cyrus-sasl2-heimdal-dbg_2.1.22.dfsg1-23+lenny1_ia64.deb stable/main/binary-ia64/libsasl2-modules-gssapi-heimdal_2.1.22.dfsg1-23+lenny1_ia64.deb cyrus-sasl2-heimdal (2.1.22.dfsg1-23+lenny1) stable-security; urgency=high * Sync with main package. stable/main/binary-hppa/libsasl2-modules-gssapi-heimdal_2.1.22.dfsg1-23+lenny1_hppa.deb stable/main/binary-hppa/cyrus-sasl2-heimdal-dbg_2.1.22.dfsg1-23+lenny1_hppa.deb cyrus-sasl2-heimdal (2.1.22.dfsg1-23+lenny1) stable-security; urgency=high * Sync with main package. stable/main/binary-armel/cyrus-sasl2-heimdal-dbg_2.1.22.dfsg1-23+lenny1_armel.deb stable/main/binary-armel/libsasl2-modules-gssapi-heimdal_2.1.22.dfsg1-23+lenny1_armel.deb cyrus-sasl2-heimdal (2.1.22.dfsg1-23+lenny1) stable-security; urgency=high * Sync with main package. stable/main/binary-arm/libsasl2-modules-gssapi-heimdal_2.1.22.dfsg1-23+lenny1_arm.deb stable/main/binary-arm/cyrus-sasl2-heimdal-dbg_2.1.22.dfsg1-23+lenny1_arm.deb cyrus-sasl2-heimdal (2.1.22.dfsg1-23+lenny1) stable-security; urgency=high * Sync with main package. stable/main/binary-amd64/cyrus-sasl2-heimdal-dbg_2.1.22.dfsg1-23+lenny1_amd64.deb stable/main/binary-amd64/libsasl2-modules-gssapi-heimdal_2.1.22.dfsg1-23+lenny1_amd64.deb cyrus-sasl2-heimdal (2.1.22.dfsg1-23+lenny1) stable-security; urgency=high * Sync with main package. stable/main/binary-alpha/libsasl2-modules-gssapi-heimdal_2.1.22.dfsg1-23+lenny1_alpha.deb stable/main/binary-alpha/cyrus-sasl2-heimdal-dbg_2.1.22.dfsg1-23+lenny1_alpha.deb cyrus-sasl2-heimdal (2.1.22.dfsg1-23+lenny1) stable-security; urgency=high * Sync with main package. stable/main/source/cyrus-sasl2-heimdal_2.1.22.dfsg1-23+lenny1.dsc stable/main/binary-i386/cyrus-sasl2-heimdal-dbg_2.1.22.dfsg1-23+lenny1_i386.deb stable/main/source/cyrus-sasl2-heimdal_2.1.22.dfsg1-23+lenny1.diff.gz stable/main/binary-i386/libsasl2-modules-gssapi-heimdal_2.1.22.dfsg1-23+lenny1_i386.deb cyrus-sasl2-heimdal (2.1.22.dfsg1-23+lenny1) stable-security; urgency=high * Sync with main package. stable/main/binary-sparc/sasl2-bin_2.1.22.dfsg1-23+lenny1_sparc.deb stable/main/binary-sparc/libsasl2-modules_2.1.22.dfsg1-23+lenny1_sparc.deb stable/main/binary-sparc/libsasl2-2_2.1.22.dfsg1-23+lenny1_sparc.deb stable/main/binary-sparc/libsasl2-modules-sql_2.1.22.dfsg1-23+lenny1_sparc.deb stable/main/binary-sparc/libsasl2-modules-gssapi-mit_2.1.22.dfsg1-23+lenny1_sparc.deb stable/main/binary-sparc/libsasl2-dev_2.1.22.dfsg1-23+lenny1_sparc.deb stable/main/binary-sparc/libsasl2-modules-ldap_2.1.22.dfsg1-23+lenny1_sparc.deb stable/main/binary-sparc/cyrus-sasl2-dbg_2.1.22.dfsg1-23+lenny1_sparc.deb stable/main/binary-sparc/libsasl2-modules-otp_2.1.22.dfsg1-23+lenny1_sparc.deb cyrus-sasl2 (2.1.22.dfsg1-23+lenny1) stable-security; urgency=high * debian/patches/0021_CVE-2009-0688-fix.dpatch, debian/patches/00list: Backport security fix for CVE-2009-0688 from upstream version 2.1.23. stable/main/binary-s390/libsasl2-modules-ldap_2.1.22.dfsg1-23+lenny1_s390.deb stable/main/binary-s390/libsasl2-modules-otp_2.1.22.dfsg1-23+lenny1_s390.deb stable/main/binary-s390/libsasl2-2_2.1.22.dfsg1-23+lenny1_s390.deb stable/main/binary-s390/libsasl2-modules_2.1.22.dfsg1-23+lenny1_s390.deb stable/main/binary-s390/libsasl2-modules-sql_2.1.22.dfsg1-23+lenny1_s390.deb stable/main/binary-s390/libsasl2-modules-gssapi-mit_2.1.22.dfsg1-23+lenny1_s390.deb stable/main/binary-s390/sasl2-bin_2.1.22.dfsg1-23+lenny1_s390.deb stable/main/binary-s390/cyrus-sasl2-dbg_2.1.22.dfsg1-23+lenny1_s390.deb stable/main/binary-s390/libsasl2-dev_2.1.22.dfsg1-23+lenny1_s390.deb cyrus-sasl2 (2.1.22.dfsg1-23+lenny1) stable-security; urgency=high * debian/patches/0021_CVE-2009-0688-fix.dpatch, debian/patches/00list: Backport security fix for CVE-2009-0688 from upstream version 2.1.23. stable/main/binary-powerpc/libsasl2-modules-ldap_2.1.22.dfsg1-23+lenny1_powerpc.deb stable/main/binary-powerpc/libsasl2-modules-sql_2.1.22.dfsg1-23+lenny1_powerpc.deb stable/main/binary-powerpc/cyrus-sasl2-dbg_2.1.22.dfsg1-23+lenny1_powerpc.deb stable/main/binary-powerpc/libsasl2-modules_2.1.22.dfsg1-23+lenny1_powerpc.deb stable/main/binary-powerpc/sasl2-bin_2.1.22.dfsg1-23+lenny1_powerpc.deb stable/main/binary-powerpc/libsasl2-modules-gssapi-mit_2.1.22.dfsg1-23+lenny1_powerpc.deb stable/main/binary-powerpc/libsasl2-dev_2.1.22.dfsg1-23+lenny1_powerpc.deb stable/main/binary-powerpc/libsasl2-2_2.1.22.dfsg1-23+lenny1_powerpc.deb stable/main/binary-powerpc/libsasl2-modules-otp_2.1.22.dfsg1-23+lenny1_powerpc.deb cyrus-sasl2 (2.1.22.dfsg1-23+lenny1) stable-security; urgency=high * debian/patches/0021_CVE-2009-0688-fix.dpatch, debian/patches/00list: Backport security fix for CVE-2009-0688 from upstream version 2.1.23. stable/main/binary-mipsel/cyrus-sasl2-dbg_2.1.22.dfsg1-23+lenny1_mipsel.deb stable/main/binary-mipsel/libsasl2-modules-sql_2.1.22.dfsg1-23+lenny1_mipsel.deb stable/main/binary-mipsel/libsasl2-modules-otp_2.1.22.dfsg1-23+lenny1_mipsel.deb stable/main/binary-mipsel/libsasl2-2_2.1.22.dfsg1-23+lenny1_mipsel.deb stable/main/binary-mipsel/libsasl2-modules_2.1.22.dfsg1-23+lenny1_mipsel.deb stable/main/binary-mipsel/libsasl2-modules-gssapi-mit_2.1.22.dfsg1-23+lenny1_mipsel.deb stable/main/binary-mipsel/libsasl2-modules-ldap_2.1.22.dfsg1-23+lenny1_mipsel.deb stable/main/binary-mipsel/libsasl2-dev_2.1.22.dfsg1-23+lenny1_mipsel.deb stable/main/binary-mipsel/sasl2-bin_2.1.22.dfsg1-23+lenny1_mipsel.deb cyrus-sasl2 (2.1.22.dfsg1-23+lenny1) stable-security; urgency=high * debian/patches/0021_CVE-2009-0688-fix.dpatch, debian/patches/00list: Backport security fix for CVE-2009-0688 from upstream version 2.1.23. stable/main/binary-mips/libsasl2-2_2.1.22.dfsg1-23+lenny1_mips.deb stable/main/binary-mips/libsasl2-modules_2.1.22.dfsg1-23+lenny1_mips.deb stable/main/binary-mips/libsasl2-modules-otp_2.1.22.dfsg1-23+lenny1_mips.deb stable/main/binary-mips/libsasl2-modules-ldap_2.1.22.dfsg1-23+lenny1_mips.deb stable/main/binary-mips/libsasl2-modules-gssapi-mit_2.1.22.dfsg1-23+lenny1_mips.deb stable/main/binary-mips/sasl2-bin_2.1.22.dfsg1-23+lenny1_mips.deb stable/main/binary-mips/libsasl2-modules-sql_2.1.22.dfsg1-23+lenny1_mips.deb stable/main/binary-mips/libsasl2-dev_2.1.22.dfsg1-23+lenny1_mips.deb stable/main/binary-mips/cyrus-sasl2-dbg_2.1.22.dfsg1-23+lenny1_mips.deb cyrus-sasl2 (2.1.22.dfsg1-23+lenny1) stable-security; urgency=high * debian/patches/0021_CVE-2009-0688-fix.dpatch, debian/patches/00list: Backport security fix for CVE-2009-0688 from upstream version 2.1.23. stable/main/binary-ia64/libsasl2-modules-otp_2.1.22.dfsg1-23+lenny1_ia64.deb stable/main/binary-ia64/libsasl2-modules-ldap_2.1.22.dfsg1-23+lenny1_ia64.deb stable/main/binary-ia64/libsasl2-dev_2.1.22.dfsg1-23+lenny1_ia64.deb stable/main/binary-ia64/libsasl2-modules-gssapi-mit_2.1.22.dfsg1-23+lenny1_ia64.deb stable/main/binary-ia64/libsasl2-2_2.1.22.dfsg1-23+lenny1_ia64.deb stable/main/binary-ia64/sasl2-bin_2.1.22.dfsg1-23+lenny1_ia64.deb stable/main/binary-ia64/libsasl2-modules_2.1.22.dfsg1-23+lenny1_ia64.deb stable/main/binary-ia64/cyrus-sasl2-dbg_2.1.22.dfsg1-23+lenny1_ia64.deb stable/main/binary-ia64/libsasl2-modules-sql_2.1.22.dfsg1-23+lenny1_ia64.deb cyrus-sasl2 (2.1.22.dfsg1-23+lenny1) stable-security; urgency=high * debian/patches/0021_CVE-2009-0688-fix.dpatch, debian/patches/00list: Backport security fix for CVE-2009-0688 from upstream version 2.1.23. stable/main/binary-hppa/libsasl2-modules-otp_2.1.22.dfsg1-23+lenny1_hppa.deb stable/main/binary-hppa/libsasl2-modules-gssapi-mit_2.1.22.dfsg1-23+lenny1_hppa.deb stable/main/binary-hppa/sasl2-bin_2.1.22.dfsg1-23+lenny1_hppa.deb stable/main/binary-hppa/libsasl2-modules-sql_2.1.22.dfsg1-23+lenny1_hppa.deb stable/main/binary-hppa/libsasl2-modules_2.1.22.dfsg1-23+lenny1_hppa.deb stable/main/binary-hppa/libsasl2-dev_2.1.22.dfsg1-23+lenny1_hppa.deb stable/main/binary-hppa/libsasl2-modules-ldap_2.1.22.dfsg1-23+lenny1_hppa.deb stable/main/binary-hppa/libsasl2-2_2.1.22.dfsg1-23+lenny1_hppa.deb stable/main/binary-hppa/cyrus-sasl2-dbg_2.1.22.dfsg1-23+lenny1_hppa.deb cyrus-sasl2 (2.1.22.dfsg1-23+lenny1) stable-security; urgency=high * debian/patches/0021_CVE-2009-0688-fix.dpatch, debian/patches/00list: Backport security fix for CVE-2009-0688 from upstream version 2.1.23. stable/main/binary-armel/libsasl2-modules-ldap_2.1.22.dfsg1-23+lenny1_armel.deb stable/main/binary-armel/cyrus-sasl2-dbg_2.1.22.dfsg1-23+lenny1_armel.deb stable/main/binary-armel/libsasl2-modules-otp_2.1.22.dfsg1-23+lenny1_armel.deb stable/main/binary-armel/sasl2-bin_2.1.22.dfsg1-23+lenny1_armel.deb stable/main/binary-armel/libsasl2-modules-sql_2.1.22.dfsg1-23+lenny1_armel.deb stable/main/binary-armel/libsasl2-modules-gssapi-mit_2.1.22.dfsg1-23+lenny1_armel.deb stable/main/binary-armel/libsasl2-dev_2.1.22.dfsg1-23+lenny1_armel.deb stable/main/binary-armel/libsasl2-2_2.1.22.dfsg1-23+lenny1_armel.deb stable/main/binary-armel/libsasl2-modules_2.1.22.dfsg1-23+lenny1_armel.deb cyrus-sasl2 (2.1.22.dfsg1-23+lenny1) stable-security; urgency=high * debian/patches/0021_CVE-2009-0688-fix.dpatch, debian/patches/00list: Backport security fix for CVE-2009-0688 from upstream version 2.1.23. stable/main/binary-arm/libsasl2-modules-sql_2.1.22.dfsg1-23+lenny1_arm.deb stable/main/binary-arm/libsasl2-dev_2.1.22.dfsg1-23+lenny1_arm.deb stable/main/binary-arm/libsasl2-2_2.1.22.dfsg1-23+lenny1_arm.deb stable/main/binary-arm/cyrus-sasl2-dbg_2.1.22.dfsg1-23+lenny1_arm.deb stable/main/binary-arm/libsasl2-modules-otp_2.1.22.dfsg1-23+lenny1_arm.deb stable/main/binary-arm/libsasl2-modules-gssapi-mit_2.1.22.dfsg1-23+lenny1_arm.deb stable/main/binary-arm/sasl2-bin_2.1.22.dfsg1-23+lenny1_arm.deb stable/main/binary-arm/libsasl2-modules_2.1.22.dfsg1-23+lenny1_arm.deb stable/main/binary-arm/libsasl2-modules-ldap_2.1.22.dfsg1-23+lenny1_arm.deb cyrus-sasl2 (2.1.22.dfsg1-23+lenny1) stable-security; urgency=high * debian/patches/0021_CVE-2009-0688-fix.dpatch, debian/patches/00list: Backport security fix for CVE-2009-0688 from upstream version 2.1.23. stable/main/binary-amd64/libsasl2-modules-otp_2.1.22.dfsg1-23+lenny1_amd64.deb stable/main/binary-amd64/libsasl2-2_2.1.22.dfsg1-23+lenny1_amd64.deb stable/main/binary-amd64/libsasl2-modules_2.1.22.dfsg1-23+lenny1_amd64.deb stable/main/binary-amd64/libsasl2-modules-ldap_2.1.22.dfsg1-23+lenny1_amd64.deb stable/main/binary-amd64/libsasl2-dev_2.1.22.dfsg1-23+lenny1_amd64.deb stable/main/binary-amd64/cyrus-sasl2-dbg_2.1.22.dfsg1-23+lenny1_amd64.deb stable/main/binary-amd64/sasl2-bin_2.1.22.dfsg1-23+lenny1_amd64.deb stable/main/binary-amd64/libsasl2-modules-gssapi-mit_2.1.22.dfsg1-23+lenny1_amd64.deb stable/main/binary-amd64/libsasl2-modules-sql_2.1.22.dfsg1-23+lenny1_amd64.deb cyrus-sasl2 (2.1.22.dfsg1-23+lenny1) stable-security; urgency=high * debian/patches/0021_CVE-2009-0688-fix.dpatch, debian/patches/00list: Backport security fix for CVE-2009-0688 from upstream version 2.1.23. stable/main/binary-alpha/libsasl2-modules-otp_2.1.22.dfsg1-23+lenny1_alpha.deb stable/main/binary-alpha/cyrus-sasl2-dbg_2.1.22.dfsg1-23+lenny1_alpha.deb stable/main/binary-alpha/libsasl2-2_2.1.22.dfsg1-23+lenny1_alpha.deb stable/main/binary-alpha/libsasl2-modules_2.1.22.dfsg1-23+lenny1_alpha.deb stable/main/binary-alpha/libsasl2-modules-sql_2.1.22.dfsg1-23+lenny1_alpha.deb stable/main/binary-alpha/libsasl2-modules-ldap_2.1.22.dfsg1-23+lenny1_alpha.deb stable/main/binary-alpha/sasl2-bin_2.1.22.dfsg1-23+lenny1_alpha.deb stable/main/binary-alpha/libsasl2-modules-gssapi-mit_2.1.22.dfsg1-23+lenny1_alpha.deb stable/main/binary-alpha/libsasl2-dev_2.1.22.dfsg1-23+lenny1_alpha.deb cyrus-sasl2 (2.1.22.dfsg1-23+lenny1) stable-security; urgency=high * debian/patches/0021_CVE-2009-0688-fix.dpatch, debian/patches/00list: Backport security fix for CVE-2009-0688 from upstream version 2.1.23. stable/main/source/cyrus-sasl2_2.1.22.dfsg1-23+lenny1.diff.gz stable/main/binary-i386/libsasl2-modules-ldap_2.1.22.dfsg1-23+lenny1_i386.deb stable/main/binary-i386/libsasl2-dev_2.1.22.dfsg1-23+lenny1_i386.deb stable/main/source/cyrus-sasl2_2.1.22.dfsg1-23+lenny1.dsc stable/main/binary-i386/libsasl2-modules-sql_2.1.22.dfsg1-23+lenny1_i386.deb stable/main/binary-all/cyrus-sasl2-doc_2.1.22.dfsg1-23+lenny1_all.deb stable/main/binary-i386/libsasl2-modules_2.1.22.dfsg1-23+lenny1_i386.deb stable/main/binary-i386/libsasl2-modules-otp_2.1.22.dfsg1-23+lenny1_i386.deb stable/main/binary-i386/cyrus-sasl2-dbg_2.1.22.dfsg1-23+lenny1_i386.deb stable/main/binary-i386/libsasl2-2_2.1.22.dfsg1-23+lenny1_i386.deb stable/main/binary-i386/sasl2-bin_2.1.22.dfsg1-23+lenny1_i386.deb stable/main/binary-i386/libsasl2-modules-gssapi-mit_2.1.22.dfsg1-23+lenny1_i386.deb cyrus-sasl2 (2.1.22.dfsg1-23+lenny1) stable-security; urgency=high * debian/patches/0021_CVE-2009-0688-fix.dpatch, debian/patches/00list: Backport security fix for CVE-2009-0688 from upstream version 2.1.23. stable/main/binary-sparc/libcups2-dev_1.3.8-1+lenny6_sparc.deb stable/main/binary-sparc/cups-client_1.3.8-1+lenny6_sparc.deb stable/main/binary-sparc/cups-dbg_1.3.8-1+lenny6_sparc.deb stable/main/binary-sparc/cups_1.3.8-1+lenny6_sparc.deb stable/main/binary-sparc/cups-bsd_1.3.8-1+lenny6_sparc.deb stable/main/binary-sparc/libcups2_1.3.8-1+lenny6_sparc.deb stable/main/binary-sparc/libcupsimage2-dev_1.3.8-1+lenny6_sparc.deb stable/main/binary-sparc/libcupsimage2_1.3.8-1+lenny6_sparc.deb cups (1.3.8-1+lenny6) stable-security; urgency=high * Non-maintainer upload by the Security Team. * Fix null pointer dereference on handling IPP_TAG_UNSUPPORTED leading to denial of service attacks (CVE-2009-0949). stable/main/binary-s390/libcupsimage2_1.3.8-1+lenny6_s390.deb stable/main/binary-s390/cups-bsd_1.3.8-1+lenny6_s390.deb stable/main/binary-s390/libcups2_1.3.8-1+lenny6_s390.deb stable/main/binary-s390/libcups2-dev_1.3.8-1+lenny6_s390.deb stable/main/binary-s390/cups_1.3.8-1+lenny6_s390.deb stable/main/binary-s390/cups-client_1.3.8-1+lenny6_s390.deb stable/main/binary-s390/cups-dbg_1.3.8-1+lenny6_s390.deb stable/main/binary-s390/libcupsimage2-dev_1.3.8-1+lenny6_s390.deb cups (1.3.8-1+lenny6) stable-security; urgency=high * Non-maintainer upload by the Security Team. * Fix null pointer dereference on handling IPP_TAG_UNSUPPORTED leading to denial of service attacks (CVE-2009-0949). stable/main/binary-powerpc/libcups2-dev_1.3.8-1+lenny6_powerpc.deb stable/main/binary-powerpc/cups-dbg_1.3.8-1+lenny6_powerpc.deb stable/main/binary-powerpc/libcupsimage2-dev_1.3.8-1+lenny6_powerpc.deb stable/main/binary-powerpc/libcups2_1.3.8-1+lenny6_powerpc.deb stable/main/binary-powerpc/libcupsimage2_1.3.8-1+lenny6_powerpc.deb stable/main/binary-powerpc/cups-bsd_1.3.8-1+lenny6_powerpc.deb stable/main/binary-powerpc/cups-client_1.3.8-1+lenny6_powerpc.deb stable/main/binary-powerpc/cups_1.3.8-1+lenny6_powerpc.deb cups (1.3.8-1+lenny6) stable-security; urgency=high * Non-maintainer upload by the Security Team. * Fix null pointer dereference on handling IPP_TAG_UNSUPPORTED leading to denial of service attacks (CVE-2009-0949). stable/main/binary-mipsel/libcups2_1.3.8-1+lenny6_mipsel.deb stable/main/binary-mipsel/libcupsimage2_1.3.8-1+lenny6_mipsel.deb stable/main/binary-mipsel/cups-dbg_1.3.8-1+lenny6_mipsel.deb stable/main/binary-mipsel/libcups2-dev_1.3.8-1+lenny6_mipsel.deb stable/main/binary-mipsel/cups-bsd_1.3.8-1+lenny6_mipsel.deb stable/main/binary-mipsel/libcupsimage2-dev_1.3.8-1+lenny6_mipsel.deb stable/main/binary-mipsel/cups_1.3.8-1+lenny6_mipsel.deb stable/main/binary-mipsel/cups-client_1.3.8-1+lenny6_mipsel.deb cups (1.3.8-1+lenny6) stable-security; urgency=high * Non-maintainer upload by the Security Team. * Fix null pointer dereference on handling IPP_TAG_UNSUPPORTED leading to denial of service attacks (CVE-2009-0949). stable/main/binary-mips/libcups2_1.3.8-1+lenny6_mips.deb stable/main/binary-mips/cups_1.3.8-1+lenny6_mips.deb stable/main/binary-mips/libcupsimage2_1.3.8-1+lenny6_mips.deb stable/main/binary-mips/cups-client_1.3.8-1+lenny6_mips.deb stable/main/binary-mips/cups-bsd_1.3.8-1+lenny6_mips.deb stable/main/binary-mips/libcupsimage2-dev_1.3.8-1+lenny6_mips.deb stable/main/binary-mips/cups-dbg_1.3.8-1+lenny6_mips.deb stable/main/binary-mips/libcups2-dev_1.3.8-1+lenny6_mips.deb cups (1.3.8-1+lenny6) stable-security; urgency=high * Non-maintainer upload by the Security Team. * Fix null pointer dereference on handling IPP_TAG_UNSUPPORTED leading to denial of service attacks (CVE-2009-0949). stable/main/binary-ia64/cups-bsd_1.3.8-1+lenny6_ia64.deb stable/main/binary-ia64/libcupsimage2_1.3.8-1+lenny6_ia64.deb stable/main/binary-ia64/libcups2_1.3.8-1+lenny6_ia64.deb stable/main/binary-ia64/cups_1.3.8-1+lenny6_ia64.deb stable/main/binary-ia64/cups-client_1.3.8-1+lenny6_ia64.deb stable/main/binary-ia64/libcups2-dev_1.3.8-1+lenny6_ia64.deb stable/main/binary-ia64/libcupsimage2-dev_1.3.8-1+lenny6_ia64.deb stable/main/binary-ia64/cups-dbg_1.3.8-1+lenny6_ia64.deb cups (1.3.8-1+lenny6) stable-security; urgency=high * Non-maintainer upload by the Security Team. * Fix null pointer dereference on handling IPP_TAG_UNSUPPORTED leading to denial of service attacks (CVE-2009-0949). stable/main/binary-i386/libcupsimage2_1.3.8-1+lenny6_i386.deb stable/main/binary-i386/cups-dbg_1.3.8-1+lenny6_i386.deb stable/main/binary-i386/libcupsimage2-dev_1.3.8-1+lenny6_i386.deb stable/main/binary-i386/cups-client_1.3.8-1+lenny6_i386.deb stable/main/binary-i386/cups_1.3.8-1+lenny6_i386.deb stable/main/binary-i386/libcups2_1.3.8-1+lenny6_i386.deb stable/main/binary-i386/libcups2-dev_1.3.8-1+lenny6_i386.deb stable/main/binary-i386/cups-bsd_1.3.8-1+lenny6_i386.deb cups (1.3.8-1+lenny6) stable-security; urgency=high * Non-maintainer upload by the Security Team. * Fix null pointer dereference on handling IPP_TAG_UNSUPPORTED leading to denial of service attacks (CVE-2009-0949). stable/main/binary-hppa/libcupsimage2_1.3.8-1+lenny6_hppa.deb stable/main/binary-hppa/cups_1.3.8-1+lenny6_hppa.deb stable/main/binary-hppa/libcups2-dev_1.3.8-1+lenny6_hppa.deb stable/main/binary-hppa/libcupsimage2-dev_1.3.8-1+lenny6_hppa.deb stable/main/binary-hppa/cups-client_1.3.8-1+lenny6_hppa.deb stable/main/binary-hppa/cups-dbg_1.3.8-1+lenny6_hppa.deb stable/main/binary-hppa/libcups2_1.3.8-1+lenny6_hppa.deb stable/main/binary-hppa/cups-bsd_1.3.8-1+lenny6_hppa.deb cups (1.3.8-1+lenny6) stable-security; urgency=high * Non-maintainer upload by the Security Team. * Fix null pointer dereference on handling IPP_TAG_UNSUPPORTED leading to denial of service attacks (CVE-2009-0949). stable/main/binary-armel/cups-dbg_1.3.8-1+lenny6_armel.deb stable/main/binary-armel/cups-bsd_1.3.8-1+lenny6_armel.deb stable/main/binary-armel/cups_1.3.8-1+lenny6_armel.deb stable/main/binary-armel/libcups2-dev_1.3.8-1+lenny6_armel.deb stable/main/binary-armel/libcupsimage2_1.3.8-1+lenny6_armel.deb stable/main/binary-armel/cups-client_1.3.8-1+lenny6_armel.deb stable/main/binary-armel/libcups2_1.3.8-1+lenny6_armel.deb stable/main/binary-armel/libcupsimage2-dev_1.3.8-1+lenny6_armel.deb cups (1.3.8-1+lenny6) stable-security; urgency=high * Non-maintainer upload by the Security Team. * Fix null pointer dereference on handling IPP_TAG_UNSUPPORTED leading to denial of service attacks (CVE-2009-0949). stable/main/binary-arm/libcups2-dev_1.3.8-1+lenny6_arm.deb stable/main/binary-arm/libcups2_1.3.8-1+lenny6_arm.deb stable/main/binary-arm/cups-client_1.3.8-1+lenny6_arm.deb stable/main/binary-arm/cups_1.3.8-1+lenny6_arm.deb stable/main/binary-arm/libcupsimage2-dev_1.3.8-1+lenny6_arm.deb stable/main/binary-arm/libcupsimage2_1.3.8-1+lenny6_arm.deb stable/main/binary-arm/cups-dbg_1.3.8-1+lenny6_arm.deb stable/main/binary-arm/cups-bsd_1.3.8-1+lenny6_arm.deb cups (1.3.8-1+lenny6) stable-security; urgency=high * Non-maintainer upload by the Security Team. * Fix null pointer dereference on handling IPP_TAG_UNSUPPORTED leading to denial of service attacks (CVE-2009-0949). stable/main/binary-alpha/cups-bsd_1.3.8-1+lenny6_alpha.deb stable/main/binary-alpha/libcupsimage2_1.3.8-1+lenny6_alpha.deb stable/main/binary-alpha/cups-client_1.3.8-1+lenny6_alpha.deb stable/main/binary-alpha/libcups2-dev_1.3.8-1+lenny6_alpha.deb stable/main/binary-alpha/cups_1.3.8-1+lenny6_alpha.deb stable/main/binary-alpha/cups-dbg_1.3.8-1+lenny6_alpha.deb stable/main/binary-alpha/libcups2_1.3.8-1+lenny6_alpha.deb stable/main/binary-alpha/libcupsimage2-dev_1.3.8-1+lenny6_alpha.deb cups (1.3.8-1+lenny6) stable-security; urgency=high * Non-maintainer upload by the Security Team. * Fix null pointer dereference on handling IPP_TAG_UNSUPPORTED leading to denial of service attacks (CVE-2009-0949). stable/main/binary-all/cupsys_1.3.8-1+lenny6_all.deb stable/main/binary-all/cupsys-client_1.3.8-1+lenny6_all.deb stable/main/binary-all/cupsys-dbg_1.3.8-1+lenny6_all.deb stable/main/binary-amd64/cups-dbg_1.3.8-1+lenny6_amd64.deb stable/main/binary-all/cupsys-bsd_1.3.8-1+lenny6_all.deb stable/main/binary-amd64/cups-client_1.3.8-1+lenny6_amd64.deb stable/main/binary-all/cupsys-common_1.3.8-1+lenny6_all.deb stable/main/binary-all/cups-common_1.3.8-1+lenny6_all.deb stable/main/source/cups_1.3.8-1+lenny6.diff.gz stable/main/binary-amd64/cups-bsd_1.3.8-1+lenny6_amd64.deb stable/main/binary-amd64/libcupsimage2_1.3.8-1+lenny6_amd64.deb stable/main/source/cups_1.3.8-1+lenny6.dsc stable/main/binary-amd64/libcups2_1.3.8-1+lenny6_amd64.deb stable/main/binary-amd64/libcupsimage2-dev_1.3.8-1+lenny6_amd64.deb stable/main/binary-all/libcupsys2-dev_1.3.8-1+lenny6_all.deb stable/main/binary-all/libcupsys2_1.3.8-1+lenny6_all.deb stable/main/binary-amd64/libcups2-dev_1.3.8-1+lenny6_amd64.deb stable/main/binary-amd64/cups_1.3.8-1+lenny6_amd64.deb cups (1.3.8-1+lenny6) stable-security; urgency=high * Non-maintainer upload by the Security Team. * Fix null pointer dereference on handling IPP_TAG_UNSUPPORTED leading to denial of service attacks (CVE-2009-0949). stable/main/binary-sparc/ctorrent_1.3.4-dnh3.2-1+lenny1_sparc.deb ctorrent (1.3.4-dnh3.2-1+lenny1) stable-security; urgency=high * Non-maintainer upload by the Security Team. * Fix stack-based buffer overflow via crafted path names in torrent files (CVE-2009-1759; Closes: #530255). stable/main/binary-s390/ctorrent_1.3.4-dnh3.2-1+lenny1_s390.deb ctorrent (1.3.4-dnh3.2-1+lenny1) stable-security; urgency=high * Non-maintainer upload by the Security Team. * Fix stack-based buffer overflow via crafted path names in torrent files (CVE-2009-1759; Closes: #530255). stable/main/binary-powerpc/ctorrent_1.3.4-dnh3.2-1+lenny1_powerpc.deb ctorrent (1.3.4-dnh3.2-1+lenny1) stable-security; urgency=high * Non-maintainer upload by the Security Team. * Fix stack-based buffer overflow via crafted path names in torrent files (CVE-2009-1759; Closes: #530255). stable/main/binary-mipsel/ctorrent_1.3.4-dnh3.2-1+lenny1_mipsel.deb ctorrent (1.3.4-dnh3.2-1+lenny1) stable-security; urgency=high * Non-maintainer upload by the Security Team. * Fix stack-based buffer overflow via crafted path names in torrent files (CVE-2009-1759; Closes: #530255). stable/main/binary-mips/ctorrent_1.3.4-dnh3.2-1+lenny1_mips.deb ctorrent (1.3.4-dnh3.2-1+lenny1) stable-security; urgency=high * Non-maintainer upload by the Security Team. * Fix stack-based buffer overflow via crafted path names in torrent files (CVE-2009-1759; Closes: #530255). stable/main/binary-ia64/ctorrent_1.3.4-dnh3.2-1+lenny1_ia64.deb ctorrent (1.3.4-dnh3.2-1+lenny1) stable-security; urgency=high * Non-maintainer upload by the Security Team. * Fix stack-based buffer overflow via crafted path names in torrent files (CVE-2009-1759; Closes: #530255). stable/main/binary-i386/ctorrent_1.3.4-dnh3.2-1+lenny1_i386.deb ctorrent (1.3.4-dnh3.2-1+lenny1) stable-security; urgency=high * Non-maintainer upload by the Security Team. * Fix stack-based buffer overflow via crafted path names in torrent files (CVE-2009-1759; Closes: #530255). stable/main/binary-hppa/ctorrent_1.3.4-dnh3.2-1+lenny1_hppa.deb ctorrent (1.3.4-dnh3.2-1+lenny1) stable-security; urgency=high * Non-maintainer upload by the Security Team. * Fix stack-based buffer overflow via crafted path names in torrent files (CVE-2009-1759; Closes: #530255). stable/main/binary-armel/ctorrent_1.3.4-dnh3.2-1+lenny1_armel.deb ctorrent (1.3.4-dnh3.2-1+lenny1) stable-security; urgency=high * Non-maintainer upload by the Security Team. * Fix stack-based buffer overflow via crafted path names in torrent files (CVE-2009-1759; Closes: #530255). stable/main/binary-arm/ctorrent_1.3.4-dnh3.2-1+lenny1_arm.deb ctorrent (1.3.4-dnh3.2-1+lenny1) stable-security; urgency=high * Non-maintainer upload by the Security Team. * Fix stack-based buffer overflow via crafted path names in torrent files (CVE-2009-1759; Closes: #530255). stable/main/binary-alpha/ctorrent_1.3.4-dnh3.2-1+lenny1_alpha.deb ctorrent (1.3.4-dnh3.2-1+lenny1) stable-security; urgency=high * Non-maintainer upload by the Security Team. * Fix stack-based buffer overflow via crafted path names in torrent files (CVE-2009-1759; Closes: #530255). stable/main/source/ctorrent_1.3.4-dnh3.2-1+lenny1.diff.gz stable/main/source/ctorrent_1.3.4-dnh3.2-1+lenny1.dsc stable/main/binary-amd64/ctorrent_1.3.4-dnh3.2-1+lenny1_amd64.deb ctorrent (1.3.4-dnh3.2-1+lenny1) stable-security; urgency=high * Non-maintainer upload by the Security Team. * Fix stack-based buffer overflow via crafted path names in torrent files (CVE-2009-1759; Closes: #530255). stable/main/binary-sparc/cscope_15.6-6+lenny1_sparc.deb cscope (15.6-6+lenny1) stable-security; urgency=high * Security update to fix multiple buffer overflows (CVE-2009-0148). Patch by Moritz Muehlenhoff and Matthew Murphy. stable/main/binary-s390/cscope_15.6-6+lenny1_s390.deb cscope (15.6-6+lenny1) stable-security; urgency=high * Security update to fix multiple buffer overflows (CVE-2009-0148). Patch by Moritz Muehlenhoff and Matthew Murphy. stable/main/binary-powerpc/cscope_15.6-6+lenny1_powerpc.deb cscope (15.6-6+lenny1) stable-security; urgency=high * Security update to fix multiple buffer overflows (CVE-2009-0148). Patch by Moritz Muehlenhoff and Matthew Murphy. stable/main/binary-mipsel/cscope_15.6-6+lenny1_mipsel.deb cscope (15.6-6+lenny1) stable-security; urgency=high * Security update to fix multiple buffer overflows (CVE-2009-0148). Patch by Moritz Muehlenhoff and Matthew Murphy. stable/main/binary-mips/cscope_15.6-6+lenny1_mips.deb cscope (15.6-6+lenny1) stable-security; urgency=high * Security update to fix multiple buffer overflows (CVE-2009-0148). Patch by Moritz Muehlenhoff and Matthew Murphy. stable/main/binary-ia64/cscope_15.6-6+lenny1_ia64.deb cscope (15.6-6+lenny1) stable-security; urgency=high * Security update to fix multiple buffer overflows (CVE-2009-0148). Patch by Moritz Muehlenhoff and Matthew Murphy. stable/main/binary-i386/cscope_15.6-6+lenny1_i386.deb cscope (15.6-6+lenny1) stable-security; urgency=high * Security update to fix multiple buffer overflows (CVE-2009-0148). Patch by Moritz Muehlenhoff and Matthew Murphy. stable/main/binary-hppa/cscope_15.6-6+lenny1_hppa.deb cscope (15.6-6+lenny1) stable-security; urgency=high * Security update to fix multiple buffer overflows (CVE-2009-0148). Patch by Moritz Muehlenhoff and Matthew Murphy. stable/main/binary-armel/cscope_15.6-6+lenny1_armel.deb cscope (15.6-6+lenny1) stable-security; urgency=high * Security update to fix multiple buffer overflows (CVE-2009-0148). Patch by Moritz Muehlenhoff and Matthew Murphy. stable/main/binary-arm/cscope_15.6-6+lenny1_arm.deb cscope (15.6-6+lenny1) stable-security; urgency=high * Security update to fix multiple buffer overflows (CVE-2009-0148). Patch by Moritz Muehlenhoff and Matthew Murphy. stable/main/binary-alpha/cscope_15.6-6+lenny1_alpha.deb cscope (15.6-6+lenny1) stable-security; urgency=high * Security update to fix multiple buffer overflows (CVE-2009-0148). Patch by Moritz Muehlenhoff and Matthew Murphy. stable/main/source/cscope_15.6-6+lenny1.dsc stable/main/source/cscope_15.6-6+lenny1.diff.gz stable/main/binary-amd64/cscope_15.6-6+lenny1_amd64.deb cscope (15.6-6+lenny1) stable-security; urgency=high * Security update to fix multiple buffer overflows (CVE-2009-0148). Patch by Moritz Muehlenhoff and Matthew Murphy. stable/main/binary-sparc/clamav_0.94.dfsg.2-1lenny2_sparc.deb stable/main/binary-sparc/clamav-dbg_0.94.dfsg.2-1lenny2_sparc.deb stable/main/binary-sparc/libclamav-dev_0.94.dfsg.2-1lenny2_sparc.deb stable/main/binary-sparc/clamav-daemon_0.94.dfsg.2-1lenny2_sparc.deb stable/main/binary-sparc/libclamav5_0.94.dfsg.2-1lenny2_sparc.deb stable/main/binary-sparc/clamav-milter_0.94.dfsg.2-1lenny2_sparc.deb stable/main/binary-sparc/clamav-freshclam_0.94.dfsg.2-1lenny2_sparc.deb clamav (0.94.dfsg.2-1lenny2) stable-security; urgency=low [ Scott Kittermann ] * Backported change from 0.95 of FLEVEL_DCONF to be able to re-enable signatures when security issues have been fixed. * Security issues addressed in this release (closes: #523016, 522744): - [CVE-2008-6680] Fixed division by zero with --detect-broken. - [CVE-2009-1270] clamd and clamscan get hung up. [ Michael Tautschnig ] * Backported hardening of CLI_ISCONTAINED macros (fixes UPack crash with malformed file, #1552) stable/main/binary-s390/clamav_0.94.dfsg.2-1lenny2_s390.deb stable/main/binary-s390/clamav-dbg_0.94.dfsg.2-1lenny2_s390.deb stable/main/binary-s390/libclamav5_0.94.dfsg.2-1lenny2_s390.deb stable/main/binary-s390/clamav-daemon_0.94.dfsg.2-1lenny2_s390.deb stable/main/binary-s390/clamav-freshclam_0.94.dfsg.2-1lenny2_s390.deb stable/main/binary-s390/clamav-milter_0.94.dfsg.2-1lenny2_s390.deb stable/main/binary-s390/libclamav-dev_0.94.dfsg.2-1lenny2_s390.deb clamav (0.94.dfsg.2-1lenny2) stable-security; urgency=low [ Scott Kittermann ] * Backported change from 0.95 of FLEVEL_DCONF to be able to re-enable signatures when security issues have been fixed. * Security issues addressed in this release (closes: #523016, 522744): - [CVE-2008-6680] Fixed division by zero with --detect-broken. - [CVE-2009-1270] clamd and clamscan get hung up. [ Michael Tautschnig ] * Backported hardening of CLI_ISCONTAINED macros (fixes UPack crash with malformed file, #1552) stable/main/binary-powerpc/clamav-milter_0.94.dfsg.2-1lenny2_powerpc.deb stable/main/binary-powerpc/clamav-freshclam_0.94.dfsg.2-1lenny2_powerpc.deb stable/main/binary-powerpc/clamav_0.94.dfsg.2-1lenny2_powerpc.deb stable/main/binary-powerpc/clamav-daemon_0.94.dfsg.2-1lenny2_powerpc.deb stable/main/binary-powerpc/libclamav-dev_0.94.dfsg.2-1lenny2_powerpc.deb stable/main/binary-powerpc/libclamav5_0.94.dfsg.2-1lenny2_powerpc.deb stable/main/binary-powerpc/clamav-dbg_0.94.dfsg.2-1lenny2_powerpc.deb clamav (0.94.dfsg.2-1lenny2) stable-security; urgency=low [ Scott Kittermann ] * Backported change from 0.95 of FLEVEL_DCONF to be able to re-enable signatures when security issues have been fixed. * Security issues addressed in this release (closes: #523016, 522744): - [CVE-2008-6680] Fixed division by zero with --detect-broken. - [CVE-2009-1270] clamd and clamscan get hung up. [ Michael Tautschnig ] * Backported hardening of CLI_ISCONTAINED macros (fixes UPack crash with malformed file, #1552) stable/main/binary-mipsel/clamav-freshclam_0.94.dfsg.2-1lenny2_mipsel.deb stable/main/binary-mipsel/clamav_0.94.dfsg.2-1lenny2_mipsel.deb stable/main/binary-mipsel/libclamav5_0.94.dfsg.2-1lenny2_mipsel.deb stable/main/binary-mipsel/clamav-daemon_0.94.dfsg.2-1lenny2_mipsel.deb stable/main/binary-mipsel/libclamav-dev_0.94.dfsg.2-1lenny2_mipsel.deb stable/main/binary-mipsel/clamav-milter_0.94.dfsg.2-1lenny2_mipsel.deb stable/main/binary-mipsel/clamav-dbg_0.94.dfsg.2-1lenny2_mipsel.deb clamav (0.94.dfsg.2-1lenny2) stable-security; urgency=low [ Scott Kittermann ] * Backported change from 0.95 of FLEVEL_DCONF to be able to re-enable signatures when security issues have been fixed. * Security issues addressed in this release (closes: #523016, 522744): - [CVE-2008-6680] Fixed division by zero with --detect-broken. - [CVE-2009-1270] clamd and clamscan get hung up. [ Michael Tautschnig ] * Backported hardening of CLI_ISCONTAINED macros (fixes UPack crash with malformed file, #1552) stable/main/binary-mips/clamav-freshclam_0.94.dfsg.2-1lenny2_mips.deb stable/main/binary-mips/clamav-milter_0.94.dfsg.2-1lenny2_mips.deb stable/main/binary-mips/libclamav5_0.94.dfsg.2-1lenny2_mips.deb stable/main/binary-mips/libclamav-dev_0.94.dfsg.2-1lenny2_mips.deb stable/main/binary-mips/clamav-dbg_0.94.dfsg.2-1lenny2_mips.deb stable/main/binary-mips/clamav_0.94.dfsg.2-1lenny2_mips.deb stable/main/binary-mips/clamav-daemon_0.94.dfsg.2-1lenny2_mips.deb clamav (0.94.dfsg.2-1lenny2) stable-security; urgency=low [ Scott Kittermann ] * Backported change from 0.95 of FLEVEL_DCONF to be able to re-enable signatures when security issues have been fixed. * Security issues addressed in this release (closes: #523016, 522744): - [CVE-2008-6680] Fixed division by zero with --detect-broken. - [CVE-2009-1270] clamd and clamscan get hung up. [ Michael Tautschnig ] * Backported hardening of CLI_ISCONTAINED macros (fixes UPack crash with malformed file, #1552) stable/main/binary-ia64/clamav-milter_0.94.dfsg.2-1lenny2_ia64.deb stable/main/binary-ia64/clamav_0.94.dfsg.2-1lenny2_ia64.deb stable/main/binary-ia64/libclamav5_0.94.dfsg.2-1lenny2_ia64.deb stable/main/binary-ia64/clamav-dbg_0.94.dfsg.2-1lenny2_ia64.deb stable/main/binary-ia64/libclamav-dev_0.94.dfsg.2-1lenny2_ia64.deb stable/main/binary-ia64/clamav-daemon_0.94.dfsg.2-1lenny2_ia64.deb stable/main/binary-ia64/clamav-freshclam_0.94.dfsg.2-1lenny2_ia64.deb clamav (0.94.dfsg.2-1lenny2) stable-security; urgency=low [ Scott Kittermann ] * Backported change from 0.95 of FLEVEL_DCONF to be able to re-enable signatures when security issues have been fixed. * Security issues addressed in this release (closes: #523016, 522744): - [CVE-2008-6680] Fixed division by zero with --detect-broken. - [CVE-2009-1270] clamd and clamscan get hung up. [ Michael Tautschnig ] * Backported hardening of CLI_ISCONTAINED macros (fixes UPack crash with malformed file, #1552) stable/main/binary-i386/clamav-daemon_0.94.dfsg.2-1lenny2_i386.deb stable/main/binary-i386/clamav-dbg_0.94.dfsg.2-1lenny2_i386.deb stable/main/binary-i386/clamav-freshclam_0.94.dfsg.2-1lenny2_i386.deb stable/main/binary-i386/clamav_0.94.dfsg.2-1lenny2_i386.deb stable/main/binary-i386/clamav-milter_0.94.dfsg.2-1lenny2_i386.deb stable/main/binary-i386/libclamav5_0.94.dfsg.2-1lenny2_i386.deb stable/main/binary-i386/libclamav-dev_0.94.dfsg.2-1lenny2_i386.deb clamav (0.94.dfsg.2-1lenny2) stable-security; urgency=low [ Scott Kittermann ] * Backported change from 0.95 of FLEVEL_DCONF to be able to re-enable signatures when security issues have been fixed. * Security issues addressed in this release (closes: #523016, 522744): - [CVE-2008-6680] Fixed division by zero with --detect-broken. - [CVE-2009-1270] clamd and clamscan get hung up. [ Michael Tautschnig ] * Backported hardening of CLI_ISCONTAINED macros (fixes UPack crash with malformed file, #1552) stable/main/binary-hppa/clamav_0.94.dfsg.2-1lenny2_hppa.deb stable/main/binary-hppa/libclamav5_0.94.dfsg.2-1lenny2_hppa.deb stable/main/binary-hppa/clamav-milter_0.94.dfsg.2-1lenny2_hppa.deb stable/main/binary-hppa/clamav-daemon_0.94.dfsg.2-1lenny2_hppa.deb stable/main/binary-hppa/clamav-dbg_0.94.dfsg.2-1lenny2_hppa.deb stable/main/binary-hppa/libclamav-dev_0.94.dfsg.2-1lenny2_hppa.deb stable/main/binary-hppa/clamav-freshclam_0.94.dfsg.2-1lenny2_hppa.deb clamav (0.94.dfsg.2-1lenny2) stable-security; urgency=low [ Scott Kittermann ] * Backported change from 0.95 of FLEVEL_DCONF to be able to re-enable signatures when security issues have been fixed. * Security issues addressed in this release (closes: #523016, 522744): - [CVE-2008-6680] Fixed division by zero with --detect-broken. - [CVE-2009-1270] clamd and clamscan get hung up. [ Michael Tautschnig ] * Backported hardening of CLI_ISCONTAINED macros (fixes UPack crash with malformed file, #1552) stable/main/binary-armel/clamav-daemon_0.94.dfsg.2-1lenny2_armel.deb stable/main/binary-armel/libclamav5_0.94.dfsg.2-1lenny2_armel.deb stable/main/binary-armel/libclamav-dev_0.94.dfsg.2-1lenny2_armel.deb stable/main/binary-armel/clamav-milter_0.94.dfsg.2-1lenny2_armel.deb stable/main/binary-armel/clamav-freshclam_0.94.dfsg.2-1lenny2_armel.deb stable/main/binary-armel/clamav-dbg_0.94.dfsg.2-1lenny2_armel.deb stable/main/binary-armel/clamav_0.94.dfsg.2-1lenny2_armel.deb clamav (0.94.dfsg.2-1lenny2) stable-security; urgency=low [ Scott Kittermann ] * Backported change from 0.95 of FLEVEL_DCONF to be able to re-enable signatures when security issues have been fixed. * Security issues addressed in this release (closes: #523016, 522744): - [CVE-2008-6680] Fixed division by zero with --detect-broken. - [CVE-2009-1270] clamd and clamscan get hung up. [ Michael Tautschnig ] * Backported hardening of CLI_ISCONTAINED macros (fixes UPack crash with malformed file, #1552) stable/main/binary-arm/clamav-daemon_0.94.dfsg.2-1lenny2_arm.deb stable/main/binary-arm/clamav-freshclam_0.94.dfsg.2-1lenny2_arm.deb stable/main/binary-arm/libclamav-dev_0.94.dfsg.2-1lenny2_arm.deb stable/main/binary-arm/clamav-milter_0.94.dfsg.2-1lenny2_arm.deb stable/main/binary-arm/libclamav5_0.94.dfsg.2-1lenny2_arm.deb stable/main/binary-arm/clamav_0.94.dfsg.2-1lenny2_arm.deb stable/main/binary-arm/clamav-dbg_0.94.dfsg.2-1lenny2_arm.deb clamav (0.94.dfsg.2-1lenny2) stable-security; urgency=low [ Scott Kittermann ] * Backported change from 0.95 of FLEVEL_DCONF to be able to re-enable signatures when security issues have been fixed. * Security issues addressed in this release (closes: #523016, 522744): - [CVE-2008-6680] Fixed division by zero with --detect-broken. - [CVE-2009-1270] clamd and clamscan get hung up. [ Michael Tautschnig ] * Backported hardening of CLI_ISCONTAINED macros (fixes UPack crash with malformed file, #1552) stable/main/binary-alpha/libclamav5_0.94.dfsg.2-1lenny2_alpha.deb stable/main/binary-alpha/clamav-dbg_0.94.dfsg.2-1lenny2_alpha.deb stable/main/binary-alpha/clamav-freshclam_0.94.dfsg.2-1lenny2_alpha.deb stable/main/binary-alpha/libclamav-dev_0.94.dfsg.2-1lenny2_alpha.deb stable/main/binary-alpha/clamav-daemon_0.94.dfsg.2-1lenny2_alpha.deb stable/main/binary-alpha/clamav_0.94.dfsg.2-1lenny2_alpha.deb stable/main/binary-alpha/clamav-milter_0.94.dfsg.2-1lenny2_alpha.deb clamav (0.94.dfsg.2-1lenny2) stable-security; urgency=low [ Scott Kittermann ] * Backported change from 0.95 of FLEVEL_DCONF to be able to re-enable signatures when security issues have been fixed. * Security issues addressed in this release (closes: #523016, 522744): - [CVE-2008-6680] Fixed division by zero with --detect-broken. - [CVE-2009-1270] clamd and clamscan get hung up. [ Michael Tautschnig ] * Backported hardening of CLI_ISCONTAINED macros (fixes UPack crash with malformed file, #1552) stable/main/binary-amd64/clamav-freshclam_0.94.dfsg.2-1lenny2_amd64.deb stable/main/binary-all/clamav-testfiles_0.94.dfsg.2-1lenny2_all.deb stable/main/binary-all/clamav-base_0.94.dfsg.2-1lenny2_all.deb stable/main/binary-amd64/clamav-milter_0.94.dfsg.2-1lenny2_amd64.deb stable/main/binary-all/clamav-docs_0.94.dfsg.2-1lenny2_all.deb stable/main/source/clamav_0.94.dfsg.2-1lenny2.diff.gz stable/main/binary-amd64/clamav-daemon_0.94.dfsg.2-1lenny2_amd64.deb stable/main/binary-amd64/libclamav5_0.94.dfsg.2-1lenny2_amd64.deb stable/main/binary-amd64/libclamav-dev_0.94.dfsg.2-1lenny2_amd64.deb stable/main/source/clamav_0.94.dfsg.2-1lenny2.dsc stable/main/binary-amd64/clamav_0.94.dfsg.2-1lenny2_amd64.deb stable/main/binary-amd64/clamav-dbg_0.94.dfsg.2-1lenny2_amd64.deb clamav (0.94.dfsg.2-1lenny2) stable-security; urgency=low [ Scott Kittermann ] * Backported change from 0.95 of FLEVEL_DCONF to be able to re-enable signatures when security issues have been fixed. * Security issues addressed in this release (closes: #523016, 522744): - [CVE-2008-6680] Fixed division by zero with --detect-broken. - [CVE-2009-1270] clamd and clamscan get hung up. [ Michael Tautschnig ] * Backported hardening of CLI_ISCONTAINED macros (fixes UPack crash with malformed file, #1552) stable/main/binary-sparc/choose-mirror-bin_2.28lenny3_sparc.udeb choose-mirror (2.28lenny3) stable; urgency=low * Properly upload it to stable. stable/main/binary-s390/choose-mirror-bin_2.28lenny3_s390.udeb choose-mirror (2.28lenny3) stable; urgency=low * Properly upload it to stable. stable/main/binary-powerpc/choose-mirror-bin_2.28lenny3_powerpc.udeb choose-mirror (2.28lenny3) stable; urgency=low * Properly upload it to stable. stable/main/binary-mipsel/choose-mirror-bin_2.28lenny3_mipsel.udeb choose-mirror (2.28lenny3) stable; urgency=low * Properly upload it to stable. stable/main/binary-mips/choose-mirror-bin_2.28lenny3_mips.udeb choose-mirror (2.28lenny3) stable; urgency=low * Properly upload it to stable. stable/main/binary-ia64/choose-mirror-bin_2.28lenny3_ia64.udeb choose-mirror (2.28lenny3) stable; urgency=low * Properly upload it to stable. stable/main/binary-i386/choose-mirror-bin_2.28lenny3_i386.udeb choose-mirror (2.28lenny3) stable; urgency=low * Properly upload it to stable. stable/main/binary-hppa/choose-mirror-bin_2.28lenny3_hppa.udeb choose-mirror (2.28lenny3) stable; urgency=low * Properly upload it to stable. stable/main/binary-armel/choose-mirror-bin_2.28lenny3_armel.udeb choose-mirror (2.28lenny3) stable; urgency=low * Properly upload it to stable. stable/main/binary-arm/choose-mirror-bin_2.28lenny3_arm.udeb choose-mirror (2.28lenny3) stable; urgency=low * Properly upload it to stable. stable/main/binary-alpha/choose-mirror-bin_2.28lenny3_alpha.udeb choose-mirror (2.28lenny3) stable; urgency=low * Properly upload it to stable. stable/main/source/choose-mirror_2.28lenny3.tar.gz stable/main/source/choose-mirror_2.28lenny3.dsc stable/main/binary-all/choose-mirror_2.28lenny3_all.udeb stable/main/binary-amd64/choose-mirror-bin_2.28lenny3_amd64.udeb choose-mirror (2.28lenny3) stable; urgency=low * Properly upload it to stable. stable/main/binary-sparc/cdebconf-newt-udeb_0.138lenny3_sparc.udeb stable/main/binary-sparc/libdebconfclient0-udeb_0.138lenny3_sparc.udeb stable/main/binary-sparc/libdebconfclient0-dev_0.138lenny3_sparc.deb stable/main/binary-sparc/cdebconf-gtk-udeb_0.138lenny3_sparc.udeb stable/main/binary-sparc/cdebconf_0.138lenny3_sparc.deb stable/main/binary-sparc/cdebconf-text-udeb_0.138lenny3_sparc.udeb stable/main/binary-sparc/cdebconf-udeb_0.138lenny3_sparc.udeb stable/main/binary-sparc/libdebconfclient0_0.138lenny3_sparc.deb cdebconf (0.138lenny3) stable; urgency=low [ Nicolas François ] * src/template.c (remove_newlines): Fix the removal of trailing newline for descriptions ending with a verbatim block. This helps optimizing the screen usage in the newt frontend. * Fix the computation and usage of the window's height. If the height is not computed correctly, the newt frontend may decide to put the input box and the explanatory text on the same window, but the text will overlap on the input box, which renders the input impossible. Closes: #508042, #507372, #343119 * Optimize the screen usage (2 lines) in the newt frontend when a description and select menu are on the same windows or when a big select menu is displayed on its own window. * Fix select screens with the newt frontend. The button was not taken into account and overlapped with the select list. Closes: #525209 stable/main/binary-s390/cdebconf-newt-udeb_0.138lenny3_s390.udeb stable/main/binary-s390/cdebconf-text-udeb_0.138lenny3_s390.udeb stable/main/binary-s390/libdebconfclient0-udeb_0.138lenny3_s390.udeb stable/main/binary-s390/libdebconfclient0_0.138lenny3_s390.deb stable/main/binary-s390/cdebconf-udeb_0.138lenny3_s390.udeb stable/main/binary-s390/cdebconf-gtk-udeb_0.138lenny3_s390.udeb stable/main/binary-s390/cdebconf_0.138lenny3_s390.deb stable/main/binary-s390/libdebconfclient0-dev_0.138lenny3_s390.deb cdebconf (0.138lenny3) stable; urgency=low [ Nicolas François ] * src/template.c (remove_newlines): Fix the removal of trailing newline for descriptions ending with a verbatim block. This helps optimizing the screen usage in the newt frontend. * Fix the computation and usage of the window's height. If the height is not computed correctly, the newt frontend may decide to put the input box and the explanatory text on the same window, but the text will overlap on the input box, which renders the input impossible. Closes: #508042, #507372, #343119 * Optimize the screen usage (2 lines) in the newt frontend when a description and select menu are on the same windows or when a big select menu is displayed on its own window. * Fix select screens with the newt frontend. The button was not taken into account and overlapped with the select list. Closes: #525209 stable/main/binary-powerpc/cdebconf_0.138lenny3_powerpc.deb stable/main/binary-powerpc/libdebconfclient0-dev_0.138lenny3_powerpc.deb stable/main/binary-powerpc/cdebconf-newt-udeb_0.138lenny3_powerpc.udeb stable/main/binary-powerpc/libdebconfclient0-udeb_0.138lenny3_powerpc.udeb stable/main/binary-powerpc/cdebconf-text-udeb_0.138lenny3_powerpc.udeb stable/main/binary-powerpc/libdebconfclient0_0.138lenny3_powerpc.deb stable/main/binary-powerpc/cdebconf-udeb_0.138lenny3_powerpc.udeb stable/main/binary-powerpc/cdebconf-gtk-udeb_0.138lenny3_powerpc.udeb cdebconf (0.138lenny3) stable; urgency=low [ Nicolas François ] * src/template.c (remove_newlines): Fix the removal of trailing newline for descriptions ending with a verbatim block. This helps optimizing the screen usage in the newt frontend. * Fix the computation and usage of the window's height. If the height is not computed correctly, the newt frontend may decide to put the input box and the explanatory text on the same window, but the text will overlap on the input box, which renders the input impossible. Closes: #508042, #507372, #343119 * Optimize the screen usage (2 lines) in the newt frontend when a description and select menu are on the same windows or when a big select menu is displayed on its own window. * Fix select screens with the newt frontend. The button was not taken into account and overlapped with the select list. Closes: #525209 stable/main/binary-mipsel/cdebconf-gtk-udeb_0.138lenny3_mipsel.udeb stable/main/binary-mipsel/libdebconfclient0-dev_0.138lenny3_mipsel.deb stable/main/binary-mipsel/cdebconf-udeb_0.138lenny3_mipsel.udeb stable/main/binary-mipsel/cdebconf-text-udeb_0.138lenny3_mipsel.udeb stable/main/binary-mipsel/libdebconfclient0-udeb_0.138lenny3_mipsel.udeb stable/main/binary-mipsel/cdebconf_0.138lenny3_mipsel.deb stable/main/binary-mipsel/cdebconf-newt-udeb_0.138lenny3_mipsel.udeb stable/main/binary-mipsel/libdebconfclient0_0.138lenny3_mipsel.deb cdebconf (0.138lenny3) stable; urgency=low [ Nicolas FranC'ois ] * src/template.c (remove_newlines): Fix the removal of trailing newline for descriptions ending with a verbatim block. This helps optimizing the screen usage in the newt frontend. * Fix the computation and usage of the window's height. If the height is not computed correctly, the newt frontend may decide to put the input box and the explanatory text on the same window, but the text will overlap on the input box, which renders the input impossible. Closes: #508042, #507372, #343119 * Optimize the screen usage (2 lines) in the newt frontend when a description and select menu are on the same windows or when a big select menu is displayed on its own window. * Fix select screens with the newt frontend. The button was not taken into account and overlapped with the select list. Closes: #525209 stable/main/binary-mips/cdebconf-text-udeb_0.138lenny3_mips.udeb stable/main/binary-mips/libdebconfclient0_0.138lenny3_mips.deb stable/main/binary-mips/cdebconf_0.138lenny3_mips.deb stable/main/binary-mips/cdebconf-udeb_0.138lenny3_mips.udeb stable/main/binary-mips/cdebconf-newt-udeb_0.138lenny3_mips.udeb stable/main/binary-mips/libdebconfclient0-dev_0.138lenny3_mips.deb stable/main/binary-mips/libdebconfclient0-udeb_0.138lenny3_mips.udeb stable/main/binary-mips/cdebconf-gtk-udeb_0.138lenny3_mips.udeb cdebconf (0.138lenny3) stable; urgency=low [ Nicolas FranC'ois ] * src/template.c (remove_newlines): Fix the removal of trailing newline for descriptions ending with a verbatim block. This helps optimizing the screen usage in the newt frontend. * Fix the computation and usage of the window's height. If the height is not computed correctly, the newt frontend may decide to put the input box and the explanatory text on the same window, but the text will overlap on the input box, which renders the input impossible. Closes: #508042, #507372, #343119 * Optimize the screen usage (2 lines) in the newt frontend when a description and select menu are on the same windows or when a big select menu is displayed on its own window. * Fix select screens with the newt frontend. The button was not taken into account and overlapped with the select list. Closes: #525209 stable/main/binary-ia64/libdebconfclient0_0.138lenny3_ia64.deb stable/main/binary-ia64/libdebconfclient0-udeb_0.138lenny3_ia64.udeb stable/main/binary-ia64/cdebconf-udeb_0.138lenny3_ia64.udeb stable/main/binary-ia64/cdebconf-newt-udeb_0.138lenny3_ia64.udeb stable/main/binary-ia64/libdebconfclient0-dev_0.138lenny3_ia64.deb stable/main/binary-ia64/cdebconf-text-udeb_0.138lenny3_ia64.udeb stable/main/binary-ia64/cdebconf-gtk-udeb_0.138lenny3_ia64.udeb stable/main/binary-ia64/cdebconf_0.138lenny3_ia64.deb cdebconf (0.138lenny3) stable; urgency=low [ Nicolas FranC'ois ] * src/template.c (remove_newlines): Fix the removal of trailing newline for descriptions ending with a verbatim block. This helps optimizing the screen usage in the newt frontend. * Fix the computation and usage of the window's height. If the height is not computed correctly, the newt frontend may decide to put the input box and the explanatory text on the same window, but the text will overlap on the input box, which renders the input impossible. Closes: #508042, #507372, #343119 * Optimize the screen usage (2 lines) in the newt frontend when a description and select menu are on the same windows or when a big select menu is displayed on its own window. * Fix select screens with the newt frontend. The button was not taken into account and overlapped with the select list. Closes: #525209 stable/main/binary-i386/libdebconfclient0-udeb_0.138lenny3_i386.udeb stable/main/binary-i386/cdebconf_0.138lenny3_i386.deb stable/main/binary-i386/cdebconf-text-udeb_0.138lenny3_i386.udeb stable/main/binary-i386/libdebconfclient0_0.138lenny3_i386.deb stable/main/binary-i386/cdebconf-newt-udeb_0.138lenny3_i386.udeb stable/main/binary-i386/cdebconf-udeb_0.138lenny3_i386.udeb stable/main/binary-i386/libdebconfclient0-dev_0.138lenny3_i386.deb stable/main/binary-i386/cdebconf-gtk-udeb_0.138lenny3_i386.udeb cdebconf (0.138lenny3) stable; urgency=low [ Nicolas FranC'ois ] * src/template.c (remove_newlines): Fix the removal of trailing newline for descriptions ending with a verbatim block. This helps optimizing the screen usage in the newt frontend. * Fix the computation and usage of the window's height. If the height is not computed correctly, the newt frontend may decide to put the input box and the explanatory text on the same window, but the text will overlap on the input box, which renders the input impossible. Closes: #508042, #507372, #343119 * Optimize the screen usage (2 lines) in the newt frontend when a description and select menu are on the same windows or when a big select menu is displayed on its own window. * Fix select screens with the newt frontend. The button was not taken into account and overlapped with the select list. Closes: #525209 stable/main/binary-hppa/cdebconf-text-udeb_0.138lenny3_hppa.udeb stable/main/binary-hppa/libdebconfclient0_0.138lenny3_hppa.deb stable/main/binary-hppa/cdebconf-newt-udeb_0.138lenny3_hppa.udeb stable/main/binary-hppa/libdebconfclient0-udeb_0.138lenny3_hppa.udeb stable/main/binary-hppa/libdebconfclient0-dev_0.138lenny3_hppa.deb stable/main/binary-hppa/cdebconf_0.138lenny3_hppa.deb stable/main/binary-hppa/cdebconf-udeb_0.138lenny3_hppa.udeb stable/main/binary-hppa/cdebconf-gtk-udeb_0.138lenny3_hppa.udeb cdebconf (0.138lenny3) stable; urgency=low [ Nicolas FranC'ois ] * src/template.c (remove_newlines): Fix the removal of trailing newline for descriptions ending with a verbatim block. This helps optimizing the screen usage in the newt frontend. * Fix the computation and usage of the window's height. If the height is not computed correctly, the newt frontend may decide to put the input box and the explanatory text on the same window, but the text will overlap on the input box, which renders the input impossible. Closes: #508042, #507372, #343119 * Optimize the screen usage (2 lines) in the newt frontend when a description and select menu are on the same windows or when a big select menu is displayed on its own window. * Fix select screens with the newt frontend. The button was not taken into account and overlapped with the select list. Closes: #525209 stable/main/binary-armel/cdebconf_0.138lenny3_armel.deb stable/main/binary-armel/cdebconf-newt-udeb_0.138lenny3_armel.udeb stable/main/binary-armel/libdebconfclient0-udeb_0.138lenny3_armel.udeb stable/main/binary-armel/cdebconf-udeb_0.138lenny3_armel.udeb stable/main/binary-armel/cdebconf-gtk-udeb_0.138lenny3_armel.udeb stable/main/binary-armel/libdebconfclient0-dev_0.138lenny3_armel.deb stable/main/binary-armel/cdebconf-text-udeb_0.138lenny3_armel.udeb stable/main/binary-armel/libdebconfclient0_0.138lenny3_armel.deb cdebconf (0.138lenny3) stable; urgency=low [ Nicolas François ] * src/template.c (remove_newlines): Fix the removal of trailing newline for descriptions ending with a verbatim block. This helps optimizing the screen usage in the newt frontend. * Fix the computation and usage of the window's height. If the height is not computed correctly, the newt frontend may decide to put the input box and the explanatory text on the same window, but the text will overlap on the input box, which renders the input impossible. Closes: #508042, #507372, #343119 * Optimize the screen usage (2 lines) in the newt frontend when a description and select menu are on the same windows or when a big select menu is displayed on its own window. * Fix select screens with the newt frontend. The button was not taken into account and overlapped with the select list. Closes: #525209 stable/main/binary-arm/cdebconf-gtk-udeb_0.138lenny3_arm.udeb stable/main/binary-arm/libdebconfclient0-dev_0.138lenny3_arm.deb stable/main/binary-arm/libdebconfclient0-udeb_0.138lenny3_arm.udeb stable/main/binary-arm/libdebconfclient0_0.138lenny3_arm.deb stable/main/binary-arm/cdebconf-udeb_0.138lenny3_arm.udeb stable/main/binary-arm/cdebconf-text-udeb_0.138lenny3_arm.udeb stable/main/binary-arm/cdebconf_0.138lenny3_arm.deb stable/main/binary-arm/cdebconf-newt-udeb_0.138lenny3_arm.udeb cdebconf (0.138lenny3) stable; urgency=low [ Nicolas François ] * src/template.c (remove_newlines): Fix the removal of trailing newline for descriptions ending with a verbatim block. This helps optimizing the screen usage in the newt frontend. * Fix the computation and usage of the window's height. If the height is not computed correctly, the newt frontend may decide to put the input box and the explanatory text on the same window, but the text will overlap on the input box, which renders the input impossible. Closes: #508042, #507372, #343119 * Optimize the screen usage (2 lines) in the newt frontend when a description and select menu are on the same windows or when a big select menu is displayed on its own window. * Fix select screens with the newt frontend. The button was not taken into account and overlapped with the select list. Closes: #525209 stable/main/binary-alpha/libdebconfclient0-udeb_0.138lenny3_alpha.udeb stable/main/binary-alpha/cdebconf_0.138lenny3_alpha.deb stable/main/binary-alpha/cdebconf-newt-udeb_0.138lenny3_alpha.udeb stable/main/binary-alpha/cdebconf-udeb_0.138lenny3_alpha.udeb stable/main/binary-alpha/cdebconf-text-udeb_0.138lenny3_alpha.udeb stable/main/binary-alpha/libdebconfclient0_0.138lenny3_alpha.deb stable/main/binary-alpha/cdebconf-gtk-udeb_0.138lenny3_alpha.udeb stable/main/binary-alpha/libdebconfclient0-dev_0.138lenny3_alpha.deb cdebconf (0.138lenny3) stable; urgency=low [ Nicolas FranC'ois ] * src/template.c (remove_newlines): Fix the removal of trailing newline for descriptions ending with a verbatim block. This helps optimizing the screen usage in the newt frontend. * Fix the computation and usage of the window's height. If the height is not computed correctly, the newt frontend may decide to put the input box and the explanatory text on the same window, but the text will overlap on the input box, which renders the input impossible. Closes: #508042, #507372, #343119 * Optimize the screen usage (2 lines) in the newt frontend when a description and select menu are on the same windows or when a big select menu is displayed on its own window. * Fix select screens with the newt frontend. The button was not taken into account and overlapped with the select list. Closes: #525209 stable/main/binary-amd64/cdebconf_0.138lenny3_amd64.deb stable/main/binary-amd64/libdebconfclient0-dev_0.138lenny3_amd64.deb stable/main/binary-amd64/cdebconf-text-udeb_0.138lenny3_amd64.udeb stable/main/binary-amd64/libdebconfclient0_0.138lenny3_amd64.deb stable/main/binary-amd64/cdebconf-gtk-udeb_0.138lenny3_amd64.udeb stable/main/binary-amd64/cdebconf-udeb_0.138lenny3_amd64.udeb stable/main/binary-amd64/cdebconf-newt-udeb_0.138lenny3_amd64.udeb stable/main/source/cdebconf_0.138lenny3.tar.gz stable/main/source/cdebconf_0.138lenny3.dsc stable/main/binary-all/cdebconf-priority_0.138lenny3_all.udeb stable/main/binary-amd64/libdebconfclient0-udeb_0.138lenny3_amd64.udeb cdebconf (0.138lenny3) stable; urgency=low [ Nicolas François ] * src/template.c (remove_newlines): Fix the removal of trailing newline for descriptions ending with a verbatim block. This helps optimizing the screen usage in the newt frontend. * Fix the computation and usage of the window's height. If the height is not computed correctly, the newt frontend may decide to put the input box and the explanatory text on the same window, but the text will overlap on the input box, which renders the input impossible. Closes: #508042, #507372, #343119 * Optimize the screen usage (2 lines) in the newt frontend when a description and select menu are on the same windows or when a big select menu is displayed on its own window. * Fix select screens with the newt frontend. The button was not taken into account and overlapped with the select list. Closes: #525209 stable/main/binary-sparc/bind9-host_9.5.1.dfsg.P2-1+lenny1_sparc.deb stable/main/binary-sparc/libbind-dev_9.5.1.dfsg.P2-1+lenny1_sparc.deb stable/main/binary-sparc/bind9_9.5.1.dfsg.P2-1+lenny1_sparc.deb stable/main/binary-sparc/lwresd_9.5.1.dfsg.P2-1+lenny1_sparc.deb stable/main/binary-sparc/dnsutils_9.5.1.dfsg.P2-1+lenny1_sparc.deb stable/main/binary-sparc/libdns45_9.5.1.dfsg.P2-1+lenny1_sparc.deb stable/main/binary-sparc/libisccfg40_9.5.1.dfsg.P2-1+lenny1_sparc.deb stable/main/binary-sparc/libisccc40_9.5.1.dfsg.P2-1+lenny1_sparc.deb stable/main/binary-sparc/bind9utils_9.5.1.dfsg.P2-1+lenny1_sparc.deb stable/main/binary-sparc/liblwres40_9.5.1.dfsg.P2-1+lenny1_sparc.deb stable/main/binary-sparc/libbind9-40_9.5.1.dfsg.P2-1+lenny1_sparc.deb stable/main/binary-sparc/libisc45_9.5.1.dfsg.P2-1+lenny1_sparc.deb bind9 (1:9.5.1.dfsg.P2-1+lenny1) stable; urgency=medium * Non-maintainer upload with permission from maintainer * Upload "DNSSEC lookaside validation failed to handle unknown algorithms. [RT #19479]" fix to stable stable/main/binary-s390/libbind-dev_9.5.1.dfsg.P2-1+lenny1_s390.deb stable/main/binary-s390/bind9utils_9.5.1.dfsg.P2-1+lenny1_s390.deb stable/main/binary-s390/liblwres40_9.5.1.dfsg.P2-1+lenny1_s390.deb stable/main/binary-s390/libbind9-40_9.5.1.dfsg.P2-1+lenny1_s390.deb stable/main/binary-s390/bind9_9.5.1.dfsg.P2-1+lenny1_s390.deb stable/main/binary-s390/libisccfg40_9.5.1.dfsg.P2-1+lenny1_s390.deb stable/main/binary-s390/libisccc40_9.5.1.dfsg.P2-1+lenny1_s390.deb stable/main/binary-s390/bind9-host_9.5.1.dfsg.P2-1+lenny1_s390.deb stable/main/binary-s390/libisc45_9.5.1.dfsg.P2-1+lenny1_s390.deb stable/main/binary-s390/libdns45_9.5.1.dfsg.P2-1+lenny1_s390.deb stable/main/binary-s390/dnsutils_9.5.1.dfsg.P2-1+lenny1_s390.deb stable/main/binary-s390/lwresd_9.5.1.dfsg.P2-1+lenny1_s390.deb bind9 (1:9.5.1.dfsg.P2-1+lenny1) stable; urgency=medium * Non-maintainer upload with permission from maintainer * Upload "DNSSEC lookaside validation failed to handle unknown algorithms. [RT #19479]" fix to stable stable/main/binary-powerpc/libbind-dev_9.5.1.dfsg.P2-1+lenny1_powerpc.deb stable/main/binary-powerpc/bind9-host_9.5.1.dfsg.P2-1+lenny1_powerpc.deb stable/main/binary-powerpc/libisc45_9.5.1.dfsg.P2-1+lenny1_powerpc.deb stable/main/binary-powerpc/bind9_9.5.1.dfsg.P2-1+lenny1_powerpc.deb stable/main/binary-powerpc/bind9utils_9.5.1.dfsg.P2-1+lenny1_powerpc.deb stable/main/binary-powerpc/libbind9-40_9.5.1.dfsg.P2-1+lenny1_powerpc.deb stable/main/binary-powerpc/liblwres40_9.5.1.dfsg.P2-1+lenny1_powerpc.deb stable/main/binary-powerpc/lwresd_9.5.1.dfsg.P2-1+lenny1_powerpc.deb stable/main/binary-powerpc/libdns45_9.5.1.dfsg.P2-1+lenny1_powerpc.deb stable/main/binary-powerpc/dnsutils_9.5.1.dfsg.P2-1+lenny1_powerpc.deb stable/main/binary-powerpc/libisccc40_9.5.1.dfsg.P2-1+lenny1_powerpc.deb stable/main/binary-powerpc/libisccfg40_9.5.1.dfsg.P2-1+lenny1_powerpc.deb bind9 (1:9.5.1.dfsg.P2-1+lenny1) stable; urgency=medium * Non-maintainer upload with permission from maintainer * Upload "DNSSEC lookaside validation failed to handle unknown algorithms. [RT #19479]" fix to stable stable/main/binary-mipsel/liblwres40_9.5.1.dfsg.P2-1+lenny1_mipsel.deb stable/main/binary-mipsel/bind9_9.5.1.dfsg.P2-1+lenny1_mipsel.deb stable/main/binary-mipsel/lwresd_9.5.1.dfsg.P2-1+lenny1_mipsel.deb stable/main/binary-mipsel/bind9utils_9.5.1.dfsg.P2-1+lenny1_mipsel.deb stable/main/binary-mipsel/bind9-host_9.5.1.dfsg.P2-1+lenny1_mipsel.deb stable/main/binary-mipsel/libisccc40_9.5.1.dfsg.P2-1+lenny1_mipsel.deb stable/main/binary-mipsel/libisccfg40_9.5.1.dfsg.P2-1+lenny1_mipsel.deb stable/main/binary-mipsel/dnsutils_9.5.1.dfsg.P2-1+lenny1_mipsel.deb stable/main/binary-mipsel/libisc45_9.5.1.dfsg.P2-1+lenny1_mipsel.deb stable/main/binary-mipsel/libbind9-40_9.5.1.dfsg.P2-1+lenny1_mipsel.deb stable/main/binary-mipsel/libdns45_9.5.1.dfsg.P2-1+lenny1_mipsel.deb stable/main/binary-mipsel/libbind-dev_9.5.1.dfsg.P2-1+lenny1_mipsel.deb bind9 (1:9.5.1.dfsg.P2-1+lenny1) stable; urgency=medium * Non-maintainer upload with permission from maintainer * Upload "DNSSEC lookaside validation failed to handle unknown algorithms. [RT #19479]" fix to stable stable/main/binary-mips/libisc45_9.5.1.dfsg.P2-1+lenny1_mips.deb stable/main/binary-mips/libisccc40_9.5.1.dfsg.P2-1+lenny1_mips.deb stable/main/binary-mips/libdns45_9.5.1.dfsg.P2-1+lenny1_mips.deb stable/main/binary-mips/liblwres40_9.5.1.dfsg.P2-1+lenny1_mips.deb stable/main/binary-mips/libisccfg40_9.5.1.dfsg.P2-1+lenny1_mips.deb stable/main/binary-mips/bind9_9.5.1.dfsg.P2-1+lenny1_mips.deb stable/main/binary-mips/libbind-dev_9.5.1.dfsg.P2-1+lenny1_mips.deb stable/main/binary-mips/dnsutils_9.5.1.dfsg.P2-1+lenny1_mips.deb stable/main/binary-mips/bind9-host_9.5.1.dfsg.P2-1+lenny1_mips.deb stable/main/binary-mips/libbind9-40_9.5.1.dfsg.P2-1+lenny1_mips.deb stable/main/binary-mips/lwresd_9.5.1.dfsg.P2-1+lenny1_mips.deb stable/main/binary-mips/bind9utils_9.5.1.dfsg.P2-1+lenny1_mips.deb bind9 (1:9.5.1.dfsg.P2-1+lenny1) stable; urgency=medium * Non-maintainer upload with permission from maintainer * Upload "DNSSEC lookaside validation failed to handle unknown algorithms. [RT #19479]" fix to stable stable/main/binary-ia64/libisccc40_9.5.1.dfsg.P2-1+lenny1_ia64.deb stable/main/binary-ia64/libisccfg40_9.5.1.dfsg.P2-1+lenny1_ia64.deb stable/main/binary-ia64/libdns45_9.5.1.dfsg.P2-1+lenny1_ia64.deb stable/main/binary-ia64/libisc45_9.5.1.dfsg.P2-1+lenny1_ia64.deb stable/main/binary-ia64/liblwres40_9.5.1.dfsg.P2-1+lenny1_ia64.deb stable/main/binary-ia64/lwresd_9.5.1.dfsg.P2-1+lenny1_ia64.deb stable/main/binary-ia64/bind9utils_9.5.1.dfsg.P2-1+lenny1_ia64.deb stable/main/binary-ia64/libbind-dev_9.5.1.dfsg.P2-1+lenny1_ia64.deb stable/main/binary-ia64/bind9-host_9.5.1.dfsg.P2-1+lenny1_ia64.deb stable/main/binary-ia64/dnsutils_9.5.1.dfsg.P2-1+lenny1_ia64.deb stable/main/binary-ia64/bind9_9.5.1.dfsg.P2-1+lenny1_ia64.deb stable/main/binary-ia64/libbind9-40_9.5.1.dfsg.P2-1+lenny1_ia64.deb bind9 (1:9.5.1.dfsg.P2-1+lenny1) stable; urgency=medium * Non-maintainer upload with permission from maintainer * Upload "DNSSEC lookaside validation failed to handle unknown algorithms. [RT #19479]" fix to stable stable/main/binary-i386/libisccfg40_9.5.1.dfsg.P2-1+lenny1_i386.deb stable/main/binary-i386/dnsutils_9.5.1.dfsg.P2-1+lenny1_i386.deb stable/main/binary-i386/libbind9-40_9.5.1.dfsg.P2-1+lenny1_i386.deb stable/main/binary-i386/libisccc40_9.5.1.dfsg.P2-1+lenny1_i386.deb stable/main/binary-i386/libisc45_9.5.1.dfsg.P2-1+lenny1_i386.deb stable/main/binary-i386/libdns45_9.5.1.dfsg.P2-1+lenny1_i386.deb stable/main/binary-i386/libbind-dev_9.5.1.dfsg.P2-1+lenny1_i386.deb stable/main/binary-i386/liblwres40_9.5.1.dfsg.P2-1+lenny1_i386.deb stable/main/binary-i386/bind9utils_9.5.1.dfsg.P2-1+lenny1_i386.deb stable/main/binary-i386/bind9-host_9.5.1.dfsg.P2-1+lenny1_i386.deb stable/main/binary-i386/lwresd_9.5.1.dfsg.P2-1+lenny1_i386.deb stable/main/binary-i386/bind9_9.5.1.dfsg.P2-1+lenny1_i386.deb bind9 (1:9.5.1.dfsg.P2-1+lenny1) stable; urgency=medium * Non-maintainer upload with permission from maintainer * Upload "DNSSEC lookaside validation failed to handle unknown algorithms. [RT #19479]" fix to stable stable/main/binary-hppa/libdns45_9.5.1.dfsg.P2-1+lenny1_hppa.deb stable/main/binary-hppa/bind9_9.5.1.dfsg.P2-1+lenny1_hppa.deb stable/main/binary-hppa/dnsutils_9.5.1.dfsg.P2-1+lenny1_hppa.deb stable/main/binary-hppa/liblwres40_9.5.1.dfsg.P2-1+lenny1_hppa.deb stable/main/binary-hppa/lwresd_9.5.1.dfsg.P2-1+lenny1_hppa.deb stable/main/binary-hppa/libisc45_9.5.1.dfsg.P2-1+lenny1_hppa.deb stable/main/binary-hppa/libbind-dev_9.5.1.dfsg.P2-1+lenny1_hppa.deb stable/main/binary-hppa/bind9utils_9.5.1.dfsg.P2-1+lenny1_hppa.deb stable/main/binary-hppa/libisccc40_9.5.1.dfsg.P2-1+lenny1_hppa.deb stable/main/binary-hppa/libisccfg40_9.5.1.dfsg.P2-1+lenny1_hppa.deb stable/main/binary-hppa/libbind9-40_9.5.1.dfsg.P2-1+lenny1_hppa.deb stable/main/binary-hppa/bind9-host_9.5.1.dfsg.P2-1+lenny1_hppa.deb bind9 (1:9.5.1.dfsg.P2-1+lenny1) stable; urgency=medium * Non-maintainer upload with permission from maintainer * Upload "DNSSEC lookaside validation failed to handle unknown algorithms. [RT #19479]" fix to stable stable/main/binary-armel/libbind-dev_9.5.1.dfsg.P2-1+lenny1_armel.deb stable/main/binary-armel/dnsutils_9.5.1.dfsg.P2-1+lenny1_armel.deb stable/main/binary-armel/bind9utils_9.5.1.dfsg.P2-1+lenny1_armel.deb stable/main/binary-armel/libbind9-40_9.5.1.dfsg.P2-1+lenny1_armel.deb stable/main/binary-armel/libisccc40_9.5.1.dfsg.P2-1+lenny1_armel.deb stable/main/binary-armel/libdns45_9.5.1.dfsg.P2-1+lenny1_armel.deb stable/main/binary-armel/libisccfg40_9.5.1.dfsg.P2-1+lenny1_armel.deb stable/main/binary-armel/bind9-host_9.5.1.dfsg.P2-1+lenny1_armel.deb stable/main/binary-armel/liblwres40_9.5.1.dfsg.P2-1+lenny1_armel.deb stable/main/binary-armel/bind9_9.5.1.dfsg.P2-1+lenny1_armel.deb stable/main/binary-armel/libisc45_9.5.1.dfsg.P2-1+lenny1_armel.deb stable/main/binary-armel/lwresd_9.5.1.dfsg.P2-1+lenny1_armel.deb bind9 (1:9.5.1.dfsg.P2-1+lenny1) stable; urgency=medium * Non-maintainer upload with permission from maintainer * Upload "DNSSEC lookaside validation failed to handle unknown algorithms. [RT #19479]" fix to stable stable/main/binary-arm/libisc45_9.5.1.dfsg.P2-1+lenny1_arm.deb stable/main/binary-arm/liblwres40_9.5.1.dfsg.P2-1+lenny1_arm.deb stable/main/binary-arm/bind9_9.5.1.dfsg.P2-1+lenny1_arm.deb stable/main/binary-arm/libdns45_9.5.1.dfsg.P2-1+lenny1_arm.deb stable/main/binary-arm/bind9-host_9.5.1.dfsg.P2-1+lenny1_arm.deb stable/main/binary-arm/lwresd_9.5.1.dfsg.P2-1+lenny1_arm.deb stable/main/binary-arm/bind9utils_9.5.1.dfsg.P2-1+lenny1_arm.deb stable/main/binary-arm/libbind9-40_9.5.1.dfsg.P2-1+lenny1_arm.deb stable/main/binary-arm/libisccfg40_9.5.1.dfsg.P2-1+lenny1_arm.deb stable/main/binary-arm/libbind-dev_9.5.1.dfsg.P2-1+lenny1_arm.deb stable/main/binary-arm/libisccc40_9.5.1.dfsg.P2-1+lenny1_arm.deb stable/main/binary-arm/dnsutils_9.5.1.dfsg.P2-1+lenny1_arm.deb bind9 (1:9.5.1.dfsg.P2-1+lenny1) stable; urgency=medium * Non-maintainer upload with permission from maintainer * Upload "DNSSEC lookaside validation failed to handle unknown algorithms. [RT #19479]" fix to stable stable/main/binary-alpha/dnsutils_9.5.1.dfsg.P2-1+lenny1_alpha.deb stable/main/binary-alpha/bind9utils_9.5.1.dfsg.P2-1+lenny1_alpha.deb stable/main/binary-alpha/libbind9-40_9.5.1.dfsg.P2-1+lenny1_alpha.deb stable/main/binary-alpha/bind9_9.5.1.dfsg.P2-1+lenny1_alpha.deb stable/main/binary-alpha/libisc45_9.5.1.dfsg.P2-1+lenny1_alpha.deb stable/main/binary-alpha/liblwres40_9.5.1.dfsg.P2-1+lenny1_alpha.deb stable/main/binary-alpha/libisccc40_9.5.1.dfsg.P2-1+lenny1_alpha.deb stable/main/binary-alpha/libisccfg40_9.5.1.dfsg.P2-1+lenny1_alpha.deb stable/main/binary-alpha/lwresd_9.5.1.dfsg.P2-1+lenny1_alpha.deb stable/main/binary-alpha/libdns45_9.5.1.dfsg.P2-1+lenny1_alpha.deb stable/main/binary-alpha/libbind-dev_9.5.1.dfsg.P2-1+lenny1_alpha.deb stable/main/binary-alpha/bind9-host_9.5.1.dfsg.P2-1+lenny1_alpha.deb bind9 (1:9.5.1.dfsg.P2-1+lenny1) stable; urgency=medium * Non-maintainer upload with permission from maintainer * Upload "DNSSEC lookaside validation failed to handle unknown algorithms. [RT #19479]" fix to stable stable/main/binary-amd64/libbind-dev_9.5.1.dfsg.P2-1+lenny1_amd64.deb stable/main/source/bind9_9.5.1.dfsg.P2-1+lenny1.dsc stable/main/binary-amd64/libisccc40_9.5.1.dfsg.P2-1+lenny1_amd64.deb stable/main/binary-amd64/libisccfg40_9.5.1.dfsg.P2-1+lenny1_amd64.deb stable/main/binary-amd64/bind9utils_9.5.1.dfsg.P2-1+lenny1_amd64.deb stable/main/source/bind9_9.5.1.dfsg.P2-1+lenny1.diff.gz stable/main/binary-amd64/dnsutils_9.5.1.dfsg.P2-1+lenny1_amd64.deb stable/main/binary-amd64/libisc45_9.5.1.dfsg.P2-1+lenny1_amd64.deb stable/main/binary-all/bind9-doc_9.5.1.dfsg.P2-1+lenny1_all.deb stable/main/binary-amd64/libbind9-40_9.5.1.dfsg.P2-1+lenny1_amd64.deb stable/main/binary-amd64/bind9-host_9.5.1.dfsg.P2-1+lenny1_amd64.deb stable/main/binary-amd64/lwresd_9.5.1.dfsg.P2-1+lenny1_amd64.deb stable/main/binary-amd64/libdns45_9.5.1.dfsg.P2-1+lenny1_amd64.deb stable/main/binary-amd64/bind9_9.5.1.dfsg.P2-1+lenny1_amd64.deb stable/main/binary-amd64/liblwres40_9.5.1.dfsg.P2-1+lenny1_amd64.deb bind9 (1:9.5.1.dfsg.P2-1+lenny1) stable; urgency=medium * Non-maintainer upload with permission from maintainer * Upload "DNSSEC lookaside validation failed to handle unknown algorithms. [RT #19479]" fix to stable stable/main/binary-sparc/base-files_5lenny3_sparc.deb base-files (5lenny3) stable; urgency=low * Bump the version in debian_version to "5.0.2". stable/main/binary-s390/base-files_5lenny3_s390.deb base-files (5lenny3) stable; urgency=low * Bump the version in debian_version to "5.0.2". stable/main/binary-mipsel/base-files_5lenny3_mipsel.deb base-files (5lenny3) stable; urgency=low * Bump the version in debian_version to "5.0.2". stable/main/binary-mips/base-files_5lenny3_mips.deb base-files (5lenny3) stable; urgency=low * Bump the version in debian_version to "5.0.2". stable/main/binary-ia64/base-files_5lenny3_ia64.deb base-files (5lenny3) stable; urgency=low * Bump the version in debian_version to "5.0.2". stable/main/binary-i386/base-files_5lenny3_i386.deb base-files (5lenny3) stable; urgency=low * Bump the version in debian_version to "5.0.2". stable/main/binary-hppa/base-files_5lenny3_hppa.deb base-files (5lenny3) stable; urgency=low * Bump the version in debian_version to "5.0.2". stable/main/binary-armel/base-files_5lenny3_armel.deb base-files (5lenny3) stable; urgency=low * Bump the version in debian_version to "5.0.2". stable/main/binary-arm/base-files_5lenny3_arm.deb base-files (5lenny3) stable; urgency=low * Bump the version in debian_version to "5.0.2". stable/main/binary-amd64/base-files_5lenny3_amd64.deb base-files (5lenny3) stable; urgency=low * Bump the version in debian_version to "5.0.2". stable/main/binary-alpha/base-files_5lenny3_alpha.deb base-files (5lenny3) stable; urgency=low * Bump the version in debian_version to "5.0.2". stable/main/binary-powerpc/base-files_5lenny3_powerpc.deb stable/main/source/base-files_5lenny3.tar.gz stable/main/source/base-files_5lenny3.dsc base-files (5lenny3) stable; urgency=low * Bump the version in debian_version to "5.0.2". stable/main/source/backuppc_3.1.0-4lenny1.diff.gz stable/main/source/backuppc_3.1.0-4lenny1.dsc stable/main/binary-all/backuppc_3.1.0-4lenny1_all.deb backuppc (3.1.0-4lenny1) stable-proposed-updates; urgency=high * Fix the permissions of the CGI script. Closes: #518518 * Fix the permissions of htpasswd/htgroup files stable/main/source/asciidoc_8.2.7-3~lenny1.dsc stable/main/binary-all/asciidoc_8.2.7-3~lenny1_all.deb stable/main/source/asciidoc_8.2.7-3~lenny1.diff.gz asciidoc (8.2.7-3~lenny1) stable-proposed-updates; urgency=low * Non-maintainer upload with maintainer approval. * Replace fop with dblatex (Closes: #452470) * Install dblatex supportfiles (Closes: #494531, #496987) stable/main/binary-sparc/apt_0.7.20.2+lenny1_sparc.deb stable/main/binary-sparc/apt-utils_0.7.20.2+lenny1_sparc.deb stable/main/binary-sparc/libapt-pkg-dev_0.7.20.2+lenny1_sparc.deb stable/main/binary-sparc/apt-transport-https_0.7.20.2+lenny1_sparc.deb apt (0.7.20.2+lenny1) stable-security; urgency=high * debian/apt.cron.daily: - fix possible DST timestamp releated auto-update problem (CVE-2009-1300, closes: #523213) * methods/gpgv.cc: - properly check for expired and revoked keys (closes: #433091) stable/main/binary-s390/apt-transport-https_0.7.20.2+lenny1_s390.deb stable/main/binary-s390/apt-utils_0.7.20.2+lenny1_s390.deb stable/main/binary-s390/libapt-pkg-dev_0.7.20.2+lenny1_s390.deb stable/main/binary-s390/apt_0.7.20.2+lenny1_s390.deb apt (0.7.20.2+lenny1) stable-security; urgency=high * debian/apt.cron.daily: - fix possible DST timestamp releated auto-update problem (CVE-2009-1300, closes: #523213) * methods/gpgv.cc: - properly check for expired and revoked keys (closes: #433091) stable/main/binary-powerpc/apt_0.7.20.2+lenny1_powerpc.deb stable/main/binary-powerpc/apt-transport-https_0.7.20.2+lenny1_powerpc.deb stable/main/binary-powerpc/libapt-pkg-dev_0.7.20.2+lenny1_powerpc.deb stable/main/binary-powerpc/apt-utils_0.7.20.2+lenny1_powerpc.deb apt (0.7.20.2+lenny1) stable-security; urgency=high * debian/apt.cron.daily: - fix possible DST timestamp releated auto-update problem (CVE-2009-1300, closes: #523213) * methods/gpgv.cc: - properly check for expired and revoked keys (closes: #433091) stable/main/binary-mipsel/libapt-pkg-dev_0.7.20.2+lenny1_mipsel.deb stable/main/binary-mipsel/apt-utils_0.7.20.2+lenny1_mipsel.deb stable/main/binary-mipsel/apt-transport-https_0.7.20.2+lenny1_mipsel.deb stable/main/binary-mipsel/apt_0.7.20.2+lenny1_mipsel.deb apt (0.7.20.2+lenny1) stable-security; urgency=high * debian/apt.cron.daily: - fix possible DST timestamp releated auto-update problem (CVE-2009-1300, closes: #523213) * methods/gpgv.cc: - properly check for expired and revoked keys (closes: #433091) stable/main/binary-mips/apt-transport-https_0.7.20.2+lenny1_mips.deb stable/main/binary-mips/apt-utils_0.7.20.2+lenny1_mips.deb stable/main/binary-mips/libapt-pkg-dev_0.7.20.2+lenny1_mips.deb stable/main/binary-mips/apt_0.7.20.2+lenny1_mips.deb apt (0.7.20.2+lenny1) stable-security; urgency=high * debian/apt.cron.daily: - fix possible DST timestamp releated auto-update problem (CVE-2009-1300, closes: #523213) * methods/gpgv.cc: - properly check for expired and revoked keys (closes: #433091) stable/main/binary-ia64/apt-transport-https_0.7.20.2+lenny1_ia64.deb stable/main/binary-ia64/libapt-pkg-dev_0.7.20.2+lenny1_ia64.deb stable/main/binary-ia64/apt-utils_0.7.20.2+lenny1_ia64.deb stable/main/binary-ia64/apt_0.7.20.2+lenny1_ia64.deb apt (0.7.20.2+lenny1) stable-security; urgency=high * debian/apt.cron.daily: - fix possible DST timestamp releated auto-update problem (CVE-2009-1300, closes: #523213) * methods/gpgv.cc: - properly check for expired and revoked keys (closes: #433091) stable/main/binary-hppa/apt-utils_0.7.20.2+lenny1_hppa.deb stable/main/binary-hppa/libapt-pkg-dev_0.7.20.2+lenny1_hppa.deb stable/main/binary-hppa/apt_0.7.20.2+lenny1_hppa.deb stable/main/binary-hppa/apt-transport-https_0.7.20.2+lenny1_hppa.deb apt (0.7.20.2+lenny1) stable-security; urgency=high * debian/apt.cron.daily: - fix possible DST timestamp releated auto-update problem (CVE-2009-1300, closes: #523213) * methods/gpgv.cc: - properly check for expired and revoked keys (closes: #433091) stable/main/binary-armel/apt-utils_0.7.20.2+lenny1_armel.deb stable/main/binary-armel/apt_0.7.20.2+lenny1_armel.deb stable/main/binary-armel/libapt-pkg-dev_0.7.20.2+lenny1_armel.deb stable/main/binary-armel/apt-transport-https_0.7.20.2+lenny1_armel.deb apt (0.7.20.2+lenny1) stable-security; urgency=high * debian/apt.cron.daily: - fix possible DST timestamp releated auto-update problem (CVE-2009-1300, closes: #523213) * methods/gpgv.cc: - properly check for expired and revoked keys (closes: #433091) stable/main/binary-arm/apt-utils_0.7.20.2+lenny1_arm.deb stable/main/binary-arm/apt-transport-https_0.7.20.2+lenny1_arm.deb stable/main/binary-arm/libapt-pkg-dev_0.7.20.2+lenny1_arm.deb stable/main/binary-arm/apt_0.7.20.2+lenny1_arm.deb apt (0.7.20.2+lenny1) stable-security; urgency=high * debian/apt.cron.daily: - fix possible DST timestamp releated auto-update problem (CVE-2009-1300, closes: #523213) * methods/gpgv.cc: - properly check for expired and revoked keys (closes: #433091) stable/main/binary-amd64/apt-utils_0.7.20.2+lenny1_amd64.deb stable/main/binary-amd64/apt_0.7.20.2+lenny1_amd64.deb stable/main/binary-amd64/apt-transport-https_0.7.20.2+lenny1_amd64.deb stable/main/binary-amd64/libapt-pkg-dev_0.7.20.2+lenny1_amd64.deb apt (0.7.20.2+lenny1) stable-security; urgency=high * debian/apt.cron.daily: - fix possible DST timestamp releated auto-update problem (CVE-2009-1300, closes: #523213) * methods/gpgv.cc: - properly check for expired and revoked keys (closes: #433091) stable/main/binary-alpha/apt-transport-https_0.7.20.2+lenny1_alpha.deb stable/main/binary-alpha/libapt-pkg-dev_0.7.20.2+lenny1_alpha.deb stable/main/binary-alpha/apt-utils_0.7.20.2+lenny1_alpha.deb stable/main/binary-alpha/apt_0.7.20.2+lenny1_alpha.deb apt (0.7.20.2+lenny1) stable-security; urgency=high * debian/apt.cron.daily: - fix possible DST timestamp releated auto-update problem (CVE-2009-1300, closes: #523213) * methods/gpgv.cc: - properly check for expired and revoked keys (closes: #433091) stable/main/binary-i386/apt-transport-https_0.7.20.2+lenny1_i386.deb stable/main/binary-all/apt-doc_0.7.20.2+lenny1_all.deb stable/main/binary-i386/libapt-pkg-dev_0.7.20.2+lenny1_i386.deb stable/main/binary-i386/apt-utils_0.7.20.2+lenny1_i386.deb stable/main/source/apt_0.7.20.2+lenny1.dsc stable/main/binary-all/libapt-pkg-doc_0.7.20.2+lenny1_all.deb stable/main/source/apt_0.7.20.2+lenny1.tar.gz stable/main/binary-i386/apt_0.7.20.2+lenny1_i386.deb apt (0.7.20.2+lenny1) stable-security; urgency=high * debian/apt.cron.daily: - fix possible DST timestamp releated auto-update problem (CVE-2009-1300, closes: #523213) * methods/gpgv.cc: - properly check for expired and revoked keys (closes: #433091) stable/main/binary-sparc/libaprutil1-dbg_1.2.12+dfsg-8+lenny3_sparc.deb stable/main/binary-sparc/libaprutil1_1.2.12+dfsg-8+lenny3_sparc.deb stable/main/binary-sparc/libaprutil1-dev_1.2.12+dfsg-8+lenny3_sparc.deb apr-util (1.2.12+dfsg-8+lenny3) stable; urgency=low * CVE-2009-1956: Fix potential information disclosure bug on big-endian architectures. On little-endian systems, this is not security relevant but may still cause data corruption. * Add CVE reference to previous changelog entry. stable/main/binary-s390/libaprutil1-dbg_1.2.12+dfsg-8+lenny3_s390.deb stable/main/binary-s390/libaprutil1-dev_1.2.12+dfsg-8+lenny3_s390.deb stable/main/binary-s390/libaprutil1_1.2.12+dfsg-8+lenny3_s390.deb apr-util (1.2.12+dfsg-8+lenny3) stable; urgency=low * CVE-2009-1956: Fix potential information disclosure bug on big-endian architectures. On little-endian systems, this is not security relevant but may still cause data corruption. * Add CVE reference to previous changelog entry. stable/main/binary-powerpc/libaprutil1_1.2.12+dfsg-8+lenny3_powerpc.deb stable/main/binary-powerpc/libaprutil1-dev_1.2.12+dfsg-8+lenny3_powerpc.deb stable/main/binary-powerpc/libaprutil1-dbg_1.2.12+dfsg-8+lenny3_powerpc.deb apr-util (1.2.12+dfsg-8+lenny3) stable; urgency=low * CVE-2009-1956: Fix potential information disclosure bug on big-endian architectures. On little-endian systems, this is not security relevant but may still cause data corruption. * Add CVE reference to previous changelog entry. stable/main/binary-mipsel/libaprutil1-dev_1.2.12+dfsg-8+lenny3_mipsel.deb stable/main/binary-mipsel/libaprutil1_1.2.12+dfsg-8+lenny3_mipsel.deb stable/main/binary-mipsel/libaprutil1-dbg_1.2.12+dfsg-8+lenny3_mipsel.deb apr-util (1.2.12+dfsg-8+lenny3) stable; urgency=low * CVE-2009-1956: Fix potential information disclosure bug on big-endian architectures. On little-endian systems, this is not security relevant but may still cause data corruption. * Add CVE reference to previous changelog entry. stable/main/binary-mips/libaprutil1-dev_1.2.12+dfsg-8+lenny3_mips.deb stable/main/binary-mips/libaprutil1-dbg_1.2.12+dfsg-8+lenny3_mips.deb stable/main/binary-mips/libaprutil1_1.2.12+dfsg-8+lenny3_mips.deb apr-util (1.2.12+dfsg-8+lenny3) stable; urgency=low * CVE-2009-1956: Fix potential information disclosure bug on big-endian architectures. On little-endian systems, this is not security relevant but may still cause data corruption. * Add CVE reference to previous changelog entry. stable/main/binary-ia64/libaprutil1-dbg_1.2.12+dfsg-8+lenny3_ia64.deb stable/main/binary-ia64/libaprutil1_1.2.12+dfsg-8+lenny3_ia64.deb stable/main/binary-ia64/libaprutil1-dev_1.2.12+dfsg-8+lenny3_ia64.deb apr-util (1.2.12+dfsg-8+lenny3) stable; urgency=low * CVE-2009-1956: Fix potential information disclosure bug on big-endian architectures. On little-endian systems, this is not security relevant but may still cause data corruption. * Add CVE reference to previous changelog entry. stable/main/binary-hppa/libaprutil1-dbg_1.2.12+dfsg-8+lenny3_hppa.deb stable/main/binary-hppa/libaprutil1-dev_1.2.12+dfsg-8+lenny3_hppa.deb stable/main/binary-hppa/libaprutil1_1.2.12+dfsg-8+lenny3_hppa.deb apr-util (1.2.12+dfsg-8+lenny3) stable; urgency=low * CVE-2009-1956: Fix potential information disclosure bug on big-endian architectures. On little-endian systems, this is not security relevant but may still cause data corruption. * Add CVE reference to previous changelog entry. stable/main/binary-armel/libaprutil1-dev_1.2.12+dfsg-8+lenny3_armel.deb stable/main/binary-armel/libaprutil1-dbg_1.2.12+dfsg-8+lenny3_armel.deb stable/main/binary-armel/libaprutil1_1.2.12+dfsg-8+lenny3_armel.deb apr-util (1.2.12+dfsg-8+lenny3) stable; urgency=low * CVE-2009-1956: Fix potential information disclosure bug on big-endian architectures. On little-endian systems, this is not security relevant but may still cause data corruption. * Add CVE reference to previous changelog entry. stable/main/binary-arm/libaprutil1-dbg_1.2.12+dfsg-8+lenny3_arm.deb stable/main/binary-arm/libaprutil1-dev_1.2.12+dfsg-8+lenny3_arm.deb stable/main/binary-arm/libaprutil1_1.2.12+dfsg-8+lenny3_arm.deb apr-util (1.2.12+dfsg-8+lenny3) stable; urgency=low * CVE-2009-1956: Fix potential information disclosure bug on big-endian architectures. On little-endian systems, this is not security relevant but may still cause data corruption. * Add CVE reference to previous changelog entry. stable/main/binary-amd64/libaprutil1-dev_1.2.12+dfsg-8+lenny3_amd64.deb stable/main/binary-amd64/libaprutil1-dbg_1.2.12+dfsg-8+lenny3_amd64.deb stable/main/binary-amd64/libaprutil1_1.2.12+dfsg-8+lenny3_amd64.deb apr-util (1.2.12+dfsg-8+lenny3) stable; urgency=low * CVE-2009-1956: Fix potential information disclosure bug on big-endian architectures. On little-endian systems, this is not security relevant but may still cause data corruption. * Add CVE reference to previous changelog entry. stable/main/binary-alpha/libaprutil1-dbg_1.2.12+dfsg-8+lenny3_alpha.deb stable/main/binary-alpha/libaprutil1-dev_1.2.12+dfsg-8+lenny3_alpha.deb stable/main/binary-alpha/libaprutil1_1.2.12+dfsg-8+lenny3_alpha.deb apr-util (1.2.12+dfsg-8+lenny3) stable; urgency=low * CVE-2009-1956: Fix potential information disclosure bug on big-endian architectures. On little-endian systems, this is not security relevant but may still cause data corruption. * Add CVE reference to previous changelog entry. stable/main/source/apr-util_1.2.12+dfsg-8+lenny3.dsc stable/main/source/apr-util_1.2.12+dfsg-8+lenny3.diff.gz stable/main/binary-i386/libaprutil1-dbg_1.2.12+dfsg-8+lenny3_i386.deb stable/main/binary-i386/libaprutil1_1.2.12+dfsg-8+lenny3_i386.deb stable/main/binary-i386/libaprutil1-dev_1.2.12+dfsg-8+lenny3_i386.deb apr-util (1.2.12+dfsg-8+lenny3) stable; urgency=low * CVE-2009-1956: Fix potential information disclosure bug on big-endian architectures. On little-endian systems, this is not security relevant but may still cause data corruption. * Add CVE reference to previous changelog entry. stable/main/binary-sparc/amule_2.2.1-1+lenny2_sparc.deb stable/main/binary-sparc/amule-utils-gui_2.2.1-1+lenny2_sparc.deb stable/main/binary-sparc/amule-daemon_2.2.1-1+lenny2_sparc.deb stable/main/binary-sparc/amule-utils_2.2.1-1+lenny2_sparc.deb amule (2.2.1-1+lenny2) stable-security; urgency=high * Non-maintainer upload by the security team * Fix incomplete escaping of offending characters by including the single tick (') as well (Closes: #525078) Fixes: CVE-2009-1440 stable/main/binary-s390/amule_2.2.1-1+lenny2_s390.deb stable/main/binary-s390/amule-utils_2.2.1-1+lenny2_s390.deb stable/main/binary-s390/amule-utils-gui_2.2.1-1+lenny2_s390.deb stable/main/binary-s390/amule-daemon_2.2.1-1+lenny2_s390.deb amule (2.2.1-1+lenny2) stable-security; urgency=high * Non-maintainer upload by the security team * Fix incomplete escaping of offending characters by including the single tick (') as well (Closes: #525078) Fixes: CVE-2009-1440 stable/main/binary-powerpc/amule-utils_2.2.1-1+lenny2_powerpc.deb stable/main/binary-powerpc/amule-daemon_2.2.1-1+lenny2_powerpc.deb stable/main/binary-powerpc/amule_2.2.1-1+lenny2_powerpc.deb stable/main/binary-powerpc/amule-utils-gui_2.2.1-1+lenny2_powerpc.deb amule (2.2.1-1+lenny2) stable-security; urgency=high * Non-maintainer upload by the security team * Fix incomplete escaping of offending characters by including the single tick (') as well (Closes: #525078) Fixes: CVE-2009-1440 stable/main/binary-mipsel/amule_2.2.1-1+lenny2_mipsel.deb stable/main/binary-mipsel/amule-utils-gui_2.2.1-1+lenny2_mipsel.deb stable/main/binary-mipsel/amule-utils_2.2.1-1+lenny2_mipsel.deb stable/main/binary-mipsel/amule-daemon_2.2.1-1+lenny2_mipsel.deb amule (2.2.1-1+lenny2) stable-security; urgency=high * Non-maintainer upload by the security team * Fix incomplete escaping of offending characters by including the single tick (') as well (Closes: #525078) Fixes: CVE-2009-1440 stable/main/binary-mips/amule-daemon_2.2.1-1+lenny2_mips.deb stable/main/binary-mips/amule-utils_2.2.1-1+lenny2_mips.deb stable/main/binary-mips/amule_2.2.1-1+lenny2_mips.deb stable/main/binary-mips/amule-utils-gui_2.2.1-1+lenny2_mips.deb amule (2.2.1-1+lenny2) stable-security; urgency=high * Non-maintainer upload by the security team * Fix incomplete escaping of offending characters by including the single tick (') as well (Closes: #525078) Fixes: CVE-2009-1440 stable/main/binary-ia64/amule-daemon_2.2.1-1+lenny2_ia64.deb stable/main/binary-ia64/amule-utils-gui_2.2.1-1+lenny2_ia64.deb stable/main/binary-ia64/amule-utils_2.2.1-1+lenny2_ia64.deb stable/main/binary-ia64/amule_2.2.1-1+lenny2_ia64.deb amule (2.2.1-1+lenny2) stable-security; urgency=high * Non-maintainer upload by the security team * Fix incomplete escaping of offending characters by including the single tick (') as well (Closes: #525078) Fixes: CVE-2009-1440 stable/main/binary-hppa/amule-utils-gui_2.2.1-1+lenny2_hppa.deb stable/main/binary-hppa/amule-utils_2.2.1-1+lenny2_hppa.deb stable/main/binary-hppa/amule_2.2.1-1+lenny2_hppa.deb stable/main/binary-hppa/amule-daemon_2.2.1-1+lenny2_hppa.deb amule (2.2.1-1+lenny2) stable-security; urgency=high * Non-maintainer upload by the security team * Fix incomplete escaping of offending characters by including the single tick (') as well (Closes: #525078) Fixes: CVE-2009-1440 stable/main/binary-armel/amule-utils_2.2.1-1+lenny2_armel.deb stable/main/binary-armel/amule-daemon_2.2.1-1+lenny2_armel.deb stable/main/binary-armel/amule_2.2.1-1+lenny2_armel.deb stable/main/binary-armel/amule-utils-gui_2.2.1-1+lenny2_armel.deb amule (2.2.1-1+lenny2) stable-security; urgency=high * Non-maintainer upload by the security team * Fix incomplete escaping of offending characters by including the single tick (') as well (Closes: #525078) Fixes: CVE-2009-1440 stable/main/binary-arm/amule-utils_2.2.1-1+lenny2_arm.deb stable/main/binary-arm/amule_2.2.1-1+lenny2_arm.deb stable/main/binary-arm/amule-daemon_2.2.1-1+lenny2_arm.deb stable/main/binary-arm/amule-utils-gui_2.2.1-1+lenny2_arm.deb amule (2.2.1-1+lenny2) stable-security; urgency=high * Non-maintainer upload by the security team * Fix incomplete escaping of offending characters by including the single tick (') as well (Closes: #525078) Fixes: CVE-2009-1440 stable/main/binary-amd64/amule-utils_2.2.1-1+lenny2_amd64.deb stable/main/binary-amd64/amule-daemon_2.2.1-1+lenny2_amd64.deb stable/main/binary-amd64/amule_2.2.1-1+lenny2_amd64.deb stable/main/binary-amd64/amule-utils-gui_2.2.1-1+lenny2_amd64.deb amule (2.2.1-1+lenny2) stable-security; urgency=high * Non-maintainer upload by the security team * Fix incomplete escaping of offending characters by including the single tick (') as well (Closes: #525078) Fixes: CVE-2009-1440 stable/main/binary-alpha/amule-utils_2.2.1-1+lenny2_alpha.deb stable/main/binary-alpha/amule-utils-gui_2.2.1-1+lenny2_alpha.deb stable/main/binary-alpha/amule_2.2.1-1+lenny2_alpha.deb stable/main/binary-alpha/amule-daemon_2.2.1-1+lenny2_alpha.deb amule (2.2.1-1+lenny2) stable-security; urgency=high * Non-maintainer upload by the security team * Fix incomplete escaping of offending characters by including the single tick (') as well (Closes: #525078) Fixes: CVE-2009-1440 stable/main/binary-i386/amule-utils-gui_2.2.1-1+lenny2_i386.deb stable/main/source/amule_2.2.1-1+lenny2.diff.gz stable/main/binary-all/amule-common_2.2.1-1+lenny2_all.deb stable/main/binary-i386/amule-daemon_2.2.1-1+lenny2_i386.deb stable/main/binary-i386/amule-utils_2.2.1-1+lenny2_i386.deb stable/main/binary-i386/amule_2.2.1-1+lenny2_i386.deb stable/main/source/amule_2.2.1-1+lenny2.dsc amule (2.2.1-1+lenny2) stable-security; urgency=high * Non-maintainer upload by the security team * Fix incomplete escaping of offending characters by including the single tick (') as well (Closes: #525078) Fixes: CVE-2009-1440 stable/main/binary-ia64/acpid_1.0.8-1lenny1_ia64.deb acpid (1.0.8-1lenny1) stable-security; urgency=high * Added upstream's patch to fix CVE-2009-0798 stable/main/binary-i386/acpid_1.0.8-1lenny1_i386.deb acpid (1.0.8-1lenny1) stable-security; urgency=high * Added upstream's patch to fix CVE-2009-0798 stable/main/source/acpid_1.0.8-1lenny1.diff.gz stable/main/binary-amd64/acpid_1.0.8-1lenny1_amd64.deb stable/main/source/acpid_1.0.8-1lenny1.dsc acpid (1.0.8-1lenny1) stable-security; urgency=high * Added upstream's patch to fix CVE-2009-0798 stable/main/source/tunapie_2.1.8-2.dsc stable/main/source/tunapie_2.1.8-2.diff.gz stable/main/binary-all/tunapie_2.1.8-2_all.deb tunapie (2.1.8-2) stable-security; urgency=high * Fix security issue with use of os.system, commands and non-secure tempfiles ========================================= Sat, 11 Apr 2009 - Debian 5.0.1 released ========================================= ========================================================================= [Date: Sat, 11 Apr 2009 17:00:21 +0000] [ftpmaster: Joerg Jaspert] Removed the following packages from stable: mped | 3.3.17-1 | m68k mped | 5.1.1-1 | source, alpha, amd64, armel, hppa, hurd-i386, i386, ia64, mips, mipsel, powerpc, s390, sparc Closed bugs: 515563 ------------------- Reason ------------------- RoSRM; broken, non-working, outdated ---------------------------------------------- ========================================================================= ========================================================================= [Date: Sat, 11 Apr 2009 17:23:08 +0000] [ftpmaster: Archive Administrator] Removed the following packages from stable: linux-headers-2.6.26-1-486 | 2.6.26-13 | i386 linux-headers-2.6.26-1-4kc-malta | 2.6.26-13 | mips, mipsel linux-headers-2.6.26-1-5kc-malta | 2.6.26-13 | mips, mipsel linux-headers-2.6.26-1-686 | 2.6.26-13 | i386 linux-headers-2.6.26-1-686-bigmem | 2.6.26-13 | i386 linux-headers-2.6.26-1-all | 2.6.26-13 | alpha, amd64, arm, armel, hppa, i386, ia64, mips, mipsel, powerpc, s390, sparc linux-headers-2.6.26-1-all-alpha | 2.6.26-13 | alpha linux-headers-2.6.26-1-all-amd64 | 2.6.26-13 | amd64 linux-headers-2.6.26-1-all-arm | 2.6.26-13 | arm linux-headers-2.6.26-1-all-armel | 2.6.26-13 | armel linux-headers-2.6.26-1-all-hppa | 2.6.26-13 | hppa linux-headers-2.6.26-1-all-i386 | 2.6.26-13 | i386 linux-headers-2.6.26-1-all-ia64 | 2.6.26-13 | ia64 linux-headers-2.6.26-1-all-mips | 2.6.26-13 | mips linux-headers-2.6.26-1-all-mipsel | 2.6.26-13 | mipsel linux-headers-2.6.26-1-all-powerpc | 2.6.26-13 | powerpc linux-headers-2.6.26-1-all-s390 | 2.6.26-13 | s390 linux-headers-2.6.26-1-all-sparc | 2.6.26-13 | sparc linux-headers-2.6.26-1-alpha-generic | 2.6.26-13 | alpha linux-headers-2.6.26-1-alpha-legacy | 2.6.26-13 | alpha linux-headers-2.6.26-1-alpha-smp | 2.6.26-13 | alpha linux-headers-2.6.26-1-amd64 | 2.6.26-13 | amd64, i386 linux-headers-2.6.26-1-common | 2.6.26-13 | alpha, amd64, arm, armel, hppa, i386, ia64, mips, mipsel, powerpc, s390, sparc linux-headers-2.6.26-1-common-openvz | 2.6.26-13 | amd64, i386 linux-headers-2.6.26-1-common-vserver | 2.6.26-13 | amd64, i386, ia64, powerpc, s390, sparc linux-headers-2.6.26-1-common-xen | 2.6.26-13 | amd64, i386 linux-headers-2.6.26-1-footbridge | 2.6.26-13 | arm linux-headers-2.6.26-1-iop32x | 2.6.26-13 | arm, armel linux-headers-2.6.26-1-itanium | 2.6.26-13 | ia64 linux-headers-2.6.26-1-ixp4xx | 2.6.26-13 | arm, armel linux-headers-2.6.26-1-mckinley | 2.6.26-13 | ia64 linux-headers-2.6.26-1-openvz-686 | 2.6.26-13 | i386 linux-headers-2.6.26-1-openvz-amd64 | 2.6.26-13 | amd64 linux-headers-2.6.26-1-orion5x | 2.6.26-13 | arm, armel linux-headers-2.6.26-1-parisc | 2.6.26-13 | hppa linux-headers-2.6.26-1-parisc-smp | 2.6.26-13 | hppa linux-headers-2.6.26-1-parisc64 | 2.6.26-13 | hppa linux-headers-2.6.26-1-parisc64-smp | 2.6.26-13 | hppa linux-headers-2.6.26-1-powerpc | 2.6.26-13 | powerpc linux-headers-2.6.26-1-powerpc-smp | 2.6.26-13 | powerpc linux-headers-2.6.26-1-powerpc64 | 2.6.26-13 | powerpc linux-headers-2.6.26-1-r4k-ip22 | 2.6.26-13 | mips linux-headers-2.6.26-1-r5k-cobalt | 2.6.26-13 | mipsel linux-headers-2.6.26-1-r5k-ip32 | 2.6.26-13 | mips linux-headers-2.6.26-1-s390 | 2.6.26-13 | s390 linux-headers-2.6.26-1-s390x | 2.6.26-13 | s390 linux-headers-2.6.26-1-sb1-bcm91250a | 2.6.26-13 | mips, mipsel linux-headers-2.6.26-1-sb1a-bcm91480b | 2.6.26-13 | mips, mipsel linux-headers-2.6.26-1-sparc64 | 2.6.26-13 | sparc linux-headers-2.6.26-1-sparc64-smp | 2.6.26-13 | sparc linux-headers-2.6.26-1-versatile | 2.6.26-13 | armel linux-headers-2.6.26-1-vserver-686 | 2.6.26-13 | i386 linux-headers-2.6.26-1-vserver-686-bigmem | 2.6.26-13 | i386 linux-headers-2.6.26-1-vserver-amd64 | 2.6.26-13 | amd64 linux-headers-2.6.26-1-vserver-itanium | 2.6.26-13 | ia64 linux-headers-2.6.26-1-vserver-mckinley | 2.6.26-13 | ia64 linux-headers-2.6.26-1-vserver-powerpc | 2.6.26-13 | powerpc linux-headers-2.6.26-1-vserver-powerpc64 | 2.6.26-13 | powerpc linux-headers-2.6.26-1-vserver-s390x | 2.6.26-13 | s390 linux-headers-2.6.26-1-vserver-sparc64 | 2.6.26-13 | sparc linux-headers-2.6.26-1-xen-686 | 2.6.26-13 | i386 linux-headers-2.6.26-1-xen-amd64 | 2.6.26-13 | amd64 linux-image-2.6.26-1-486 | 2.6.26-13 | i386 linux-image-2.6.26-1-4kc-malta | 2.6.26-13 | mips, mipsel linux-image-2.6.26-1-5kc-malta | 2.6.26-13 | mips, mipsel linux-image-2.6.26-1-686 | 2.6.26-13 | i386 linux-image-2.6.26-1-686-bigmem | 2.6.26-13 | i386 linux-image-2.6.26-1-alpha-generic | 2.6.26-13 | alpha linux-image-2.6.26-1-alpha-legacy | 2.6.26-13 | alpha linux-image-2.6.26-1-alpha-smp | 2.6.26-13 | alpha linux-image-2.6.26-1-amd64 | 2.6.26-13 | amd64, i386 linux-image-2.6.26-1-footbridge | 2.6.26-13 | arm linux-image-2.6.26-1-iop32x | 2.6.26-13 | arm, armel linux-image-2.6.26-1-itanium | 2.6.26-13 | ia64 linux-image-2.6.26-1-ixp4xx | 2.6.26-13 | arm, armel linux-image-2.6.26-1-mckinley | 2.6.26-13 | ia64 linux-image-2.6.26-1-openvz-686 | 2.6.26-13 | i386 linux-image-2.6.26-1-openvz-amd64 | 2.6.26-13 | amd64 linux-image-2.6.26-1-orion5x | 2.6.26-13 | arm, armel linux-image-2.6.26-1-parisc | 2.6.26-13 | hppa linux-image-2.6.26-1-parisc-smp | 2.6.26-13 | hppa linux-image-2.6.26-1-parisc64 | 2.6.26-13 | hppa linux-image-2.6.26-1-parisc64-smp | 2.6.26-13 | hppa linux-image-2.6.26-1-powerpc | 2.6.26-13 | powerpc linux-image-2.6.26-1-powerpc-smp | 2.6.26-13 | powerpc linux-image-2.6.26-1-powerpc64 | 2.6.26-13 | powerpc linux-image-2.6.26-1-r4k-ip22 | 2.6.26-13 | mips linux-image-2.6.26-1-r5k-cobalt | 2.6.26-13 | mipsel linux-image-2.6.26-1-r5k-ip32 | 2.6.26-13 | mips linux-image-2.6.26-1-s390 | 2.6.26-13 | s390 linux-image-2.6.26-1-s390-tape | 2.6.26-13 | s390 linux-image-2.6.26-1-s390x | 2.6.26-13 | s390 linux-image-2.6.26-1-sb1-bcm91250a | 2.6.26-13 | mips, mipsel linux-image-2.6.26-1-sb1a-bcm91480b | 2.6.26-13 | mips, mipsel linux-image-2.6.26-1-sparc64 | 2.6.26-13 | sparc linux-image-2.6.26-1-sparc64-smp | 2.6.26-13 | sparc linux-image-2.6.26-1-versatile | 2.6.26-13 | armel linux-image-2.6.26-1-vserver-686 | 2.6.26-13 | i386 linux-image-2.6.26-1-vserver-686-bigmem | 2.6.26-13 | i386 linux-image-2.6.26-1-vserver-amd64 | 2.6.26-13 | amd64 linux-image-2.6.26-1-vserver-itanium | 2.6.26-13 | ia64 linux-image-2.6.26-1-vserver-mckinley | 2.6.26-13 | ia64 linux-image-2.6.26-1-vserver-powerpc | 2.6.26-13 | powerpc linux-image-2.6.26-1-vserver-powerpc64 | 2.6.26-13 | powerpc linux-image-2.6.26-1-vserver-s390x | 2.6.26-13 | s390 linux-image-2.6.26-1-vserver-sparc64 | 2.6.26-13 | sparc linux-image-2.6.26-1-xen-686 | 2.6.26-13 | i386 linux-image-2.6.26-1-xen-amd64 | 2.6.26-13 | amd64 linux-modules-2.6.26-1-xen-686 | 2.6.26-13 | i386 linux-modules-2.6.26-1-xen-amd64 | 2.6.26-13 | amd64 xen-linux-system-2.6.26-1-xen-686 | 2.6.26-13 | i386 xen-linux-system-2.6.26-1-xen-amd64 | 2.6.26-13 | amd64 ------------------- Reason ------------------- [auto-cruft] ABI update in stable release ---------------------------------------------- ========================================================================= stable/main/binary-sparc/znc_0.058-2+lenny1_sparc.deb znc (0.058-2+lenny1) stable-security; urgency=low * Add 02-webmin-priv-escalation.dpatch which properly handle newlines in CHTTPSock::GetParam() and strip them out. This patch fixes an important privilege escalation. Closes: #516950 stable/main/binary-s390/znc_0.058-2+lenny1_s390.deb znc (0.058-2+lenny1) stable-security; urgency=low * Add 02-webmin-priv-escalation.dpatch which properly handle newlines in CHTTPSock::GetParam() and strip them out. This patch fixes an important privilege escalation. Closes: #516950 stable/main/binary-powerpc/znc_0.058-2+lenny1_powerpc.deb znc (0.058-2+lenny1) stable-security; urgency=low * Add 02-webmin-priv-escalation.dpatch which properly handle newlines in CHTTPSock::GetParam() and strip them out. This patch fixes an important privilege escalation. Closes: #516950 stable/main/binary-mipsel/znc_0.058-2+lenny1_mipsel.deb znc (0.058-2+lenny1) stable-security; urgency=low * Add 02-webmin-priv-escalation.dpatch which properly handle newlines in CHTTPSock::GetParam() and strip them out. This patch fixes an important privilege escalation. Closes: #516950 stable/main/binary-mips/znc_0.058-2+lenny1_mips.deb znc (0.058-2+lenny1) stable-security; urgency=low * Add 02-webmin-priv-escalation.dpatch which properly handle newlines in CHTTPSock::GetParam() and strip them out. This patch fixes an important privilege escalation. Closes: #516950 stable/main/binary-ia64/znc_0.058-2+lenny1_ia64.deb znc (0.058-2+lenny1) stable-security; urgency=low * Add 02-webmin-priv-escalation.dpatch which properly handle newlines in CHTTPSock::GetParam() and strip them out. This patch fixes an important privilege escalation. Closes: #516950 stable/main/binary-i386/znc_0.058-2+lenny1_i386.deb znc (0.058-2+lenny1) stable-security; urgency=low * Add 02-webmin-priv-escalation.dpatch which properly handle newlines in CHTTPSock::GetParam() and strip them out. This patch fixes an important privilege escalation. Closes: #516950 stable/main/binary-hppa/znc_0.058-2+lenny1_hppa.deb znc (0.058-2+lenny1) stable-security; urgency=low * Add 02-webmin-priv-escalation.dpatch which properly handle newlines in CHTTPSock::GetParam() and strip them out. This patch fixes an important privilege escalation. Closes: #516950 stable/main/binary-armel/znc_0.058-2+lenny1_armel.deb znc (0.058-2+lenny1) stable-security; urgency=low * Add 02-webmin-priv-escalation.dpatch which properly handle newlines in CHTTPSock::GetParam() and strip them out. This patch fixes an important privilege escalation. Closes: #516950 stable/main/binary-arm/znc_0.058-2+lenny1_arm.deb znc (0.058-2+lenny1) stable-security; urgency=low * Add 02-webmin-priv-escalation.dpatch which properly handle newlines in CHTTPSock::GetParam() and strip them out. This patch fixes an important privilege escalation. Closes: #516950 stable/main/binary-alpha/znc_0.058-2+lenny1_alpha.deb znc (0.058-2+lenny1) stable-security; urgency=low * Add 02-webmin-priv-escalation.dpatch which properly handle newlines in CHTTPSock::GetParam() and strip them out. This patch fixes an important privilege escalation. Closes: #516950 stable/main/source/znc_0.058-2+lenny1.dsc stable/main/binary-amd64/znc_0.058-2+lenny1_amd64.deb stable/main/source/znc_0.058-2+lenny1.diff.gz znc (0.058-2+lenny1) stable-security; urgency=low * Add 02-webmin-priv-escalation.dpatch which properly handle newlines in CHTTPSock::GetParam() and strip them out. This patch fixes an important privilege escalation. Closes: #516950 stable/main/binary-sparc/yaws_1.77-3+lenny1_sparc.deb yaws (1.77-3+lenny1) stable-security; urgency=high * Fixed DoS when a huge number of headers are supplied in an HTTP query (CVE-2009-0751). stable/main/binary-s390/yaws_1.77-3+lenny1_s390.deb yaws (1.77-3+lenny1) stable-security; urgency=high * Fixed DoS when a huge number of headers are supplied in an HTTP query (CVE-2009-0751). stable/main/binary-powerpc/yaws_1.77-3+lenny1_powerpc.deb yaws (1.77-3+lenny1) stable-security; urgency=high * Fixed DoS when a huge number of headers are supplied in an HTTP query (CVE-2009-0751). stable/main/binary-mipsel/yaws_1.77-3+lenny1_mipsel.deb yaws (1.77-3+lenny1) stable-security; urgency=high * Fixed DoS when a huge number of headers are supplied in an HTTP query (CVE-2009-0751). stable/main/binary-mips/yaws_1.77-3+lenny1_mips.deb yaws (1.77-3+lenny1) stable-security; urgency=high * Fixed DoS when a huge number of headers are supplied in an HTTP query (CVE-2009-0751). stable/main/binary-ia64/yaws_1.77-3+lenny1_ia64.deb yaws (1.77-3+lenny1) stable-security; urgency=high * Fixed DoS when a huge number of headers are supplied in an HTTP query (CVE-2009-0751). stable/main/binary-hppa/yaws_1.77-3+lenny1_hppa.deb yaws (1.77-3+lenny1) stable-security; urgency=high * Fixed DoS when a huge number of headers are supplied in an HTTP query (CVE-2009-0751). stable/main/binary-armel/yaws_1.77-3+lenny1_armel.deb yaws (1.77-3+lenny1) stable-security; urgency=high * Fixed DoS when a huge number of headers are supplied in an HTTP query (CVE-2009-0751). stable/main/binary-arm/yaws_1.77-3+lenny1_arm.deb yaws (1.77-3+lenny1) stable-security; urgency=high * Fixed DoS when a huge number of headers are supplied in an HTTP query (CVE-2009-0751). stable/main/binary-amd64/yaws_1.77-3+lenny1_amd64.deb yaws (1.77-3+lenny1) stable-security; urgency=high * Fixed DoS when a huge number of headers are supplied in an HTTP query (CVE-2009-0751). stable/main/binary-alpha/yaws_1.77-3+lenny1_alpha.deb yaws (1.77-3+lenny1) stable-security; urgency=high * Fixed DoS when a huge number of headers are supplied in an HTTP query (CVE-2009-0751). stable/main/binary-all/yaws-wiki_1.77-3+lenny1_all.deb stable/main/binary-all/yaws-chat_1.77-3+lenny1_all.deb stable/main/binary-all/yaws-mail_1.77-3+lenny1_all.deb stable/main/source/yaws_1.77-3+lenny1.diff.gz stable/main/binary-all/yaws-yapp_1.77-3+lenny1_all.deb stable/main/source/yaws_1.77-3+lenny1.dsc stable/main/binary-i386/yaws_1.77-3+lenny1_i386.deb yaws (1.77-3+lenny1) stable-security; urgency=high * Fixed DoS when a huge number of headers are supplied in an HTTP query (CVE-2009-0751). stable/main/binary-sparc/spidermonkey-bin_1.9.0.7-0lenny2_sparc.deb stable/main/binary-sparc/xulrunner-1.9-gnome-support_1.9.0.7-0lenny2_sparc.deb stable/main/binary-sparc/xulrunner-dev_1.9.0.7-0lenny2_sparc.deb stable/main/binary-sparc/libmozjs1d-dbg_1.9.0.7-0lenny2_sparc.deb stable/main/binary-sparc/libmozjs-dev_1.9.0.7-0lenny2_sparc.deb stable/main/binary-sparc/xulrunner-1.9_1.9.0.7-0lenny2_sparc.deb stable/main/binary-sparc/libmozjs1d_1.9.0.7-0lenny2_sparc.deb stable/main/binary-sparc/python-xpcom_1.9.0.7-0lenny2_sparc.deb stable/main/binary-sparc/xulrunner-1.9-dbg_1.9.0.7-0lenny2_sparc.deb xulrunner (1.9.0.7-0lenny2) stable-security; urgency=high * Non-maintainer upload by the security team. * Fix msfa-2009-13 (CVE-2009-1044) * Fix mfsa-2009-12 (CVE-2009-1169) stable/main/binary-s390/xulrunner-1.9-dbg_1.9.0.7-0lenny2_s390.deb stable/main/binary-s390/libmozjs-dev_1.9.0.7-0lenny2_s390.deb stable/main/binary-s390/libmozjs1d_1.9.0.7-0lenny2_s390.deb stable/main/binary-s390/xulrunner-1.9-gnome-support_1.9.0.7-0lenny2_s390.deb stable/main/binary-s390/python-xpcom_1.9.0.7-0lenny2_s390.deb stable/main/binary-s390/xulrunner-dev_1.9.0.7-0lenny2_s390.deb stable/main/binary-s390/libmozjs1d-dbg_1.9.0.7-0lenny2_s390.deb stable/main/binary-s390/xulrunner-1.9_1.9.0.7-0lenny2_s390.deb stable/main/binary-s390/spidermonkey-bin_1.9.0.7-0lenny2_s390.deb xulrunner (1.9.0.7-0lenny2) stable-security; urgency=high * Non-maintainer upload by the security team. * Fix msfa-2009-13 (CVE-2009-1044) * Fix mfsa-2009-12 (CVE-2009-1169) stable/main/binary-powerpc/xulrunner-1.9-dbg_1.9.0.7-0lenny2_powerpc.deb stable/main/binary-powerpc/libmozjs-dev_1.9.0.7-0lenny2_powerpc.deb stable/main/binary-powerpc/xulrunner-1.9_1.9.0.7-0lenny2_powerpc.deb stable/main/binary-powerpc/xulrunner-1.9-gnome-support_1.9.0.7-0lenny2_powerpc.deb stable/main/binary-powerpc/python-xpcom_1.9.0.7-0lenny2_powerpc.deb stable/main/binary-powerpc/spidermonkey-bin_1.9.0.7-0lenny2_powerpc.deb stable/main/binary-powerpc/xulrunner-dev_1.9.0.7-0lenny2_powerpc.deb stable/main/binary-powerpc/libmozjs1d_1.9.0.7-0lenny2_powerpc.deb stable/main/binary-powerpc/libmozjs1d-dbg_1.9.0.7-0lenny2_powerpc.deb xulrunner (1.9.0.7-0lenny2) stable-security; urgency=high * Non-maintainer upload by the security team. * Fix msfa-2009-13 (CVE-2009-1044) * Fix mfsa-2009-12 (CVE-2009-1169) stable/main/binary-mipsel/libmozjs1d-dbg_1.9.0.7-0lenny2_mipsel.deb stable/main/binary-mipsel/libmozjs-dev_1.9.0.7-0lenny2_mipsel.deb stable/main/binary-mipsel/xulrunner-1.9-gnome-support_1.9.0.7-0lenny2_mipsel.deb stable/main/binary-mipsel/python-xpcom_1.9.0.7-0lenny2_mipsel.deb stable/main/binary-mipsel/libmozjs1d_1.9.0.7-0lenny2_mipsel.deb stable/main/binary-mipsel/xulrunner-dev_1.9.0.7-0lenny2_mipsel.deb stable/main/binary-mipsel/xulrunner-1.9_1.9.0.7-0lenny2_mipsel.deb stable/main/binary-mipsel/spidermonkey-bin_1.9.0.7-0lenny2_mipsel.deb stable/main/binary-mipsel/xulrunner-1.9-dbg_1.9.0.7-0lenny2_mipsel.deb xulrunner (1.9.0.7-0lenny2) stable-security; urgency=high * Non-maintainer upload by the security team. * Fix msfa-2009-13 (CVE-2009-1044) * Fix mfsa-2009-12 (CVE-2009-1169) stable/main/binary-mips/libmozjs1d-dbg_1.9.0.7-0lenny2_mips.deb stable/main/binary-mips/libmozjs-dev_1.9.0.7-0lenny2_mips.deb stable/main/binary-mips/libmozjs1d_1.9.0.7-0lenny2_mips.deb stable/main/binary-mips/xulrunner-1.9-dbg_1.9.0.7-0lenny2_mips.deb stable/main/binary-mips/xulrunner-1.9_1.9.0.7-0lenny2_mips.deb stable/main/binary-mips/python-xpcom_1.9.0.7-0lenny2_mips.deb stable/main/binary-mips/spidermonkey-bin_1.9.0.7-0lenny2_mips.deb stable/main/binary-mips/xulrunner-dev_1.9.0.7-0lenny2_mips.deb stable/main/binary-mips/xulrunner-1.9-gnome-support_1.9.0.7-0lenny2_mips.deb xulrunner (1.9.0.7-0lenny2) stable-security; urgency=high * Non-maintainer upload by the security team. * Fix msfa-2009-13 (CVE-2009-1044) * Fix mfsa-2009-12 (CVE-2009-1169) stable/main/binary-ia64/xulrunner-1.9-dbg_1.9.0.7-0lenny2_ia64.deb stable/main/binary-ia64/python-xpcom_1.9.0.7-0lenny2_ia64.deb stable/main/binary-ia64/xulrunner-1.9_1.9.0.7-0lenny2_ia64.deb stable/main/binary-ia64/libmozjs1d_1.9.0.7-0lenny2_ia64.deb stable/main/binary-ia64/spidermonkey-bin_1.9.0.7-0lenny2_ia64.deb stable/main/binary-ia64/libmozjs-dev_1.9.0.7-0lenny2_ia64.deb stable/main/binary-ia64/libmozjs1d-dbg_1.9.0.7-0lenny2_ia64.deb stable/main/binary-ia64/xulrunner-dev_1.9.0.7-0lenny2_ia64.deb stable/main/binary-ia64/xulrunner-1.9-gnome-support_1.9.0.7-0lenny2_ia64.deb xulrunner (1.9.0.7-0lenny2) stable-security; urgency=high * Non-maintainer upload by the security team. * Fix msfa-2009-13 (CVE-2009-1044) * Fix mfsa-2009-12 (CVE-2009-1169) stable/main/binary-hppa/xulrunner-1.9-gnome-support_1.9.0.7-0lenny2_hppa.deb stable/main/binary-hppa/libmozjs1d_1.9.0.7-0lenny2_hppa.deb stable/main/binary-hppa/xulrunner-dev_1.9.0.7-0lenny2_hppa.deb stable/main/binary-hppa/xulrunner-1.9-dbg_1.9.0.7-0lenny2_hppa.deb stable/main/binary-hppa/libmozjs1d-dbg_1.9.0.7-0lenny2_hppa.deb stable/main/binary-hppa/libmozjs-dev_1.9.0.7-0lenny2_hppa.deb stable/main/binary-hppa/spidermonkey-bin_1.9.0.7-0lenny2_hppa.deb stable/main/binary-hppa/python-xpcom_1.9.0.7-0lenny2_hppa.deb stable/main/binary-hppa/xulrunner-1.9_1.9.0.7-0lenny2_hppa.deb xulrunner (1.9.0.7-0lenny2) stable-security; urgency=high * Non-maintainer upload by the security team. * Fix msfa-2009-13 (CVE-2009-1044) * Fix mfsa-2009-12 (CVE-2009-1169) stable/main/binary-armel/libmozjs1d_1.9.0.7-0lenny2_armel.deb stable/main/binary-armel/xulrunner-1.9-dbg_1.9.0.7-0lenny2_armel.deb stable/main/binary-armel/xulrunner-dev_1.9.0.7-0lenny2_armel.deb stable/main/binary-armel/spidermonkey-bin_1.9.0.7-0lenny2_armel.deb stable/main/binary-armel/libmozjs-dev_1.9.0.7-0lenny2_armel.deb stable/main/binary-armel/libmozjs1d-dbg_1.9.0.7-0lenny2_armel.deb stable/main/binary-armel/xulrunner-1.9_1.9.0.7-0lenny2_armel.deb stable/main/binary-armel/xulrunner-1.9-gnome-support_1.9.0.7-0lenny2_armel.deb stable/main/binary-armel/python-xpcom_1.9.0.7-0lenny2_armel.deb xulrunner (1.9.0.7-0lenny2) stable-security; urgency=high * Non-maintainer upload by the security team. * Fix msfa-2009-13 (CVE-2009-1044) * Fix mfsa-2009-12 (CVE-2009-1169) stable/main/binary-arm/libmozjs1d-dbg_1.9.0.7-0lenny2_arm.deb stable/main/binary-arm/xulrunner-1.9-gnome-support_1.9.0.7-0lenny2_arm.deb stable/main/binary-arm/xulrunner-1.9_1.9.0.7-0lenny2_arm.deb stable/main/binary-arm/xulrunner-1.9-dbg_1.9.0.7-0lenny2_arm.deb stable/main/binary-arm/spidermonkey-bin_1.9.0.7-0lenny2_arm.deb stable/main/binary-arm/libmozjs1d_1.9.0.7-0lenny2_arm.deb stable/main/binary-arm/python-xpcom_1.9.0.7-0lenny2_arm.deb stable/main/binary-arm/libmozjs-dev_1.9.0.7-0lenny2_arm.deb stable/main/binary-arm/xulrunner-dev_1.9.0.7-0lenny2_arm.deb xulrunner (1.9.0.7-0lenny2) stable-security; urgency=high * Non-maintainer upload by the security team. * Fix msfa-2009-13 (CVE-2009-1044) * Fix mfsa-2009-12 (CVE-2009-1169) stable/main/binary-amd64/spidermonkey-bin_1.9.0.7-0lenny2_amd64.deb stable/main/binary-amd64/xulrunner-1.9_1.9.0.7-0lenny2_amd64.deb stable/main/binary-amd64/xulrunner-dev_1.9.0.7-0lenny2_amd64.deb stable/main/binary-amd64/libmozjs1d-dbg_1.9.0.7-0lenny2_amd64.deb stable/main/binary-amd64/libmozjs-dev_1.9.0.7-0lenny2_amd64.deb stable/main/binary-amd64/xulrunner-1.9-gnome-support_1.9.0.7-0lenny2_amd64.deb stable/main/binary-amd64/libmozjs1d_1.9.0.7-0lenny2_amd64.deb stable/main/binary-amd64/xulrunner-1.9-dbg_1.9.0.7-0lenny2_amd64.deb stable/main/binary-amd64/python-xpcom_1.9.0.7-0lenny2_amd64.deb xulrunner (1.9.0.7-0lenny2) stable-security; urgency=high * Non-maintainer upload by the security team. * Fix msfa-2009-13 (CVE-2009-1044) * Fix mfsa-2009-12 (CVE-2009-1169) stable/main/binary-alpha/xulrunner-1.9-dbg_1.9.0.7-0lenny2_alpha.deb stable/main/binary-alpha/libmozjs-dev_1.9.0.7-0lenny2_alpha.deb stable/main/binary-alpha/libmozjs1d_1.9.0.7-0lenny2_alpha.deb stable/main/binary-alpha/xulrunner-1.9-gnome-support_1.9.0.7-0lenny2_alpha.deb stable/main/binary-alpha/xulrunner-dev_1.9.0.7-0lenny2_alpha.deb stable/main/binary-alpha/python-xpcom_1.9.0.7-0lenny2_alpha.deb stable/main/binary-alpha/libmozjs1d-dbg_1.9.0.7-0lenny2_alpha.deb stable/main/binary-alpha/spidermonkey-bin_1.9.0.7-0lenny2_alpha.deb stable/main/binary-alpha/xulrunner-1.9_1.9.0.7-0lenny2_alpha.deb xulrunner (1.9.0.7-0lenny2) stable-security; urgency=high * Non-maintainer upload by the security team. * Fix msfa-2009-13 (CVE-2009-1044) * Fix mfsa-2009-12 (CVE-2009-1169) stable/main/binary-all/libmozillainterfaces-java_1.9.0.7-0lenny2_all.deb stable/main/source/xulrunner_1.9.0.7-0lenny2.dsc stable/main/binary-i386/xulrunner-dev_1.9.0.7-0lenny2_i386.deb stable/main/binary-i386/python-xpcom_1.9.0.7-0lenny2_i386.deb stable/main/binary-i386/libmozjs1d-dbg_1.9.0.7-0lenny2_i386.deb stable/main/binary-i386/libmozjs1d_1.9.0.7-0lenny2_i386.deb stable/main/binary-i386/xulrunner-1.9_1.9.0.7-0lenny2_i386.deb stable/main/binary-i386/xulrunner-1.9-gnome-support_1.9.0.7-0lenny2_i386.deb stable/main/source/xulrunner_1.9.0.7-0lenny2.diff.gz stable/main/binary-i386/libmozjs-dev_1.9.0.7-0lenny2_i386.deb stable/main/binary-i386/spidermonkey-bin_1.9.0.7-0lenny2_i386.deb stable/main/binary-i386/xulrunner-1.9-dbg_1.9.0.7-0lenny2_i386.deb xulrunner (1.9.0.7-0lenny2) stable-security; urgency=high * Non-maintainer upload by the security team. * Fix msfa-2009-13 (CVE-2009-1044) * Fix mfsa-2009-12 (CVE-2009-1169) stable/main/binary-sparc/xserver-xorg-video-savage_2.2.1-2.lenny1_sparc.deb xserver-xorg-video-savage (1:2.2.1-2.lenny1) stable; urgency=low * Cherry-pick from upstream: Do not add panel modes when there is no panel (closes: #520547). Thanks, Tormod Volden! stable/main/binary-powerpc/xserver-xorg-video-savage_2.2.1-2.lenny1_powerpc.deb xserver-xorg-video-savage (1:2.2.1-2.lenny1) stable; urgency=low * Cherry-pick from upstream: Do not add panel modes when there is no panel (closes: #520547). Thanks, Tormod Volden! stable/main/binary-mipsel/xserver-xorg-video-savage_2.2.1-2.lenny1_mipsel.deb xserver-xorg-video-savage (1:2.2.1-2.lenny1) stable; urgency=low * Cherry-pick from upstream: Do not add panel modes when there is no panel (closes: #520547). Thanks, Tormod Volden! stable/main/binary-mips/xserver-xorg-video-savage_2.2.1-2.lenny1_mips.deb xserver-xorg-video-savage (1:2.2.1-2.lenny1) stable; urgency=low * Cherry-pick from upstream: Do not add panel modes when there is no panel (closes: #520547). Thanks, Tormod Volden! stable/main/binary-ia64/xserver-xorg-video-savage_2.2.1-2.lenny1_ia64.deb xserver-xorg-video-savage (1:2.2.1-2.lenny1) stable; urgency=low * Cherry-pick from upstream: Do not add panel modes when there is no panel (closes: #520547). Thanks, Tormod Volden! stable/main/binary-i386/xserver-xorg-video-savage_2.2.1-2.lenny1_i386.deb xserver-xorg-video-savage (1:2.2.1-2.lenny1) stable; urgency=low * Cherry-pick from upstream: Do not add panel modes when there is no panel (closes: #520547). Thanks, Tormod Volden! stable/main/binary-hppa/xserver-xorg-video-savage_2.2.1-2.lenny1_hppa.deb xserver-xorg-video-savage (1:2.2.1-2.lenny1) stable; urgency=low * Cherry-pick from upstream: Do not add panel modes when there is no panel (closes: #520547). Thanks, Tormod Volden! stable/main/binary-armel/xserver-xorg-video-savage_2.2.1-2.lenny1_armel.deb xserver-xorg-video-savage (1:2.2.1-2.lenny1) stable; urgency=low * Cherry-pick from upstream: Do not add panel modes when there is no panel (closes: #520547). Thanks, Tormod Volden! stable/main/binary-arm/xserver-xorg-video-savage_2.2.1-2.lenny1_arm.deb xserver-xorg-video-savage (1:2.2.1-2.lenny1) stable; urgency=low * Cherry-pick from upstream: Do not add panel modes when there is no panel (closes: #520547). Thanks, Tormod Volden! stable/main/binary-alpha/xserver-xorg-video-savage_2.2.1-2.lenny1_alpha.deb xserver-xorg-video-savage (1:2.2.1-2.lenny1) stable; urgency=low * Cherry-pick from upstream: Do not add panel modes when there is no panel (closes: #520547). Thanks, Tormod Volden! stable/main/source/xserver-xorg-video-savage_2.2.1-2.lenny1.dsc stable/main/source/xserver-xorg-video-savage_2.2.1-2.lenny1.diff.gz stable/main/binary-amd64/xserver-xorg-video-savage_2.2.1-2.lenny1_amd64.deb xserver-xorg-video-savage (1:2.2.1-2.lenny1) stable; urgency=low * Cherry-pick from upstream: Do not add panel modes when there is no panel (closes: #520547). Thanks, Tormod Volden! stable/main/binary-sparc/xserver-xorg-core-dbg_1.4.2-10.lenny1_sparc.deb stable/main/binary-sparc/xserver-xephyr_1.4.2-10.lenny1_sparc.deb stable/main/binary-sparc/xprint_1.4.2-10.lenny1_sparc.deb stable/main/binary-sparc/xserver-xorg-dev_1.4.2-10.lenny1_sparc.deb stable/main/binary-sparc/xserver-xorg-core_1.4.2-10.lenny1_sparc.deb stable/main/binary-sparc/xvfb_1.4.2-10.lenny1_sparc.deb stable/main/binary-sparc/xnest_1.4.2-10.lenny1_sparc.deb stable/main/binary-sparc/xdmx_1.4.2-10.lenny1_sparc.deb stable/main/binary-sparc/xdmx-tools_1.4.2-10.lenny1_sparc.deb xorg-server (2:1.4.2-10.lenny1) stable; urgency=low * Work around a bug in the sparc PCI code by falling back to the fbdev driver (closes: #488669). stable/main/binary-s390/xserver-xorg-dev_1.4.2-10.lenny1_s390.deb stable/main/binary-s390/xprint_1.4.2-10.lenny1_s390.deb stable/main/binary-s390/xvfb_1.4.2-10.lenny1_s390.deb stable/main/binary-s390/xnest_1.4.2-10.lenny1_s390.deb stable/main/binary-s390/xdmx_1.4.2-10.lenny1_s390.deb stable/main/binary-s390/xserver-xorg-core_1.4.2-10.lenny1_s390.deb stable/main/binary-s390/xserver-xorg-core-dbg_1.4.2-10.lenny1_s390.deb stable/main/binary-s390/xdmx-tools_1.4.2-10.lenny1_s390.deb stable/main/binary-s390/xserver-xephyr_1.4.2-10.lenny1_s390.deb xorg-server (2:1.4.2-10.lenny1) stable; urgency=low * Work around a bug in the sparc PCI code by falling back to the fbdev driver (closes: #488669). stable/main/binary-powerpc/xserver-xephyr_1.4.2-10.lenny1_powerpc.deb stable/main/binary-powerpc/xserver-xorg-core-dbg_1.4.2-10.lenny1_powerpc.deb stable/main/binary-powerpc/xprint_1.4.2-10.lenny1_powerpc.deb stable/main/binary-powerpc/xserver-xorg-dev_1.4.2-10.lenny1_powerpc.deb stable/main/binary-powerpc/xserver-xorg-core_1.4.2-10.lenny1_powerpc.deb stable/main/binary-powerpc/xnest_1.4.2-10.lenny1_powerpc.deb stable/main/binary-powerpc/xvfb_1.4.2-10.lenny1_powerpc.deb stable/main/binary-powerpc/xdmx_1.4.2-10.lenny1_powerpc.deb stable/main/binary-powerpc/xdmx-tools_1.4.2-10.lenny1_powerpc.deb xorg-server (2:1.4.2-10.lenny1) stable; urgency=low * Work around a bug in the sparc PCI code by falling back to the fbdev driver (closes: #488669). stable/main/binary-mipsel/xdmx_1.4.2-10.lenny1_mipsel.deb stable/main/binary-mipsel/xserver-xorg-dev_1.4.2-10.lenny1_mipsel.deb stable/main/binary-mipsel/xserver-xorg-core-dbg_1.4.2-10.lenny1_mipsel.deb stable/main/binary-mipsel/xvfb_1.4.2-10.lenny1_mipsel.deb stable/main/binary-mipsel/xserver-xephyr_1.4.2-10.lenny1_mipsel.deb stable/main/binary-mipsel/xprint_1.4.2-10.lenny1_mipsel.deb stable/main/binary-mipsel/xserver-xorg-core_1.4.2-10.lenny1_mipsel.deb stable/main/binary-mipsel/xdmx-tools_1.4.2-10.lenny1_mipsel.deb stable/main/binary-mipsel/xnest_1.4.2-10.lenny1_mipsel.deb xorg-server (2:1.4.2-10.lenny1) stable; urgency=low * Work around a bug in the sparc PCI code by falling back to the fbdev driver (closes: #488669). stable/main/binary-mips/xdmx-tools_1.4.2-10.lenny1_mips.deb stable/main/binary-mips/xprint_1.4.2-10.lenny1_mips.deb stable/main/binary-mips/xvfb_1.4.2-10.lenny1_mips.deb stable/main/binary-mips/xnest_1.4.2-10.lenny1_mips.deb stable/main/binary-mips/xserver-xorg-dev_1.4.2-10.lenny1_mips.deb stable/main/binary-mips/xdmx_1.4.2-10.lenny1_mips.deb stable/main/binary-mips/xserver-xorg-core_1.4.2-10.lenny1_mips.deb stable/main/binary-mips/xserver-xephyr_1.4.2-10.lenny1_mips.deb stable/main/binary-mips/xserver-xorg-core-dbg_1.4.2-10.lenny1_mips.deb xorg-server (2:1.4.2-10.lenny1) stable; urgency=low * Work around a bug in the sparc PCI code by falling back to the fbdev driver (closes: #488669). stable/main/binary-ia64/xvfb_1.4.2-10.lenny1_ia64.deb stable/main/binary-ia64/xnest_1.4.2-10.lenny1_ia64.deb stable/main/binary-ia64/xdmx-tools_1.4.2-10.lenny1_ia64.deb stable/main/binary-ia64/xserver-xorg-core_1.4.2-10.lenny1_ia64.deb stable/main/binary-ia64/xprint_1.4.2-10.lenny1_ia64.deb stable/main/binary-ia64/xserver-xorg-core-dbg_1.4.2-10.lenny1_ia64.deb stable/main/binary-ia64/xserver-xorg-dev_1.4.2-10.lenny1_ia64.deb stable/main/binary-ia64/xserver-xephyr_1.4.2-10.lenny1_ia64.deb stable/main/binary-ia64/xdmx_1.4.2-10.lenny1_ia64.deb xorg-server (2:1.4.2-10.lenny1) stable; urgency=low * Work around a bug in the sparc PCI code by falling back to the fbdev driver (closes: #488669). stable/main/binary-i386/xserver-xephyr_1.4.2-10.lenny1_i386.deb stable/main/binary-i386/xnest_1.4.2-10.lenny1_i386.deb stable/main/binary-i386/xvfb_1.4.2-10.lenny1_i386.deb stable/main/binary-i386/xserver-xorg-core_1.4.2-10.lenny1_i386.deb stable/main/binary-i386/xdmx-tools_1.4.2-10.lenny1_i386.deb stable/main/binary-i386/xserver-xorg-dev_1.4.2-10.lenny1_i386.deb stable/main/binary-i386/xdmx_1.4.2-10.lenny1_i386.deb stable/main/binary-i386/xserver-xorg-core-dbg_1.4.2-10.lenny1_i386.deb stable/main/binary-i386/xprint_1.4.2-10.lenny1_i386.deb xorg-server (2:1.4.2-10.lenny1) stable; urgency=low * Work around a bug in the sparc PCI code by falling back to the fbdev driver (closes: #488669). stable/main/binary-hppa/xserver-xorg-dev_1.4.2-10.lenny1_hppa.deb stable/main/binary-hppa/xprint_1.4.2-10.lenny1_hppa.deb stable/main/binary-hppa/xdmx-tools_1.4.2-10.lenny1_hppa.deb stable/main/binary-hppa/xvfb_1.4.2-10.lenny1_hppa.deb stable/main/binary-hppa/xnest_1.4.2-10.lenny1_hppa.deb stable/main/binary-hppa/xserver-xephyr_1.4.2-10.lenny1_hppa.deb stable/main/binary-hppa/xdmx_1.4.2-10.lenny1_hppa.deb stable/main/binary-hppa/xserver-xorg-core_1.4.2-10.lenny1_hppa.deb stable/main/binary-hppa/xserver-xorg-core-dbg_1.4.2-10.lenny1_hppa.deb xorg-server (2:1.4.2-10.lenny1) stable; urgency=low * Work around a bug in the sparc PCI code by falling back to the fbdev driver (closes: #488669). stable/main/binary-armel/xdmx-tools_1.4.2-10.lenny1_armel.deb stable/main/binary-armel/xdmx_1.4.2-10.lenny1_armel.deb stable/main/binary-armel/xserver-xephyr_1.4.2-10.lenny1_armel.deb stable/main/binary-armel/xserver-xorg-core-dbg_1.4.2-10.lenny1_armel.deb stable/main/binary-armel/xserver-xorg-dev_1.4.2-10.lenny1_armel.deb stable/main/binary-armel/xserver-xorg-core_1.4.2-10.lenny1_armel.deb stable/main/binary-armel/xprint_1.4.2-10.lenny1_armel.deb stable/main/binary-armel/xvfb_1.4.2-10.lenny1_armel.deb stable/main/binary-armel/xnest_1.4.2-10.lenny1_armel.deb xorg-server (2:1.4.2-10.lenny1) stable; urgency=low * Work around a bug in the sparc PCI code by falling back to the fbdev driver (closes: #488669). stable/main/binary-arm/xdmx-tools_1.4.2-10.lenny1_arm.deb stable/main/binary-arm/xserver-xephyr_1.4.2-10.lenny1_arm.deb stable/main/binary-arm/xdmx_1.4.2-10.lenny1_arm.deb stable/main/binary-arm/xserver-xorg-core-dbg_1.4.2-10.lenny1_arm.deb stable/main/binary-arm/xprint_1.4.2-10.lenny1_arm.deb stable/main/binary-arm/xnest_1.4.2-10.lenny1_arm.deb stable/main/binary-arm/xvfb_1.4.2-10.lenny1_arm.deb stable/main/binary-arm/xserver-xorg-core_1.4.2-10.lenny1_arm.deb stable/main/binary-arm/xserver-xorg-dev_1.4.2-10.lenny1_arm.deb xorg-server (2:1.4.2-10.lenny1) stable; urgency=low * Work around a bug in the sparc PCI code by falling back to the fbdev driver (closes: #488669). stable/main/binary-alpha/xserver-xorg-dev_1.4.2-10.lenny1_alpha.deb stable/main/binary-alpha/xdmx-tools_1.4.2-10.lenny1_alpha.deb stable/main/binary-alpha/xnest_1.4.2-10.lenny1_alpha.deb stable/main/binary-alpha/xvfb_1.4.2-10.lenny1_alpha.deb stable/main/binary-alpha/xserver-xorg-core_1.4.2-10.lenny1_alpha.deb stable/main/binary-alpha/xprint_1.4.2-10.lenny1_alpha.deb stable/main/binary-alpha/xdmx_1.4.2-10.lenny1_alpha.deb stable/main/binary-alpha/xserver-xephyr_1.4.2-10.lenny1_alpha.deb stable/main/binary-alpha/xserver-xorg-core-dbg_1.4.2-10.lenny1_alpha.deb xorg-server (2:1.4.2-10.lenny1) stable; urgency=low * Work around a bug in the sparc PCI code by falling back to the fbdev driver (closes: #488669). stable/main/binary-all/xprint-common_1.4.2-10.lenny1_all.deb stable/main/binary-amd64/xprint_1.4.2-10.lenny1_amd64.deb stable/main/binary-amd64/xserver-xorg-core-dbg_1.4.2-10.lenny1_amd64.deb stable/main/source/xorg-server_1.4.2-10.lenny1.diff.gz stable/main/binary-amd64/xserver-xorg-core_1.4.2-10.lenny1_amd64.deb stable/main/binary-amd64/xdmx_1.4.2-10.lenny1_amd64.deb stable/main/binary-amd64/xdmx-tools_1.4.2-10.lenny1_amd64.deb stable/main/binary-amd64/xnest_1.4.2-10.lenny1_amd64.deb stable/main/binary-amd64/xvfb_1.4.2-10.lenny1_amd64.deb stable/main/binary-amd64/xserver-xorg-dev_1.4.2-10.lenny1_amd64.deb stable/main/source/xorg-server_1.4.2-10.lenny1.dsc stable/main/binary-amd64/xserver-xephyr_1.4.2-10.lenny1_amd64.deb xorg-server (2:1.4.2-10.lenny1) stable; urgency=low * Work around a bug in the sparc PCI code by falling back to the fbdev driver (closes: #488669). stable/main/binary-sparc/wesnoth-editor_1.4.4-2+lenny1_sparc.deb stable/main/binary-sparc/wesnoth-server_1.4.4-2+lenny1_sparc.deb stable/main/binary-sparc/wesnoth_1.4.4-2+lenny1_sparc.deb stable/main/binary-sparc/wesnoth-dbg_1.4.4-2+lenny1_sparc.deb wesnoth (1:1.4.4-2+lenny1) stable-security; urgency=high * Upload to fix several severe problems: - Compile with --disable-python because the python AI support allowed to break out of sandbox and allowed execution of abitrary code (CVE-2009-0367, Upstream Bug #13048). Don't install data/ais into wesnoth-data package anymore, and remove python-dev from Build-Dependencies. - Pull wesnoth-did-ai-fix patch from upstream svn r33013 to make it still work after above changes. - Pull limit-mapsize patch from upstream svn r32987 to avoid hanging of wesnoth/exhausting system memory (Upstream Bug #13031) * Pulled patch fix-server-dos from upstream svn r33069 which fixes a DoS pattern in the server, which came in a bit too late for the release (CVE-2009-0366, Upstream Bug #13037) * Fix typo in wesnoth-tools package description noticed by Soliton, thanks. stable/main/binary-s390/wesnoth-editor_1.4.4-2+lenny1_s390.deb stable/main/binary-s390/wesnoth-dbg_1.4.4-2+lenny1_s390.deb stable/main/binary-s390/wesnoth-server_1.4.4-2+lenny1_s390.deb stable/main/binary-s390/wesnoth_1.4.4-2+lenny1_s390.deb wesnoth (1:1.4.4-2+lenny1) stable-security; urgency=high * Upload to fix several severe problems: - Compile with --disable-python because the python AI support allowed to break out of sandbox and allowed execution of abitrary code (CVE-2009-0367, Upstream Bug #13048). Don't install data/ais into wesnoth-data package anymore, and remove python-dev from Build-Dependencies. - Pull wesnoth-did-ai-fix patch from upstream svn r33013 to make it still work after above changes. - Pull limit-mapsize patch from upstream svn r32987 to avoid hanging of wesnoth/exhausting system memory (Upstream Bug #13031) * Pulled patch fix-server-dos from upstream svn r33069 which fixes a DoS pattern in the server, which came in a bit too late for the release (CVE-2009-0366, Upstream Bug #13037) * Fix typo in wesnoth-tools package description noticed by Soliton, thanks. stable/main/binary-mipsel/wesnoth_1.4.4-2+lenny1_mipsel.deb stable/main/binary-mipsel/wesnoth-server_1.4.4-2+lenny1_mipsel.deb stable/main/binary-mipsel/wesnoth-dbg_1.4.4-2+lenny1_mipsel.deb stable/main/binary-mipsel/wesnoth-editor_1.4.4-2+lenny1_mipsel.deb wesnoth (1:1.4.4-2+lenny1) stable-security; urgency=high * Upload to fix several severe problems: - Compile with --disable-python because the python AI support allowed to break out of sandbox and allowed execution of abitrary code (CVE-2009-0367, Upstream Bug #13048). Don't install data/ais into wesnoth-data package anymore, and remove python-dev from Build-Dependencies. - Pull wesnoth-did-ai-fix patch from upstream svn r33013 to make it still work after above changes. - Pull limit-mapsize patch from upstream svn r32987 to avoid hanging of wesnoth/exhausting system memory (Upstream Bug #13031) * Pulled patch fix-server-dos from upstream svn r33069 which fixes a DoS pattern in the server, which came in a bit too late for the release (CVE-2009-0366, Upstream Bug #13037) * Fix typo in wesnoth-tools package description noticed by Soliton, thanks. stable/main/binary-mips/wesnoth-server_1.4.4-2+lenny1_mips.deb stable/main/binary-mips/wesnoth_1.4.4-2+lenny1_mips.deb stable/main/binary-mips/wesnoth-editor_1.4.4-2+lenny1_mips.deb stable/main/binary-mips/wesnoth-dbg_1.4.4-2+lenny1_mips.deb wesnoth (1:1.4.4-2+lenny1) stable-security; urgency=high * Upload to fix several severe problems: - Compile with --disable-python because the python AI support allowed to break out of sandbox and allowed execution of abitrary code (CVE-2009-0367, Upstream Bug #13048). Don't install data/ais into wesnoth-data package anymore, and remove python-dev from Build-Dependencies. - Pull wesnoth-did-ai-fix patch from upstream svn r33013 to make it still work after above changes. - Pull limit-mapsize patch from upstream svn r32987 to avoid hanging of wesnoth/exhausting system memory (Upstream Bug #13031) * Pulled patch fix-server-dos from upstream svn r33069 which fixes a DoS pattern in the server, which came in a bit too late for the release (CVE-2009-0366, Upstream Bug #13037) * Fix typo in wesnoth-tools package description noticed by Soliton, thanks. stable/main/binary-ia64/wesnoth_1.4.4-2+lenny1_ia64.deb stable/main/binary-ia64/wesnoth-server_1.4.4-2+lenny1_ia64.deb stable/main/binary-ia64/wesnoth-dbg_1.4.4-2+lenny1_ia64.deb stable/main/binary-ia64/wesnoth-editor_1.4.4-2+lenny1_ia64.deb wesnoth (1:1.4.4-2+lenny1) stable-security; urgency=high * Upload to fix several severe problems: - Compile with --disable-python because the python AI support allowed to break out of sandbox and allowed execution of abitrary code (CVE-2009-0367, Upstream Bug #13048). Don't install data/ais into wesnoth-data package anymore, and remove python-dev from Build-Dependencies. - Pull wesnoth-did-ai-fix patch from upstream svn r33013 to make it still work after above changes. - Pull limit-mapsize patch from upstream svn r32987 to avoid hanging of wesnoth/exhausting system memory (Upstream Bug #13031) * Pulled patch fix-server-dos from upstream svn r33069 which fixes a DoS pattern in the server, which came in a bit too late for the release (CVE-2009-0366, Upstream Bug #13037) * Fix typo in wesnoth-tools package description noticed by Soliton, thanks. stable/main/binary-i386/wesnoth-dbg_1.4.4-2+lenny1_i386.deb stable/main/binary-i386/wesnoth-editor_1.4.4-2+lenny1_i386.deb stable/main/binary-i386/wesnoth_1.4.4-2+lenny1_i386.deb stable/main/binary-i386/wesnoth-server_1.4.4-2+lenny1_i386.deb wesnoth (1:1.4.4-2+lenny1) stable-security; urgency=high * Upload to fix several severe problems: - Compile with --disable-python because the python AI support allowed to break out of sandbox and allowed execution of abitrary code (CVE-2009-0367, Upstream Bug #13048). Don't install data/ais into wesnoth-data package anymore, and remove python-dev from Build-Dependencies. - Pull wesnoth-did-ai-fix patch from upstream svn r33013 to make it still work after above changes. - Pull limit-mapsize patch from upstream svn r32987 to avoid hanging of wesnoth/exhausting system memory (Upstream Bug #13031) * Pulled patch fix-server-dos from upstream svn r33069 which fixes a DoS pattern in the server, which came in a bit too late for the release (CVE-2009-0366, Upstream Bug #13037) * Fix typo in wesnoth-tools package description noticed by Soliton, thanks. stable/main/binary-hppa/wesnoth-server_1.4.4-2+lenny1_hppa.deb stable/main/binary-hppa/wesnoth_1.4.4-2+lenny1_hppa.deb stable/main/binary-hppa/wesnoth-editor_1.4.4-2+lenny1_hppa.deb stable/main/binary-hppa/wesnoth-dbg_1.4.4-2+lenny1_hppa.deb wesnoth (1:1.4.4-2+lenny1) stable-security; urgency=high * Upload to fix several severe problems: - Compile with --disable-python because the python AI support allowed to break out of sandbox and allowed execution of abitrary code (CVE-2009-0367, Upstream Bug #13048). Don't install data/ais into wesnoth-data package anymore, and remove python-dev from Build-Dependencies. - Pull wesnoth-did-ai-fix patch from upstream svn r33013 to make it still work after above changes. - Pull limit-mapsize patch from upstream svn r32987 to avoid hanging of wesnoth/exhausting system memory (Upstream Bug #13031) * Pulled patch fix-server-dos from upstream svn r33069 which fixes a DoS pattern in the server, which came in a bit too late for the release (CVE-2009-0366, Upstream Bug #13037) * Fix typo in wesnoth-tools package description noticed by Soliton, thanks. stable/main/binary-armel/wesnoth-dbg_1.4.4-2+lenny1_armel.deb stable/main/binary-armel/wesnoth-server_1.4.4-2+lenny1_armel.deb stable/main/binary-armel/wesnoth_1.4.4-2+lenny1_armel.deb stable/main/binary-armel/wesnoth-editor_1.4.4-2+lenny1_armel.deb wesnoth (1:1.4.4-2+lenny1) stable-security; urgency=high * Upload to fix several severe problems: - Compile with --disable-python because the python AI support allowed to break out of sandbox and allowed execution of abitrary code (CVE-2009-0367, Upstream Bug #13048). Don't install data/ais into wesnoth-data package anymore, and remove python-dev from Build-Dependencies. - Pull wesnoth-did-ai-fix patch from upstream svn r33013 to make it still work after above changes. - Pull limit-mapsize patch from upstream svn r32987 to avoid hanging of wesnoth/exhausting system memory (Upstream Bug #13031) * Pulled patch fix-server-dos from upstream svn r33069 which fixes a DoS pattern in the server, which came in a bit too late for the release (CVE-2009-0366, Upstream Bug #13037) * Fix typo in wesnoth-tools package description noticed by Soliton, thanks. stable/main/binary-arm/wesnoth-server_1.4.4-2+lenny1_arm.deb stable/main/binary-arm/wesnoth-dbg_1.4.4-2+lenny1_arm.deb stable/main/binary-arm/wesnoth-editor_1.4.4-2+lenny1_arm.deb stable/main/binary-arm/wesnoth_1.4.4-2+lenny1_arm.deb wesnoth (1:1.4.4-2+lenny1) stable-security; urgency=high * Upload to fix several severe problems: - Compile with --disable-python because the python AI support allowed to break out of sandbox and allowed execution of abitrary code (CVE-2009-0367, Upstream Bug #13048). Don't install data/ais into wesnoth-data package anymore, and remove python-dev from Build-Dependencies. - Pull wesnoth-did-ai-fix patch from upstream svn r33013 to make it still work after above changes. - Pull limit-mapsize patch from upstream svn r32987 to avoid hanging of wesnoth/exhausting system memory (Upstream Bug #13031) * Pulled patch fix-server-dos from upstream svn r33069 which fixes a DoS pattern in the server, which came in a bit too late for the release (CVE-2009-0366, Upstream Bug #13037) * Fix typo in wesnoth-tools package description noticed by Soliton, thanks. stable/main/binary-amd64/wesnoth-server_1.4.4-2+lenny1_amd64.deb stable/main/binary-amd64/wesnoth-dbg_1.4.4-2+lenny1_amd64.deb stable/main/binary-amd64/wesnoth-editor_1.4.4-2+lenny1_amd64.deb stable/main/binary-amd64/wesnoth_1.4.4-2+lenny1_amd64.deb wesnoth (1:1.4.4-2+lenny1) stable-security; urgency=high * Upload to fix several severe problems: - Compile with --disable-python because the python AI support allowed to break out of sandbox and allowed execution of abitrary code (CVE-2009-0367, Upstream Bug #13048). Don't install data/ais into wesnoth-data package anymore, and remove python-dev from Build-Dependencies. - Pull wesnoth-did-ai-fix patch from upstream svn r33013 to make it still work after above changes. - Pull limit-mapsize patch from upstream svn r32987 to avoid hanging of wesnoth/exhausting system memory (Upstream Bug #13031) * Pulled patch fix-server-dos from upstream svn r33069 which fixes a DoS pattern in the server, which came in a bit too late for the release (CVE-2009-0366, Upstream Bug #13037) * Fix typo in wesnoth-tools package description noticed by Soliton, thanks. stable/main/binary-alpha/wesnoth-dbg_1.4.4-2+lenny1_alpha.deb stable/main/binary-alpha/wesnoth_1.4.4-2+lenny1_alpha.deb stable/main/binary-alpha/wesnoth-server_1.4.4-2+lenny1_alpha.deb stable/main/binary-alpha/wesnoth-editor_1.4.4-2+lenny1_alpha.deb wesnoth (1:1.4.4-2+lenny1) stable-security; urgency=high * Upload to fix several severe problems: - Compile with --disable-python because the python AI support allowed to break out of sandbox and allowed execution of abitrary code (CVE-2009-0367, Upstream Bug #13048). Don't install data/ais into wesnoth-data package anymore, and remove python-dev from Build-Dependencies. - Pull wesnoth-did-ai-fix patch from upstream svn r33013 to make it still work after above changes. - Pull limit-mapsize patch from upstream svn r32987 to avoid hanging of wesnoth/exhausting system memory (Upstream Bug #13031) * Pulled patch fix-server-dos from upstream svn r33069 which fixes a DoS pattern in the server, which came in a bit too late for the release (CVE-2009-0366, Upstream Bug #13037) * Fix typo in wesnoth-tools package description noticed by Soliton, thanks. stable/main/binary-all/wesnoth-ttb_1.4.4-2+lenny1_all.deb stable/main/binary-all/wesnoth-utbs_1.4.4-2+lenny1_all.deb stable/main/binary-all/wesnoth-httt_1.4.4-2+lenny1_all.deb stable/main/binary-all/wesnoth-ei_1.4.4-2+lenny1_all.deb stable/main/binary-all/wesnoth-music_1.4.4-2+lenny1_all.deb stable/main/binary-powerpc/wesnoth_1.4.4-2+lenny1_powerpc.deb stable/main/binary-powerpc/wesnoth-dbg_1.4.4-2+lenny1_powerpc.deb stable/main/binary-all/wesnoth-tsg_1.4.4-2+lenny1_all.deb stable/main/binary-powerpc/wesnoth-editor_1.4.4-2+lenny1_powerpc.deb stable/main/binary-all/wesnoth-sof_1.4.4-2+lenny1_all.deb stable/main/binary-all/wesnoth-tools_1.4.4-2+lenny1_all.deb stable/main/binary-all/wesnoth-aoi_1.4.4-2+lenny1_all.deb stable/main/source/wesnoth_1.4.4-2+lenny1.diff.gz stable/main/binary-all/wesnoth-thot_1.4.4-2+lenny1_all.deb stable/main/binary-all/wesnoth-did_1.4.4-2+lenny1_all.deb stable/main/binary-all/wesnoth-data_1.4.4-2+lenny1_all.deb stable/main/source/wesnoth_1.4.4-2+lenny1.dsc stable/main/binary-all/wesnoth-nr_1.4.4-2+lenny1_all.deb stable/main/binary-all/wesnoth-trow_1.4.4-2+lenny1_all.deb stable/main/binary-all/wesnoth-l_1.4.4-2+lenny1_all.deb stable/main/binary-all/wesnoth-sotbe_1.4.4-2+lenny1_all.deb stable/main/binary-all/wesnoth-all_1.4.4-2+lenny1_all.deb stable/main/binary-powerpc/wesnoth-server_1.4.4-2+lenny1_powerpc.deb wesnoth (1:1.4.4-2+lenny1) stable-security; urgency=high * Upload to fix several severe problems: - Compile with --disable-python because the python AI support allowed to break out of sandbox and allowed execution of abitrary code (CVE-2009-0367, Upstream Bug #13048). Don't install data/ais into wesnoth-data package anymore, and remove python-dev from Build-Dependencies. - Pull wesnoth-did-ai-fix patch from upstream svn r33013 to make it still work after above changes. - Pull limit-mapsize patch from upstream svn r32987 to avoid hanging of wesnoth/exhausting system memory (Upstream Bug #13031) * Pulled patch fix-server-dos from upstream svn r33069 which fixes a DoS pattern in the server, which came in a bit too late for the release (CVE-2009-0366, Upstream Bug #13037) * Fix typo in wesnoth-tools package description noticed by Soliton, thanks. stable/main/binary-sparc/weechat-curses_0.2.6-1+lenny1_sparc.deb stable/main/binary-sparc/weechat-plugins_0.2.6-1+lenny1_sparc.deb weechat (0.2.6-1+lenny1) stable-security; urgency=high * Fix a bug which allows remote attackers to cause a denial of service (crash). stable/main/binary-s390/weechat-curses_0.2.6-1+lenny1_s390.deb stable/main/binary-s390/weechat-plugins_0.2.6-1+lenny1_s390.deb weechat (0.2.6-1+lenny1) stable-security; urgency=high * Fix a bug which allows remote attackers to cause a denial of service (crash). stable/main/binary-powerpc/weechat-curses_0.2.6-1+lenny1_powerpc.deb stable/main/binary-powerpc/weechat-plugins_0.2.6-1+lenny1_powerpc.deb weechat (0.2.6-1+lenny1) stable-security; urgency=high * Fix a bug which allows remote attackers to cause a denial of service (crash). stable/main/binary-mipsel/weechat-curses_0.2.6-1+lenny1_mipsel.deb stable/main/binary-mipsel/weechat-plugins_0.2.6-1+lenny1_mipsel.deb weechat (0.2.6-1+lenny1) stable-security; urgency=high * Fix a bug which allows remote attackers to cause a denial of service (crash). stable/main/binary-mips/weechat-curses_0.2.6-1+lenny1_mips.deb stable/main/binary-mips/weechat-plugins_0.2.6-1+lenny1_mips.deb weechat (0.2.6-1+lenny1) stable-security; urgency=high * Fix a bug which allows remote attackers to cause a denial of service (crash). stable/main/binary-ia64/weechat-curses_0.2.6-1+lenny1_ia64.deb stable/main/binary-ia64/weechat-plugins_0.2.6-1+lenny1_ia64.deb weechat (0.2.6-1+lenny1) stable-security; urgency=high * Fix a bug which allows remote attackers to cause a denial of service (crash). stable/main/binary-i386/weechat-plugins_0.2.6-1+lenny1_i386.deb stable/main/binary-i386/weechat-curses_0.2.6-1+lenny1_i386.deb weechat (0.2.6-1+lenny1) stable-security; urgency=high * Fix a bug which allows remote attackers to cause a denial of service (crash). stable/main/binary-hppa/weechat-curses_0.2.6-1+lenny1_hppa.deb stable/main/binary-hppa/weechat-plugins_0.2.6-1+lenny1_hppa.deb weechat (0.2.6-1+lenny1) stable-security; urgency=high * Fix a bug which allows remote attackers to cause a denial of service (crash). stable/main/binary-armel/weechat-curses_0.2.6-1+lenny1_armel.deb stable/main/binary-armel/weechat-plugins_0.2.6-1+lenny1_armel.deb weechat (0.2.6-1+lenny1) stable-security; urgency=high * Fix a bug which allows remote attackers to cause a denial of service (crash). stable/main/binary-arm/weechat-curses_0.2.6-1+lenny1_arm.deb stable/main/binary-arm/weechat-plugins_0.2.6-1+lenny1_arm.deb weechat (0.2.6-1+lenny1) stable-security; urgency=high * Fix a bug which allows remote attackers to cause a denial of service (crash). stable/main/binary-alpha/weechat-curses_0.2.6-1+lenny1_alpha.deb stable/main/binary-alpha/weechat-plugins_0.2.6-1+lenny1_alpha.deb weechat (0.2.6-1+lenny1) stable-security; urgency=high * Fix a bug which allows remote attackers to cause a denial of service (crash). stable/main/binary-amd64/weechat-curses_0.2.6-1+lenny1_amd64.deb stable/main/source/weechat_0.2.6-1+lenny1.dsc stable/main/binary-all/weechat-common_0.2.6-1+lenny1_all.deb stable/main/binary-amd64/weechat-plugins_0.2.6-1+lenny1_amd64.deb stable/main/binary-all/weechat_0.2.6-1+lenny1_all.deb stable/main/source/weechat_0.2.6-1+lenny1.diff.gz weechat (0.2.6-1+lenny1) stable-security; urgency=high * Fix a bug which allows remote attackers to cause a denial of service (crash). stable/main/binary-all/websvn_2.0-4+lenny1_all.deb stable/main/source/websvn_2.0-4+lenny1.diff.gz stable/main/source/websvn_2.0-4+lenny1.dsc websvn (2.0-4+lenny1) stable-security; urgency=high * Non-maintainer upload. * debian/patches/12_security_known_path_cve_2009_0240.patch: - Backports upstream changes from subversion r635, r636 and r649 to fix a security hole where authenticated users can access files with known paths. Closes: #512191. - Urgency high for the security fix. - References: CVE-2009-0240 * debian/po/es.po: - Added Spanish debconf translation, thanks Francisco Javier Cuadrado. Closes: #508488. stable/main/binary-sparc/citadel-webcit_7.37-dfsg-7_sparc.deb webcit (7.37-dfsg-7) stable-security; urgency=high * r7104..7107 remove unneeded parameters to embeddable calendar. stable/main/binary-s390/citadel-webcit_7.37-dfsg-7_s390.deb webcit (7.37-dfsg-7) stable-security; urgency=high * r7104..7107 remove unneeded parameters to embeddable calendar. stable/main/binary-powerpc/citadel-webcit_7.37-dfsg-7_powerpc.deb webcit (7.37-dfsg-7) stable-security; urgency=high * r7104..7107 remove unneeded parameters to embeddable calendar. stable/main/binary-mipsel/citadel-webcit_7.37-dfsg-7_mipsel.deb webcit (7.37-dfsg-7) stable-security; urgency=high * r7104..7107 remove unneeded parameters to embeddable calendar. stable/main/binary-mips/citadel-webcit_7.37-dfsg-7_mips.deb webcit (7.37-dfsg-7) stable-security; urgency=high * r7104..7107 remove unneeded parameters to embeddable calendar. stable/main/binary-ia64/citadel-webcit_7.37-dfsg-7_ia64.deb webcit (7.37-dfsg-7) stable-security; urgency=high * r7104..7107 remove unneeded parameters to embeddable calendar. stable/main/binary-i386/citadel-webcit_7.37-dfsg-7_i386.deb webcit (7.37-dfsg-7) stable-security; urgency=high * r7104..7107 remove unneeded parameters to embeddable calendar. stable/main/binary-hppa/citadel-webcit_7.37-dfsg-7_hppa.deb webcit (7.37-dfsg-7) stable-security; urgency=high * r7104..7107 remove unneeded parameters to embeddable calendar. stable/main/binary-armel/citadel-webcit_7.37-dfsg-7_armel.deb webcit (7.37-dfsg-7) stable-security; urgency=high * r7104..7107 remove unneeded parameters to embeddable calendar. stable/main/binary-arm/citadel-webcit_7.37-dfsg-7_arm.deb webcit (7.37-dfsg-7) stable-security; urgency=high * r7104..7107 remove unneeded parameters to embeddable calendar. stable/main/binary-alpha/citadel-webcit_7.37-dfsg-7_alpha.deb webcit (7.37-dfsg-7) stable-security; urgency=high * r7104..7107 remove unneeded parameters to embeddable calendar. stable/main/source/webcit_7.37-dfsg-7.dsc stable/main/binary-amd64/citadel-webcit_7.37-dfsg-7_amd64.deb stable/main/source/webcit_7.37-dfsg-7.diff.gz webcit (7.37-dfsg-7) stable-security; urgency=high * r7104..7107 remove unneeded parameters to embeddable calendar. stable/main/binary-amd64/user-mode-linux_2.6.26-1um-2+15_amd64.deb user-mode-linux (2.6.26-1um-2+15) stable; urgency=high * Rebuild against linux-source-2.6.26 (2.6.26-15) stable/main/binary-i386/user-mode-linux_2.6.26-1um-2+15_i386.deb stable/main/source/user-mode-linux_2.6.26-1um-2+15.dsc stable/main/source/user-mode-linux_2.6.26-1um-2+15.diff.gz user-mode-linux (2.6.26-1um-2+15) stable; urgency=high * Rebuild against linux-source-2.6.26 (2.6.26-15) stable/main/binary-sparc/toolame_02l-6lenny1_sparc.deb toolame (02l-6lenny1) stable; urgency=low * debian/control: + Added Build-Depends on quilt. + Bumped Standards-Version to 3.8.0. + Removed the "XS-" prefix from the Vcs-Svn and Vcs-Browser fields. + Added Homepage field and removed it from the package description. + Fixed "binary-control-field-duplicates-source field". * debian/rules: + Included quilt for patch management. + Fixed "debian-rules-ignores-make-clean-error". * debian/patches/01-WAV-header-read-incorrectly-on-64-bit-platforms.patch: + New patch to fix usage of "unsigned long" on 64-bit little-endian platforms (Closes: #504308). + Thanks Christian Grigis ! * debian/patches/02-initialize-header-padding-field-before-parsing-arguments.patch: + New patch to initialize the 1-bit 'header->padding' field before parsing the arguments (Closes: #506193). + Thanks Christian Grigis ! stable/main/binary-s390/toolame_02l-6lenny1_s390.deb toolame (02l-6lenny1) stable; urgency=low * debian/control: + Added Build-Depends on quilt. + Bumped Standards-Version to 3.8.0. + Removed the "XS-" prefix from the Vcs-Svn and Vcs-Browser fields. + Added Homepage field and removed it from the package description. + Fixed "binary-control-field-duplicates-source field". * debian/rules: + Included quilt for patch management. + Fixed "debian-rules-ignores-make-clean-error". * debian/patches/01-WAV-header-read-incorrectly-on-64-bit-platforms.patch: + New patch to fix usage of "unsigned long" on 64-bit little-endian platforms (Closes: #504308). + Thanks Christian Grigis ! * debian/patches/02-initialize-header-padding-field-before-parsing-arguments.patch: + New patch to initialize the 1-bit 'header->padding' field before parsing the arguments (Closes: #506193). + Thanks Christian Grigis ! stable/main/binary-powerpc/toolame_02l-6lenny1_powerpc.deb toolame (02l-6lenny1) stable; urgency=low * debian/control: + Added Build-Depends on quilt. + Bumped Standards-Version to 3.8.0. + Removed the "XS-" prefix from the Vcs-Svn and Vcs-Browser fields. + Added Homepage field and removed it from the package description. + Fixed "binary-control-field-duplicates-source field". * debian/rules: + Included quilt for patch management. + Fixed "debian-rules-ignores-make-clean-error". * debian/patches/01-WAV-header-read-incorrectly-on-64-bit-platforms.patch: + New patch to fix usage of "unsigned long" on 64-bit little-endian platforms (Closes: #504308). + Thanks Christian Grigis ! * debian/patches/02-initialize-header-padding-field-before-parsing-arguments.patch: + New patch to initialize the 1-bit 'header->padding' field before parsing the arguments (Closes: #506193). + Thanks Christian Grigis ! stable/main/binary-mipsel/toolame_02l-6lenny1_mipsel.deb toolame (02l-6lenny1) stable; urgency=low * debian/control: + Added Build-Depends on quilt. + Bumped Standards-Version to 3.8.0. + Removed the "XS-" prefix from the Vcs-Svn and Vcs-Browser fields. + Added Homepage field and removed it from the package description. + Fixed "binary-control-field-duplicates-source field". * debian/rules: + Included quilt for patch management. + Fixed "debian-rules-ignores-make-clean-error". * debian/patches/01-WAV-header-read-incorrectly-on-64-bit-platforms.patch: + New patch to fix usage of "unsigned long" on 64-bit little-endian platforms (Closes: #504308). + Thanks Christian Grigis ! * debian/patches/02-initialize-header-padding-field-before-parsing-arguments.patch: + New patch to initialize the 1-bit 'header->padding' field before parsing the arguments (Closes: #506193). + Thanks Christian Grigis ! stable/main/binary-mips/toolame_02l-6lenny1_mips.deb toolame (02l-6lenny1) stable; urgency=low * debian/control: + Added Build-Depends on quilt. + Bumped Standards-Version to 3.8.0. + Removed the "XS-" prefix from the Vcs-Svn and Vcs-Browser fields. + Added Homepage field and removed it from the package description. + Fixed "binary-control-field-duplicates-source field". * debian/rules: + Included quilt for patch management. + Fixed "debian-rules-ignores-make-clean-error". * debian/patches/01-WAV-header-read-incorrectly-on-64-bit-platforms.patch: + New patch to fix usage of "unsigned long" on 64-bit little-endian platforms (Closes: #504308). + Thanks Christian Grigis ! * debian/patches/02-initialize-header-padding-field-before-parsing-arguments.patch: + New patch to initialize the 1-bit 'header->padding' field before parsing the arguments (Closes: #506193). + Thanks Christian Grigis ! stable/main/binary-ia64/toolame_02l-6lenny1_ia64.deb toolame (02l-6lenny1) stable; urgency=low * debian/control: + Added Build-Depends on quilt. + Bumped Standards-Version to 3.8.0. + Removed the "XS-" prefix from the Vcs-Svn and Vcs-Browser fields. + Added Homepage field and removed it from the package description. + Fixed "binary-control-field-duplicates-source field". * debian/rules: + Included quilt for patch management. + Fixed "debian-rules-ignores-make-clean-error". * debian/patches/01-WAV-header-read-incorrectly-on-64-bit-platforms.patch: + New patch to fix usage of "unsigned long" on 64-bit little-endian platforms (Closes: #504308). + Thanks Christian Grigis ! * debian/patches/02-initialize-header-padding-field-before-parsing-arguments.patch: + New patch to initialize the 1-bit 'header->padding' field before parsing the arguments (Closes: #506193). + Thanks Christian Grigis ! stable/main/binary-hppa/toolame_02l-6lenny1_hppa.deb toolame (02l-6lenny1) stable; urgency=low * debian/control: + Added Build-Depends on quilt. + Bumped Standards-Version to 3.8.0. + Removed the "XS-" prefix from the Vcs-Svn and Vcs-Browser fields. + Added Homepage field and removed it from the package description. + Fixed "binary-control-field-duplicates-source field". * debian/rules: + Included quilt for patch management. + Fixed "debian-rules-ignores-make-clean-error". * debian/patches/01-WAV-header-read-incorrectly-on-64-bit-platforms.patch: + New patch to fix usage of "unsigned long" on 64-bit little-endian platforms (Closes: #504308). + Thanks Christian Grigis ! * debian/patches/02-initialize-header-padding-field-before-parsing-arguments.patch: + New patch to initialize the 1-bit 'header->padding' field before parsing the arguments (Closes: #506193). + Thanks Christian Grigis ! stable/main/binary-armel/toolame_02l-6lenny1_armel.deb toolame (02l-6lenny1) stable; urgency=low * debian/control: + Added Build-Depends on quilt. + Bumped Standards-Version to 3.8.0. + Removed the "XS-" prefix from the Vcs-Svn and Vcs-Browser fields. + Added Homepage field and removed it from the package description. + Fixed "binary-control-field-duplicates-source field". * debian/rules: + Included quilt for patch management. + Fixed "debian-rules-ignores-make-clean-error". * debian/patches/01-WAV-header-read-incorrectly-on-64-bit-platforms.patch: + New patch to fix usage of "unsigned long" on 64-bit little-endian platforms (Closes: #504308). + Thanks Christian Grigis ! * debian/patches/02-initialize-header-padding-field-before-parsing-arguments.patch: + New patch to initialize the 1-bit 'header->padding' field before parsing the arguments (Closes: #506193). + Thanks Christian Grigis ! stable/main/binary-arm/toolame_02l-6lenny1_arm.deb toolame (02l-6lenny1) stable; urgency=low * debian/control: + Added Build-Depends on quilt. + Bumped Standards-Version to 3.8.0. + Removed the "XS-" prefix from the Vcs-Svn and Vcs-Browser fields. + Added Homepage field and removed it from the package description. + Fixed "binary-control-field-duplicates-source field". * debian/rules: + Included quilt for patch management. + Fixed "debian-rules-ignores-make-clean-error". * debian/patches/01-WAV-header-read-incorrectly-on-64-bit-platforms.patch: + New patch to fix usage of "unsigned long" on 64-bit little-endian platforms (Closes: #504308). + Thanks Christian Grigis ! * debian/patches/02-initialize-header-padding-field-before-parsing-arguments.patch: + New patch to initialize the 1-bit 'header->padding' field before parsing the arguments (Closes: #506193). + Thanks Christian Grigis ! stable/main/binary-amd64/toolame_02l-6lenny1_amd64.deb toolame (02l-6lenny1) stable; urgency=low * debian/control: + Added Build-Depends on quilt. + Bumped Standards-Version to 3.8.0. + Removed the "XS-" prefix from the Vcs-Svn and Vcs-Browser fields. + Added Homepage field and removed it from the package description. + Fixed "binary-control-field-duplicates-source field". * debian/rules: + Included quilt for patch management. + Fixed "debian-rules-ignores-make-clean-error". * debian/patches/01-WAV-header-read-incorrectly-on-64-bit-platforms.patch: + New patch to fix usage of "unsigned long" on 64-bit little-endian platforms (Closes: #504308). + Thanks Christian Grigis ! * debian/patches/02-initialize-header-padding-field-before-parsing-arguments.patch: + New patch to initialize the 1-bit 'header->padding' field before parsing the arguments (Closes: #506193). + Thanks Christian Grigis ! stable/main/binary-alpha/toolame_02l-6lenny1_alpha.deb toolame (02l-6lenny1) stable; urgency=low * debian/control: + Added Build-Depends on quilt. + Bumped Standards-Version to 3.8.0. + Removed the "XS-" prefix from the Vcs-Svn and Vcs-Browser fields. + Added Homepage field and removed it from the package description. + Fixed "binary-control-field-duplicates-source field". * debian/rules: + Included quilt for patch management. + Fixed "debian-rules-ignores-make-clean-error". * debian/patches/01-WAV-header-read-incorrectly-on-64-bit-platforms.patch: + New patch to fix usage of "unsigned long" on 64-bit little-endian platforms (Closes: #504308). + Thanks Christian Grigis ! * debian/patches/02-initialize-header-padding-field-before-parsing-arguments.patch: + New patch to initialize the 1-bit 'header->padding' field before parsing the arguments (Closes: #506193). + Thanks Christian Grigis ! stable/main/binary-i386/toolame_02l-6lenny1_i386.deb stable/main/source/toolame_02l-6lenny1.dsc stable/main/source/toolame_02l-6lenny1.diff.gz toolame (02l-6lenny1) stable; urgency=low * debian/control: + Added Build-Depends on quilt. + Bumped Standards-Version to 3.8.0. + Removed the "XS-" prefix from the Vcs-Svn and Vcs-Browser fields. + Added Homepage field and removed it from the package description. + Fixed "binary-control-field-duplicates-source field". * debian/rules: + Included quilt for patch management. + Fixed "debian-rules-ignores-make-clean-error". * debian/patches/01-WAV-header-read-incorrectly-on-64-bit-platforms.patch: + New patch to fix usage of "unsigned long" on 64-bit little-endian platforms (Closes: #504308). + Thanks Christian Grigis ! * debian/patches/02-initialize-header-padding-field-before-parsing-arguments.patch: + New patch to initialize the 1-bit 'header->padding' field before parsing the arguments (Closes: #506193). + Thanks Christian Grigis ! stable/main/binary-all/texlive-publishers_2007.dfsg.17-1~lenny01_all.deb stable/main/binary-all/texlive-fonts-extra_2007.dfsg.17-1~lenny01_all.deb stable/main/binary-all/texlive-science_2007.dfsg.17-1~lenny01_all.deb stable/main/binary-all/texlive-plain-extra_2007.dfsg.17-1~lenny01_all.deb stable/main/binary-all/texlive-math-extra_2007.dfsg.17-1~lenny01_all.deb stable/main/binary-all/texlive-publishers-doc_2007.dfsg.17-1~lenny01_all.deb stable/main/binary-all/texlive-fonts-extra-doc_2007.dfsg.17-1~lenny01_all.deb stable/main/binary-all/texlive-pstricks-doc_2007.dfsg.17-1~lenny01_all.deb stable/main/binary-all/texlive-latex3_2007.dfsg.17-1~lenny01_all.deb stable/main/binary-all/texlive-latex-extra-doc_2007.dfsg.17-1~lenny01_all.deb stable/main/source/texlive-extra_2007.dfsg.17-1~lenny01.dsc stable/main/binary-all/texlive-pstricks_2007.dfsg.17-1~lenny01_all.deb stable/main/binary-all/texlive-humanities-doc_2007.dfsg.17-1~lenny01_all.deb stable/main/source/texlive-extra_2007.dfsg.17-1~lenny01.diff.gz stable/main/binary-all/texlive-latex-extra_2007.dfsg.17-1~lenny01_all.deb stable/main/binary-all/texlive-bibtex-extra_2007.dfsg.17-1~lenny01_all.deb stable/main/binary-all/texlive-science-doc_2007.dfsg.17-1~lenny01_all.deb stable/main/binary-all/texlive-humanities_2007.dfsg.17-1~lenny01_all.deb stable/main/binary-all/texlive-formats-extra_2007.dfsg.17-1~lenny01_all.deb stable/main/binary-all/texlive-generic-extra_2007.dfsg.17-1~lenny01_all.deb stable/main/binary-all/texlive-games_2007.dfsg.17-1~lenny01_all.deb texlive-extra (2007.dfsg.17-1~lenny01) stable-proposed-updates; urgency=medium * blacklist aurora, non-commercial license (Closes: #515086) (RC -> medium) stable/main/binary-s390/systemtap_0.0.20080705-1+lenny1_s390.deb systemtap (0.0.20080705-1+lenny1) stable-security; urgency=high * New patch: - 35-CVE-2009-0784 - fix for CVE-2009-0784, arbitrary kernel module loading by members of 'stapusr' group stable/main/binary-powerpc/systemtap_0.0.20080705-1+lenny1_powerpc.deb systemtap (0.0.20080705-1+lenny1) stable-security; urgency=high * New patch: - 35-CVE-2009-0784 - fix for CVE-2009-0784, arbitrary kernel module loading by members of 'stapusr' group stable/main/binary-ia64/systemtap_0.0.20080705-1+lenny1_ia64.deb systemtap (0.0.20080705-1+lenny1) stable-security; urgency=high * New patch: - 35-CVE-2009-0784 - fix for CVE-2009-0784, arbitrary kernel module loading by members of 'stapusr' group stable/main/binary-i386/systemtap_0.0.20080705-1+lenny1_i386.deb systemtap (0.0.20080705-1+lenny1) stable-security; urgency=high * New patch: - 35-CVE-2009-0784 - fix for CVE-2009-0784, arbitrary kernel module loading by members of 'stapusr' group stable/main/binary-armel/systemtap_0.0.20080705-1+lenny1_armel.deb systemtap (0.0.20080705-1+lenny1) stable-security; urgency=high * New patch: - 35-CVE-2009-0784 - fix for CVE-2009-0784, arbitrary kernel module loading by members of 'stapusr' group stable/main/binary-arm/systemtap_0.0.20080705-1+lenny1_arm.deb systemtap (0.0.20080705-1+lenny1) stable-security; urgency=high * New patch: - 35-CVE-2009-0784 - fix for CVE-2009-0784, arbitrary kernel module loading by members of 'stapusr' group stable/main/binary-amd64/systemtap_0.0.20080705-1+lenny1_amd64.deb stable/main/source/systemtap_0.0.20080705-1+lenny1.dsc stable/main/source/systemtap_0.0.20080705-1+lenny1.diff.gz systemtap (0.0.20080705-1+lenny1) stable-security; urgency=high * New patch: - 35-CVE-2009-0784 - fix for CVE-2009-0784, arbitrary kernel module loading by members of 'stapusr' group stable/main/binary-sparc/strongswan_4.2.4-5+lenny1_sparc.deb strongswan (4.2.4-5+lenny1) stable-security; urgency=high * Non-maintainer upload by the security team * Fix DoS issue via malicious Dead Peer Detection packet Fixes: CVE-2009-0790 stable/main/binary-s390/strongswan_4.2.4-5+lenny1_s390.deb strongswan (4.2.4-5+lenny1) stable-security; urgency=high * Non-maintainer upload by the security team * Fix DoS issue via malicious Dead Peer Detection packet Fixes: CVE-2009-0790 stable/main/binary-powerpc/strongswan_4.2.4-5+lenny1_powerpc.deb strongswan (4.2.4-5+lenny1) stable-security; urgency=high * Non-maintainer upload by the security team * Fix DoS issue via malicious Dead Peer Detection packet Fixes: CVE-2009-0790 stable/main/binary-mipsel/strongswan_4.2.4-5+lenny1_mipsel.deb strongswan (4.2.4-5+lenny1) stable-security; urgency=high * Non-maintainer upload by the security team * Fix DoS issue via malicious Dead Peer Detection packet Fixes: CVE-2009-0790 stable/main/binary-mips/strongswan_4.2.4-5+lenny1_mips.deb strongswan (4.2.4-5+lenny1) stable-security; urgency=high * Non-maintainer upload by the security team * Fix DoS issue via malicious Dead Peer Detection packet Fixes: CVE-2009-0790 stable/main/binary-ia64/strongswan_4.2.4-5+lenny1_ia64.deb strongswan (4.2.4-5+lenny1) stable-security; urgency=high * Non-maintainer upload by the security team * Fix DoS issue via malicious Dead Peer Detection packet Fixes: CVE-2009-0790 stable/main/binary-hppa/strongswan_4.2.4-5+lenny1_hppa.deb strongswan (4.2.4-5+lenny1) stable-security; urgency=high * Non-maintainer upload by the security team * Fix DoS issue via malicious Dead Peer Detection packet Fixes: CVE-2009-0790 stable/main/binary-armel/strongswan_4.2.4-5+lenny1_armel.deb strongswan (4.2.4-5+lenny1) stable-security; urgency=high * Non-maintainer upload by the security team * Fix DoS issue via malicious Dead Peer Detection packet Fixes: CVE-2009-0790 stable/main/binary-arm/strongswan_4.2.4-5+lenny1_arm.deb strongswan (4.2.4-5+lenny1) stable-security; urgency=high * Non-maintainer upload by the security team * Fix DoS issue via malicious Dead Peer Detection packet Fixes: CVE-2009-0790 stable/main/binary-amd64/strongswan_4.2.4-5+lenny1_amd64.deb strongswan (4.2.4-5+lenny1) stable-security; urgency=high * Non-maintainer upload by the security team * Fix DoS issue via malicious Dead Peer Detection packet Fixes: CVE-2009-0790 stable/main/binary-alpha/strongswan_4.2.4-5+lenny1_alpha.deb strongswan (4.2.4-5+lenny1) stable-security; urgency=high * Non-maintainer upload by the security team * Fix DoS issue via malicious Dead Peer Detection packet Fixes: CVE-2009-0790 stable/main/source/strongswan_4.2.4-5+lenny1.dsc stable/main/source/strongswan_4.2.4-5+lenny1.diff.gz stable/main/binary-i386/strongswan_4.2.4-5+lenny1_i386.deb strongswan (4.2.4-5+lenny1) stable-security; urgency=high * Non-maintainer upload by the security team * Fix DoS issue via malicious Dead Peer Detection packet Fixes: CVE-2009-0790 stable/main/binary-sparc/snort_2.7.0-20.4_sparc.deb stable/main/binary-sparc/snort-common-libraries_2.7.0-20.4_sparc.deb stable/main/binary-sparc/snort-pgsql_2.7.0-20.4_sparc.deb stable/main/binary-sparc/snort-mysql_2.7.0-20.4_sparc.deb snort (2.7.0-20.4) stable; urgency=high * Fix error in call to LogMessage (missing parameters) which caused a segfault when fragmented packages were received. This bug was introduced in the patch to fix CVE-2008-1804. Urgency set to 'high' as in some circunstances it makes Snort fail to start on startup or die after working for only a few minutes. Also, this could be used as a DoS attack against an IDS sensor rendering it useless. (Closes: #503992) stable/main/binary-s390/snort-common-libraries_2.7.0-20.4_s390.deb stable/main/binary-s390/snort-pgsql_2.7.0-20.4_s390.deb stable/main/binary-s390/snort-mysql_2.7.0-20.4_s390.deb stable/main/binary-s390/snort_2.7.0-20.4_s390.deb snort (2.7.0-20.4) stable; urgency=high * Fix error in call to LogMessage (missing parameters) which caused a segfault when fragmented packages were received. This bug was introduced in the patch to fix CVE-2008-1804. Urgency set to 'high' as in some circunstances it makes Snort fail to start on startup or die after working for only a few minutes. Also, this could be used as a DoS attack against an IDS sensor rendering it useless. (Closes: #503992) stable/main/binary-powerpc/snort-mysql_2.7.0-20.4_powerpc.deb stable/main/binary-powerpc/snort-pgsql_2.7.0-20.4_powerpc.deb stable/main/binary-powerpc/snort-common-libraries_2.7.0-20.4_powerpc.deb stable/main/binary-powerpc/snort_2.7.0-20.4_powerpc.deb snort (2.7.0-20.4) stable; urgency=high * Fix error in call to LogMessage (missing parameters) which caused a segfault when fragmented packages were received. This bug was introduced in the patch to fix CVE-2008-1804. Urgency set to 'high' as in some circunstances it makes Snort fail to start on startup or die after working for only a few minutes. Also, this could be used as a DoS attack against an IDS sensor rendering it useless. (Closes: #503992) stable/main/binary-mipsel/snort-common-libraries_2.7.0-20.4_mipsel.deb stable/main/binary-mipsel/snort-mysql_2.7.0-20.4_mipsel.deb stable/main/binary-mipsel/snort-pgsql_2.7.0-20.4_mipsel.deb stable/main/binary-mipsel/snort_2.7.0-20.4_mipsel.deb snort (2.7.0-20.4) stable; urgency=high * Fix error in call to LogMessage (missing parameters) which caused a segfault when fragmented packages were received. This bug was introduced in the patch to fix CVE-2008-1804. Urgency set to 'high' as in some circunstances it makes Snort fail to start on startup or die after working for only a few minutes. Also, this could be used as a DoS attack against an IDS sensor rendering it useless. (Closes: #503992) stable/main/binary-mips/snort-common-libraries_2.7.0-20.4_mips.deb stable/main/binary-mips/snort-pgsql_2.7.0-20.4_mips.deb stable/main/binary-mips/snort-mysql_2.7.0-20.4_mips.deb stable/main/binary-mips/snort_2.7.0-20.4_mips.deb snort (2.7.0-20.4) stable; urgency=high * Fix error in call to LogMessage (missing parameters) which caused a segfault when fragmented packages were received. This bug was introduced in the patch to fix CVE-2008-1804. Urgency set to 'high' as in some circunstances it makes Snort fail to start on startup or die after working for only a few minutes. Also, this could be used as a DoS attack against an IDS sensor rendering it useless. (Closes: #503992) stable/main/binary-ia64/snort-mysql_2.7.0-20.4_ia64.deb stable/main/binary-ia64/snort-pgsql_2.7.0-20.4_ia64.deb stable/main/binary-ia64/snort_2.7.0-20.4_ia64.deb stable/main/binary-ia64/snort-common-libraries_2.7.0-20.4_ia64.deb snort (2.7.0-20.4) stable; urgency=high * Fix error in call to LogMessage (missing parameters) which caused a segfault when fragmented packages were received. This bug was introduced in the patch to fix CVE-2008-1804. Urgency set to 'high' as in some circunstances it makes Snort fail to start on startup or die after working for only a few minutes. Also, this could be used as a DoS attack against an IDS sensor rendering it useless. (Closes: #503992) stable/main/binary-hppa/snort-common-libraries_2.7.0-20.4_hppa.deb stable/main/binary-hppa/snort_2.7.0-20.4_hppa.deb stable/main/binary-hppa/snort-mysql_2.7.0-20.4_hppa.deb stable/main/binary-hppa/snort-pgsql_2.7.0-20.4_hppa.deb snort (2.7.0-20.4) stable; urgency=high * Fix error in call to LogMessage (missing parameters) which caused a segfault when fragmented packages were received. This bug was introduced in the patch to fix CVE-2008-1804. Urgency set to 'high' as in some circunstances it makes Snort fail to start on startup or die after working for only a few minutes. Also, this could be used as a DoS attack against an IDS sensor rendering it useless. (Closes: #503992) stable/main/binary-armel/snort_2.7.0-20.4_armel.deb stable/main/binary-armel/snort-mysql_2.7.0-20.4_armel.deb stable/main/binary-armel/snort-pgsql_2.7.0-20.4_armel.deb stable/main/binary-armel/snort-common-libraries_2.7.0-20.4_armel.deb snort (2.7.0-20.4) stable; urgency=high * Fix error in call to LogMessage (missing parameters) which caused a segfault when fragmented packages were received. This bug was introduced in the patch to fix CVE-2008-1804. Urgency set to 'high' as in some circunstances it makes Snort fail to start on startup or die after working for only a few minutes. Also, this could be used as a DoS attack against an IDS sensor rendering it useless. (Closes: #503992) stable/main/binary-arm/snort-common-libraries_2.7.0-20.4_arm.deb stable/main/binary-arm/snort_2.7.0-20.4_arm.deb stable/main/binary-arm/snort-mysql_2.7.0-20.4_arm.deb stable/main/binary-arm/snort-pgsql_2.7.0-20.4_arm.deb snort (2.7.0-20.4) stable; urgency=high * Fix error in call to LogMessage (missing parameters) which caused a segfault when fragmented packages were received. This bug was introduced in the patch to fix CVE-2008-1804. Urgency set to 'high' as in some circunstances it makes Snort fail to start on startup or die after working for only a few minutes. Also, this could be used as a DoS attack against an IDS sensor rendering it useless. (Closes: #503992) stable/main/binary-amd64/snort-mysql_2.7.0-20.4_amd64.deb stable/main/binary-amd64/snort_2.7.0-20.4_amd64.deb stable/main/binary-amd64/snort-common-libraries_2.7.0-20.4_amd64.deb stable/main/binary-amd64/snort-pgsql_2.7.0-20.4_amd64.deb snort (2.7.0-20.4) stable; urgency=high * Fix error in call to LogMessage (missing parameters) which caused a segfault when fragmented packages were received. This bug was introduced in the patch to fix CVE-2008-1804. Urgency set to 'high' as in some circunstances it makes Snort fail to start on startup or die after working for only a few minutes. Also, this could be used as a DoS attack against an IDS sensor rendering it useless. (Closes: #503992) stable/main/binary-alpha/snort-mysql_2.7.0-20.4_alpha.deb stable/main/binary-alpha/snort-pgsql_2.7.0-20.4_alpha.deb stable/main/binary-alpha/snort-common-libraries_2.7.0-20.4_alpha.deb stable/main/binary-alpha/snort_2.7.0-20.4_alpha.deb snort (2.7.0-20.4) stable; urgency=high * Fix error in call to LogMessage (missing parameters) which caused a segfault when fragmented packages were received. This bug was introduced in the patch to fix CVE-2008-1804. Urgency set to 'high' as in some circunstances it makes Snort fail to start on startup or die after working for only a few minutes. Also, this could be used as a DoS attack against an IDS sensor rendering it useless. (Closes: #503992) stable/main/binary-i386/snort-pgsql_2.7.0-20.4_i386.deb stable/main/source/snort_2.7.0-20.4.diff.gz stable/main/source/snort_2.7.0-20.4.dsc stable/main/binary-all/snort-rules-default_2.7.0-20.4_all.deb stable/main/binary-i386/snort-mysql_2.7.0-20.4_i386.deb stable/main/binary-i386/snort_2.7.0-20.4_i386.deb stable/main/binary-i386/snort-common-libraries_2.7.0-20.4_i386.deb stable/main/binary-all/snort-doc_2.7.0-20.4_all.deb stable/main/binary-all/snort-common_2.7.0-20.4_all.deb snort (2.7.0-20.4) stable; urgency=high * Fix error in call to LogMessage (missing parameters) which caused a segfault when fragmented packages were received. This bug was introduced in the patch to fix CVE-2008-1804. Urgency set to 'high' as in some circunstances it makes Snort fail to start on startup or die after working for only a few minutes. Also, this could be used as a DoS attack against an IDS sensor rendering it useless. (Closes: #503992) stable/main/binary-sparc/smartmontools_5.38-2+lenny1_sparc.deb smartmontools (5.38-2+lenny1) proposed-updates; urgency=low * [b9356bd] check if daemon is running befor starting it (Closes: #516430) stable/main/binary-s390/smartmontools_5.38-2+lenny1_s390.deb smartmontools (5.38-2+lenny1) proposed-updates; urgency=low * [b9356bd] check if daemon is running befor starting it (Closes: #516430) stable/main/binary-mipsel/smartmontools_5.38-2+lenny1_mipsel.deb smartmontools (5.38-2+lenny1) proposed-updates; urgency=low * [b9356bd] check if daemon is running befor starting it (Closes: #516430) stable/main/binary-mips/smartmontools_5.38-2+lenny1_mips.deb smartmontools (5.38-2+lenny1) proposed-updates; urgency=low * [b9356bd] check if daemon is running befor starting it (Closes: #516430) stable/main/binary-ia64/smartmontools_5.38-2+lenny1_ia64.deb smartmontools (5.38-2+lenny1) proposed-updates; urgency=low * [b9356bd] check if daemon is running befor starting it (Closes: #516430) stable/main/binary-i386/smartmontools_5.38-2+lenny1_i386.deb smartmontools (5.38-2+lenny1) proposed-updates; urgency=low * [b9356bd] check if daemon is running befor starting it (Closes: #516430) stable/main/binary-hppa/smartmontools_5.38-2+lenny1_hppa.deb smartmontools (5.38-2+lenny1) proposed-updates; urgency=low * [b9356bd] check if daemon is running befor starting it (Closes: #516430) stable/main/binary-armel/smartmontools_5.38-2+lenny1_armel.deb smartmontools (5.38-2+lenny1) proposed-updates; urgency=low * [b9356bd] check if daemon is running befor starting it (Closes: #516430) stable/main/binary-arm/smartmontools_5.38-2+lenny1_arm.deb smartmontools (5.38-2+lenny1) proposed-updates; urgency=low * [b9356bd] check if daemon is running befor starting it (Closes: #516430) stable/main/binary-amd64/smartmontools_5.38-2+lenny1_amd64.deb smartmontools (5.38-2+lenny1) proposed-updates; urgency=low * [b9356bd] check if daemon is running befor starting it (Closes: #516430) stable/main/binary-alpha/smartmontools_5.38-2+lenny1_alpha.deb smartmontools (5.38-2+lenny1) proposed-updates; urgency=low * [b9356bd] check if daemon is running befor starting it (Closes: #516430) stable/main/source/smartmontools_5.38-2+lenny1.dsc stable/main/binary-powerpc/smartmontools_5.38-2+lenny1_powerpc.deb stable/main/source/smartmontools_5.38-2+lenny1.diff.gz smartmontools (5.38-2+lenny1) proposed-updates; urgency=low * [b9356bd] check if daemon is running befor starting it (Closes: #516430) stable/main/binary-sparc/dchroot-dsa_1.2.2-0+lenny1_sparc.deb stable/main/binary-sparc/dchroot_1.2.2-0+lenny1_sparc.deb stable/main/binary-sparc/libsbuild-dev_1.2.2-0+lenny1_sparc.deb stable/main/binary-sparc/schroot_1.2.2-0+lenny1_sparc.deb schroot (1.2.2-0+lenny1) stable; urgency=low * Backport of #520713 for stable: Compile and link with POSIX thread support (Closes: #520713). libstdc++ std::tr1::shared_ptr does not appear to work correctly on Alpha without -pthread, failing during shared_ptr construction or assignment due to a failed internal glibc assertion while locking a pthread mutex. stable/main/binary-s390/schroot_1.2.2-0+lenny1_s390.deb stable/main/binary-s390/dchroot_1.2.2-0+lenny1_s390.deb stable/main/binary-s390/libsbuild-dev_1.2.2-0+lenny1_s390.deb stable/main/binary-s390/dchroot-dsa_1.2.2-0+lenny1_s390.deb schroot (1.2.2-0+lenny1) stable; urgency=low * Backport of #520713 for stable: Compile and link with POSIX thread support (Closes: #520713). libstdc++ std::tr1::shared_ptr does not appear to work correctly on Alpha without -pthread, failing during shared_ptr construction or assignment due to a failed internal glibc assertion while locking a pthread mutex. stable/main/binary-powerpc/libsbuild-dev_1.2.2-0+lenny1_powerpc.deb stable/main/binary-powerpc/dchroot_1.2.2-0+lenny1_powerpc.deb stable/main/binary-powerpc/dchroot-dsa_1.2.2-0+lenny1_powerpc.deb stable/main/binary-powerpc/schroot_1.2.2-0+lenny1_powerpc.deb schroot (1.2.2-0+lenny1) stable; urgency=low * Backport of #520713 for stable: Compile and link with POSIX thread support (Closes: #520713). libstdc++ std::tr1::shared_ptr does not appear to work correctly on Alpha without -pthread, failing during shared_ptr construction or assignment due to a failed internal glibc assertion while locking a pthread mutex. stable/main/binary-mipsel/dchroot-dsa_1.2.2-0+lenny1_mipsel.deb stable/main/binary-mipsel/libsbuild-dev_1.2.2-0+lenny1_mipsel.deb stable/main/binary-mipsel/dchroot_1.2.2-0+lenny1_mipsel.deb stable/main/binary-mipsel/schroot_1.2.2-0+lenny1_mipsel.deb schroot (1.2.2-0+lenny1) stable; urgency=low * Backport of #520713 for stable: Compile and link with POSIX thread support (Closes: #520713). libstdc++ std::tr1::shared_ptr does not appear to work correctly on Alpha without -pthread, failing during shared_ptr construction or assignment due to a failed internal glibc assertion while locking a pthread mutex. stable/main/binary-mips/libsbuild-dev_1.2.2-0+lenny1_mips.deb stable/main/binary-mips/dchroot-dsa_1.2.2-0+lenny1_mips.deb stable/main/binary-mips/dchroot_1.2.2-0+lenny1_mips.deb stable/main/binary-mips/schroot_1.2.2-0+lenny1_mips.deb schroot (1.2.2-0+lenny1) stable; urgency=low * Backport of #520713 for stable: Compile and link with POSIX thread support (Closes: #520713). libstdc++ std::tr1::shared_ptr does not appear to work correctly on Alpha without -pthread, failing during shared_ptr construction or assignment due to a failed internal glibc assertion while locking a pthread mutex. stable/main/binary-ia64/libsbuild-dev_1.2.2-0+lenny1_ia64.deb stable/main/binary-ia64/dchroot_1.2.2-0+lenny1_ia64.deb stable/main/binary-ia64/dchroot-dsa_1.2.2-0+lenny1_ia64.deb stable/main/binary-ia64/schroot_1.2.2-0+lenny1_ia64.deb schroot (1.2.2-0+lenny1) stable; urgency=low * Backport of #520713 for stable: Compile and link with POSIX thread support (Closes: #520713). libstdc++ std::tr1::shared_ptr does not appear to work correctly on Alpha without -pthread, failing during shared_ptr construction or assignment due to a failed internal glibc assertion while locking a pthread mutex. stable/main/binary-i386/schroot_1.2.2-0+lenny1_i386.deb stable/main/binary-i386/dchroot_1.2.2-0+lenny1_i386.deb stable/main/binary-i386/dchroot-dsa_1.2.2-0+lenny1_i386.deb stable/main/binary-i386/libsbuild-dev_1.2.2-0+lenny1_i386.deb schroot (1.2.2-0+lenny1) stable; urgency=low * Backport of #520713 for stable: Compile and link with POSIX thread support (Closes: #520713). libstdc++ std::tr1::shared_ptr does not appear to work correctly on Alpha without -pthread, failing during shared_ptr construction or assignment due to a failed internal glibc assertion while locking a pthread mutex. stable/main/binary-hppa/libsbuild-dev_1.2.2-0+lenny1_hppa.deb stable/main/binary-hppa/dchroot-dsa_1.2.2-0+lenny1_hppa.deb stable/main/binary-hppa/dchroot_1.2.2-0+lenny1_hppa.deb stable/main/binary-hppa/schroot_1.2.2-0+lenny1_hppa.deb schroot (1.2.2-0+lenny1) stable; urgency=low * Backport of #520713 for stable: Compile and link with POSIX thread support (Closes: #520713). libstdc++ std::tr1::shared_ptr does not appear to work correctly on Alpha without -pthread, failing during shared_ptr construction or assignment due to a failed internal glibc assertion while locking a pthread mutex. stable/main/binary-armel/schroot_1.2.2-0+lenny1_armel.deb stable/main/binary-armel/dchroot_1.2.2-0+lenny1_armel.deb stable/main/binary-armel/libsbuild-dev_1.2.2-0+lenny1_armel.deb stable/main/binary-armel/dchroot-dsa_1.2.2-0+lenny1_armel.deb schroot (1.2.2-0+lenny1) stable; urgency=low * Backport of #520713 for stable: Compile and link with POSIX thread support (Closes: #520713). libstdc++ std::tr1::shared_ptr does not appear to work correctly on Alpha without -pthread, failing during shared_ptr construction or assignment due to a failed internal glibc assertion while locking a pthread mutex. stable/main/binary-arm/schroot_1.2.2-0+lenny1_arm.deb stable/main/binary-arm/dchroot_1.2.2-0+lenny1_arm.deb stable/main/binary-arm/dchroot-dsa_1.2.2-0+lenny1_arm.deb stable/main/binary-arm/libsbuild-dev_1.2.2-0+lenny1_arm.deb schroot (1.2.2-0+lenny1) stable; urgency=low * Backport of #520713 for stable: Compile and link with POSIX thread support (Closes: #520713). libstdc++ std::tr1::shared_ptr does not appear to work correctly on Alpha without -pthread, failing during shared_ptr construction or assignment due to a failed internal glibc assertion while locking a pthread mutex. stable/main/binary-alpha/dchroot_1.2.2-0+lenny1_alpha.deb stable/main/binary-alpha/schroot_1.2.2-0+lenny1_alpha.deb stable/main/binary-alpha/libsbuild-dev_1.2.2-0+lenny1_alpha.deb stable/main/binary-alpha/dchroot-dsa_1.2.2-0+lenny1_alpha.deb schroot (1.2.2-0+lenny1) stable; urgency=low * Backport of #520713 for stable: Compile and link with POSIX thread support (Closes: #520713). libstdc++ std::tr1::shared_ptr does not appear to work correctly on Alpha without -pthread, failing during shared_ptr construction or assignment due to a failed internal glibc assertion while locking a pthread mutex. stable/main/source/schroot_1.2.2-0+lenny1.diff.gz stable/main/binary-all/libsbuild-doc_1.2.2-0+lenny1_all.deb stable/main/binary-amd64/schroot_1.2.2-0+lenny1_amd64.deb stable/main/binary-amd64/dchroot-dsa_1.2.2-0+lenny1_amd64.deb stable/main/binary-all/schroot-common_1.2.2-0+lenny1_all.deb stable/main/binary-amd64/dchroot_1.2.2-0+lenny1_amd64.deb stable/main/binary-amd64/libsbuild-dev_1.2.2-0+lenny1_amd64.deb stable/main/source/schroot_1.2.2-0+lenny1.dsc schroot (1.2.2-0+lenny1) stable; urgency=low * Backport of #520713 for stable: Compile and link with POSIX thread support (Closes: #520713). libstdc++ std::tr1::shared_ptr does not appear to work correctly on Alpha without -pthread, failing during shared_ptr construction or assignment due to a failed internal glibc assertion while locking a pthread mutex. stable/main/binary-sparc/sbnc-dbg_1.2-8+lenny2_sparc.deb stable/main/binary-sparc/sbnc-tcl_1.2-8+lenny2_sparc.deb stable/main/binary-sparc/sbnc_1.2-8+lenny2_sparc.deb stable/main/binary-sparc/sbnc-mysql_1.2-8+lenny2_sparc.deb sbnc (1.2-8+lenny2) stable; urgency=low * Fix 12-debianize-ssl patch. sbnc still tried to open the certificate from the wrong location. stable/main/binary-s390/sbnc-dbg_1.2-8+lenny2_s390.deb stable/main/binary-s390/sbnc-mysql_1.2-8+lenny2_s390.deb stable/main/binary-s390/sbnc-tcl_1.2-8+lenny2_s390.deb stable/main/binary-s390/sbnc_1.2-8+lenny2_s390.deb sbnc (1.2-8+lenny2) stable; urgency=low * Fix 12-debianize-ssl patch. sbnc still tried to open the certificate from the wrong location. stable/main/binary-powerpc/sbnc-tcl_1.2-8+lenny2_powerpc.deb stable/main/binary-powerpc/sbnc_1.2-8+lenny2_powerpc.deb stable/main/binary-powerpc/sbnc-mysql_1.2-8+lenny2_powerpc.deb stable/main/binary-powerpc/sbnc-dbg_1.2-8+lenny2_powerpc.deb sbnc (1.2-8+lenny2) stable; urgency=low * Fix 12-debianize-ssl patch. sbnc still tried to open the certificate from the wrong location. stable/main/binary-mipsel/sbnc-dbg_1.2-8+lenny2_mipsel.deb stable/main/binary-mipsel/sbnc-tcl_1.2-8+lenny2_mipsel.deb stable/main/binary-mipsel/sbnc-mysql_1.2-8+lenny2_mipsel.deb stable/main/binary-mipsel/sbnc_1.2-8+lenny2_mipsel.deb sbnc (1.2-8+lenny2) stable; urgency=low * Fix 12-debianize-ssl patch. sbnc still tried to open the certificate from the wrong location. stable/main/binary-mips/sbnc-mysql_1.2-8+lenny2_mips.deb stable/main/binary-mips/sbnc_1.2-8+lenny2_mips.deb stable/main/binary-mips/sbnc-tcl_1.2-8+lenny2_mips.deb stable/main/binary-mips/sbnc-dbg_1.2-8+lenny2_mips.deb sbnc (1.2-8+lenny2) stable; urgency=low * Fix 12-debianize-ssl patch. sbnc still tried to open the certificate from the wrong location. stable/main/binary-ia64/sbnc-tcl_1.2-8+lenny2_ia64.deb stable/main/binary-ia64/sbnc-mysql_1.2-8+lenny2_ia64.deb stable/main/binary-ia64/sbnc-dbg_1.2-8+lenny2_ia64.deb stable/main/binary-ia64/sbnc_1.2-8+lenny2_ia64.deb sbnc (1.2-8+lenny2) stable; urgency=low * Fix 12-debianize-ssl patch. sbnc still tried to open the certificate from the wrong location. stable/main/binary-i386/sbnc-tcl_1.2-8+lenny2_i386.deb stable/main/binary-i386/sbnc_1.2-8+lenny2_i386.deb stable/main/binary-i386/sbnc-dbg_1.2-8+lenny2_i386.deb stable/main/binary-i386/sbnc-mysql_1.2-8+lenny2_i386.deb sbnc (1.2-8+lenny2) stable; urgency=low * Fix 12-debianize-ssl patch. sbnc still tried to open the certificate from the wrong location. stable/main/binary-hppa/sbnc-mysql_1.2-8+lenny2_hppa.deb stable/main/binary-hppa/sbnc-dbg_1.2-8+lenny2_hppa.deb stable/main/binary-hppa/sbnc-tcl_1.2-8+lenny2_hppa.deb stable/main/binary-hppa/sbnc_1.2-8+lenny2_hppa.deb sbnc (1.2-8+lenny2) stable; urgency=low * Fix 12-debianize-ssl patch. sbnc still tried to open the certificate from the wrong location. stable/main/binary-armel/sbnc_1.2-8+lenny2_armel.deb stable/main/binary-armel/sbnc-mysql_1.2-8+lenny2_armel.deb stable/main/binary-armel/sbnc-dbg_1.2-8+lenny2_armel.deb stable/main/binary-armel/sbnc-tcl_1.2-8+lenny2_armel.deb sbnc (1.2-8+lenny2) stable; urgency=low * Fix 12-debianize-ssl patch. sbnc still tried to open the certificate from the wrong location. stable/main/binary-arm/sbnc-mysql_1.2-8+lenny2_arm.deb stable/main/binary-arm/sbnc-dbg_1.2-8+lenny2_arm.deb stable/main/binary-arm/sbnc_1.2-8+lenny2_arm.deb stable/main/binary-arm/sbnc-tcl_1.2-8+lenny2_arm.deb sbnc (1.2-8+lenny2) stable; urgency=low * Fix 12-debianize-ssl patch. sbnc still tried to open the certificate from the wrong location. stable/main/binary-alpha/sbnc-mysql_1.2-8+lenny2_alpha.deb stable/main/binary-alpha/sbnc-dbg_1.2-8+lenny2_alpha.deb stable/main/binary-alpha/sbnc_1.2-8+lenny2_alpha.deb stable/main/binary-alpha/sbnc-tcl_1.2-8+lenny2_alpha.deb sbnc (1.2-8+lenny2) stable; urgency=low * Fix 12-debianize-ssl patch. sbnc still tried to open the certificate from the wrong location. stable/main/binary-amd64/sbnc-mysql_1.2-8+lenny2_amd64.deb stable/main/source/sbnc_1.2-8+lenny2.diff.gz stable/main/binary-amd64/sbnc-tcl_1.2-8+lenny2_amd64.deb stable/main/binary-amd64/sbnc_1.2-8+lenny2_amd64.deb stable/main/binary-amd64/sbnc-dbg_1.2-8+lenny2_amd64.deb stable/main/binary-all/sbnc-php-dev_1.2-8+lenny2_all.deb stable/main/source/sbnc_1.2-8+lenny2.dsc sbnc (1.2-8+lenny2) stable; urgency=low * Fix 12-debianize-ssl patch. sbnc still tried to open the certificate from the wrong location. stable/main/binary-armel/libsary-ruby1.8_1.2.0-2+b1_armel.deb sary-ruby (1.2.0-2+b1) stable; urgency=low * Binary-only non-maintainer upload for armel; no source changes. * fix arch triplet in path on armel stable/main/binary-sparc/smbclient_3.2.5-4lenny2_sparc.deb stable/main/binary-sparc/samba-dbg_3.2.5-4lenny2_sparc.deb stable/main/binary-sparc/swat_3.2.5-4lenny2_sparc.deb stable/main/binary-sparc/libsmbclient_3.2.5-4lenny2_sparc.deb stable/main/binary-sparc/samba_3.2.5-4lenny2_sparc.deb stable/main/binary-sparc/winbind_3.2.5-4lenny2_sparc.deb stable/main/binary-sparc/samba-tools_3.2.5-4lenny2_sparc.deb stable/main/binary-sparc/smbfs_3.2.5-4lenny2_sparc.deb stable/main/binary-sparc/libsmbclient-dev_3.2.5-4lenny2_sparc.deb stable/main/binary-sparc/libpam-smbpass_3.2.5-4lenny2_sparc.deb stable/main/binary-sparc/samba-common_3.2.5-4lenny2_sparc.deb stable/main/binary-sparc/libwbclient0_3.2.5-4lenny2_sparc.deb samba (2:3.2.5-4lenny2) stable-proposed-updates; urgency=low * Do not abort rename process on valid rename script. Closes: #519974 * Allow Office 2007 to save files on Samba-mapped drives. Closes: #520284 stable/main/binary-s390/samba-tools_3.2.5-4lenny2_s390.deb stable/main/binary-s390/libsmbclient-dev_3.2.5-4lenny2_s390.deb stable/main/binary-s390/swat_3.2.5-4lenny2_s390.deb stable/main/binary-s390/samba-dbg_3.2.5-4lenny2_s390.deb stable/main/binary-s390/samba-common_3.2.5-4lenny2_s390.deb stable/main/binary-s390/samba_3.2.5-4lenny2_s390.deb stable/main/binary-s390/winbind_3.2.5-4lenny2_s390.deb stable/main/binary-s390/libpam-smbpass_3.2.5-4lenny2_s390.deb stable/main/binary-s390/libwbclient0_3.2.5-4lenny2_s390.deb stable/main/binary-s390/smbfs_3.2.5-4lenny2_s390.deb stable/main/binary-s390/libsmbclient_3.2.5-4lenny2_s390.deb stable/main/binary-s390/smbclient_3.2.5-4lenny2_s390.deb samba (2:3.2.5-4lenny2) stable-proposed-updates; urgency=low * Do not abort rename process on valid rename script. Closes: #519974 * Allow Office 2007 to save files on Samba-mapped drives. Closes: #520284 stable/main/binary-powerpc/samba-common_3.2.5-4lenny2_powerpc.deb stable/main/binary-powerpc/libwbclient0_3.2.5-4lenny2_powerpc.deb stable/main/binary-powerpc/libsmbclient-dev_3.2.5-4lenny2_powerpc.deb stable/main/binary-powerpc/samba-tools_3.2.5-4lenny2_powerpc.deb stable/main/binary-powerpc/winbind_3.2.5-4lenny2_powerpc.deb stable/main/binary-powerpc/libpam-smbpass_3.2.5-4lenny2_powerpc.deb stable/main/binary-powerpc/libsmbclient_3.2.5-4lenny2_powerpc.deb stable/main/binary-powerpc/swat_3.2.5-4lenny2_powerpc.deb stable/main/binary-powerpc/smbfs_3.2.5-4lenny2_powerpc.deb stable/main/binary-powerpc/smbclient_3.2.5-4lenny2_powerpc.deb stable/main/binary-powerpc/samba_3.2.5-4lenny2_powerpc.deb stable/main/binary-powerpc/samba-dbg_3.2.5-4lenny2_powerpc.deb samba (2:3.2.5-4lenny2) stable-proposed-updates; urgency=low * Do not abort rename process on valid rename script. Closes: #519974 * Allow Office 2007 to save files on Samba-mapped drives. Closes: #520284 stable/main/binary-mipsel/swat_3.2.5-4lenny2_mipsel.deb stable/main/binary-mipsel/smbclient_3.2.5-4lenny2_mipsel.deb stable/main/binary-mipsel/libsmbclient-dev_3.2.5-4lenny2_mipsel.deb stable/main/binary-mipsel/libsmbclient_3.2.5-4lenny2_mipsel.deb stable/main/binary-mipsel/libwbclient0_3.2.5-4lenny2_mipsel.deb stable/main/binary-mipsel/winbind_3.2.5-4lenny2_mipsel.deb stable/main/binary-mipsel/samba_3.2.5-4lenny2_mipsel.deb stable/main/binary-mipsel/samba-tools_3.2.5-4lenny2_mipsel.deb stable/main/binary-mipsel/samba-dbg_3.2.5-4lenny2_mipsel.deb stable/main/binary-mipsel/smbfs_3.2.5-4lenny2_mipsel.deb stable/main/binary-mipsel/samba-common_3.2.5-4lenny2_mipsel.deb stable/main/binary-mipsel/libpam-smbpass_3.2.5-4lenny2_mipsel.deb samba (2:3.2.5-4lenny2) stable-proposed-updates; urgency=low * Do not abort rename process on valid rename script. Closes: #519974 * Allow Office 2007 to save files on Samba-mapped drives. Closes: #520284 stable/main/binary-mips/winbind_3.2.5-4lenny2_mips.deb stable/main/binary-mips/libwbclient0_3.2.5-4lenny2_mips.deb stable/main/binary-mips/libsmbclient_3.2.5-4lenny2_mips.deb stable/main/binary-mips/libsmbclient-dev_3.2.5-4lenny2_mips.deb stable/main/binary-mips/samba-dbg_3.2.5-4lenny2_mips.deb stable/main/binary-mips/samba_3.2.5-4lenny2_mips.deb stable/main/binary-mips/smbclient_3.2.5-4lenny2_mips.deb stable/main/binary-mips/swat_3.2.5-4lenny2_mips.deb stable/main/binary-mips/samba-common_3.2.5-4lenny2_mips.deb stable/main/binary-mips/smbfs_3.2.5-4lenny2_mips.deb stable/main/binary-mips/samba-tools_3.2.5-4lenny2_mips.deb stable/main/binary-mips/libpam-smbpass_3.2.5-4lenny2_mips.deb samba (2:3.2.5-4lenny2) stable-proposed-updates; urgency=low * Do not abort rename process on valid rename script. Closes: #519974 * Allow Office 2007 to save files on Samba-mapped drives. Closes: #520284 stable/main/binary-ia64/winbind_3.2.5-4lenny2_ia64.deb stable/main/binary-ia64/libsmbclient-dev_3.2.5-4lenny2_ia64.deb stable/main/binary-ia64/samba-dbg_3.2.5-4lenny2_ia64.deb stable/main/binary-ia64/smbfs_3.2.5-4lenny2_ia64.deb stable/main/binary-ia64/libsmbclient_3.2.5-4lenny2_ia64.deb stable/main/binary-ia64/libpam-smbpass_3.2.5-4lenny2_ia64.deb stable/main/binary-ia64/samba-tools_3.2.5-4lenny2_ia64.deb stable/main/binary-ia64/swat_3.2.5-4lenny2_ia64.deb stable/main/binary-ia64/smbclient_3.2.5-4lenny2_ia64.deb stable/main/binary-ia64/samba_3.2.5-4lenny2_ia64.deb stable/main/binary-ia64/libwbclient0_3.2.5-4lenny2_ia64.deb stable/main/binary-ia64/samba-common_3.2.5-4lenny2_ia64.deb samba (2:3.2.5-4lenny2) stable-proposed-updates; urgency=low * Do not abort rename process on valid rename script. Closes: #519974 * Allow Office 2007 to save files on Samba-mapped drives. Closes: #520284 stable/main/binary-hppa/swat_3.2.5-4lenny2_hppa.deb stable/main/binary-hppa/samba-common_3.2.5-4lenny2_hppa.deb stable/main/binary-hppa/libsmbclient-dev_3.2.5-4lenny2_hppa.deb stable/main/binary-hppa/libpam-smbpass_3.2.5-4lenny2_hppa.deb stable/main/binary-hppa/smbfs_3.2.5-4lenny2_hppa.deb stable/main/binary-hppa/samba-dbg_3.2.5-4lenny2_hppa.deb stable/main/binary-hppa/libwbclient0_3.2.5-4lenny2_hppa.deb stable/main/binary-hppa/libsmbclient_3.2.5-4lenny2_hppa.deb stable/main/binary-hppa/smbclient_3.2.5-4lenny2_hppa.deb stable/main/binary-hppa/winbind_3.2.5-4lenny2_hppa.deb stable/main/binary-hppa/samba-tools_3.2.5-4lenny2_hppa.deb stable/main/binary-hppa/samba_3.2.5-4lenny2_hppa.deb samba (2:3.2.5-4lenny2) stable-proposed-updates; urgency=low * Do not abort rename process on valid rename script. Closes: #519974 * Allow Office 2007 to save files on Samba-mapped drives. Closes: #520284 stable/main/binary-armel/libsmbclient_3.2.5-4lenny2_armel.deb stable/main/binary-armel/samba_3.2.5-4lenny2_armel.deb stable/main/binary-armel/libsmbclient-dev_3.2.5-4lenny2_armel.deb stable/main/binary-armel/winbind_3.2.5-4lenny2_armel.deb stable/main/binary-armel/samba-tools_3.2.5-4lenny2_armel.deb stable/main/binary-armel/libpam-smbpass_3.2.5-4lenny2_armel.deb stable/main/binary-armel/samba-common_3.2.5-4lenny2_armel.deb stable/main/binary-armel/swat_3.2.5-4lenny2_armel.deb stable/main/binary-armel/smbfs_3.2.5-4lenny2_armel.deb stable/main/binary-armel/libwbclient0_3.2.5-4lenny2_armel.deb stable/main/binary-armel/samba-dbg_3.2.5-4lenny2_armel.deb stable/main/binary-armel/smbclient_3.2.5-4lenny2_armel.deb samba (2:3.2.5-4lenny2) stable-proposed-updates; urgency=low * Do not abort rename process on valid rename script. Closes: #519974 * Allow Office 2007 to save files on Samba-mapped drives. Closes: #520284 stable/main/binary-arm/libpam-smbpass_3.2.5-4lenny2_arm.deb stable/main/binary-arm/smbfs_3.2.5-4lenny2_arm.deb stable/main/binary-arm/libsmbclient_3.2.5-4lenny2_arm.deb stable/main/binary-arm/winbind_3.2.5-4lenny2_arm.deb stable/main/binary-arm/smbclient_3.2.5-4lenny2_arm.deb stable/main/binary-arm/libsmbclient-dev_3.2.5-4lenny2_arm.deb stable/main/binary-arm/libwbclient0_3.2.5-4lenny2_arm.deb stable/main/binary-arm/samba-dbg_3.2.5-4lenny2_arm.deb stable/main/binary-arm/samba_3.2.5-4lenny2_arm.deb stable/main/binary-arm/samba-common_3.2.5-4lenny2_arm.deb stable/main/binary-arm/swat_3.2.5-4lenny2_arm.deb stable/main/binary-arm/samba-tools_3.2.5-4lenny2_arm.deb samba (2:3.2.5-4lenny2) stable-proposed-updates; urgency=low * Do not abort rename process on valid rename script. Closes: #519974 * Allow Office 2007 to save files on Samba-mapped drives. Closes: #520284 stable/main/binary-amd64/libsmbclient_3.2.5-4lenny2_amd64.deb stable/main/binary-amd64/samba_3.2.5-4lenny2_amd64.deb stable/main/binary-amd64/libsmbclient-dev_3.2.5-4lenny2_amd64.deb stable/main/binary-amd64/smbclient_3.2.5-4lenny2_amd64.deb stable/main/binary-amd64/libpam-smbpass_3.2.5-4lenny2_amd64.deb stable/main/binary-amd64/samba-dbg_3.2.5-4lenny2_amd64.deb stable/main/binary-amd64/libwbclient0_3.2.5-4lenny2_amd64.deb stable/main/binary-amd64/samba-common_3.2.5-4lenny2_amd64.deb stable/main/binary-amd64/smbfs_3.2.5-4lenny2_amd64.deb stable/main/binary-amd64/winbind_3.2.5-4lenny2_amd64.deb stable/main/binary-amd64/swat_3.2.5-4lenny2_amd64.deb stable/main/binary-amd64/samba-tools_3.2.5-4lenny2_amd64.deb samba (2:3.2.5-4lenny2) stable-proposed-updates; urgency=low * Do not abort rename process on valid rename script. Closes: #519974 * Allow Office 2007 to save files on Samba-mapped drives. Closes: #520284 stable/main/binary-alpha/swat_3.2.5-4lenny2_alpha.deb stable/main/binary-alpha/samba-tools_3.2.5-4lenny2_alpha.deb stable/main/binary-alpha/samba-common_3.2.5-4lenny2_alpha.deb stable/main/binary-alpha/samba_3.2.5-4lenny2_alpha.deb stable/main/binary-alpha/winbind_3.2.5-4lenny2_alpha.deb stable/main/binary-alpha/libwbclient0_3.2.5-4lenny2_alpha.deb stable/main/binary-alpha/libsmbclient-dev_3.2.5-4lenny2_alpha.deb stable/main/binary-alpha/samba-dbg_3.2.5-4lenny2_alpha.deb stable/main/binary-alpha/libsmbclient_3.2.5-4lenny2_alpha.deb stable/main/binary-alpha/smbclient_3.2.5-4lenny2_alpha.deb stable/main/binary-alpha/smbfs_3.2.5-4lenny2_alpha.deb stable/main/binary-alpha/libpam-smbpass_3.2.5-4lenny2_alpha.deb samba (2:3.2.5-4lenny2) stable-proposed-updates; urgency=low * Do not abort rename process on valid rename script. Closes: #519974 * Allow Office 2007 to save files on Samba-mapped drives. Closes: #520284 stable/main/binary-i386/samba-tools_3.2.5-4lenny2_i386.deb stable/main/source/samba_3.2.5-4lenny2.diff.gz stable/main/binary-i386/libpam-smbpass_3.2.5-4lenny2_i386.deb stable/main/binary-i386/libsmbclient_3.2.5-4lenny2_i386.deb stable/main/binary-i386/smbfs_3.2.5-4lenny2_i386.deb stable/main/binary-i386/libwbclient0_3.2.5-4lenny2_i386.deb stable/main/binary-all/samba-doc_3.2.5-4lenny2_all.deb stable/main/binary-i386/samba_3.2.5-4lenny2_i386.deb stable/main/binary-all/samba-doc-pdf_3.2.5-4lenny2_all.deb stable/main/binary-i386/winbind_3.2.5-4lenny2_i386.deb stable/main/binary-i386/samba-dbg_3.2.5-4lenny2_i386.deb stable/main/source/samba_3.2.5-4lenny2.dsc stable/main/binary-i386/swat_3.2.5-4lenny2_i386.deb stable/main/binary-i386/smbclient_3.2.5-4lenny2_i386.deb stable/main/binary-i386/samba-common_3.2.5-4lenny2_i386.deb stable/main/binary-i386/libsmbclient-dev_3.2.5-4lenny2_i386.deb samba (2:3.2.5-4lenny2) stable-proposed-updates; urgency=low * Do not abort rename process on valid rename script. Closes: #519974 * Allow Office 2007 to save files on Samba-mapped drives. Closes: #520284 stable/main/binary-armel/libv4l-ruby1.8_0.1.2-3+b1_armel.deb ruby-v4l (0.1.2-3+b1) stable; urgency=low * Binary-only non-maintainer upload for armel; no source changes. * fix arch triplet in path on armel stable/main/binary-all/roundup_1.4.4-4+lenny1_all.deb stable/main/source/roundup_1.4.4-4+lenny1.dsc stable/main/source/roundup_1.4.4-4+lenny1.diff.gz roundup (1.4.4-4+lenny1) stable-security; urgency=high * fix EditCSVAction and other security issues (closes: #518768) Special thanks for this to Daniel (ajax) Diniz, Richard Jones, and, by extension, to Stefan Seefeld. Upstream issue: #2550529 * unbreak copying issue (closes: #518669) * fix SMTP-TLS (upstream issue: #2484879) * fix crashes on bogus pagination request (upstream issue: #2550530) * fix a search problem (upstream issue: #2550505) stable/main/binary-powerpc/root-system-rootd_5.18.00-2.3~lenny1_powerpc.deb stable/main/binary-powerpc/root-plugin-xml_5.18.00-2.3~lenny1_powerpc.deb stable/main/binary-powerpc/libroot-minuit5.18_5.18.00-2.3~lenny1_powerpc.deb stable/main/binary-powerpc/root-plugin-krb5_5.18.00-2.3~lenny1_powerpc.deb stable/main/binary-powerpc/root-plugin-odbc_5.18.00-2.3~lenny1_powerpc.deb stable/main/binary-powerpc/libroot-mathmore-dev_5.18.00-2.3~lenny1_powerpc.deb stable/main/binary-powerpc/libroot-tmva5.18_5.18.00-2.3~lenny1_powerpc.deb stable/main/binary-powerpc/libroot-dev_5.18.00-2.3~lenny1_powerpc.deb stable/main/binary-powerpc/libroot-quadp5.18_5.18.00-2.3~lenny1_powerpc.deb stable/main/binary-powerpc/root-plugin-gl_5.18.00-2.3~lenny1_powerpc.deb stable/main/binary-powerpc/libroot-mathmore5.18_5.18.00-2.3~lenny1_powerpc.deb stable/main/binary-powerpc/libroot-ldap5.18_5.18.00-2.3~lenny1_powerpc.deb stable/main/binary-powerpc/root-plugin-pgsql_5.18.00-2.3~lenny1_powerpc.deb stable/main/binary-powerpc/root-plugin-xproof_5.18.00-2.3~lenny1_powerpc.deb stable/main/binary-powerpc/root-plugin-mysql_5.18.00-2.3~lenny1_powerpc.deb stable/main/binary-powerpc/libroot-mlp5.18_5.18.00-2.3~lenny1_powerpc.deb stable/main/binary-powerpc/libroot5.18_5.18.00-2.3~lenny1_powerpc.deb stable/main/binary-powerpc/libroot-ruby-dev_5.18.00-2.3~lenny1_powerpc.deb stable/main/binary-powerpc/root-system-bin_5.18.00-2.3~lenny1_powerpc.deb stable/main/binary-powerpc/libroot-mlp-dev_5.18.00-2.3~lenny1_powerpc.deb stable/main/binary-powerpc/libroot-ldap-dev_5.18.00-2.3~lenny1_powerpc.deb stable/main/binary-powerpc/root-plugin-sql_5.18.00-2.3~lenny1_powerpc.deb stable/main/binary-powerpc/root-plugin-minuit2_5.18.00-2.3~lenny1_powerpc.deb stable/main/binary-powerpc/libroot-roofit5.18_5.18.00-2.3~lenny1_powerpc.deb stable/main/binary-powerpc/libroot-python-dev_5.18.00-2.3~lenny1_powerpc.deb stable/main/binary-powerpc/root-plugin-proof_5.18.00-2.3~lenny1_powerpc.deb stable/main/binary-powerpc/libroot-minuit-dev_5.18.00-2.3~lenny1_powerpc.deb stable/main/binary-powerpc/root-plugin-hbook_5.18.00-2.3~lenny1_powerpc.deb stable/main/binary-powerpc/libroot-quadp-dev_5.18.00-2.3~lenny1_powerpc.deb stable/main/binary-powerpc/libroot-clarens-dev_5.18.00-2.3~lenny1_powerpc.deb stable/main/binary-powerpc/libroot-unuran-dev_5.18.00-2.3~lenny1_powerpc.deb stable/main/binary-powerpc/libroot-clarens5.18_5.18.00-2.3~lenny1_powerpc.deb stable/main/binary-powerpc/libroot-ruby5.18_5.18.00-2.3~lenny1_powerpc.deb stable/main/binary-powerpc/root-plugin-fftw3_5.18.00-2.3~lenny1_powerpc.deb stable/main/binary-powerpc/libroot-unuran5.18_5.18.00-2.3~lenny1_powerpc.deb stable/main/binary-powerpc/root-system-proofd_5.18.00-2.3~lenny1_powerpc.deb stable/main/binary-powerpc/root-plugin-qt_5.18.00-2.3~lenny1_powerpc.deb stable/main/binary-powerpc/root-system-xrootd_5.18.00-2.3~lenny1_powerpc.deb stable/main/binary-powerpc/root-plugin-asimage_5.18.00-2.3~lenny1_powerpc.deb stable/main/binary-powerpc/libroot-python5.18_5.18.00-2.3~lenny1_powerpc.deb stable/main/binary-powerpc/root-plugin-netx_5.18.00-2.3~lenny1_powerpc.deb stable/main/binary-powerpc/root-plugin-fumili_5.18.00-2.3~lenny1_powerpc.deb stable/main/binary-powerpc/libroot-tmva-dev_5.18.00-2.3~lenny1_powerpc.deb stable/main/binary-powerpc/root-plugin-peac_5.18.00-2.3~lenny1_powerpc.deb stable/main/binary-powerpc/libroot-roofit-dev_5.18.00-2.3~lenny1_powerpc.deb root-system (5.18.00-2.3~lenny1) stable-proposed-updates; urgency=low * Non-maintainer upload. * Adding libsm-dev as Build-Dependency (Closes: #514736). stable/main/binary-mipsel/libroot-mlp-dev_5.18.00-2.3~lenny1_mipsel.deb stable/main/binary-mipsel/root-plugin-peac_5.18.00-2.3~lenny1_mipsel.deb stable/main/binary-mipsel/root-plugin-xml_5.18.00-2.3~lenny1_mipsel.deb stable/main/binary-mipsel/root-plugin-proof_5.18.00-2.3~lenny1_mipsel.deb stable/main/binary-mipsel/root-plugin-gl_5.18.00-2.3~lenny1_mipsel.deb stable/main/binary-mipsel/libroot-unuran-dev_5.18.00-2.3~lenny1_mipsel.deb stable/main/binary-mipsel/root-plugin-asimage_5.18.00-2.3~lenny1_mipsel.deb stable/main/binary-mipsel/root-plugin-netx_5.18.00-2.3~lenny1_mipsel.deb stable/main/binary-mipsel/libroot-ldap-dev_5.18.00-2.3~lenny1_mipsel.deb stable/main/binary-mipsel/root-plugin-odbc_5.18.00-2.3~lenny1_mipsel.deb stable/main/binary-mipsel/root-plugin-fumili_5.18.00-2.3~lenny1_mipsel.deb stable/main/binary-mipsel/libroot-dev_5.18.00-2.3~lenny1_mipsel.deb stable/main/binary-mipsel/root-plugin-minuit2_5.18.00-2.3~lenny1_mipsel.deb stable/main/binary-mipsel/libroot-mathmore-dev_5.18.00-2.3~lenny1_mipsel.deb stable/main/binary-mipsel/libroot-ldap5.18_5.18.00-2.3~lenny1_mipsel.deb stable/main/binary-mipsel/libroot-mathmore5.18_5.18.00-2.3~lenny1_mipsel.deb stable/main/binary-mipsel/libroot-tmva-dev_5.18.00-2.3~lenny1_mipsel.deb stable/main/binary-mipsel/libroot-roofit-dev_5.18.00-2.3~lenny1_mipsel.deb stable/main/binary-mipsel/root-plugin-sql_5.18.00-2.3~lenny1_mipsel.deb stable/main/binary-mipsel/root-plugin-krb5_5.18.00-2.3~lenny1_mipsel.deb stable/main/binary-mipsel/libroot-tmva5.18_5.18.00-2.3~lenny1_mipsel.deb stable/main/binary-mipsel/libroot-roofit5.18_5.18.00-2.3~lenny1_mipsel.deb stable/main/binary-mipsel/libroot-minuit5.18_5.18.00-2.3~lenny1_mipsel.deb stable/main/binary-mipsel/libroot-minuit-dev_5.18.00-2.3~lenny1_mipsel.deb stable/main/binary-mipsel/libroot-mlp5.18_5.18.00-2.3~lenny1_mipsel.deb stable/main/binary-mipsel/libroot-clarens5.18_5.18.00-2.3~lenny1_mipsel.deb stable/main/binary-mipsel/root-plugin-qt_5.18.00-2.3~lenny1_mipsel.deb stable/main/binary-mipsel/root-plugin-fftw3_5.18.00-2.3~lenny1_mipsel.deb stable/main/binary-mipsel/libroot5.18_5.18.00-2.3~lenny1_mipsel.deb stable/main/binary-mipsel/libroot-ruby5.18_5.18.00-2.3~lenny1_mipsel.deb stable/main/binary-mipsel/root-plugin-xproof_5.18.00-2.3~lenny1_mipsel.deb stable/main/binary-mipsel/libroot-clarens-dev_5.18.00-2.3~lenny1_mipsel.deb stable/main/binary-mipsel/libroot-quadp-dev_5.18.00-2.3~lenny1_mipsel.deb stable/main/binary-mipsel/root-system-proofd_5.18.00-2.3~lenny1_mipsel.deb stable/main/binary-mipsel/root-system-bin_5.18.00-2.3~lenny1_mipsel.deb stable/main/binary-mipsel/libroot-python5.18_5.18.00-2.3~lenny1_mipsel.deb stable/main/binary-mipsel/libroot-python-dev_5.18.00-2.3~lenny1_mipsel.deb stable/main/binary-mipsel/root-plugin-mysql_5.18.00-2.3~lenny1_mipsel.deb stable/main/binary-mipsel/libroot-quadp5.18_5.18.00-2.3~lenny1_mipsel.deb stable/main/binary-mipsel/libroot-ruby-dev_5.18.00-2.3~lenny1_mipsel.deb stable/main/binary-mipsel/root-plugin-pgsql_5.18.00-2.3~lenny1_mipsel.deb stable/main/binary-mipsel/root-plugin-hbook_5.18.00-2.3~lenny1_mipsel.deb stable/main/binary-mipsel/root-system-rootd_5.18.00-2.3~lenny1_mipsel.deb stable/main/binary-mipsel/libroot-unuran5.18_5.18.00-2.3~lenny1_mipsel.deb stable/main/binary-mipsel/root-system-xrootd_5.18.00-2.3~lenny1_mipsel.deb root-system (5.18.00-2.3~lenny1) stable-proposed-updates; urgency=low * Non-maintainer upload. * Adding libsm-dev as Build-Dependency (Closes: #514736). stable/main/binary-mips/libroot-mlp-dev_5.18.00-2.3~lenny1_mips.deb stable/main/binary-mips/root-plugin-peac_5.18.00-2.3~lenny1_mips.deb stable/main/binary-mips/root-plugin-pgsql_5.18.00-2.3~lenny1_mips.deb stable/main/binary-mips/libroot-unuran-dev_5.18.00-2.3~lenny1_mips.deb stable/main/binary-mips/root-plugin-netx_5.18.00-2.3~lenny1_mips.deb stable/main/binary-mips/libroot-clarens5.18_5.18.00-2.3~lenny1_mips.deb stable/main/binary-mips/libroot-quadp5.18_5.18.00-2.3~lenny1_mips.deb stable/main/binary-mips/root-plugin-odbc_5.18.00-2.3~lenny1_mips.deb stable/main/binary-mips/root-plugin-qt_5.18.00-2.3~lenny1_mips.deb stable/main/binary-mips/libroot-minuit5.18_5.18.00-2.3~lenny1_mips.deb stable/main/binary-mips/libroot-unuran5.18_5.18.00-2.3~lenny1_mips.deb stable/main/binary-mips/root-plugin-hbook_5.18.00-2.3~lenny1_mips.deb stable/main/binary-mips/libroot-ldap-dev_5.18.00-2.3~lenny1_mips.deb stable/main/binary-mips/libroot-dev_5.18.00-2.3~lenny1_mips.deb stable/main/binary-mips/root-plugin-gl_5.18.00-2.3~lenny1_mips.deb stable/main/binary-mips/libroot-roofit5.18_5.18.00-2.3~lenny1_mips.deb stable/main/binary-mips/libroot-roofit-dev_5.18.00-2.3~lenny1_mips.deb stable/main/binary-mips/libroot-tmva5.18_5.18.00-2.3~lenny1_mips.deb stable/main/binary-mips/libroot-mathmore-dev_5.18.00-2.3~lenny1_mips.deb stable/main/binary-mips/root-plugin-fumili_5.18.00-2.3~lenny1_mips.deb stable/main/binary-mips/libroot5.18_5.18.00-2.3~lenny1_mips.deb stable/main/binary-mips/libroot-mlp5.18_5.18.00-2.3~lenny1_mips.deb stable/main/binary-mips/root-plugin-krb5_5.18.00-2.3~lenny1_mips.deb stable/main/binary-mips/root-system-rootd_5.18.00-2.3~lenny1_mips.deb stable/main/binary-mips/libroot-mathmore5.18_5.18.00-2.3~lenny1_mips.deb stable/main/binary-mips/libroot-python5.18_5.18.00-2.3~lenny1_mips.deb stable/main/binary-mips/root-plugin-fftw3_5.18.00-2.3~lenny1_mips.deb stable/main/binary-mips/root-system-proofd_5.18.00-2.3~lenny1_mips.deb stable/main/binary-mips/libroot-tmva-dev_5.18.00-2.3~lenny1_mips.deb stable/main/binary-mips/root-plugin-minuit2_5.18.00-2.3~lenny1_mips.deb stable/main/binary-mips/root-system-bin_5.18.00-2.3~lenny1_mips.deb stable/main/binary-mips/root-plugin-sql_5.18.00-2.3~lenny1_mips.deb stable/main/binary-mips/libroot-ldap5.18_5.18.00-2.3~lenny1_mips.deb stable/main/binary-mips/libroot-minuit-dev_5.18.00-2.3~lenny1_mips.deb stable/main/binary-mips/libroot-quadp-dev_5.18.00-2.3~lenny1_mips.deb stable/main/binary-mips/libroot-ruby5.18_5.18.00-2.3~lenny1_mips.deb stable/main/binary-mips/root-plugin-xproof_5.18.00-2.3~lenny1_mips.deb stable/main/binary-mips/libroot-ruby-dev_5.18.00-2.3~lenny1_mips.deb stable/main/binary-mips/root-plugin-mysql_5.18.00-2.3~lenny1_mips.deb stable/main/binary-mips/root-plugin-asimage_5.18.00-2.3~lenny1_mips.deb stable/main/binary-mips/libroot-python-dev_5.18.00-2.3~lenny1_mips.deb stable/main/binary-mips/libroot-clarens-dev_5.18.00-2.3~lenny1_mips.deb stable/main/binary-mips/root-plugin-xml_5.18.00-2.3~lenny1_mips.deb stable/main/binary-mips/root-system-xrootd_5.18.00-2.3~lenny1_mips.deb stable/main/binary-mips/root-plugin-proof_5.18.00-2.3~lenny1_mips.deb root-system (5.18.00-2.3~lenny1) stable-proposed-updates; urgency=low * Non-maintainer upload. * Adding libsm-dev as Build-Dependency (Closes: #514736). stable/main/binary-ia64/libroot5.18_5.18.00-2.3~lenny1_ia64.deb stable/main/binary-ia64/root-plugin-netx_5.18.00-2.3~lenny1_ia64.deb stable/main/binary-ia64/root-plugin-proof_5.18.00-2.3~lenny1_ia64.deb stable/main/binary-ia64/libroot-tmva-dev_5.18.00-2.3~lenny1_ia64.deb stable/main/binary-ia64/root-plugin-mysql_5.18.00-2.3~lenny1_ia64.deb stable/main/binary-ia64/root-plugin-hbook_5.18.00-2.3~lenny1_ia64.deb stable/main/binary-ia64/libroot-quadp5.18_5.18.00-2.3~lenny1_ia64.deb stable/main/binary-ia64/root-system-bin_5.18.00-2.3~lenny1_ia64.deb stable/main/binary-ia64/libroot-clarens5.18_5.18.00-2.3~lenny1_ia64.deb stable/main/binary-ia64/libroot-clarens-dev_5.18.00-2.3~lenny1_ia64.deb stable/main/binary-ia64/root-plugin-minuit2_5.18.00-2.3~lenny1_ia64.deb stable/main/binary-ia64/root-plugin-xml_5.18.00-2.3~lenny1_ia64.deb stable/main/binary-ia64/root-plugin-sql_5.18.00-2.3~lenny1_ia64.deb stable/main/binary-ia64/root-system-xrootd_5.18.00-2.3~lenny1_ia64.deb stable/main/binary-ia64/libroot-ruby5.18_5.18.00-2.3~lenny1_ia64.deb stable/main/binary-ia64/root-plugin-xproof_5.18.00-2.3~lenny1_ia64.deb stable/main/binary-ia64/libroot-tmva5.18_5.18.00-2.3~lenny1_ia64.deb stable/main/binary-ia64/libroot-ruby-dev_5.18.00-2.3~lenny1_ia64.deb stable/main/binary-ia64/libroot-mlp-dev_5.18.00-2.3~lenny1_ia64.deb stable/main/binary-ia64/libroot-minuit5.18_5.18.00-2.3~lenny1_ia64.deb stable/main/binary-ia64/libroot-unuran5.18_5.18.00-2.3~lenny1_ia64.deb stable/main/binary-ia64/libroot-ldap-dev_5.18.00-2.3~lenny1_ia64.deb stable/main/binary-ia64/libroot-dev_5.18.00-2.3~lenny1_ia64.deb stable/main/binary-ia64/libroot-quadp-dev_5.18.00-2.3~lenny1_ia64.deb stable/main/binary-ia64/libroot-mathmore-dev_5.18.00-2.3~lenny1_ia64.deb stable/main/binary-ia64/root-plugin-pgsql_5.18.00-2.3~lenny1_ia64.deb stable/main/binary-ia64/root-system-rootd_5.18.00-2.3~lenny1_ia64.deb stable/main/binary-ia64/libroot-roofit5.18_5.18.00-2.3~lenny1_ia64.deb stable/main/binary-ia64/libroot-ldap5.18_5.18.00-2.3~lenny1_ia64.deb stable/main/binary-ia64/root-plugin-odbc_5.18.00-2.3~lenny1_ia64.deb stable/main/binary-ia64/root-plugin-fftw3_5.18.00-2.3~lenny1_ia64.deb stable/main/binary-ia64/root-plugin-peac_5.18.00-2.3~lenny1_ia64.deb stable/main/binary-ia64/root-plugin-fumili_5.18.00-2.3~lenny1_ia64.deb stable/main/binary-ia64/root-plugin-asimage_5.18.00-2.3~lenny1_ia64.deb stable/main/binary-ia64/root-plugin-qt_5.18.00-2.3~lenny1_ia64.deb stable/main/binary-ia64/root-plugin-krb5_5.18.00-2.3~lenny1_ia64.deb stable/main/binary-ia64/root-plugin-gl_5.18.00-2.3~lenny1_ia64.deb stable/main/binary-ia64/libroot-python-dev_5.18.00-2.3~lenny1_ia64.deb stable/main/binary-ia64/root-system-proofd_5.18.00-2.3~lenny1_ia64.deb stable/main/binary-ia64/libroot-minuit-dev_5.18.00-2.3~lenny1_ia64.deb stable/main/binary-ia64/libroot-python5.18_5.18.00-2.3~lenny1_ia64.deb stable/main/binary-ia64/libroot-mlp5.18_5.18.00-2.3~lenny1_ia64.deb stable/main/binary-ia64/libroot-unuran-dev_5.18.00-2.3~lenny1_ia64.deb stable/main/binary-ia64/libroot-roofit-dev_5.18.00-2.3~lenny1_ia64.deb stable/main/binary-ia64/libroot-mathmore5.18_5.18.00-2.3~lenny1_ia64.deb root-system (5.18.00-2.3~lenny1) stable-proposed-updates; urgency=low * Non-maintainer upload. * Adding libsm-dev as Build-Dependency (Closes: #514736). stable/main/binary-i386/libroot-clarens-dev_5.18.00-2.3~lenny1_i386.deb stable/main/binary-i386/root-system-proofd_5.18.00-2.3~lenny1_i386.deb stable/main/binary-i386/libroot-roofit-dev_5.18.00-2.3~lenny1_i386.deb stable/main/binary-i386/root-system-rootd_5.18.00-2.3~lenny1_i386.deb stable/main/binary-i386/root-plugin-pgsql_5.18.00-2.3~lenny1_i386.deb stable/main/binary-i386/libroot-ruby-dev_5.18.00-2.3~lenny1_i386.deb stable/main/binary-i386/root-plugin-odbc_5.18.00-2.3~lenny1_i386.deb stable/main/binary-i386/root-plugin-netx_5.18.00-2.3~lenny1_i386.deb stable/main/binary-i386/libroot-ruby5.18_5.18.00-2.3~lenny1_i386.deb stable/main/binary-i386/root-plugin-krb5_5.18.00-2.3~lenny1_i386.deb stable/main/binary-i386/libroot-ldap5.18_5.18.00-2.3~lenny1_i386.deb stable/main/binary-i386/root-plugin-mysql_5.18.00-2.3~lenny1_i386.deb stable/main/binary-i386/root-plugin-fftw3_5.18.00-2.3~lenny1_i386.deb stable/main/binary-i386/libroot-quadp-dev_5.18.00-2.3~lenny1_i386.deb stable/main/binary-i386/libroot-mathmore-dev_5.18.00-2.3~lenny1_i386.deb stable/main/binary-i386/libroot-tmva5.18_5.18.00-2.3~lenny1_i386.deb stable/main/binary-i386/root-plugin-peac_5.18.00-2.3~lenny1_i386.deb stable/main/binary-i386/root-plugin-asimage_5.18.00-2.3~lenny1_i386.deb stable/main/binary-i386/root-plugin-fumili_5.18.00-2.3~lenny1_i386.deb stable/main/binary-i386/root-plugin-qt_5.18.00-2.3~lenny1_i386.deb stable/main/binary-i386/root-plugin-xml_5.18.00-2.3~lenny1_i386.deb stable/main/binary-i386/libroot-python5.18_5.18.00-2.3~lenny1_i386.deb stable/main/binary-i386/libroot-mathmore5.18_5.18.00-2.3~lenny1_i386.deb stable/main/binary-i386/libroot-unuran5.18_5.18.00-2.3~lenny1_i386.deb stable/main/binary-i386/libroot-minuit-dev_5.18.00-2.3~lenny1_i386.deb stable/main/binary-i386/root-plugin-hbook_5.18.00-2.3~lenny1_i386.deb stable/main/binary-i386/libroot-mlp-dev_5.18.00-2.3~lenny1_i386.deb stable/main/binary-i386/root-system-bin_5.18.00-2.3~lenny1_i386.deb stable/main/binary-i386/libroot-tmva-dev_5.18.00-2.3~lenny1_i386.deb stable/main/binary-i386/root-plugin-xproof_5.18.00-2.3~lenny1_i386.deb stable/main/binary-i386/root-plugin-sql_5.18.00-2.3~lenny1_i386.deb stable/main/binary-i386/root-plugin-minuit2_5.18.00-2.3~lenny1_i386.deb stable/main/binary-i386/root-plugin-gl_5.18.00-2.3~lenny1_i386.deb stable/main/binary-i386/root-system-xrootd_5.18.00-2.3~lenny1_i386.deb stable/main/binary-i386/root-plugin-proof_5.18.00-2.3~lenny1_i386.deb stable/main/binary-i386/libroot5.18_5.18.00-2.3~lenny1_i386.deb stable/main/binary-i386/libroot-quadp5.18_5.18.00-2.3~lenny1_i386.deb stable/main/binary-i386/libroot-clarens5.18_5.18.00-2.3~lenny1_i386.deb stable/main/binary-i386/libroot-roofit5.18_5.18.00-2.3~lenny1_i386.deb stable/main/binary-i386/libroot-unuran-dev_5.18.00-2.3~lenny1_i386.deb stable/main/binary-i386/libroot-dev_5.18.00-2.3~lenny1_i386.deb stable/main/binary-i386/libroot-ldap-dev_5.18.00-2.3~lenny1_i386.deb stable/main/binary-i386/libroot-python-dev_5.18.00-2.3~lenny1_i386.deb stable/main/binary-i386/libroot-minuit5.18_5.18.00-2.3~lenny1_i386.deb stable/main/binary-i386/libroot-mlp5.18_5.18.00-2.3~lenny1_i386.deb root-system (5.18.00-2.3~lenny1) stable-proposed-updates; urgency=low * Non-maintainer upload. * Adding libsm-dev as Build-Dependency (Closes: #514736). stable/main/binary-hppa/root-plugin-minuit2_5.18.00-2.3~lenny1_hppa.deb stable/main/binary-hppa/root-plugin-netx_5.18.00-2.3~lenny1_hppa.deb stable/main/binary-hppa/root-system-xrootd_5.18.00-2.3~lenny1_hppa.deb stable/main/binary-hppa/root-plugin-sql_5.18.00-2.3~lenny1_hppa.deb stable/main/binary-hppa/libroot-minuit-dev_5.18.00-2.3~lenny1_hppa.deb stable/main/binary-hppa/libroot-roofit5.18_5.18.00-2.3~lenny1_hppa.deb stable/main/binary-hppa/root-plugin-pgsql_5.18.00-2.3~lenny1_hppa.deb stable/main/binary-hppa/root-plugin-gl_5.18.00-2.3~lenny1_hppa.deb stable/main/binary-hppa/libroot-dev_5.18.00-2.3~lenny1_hppa.deb stable/main/binary-hppa/libroot-roofit-dev_5.18.00-2.3~lenny1_hppa.deb stable/main/binary-hppa/root-plugin-xml_5.18.00-2.3~lenny1_hppa.deb stable/main/binary-hppa/root-plugin-krb5_5.18.00-2.3~lenny1_hppa.deb stable/main/binary-hppa/libroot-tmva5.18_5.18.00-2.3~lenny1_hppa.deb stable/main/binary-hppa/root-plugin-hbook_5.18.00-2.3~lenny1_hppa.deb stable/main/binary-hppa/root-plugin-qt_5.18.00-2.3~lenny1_hppa.deb stable/main/binary-hppa/root-system-proofd_5.18.00-2.3~lenny1_hppa.deb stable/main/binary-hppa/libroot-clarens-dev_5.18.00-2.3~lenny1_hppa.deb stable/main/binary-hppa/libroot-unuran-dev_5.18.00-2.3~lenny1_hppa.deb stable/main/binary-hppa/root-plugin-odbc_5.18.00-2.3~lenny1_hppa.deb stable/main/binary-hppa/root-plugin-asimage_5.18.00-2.3~lenny1_hppa.deb stable/main/binary-hppa/libroot-quadp5.18_5.18.00-2.3~lenny1_hppa.deb stable/main/binary-hppa/root-plugin-peac_5.18.00-2.3~lenny1_hppa.deb stable/main/binary-hppa/libroot-quadp-dev_5.18.00-2.3~lenny1_hppa.deb stable/main/binary-hppa/libroot-mathmore-dev_5.18.00-2.3~lenny1_hppa.deb stable/main/binary-hppa/root-plugin-fftw3_5.18.00-2.3~lenny1_hppa.deb stable/main/binary-hppa/root-system-bin_5.18.00-2.3~lenny1_hppa.deb stable/main/binary-hppa/libroot-python5.18_5.18.00-2.3~lenny1_hppa.deb stable/main/binary-hppa/root-plugin-xproof_5.18.00-2.3~lenny1_hppa.deb stable/main/binary-hppa/libroot-mlp5.18_5.18.00-2.3~lenny1_hppa.deb stable/main/binary-hppa/root-plugin-mysql_5.18.00-2.3~lenny1_hppa.deb stable/main/binary-hppa/libroot-tmva-dev_5.18.00-2.3~lenny1_hppa.deb stable/main/binary-hppa/libroot-mathmore5.18_5.18.00-2.3~lenny1_hppa.deb stable/main/binary-hppa/root-plugin-proof_5.18.00-2.3~lenny1_hppa.deb stable/main/binary-hppa/libroot-ruby5.18_5.18.00-2.3~lenny1_hppa.deb stable/main/binary-hppa/libroot-clarens5.18_5.18.00-2.3~lenny1_hppa.deb stable/main/binary-hppa/libroot-ruby-dev_5.18.00-2.3~lenny1_hppa.deb stable/main/binary-hppa/libroot-python-dev_5.18.00-2.3~lenny1_hppa.deb stable/main/binary-hppa/root-plugin-fumili_5.18.00-2.3~lenny1_hppa.deb stable/main/binary-hppa/root-system-rootd_5.18.00-2.3~lenny1_hppa.deb stable/main/binary-hppa/libroot-unuran5.18_5.18.00-2.3~lenny1_hppa.deb stable/main/binary-hppa/libroot-mlp-dev_5.18.00-2.3~lenny1_hppa.deb stable/main/binary-hppa/libroot-ldap5.18_5.18.00-2.3~lenny1_hppa.deb stable/main/binary-hppa/libroot-minuit5.18_5.18.00-2.3~lenny1_hppa.deb stable/main/binary-hppa/libroot-ldap-dev_5.18.00-2.3~lenny1_hppa.deb stable/main/binary-hppa/libroot5.18_5.18.00-2.3~lenny1_hppa.deb root-system (5.18.00-2.3~lenny1) stable-proposed-updates; urgency=low * Non-maintainer upload. * Adding libsm-dev as Build-Dependency (Closes: #514736). stable/main/binary-amd64/libroot-ruby-dev_5.18.00-2.3~lenny1_amd64.deb stable/main/binary-amd64/root-plugin-krb5_5.18.00-2.3~lenny1_amd64.deb stable/main/binary-amd64/libroot-ldap-dev_5.18.00-2.3~lenny1_amd64.deb stable/main/binary-amd64/libroot-ruby5.18_5.18.00-2.3~lenny1_amd64.deb stable/main/binary-amd64/libroot-tmva-dev_5.18.00-2.3~lenny1_amd64.deb stable/main/binary-amd64/libroot-clarens5.18_5.18.00-2.3~lenny1_amd64.deb stable/main/binary-amd64/root-plugin-fftw3_5.18.00-2.3~lenny1_amd64.deb stable/main/binary-amd64/root-plugin-odbc_5.18.00-2.3~lenny1_amd64.deb stable/main/binary-amd64/libroot-clarens-dev_5.18.00-2.3~lenny1_amd64.deb stable/main/binary-amd64/root-plugin-mysql_5.18.00-2.3~lenny1_amd64.deb stable/main/binary-amd64/libroot-python-dev_5.18.00-2.3~lenny1_amd64.deb stable/main/binary-amd64/libroot-python5.18_5.18.00-2.3~lenny1_amd64.deb stable/main/binary-amd64/libroot-mathmore-dev_5.18.00-2.3~lenny1_amd64.deb stable/main/binary-amd64/libroot-mathmore5.18_5.18.00-2.3~lenny1_amd64.deb stable/main/binary-amd64/libroot-minuit5.18_5.18.00-2.3~lenny1_amd64.deb stable/contrib/binary-all/ttf-root-installer_5.18.00-2.3~lenny1_all.deb stable/main/binary-amd64/root-plugin-peac_5.18.00-2.3~lenny1_amd64.deb stable/main/binary-amd64/libroot-roofit-dev_5.18.00-2.3~lenny1_amd64.deb stable/main/binary-amd64/libroot-mlp5.18_5.18.00-2.3~lenny1_amd64.deb stable/main/binary-amd64/libroot-unuran5.18_5.18.00-2.3~lenny1_amd64.deb stable/main/binary-amd64/root-plugin-qt_5.18.00-2.3~lenny1_amd64.deb stable/main/binary-amd64/libroot-mlp-dev_5.18.00-2.3~lenny1_amd64.deb stable/main/binary-amd64/root-plugin-asimage_5.18.00-2.3~lenny1_amd64.deb stable/main/binary-amd64/root-system-rootd_5.18.00-2.3~lenny1_amd64.deb stable/main/binary-amd64/libroot-ldap5.18_5.18.00-2.3~lenny1_amd64.deb stable/main/binary-amd64/root-plugin-hbook_5.18.00-2.3~lenny1_amd64.deb stable/main/binary-amd64/root-plugin-netx_5.18.00-2.3~lenny1_amd64.deb stable/main/binary-all/root-system_5.18.00-2.3~lenny1_all.deb stable/main/source/root-system_5.18.00-2.3~lenny1.dsc stable/main/binary-amd64/root-plugin-gl_5.18.00-2.3~lenny1_amd64.deb stable/main/binary-amd64/root-plugin-pgsql_5.18.00-2.3~lenny1_amd64.deb stable/main/binary-all/root-system-doc_5.18.00-2.3~lenny1_all.deb stable/main/binary-amd64/libroot-quadp-dev_5.18.00-2.3~lenny1_amd64.deb stable/main/binary-amd64/root-plugin-proof_5.18.00-2.3~lenny1_amd64.deb stable/main/binary-amd64/root-plugin-xml_5.18.00-2.3~lenny1_amd64.deb stable/main/binary-amd64/root-plugin-minuit2_5.18.00-2.3~lenny1_amd64.deb stable/main/binary-amd64/libroot-roofit5.18_5.18.00-2.3~lenny1_amd64.deb stable/main/binary-amd64/libroot-minuit-dev_5.18.00-2.3~lenny1_amd64.deb stable/main/binary-amd64/libroot-unuran-dev_5.18.00-2.3~lenny1_amd64.deb stable/main/binary-amd64/libroot-tmva5.18_5.18.00-2.3~lenny1_amd64.deb stable/main/binary-amd64/root-system-xrootd_5.18.00-2.3~lenny1_amd64.deb stable/main/binary-amd64/libroot5.18_5.18.00-2.3~lenny1_amd64.deb stable/main/binary-all/root-system-common_5.18.00-2.3~lenny1_all.deb stable/main/binary-amd64/root-plugin-fumili_5.18.00-2.3~lenny1_amd64.deb stable/main/binary-amd64/root-plugin-sql_5.18.00-2.3~lenny1_amd64.deb stable/main/source/root-system_5.18.00-2.3~lenny1.diff.gz stable/main/binary-amd64/root-system-proofd_5.18.00-2.3~lenny1_amd64.deb stable/main/binary-amd64/libroot-dev_5.18.00-2.3~lenny1_amd64.deb stable/main/binary-amd64/root-system-bin_5.18.00-2.3~lenny1_amd64.deb stable/main/binary-amd64/libroot-quadp5.18_5.18.00-2.3~lenny1_amd64.deb stable/main/binary-amd64/root-plugin-xproof_5.18.00-2.3~lenny1_amd64.deb root-system (5.18.00-2.3~lenny1) stable-proposed-updates; urgency=low * Non-maintainer upload. * Adding libsm-dev as Build-Dependency (Closes: #514736). stable/main/binary-armel/qwik_0.8.4.4-0.1+b1_armel.deb qwik (0.8.4.4-0.1+b1) stable; urgency=low * Binary-only non-maintainer upload for armel; no source changes. * fix arch triplet in path on armel stable/main/binary-sparc/python-usb_0.4.1-5~lenny1_sparc.deb pyusb (0.4.1-5~lenny1) stable; urgency=medium [ Piotr OE> 4.3.2-1.1) (reason: #514830) - remove http://udk.openoffice.org/python/python-bridge.html from python-unos description, we already have it in Homepage: * debian/presubj: - directly point to http://wiki.debian.org/OpenOffice#debug in IV (closes: #517987) * debian/README.Debian: - remove openoffice.debian.net (closes: #517978) stable/main/binary-s390/openoffice.org-qa-tools_2.4.1+dfsg-1_s390.deb stable/main/binary-s390/openoffice.org-headless_2.4.1+dfsg-1_s390.deb stable/main/binary-s390/openoffice.org-impress_2.4.1+dfsg-1_s390.deb stable/main/binary-s390/openoffice.org-gcj_2.4.1+dfsg-1_s390.deb stable/main/binary-s390/openoffice.org-report-builder-bin_2.4.1+dfsg-1_s390.deb stable/main/binary-s390/openoffice.org-base-core_2.4.1+dfsg-1_s390.deb stable/main/binary-s390/openoffice.org-base_2.4.1+dfsg-1_s390.deb stable/main/binary-s390/openoffice.org-officebean_2.4.1+dfsg-1_s390.deb stable/main/binary-s390/python-uno_2.4.1+dfsg-1_s390.deb stable/main/binary-s390/ure-dbg_1.4+OOo2.4.1+dfsg-1_s390.deb stable/main/binary-s390/openoffice.org-filter-binfilter_2.4.1+dfsg-1_s390.deb stable/main/binary-s390/openoffice.org-draw_2.4.1+dfsg-1_s390.deb stable/main/binary-s390/openoffice.org-writer_2.4.1+dfsg-1_s390.deb stable/main/binary-s390/openoffice.org-evolution_2.4.1+dfsg-1_s390.deb stable/main/binary-s390/openoffice.org-ogltrans_2.4.1+dfsg-1_s390.deb stable/main/binary-s390/ure_1.4+OOo2.4.1+dfsg-1_s390.deb stable/main/binary-s390/openoffice.org-calc_2.4.1+dfsg-1_s390.deb stable/main/binary-s390/openoffice.org-gnome_2.4.1+dfsg-1_s390.deb stable/main/binary-s390/libmythes-dev_2.4.1+dfsg-1_s390.deb stable/main/binary-s390/openoffice.org-dbg_2.4.1+dfsg-1_s390.deb stable/main/binary-s390/openoffice.org-core_2.4.1+dfsg-1_s390.deb stable/main/binary-s390/openoffice.org-gtk_2.4.1+dfsg-1_s390.deb stable/main/binary-s390/openoffice.org-presentation-minimizer_1.0+OOo2.4.1+dfsg-1_s390.deb stable/main/binary-s390/openoffice.org-dev_2.4.1+dfsg-1_s390.deb stable/main/binary-s390/openoffice.org-sdbc-postgresql_0.7.6+OOo2.4.1+dfsg-1_s390.deb stable/main/binary-s390/openoffice.org-kde_2.4.1+dfsg-1_s390.deb stable/main/binary-s390/openoffice.org-math_2.4.1+dfsg-1_s390.deb stable/main/binary-s390/openoffice.org_2.4.1+dfsg-1_s390.deb stable/main/binary-s390/mozilla-openoffice.org_2.4.1+dfsg-1_s390.deb openoffice.org (1:2.4.1+dfsg-1) stable; urgency=low * repackage .orig.tar.gz without rfc1345.txt in liblayout.zip (closes: #516784) * debian/rules: - add build-conflicts against xulrunner-dev if MOZILLA != libxul - remove rfc1345.txt in liblayout.zip in get-orig-source * debian/control.in: - build-conflict against g++-4.3 (>> 4.3.2-1.1) (reason: #514830) - remove http://udk.openoffice.org/python/python-bridge.html from python-unos description, we already have it in Homepage: * debian/presubj: - directly point to http://wiki.debian.org/OpenOffice#debug in IV (closes: #517987) * debian/README.Debian: - remove openoffice.debian.net (closes: #517978) stable/main/binary-powerpc/ure_1.4+OOo2.4.1+dfsg-1_powerpc.deb stable/main/binary-powerpc/openoffice.org-calc_2.4.1+dfsg-1_powerpc.deb stable/main/binary-powerpc/openoffice.org-report-builder-bin_2.4.1+dfsg-1_powerpc.deb stable/main/binary-powerpc/python-uno_2.4.1+dfsg-1_powerpc.deb stable/main/binary-powerpc/openoffice.org-base-core_2.4.1+dfsg-1_powerpc.deb stable/main/binary-powerpc/openoffice.org-base_2.4.1+dfsg-1_powerpc.deb stable/main/binary-powerpc/openoffice.org-dbg_2.4.1+dfsg-1_powerpc.deb stable/main/binary-powerpc/openoffice.org-headless_2.4.1+dfsg-1_powerpc.deb stable/main/binary-powerpc/openoffice.org-gtk_2.4.1+dfsg-1_powerpc.deb stable/main/binary-powerpc/openoffice.org-draw_2.4.1+dfsg-1_powerpc.deb stable/main/binary-powerpc/openoffice.org-impress_2.4.1+dfsg-1_powerpc.deb stable/main/binary-powerpc/openoffice.org-math_2.4.1+dfsg-1_powerpc.deb stable/main/binary-powerpc/openoffice.org-ogltrans_2.4.1+dfsg-1_powerpc.deb stable/main/binary-powerpc/ure-dbg_1.4+OOo2.4.1+dfsg-1_powerpc.deb stable/main/binary-powerpc/openoffice.org-evolution_2.4.1+dfsg-1_powerpc.deb stable/main/binary-powerpc/openoffice.org-officebean_2.4.1+dfsg-1_powerpc.deb stable/main/binary-powerpc/openoffice.org-gnome_2.4.1+dfsg-1_powerpc.deb stable/main/binary-powerpc/openoffice.org_2.4.1+dfsg-1_powerpc.deb stable/main/binary-powerpc/openoffice.org-writer_2.4.1+dfsg-1_powerpc.deb stable/main/binary-powerpc/openoffice.org-core_2.4.1+dfsg-1_powerpc.deb stable/main/binary-powerpc/openoffice.org-presentation-minimizer_1.0+OOo2.4.1+dfsg-1_powerpc.deb stable/main/binary-powerpc/libmythes-dev_2.4.1+dfsg-1_powerpc.deb stable/main/binary-powerpc/openoffice.org-dev_2.4.1+dfsg-1_powerpc.deb stable/main/binary-powerpc/openoffice.org-kde_2.4.1+dfsg-1_powerpc.deb stable/main/binary-powerpc/openoffice.org-filter-binfilter_2.4.1+dfsg-1_powerpc.deb stable/main/binary-powerpc/openoffice.org-sdbc-postgresql_0.7.6+OOo2.4.1+dfsg-1_powerpc.deb stable/main/binary-powerpc/mozilla-openoffice.org_2.4.1+dfsg-1_powerpc.deb stable/main/binary-powerpc/openoffice.org-qa-tools_2.4.1+dfsg-1_powerpc.deb openoffice.org (1:2.4.1+dfsg-1) stable; urgency=low * repackage .orig.tar.gz without rfc1345.txt in liblayout.zip (closes: #516784) * debian/rules: - add build-conflicts against xulrunner-dev if MOZILLA != libxul - remove rfc1345.txt in liblayout.zip in get-orig-source * debian/control.in: - build-conflict against g++-4.3 (>> 4.3.2-1.1) (reason: #514830) - remove http://udk.openoffice.org/python/python-bridge.html from python-unos description, we already have it in Homepage: * debian/presubj: - directly point to http://wiki.debian.org/OpenOffice#debug in IV (closes: #517987) * debian/README.Debian: - remove openoffice.debian.net (closes: #517978) stable/main/binary-mipsel/openoffice.org-headless_2.4.1+dfsg-1_mipsel.deb stable/main/binary-mipsel/openoffice.org-report-builder-bin_2.4.1+dfsg-1_mipsel.deb stable/main/binary-mipsel/ure-dbg_1.4+OOo2.4.1+dfsg-1_mipsel.deb stable/main/binary-mipsel/openoffice.org-evolution_2.4.1+dfsg-1_mipsel.deb stable/main/binary-mipsel/openoffice.org-qa-tools_2.4.1+dfsg-1_mipsel.deb stable/main/binary-mipsel/openoffice.org-gtk_2.4.1+dfsg-1_mipsel.deb stable/main/binary-mipsel/openoffice.org-presentation-minimizer_1.0+OOo2.4.1+dfsg-1_mipsel.deb stable/main/binary-mipsel/openoffice.org-gnome_2.4.1+dfsg-1_mipsel.deb stable/main/binary-mipsel/openoffice.org-filter-binfilter_2.4.1+dfsg-1_mipsel.deb stable/main/binary-mipsel/openoffice.org_2.4.1+dfsg-1_mipsel.deb stable/main/binary-mipsel/openoffice.org-calc_2.4.1+dfsg-1_mipsel.deb stable/main/binary-mipsel/openoffice.org-impress_2.4.1+dfsg-1_mipsel.deb stable/main/binary-mipsel/openoffice.org-core_2.4.1+dfsg-1_mipsel.deb stable/main/binary-mipsel/openoffice.org-math_2.4.1+dfsg-1_mipsel.deb stable/main/binary-mipsel/openoffice.org-dbg_2.4.1+dfsg-1_mipsel.deb stable/main/binary-mipsel/python-uno_2.4.1+dfsg-1_mipsel.deb stable/main/binary-mipsel/openoffice.org-sdbc-postgresql_0.7.6+OOo2.4.1+dfsg-1_mipsel.deb stable/main/binary-mipsel/openoffice.org-writer_2.4.1+dfsg-1_mipsel.deb stable/main/binary-mipsel/openoffice.org-dev_2.4.1+dfsg-1_mipsel.deb stable/main/binary-mipsel/ure_1.4+OOo2.4.1+dfsg-1_mipsel.deb stable/main/binary-mipsel/openoffice.org-officebean_2.4.1+dfsg-1_mipsel.deb stable/main/binary-mipsel/openoffice.org-base_2.4.1+dfsg-1_mipsel.deb stable/main/binary-mipsel/mozilla-openoffice.org_2.4.1+dfsg-1_mipsel.deb stable/main/binary-mipsel/openoffice.org-gcj_2.4.1+dfsg-1_mipsel.deb stable/main/binary-mipsel/openoffice.org-kde_2.4.1+dfsg-1_mipsel.deb stable/main/binary-mipsel/openoffice.org-base-core_2.4.1+dfsg-1_mipsel.deb stable/main/binary-mipsel/openoffice.org-draw_2.4.1+dfsg-1_mipsel.deb stable/main/binary-mipsel/libmythes-dev_2.4.1+dfsg-1_mipsel.deb openoffice.org (1:2.4.1+dfsg-1) stable; urgency=low * repackage .orig.tar.gz without rfc1345.txt in liblayout.zip (closes: #516784) * debian/rules: - add build-conflicts against xulrunner-dev if MOZILLA != libxul - remove rfc1345.txt in liblayout.zip in get-orig-source * debian/control.in: - build-conflict against g++-4.3 (>> 4.3.2-1.1) (reason: #514830) - remove http://udk.openoffice.org/python/python-bridge.html from python-unos description, we already have it in Homepage: * debian/presubj: - directly point to http://wiki.debian.org/OpenOffice#debug in IV (closes: #517987) * debian/README.Debian: - remove openoffice.debian.net (closes: #517978) stable/main/binary-mips/openoffice.org-impress_2.4.1+dfsg-1_mips.deb stable/main/binary-mips/openoffice.org-gtk_2.4.1+dfsg-1_mips.deb stable/main/binary-mips/openoffice.org-officebean_2.4.1+dfsg-1_mips.deb stable/main/binary-mips/openoffice.org-report-builder-bin_2.4.1+dfsg-1_mips.deb stable/main/binary-mips/openoffice.org-qa-tools_2.4.1+dfsg-1_mips.deb stable/main/binary-mips/libmythes-dev_2.4.1+dfsg-1_mips.deb stable/main/binary-mips/openoffice.org-calc_2.4.1+dfsg-1_mips.deb stable/main/binary-mips/openoffice.org_2.4.1+dfsg-1_mips.deb stable/main/binary-mips/openoffice.org-math_2.4.1+dfsg-1_mips.deb stable/main/binary-mips/openoffice.org-filter-binfilter_2.4.1+dfsg-1_mips.deb stable/main/binary-mips/openoffice.org-headless_2.4.1+dfsg-1_mips.deb stable/main/binary-mips/openoffice.org-dbg_2.4.1+dfsg-1_mips.deb stable/main/binary-mips/ure-dbg_1.4+OOo2.4.1+dfsg-1_mips.deb stable/main/binary-mips/openoffice.org-draw_2.4.1+dfsg-1_mips.deb stable/main/binary-mips/openoffice.org-kde_2.4.1+dfsg-1_mips.deb stable/main/binary-mips/openoffice.org-dev_2.4.1+dfsg-1_mips.deb stable/main/binary-mips/openoffice.org-gcj_2.4.1+dfsg-1_mips.deb stable/main/binary-mips/openoffice.org-base-core_2.4.1+dfsg-1_mips.deb stable/main/binary-mips/openoffice.org-presentation-minimizer_1.0+OOo2.4.1+dfsg-1_mips.deb stable/main/binary-mips/openoffice.org-core_2.4.1+dfsg-1_mips.deb stable/main/binary-mips/openoffice.org-evolution_2.4.1+dfsg-1_mips.deb stable/main/binary-mips/openoffice.org-writer_2.4.1+dfsg-1_mips.deb stable/main/binary-mips/ure_1.4+OOo2.4.1+dfsg-1_mips.deb stable/main/binary-mips/openoffice.org-base_2.4.1+dfsg-1_mips.deb stable/main/binary-mips/mozilla-openoffice.org_2.4.1+dfsg-1_mips.deb stable/main/binary-mips/openoffice.org-sdbc-postgresql_0.7.6+OOo2.4.1+dfsg-1_mips.deb stable/main/binary-mips/python-uno_2.4.1+dfsg-1_mips.deb stable/main/binary-mips/openoffice.org-gnome_2.4.1+dfsg-1_mips.deb openoffice.org (1:2.4.1+dfsg-1) stable; urgency=low * repackage .orig.tar.gz without rfc1345.txt in liblayout.zip (closes: #516784) * debian/rules: - add build-conflicts against xulrunner-dev if MOZILLA != libxul - remove rfc1345.txt in liblayout.zip in get-orig-source * debian/control.in: - build-conflict against g++-4.3 (>> 4.3.2-1.1) (reason: #514830) - remove http://udk.openoffice.org/python/python-bridge.html from python-unos description, we already have it in Homepage: * debian/presubj: - directly point to http://wiki.debian.org/OpenOffice#debug in IV (closes: #517987) * debian/README.Debian: - remove openoffice.debian.net (closes: #517978) stable/main/binary-ia64/openoffice.org-officebean_2.4.1+dfsg-1_ia64.deb stable/main/binary-ia64/ure-dbg_1.4+OOo2.4.1+dfsg-1_ia64.deb stable/main/binary-ia64/openoffice.org-impress_2.4.1+dfsg-1_ia64.deb stable/main/binary-ia64/openoffice.org-gcj_2.4.1+dfsg-1_ia64.deb stable/main/binary-ia64/openoffice.org-report-builder-bin_2.4.1+dfsg-1_ia64.deb stable/main/binary-ia64/openoffice.org-core_2.4.1+dfsg-1_ia64.deb stable/main/binary-ia64/openoffice.org-writer_2.4.1+dfsg-1_ia64.deb stable/main/binary-ia64/openoffice.org-base-core_2.4.1+dfsg-1_ia64.deb stable/main/binary-ia64/openoffice.org-dbg_2.4.1+dfsg-1_ia64.deb stable/main/binary-ia64/openoffice.org-filter-binfilter_2.4.1+dfsg-1_ia64.deb stable/main/binary-ia64/openoffice.org-draw_2.4.1+dfsg-1_ia64.deb stable/main/binary-ia64/openoffice.org-gtk_2.4.1+dfsg-1_ia64.deb stable/main/binary-ia64/ure_1.4+OOo2.4.1+dfsg-1_ia64.deb stable/main/binary-ia64/openoffice.org-calc_2.4.1+dfsg-1_ia64.deb stable/main/binary-ia64/openoffice.org-math_2.4.1+dfsg-1_ia64.deb stable/main/binary-ia64/openoffice.org-presentation-minimizer_1.0+OOo2.4.1+dfsg-1_ia64.deb stable/main/binary-ia64/openoffice.org_2.4.1+dfsg-1_ia64.deb stable/main/binary-ia64/openoffice.org-gnome_2.4.1+dfsg-1_ia64.deb stable/main/binary-ia64/mozilla-openoffice.org_2.4.1+dfsg-1_ia64.deb stable/main/binary-ia64/libmythes-dev_2.4.1+dfsg-1_ia64.deb stable/main/binary-ia64/openoffice.org-dev_2.4.1+dfsg-1_ia64.deb stable/main/binary-ia64/openoffice.org-kde_2.4.1+dfsg-1_ia64.deb stable/main/binary-ia64/openoffice.org-sdbc-postgresql_0.7.6+OOo2.4.1+dfsg-1_ia64.deb stable/main/binary-ia64/cli-uno-bridge_2.4.1+dfsg-1_ia64.deb stable/main/binary-ia64/python-uno_2.4.1+dfsg-1_ia64.deb stable/main/binary-ia64/openoffice.org-evolution_2.4.1+dfsg-1_ia64.deb stable/main/binary-ia64/openoffice.org-headless_2.4.1+dfsg-1_ia64.deb stable/main/binary-ia64/openoffice.org-base_2.4.1+dfsg-1_ia64.deb openoffice.org (1:2.4.1+dfsg-1) stable; urgency=low * repackage .orig.tar.gz without rfc1345.txt in liblayout.zip (closes: #516784) * debian/rules: - add build-conflicts against xulrunner-dev if MOZILLA != libxul - remove rfc1345.txt in liblayout.zip in get-orig-source * debian/control.in: - build-conflict against g++-4.3 (>> 4.3.2-1.1) (reason: #514830) - remove http://udk.openoffice.org/python/python-bridge.html from python-unos description, we already have it in Homepage: * debian/presubj: - directly point to http://wiki.debian.org/OpenOffice#debug in IV (closes: #517987) * debian/README.Debian: - remove openoffice.debian.net (closes: #517978) stable/main/binary-i386/openoffice.org-qa-tools_2.4.1+dfsg-1_i386.deb stable/main/binary-i386/openoffice.org-evolution_2.4.1+dfsg-1_i386.deb stable/main/binary-i386/mozilla-openoffice.org_2.4.1+dfsg-1_i386.deb stable/main/binary-i386/openoffice.org-headless_2.4.1+dfsg-1_i386.deb stable/main/binary-i386/openoffice.org_2.4.1+dfsg-1_i386.deb stable/main/binary-i386/openoffice.org-gtk_2.4.1+dfsg-1_i386.deb stable/main/binary-i386/openoffice.org-dev_2.4.1+dfsg-1_i386.deb stable/main/binary-i386/openoffice.org-gcj_2.4.1+dfsg-1_i386.deb stable/main/binary-i386/openoffice.org-officebean_2.4.1+dfsg-1_i386.deb stable/main/binary-i386/libmythes-dev_2.4.1+dfsg-1_i386.deb stable/main/binary-i386/openoffice.org-kde_2.4.1+dfsg-1_i386.deb stable/main/binary-i386/openoffice.org-dbg_2.4.1+dfsg-1_i386.deb stable/main/binary-i386/ure_1.4+OOo2.4.1+dfsg-1_i386.deb stable/main/binary-i386/openoffice.org-filter-binfilter_2.4.1+dfsg-1_i386.deb stable/main/binary-i386/openoffice.org-calc_2.4.1+dfsg-1_i386.deb stable/main/binary-i386/cli-uno-bridge_2.4.1+dfsg-1_i386.deb stable/main/binary-i386/ure-dbg_1.4+OOo2.4.1+dfsg-1_i386.deb stable/main/binary-i386/openoffice.org-math_2.4.1+dfsg-1_i386.deb stable/main/binary-i386/openoffice.org-ogltrans_2.4.1+dfsg-1_i386.deb stable/main/binary-i386/openoffice.org-sdbc-postgresql_0.7.6+OOo2.4.1+dfsg-1_i386.deb stable/main/binary-i386/python-uno_2.4.1+dfsg-1_i386.deb stable/main/binary-i386/openoffice.org-report-builder-bin_2.4.1+dfsg-1_i386.deb stable/main/binary-i386/openoffice.org-writer_2.4.1+dfsg-1_i386.deb stable/main/binary-i386/openoffice.org-core_2.4.1+dfsg-1_i386.deb stable/main/binary-i386/openoffice.org-draw_2.4.1+dfsg-1_i386.deb stable/main/binary-i386/openoffice.org-gnome_2.4.1+dfsg-1_i386.deb stable/main/binary-i386/openoffice.org-base-core_2.4.1+dfsg-1_i386.deb stable/main/binary-i386/openoffice.org-base_2.4.1+dfsg-1_i386.deb stable/main/binary-i386/openoffice.org-presentation-minimizer_1.0+OOo2.4.1+dfsg-1_i386.deb stable/main/binary-i386/openoffice.org-impress_2.4.1+dfsg-1_i386.deb openoffice.org (1:2.4.1+dfsg-1) stable; urgency=low * repackage .orig.tar.gz without rfc1345.txt in liblayout.zip (closes: #516784) * debian/rules: - add build-conflicts against xulrunner-dev if MOZILLA != libxul - remove rfc1345.txt in liblayout.zip in get-orig-source * debian/control.in: - build-conflict against g++-4.3 (>> 4.3.2-1.1) (reason: #514830) - remove http://udk.openoffice.org/python/python-bridge.html from python-unos description, we already have it in Homepage: * debian/presubj: - directly point to http://wiki.debian.org/OpenOffice#debug in IV (closes: #517987) * debian/README.Debian: - remove openoffice.debian.net (closes: #517978) stable/main/binary-armel/openoffice.org-gtk_2.4.1+dfsg-1_armel.deb stable/main/binary-armel/openoffice.org-kde_2.4.1+dfsg-1_armel.deb stable/main/binary-armel/openoffice.org-draw_2.4.1+dfsg-1_armel.deb stable/main/binary-armel/openoffice.org-calc_2.4.1+dfsg-1_armel.deb stable/main/binary-armel/openoffice.org-core_2.4.1+dfsg-1_armel.deb stable/main/binary-armel/openoffice.org-base-core_2.4.1+dfsg-1_armel.deb stable/main/binary-armel/mozilla-openoffice.org_2.4.1+dfsg-1_armel.deb stable/main/binary-armel/openoffice.org-qa-tools_2.4.1+dfsg-1_armel.deb stable/main/binary-armel/openoffice.org-dev_2.4.1+dfsg-1_armel.deb stable/main/binary-armel/openoffice.org-impress_2.4.1+dfsg-1_armel.deb stable/main/binary-armel/openoffice.org-presentation-minimizer_1.0+OOo2.4.1+dfsg-1_armel.deb stable/main/binary-armel/openoffice.org-writer_2.4.1+dfsg-1_armel.deb stable/main/binary-armel/ure_1.4+OOo2.4.1+dfsg-1_armel.deb stable/main/binary-armel/openoffice.org-base_2.4.1+dfsg-1_armel.deb stable/main/binary-armel/python-uno_2.4.1+dfsg-1_armel.deb stable/main/binary-armel/ure-dbg_1.4+OOo2.4.1+dfsg-1_armel.deb stable/main/binary-armel/openoffice.org-sdbc-postgresql_0.7.6+OOo2.4.1+dfsg-1_armel.deb stable/main/binary-armel/openoffice.org_2.4.1+dfsg-1_armel.deb stable/main/binary-armel/openoffice.org-math_2.4.1+dfsg-1_armel.deb stable/main/binary-armel/openoffice.org-officebean_2.4.1+dfsg-1_armel.deb stable/main/binary-armel/openoffice.org-report-builder-bin_2.4.1+dfsg-1_armel.deb stable/main/binary-armel/openoffice.org-gnome_2.4.1+dfsg-1_armel.deb stable/main/binary-armel/openoffice.org-headless_2.4.1+dfsg-1_armel.deb stable/main/binary-armel/libmythes-dev_2.4.1+dfsg-1_armel.deb stable/main/binary-armel/openoffice.org-dbg_2.4.1+dfsg-1_armel.deb stable/main/binary-armel/openoffice.org-gcj_2.4.1+dfsg-1_armel.deb stable/main/binary-armel/openoffice.org-evolution_2.4.1+dfsg-1_armel.deb openoffice.org (1:2.4.1+dfsg-1) stable; urgency=low * repackage .orig.tar.gz without rfc1345.txt in liblayout.zip (closes: #516784) * debian/rules: - add build-conflicts against xulrunner-dev if MOZILLA != libxul - remove rfc1345.txt in liblayout.zip in get-orig-source * debian/control.in: - build-conflict against g++-4.3 (>> 4.3.2-1.1) (reason: #514830) - remove http://udk.openoffice.org/python/python-bridge.html from python-unos description, we already have it in Homepage: * debian/presubj: - directly point to http://wiki.debian.org/OpenOffice#debug in IV (closes: #517987) * debian/README.Debian: - remove openoffice.debian.net (closes: #517978) stable/main/binary-amd64/openoffice.org-base_2.4.1+dfsg-1_amd64.deb stable/main/binary-all/openoffice.org-l10n-el_2.4.1+dfsg-1_all.deb stable/main/binary-all/openoffice.org-l10n-xh_2.4.1+dfsg-1_all.deb stable/main/binary-all/openoffice.org-l10n-uk_2.4.1+dfsg-1_all.deb stable/main/binary-all/openoffice.org-l10n-as-in_2.4.1+dfsg-1_all.deb stable/main/binary-amd64/openoffice.org-draw_2.4.1+dfsg-1_amd64.deb stable/main/binary-all/openoffice.org-l10n-nn_2.4.1+dfsg-1_all.deb stable/main/binary-amd64/openoffice.org-gnome_2.4.1+dfsg-1_amd64.deb stable/main/binary-all/openoffice.org-l10n-eu_2.4.1+dfsg-1_all.deb stable/main/binary-all/openoffice.org-l10n-ka_2.4.1+dfsg-1_all.deb stable/main/binary-amd64/openoffice.org-kde_2.4.1+dfsg-1_amd64.deb stable/main/source/openoffice.org_2.4.1+dfsg-1.diff.gz stable/main/binary-all/openoffice.org-l10n-eo_2.4.1+dfsg-1_all.deb stable/main/binary-all/openoffice.org-help-gl_2.4.1+dfsg-1_all.deb stable/main/binary-amd64/openoffice.org-impress_2.4.1+dfsg-1_amd64.deb stable/main/binary-amd64/openoffice.org-presentation-minimizer_1.0+OOo2.4.1+dfsg-1_amd64.deb stable/main/binary-all/openoffice.org-l10n-uz_2.4.1+dfsg-1_all.deb stable/main/binary-all/openoffice.org-l10n-nl_2.4.1+dfsg-1_all.deb stable/main/binary-all/openoffice.org-l10n-mr-in_2.4.1+dfsg-1_all.deb stable/main/binary-amd64/openoffice.org-base-core_2.4.1+dfsg-1_amd64.deb stable/main/binary-all/openoffice.org-l10n-th_2.4.1+dfsg-1_all.deb stable/main/binary-amd64/ure-dbg_1.4+OOo2.4.1+dfsg-1_amd64.deb stable/main/binary-all/openoffice.org-l10n-sl_2.4.1+dfsg-1_all.deb stable/main/binary-amd64/python-uno_2.4.1+dfsg-1_amd64.deb stable/main/binary-all/openoffice.org-l10n-ne_2.4.1+dfsg-1_all.deb stable/main/binary-all/openoffice.org-l10n-it_2.4.1+dfsg-1_all.deb stable/main/binary-amd64/openoffice.org-report-builder-bin_2.4.1+dfsg-1_amd64.deb stable/main/binary-all/libuno-cli-types1.1-cil_1.1.13.0+OOo2.4.1+dfsg-1_all.deb stable/main/binary-amd64/openoffice.org-dev_2.4.1+dfsg-1_amd64.deb stable/main/binary-all/openoffice.org-l10n-zu_2.4.1+dfsg-1_all.deb stable/main/binary-all/openoffice.org-help-it_2.4.1+dfsg-1_all.deb stable/main/binary-all/openoffice.org-help-ru_2.4.1+dfsg-1_all.deb stable/main/binary-all/openoffice.org-l10n-or-in_2.4.1+dfsg-1_all.deb stable/main/binary-all/openoffice.org-l10n-vi_2.4.1+dfsg-1_all.deb stable/main/binary-all/openoffice.org-help-pt-br_2.4.1+dfsg-1_all.deb stable/main/binary-amd64/openoffice.org-gcj_2.4.1+dfsg-1_amd64.deb stable/main/binary-amd64/openoffice.org-headless_2.4.1+dfsg-1_amd64.deb stable/main/binary-all/openoffice.org-l10n-ml-in_2.4.1+dfsg-1_all.deb stable/main/binary-all/openoffice.org-help-hi-in_2.4.1+dfsg-1_all.deb stable/main/binary-amd64/openoffice.org-dbg_2.4.1+dfsg-1_amd64.deb stable/main/binary-amd64/openoffice.org-qa-tools_2.4.1+dfsg-1_amd64.deb stable/main/binary-all/openoffice.org-l10n-sr_2.4.1+dfsg-1_all.deb stable/main/binary-amd64/ure_1.4+OOo2.4.1+dfsg-1_amd64.deb stable/main/binary-all/openoffice.org-l10n-zh-tw_2.4.1+dfsg-1_all.deb stable/main/binary-all/openoffice.org-l10n-be-by_2.4.1+dfsg-1_all.deb stable/main/binary-all/openoffice.org-help-zh-cn_2.4.1+dfsg-1_all.deb stable/main/binary-all/openoffice.org-style-hicontrast_2.4.1+dfsg-1_all.deb stable/main/binary-all/openoffice.org-help-eu_2.4.1+dfsg-1_all.deb stable/main/binary-all/openoffice.org-l10n-sv_2.4.1+dfsg-1_all.deb stable/main/binary-all/openoffice.org-l10n-tr_2.4.1+dfsg-1_all.deb stable/main/binary-all/openoffice.org-style-crystal_2.4.1+dfsg-1_all.deb stable/main/binary-all/openoffice.org-l10n-fi_2.4.1+dfsg-1_all.deb stable/main/binary-amd64/openoffice.org-officebean_2.4.1+dfsg-1_amd64.deb stable/main/binary-all/openoffice.org-l10n-ar_2.4.1+dfsg-1_all.deb stable/main/binary-all/openoffice.org-l10n-za_2.4.1+dfsg-1_all.deb stable/main/binary-all/openoffice.org-help-en-gb_2.4.1+dfsg-1_all.deb stable/main/binary-all/openoffice.org-help-de_2.4.1+dfsg-1_all.deb stable/main/binary-all/openoffice.org-help-fr_2.4.1+dfsg-1_all.deb stable/main/binary-all/openoffice.org-l10n-cy_2.4.1+dfsg-1_all.deb stable/main/binary-amd64/mozilla-openoffice.org_2.4.1+dfsg-1_amd64.deb stable/main/binary-all/openoffice.org-l10n-km_2.4.1+dfsg-1_all.deb stable/main/binary-all/openoffice.org-style-tango_2.4.1+dfsg-1_all.deb stable/main/binary-amd64/libmythes-dev_2.4.1+dfsg-1_amd64.deb stable/main/binary-all/openoffice.org-l10n-cs_2.4.1+dfsg-1_all.deb stable/main/binary-all/openoffice.org-l10n-hu_2.4.1+dfsg-1_all.deb stable/main/binary-all/openoffice.org-help-hu_2.4.1+dfsg-1_all.deb stable/main/binary-all/openoffice.org-l10n-bg_2.4.1+dfsg-1_all.deb stable/main/binary-all/openoffice.org-help-dz_2.4.1+dfsg-1_all.deb stable/main/binary-all/openoffice.org-l10n-ts_2.4.1+dfsg-1_all.deb stable/main/binary-all/openoffice.org-emailmerge_2.4.1+dfsg-1_all.deb stable/main/binary-all/openoffice.org-java-common_2.4.1+dfsg-1_all.deb stable/main/binary-amd64/openoffice.org-writer_2.4.1+dfsg-1_amd64.deb stable/main/binary-all/openoffice.org-help-et_2.4.1+dfsg-1_all.deb stable/main/binary-amd64/openoffice.org-calc_2.4.1+dfsg-1_amd64.deb stable/main/binary-all/openoffice.org-l10n-en-za_2.4.1+dfsg-1_all.deb stable/main/binary-all/openoffice.org-qa-api-tests_2.4.1+dfsg-1_all.deb stable/main/binary-all/openoffice.org-l10n-st_2.4.1+dfsg-1_all.deb stable/main/binary-all/openoffice.org-l10n-fr_2.4.1+dfsg-1_all.deb stable/main/binary-all/openoffice.org-l10n-tn_2.4.1+dfsg-1_all.deb stable/main/binary-amd64/openoffice.org-gtk_2.4.1+dfsg-1_amd64.deb stable/main/binary-all/openoffice.org-l10n-ve_2.4.1+dfsg-1_all.deb stable/main/binary-all/openoffice.org-common_2.4.1+dfsg-1_all.deb stable/main/binary-all/openoffice.org-l10n-af_2.4.1+dfsg-1_all.deb stable/main/binary-amd64/openoffice.org-math_2.4.1+dfsg-1_amd64.deb stable/main/binary-all/libuno-cli-cppuhelper1.0-cil_1.0.13.0+OOo2.4.1+dfsg-1_all.deb stable/main/binary-all/openoffice.org-l10n-mk_2.4.1+dfsg-1_all.deb stable/main/binary-all/openoffice.org-help-sl_2.4.1+dfsg-1_all.deb stable/main/binary-amd64/cli-uno-bridge_2.4.1+dfsg-1_amd64.deb stable/main/binary-all/openoffice.org-l10n-he_2.4.1+dfsg-1_all.deb stable/main/binary-all/openoffice.org-help-es_2.4.1+dfsg-1_all.deb stable/main/binary-all/openoffice.org-dtd-officedocument1.0_2.4.1+dfsg-1_all.deb stable/main/binary-all/openoffice.org-help-ja_2.4.1+dfsg-1_all.deb stable/main/binary-all/openoffice.org-l10n-br_2.4.1+dfsg-1_all.deb stable/main/binary-all/openoffice.org-l10n-zh-cn_2.4.1+dfsg-1_all.deb stable/main/binary-all/openoffice.org-l10n-lo_2.4.1+dfsg-1_all.deb stable/main/binary-all/openoffice.org-l10n-ta-in_2.4.1+dfsg-1_all.deb stable/main/source/openoffice.org_2.4.1+dfsg.orig.tar.gz stable/main/binary-all/openoffice.org-help-sv_2.4.1+dfsg-1_all.deb stable/main/binary-all/openoffice.org-l10n-pl_2.4.1+dfsg-1_all.deb stable/main/binary-all/openoffice.org-l10n-ca_2.4.1+dfsg-1_all.deb stable/main/binary-all/openoffice.org-help-ko_2.4.1+dfsg-1_all.deb stable/main/binary-amd64/openoffice.org_2.4.1+dfsg-1_amd64.deb stable/main/binary-all/broffice.org_2.4.1+dfsg-1_all.deb stable/main/binary-all/openoffice.org-report-builder_1.0.2+OOo2.4.1+dfsg-1_all.deb stable/main/binary-all/openoffice.org-l10n-pt_2.4.1+dfsg-1_all.deb stable/main/binary-all/openoffice.org-l10n-ns_2.4.1+dfsg-1_all.deb stable/main/binary-all/openoffice.org-l10n-lv_2.4.1+dfsg-1_all.deb stable/main/binary-all/openoffice.org-help-nl_2.4.1+dfsg-1_all.deb stable/main/binary-all/openoffice.org-l10n-sr-cs_2.4.1+dfsg-1_all.deb stable/main/binary-all/openoffice.org-l10n-pt-br_2.4.1+dfsg-1_all.deb stable/main/binary-all/openoffice.org-l10n-ss_2.4.1+dfsg-1_all.deb stable/main/binary-all/libuno-cli-basetypes1.0-cil_1.0.10.0+OOo2.4.1+dfsg-1_all.deb stable/main/binary-all/openoffice.org-help-pl_2.4.1+dfsg-1_all.deb stable/main/binary-all/openoffice.org-l10n-lt_2.4.1+dfsg-1_all.deb stable/main/binary-amd64/openoffice.org-evolution_2.4.1+dfsg-1_amd64.deb stable/main/binary-all/openoffice.org-l10n-tg_2.4.1+dfsg-1_all.deb stable/main/binary-all/ttf-opensymbol_2.4.1+dfsg-1_all.deb stable/main/binary-all/openoffice.org-l10n-nr_2.4.1+dfsg-1_all.deb stable/main/binary-all/openoffice.org-l10n-gl_2.4.1+dfsg-1_all.deb stable/main/binary-all/openoffice.org-l10n-rw_2.4.1+dfsg-1_all.deb stable/main/binary-all/openoffice.org-l10n-en-gb_2.4.1+dfsg-1_all.deb stable/main/binary-amd64/openoffice.org-sdbc-postgresql_0.7.6+OOo2.4.1+dfsg-1_amd64.deb stable/main/binary-all/openoffice.org-filter-mobiledev_2.4.1+dfsg-1_all.deb stable/main/binary-all/openoffice.org-help-cs_2.4.1+dfsg-1_all.deb stable/main/binary-all/openoffice.org-style-industrial_2.4.1+dfsg-1_all.deb stable/main/binary-all/openoffice.org-l10n-gu-in_2.4.1+dfsg-1_all.deb stable/main/binary-all/openoffice.org-l10n-pa-in_2.4.1+dfsg-1_all.deb stable/main/binary-all/openoffice.org-l10n-nb_2.4.1+dfsg-1_all.deb stable/main/binary-all/openoffice.org-l10n-hr_2.4.1+dfsg-1_all.deb stable/main/binary-all/openoffice.org-help-en-us_2.4.1+dfsg-1_all.deb stable/main/binary-all/openoffice.org-l10n-bn_2.4.1+dfsg-1_all.deb stable/main/binary-all/openoffice.org-help-zh-tw_2.4.1+dfsg-1_all.deb stable/main/binary-all/openoffice.org-style-andromeda_2.4.1+dfsg-1_all.deb stable/main/binary-all/openoffice.org-l10n-ga_2.4.1+dfsg-1_all.deb stable/main/binary-all/openoffice.org-l10n-te-in_2.4.1+dfsg-1_all.deb stable/main/binary-all/openoffice.org-l10n-de_2.4.1+dfsg-1_all.deb stable/main/binary-amd64/openoffice.org-filter-binfilter_2.4.1+dfsg-1_amd64.deb stable/main/binary-all/openoffice.org-l10n-da_2.4.1+dfsg-1_all.deb stable/main/binary-all/openoffice.org-l10n-ja_2.4.1+dfsg-1_all.deb stable/main/binary-all/openoffice.org-l10n-ru_2.4.1+dfsg-1_all.deb stable/main/binary-all/openoffice.org-help-da_2.4.1+dfsg-1_all.deb stable/main/binary-all/openoffice.org-l10n-ku_2.4.1+dfsg-1_all.deb stable/main/source/openoffice.org_2.4.1+dfsg-1.dsc stable/main/binary-all/openoffice.org-help-pt_2.4.1+dfsg-1_all.deb stable/main/binary-all/openoffice.org-l10n-hi-in_2.4.1+dfsg-1_all.deb stable/main/binary-amd64/openoffice.org-core_2.4.1+dfsg-1_amd64.deb stable/main/binary-all/openoffice.org-help-km_2.4.1+dfsg-1_all.deb stable/main/binary-all/openoffice.org-l10n-es_2.4.1+dfsg-1_all.deb stable/main/binary-all/openoffice.org-l10n-dz_2.4.1+dfsg-1_all.deb stable/main/binary-all/openoffice.org-l10n-in_2.4.1+dfsg-1_all.deb stable/main/binary-all/openoffice.org-l10n-ro_2.4.1+dfsg-1_all.deb stable/main/binary-all/openoffice.org-l10n-ko_2.4.1+dfsg-1_all.deb stable/main/binary-all/openoffice.org-l10n-bs_2.4.1+dfsg-1_all.deb stable/main/binary-all/openoffice.org-l10n-et_2.4.1+dfsg-1_all.deb stable/main/binary-all/libuno-cli-ure1.0-cil_1.0.13.0+OOo2.4.1+dfsg-1_all.deb stable/main/binary-all/openoffice.org-l10n-sk_2.4.1+dfsg-1_all.deb stable/main/binary-all/openoffice.org-dev-doc_2.4.1+dfsg-1_all.deb stable/main/binary-all/openoffice.org-l10n-fa_2.4.1+dfsg-1_all.deb openoffice.org (1:2.4.1+dfsg-1) stable; urgency=low * repackage .orig.tar.gz without rfc1345.txt in liblayout.zip (closes: #516784) * debian/rules: - add build-conflicts against xulrunner-dev if MOZILLA != libxul - remove rfc1345.txt in liblayout.zip in get-orig-source * debian/control.in: - build-conflict against g++-4.3 (>> 4.3.2-1.1) (reason: #514830) - remove http://udk.openoffice.org/python/python-bridge.html from python-unos description, we already have it in Homepage: * debian/presubj: - directly point to http://wiki.debian.org/OpenOffice#debug in IV (closes: #517987) * debian/README.Debian: - remove openoffice.debian.net (closes: #517978) stable/contrib/binary-amd64/open-vm-tools-dbg_2008.11.18-130226-1lenny2_amd64.deb stable/contrib/binary-amd64/open-vm-tools_2008.11.18-130226-1lenny2_amd64.deb stable/contrib/binary-amd64/open-vm-toolbox_2008.11.18-130226-1lenny2_amd64.deb open-vm-tools (2008.11.18-130226-1lenny2) stable; urgency=low * Updating kvers.dpatch in order to fix builds for other kernels than the running one (Closing: #499303). stable/contrib/binary-all/open-vm-source_2008.11.18-130226-1lenny2_all.deb stable/contrib/source/open-vm-tools_2008.11.18-130226-1lenny2.dsc stable/contrib/source/open-vm-tools_2008.11.18-130226-1lenny2.diff.gz stable/contrib/binary-i386/open-vm-tools_2008.11.18-130226-1lenny2_i386.deb stable/contrib/binary-i386/open-vm-toolbox_2008.11.18-130226-1lenny2_i386.deb stable/contrib/binary-i386/open-vm-tools-dbg_2008.11.18-130226-1lenny2_i386.deb open-vm-tools (2008.11.18-130226-1lenny2) stable; urgency=low * Updating kvers.dpatch in order to fix builds for other kernels than the running one (Closing: #499303). stable/main/binary-sparc/oldsys-preseed_3.2lenny1_sparc.udeb oldsys-preseed (3.2lenny1) stable; urgency=low * Add support for the D-Link DNS-323, thanks to a patch from Matt Palmer. Closes: #502821. * Generate DHCP fallback information on the D-Link DNS-323, thanks Laurie Bradshaw. * Don't use the default hostname on the D-Link DNS-323 and Conceptronic CH3SNAS. stable/main/binary-s390/oldsys-preseed_3.2lenny1_s390.udeb oldsys-preseed (3.2lenny1) stable; urgency=low * Add support for the D-Link DNS-323, thanks to a patch from Matt Palmer. Closes: #502821. * Generate DHCP fallback information on the D-Link DNS-323, thanks Laurie Bradshaw. * Don't use the default hostname on the D-Link DNS-323 and Conceptronic CH3SNAS. stable/main/binary-powerpc/oldsys-preseed_3.2lenny1_powerpc.udeb oldsys-preseed (3.2lenny1) stable; urgency=low * Add support for the D-Link DNS-323, thanks to a patch from Matt Palmer. Closes: #502821. * Generate DHCP fallback information on the D-Link DNS-323, thanks Laurie Bradshaw. * Don't use the default hostname on the D-Link DNS-323 and Conceptronic CH3SNAS. stable/main/binary-mipsel/oldsys-preseed_3.2lenny1_mipsel.udeb oldsys-preseed (3.2lenny1) stable; urgency=low * Add support for the D-Link DNS-323, thanks to a patch from Matt Palmer. Closes: #502821. * Generate DHCP fallback information on the D-Link DNS-323, thanks Laurie Bradshaw. * Don't use the default hostname on the D-Link DNS-323 and Conceptronic CH3SNAS. stable/main/binary-mips/oldsys-preseed_3.2lenny1_mips.udeb oldsys-preseed (3.2lenny1) stable; urgency=low * Add support for the D-Link DNS-323, thanks to a patch from Matt Palmer. Closes: #502821. * Generate DHCP fallback information on the D-Link DNS-323, thanks Laurie Bradshaw. * Don't use the default hostname on the D-Link DNS-323 and Conceptronic CH3SNAS. stable/main/binary-ia64/oldsys-preseed_3.2lenny1_ia64.udeb oldsys-preseed (3.2lenny1) stable; urgency=low * Add support for the D-Link DNS-323, thanks to a patch from Matt Palmer. Closes: #502821. * Generate DHCP fallback information on the D-Link DNS-323, thanks Laurie Bradshaw. * Don't use the default hostname on the D-Link DNS-323 and Conceptronic CH3SNAS. stable/main/binary-i386/oldsys-preseed_3.2lenny1_i386.udeb oldsys-preseed (3.2lenny1) stable; urgency=low * Add support for the D-Link DNS-323, thanks to a patch from Matt Palmer. Closes: #502821. * Generate DHCP fallback information on the D-Link DNS-323, thanks Laurie Bradshaw. * Don't use the default hostname on the D-Link DNS-323 and Conceptronic CH3SNAS. stable/main/binary-hppa/oldsys-preseed_3.2lenny1_hppa.udeb oldsys-preseed (3.2lenny1) stable; urgency=low * Add support for the D-Link DNS-323, thanks to a patch from Matt Palmer. Closes: #502821. * Generate DHCP fallback information on the D-Link DNS-323, thanks Laurie Bradshaw. * Don't use the default hostname on the D-Link DNS-323 and Conceptronic CH3SNAS. stable/main/binary-armel/oldsys-preseed_3.2lenny1_armel.udeb oldsys-preseed (3.2lenny1) stable; urgency=low * Add support for the D-Link DNS-323, thanks to a patch from Matt Palmer. Closes: #502821. * Generate DHCP fallback information on the D-Link DNS-323, thanks Laurie Bradshaw. * Don't use the default hostname on the D-Link DNS-323 and Conceptronic CH3SNAS. stable/main/binary-arm/oldsys-preseed_3.2lenny1_arm.udeb oldsys-preseed (3.2lenny1) stable; urgency=low * Add support for the D-Link DNS-323, thanks to a patch from Matt Palmer. Closes: #502821. * Generate DHCP fallback information on the D-Link DNS-323, thanks Laurie Bradshaw. * Don't use the default hostname on the D-Link DNS-323 and Conceptronic CH3SNAS. stable/main/binary-alpha/oldsys-preseed_3.2lenny1_alpha.udeb oldsys-preseed (3.2lenny1) stable; urgency=low * Add support for the D-Link DNS-323, thanks to a patch from Matt Palmer. Closes: #502821. * Generate DHCP fallback information on the D-Link DNS-323, thanks Laurie Bradshaw. * Don't use the default hostname on the D-Link DNS-323 and Conceptronic CH3SNAS. stable/main/source/oldsys-preseed_3.2lenny1.dsc stable/main/source/oldsys-preseed_3.2lenny1.tar.gz stable/main/binary-amd64/oldsys-preseed_3.2lenny1_amd64.udeb oldsys-preseed (3.2lenny1) stable; urgency=low * Add support for the D-Link DNS-323, thanks to a patch from Matt Palmer. Closes: #502821. * Generate DHCP fallback information on the D-Link DNS-323, thanks Laurie Bradshaw. * Don't use the default hostname on the D-Link DNS-323 and Conceptronic CH3SNAS. stable/non-free/binary-i386/nvidia-kernel-2.6-openvz-686_173.14.09+3+lenny1_i386.deb stable/non-free/source/nvidia-graphics-modules-i386_173.14.09+3+lenny1.dsc stable/non-free/binary-i386/nvidia-kernel-2.6-amd64_173.14.09+3+lenny1_i386.deb stable/non-free/binary-i386/nvidia-kernel-2.6.26-2-amd64_173.14.09+3+lenny1_i386.deb stable/non-free/binary-i386/nvidia-kernel-2.6.26-2-openvz-686_173.14.09+3+lenny1_i386.deb stable/non-free/source/nvidia-graphics-modules-i386_173.14.09+3+lenny1.tar.gz stable/non-free/binary-i386/nvidia-kernel-2.6-686_173.14.09+3+lenny1_i386.deb stable/non-free/binary-i386/nvidia-kernel-2.6.26-2-686_173.14.09+3+lenny1_i386.deb stable/non-free/binary-i386/nvidia-kernel-2.6-686-bigmem_173.14.09+3+lenny1_i386.deb stable/non-free/binary-i386/nvidia-kernel-2.6.26-2-686-bigmem_173.14.09+3+lenny1_i386.deb nvidia-graphics-modules-i386 (173.14.09+3+lenny1) stable; urgency=high * Non-maintainer upload. * Rebuild for 2.6.26-2 ABI stable/non-free/binary-amd64/nvidia-kernel-2.6-openvz-amd64_173.14.09+3+lenny1_amd64.deb stable/non-free/binary-amd64/nvidia-kernel-2.6.26-2-amd64_173.14.09+3+lenny1_amd64.deb stable/non-free/source/nvidia-graphics-modules-amd64_173.14.09+3+lenny1.tar.gz stable/non-free/source/nvidia-graphics-modules-amd64_173.14.09+3+lenny1.dsc stable/non-free/binary-amd64/nvidia-kernel-2.6-amd64_173.14.09+3+lenny1_amd64.deb stable/non-free/binary-amd64/nvidia-kernel-2.6.26-2-openvz-amd64_173.14.09+3+lenny1_amd64.deb nvidia-graphics-modules-amd64 (173.14.09+3+lenny1) stable; urgency=high * Non-maintainer upload. * Rebuild for 2.6.26-2 ABI stable/non-free/binary-i386/nvidia-kernel-legacy-96xx-2.6.26-2-openvz-686_96.43.07+2+lenny1_i386.deb stable/non-free/binary-i386/nvidia-kernel-legacy-96xx-2.6-686_96.43.07+2+lenny1_i386.deb stable/non-free/binary-i386/nvidia-kernel-legacy-96xx-2.6.26-2-686-bigmem_96.43.07+2+lenny1_i386.deb stable/non-free/source/nvidia-graphics-legacy-96xx-modules-i386_96.43.07+2+lenny1.tar.gz stable/non-free/binary-i386/nvidia-kernel-legacy-96xx-2.6.26-2-686_96.43.07+2+lenny1_i386.deb stable/non-free/source/nvidia-graphics-legacy-96xx-modules-i386_96.43.07+2+lenny1.dsc stable/non-free/binary-i386/nvidia-kernel-legacy-96xx-2.6-openvz-686_96.43.07+2+lenny1_i386.deb stable/non-free/binary-i386/nvidia-kernel-legacy-96xx-2.6-686-bigmem_96.43.07+2+lenny1_i386.deb nvidia-graphics-legacy-96xx-modules-i386 (96.43.07+2+lenny1) stable; urgency=high * Non-maintainer upload. * Rebuild for 2.6.26-2 ABI stable/non-free/source/nvidia-graphics-legacy-96xx-modules-amd64_96.43.07+2+lenny1.dsc stable/non-free/binary-amd64/nvidia-kernel-legacy-96xx-2.6-amd64_96.43.07+2+lenny1_amd64.deb stable/non-free/source/nvidia-graphics-legacy-96xx-modules-amd64_96.43.07+2+lenny1.tar.gz stable/non-free/binary-amd64/nvidia-kernel-legacy-96xx-2.6-openvz-amd64_96.43.07+2+lenny1_amd64.deb stable/non-free/binary-amd64/nvidia-kernel-legacy-96xx-2.6.26-2-amd64_96.43.07+2+lenny1_amd64.deb stable/non-free/binary-amd64/nvidia-kernel-legacy-96xx-2.6.26-2-openvz-amd64_96.43.07+2+lenny1_amd64.deb nvidia-graphics-legacy-96xx-modules-amd64 (96.43.07+2+lenny1) stable; urgency=high * Non-maintainer upload. * Rebuild for 2.6.26-2 ABI stable/main/binary-sparc/libnss-ldapd_0.6.7.1_sparc.deb nss-ldapd (0.6.7.1) stable-security; urgency=high * security upload * fix the permissions of /etc/nss-ldapd.conf to not be world readable (file can be used to store LDAP password) (closes: #520476) stable/main/binary-s390/libnss-ldapd_0.6.7.1_s390.deb nss-ldapd (0.6.7.1) stable-security; urgency=high * security upload * fix the permissions of /etc/nss-ldapd.conf to not be world readable (file can be used to store LDAP password) (closes: #520476) stable/main/binary-powerpc/libnss-ldapd_0.6.7.1_powerpc.deb nss-ldapd (0.6.7.1) stable-security; urgency=high * security upload * fix the permissions of /etc/nss-ldapd.conf to not be world readable (file can be used to store LDAP password) (closes: #520476) stable/main/binary-mipsel/libnss-ldapd_0.6.7.1_mipsel.deb nss-ldapd (0.6.7.1) stable-security; urgency=high * security upload * fix the permissions of /etc/nss-ldapd.conf to not be world readable (file can be used to store LDAP password) (closes: #520476) stable/main/binary-mips/libnss-ldapd_0.6.7.1_mips.deb nss-ldapd (0.6.7.1) stable-security; urgency=high * security upload * fix the permissions of /etc/nss-ldapd.conf to not be world readable (file can be used to store LDAP password) (closes: #520476) stable/main/binary-ia64/libnss-ldapd_0.6.7.1_ia64.deb nss-ldapd (0.6.7.1) stable-security; urgency=high * security upload * fix the permissions of /etc/nss-ldapd.conf to not be world readable (file can be used to store LDAP password) (closes: #520476) stable/main/binary-hppa/libnss-ldapd_0.6.7.1_hppa.deb nss-ldapd (0.6.7.1) stable-security; urgency=high * security upload * fix the permissions of /etc/nss-ldapd.conf to not be world readable (file can be used to store LDAP password) (closes: #520476) stable/main/binary-armel/libnss-ldapd_0.6.7.1_armel.deb nss-ldapd (0.6.7.1) stable-security; urgency=high * security upload * fix the permissions of /etc/nss-ldapd.conf to not be world readable (file can be used to store LDAP password) (closes: #520476) stable/main/binary-arm/libnss-ldapd_0.6.7.1_arm.deb nss-ldapd (0.6.7.1) stable-security; urgency=high * security upload * fix the permissions of /etc/nss-ldapd.conf to not be world readable (file can be used to store LDAP password) (closes: #520476) stable/main/binary-amd64/libnss-ldapd_0.6.7.1_amd64.deb nss-ldapd (0.6.7.1) stable-security; urgency=high * security upload * fix the permissions of /etc/nss-ldapd.conf to not be world readable (file can be used to store LDAP password) (closes: #520476) stable/main/binary-alpha/libnss-ldapd_0.6.7.1_alpha.deb nss-ldapd (0.6.7.1) stable-security; urgency=high * security upload * fix the permissions of /etc/nss-ldapd.conf to not be world readable (file can be used to store LDAP password) (closes: #520476) stable/main/source/nss-ldapd_0.6.7.1.dsc stable/main/binary-i386/libnss-ldapd_0.6.7.1_i386.deb stable/main/source/nss-ldapd_0.6.7.1.tar.gz nss-ldapd (0.6.7.1) stable-security; urgency=high * security upload * fix the permissions of /etc/nss-ldapd.conf to not be world readable (file can be used to store LDAP password) (closes: #520476) stable/main/binary-all/munin_1.2.6-10~lenny1_all.deb stable/main/binary-all/munin-plugins-extra_1.2.6-10~lenny1_all.deb stable/main/source/munin_1.2.6-10~lenny1.dsc stable/main/binary-all/munin-node_1.2.6-10~lenny1_all.deb stable/main/source/munin_1.2.6-10~lenny1.diff.gz munin (1.2.6-10~lenny1) stable-proposed-updates; urgency=low * Rebuild for stable-proposed-updates. stable/main/binary-sparc/mt-daapd_0.9~r1696.dfsg-6lenny1_sparc.deb mt-daapd (0.9~r1696.dfsg-6lenny1) stable-proposed-updates; urgency=low * debian/patches/09_ws_copyfile_io_error_fix.dpatch: + Fix segfault in ws_copyfile() when an IO error occurs and the function is called with a NULL bytes_copied (closes: #515545). stable/main/binary-s390/mt-daapd_0.9~r1696.dfsg-6lenny1_s390.deb mt-daapd (0.9~r1696.dfsg-6lenny1) stable-proposed-updates; urgency=low * debian/patches/09_ws_copyfile_io_error_fix.dpatch: + Fix segfault in ws_copyfile() when an IO error occurs and the function is called with a NULL bytes_copied (closes: #515545). stable/main/binary-powerpc/mt-daapd_0.9~r1696.dfsg-6lenny1_powerpc.deb mt-daapd (0.9~r1696.dfsg-6lenny1) stable-proposed-updates; urgency=low * debian/patches/09_ws_copyfile_io_error_fix.dpatch: + Fix segfault in ws_copyfile() when an IO error occurs and the function is called with a NULL bytes_copied (closes: #515545). stable/main/binary-mipsel/mt-daapd_0.9~r1696.dfsg-6lenny1_mipsel.deb mt-daapd (0.9~r1696.dfsg-6lenny1) stable-proposed-updates; urgency=low * debian/patches/09_ws_copyfile_io_error_fix.dpatch: + Fix segfault in ws_copyfile() when an IO error occurs and the function is called with a NULL bytes_copied (closes: #515545). stable/main/binary-mips/mt-daapd_0.9~r1696.dfsg-6lenny1_mips.deb mt-daapd (0.9~r1696.dfsg-6lenny1) stable-proposed-updates; urgency=low * debian/patches/09_ws_copyfile_io_error_fix.dpatch: + Fix segfault in ws_copyfile() when an IO error occurs and the function is called with a NULL bytes_copied (closes: #515545). stable/main/binary-ia64/mt-daapd_0.9~r1696.dfsg-6lenny1_ia64.deb mt-daapd (0.9~r1696.dfsg-6lenny1) stable-proposed-updates; urgency=low * debian/patches/09_ws_copyfile_io_error_fix.dpatch: + Fix segfault in ws_copyfile() when an IO error occurs and the function is called with a NULL bytes_copied (closes: #515545). stable/main/binary-hppa/mt-daapd_0.9~r1696.dfsg-6lenny1_hppa.deb mt-daapd (0.9~r1696.dfsg-6lenny1) stable-proposed-updates; urgency=low * debian/patches/09_ws_copyfile_io_error_fix.dpatch: + Fix segfault in ws_copyfile() when an IO error occurs and the function is called with a NULL bytes_copied (closes: #515545). stable/main/binary-armel/mt-daapd_0.9~r1696.dfsg-6lenny1_armel.deb mt-daapd (0.9~r1696.dfsg-6lenny1) stable-proposed-updates; urgency=low * debian/patches/09_ws_copyfile_io_error_fix.dpatch: + Fix segfault in ws_copyfile() when an IO error occurs and the function is called with a NULL bytes_copied (closes: #515545). stable/main/binary-arm/mt-daapd_0.9~r1696.dfsg-6lenny1_arm.deb mt-daapd (0.9~r1696.dfsg-6lenny1) stable-proposed-updates; urgency=low * debian/patches/09_ws_copyfile_io_error_fix.dpatch: + Fix segfault in ws_copyfile() when an IO error occurs and the function is called with a NULL bytes_copied (closes: #515545). stable/main/binary-amd64/mt-daapd_0.9~r1696.dfsg-6lenny1_amd64.deb mt-daapd (0.9~r1696.dfsg-6lenny1) stable-proposed-updates; urgency=low * debian/patches/09_ws_copyfile_io_error_fix.dpatch: + Fix segfault in ws_copyfile() when an IO error occurs and the function is called with a NULL bytes_copied (closes: #515545). stable/main/binary-alpha/mt-daapd_0.9~r1696.dfsg-6lenny1_alpha.deb mt-daapd (0.9~r1696.dfsg-6lenny1) stable-proposed-updates; urgency=low * debian/patches/09_ws_copyfile_io_error_fix.dpatch: + Fix segfault in ws_copyfile() when an IO error occurs and the function is called with a NULL bytes_copied (closes: #515545). stable/main/source/mt-daapd_0.9~r1696.dfsg-6lenny1.dsc stable/main/source/mt-daapd_0.9~r1696.dfsg-6lenny1.diff.gz stable/main/binary-i386/mt-daapd_0.9~r1696.dfsg-6lenny1_i386.deb mt-daapd (0.9~r1696.dfsg-6lenny1) stable-proposed-updates; urgency=low * debian/patches/09_ws_copyfile_io_error_fix.dpatch: + Fix segfault in ws_copyfile() when an IO error occurs and the function is called with a NULL bytes_copied (closes: #515545). stable/main/binary-sparc/mldonkey-server_2.9.5-2+lenny1_sparc.deb stable/main/binary-sparc/mldonkey-gui_2.9.5-2+lenny1_sparc.deb mldonkey (2.9.5-2+lenny1) stable-security; urgency=high * Non-maintainer upload by the security team * Add url.dpatch: Fix double slash vulnerability, closes: #516829. stable/main/binary-s390/mldonkey-server_2.9.5-2+lenny1_s390.deb stable/main/binary-s390/mldonkey-gui_2.9.5-2+lenny1_s390.deb mldonkey (2.9.5-2+lenny1) stable-security; urgency=high * Non-maintainer upload by the security team * Add url.dpatch: Fix double slash vulnerability, closes: #516829. stable/main/binary-powerpc/mldonkey-server_2.9.5-2+lenny1_powerpc.deb stable/main/binary-powerpc/mldonkey-gui_2.9.5-2+lenny1_powerpc.deb mldonkey (2.9.5-2+lenny1) stable-security; urgency=high * Non-maintainer upload by the security team * Add url.dpatch: Fix double slash vulnerability, closes: #516829. stable/main/binary-mipsel/mldonkey-gui_2.9.5-2+lenny1_mipsel.deb stable/main/binary-mipsel/mldonkey-server_2.9.5-2+lenny1_mipsel.deb mldonkey (2.9.5-2+lenny1) stable-security; urgency=high * Non-maintainer upload by the security team * Add url.dpatch: Fix double slash vulnerability, closes: #516829. stable/main/binary-mips/mldonkey-server_2.9.5-2+lenny1_mips.deb stable/main/binary-mips/mldonkey-gui_2.9.5-2+lenny1_mips.deb mldonkey (2.9.5-2+lenny1) stable-security; urgency=high * Non-maintainer upload by the security team * Add url.dpatch: Fix double slash vulnerability, closes: #516829. stable/main/binary-ia64/mldonkey-server_2.9.5-2+lenny1_ia64.deb stable/main/binary-ia64/mldonkey-gui_2.9.5-2+lenny1_ia64.deb mldonkey (2.9.5-2+lenny1) stable-security; urgency=high * Non-maintainer upload by the security team * Add url.dpatch: Fix double slash vulnerability, closes: #516829. stable/main/binary-i386/mldonkey-gui_2.9.5-2+lenny1_i386.deb stable/main/binary-i386/mldonkey-server_2.9.5-2+lenny1_i386.deb mldonkey (2.9.5-2+lenny1) stable-security; urgency=high * Non-maintainer upload by the security team * Add url.dpatch: Fix double slash vulnerability, closes: #516829. stable/main/binary-hppa/mldonkey-server_2.9.5-2+lenny1_hppa.deb stable/main/binary-hppa/mldonkey-gui_2.9.5-2+lenny1_hppa.deb mldonkey (2.9.5-2+lenny1) stable-security; urgency=high * Non-maintainer upload by the security team * Add url.dpatch: Fix double slash vulnerability, closes: #516829. stable/main/binary-armel/mldonkey-server_2.9.5-2+lenny1_armel.deb stable/main/binary-armel/mldonkey-gui_2.9.5-2+lenny1_armel.deb mldonkey (2.9.5-2+lenny1) stable-security; urgency=high * Non-maintainer upload by the security team * Add url.dpatch: Fix double slash vulnerability, closes: #516829. stable/main/binary-arm/mldonkey-gui_2.9.5-2+lenny1_arm.deb stable/main/binary-arm/mldonkey-server_2.9.5-2+lenny1_arm.deb mldonkey (2.9.5-2+lenny1) stable-security; urgency=high * Non-maintainer upload by the security team * Add url.dpatch: Fix double slash vulnerability, closes: #516829. stable/main/binary-alpha/mldonkey-gui_2.9.5-2+lenny1_alpha.deb stable/main/binary-alpha/mldonkey-server_2.9.5-2+lenny1_alpha.deb mldonkey (2.9.5-2+lenny1) stable-security; urgency=high * Non-maintainer upload by the security team * Add url.dpatch: Fix double slash vulnerability, closes: #516829. stable/main/source/mldonkey_2.9.5-2+lenny1.dsc stable/main/binary-amd64/mldonkey-server_2.9.5-2+lenny1_amd64.deb stable/main/source/mldonkey_2.9.5-2+lenny1.diff.gz stable/main/binary-amd64/mldonkey-gui_2.9.5-2+lenny1_amd64.deb mldonkey (2.9.5-2+lenny1) stable-security; urgency=high * Non-maintainer upload by the security team * Add url.dpatch: Fix double slash vulnerability, closes: #516829. stable/main/binary-sparc/mediawiki-math_1.12.0-2lenny3_sparc.deb mediawiki (1:1.12.0-2lenny3) testing-security; urgency=high * Security upload. * Applied changes from 1.12.4: "A number of cross-site scripting (XSS) security vulnerabilities were discovered in the web-based installer (config/index.php). These vulnerabilities all require a live installer -- once the installer has been used to install a wiki, it is deactivated." Closes: #514547 stable/main/binary-s390/mediawiki-math_1.12.0-2lenny3_s390.deb mediawiki (1:1.12.0-2lenny3) testing-security; urgency=high * Security upload. * Applied changes from 1.12.4: "A number of cross-site scripting (XSS) security vulnerabilities were discovered in the web-based installer (config/index.php). These vulnerabilities all require a live installer -- once the installer has been used to install a wiki, it is deactivated." Closes: #514547 stable/main/binary-powerpc/mediawiki-math_1.12.0-2lenny3_powerpc.deb mediawiki (1:1.12.0-2lenny3) testing-security; urgency=high * Security upload. * Applied changes from 1.12.4: "A number of cross-site scripting (XSS) security vulnerabilities were discovered in the web-based installer (config/index.php). These vulnerabilities all require a live installer -- once the installer has been used to install a wiki, it is deactivated." Closes: #514547 stable/main/binary-mipsel/mediawiki-math_1.12.0-2lenny3_mipsel.deb mediawiki (1:1.12.0-2lenny3) testing-security; urgency=high * Security upload. * Applied changes from 1.12.4: "A number of cross-site scripting (XSS) security vulnerabilities were discovered in the web-based installer (config/index.php). These vulnerabilities all require a live installer -- once the installer has been used to install a wiki, it is deactivated." Closes: #514547 stable/main/binary-mips/mediawiki-math_1.12.0-2lenny3_mips.deb mediawiki (1:1.12.0-2lenny3) testing-security; urgency=high * Security upload. * Applied changes from 1.12.4: "A number of cross-site scripting (XSS) security vulnerabilities were discovered in the web-based installer (config/index.php). These vulnerabilities all require a live installer -- once the installer has been used to install a wiki, it is deactivated." Closes: #514547 stable/main/binary-ia64/mediawiki-math_1.12.0-2lenny3_ia64.deb mediawiki (1:1.12.0-2lenny3) testing-security; urgency=high * Security upload. * Applied changes from 1.12.4: "A number of cross-site scripting (XSS) security vulnerabilities were discovered in the web-based installer (config/index.php). These vulnerabilities all require a live installer -- once the installer has been used to install a wiki, it is deactivated." Closes: #514547 stable/main/binary-i386/mediawiki-math_1.12.0-2lenny3_i386.deb mediawiki (1:1.12.0-2lenny3) testing-security; urgency=high * Security upload. * Applied changes from 1.12.4: "A number of cross-site scripting (XSS) security vulnerabilities were discovered in the web-based installer (config/index.php). These vulnerabilities all require a live installer -- once the installer has been used to install a wiki, it is deactivated." Closes: #514547 stable/main/binary-hppa/mediawiki-math_1.12.0-2lenny3_hppa.deb mediawiki (1:1.12.0-2lenny3) testing-security; urgency=high * Security upload. * Applied changes from 1.12.4: "A number of cross-site scripting (XSS) security vulnerabilities were discovered in the web-based installer (config/index.php). These vulnerabilities all require a live installer -- once the installer has been used to install a wiki, it is deactivated." Closes: #514547 stable/main/binary-armel/mediawiki-math_1.12.0-2lenny3_armel.deb mediawiki (1:1.12.0-2lenny3) testing-security; urgency=high * Security upload. * Applied changes from 1.12.4: "A number of cross-site scripting (XSS) security vulnerabilities were discovered in the web-based installer (config/index.php). These vulnerabilities all require a live installer -- once the installer has been used to install a wiki, it is deactivated." Closes: #514547 stable/main/binary-arm/mediawiki-math_1.12.0-2lenny3_arm.deb mediawiki (1:1.12.0-2lenny3) testing-security; urgency=high * Security upload. * Applied changes from 1.12.4: "A number of cross-site scripting (XSS) security vulnerabilities were discovered in the web-based installer (config/index.php). These vulnerabilities all require a live installer -- once the installer has been used to install a wiki, it is deactivated." Closes: #514547 stable/main/binary-alpha/mediawiki-math_1.12.0-2lenny3_alpha.deb mediawiki (1:1.12.0-2lenny3) testing-security; urgency=high * Security upload. * Applied changes from 1.12.4: "A number of cross-site scripting (XSS) security vulnerabilities were discovered in the web-based installer (config/index.php). These vulnerabilities all require a live installer -- once the installer has been used to install a wiki, it is deactivated." Closes: #514547 stable/main/binary-amd64/mediawiki-math_1.12.0-2lenny3_amd64.deb stable/main/source/mediawiki_1.12.0-2lenny3.dsc stable/main/binary-all/mediawiki_1.12.0-2lenny3_all.deb stable/main/source/mediawiki_1.12.0-2lenny3.diff.gz mediawiki (1:1.12.0-2lenny3) testing-security; urgency=high * Security upload. * Applied changes from 1.12.4: "A number of cross-site scripting (XSS) security vulnerabilities were discovered in the web-based installer (config/index.php). These vulnerabilities all require a live installer -- once the installer has been used to install a wiki, it is deactivated." Closes: #514547 stable/main/source/mahara_1.0.4-4+lenny1.dsc stable/main/source/mahara_1.0.4-4+lenny1.diff.gz stable/main/binary-all/mahara_1.0.4-4+lenny1_all.deb stable/main/binary-all/mahara-apache2_1.0.4-4+lenny1_all.deb mahara (1.0.4-4+lenny1) stable-security; urgency=high * Fix multiple XSS vulnerabilities (CVE-2009-0660) * Add dpatch support stable/main/binary-sparc/clvm_2.02.39-7_sparc.deb stable/main/binary-sparc/lvm2-udeb_2.02.39-7_sparc.udeb stable/main/binary-sparc/lvm2_2.02.39-7_sparc.deb lvm2 (2.02.39-7) stable; urgency=low * Add multipath as prereq of initramfs-tools script. (closes: #511903) stable/main/binary-s390/lvm2_2.02.39-7_s390.deb stable/main/binary-s390/lvm2-udeb_2.02.39-7_s390.udeb stable/main/binary-s390/clvm_2.02.39-7_s390.deb lvm2 (2.02.39-7) stable; urgency=low * Add multipath as prereq of initramfs-tools script. (closes: #511903) stable/main/binary-powerpc/lvm2-udeb_2.02.39-7_powerpc.udeb stable/main/binary-powerpc/clvm_2.02.39-7_powerpc.deb stable/main/binary-powerpc/lvm2_2.02.39-7_powerpc.deb lvm2 (2.02.39-7) stable; urgency=low * Add multipath as prereq of initramfs-tools script. (closes: #511903) stable/main/binary-mipsel/lvm2_2.02.39-7_mipsel.deb stable/main/binary-mipsel/clvm_2.02.39-7_mipsel.deb stable/main/binary-mipsel/lvm2-udeb_2.02.39-7_mipsel.udeb lvm2 (2.02.39-7) stable; urgency=low * Add multipath as prereq of initramfs-tools script. (closes: #511903) stable/main/binary-mips/lvm2_2.02.39-7_mips.deb stable/main/binary-mips/clvm_2.02.39-7_mips.deb stable/main/binary-mips/lvm2-udeb_2.02.39-7_mips.udeb lvm2 (2.02.39-7) stable; urgency=low * Add multipath as prereq of initramfs-tools script. (closes: #511903) stable/main/binary-ia64/clvm_2.02.39-7_ia64.deb stable/main/binary-ia64/lvm2-udeb_2.02.39-7_ia64.udeb stable/main/binary-ia64/lvm2_2.02.39-7_ia64.deb lvm2 (2.02.39-7) stable; urgency=low * Add multipath as prereq of initramfs-tools script. (closes: #511903) stable/main/binary-i386/clvm_2.02.39-7_i386.deb stable/main/binary-i386/lvm2-udeb_2.02.39-7_i386.udeb stable/main/binary-i386/lvm2_2.02.39-7_i386.deb lvm2 (2.02.39-7) stable; urgency=low * Add multipath as prereq of initramfs-tools script. (closes: #511903) stable/main/binary-hppa/lvm2_2.02.39-7_hppa.deb stable/main/binary-hppa/clvm_2.02.39-7_hppa.deb stable/main/binary-hppa/lvm2-udeb_2.02.39-7_hppa.udeb lvm2 (2.02.39-7) stable; urgency=low * Add multipath as prereq of initramfs-tools script. (closes: #511903) stable/main/binary-armel/clvm_2.02.39-7_armel.deb stable/main/binary-armel/lvm2_2.02.39-7_armel.deb stable/main/binary-armel/lvm2-udeb_2.02.39-7_armel.udeb lvm2 (2.02.39-7) stable; urgency=low * Add multipath as prereq of initramfs-tools script. (closes: #511903) stable/main/binary-arm/lvm2_2.02.39-7_arm.deb stable/main/binary-arm/lvm2-udeb_2.02.39-7_arm.udeb stable/main/binary-arm/clvm_2.02.39-7_arm.deb lvm2 (2.02.39-7) stable; urgency=low * Add multipath as prereq of initramfs-tools script. (closes: #511903) stable/main/binary-alpha/lvm2-udeb_2.02.39-7_alpha.udeb stable/main/binary-alpha/lvm2_2.02.39-7_alpha.deb stable/main/binary-alpha/clvm_2.02.39-7_alpha.deb lvm2 (2.02.39-7) stable; urgency=low * Add multipath as prereq of initramfs-tools script. (closes: #511903) stable/main/source/lvm2_2.02.39-7.diff.gz stable/main/source/lvm2_2.02.39-7.dsc stable/main/binary-amd64/lvm2_2.02.39-7_amd64.deb stable/main/binary-amd64/clvm_2.02.39-7_amd64.deb stable/main/binary-amd64/lvm2-udeb_2.02.39-7_amd64.udeb lvm2 (2.02.39-7) stable; urgency=low * Add multipath as prereq of initramfs-tools script. (closes: #511903) stable/main/source/live-initramfs_1.156.1+1.57.1-1.diff.gz stable/main/source/live-initramfs_1.156.1+1.57.1.orig.tar.gz stable/main/source/live-initramfs_1.156.1+1.57.1-1.dsc stable/main/binary-all/live-initramfs_1.156.1+1.57.1-1_all.deb live-initramfs (1.156.1+1.57.1-1) stable; urgency=medium * Uploading 1.157.1 to stable. stable/non-free/binary-i386/fglrx-modules-2.6-vserver-686-bigmem_2.6.26-2+lenny1_i386.deb stable/non-free/source/linux-modules-nonfree-2.6_2.6.26-2+lenny1.tar.gz stable/non-free/source/linux-modules-nonfree-2.6_2.6.26-2+lenny1.dsc stable/non-free/binary-i386/fglrx-modules-2.6.26-2-686_2.6.26+8-12-2+lenny1_i386.deb stable/non-free/binary-i386/fglrx-modules-2.6-vserver-686_2.6.26-2+lenny1_i386.deb stable/non-free/binary-i386/fglrx-modules-2.6-openvz-686_2.6.26-2+lenny1_i386.deb stable/non-free/binary-i386/fglrx-modules-2.6.26-2-vserver-686_2.6.26+8-12-2+lenny1_i386.deb stable/non-free/binary-i386/fglrx-modules-2.6.26-2-486_2.6.26+8-12-2+lenny1_i386.deb stable/non-free/binary-i386/fglrx-modules-2.6-486_2.6.26-2+lenny1_i386.deb stable/non-free/binary-i386/fglrx-modules-2.6.26-2-openvz-686_2.6.26+8-12-2+lenny1_i386.deb stable/non-free/binary-i386/fglrx-modules-2.6.26-2-686-bigmem_2.6.26+8-12-2+lenny1_i386.deb stable/non-free/binary-i386/fglrx-modules-2.6-xen-686_2.6.26-2+lenny1_i386.deb stable/non-free/binary-i386/fglrx-modules-2.6-686_2.6.26-2+lenny1_i386.deb stable/non-free/binary-i386/fglrx-modules-2.6.26-2-vserver-686-bigmem_2.6.26+8-12-2+lenny1_i386.deb stable/non-free/binary-i386/fglrx-modules-2.6-686-bigmem_2.6.26-2+lenny1_i386.deb stable/non-free/binary-i386/fglrx-modules-2.6.26-2-xen-686_2.6.26+8-12-2+lenny1_i386.deb linux-modules-nonfree-2.6 (2.6.26-2+lenny1) stable; urgency=high * Update to 2.6.26-2 stable/main/binary-sparc/redhat-cluster-modules-2.6.26-2-vserver-sparc64_2.6.26+2.20081102-6+lenny1_sparc.deb stable/main/binary-sparc/loop-aes-modules-2.6-vserver-sparc64_2.6.26-6+lenny1_sparc.deb stable/main/binary-sparc/atl2-modules-2.6-vserver-sparc64_2.6.26-6+lenny1_sparc.deb stable/main/binary-sparc/speakup-modules-2.6.26-2-vserver-sparc64_2.6.26+3.0.3+git20080724.dfsg.1-6+lenny1_sparc.deb stable/main/binary-sparc/iscsitarget-modules-2.6.26-2-sparc64_2.6.26+0.4.16+svn162-6+lenny1_sparc.deb stable/main/binary-sparc/speakup-modules-2.6-sparc64-smp_2.6.26-6+lenny1_sparc.deb stable/main/binary-sparc/et131x-modules-2.6.26-2-sparc64_2.6.26+1.2.3-2-6+lenny1_sparc.deb stable/main/binary-sparc/lzma-modules-2.6.26-2-sparc64_2.6.26+4.43-6+lenny1_sparc.deb stable/main/binary-sparc/loop-aes-modules-2.6.26-2-vserver-sparc64_2.6.26+3.2c-6+lenny1_sparc.deb stable/main/binary-sparc/lzma-modules-2.6-sparc64-smp_2.6.26-6+lenny1_sparc.deb stable/main/binary-sparc/lzma-modules-2.6-vserver-sparc64_2.6.26-6+lenny1_sparc.deb stable/main/binary-sparc/iscsitarget-modules-2.6.26-2-sparc64-smp_2.6.26+0.4.16+svn162-6+lenny1_sparc.deb stable/main/binary-sparc/atl2-modules-2.6.26-2-vserver-sparc64_2.6.26+2.0.5-6+lenny1_sparc.deb stable/main/binary-sparc/speakup-modules-2.6-vserver-sparc64_2.6.26-6+lenny1_sparc.deb stable/main/binary-sparc/squashfs-modules-2.6.26-2-sparc64_2.6.26+3.3-6+lenny1_sparc.deb stable/main/binary-sparc/speakup-modules-2.6.26-2-sparc64_2.6.26+3.0.3+git20080724.dfsg.1-6+lenny1_sparc.deb stable/main/binary-sparc/nilfs2-modules-2.6-sparc64_2.6.26-6+lenny1_sparc.deb stable/main/binary-sparc/speakup-modules-2.6.26-2-sparc64-smp_2.6.26+3.0.3+git20080724.dfsg.1-6+lenny1_sparc.deb stable/main/binary-sparc/redhat-cluster-modules-2.6-sparc64_2.6.26-6+lenny1_sparc.deb stable/main/binary-sparc/nilfs2-modules-2.6-sparc64-smp_2.6.26-6+lenny1_sparc.deb stable/main/binary-sparc/drbd8-modules-2.6.26-2-vserver-sparc64_2.6.26+8.0.14-6+lenny1_sparc.deb stable/main/binary-sparc/atl2-modules-2.6-sparc64_2.6.26-6+lenny1_sparc.deb stable/main/binary-sparc/redhat-cluster-modules-2.6.26-2-sparc64_2.6.26+2.20081102-6+lenny1_sparc.deb stable/main/binary-sparc/aufs-modules-2.6.26-2-sparc64_2.6.26+0+20080719-6+lenny1_sparc.deb stable/main/binary-sparc/atl2-modules-2.6.26-2-sparc64-smp_2.6.26+2.0.5-6+lenny1_sparc.deb stable/main/binary-sparc/loop-aes-modules-2.6.26-2-sparc64-smp_2.6.26+3.2c-6+lenny1_sparc.deb stable/main/binary-sparc/loop-aes-modules-2.6-sparc64_2.6.26-6+lenny1_sparc.deb stable/main/binary-sparc/lzma-modules-2.6.26-2-sparc64-smp_2.6.26+4.43-6+lenny1_sparc.deb stable/main/binary-sparc/drbd8-modules-2.6-vserver-sparc64_2.6.26-6+lenny1_sparc.deb stable/main/binary-sparc/iscsitarget-modules-2.6-vserver-sparc64_2.6.26-6+lenny1_sparc.deb stable/main/binary-sparc/redhat-cluster-modules-2.6-sparc64-smp_2.6.26-6+lenny1_sparc.deb stable/main/binary-sparc/aufs-modules-2.6-sparc64-smp_2.6.26-6+lenny1_sparc.deb stable/main/binary-sparc/redhat-cluster-modules-2.6-vserver-sparc64_2.6.26-6+lenny1_sparc.deb stable/main/binary-sparc/et131x-modules-2.6-sparc64_2.6.26-6+lenny1_sparc.deb stable/main/binary-sparc/et131x-modules-2.6-sparc64-smp_2.6.26-6+lenny1_sparc.deb stable/main/binary-sparc/nilfs2-modules-2.6.26-2-sparc64_2.6.26+2.0.4-6+lenny1_sparc.deb stable/main/binary-sparc/et131x-modules-2.6.26-2-sparc64-smp_2.6.26+1.2.3-2-6+lenny1_sparc.deb stable/main/binary-sparc/nilfs2-modules-2.6.26-2-sparc64-smp_2.6.26+2.0.4-6+lenny1_sparc.deb stable/main/binary-sparc/speakup-modules-2.6-sparc64_2.6.26-6+lenny1_sparc.deb stable/main/binary-sparc/lzma-modules-2.6.26-2-vserver-sparc64_2.6.26+4.43-6+lenny1_sparc.deb stable/main/binary-sparc/nilfs2-modules-2.6.26-2-vserver-sparc64_2.6.26+2.0.4-6+lenny1_sparc.deb stable/main/binary-sparc/drbd8-modules-2.6-sparc64_2.6.26-6+lenny1_sparc.deb stable/main/binary-sparc/redhat-cluster-modules-2.6.26-2-sparc64-smp_2.6.26+2.20081102-6+lenny1_sparc.deb stable/main/binary-sparc/loop-aes-modules-2.6-sparc64-smp_2.6.26-6+lenny1_sparc.deb stable/main/binary-sparc/aufs-modules-2.6.26-2-sparc64-smp_2.6.26+0+20080719-6+lenny1_sparc.deb stable/main/binary-sparc/aufs-modules-2.6.26-2-vserver-sparc64_2.6.26+0+20080719-6+lenny1_sparc.deb stable/main/binary-sparc/iscsitarget-modules-2.6-sparc64_2.6.26-6+lenny1_sparc.deb stable/main/binary-sparc/aufs-modules-2.6-vserver-sparc64_2.6.26-6+lenny1_sparc.deb stable/main/binary-sparc/squashfs-modules-2.6-sparc64_2.6.26-6+lenny1_sparc.deb stable/main/binary-sparc/squashfs-modules-2.6-sparc64-smp_2.6.26-6+lenny1_sparc.deb stable/main/binary-sparc/atl2-modules-2.6-sparc64-smp_2.6.26-6+lenny1_sparc.deb stable/main/binary-sparc/iscsitarget-modules-2.6.26-2-vserver-sparc64_2.6.26+0.4.16+svn162-6+lenny1_sparc.deb stable/main/binary-sparc/aufs-modules-2.6-sparc64_2.6.26-6+lenny1_sparc.deb stable/main/binary-sparc/drbd8-modules-2.6-sparc64-smp_2.6.26-6+lenny1_sparc.deb stable/main/binary-sparc/atl2-modules-2.6.26-2-sparc64_2.6.26+2.0.5-6+lenny1_sparc.deb stable/main/binary-sparc/loop-aes-modules-2.6.26-2-sparc64_2.6.26+3.2c-6+lenny1_sparc.deb stable/main/binary-sparc/squashfs-modules-2.6.26-2-sparc64-smp_2.6.26+3.3-6+lenny1_sparc.deb stable/main/binary-sparc/squashfs-modules-2.6-vserver-sparc64_2.6.26-6+lenny1_sparc.deb stable/main/binary-sparc/drbd8-modules-2.6.26-2-sparc64-smp_2.6.26+8.0.14-6+lenny1_sparc.deb stable/main/binary-sparc/lzma-modules-2.6-sparc64_2.6.26-6+lenny1_sparc.deb stable/main/binary-sparc/nilfs2-modules-2.6-vserver-sparc64_2.6.26-6+lenny1_sparc.deb stable/main/binary-sparc/drbd8-modules-2.6.26-2-sparc64_2.6.26+8.0.14-6+lenny1_sparc.deb stable/main/binary-sparc/iscsitarget-modules-2.6-sparc64-smp_2.6.26-6+lenny1_sparc.deb stable/main/binary-sparc/squashfs-modules-2.6.26-2-vserver-sparc64_2.6.26+3.3-6+lenny1_sparc.deb linux-modules-extra-2.6 (2.6.26-6+lenny1) stable; urgency=high * Update to 2.6.26-2 stable/main/binary-s390/lzma-modules-2.6.26-2-s390x_2.6.26+4.43-6+lenny1_s390.deb stable/main/binary-s390/redhat-cluster-modules-2.6-s390_2.6.26-6+lenny1_s390.deb stable/main/binary-s390/iscsitarget-modules-2.6.26-2-s390_2.6.26+0.4.16+svn162-6+lenny1_s390.deb stable/main/binary-s390/aufs-modules-2.6.26-2-s390_2.6.26+0+20080719-6+lenny1_s390.deb stable/main/binary-s390/aufs-modules-2.6.26-2-s390x_2.6.26+0+20080719-6+lenny1_s390.deb stable/main/binary-s390/iscsitarget-modules-2.6-s390_2.6.26-6+lenny1_s390.deb stable/main/binary-s390/lzma-modules-2.6-s390_2.6.26-6+lenny1_s390.deb stable/main/binary-s390/drbd8-modules-2.6.26-2-s390x_2.6.26+8.0.14-6+lenny1_s390.deb stable/main/binary-s390/loop-aes-modules-2.6-s390_2.6.26-6+lenny1_s390.deb stable/main/binary-s390/loop-aes-modules-2.6.26-2-vserver-s390x_2.6.26+3.2c-6+lenny1_s390.deb stable/main/binary-s390/iscsitarget-modules-2.6-vserver-s390x_2.6.26-6+lenny1_s390.deb stable/main/binary-s390/lzma-modules-2.6-s390x_2.6.26-6+lenny1_s390.deb stable/main/binary-s390/drbd8-modules-2.6-s390_2.6.26-6+lenny1_s390.deb stable/main/binary-s390/nilfs2-modules-2.6-s390x_2.6.26-6+lenny1_s390.deb stable/main/binary-s390/loop-aes-modules-2.6-s390x_2.6.26-6+lenny1_s390.deb stable/main/binary-s390/nilfs2-modules-2.6.26-2-s390_2.6.26+2.0.4-6+lenny1_s390.deb stable/main/binary-s390/aufs-modules-2.6.26-2-vserver-s390x_2.6.26+0+20080719-6+lenny1_s390.deb stable/main/binary-s390/aufs-modules-2.6-vserver-s390x_2.6.26-6+lenny1_s390.deb stable/main/binary-s390/aufs-modules-2.6-s390x_2.6.26-6+lenny1_s390.deb stable/main/binary-s390/nilfs2-modules-2.6-s390_2.6.26-6+lenny1_s390.deb stable/main/binary-s390/iscsitarget-modules-2.6.26-2-s390x_2.6.26+0.4.16+svn162-6+lenny1_s390.deb stable/main/binary-s390/redhat-cluster-modules-2.6.26-2-s390_2.6.26+2.20081102-6+lenny1_s390.deb stable/main/binary-s390/nilfs2-modules-2.6-vserver-s390x_2.6.26-6+lenny1_s390.deb stable/main/binary-s390/aufs-modules-2.6-s390_2.6.26-6+lenny1_s390.deb stable/main/binary-s390/drbd8-modules-2.6.26-2-s390_2.6.26+8.0.14-6+lenny1_s390.deb stable/main/binary-s390/squashfs-modules-2.6-vserver-s390x_2.6.26-6+lenny1_s390.deb stable/main/binary-s390/loop-aes-modules-2.6.26-2-s390_2.6.26+3.2c-6+lenny1_s390.deb stable/main/binary-s390/drbd8-modules-2.6-s390x_2.6.26-6+lenny1_s390.deb stable/main/binary-s390/drbd8-modules-2.6.26-2-vserver-s390x_2.6.26+8.0.14-6+lenny1_s390.deb stable/main/binary-s390/iscsitarget-modules-2.6-s390x_2.6.26-6+lenny1_s390.deb stable/main/binary-s390/squashfs-modules-2.6-s390_2.6.26-6+lenny1_s390.deb stable/main/binary-s390/squashfs-modules-2.6-s390x_2.6.26-6+lenny1_s390.deb stable/main/binary-s390/drbd8-modules-2.6-vserver-s390x_2.6.26-6+lenny1_s390.deb stable/main/binary-s390/nilfs2-modules-2.6.26-2-vserver-s390x_2.6.26+2.0.4-6+lenny1_s390.deb stable/main/binary-s390/redhat-cluster-modules-2.6.26-2-s390x_2.6.26+2.20081102-6+lenny1_s390.deb stable/main/binary-s390/redhat-cluster-modules-2.6-s390x_2.6.26-6+lenny1_s390.deb stable/main/binary-s390/nilfs2-modules-2.6.26-2-s390x_2.6.26+2.0.4-6+lenny1_s390.deb stable/main/binary-s390/loop-aes-modules-2.6-vserver-s390x_2.6.26-6+lenny1_s390.deb stable/main/binary-s390/squashfs-modules-2.6.26-2-vserver-s390x_2.6.26+3.3-6+lenny1_s390.deb stable/main/binary-s390/redhat-cluster-modules-2.6.26-2-vserver-s390x_2.6.26+2.20081102-6+lenny1_s390.deb stable/main/binary-s390/iscsitarget-modules-2.6.26-2-vserver-s390x_2.6.26+0.4.16+svn162-6+lenny1_s390.deb stable/main/binary-s390/lzma-modules-2.6.26-2-s390_2.6.26+4.43-6+lenny1_s390.deb stable/main/binary-s390/loop-aes-modules-2.6.26-2-s390x_2.6.26+3.2c-6+lenny1_s390.deb stable/main/binary-s390/redhat-cluster-modules-2.6-vserver-s390x_2.6.26-6+lenny1_s390.deb stable/main/binary-s390/lzma-modules-2.6-vserver-s390x_2.6.26-6+lenny1_s390.deb stable/main/binary-s390/lzma-modules-2.6.26-2-vserver-s390x_2.6.26+4.43-6+lenny1_s390.deb stable/main/binary-s390/squashfs-modules-2.6.26-2-s390x_2.6.26+3.3-6+lenny1_s390.deb stable/main/binary-s390/squashfs-modules-2.6.26-2-s390_2.6.26+3.3-6+lenny1_s390.deb linux-modules-extra-2.6 (2.6.26-6+lenny1) stable; urgency=high * Update to 2.6.26-2 stable/main/binary-powerpc/loop-aes-modules-2.6-vserver-powerpc64_2.6.26-6+lenny1_powerpc.deb stable/main/binary-powerpc/speakup-modules-2.6-vserver-powerpc64_2.6.26-6+lenny1_powerpc.deb stable/main/binary-powerpc/aufs-modules-2.6.26-2-powerpc_2.6.26+0+20080719-6+lenny1_powerpc.deb stable/main/binary-powerpc/nilfs2-modules-2.6.26-2-powerpc_2.6.26+2.0.4-6+lenny1_powerpc.deb stable/main/binary-powerpc/gspca-modules-2.6-powerpc64_2.6.26-6+lenny1_powerpc.deb stable/main/binary-powerpc/squashfs-modules-2.6.26-2-powerpc-smp_2.6.26+3.3-6+lenny1_powerpc.deb stable/main/binary-powerpc/et131x-modules-2.6.26-2-powerpc64_2.6.26+1.2.3-2-6+lenny1_powerpc.deb stable/main/binary-powerpc/nilfs2-modules-2.6-powerpc64_2.6.26-6+lenny1_powerpc.deb stable/main/binary-powerpc/nilfs2-modules-2.6.26-2-powerpc-smp_2.6.26+2.0.4-6+lenny1_powerpc.deb stable/main/binary-powerpc/redhat-cluster-modules-2.6.26-2-powerpc_2.6.26+2.20081102-6+lenny1_powerpc.deb stable/main/binary-powerpc/redhat-cluster-modules-2.6-vserver-powerpc64_2.6.26-6+lenny1_powerpc.deb stable/main/binary-powerpc/loop-aes-modules-2.6.26-2-powerpc_2.6.26+3.2c-6+lenny1_powerpc.deb stable/main/binary-powerpc/et131x-modules-2.6-powerpc-smp_2.6.26-6+lenny1_powerpc.deb stable/main/binary-powerpc/et131x-modules-2.6-powerpc_2.6.26-6+lenny1_powerpc.deb stable/main/binary-powerpc/squashfs-modules-2.6-powerpc_2.6.26-6+lenny1_powerpc.deb stable/main/binary-powerpc/drbd8-modules-2.6.26-2-powerpc-smp_2.6.26+8.0.14-6+lenny1_powerpc.deb stable/main/binary-powerpc/speakup-modules-2.6.26-2-powerpc-smp_2.6.26+3.0.3+git20080724.dfsg.1-6+lenny1_powerpc.deb stable/main/binary-powerpc/redhat-cluster-modules-2.6-powerpc64_2.6.26-6+lenny1_powerpc.deb stable/main/binary-powerpc/iscsitarget-modules-2.6.26-2-powerpc64_2.6.26+0.4.16+svn162-6+lenny1_powerpc.deb stable/main/binary-powerpc/iscsitarget-modules-2.6-powerpc_2.6.26-6+lenny1_powerpc.deb stable/main/binary-powerpc/aufs-modules-2.6-powerpc-smp_2.6.26-6+lenny1_powerpc.deb stable/main/binary-powerpc/iscsitarget-modules-2.6-vserver-powerpc64_2.6.26-6+lenny1_powerpc.deb stable/main/binary-powerpc/loop-aes-modules-2.6-powerpc_2.6.26-6+lenny1_powerpc.deb stable/main/binary-powerpc/drbd8-modules-2.6-vserver-powerpc_2.6.26-6+lenny1_powerpc.deb stable/main/binary-powerpc/iscsitarget-modules-2.6.26-2-vserver-powerpc64_2.6.26+0.4.16+svn162-6+lenny1_powerpc.deb stable/main/binary-powerpc/mol-modules-2.6-powerpc_2.6.26-6+lenny1_powerpc.deb stable/main/binary-powerpc/lzma-modules-2.6-vserver-powerpc_2.6.26-6+lenny1_powerpc.deb stable/main/binary-powerpc/atl2-modules-2.6-powerpc_2.6.26-6+lenny1_powerpc.deb stable/main/binary-powerpc/squashfs-modules-2.6.26-2-powerpc64_2.6.26+3.3-6+lenny1_powerpc.deb stable/main/binary-powerpc/atl2-modules-2.6-powerpc64_2.6.26-6+lenny1_powerpc.deb stable/main/binary-powerpc/squashfs-modules-2.6.26-2-powerpc_2.6.26+3.3-6+lenny1_powerpc.deb stable/main/binary-powerpc/aufs-modules-2.6.26-2-powerpc-smp_2.6.26+0+20080719-6+lenny1_powerpc.deb stable/main/binary-powerpc/gspca-modules-2.6-vserver-powerpc_2.6.26-6+lenny1_powerpc.deb stable/main/binary-powerpc/drbd8-modules-2.6-powerpc_2.6.26-6+lenny1_powerpc.deb stable/main/binary-powerpc/gspca-modules-2.6.26-2-powerpc64_2.6.26+01.00.20-6+lenny1_powerpc.deb stable/main/binary-powerpc/atl2-modules-2.6.26-2-powerpc64_2.6.26+2.0.5-6+lenny1_powerpc.deb stable/main/binary-powerpc/squashfs-modules-2.6-powerpc64_2.6.26-6+lenny1_powerpc.deb stable/main/binary-powerpc/drbd8-modules-2.6.26-2-vserver-powerpc_2.6.26+8.0.14-6+lenny1_powerpc.deb stable/main/binary-powerpc/lzma-modules-2.6.26-2-vserver-powerpc64_2.6.26+4.43-6+lenny1_powerpc.deb stable/main/binary-powerpc/loop-aes-modules-2.6-powerpc64_2.6.26-6+lenny1_powerpc.deb stable/main/binary-powerpc/speakup-modules-2.6-powerpc_2.6.26-6+lenny1_powerpc.deb stable/main/binary-powerpc/et131x-modules-2.6.26-2-powerpc_2.6.26+1.2.3-2-6+lenny1_powerpc.deb stable/main/binary-powerpc/lzma-modules-2.6.26-2-powerpc64_2.6.26+4.43-6+lenny1_powerpc.deb stable/main/binary-powerpc/speakup-modules-2.6.26-2-powerpc_2.6.26+3.0.3+git20080724.dfsg.1-6+lenny1_powerpc.deb stable/main/binary-powerpc/loop-aes-modules-2.6.26-2-vserver-powerpc64_2.6.26+3.2c-6+lenny1_powerpc.deb stable/main/binary-powerpc/redhat-cluster-modules-2.6-powerpc_2.6.26-6+lenny1_powerpc.deb stable/main/binary-powerpc/drbd8-modules-2.6.26-2-powerpc_2.6.26+8.0.14-6+lenny1_powerpc.deb stable/main/binary-powerpc/et131x-modules-2.6.26-2-powerpc-smp_2.6.26+1.2.3-2-6+lenny1_powerpc.deb stable/main/binary-powerpc/squashfs-modules-2.6-powerpc-smp_2.6.26-6+lenny1_powerpc.deb stable/main/binary-powerpc/drbd8-modules-2.6.26-2-powerpc64_2.6.26+8.0.14-6+lenny1_powerpc.deb stable/main/binary-powerpc/lzma-modules-2.6.26-2-powerpc-smp_2.6.26+4.43-6+lenny1_powerpc.deb stable/main/binary-powerpc/gspca-modules-2.6-powerpc_2.6.26-6+lenny1_powerpc.deb stable/main/binary-powerpc/speakup-modules-2.6.26-2-vserver-powerpc_2.6.26+3.0.3+git20080724.dfsg.1-6+lenny1_powerpc.deb stable/main/binary-powerpc/speakup-modules-2.6-vserver-powerpc_2.6.26-6+lenny1_powerpc.deb stable/main/binary-powerpc/mol-modules-2.6.26-2-powerpc_2.6.26+0.9.72.1~dfsg-6+lenny1_powerpc.deb stable/main/binary-powerpc/drbd8-modules-2.6-powerpc-smp_2.6.26-6+lenny1_powerpc.deb stable/main/binary-powerpc/redhat-cluster-modules-2.6-vserver-powerpc_2.6.26-6+lenny1_powerpc.deb stable/main/binary-powerpc/redhat-cluster-modules-2.6-powerpc-smp_2.6.26-6+lenny1_powerpc.deb stable/main/binary-powerpc/gspca-modules-2.6.26-2-powerpc-smp_2.6.26+01.00.20-6+lenny1_powerpc.deb stable/main/binary-powerpc/squashfs-modules-2.6.26-2-vserver-powerpc_2.6.26+3.3-6+lenny1_powerpc.deb stable/main/binary-powerpc/atl2-modules-2.6.26-2-powerpc_2.6.26+2.0.5-6+lenny1_powerpc.deb stable/main/binary-powerpc/lzma-modules-2.6.26-2-powerpc_2.6.26+4.43-6+lenny1_powerpc.deb stable/main/binary-powerpc/atl2-modules-2.6.26-2-powerpc-smp_2.6.26+2.0.5-6+lenny1_powerpc.deb stable/main/binary-powerpc/aufs-modules-2.6.26-2-vserver-powerpc_2.6.26+0+20080719-6+lenny1_powerpc.deb stable/main/binary-powerpc/mol-modules-2.6-powerpc-smp_2.6.26-6+lenny1_powerpc.deb stable/main/binary-powerpc/speakup-modules-2.6-powerpc-smp_2.6.26-6+lenny1_powerpc.deb stable/main/binary-powerpc/loop-aes-modules-2.6.26-2-powerpc64_2.6.26+3.2c-6+lenny1_powerpc.deb stable/main/binary-powerpc/aufs-modules-2.6-powerpc_2.6.26-6+lenny1_powerpc.deb stable/main/binary-powerpc/atl2-modules-2.6.26-2-vserver-powerpc_2.6.26+2.0.5-6+lenny1_powerpc.deb stable/main/binary-powerpc/nilfs2-modules-2.6-powerpc_2.6.26-6+lenny1_powerpc.deb stable/main/binary-powerpc/nilfs2-modules-2.6-powerpc-smp_2.6.26-6+lenny1_powerpc.deb stable/main/binary-powerpc/atl2-modules-2.6.26-2-vserver-powerpc64_2.6.26+2.0.5-6+lenny1_powerpc.deb stable/main/binary-powerpc/mol-modules-2.6-vserver-powerpc_2.6.26-6+lenny1_powerpc.deb stable/main/binary-powerpc/drbd8-modules-2.6-powerpc64_2.6.26-6+lenny1_powerpc.deb stable/main/binary-powerpc/gspca-modules-2.6.26-2-vserver-powerpc_2.6.26+01.00.20-6+lenny1_powerpc.deb stable/main/binary-powerpc/redhat-cluster-modules-2.6.26-2-powerpc64_2.6.26+2.20081102-6+lenny1_powerpc.deb stable/main/binary-powerpc/gspca-modules-2.6-vserver-powerpc64_2.6.26-6+lenny1_powerpc.deb stable/main/binary-powerpc/nilfs2-modules-2.6-vserver-powerpc64_2.6.26-6+lenny1_powerpc.deb stable/main/binary-powerpc/iscsitarget-modules-2.6.26-2-vserver-powerpc_2.6.26+0.4.16+svn162-6+lenny1_powerpc.deb stable/main/binary-powerpc/speakup-modules-2.6.26-2-vserver-powerpc64_2.6.26+3.0.3+git20080724.dfsg.1-6+lenny1_powerpc.deb stable/main/binary-powerpc/aufs-modules-2.6.26-2-powerpc64_2.6.26+0+20080719-6+lenny1_powerpc.deb stable/main/binary-powerpc/iscsitarget-modules-2.6-vserver-powerpc_2.6.26-6+lenny1_powerpc.deb stable/main/binary-powerpc/iscsitarget-modules-2.6.26-2-powerpc-smp_2.6.26+0.4.16+svn162-6+lenny1_powerpc.deb stable/main/binary-powerpc/nilfs2-modules-2.6-vserver-powerpc_2.6.26-6+lenny1_powerpc.deb stable/main/binary-powerpc/atl2-modules-2.6-powerpc-smp_2.6.26-6+lenny1_powerpc.deb stable/main/binary-powerpc/aufs-modules-2.6-vserver-powerpc64_2.6.26-6+lenny1_powerpc.deb stable/main/binary-powerpc/lzma-modules-2.6-powerpc64_2.6.26-6+lenny1_powerpc.deb stable/main/binary-powerpc/atl2-modules-2.6-vserver-powerpc64_2.6.26-6+lenny1_powerpc.deb stable/main/binary-powerpc/squashfs-modules-2.6.26-2-vserver-powerpc64_2.6.26+3.3-6+lenny1_powerpc.deb stable/main/binary-powerpc/lzma-modules-2.6-powerpc_2.6.26-6+lenny1_powerpc.deb stable/main/binary-powerpc/redhat-cluster-modules-2.6.26-2-vserver-powerpc_2.6.26+2.20081102-6+lenny1_powerpc.deb stable/main/binary-powerpc/squashfs-modules-2.6-vserver-powerpc_2.6.26-6+lenny1_powerpc.deb stable/main/binary-powerpc/iscsitarget-modules-2.6.26-2-powerpc_2.6.26+0.4.16+svn162-6+lenny1_powerpc.deb stable/main/binary-powerpc/loop-aes-modules-2.6-vserver-powerpc_2.6.26-6+lenny1_powerpc.deb stable/main/binary-powerpc/aufs-modules-2.6-vserver-powerpc_2.6.26-6+lenny1_powerpc.deb stable/main/binary-powerpc/nilfs2-modules-2.6.26-2-powerpc64_2.6.26+2.0.4-6+lenny1_powerpc.deb stable/main/binary-powerpc/atl2-modules-2.6-vserver-powerpc_2.6.26-6+lenny1_powerpc.deb stable/main/binary-powerpc/lzma-modules-2.6-powerpc-smp_2.6.26-6+lenny1_powerpc.deb stable/main/binary-powerpc/iscsitarget-modules-2.6-powerpc-smp_2.6.26-6+lenny1_powerpc.deb stable/main/binary-powerpc/drbd8-modules-2.6-vserver-powerpc64_2.6.26-6+lenny1_powerpc.deb stable/main/binary-powerpc/speakup-modules-2.6-powerpc64_2.6.26-6+lenny1_powerpc.deb stable/main/binary-powerpc/nilfs2-modules-2.6.26-2-vserver-powerpc_2.6.26+2.0.4-6+lenny1_powerpc.deb stable/main/binary-powerpc/redhat-cluster-modules-2.6.26-2-vserver-powerpc64_2.6.26+2.20081102-6+lenny1_powerpc.deb stable/main/binary-powerpc/redhat-cluster-modules-2.6.26-2-powerpc-smp_2.6.26+2.20081102-6+lenny1_powerpc.deb stable/main/binary-powerpc/mol-modules-2.6.26-2-vserver-powerpc_2.6.26+0.9.72.1~dfsg-6+lenny1_powerpc.deb stable/main/binary-powerpc/gspca-modules-2.6-powerpc-smp_2.6.26-6+lenny1_powerpc.deb stable/main/binary-powerpc/loop-aes-modules-2.6-powerpc-smp_2.6.26-6+lenny1_powerpc.deb stable/main/binary-powerpc/nilfs2-modules-2.6.26-2-vserver-powerpc64_2.6.26+2.0.4-6+lenny1_powerpc.deb stable/main/binary-powerpc/squashfs-modules-2.6-vserver-powerpc64_2.6.26-6+lenny1_powerpc.deb stable/main/binary-powerpc/loop-aes-modules-2.6.26-2-vserver-powerpc_2.6.26+3.2c-6+lenny1_powerpc.deb stable/main/binary-powerpc/lzma-modules-2.6.26-2-vserver-powerpc_2.6.26+4.43-6+lenny1_powerpc.deb stable/main/binary-powerpc/iscsitarget-modules-2.6-powerpc64_2.6.26-6+lenny1_powerpc.deb stable/main/binary-powerpc/aufs-modules-2.6-powerpc64_2.6.26-6+lenny1_powerpc.deb stable/main/binary-powerpc/gspca-modules-2.6.26-2-powerpc_2.6.26+01.00.20-6+lenny1_powerpc.deb stable/main/binary-powerpc/gspca-modules-2.6.26-2-vserver-powerpc64_2.6.26+01.00.20-6+lenny1_powerpc.deb stable/main/binary-powerpc/loop-aes-modules-2.6.26-2-powerpc-smp_2.6.26+3.2c-6+lenny1_powerpc.deb stable/main/binary-powerpc/et131x-modules-2.6-powerpc64_2.6.26-6+lenny1_powerpc.deb stable/main/binary-powerpc/drbd8-modules-2.6.26-2-vserver-powerpc64_2.6.26+8.0.14-6+lenny1_powerpc.deb stable/main/binary-powerpc/speakup-modules-2.6.26-2-powerpc64_2.6.26+3.0.3+git20080724.dfsg.1-6+lenny1_powerpc.deb stable/main/binary-powerpc/mol-modules-2.6.26-2-powerpc-smp_2.6.26+0.9.72.1~dfsg-6+lenny1_powerpc.deb stable/main/binary-powerpc/aufs-modules-2.6.26-2-vserver-powerpc64_2.6.26+0+20080719-6+lenny1_powerpc.deb stable/main/binary-powerpc/lzma-modules-2.6-vserver-powerpc64_2.6.26-6+lenny1_powerpc.deb linux-modules-extra-2.6 (2.6.26-6+lenny1) stable; urgency=high * Update to 2.6.26-2 stable/main/binary-mipsel/squashfs-modules-2.6.26-2-4kc-malta_2.6.26+3.3-6+lenny1_mipsel.deb stable/main/binary-mipsel/atl2-modules-2.6.26-2-sb1-bcm91250a_2.6.26+2.0.5-6+lenny1_mipsel.deb stable/main/binary-mipsel/squashfs-modules-2.6-sb1a-bcm91480b_2.6.26-6+lenny1_mipsel.deb stable/main/binary-mipsel/nilfs2-modules-2.6.26-2-r5k-cobalt_2.6.26+2.0.4-6+lenny1_mipsel.deb stable/main/binary-mipsel/atl2-modules-2.6.26-2-sb1a-bcm91480b_2.6.26+2.0.5-6+lenny1_mipsel.deb stable/main/binary-mipsel/squashfs-modules-2.6.26-2-r5k-cobalt_2.6.26+3.3-6+lenny1_mipsel.deb stable/main/binary-mipsel/loop-aes-modules-2.6.26-2-r5k-cobalt_2.6.26+3.2c-6+lenny1_mipsel.deb stable/main/binary-mipsel/lzma-modules-2.6-r5k-cobalt_2.6.26-6+lenny1_mipsel.deb stable/main/binary-mipsel/nilfs2-modules-2.6-sb1-bcm91250a_2.6.26-6+lenny1_mipsel.deb stable/main/binary-mipsel/speakup-modules-2.6.26-2-sb1-bcm91250a_2.6.26+3.0.3+git20080724.dfsg.1-6+lenny1_mipsel.deb stable/main/binary-mipsel/loop-aes-modules-2.6-sb1-bcm91250a_2.6.26-6+lenny1_mipsel.deb stable/main/binary-mipsel/aufs-modules-2.6.26-2-sb1a-bcm91480b_2.6.26+0+20080719-6+lenny1_mipsel.deb stable/main/binary-mipsel/atl2-modules-2.6.26-2-4kc-malta_2.6.26+2.0.5-6+lenny1_mipsel.deb stable/main/binary-mipsel/nilfs2-modules-2.6.26-2-sb1-bcm91250a_2.6.26+2.0.4-6+lenny1_mipsel.deb stable/main/binary-mipsel/et131x-modules-2.6.26-2-4kc-malta_2.6.26+1.2.3-2-6+lenny1_mipsel.deb stable/main/binary-mipsel/nilfs2-modules-2.6-5kc-malta_2.6.26-6+lenny1_mipsel.deb stable/main/binary-mipsel/lzma-modules-2.6-4kc-malta_2.6.26-6+lenny1_mipsel.deb stable/main/binary-mipsel/squashfs-modules-2.6-4kc-malta_2.6.26-6+lenny1_mipsel.deb stable/main/binary-mipsel/nilfs2-modules-2.6.26-2-4kc-malta_2.6.26+2.0.4-6+lenny1_mipsel.deb stable/main/binary-mipsel/loop-aes-modules-2.6.26-2-4kc-malta_2.6.26+3.2c-6+lenny1_mipsel.deb stable/main/binary-mipsel/et131x-modules-2.6-sb1-bcm91250a_2.6.26-6+lenny1_mipsel.deb stable/main/binary-mipsel/aufs-modules-2.6.26-2-4kc-malta_2.6.26+0+20080719-6+lenny1_mipsel.deb stable/main/binary-mipsel/nilfs2-modules-2.6-sb1a-bcm91480b_2.6.26-6+lenny1_mipsel.deb stable/main/binary-mipsel/nilfs2-modules-2.6-r5k-cobalt_2.6.26-6+lenny1_mipsel.deb stable/main/binary-mipsel/lzma-modules-2.6.26-2-r5k-cobalt_2.6.26+4.43-6+lenny1_mipsel.deb stable/main/binary-mipsel/squashfs-modules-2.6.26-2-sb1-bcm91250a_2.6.26+3.3-6+lenny1_mipsel.deb stable/main/binary-mipsel/redhat-cluster-modules-2.6.26-2-r5k-cobalt_2.6.26+2.20081102-6+lenny1_mipsel.deb stable/main/binary-mipsel/et131x-modules-2.6.26-2-sb1-bcm91250a_2.6.26+1.2.3-2-6+lenny1_mipsel.deb stable/main/binary-mipsel/atl2-modules-2.6-5kc-malta_2.6.26-6+lenny1_mipsel.deb stable/main/binary-mipsel/redhat-cluster-modules-2.6.26-2-4kc-malta_2.6.26+2.20081102-6+lenny1_mipsel.deb stable/main/binary-mipsel/aufs-modules-2.6-5kc-malta_2.6.26-6+lenny1_mipsel.deb stable/main/binary-mipsel/lzma-modules-2.6.26-2-5kc-malta_2.6.26+4.43-6+lenny1_mipsel.deb stable/main/binary-mipsel/et131x-modules-2.6.26-2-5kc-malta_2.6.26+1.2.3-2-6+lenny1_mipsel.deb stable/main/binary-mipsel/redhat-cluster-modules-2.6.26-2-5kc-malta_2.6.26+2.20081102-6+lenny1_mipsel.deb stable/main/binary-mipsel/lzma-modules-2.6-5kc-malta_2.6.26-6+lenny1_mipsel.deb stable/main/binary-mipsel/aufs-modules-2.6.26-2-5kc-malta_2.6.26+0+20080719-6+lenny1_mipsel.deb stable/main/binary-mipsel/atl2-modules-2.6-4kc-malta_2.6.26-6+lenny1_mipsel.deb stable/main/binary-mipsel/nilfs2-modules-2.6-4kc-malta_2.6.26-6+lenny1_mipsel.deb stable/main/binary-mipsel/et131x-modules-2.6-sb1a-bcm91480b_2.6.26-6+lenny1_mipsel.deb stable/main/binary-mipsel/lzma-modules-2.6.26-2-sb1-bcm91250a_2.6.26+4.43-6+lenny1_mipsel.deb stable/main/binary-mipsel/speakup-modules-2.6.26-2-sb1a-bcm91480b_2.6.26+3.0.3+git20080724.dfsg.1-6+lenny1_mipsel.deb stable/main/binary-mipsel/redhat-cluster-modules-2.6.26-2-sb1a-bcm91480b_2.6.26+2.20081102-6+lenny1_mipsel.deb stable/main/binary-mipsel/redhat-cluster-modules-2.6.26-2-sb1-bcm91250a_2.6.26+2.20081102-6+lenny1_mipsel.deb stable/main/binary-mipsel/speakup-modules-2.6-r5k-cobalt_2.6.26-6+lenny1_mipsel.deb stable/main/binary-mipsel/aufs-modules-2.6-sb1-bcm91250a_2.6.26-6+lenny1_mipsel.deb stable/main/binary-mipsel/speakup-modules-2.6.26-2-4kc-malta_2.6.26+3.0.3+git20080724.dfsg.1-6+lenny1_mipsel.deb stable/main/binary-mipsel/speakup-modules-2.6.26-2-5kc-malta_2.6.26+3.0.3+git20080724.dfsg.1-6+lenny1_mipsel.deb stable/main/binary-mipsel/speakup-modules-2.6-4kc-malta_2.6.26-6+lenny1_mipsel.deb stable/main/binary-mipsel/atl2-modules-2.6-r5k-cobalt_2.6.26-6+lenny1_mipsel.deb stable/main/binary-mipsel/lzma-modules-2.6-sb1a-bcm91480b_2.6.26-6+lenny1_mipsel.deb stable/main/binary-mipsel/lzma-modules-2.6.26-2-sb1a-bcm91480b_2.6.26+4.43-6+lenny1_mipsel.deb stable/main/binary-mipsel/loop-aes-modules-2.6-r5k-cobalt_2.6.26-6+lenny1_mipsel.deb stable/main/binary-mipsel/squashfs-modules-2.6.26-2-5kc-malta_2.6.26+3.3-6+lenny1_mipsel.deb stable/main/binary-mipsel/loop-aes-modules-2.6.26-2-sb1a-bcm91480b_2.6.26+3.2c-6+lenny1_mipsel.deb stable/main/binary-mipsel/loop-aes-modules-2.6.26-2-sb1-bcm91250a_2.6.26+3.2c-6+lenny1_mipsel.deb stable/main/binary-mipsel/et131x-modules-2.6.26-2-sb1a-bcm91480b_2.6.26+1.2.3-2-6+lenny1_mipsel.deb stable/main/binary-mipsel/redhat-cluster-modules-2.6-4kc-malta_2.6.26-6+lenny1_mipsel.deb stable/main/binary-mipsel/nilfs2-modules-2.6.26-2-sb1a-bcm91480b_2.6.26+2.0.4-6+lenny1_mipsel.deb stable/main/binary-mipsel/redhat-cluster-modules-2.6-r5k-cobalt_2.6.26-6+lenny1_mipsel.deb stable/main/binary-mipsel/lzma-modules-2.6.26-2-4kc-malta_2.6.26+4.43-6+lenny1_mipsel.deb stable/main/binary-mipsel/aufs-modules-2.6.26-2-sb1-bcm91250a_2.6.26+0+20080719-6+lenny1_mipsel.deb stable/main/binary-mipsel/speakup-modules-2.6-5kc-malta_2.6.26-6+lenny1_mipsel.deb stable/main/binary-mipsel/aufs-modules-2.6-r5k-cobalt_2.6.26-6+lenny1_mipsel.deb stable/main/binary-mipsel/squashfs-modules-2.6-sb1-bcm91250a_2.6.26-6+lenny1_mipsel.deb stable/main/binary-mipsel/et131x-modules-2.6-r5k-cobalt_2.6.26-6+lenny1_mipsel.deb stable/main/binary-mipsel/et131x-modules-2.6-5kc-malta_2.6.26-6+lenny1_mipsel.deb stable/main/binary-mipsel/speakup-modules-2.6.26-2-r5k-cobalt_2.6.26+3.0.3+git20080724.dfsg.1-6+lenny1_mipsel.deb stable/main/binary-mipsel/speakup-modules-2.6-sb1a-bcm91480b_2.6.26-6+lenny1_mipsel.deb stable/main/binary-mipsel/et131x-modules-2.6-4kc-malta_2.6.26-6+lenny1_mipsel.deb stable/main/binary-mipsel/squashfs-modules-2.6.26-2-sb1a-bcm91480b_2.6.26+3.3-6+lenny1_mipsel.deb stable/main/binary-mipsel/atl2-modules-2.6.26-2-r5k-cobalt_2.6.26+2.0.5-6+lenny1_mipsel.deb stable/main/binary-mipsel/loop-aes-modules-2.6-4kc-malta_2.6.26-6+lenny1_mipsel.deb stable/main/binary-mipsel/loop-aes-modules-2.6.26-2-5kc-malta_2.6.26+3.2c-6+lenny1_mipsel.deb stable/main/binary-mipsel/lzma-modules-2.6-sb1-bcm91250a_2.6.26-6+lenny1_mipsel.deb stable/main/binary-mipsel/loop-aes-modules-2.6-5kc-malta_2.6.26-6+lenny1_mipsel.deb stable/main/binary-mipsel/squashfs-modules-2.6-r5k-cobalt_2.6.26-6+lenny1_mipsel.deb stable/main/binary-mipsel/redhat-cluster-modules-2.6-5kc-malta_2.6.26-6+lenny1_mipsel.deb stable/main/binary-mipsel/squashfs-modules-2.6-5kc-malta_2.6.26-6+lenny1_mipsel.deb stable/main/binary-mipsel/nilfs2-modules-2.6.26-2-5kc-malta_2.6.26+2.0.4-6+lenny1_mipsel.deb stable/main/binary-mipsel/atl2-modules-2.6-sb1-bcm91250a_2.6.26-6+lenny1_mipsel.deb stable/main/binary-mipsel/redhat-cluster-modules-2.6-sb1-bcm91250a_2.6.26-6+lenny1_mipsel.deb stable/main/binary-mipsel/atl2-modules-2.6.26-2-5kc-malta_2.6.26+2.0.5-6+lenny1_mipsel.deb stable/main/binary-mipsel/et131x-modules-2.6.26-2-r5k-cobalt_2.6.26+1.2.3-2-6+lenny1_mipsel.deb stable/main/binary-mipsel/atl2-modules-2.6-sb1a-bcm91480b_2.6.26-6+lenny1_mipsel.deb stable/main/binary-mipsel/redhat-cluster-modules-2.6-sb1a-bcm91480b_2.6.26-6+lenny1_mipsel.deb stable/main/binary-mipsel/loop-aes-modules-2.6-sb1a-bcm91480b_2.6.26-6+lenny1_mipsel.deb stable/main/binary-mipsel/speakup-modules-2.6-sb1-bcm91250a_2.6.26-6+lenny1_mipsel.deb stable/main/binary-mipsel/aufs-modules-2.6-sb1a-bcm91480b_2.6.26-6+lenny1_mipsel.deb stable/main/binary-mipsel/aufs-modules-2.6-4kc-malta_2.6.26-6+lenny1_mipsel.deb stable/main/binary-mipsel/aufs-modules-2.6.26-2-r5k-cobalt_2.6.26+0+20080719-6+lenny1_mipsel.deb linux-modules-extra-2.6 (2.6.26-6+lenny1) stable; urgency=high * Update to 2.6.26-2 stable/main/binary-mips/lzma-modules-2.6.26-2-5kc-malta_2.6.26+4.43-6+lenny1_mips.deb stable/main/binary-mips/lzma-modules-2.6.26-2-4kc-malta_2.6.26+4.43-6+lenny1_mips.deb stable/main/binary-mips/aufs-modules-2.6.26-2-r5k-ip32_2.6.26+0+20080719-6+lenny1_mips.deb stable/main/binary-mips/squashfs-modules-2.6.26-2-5kc-malta_2.6.26+3.3-6+lenny1_mips.deb stable/main/binary-mips/loop-aes-modules-2.6-r5k-ip32_2.6.26-6+lenny1_mips.deb stable/main/binary-mips/aufs-modules-2.6.26-2-5kc-malta_2.6.26+0+20080719-6+lenny1_mips.deb stable/main/binary-mips/et131x-modules-2.6.26-2-5kc-malta_2.6.26+1.2.3-2-6+lenny1_mips.deb stable/main/binary-mips/et131x-modules-2.6.26-2-sb1-bcm91250a_2.6.26+1.2.3-2-6+lenny1_mips.deb stable/main/binary-mips/nilfs2-modules-2.6-4kc-malta_2.6.26-6+lenny1_mips.deb stable/main/binary-mips/aufs-modules-2.6.26-2-sb1-bcm91250a_2.6.26+0+20080719-6+lenny1_mips.deb stable/main/binary-mips/redhat-cluster-modules-2.6.26-2-sb1-bcm91250a_2.6.26+2.20081102-6+lenny1_mips.deb stable/main/binary-mips/redhat-cluster-modules-2.6-sb1a-bcm91480b_2.6.26-6+lenny1_mips.deb stable/main/binary-mips/redhat-cluster-modules-2.6-4kc-malta_2.6.26-6+lenny1_mips.deb stable/main/binary-mips/atl2-modules-2.6.26-2-sb1-bcm91250a_2.6.26+2.0.5-6+lenny1_mips.deb stable/main/binary-mips/et131x-modules-2.6-sb1a-bcm91480b_2.6.26-6+lenny1_mips.deb stable/main/binary-mips/squashfs-modules-2.6.26-2-sb1a-bcm91480b_2.6.26+3.3-6+lenny1_mips.deb stable/main/binary-mips/speakup-modules-2.6.26-2-sb1a-bcm91480b_2.6.26+3.0.3+git20080724.dfsg.1-6+lenny1_mips.deb stable/main/binary-mips/atl2-modules-2.6-sb1-bcm91250a_2.6.26-6+lenny1_mips.deb stable/main/binary-mips/atl2-modules-2.6.26-2-5kc-malta_2.6.26+2.0.5-6+lenny1_mips.deb stable/main/binary-mips/nilfs2-modules-2.6-5kc-malta_2.6.26-6+lenny1_mips.deb stable/main/binary-mips/lzma-modules-2.6-4kc-malta_2.6.26-6+lenny1_mips.deb stable/main/binary-mips/nilfs2-modules-2.6-sb1a-bcm91480b_2.6.26-6+lenny1_mips.deb stable/main/binary-mips/squashfs-modules-2.6-sb1a-bcm91480b_2.6.26-6+lenny1_mips.deb stable/main/binary-mips/redhat-cluster-modules-2.6-sb1-bcm91250a_2.6.26-6+lenny1_mips.deb stable/main/binary-mips/lzma-modules-2.6-sb1-bcm91250a_2.6.26-6+lenny1_mips.deb stable/main/binary-mips/lzma-modules-2.6-r5k-ip32_2.6.26-6+lenny1_mips.deb stable/main/binary-mips/nilfs2-modules-2.6.26-2-sb1-bcm91250a_2.6.26+2.0.4-6+lenny1_mips.deb stable/main/binary-mips/lzma-modules-2.6.26-2-r4k-ip22_2.6.26+4.43-6+lenny1_mips.deb stable/main/binary-mips/squashfs-modules-2.6.26-2-4kc-malta_2.6.26+3.3-6+lenny1_mips.deb stable/main/binary-mips/atl2-modules-2.6.26-2-sb1a-bcm91480b_2.6.26+2.0.5-6+lenny1_mips.deb stable/main/binary-mips/loop-aes-modules-2.6-sb1a-bcm91480b_2.6.26-6+lenny1_mips.deb stable/main/binary-mips/atl2-modules-2.6-4kc-malta_2.6.26-6+lenny1_mips.deb stable/main/binary-mips/nilfs2-modules-2.6.26-2-r4k-ip22_2.6.26+2.0.4-6+lenny1_mips.deb stable/main/binary-mips/speakup-modules-2.6-sb1-bcm91250a_2.6.26-6+lenny1_mips.deb stable/main/binary-mips/lzma-modules-2.6-r4k-ip22_2.6.26-6+lenny1_mips.deb stable/main/binary-mips/speakup-modules-2.6.26-2-r5k-ip32_2.6.26+3.0.3+git20080724.dfsg.1-6+lenny1_mips.deb stable/main/binary-mips/nilfs2-modules-2.6.26-2-r5k-ip32_2.6.26+2.0.4-6+lenny1_mips.deb stable/main/binary-mips/speakup-modules-2.6.26-2-sb1-bcm91250a_2.6.26+3.0.3+git20080724.dfsg.1-6+lenny1_mips.deb stable/main/binary-mips/lzma-modules-2.6.26-2-sb1a-bcm91480b_2.6.26+4.43-6+lenny1_mips.deb stable/main/binary-mips/aufs-modules-2.6.26-2-4kc-malta_2.6.26+0+20080719-6+lenny1_mips.deb stable/main/binary-mips/atl2-modules-2.6-r5k-ip32_2.6.26-6+lenny1_mips.deb stable/main/binary-mips/atl2-modules-2.6.26-2-r5k-ip32_2.6.26+2.0.5-6+lenny1_mips.deb stable/main/binary-mips/aufs-modules-2.6.26-2-r4k-ip22_2.6.26+0+20080719-6+lenny1_mips.deb stable/main/binary-mips/redhat-cluster-modules-2.6-r5k-ip32_2.6.26-6+lenny1_mips.deb stable/main/binary-mips/squashfs-modules-2.6-4kc-malta_2.6.26-6+lenny1_mips.deb stable/main/binary-mips/et131x-modules-2.6.26-2-r5k-ip32_2.6.26+1.2.3-2-6+lenny1_mips.deb stable/main/binary-mips/nilfs2-modules-2.6.26-2-5kc-malta_2.6.26+2.0.4-6+lenny1_mips.deb stable/main/binary-mips/squashfs-modules-2.6-sb1-bcm91250a_2.6.26-6+lenny1_mips.deb stable/main/binary-mips/aufs-modules-2.6.26-2-sb1a-bcm91480b_2.6.26+0+20080719-6+lenny1_mips.deb stable/main/binary-mips/redhat-cluster-modules-2.6-r4k-ip22_2.6.26-6+lenny1_mips.deb stable/main/binary-mips/atl2-modules-2.6-5kc-malta_2.6.26-6+lenny1_mips.deb stable/main/binary-mips/loop-aes-modules-2.6.26-2-r5k-ip32_2.6.26+3.2c-6+lenny1_mips.deb stable/main/binary-mips/aufs-modules-2.6-sb1-bcm91250a_2.6.26-6+lenny1_mips.deb stable/main/binary-mips/squashfs-modules-2.6.26-2-sb1-bcm91250a_2.6.26+3.3-6+lenny1_mips.deb stable/main/binary-mips/loop-aes-modules-2.6.26-2-4kc-malta_2.6.26+3.2c-6+lenny1_mips.deb stable/main/binary-mips/nilfs2-modules-2.6.26-2-4kc-malta_2.6.26+2.0.4-6+lenny1_mips.deb stable/main/binary-mips/aufs-modules-2.6-sb1a-bcm91480b_2.6.26-6+lenny1_mips.deb stable/main/binary-mips/aufs-modules-2.6-5kc-malta_2.6.26-6+lenny1_mips.deb stable/main/binary-mips/speakup-modules-2.6.26-2-4kc-malta_2.6.26+3.0.3+git20080724.dfsg.1-6+lenny1_mips.deb stable/main/binary-mips/et131x-modules-2.6-r5k-ip32_2.6.26-6+lenny1_mips.deb stable/main/binary-mips/loop-aes-modules-2.6.26-2-sb1a-bcm91480b_2.6.26+3.2c-6+lenny1_mips.deb stable/main/binary-mips/lzma-modules-2.6.26-2-sb1-bcm91250a_2.6.26+4.43-6+lenny1_mips.deb stable/main/binary-mips/loop-aes-modules-2.6-sb1-bcm91250a_2.6.26-6+lenny1_mips.deb stable/main/binary-mips/loop-aes-modules-2.6.26-2-5kc-malta_2.6.26+3.2c-6+lenny1_mips.deb stable/main/binary-mips/redhat-cluster-modules-2.6.26-2-5kc-malta_2.6.26+2.20081102-6+lenny1_mips.deb stable/main/binary-mips/squashfs-modules-2.6.26-2-r5k-ip32_2.6.26+3.3-6+lenny1_mips.deb stable/main/binary-mips/squashfs-modules-2.6-r4k-ip22_2.6.26-6+lenny1_mips.deb stable/main/binary-mips/loop-aes-modules-2.6.26-2-sb1-bcm91250a_2.6.26+3.2c-6+lenny1_mips.deb stable/main/binary-mips/nilfs2-modules-2.6-r4k-ip22_2.6.26-6+lenny1_mips.deb stable/main/binary-mips/speakup-modules-2.6-5kc-malta_2.6.26-6+lenny1_mips.deb stable/main/binary-mips/redhat-cluster-modules-2.6.26-2-r5k-ip32_2.6.26+2.20081102-6+lenny1_mips.deb stable/main/binary-mips/loop-aes-modules-2.6-4kc-malta_2.6.26-6+lenny1_mips.deb stable/main/binary-mips/lzma-modules-2.6-5kc-malta_2.6.26-6+lenny1_mips.deb stable/main/binary-mips/speakup-modules-2.6-4kc-malta_2.6.26-6+lenny1_mips.deb stable/main/binary-mips/redhat-cluster-modules-2.6.26-2-sb1a-bcm91480b_2.6.26+2.20081102-6+lenny1_mips.deb stable/main/binary-mips/speakup-modules-2.6.26-2-r4k-ip22_2.6.26+3.0.3+git20080724.dfsg.1-6+lenny1_mips.deb stable/main/binary-mips/squashfs-modules-2.6.26-2-r4k-ip22_2.6.26+3.3-6+lenny1_mips.deb stable/main/binary-mips/speakup-modules-2.6-sb1a-bcm91480b_2.6.26-6+lenny1_mips.deb stable/main/binary-mips/squashfs-modules-2.6-r5k-ip32_2.6.26-6+lenny1_mips.deb stable/main/binary-mips/et131x-modules-2.6-5kc-malta_2.6.26-6+lenny1_mips.deb stable/main/binary-mips/aufs-modules-2.6-r4k-ip22_2.6.26-6+lenny1_mips.deb stable/main/binary-mips/speakup-modules-2.6-r4k-ip22_2.6.26-6+lenny1_mips.deb stable/main/binary-mips/redhat-cluster-modules-2.6.26-2-4kc-malta_2.6.26+2.20081102-6+lenny1_mips.deb stable/main/binary-mips/speakup-modules-2.6-r5k-ip32_2.6.26-6+lenny1_mips.deb stable/main/binary-mips/lzma-modules-2.6-sb1a-bcm91480b_2.6.26-6+lenny1_mips.deb stable/main/binary-mips/redhat-cluster-modules-2.6-5kc-malta_2.6.26-6+lenny1_mips.deb stable/main/binary-mips/loop-aes-modules-2.6-r4k-ip22_2.6.26-6+lenny1_mips.deb stable/main/binary-mips/loop-aes-modules-2.6.26-2-r4k-ip22_2.6.26+3.2c-6+lenny1_mips.deb stable/main/binary-mips/lzma-modules-2.6.26-2-r5k-ip32_2.6.26+4.43-6+lenny1_mips.deb stable/main/binary-mips/aufs-modules-2.6-r5k-ip32_2.6.26-6+lenny1_mips.deb stable/main/binary-mips/atl2-modules-2.6-sb1a-bcm91480b_2.6.26-6+lenny1_mips.deb stable/main/binary-mips/nilfs2-modules-2.6-sb1-bcm91250a_2.6.26-6+lenny1_mips.deb stable/main/binary-mips/redhat-cluster-modules-2.6.26-2-r4k-ip22_2.6.26+2.20081102-6+lenny1_mips.deb stable/main/binary-mips/nilfs2-modules-2.6-r5k-ip32_2.6.26-6+lenny1_mips.deb stable/main/binary-mips/loop-aes-modules-2.6-5kc-malta_2.6.26-6+lenny1_mips.deb stable/main/binary-mips/nilfs2-modules-2.6.26-2-sb1a-bcm91480b_2.6.26+2.0.4-6+lenny1_mips.deb stable/main/binary-mips/squashfs-modules-2.6-5kc-malta_2.6.26-6+lenny1_mips.deb stable/main/binary-mips/speakup-modules-2.6.26-2-5kc-malta_2.6.26+3.0.3+git20080724.dfsg.1-6+lenny1_mips.deb stable/main/binary-mips/et131x-modules-2.6.26-2-sb1a-bcm91480b_2.6.26+1.2.3-2-6+lenny1_mips.deb stable/main/binary-mips/et131x-modules-2.6-4kc-malta_2.6.26-6+lenny1_mips.deb stable/main/binary-mips/et131x-modules-2.6-sb1-bcm91250a_2.6.26-6+lenny1_mips.deb stable/main/binary-mips/aufs-modules-2.6-4kc-malta_2.6.26-6+lenny1_mips.deb stable/main/binary-mips/atl2-modules-2.6.26-2-4kc-malta_2.6.26+2.0.5-6+lenny1_mips.deb stable/main/binary-mips/et131x-modules-2.6.26-2-4kc-malta_2.6.26+1.2.3-2-6+lenny1_mips.deb linux-modules-extra-2.6 (2.6.26-6+lenny1) stable; urgency=high * Update to 2.6.26-2 stable/main/binary-ia64/squashfs-modules-2.6-vserver-itanium_2.6.26-6+lenny1_ia64.deb stable/main/binary-ia64/iscsitarget-modules-2.6.26-2-mckinley_2.6.26+0.4.16+svn162-6+lenny1_ia64.deb stable/main/binary-ia64/aufs-modules-2.6-vserver-mckinley_2.6.26-6+lenny1_ia64.deb stable/main/binary-ia64/lzma-modules-2.6-vserver-mckinley_2.6.26-6+lenny1_ia64.deb stable/main/binary-ia64/iscsitarget-modules-2.6-itanium_2.6.26-6+lenny1_ia64.deb stable/main/binary-ia64/et131x-modules-2.6-mckinley_2.6.26-6+lenny1_ia64.deb stable/main/binary-ia64/atl2-modules-2.6.26-2-vserver-mckinley_2.6.26+2.0.5-6+lenny1_ia64.deb stable/main/binary-ia64/redhat-cluster-modules-2.6-vserver-mckinley_2.6.26-6+lenny1_ia64.deb stable/main/binary-ia64/iscsitarget-modules-2.6.26-2-vserver-itanium_2.6.26+0.4.16+svn162-6+lenny1_ia64.deb stable/main/binary-ia64/loop-aes-modules-2.6-mckinley_2.6.26-6+lenny1_ia64.deb stable/main/binary-ia64/aufs-modules-2.6.26-2-mckinley_2.6.26+0+20080719-6+lenny1_ia64.deb stable/main/binary-ia64/atl2-modules-2.6-vserver-itanium_2.6.26-6+lenny1_ia64.deb stable/main/binary-ia64/iscsitarget-modules-2.6.26-2-itanium_2.6.26+0.4.16+svn162-6+lenny1_ia64.deb stable/main/binary-ia64/speakup-modules-2.6.26-2-mckinley_2.6.26+3.0.3+git20080724.dfsg.1-6+lenny1_ia64.deb stable/main/binary-ia64/loop-aes-modules-2.6.26-2-vserver-itanium_2.6.26+3.2c-6+lenny1_ia64.deb stable/main/binary-ia64/nilfs2-modules-2.6-vserver-mckinley_2.6.26-6+lenny1_ia64.deb stable/main/binary-ia64/speakup-modules-2.6.26-2-itanium_2.6.26+3.0.3+git20080724.dfsg.1-6+lenny1_ia64.deb stable/main/binary-ia64/aufs-modules-2.6.26-2-vserver-itanium_2.6.26+0+20080719-6+lenny1_ia64.deb stable/main/binary-ia64/redhat-cluster-modules-2.6-mckinley_2.6.26-6+lenny1_ia64.deb stable/main/binary-ia64/squashfs-modules-2.6.26-2-vserver-mckinley_2.6.26+3.3-6+lenny1_ia64.deb stable/main/binary-ia64/speakup-modules-2.6-itanium_2.6.26-6+lenny1_ia64.deb stable/main/binary-ia64/lzma-modules-2.6-itanium_2.6.26-6+lenny1_ia64.deb stable/main/binary-ia64/speakup-modules-2.6.26-2-vserver-mckinley_2.6.26+3.0.3+git20080724.dfsg.1-6+lenny1_ia64.deb stable/main/binary-ia64/lzma-modules-2.6.26-2-vserver-itanium_2.6.26+4.43-6+lenny1_ia64.deb stable/main/binary-ia64/atl2-modules-2.6-itanium_2.6.26-6+lenny1_ia64.deb stable/main/binary-ia64/speakup-modules-2.6.26-2-vserver-itanium_2.6.26+3.0.3+git20080724.dfsg.1-6+lenny1_ia64.deb stable/main/binary-ia64/aufs-modules-2.6.26-2-itanium_2.6.26+0+20080719-6+lenny1_ia64.deb stable/main/binary-ia64/squashfs-modules-2.6.26-2-mckinley_2.6.26+3.3-6+lenny1_ia64.deb stable/main/binary-ia64/speakup-modules-2.6-vserver-itanium_2.6.26-6+lenny1_ia64.deb stable/main/binary-ia64/aufs-modules-2.6-itanium_2.6.26-6+lenny1_ia64.deb stable/main/binary-ia64/et131x-modules-2.6.26-2-itanium_2.6.26+1.2.3-2-6+lenny1_ia64.deb stable/main/binary-ia64/iscsitarget-modules-2.6-mckinley_2.6.26-6+lenny1_ia64.deb stable/main/binary-ia64/atl2-modules-2.6.26-2-itanium_2.6.26+2.0.5-6+lenny1_ia64.deb stable/main/binary-ia64/squashfs-modules-2.6.26-2-vserver-itanium_2.6.26+3.3-6+lenny1_ia64.deb stable/main/binary-ia64/redhat-cluster-modules-2.6.26-2-mckinley_2.6.26+2.20081102-6+lenny1_ia64.deb stable/main/binary-ia64/lzma-modules-2.6.26-2-vserver-mckinley_2.6.26+4.43-6+lenny1_ia64.deb stable/main/binary-ia64/et131x-modules-2.6.26-2-mckinley_2.6.26+1.2.3-2-6+lenny1_ia64.deb stable/main/binary-ia64/nilfs2-modules-2.6-vserver-itanium_2.6.26-6+lenny1_ia64.deb stable/main/binary-ia64/atl2-modules-2.6-mckinley_2.6.26-6+lenny1_ia64.deb stable/main/binary-ia64/lzma-modules-2.6-mckinley_2.6.26-6+lenny1_ia64.deb stable/main/binary-ia64/loop-aes-modules-2.6-vserver-itanium_2.6.26-6+lenny1_ia64.deb stable/main/binary-ia64/atl2-modules-2.6-vserver-mckinley_2.6.26-6+lenny1_ia64.deb stable/main/binary-ia64/squashfs-modules-2.6.26-2-itanium_2.6.26+3.3-6+lenny1_ia64.deb stable/main/binary-ia64/drbd8-modules-2.6-mckinley_2.6.26-6+lenny1_ia64.deb stable/main/binary-ia64/nilfs2-modules-2.6-mckinley_2.6.26-6+lenny1_ia64.deb stable/main/binary-ia64/squashfs-modules-2.6-mckinley_2.6.26-6+lenny1_ia64.deb stable/main/binary-ia64/loop-aes-modules-2.6-vserver-mckinley_2.6.26-6+lenny1_ia64.deb stable/main/binary-ia64/loop-aes-modules-2.6.26-2-vserver-mckinley_2.6.26+3.2c-6+lenny1_ia64.deb stable/main/binary-ia64/drbd8-modules-2.6-vserver-itanium_2.6.26-6+lenny1_ia64.deb stable/main/binary-ia64/nilfs2-modules-2.6-itanium_2.6.26-6+lenny1_ia64.deb stable/main/binary-ia64/nilfs2-modules-2.6.26-2-itanium_2.6.26+2.0.4-6+lenny1_ia64.deb stable/main/binary-ia64/drbd8-modules-2.6.26-2-vserver-mckinley_2.6.26+8.0.14-6+lenny1_ia64.deb stable/main/binary-ia64/redhat-cluster-modules-2.6-vserver-itanium_2.6.26-6+lenny1_ia64.deb stable/main/binary-ia64/speakup-modules-2.6-vserver-mckinley_2.6.26-6+lenny1_ia64.deb stable/main/binary-ia64/nilfs2-modules-2.6.26-2-mckinley_2.6.26+2.0.4-6+lenny1_ia64.deb stable/main/binary-ia64/nilfs2-modules-2.6.26-2-vserver-mckinley_2.6.26+2.0.4-6+lenny1_ia64.deb stable/main/binary-ia64/loop-aes-modules-2.6.26-2-mckinley_2.6.26+3.2c-6+lenny1_ia64.deb stable/main/binary-ia64/atl2-modules-2.6.26-2-vserver-itanium_2.6.26+2.0.5-6+lenny1_ia64.deb stable/main/binary-ia64/drbd8-modules-2.6.26-2-vserver-itanium_2.6.26+8.0.14-6+lenny1_ia64.deb stable/main/binary-ia64/aufs-modules-2.6.26-2-vserver-mckinley_2.6.26+0+20080719-6+lenny1_ia64.deb stable/main/binary-ia64/drbd8-modules-2.6.26-2-itanium_2.6.26+8.0.14-6+lenny1_ia64.deb stable/main/binary-ia64/redhat-cluster-modules-2.6-itanium_2.6.26-6+lenny1_ia64.deb stable/main/binary-ia64/loop-aes-modules-2.6-itanium_2.6.26-6+lenny1_ia64.deb stable/main/binary-ia64/squashfs-modules-2.6-itanium_2.6.26-6+lenny1_ia64.deb stable/main/binary-ia64/drbd8-modules-2.6.26-2-mckinley_2.6.26+8.0.14-6+lenny1_ia64.deb stable/main/binary-ia64/lzma-modules-2.6.26-2-itanium_2.6.26+4.43-6+lenny1_ia64.deb stable/main/binary-ia64/redhat-cluster-modules-2.6.26-2-vserver-mckinley_2.6.26+2.20081102-6+lenny1_ia64.deb stable/main/binary-ia64/aufs-modules-2.6-vserver-itanium_2.6.26-6+lenny1_ia64.deb stable/main/binary-ia64/loop-aes-modules-2.6.26-2-itanium_2.6.26+3.2c-6+lenny1_ia64.deb stable/main/binary-ia64/redhat-cluster-modules-2.6.26-2-vserver-itanium_2.6.26+2.20081102-6+lenny1_ia64.deb stable/main/binary-ia64/nilfs2-modules-2.6.26-2-vserver-itanium_2.6.26+2.0.4-6+lenny1_ia64.deb stable/main/binary-ia64/iscsitarget-modules-2.6-vserver-mckinley_2.6.26-6+lenny1_ia64.deb stable/main/binary-ia64/iscsitarget-modules-2.6-vserver-itanium_2.6.26-6+lenny1_ia64.deb stable/main/binary-ia64/iscsitarget-modules-2.6.26-2-vserver-mckinley_2.6.26+0.4.16+svn162-6+lenny1_ia64.deb stable/main/binary-ia64/lzma-modules-2.6.26-2-mckinley_2.6.26+4.43-6+lenny1_ia64.deb stable/main/binary-ia64/drbd8-modules-2.6-vserver-mckinley_2.6.26-6+lenny1_ia64.deb stable/main/binary-ia64/squashfs-modules-2.6-vserver-mckinley_2.6.26-6+lenny1_ia64.deb stable/main/binary-ia64/drbd8-modules-2.6-itanium_2.6.26-6+lenny1_ia64.deb stable/main/binary-ia64/redhat-cluster-modules-2.6.26-2-itanium_2.6.26+2.20081102-6+lenny1_ia64.deb stable/main/binary-ia64/speakup-modules-2.6-mckinley_2.6.26-6+lenny1_ia64.deb stable/main/binary-ia64/lzma-modules-2.6-vserver-itanium_2.6.26-6+lenny1_ia64.deb stable/main/binary-ia64/aufs-modules-2.6-mckinley_2.6.26-6+lenny1_ia64.deb stable/main/binary-ia64/atl2-modules-2.6.26-2-mckinley_2.6.26+2.0.5-6+lenny1_ia64.deb stable/main/binary-ia64/et131x-modules-2.6-itanium_2.6.26-6+lenny1_ia64.deb linux-modules-extra-2.6 (2.6.26-6+lenny1) stable; urgency=high * Update to 2.6.26-2 stable/main/binary-hppa/atl2-modules-2.6-parisc_2.6.26-6+lenny1_hppa.deb stable/main/binary-hppa/aufs-modules-2.6.26-2-parisc-smp_2.6.26+0+20080719-6+lenny1_hppa.deb stable/main/binary-hppa/nilfs2-modules-2.6-parisc-smp_2.6.26-6+lenny1_hppa.deb stable/main/binary-hppa/atl2-modules-2.6-parisc-smp_2.6.26-6+lenny1_hppa.deb stable/main/binary-hppa/atl2-modules-2.6-parisc64_2.6.26-6+lenny1_hppa.deb stable/main/binary-hppa/nilfs2-modules-2.6.26-2-parisc64_2.6.26+2.0.4-6+lenny1_hppa.deb stable/main/binary-hppa/et131x-modules-2.6.26-2-parisc-smp_2.6.26+1.2.3-2-6+lenny1_hppa.deb stable/main/binary-hppa/aufs-modules-2.6.26-2-parisc64-smp_2.6.26+0+20080719-6+lenny1_hppa.deb stable/main/binary-hppa/loop-aes-modules-2.6.26-2-parisc64-smp_2.6.26+3.2c-6+lenny1_hppa.deb stable/main/binary-hppa/drbd8-modules-2.6-parisc64_2.6.26-6+lenny1_hppa.deb stable/main/binary-hppa/atl2-modules-2.6.26-2-parisc64-smp_2.6.26+2.0.5-6+lenny1_hppa.deb stable/main/binary-hppa/speakup-modules-2.6.26-2-parisc_2.6.26+3.0.3+git20080724.dfsg.1-6+lenny1_hppa.deb stable/main/binary-hppa/lzma-modules-2.6-parisc_2.6.26-6+lenny1_hppa.deb stable/main/binary-hppa/redhat-cluster-modules-2.6-parisc-smp_2.6.26-6+lenny1_hppa.deb stable/main/binary-hppa/lzma-modules-2.6.26-2-parisc-smp_2.6.26+4.43-6+lenny1_hppa.deb stable/main/binary-hppa/lzma-modules-2.6.26-2-parisc64_2.6.26+4.43-6+lenny1_hppa.deb stable/main/binary-hppa/et131x-modules-2.6-parisc64-smp_2.6.26-6+lenny1_hppa.deb stable/main/binary-hppa/drbd8-modules-2.6.26-2-parisc_2.6.26+8.0.14-6+lenny1_hppa.deb stable/main/binary-hppa/speakup-modules-2.6-parisc64-smp_2.6.26-6+lenny1_hppa.deb stable/main/binary-hppa/nilfs2-modules-2.6.26-2-parisc64-smp_2.6.26+2.0.4-6+lenny1_hppa.deb stable/main/binary-hppa/et131x-modules-2.6.26-2-parisc64-smp_2.6.26+1.2.3-2-6+lenny1_hppa.deb stable/main/binary-hppa/et131x-modules-2.6-parisc64_2.6.26-6+lenny1_hppa.deb stable/main/binary-hppa/nilfs2-modules-2.6.26-2-parisc-smp_2.6.26+2.0.4-6+lenny1_hppa.deb stable/main/binary-hppa/et131x-modules-2.6.26-2-parisc64_2.6.26+1.2.3-2-6+lenny1_hppa.deb stable/main/binary-hppa/aufs-modules-2.6.26-2-parisc_2.6.26+0+20080719-6+lenny1_hppa.deb stable/main/binary-hppa/drbd8-modules-2.6.26-2-parisc64-smp_2.6.26+8.0.14-6+lenny1_hppa.deb stable/main/binary-hppa/loop-aes-modules-2.6-parisc-smp_2.6.26-6+lenny1_hppa.deb stable/main/binary-hppa/speakup-modules-2.6-parisc64_2.6.26-6+lenny1_hppa.deb stable/main/binary-hppa/nilfs2-modules-2.6-parisc_2.6.26-6+lenny1_hppa.deb stable/main/binary-hppa/nilfs2-modules-2.6.26-2-parisc_2.6.26+2.0.4-6+lenny1_hppa.deb stable/main/binary-hppa/et131x-modules-2.6-parisc-smp_2.6.26-6+lenny1_hppa.deb stable/main/binary-hppa/redhat-cluster-modules-2.6-parisc64-smp_2.6.26-6+lenny1_hppa.deb stable/main/binary-hppa/redhat-cluster-modules-2.6.26-2-parisc64-smp_2.6.26+2.20081102-6+lenny1_hppa.deb stable/main/binary-hppa/aufs-modules-2.6-parisc64_2.6.26-6+lenny1_hppa.deb stable/main/binary-hppa/aufs-modules-2.6.26-2-parisc64_2.6.26+0+20080719-6+lenny1_hppa.deb stable/main/binary-hppa/speakup-modules-2.6-parisc-smp_2.6.26-6+lenny1_hppa.deb stable/main/binary-hppa/drbd8-modules-2.6.26-2-parisc64_2.6.26+8.0.14-6+lenny1_hppa.deb stable/main/binary-hppa/redhat-cluster-modules-2.6.26-2-parisc-smp_2.6.26+2.20081102-6+lenny1_hppa.deb stable/main/binary-hppa/nilfs2-modules-2.6-parisc64-smp_2.6.26-6+lenny1_hppa.deb stable/main/binary-hppa/loop-aes-modules-2.6-parisc64_2.6.26-6+lenny1_hppa.deb stable/main/binary-hppa/speakup-modules-2.6-parisc_2.6.26-6+lenny1_hppa.deb stable/main/binary-hppa/atl2-modules-2.6-parisc64-smp_2.6.26-6+lenny1_hppa.deb stable/main/binary-hppa/drbd8-modules-2.6-parisc_2.6.26-6+lenny1_hppa.deb stable/main/binary-hppa/drbd8-modules-2.6.26-2-parisc-smp_2.6.26+8.0.14-6+lenny1_hppa.deb stable/main/binary-hppa/atl2-modules-2.6.26-2-parisc64_2.6.26+2.0.5-6+lenny1_hppa.deb stable/main/binary-hppa/et131x-modules-2.6-parisc_2.6.26-6+lenny1_hppa.deb stable/main/binary-hppa/lzma-modules-2.6.26-2-parisc_2.6.26+4.43-6+lenny1_hppa.deb stable/main/binary-hppa/loop-aes-modules-2.6.26-2-parisc64_2.6.26+3.2c-6+lenny1_hppa.deb stable/main/binary-hppa/speakup-modules-2.6.26-2-parisc64-smp_2.6.26+3.0.3+git20080724.dfsg.1-6+lenny1_hppa.deb stable/main/binary-hppa/speakup-modules-2.6.26-2-parisc-smp_2.6.26+3.0.3+git20080724.dfsg.1-6+lenny1_hppa.deb stable/main/binary-hppa/loop-aes-modules-2.6-parisc64-smp_2.6.26-6+lenny1_hppa.deb stable/main/binary-hppa/lzma-modules-2.6-parisc64_2.6.26-6+lenny1_hppa.deb stable/main/binary-hppa/loop-aes-modules-2.6-parisc_2.6.26-6+lenny1_hppa.deb stable/main/binary-hppa/atl2-modules-2.6.26-2-parisc_2.6.26+2.0.5-6+lenny1_hppa.deb stable/main/binary-hppa/aufs-modules-2.6-parisc-smp_2.6.26-6+lenny1_hppa.deb stable/main/binary-hppa/loop-aes-modules-2.6.26-2-parisc_2.6.26+3.2c-6+lenny1_hppa.deb stable/main/binary-hppa/drbd8-modules-2.6-parisc-smp_2.6.26-6+lenny1_hppa.deb stable/main/binary-hppa/redhat-cluster-modules-2.6-parisc64_2.6.26-6+lenny1_hppa.deb stable/main/binary-hppa/lzma-modules-2.6-parisc-smp_2.6.26-6+lenny1_hppa.deb stable/main/binary-hppa/nilfs2-modules-2.6-parisc64_2.6.26-6+lenny1_hppa.deb stable/main/binary-hppa/redhat-cluster-modules-2.6-parisc_2.6.26-6+lenny1_hppa.deb stable/main/binary-hppa/aufs-modules-2.6-parisc64-smp_2.6.26-6+lenny1_hppa.deb stable/main/binary-hppa/atl2-modules-2.6.26-2-parisc-smp_2.6.26+2.0.5-6+lenny1_hppa.deb stable/main/binary-hppa/drbd8-modules-2.6-parisc64-smp_2.6.26-6+lenny1_hppa.deb stable/main/binary-hppa/lzma-modules-2.6.26-2-parisc64-smp_2.6.26+4.43-6+lenny1_hppa.deb stable/main/binary-hppa/redhat-cluster-modules-2.6.26-2-parisc64_2.6.26+2.20081102-6+lenny1_hppa.deb stable/main/binary-hppa/lzma-modules-2.6-parisc64-smp_2.6.26-6+lenny1_hppa.deb stable/main/binary-hppa/redhat-cluster-modules-2.6.26-2-parisc_2.6.26+2.20081102-6+lenny1_hppa.deb stable/main/binary-hppa/speakup-modules-2.6.26-2-parisc64_2.6.26+3.0.3+git20080724.dfsg.1-6+lenny1_hppa.deb stable/main/binary-hppa/et131x-modules-2.6.26-2-parisc_2.6.26+1.2.3-2-6+lenny1_hppa.deb stable/main/binary-hppa/loop-aes-modules-2.6.26-2-parisc-smp_2.6.26+3.2c-6+lenny1_hppa.deb stable/main/binary-hppa/aufs-modules-2.6-parisc_2.6.26-6+lenny1_hppa.deb linux-modules-extra-2.6 (2.6.26-6+lenny1) stable; urgency=high * Update to 2.6.26-2 stable/main/binary-armel/lzma-modules-2.6-orion5x_2.6.26-6+lenny1_armel.deb stable/main/binary-armel/squashfs-modules-2.6-orion5x_2.6.26-6+lenny1_armel.deb stable/main/binary-armel/iscsitarget-modules-2.6.26-2-ixp4xx_2.6.26+0.4.16+svn162-6+lenny1_armel.deb stable/main/binary-armel/speakup-modules-2.6.26-2-iop32x_2.6.26+3.0.3+git20080724.dfsg.1-6+lenny1_armel.deb stable/main/binary-armel/lzma-modules-2.6-versatile_2.6.26-6+lenny1_armel.deb stable/main/binary-armel/et131x-modules-2.6-ixp4xx_2.6.26-6+lenny1_armel.deb stable/main/binary-armel/squashfs-modules-2.6.26-2-iop32x_2.6.26+3.3-6+lenny1_armel.deb stable/main/binary-armel/redhat-cluster-modules-2.6-iop32x_2.6.26-6+lenny1_armel.deb stable/main/binary-armel/et131x-modules-2.6.26-2-orion5x_2.6.26+1.2.3-2-6+lenny1_armel.deb stable/main/binary-armel/aufs-modules-2.6.26-2-iop32x_2.6.26+0+20080719-6+lenny1_armel.deb stable/main/binary-armel/aufs-modules-2.6-iop32x_2.6.26-6+lenny1_armel.deb stable/main/binary-armel/et131x-modules-2.6-orion5x_2.6.26-6+lenny1_armel.deb stable/main/binary-armel/nilfs2-modules-2.6.26-2-iop32x_2.6.26+2.0.4-6+lenny1_armel.deb stable/main/binary-armel/iscsitarget-modules-2.6.26-2-orion5x_2.6.26+0.4.16+svn162-6+lenny1_armel.deb stable/main/binary-armel/squashfs-modules-2.6-ixp4xx_2.6.26-6+lenny1_armel.deb stable/main/binary-armel/lzma-modules-2.6.26-2-orion5x_2.6.26+4.43-6+lenny1_armel.deb stable/main/binary-armel/loop-aes-modules-2.6.26-2-ixp4xx_2.6.26+3.2c-6+lenny1_armel.deb stable/main/binary-armel/redhat-cluster-modules-2.6.26-2-ixp4xx_2.6.26+2.20081102-6+lenny1_armel.deb stable/main/binary-armel/nilfs2-modules-2.6-versatile_2.6.26-6+lenny1_armel.deb stable/main/binary-armel/atl2-modules-2.6-ixp4xx_2.6.26-6+lenny1_armel.deb stable/main/binary-armel/squashfs-modules-2.6.26-2-ixp4xx_2.6.26+3.3-6+lenny1_armel.deb stable/main/binary-armel/atl2-modules-2.6.26-2-ixp4xx_2.6.26+2.0.5-6+lenny1_armel.deb stable/main/binary-armel/speakup-modules-2.6-versatile_2.6.26-6+lenny1_armel.deb stable/main/binary-armel/aufs-modules-2.6-versatile_2.6.26-6+lenny1_armel.deb stable/main/binary-armel/lzma-modules-2.6-ixp4xx_2.6.26-6+lenny1_armel.deb stable/main/binary-armel/aufs-modules-2.6.26-2-versatile_2.6.26+0+20080719-6+lenny1_armel.deb stable/main/binary-armel/nilfs2-modules-2.6.26-2-orion5x_2.6.26+2.0.4-6+lenny1_armel.deb stable/main/binary-armel/aufs-modules-2.6-ixp4xx_2.6.26-6+lenny1_armel.deb stable/main/binary-armel/loop-aes-modules-2.6.26-2-orion5x_2.6.26+3.2c-6+lenny1_armel.deb stable/main/binary-armel/atl2-modules-2.6-orion5x_2.6.26-6+lenny1_armel.deb stable/main/binary-armel/atl2-modules-2.6.26-2-iop32x_2.6.26+2.0.5-6+lenny1_armel.deb stable/main/binary-armel/redhat-cluster-modules-2.6.26-2-orion5x_2.6.26+2.20081102-6+lenny1_armel.deb stable/main/binary-armel/aufs-modules-2.6-orion5x_2.6.26-6+lenny1_armel.deb stable/main/binary-armel/loop-aes-modules-2.6.26-2-iop32x_2.6.26+3.2c-6+lenny1_armel.deb stable/main/binary-armel/iscsitarget-modules-2.6.26-2-iop32x_2.6.26+0.4.16+svn162-6+lenny1_armel.deb stable/main/binary-armel/iscsitarget-modules-2.6.26-2-versatile_2.6.26+0.4.16+svn162-6+lenny1_armel.deb stable/main/binary-armel/speakup-modules-2.6-orion5x_2.6.26-6+lenny1_armel.deb stable/main/binary-armel/iscsitarget-modules-2.6-ixp4xx_2.6.26-6+lenny1_armel.deb stable/main/binary-armel/squashfs-modules-2.6-iop32x_2.6.26-6+lenny1_armel.deb stable/main/binary-armel/squashfs-modules-2.6-versatile_2.6.26-6+lenny1_armel.deb stable/main/binary-armel/lzma-modules-2.6.26-2-iop32x_2.6.26+4.43-6+lenny1_armel.deb stable/main/binary-armel/et131x-modules-2.6.26-2-ixp4xx_2.6.26+1.2.3-2-6+lenny1_armel.deb stable/main/binary-armel/atl2-modules-2.6.26-2-orion5x_2.6.26+2.0.5-6+lenny1_armel.deb stable/main/binary-armel/loop-aes-modules-2.6-iop32x_2.6.26-6+lenny1_armel.deb stable/main/binary-armel/atl2-modules-2.6.26-2-versatile_2.6.26+2.0.5-6+lenny1_armel.deb stable/main/binary-armel/redhat-cluster-modules-2.6.26-2-iop32x_2.6.26+2.20081102-6+lenny1_armel.deb stable/main/binary-armel/aufs-modules-2.6.26-2-orion5x_2.6.26+0+20080719-6+lenny1_armel.deb stable/main/binary-armel/loop-aes-modules-2.6-orion5x_2.6.26-6+lenny1_armel.deb stable/main/binary-armel/iscsitarget-modules-2.6-orion5x_2.6.26-6+lenny1_armel.deb stable/main/binary-armel/redhat-cluster-modules-2.6.26-2-versatile_2.6.26+2.20081102-6+lenny1_armel.deb stable/main/binary-armel/redhat-cluster-modules-2.6-ixp4xx_2.6.26-6+lenny1_armel.deb stable/main/binary-armel/et131x-modules-2.6-versatile_2.6.26-6+lenny1_armel.deb stable/main/binary-armel/drbd8-modules-2.6.26-2-orion5x_2.6.26+8.0.14-6+lenny1_armel.deb stable/main/binary-armel/squashfs-modules-2.6.26-2-versatile_2.6.26+3.3-6+lenny1_armel.deb stable/main/binary-armel/drbd8-modules-2.6-orion5x_2.6.26-6+lenny1_armel.deb stable/main/binary-armel/et131x-modules-2.6.26-2-versatile_2.6.26+1.2.3-2-6+lenny1_armel.deb stable/main/binary-armel/lzma-modules-2.6.26-2-versatile_2.6.26+4.43-6+lenny1_armel.deb stable/main/binary-armel/nilfs2-modules-2.6-iop32x_2.6.26-6+lenny1_armel.deb stable/main/binary-armel/loop-aes-modules-2.6-versatile_2.6.26-6+lenny1_armel.deb stable/main/binary-armel/speakup-modules-2.6-iop32x_2.6.26-6+lenny1_armel.deb stable/main/binary-armel/speakup-modules-2.6-ixp4xx_2.6.26-6+lenny1_armel.deb stable/main/binary-armel/atl2-modules-2.6-iop32x_2.6.26-6+lenny1_armel.deb stable/main/binary-armel/nilfs2-modules-2.6.26-2-ixp4xx_2.6.26+2.0.4-6+lenny1_armel.deb stable/main/binary-armel/et131x-modules-2.6.26-2-iop32x_2.6.26+1.2.3-2-6+lenny1_armel.deb stable/main/binary-armel/drbd8-modules-2.6-versatile_2.6.26-6+lenny1_armel.deb stable/main/binary-armel/squashfs-modules-2.6.26-2-orion5x_2.6.26+3.3-6+lenny1_armel.deb stable/main/binary-armel/iscsitarget-modules-2.6-versatile_2.6.26-6+lenny1_armel.deb stable/main/binary-armel/lzma-modules-2.6.26-2-ixp4xx_2.6.26+4.43-6+lenny1_armel.deb stable/main/binary-armel/et131x-modules-2.6-iop32x_2.6.26-6+lenny1_armel.deb stable/main/binary-armel/loop-aes-modules-2.6-ixp4xx_2.6.26-6+lenny1_armel.deb stable/main/binary-armel/atl2-modules-2.6-versatile_2.6.26-6+lenny1_armel.deb stable/main/binary-armel/nilfs2-modules-2.6.26-2-versatile_2.6.26+2.0.4-6+lenny1_armel.deb stable/main/binary-armel/drbd8-modules-2.6.26-2-versatile_2.6.26+8.0.14-6+lenny1_armel.deb stable/main/binary-armel/speakup-modules-2.6.26-2-versatile_2.6.26+3.0.3+git20080724.dfsg.1-6+lenny1_armel.deb stable/main/binary-armel/speakup-modules-2.6.26-2-orion5x_2.6.26+3.0.3+git20080724.dfsg.1-6+lenny1_armel.deb stable/main/binary-armel/drbd8-modules-2.6.26-2-ixp4xx_2.6.26+8.0.14-6+lenny1_armel.deb stable/main/binary-armel/loop-aes-modules-2.6.26-2-versatile_2.6.26+3.2c-6+lenny1_armel.deb stable/main/binary-armel/drbd8-modules-2.6.26-2-iop32x_2.6.26+8.0.14-6+lenny1_armel.deb stable/main/binary-armel/drbd8-modules-2.6-ixp4xx_2.6.26-6+lenny1_armel.deb stable/main/binary-armel/nilfs2-modules-2.6-orion5x_2.6.26-6+lenny1_armel.deb stable/main/binary-armel/redhat-cluster-modules-2.6-orion5x_2.6.26-6+lenny1_armel.deb stable/main/binary-armel/nilfs2-modules-2.6-ixp4xx_2.6.26-6+lenny1_armel.deb stable/main/binary-armel/iscsitarget-modules-2.6-iop32x_2.6.26-6+lenny1_armel.deb stable/main/binary-armel/speakup-modules-2.6.26-2-ixp4xx_2.6.26+3.0.3+git20080724.dfsg.1-6+lenny1_armel.deb stable/main/binary-armel/aufs-modules-2.6.26-2-ixp4xx_2.6.26+0+20080719-6+lenny1_armel.deb stable/main/binary-armel/drbd8-modules-2.6-iop32x_2.6.26-6+lenny1_armel.deb stable/main/binary-armel/lzma-modules-2.6-iop32x_2.6.26-6+lenny1_armel.deb stable/main/binary-armel/redhat-cluster-modules-2.6-versatile_2.6.26-6+lenny1_armel.deb linux-modules-extra-2.6 (2.6.26-6+lenny1) stable; urgency=high * Update to 2.6.26-2 stable/main/binary-arm/drbd8-modules-2.6.26-2-orion5x_2.6.26+8.0.14-6+lenny1_arm.deb stable/main/binary-arm/redhat-cluster-modules-2.6-footbridge_2.6.26-6+lenny1_arm.deb stable/main/binary-arm/drbd8-modules-2.6-ixp4xx_2.6.26-6+lenny1_arm.deb stable/main/binary-arm/et131x-modules-2.6-iop32x_2.6.26-6+lenny1_arm.deb stable/main/binary-arm/iscsitarget-modules-2.6.26-2-ixp4xx_2.6.26+0.4.16+svn162-6+lenny1_arm.deb stable/main/binary-arm/lzma-modules-2.6-footbridge_2.6.26-6+lenny1_arm.deb stable/main/binary-arm/lzma-modules-2.6.26-2-footbridge_2.6.26+4.43-6+lenny1_arm.deb stable/main/binary-arm/aufs-modules-2.6.26-2-footbridge_2.6.26+0+20080719-6+lenny1_arm.deb stable/main/binary-arm/aufs-modules-2.6-iop32x_2.6.26-6+lenny1_arm.deb stable/main/binary-arm/squashfs-modules-2.6-iop32x_2.6.26-6+lenny1_arm.deb stable/main/binary-arm/nilfs2-modules-2.6.26-2-footbridge_2.6.26+2.0.4-6+lenny1_arm.deb stable/main/binary-arm/et131x-modules-2.6-ixp4xx_2.6.26-6+lenny1_arm.deb stable/main/binary-arm/iscsitarget-modules-2.6.26-2-orion5x_2.6.26+0.4.16+svn162-6+lenny1_arm.deb stable/main/binary-arm/drbd8-modules-2.6.26-2-footbridge_2.6.26+8.0.14-6+lenny1_arm.deb stable/main/binary-arm/atl2-modules-2.6-footbridge_2.6.26-6+lenny1_arm.deb stable/main/binary-arm/redhat-cluster-modules-2.6-ixp4xx_2.6.26-6+lenny1_arm.deb stable/main/binary-arm/iscsitarget-modules-2.6-ixp4xx_2.6.26-6+lenny1_arm.deb stable/main/binary-arm/squashfs-modules-2.6.26-2-orion5x_2.6.26+3.3-6+lenny1_arm.deb stable/main/binary-arm/nilfs2-modules-2.6-ixp4xx_2.6.26-6+lenny1_arm.deb stable/main/binary-arm/atl2-modules-2.6.26-2-orion5x_2.6.26+2.0.5-6+lenny1_arm.deb stable/main/binary-arm/loop-aes-modules-2.6-iop32x_2.6.26-6+lenny1_arm.deb stable/main/binary-arm/nilfs2-modules-2.6-footbridge_2.6.26-6+lenny1_arm.deb stable/main/binary-arm/et131x-modules-2.6-footbridge_2.6.26-6+lenny1_arm.deb stable/main/binary-arm/aufs-modules-2.6-orion5x_2.6.26-6+lenny1_arm.deb stable/main/binary-arm/loop-aes-modules-2.6.26-2-ixp4xx_2.6.26+3.2c-6+lenny1_arm.deb stable/main/binary-arm/speakup-modules-2.6.26-2-orion5x_2.6.26+3.0.3+git20080724.dfsg.1-6+lenny1_arm.deb stable/main/binary-arm/aufs-modules-2.6-ixp4xx_2.6.26-6+lenny1_arm.deb stable/main/binary-arm/speakup-modules-2.6-ixp4xx_2.6.26-6+lenny1_arm.deb stable/main/binary-arm/speakup-modules-2.6.26-2-ixp4xx_2.6.26+3.0.3+git20080724.dfsg.1-6+lenny1_arm.deb stable/main/binary-arm/lzma-modules-2.6.26-2-orion5x_2.6.26+4.43-6+lenny1_arm.deb stable/main/binary-arm/nilfs2-modules-2.6.26-2-orion5x_2.6.26+2.0.4-6+lenny1_arm.deb stable/main/binary-arm/iscsitarget-modules-2.6.26-2-iop32x_2.6.26+0.4.16+svn162-6+lenny1_arm.deb stable/main/binary-arm/speakup-modules-2.6-footbridge_2.6.26-6+lenny1_arm.deb stable/main/binary-arm/atl2-modules-2.6-ixp4xx_2.6.26-6+lenny1_arm.deb stable/main/binary-arm/squashfs-modules-2.6-orion5x_2.6.26-6+lenny1_arm.deb stable/main/binary-arm/nilfs2-modules-2.6.26-2-ixp4xx_2.6.26+2.0.4-6+lenny1_arm.deb stable/main/binary-arm/drbd8-modules-2.6-iop32x_2.6.26-6+lenny1_arm.deb stable/main/binary-arm/nilfs2-modules-2.6.26-2-iop32x_2.6.26+2.0.4-6+lenny1_arm.deb stable/main/binary-arm/loop-aes-modules-2.6.26-2-footbridge_2.6.26+3.2c-6+lenny1_arm.deb stable/main/binary-arm/squashfs-modules-2.6.26-2-footbridge_2.6.26+3.3-6+lenny1_arm.deb stable/main/binary-arm/atl2-modules-2.6.26-2-footbridge_2.6.26+2.0.5-6+lenny1_arm.deb stable/main/binary-arm/nilfs2-modules-2.6-iop32x_2.6.26-6+lenny1_arm.deb stable/main/binary-arm/redhat-cluster-modules-2.6.26-2-iop32x_2.6.26+2.20081102-6+lenny1_arm.deb stable/main/binary-arm/et131x-modules-2.6.26-2-orion5x_2.6.26+1.2.3-2-6+lenny1_arm.deb stable/main/binary-arm/speakup-modules-2.6.26-2-iop32x_2.6.26+3.0.3+git20080724.dfsg.1-6+lenny1_arm.deb stable/main/binary-arm/nilfs2-modules-2.6-orion5x_2.6.26-6+lenny1_arm.deb stable/main/binary-arm/loop-aes-modules-2.6.26-2-orion5x_2.6.26+3.2c-6+lenny1_arm.deb stable/main/binary-arm/speakup-modules-2.6-orion5x_2.6.26-6+lenny1_arm.deb stable/main/binary-arm/loop-aes-modules-2.6-orion5x_2.6.26-6+lenny1_arm.deb stable/main/binary-arm/loop-aes-modules-2.6-footbridge_2.6.26-6+lenny1_arm.deb stable/main/binary-arm/redhat-cluster-modules-2.6.26-2-footbridge_2.6.26+2.20081102-6+lenny1_arm.deb stable/main/binary-arm/atl2-modules-2.6-iop32x_2.6.26-6+lenny1_arm.deb stable/main/binary-arm/drbd8-modules-2.6-footbridge_2.6.26-6+lenny1_arm.deb stable/main/binary-arm/atl2-modules-2.6.26-2-iop32x_2.6.26+2.0.5-6+lenny1_arm.deb stable/main/binary-arm/speakup-modules-2.6-iop32x_2.6.26-6+lenny1_arm.deb stable/main/binary-arm/aufs-modules-2.6.26-2-iop32x_2.6.26+0+20080719-6+lenny1_arm.deb stable/main/binary-arm/lzma-modules-2.6-orion5x_2.6.26-6+lenny1_arm.deb stable/main/binary-arm/lzma-modules-2.6.26-2-ixp4xx_2.6.26+4.43-6+lenny1_arm.deb stable/main/binary-arm/drbd8-modules-2.6.26-2-ixp4xx_2.6.26+8.0.14-6+lenny1_arm.deb stable/main/binary-arm/squashfs-modules-2.6.26-2-ixp4xx_2.6.26+3.3-6+lenny1_arm.deb stable/main/binary-arm/loop-aes-modules-2.6-ixp4xx_2.6.26-6+lenny1_arm.deb stable/main/binary-arm/lzma-modules-2.6-iop32x_2.6.26-6+lenny1_arm.deb stable/main/binary-arm/redhat-cluster-modules-2.6.26-2-ixp4xx_2.6.26+2.20081102-6+lenny1_arm.deb stable/main/binary-arm/speakup-modules-2.6.26-2-footbridge_2.6.26+3.0.3+git20080724.dfsg.1-6+lenny1_arm.deb stable/main/binary-arm/iscsitarget-modules-2.6-orion5x_2.6.26-6+lenny1_arm.deb stable/main/binary-arm/redhat-cluster-modules-2.6.26-2-orion5x_2.6.26+2.20081102-6+lenny1_arm.deb stable/main/binary-arm/drbd8-modules-2.6-orion5x_2.6.26-6+lenny1_arm.deb stable/main/binary-arm/aufs-modules-2.6.26-2-orion5x_2.6.26+0+20080719-6+lenny1_arm.deb stable/main/binary-arm/squashfs-modules-2.6.26-2-iop32x_2.6.26+3.3-6+lenny1_arm.deb stable/main/binary-arm/et131x-modules-2.6-orion5x_2.6.26-6+lenny1_arm.deb stable/main/binary-arm/et131x-modules-2.6.26-2-ixp4xx_2.6.26+1.2.3-2-6+lenny1_arm.deb stable/main/binary-arm/aufs-modules-2.6-footbridge_2.6.26-6+lenny1_arm.deb stable/main/binary-arm/atl2-modules-2.6.26-2-ixp4xx_2.6.26+2.0.5-6+lenny1_arm.deb stable/main/binary-arm/et131x-modules-2.6.26-2-footbridge_2.6.26+1.2.3-2-6+lenny1_arm.deb stable/main/binary-arm/et131x-modules-2.6.26-2-iop32x_2.6.26+1.2.3-2-6+lenny1_arm.deb stable/main/binary-arm/aufs-modules-2.6.26-2-ixp4xx_2.6.26+0+20080719-6+lenny1_arm.deb stable/main/binary-arm/lzma-modules-2.6-ixp4xx_2.6.26-6+lenny1_arm.deb stable/main/binary-arm/drbd8-modules-2.6.26-2-iop32x_2.6.26+8.0.14-6+lenny1_arm.deb stable/main/binary-arm/squashfs-modules-2.6-ixp4xx_2.6.26-6+lenny1_arm.deb stable/main/binary-arm/redhat-cluster-modules-2.6-iop32x_2.6.26-6+lenny1_arm.deb stable/main/binary-arm/atl2-modules-2.6-orion5x_2.6.26-6+lenny1_arm.deb stable/main/binary-arm/squashfs-modules-2.6-footbridge_2.6.26-6+lenny1_arm.deb stable/main/binary-arm/lzma-modules-2.6.26-2-iop32x_2.6.26+4.43-6+lenny1_arm.deb stable/main/binary-arm/iscsitarget-modules-2.6-iop32x_2.6.26-6+lenny1_arm.deb stable/main/binary-arm/iscsitarget-modules-2.6.26-2-footbridge_2.6.26+0.4.16+svn162-6+lenny1_arm.deb stable/main/binary-arm/iscsitarget-modules-2.6-footbridge_2.6.26-6+lenny1_arm.deb stable/main/binary-arm/loop-aes-modules-2.6.26-2-iop32x_2.6.26+3.2c-6+lenny1_arm.deb stable/main/binary-arm/redhat-cluster-modules-2.6-orion5x_2.6.26-6+lenny1_arm.deb linux-modules-extra-2.6 (2.6.26-6+lenny1) stable; urgency=high * Update to 2.6.26-2 stable/main/binary-amd64/tp-smapi-modules-2.6.26-2-amd64_2.6.26+0.37-6+lenny1_amd64.deb stable/main/binary-amd64/squashfs-modules-2.6-amd64_2.6.26-6+lenny1_amd64.deb stable/main/binary-amd64/redhat-cluster-modules-2.6.26-2-openvz-amd64_2.6.26+2.20081102-6+lenny1_amd64.deb stable/main/binary-amd64/virtualbox-ose-modules-2.6.26-2-amd64_2.6.26+1.6.6-dfsg-6+lenny1_amd64.deb stable/main/binary-amd64/redhat-cluster-modules-2.6-xen-amd64_2.6.26-6+lenny1_amd64.deb stable/main/binary-amd64/loop-aes-modules-2.6-amd64_2.6.26-6+lenny1_amd64.deb stable/main/binary-amd64/squashfs-modules-2.6.26-2-amd64_2.6.26+3.3-6+lenny1_amd64.deb stable/main/binary-amd64/iscsitarget-modules-2.6.26-2-openvz-amd64_2.6.26+0.4.16+svn162-6+lenny1_amd64.deb stable/main/binary-amd64/nilfs2-modules-2.6-vserver-amd64_2.6.26-6+lenny1_amd64.deb stable/main/binary-amd64/iscsitarget-modules-2.6-xen-amd64_2.6.26-6+lenny1_amd64.deb stable/main/binary-amd64/et131x-modules-2.6-openvz-amd64_2.6.26-6+lenny1_amd64.deb stable/main/binary-amd64/squashfs-modules-2.6.26-2-vserver-amd64_2.6.26+3.3-6+lenny1_amd64.deb stable/main/binary-amd64/drbd8-modules-2.6.26-2-amd64_2.6.26+8.0.14-6+lenny1_amd64.deb stable/main/binary-amd64/atl2-modules-2.6.26-2-vserver-amd64_2.6.26+2.0.5-6+lenny1_amd64.deb stable/main/binary-amd64/speakup-modules-2.6.26-2-vserver-amd64_2.6.26+3.0.3+git20080724.dfsg.1-6+lenny1_amd64.deb stable/main/binary-amd64/tp-smapi-modules-2.6-openvz-amd64_2.6.26-6+lenny1_amd64.deb stable/main/binary-amd64/aufs-modules-2.6.26-2-amd64_2.6.26+0+20080719-6+lenny1_amd64.deb stable/main/binary-amd64/tp-smapi-modules-2.6.26-2-xen-amd64_2.6.26+0.37-6+lenny1_amd64.deb stable/main/binary-amd64/lzma-modules-2.6.26-2-xen-amd64_2.6.26+4.43-6+lenny1_amd64.deb stable/main/binary-amd64/et131x-modules-2.6-amd64_2.6.26-6+lenny1_amd64.deb stable/main/binary-amd64/speakup-modules-2.6.26-2-xen-amd64_2.6.26+3.0.3+git20080724.dfsg.1-6+lenny1_amd64.deb stable/main/binary-amd64/redhat-cluster-modules-2.6.26-2-amd64_2.6.26+2.20081102-6+lenny1_amd64.deb stable/main/binary-amd64/drbd8-modules-2.6.26-2-xen-amd64_2.6.26+8.0.14-6+lenny1_amd64.deb stable/main/binary-amd64/redhat-cluster-modules-2.6.26-2-xen-amd64_2.6.26+2.20081102-6+lenny1_amd64.deb stable/main/binary-amd64/speakup-modules-2.6-vserver-amd64_2.6.26-6+lenny1_amd64.deb stable/main/binary-amd64/lzma-modules-2.6-vserver-amd64_2.6.26-6+lenny1_amd64.deb stable/main/binary-amd64/aufs-modules-2.6-xen-amd64_2.6.26-6+lenny1_amd64.deb stable/main/binary-amd64/nilfs2-modules-2.6-xen-amd64_2.6.26-6+lenny1_amd64.deb stable/main/binary-amd64/speakup-modules-2.6-xen-amd64_2.6.26-6+lenny1_amd64.deb stable/main/binary-amd64/squashfs-modules-2.6.26-2-openvz-amd64_2.6.26+3.3-6+lenny1_amd64.deb stable/main/binary-amd64/aufs-modules-2.6-vserver-amd64_2.6.26-6+lenny1_amd64.deb stable/main/binary-amd64/aufs-modules-2.6.26-2-openvz-amd64_2.6.26+0+20080719-6+lenny1_amd64.deb stable/main/binary-amd64/nilfs2-modules-2.6-amd64_2.6.26-6+lenny1_amd64.deb stable/main/binary-amd64/gspca-modules-2.6.26-2-openvz-amd64_2.6.26+01.00.20-6+lenny1_amd64.deb stable/main/binary-amd64/nilfs2-modules-2.6.26-2-openvz-amd64_2.6.26+2.0.4-6+lenny1_amd64.deb stable/main/binary-amd64/lzma-modules-2.6-openvz-amd64_2.6.26-6+lenny1_amd64.deb stable/main/binary-amd64/gspca-modules-2.6.26-2-amd64_2.6.26+01.00.20-6+lenny1_amd64.deb stable/main/binary-amd64/virtualbox-ose-modules-2.6-openvz-amd64_2.6.26-6+lenny1_amd64.deb stable/main/binary-amd64/lzma-modules-2.6-xen-amd64_2.6.26-6+lenny1_amd64.deb stable/main/binary-amd64/speakup-modules-2.6.26-2-amd64_2.6.26+3.0.3+git20080724.dfsg.1-6+lenny1_amd64.deb stable/main/binary-amd64/virtualbox-ose-modules-2.6-amd64_2.6.26-6+lenny1_amd64.deb stable/main/binary-amd64/tp-smapi-modules-2.6-amd64_2.6.26-6+lenny1_amd64.deb stable/main/binary-amd64/loop-aes-modules-2.6.26-2-openvz-amd64_2.6.26+3.2c-6+lenny1_amd64.deb stable/main/binary-amd64/speakup-modules-2.6.26-2-openvz-amd64_2.6.26+3.0.3+git20080724.dfsg.1-6+lenny1_amd64.deb stable/main/binary-amd64/nilfs2-modules-2.6-openvz-amd64_2.6.26-6+lenny1_amd64.deb stable/main/binary-amd64/iscsitarget-modules-2.6-vserver-amd64_2.6.26-6+lenny1_amd64.deb stable/main/binary-amd64/redhat-cluster-modules-2.6-vserver-amd64_2.6.26-6+lenny1_amd64.deb stable/main/binary-amd64/lzma-modules-2.6-amd64_2.6.26-6+lenny1_amd64.deb stable/main/binary-amd64/aufs-modules-2.6.26-2-xen-amd64_2.6.26+0+20080719-6+lenny1_amd64.deb stable/main/binary-amd64/atl2-modules-2.6-vserver-amd64_2.6.26-6+lenny1_amd64.deb stable/main/binary-amd64/et131x-modules-2.6.26-2-openvz-amd64_2.6.26+1.2.3-2-6+lenny1_amd64.deb stable/main/binary-amd64/aufs-modules-2.6-openvz-amd64_2.6.26-6+lenny1_amd64.deb stable/main/binary-amd64/tp-smapi-modules-2.6.26-2-openvz-amd64_2.6.26+0.37-6+lenny1_amd64.deb stable/main/binary-amd64/drbd8-modules-2.6-amd64_2.6.26-6+lenny1_amd64.deb stable/main/binary-amd64/loop-aes-modules-2.6.26-2-xen-amd64_2.6.26+3.2c-6+lenny1_amd64.deb stable/main/binary-amd64/iscsitarget-modules-2.6.26-2-amd64_2.6.26+0.4.16+svn162-6+lenny1_amd64.deb stable/main/binary-amd64/atl2-modules-2.6-openvz-amd64_2.6.26-6+lenny1_amd64.deb stable/main/binary-amd64/redhat-cluster-modules-2.6-amd64_2.6.26-6+lenny1_amd64.deb stable/main/binary-amd64/lzma-modules-2.6.26-2-openvz-amd64_2.6.26+4.43-6+lenny1_amd64.deb stable/main/binary-amd64/atl2-modules-2.6-amd64_2.6.26-6+lenny1_amd64.deb stable/main/binary-amd64/iscsitarget-modules-2.6-amd64_2.6.26-6+lenny1_amd64.deb stable/main/binary-amd64/et131x-modules-2.6.26-2-amd64_2.6.26+1.2.3-2-6+lenny1_amd64.deb stable/main/binary-amd64/gspca-modules-2.6-amd64_2.6.26-6+lenny1_amd64.deb stable/main/binary-amd64/virtualbox-ose-modules-2.6-vserver-amd64_2.6.26-6+lenny1_amd64.deb stable/main/binary-amd64/tp-smapi-modules-2.6-xen-amd64_2.6.26-6+lenny1_amd64.deb stable/main/binary-amd64/drbd8-modules-2.6.26-2-openvz-amd64_2.6.26+8.0.14-6+lenny1_amd64.deb stable/main/binary-amd64/aufs-modules-2.6.26-2-vserver-amd64_2.6.26+0+20080719-6+lenny1_amd64.deb stable/main/binary-amd64/drbd8-modules-2.6.26-2-vserver-amd64_2.6.26+8.0.14-6+lenny1_amd64.deb stable/main/binary-amd64/atl2-modules-2.6.26-2-amd64_2.6.26+2.0.5-6+lenny1_amd64.deb stable/main/binary-amd64/virtualbox-ose-modules-2.6.26-2-openvz-amd64_2.6.26+1.6.6-dfsg-6+lenny1_amd64.deb stable/main/binary-amd64/squashfs-modules-2.6-vserver-amd64_2.6.26-6+lenny1_amd64.deb stable/main/binary-amd64/iscsitarget-modules-2.6.26-2-vserver-amd64_2.6.26+0.4.16+svn162-6+lenny1_amd64.deb stable/main/binary-amd64/drbd8-modules-2.6-vserver-amd64_2.6.26-6+lenny1_amd64.deb stable/main/binary-amd64/loop-aes-modules-2.6-vserver-amd64_2.6.26-6+lenny1_amd64.deb stable/main/binary-amd64/redhat-cluster-modules-2.6-openvz-amd64_2.6.26-6+lenny1_amd64.deb stable/main/binary-amd64/redhat-cluster-modules-2.6.26-2-vserver-amd64_2.6.26+2.20081102-6+lenny1_amd64.deb stable/main/binary-amd64/tp-smapi-modules-2.6-vserver-amd64_2.6.26-6+lenny1_amd64.deb stable/main/binary-amd64/squashfs-modules-2.6-xen-amd64_2.6.26-6+lenny1_amd64.deb stable/main/binary-amd64/speakup-modules-2.6-openvz-amd64_2.6.26-6+lenny1_amd64.deb stable/main/binary-amd64/iscsitarget-modules-2.6-openvz-amd64_2.6.26-6+lenny1_amd64.deb stable/main/binary-amd64/speakup-modules-2.6-amd64_2.6.26-6+lenny1_amd64.deb stable/main/binary-amd64/gspca-modules-2.6.26-2-vserver-amd64_2.6.26+01.00.20-6+lenny1_amd64.deb stable/main/binary-amd64/tp-smapi-modules-2.6.26-2-vserver-amd64_2.6.26+0.37-6+lenny1_amd64.deb stable/main/binary-amd64/drbd8-modules-2.6-openvz-amd64_2.6.26-6+lenny1_amd64.deb stable/main/binary-amd64/loop-aes-modules-2.6.26-2-amd64_2.6.26+3.2c-6+lenny1_amd64.deb stable/main/binary-amd64/aufs-modules-2.6-amd64_2.6.26-6+lenny1_amd64.deb stable/main/binary-amd64/atl2-modules-2.6.26-2-openvz-amd64_2.6.26+2.0.5-6+lenny1_amd64.deb stable/main/binary-amd64/loop-aes-modules-2.6-openvz-amd64_2.6.26-6+lenny1_amd64.deb stable/main/binary-amd64/squashfs-modules-2.6.26-2-xen-amd64_2.6.26+3.3-6+lenny1_amd64.deb stable/main/binary-amd64/nilfs2-modules-2.6.26-2-amd64_2.6.26+2.0.4-6+lenny1_amd64.deb stable/main/binary-amd64/squashfs-modules-2.6-openvz-amd64_2.6.26-6+lenny1_amd64.deb stable/main/binary-amd64/nilfs2-modules-2.6.26-2-vserver-amd64_2.6.26+2.0.4-6+lenny1_amd64.deb stable/main/binary-amd64/virtualbox-ose-modules-2.6.26-2-vserver-amd64_2.6.26+1.6.6-dfsg-6+lenny1_amd64.deb stable/main/binary-amd64/gspca-modules-2.6-vserver-amd64_2.6.26-6+lenny1_amd64.deb stable/main/binary-amd64/lzma-modules-2.6.26-2-amd64_2.6.26+4.43-6+lenny1_amd64.deb stable/main/binary-amd64/loop-aes-modules-2.6.26-2-vserver-amd64_2.6.26+3.2c-6+lenny1_amd64.deb stable/main/binary-amd64/gspca-modules-2.6-openvz-amd64_2.6.26-6+lenny1_amd64.deb stable/main/binary-amd64/loop-aes-modules-2.6-xen-amd64_2.6.26-6+lenny1_amd64.deb stable/main/binary-amd64/drbd8-modules-2.6-xen-amd64_2.6.26-6+lenny1_amd64.deb stable/main/binary-amd64/lzma-modules-2.6.26-2-vserver-amd64_2.6.26+4.43-6+lenny1_amd64.deb stable/main/binary-amd64/iscsitarget-modules-2.6.26-2-xen-amd64_2.6.26+0.4.16+svn162-6+lenny1_amd64.deb stable/main/binary-amd64/nilfs2-modules-2.6.26-2-xen-amd64_2.6.26+2.0.4-6+lenny1_amd64.deb linux-modules-extra-2.6 (2.6.26-6+lenny1) stable; urgency=high * Update to 2.6.26-2 stable/main/binary-alpha/lzma-modules-2.6.26-2-alpha-smp_2.6.26+4.43-6+lenny1_alpha.deb stable/main/binary-alpha/redhat-cluster-modules-2.6-alpha-generic_2.6.26-6+lenny1_alpha.deb stable/main/binary-alpha/loop-aes-modules-2.6.26-2-alpha-smp_2.6.26+3.2c-6+lenny1_alpha.deb stable/main/binary-alpha/redhat-cluster-modules-2.6.26-2-alpha-generic_2.6.26+2.20081102-6+lenny1_alpha.deb stable/main/binary-alpha/lzma-modules-2.6.26-2-alpha-legacy_2.6.26+4.43-6+lenny1_alpha.deb stable/main/binary-alpha/squashfs-modules-2.6-alpha-legacy_2.6.26-6+lenny1_alpha.deb stable/main/binary-alpha/squashfs-modules-2.6-alpha-generic_2.6.26-6+lenny1_alpha.deb stable/main/binary-alpha/loop-aes-modules-2.6-alpha-legacy_2.6.26-6+lenny1_alpha.deb stable/main/binary-alpha/speakup-modules-2.6.26-2-alpha-smp_2.6.26+3.0.3+git20080724.dfsg.1-6+lenny1_alpha.deb stable/main/binary-alpha/et131x-modules-2.6.26-2-alpha-smp_2.6.26+1.2.3-2-6+lenny1_alpha.deb stable/main/binary-alpha/loop-aes-modules-2.6.26-2-alpha-generic_2.6.26+3.2c-6+lenny1_alpha.deb stable/main/binary-alpha/squashfs-modules-2.6.26-2-alpha-legacy_2.6.26+3.3-6+lenny1_alpha.deb stable/main/binary-alpha/atl2-modules-2.6.26-2-alpha-legacy_2.6.26+2.0.5-6+lenny1_alpha.deb stable/main/binary-alpha/lzma-modules-2.6-alpha-legacy_2.6.26-6+lenny1_alpha.deb stable/main/binary-alpha/speakup-modules-2.6.26-2-alpha-legacy_2.6.26+3.0.3+git20080724.dfsg.1-6+lenny1_alpha.deb stable/main/binary-alpha/atl2-modules-2.6.26-2-alpha-smp_2.6.26+2.0.5-6+lenny1_alpha.deb stable/main/binary-alpha/atl2-modules-2.6-alpha-generic_2.6.26-6+lenny1_alpha.deb stable/main/binary-alpha/squashfs-modules-2.6.26-2-alpha-generic_2.6.26+3.3-6+lenny1_alpha.deb stable/main/binary-alpha/nilfs2-modules-2.6.26-2-alpha-legacy_2.6.26+2.0.4-6+lenny1_alpha.deb stable/main/binary-alpha/speakup-modules-2.6-alpha-smp_2.6.26-6+lenny1_alpha.deb stable/main/binary-alpha/et131x-modules-2.6.26-2-alpha-generic_2.6.26+1.2.3-2-6+lenny1_alpha.deb stable/main/binary-alpha/atl2-modules-2.6-alpha-smp_2.6.26-6+lenny1_alpha.deb stable/main/binary-alpha/redhat-cluster-modules-2.6-alpha-smp_2.6.26-6+lenny1_alpha.deb stable/main/binary-alpha/redhat-cluster-modules-2.6.26-2-alpha-legacy_2.6.26+2.20081102-6+lenny1_alpha.deb stable/main/binary-alpha/squashfs-modules-2.6.26-2-alpha-smp_2.6.26+3.3-6+lenny1_alpha.deb stable/main/binary-alpha/nilfs2-modules-2.6.26-2-alpha-generic_2.6.26+2.0.4-6+lenny1_alpha.deb stable/main/binary-alpha/nilfs2-modules-2.6-alpha-legacy_2.6.26-6+lenny1_alpha.deb stable/main/binary-alpha/speakup-modules-2.6-alpha-generic_2.6.26-6+lenny1_alpha.deb stable/main/binary-alpha/et131x-modules-2.6-alpha-smp_2.6.26-6+lenny1_alpha.deb stable/main/binary-alpha/aufs-modules-2.6-alpha-legacy_2.6.26-6+lenny1_alpha.deb stable/main/binary-alpha/loop-aes-modules-2.6.26-2-alpha-legacy_2.6.26+3.2c-6+lenny1_alpha.deb stable/main/binary-alpha/loop-aes-modules-2.6-alpha-smp_2.6.26-6+lenny1_alpha.deb stable/main/binary-alpha/lzma-modules-2.6-alpha-smp_2.6.26-6+lenny1_alpha.deb stable/main/binary-alpha/aufs-modules-2.6-alpha-smp_2.6.26-6+lenny1_alpha.deb stable/main/binary-alpha/aufs-modules-2.6.26-2-alpha-generic_2.6.26+0+20080719-6+lenny1_alpha.deb stable/main/binary-alpha/loop-aes-modules-2.6-alpha-generic_2.6.26-6+lenny1_alpha.deb stable/main/binary-alpha/lzma-modules-2.6-alpha-generic_2.6.26-6+lenny1_alpha.deb stable/main/binary-alpha/redhat-cluster-modules-2.6-alpha-legacy_2.6.26-6+lenny1_alpha.deb stable/main/binary-alpha/speakup-modules-2.6-alpha-legacy_2.6.26-6+lenny1_alpha.deb stable/main/binary-alpha/atl2-modules-2.6-alpha-legacy_2.6.26-6+lenny1_alpha.deb stable/main/binary-alpha/atl2-modules-2.6.26-2-alpha-generic_2.6.26+2.0.5-6+lenny1_alpha.deb stable/main/binary-alpha/aufs-modules-2.6.26-2-alpha-legacy_2.6.26+0+20080719-6+lenny1_alpha.deb stable/main/binary-alpha/aufs-modules-2.6.26-2-alpha-smp_2.6.26+0+20080719-6+lenny1_alpha.deb stable/main/binary-alpha/speakup-modules-2.6.26-2-alpha-generic_2.6.26+3.0.3+git20080724.dfsg.1-6+lenny1_alpha.deb stable/main/binary-alpha/et131x-modules-2.6.26-2-alpha-legacy_2.6.26+1.2.3-2-6+lenny1_alpha.deb stable/main/binary-alpha/et131x-modules-2.6-alpha-legacy_2.6.26-6+lenny1_alpha.deb stable/main/binary-alpha/nilfs2-modules-2.6-alpha-smp_2.6.26-6+lenny1_alpha.deb stable/main/binary-alpha/nilfs2-modules-2.6.26-2-alpha-smp_2.6.26+2.0.4-6+lenny1_alpha.deb stable/main/binary-alpha/aufs-modules-2.6-alpha-generic_2.6.26-6+lenny1_alpha.deb stable/main/binary-alpha/et131x-modules-2.6-alpha-generic_2.6.26-6+lenny1_alpha.deb stable/main/binary-alpha/redhat-cluster-modules-2.6.26-2-alpha-smp_2.6.26+2.20081102-6+lenny1_alpha.deb stable/main/binary-alpha/nilfs2-modules-2.6-alpha-generic_2.6.26-6+lenny1_alpha.deb stable/main/binary-alpha/lzma-modules-2.6.26-2-alpha-generic_2.6.26+4.43-6+lenny1_alpha.deb stable/main/binary-alpha/squashfs-modules-2.6-alpha-smp_2.6.26-6+lenny1_alpha.deb linux-modules-extra-2.6 (2.6.26-6+lenny1) stable; urgency=high * Update to 2.6.26-2 stable/main/binary-i386/virtualbox-ose-guest-modules-2.6-vserver-686_2.6.26-6+lenny1_i386.deb stable/main/binary-i386/nilfs2-modules-2.6.26-2-amd64_2.6.26+2.0.4-6+lenny1_i386.deb stable/main/binary-i386/squashfs-modules-2.6-amd64_2.6.26-6+lenny1_i386.deb stable/main/binary-i386/aufs-modules-2.6-486_2.6.26-6+lenny1_i386.deb stable/main/binary-i386/nilfs2-modules-2.6-amd64_2.6.26-6+lenny1_i386.deb stable/main/binary-i386/iscsitarget-modules-2.6-openvz-686_2.6.26-6+lenny1_i386.deb stable/main/binary-i386/nilfs2-modules-2.6-xen-686_2.6.26-6+lenny1_i386.deb stable/main/binary-i386/gspca-modules-2.6.26-2-686-bigmem_2.6.26+01.00.20-6+lenny1_i386.deb stable/main/binary-i386/speakup-modules-2.6-openvz-686_2.6.26-6+lenny1_i386.deb stable/main/binary-i386/gspca-modules-2.6-openvz-686_2.6.26-6+lenny1_i386.deb stable/main/binary-i386/lzma-modules-2.6.26-2-686_2.6.26+4.43-6+lenny1_i386.deb stable/main/binary-i386/redhat-cluster-modules-2.6.26-2-openvz-686_2.6.26+2.20081102-6+lenny1_i386.deb stable/main/binary-i386/virtualbox-ose-modules-2.6-686_2.6.26-6+lenny1_i386.deb stable/main/binary-i386/et131x-modules-2.6-686-bigmem_2.6.26-6+lenny1_i386.deb stable/main/binary-i386/redhat-cluster-modules-2.6-686_2.6.26-6+lenny1_i386.deb stable/main/binary-i386/tp-smapi-modules-2.6.26-2-openvz-686_2.6.26+0.37-6+lenny1_i386.deb stable/main/binary-i386/squashfs-modules-2.6-686_2.6.26-6+lenny1_i386.deb stable/main/binary-i386/squashfs-modules-2.6-vserver-686-bigmem_2.6.26-6+lenny1_i386.deb stable/main/binary-i386/iscsitarget-modules-2.6.26-2-486_2.6.26+0.4.16+svn162-6+lenny1_i386.deb stable/main/binary-i386/redhat-cluster-modules-2.6.26-2-xen-686_2.6.26+2.20081102-6+lenny1_i386.deb stable/main/binary-i386/speakup-modules-2.6.26-2-vserver-686-bigmem_2.6.26+3.0.3+git20080724.dfsg.1-6+lenny1_i386.deb stable/main/binary-i386/speakup-modules-2.6.26-2-openvz-686_2.6.26+3.0.3+git20080724.dfsg.1-6+lenny1_i386.deb stable/main/binary-i386/loop-aes-modules-2.6-amd64_2.6.26-6+lenny1_i386.deb stable/main/binary-i386/tp-smapi-modules-2.6.26-2-amd64_2.6.26+0.37-6+lenny1_i386.deb stable/main/binary-i386/atl2-modules-2.6.26-2-486_2.6.26+2.0.5-6+lenny1_i386.deb stable/main/binary-i386/tp-smapi-modules-2.6.26-2-486_2.6.26+0.37-6+lenny1_i386.deb stable/main/binary-i386/speakup-modules-2.6-xen-686_2.6.26-6+lenny1_i386.deb stable/main/binary-i386/tp-smapi-modules-2.6.26-2-vserver-686_2.6.26+0.37-6+lenny1_i386.deb stable/main/binary-i386/speakup-modules-2.6-686_2.6.26-6+lenny1_i386.deb stable/main/binary-i386/speakup-modules-2.6.26-2-686-bigmem_2.6.26+3.0.3+git20080724.dfsg.1-6+lenny1_i386.deb stable/main/binary-i386/speakup-modules-2.6.26-2-vserver-686_2.6.26+3.0.3+git20080724.dfsg.1-6+lenny1_i386.deb stable/main/binary-i386/iscsitarget-modules-2.6-vserver-686_2.6.26-6+lenny1_i386.deb stable/main/binary-i386/virtualbox-ose-guest-modules-2.6.26-2-486_2.6.26+1.6.6-dfsg-6+lenny1_i386.deb stable/main/binary-i386/gspca-modules-2.6.26-2-amd64_2.6.26+01.00.20-6+lenny1_i386.deb stable/main/binary-i386/tp-smapi-modules-2.6-vserver-686_2.6.26-6+lenny1_i386.deb stable/main/binary-i386/tp-smapi-modules-2.6.26-2-686-bigmem_2.6.26+0.37-6+lenny1_i386.deb stable/main/binary-i386/virtualbox-ose-modules-2.6-openvz-686_2.6.26-6+lenny1_i386.deb stable/main/binary-i386/virtualbox-ose-modules-2.6.26-2-openvz-686_2.6.26+1.6.6-dfsg-6+lenny1_i386.deb stable/main/binary-i386/gspca-modules-2.6.26-2-486_2.6.26+01.00.20-6+lenny1_i386.deb stable/main/binary-i386/redhat-cluster-modules-2.6-amd64_2.6.26-6+lenny1_i386.deb stable/main/binary-i386/atl2-modules-2.6.26-2-vserver-686-bigmem_2.6.26+2.0.5-6+lenny1_i386.deb stable/main/binary-i386/lzma-modules-2.6.26-2-xen-686_2.6.26+4.43-6+lenny1_i386.deb stable/main/binary-i386/gspca-modules-2.6.26-2-openvz-686_2.6.26+01.00.20-6+lenny1_i386.deb stable/main/binary-i386/virtualbox-ose-guest-modules-2.6-vserver-686-bigmem_2.6.26-6+lenny1_i386.deb stable/main/binary-i386/speakup-modules-2.6-vserver-686-bigmem_2.6.26-6+lenny1_i386.deb stable/main/binary-i386/speakup-modules-2.6-vserver-686_2.6.26-6+lenny1_i386.deb stable/main/binary-i386/gspca-modules-2.6.26-2-686_2.6.26+01.00.20-6+lenny1_i386.deb stable/main/binary-i386/atl2-modules-2.6.26-2-686-bigmem_2.6.26+2.0.5-6+lenny1_i386.deb stable/main/binary-i386/drbd8-modules-2.6-amd64_2.6.26-6+lenny1_i386.deb stable/main/binary-i386/speakup-modules-2.6-486_2.6.26-6+lenny1_i386.deb stable/main/binary-i386/atl2-modules-2.6-686_2.6.26-6+lenny1_i386.deb stable/main/binary-i386/tp-smapi-modules-2.6-vserver-686-bigmem_2.6.26-6+lenny1_i386.deb stable/main/binary-i386/redhat-cluster-modules-2.6-xen-686_2.6.26-6+lenny1_i386.deb stable/main/binary-i386/loop-aes-modules-2.6.26-2-686_2.6.26+3.2c-6+lenny1_i386.deb stable/main/binary-i386/nilfs2-modules-2.6-686_2.6.26-6+lenny1_i386.deb stable/main/binary-i386/nilfs2-modules-2.6.26-2-xen-686_2.6.26+2.0.4-6+lenny1_i386.deb stable/main/binary-i386/drbd8-modules-2.6-vserver-686-bigmem_2.6.26-6+lenny1_i386.deb stable/main/binary-i386/et131x-modules-2.6.26-2-openvz-686_2.6.26+1.2.3-2-6+lenny1_i386.deb stable/main/binary-i386/et131x-modules-2.6-486_2.6.26-6+lenny1_i386.deb stable/main/binary-i386/squashfs-modules-2.6.26-2-xen-686_2.6.26+3.3-6+lenny1_i386.deb stable/main/binary-i386/iscsitarget-modules-2.6.26-2-vserver-686-bigmem_2.6.26+0.4.16+svn162-6+lenny1_i386.deb stable/main/binary-i386/lzma-modules-2.6-xen-686_2.6.26-6+lenny1_i386.deb stable/main/binary-i386/drbd8-modules-2.6.26-2-openvz-686_2.6.26+8.0.14-6+lenny1_i386.deb stable/main/binary-i386/iscsitarget-modules-2.6.26-2-vserver-686_2.6.26+0.4.16+svn162-6+lenny1_i386.deb stable/main/binary-i386/virtualbox-ose-guest-modules-2.6.26-2-vserver-686_2.6.26+1.6.6-dfsg-6+lenny1_i386.deb stable/main/binary-i386/virtualbox-ose-guest-modules-2.6.26-2-vserver-686-bigmem_2.6.26+1.6.6-dfsg-6+lenny1_i386.deb stable/main/binary-i386/loop-aes-modules-2.6-686-bigmem_2.6.26-6+lenny1_i386.deb stable/main/binary-i386/virtualbox-ose-modules-2.6.26-2-686_2.6.26+1.6.6-dfsg-6+lenny1_i386.deb stable/main/binary-i386/et131x-modules-2.6-amd64_2.6.26-6+lenny1_i386.deb stable/main/binary-i386/virtualbox-ose-modules-2.6-vserver-686-bigmem_2.6.26-6+lenny1_i386.deb stable/main/binary-i386/lzma-modules-2.6-686_2.6.26-6+lenny1_i386.deb stable/main/binary-i386/tp-smapi-modules-2.6-openvz-686_2.6.26-6+lenny1_i386.deb stable/main/binary-i386/redhat-cluster-modules-2.6.26-2-vserver-686_2.6.26+2.20081102-6+lenny1_i386.deb stable/main/binary-i386/lzma-modules-2.6-486_2.6.26-6+lenny1_i386.deb stable/main/binary-i386/atl2-modules-2.6-openvz-686_2.6.26-6+lenny1_i386.deb stable/main/binary-i386/squashfs-modules-2.6.26-2-686-bigmem_2.6.26+3.3-6+lenny1_i386.deb stable/main/binary-i386/lzma-modules-2.6.26-2-vserver-686-bigmem_2.6.26+4.43-6+lenny1_i386.deb stable/main/binary-i386/et131x-modules-2.6.26-2-686-bigmem_2.6.26+1.2.3-2-6+lenny1_i386.deb stable/main/binary-i386/et131x-modules-2.6-686_2.6.26-6+lenny1_i386.deb stable/main/binary-i386/atl2-modules-2.6-vserver-686_2.6.26-6+lenny1_i386.deb stable/main/binary-i386/drbd8-modules-2.6-openvz-686_2.6.26-6+lenny1_i386.deb stable/main/binary-i386/drbd8-modules-2.6.26-2-686_2.6.26+8.0.14-6+lenny1_i386.deb stable/main/binary-i386/speakup-modules-2.6-686-bigmem_2.6.26-6+lenny1_i386.deb stable/main/binary-i386/atl2-modules-2.6-vserver-686-bigmem_2.6.26-6+lenny1_i386.deb stable/main/binary-i386/gspca-modules-2.6-686-bigmem_2.6.26-6+lenny1_i386.deb stable/main/binary-i386/et131x-modules-2.6-openvz-686_2.6.26-6+lenny1_i386.deb stable/main/binary-i386/redhat-cluster-modules-2.6-vserver-686_2.6.26-6+lenny1_i386.deb stable/main/binary-i386/tp-smapi-modules-2.6.26-2-686_2.6.26+0.37-6+lenny1_i386.deb stable/main/binary-i386/aufs-modules-2.6-686-bigmem_2.6.26-6+lenny1_i386.deb stable/main/binary-i386/redhat-cluster-modules-2.6-vserver-686-bigmem_2.6.26-6+lenny1_i386.deb stable/main/binary-i386/tp-smapi-modules-2.6-xen-686_2.6.26-6+lenny1_i386.deb stable/main/binary-i386/speakup-modules-2.6.26-2-686_2.6.26+3.0.3+git20080724.dfsg.1-6+lenny1_i386.deb stable/main/binary-i386/gspca-modules-2.6-686_2.6.26-6+lenny1_i386.deb stable/main/binary-i386/loop-aes-modules-2.6.26-2-vserver-686-bigmem_2.6.26+3.2c-6+lenny1_i386.deb stable/main/binary-i386/loop-aes-modules-2.6-vserver-686-bigmem_2.6.26-6+lenny1_i386.deb stable/main/binary-i386/loop-aes-modules-2.6-openvz-686_2.6.26-6+lenny1_i386.deb stable/main/binary-i386/aufs-modules-2.6.26-2-vserver-686-bigmem_2.6.26+0+20080719-6+lenny1_i386.deb stable/main/binary-i386/nilfs2-modules-2.6.26-2-vserver-686_2.6.26+2.0.4-6+lenny1_i386.deb stable/main/binary-i386/loop-aes-modules-2.6-xen-686_2.6.26-6+lenny1_i386.deb stable/main/binary-i386/aufs-modules-2.6-amd64_2.6.26-6+lenny1_i386.deb stable/main/binary-i386/iscsitarget-modules-2.6-686_2.6.26-6+lenny1_i386.deb stable/main/binary-i386/virtualbox-ose-modules-2.6-vserver-686_2.6.26-6+lenny1_i386.deb stable/main/binary-i386/lzma-modules-2.6-openvz-686_2.6.26-6+lenny1_i386.deb stable/main/binary-i386/tp-smapi-modules-2.6-486_2.6.26-6+lenny1_i386.deb stable/main/binary-i386/virtualbox-ose-modules-2.6.26-2-vserver-686_2.6.26+1.6.6-dfsg-6+lenny1_i386.deb stable/main/binary-i386/squashfs-modules-2.6.26-2-486_2.6.26+3.3-6+lenny1_i386.deb stable/main/binary-i386/drbd8-modules-2.6-686-bigmem_2.6.26-6+lenny1_i386.deb stable/main/binary-i386/redhat-cluster-modules-2.6-openvz-686_2.6.26-6+lenny1_i386.deb stable/main/binary-i386/virtualbox-ose-guest-modules-2.6-686_2.6.26-6+lenny1_i386.deb stable/main/binary-i386/virtualbox-ose-guest-modules-2.6-openvz-686_2.6.26-6+lenny1_i386.deb stable/main/binary-i386/iscsitarget-modules-2.6.26-2-xen-686_2.6.26+0.4.16+svn162-6+lenny1_i386.deb stable/main/binary-i386/redhat-cluster-modules-2.6.26-2-686-bigmem_2.6.26+2.20081102-6+lenny1_i386.deb stable/main/binary-i386/drbd8-modules-2.6-686_2.6.26-6+lenny1_i386.deb stable/main/binary-i386/lzma-modules-2.6-686-bigmem_2.6.26-6+lenny1_i386.deb stable/main/binary-i386/tp-smapi-modules-2.6-686-bigmem_2.6.26-6+lenny1_i386.deb stable/main/binary-i386/aufs-modules-2.6.26-2-amd64_2.6.26+0+20080719-6+lenny1_i386.deb stable/main/binary-i386/loop-aes-modules-2.6-vserver-686_2.6.26-6+lenny1_i386.deb stable/main/binary-i386/redhat-cluster-modules-2.6-686-bigmem_2.6.26-6+lenny1_i386.deb stable/main/binary-i386/aufs-modules-2.6-vserver-686-bigmem_2.6.26-6+lenny1_i386.deb stable/main/binary-i386/tp-smapi-modules-2.6.26-2-xen-686_2.6.26+0.37-6+lenny1_i386.deb stable/main/binary-i386/virtualbox-ose-modules-2.6-amd64_2.6.26-6+lenny1_i386.deb stable/main/binary-i386/speakup-modules-2.6-amd64_2.6.26-6+lenny1_i386.deb stable/main/binary-i386/virtualbox-ose-modules-2.6.26-2-vserver-686-bigmem_2.6.26+1.6.6-dfsg-6+lenny1_i386.deb stable/main/binary-i386/loop-aes-modules-2.6-486_2.6.26-6+lenny1_i386.deb stable/main/binary-i386/squashfs-modules-2.6-xen-686_2.6.26-6+lenny1_i386.deb stable/main/binary-i386/virtualbox-ose-guest-modules-2.6.26-2-686_2.6.26+1.6.6-dfsg-6+lenny1_i386.deb stable/main/binary-i386/redhat-cluster-modules-2.6.26-2-686_2.6.26+2.20081102-6+lenny1_i386.deb stable/main/binary-i386/aufs-modules-2.6-xen-686_2.6.26-6+lenny1_i386.deb stable/main/binary-i386/redhat-cluster-modules-2.6-486_2.6.26-6+lenny1_i386.deb stable/main/binary-i386/squashfs-modules-2.6.26-2-amd64_2.6.26+3.3-6+lenny1_i386.deb stable/main/binary-i386/nilfs2-modules-2.6-686-bigmem_2.6.26-6+lenny1_i386.deb stable/main/binary-i386/loop-aes-modules-2.6-686_2.6.26-6+lenny1_i386.deb stable/main/binary-i386/aufs-modules-2.6-vserver-686_2.6.26-6+lenny1_i386.deb stable/main/binary-i386/aufs-modules-2.6.26-2-686-bigmem_2.6.26+0+20080719-6+lenny1_i386.deb stable/main/binary-i386/drbd8-modules-2.6.26-2-xen-686_2.6.26+8.0.14-6+lenny1_i386.deb stable/main/binary-i386/tp-smapi-modules-2.6-amd64_2.6.26-6+lenny1_i386.deb stable/main/binary-i386/drbd8-modules-2.6-xen-686_2.6.26-6+lenny1_i386.deb stable/main/binary-i386/speakup-modules-2.6.26-2-486_2.6.26+3.0.3+git20080724.dfsg.1-6+lenny1_i386.deb stable/main/binary-i386/nilfs2-modules-2.6.26-2-486_2.6.26+2.0.4-6+lenny1_i386.deb stable/main/binary-i386/gspca-modules-2.6.26-2-vserver-686-bigmem_2.6.26+01.00.20-6+lenny1_i386.deb stable/main/binary-i386/squashfs-modules-2.6-vserver-686_2.6.26-6+lenny1_i386.deb stable/main/binary-i386/atl2-modules-2.6-amd64_2.6.26-6+lenny1_i386.deb stable/main/binary-i386/iscsitarget-modules-2.6.26-2-686_2.6.26+0.4.16+svn162-6+lenny1_i386.deb stable/main/binary-i386/atl2-modules-2.6.26-2-686_2.6.26+2.0.5-6+lenny1_i386.deb stable/main/binary-i386/drbd8-modules-2.6.26-2-686-bigmem_2.6.26+8.0.14-6+lenny1_i386.deb stable/main/binary-i386/lzma-modules-2.6.26-2-vserver-686_2.6.26+4.43-6+lenny1_i386.deb stable/main/binary-i386/virtualbox-ose-modules-2.6.26-2-486_2.6.26+1.6.6-dfsg-6+lenny1_i386.deb stable/main/binary-i386/nilfs2-modules-2.6.26-2-openvz-686_2.6.26+2.0.4-6+lenny1_i386.deb stable/main/source/linux-modules-extra-2.6_2.6.26-6+lenny1.dsc stable/main/binary-i386/gspca-modules-2.6.26-2-vserver-686_2.6.26+01.00.20-6+lenny1_i386.deb stable/main/binary-i386/drbd8-modules-2.6-vserver-686_2.6.26-6+lenny1_i386.deb stable/main/binary-i386/iscsitarget-modules-2.6.26-2-686-bigmem_2.6.26+0.4.16+svn162-6+lenny1_i386.deb stable/main/binary-i386/squashfs-modules-2.6-486_2.6.26-6+lenny1_i386.deb stable/main/binary-i386/gspca-modules-2.6-amd64_2.6.26-6+lenny1_i386.deb stable/main/binary-i386/speakup-modules-2.6.26-2-amd64_2.6.26+3.0.3+git20080724.dfsg.1-6+lenny1_i386.deb stable/main/binary-i386/et131x-modules-2.6.26-2-486_2.6.26+1.2.3-2-6+lenny1_i386.deb stable/main/binary-i386/virtualbox-ose-guest-modules-2.6-686-bigmem_2.6.26-6+lenny1_i386.deb stable/main/binary-i386/loop-aes-modules-2.6.26-2-486_2.6.26+3.2c-6+lenny1_i386.deb stable/main/binary-i386/atl2-modules-2.6.26-2-openvz-686_2.6.26+2.0.5-6+lenny1_i386.deb stable/main/binary-i386/loop-aes-modules-2.6.26-2-xen-686_2.6.26+3.2c-6+lenny1_i386.deb stable/main/binary-i386/virtualbox-ose-guest-modules-2.6.26-2-686-bigmem_2.6.26+1.6.6-dfsg-6+lenny1_i386.deb stable/main/binary-i386/gspca-modules-2.6-vserver-686-bigmem_2.6.26-6+lenny1_i386.deb stable/main/binary-i386/atl2-modules-2.6-486_2.6.26-6+lenny1_i386.deb stable/main/binary-i386/tp-smapi-modules-2.6.26-2-vserver-686-bigmem_2.6.26+0.37-6+lenny1_i386.deb stable/main/binary-i386/squashfs-modules-2.6-openvz-686_2.6.26-6+lenny1_i386.deb stable/main/binary-i386/iscsitarget-modules-2.6-xen-686_2.6.26-6+lenny1_i386.deb stable/main/binary-i386/gspca-modules-2.6-486_2.6.26-6+lenny1_i386.deb stable/main/binary-i386/virtualbox-ose-modules-2.6.26-2-amd64_2.6.26+1.6.6-dfsg-6+lenny1_i386.deb stable/main/binary-i386/loop-aes-modules-2.6.26-2-openvz-686_2.6.26+3.2c-6+lenny1_i386.deb stable/main/binary-i386/redhat-cluster-modules-2.6.26-2-amd64_2.6.26+2.20081102-6+lenny1_i386.deb stable/main/binary-i386/iscsitarget-modules-2.6-amd64_2.6.26-6+lenny1_i386.deb stable/main/binary-i386/iscsitarget-modules-2.6-686-bigmem_2.6.26-6+lenny1_i386.deb stable/main/binary-i386/nilfs2-modules-2.6.26-2-686_2.6.26+2.0.4-6+lenny1_i386.deb stable/main/binary-i386/squashfs-modules-2.6.26-2-vserver-686_2.6.26+3.3-6+lenny1_i386.deb stable/main/binary-i386/aufs-modules-2.6.26-2-vserver-686_2.6.26+0+20080719-6+lenny1_i386.deb stable/main/binary-i386/nilfs2-modules-2.6.26-2-686-bigmem_2.6.26+2.0.4-6+lenny1_i386.deb stable/main/binary-i386/virtualbox-ose-guest-modules-2.6.26-2-openvz-686_2.6.26+1.6.6-dfsg-6+lenny1_i386.deb stable/main/binary-i386/et131x-modules-2.6.26-2-amd64_2.6.26+1.2.3-2-6+lenny1_i386.deb stable/main/binary-i386/lzma-modules-2.6-amd64_2.6.26-6+lenny1_i386.deb stable/main/binary-i386/lzma-modules-2.6.26-2-486_2.6.26+4.43-6+lenny1_i386.deb stable/main/binary-i386/lzma-modules-2.6-vserver-686-bigmem_2.6.26-6+lenny1_i386.deb stable/main/binary-i386/et131x-modules-2.6.26-2-686_2.6.26+1.2.3-2-6+lenny1_i386.deb stable/main/binary-i386/aufs-modules-2.6.26-2-686_2.6.26+0+20080719-6+lenny1_i386.deb stable/main/binary-i386/virtualbox-ose-modules-2.6-486_2.6.26-6+lenny1_i386.deb stable/main/binary-i386/virtualbox-ose-modules-2.6.26-2-686-bigmem_2.6.26+1.6.6-dfsg-6+lenny1_i386.deb stable/main/binary-i386/squashfs-modules-2.6.26-2-openvz-686_2.6.26+3.3-6+lenny1_i386.deb stable/main/binary-i386/iscsitarget-modules-2.6.26-2-amd64_2.6.26+0.4.16+svn162-6+lenny1_i386.deb stable/main/binary-i386/drbd8-modules-2.6.26-2-486_2.6.26+8.0.14-6+lenny1_i386.deb stable/main/binary-i386/tp-smapi-modules-2.6-686_2.6.26-6+lenny1_i386.deb stable/main/binary-i386/aufs-modules-2.6.26-2-openvz-686_2.6.26+0+20080719-6+lenny1_i386.deb stable/main/source/linux-modules-extra-2.6_2.6.26-6+lenny1.tar.gz stable/main/binary-i386/loop-aes-modules-2.6.26-2-686-bigmem_2.6.26+3.2c-6+lenny1_i386.deb stable/main/binary-i386/atl2-modules-2.6.26-2-vserver-686_2.6.26+2.0.5-6+lenny1_i386.deb stable/main/binary-i386/nilfs2-modules-2.6-vserver-686_2.6.26-6+lenny1_i386.deb stable/main/binary-i386/nilfs2-modules-2.6-vserver-686-bigmem_2.6.26-6+lenny1_i386.deb stable/main/binary-i386/lzma-modules-2.6.26-2-amd64_2.6.26+4.43-6+lenny1_i386.deb stable/main/binary-i386/lzma-modules-2.6.26-2-openvz-686_2.6.26+4.43-6+lenny1_i386.deb stable/main/binary-i386/virtualbox-ose-modules-2.6-686-bigmem_2.6.26-6+lenny1_i386.deb stable/main/binary-i386/drbd8-modules-2.6-486_2.6.26-6+lenny1_i386.deb stable/main/binary-i386/lzma-modules-2.6-vserver-686_2.6.26-6+lenny1_i386.deb stable/main/binary-i386/virtualbox-ose-guest-modules-2.6-486_2.6.26-6+lenny1_i386.deb stable/main/binary-i386/drbd8-modules-2.6.26-2-amd64_2.6.26+8.0.14-6+lenny1_i386.deb stable/main/binary-i386/redhat-cluster-modules-2.6.26-2-486_2.6.26+2.20081102-6+lenny1_i386.deb stable/main/binary-i386/squashfs-modules-2.6.26-2-vserver-686-bigmem_2.6.26+3.3-6+lenny1_i386.deb stable/main/binary-i386/squashfs-modules-2.6.26-2-686_2.6.26+3.3-6+lenny1_i386.deb stable/main/binary-i386/loop-aes-modules-2.6.26-2-amd64_2.6.26+3.2c-6+lenny1_i386.deb stable/main/binary-i386/aufs-modules-2.6-686_2.6.26-6+lenny1_i386.deb stable/main/binary-i386/atl2-modules-2.6-686-bigmem_2.6.26-6+lenny1_i386.deb stable/main/binary-i386/aufs-modules-2.6-openvz-686_2.6.26-6+lenny1_i386.deb stable/main/binary-i386/squashfs-modules-2.6-686-bigmem_2.6.26-6+lenny1_i386.deb stable/main/binary-i386/nilfs2-modules-2.6-openvz-686_2.6.26-6+lenny1_i386.deb stable/main/binary-i386/aufs-modules-2.6.26-2-xen-686_2.6.26+0+20080719-6+lenny1_i386.deb stable/main/binary-i386/iscsitarget-modules-2.6.26-2-openvz-686_2.6.26+0.4.16+svn162-6+lenny1_i386.deb stable/main/binary-i386/drbd8-modules-2.6.26-2-vserver-686_2.6.26+8.0.14-6+lenny1_i386.deb stable/main/binary-i386/iscsitarget-modules-2.6-486_2.6.26-6+lenny1_i386.deb stable/main/binary-i386/nilfs2-modules-2.6-486_2.6.26-6+lenny1_i386.deb stable/main/binary-i386/atl2-modules-2.6.26-2-amd64_2.6.26+2.0.5-6+lenny1_i386.deb stable/main/binary-i386/loop-aes-modules-2.6.26-2-vserver-686_2.6.26+3.2c-6+lenny1_i386.deb stable/main/binary-i386/speakup-modules-2.6.26-2-xen-686_2.6.26+3.0.3+git20080724.dfsg.1-6+lenny1_i386.deb stable/main/binary-i386/iscsitarget-modules-2.6-vserver-686-bigmem_2.6.26-6+lenny1_i386.deb stable/main/binary-i386/redhat-cluster-modules-2.6.26-2-vserver-686-bigmem_2.6.26+2.20081102-6+lenny1_i386.deb stable/main/binary-i386/gspca-modules-2.6-vserver-686_2.6.26-6+lenny1_i386.deb stable/main/binary-i386/nilfs2-modules-2.6.26-2-vserver-686-bigmem_2.6.26+2.0.4-6+lenny1_i386.deb stable/main/binary-i386/aufs-modules-2.6.26-2-486_2.6.26+0+20080719-6+lenny1_i386.deb stable/main/binary-i386/drbd8-modules-2.6.26-2-vserver-686-bigmem_2.6.26+8.0.14-6+lenny1_i386.deb stable/main/binary-i386/lzma-modules-2.6.26-2-686-bigmem_2.6.26+4.43-6+lenny1_i386.deb linux-modules-extra-2.6 (2.6.26-6+lenny1) stable; urgency=high * Update to 2.6.26-2 stable/main/source/linux-modules-di-sparc-2.6_1.15lenny1.tar.gz stable/main/binary-sparc/loop-aes-modules-2.6.26-2-sparc64-di_1.15lenny1_sparc.udeb stable/main/binary-sparc/squashfs-modules-2.6.26-2-sparc64-di_1.15lenny1_sparc.udeb stable/main/source/linux-modules-di-sparc-2.6_1.15lenny1.dsc linux-modules-di-sparc-2.6 (1.15lenny1) stable; urgency=low * Built against version 2.6.26-6+lenny1 of linux-modules-extra-2.6. stable/main/source/linux-modules-di-s390-2.6_1.13lenny1.dsc stable/main/binary-s390/loop-aes-modules-2.6.26-2-s390-di_1.13lenny1_s390.udeb stable/main/source/linux-modules-di-s390-2.6_1.13lenny1.tar.gz linux-modules-di-s390-2.6 (1.13lenny1) stable; urgency=low * Built against version 2.6.26-6+lenny1 of linux-modules-extra-2.6. stable/main/binary-powerpc/loop-aes-modules-2.6.26-2-powerpc64-di_2.13lenny1_powerpc.udeb stable/main/binary-powerpc/squashfs-modules-2.6.26-2-powerpc64-di_2.13lenny1_powerpc.udeb stable/main/binary-powerpc/squashfs-modules-2.6.26-2-powerpc-di_2.13lenny1_powerpc.udeb stable/main/binary-powerpc/loop-aes-modules-2.6.26-2-powerpc-di_2.13lenny1_powerpc.udeb stable/main/source/linux-modules-di-powerpc-2.6_2.13lenny1.tar.gz stable/main/source/linux-modules-di-powerpc-2.6_2.13lenny1.dsc linux-modules-di-powerpc-2.6 (2.13lenny1) stable; urgency=low * Built against version 2.6.26-6+lenny1 of linux-modules-extra-2.6. stable/main/binary-mipsel/loop-aes-modules-2.6.26-2-sb1a-bcm91480b-di_1.16lenny1_mipsel.udeb stable/main/binary-mipsel/loop-aes-modules-2.6.26-2-sb1-bcm91250a-di_1.16lenny1_mipsel.udeb stable/main/source/linux-modules-di-mipsel-2.6_1.16lenny1.dsc stable/main/binary-mipsel/squashfs-modules-2.6.26-2-r5k-cobalt-di_1.16lenny1_mipsel.udeb stable/main/binary-mipsel/squashfs-modules-2.6.26-2-4kc-malta-di_1.16lenny1_mipsel.udeb stable/main/binary-mipsel/loop-aes-modules-2.6.26-2-r5k-cobalt-di_1.16lenny1_mipsel.udeb stable/main/binary-mipsel/loop-aes-modules-2.6.26-2-4kc-malta-di_1.16lenny1_mipsel.udeb stable/main/source/linux-modules-di-mipsel-2.6_1.16lenny1.tar.gz stable/main/binary-mipsel/squashfs-modules-2.6.26-2-sb1a-bcm91480b-di_1.16lenny1_mipsel.udeb stable/main/binary-mipsel/squashfs-modules-2.6.26-2-sb1-bcm91250a-di_1.16lenny1_mipsel.udeb linux-modules-di-mipsel-2.6 (1.16lenny1) stable; urgency=low * Built against version 2.6.26-6+lenny1 of linux-modules-extra-2.6. stable/main/binary-mips/squashfs-modules-2.6.26-2-sb1-bcm91250a-di_1.13lenny1_mips.udeb stable/main/binary-mips/loop-aes-modules-2.6.26-2-r5k-ip32-di_1.13lenny1_mips.udeb stable/main/binary-mips/loop-aes-modules-2.6.26-2-4kc-malta-di_1.13lenny1_mips.udeb stable/main/binary-mips/loop-aes-modules-2.6.26-2-sb1a-bcm91480b-di_1.13lenny1_mips.udeb stable/main/binary-mips/loop-aes-modules-2.6.26-2-r4k-ip22-di_1.13lenny1_mips.udeb stable/main/binary-mips/loop-aes-modules-2.6.26-2-sb1-bcm91250a-di_1.13lenny1_mips.udeb stable/main/binary-mips/squashfs-modules-2.6.26-2-4kc-malta-di_1.13lenny1_mips.udeb stable/main/binary-mips/squashfs-modules-2.6.26-2-r4k-ip22-di_1.13lenny1_mips.udeb stable/main/binary-mips/squashfs-modules-2.6.26-2-sb1a-bcm91480b-di_1.13lenny1_mips.udeb stable/main/binary-mips/squashfs-modules-2.6.26-2-r5k-ip32-di_1.13lenny1_mips.udeb stable/main/source/linux-modules-di-mips-2.6_1.13lenny1.tar.gz stable/main/source/linux-modules-di-mips-2.6_1.13lenny1.dsc linux-modules-di-mips-2.6 (1.13lenny1) stable; urgency=low * Built against version 2.6.26-6+lenny1 of linux-modules-extra-2.6. stable/main/binary-ia64/squashfs-modules-2.6.26-2-itanium-di_1.13lenny1_ia64.udeb stable/main/source/linux-modules-di-ia64-2.6_1.13lenny1.tar.gz stable/main/source/linux-modules-di-ia64-2.6_1.13lenny1.dsc stable/main/binary-ia64/loop-aes-modules-2.6.26-2-itanium-di_1.13lenny1_ia64.udeb linux-modules-di-ia64-2.6 (1.13lenny1) stable; urgency=low * Built against version 2.6.26-6+lenny1 of linux-modules-extra-2.6. stable/main/source/linux-modules-di-i386-2.6_1.18lenny1.tar.gz stable/main/source/linux-modules-di-i386-2.6_1.18lenny1.dsc stable/main/binary-i386/loop-aes-modules-2.6.26-2-486-di_1.18lenny1_i386.udeb stable/main/binary-i386/speakup-modules-2.6.26-2-486-di_1.18lenny1_i386.udeb stable/main/binary-i386/squashfs-modules-2.6.26-2-686-bigmem-di_1.18lenny1_i386.udeb stable/main/binary-i386/speakup-modules-2.6.26-2-686-bigmem-di_1.18lenny1_i386.udeb stable/main/binary-i386/loop-aes-modules-2.6.26-2-686-bigmem-di_1.18lenny1_i386.udeb stable/main/binary-i386/atl2-modules-2.6.26-2-686-bigmem-di_1.18lenny1_i386.udeb stable/main/binary-i386/atl2-modules-2.6.26-2-486-di_1.18lenny1_i386.udeb stable/main/binary-i386/squashfs-modules-2.6.26-2-486-di_1.18lenny1_i386.udeb linux-modules-di-i386-2.6 (1.18lenny1) stable; urgency=low * Built against version 2.6.26-6+lenny1 of linux-modules-extra-2.6. stable/main/binary-hppa/loop-aes-modules-2.6.26-2-parisc64-di_1.12lenny1_hppa.udeb stable/main/source/linux-modules-di-hppa-2.6_1.12lenny1.tar.gz stable/main/source/linux-modules-di-hppa-2.6_1.12lenny1.dsc stable/main/binary-hppa/loop-aes-modules-2.6.26-2-parisc-di_1.12lenny1_hppa.udeb linux-modules-di-hppa-2.6 (1.12lenny1) stable; urgency=low * Built against version 2.6.26-6+lenny1 of linux-modules-extra-2.6. stable/main/source/linux-modules-di-armel-2.6_1.11lenny1.tar.gz stable/main/source/linux-modules-di-armel-2.6_1.11lenny1.dsc stable/main/binary-armel/loop-aes-modules-2.6.26-2-orion5x-di_1.11lenny1_armel.udeb stable/main/binary-armel/squashfs-modules-2.6.26-2-orion5x-di_1.11lenny1_armel.udeb stable/main/binary-armel/squashfs-modules-2.6.26-2-iop32x-di_1.11lenny1_armel.udeb stable/main/binary-armel/loop-aes-modules-2.6.26-2-iop32x-di_1.11lenny1_armel.udeb linux-modules-di-armel-2.6 (1.11lenny1) stable; urgency=low * Built against version 2.6.26-6+lenny1 of linux-modules-extra-2.6. stable/main/binary-arm/squashfs-modules-2.6.26-2-iop32x-di_1.15lenny1_arm.udeb stable/main/source/linux-modules-di-arm-2.6_1.15lenny1.dsc stable/main/binary-arm/loop-aes-modules-2.6.26-2-orion5x-di_1.15lenny1_arm.udeb stable/main/binary-arm/loop-aes-modules-2.6.26-2-iop32x-di_1.15lenny1_arm.udeb stable/main/source/linux-modules-di-arm-2.6_1.15lenny1.tar.gz stable/main/binary-arm/squashfs-modules-2.6.26-2-orion5x-di_1.15lenny1_arm.udeb linux-modules-di-arm-2.6 (1.15lenny1) stable; urgency=low * Built against version 2.6.26-6+lenny1 of linux-modules-extra-2.6. stable/main/binary-amd64/loop-aes-modules-2.6.26-2-amd64-di_1.18lenny1_amd64.udeb stable/main/source/linux-modules-di-amd64-2.6_1.18lenny1.tar.gz stable/main/binary-amd64/atl2-modules-2.6.26-2-amd64-di_1.18lenny1_amd64.udeb stable/main/binary-amd64/squashfs-modules-2.6.26-2-amd64-di_1.18lenny1_amd64.udeb stable/main/binary-amd64/speakup-modules-2.6.26-2-amd64-di_1.18lenny1_amd64.udeb stable/main/source/linux-modules-di-amd64-2.6_1.18lenny1.dsc linux-modules-di-amd64-2.6 (1.18lenny1) stable; urgency=low * Built against version 2.6.26-6+lenny1 of linux-modules-extra-2.6. stable/main/binary-alpha/squashfs-modules-2.6.26-2-alpha-generic-di_1.13lenny1_alpha.udeb stable/main/source/linux-modules-di-alpha-2.6_1.13lenny1.dsc stable/main/binary-alpha/loop-aes-modules-2.6.26-2-alpha-generic-di_1.13lenny1_alpha.udeb stable/main/source/linux-modules-di-alpha-2.6_1.13lenny1.tar.gz linux-modules-di-alpha-2.6 (1.13lenny1) stable; urgency=low * Built against version 2.6.26-6+lenny1 of linux-modules-extra-2.6. stable/contrib/binary-mipsel/rt73-modules-2.6-4kc-malta_2.6.26-3+lenny1_mipsel.deb stable/contrib/binary-mipsel/rt73-modules-2.6.26-2-sb1-bcm91250a_2.6.26+1.0.3.6-cvs20080623-dfsg1-3+lenny1_mipsel.deb stable/contrib/binary-mipsel/rt73-modules-2.6.26-2-5kc-malta_2.6.26+1.0.3.6-cvs20080623-dfsg1-3+lenny1_mipsel.deb stable/contrib/binary-mipsel/rt73-modules-2.6-sb1a-bcm91480b_2.6.26-3+lenny1_mipsel.deb stable/contrib/binary-mipsel/rt73-modules-2.6-5kc-malta_2.6.26-3+lenny1_mipsel.deb stable/contrib/binary-mipsel/rt73-modules-2.6-sb1-bcm91250a_2.6.26-3+lenny1_mipsel.deb stable/contrib/binary-mipsel/rt73-modules-2.6.26-2-sb1a-bcm91480b_2.6.26+1.0.3.6-cvs20080623-dfsg1-3+lenny1_mipsel.deb stable/contrib/binary-mipsel/rt73-modules-2.6-r5k-cobalt_2.6.26-3+lenny1_mipsel.deb stable/contrib/binary-mipsel/rt73-modules-2.6.26-2-r5k-cobalt_2.6.26+1.0.3.6-cvs20080623-dfsg1-3+lenny1_mipsel.deb stable/contrib/binary-mipsel/rt73-modules-2.6.26-2-4kc-malta_2.6.26+1.0.3.6-cvs20080623-dfsg1-3+lenny1_mipsel.deb linux-modules-contrib-2.6 (2.6.26-3+lenny1) stable; urgency=high * Update to 2.6.26-2 stable/contrib/binary-mips/rt73-modules-2.6.26-2-r5k-ip32_2.6.26+1.0.3.6-cvs20080623-dfsg1-3+lenny1_mips.deb stable/contrib/binary-mips/rt73-modules-2.6.26-2-sb1-bcm91250a_2.6.26+1.0.3.6-cvs20080623-dfsg1-3+lenny1_mips.deb stable/contrib/binary-mips/rt73-modules-2.6-5kc-malta_2.6.26-3+lenny1_mips.deb stable/contrib/binary-mips/rt73-modules-2.6.26-2-4kc-malta_2.6.26+1.0.3.6-cvs20080623-dfsg1-3+lenny1_mips.deb stable/contrib/binary-mips/rt73-modules-2.6-r5k-ip32_2.6.26-3+lenny1_mips.deb stable/contrib/binary-mips/rt73-modules-2.6-sb1a-bcm91480b_2.6.26-3+lenny1_mips.deb stable/contrib/binary-mips/rt73-modules-2.6.26-2-sb1a-bcm91480b_2.6.26+1.0.3.6-cvs20080623-dfsg1-3+lenny1_mips.deb stable/contrib/binary-mips/rt73-modules-2.6.26-2-5kc-malta_2.6.26+1.0.3.6-cvs20080623-dfsg1-3+lenny1_mips.deb stable/contrib/binary-mips/rt73-modules-2.6-4kc-malta_2.6.26-3+lenny1_mips.deb stable/contrib/binary-mips/rt73-modules-2.6.26-2-r4k-ip22_2.6.26+1.0.3.6-cvs20080623-dfsg1-3+lenny1_mips.deb stable/contrib/binary-mips/rt73-modules-2.6-sb1-bcm91250a_2.6.26-3+lenny1_mips.deb stable/contrib/binary-mips/rt73-modules-2.6-r4k-ip22_2.6.26-3+lenny1_mips.deb linux-modules-contrib-2.6 (2.6.26-3+lenny1) stable; urgency=high * Update to 2.6.26-2 stable/contrib/binary-ia64/rt73-modules-2.6.26-2-itanium_2.6.26+1.0.3.6-cvs20080623-dfsg1-3+lenny1_ia64.deb stable/contrib/binary-ia64/rt73-modules-2.6-itanium_2.6.26-3+lenny1_ia64.deb stable/contrib/binary-ia64/rt73-modules-2.6.26-2-mckinley_2.6.26+1.0.3.6-cvs20080623-dfsg1-3+lenny1_ia64.deb stable/contrib/binary-ia64/rt73-modules-2.6-mckinley_2.6.26-3+lenny1_ia64.deb linux-modules-contrib-2.6 (2.6.26-3+lenny1) stable; urgency=high * Update to 2.6.26-2 stable/contrib/binary-hppa/rt73-modules-2.6-parisc_2.6.26-3+lenny1_hppa.deb stable/contrib/binary-hppa/rt73-modules-2.6.26-2-parisc64-smp_2.6.26+1.0.3.6-cvs20080623-dfsg1-3+lenny1_hppa.deb stable/contrib/binary-hppa/rt73-modules-2.6-parisc-smp_2.6.26-3+lenny1_hppa.deb stable/contrib/binary-hppa/rt73-modules-2.6.26-2-parisc-smp_2.6.26+1.0.3.6-cvs20080623-dfsg1-3+lenny1_hppa.deb stable/contrib/binary-hppa/rt73-modules-2.6.26-2-parisc64_2.6.26+1.0.3.6-cvs20080623-dfsg1-3+lenny1_hppa.deb stable/contrib/binary-hppa/rt73-modules-2.6-parisc64_2.6.26-3+lenny1_hppa.deb stable/contrib/binary-hppa/rt73-modules-2.6.26-2-parisc_2.6.26+1.0.3.6-cvs20080623-dfsg1-3+lenny1_hppa.deb stable/contrib/binary-hppa/rt73-modules-2.6-parisc64-smp_2.6.26-3+lenny1_hppa.deb linux-modules-contrib-2.6 (2.6.26-3+lenny1) stable; urgency=high * Update to 2.6.26-2 stable/contrib/binary-armel/rt73-modules-2.6-versatile_2.6.26-3+lenny1_armel.deb stable/contrib/binary-armel/rt73-modules-2.6-ixp4xx_2.6.26-3+lenny1_armel.deb stable/contrib/binary-armel/rt73-modules-2.6.26-2-iop32x_2.6.26+1.0.3.6-cvs20080623-dfsg1-3+lenny1_armel.deb stable/contrib/binary-armel/rt73-modules-2.6.26-2-ixp4xx_2.6.26+1.0.3.6-cvs20080623-dfsg1-3+lenny1_armel.deb stable/contrib/binary-armel/rt73-modules-2.6-orion5x_2.6.26-3+lenny1_armel.deb stable/contrib/binary-armel/rt73-modules-2.6.26-2-orion5x_2.6.26+1.0.3.6-cvs20080623-dfsg1-3+lenny1_armel.deb stable/contrib/binary-armel/rt73-modules-2.6-iop32x_2.6.26-3+lenny1_armel.deb stable/contrib/binary-armel/rt73-modules-2.6.26-2-versatile_2.6.26+1.0.3.6-cvs20080623-dfsg1-3+lenny1_armel.deb linux-modules-contrib-2.6 (2.6.26-3+lenny1) stable; urgency=high * Update to 2.6.26-2 stable/contrib/binary-arm/rt73-modules-2.6-ixp4xx_2.6.26-3+lenny1_arm.deb stable/contrib/binary-arm/rt73-modules-2.6-iop32x_2.6.26-3+lenny1_arm.deb stable/contrib/binary-arm/rt73-modules-2.6.26-2-ixp4xx_2.6.26+1.0.3.6-cvs20080623-dfsg1-3+lenny1_arm.deb stable/contrib/binary-arm/rt73-modules-2.6.26-2-orion5x_2.6.26+1.0.3.6-cvs20080623-dfsg1-3+lenny1_arm.deb stable/contrib/binary-arm/rt73-modules-2.6.26-2-iop32x_2.6.26+1.0.3.6-cvs20080623-dfsg1-3+lenny1_arm.deb stable/contrib/binary-arm/rt73-modules-2.6.26-2-footbridge_2.6.26+1.0.3.6-cvs20080623-dfsg1-3+lenny1_arm.deb stable/contrib/binary-arm/rt73-modules-2.6-orion5x_2.6.26-3+lenny1_arm.deb stable/contrib/binary-arm/rt73-modules-2.6-footbridge_2.6.26-3+lenny1_arm.deb linux-modules-contrib-2.6 (2.6.26-3+lenny1) stable; urgency=high * Update to 2.6.26-2 stable/contrib/binary-amd64/rt73-modules-2.6-openvz-amd64_2.6.26-3+lenny1_amd64.deb stable/contrib/binary-amd64/rt73-modules-2.6.26-2-amd64_2.6.26+1.0.3.6-cvs20080623-dfsg1-3+lenny1_amd64.deb stable/contrib/binary-amd64/rt73-modules-2.6.26-2-openvz-amd64_2.6.26+1.0.3.6-cvs20080623-dfsg1-3+lenny1_amd64.deb stable/contrib/binary-amd64/rt73-modules-2.6-amd64_2.6.26-3+lenny1_amd64.deb stable/contrib/binary-amd64/rt73-modules-2.6.26-2-xen-amd64_2.6.26+1.0.3.6-cvs20080623-dfsg1-3+lenny1_amd64.deb stable/contrib/binary-amd64/rt73-modules-2.6-xen-amd64_2.6.26-3+lenny1_amd64.deb linux-modules-contrib-2.6 (2.6.26-3+lenny1) stable; urgency=high * Update to 2.6.26-2 stable/contrib/binary-alpha/rt73-modules-2.6-alpha-legacy_2.6.26-3+lenny1_alpha.deb stable/contrib/binary-alpha/rt73-modules-2.6.26-2-alpha-legacy_2.6.26+1.0.3.6-cvs20080623-dfsg1-3+lenny1_alpha.deb stable/contrib/binary-alpha/rt73-modules-2.6.26-2-alpha-generic_2.6.26+1.0.3.6-cvs20080623-dfsg1-3+lenny1_alpha.deb stable/contrib/binary-alpha/rt73-modules-2.6-alpha-generic_2.6.26-3+lenny1_alpha.deb stable/contrib/binary-alpha/rt73-modules-2.6.26-2-alpha-smp_2.6.26+1.0.3.6-cvs20080623-dfsg1-3+lenny1_alpha.deb stable/contrib/binary-alpha/rt73-modules-2.6-alpha-smp_2.6.26-3+lenny1_alpha.deb linux-modules-contrib-2.6 (2.6.26-3+lenny1) stable; urgency=high * Update to 2.6.26-2 stable/contrib/binary-i386/rt73-modules-2.6.26-2-686-bigmem_2.6.26+1.0.3.6-cvs20080623-dfsg1-3+lenny1_i386.deb stable/contrib/source/linux-modules-contrib-2.6_2.6.26-3+lenny1.dsc stable/contrib/binary-i386/rt73-modules-2.6.26-2-amd64_2.6.26+1.0.3.6-cvs20080623-dfsg1-3+lenny1_i386.deb stable/contrib/binary-i386/rt73-modules-2.6-amd64_2.6.26-3+lenny1_i386.deb stable/contrib/binary-i386/rt73-modules-2.6.26-2-openvz-686_2.6.26+1.0.3.6-cvs20080623-dfsg1-3+lenny1_i386.deb stable/contrib/binary-i386/rt73-modules-2.6-686_2.6.26-3+lenny1_i386.deb stable/contrib/binary-i386/rt73-modules-2.6-486_2.6.26-3+lenny1_i386.deb stable/contrib/binary-i386/rt73-modules-2.6.26-2-486_2.6.26+1.0.3.6-cvs20080623-dfsg1-3+lenny1_i386.deb stable/contrib/binary-i386/rt73-modules-2.6-xen-686_2.6.26-3+lenny1_i386.deb stable/contrib/source/linux-modules-contrib-2.6_2.6.26-3+lenny1.tar.gz stable/contrib/binary-i386/rt73-modules-2.6.26-2-686_2.6.26+1.0.3.6-cvs20080623-dfsg1-3+lenny1_i386.deb stable/contrib/binary-i386/rt73-modules-2.6.26-2-xen-686_2.6.26+1.0.3.6-cvs20080623-dfsg1-3+lenny1_i386.deb stable/contrib/binary-i386/rt73-modules-2.6-openvz-686_2.6.26-3+lenny1_i386.deb stable/contrib/binary-i386/rt73-modules-2.6-686-bigmem_2.6.26-3+lenny1_i386.deb linux-modules-contrib-2.6 (2.6.26-3+lenny1) stable; urgency=high * Update to 2.6.26-2 stable/main/binary-sparc/linux-image-sparc64_2.6.26+17+lenny1_sparc.deb stable/main/binary-sparc/linux-headers-2.6-vserver-sparc64_2.6.26+17+lenny1_sparc.deb stable/main/binary-sparc/linux-image-vserver-sparc64_2.6.26+17+lenny1_sparc.deb stable/main/binary-sparc/linux-headers-2.6-sparc64-smp_2.6.26+17+lenny1_sparc.deb stable/main/binary-sparc/linux-headers-2.6-sparc64_2.6.26+17+lenny1_sparc.deb stable/main/binary-sparc/linux-image-sparc64-smp_2.6.26+17+lenny1_sparc.deb stable/main/binary-sparc/linux-image-2.6-vserver-sparc64_2.6.26+17+lenny1_sparc.deb stable/main/binary-sparc/linux-image-2.6-sparc64_2.6.26+17+lenny1_sparc.deb stable/main/binary-sparc/linux-image-2.6-sparc64-smp_2.6.26+17+lenny1_sparc.deb linux-latest-2.6 (17+lenny1) stable; urgency=high * Update to 2.6.26-2. stable/main/binary-s390/linux-image-vserver-s390x_2.6.26+17+lenny1_s390.deb stable/main/binary-s390/linux-image-s390_2.6.26+17+lenny1_s390.deb stable/main/binary-s390/linux-image-2.6-s390-tape_2.6.26+17+lenny1_s390.deb stable/main/binary-s390/linux-image-2.6-vserver-s390x_2.6.26+17+lenny1_s390.deb stable/main/binary-s390/linux-headers-2.6-vserver-s390x_2.6.26+17+lenny1_s390.deb stable/main/binary-s390/linux-headers-2.6-s390_2.6.26+17+lenny1_s390.deb stable/main/binary-s390/linux-image-s390x_2.6.26+17+lenny1_s390.deb stable/main/binary-s390/linux-image-2.6-s390x_2.6.26+17+lenny1_s390.deb stable/main/binary-s390/linux-headers-2.6-s390x_2.6.26+17+lenny1_s390.deb stable/main/binary-s390/linux-image-2.6-s390_2.6.26+17+lenny1_s390.deb stable/main/binary-s390/linux-image-s390-tape_2.6.26+17+lenny1_s390.deb linux-latest-2.6 (17+lenny1) stable; urgency=high * Update to 2.6.26-2. stable/main/binary-powerpc/linux-image-2.6-vserver-powerpc_2.6.26+17+lenny1_powerpc.deb stable/main/binary-powerpc/linux-image-vserver-powerpc64_2.6.26+17+lenny1_powerpc.deb stable/main/binary-powerpc/linux-image-2.6-vserver-powerpc64_2.6.26+17+lenny1_powerpc.deb stable/main/binary-powerpc/linux-image-2.6-powerpc-smp_2.6.26+17+lenny1_powerpc.deb stable/main/binary-powerpc/linux-image-vserver-powerpc_2.6.26+17+lenny1_powerpc.deb stable/main/binary-powerpc/linux-image-powerpc_2.6.26+17+lenny1_powerpc.deb stable/main/binary-powerpc/linux-headers-2.6-vserver-powerpc64_2.6.26+17+lenny1_powerpc.deb stable/main/binary-powerpc/linux-image-powerpc64_2.6.26+17+lenny1_powerpc.deb stable/main/binary-powerpc/linux-headers-2.6-powerpc-smp_2.6.26+17+lenny1_powerpc.deb stable/main/binary-powerpc/linux-headers-2.6-vserver-powerpc_2.6.26+17+lenny1_powerpc.deb stable/main/binary-powerpc/linux-headers-2.6-powerpc64_2.6.26+17+lenny1_powerpc.deb stable/main/binary-powerpc/linux-image-2.6-powerpc_2.6.26+17+lenny1_powerpc.deb stable/main/binary-powerpc/linux-headers-2.6-powerpc_2.6.26+17+lenny1_powerpc.deb stable/main/binary-powerpc/linux-image-powerpc-smp_2.6.26+17+lenny1_powerpc.deb stable/main/binary-powerpc/linux-image-2.6-powerpc64_2.6.26+17+lenny1_powerpc.deb linux-latest-2.6 (17+lenny1) stable; urgency=high * Update to 2.6.26-2. stable/main/binary-mipsel/linux-image-4kc-malta_2.6.26+17+lenny1_mipsel.deb stable/main/binary-mipsel/linux-image-r5k-cobalt_2.6.26+17+lenny1_mipsel.deb stable/main/binary-mipsel/linux-image-2.6-r5k-cobalt_2.6.26+17+lenny1_mipsel.deb stable/main/binary-mipsel/linux-headers-2.6-r5k-cobalt_2.6.26+17+lenny1_mipsel.deb stable/main/binary-mipsel/linux-image-5kc-malta_2.6.26+17+lenny1_mipsel.deb stable/main/binary-mipsel/linux-headers-2.6-4kc-malta_2.6.26+17+lenny1_mipsel.deb stable/main/binary-mipsel/linux-image-2.6-sb1a-bcm91480b_2.6.26+17+lenny1_mipsel.deb stable/main/binary-mipsel/linux-headers-2.6-sb1a-bcm91480b_2.6.26+17+lenny1_mipsel.deb stable/main/binary-mipsel/linux-headers-2.6-sb1-bcm91250a_2.6.26+17+lenny1_mipsel.deb stable/main/binary-mipsel/linux-image-sb1-bcm91250a_2.6.26+17+lenny1_mipsel.deb stable/main/binary-mipsel/linux-image-2.6-5kc-malta_2.6.26+17+lenny1_mipsel.deb stable/main/binary-mipsel/linux-image-sb1a-bcm91480b_2.6.26+17+lenny1_mipsel.deb stable/main/binary-mipsel/linux-image-2.6-sb1-bcm91250a_2.6.26+17+lenny1_mipsel.deb stable/main/binary-mipsel/linux-headers-2.6-5kc-malta_2.6.26+17+lenny1_mipsel.deb stable/main/binary-mipsel/linux-image-2.6-4kc-malta_2.6.26+17+lenny1_mipsel.deb linux-latest-2.6 (17+lenny1) stable; urgency=high * Update to 2.6.26-2. stable/main/binary-mips/linux-headers-2.6-r4k-ip22_2.6.26+17+lenny1_mips.deb stable/main/binary-mips/linux-image-sb1-bcm91250a_2.6.26+17+lenny1_mips.deb stable/main/binary-mips/linux-image-2.6-4kc-malta_2.6.26+17+lenny1_mips.deb stable/main/binary-mips/linux-image-2.6-5kc-malta_2.6.26+17+lenny1_mips.deb stable/main/binary-mips/linux-headers-2.6-5kc-malta_2.6.26+17+lenny1_mips.deb stable/main/binary-mips/linux-headers-2.6-4kc-malta_2.6.26+17+lenny1_mips.deb stable/main/binary-mips/linux-image-sb1a-bcm91480b_2.6.26+17+lenny1_mips.deb stable/main/binary-mips/linux-image-2.6-sb1-bcm91250a_2.6.26+17+lenny1_mips.deb stable/main/binary-mips/linux-headers-2.6-sb1a-bcm91480b_2.6.26+17+lenny1_mips.deb stable/main/binary-mips/linux-image-2.6-r4k-ip22_2.6.26+17+lenny1_mips.deb stable/main/binary-mips/linux-image-4kc-malta_2.6.26+17+lenny1_mips.deb stable/main/binary-mips/linux-headers-2.6-r5k-ip32_2.6.26+17+lenny1_mips.deb stable/main/binary-mips/linux-image-r5k-ip32_2.6.26+17+lenny1_mips.deb stable/main/binary-mips/linux-image-r4k-ip22_2.6.26+17+lenny1_mips.deb stable/main/binary-mips/linux-image-5kc-malta_2.6.26+17+lenny1_mips.deb stable/main/binary-mips/linux-headers-2.6-sb1-bcm91250a_2.6.26+17+lenny1_mips.deb stable/main/binary-mips/linux-image-2.6-r5k-ip32_2.6.26+17+lenny1_mips.deb stable/main/binary-mips/linux-image-2.6-sb1a-bcm91480b_2.6.26+17+lenny1_mips.deb linux-latest-2.6 (17+lenny1) stable; urgency=high * Update to 2.6.26-2. stable/main/binary-ia64/linux-image-2.6-mckinley_2.6.26+17+lenny1_ia64.deb stable/main/binary-ia64/linux-image-vserver-itanium_2.6.26+17+lenny1_ia64.deb stable/main/binary-ia64/linux-image-2.6-itanium_2.6.26+17+lenny1_ia64.deb stable/main/binary-ia64/linux-headers-2.6-mckinley_2.6.26+17+lenny1_ia64.deb stable/main/binary-ia64/linux-headers-2.6-vserver-itanium_2.6.26+17+lenny1_ia64.deb stable/main/binary-ia64/linux-image-2.6-vserver-itanium_2.6.26+17+lenny1_ia64.deb stable/main/binary-ia64/linux-headers-2.6-itanium_2.6.26+17+lenny1_ia64.deb stable/main/binary-ia64/linux-image-itanium_2.6.26+17+lenny1_ia64.deb stable/main/binary-ia64/linux-image-2.6-vserver-mckinley_2.6.26+17+lenny1_ia64.deb stable/main/binary-ia64/linux-headers-2.6-vserver-mckinley_2.6.26+17+lenny1_ia64.deb stable/main/binary-ia64/linux-image-mckinley_2.6.26+17+lenny1_ia64.deb stable/main/binary-ia64/linux-image-vserver-mckinley_2.6.26+17+lenny1_ia64.deb linux-latest-2.6 (17+lenny1) stable; urgency=high * Update to 2.6.26-2. stable/main/binary-hppa/linux-headers-2.6-parisc64-smp_2.6.26+17+lenny1_hppa.deb stable/main/binary-hppa/linux-image-2.6-parisc64_2.6.26+17+lenny1_hppa.deb stable/main/binary-hppa/linux-headers-2.6-parisc64_2.6.26+17+lenny1_hppa.deb stable/main/binary-hppa/linux-image-parisc64-smp_2.6.26+17+lenny1_hppa.deb stable/main/binary-hppa/linux-image-2.6-parisc64-smp_2.6.26+17+lenny1_hppa.deb stable/main/binary-hppa/linux-image-2.6-parisc-smp_2.6.26+17+lenny1_hppa.deb stable/main/binary-hppa/linux-image-parisc64_2.6.26+17+lenny1_hppa.deb stable/main/binary-hppa/linux-headers-2.6-parisc_2.6.26+17+lenny1_hppa.deb stable/main/binary-hppa/linux-image-parisc-smp_2.6.26+17+lenny1_hppa.deb stable/main/binary-hppa/linux-image-2.6-parisc_2.6.26+17+lenny1_hppa.deb stable/main/binary-hppa/linux-image-parisc_2.6.26+17+lenny1_hppa.deb stable/main/binary-hppa/linux-headers-2.6-parisc-smp_2.6.26+17+lenny1_hppa.deb linux-latest-2.6 (17+lenny1) stable; urgency=high * Update to 2.6.26-2. stable/main/binary-armel/linux-image-2.6-versatile_2.6.26+17+lenny1_armel.deb stable/main/binary-armel/linux-image-iop32x_2.6.26+17+lenny1_armel.deb stable/main/binary-armel/linux-headers-2.6-versatile_2.6.26+17+lenny1_armel.deb stable/main/binary-armel/linux-image-ixp4xx_2.6.26+17+lenny1_armel.deb stable/main/binary-armel/linux-headers-2.6-ixp4xx_2.6.26+17+lenny1_armel.deb stable/main/binary-armel/linux-image-2.6-ixp4xx_2.6.26+17+lenny1_armel.deb stable/main/binary-armel/linux-image-orion5x_2.6.26+17+lenny1_armel.deb stable/main/binary-armel/linux-image-2.6-orion5x_2.6.26+17+lenny1_armel.deb stable/main/binary-armel/linux-headers-2.6-iop32x_2.6.26+17+lenny1_armel.deb stable/main/binary-armel/linux-image-2.6-iop32x_2.6.26+17+lenny1_armel.deb stable/main/binary-armel/linux-headers-2.6-orion5x_2.6.26+17+lenny1_armel.deb stable/main/binary-armel/linux-image-versatile_2.6.26+17+lenny1_armel.deb linux-latest-2.6 (17+lenny1) stable; urgency=high * Update to 2.6.26-2. stable/main/binary-arm/linux-headers-2.6-ixp4xx_2.6.26+17+lenny1_arm.deb stable/main/binary-arm/linux-headers-2.6-orion5x_2.6.26+17+lenny1_arm.deb stable/main/binary-arm/linux-image-2.6-ixp4xx_2.6.26+17+lenny1_arm.deb stable/main/binary-arm/linux-headers-2.6-iop32x_2.6.26+17+lenny1_arm.deb stable/main/binary-arm/linux-headers-2.6-footbridge_2.6.26+17+lenny1_arm.deb stable/main/binary-arm/linux-image-ixp4xx_2.6.26+17+lenny1_arm.deb stable/main/binary-arm/linux-image-orion5x_2.6.26+17+lenny1_arm.deb stable/main/binary-arm/linux-image-2.6-iop32x_2.6.26+17+lenny1_arm.deb stable/main/binary-arm/linux-image-iop32x_2.6.26+17+lenny1_arm.deb stable/main/binary-arm/linux-image-2.6-orion5x_2.6.26+17+lenny1_arm.deb stable/main/binary-arm/linux-image-2.6-footbridge_2.6.26+17+lenny1_arm.deb stable/main/binary-arm/linux-image-footbridge_2.6.26+17+lenny1_arm.deb linux-latest-2.6 (17+lenny1) stable; urgency=high * Update to 2.6.26-2. stable/main/binary-amd64/linux-headers-2.6-openvz-amd64_2.6.26+17+lenny1_amd64.deb stable/main/binary-amd64/linux-image-2.6-xen-amd64_2.6.26+17+lenny1_amd64.deb stable/main/binary-amd64/linux-modules-xen-amd64_2.6.26+17+lenny1_amd64.deb stable/main/binary-amd64/linux-modules-2.6-xen-amd64_2.6.26+17+lenny1_amd64.deb stable/main/binary-amd64/linux-image-2.6-amd64_2.6.26+17+lenny1_amd64.deb stable/main/binary-amd64/linux-image-vserver-amd64_2.6.26+17+lenny1_amd64.deb stable/main/binary-amd64/linux-image-xen-amd64_2.6.26+17+lenny1_amd64.deb stable/main/binary-amd64/linux-image-2.6-vserver-amd64_2.6.26+17+lenny1_amd64.deb stable/main/binary-amd64/linux-image-2.6-openvz-amd64_2.6.26+17+lenny1_amd64.deb stable/main/binary-amd64/linux-image-openvz-amd64_2.6.26+17+lenny1_amd64.deb stable/main/binary-amd64/linux-headers-2.6-amd64_2.6.26+17+lenny1_amd64.deb stable/main/binary-amd64/linux-headers-2.6-xen-amd64_2.6.26+17+lenny1_amd64.deb stable/main/binary-amd64/linux-headers-2.6-vserver-amd64_2.6.26+17+lenny1_amd64.deb stable/main/binary-amd64/linux-image-amd64_2.6.26+17+lenny1_amd64.deb linux-latest-2.6 (17+lenny1) stable; urgency=high * Update to 2.6.26-2. stable/main/binary-alpha/linux-headers-2.6-alpha-smp_2.6.26+17+lenny1_alpha.deb stable/main/binary-alpha/linux-image-2.6-alpha-generic_2.6.26+17+lenny1_alpha.deb stable/main/binary-alpha/linux-headers-2.6-alpha-generic_2.6.26+17+lenny1_alpha.deb stable/main/binary-alpha/linux-image-alpha-legacy_2.6.26+17+lenny1_alpha.deb stable/main/binary-alpha/linux-image-alpha-smp_2.6.26+17+lenny1_alpha.deb stable/main/binary-alpha/linux-image-alpha-generic_2.6.26+17+lenny1_alpha.deb stable/main/binary-alpha/linux-image-2.6-alpha-smp_2.6.26+17+lenny1_alpha.deb stable/main/binary-alpha/linux-headers-2.6-alpha-legacy_2.6.26+17+lenny1_alpha.deb stable/main/binary-alpha/linux-image-2.6-alpha-legacy_2.6.26+17+lenny1_alpha.deb linux-latest-2.6 (17+lenny1) stable; urgency=high * Update to 2.6.26-2. stable/main/binary-i386/linux-headers-2.6-486_2.6.26+17+lenny1_i386.deb stable/main/binary-i386/linux-image-openvz-686_2.6.26+17+lenny1_i386.deb stable/main/binary-i386/linux-image-xen-686_2.6.26+17+lenny1_i386.deb stable/main/binary-i386/linux-headers-2.6-k7_2.6.26+17+lenny1_i386.deb stable/main/source/linux-latest-2.6_17+lenny1.dsc stable/main/binary-i386/linux-image-vserver-686-bigmem_2.6.26+17+lenny1_i386.deb stable/main/binary-i386/linux-image-2.6-vserver-686-bigmem_2.6.26+17+lenny1_i386.deb stable/main/binary-i386/linux-image-2.6-vserver-686_2.6.26+17+lenny1_i386.deb stable/main/binary-i386/linux-image-686-bigmem_2.6.26+17+lenny1_i386.deb stable/main/binary-i386/linux-image-2.6-686-bigmem_2.6.26+17+lenny1_i386.deb stable/main/binary-i386/linux-headers-2.6-vserver-686-bigmem_2.6.26+17+lenny1_i386.deb stable/main/binary-i386/linux-image-686_2.6.26+17+lenny1_i386.deb stable/main/binary-i386/linux-image-2.6-xen-686_2.6.26+17+lenny1_i386.deb stable/main/binary-i386/linux-modules-xen-686_2.6.26+17+lenny1_i386.deb stable/main/binary-i386/linux-image-k7_2.6.26+17+lenny1_i386.deb stable/main/binary-i386/linux-image-amd64_2.6.26+17+lenny1_i386.deb stable/main/source/linux-latest-2.6_17+lenny1.tar.gz stable/main/binary-i386/linux-image-vserver-686_2.6.26+17+lenny1_i386.deb stable/main/binary-i386/linux-image-486_2.6.26+17+lenny1_i386.deb stable/main/binary-i386/linux-image-2.6-486_2.6.26+17+lenny1_i386.deb stable/main/binary-i386/linux-image-2.6-686_2.6.26+17+lenny1_i386.deb stable/main/binary-i386/linux-headers-2.6-686-bigmem_2.6.26+17+lenny1_i386.deb stable/main/binary-i386/linux-headers-2.6-686_2.6.26+17+lenny1_i386.deb stable/main/binary-i386/linux-image-2.6-amd64_2.6.26+17+lenny1_i386.deb stable/main/binary-i386/linux-headers-2.6-amd64_2.6.26+17+lenny1_i386.deb stable/main/binary-i386/linux-headers-2.6-openvz-686_2.6.26+17+lenny1_i386.deb stable/main/binary-i386/linux-headers-2.6-xen-686_2.6.26+17+lenny1_i386.deb stable/main/binary-i386/linux-image-2.6-k7_2.6.26+17+lenny1_i386.deb stable/main/binary-i386/linux-headers-2.6-vserver-686_2.6.26+17+lenny1_i386.deb stable/main/binary-i386/linux-modules-2.6-xen-686_2.6.26+17+lenny1_i386.deb stable/main/binary-i386/linux-image-2.6-openvz-686_2.6.26+17+lenny1_i386.deb linux-latest-2.6 (17+lenny1) stable; urgency=high * Update to 2.6.26-2. stable/main/binary-sparc/xfs-modules-2.6.26-2-sparc64-di_1.41lenny1_sparc.udeb stable/main/binary-sparc/crypto-core-modules-2.6.26-2-sparc64-di_1.41lenny1_sparc.udeb stable/main/binary-sparc/crypto-dm-modules-2.6.26-2-sparc64-di_1.41lenny1_sparc.udeb stable/main/source/linux-kernel-di-sparc-2.6_1.41lenny1.tar.gz stable/main/binary-sparc/jfs-modules-2.6.26-2-sparc64-di_1.41lenny1_sparc.udeb stable/main/binary-sparc/sata-modules-2.6.26-2-sparc64-di_1.41lenny1_sparc.udeb stable/main/binary-sparc/fat-modules-2.6.26-2-sparc64-di_1.41lenny1_sparc.udeb stable/main/binary-sparc/ipv6-modules-2.6.26-2-sparc64-di_1.41lenny1_sparc.udeb stable/main/binary-sparc/kernel-image-2.6.26-2-sparc64-di_1.41lenny1_sparc.udeb stable/main/binary-sparc/scsi-common-modules-2.6.26-2-sparc64-di_1.41lenny1_sparc.udeb stable/main/binary-sparc/usb-modules-2.6.26-2-sparc64-di_1.41lenny1_sparc.udeb stable/main/binary-sparc/ide-modules-2.6.26-2-sparc64-di_1.41lenny1_sparc.udeb stable/main/binary-sparc/multipath-modules-2.6.26-2-sparc64-di_1.41lenny1_sparc.udeb stable/main/binary-sparc/isofs-modules-2.6.26-2-sparc64-di_1.41lenny1_sparc.udeb stable/main/binary-sparc/pata-modules-2.6.26-2-sparc64-di_1.41lenny1_sparc.udeb stable/main/binary-sparc/ppp-modules-2.6.26-2-sparc64-di_1.41lenny1_sparc.udeb stable/main/source/linux-kernel-di-sparc-2.6_1.41lenny1.dsc stable/main/binary-sparc/usb-storage-modules-2.6.26-2-sparc64-di_1.41lenny1_sparc.udeb stable/main/binary-sparc/reiserfs-modules-2.6.26-2-sparc64-di_1.41lenny1_sparc.udeb stable/main/binary-sparc/cdrom-core-modules-2.6.26-2-sparc64-di_1.41lenny1_sparc.udeb stable/main/binary-sparc/ata-modules-2.6.26-2-sparc64-di_1.41lenny1_sparc.udeb stable/main/binary-sparc/nic-modules-2.6.26-2-sparc64-di_1.41lenny1_sparc.udeb stable/main/binary-sparc/ext3-modules-2.6.26-2-sparc64-di_1.41lenny1_sparc.udeb stable/main/binary-sparc/zlib-modules-2.6.26-2-sparc64-di_1.41lenny1_sparc.udeb stable/main/binary-sparc/nls-core-modules-2.6.26-2-sparc64-di_1.41lenny1_sparc.udeb stable/main/binary-sparc/plip-modules-2.6.26-2-sparc64-di_1.41lenny1_sparc.udeb stable/main/binary-sparc/crypto-modules-2.6.26-2-sparc64-di_1.41lenny1_sparc.udeb stable/main/binary-sparc/scsi-modules-2.6.26-2-sparc64-di_1.41lenny1_sparc.udeb stable/main/binary-sparc/scsi-core-modules-2.6.26-2-sparc64-di_1.41lenny1_sparc.udeb stable/main/binary-sparc/md-modules-2.6.26-2-sparc64-di_1.41lenny1_sparc.udeb linux-kernel-di-sparc-2.6 (1.41lenny1) stable; urgency=low * Built against version 2.6.26-15 of linux-2.6. stable/main/binary-s390/ext2-modules-2.6.26-2-s390-di_0.37lenny1_s390.udeb stable/main/binary-s390/dasd-modules-2.6.26-2-s390-di_0.37lenny1_s390.udeb stable/main/binary-s390/kernel-image-2.6.26-2-s390-tape-di_0.37lenny1_s390.udeb stable/main/binary-s390/crypto-dm-modules-2.6.26-2-s390-di_0.37lenny1_s390.udeb stable/main/binary-s390/fat-modules-2.6.26-2-s390-di_0.37lenny1_s390.udeb stable/main/binary-s390/md-modules-2.6.26-2-s390-di_0.37lenny1_s390.udeb stable/main/binary-s390/multipath-modules-2.6.26-2-s390-di_0.37lenny1_s390.udeb stable/main/binary-s390/crypto-modules-2.6.26-2-s390-di_0.37lenny1_s390.udeb stable/main/binary-s390/xfs-modules-2.6.26-2-s390-di_0.37lenny1_s390.udeb stable/main/binary-s390/kernel-image-2.6.26-2-s390-di_0.37lenny1_s390.udeb stable/main/binary-s390/scsi-core-modules-2.6.26-2-s390-di_0.37lenny1_s390.udeb stable/main/source/linux-kernel-di-s390-2.6_0.37lenny1.tar.gz stable/main/source/linux-kernel-di-s390-2.6_0.37lenny1.dsc stable/main/binary-s390/core-modules-2.6.26-2-s390-di_0.37lenny1_s390.udeb stable/main/binary-s390/nic-modules-2.6.26-2-s390-di_0.37lenny1_s390.udeb stable/main/binary-s390/scsi-modules-2.6.26-2-s390-di_0.37lenny1_s390.udeb stable/main/binary-s390/crypto-core-modules-2.6.26-2-s390-di_0.37lenny1_s390.udeb stable/main/binary-s390/ext3-modules-2.6.26-2-s390-di_0.37lenny1_s390.udeb linux-kernel-di-s390-2.6 (0.37lenny1) stable; urgency=low * Built against version 2.6.26-15 of linux-2.6. stable/main/binary-powerpc/crypto-modules-2.6.26-2-powerpc64-di_1.48lenny1_powerpc.udeb stable/main/binary-powerpc/ppp-modules-2.6.26-2-powerpc-di_1.48lenny1_powerpc.udeb stable/main/binary-powerpc/input-modules-2.6.26-2-powerpc64-di_1.48lenny1_powerpc.udeb stable/main/binary-powerpc/nic-pcmcia-modules-2.6.26-2-powerpc64-di_1.48lenny1_powerpc.udeb stable/main/binary-powerpc/zlib-modules-2.6.26-2-powerpc64-di_1.48lenny1_powerpc.udeb stable/main/binary-powerpc/fat-modules-2.6.26-2-powerpc-di_1.48lenny1_powerpc.udeb stable/main/binary-powerpc/crypto-dm-modules-2.6.26-2-powerpc64-di_1.48lenny1_powerpc.udeb stable/main/binary-powerpc/jfs-modules-2.6.26-2-powerpc-di_1.48lenny1_powerpc.udeb stable/main/binary-powerpc/crypto-modules-2.6.26-2-powerpc-di_1.48lenny1_powerpc.udeb stable/main/binary-powerpc/pata-modules-2.6.26-2-powerpc64-di_1.48lenny1_powerpc.udeb stable/main/binary-powerpc/ide-modules-2.6.26-2-powerpc-di_1.48lenny1_powerpc.udeb stable/main/binary-powerpc/crypto-core-modules-2.6.26-2-powerpc-di_1.48lenny1_powerpc.udeb stable/main/binary-powerpc/sata-modules-2.6.26-2-powerpc-di_1.48lenny1_powerpc.udeb stable/main/binary-powerpc/ext3-modules-2.6.26-2-powerpc64-di_1.48lenny1_powerpc.udeb stable/main/binary-powerpc/pcmcia-modules-2.6.26-2-powerpc64-di_1.48lenny1_powerpc.udeb stable/main/binary-powerpc/nic-shared-modules-2.6.26-2-powerpc64-di_1.48lenny1_powerpc.udeb stable/main/binary-powerpc/nic-pcmcia-modules-2.6.26-2-powerpc-di_1.48lenny1_powerpc.udeb stable/main/binary-powerpc/usb-serial-modules-2.6.26-2-powerpc-di_1.48lenny1_powerpc.udeb stable/main/binary-powerpc/ide-modules-2.6.26-2-powerpc64-di_1.48lenny1_powerpc.udeb stable/main/source/linux-kernel-di-powerpc-2.6_1.48lenny1.tar.gz stable/main/binary-powerpc/irda-modules-2.6.26-2-powerpc64-di_1.48lenny1_powerpc.udeb stable/main/binary-powerpc/multipath-modules-2.6.26-2-powerpc64-di_1.48lenny1_powerpc.udeb stable/main/binary-powerpc/nls-core-modules-2.6.26-2-powerpc64-di_1.48lenny1_powerpc.udeb stable/main/binary-powerpc/serial-modules-2.6.26-2-powerpc64-di_1.48lenny1_powerpc.udeb stable/main/binary-powerpc/scsi-core-modules-2.6.26-2-powerpc64-di_1.48lenny1_powerpc.udeb stable/main/binary-powerpc/scsi-modules-2.6.26-2-powerpc64-di_1.48lenny1_powerpc.udeb stable/main/binary-powerpc/ipv6-modules-2.6.26-2-powerpc64-di_1.48lenny1_powerpc.udeb stable/main/binary-powerpc/sata-modules-2.6.26-2-powerpc64-di_1.48lenny1_powerpc.udeb stable/main/binary-powerpc/input-modules-2.6.26-2-powerpc-di_1.48lenny1_powerpc.udeb stable/main/binary-powerpc/ufs-modules-2.6.26-2-powerpc64-di_1.48lenny1_powerpc.udeb stable/main/binary-powerpc/scsi-common-modules-2.6.26-2-powerpc-di_1.48lenny1_powerpc.udeb stable/main/binary-powerpc/ppp-modules-2.6.26-2-powerpc64-di_1.48lenny1_powerpc.udeb stable/main/binary-powerpc/scsi-modules-2.6.26-2-powerpc-di_1.48lenny1_powerpc.udeb stable/main/binary-powerpc/usb-modules-2.6.26-2-powerpc64-di_1.48lenny1_powerpc.udeb stable/main/binary-powerpc/pata-modules-2.6.26-2-powerpc-di_1.48lenny1_powerpc.udeb stable/main/binary-powerpc/md-modules-2.6.26-2-powerpc-di_1.48lenny1_powerpc.udeb stable/main/binary-powerpc/mouse-modules-2.6.26-2-powerpc64-di_1.48lenny1_powerpc.udeb stable/main/binary-powerpc/ext3-modules-2.6.26-2-powerpc-di_1.48lenny1_powerpc.udeb stable/main/binary-powerpc/isofs-modules-2.6.26-2-powerpc-di_1.48lenny1_powerpc.udeb stable/main/binary-powerpc/loop-modules-2.6.26-2-powerpc-di_1.48lenny1_powerpc.udeb stable/main/binary-powerpc/usb-storage-modules-2.6.26-2-powerpc64-di_1.48lenny1_powerpc.udeb stable/main/binary-powerpc/floppy-modules-2.6.26-2-powerpc-di_1.48lenny1_powerpc.udeb stable/main/binary-powerpc/mouse-modules-2.6.26-2-powerpc-di_1.48lenny1_powerpc.udeb stable/main/binary-powerpc/reiserfs-modules-2.6.26-2-powerpc-di_1.48lenny1_powerpc.udeb stable/main/binary-powerpc/nic-extra-modules-2.6.26-2-powerpc-di_1.48lenny1_powerpc.udeb stable/main/binary-powerpc/irda-modules-2.6.26-2-powerpc-di_1.48lenny1_powerpc.udeb stable/main/binary-powerpc/serial-modules-2.6.26-2-powerpc-di_1.48lenny1_powerpc.udeb stable/main/binary-powerpc/ipv6-modules-2.6.26-2-powerpc-di_1.48lenny1_powerpc.udeb stable/main/binary-powerpc/nic-shared-modules-2.6.26-2-powerpc-di_1.48lenny1_powerpc.udeb stable/main/binary-powerpc/scsi-extra-modules-2.6.26-2-powerpc-di_1.48lenny1_powerpc.udeb stable/main/binary-powerpc/affs-modules-2.6.26-2-powerpc-di_1.48lenny1_powerpc.udeb stable/main/binary-powerpc/nic-modules-2.6.26-2-powerpc64-di_1.48lenny1_powerpc.udeb stable/main/binary-powerpc/reiserfs-modules-2.6.26-2-powerpc64-di_1.48lenny1_powerpc.udeb stable/main/binary-powerpc/ext2-modules-2.6.26-2-powerpc-di_1.48lenny1_powerpc.udeb stable/main/binary-powerpc/pcmcia-storage-modules-2.6.26-2-powerpc64-di_1.48lenny1_powerpc.udeb stable/main/binary-powerpc/kernel-image-2.6.26-2-powerpc64-di_1.48lenny1_powerpc.udeb stable/main/binary-powerpc/hfs-modules-2.6.26-2-powerpc-di_1.48lenny1_powerpc.udeb stable/main/binary-powerpc/crypto-dm-modules-2.6.26-2-powerpc-di_1.48lenny1_powerpc.udeb stable/main/binary-powerpc/usb-modules-2.6.26-2-powerpc-di_1.48lenny1_powerpc.udeb stable/main/binary-powerpc/usb-serial-modules-2.6.26-2-powerpc64-di_1.48lenny1_powerpc.udeb stable/main/binary-powerpc/fat-modules-2.6.26-2-powerpc64-di_1.48lenny1_powerpc.udeb stable/main/binary-powerpc/floppy-modules-2.6.26-2-powerpc64-di_1.48lenny1_powerpc.udeb stable/main/binary-powerpc/nls-core-modules-2.6.26-2-powerpc-di_1.48lenny1_powerpc.udeb stable/main/binary-powerpc/hypervisor-modules-2.6.26-2-powerpc64-di_1.48lenny1_powerpc.udeb stable/main/binary-powerpc/jfs-modules-2.6.26-2-powerpc64-di_1.48lenny1_powerpc.udeb stable/main/binary-powerpc/xfs-modules-2.6.26-2-powerpc64-di_1.48lenny1_powerpc.udeb stable/main/binary-powerpc/firewire-core-modules-2.6.26-2-powerpc-di_1.48lenny1_powerpc.udeb stable/main/binary-powerpc/isofs-modules-2.6.26-2-powerpc64-di_1.48lenny1_powerpc.udeb stable/main/binary-powerpc/loop-modules-2.6.26-2-powerpc64-di_1.48lenny1_powerpc.udeb stable/main/binary-powerpc/pcmcia-storage-modules-2.6.26-2-powerpc-di_1.48lenny1_powerpc.udeb stable/main/binary-powerpc/firewire-core-modules-2.6.26-2-powerpc64-di_1.48lenny1_powerpc.udeb stable/main/binary-powerpc/scsi-core-modules-2.6.26-2-powerpc-di_1.48lenny1_powerpc.udeb stable/main/binary-powerpc/xfs-modules-2.6.26-2-powerpc-di_1.48lenny1_powerpc.udeb stable/main/binary-powerpc/uinput-modules-2.6.26-2-powerpc-di_1.48lenny1_powerpc.udeb stable/main/binary-powerpc/affs-modules-2.6.26-2-powerpc64-di_1.48lenny1_powerpc.udeb stable/main/binary-powerpc/nic-extra-modules-2.6.26-2-powerpc64-di_1.48lenny1_powerpc.udeb stable/main/binary-powerpc/crypto-core-modules-2.6.26-2-powerpc64-di_1.48lenny1_powerpc.udeb stable/main/source/linux-kernel-di-powerpc-2.6_1.48lenny1.dsc stable/main/binary-powerpc/scsi-extra-modules-2.6.26-2-powerpc64-di_1.48lenny1_powerpc.udeb stable/main/binary-powerpc/uinput-modules-2.6.26-2-powerpc64-di_1.48lenny1_powerpc.udeb stable/main/binary-powerpc/cdrom-core-modules-2.6.26-2-powerpc64-di_1.48lenny1_powerpc.udeb stable/main/binary-powerpc/fancontrol-modules-2.6.26-2-powerpc64-di_1.48lenny1_powerpc.udeb stable/main/binary-powerpc/ufs-modules-2.6.26-2-powerpc-di_1.48lenny1_powerpc.udeb stable/main/binary-powerpc/scsi-common-modules-2.6.26-2-powerpc64-di_1.48lenny1_powerpc.udeb stable/main/binary-powerpc/pcmcia-modules-2.6.26-2-powerpc-di_1.48lenny1_powerpc.udeb stable/main/binary-powerpc/md-modules-2.6.26-2-powerpc64-di_1.48lenny1_powerpc.udeb stable/main/binary-powerpc/usb-storage-modules-2.6.26-2-powerpc-di_1.48lenny1_powerpc.udeb stable/main/binary-powerpc/core-modules-2.6.26-2-powerpc64-di_1.48lenny1_powerpc.udeb stable/main/binary-powerpc/ata-modules-2.6.26-2-powerpc64-di_1.48lenny1_powerpc.udeb stable/main/binary-powerpc/nic-modules-2.6.26-2-powerpc-di_1.48lenny1_powerpc.udeb stable/main/binary-powerpc/multipath-modules-2.6.26-2-powerpc-di_1.48lenny1_powerpc.udeb stable/main/binary-powerpc/hfs-modules-2.6.26-2-powerpc64-di_1.48lenny1_powerpc.udeb stable/main/binary-powerpc/core-modules-2.6.26-2-powerpc-di_1.48lenny1_powerpc.udeb stable/main/binary-powerpc/cdrom-core-modules-2.6.26-2-powerpc-di_1.48lenny1_powerpc.udeb stable/main/binary-powerpc/ext2-modules-2.6.26-2-powerpc64-di_1.48lenny1_powerpc.udeb stable/main/binary-powerpc/ata-modules-2.6.26-2-powerpc-di_1.48lenny1_powerpc.udeb stable/main/binary-powerpc/zlib-modules-2.6.26-2-powerpc-di_1.48lenny1_powerpc.udeb stable/main/binary-powerpc/kernel-image-2.6.26-2-powerpc-di_1.48lenny1_powerpc.udeb linux-kernel-di-powerpc-2.6 (1.48lenny1) stable; urgency=low * Built against version 2.6.26-15 of linux-2.6. stable/main/binary-mipsel/jfs-modules-2.6.26-2-sb1a-bcm91480b-di_1.8lenny1_mipsel.udeb stable/main/binary-mipsel/ppp-modules-2.6.26-2-sb1-bcm91250a-di_1.8lenny1_mipsel.udeb stable/main/binary-mipsel/multipath-modules-2.6.26-2-4kc-malta-di_1.8lenny1_mipsel.udeb stable/main/binary-mipsel/fb-modules-2.6.26-2-sb1a-bcm91480b-di_1.8lenny1_mipsel.udeb stable/main/binary-mipsel/reiserfs-modules-2.6.26-2-r5k-cobalt-di_1.8lenny1_mipsel.udeb stable/main/binary-mipsel/ide-modules-2.6.26-2-sb1a-bcm91480b-di_1.8lenny1_mipsel.udeb stable/main/binary-mipsel/multipath-modules-2.6.26-2-r5k-cobalt-di_1.8lenny1_mipsel.udeb stable/main/binary-mipsel/reiserfs-modules-2.6.26-2-sb1-bcm91250a-di_1.8lenny1_mipsel.udeb stable/main/binary-mipsel/ipv6-modules-2.6.26-2-r5k-cobalt-di_1.8lenny1_mipsel.udeb stable/main/binary-mipsel/nfs-modules-2.6.26-2-r5k-cobalt-di_1.8lenny1_mipsel.udeb stable/main/binary-mipsel/usb-storage-modules-2.6.26-2-sb1a-bcm91480b-di_1.8lenny1_mipsel.udeb stable/main/binary-mipsel/fat-modules-2.6.26-2-sb1-bcm91250a-di_1.8lenny1_mipsel.udeb stable/main/binary-mipsel/cdrom-core-modules-2.6.26-2-r5k-cobalt-di_1.8lenny1_mipsel.udeb stable/main/source/linux-kernel-di-mipsel-2.6_1.8lenny1.dsc stable/main/binary-mipsel/scsi-common-modules-2.6.26-2-sb1-bcm91250a-di_1.8lenny1_mipsel.udeb stable/main/binary-mipsel/sata-modules-2.6.26-2-4kc-malta-di_1.8lenny1_mipsel.udeb stable/main/binary-mipsel/ppp-modules-2.6.26-2-sb1a-bcm91480b-di_1.8lenny1_mipsel.udeb stable/main/binary-mipsel/xfs-modules-2.6.26-2-4kc-malta-di_1.8lenny1_mipsel.udeb stable/main/binary-mipsel/nls-core-modules-2.6.26-2-sb1a-bcm91480b-di_1.8lenny1_mipsel.udeb stable/main/binary-mipsel/fat-modules-2.6.26-2-r5k-cobalt-di_1.8lenny1_mipsel.udeb stable/main/binary-mipsel/crypto-modules-2.6.26-2-r5k-cobalt-di_1.8lenny1_mipsel.udeb stable/main/binary-mipsel/ppp-modules-2.6.26-2-r5k-cobalt-di_1.8lenny1_mipsel.udeb stable/main/binary-mipsel/sata-modules-2.6.26-2-sb1a-bcm91480b-di_1.8lenny1_mipsel.udeb stable/main/binary-mipsel/scsi-modules-2.6.26-2-sb1-bcm91250a-di_1.8lenny1_mipsel.udeb stable/main/binary-mipsel/rtc-modules-2.6.26-2-sb1-bcm91250a-di_1.8lenny1_mipsel.udeb stable/main/binary-mipsel/ide-modules-2.6.26-2-sb1-bcm91250a-di_1.8lenny1_mipsel.udeb stable/main/binary-mipsel/crypto-dm-modules-2.6.26-2-4kc-malta-di_1.8lenny1_mipsel.udeb stable/main/binary-mipsel/usb-storage-modules-2.6.26-2-sb1-bcm91250a-di_1.8lenny1_mipsel.udeb stable/main/binary-mipsel/kernel-image-2.6.26-2-4kc-malta-di_1.8lenny1_mipsel.udeb stable/main/binary-mipsel/usb-modules-2.6.26-2-sb1a-bcm91480b-di_1.8lenny1_mipsel.udeb stable/main/source/linux-kernel-di-mipsel-2.6_1.8lenny1.tar.gz stable/main/binary-mipsel/crypto-dm-modules-2.6.26-2-sb1a-bcm91480b-di_1.8lenny1_mipsel.udeb stable/main/binary-mipsel/ipv6-modules-2.6.26-2-sb1a-bcm91480b-di_1.8lenny1_mipsel.udeb stable/main/binary-mipsel/scsi-core-modules-2.6.26-2-sb1a-bcm91480b-di_1.8lenny1_mipsel.udeb stable/main/binary-mipsel/xfs-modules-2.6.26-2-r5k-cobalt-di_1.8lenny1_mipsel.udeb stable/main/binary-mipsel/ide-modules-2.6.26-2-4kc-malta-di_1.8lenny1_mipsel.udeb stable/main/binary-mipsel/md-modules-2.6.26-2-sb1a-bcm91480b-di_1.8lenny1_mipsel.udeb stable/main/binary-mipsel/usb-storage-modules-2.6.26-2-4kc-malta-di_1.8lenny1_mipsel.udeb stable/main/binary-mipsel/rtc-modules-2.6.26-2-sb1a-bcm91480b-di_1.8lenny1_mipsel.udeb stable/main/binary-mipsel/cdrom-core-modules-2.6.26-2-sb1-bcm91250a-di_1.8lenny1_mipsel.udeb stable/main/binary-mipsel/jfs-modules-2.6.26-2-4kc-malta-di_1.8lenny1_mipsel.udeb stable/main/binary-mipsel/fb-modules-2.6.26-2-sb1-bcm91250a-di_1.8lenny1_mipsel.udeb stable/main/binary-mipsel/input-modules-2.6.26-2-4kc-malta-di_1.8lenny1_mipsel.udeb stable/main/binary-mipsel/xfs-modules-2.6.26-2-sb1-bcm91250a-di_1.8lenny1_mipsel.udeb stable/main/binary-mipsel/crypto-modules-2.6.26-2-sb1a-bcm91480b-di_1.8lenny1_mipsel.udeb stable/main/binary-mipsel/fat-modules-2.6.26-2-sb1a-bcm91480b-di_1.8lenny1_mipsel.udeb stable/main/binary-mipsel/input-modules-2.6.26-2-sb1a-bcm91480b-di_1.8lenny1_mipsel.udeb stable/main/binary-mipsel/crypto-modules-2.6.26-2-4kc-malta-di_1.8lenny1_mipsel.udeb stable/main/binary-mipsel/multipath-modules-2.6.26-2-sb1-bcm91250a-di_1.8lenny1_mipsel.udeb stable/main/binary-mipsel/loop-modules-2.6.26-2-sb1-bcm91250a-di_1.8lenny1_mipsel.udeb stable/main/binary-mipsel/input-modules-2.6.26-2-sb1-bcm91250a-di_1.8lenny1_mipsel.udeb stable/main/binary-mipsel/ipv6-modules-2.6.26-2-4kc-malta-di_1.8lenny1_mipsel.udeb stable/main/binary-mipsel/kernel-image-2.6.26-2-sb1a-bcm91480b-di_1.8lenny1_mipsel.udeb stable/main/binary-mipsel/cdrom-core-modules-2.6.26-2-4kc-malta-di_1.8lenny1_mipsel.udeb stable/main/binary-mipsel/reiserfs-modules-2.6.26-2-4kc-malta-di_1.8lenny1_mipsel.udeb stable/main/binary-mipsel/loop-modules-2.6.26-2-r5k-cobalt-di_1.8lenny1_mipsel.udeb stable/main/binary-mipsel/jfs-modules-2.6.26-2-r5k-cobalt-di_1.8lenny1_mipsel.udeb stable/main/binary-mipsel/sata-modules-2.6.26-2-sb1-bcm91250a-di_1.8lenny1_mipsel.udeb stable/main/binary-mipsel/nls-core-modules-2.6.26-2-4kc-malta-di_1.8lenny1_mipsel.udeb stable/main/binary-mipsel/crypto-core-modules-2.6.26-2-r5k-cobalt-di_1.8lenny1_mipsel.udeb stable/main/binary-mipsel/usb-modules-2.6.26-2-sb1-bcm91250a-di_1.8lenny1_mipsel.udeb stable/main/binary-mipsel/xfs-modules-2.6.26-2-sb1a-bcm91480b-di_1.8lenny1_mipsel.udeb stable/main/binary-mipsel/nls-core-modules-2.6.26-2-r5k-cobalt-di_1.8lenny1_mipsel.udeb stable/main/binary-mipsel/crypto-modules-2.6.26-2-sb1-bcm91250a-di_1.8lenny1_mipsel.udeb stable/main/binary-mipsel/crypto-dm-modules-2.6.26-2-r5k-cobalt-di_1.8lenny1_mipsel.udeb stable/main/binary-mipsel/scsi-common-modules-2.6.26-2-sb1a-bcm91480b-di_1.8lenny1_mipsel.udeb stable/main/binary-mipsel/md-modules-2.6.26-2-sb1-bcm91250a-di_1.8lenny1_mipsel.udeb stable/main/binary-mipsel/scsi-core-modules-2.6.26-2-sb1-bcm91250a-di_1.8lenny1_mipsel.udeb stable/main/binary-mipsel/crypto-dm-modules-2.6.26-2-sb1-bcm91250a-di_1.8lenny1_mipsel.udeb stable/main/binary-mipsel/fat-modules-2.6.26-2-4kc-malta-di_1.8lenny1_mipsel.udeb stable/main/binary-mipsel/jfs-modules-2.6.26-2-sb1-bcm91250a-di_1.8lenny1_mipsel.udeb stable/main/binary-mipsel/multipath-modules-2.6.26-2-sb1a-bcm91480b-di_1.8lenny1_mipsel.udeb stable/main/binary-mipsel/isofs-modules-2.6.26-2-sb1a-bcm91480b-di_1.8lenny1_mipsel.udeb stable/main/binary-mipsel/loop-modules-2.6.26-2-sb1a-bcm91480b-di_1.8lenny1_mipsel.udeb stable/main/binary-mipsel/cdrom-core-modules-2.6.26-2-sb1a-bcm91480b-di_1.8lenny1_mipsel.udeb stable/main/binary-mipsel/usb-modules-2.6.26-2-4kc-malta-di_1.8lenny1_mipsel.udeb stable/main/binary-mipsel/ppp-modules-2.6.26-2-4kc-malta-di_1.8lenny1_mipsel.udeb stable/main/binary-mipsel/kernel-image-2.6.26-2-r5k-cobalt-di_1.8lenny1_mipsel.udeb stable/main/binary-mipsel/ipv6-modules-2.6.26-2-sb1-bcm91250a-di_1.8lenny1_mipsel.udeb stable/main/binary-mipsel/scsi-modules-2.6.26-2-sb1a-bcm91480b-di_1.8lenny1_mipsel.udeb stable/main/binary-mipsel/kernel-image-2.6.26-2-sb1-bcm91250a-di_1.8lenny1_mipsel.udeb stable/main/binary-mipsel/reiserfs-modules-2.6.26-2-sb1a-bcm91480b-di_1.8lenny1_mipsel.udeb stable/main/binary-mipsel/isofs-modules-2.6.26-2-4kc-malta-di_1.8lenny1_mipsel.udeb stable/main/binary-mipsel/loop-modules-2.6.26-2-4kc-malta-di_1.8lenny1_mipsel.udeb stable/main/binary-mipsel/md-modules-2.6.26-2-4kc-malta-di_1.8lenny1_mipsel.udeb stable/main/binary-mipsel/md-modules-2.6.26-2-r5k-cobalt-di_1.8lenny1_mipsel.udeb linux-kernel-di-mipsel-2.6 (1.8lenny1) stable; urgency=low * Built against version 2.6.26-15 of linux-2.6. stable/main/binary-mips/sata-modules-2.6.26-2-4kc-malta-di_1.9lenny1_mips.udeb stable/main/binary-mips/crypto-modules-2.6.26-2-sb1-bcm91250a-di_1.9lenny1_mips.udeb stable/main/binary-mips/xfs-modules-2.6.26-2-4kc-malta-di_1.9lenny1_mips.udeb stable/main/binary-mips/crypto-dm-modules-2.6.26-2-r4k-ip22-di_1.9lenny1_mips.udeb stable/main/binary-mips/isofs-modules-2.6.26-2-4kc-malta-di_1.9lenny1_mips.udeb stable/main/binary-mips/kernel-image-2.6.26-2-r5k-ip32-di_1.9lenny1_mips.udeb stable/main/binary-mips/jfs-modules-2.6.26-2-4kc-malta-di_1.9lenny1_mips.udeb stable/main/binary-mips/crypto-modules-2.6.26-2-r4k-ip22-di_1.9lenny1_mips.udeb stable/main/binary-mips/ide-modules-2.6.26-2-4kc-malta-di_1.9lenny1_mips.udeb stable/main/binary-mips/crypto-modules-2.6.26-2-4kc-malta-di_1.9lenny1_mips.udeb stable/main/binary-mips/fb-modules-2.6.26-2-sb1a-bcm91480b-di_1.9lenny1_mips.udeb stable/main/binary-mips/crypto-dm-modules-2.6.26-2-r5k-ip32-di_1.9lenny1_mips.udeb stable/main/binary-mips/md-modules-2.6.26-2-r5k-ip32-di_1.9lenny1_mips.udeb stable/main/binary-mips/scsi-modules-2.6.26-2-sb1a-bcm91480b-di_1.9lenny1_mips.udeb stable/main/binary-mips/ipv6-modules-2.6.26-2-sb1a-bcm91480b-di_1.9lenny1_mips.udeb stable/main/binary-mips/usb-storage-modules-2.6.26-2-sb1a-bcm91480b-di_1.9lenny1_mips.udeb stable/main/binary-mips/multipath-modules-2.6.26-2-sb1-bcm91250a-di_1.9lenny1_mips.udeb stable/main/binary-mips/ppp-modules-2.6.26-2-4kc-malta-di_1.9lenny1_mips.udeb stable/main/binary-mips/multipath-modules-2.6.26-2-sb1a-bcm91480b-di_1.9lenny1_mips.udeb stable/main/binary-mips/jfs-modules-2.6.26-2-r5k-ip32-di_1.9lenny1_mips.udeb stable/main/binary-mips/scsi-core-modules-2.6.26-2-sb1a-bcm91480b-di_1.9lenny1_mips.udeb stable/main/binary-mips/reiserfs-modules-2.6.26-2-sb1a-bcm91480b-di_1.9lenny1_mips.udeb stable/main/binary-mips/loop-modules-2.6.26-2-sb1-bcm91250a-di_1.9lenny1_mips.udeb stable/main/source/linux-kernel-di-mips-2.6_1.9lenny1.dsc stable/main/binary-mips/ipv6-modules-2.6.26-2-r5k-ip32-di_1.9lenny1_mips.udeb stable/main/binary-mips/crypto-core-modules-2.6.26-2-r5k-ip32-di_1.9lenny1_mips.udeb stable/main/binary-mips/fat-modules-2.6.26-2-4kc-malta-di_1.9lenny1_mips.udeb stable/main/binary-mips/fat-modules-2.6.26-2-sb1a-bcm91480b-di_1.9lenny1_mips.udeb stable/main/binary-mips/loop-modules-2.6.26-2-r5k-ip32-di_1.9lenny1_mips.udeb stable/main/binary-mips/ide-modules-2.6.26-2-sb1a-bcm91480b-di_1.9lenny1_mips.udeb stable/main/binary-mips/usb-storage-modules-2.6.26-2-4kc-malta-di_1.9lenny1_mips.udeb stable/main/binary-mips/usb-modules-2.6.26-2-4kc-malta-di_1.9lenny1_mips.udeb stable/main/binary-mips/crypto-core-modules-2.6.26-2-r4k-ip22-di_1.9lenny1_mips.udeb stable/main/binary-mips/nls-core-modules-2.6.26-2-4kc-malta-di_1.9lenny1_mips.udeb stable/main/binary-mips/md-modules-2.6.26-2-sb1a-bcm91480b-di_1.9lenny1_mips.udeb stable/main/binary-mips/md-modules-2.6.26-2-sb1-bcm91250a-di_1.9lenny1_mips.udeb stable/main/binary-mips/kernel-image-2.6.26-2-r4k-ip22-di_1.9lenny1_mips.udeb stable/main/binary-mips/kernel-image-2.6.26-2-sb1a-bcm91480b-di_1.9lenny1_mips.udeb stable/main/binary-mips/xfs-modules-2.6.26-2-r5k-ip32-di_1.9lenny1_mips.udeb stable/main/binary-mips/scsi-modules-2.6.26-2-sb1-bcm91250a-di_1.9lenny1_mips.udeb stable/main/binary-mips/scsi-common-modules-2.6.26-2-sb1-bcm91250a-di_1.9lenny1_mips.udeb stable/main/binary-mips/fb-modules-2.6.26-2-sb1-bcm91250a-di_1.9lenny1_mips.udeb stable/main/binary-mips/ipv6-modules-2.6.26-2-sb1-bcm91250a-di_1.9lenny1_mips.udeb stable/main/binary-mips/multipath-modules-2.6.26-2-r4k-ip22-di_1.9lenny1_mips.udeb stable/main/binary-mips/cdrom-core-modules-2.6.26-2-sb1-bcm91250a-di_1.9lenny1_mips.udeb stable/main/binary-mips/multipath-modules-2.6.26-2-r5k-ip32-di_1.9lenny1_mips.udeb stable/main/source/linux-kernel-di-mips-2.6_1.9lenny1.tar.gz stable/main/binary-mips/nls-core-modules-2.6.26-2-sb1a-bcm91480b-di_1.9lenny1_mips.udeb stable/main/binary-mips/crypto-dm-modules-2.6.26-2-sb1a-bcm91480b-di_1.9lenny1_mips.udeb stable/main/binary-mips/xfs-modules-2.6.26-2-sb1a-bcm91480b-di_1.9lenny1_mips.udeb stable/main/binary-mips/reiserfs-modules-2.6.26-2-r4k-ip22-di_1.9lenny1_mips.udeb stable/main/binary-mips/scsi-core-modules-2.6.26-2-sb1-bcm91250a-di_1.9lenny1_mips.udeb stable/main/binary-mips/md-modules-2.6.26-2-r4k-ip22-di_1.9lenny1_mips.udeb stable/main/binary-mips/jfs-modules-2.6.26-2-r4k-ip22-di_1.9lenny1_mips.udeb stable/main/binary-mips/xfs-modules-2.6.26-2-sb1-bcm91250a-di_1.9lenny1_mips.udeb stable/main/binary-mips/loop-modules-2.6.26-2-r4k-ip22-di_1.9lenny1_mips.udeb stable/main/binary-mips/jfs-modules-2.6.26-2-sb1a-bcm91480b-di_1.9lenny1_mips.udeb stable/main/binary-mips/usb-modules-2.6.26-2-sb1-bcm91250a-di_1.9lenny1_mips.udeb stable/main/binary-mips/scsi-common-modules-2.6.26-2-sb1a-bcm91480b-di_1.9lenny1_mips.udeb stable/main/binary-mips/kernel-image-2.6.26-2-4kc-malta-di_1.9lenny1_mips.udeb stable/main/binary-mips/multipath-modules-2.6.26-2-4kc-malta-di_1.9lenny1_mips.udeb stable/main/binary-mips/crypto-modules-2.6.26-2-r5k-ip32-di_1.9lenny1_mips.udeb stable/main/binary-mips/ipv6-modules-2.6.26-2-r4k-ip22-di_1.9lenny1_mips.udeb stable/main/binary-mips/input-modules-2.6.26-2-sb1a-bcm91480b-di_1.9lenny1_mips.udeb stable/main/binary-mips/crypto-modules-2.6.26-2-sb1a-bcm91480b-di_1.9lenny1_mips.udeb stable/main/binary-mips/md-modules-2.6.26-2-4kc-malta-di_1.9lenny1_mips.udeb stable/main/binary-mips/sata-modules-2.6.26-2-sb1a-bcm91480b-di_1.9lenny1_mips.udeb stable/main/binary-mips/kernel-image-2.6.26-2-sb1-bcm91250a-di_1.9lenny1_mips.udeb stable/main/binary-mips/fat-modules-2.6.26-2-sb1-bcm91250a-di_1.9lenny1_mips.udeb stable/main/binary-mips/input-modules-2.6.26-2-4kc-malta-di_1.9lenny1_mips.udeb stable/main/binary-mips/isofs-modules-2.6.26-2-sb1a-bcm91480b-di_1.9lenny1_mips.udeb stable/main/binary-mips/loop-modules-2.6.26-2-sb1a-bcm91480b-di_1.9lenny1_mips.udeb stable/main/binary-mips/ide-modules-2.6.26-2-sb1-bcm91250a-di_1.9lenny1_mips.udeb stable/main/binary-mips/jfs-modules-2.6.26-2-sb1-bcm91250a-di_1.9lenny1_mips.udeb stable/main/binary-mips/crypto-dm-modules-2.6.26-2-4kc-malta-di_1.9lenny1_mips.udeb stable/main/binary-mips/reiserfs-modules-2.6.26-2-r5k-ip32-di_1.9lenny1_mips.udeb stable/main/binary-mips/sata-modules-2.6.26-2-sb1-bcm91250a-di_1.9lenny1_mips.udeb stable/main/binary-mips/xfs-modules-2.6.26-2-r4k-ip22-di_1.9lenny1_mips.udeb stable/main/binary-mips/usb-storage-modules-2.6.26-2-sb1-bcm91250a-di_1.9lenny1_mips.udeb stable/main/binary-mips/reiserfs-modules-2.6.26-2-4kc-malta-di_1.9lenny1_mips.udeb stable/main/binary-mips/rtc-modules-2.6.26-2-sb1-bcm91250a-di_1.9lenny1_mips.udeb stable/main/binary-mips/usb-modules-2.6.26-2-sb1a-bcm91480b-di_1.9lenny1_mips.udeb stable/main/binary-mips/input-modules-2.6.26-2-sb1-bcm91250a-di_1.9lenny1_mips.udeb stable/main/binary-mips/reiserfs-modules-2.6.26-2-sb1-bcm91250a-di_1.9lenny1_mips.udeb stable/main/binary-mips/cdrom-core-modules-2.6.26-2-sb1a-bcm91480b-di_1.9lenny1_mips.udeb stable/main/binary-mips/ipv6-modules-2.6.26-2-4kc-malta-di_1.9lenny1_mips.udeb stable/main/binary-mips/loop-modules-2.6.26-2-4kc-malta-di_1.9lenny1_mips.udeb stable/main/binary-mips/rtc-modules-2.6.26-2-sb1a-bcm91480b-di_1.9lenny1_mips.udeb stable/main/binary-mips/cdrom-core-modules-2.6.26-2-4kc-malta-di_1.9lenny1_mips.udeb stable/main/binary-mips/crypto-dm-modules-2.6.26-2-sb1-bcm91250a-di_1.9lenny1_mips.udeb linux-kernel-di-mips-2.6 (1.9lenny1) stable; urgency=low [ Martin Michlmayr ] * ip22: RTC is built-in now. [ Otavio Salvador ] * Built against version 2.6.26-15 of linux-2.6. stable/main/binary-ia64/irda-modules-2.6.26-2-itanium-di_1.42lenny1_ia64.udeb stable/main/binary-ia64/serial-modules-2.6.26-2-itanium-di_1.42lenny1_ia64.udeb stable/main/binary-ia64/ext3-modules-2.6.26-2-itanium-di_1.42lenny1_ia64.udeb stable/main/binary-ia64/ufs-modules-2.6.26-2-itanium-di_1.42lenny1_ia64.udeb stable/main/binary-ia64/jfs-modules-2.6.26-2-itanium-di_1.42lenny1_ia64.udeb stable/main/binary-ia64/uinput-modules-2.6.26-2-itanium-di_1.42lenny1_ia64.udeb stable/main/binary-ia64/crypto-core-modules-2.6.26-2-itanium-di_1.42lenny1_ia64.udeb stable/main/binary-ia64/ppp-modules-2.6.26-2-itanium-di_1.42lenny1_ia64.udeb stable/main/binary-ia64/efi-modules-2.6.26-2-itanium-di_1.42lenny1_ia64.udeb stable/main/binary-ia64/nic-modules-2.6.26-2-itanium-di_1.42lenny1_ia64.udeb stable/main/binary-ia64/sn-modules-2.6.26-2-itanium-di_1.42lenny1_ia64.udeb stable/main/binary-ia64/md-modules-2.6.26-2-itanium-di_1.42lenny1_ia64.udeb stable/main/binary-ia64/nic-shared-modules-2.6.26-2-itanium-di_1.42lenny1_ia64.udeb stable/main/binary-ia64/isofs-modules-2.6.26-2-itanium-di_1.42lenny1_ia64.udeb stable/main/binary-ia64/kernel-image-2.6.26-2-itanium-di_1.42lenny1_ia64.udeb stable/main/binary-ia64/fat-modules-2.6.26-2-itanium-di_1.42lenny1_ia64.udeb stable/main/binary-ia64/plip-modules-2.6.26-2-itanium-di_1.42lenny1_ia64.udeb stable/main/binary-ia64/crypto-dm-modules-2.6.26-2-itanium-di_1.42lenny1_ia64.udeb stable/main/binary-ia64/usb-storage-modules-2.6.26-2-itanium-di_1.42lenny1_ia64.udeb stable/main/binary-ia64/xfs-modules-2.6.26-2-itanium-di_1.42lenny1_ia64.udeb stable/main/binary-ia64/parport-modules-2.6.26-2-itanium-di_1.42lenny1_ia64.udeb stable/main/binary-ia64/multipath-modules-2.6.26-2-itanium-di_1.42lenny1_ia64.udeb stable/main/binary-ia64/usb-modules-2.6.26-2-itanium-di_1.42lenny1_ia64.udeb stable/main/binary-ia64/nic-usb-modules-2.6.26-2-itanium-di_1.42lenny1_ia64.udeb stable/main/binary-ia64/nls-core-modules-2.6.26-2-itanium-di_1.42lenny1_ia64.udeb stable/main/binary-ia64/cdrom-core-modules-2.6.26-2-itanium-di_1.42lenny1_ia64.udeb stable/main/binary-ia64/fb-modules-2.6.26-2-itanium-di_1.42lenny1_ia64.udeb stable/main/binary-ia64/pcmcia-modules-2.6.26-2-itanium-di_1.42lenny1_ia64.udeb stable/main/binary-ia64/scsi-core-modules-2.6.26-2-itanium-di_1.42lenny1_ia64.udeb stable/main/binary-ia64/crypto-modules-2.6.26-2-itanium-di_1.42lenny1_ia64.udeb stable/main/binary-ia64/zlib-modules-2.6.26-2-itanium-di_1.42lenny1_ia64.udeb stable/main/binary-ia64/input-modules-2.6.26-2-itanium-di_1.42lenny1_ia64.udeb stable/main/binary-ia64/ipv6-modules-2.6.26-2-itanium-di_1.42lenny1_ia64.udeb stable/main/binary-ia64/ntfs-modules-2.6.26-2-itanium-di_1.42lenny1_ia64.udeb stable/main/binary-ia64/loop-modules-2.6.26-2-itanium-di_1.42lenny1_ia64.udeb stable/main/binary-ia64/ide-modules-2.6.26-2-itanium-di_1.42lenny1_ia64.udeb stable/main/binary-ia64/ide-core-modules-2.6.26-2-itanium-di_1.42lenny1_ia64.udeb stable/main/binary-ia64/core-modules-2.6.26-2-itanium-di_1.42lenny1_ia64.udeb stable/main/binary-ia64/scsi-modules-2.6.26-2-itanium-di_1.42lenny1_ia64.udeb stable/main/binary-ia64/mouse-modules-2.6.26-2-itanium-di_1.42lenny1_ia64.udeb stable/main/source/linux-kernel-di-ia64-2.6_1.42lenny1.tar.gz stable/main/source/linux-kernel-di-ia64-2.6_1.42lenny1.dsc stable/main/binary-ia64/ata-modules-2.6.26-2-itanium-di_1.42lenny1_ia64.udeb stable/main/binary-ia64/firewire-core-modules-2.6.26-2-itanium-di_1.42lenny1_ia64.udeb stable/main/binary-ia64/crc-modules-2.6.26-2-itanium-di_1.42lenny1_ia64.udeb stable/main/binary-ia64/reiserfs-modules-2.6.26-2-itanium-di_1.42lenny1_ia64.udeb stable/main/binary-ia64/sata-modules-2.6.26-2-itanium-di_1.42lenny1_ia64.udeb linux-kernel-di-ia64-2.6 (1.42lenny1) stable; urgency=low * Built against version 2.6.26-15 of linux-2.6. stable/main/binary-i386/scsi-extra-modules-2.6.26-2-686-bigmem-di_1.76lenny1_i386.udeb stable/main/binary-i386/usb-storage-modules-2.6.26-2-486-di_1.76lenny1_i386.udeb stable/main/binary-i386/ide-modules-2.6.26-2-686-bigmem-di_1.76lenny1_i386.udeb stable/main/binary-i386/mmc-modules-2.6.26-2-686-bigmem-di_1.76lenny1_i386.udeb stable/main/binary-i386/sata-modules-2.6.26-2-686-bigmem-di_1.76lenny1_i386.udeb stable/main/binary-i386/floppy-modules-2.6.26-2-686-bigmem-di_1.76lenny1_i386.udeb stable/main/binary-i386/scsi-common-modules-2.6.26-2-486-di_1.76lenny1_i386.udeb stable/main/binary-i386/pata-modules-2.6.26-2-486-di_1.76lenny1_i386.udeb stable/main/binary-i386/reiserfs-modules-2.6.26-2-686-bigmem-di_1.76lenny1_i386.udeb stable/main/binary-i386/ufs-modules-2.6.26-2-486-di_1.76lenny1_i386.udeb stable/main/binary-i386/xfs-modules-2.6.26-2-686-bigmem-di_1.76lenny1_i386.udeb stable/main/binary-i386/virtio-modules-2.6.26-2-686-bigmem-di_1.76lenny1_i386.udeb stable/main/binary-i386/multipath-modules-2.6.26-2-486-di_1.76lenny1_i386.udeb stable/main/binary-i386/ext2-modules-2.6.26-2-686-bigmem-di_1.76lenny1_i386.udeb stable/main/binary-i386/fb-modules-2.6.26-2-686-bigmem-di_1.76lenny1_i386.udeb stable/main/binary-i386/ata-modules-2.6.26-2-686-bigmem-di_1.76lenny1_i386.udeb stable/main/source/linux-kernel-di-i386-2.6_1.76lenny1.tar.gz stable/main/binary-i386/ppp-modules-2.6.26-2-486-di_1.76lenny1_i386.udeb stable/main/binary-i386/ufs-modules-2.6.26-2-686-bigmem-di_1.76lenny1_i386.udeb stable/main/binary-i386/nic-pcmcia-modules-2.6.26-2-486-di_1.76lenny1_i386.udeb stable/main/binary-i386/ipv6-modules-2.6.26-2-686-bigmem-di_1.76lenny1_i386.udeb stable/main/binary-i386/ide-core-modules-2.6.26-2-686-bigmem-di_1.76lenny1_i386.udeb stable/main/binary-i386/crc-modules-2.6.26-2-486-di_1.76lenny1_i386.udeb stable/main/binary-i386/nic-pcmcia-modules-2.6.26-2-686-bigmem-di_1.76lenny1_i386.udeb stable/main/binary-i386/pcmcia-storage-modules-2.6.26-2-686-bigmem-di_1.76lenny1_i386.udeb stable/main/binary-i386/parport-modules-2.6.26-2-486-di_1.76lenny1_i386.udeb stable/main/binary-i386/plip-modules-2.6.26-2-486-di_1.76lenny1_i386.udeb stable/main/binary-i386/acpi-modules-2.6.26-2-686-bigmem-di_1.76lenny1_i386.udeb stable/main/binary-i386/pcmcia-storage-modules-2.6.26-2-486-di_1.76lenny1_i386.udeb stable/main/binary-i386/pcmcia-modules-2.6.26-2-486-di_1.76lenny1_i386.udeb stable/main/binary-i386/fat-modules-2.6.26-2-486-di_1.76lenny1_i386.udeb stable/main/binary-i386/crypto-dm-modules-2.6.26-2-686-bigmem-di_1.76lenny1_i386.udeb stable/main/binary-i386/crypto-modules-2.6.26-2-686-bigmem-di_1.76lenny1_i386.udeb stable/main/binary-i386/scsi-common-modules-2.6.26-2-686-bigmem-di_1.76lenny1_i386.udeb stable/main/binary-i386/ide-modules-2.6.26-2-486-di_1.76lenny1_i386.udeb stable/main/binary-i386/usb-modules-2.6.26-2-486-di_1.76lenny1_i386.udeb stable/main/binary-i386/reiserfs-modules-2.6.26-2-486-di_1.76lenny1_i386.udeb stable/main/binary-i386/usb-serial-modules-2.6.26-2-686-bigmem-di_1.76lenny1_i386.udeb stable/main/binary-i386/zlib-modules-2.6.26-2-686-bigmem-di_1.76lenny1_i386.udeb stable/main/binary-i386/mouse-modules-2.6.26-2-686-bigmem-di_1.76lenny1_i386.udeb stable/main/binary-i386/loop-modules-2.6.26-2-686-bigmem-di_1.76lenny1_i386.udeb stable/main/binary-i386/isofs-modules-2.6.26-2-686-bigmem-di_1.76lenny1_i386.udeb stable/main/binary-i386/nic-usb-modules-2.6.26-2-686-bigmem-di_1.76lenny1_i386.udeb stable/main/binary-i386/nic-modules-2.6.26-2-686-bigmem-di_1.76lenny1_i386.udeb stable/main/binary-i386/parport-modules-2.6.26-2-686-bigmem-di_1.76lenny1_i386.udeb stable/main/binary-i386/ext3-modules-2.6.26-2-686-bigmem-di_1.76lenny1_i386.udeb stable/main/binary-i386/floppy-modules-2.6.26-2-486-di_1.76lenny1_i386.udeb stable/main/binary-i386/input-modules-2.6.26-2-486-di_1.76lenny1_i386.udeb stable/main/source/linux-kernel-di-i386-2.6_1.76lenny1.dsc stable/main/binary-i386/crc-modules-2.6.26-2-686-bigmem-di_1.76lenny1_i386.udeb stable/main/binary-i386/nic-wireless-modules-2.6.26-2-686-bigmem-di_1.76lenny1_i386.udeb stable/main/binary-i386/virtio-modules-2.6.26-2-486-di_1.76lenny1_i386.udeb stable/main/binary-i386/efi-modules-2.6.26-2-486-di_1.76lenny1_i386.udeb stable/main/binary-i386/nic-extra-modules-2.6.26-2-486-di_1.76lenny1_i386.udeb stable/main/binary-i386/ntfs-modules-2.6.26-2-486-di_1.76lenny1_i386.udeb stable/main/binary-i386/cdrom-core-modules-2.6.26-2-686-bigmem-di_1.76lenny1_i386.udeb stable/main/binary-i386/scsi-modules-2.6.26-2-686-bigmem-di_1.76lenny1_i386.udeb stable/main/binary-i386/mmc-modules-2.6.26-2-486-di_1.76lenny1_i386.udeb stable/main/binary-i386/mouse-modules-2.6.26-2-486-di_1.76lenny1_i386.udeb stable/main/binary-i386/nic-shared-modules-2.6.26-2-486-di_1.76lenny1_i386.udeb stable/main/binary-i386/crypto-core-modules-2.6.26-2-686-bigmem-di_1.76lenny1_i386.udeb stable/main/binary-i386/ntfs-modules-2.6.26-2-686-bigmem-di_1.76lenny1_i386.udeb stable/main/binary-i386/irda-modules-2.6.26-2-486-di_1.76lenny1_i386.udeb stable/main/binary-i386/nic-extra-modules-2.6.26-2-686-bigmem-di_1.76lenny1_i386.udeb stable/main/binary-i386/serial-modules-2.6.26-2-486-di_1.76lenny1_i386.udeb stable/main/binary-i386/isofs-modules-2.6.26-2-486-di_1.76lenny1_i386.udeb stable/main/binary-i386/loop-modules-2.6.26-2-486-di_1.76lenny1_i386.udeb stable/main/binary-i386/uinput-modules-2.6.26-2-486-di_1.76lenny1_i386.udeb stable/main/binary-i386/pata-modules-2.6.26-2-686-bigmem-di_1.76lenny1_i386.udeb stable/main/binary-i386/ext3-modules-2.6.26-2-486-di_1.76lenny1_i386.udeb stable/main/binary-i386/plip-modules-2.6.26-2-686-bigmem-di_1.76lenny1_i386.udeb stable/main/binary-i386/md-modules-2.6.26-2-486-di_1.76lenny1_i386.udeb stable/main/binary-i386/uinput-modules-2.6.26-2-686-bigmem-di_1.76lenny1_i386.udeb stable/main/binary-i386/pcmcia-modules-2.6.26-2-686-bigmem-di_1.76lenny1_i386.udeb stable/main/binary-i386/usb-modules-2.6.26-2-686-bigmem-di_1.76lenny1_i386.udeb stable/main/binary-i386/crypto-modules-2.6.26-2-486-di_1.76lenny1_i386.udeb stable/main/binary-i386/firewire-core-modules-2.6.26-2-686-bigmem-di_1.76lenny1_i386.udeb stable/main/binary-i386/nic-usb-modules-2.6.26-2-486-di_1.76lenny1_i386.udeb stable/main/binary-i386/input-modules-2.6.26-2-686-bigmem-di_1.76lenny1_i386.udeb stable/main/binary-i386/scsi-core-modules-2.6.26-2-686-bigmem-di_1.76lenny1_i386.udeb stable/main/binary-i386/crypto-core-modules-2.6.26-2-486-di_1.76lenny1_i386.udeb stable/main/binary-i386/ipv6-modules-2.6.26-2-486-di_1.76lenny1_i386.udeb stable/main/binary-i386/scsi-core-modules-2.6.26-2-486-di_1.76lenny1_i386.udeb stable/main/binary-i386/serial-modules-2.6.26-2-686-bigmem-di_1.76lenny1_i386.udeb stable/main/binary-i386/scsi-extra-modules-2.6.26-2-486-di_1.76lenny1_i386.udeb stable/main/binary-i386/xfs-modules-2.6.26-2-486-di_1.76lenny1_i386.udeb stable/main/binary-i386/sata-modules-2.6.26-2-486-di_1.76lenny1_i386.udeb stable/main/binary-i386/multipath-modules-2.6.26-2-686-bigmem-di_1.76lenny1_i386.udeb stable/main/binary-i386/fat-modules-2.6.26-2-686-bigmem-di_1.76lenny1_i386.udeb stable/main/binary-i386/kernel-image-2.6.26-2-686-bigmem-di_1.76lenny1_i386.udeb stable/main/binary-i386/irda-modules-2.6.26-2-686-bigmem-di_1.76lenny1_i386.udeb stable/main/binary-i386/nic-shared-modules-2.6.26-2-686-bigmem-di_1.76lenny1_i386.udeb stable/main/binary-i386/zlib-modules-2.6.26-2-486-di_1.76lenny1_i386.udeb stable/main/binary-i386/crypto-dm-modules-2.6.26-2-486-di_1.76lenny1_i386.udeb stable/main/binary-i386/jfs-modules-2.6.26-2-686-bigmem-di_1.76lenny1_i386.udeb stable/main/binary-i386/ext2-modules-2.6.26-2-486-di_1.76lenny1_i386.udeb stable/main/binary-i386/md-modules-2.6.26-2-686-bigmem-di_1.76lenny1_i386.udeb stable/main/binary-i386/core-modules-2.6.26-2-686-bigmem-di_1.76lenny1_i386.udeb stable/main/binary-i386/usb-storage-modules-2.6.26-2-686-bigmem-di_1.76lenny1_i386.udeb stable/main/binary-i386/ppp-modules-2.6.26-2-686-bigmem-di_1.76lenny1_i386.udeb stable/main/binary-i386/qnx4-modules-2.6.26-2-686-bigmem-di_1.76lenny1_i386.udeb stable/main/binary-i386/acpi-modules-2.6.26-2-486-di_1.76lenny1_i386.udeb stable/main/binary-i386/ide-core-modules-2.6.26-2-486-di_1.76lenny1_i386.udeb stable/main/binary-i386/jfs-modules-2.6.26-2-486-di_1.76lenny1_i386.udeb stable/main/binary-i386/nls-core-modules-2.6.26-2-486-di_1.76lenny1_i386.udeb stable/main/binary-i386/nic-wireless-modules-2.6.26-2-486-di_1.76lenny1_i386.udeb stable/main/binary-i386/usb-serial-modules-2.6.26-2-486-di_1.76lenny1_i386.udeb stable/main/binary-i386/scsi-modules-2.6.26-2-486-di_1.76lenny1_i386.udeb stable/main/binary-i386/core-modules-2.6.26-2-486-di_1.76lenny1_i386.udeb stable/main/binary-i386/firewire-core-modules-2.6.26-2-486-di_1.76lenny1_i386.udeb stable/main/binary-i386/cdrom-core-modules-2.6.26-2-486-di_1.76lenny1_i386.udeb stable/main/binary-i386/efi-modules-2.6.26-2-686-bigmem-di_1.76lenny1_i386.udeb stable/main/binary-i386/kernel-image-2.6.26-2-486-di_1.76lenny1_i386.udeb stable/main/binary-i386/nic-modules-2.6.26-2-486-di_1.76lenny1_i386.udeb stable/main/binary-i386/fb-modules-2.6.26-2-486-di_1.76lenny1_i386.udeb stable/main/binary-i386/ata-modules-2.6.26-2-486-di_1.76lenny1_i386.udeb stable/main/binary-i386/qnx4-modules-2.6.26-2-486-di_1.76lenny1_i386.udeb stable/main/binary-i386/nls-core-modules-2.6.26-2-686-bigmem-di_1.76lenny1_i386.udeb linux-kernel-di-i386-2.6 (1.76lenny1) stable; urgency=low * Built against version 2.6.26-15 of linux-2.6. stable/main/binary-hppa/usb-storage-modules-2.6.26-2-parisc-di_1.38lenny1_hppa.udeb stable/main/binary-hppa/crypto-modules-2.6.26-2-parisc-di_1.38lenny1_hppa.udeb stable/main/source/linux-kernel-di-hppa-2.6_1.38lenny1.dsc stable/main/binary-hppa/usb-modules-2.6.26-2-parisc-di_1.38lenny1_hppa.udeb stable/main/binary-hppa/kernel-image-2.6.26-2-parisc64-di_1.38lenny1_hppa.udeb stable/main/binary-hppa/nic-modules-2.6.26-2-parisc-di_1.38lenny1_hppa.udeb stable/main/binary-hppa/crypto-modules-2.6.26-2-parisc64-di_1.38lenny1_hppa.udeb stable/main/binary-hppa/ide-modules-2.6.26-2-parisc-di_1.38lenny1_hppa.udeb stable/main/binary-hppa/scsi-modules-2.6.26-2-parisc-di_1.38lenny1_hppa.udeb stable/main/binary-hppa/md-modules-2.6.26-2-parisc64-di_1.38lenny1_hppa.udeb stable/main/binary-hppa/cdrom-core-modules-2.6.26-2-parisc64-di_1.38lenny1_hppa.udeb stable/main/binary-hppa/cdrom-core-modules-2.6.26-2-parisc-di_1.38lenny1_hppa.udeb stable/main/binary-hppa/crypto-core-modules-2.6.26-2-parisc64-di_1.38lenny1_hppa.udeb stable/main/source/linux-kernel-di-hppa-2.6_1.38lenny1.tar.gz stable/main/binary-hppa/input-modules-2.6.26-2-parisc-di_1.38lenny1_hppa.udeb stable/main/binary-hppa/ipv6-modules-2.6.26-2-parisc-di_1.38lenny1_hppa.udeb stable/main/binary-hppa/ide-modules-2.6.26-2-parisc64-di_1.38lenny1_hppa.udeb stable/main/binary-hppa/usb-modules-2.6.26-2-parisc64-di_1.38lenny1_hppa.udeb stable/main/binary-hppa/loop-modules-2.6.26-2-parisc64-di_1.38lenny1_hppa.udeb stable/main/binary-hppa/ipv6-modules-2.6.26-2-parisc64-di_1.38lenny1_hppa.udeb stable/main/binary-hppa/usb-storage-modules-2.6.26-2-parisc64-di_1.38lenny1_hppa.udeb stable/main/binary-hppa/ppp-modules-2.6.26-2-parisc-di_1.38lenny1_hppa.udeb stable/main/binary-hppa/loop-modules-2.6.26-2-parisc-di_1.38lenny1_hppa.udeb stable/main/binary-hppa/crypto-dm-modules-2.6.26-2-parisc64-di_1.38lenny1_hppa.udeb stable/main/binary-hppa/crypto-core-modules-2.6.26-2-parisc-di_1.38lenny1_hppa.udeb stable/main/binary-hppa/input-modules-2.6.26-2-parisc64-di_1.38lenny1_hppa.udeb stable/main/binary-hppa/ext3-modules-2.6.26-2-parisc64-di_1.38lenny1_hppa.udeb stable/main/binary-hppa/multipath-modules-2.6.26-2-parisc-di_1.38lenny1_hppa.udeb stable/main/binary-hppa/kernel-image-2.6.26-2-parisc-di_1.38lenny1_hppa.udeb stable/main/binary-hppa/ppp-modules-2.6.26-2-parisc64-di_1.38lenny1_hppa.udeb stable/main/binary-hppa/nic-modules-2.6.26-2-parisc64-di_1.38lenny1_hppa.udeb stable/main/binary-hppa/multipath-modules-2.6.26-2-parisc64-di_1.38lenny1_hppa.udeb stable/main/binary-hppa/scsi-modules-2.6.26-2-parisc64-di_1.38lenny1_hppa.udeb stable/main/binary-hppa/ext3-modules-2.6.26-2-parisc-di_1.38lenny1_hppa.udeb stable/main/binary-hppa/md-modules-2.6.26-2-parisc-di_1.38lenny1_hppa.udeb stable/main/binary-hppa/crypto-dm-modules-2.6.26-2-parisc-di_1.38lenny1_hppa.udeb linux-kernel-di-hppa-2.6 (1.38lenny1) stable; urgency=low * Built against version 2.6.26-15 of linux-2.6. stable/main/binary-armel/nls-core-modules-2.6.26-2-orion5x-di_1.32lenny1_armel.udeb stable/main/binary-armel/md-modules-2.6.26-2-orion5x-di_1.32lenny1_armel.udeb stable/main/binary-armel/scsi-core-modules-2.6.26-2-ixp4xx-di_1.32lenny1_armel.udeb stable/main/binary-armel/jfs-modules-2.6.26-2-ixp4xx-di_1.32lenny1_armel.udeb stable/main/binary-armel/nic-shared-modules-2.6.26-2-orion5x-di_1.32lenny1_armel.udeb stable/main/binary-armel/crypto-modules-2.6.26-2-iop32x-di_1.32lenny1_armel.udeb stable/main/binary-armel/fat-modules-2.6.26-2-versatile-di_1.32lenny1_armel.udeb stable/main/binary-armel/kernel-image-2.6.26-2-orion5x-di_1.32lenny1_armel.udeb stable/main/binary-armel/sata-modules-2.6.26-2-orion5x-di_1.32lenny1_armel.udeb stable/main/binary-armel/crypto-modules-2.6.26-2-ixp4xx-di_1.32lenny1_armel.udeb stable/main/binary-armel/usb-storage-modules-2.6.26-2-ixp4xx-di_1.32lenny1_armel.udeb stable/main/binary-armel/crypto-modules-2.6.26-2-versatile-di_1.32lenny1_armel.udeb stable/main/binary-armel/multipath-modules-2.6.26-2-ixp4xx-di_1.32lenny1_armel.udeb stable/main/binary-armel/reiserfs-modules-2.6.26-2-orion5x-di_1.32lenny1_armel.udeb stable/main/binary-armel/ext2-modules-2.6.26-2-ixp4xx-di_1.32lenny1_armel.udeb stable/main/binary-armel/sata-modules-2.6.26-2-versatile-di_1.32lenny1_armel.udeb stable/main/binary-armel/core-modules-2.6.26-2-orion5x-di_1.32lenny1_armel.udeb stable/main/binary-armel/scsi-common-modules-2.6.26-2-versatile-di_1.32lenny1_armel.udeb stable/main/binary-armel/crypto-core-modules-2.6.26-2-versatile-di_1.32lenny1_armel.udeb stable/main/binary-armel/input-modules-2.6.26-2-ixp4xx-di_1.32lenny1_armel.udeb stable/main/binary-armel/multipath-modules-2.6.26-2-iop32x-di_1.32lenny1_armel.udeb stable/main/binary-armel/usb-storage-modules-2.6.26-2-iop32x-di_1.32lenny1_armel.udeb stable/main/binary-armel/fat-modules-2.6.26-2-iop32x-di_1.32lenny1_armel.udeb stable/main/binary-armel/nic-modules-2.6.26-2-orion5x-di_1.32lenny1_armel.udeb stable/main/binary-armel/loop-modules-2.6.26-2-versatile-di_1.32lenny1_armel.udeb stable/main/binary-armel/jfs-modules-2.6.26-2-orion5x-di_1.32lenny1_armel.udeb stable/main/binary-armel/usb-modules-2.6.26-2-versatile-di_1.32lenny1_armel.udeb stable/main/binary-armel/kernel-image-2.6.26-2-ixp4xx-di_1.32lenny1_armel.udeb stable/main/binary-armel/usb-modules-2.6.26-2-ixp4xx-di_1.32lenny1_armel.udeb stable/main/binary-armel/fat-modules-2.6.26-2-ixp4xx-di_1.32lenny1_armel.udeb stable/main/binary-armel/input-modules-2.6.26-2-orion5x-di_1.32lenny1_armel.udeb stable/main/binary-armel/multipath-modules-2.6.26-2-orion5x-di_1.32lenny1_armel.udeb stable/main/binary-armel/md-modules-2.6.26-2-iop32x-di_1.32lenny1_armel.udeb stable/main/binary-armel/jffs2-modules-2.6.26-2-orion5x-di_1.32lenny1_armel.udeb stable/main/binary-armel/nls-core-modules-2.6.26-2-ixp4xx-di_1.32lenny1_armel.udeb stable/main/binary-armel/ext3-modules-2.6.26-2-iop32x-di_1.32lenny1_armel.udeb stable/main/binary-armel/jfs-modules-2.6.26-2-iop32x-di_1.32lenny1_armel.udeb stable/main/binary-armel/core-modules-2.6.26-2-ixp4xx-di_1.32lenny1_armel.udeb stable/main/binary-armel/md-modules-2.6.26-2-versatile-di_1.32lenny1_armel.udeb stable/main/binary-armel/kernel-image-2.6.26-2-versatile-di_1.32lenny1_armel.udeb stable/main/binary-armel/nls-core-modules-2.6.26-2-iop32x-di_1.32lenny1_armel.udeb stable/main/binary-armel/ext2-modules-2.6.26-2-orion5x-di_1.32lenny1_armel.udeb stable/main/binary-armel/sata-modules-2.6.26-2-iop32x-di_1.32lenny1_armel.udeb stable/main/source/linux-kernel-di-armel-2.6_1.32lenny1.tar.gz stable/main/binary-armel/fat-modules-2.6.26-2-orion5x-di_1.32lenny1_armel.udeb stable/main/binary-armel/scsi-core-modules-2.6.26-2-orion5x-di_1.32lenny1_armel.udeb stable/main/binary-armel/scsi-core-modules-2.6.26-2-versatile-di_1.32lenny1_armel.udeb stable/main/binary-armel/crypto-core-modules-2.6.26-2-iop32x-di_1.32lenny1_armel.udeb stable/main/binary-armel/ext3-modules-2.6.26-2-versatile-di_1.32lenny1_armel.udeb stable/main/binary-armel/crypto-core-modules-2.6.26-2-ixp4xx-di_1.32lenny1_armel.udeb stable/main/binary-armel/core-modules-2.6.26-2-iop32x-di_1.32lenny1_armel.udeb stable/main/binary-armel/reiserfs-modules-2.6.26-2-versatile-di_1.32lenny1_armel.udeb stable/main/binary-armel/ext2-modules-2.6.26-2-iop32x-di_1.32lenny1_armel.udeb stable/main/binary-armel/crc-modules-2.6.26-2-iop32x-di_1.32lenny1_armel.udeb stable/main/binary-armel/minix-modules-2.6.26-2-orion5x-di_1.32lenny1_armel.udeb stable/main/binary-armel/scsi-core-modules-2.6.26-2-iop32x-di_1.32lenny1_armel.udeb stable/main/binary-armel/core-modules-2.6.26-2-versatile-di_1.32lenny1_armel.udeb stable/main/binary-armel/md-modules-2.6.26-2-ixp4xx-di_1.32lenny1_armel.udeb stable/main/binary-armel/loop-modules-2.6.26-2-ixp4xx-di_1.32lenny1_armel.udeb stable/main/binary-armel/crypto-dm-modules-2.6.26-2-versatile-di_1.32lenny1_armel.udeb stable/main/binary-armel/crypto-modules-2.6.26-2-orion5x-di_1.32lenny1_armel.udeb stable/main/binary-armel/nic-usb-modules-2.6.26-2-ixp4xx-di_1.32lenny1_armel.udeb stable/main/binary-armel/nic-usb-modules-2.6.26-2-versatile-di_1.32lenny1_armel.udeb stable/main/binary-armel/nic-modules-2.6.26-2-versatile-di_1.32lenny1_armel.udeb stable/main/binary-armel/crypto-core-modules-2.6.26-2-orion5x-di_1.32lenny1_armel.udeb stable/main/binary-armel/loop-modules-2.6.26-2-orion5x-di_1.32lenny1_armel.udeb stable/main/binary-armel/ext3-modules-2.6.26-2-ixp4xx-di_1.32lenny1_armel.udeb stable/main/binary-armel/nic-modules-2.6.26-2-iop32x-di_1.32lenny1_armel.udeb stable/main/binary-armel/sata-modules-2.6.26-2-ixp4xx-di_1.32lenny1_armel.udeb stable/main/binary-armel/loop-modules-2.6.26-2-iop32x-di_1.32lenny1_armel.udeb stable/main/binary-armel/isofs-modules-2.6.26-2-iop32x-di_1.32lenny1_armel.udeb stable/main/binary-armel/usb-storage-modules-2.6.26-2-versatile-di_1.32lenny1_armel.udeb stable/main/binary-armel/usb-storage-modules-2.6.26-2-orion5x-di_1.32lenny1_armel.udeb stable/main/binary-armel/crypto-dm-modules-2.6.26-2-ixp4xx-di_1.32lenny1_armel.udeb stable/main/binary-armel/nic-modules-2.6.26-2-ixp4xx-di_1.32lenny1_armel.udeb stable/main/binary-armel/reiserfs-modules-2.6.26-2-ixp4xx-di_1.32lenny1_armel.udeb stable/main/binary-armel/usb-modules-2.6.26-2-orion5x-di_1.32lenny1_armel.udeb stable/main/binary-armel/crc-modules-2.6.26-2-ixp4xx-di_1.32lenny1_armel.udeb stable/main/binary-armel/multipath-modules-2.6.26-2-versatile-di_1.32lenny1_armel.udeb stable/main/binary-armel/ata-modules-2.6.26-2-ixp4xx-di_1.32lenny1_armel.udeb stable/main/binary-armel/input-modules-2.6.26-2-iop32x-di_1.32lenny1_armel.udeb stable/main/binary-armel/ext2-modules-2.6.26-2-versatile-di_1.32lenny1_armel.udeb stable/main/binary-armel/usb-modules-2.6.26-2-iop32x-di_1.32lenny1_armel.udeb stable/main/binary-armel/nic-usb-modules-2.6.26-2-orion5x-di_1.32lenny1_armel.udeb stable/main/binary-armel/crypto-dm-modules-2.6.26-2-iop32x-di_1.32lenny1_armel.udeb stable/main/binary-armel/crc-modules-2.6.26-2-orion5x-di_1.32lenny1_armel.udeb stable/main/binary-armel/ide-modules-2.6.26-2-iop32x-di_1.32lenny1_armel.udeb stable/main/source/linux-kernel-di-armel-2.6_1.32lenny1.dsc stable/main/binary-armel/kernel-image-2.6.26-2-iop32x-di_1.32lenny1_armel.udeb stable/main/binary-armel/ext3-modules-2.6.26-2-orion5x-di_1.32lenny1_armel.udeb stable/main/binary-armel/cdrom-core-modules-2.6.26-2-iop32x-di_1.32lenny1_armel.udeb stable/main/binary-armel/ide-core-modules-2.6.26-2-iop32x-di_1.32lenny1_armel.udeb stable/main/binary-armel/reiserfs-modules-2.6.26-2-iop32x-di_1.32lenny1_armel.udeb stable/main/binary-armel/crc-modules-2.6.26-2-versatile-di_1.32lenny1_armel.udeb stable/main/binary-armel/crypto-dm-modules-2.6.26-2-orion5x-di_1.32lenny1_armel.udeb stable/main/binary-armel/nic-usb-modules-2.6.26-2-iop32x-di_1.32lenny1_armel.udeb linux-kernel-di-armel-2.6 (1.32lenny1) stable; urgency=low * Built against version 2.6.26-15 of linux-2.6. stable/main/binary-arm/usb-modules-2.6.26-2-iop32x-di_1.37lenny2_arm.udeb stable/main/binary-arm/minix-modules-2.6.26-2-orion5x-di_1.37lenny2_arm.udeb stable/main/binary-arm/crypto-dm-modules-2.6.26-2-iop32x-di_1.37lenny2_arm.udeb stable/main/binary-arm/usb-modules-2.6.26-2-footbridge-di_1.37lenny2_arm.udeb stable/main/binary-arm/nic-modules-2.6.26-2-footbridge-di_1.37lenny2_arm.udeb stable/main/binary-arm/cdrom-core-modules-2.6.26-2-iop32x-di_1.37lenny2_arm.udeb stable/main/binary-arm/nic-shared-modules-2.6.26-2-footbridge-di_1.37lenny2_arm.udeb stable/main/binary-arm/ide-modules-2.6.26-2-footbridge-di_1.37lenny2_arm.udeb stable/main/binary-arm/ext2-modules-2.6.26-2-iop32x-di_1.37lenny2_arm.udeb stable/main/binary-arm/core-modules-2.6.26-2-ixp4xx-di_1.37lenny2_arm.udeb stable/main/binary-arm/nic-modules-2.6.26-2-orion5x-di_1.37lenny2_arm.udeb stable/main/source/linux-kernel-di-arm-2.6_1.37lenny2.dsc stable/main/binary-arm/scsi-core-modules-2.6.26-2-ixp4xx-di_1.37lenny2_arm.udeb stable/main/binary-arm/crypto-modules-2.6.26-2-ixp4xx-di_1.37lenny2_arm.udeb stable/main/binary-arm/crypto-core-modules-2.6.26-2-orion5x-di_1.37lenny2_arm.udeb stable/main/binary-arm/multipath-modules-2.6.26-2-footbridge-di_1.37lenny2_arm.udeb stable/main/binary-arm/core-modules-2.6.26-2-orion5x-di_1.37lenny2_arm.udeb stable/main/binary-arm/nic-shared-modules-2.6.26-2-orion5x-di_1.37lenny2_arm.udeb stable/main/binary-arm/input-modules-2.6.26-2-ixp4xx-di_1.37lenny2_arm.udeb stable/main/binary-arm/jffs2-modules-2.6.26-2-orion5x-di_1.37lenny2_arm.udeb stable/main/binary-arm/usb-modules-2.6.26-2-orion5x-di_1.37lenny2_arm.udeb stable/main/binary-arm/loop-modules-2.6.26-2-footbridge-di_1.37lenny2_arm.udeb stable/main/binary-arm/isofs-modules-2.6.26-2-footbridge-di_1.37lenny2_arm.udeb stable/main/binary-arm/crypto-core-modules-2.6.26-2-iop32x-di_1.37lenny2_arm.udeb stable/main/binary-arm/crypto-core-modules-2.6.26-2-ixp4xx-di_1.37lenny2_arm.udeb stable/main/binary-arm/crypto-dm-modules-2.6.26-2-footbridge-di_1.37lenny2_arm.udeb stable/main/binary-arm/ata-modules-2.6.26-2-ixp4xx-di_1.37lenny2_arm.udeb stable/main/binary-arm/ide-core-modules-2.6.26-2-iop32x-di_1.37lenny2_arm.udeb stable/main/binary-arm/ext3-modules-2.6.26-2-ixp4xx-di_1.37lenny2_arm.udeb stable/main/binary-arm/kernel-image-2.6.26-2-ixp4xx-di_1.37lenny2_arm.udeb stable/main/binary-arm/sata-modules-2.6.26-2-iop32x-di_1.37lenny2_arm.udeb stable/main/binary-arm/crypto-dm-modules-2.6.26-2-ixp4xx-di_1.37lenny2_arm.udeb stable/main/binary-arm/usb-storage-modules-2.6.26-2-orion5x-di_1.37lenny2_arm.udeb stable/main/binary-arm/crc-modules-2.6.26-2-ixp4xx-di_1.37lenny2_arm.udeb stable/main/binary-arm/sata-modules-2.6.26-2-orion5x-di_1.37lenny2_arm.udeb stable/main/binary-arm/reiserfs-modules-2.6.26-2-orion5x-di_1.37lenny2_arm.udeb stable/main/binary-arm/sata-modules-2.6.26-2-ixp4xx-di_1.37lenny2_arm.udeb stable/main/binary-arm/md-modules-2.6.26-2-iop32x-di_1.37lenny2_arm.udeb stable/main/binary-arm/crypto-core-modules-2.6.26-2-footbridge-di_1.37lenny2_arm.udeb stable/main/source/linux-kernel-di-arm-2.6_1.37lenny2.tar.gz stable/main/binary-arm/loop-modules-2.6.26-2-ixp4xx-di_1.37lenny2_arm.udeb stable/main/binary-arm/nls-core-modules-2.6.26-2-iop32x-di_1.37lenny2_arm.udeb stable/main/binary-arm/reiserfs-modules-2.6.26-2-footbridge-di_1.37lenny2_arm.udeb stable/main/binary-arm/kernel-image-2.6.26-2-iop32x-di_1.37lenny2_arm.udeb stable/main/binary-arm/cdrom-core-modules-2.6.26-2-footbridge-di_1.37lenny2_arm.udeb stable/main/binary-arm/reiserfs-modules-2.6.26-2-iop32x-di_1.37lenny2_arm.udeb stable/main/binary-arm/md-modules-2.6.26-2-footbridge-di_1.37lenny2_arm.udeb stable/main/binary-arm/fat-modules-2.6.26-2-iop32x-di_1.37lenny2_arm.udeb stable/main/binary-arm/ext2-modules-2.6.26-2-orion5x-di_1.37lenny2_arm.udeb stable/main/binary-arm/nic-usb-modules-2.6.26-2-ixp4xx-di_1.37lenny2_arm.udeb stable/main/binary-arm/crypto-modules-2.6.26-2-iop32x-di_1.37lenny2_arm.udeb stable/main/binary-arm/crc-modules-2.6.26-2-footbridge-di_1.37lenny2_arm.udeb stable/main/binary-arm/fat-modules-2.6.26-2-orion5x-di_1.37lenny2_arm.udeb stable/main/binary-arm/ext2-modules-2.6.26-2-ixp4xx-di_1.37lenny2_arm.udeb stable/main/binary-arm/reiserfs-modules-2.6.26-2-ixp4xx-di_1.37lenny2_arm.udeb stable/main/binary-arm/ide-modules-2.6.26-2-iop32x-di_1.37lenny2_arm.udeb stable/main/binary-arm/ext3-modules-2.6.26-2-iop32x-di_1.37lenny2_arm.udeb stable/main/binary-arm/nls-core-modules-2.6.26-2-footbridge-di_1.37lenny2_arm.udeb stable/main/binary-arm/isofs-modules-2.6.26-2-iop32x-di_1.37lenny2_arm.udeb stable/main/binary-arm/loop-modules-2.6.26-2-iop32x-di_1.37lenny2_arm.udeb stable/main/binary-arm/nic-usb-modules-2.6.26-2-iop32x-di_1.37lenny2_arm.udeb stable/main/binary-arm/multipath-modules-2.6.26-2-iop32x-di_1.37lenny2_arm.udeb stable/main/binary-arm/multipath-modules-2.6.26-2-ixp4xx-di_1.37lenny2_arm.udeb stable/main/binary-arm/md-modules-2.6.26-2-orion5x-di_1.37lenny2_arm.udeb stable/main/binary-arm/usb-storage-modules-2.6.26-2-footbridge-di_1.37lenny2_arm.udeb stable/main/binary-arm/crc-modules-2.6.26-2-orion5x-di_1.37lenny2_arm.udeb stable/main/binary-arm/nic-modules-2.6.26-2-iop32x-di_1.37lenny2_arm.udeb stable/main/binary-arm/crypto-modules-2.6.26-2-footbridge-di_1.37lenny2_arm.udeb stable/main/binary-arm/scsi-core-modules-2.6.26-2-footbridge-di_1.37lenny2_arm.udeb stable/main/binary-arm/fat-modules-2.6.26-2-footbridge-di_1.37lenny2_arm.udeb stable/main/binary-arm/crc-modules-2.6.26-2-iop32x-di_1.37lenny2_arm.udeb stable/main/binary-arm/scsi-core-modules-2.6.26-2-iop32x-di_1.37lenny2_arm.udeb stable/main/binary-arm/input-modules-2.6.26-2-iop32x-di_1.37lenny2_arm.udeb stable/main/binary-arm/nic-usb-modules-2.6.26-2-orion5x-di_1.37lenny2_arm.udeb stable/main/binary-arm/input-modules-2.6.26-2-orion5x-di_1.37lenny2_arm.udeb stable/main/binary-arm/fat-modules-2.6.26-2-ixp4xx-di_1.37lenny2_arm.udeb stable/main/binary-arm/multipath-modules-2.6.26-2-orion5x-di_1.37lenny2_arm.udeb stable/main/binary-arm/loop-modules-2.6.26-2-orion5x-di_1.37lenny2_arm.udeb stable/main/binary-arm/usb-modules-2.6.26-2-ixp4xx-di_1.37lenny2_arm.udeb stable/main/binary-arm/kernel-image-2.6.26-2-footbridge-di_1.37lenny2_arm.udeb stable/main/binary-arm/core-modules-2.6.26-2-footbridge-di_1.37lenny2_arm.udeb stable/main/binary-arm/usb-storage-modules-2.6.26-2-iop32x-di_1.37lenny2_arm.udeb stable/main/binary-arm/nic-modules-2.6.26-2-ixp4xx-di_1.37lenny2_arm.udeb stable/main/binary-arm/crypto-dm-modules-2.6.26-2-orion5x-di_1.37lenny2_arm.udeb stable/main/binary-arm/core-modules-2.6.26-2-iop32x-di_1.37lenny2_arm.udeb stable/main/binary-arm/md-modules-2.6.26-2-ixp4xx-di_1.37lenny2_arm.udeb stable/main/binary-arm/kernel-image-2.6.26-2-orion5x-di_1.37lenny2_arm.udeb stable/main/binary-arm/ext3-modules-2.6.26-2-orion5x-di_1.37lenny2_arm.udeb stable/main/binary-arm/scsi-core-modules-2.6.26-2-orion5x-di_1.37lenny2_arm.udeb stable/main/binary-arm/crypto-modules-2.6.26-2-orion5x-di_1.37lenny2_arm.udeb stable/main/binary-arm/usb-storage-modules-2.6.26-2-ixp4xx-di_1.37lenny2_arm.udeb linux-kernel-di-arm-2.6 (1.37lenny2) stable; urgency=low * Backport from armel to fix FTBFS of debian-installer: - orion5x: Add minix-modules (needed for oldsys-preseed on the D-Link DNS-323). Closes: #502936 stable/main/binary-amd64/uinput-modules-2.6.26-2-amd64-di_1.53lenny1_amd64.udeb stable/main/binary-amd64/crypto-dm-modules-2.6.26-2-amd64-di_1.53lenny1_amd64.udeb stable/main/binary-amd64/nic-usb-modules-2.6.26-2-amd64-di_1.53lenny1_amd64.udeb stable/main/binary-amd64/scsi-core-modules-2.6.26-2-amd64-di_1.53lenny1_amd64.udeb stable/main/binary-amd64/fat-modules-2.6.26-2-amd64-di_1.53lenny1_amd64.udeb stable/main/binary-amd64/nic-shared-modules-2.6.26-2-amd64-di_1.53lenny1_amd64.udeb stable/main/binary-amd64/crc-modules-2.6.26-2-amd64-di_1.53lenny1_amd64.udeb stable/main/binary-amd64/scsi-common-modules-2.6.26-2-amd64-di_1.53lenny1_amd64.udeb stable/main/binary-amd64/crypto-modules-2.6.26-2-amd64-di_1.53lenny1_amd64.udeb stable/main/binary-amd64/ppp-modules-2.6.26-2-amd64-di_1.53lenny1_amd64.udeb stable/main/binary-amd64/parport-modules-2.6.26-2-amd64-di_1.53lenny1_amd64.udeb stable/main/binary-amd64/xfs-modules-2.6.26-2-amd64-di_1.53lenny1_amd64.udeb stable/main/binary-amd64/mmc-modules-2.6.26-2-amd64-di_1.53lenny1_amd64.udeb stable/main/binary-amd64/irda-modules-2.6.26-2-amd64-di_1.53lenny1_amd64.udeb stable/main/binary-amd64/serial-modules-2.6.26-2-amd64-di_1.53lenny1_amd64.udeb stable/main/binary-amd64/scsi-extra-modules-2.6.26-2-amd64-di_1.53lenny1_amd64.udeb stable/main/binary-amd64/jfs-modules-2.6.26-2-amd64-di_1.53lenny1_amd64.udeb stable/main/binary-amd64/sata-modules-2.6.26-2-amd64-di_1.53lenny1_amd64.udeb stable/main/binary-amd64/nic-extra-modules-2.6.26-2-amd64-di_1.53lenny1_amd64.udeb stable/main/binary-amd64/usb-serial-modules-2.6.26-2-amd64-di_1.53lenny1_amd64.udeb stable/main/binary-amd64/ntfs-modules-2.6.26-2-amd64-di_1.53lenny1_amd64.udeb stable/main/binary-amd64/multipath-modules-2.6.26-2-amd64-di_1.53lenny1_amd64.udeb stable/main/binary-amd64/ipv6-modules-2.6.26-2-amd64-di_1.53lenny1_amd64.udeb stable/main/binary-amd64/fb-modules-2.6.26-2-amd64-di_1.53lenny1_amd64.udeb stable/main/binary-amd64/acpi-modules-2.6.26-2-amd64-di_1.53lenny1_amd64.udeb stable/main/binary-amd64/floppy-modules-2.6.26-2-amd64-di_1.53lenny1_amd64.udeb stable/main/binary-amd64/nic-wireless-modules-2.6.26-2-amd64-di_1.53lenny1_amd64.udeb stable/main/binary-amd64/core-modules-2.6.26-2-amd64-di_1.53lenny1_amd64.udeb stable/main/binary-amd64/virtio-modules-2.6.26-2-amd64-di_1.53lenny1_amd64.udeb stable/main/binary-amd64/ext3-modules-2.6.26-2-amd64-di_1.53lenny1_amd64.udeb stable/main/binary-amd64/pcmcia-storage-modules-2.6.26-2-amd64-di_1.53lenny1_amd64.udeb stable/main/binary-amd64/reiserfs-modules-2.6.26-2-amd64-di_1.53lenny1_amd64.udeb stable/main/binary-amd64/nic-modules-2.6.26-2-amd64-di_1.53lenny1_amd64.udeb stable/main/binary-amd64/zlib-modules-2.6.26-2-amd64-di_1.53lenny1_amd64.udeb stable/main/binary-amd64/pata-modules-2.6.26-2-amd64-di_1.53lenny1_amd64.udeb stable/main/binary-amd64/ide-modules-2.6.26-2-amd64-di_1.53lenny1_amd64.udeb stable/main/source/linux-kernel-di-amd64-2.6_1.53lenny1.dsc stable/main/binary-amd64/cdrom-core-modules-2.6.26-2-amd64-di_1.53lenny1_amd64.udeb stable/main/binary-amd64/qnx4-modules-2.6.26-2-amd64-di_1.53lenny1_amd64.udeb stable/main/binary-amd64/mouse-modules-2.6.26-2-amd64-di_1.53lenny1_amd64.udeb stable/main/binary-amd64/ata-modules-2.6.26-2-amd64-di_1.53lenny1_amd64.udeb stable/main/source/linux-kernel-di-amd64-2.6_1.53lenny1.tar.gz stable/main/binary-amd64/crypto-core-modules-2.6.26-2-amd64-di_1.53lenny1_amd64.udeb stable/main/binary-amd64/md-modules-2.6.26-2-amd64-di_1.53lenny1_amd64.udeb stable/main/binary-amd64/firewire-core-modules-2.6.26-2-amd64-di_1.53lenny1_amd64.udeb stable/main/binary-amd64/pcmcia-modules-2.6.26-2-amd64-di_1.53lenny1_amd64.udeb stable/main/binary-amd64/scsi-modules-2.6.26-2-amd64-di_1.53lenny1_amd64.udeb stable/main/binary-amd64/ufs-modules-2.6.26-2-amd64-di_1.53lenny1_amd64.udeb stable/main/binary-amd64/ext2-modules-2.6.26-2-amd64-di_1.53lenny1_amd64.udeb stable/main/binary-amd64/input-modules-2.6.26-2-amd64-di_1.53lenny1_amd64.udeb stable/main/binary-amd64/plip-modules-2.6.26-2-amd64-di_1.53lenny1_amd64.udeb stable/main/binary-amd64/nls-core-modules-2.6.26-2-amd64-di_1.53lenny1_amd64.udeb stable/main/binary-amd64/ide-core-modules-2.6.26-2-amd64-di_1.53lenny1_amd64.udeb stable/main/binary-amd64/kernel-image-2.6.26-2-amd64-di_1.53lenny1_amd64.udeb stable/main/binary-amd64/isofs-modules-2.6.26-2-amd64-di_1.53lenny1_amd64.udeb stable/main/binary-amd64/loop-modules-2.6.26-2-amd64-di_1.53lenny1_amd64.udeb stable/main/binary-amd64/usb-storage-modules-2.6.26-2-amd64-di_1.53lenny1_amd64.udeb stable/main/binary-amd64/usb-modules-2.6.26-2-amd64-di_1.53lenny1_amd64.udeb stable/main/binary-amd64/nic-pcmcia-modules-2.6.26-2-amd64-di_1.53lenny1_amd64.udeb linux-kernel-di-amd64-2.6 (1.53lenny1) stable; urgency=low * Built against version 2.6.26-15 of linux-2.6. stable/main/source/linux-kernel-di-alpha-2.6_0.37lenny1.tar.gz stable/main/source/linux-kernel-di-alpha-2.6_0.37lenny1.dsc stable/main/binary-alpha/ide-core-modules-2.6.26-2-alpha-generic-di_0.37lenny1_alpha.udeb stable/main/binary-alpha/reiserfs-modules-2.6.26-2-alpha-generic-di_0.37lenny1_alpha.udeb stable/main/binary-alpha/xfs-modules-2.6.26-2-alpha-generic-di_0.37lenny1_alpha.udeb stable/main/binary-alpha/srm-modules-2.6.26-2-alpha-generic-di_0.37lenny1_alpha.udeb stable/main/binary-alpha/jfs-modules-2.6.26-2-alpha-generic-di_0.37lenny1_alpha.udeb stable/main/binary-alpha/scsi-extra-modules-2.6.26-2-alpha-generic-di_0.37lenny1_alpha.udeb stable/main/binary-alpha/ide-modules-2.6.26-2-alpha-generic-di_0.37lenny1_alpha.udeb stable/main/binary-alpha/plip-modules-2.6.26-2-alpha-generic-di_0.37lenny1_alpha.udeb stable/main/binary-alpha/usb-storage-modules-2.6.26-2-alpha-generic-di_0.37lenny1_alpha.udeb stable/main/binary-alpha/nic-modules-2.6.26-2-alpha-generic-di_0.37lenny1_alpha.udeb stable/main/binary-alpha/scsi-core-modules-2.6.26-2-alpha-generic-di_0.37lenny1_alpha.udeb stable/main/binary-alpha/kernel-image-2.6.26-2-alpha-generic-di_0.37lenny1_alpha.udeb stable/main/binary-alpha/nic-shared-modules-2.6.26-2-alpha-generic-di_0.37lenny1_alpha.udeb stable/main/binary-alpha/md-modules-2.6.26-2-alpha-generic-di_0.37lenny1_alpha.udeb stable/main/binary-alpha/multipath-modules-2.6.26-2-alpha-generic-di_0.37lenny1_alpha.udeb stable/main/binary-alpha/ext3-modules-2.6.26-2-alpha-generic-di_0.37lenny1_alpha.udeb stable/main/binary-alpha/nls-core-modules-2.6.26-2-alpha-generic-di_0.37lenny1_alpha.udeb stable/main/binary-alpha/usb-modules-2.6.26-2-alpha-generic-di_0.37lenny1_alpha.udeb stable/main/binary-alpha/ppp-modules-2.6.26-2-alpha-generic-di_0.37lenny1_alpha.udeb stable/main/binary-alpha/isofs-modules-2.6.26-2-alpha-generic-di_0.37lenny1_alpha.udeb stable/main/binary-alpha/scsi-modules-2.6.26-2-alpha-generic-di_0.37lenny1_alpha.udeb stable/main/binary-alpha/nic-wireless-modules-2.6.26-2-alpha-generic-di_0.37lenny1_alpha.udeb stable/main/binary-alpha/sata-modules-2.6.26-2-alpha-generic-di_0.37lenny1_alpha.udeb stable/main/binary-alpha/usb-serial-modules-2.6.26-2-alpha-generic-di_0.37lenny1_alpha.udeb stable/main/binary-alpha/crypto-dm-modules-2.6.26-2-alpha-generic-di_0.37lenny1_alpha.udeb stable/main/binary-alpha/cdrom-core-modules-2.6.26-2-alpha-generic-di_0.37lenny1_alpha.udeb stable/main/binary-alpha/zlib-modules-2.6.26-2-alpha-generic-di_0.37lenny1_alpha.udeb stable/main/binary-alpha/crypto-modules-2.6.26-2-alpha-generic-di_0.37lenny1_alpha.udeb stable/main/binary-alpha/scsi-common-modules-2.6.26-2-alpha-generic-di_0.37lenny1_alpha.udeb stable/main/binary-alpha/parport-modules-2.6.26-2-alpha-generic-di_0.37lenny1_alpha.udeb stable/main/binary-alpha/crypto-core-modules-2.6.26-2-alpha-generic-di_0.37lenny1_alpha.udeb stable/main/binary-alpha/rtc-modules-2.6.26-2-alpha-generic-di_0.37lenny1_alpha.udeb stable/main/binary-alpha/uinput-modules-2.6.26-2-alpha-generic-di_0.37lenny1_alpha.udeb stable/main/binary-alpha/ipv6-modules-2.6.26-2-alpha-generic-di_0.37lenny1_alpha.udeb stable/main/binary-alpha/fat-modules-2.6.26-2-alpha-generic-di_0.37lenny1_alpha.udeb stable/main/binary-alpha/crc-modules-2.6.26-2-alpha-generic-di_0.37lenny1_alpha.udeb stable/main/binary-alpha/fb-modules-2.6.26-2-alpha-generic-di_0.37lenny1_alpha.udeb stable/main/binary-alpha/nic-extra-modules-2.6.26-2-alpha-generic-di_0.37lenny1_alpha.udeb stable/main/binary-alpha/core-modules-2.6.26-2-alpha-generic-di_0.37lenny1_alpha.udeb stable/main/binary-alpha/ata-modules-2.6.26-2-alpha-generic-di_0.37lenny1_alpha.udeb linux-kernel-di-alpha-2.6 (0.37lenny1) stable; urgency=low * Built against version 2.6.26-15 of linux-2.6. stable/main/binary-sparc/linux-headers-2.6.26-2-sparc64-smp_2.6.26-15_sparc.deb stable/main/binary-sparc/linux-headers-2.6.26-2-sparc64_2.6.26-15_sparc.deb stable/main/binary-sparc/linux-headers-2.6.26-2-all-sparc_2.6.26-15_sparc.deb stable/main/binary-sparc/linux-headers-2.6.26-2-common-vserver_2.6.26-15_sparc.deb stable/main/binary-sparc/linux-headers-2.6.26-2-vserver-sparc64_2.6.26-15_sparc.deb stable/main/binary-sparc/linux-headers-2.6.26-2-common_2.6.26-15_sparc.deb stable/main/binary-sparc/linux-headers-2.6.26-2-all_2.6.26-15_sparc.deb stable/main/binary-sparc/linux-image-2.6.26-2-sparc64_2.6.26-15_sparc.deb stable/main/binary-sparc/linux-libc-dev_2.6.26-15_sparc.deb stable/main/binary-sparc/linux-image-2.6.26-2-sparc64-smp_2.6.26-15_sparc.deb stable/main/binary-sparc/linux-image-2.6.26-2-vserver-sparc64_2.6.26-15_sparc.deb linux-2.6 (2.6.26-15) stable; urgency=high * Switch out mips/llseek regression fix for the less invasive one that is more likely to be accepted upstream. stable/main/binary-s390/linux-headers-2.6.26-2-common-vserver_2.6.26-15_s390.deb stable/main/binary-s390/linux-headers-2.6.26-2-s390x_2.6.26-15_s390.deb stable/main/binary-s390/linux-image-2.6.26-2-s390x_2.6.26-15_s390.deb stable/main/binary-s390/linux-libc-dev_2.6.26-15_s390.deb stable/main/binary-s390/linux-image-2.6.26-2-s390-tape_2.6.26-15_s390.deb stable/main/binary-s390/linux-image-2.6.26-2-s390_2.6.26-15_s390.deb stable/main/binary-s390/linux-headers-2.6.26-2-all_2.6.26-15_s390.deb stable/main/binary-s390/linux-headers-2.6.26-2-s390_2.6.26-15_s390.deb stable/main/binary-s390/linux-headers-2.6.26-2-all-s390_2.6.26-15_s390.deb stable/main/binary-s390/linux-headers-2.6.26-2-vserver-s390x_2.6.26-15_s390.deb stable/main/binary-s390/linux-image-2.6.26-2-vserver-s390x_2.6.26-15_s390.deb stable/main/binary-s390/linux-headers-2.6.26-2-common_2.6.26-15_s390.deb linux-2.6 (2.6.26-15) stable; urgency=high * Switch out mips/llseek regression fix for the less invasive one that is more likely to be accepted upstream. stable/main/binary-powerpc/linux-libc-dev_2.6.26-15_powerpc.deb stable/main/binary-powerpc/linux-headers-2.6.26-2-powerpc64_2.6.26-15_powerpc.deb stable/main/binary-powerpc/linux-image-2.6.26-2-vserver-powerpc_2.6.26-15_powerpc.deb stable/main/binary-powerpc/linux-headers-2.6.26-2-powerpc-smp_2.6.26-15_powerpc.deb stable/main/binary-powerpc/linux-image-2.6.26-2-vserver-powerpc64_2.6.26-15_powerpc.deb stable/main/binary-powerpc/linux-image-2.6.26-2-powerpc-smp_2.6.26-15_powerpc.deb stable/main/binary-powerpc/linux-headers-2.6.26-2-vserver-powerpc_2.6.26-15_powerpc.deb stable/main/binary-powerpc/linux-headers-2.6.26-2-powerpc_2.6.26-15_powerpc.deb stable/main/binary-powerpc/linux-image-2.6.26-2-powerpc_2.6.26-15_powerpc.deb stable/main/binary-powerpc/linux-headers-2.6.26-2-common_2.6.26-15_powerpc.deb stable/main/binary-powerpc/linux-headers-2.6.26-2-common-vserver_2.6.26-15_powerpc.deb stable/main/binary-powerpc/linux-headers-2.6.26-2-vserver-powerpc64_2.6.26-15_powerpc.deb stable/main/binary-powerpc/linux-image-2.6.26-2-powerpc64_2.6.26-15_powerpc.deb stable/main/binary-powerpc/linux-headers-2.6.26-2-all-powerpc_2.6.26-15_powerpc.deb stable/main/binary-powerpc/linux-headers-2.6.26-2-all_2.6.26-15_powerpc.deb linux-2.6 (2.6.26-15) stable; urgency=high * Switch out mips/llseek regression fix for the less invasive one that is more likely to be accepted upstream. stable/main/binary-mipsel/linux-image-2.6.26-2-5kc-malta_2.6.26-15_mipsel.deb stable/main/binary-mipsel/linux-headers-2.6.26-2-sb1-bcm91250a_2.6.26-15_mipsel.deb stable/main/binary-mipsel/linux-headers-2.6.26-2-5kc-malta_2.6.26-15_mipsel.deb stable/main/binary-mipsel/linux-image-2.6.26-2-r5k-cobalt_2.6.26-15_mipsel.deb stable/main/binary-mipsel/linux-headers-2.6.26-2-4kc-malta_2.6.26-15_mipsel.deb stable/main/binary-mipsel/linux-headers-2.6.26-2-r5k-cobalt_2.6.26-15_mipsel.deb stable/main/binary-mipsel/linux-headers-2.6.26-2-common_2.6.26-15_mipsel.deb stable/main/binary-mipsel/linux-headers-2.6.26-2-sb1a-bcm91480b_2.6.26-15_mipsel.deb stable/main/binary-mipsel/linux-image-2.6.26-2-4kc-malta_2.6.26-15_mipsel.deb stable/main/binary-mipsel/linux-image-2.6.26-2-sb1-bcm91250a_2.6.26-15_mipsel.deb stable/main/binary-mipsel/linux-libc-dev_2.6.26-15_mipsel.deb stable/main/binary-mipsel/linux-headers-2.6.26-2-all-mipsel_2.6.26-15_mipsel.deb stable/main/binary-mipsel/linux-image-2.6.26-2-sb1a-bcm91480b_2.6.26-15_mipsel.deb stable/main/binary-mipsel/linux-headers-2.6.26-2-all_2.6.26-15_mipsel.deb linux-2.6 (2.6.26-15) stable; urgency=high * Switch out mips/llseek regression fix for the less invasive one that is more likely to be accepted upstream. stable/main/binary-mips/linux-headers-2.6.26-2-r4k-ip22_2.6.26-15_mips.deb stable/main/binary-mips/linux-libc-dev_2.6.26-15_mips.deb stable/main/binary-mips/linux-headers-2.6.26-2-common_2.6.26-15_mips.deb stable/main/binary-mips/linux-image-2.6.26-2-sb1a-bcm91480b_2.6.26-15_mips.deb stable/main/binary-mips/linux-headers-2.6.26-2-sb1a-bcm91480b_2.6.26-15_mips.deb stable/main/binary-mips/linux-image-2.6.26-2-r4k-ip22_2.6.26-15_mips.deb stable/main/binary-mips/linux-headers-2.6.26-2-r5k-ip32_2.6.26-15_mips.deb stable/main/binary-mips/linux-image-2.6.26-2-sb1-bcm91250a_2.6.26-15_mips.deb stable/main/binary-mips/linux-headers-2.6.26-2-5kc-malta_2.6.26-15_mips.deb stable/main/binary-mips/linux-image-2.6.26-2-5kc-malta_2.6.26-15_mips.deb stable/main/binary-mips/linux-headers-2.6.26-2-4kc-malta_2.6.26-15_mips.deb stable/main/binary-mips/linux-headers-2.6.26-2-all_2.6.26-15_mips.deb stable/main/binary-mips/linux-image-2.6.26-2-4kc-malta_2.6.26-15_mips.deb stable/main/binary-mips/linux-headers-2.6.26-2-sb1-bcm91250a_2.6.26-15_mips.deb stable/main/binary-mips/linux-headers-2.6.26-2-all-mips_2.6.26-15_mips.deb stable/main/binary-mips/linux-image-2.6.26-2-r5k-ip32_2.6.26-15_mips.deb linux-2.6 (2.6.26-15) stable; urgency=high * Switch out mips/llseek regression fix for the less invasive one that is more likely to be accepted upstream. stable/main/binary-ia64/linux-headers-2.6.26-2-common_2.6.26-15_ia64.deb stable/main/binary-ia64/linux-image-2.6.26-2-vserver-mckinley_2.6.26-15_ia64.deb stable/main/binary-ia64/linux-image-2.6.26-2-vserver-itanium_2.6.26-15_ia64.deb stable/main/binary-ia64/linux-headers-2.6.26-2-all_2.6.26-15_ia64.deb stable/main/binary-ia64/linux-image-2.6.26-2-itanium_2.6.26-15_ia64.deb stable/main/binary-ia64/linux-libc-dev_2.6.26-15_ia64.deb stable/main/binary-ia64/linux-headers-2.6.26-2-itanium_2.6.26-15_ia64.deb stable/main/binary-ia64/linux-headers-2.6.26-2-vserver-mckinley_2.6.26-15_ia64.deb stable/main/binary-ia64/linux-headers-2.6.26-2-all-ia64_2.6.26-15_ia64.deb stable/main/binary-ia64/linux-headers-2.6.26-2-vserver-itanium_2.6.26-15_ia64.deb stable/main/binary-ia64/linux-image-2.6.26-2-mckinley_2.6.26-15_ia64.deb stable/main/binary-ia64/linux-headers-2.6.26-2-mckinley_2.6.26-15_ia64.deb stable/main/binary-ia64/linux-headers-2.6.26-2-common-vserver_2.6.26-15_ia64.deb linux-2.6 (2.6.26-15) stable; urgency=high * Switch out mips/llseek regression fix for the less invasive one that is more likely to be accepted upstream. stable/main/binary-hppa/linux-image-2.6.26-2-parisc-smp_2.6.26-15_hppa.deb stable/main/binary-hppa/linux-headers-2.6.26-2-parisc_2.6.26-15_hppa.deb stable/main/binary-hppa/linux-headers-2.6.26-2-parisc64_2.6.26-15_hppa.deb stable/main/binary-hppa/linux-headers-2.6.26-2-parisc64-smp_2.6.26-15_hppa.deb stable/main/binary-hppa/linux-headers-2.6.26-2-all_2.6.26-15_hppa.deb stable/main/binary-hppa/linux-headers-2.6.26-2-all-hppa_2.6.26-15_hppa.deb stable/main/binary-hppa/linux-headers-2.6.26-2-parisc-smp_2.6.26-15_hppa.deb stable/main/binary-hppa/linux-image-2.6.26-2-parisc64_2.6.26-15_hppa.deb stable/main/binary-hppa/linux-image-2.6.26-2-parisc64-smp_2.6.26-15_hppa.deb stable/main/binary-hppa/linux-image-2.6.26-2-parisc_2.6.26-15_hppa.deb stable/main/binary-hppa/linux-headers-2.6.26-2-common_2.6.26-15_hppa.deb stable/main/binary-hppa/linux-libc-dev_2.6.26-15_hppa.deb linux-2.6 (2.6.26-15) stable; urgency=high * Switch out mips/llseek regression fix for the less invasive one that is more likely to be accepted upstream. stable/main/binary-armel/linux-headers-2.6.26-2-versatile_2.6.26-15_armel.deb stable/main/binary-armel/linux-headers-2.6.26-2-all_2.6.26-15_armel.deb stable/main/binary-armel/linux-headers-2.6.26-2-iop32x_2.6.26-15_armel.deb stable/main/binary-armel/linux-image-2.6.26-2-ixp4xx_2.6.26-15_armel.deb stable/main/binary-armel/linux-headers-2.6.26-2-common_2.6.26-15_armel.deb stable/main/binary-armel/linux-headers-2.6.26-2-ixp4xx_2.6.26-15_armel.deb stable/main/binary-armel/linux-headers-2.6.26-2-orion5x_2.6.26-15_armel.deb stable/main/binary-armel/linux-headers-2.6.26-2-all-armel_2.6.26-15_armel.deb stable/main/binary-armel/linux-libc-dev_2.6.26-15_armel.deb stable/main/binary-armel/linux-image-2.6.26-2-orion5x_2.6.26-15_armel.deb stable/main/binary-armel/linux-image-2.6.26-2-versatile_2.6.26-15_armel.deb stable/main/binary-armel/linux-image-2.6.26-2-iop32x_2.6.26-15_armel.deb linux-2.6 (2.6.26-15) stable; urgency=high * Switch out mips/llseek regression fix for the less invasive one that is more likely to be accepted upstream. stable/main/binary-arm/linux-image-2.6.26-2-iop32x_2.6.26-15_arm.deb stable/main/binary-arm/linux-headers-2.6.26-2-ixp4xx_2.6.26-15_arm.deb stable/main/binary-arm/linux-image-2.6.26-2-ixp4xx_2.6.26-15_arm.deb stable/main/binary-arm/linux-headers-2.6.26-2-all-arm_2.6.26-15_arm.deb stable/main/binary-arm/linux-image-2.6.26-2-orion5x_2.6.26-15_arm.deb stable/main/binary-arm/linux-headers-2.6.26-2-all_2.6.26-15_arm.deb stable/main/binary-arm/linux-image-2.6.26-2-footbridge_2.6.26-15_arm.deb stable/main/binary-arm/linux-headers-2.6.26-2-common_2.6.26-15_arm.deb stable/main/binary-arm/linux-headers-2.6.26-2-orion5x_2.6.26-15_arm.deb stable/main/binary-arm/linux-headers-2.6.26-2-footbridge_2.6.26-15_arm.deb stable/main/binary-arm/linux-headers-2.6.26-2-iop32x_2.6.26-15_arm.deb stable/main/binary-arm/linux-libc-dev_2.6.26-15_arm.deb linux-2.6 (2.6.26-15) stable; urgency=high * Switch out mips/llseek regression fix for the less invasive one that is more likely to be accepted upstream. stable/main/binary-amd64/linux-headers-2.6.26-2-all-amd64_2.6.26-15_amd64.deb stable/main/binary-amd64/linux-headers-2.6.26-2-vserver-amd64_2.6.26-15_amd64.deb stable/main/binary-amd64/linux-headers-2.6.26-2-openvz-amd64_2.6.26-15_amd64.deb stable/main/binary-amd64/linux-headers-2.6.26-2-common-vserver_2.6.26-15_amd64.deb stable/main/binary-amd64/linux-image-2.6.26-2-xen-amd64_2.6.26-15_amd64.deb stable/main/binary-amd64/linux-image-2.6.26-2-vserver-amd64_2.6.26-15_amd64.deb stable/main/binary-amd64/linux-headers-2.6.26-2-all_2.6.26-15_amd64.deb stable/main/binary-amd64/linux-libc-dev_2.6.26-15_amd64.deb stable/main/binary-amd64/linux-headers-2.6.26-2-common_2.6.26-15_amd64.deb stable/main/binary-amd64/linux-image-2.6.26-2-amd64_2.6.26-15_amd64.deb stable/main/binary-amd64/linux-image-2.6.26-2-openvz-amd64_2.6.26-15_amd64.deb stable/main/binary-amd64/linux-modules-2.6.26-2-xen-amd64_2.6.26-15_amd64.deb stable/main/binary-amd64/linux-headers-2.6.26-2-common-xen_2.6.26-15_amd64.deb stable/main/binary-amd64/linux-headers-2.6.26-2-amd64_2.6.26-15_amd64.deb stable/main/binary-amd64/linux-headers-2.6.26-2-xen-amd64_2.6.26-15_amd64.deb stable/main/binary-amd64/xen-linux-system-2.6.26-2-xen-amd64_2.6.26-15_amd64.deb stable/main/binary-amd64/linux-headers-2.6.26-2-common-openvz_2.6.26-15_amd64.deb linux-2.6 (2.6.26-15) stable; urgency=high * Switch out mips/llseek regression fix for the less invasive one that is more likely to be accepted upstream. stable/main/binary-alpha/linux-libc-dev_2.6.26-15_alpha.deb stable/main/binary-alpha/linux-headers-2.6.26-2-alpha-legacy_2.6.26-15_alpha.deb stable/main/binary-alpha/linux-image-2.6.26-2-alpha-smp_2.6.26-15_alpha.deb stable/main/binary-alpha/linux-headers-2.6.26-2-alpha-smp_2.6.26-15_alpha.deb stable/main/binary-alpha/linux-headers-2.6.26-2-all-alpha_2.6.26-15_alpha.deb stable/main/binary-alpha/linux-image-2.6.26-2-alpha-legacy_2.6.26-15_alpha.deb stable/main/binary-alpha/linux-image-2.6.26-2-alpha-generic_2.6.26-15_alpha.deb stable/main/binary-alpha/linux-headers-2.6.26-2-common_2.6.26-15_alpha.deb stable/main/binary-alpha/linux-headers-2.6.26-2-alpha-generic_2.6.26-15_alpha.deb stable/main/binary-alpha/linux-headers-2.6.26-2-all_2.6.26-15_alpha.deb linux-2.6 (2.6.26-15) stable; urgency=high * Switch out mips/llseek regression fix for the less invasive one that is more likely to be accepted upstream. stable/main/binary-all/linux-manual-2.6.26_2.6.26-15_all.deb stable/main/binary-i386/linux-headers-2.6.26-2-common-openvz_2.6.26-15_i386.deb stable/main/binary-i386/linux-image-2.6.26-2-amd64_2.6.26-15_i386.deb stable/main/source/linux-2.6_2.6.26-15.dsc stable/main/binary-i386/linux-headers-2.6.26-2-common-vserver_2.6.26-15_i386.deb stable/main/binary-i386/xen-linux-system-2.6.26-2-xen-686_2.6.26-15_i386.deb stable/main/binary-i386/linux-headers-2.6.26-2-openvz-686_2.6.26-15_i386.deb stable/main/binary-i386/linux-modules-2.6.26-2-xen-686_2.6.26-15_i386.deb stable/main/binary-i386/linux-image-2.6.26-2-openvz-686_2.6.26-15_i386.deb stable/main/binary-i386/linux-headers-2.6.26-2-common-xen_2.6.26-15_i386.deb stable/main/binary-i386/linux-headers-2.6.26-2-486_2.6.26-15_i386.deb stable/main/binary-all/linux-tree-2.6.26_2.6.26-15_all.deb stable/main/binary-all/linux-doc-2.6.26_2.6.26-15_all.deb stable/main/binary-i386/linux-headers-2.6.26-2-all-i386_2.6.26-15_i386.deb stable/main/binary-i386/linux-headers-2.6.26-2-686_2.6.26-15_i386.deb stable/main/binary-i386/linux-image-2.6.26-2-686_2.6.26-15_i386.deb stable/main/binary-all/linux-support-2.6.26-2_2.6.26-15_all.deb stable/main/binary-i386/linux-libc-dev_2.6.26-15_i386.deb stable/main/binary-i386/linux-headers-2.6.26-2-vserver-686-bigmem_2.6.26-15_i386.deb stable/main/binary-all/linux-patch-debian-2.6.26_2.6.26-15_all.deb stable/main/binary-all/linux-source-2.6.26_2.6.26-15_all.deb stable/main/binary-i386/linux-headers-2.6.26-2-xen-686_2.6.26-15_i386.deb stable/main/binary-i386/linux-headers-2.6.26-2-amd64_2.6.26-15_i386.deb stable/main/binary-i386/linux-image-2.6.26-2-vserver-686-bigmem_2.6.26-15_i386.deb stable/main/binary-i386/linux-image-2.6.26-2-vserver-686_2.6.26-15_i386.deb stable/main/source/linux-2.6_2.6.26-15.diff.gz stable/main/binary-i386/linux-image-2.6.26-2-xen-686_2.6.26-15_i386.deb stable/main/binary-i386/linux-headers-2.6.26-2-common_2.6.26-15_i386.deb stable/main/binary-i386/linux-image-2.6.26-2-486_2.6.26-15_i386.deb stable/main/binary-i386/linux-headers-2.6.26-2-all_2.6.26-15_i386.deb stable/main/binary-i386/linux-headers-2.6.26-2-vserver-686_2.6.26-15_i386.deb stable/main/binary-i386/linux-headers-2.6.26-2-686-bigmem_2.6.26-15_i386.deb stable/main/binary-i386/linux-image-2.6.26-2-686-bigmem_2.6.26-15_i386.deb linux-2.6 (2.6.26-15) stable; urgency=high * Switch out mips/llseek regression fix for the less invasive one that is more likely to be accepted upstream. stable/main/binary-armel/libwrap-ruby1.8_0.6-3+b1_armel.deb libwrap-ruby (0.6-3+b1) stable; urgency=low * Binary-only non-maintainer upload for armel; no source changes. * fix arch triplet in path on armel stable/main/binary-armel/libvorbisfile-ruby_0.2-8.1+b1_armel.deb stable/main/binary-armel/libvorbisfile-ruby1.8_0.2-8.1+b1_armel.deb libvorbisfile-ruby (0.2-8.1+b1) stable; urgency=low * Binary-only non-maintainer upload for armel; no source changes. * fix arch triplet in path on armel stable/main/binary-sparc/libtk-img-dev_1.3-release-7+lenny1_sparc.deb stable/main/binary-sparc/libtk-img_1.3-release-7+lenny1_sparc.deb libtk-img (1:1.3-release-7+lenny1) stable-security; urgency=high * Applied patch by Nico Golde (previously created for Tk 8.4) which fixes security vulnerability CVE-2007-5137 arbitrary code execution via multi-frame interlaced GIF. * Applied patch by Nico Golde (previously created for Tk 8.4) which fixes security vulnerability CVE-2007-5378 overflow triggered by crafted GIF file. stable/main/binary-s390/libtk-img_1.3-release-7+lenny1_s390.deb stable/main/binary-s390/libtk-img-dev_1.3-release-7+lenny1_s390.deb libtk-img (1:1.3-release-7+lenny1) stable-security; urgency=high * Applied patch by Nico Golde (previously created for Tk 8.4) which fixes security vulnerability CVE-2007-5137 arbitrary code execution via multi-frame interlaced GIF. * Applied patch by Nico Golde (previously created for Tk 8.4) which fixes security vulnerability CVE-2007-5378 overflow triggered by crafted GIF file. stable/main/binary-powerpc/libtk-img-dev_1.3-release-7+lenny1_powerpc.deb stable/main/binary-powerpc/libtk-img_1.3-release-7+lenny1_powerpc.deb libtk-img (1:1.3-release-7+lenny1) stable-security; urgency=high * Applied patch by Nico Golde (previously created for Tk 8.4) which fixes security vulnerability CVE-2007-5137 arbitrary code execution via multi-frame interlaced GIF. * Applied patch by Nico Golde (previously created for Tk 8.4) which fixes security vulnerability CVE-2007-5378 overflow triggered by crafted GIF file. stable/main/binary-mipsel/libtk-img-dev_1.3-release-7+lenny1_mipsel.deb stable/main/binary-mipsel/libtk-img_1.3-release-7+lenny1_mipsel.deb libtk-img (1:1.3-release-7+lenny1) stable-security; urgency=high * Applied patch by Nico Golde (previously created for Tk 8.4) which fixes security vulnerability CVE-2007-5137 arbitrary code execution via multi-frame interlaced GIF. * Applied patch by Nico Golde (previously created for Tk 8.4) which fixes security vulnerability CVE-2007-5378 overflow triggered by crafted GIF file. stable/main/binary-mips/libtk-img-dev_1.3-release-7+lenny1_mips.deb stable/main/binary-mips/libtk-img_1.3-release-7+lenny1_mips.deb libtk-img (1:1.3-release-7+lenny1) stable-security; urgency=high * Applied patch by Nico Golde (previously created for Tk 8.4) which fixes security vulnerability CVE-2007-5137 arbitrary code execution via multi-frame interlaced GIF. * Applied patch by Nico Golde (previously created for Tk 8.4) which fixes security vulnerability CVE-2007-5378 overflow triggered by crafted GIF file. stable/main/binary-ia64/libtk-img-dev_1.3-release-7+lenny1_ia64.deb stable/main/binary-ia64/libtk-img_1.3-release-7+lenny1_ia64.deb libtk-img (1:1.3-release-7+lenny1) stable-security; urgency=high * Applied patch by Nico Golde (previously created for Tk 8.4) which fixes security vulnerability CVE-2007-5137 arbitrary code execution via multi-frame interlaced GIF. * Applied patch by Nico Golde (previously created for Tk 8.4) which fixes security vulnerability CVE-2007-5378 overflow triggered by crafted GIF file. stable/main/binary-hppa/libtk-img-dev_1.3-release-7+lenny1_hppa.deb stable/main/binary-hppa/libtk-img_1.3-release-7+lenny1_hppa.deb libtk-img (1:1.3-release-7+lenny1) stable-security; urgency=high * Applied patch by Nico Golde (previously created for Tk 8.4) which fixes security vulnerability CVE-2007-5137 arbitrary code execution via multi-frame interlaced GIF. * Applied patch by Nico Golde (previously created for Tk 8.4) which fixes security vulnerability CVE-2007-5378 overflow triggered by crafted GIF file. stable/main/binary-armel/libtk-img_1.3-release-7+lenny1_armel.deb stable/main/binary-armel/libtk-img-dev_1.3-release-7+lenny1_armel.deb libtk-img (1:1.3-release-7+lenny1) stable-security; urgency=high * Applied patch by Nico Golde (previously created for Tk 8.4) which fixes security vulnerability CVE-2007-5137 arbitrary code execution via multi-frame interlaced GIF. * Applied patch by Nico Golde (previously created for Tk 8.4) which fixes security vulnerability CVE-2007-5378 overflow triggered by crafted GIF file. stable/main/binary-arm/libtk-img_1.3-release-7+lenny1_arm.deb stable/main/binary-arm/libtk-img-dev_1.3-release-7+lenny1_arm.deb libtk-img (1:1.3-release-7+lenny1) stable-security; urgency=high * Applied patch by Nico Golde (previously created for Tk 8.4) which fixes security vulnerability CVE-2007-5137 arbitrary code execution via multi-frame interlaced GIF. * Applied patch by Nico Golde (previously created for Tk 8.4) which fixes security vulnerability CVE-2007-5378 overflow triggered by crafted GIF file. stable/main/binary-amd64/libtk-img_1.3-release-7+lenny1_amd64.deb stable/main/binary-amd64/libtk-img-dev_1.3-release-7+lenny1_amd64.deb libtk-img (1:1.3-release-7+lenny1) stable-security; urgency=high * Applied patch by Nico Golde (previously created for Tk 8.4) which fixes security vulnerability CVE-2007-5137 arbitrary code execution via multi-frame interlaced GIF. * Applied patch by Nico Golde (previously created for Tk 8.4) which fixes security vulnerability CVE-2007-5378 overflow triggered by crafted GIF file. stable/main/binary-alpha/libtk-img_1.3-release-7+lenny1_alpha.deb stable/main/binary-alpha/libtk-img-dev_1.3-release-7+lenny1_alpha.deb libtk-img (1:1.3-release-7+lenny1) stable-security; urgency=high * Applied patch by Nico Golde (previously created for Tk 8.4) which fixes security vulnerability CVE-2007-5137 arbitrary code execution via multi-frame interlaced GIF. * Applied patch by Nico Golde (previously created for Tk 8.4) which fixes security vulnerability CVE-2007-5378 overflow triggered by crafted GIF file. stable/main/binary-i386/libtk-img_1.3-release-7+lenny1_i386.deb stable/main/source/libtk-img_1.3-release-7+lenny1.diff.gz stable/main/binary-i386/libtk-img-dev_1.3-release-7+lenny1_i386.deb stable/main/source/libtk-img_1.3-release-7+lenny1.dsc stable/main/binary-all/libtk-img-doc_1.3-release-7+lenny1_all.deb libtk-img (1:1.3-release-7+lenny1) stable-security; urgency=high * Applied patch by Nico Golde (previously created for Tk 8.4) which fixes security vulnerability CVE-2007-5137 arbitrary code execution via multi-frame interlaced GIF. * Applied patch by Nico Golde (previously created for Tk 8.4) which fixes security vulnerability CVE-2007-5378 overflow triggered by crafted GIF file. stable/main/binary-sparc/libsndfile1_1.0.17-4+lenny1_sparc.deb stable/main/binary-sparc/libsndfile1-dev_1.0.17-4+lenny1_sparc.deb stable/main/binary-sparc/sndfile-programs_1.0.17-4+lenny1_sparc.deb libsndfile (1.0.17-4+lenny1) stable-security; urgency=high * Non-maintainer upload by the Security Team. * Fix integer overflow leading to a heap-based buffer overflow via a crafted CAF file by limiting the number of channels per frame (CVE-2009-0186.dpatch). stable/main/binary-s390/libsndfile1_1.0.17-4+lenny1_s390.deb stable/main/binary-s390/libsndfile1-dev_1.0.17-4+lenny1_s390.deb stable/main/binary-s390/sndfile-programs_1.0.17-4+lenny1_s390.deb libsndfile (1.0.17-4+lenny1) stable-security; urgency=high * Non-maintainer upload by the Security Team. * Fix integer overflow leading to a heap-based buffer overflow via a crafted CAF file by limiting the number of channels per frame (CVE-2009-0186.dpatch). stable/main/binary-powerpc/sndfile-programs_1.0.17-4+lenny1_powerpc.deb stable/main/binary-powerpc/libsndfile1_1.0.17-4+lenny1_powerpc.deb stable/main/binary-powerpc/libsndfile1-dev_1.0.17-4+lenny1_powerpc.deb libsndfile (1.0.17-4+lenny1) stable-security; urgency=high * Non-maintainer upload by the Security Team. * Fix integer overflow leading to a heap-based buffer overflow via a crafted CAF file by limiting the number of channels per frame (CVE-2009-0186.dpatch). stable/main/binary-mipsel/sndfile-programs_1.0.17-4+lenny1_mipsel.deb stable/main/binary-mipsel/libsndfile1_1.0.17-4+lenny1_mipsel.deb stable/main/binary-mipsel/libsndfile1-dev_1.0.17-4+lenny1_mipsel.deb libsndfile (1.0.17-4+lenny1) stable-security; urgency=high * Non-maintainer upload by the Security Team. * Fix integer overflow leading to a heap-based buffer overflow via a crafted CAF file by limiting the number of channels per frame (CVE-2009-0186.dpatch). stable/main/binary-mips/libsndfile1-dev_1.0.17-4+lenny1_mips.deb stable/main/binary-mips/libsndfile1_1.0.17-4+lenny1_mips.deb stable/main/binary-mips/sndfile-programs_1.0.17-4+lenny1_mips.deb libsndfile (1.0.17-4+lenny1) stable-security; urgency=high * Non-maintainer upload by the Security Team. * Fix integer overflow leading to a heap-based buffer overflow via a crafted CAF file by limiting the number of channels per frame (CVE-2009-0186.dpatch). stable/main/binary-ia64/libsndfile1_1.0.17-4+lenny1_ia64.deb stable/main/binary-ia64/sndfile-programs_1.0.17-4+lenny1_ia64.deb stable/main/binary-ia64/libsndfile1-dev_1.0.17-4+lenny1_ia64.deb libsndfile (1.0.17-4+lenny1) stable-security; urgency=high * Non-maintainer upload by the Security Team. * Fix integer overflow leading to a heap-based buffer overflow via a crafted CAF file by limiting the number of channels per frame (CVE-2009-0186.dpatch). stable/main/binary-i386/sndfile-programs_1.0.17-4+lenny1_i386.deb stable/main/binary-i386/libsndfile1_1.0.17-4+lenny1_i386.deb stable/main/binary-i386/libsndfile1-dev_1.0.17-4+lenny1_i386.deb libsndfile (1.0.17-4+lenny1) stable-security; urgency=high * Non-maintainer upload by the Security Team. * Fix integer overflow leading to a heap-based buffer overflow via a crafted CAF file by limiting the number of channels per frame (CVE-2009-0186.dpatch). stable/main/binary-hppa/libsndfile1_1.0.17-4+lenny1_hppa.deb stable/main/binary-hppa/libsndfile1-dev_1.0.17-4+lenny1_hppa.deb stable/main/binary-hppa/sndfile-programs_1.0.17-4+lenny1_hppa.deb libsndfile (1.0.17-4+lenny1) stable-security; urgency=high * Non-maintainer upload by the Security Team. * Fix integer overflow leading to a heap-based buffer overflow via a crafted CAF file by limiting the number of channels per frame (CVE-2009-0186.dpatch). stable/main/binary-armel/libsndfile1-dev_1.0.17-4+lenny1_armel.deb stable/main/binary-armel/libsndfile1_1.0.17-4+lenny1_armel.deb stable/main/binary-armel/sndfile-programs_1.0.17-4+lenny1_armel.deb libsndfile (1.0.17-4+lenny1) stable-security; urgency=high * Non-maintainer upload by the Security Team. * Fix integer overflow leading to a heap-based buffer overflow via a crafted CAF file by limiting the number of channels per frame (CVE-2009-0186.dpatch). stable/main/binary-arm/libsndfile1-dev_1.0.17-4+lenny1_arm.deb stable/main/binary-arm/sndfile-programs_1.0.17-4+lenny1_arm.deb stable/main/binary-arm/libsndfile1_1.0.17-4+lenny1_arm.deb libsndfile (1.0.17-4+lenny1) stable-security; urgency=high * Non-maintainer upload by the Security Team. * Fix integer overflow leading to a heap-based buffer overflow via a crafted CAF file by limiting the number of channels per frame (CVE-2009-0186.dpatch). stable/main/binary-alpha/libsndfile1-dev_1.0.17-4+lenny1_alpha.deb stable/main/binary-alpha/libsndfile1_1.0.17-4+lenny1_alpha.deb stable/main/binary-alpha/sndfile-programs_1.0.17-4+lenny1_alpha.deb libsndfile (1.0.17-4+lenny1) stable-security; urgency=high * Non-maintainer upload by the Security Team. * Fix integer overflow leading to a heap-based buffer overflow via a crafted CAF file by limiting the number of channels per frame (CVE-2009-0186.dpatch). stable/main/binary-amd64/libsndfile1-dev_1.0.17-4+lenny1_amd64.deb stable/main/source/libsndfile_1.0.17-4+lenny1.diff.gz stable/main/source/libsndfile_1.0.17-4+lenny1.dsc stable/main/binary-amd64/sndfile-programs_1.0.17-4+lenny1_amd64.deb stable/main/binary-amd64/libsndfile1_1.0.17-4+lenny1_amd64.deb libsndfile (1.0.17-4+lenny1) stable-security; urgency=high * Non-maintainer upload by the Security Team. * Fix integer overflow leading to a heap-based buffer overflow via a crafted CAF file by limiting the number of channels per frame (CVE-2009-0186.dpatch). stable/main/binary-armel/librevolution-ruby1.8_0.5-6+b2_armel.deb librevolution-ruby (0.5-6+b2) stable; urgency=low * Binary-only non-maintainer upload for armel; no source changes. * fix arch triplet in path on armel stable/main/binary-sparc/libpng12-0-udeb_1.2.27-2+lenny2_sparc.udeb stable/main/binary-sparc/libpng12-dev_1.2.27-2+lenny2_sparc.deb stable/main/binary-sparc/libpng12-0_1.2.27-2+lenny2_sparc.deb libpng (1.2.27-2+lenny2) stable-security; urgency=high * Fix memory leak on CRC errors in tEXt chunks (CVE-2008-6218). stable/main/binary-s390/libpng12-dev_1.2.27-2+lenny2_s390.deb stable/main/binary-s390/libpng12-0-udeb_1.2.27-2+lenny2_s390.udeb stable/main/binary-s390/libpng12-0_1.2.27-2+lenny2_s390.deb libpng (1.2.27-2+lenny2) stable-security; urgency=high * Fix memory leak on CRC errors in tEXt chunks (CVE-2008-6218). stable/main/binary-powerpc/libpng12-0-udeb_1.2.27-2+lenny2_powerpc.udeb stable/main/binary-powerpc/libpng12-0_1.2.27-2+lenny2_powerpc.deb stable/main/binary-powerpc/libpng12-dev_1.2.27-2+lenny2_powerpc.deb libpng (1.2.27-2+lenny2) stable-security; urgency=high * Fix memory leak on CRC errors in tEXt chunks (CVE-2008-6218). stable/main/binary-mipsel/libpng12-0_1.2.27-2+lenny2_mipsel.deb stable/main/binary-mipsel/libpng12-0-udeb_1.2.27-2+lenny2_mipsel.udeb stable/main/binary-mipsel/libpng12-dev_1.2.27-2+lenny2_mipsel.deb libpng (1.2.27-2+lenny2) stable-security; urgency=high * Fix memory leak on CRC errors in tEXt chunks (CVE-2008-6218). stable/main/binary-mips/libpng12-0-udeb_1.2.27-2+lenny2_mips.udeb stable/main/binary-mips/libpng12-dev_1.2.27-2+lenny2_mips.deb stable/main/binary-mips/libpng12-0_1.2.27-2+lenny2_mips.deb libpng (1.2.27-2+lenny2) stable-security; urgency=high * Fix memory leak on CRC errors in tEXt chunks (CVE-2008-6218). stable/main/binary-ia64/libpng12-dev_1.2.27-2+lenny2_ia64.deb stable/main/binary-ia64/libpng12-0_1.2.27-2+lenny2_ia64.deb stable/main/binary-ia64/libpng12-0-udeb_1.2.27-2+lenny2_ia64.udeb libpng (1.2.27-2+lenny2) stable-security; urgency=high * Fix memory leak on CRC errors in tEXt chunks (CVE-2008-6218). stable/main/binary-i386/libpng12-0-udeb_1.2.27-2+lenny2_i386.udeb stable/main/binary-i386/libpng12-0_1.2.27-2+lenny2_i386.deb stable/main/binary-i386/libpng12-dev_1.2.27-2+lenny2_i386.deb libpng (1.2.27-2+lenny2) stable-security; urgency=high * Fix memory leak on CRC errors in tEXt chunks (CVE-2008-6218). stable/main/binary-hppa/libpng12-dev_1.2.27-2+lenny2_hppa.deb stable/main/binary-hppa/libpng12-0_1.2.27-2+lenny2_hppa.deb stable/main/binary-hppa/libpng12-0-udeb_1.2.27-2+lenny2_hppa.udeb libpng (1.2.27-2+lenny2) stable-security; urgency=high * Fix memory leak on CRC errors in tEXt chunks (CVE-2008-6218). stable/main/binary-armel/libpng12-0-udeb_1.2.27-2+lenny2_armel.udeb stable/main/binary-armel/libpng12-dev_1.2.27-2+lenny2_armel.deb stable/main/binary-armel/libpng12-0_1.2.27-2+lenny2_armel.deb libpng (1.2.27-2+lenny2) stable-security; urgency=high * Fix memory leak on CRC errors in tEXt chunks (CVE-2008-6218). stable/main/binary-arm/libpng12-dev_1.2.27-2+lenny2_arm.deb stable/main/binary-arm/libpng12-0-udeb_1.2.27-2+lenny2_arm.udeb stable/main/binary-arm/libpng12-0_1.2.27-2+lenny2_arm.deb libpng (1.2.27-2+lenny2) stable-security; urgency=high * Fix memory leak on CRC errors in tEXt chunks (CVE-2008-6218). stable/main/binary-alpha/libpng12-dev_1.2.27-2+lenny2_alpha.deb stable/main/binary-alpha/libpng12-0_1.2.27-2+lenny2_alpha.deb stable/main/binary-alpha/libpng12-0-udeb_1.2.27-2+lenny2_alpha.udeb libpng (1.2.27-2+lenny2) stable-security; urgency=high * Fix memory leak on CRC errors in tEXt chunks (CVE-2008-6218). stable/main/source/libpng_1.2.27-2+lenny2.diff.gz stable/main/binary-amd64/libpng12-dev_1.2.27-2+lenny2_amd64.deb stable/main/binary-amd64/libpng12-0_1.2.27-2+lenny2_amd64.deb stable/main/binary-all/libpng3_1.2.27-2+lenny2_all.deb stable/main/source/libpng_1.2.27-2+lenny2.dsc stable/main/binary-amd64/libpng12-0-udeb_1.2.27-2+lenny2_amd64.udeb libpng (1.2.27-2+lenny2) stable-security; urgency=high * Fix memory leak on CRC errors in tEXt chunks (CVE-2008-6218). stable/main/binary-armel/libopengl-ruby_0.32f-2+b1_armel.deb libopengl-ruby (0.32f-2+b1) stable; urgency=low * Binary-only non-maintainer upload for armel; no source changes. * fix arch triplet in path on armel stable/main/binary-armel/libodbc-ruby1.8_0.9995-1+b1_armel.deb libodbc-ruby (0.9995-1+b1) stable; urgency=low * Binary-only non-maintainer upload for armel; no source changes. * fix arch triplet in path on armel stable/main/binary-armel/libkakasi-ruby1.8_2002.09.28-2+b1_armel.deb libkakasi-ruby (2002.09.28-2+b1) stable; urgency=low * Binary-only non-maintainer upload for armel; no source changes. * fix arch triplet in path on armel stable/main/binary-armel/libfusefs-ruby1.8_0.6.0-3+b1_armel.deb libfusefs-ruby (0.6.0-3+b1) stable; urgency=low * Binary-only non-maintainer upload for armel; no source changes. * fix arch triplet in path on armel stable/main/binary-armel/libfilesystem-ruby1.8_0.5-2.1+b1_armel.deb libfilesystem-ruby (0.5-2.1+b1) stable; urgency=low * Binary-only non-maintainer upload for armel; no source changes. * fix arch triplet in path on armel stable/main/binary-armel/libeb-ruby1.8_2.3-2+b1_armel.deb libeb-ruby (2.3-2+b1) stable; urgency=low * Binary-only non-maintainer upload for armel; no source changes. * fix arch triplet in path on armel stable/main/source/libcgi-application-plugins-perl_0.10+lenny1.dsc stable/main/binary-all/libcgi-application-plugins-perl_0.10+lenny1_all.deb stable/main/source/libcgi-application-plugins-perl_0.10+lenny1.tar.gz libcgi-application-plugins-perl (0.10+lenny1) stable-security; urgency=high * Remove Data::Dumper output from ActionDispatch plugin. It can cause execution errors or expose sensitive information such as the database DSN or passwords etc. (closes: #470890) stable/main/binary-armel/libbz2-ruby1.8_0.2.2-2+b1_armel.deb libbz2-ruby (0.2.2-2+b1) stable; urgency=low * Binary-only non-maintainer upload for armel; no source changes. * fix arch triplet in path on armel stable/main/binary-sparc/liblcms-utils_1.17.dfsg-1+lenny2_sparc.deb stable/main/binary-sparc/python-liblcms_1.17.dfsg-1+lenny2_sparc.deb stable/main/binary-sparc/liblcms1_1.17.dfsg-1+lenny2_sparc.deb stable/main/binary-sparc/liblcms1-dev_1.17.dfsg-1+lenny2_sparc.deb lcms (1.17.dfsg-1+lenny2) stable-security; urgency=high * Non-maintainer upload by the security team * Fix possible regression and enhance security patch Thanks to Marc Deslauriers stable/main/binary-s390/liblcms-utils_1.17.dfsg-1+lenny2_s390.deb stable/main/binary-s390/python-liblcms_1.17.dfsg-1+lenny2_s390.deb stable/main/binary-s390/liblcms1_1.17.dfsg-1+lenny2_s390.deb stable/main/binary-s390/liblcms1-dev_1.17.dfsg-1+lenny2_s390.deb lcms (1.17.dfsg-1+lenny2) stable-security; urgency=high * Non-maintainer upload by the security team * Fix possible regression and enhance security patch Thanks to Marc Deslauriers stable/main/binary-powerpc/liblcms-utils_1.17.dfsg-1+lenny2_powerpc.deb stable/main/binary-powerpc/python-liblcms_1.17.dfsg-1+lenny2_powerpc.deb stable/main/binary-powerpc/liblcms1_1.17.dfsg-1+lenny2_powerpc.deb stable/main/binary-powerpc/liblcms1-dev_1.17.dfsg-1+lenny2_powerpc.deb lcms (1.17.dfsg-1+lenny2) stable-security; urgency=high * Non-maintainer upload by the security team * Fix possible regression and enhance security patch Thanks to Marc Deslauriers stable/main/binary-mipsel/liblcms1_1.17.dfsg-1+lenny2_mipsel.deb stable/main/binary-mipsel/liblcms-utils_1.17.dfsg-1+lenny2_mipsel.deb stable/main/binary-mipsel/liblcms1-dev_1.17.dfsg-1+lenny2_mipsel.deb stable/main/binary-mipsel/python-liblcms_1.17.dfsg-1+lenny2_mipsel.deb lcms (1.17.dfsg-1+lenny2) stable-security; urgency=high * Non-maintainer upload by the security team * Fix possible regression and enhance security patch Thanks to Marc Deslauriers stable/main/binary-mips/liblcms1_1.17.dfsg-1+lenny2_mips.deb stable/main/binary-mips/liblcms1-dev_1.17.dfsg-1+lenny2_mips.deb stable/main/binary-mips/liblcms-utils_1.17.dfsg-1+lenny2_mips.deb stable/main/binary-mips/python-liblcms_1.17.dfsg-1+lenny2_mips.deb lcms (1.17.dfsg-1+lenny2) stable-security; urgency=high * Non-maintainer upload by the security team * Fix possible regression and enhance security patch Thanks to Marc Deslauriers stable/main/binary-ia64/liblcms1_1.17.dfsg-1+lenny2_ia64.deb stable/main/binary-ia64/liblcms1-dev_1.17.dfsg-1+lenny2_ia64.deb stable/main/binary-ia64/liblcms-utils_1.17.dfsg-1+lenny2_ia64.deb stable/main/binary-ia64/python-liblcms_1.17.dfsg-1+lenny2_ia64.deb lcms (1.17.dfsg-1+lenny2) stable-security; urgency=high * Non-maintainer upload by the security team * Fix possible regression and enhance security patch Thanks to Marc Deslauriers stable/main/binary-hppa/python-liblcms_1.17.dfsg-1+lenny2_hppa.deb stable/main/binary-hppa/liblcms-utils_1.17.dfsg-1+lenny2_hppa.deb stable/main/binary-hppa/liblcms1_1.17.dfsg-1+lenny2_hppa.deb stable/main/binary-hppa/liblcms1-dev_1.17.dfsg-1+lenny2_hppa.deb lcms (1.17.dfsg-1+lenny2) stable-security; urgency=high * Non-maintainer upload by the security team * Fix possible regression and enhance security patch Thanks to Marc Deslauriers stable/main/binary-armel/liblcms1-dev_1.17.dfsg-1+lenny2_armel.deb stable/main/binary-armel/liblcms1_1.17.dfsg-1+lenny2_armel.deb stable/main/binary-armel/python-liblcms_1.17.dfsg-1+lenny2_armel.deb stable/main/binary-armel/liblcms-utils_1.17.dfsg-1+lenny2_armel.deb lcms (1.17.dfsg-1+lenny2) stable-security; urgency=high * Non-maintainer upload by the security team * Fix possible regression and enhance security patch Thanks to Marc Deslauriers stable/main/binary-arm/liblcms1-dev_1.17.dfsg-1+lenny2_arm.deb stable/main/binary-arm/liblcms1_1.17.dfsg-1+lenny2_arm.deb stable/main/binary-arm/liblcms-utils_1.17.dfsg-1+lenny2_arm.deb stable/main/binary-arm/python-liblcms_1.17.dfsg-1+lenny2_arm.deb lcms (1.17.dfsg-1+lenny2) stable-security; urgency=high * Non-maintainer upload by the security team * Fix possible regression and enhance security patch Thanks to Marc Deslauriers stable/main/binary-amd64/liblcms-utils_1.17.dfsg-1+lenny2_amd64.deb stable/main/binary-amd64/liblcms1_1.17.dfsg-1+lenny2_amd64.deb stable/main/binary-amd64/liblcms1-dev_1.17.dfsg-1+lenny2_amd64.deb stable/main/binary-amd64/python-liblcms_1.17.dfsg-1+lenny2_amd64.deb lcms (1.17.dfsg-1+lenny2) stable-security; urgency=high * Non-maintainer upload by the security team * Fix possible regression and enhance security patch Thanks to Marc Deslauriers stable/main/binary-alpha/python-liblcms_1.17.dfsg-1+lenny2_alpha.deb stable/main/binary-alpha/liblcms1_1.17.dfsg-1+lenny2_alpha.deb stable/main/binary-alpha/liblcms1-dev_1.17.dfsg-1+lenny2_alpha.deb stable/main/binary-alpha/liblcms-utils_1.17.dfsg-1+lenny2_alpha.deb lcms (1.17.dfsg-1+lenny2) stable-security; urgency=high * Non-maintainer upload by the security team * Fix possible regression and enhance security patch Thanks to Marc Deslauriers stable/main/binary-i386/python-liblcms_1.17.dfsg-1+lenny2_i386.deb stable/main/binary-i386/liblcms1-dev_1.17.dfsg-1+lenny2_i386.deb stable/main/binary-i386/liblcms-utils_1.17.dfsg-1+lenny2_i386.deb stable/main/source/lcms_1.17.dfsg-1+lenny2.dsc stable/main/source/lcms_1.17.dfsg-1+lenny2.diff.gz stable/main/binary-i386/liblcms1_1.17.dfsg-1+lenny2_i386.deb lcms (1.17.dfsg-1+lenny2) stable-security; urgency=high * Non-maintainer upload by the security team * Fix possible regression and enhance security patch Thanks to Marc Deslauriers stable/main/binary-amd64/kvm_72+dfsg-5~lenny1_amd64.deb kvm (72+dfsg-5~lenny1) stable-proposed-updates; urgency=low * Rebuild 72+dfsg-5 for lenny * debian/patches/restore_option_roms.patch: fix hang on reboot with virtio, thanks to Jeroen Dekkers for finding the cause. (closes: #506972) stable/main/source/kvm_72+dfsg-5~lenny1.diff.gz stable/main/binary-all/kvm-source_72+dfsg-5~lenny1_all.deb stable/main/binary-i386/kvm_72+dfsg-5~lenny1_i386.deb stable/main/source/kvm_72+dfsg-5~lenny1.dsc kvm (72+dfsg-5~lenny1) stable-proposed-updates; urgency=low * Rebuild 72+dfsg-5 for lenny * debian/patches/restore_option_roms.patch: fix hang on reboot with virtio, thanks to Jeroen Dekkers for finding the cause. (closes: #506972) stable/main/binary-s390/irqbalance_0.55-2.4lenny1_s390.deb irqbalance (0.55-2.4lenny1) stable-proposed-updates; urgency=low * Non-maintainer upload. * On at least sparc, the kernel presents the timer as IRQ 0, but does not provide a /proc/irq/0 for irqbalance to manage. Ignore IRQs that do not have a /proc/irq/ entry, since we can't manage them, instead of ignoring the opendir failure and attempting to carry on. (closes: #517183) stable/main/binary-powerpc/irqbalance_0.55-2.4lenny1_powerpc.deb irqbalance (0.55-2.4lenny1) stable-proposed-updates; urgency=low * Non-maintainer upload. * On at least sparc, the kernel presents the timer as IRQ 0, but does not provide a /proc/irq/0 for irqbalance to manage. Ignore IRQs that do not have a /proc/irq/ entry, since we can't manage them, instead of ignoring the opendir failure and attempting to carry on. (closes: #517183) stable/main/binary-mipsel/irqbalance_0.55-2.4lenny1_mipsel.deb irqbalance (0.55-2.4lenny1) stable-proposed-updates; urgency=low * Non-maintainer upload. * On at least sparc, the kernel presents the timer as IRQ 0, but does not provide a /proc/irq/0 for irqbalance to manage. Ignore IRQs that do not have a /proc/irq/ entry, since we can't manage them, instead of ignoring the opendir failure and attempting to carry on. (closes: #517183) stable/main/binary-mips/irqbalance_0.55-2.4lenny1_mips.deb irqbalance (0.55-2.4lenny1) stable-proposed-updates; urgency=low * Non-maintainer upload. * On at least sparc, the kernel presents the timer as IRQ 0, but does not provide a /proc/irq/0 for irqbalance to manage. Ignore IRQs that do not have a /proc/irq/ entry, since we can't manage them, instead of ignoring the opendir failure and attempting to carry on. (closes: #517183) stable/main/binary-ia64/irqbalance_0.55-2.4lenny1_ia64.deb irqbalance (0.55-2.4lenny1) stable-proposed-updates; urgency=low * Non-maintainer upload. * On at least sparc, the kernel presents the timer as IRQ 0, but does not provide a /proc/irq/0 for irqbalance to manage. Ignore IRQs that do not have a /proc/irq/ entry, since we can't manage them, instead of ignoring the opendir failure and attempting to carry on. (closes: #517183) stable/main/binary-i386/irqbalance_0.55-2.4lenny1_i386.deb irqbalance (0.55-2.4lenny1) stable-proposed-updates; urgency=low * Non-maintainer upload. * On at least sparc, the kernel presents the timer as IRQ 0, but does not provide a /proc/irq/0 for irqbalance to manage. Ignore IRQs that do not have a /proc/irq/ entry, since we can't manage them, instead of ignoring the opendir failure and attempting to carry on. (closes: #517183) stable/main/binary-hppa/irqbalance_0.55-2.4lenny1_hppa.deb irqbalance (0.55-2.4lenny1) stable-proposed-updates; urgency=low * Non-maintainer upload. * On at least sparc, the kernel presents the timer as IRQ 0, but does not provide a /proc/irq/0 for irqbalance to manage. Ignore IRQs that do not have a /proc/irq/ entry, since we can't manage them, instead of ignoring the opendir failure and attempting to carry on. (closes: #517183) stable/main/binary-armel/irqbalance_0.55-2.4lenny1_armel.deb irqbalance (0.55-2.4lenny1) stable-proposed-updates; urgency=low * Non-maintainer upload. * On at least sparc, the kernel presents the timer as IRQ 0, but does not provide a /proc/irq/0 for irqbalance to manage. Ignore IRQs that do not have a /proc/irq/ entry, since we can't manage them, instead of ignoring the opendir failure and attempting to carry on. (closes: #517183) stable/main/binary-arm/irqbalance_0.55-2.4lenny1_arm.deb irqbalance (0.55-2.4lenny1) stable-proposed-updates; urgency=low * Non-maintainer upload. * On at least sparc, the kernel presents the timer as IRQ 0, but does not provide a /proc/irq/0 for irqbalance to manage. Ignore IRQs that do not have a /proc/irq/ entry, since we can't manage them, instead of ignoring the opendir failure and attempting to carry on. (closes: #517183) stable/main/binary-amd64/irqbalance_0.55-2.4lenny1_amd64.deb irqbalance (0.55-2.4lenny1) stable-proposed-updates; urgency=low * Non-maintainer upload. * On at least sparc, the kernel presents the timer as IRQ 0, but does not provide a /proc/irq/0 for irqbalance to manage. Ignore IRQs that do not have a /proc/irq/ entry, since we can't manage them, instead of ignoring the opendir failure and attempting to carry on. (closes: #517183) stable/main/binary-alpha/irqbalance_0.55-2.4lenny1_alpha.deb irqbalance (0.55-2.4lenny1) stable-proposed-updates; urgency=low * Non-maintainer upload. * On at least sparc, the kernel presents the timer as IRQ 0, but does not provide a /proc/irq/0 for irqbalance to manage. Ignore IRQs that do not have a /proc/irq/ entry, since we can't manage them, instead of ignoring the opendir failure and attempting to carry on. (closes: #517183) stable/main/source/irqbalance_0.55-2.4lenny1.dsc stable/main/source/irqbalance_0.55-2.4lenny1.diff.gz stable/main/binary-sparc/irqbalance_0.55-2.4lenny1_sparc.deb irqbalance (0.55-2.4lenny1) stable-proposed-updates; urgency=low * Non-maintainer upload. * On at least sparc, the kernel presents the timer as IRQ 0, but does not provide a /proc/irq/0 for irqbalance to manage. Ignore IRQs that do not have a /proc/irq/ entry, since we can't manage them, instead of ignoring the opendir failure and attempting to carry on. (closes: #517183) stable/main/binary-sparc/libmagick++10_6.3.7.9.dfsg2-1~lenny1_sparc.deb stable/main/binary-sparc/libmagick++9-dev_6.3.7.9.dfsg2-1~lenny1_sparc.deb stable/main/binary-sparc/libmagick10_6.3.7.9.dfsg2-1~lenny1_sparc.deb stable/main/binary-sparc/perlmagick_6.3.7.9.dfsg2-1~lenny1_sparc.deb stable/main/binary-sparc/libmagick9-dev_6.3.7.9.dfsg2-1~lenny1_sparc.deb stable/main/binary-sparc/imagemagick_6.3.7.9.dfsg2-1~lenny1_sparc.deb imagemagick (7:6.3.7.9.dfsg2-1~lenny1) stable; urgency=low * Upload to stable. stable/main/binary-s390/imagemagick_6.3.7.9.dfsg2-1~lenny1_s390.deb stable/main/binary-s390/libmagick10_6.3.7.9.dfsg2-1~lenny1_s390.deb stable/main/binary-s390/libmagick++9-dev_6.3.7.9.dfsg2-1~lenny1_s390.deb stable/main/binary-s390/perlmagick_6.3.7.9.dfsg2-1~lenny1_s390.deb stable/main/binary-s390/libmagick9-dev_6.3.7.9.dfsg2-1~lenny1_s390.deb stable/main/binary-s390/libmagick++10_6.3.7.9.dfsg2-1~lenny1_s390.deb imagemagick (7:6.3.7.9.dfsg2-1~lenny1) stable; urgency=low * Upload to stable. stable/main/binary-powerpc/libmagick9-dev_6.3.7.9.dfsg2-1~lenny1_powerpc.deb stable/main/binary-powerpc/perlmagick_6.3.7.9.dfsg2-1~lenny1_powerpc.deb stable/main/binary-powerpc/libmagick++10_6.3.7.9.dfsg2-1~lenny1_powerpc.deb stable/main/binary-powerpc/libmagick++9-dev_6.3.7.9.dfsg2-1~lenny1_powerpc.deb stable/main/binary-powerpc/libmagick10_6.3.7.9.dfsg2-1~lenny1_powerpc.deb stable/main/binary-powerpc/imagemagick_6.3.7.9.dfsg2-1~lenny1_powerpc.deb imagemagick (7:6.3.7.9.dfsg2-1~lenny1) stable; urgency=low * Upload to stable. stable/main/binary-mipsel/libmagick10_6.3.7.9.dfsg2-1~lenny1_mipsel.deb stable/main/binary-mipsel/imagemagick_6.3.7.9.dfsg2-1~lenny1_mipsel.deb stable/main/binary-mipsel/libmagick++9-dev_6.3.7.9.dfsg2-1~lenny1_mipsel.deb stable/main/binary-mipsel/libmagick++10_6.3.7.9.dfsg2-1~lenny1_mipsel.deb stable/main/binary-mipsel/libmagick9-dev_6.3.7.9.dfsg2-1~lenny1_mipsel.deb stable/main/binary-mipsel/perlmagick_6.3.7.9.dfsg2-1~lenny1_mipsel.deb imagemagick (7:6.3.7.9.dfsg2-1~lenny1) stable; urgency=low * Upload to stable. stable/main/binary-mips/imagemagick_6.3.7.9.dfsg2-1~lenny1_mips.deb stable/main/binary-mips/libmagick++10_6.3.7.9.dfsg2-1~lenny1_mips.deb stable/main/binary-mips/libmagick++9-dev_6.3.7.9.dfsg2-1~lenny1_mips.deb stable/main/binary-mips/perlmagick_6.3.7.9.dfsg2-1~lenny1_mips.deb stable/main/binary-mips/libmagick9-dev_6.3.7.9.dfsg2-1~lenny1_mips.deb stable/main/binary-mips/libmagick10_6.3.7.9.dfsg2-1~lenny1_mips.deb imagemagick (7:6.3.7.9.dfsg2-1~lenny1) stable; urgency=low * Upload to stable. stable/main/binary-ia64/perlmagick_6.3.7.9.dfsg2-1~lenny1_ia64.deb stable/main/binary-ia64/libmagick++10_6.3.7.9.dfsg2-1~lenny1_ia64.deb stable/main/binary-ia64/libmagick9-dev_6.3.7.9.dfsg2-1~lenny1_ia64.deb stable/main/binary-ia64/libmagick10_6.3.7.9.dfsg2-1~lenny1_ia64.deb stable/main/binary-ia64/imagemagick_6.3.7.9.dfsg2-1~lenny1_ia64.deb stable/main/binary-ia64/libmagick++9-dev_6.3.7.9.dfsg2-1~lenny1_ia64.deb imagemagick (7:6.3.7.9.dfsg2-1~lenny1) stable; urgency=low * Upload to stable. stable/main/binary-i386/libmagick9-dev_6.3.7.9.dfsg2-1~lenny1_i386.deb stable/main/binary-i386/imagemagick_6.3.7.9.dfsg2-1~lenny1_i386.deb stable/main/binary-i386/libmagick10_6.3.7.9.dfsg2-1~lenny1_i386.deb stable/main/binary-i386/perlmagick_6.3.7.9.dfsg2-1~lenny1_i386.deb stable/main/binary-i386/libmagick++10_6.3.7.9.dfsg2-1~lenny1_i386.deb stable/main/binary-i386/libmagick++9-dev_6.3.7.9.dfsg2-1~lenny1_i386.deb imagemagick (7:6.3.7.9.dfsg2-1~lenny1) stable; urgency=low * Upload to stable. stable/main/binary-hppa/libmagick10_6.3.7.9.dfsg2-1~lenny1_hppa.deb stable/main/binary-hppa/libmagick9-dev_6.3.7.9.dfsg2-1~lenny1_hppa.deb stable/main/binary-hppa/perlmagick_6.3.7.9.dfsg2-1~lenny1_hppa.deb stable/main/binary-hppa/libmagick++9-dev_6.3.7.9.dfsg2-1~lenny1_hppa.deb stable/main/binary-hppa/imagemagick_6.3.7.9.dfsg2-1~lenny1_hppa.deb stable/main/binary-hppa/libmagick++10_6.3.7.9.dfsg2-1~lenny1_hppa.deb imagemagick (7:6.3.7.9.dfsg2-1~lenny1) stable; urgency=low * Upload to stable. stable/main/binary-armel/libmagick9-dev_6.3.7.9.dfsg2-1~lenny1_armel.deb stable/main/binary-armel/perlmagick_6.3.7.9.dfsg2-1~lenny1_armel.deb stable/main/binary-armel/libmagick++10_6.3.7.9.dfsg2-1~lenny1_armel.deb stable/main/binary-armel/imagemagick_6.3.7.9.dfsg2-1~lenny1_armel.deb stable/main/binary-armel/libmagick10_6.3.7.9.dfsg2-1~lenny1_armel.deb stable/main/binary-armel/libmagick++9-dev_6.3.7.9.dfsg2-1~lenny1_armel.deb imagemagick (7:6.3.7.9.dfsg2-1~lenny1) stable; urgency=low * Upload to stable. stable/main/binary-arm/libmagick++9-dev_6.3.7.9.dfsg2-1~lenny1_arm.deb stable/main/binary-arm/libmagick9-dev_6.3.7.9.dfsg2-1~lenny1_arm.deb stable/main/binary-arm/perlmagick_6.3.7.9.dfsg2-1~lenny1_arm.deb stable/main/binary-arm/imagemagick_6.3.7.9.dfsg2-1~lenny1_arm.deb stable/main/binary-arm/libmagick10_6.3.7.9.dfsg2-1~lenny1_arm.deb stable/main/binary-arm/libmagick++10_6.3.7.9.dfsg2-1~lenny1_arm.deb imagemagick (7:6.3.7.9.dfsg2-1~lenny1) stable; urgency=low * Upload to stable. stable/main/binary-alpha/libmagick9-dev_6.3.7.9.dfsg2-1~lenny1_alpha.deb stable/main/binary-alpha/libmagick10_6.3.7.9.dfsg2-1~lenny1_alpha.deb stable/main/binary-alpha/imagemagick_6.3.7.9.dfsg2-1~lenny1_alpha.deb stable/main/binary-alpha/libmagick++9-dev_6.3.7.9.dfsg2-1~lenny1_alpha.deb stable/main/binary-alpha/libmagick++10_6.3.7.9.dfsg2-1~lenny1_alpha.deb stable/main/binary-alpha/perlmagick_6.3.7.9.dfsg2-1~lenny1_alpha.deb imagemagick (7:6.3.7.9.dfsg2-1~lenny1) stable; urgency=low * Upload to stable. stable/main/binary-amd64/imagemagick_6.3.7.9.dfsg2-1~lenny1_amd64.deb stable/main/binary-amd64/perlmagick_6.3.7.9.dfsg2-1~lenny1_amd64.deb stable/main/binary-amd64/libmagick10_6.3.7.9.dfsg2-1~lenny1_amd64.deb stable/main/binary-amd64/libmagick9-dev_6.3.7.9.dfsg2-1~lenny1_amd64.deb stable/main/source/imagemagick_6.3.7.9.dfsg2-1~lenny1.dsc stable/main/binary-amd64/libmagick++9-dev_6.3.7.9.dfsg2-1~lenny1_amd64.deb stable/main/source/imagemagick_6.3.7.9.dfsg2-1~lenny1.diff.gz stable/main/binary-amd64/libmagick++10_6.3.7.9.dfsg2-1~lenny1_amd64.deb imagemagick (7:6.3.7.9.dfsg2-1~lenny1) stable; urgency=low * Upload to stable. stable/main/binary-sparc/heartbeat-2-gui_2.1.3-6lenny1_sparc.deb stable/main/binary-sparc/libpils0_2.1.3-6lenny1_sparc.deb stable/main/binary-sparc/stonith_2.1.3-6lenny1_sparc.deb stable/main/binary-sparc/heartbeat-dev_2.1.3-6lenny1_sparc.deb stable/main/binary-sparc/heartbeat_2.1.3-6lenny1_sparc.deb stable/main/binary-sparc/libstonith0_2.1.3-6lenny1_sparc.deb stable/main/binary-sparc/heartbeat-gui_2.1.3-6lenny1_sparc.deb heartbeat (2.1.3-6lenny1) stable-proposed-updates; urgency=low * dopd: fix basic failover; fix hb message corruption by fprintf(stderr) Patch: fix-basic-failover-fix-hb-message-corruption-by-fprintf.patch Upstream-Status: commit 47f60bebe7b25abd88ea7b5488e66dfe187416ae "dopd: fix basic failover; fix hb message corruption by fprintf(stderr)" (closes: #486071) stable/main/binary-s390/heartbeat-gui_2.1.3-6lenny1_s390.deb stable/main/binary-s390/libpils0_2.1.3-6lenny1_s390.deb stable/main/binary-s390/heartbeat-dev_2.1.3-6lenny1_s390.deb stable/main/binary-s390/libstonith0_2.1.3-6lenny1_s390.deb stable/main/binary-s390/stonith_2.1.3-6lenny1_s390.deb stable/main/binary-s390/heartbeat_2.1.3-6lenny1_s390.deb stable/main/binary-s390/heartbeat-2-gui_2.1.3-6lenny1_s390.deb heartbeat (2.1.3-6lenny1) stable-proposed-updates; urgency=low * dopd: fix basic failover; fix hb message corruption by fprintf(stderr) Patch: fix-basic-failover-fix-hb-message-corruption-by-fprintf.patch Upstream-Status: commit 47f60bebe7b25abd88ea7b5488e66dfe187416ae "dopd: fix basic failover; fix hb message corruption by fprintf(stderr)" (closes: #486071) stable/main/binary-powerpc/heartbeat-dev_2.1.3-6lenny1_powerpc.deb stable/main/binary-powerpc/libstonith0_2.1.3-6lenny1_powerpc.deb stable/main/binary-powerpc/libpils0_2.1.3-6lenny1_powerpc.deb stable/main/binary-powerpc/heartbeat-2-gui_2.1.3-6lenny1_powerpc.deb stable/main/binary-powerpc/heartbeat_2.1.3-6lenny1_powerpc.deb stable/main/binary-powerpc/stonith_2.1.3-6lenny1_powerpc.deb stable/main/binary-powerpc/heartbeat-gui_2.1.3-6lenny1_powerpc.deb heartbeat (2.1.3-6lenny1) stable-proposed-updates; urgency=low * dopd: fix basic failover; fix hb message corruption by fprintf(stderr) Patch: fix-basic-failover-fix-hb-message-corruption-by-fprintf.patch Upstream-Status: commit 47f60bebe7b25abd88ea7b5488e66dfe187416ae "dopd: fix basic failover; fix hb message corruption by fprintf(stderr)" (closes: #486071) stable/main/binary-mipsel/heartbeat_2.1.3-6lenny1_mipsel.deb stable/main/binary-mipsel/heartbeat-gui_2.1.3-6lenny1_mipsel.deb stable/main/binary-mipsel/libstonith0_2.1.3-6lenny1_mipsel.deb stable/main/binary-mipsel/stonith_2.1.3-6lenny1_mipsel.deb stable/main/binary-mipsel/heartbeat-2-gui_2.1.3-6lenny1_mipsel.deb stable/main/binary-mipsel/libpils0_2.1.3-6lenny1_mipsel.deb stable/main/binary-mipsel/heartbeat-dev_2.1.3-6lenny1_mipsel.deb heartbeat (2.1.3-6lenny1) stable-proposed-updates; urgency=low * dopd: fix basic failover; fix hb message corruption by fprintf(stderr) Patch: fix-basic-failover-fix-hb-message-corruption-by-fprintf.patch Upstream-Status: commit 47f60bebe7b25abd88ea7b5488e66dfe187416ae "dopd: fix basic failover; fix hb message corruption by fprintf(stderr)" (closes: #486071) stable/main/binary-mips/libstonith0_2.1.3-6lenny1_mips.deb stable/main/binary-mips/libpils0_2.1.3-6lenny1_mips.deb stable/main/binary-mips/heartbeat-2-gui_2.1.3-6lenny1_mips.deb stable/main/binary-mips/stonith_2.1.3-6lenny1_mips.deb stable/main/binary-mips/heartbeat_2.1.3-6lenny1_mips.deb stable/main/binary-mips/heartbeat-gui_2.1.3-6lenny1_mips.deb stable/main/binary-mips/heartbeat-dev_2.1.3-6lenny1_mips.deb heartbeat (2.1.3-6lenny1) stable-proposed-updates; urgency=low * dopd: fix basic failover; fix hb message corruption by fprintf(stderr) Patch: fix-basic-failover-fix-hb-message-corruption-by-fprintf.patch Upstream-Status: commit 47f60bebe7b25abd88ea7b5488e66dfe187416ae "dopd: fix basic failover; fix hb message corruption by fprintf(stderr)" (closes: #486071) stable/main/binary-ia64/libpils0_2.1.3-6lenny1_ia64.deb stable/main/binary-ia64/heartbeat-gui_2.1.3-6lenny1_ia64.deb stable/main/binary-ia64/stonith_2.1.3-6lenny1_ia64.deb stable/main/binary-ia64/heartbeat-dev_2.1.3-6lenny1_ia64.deb stable/main/binary-ia64/heartbeat-2-gui_2.1.3-6lenny1_ia64.deb stable/main/binary-ia64/libstonith0_2.1.3-6lenny1_ia64.deb stable/main/binary-ia64/heartbeat_2.1.3-6lenny1_ia64.deb heartbeat (2.1.3-6lenny1) stable-proposed-updates; urgency=low * dopd: fix basic failover; fix hb message corruption by fprintf(stderr) Patch: fix-basic-failover-fix-hb-message-corruption-by-fprintf.patch Upstream-Status: commit 47f60bebe7b25abd88ea7b5488e66dfe187416ae "dopd: fix basic failover; fix hb message corruption by fprintf(stderr)" (closes: #486071) stable/main/binary-hppa/libstonith0_2.1.3-6lenny1_hppa.deb stable/main/binary-hppa/heartbeat_2.1.3-6lenny1_hppa.deb stable/main/binary-hppa/heartbeat-gui_2.1.3-6lenny1_hppa.deb stable/main/binary-hppa/stonith_2.1.3-6lenny1_hppa.deb stable/main/binary-hppa/heartbeat-dev_2.1.3-6lenny1_hppa.deb stable/main/binary-hppa/heartbeat-2-gui_2.1.3-6lenny1_hppa.deb stable/main/binary-hppa/libpils0_2.1.3-6lenny1_hppa.deb heartbeat (2.1.3-6lenny1) stable-proposed-updates; urgency=low * dopd: fix basic failover; fix hb message corruption by fprintf(stderr) Patch: fix-basic-failover-fix-hb-message-corruption-by-fprintf.patch Upstream-Status: commit 47f60bebe7b25abd88ea7b5488e66dfe187416ae "dopd: fix basic failover; fix hb message corruption by fprintf(stderr)" (closes: #486071) stable/main/binary-armel/libpils0_2.1.3-6lenny1_armel.deb stable/main/binary-armel/libstonith0_2.1.3-6lenny1_armel.deb stable/main/binary-armel/heartbeat_2.1.3-6lenny1_armel.deb stable/main/binary-armel/stonith_2.1.3-6lenny1_armel.deb stable/main/binary-armel/heartbeat-dev_2.1.3-6lenny1_armel.deb stable/main/binary-armel/heartbeat-2-gui_2.1.3-6lenny1_armel.deb stable/main/binary-armel/heartbeat-gui_2.1.3-6lenny1_armel.deb heartbeat (2.1.3-6lenny1) stable-proposed-updates; urgency=low * dopd: fix basic failover; fix hb message corruption by fprintf(stderr) Patch: fix-basic-failover-fix-hb-message-corruption-by-fprintf.patch Upstream-Status: commit 47f60bebe7b25abd88ea7b5488e66dfe187416ae "dopd: fix basic failover; fix hb message corruption by fprintf(stderr)" (closes: #486071) stable/main/binary-arm/heartbeat-2-gui_2.1.3-6lenny1_arm.deb stable/main/binary-arm/heartbeat-dev_2.1.3-6lenny1_arm.deb stable/main/binary-arm/heartbeat_2.1.3-6lenny1_arm.deb stable/main/binary-arm/heartbeat-gui_2.1.3-6lenny1_arm.deb stable/main/binary-arm/libpils0_2.1.3-6lenny1_arm.deb stable/main/binary-arm/stonith_2.1.3-6lenny1_arm.deb stable/main/binary-arm/libstonith0_2.1.3-6lenny1_arm.deb heartbeat (2.1.3-6lenny1) stable-proposed-updates; urgency=low * dopd: fix basic failover; fix hb message corruption by fprintf(stderr) Patch: fix-basic-failover-fix-hb-message-corruption-by-fprintf.patch Upstream-Status: commit 47f60bebe7b25abd88ea7b5488e66dfe187416ae "dopd: fix basic failover; fix hb message corruption by fprintf(stderr)" (closes: #486071) stable/main/binary-amd64/heartbeat_2.1.3-6lenny1_amd64.deb stable/main/binary-amd64/heartbeat-2-gui_2.1.3-6lenny1_amd64.deb stable/main/binary-amd64/libpils0_2.1.3-6lenny1_amd64.deb stable/main/binary-amd64/stonith_2.1.3-6lenny1_amd64.deb stable/main/binary-amd64/heartbeat-dev_2.1.3-6lenny1_amd64.deb stable/main/binary-amd64/libstonith0_2.1.3-6lenny1_amd64.deb stable/main/binary-amd64/heartbeat-gui_2.1.3-6lenny1_amd64.deb heartbeat (2.1.3-6lenny1) stable-proposed-updates; urgency=low * dopd: fix basic failover; fix hb message corruption by fprintf(stderr) Patch: fix-basic-failover-fix-hb-message-corruption-by-fprintf.patch Upstream-Status: commit 47f60bebe7b25abd88ea7b5488e66dfe187416ae "dopd: fix basic failover; fix hb message corruption by fprintf(stderr)" (closes: #486071) stable/main/binary-alpha/heartbeat-2-gui_2.1.3-6lenny1_alpha.deb stable/main/binary-alpha/libstonith0_2.1.3-6lenny1_alpha.deb stable/main/binary-alpha/heartbeat_2.1.3-6lenny1_alpha.deb stable/main/binary-alpha/heartbeat-dev_2.1.3-6lenny1_alpha.deb stable/main/binary-alpha/libpils0_2.1.3-6lenny1_alpha.deb stable/main/binary-alpha/heartbeat-gui_2.1.3-6lenny1_alpha.deb stable/main/binary-alpha/stonith_2.1.3-6lenny1_alpha.deb heartbeat (2.1.3-6lenny1) stable-proposed-updates; urgency=low * dopd: fix basic failover; fix hb message corruption by fprintf(stderr) Patch: fix-basic-failover-fix-hb-message-corruption-by-fprintf.patch Upstream-Status: commit 47f60bebe7b25abd88ea7b5488e66dfe187416ae "dopd: fix basic failover; fix hb message corruption by fprintf(stderr)" (closes: #486071) stable/main/binary-all/heartbeat-2-dev_2.1.3-6lenny1_all.deb stable/main/binary-i386/heartbeat_2.1.3-6lenny1_i386.deb stable/main/source/heartbeat_2.1.3-6lenny1.diff.gz stable/main/binary-i386/libstonith0_2.1.3-6lenny1_i386.deb stable/main/binary-all/heartbeat-2_2.1.3-6lenny1_all.deb stable/main/binary-i386/heartbeat-dev_2.1.3-6lenny1_i386.deb stable/main/binary-all/libpils-dev_2.1.3-6lenny1_all.deb stable/main/binary-i386/heartbeat-gui_2.1.3-6lenny1_i386.deb stable/main/source/heartbeat_2.1.3-6lenny1.dsc stable/main/binary-all/ldirectord-2_2.1.3-6lenny1_all.deb stable/main/binary-i386/heartbeat-2-gui_2.1.3-6lenny1_i386.deb stable/main/binary-all/ldirectord_2.1.3-6lenny1_all.deb stable/main/binary-all/libstonith-dev_2.1.3-6lenny1_all.deb stable/main/binary-i386/libpils0_2.1.3-6lenny1_i386.deb stable/main/binary-i386/stonith_2.1.3-6lenny1_i386.deb heartbeat (2.1.3-6lenny1) stable-proposed-updates; urgency=low * dopd: fix basic failover; fix hb message corruption by fprintf(stderr) Patch: fix-basic-failover-fix-hb-message-corruption-by-fprintf.patch Upstream-Status: commit 47f60bebe7b25abd88ea7b5488e66dfe187416ae "dopd: fix basic failover; fix hb message corruption by fprintf(stderr)" (closes: #486071) stable/main/binary-ia64/gtkguitune_0.7-8_ia64.deb gtkguitune (0.7-8) testing-proposed-updates; urgency=high * Fix dependency on oss-compat (Closes: #514659). stable/main/binary-hppa/gtkguitune_0.7-8_hppa.deb gtkguitune (0.7-8) testing-proposed-updates; urgency=high * Fix dependency on oss-compat (Closes: #514659). stable/main/binary-sparc/libgtk2.0-dev_2.12.12-1~lenny1_sparc.deb stable/main/binary-sparc/gtk2-engines-pixbuf_2.12.12-1~lenny1_sparc.deb stable/main/binary-sparc/libgtk-directfb-2.0-0_2.12.12-1~lenny1_sparc.deb stable/main/binary-sparc/libgtk2.0-0_2.12.12-1~lenny1_sparc.deb stable/main/binary-sparc/libgtk2.0-0-dbg_2.12.12-1~lenny1_sparc.deb stable/main/binary-sparc/libgtk-directfb-2.0-dev_2.12.12-1~lenny1_sparc.deb stable/main/binary-sparc/libgtk-directfb-2.0-0-udeb_2.12.12-1~lenny1_sparc.udeb stable/main/binary-sparc/gtk2.0-examples_2.12.12-1~lenny1_sparc.deb gtk+2.0 (2.12.12-1~lenny1) stable-proposed-updates; urgency=low [ Josselin Mouette ] * dh_gtkmodules.in: fix a pod2man error. * New upstream release. + Fixes infinite loop caused by setting color scheme. Closes: #492590. * 021_loader-files-d.patch: updated to apply cleanly. * 070_mandatory-relibtoolize.patch: regenerated for the new version. [ Loic Minier ] * Don't purge /etc/gtk-2.0/gdk-pixbuf.loaders and /etc/gtk-2.0/gtk.immodules during first configuration. stable/main/binary-s390/libgtk2.0-0-dbg_2.12.12-1~lenny1_s390.deb stable/main/binary-s390/libgtk2.0-dev_2.12.12-1~lenny1_s390.deb stable/main/binary-s390/libgtk-directfb-2.0-dev_2.12.12-1~lenny1_s390.deb stable/main/binary-s390/gtk2.0-examples_2.12.12-1~lenny1_s390.deb stable/main/binary-s390/libgtk-directfb-2.0-0-udeb_2.12.12-1~lenny1_s390.udeb stable/main/binary-s390/gtk2-engines-pixbuf_2.12.12-1~lenny1_s390.deb stable/main/binary-s390/libgtk2.0-0_2.12.12-1~lenny1_s390.deb stable/main/binary-s390/libgtk-directfb-2.0-0_2.12.12-1~lenny1_s390.deb gtk+2.0 (2.12.12-1~lenny1) stable-proposed-updates; urgency=low [ Josselin Mouette ] * dh_gtkmodules.in: fix a pod2man error. * New upstream release. + Fixes infinite loop caused by setting color scheme. Closes: #492590. * 021_loader-files-d.patch: updated to apply cleanly. * 070_mandatory-relibtoolize.patch: regenerated for the new version. [ Loic Minier ] * Don't purge /etc/gtk-2.0/gdk-pixbuf.loaders and /etc/gtk-2.0/gtk.immodules during first configuration. stable/main/binary-powerpc/libgtk2.0-dev_2.12.12-1~lenny1_powerpc.deb stable/main/binary-powerpc/gtk2.0-examples_2.12.12-1~lenny1_powerpc.deb stable/main/binary-powerpc/gtk2-engines-pixbuf_2.12.12-1~lenny1_powerpc.deb stable/main/binary-powerpc/libgtk-directfb-2.0-dev_2.12.12-1~lenny1_powerpc.deb stable/main/binary-powerpc/libgtk2.0-0_2.12.12-1~lenny1_powerpc.deb stable/main/binary-powerpc/libgtk-directfb-2.0-0_2.12.12-1~lenny1_powerpc.deb stable/main/binary-powerpc/libgtk2.0-0-dbg_2.12.12-1~lenny1_powerpc.deb stable/main/binary-powerpc/libgtk-directfb-2.0-0-udeb_2.12.12-1~lenny1_powerpc.udeb gtk+2.0 (2.12.12-1~lenny1) stable-proposed-updates; urgency=low [ Josselin Mouette ] * dh_gtkmodules.in: fix a pod2man error. * New upstream release. + Fixes infinite loop caused by setting color scheme. Closes: #492590. * 021_loader-files-d.patch: updated to apply cleanly. * 070_mandatory-relibtoolize.patch: regenerated for the new version. [ Loic Minier ] * Don't purge /etc/gtk-2.0/gdk-pixbuf.loaders and /etc/gtk-2.0/gtk.immodules during first configuration. stable/main/binary-mipsel/gtk2-engines-pixbuf_2.12.12-1~lenny1_mipsel.deb stable/main/binary-mipsel/libgtk-directfb-2.0-0-udeb_2.12.12-1~lenny1_mipsel.udeb stable/main/binary-mipsel/libgtk-directfb-2.0-dev_2.12.12-1~lenny1_mipsel.deb stable/main/binary-mipsel/libgtk-directfb-2.0-0_2.12.12-1~lenny1_mipsel.deb stable/main/binary-mipsel/gtk2.0-examples_2.12.12-1~lenny1_mipsel.deb stable/main/binary-mipsel/libgtk2.0-dev_2.12.12-1~lenny1_mipsel.deb stable/main/binary-mipsel/libgtk2.0-0_2.12.12-1~lenny1_mipsel.deb stable/main/binary-mipsel/libgtk2.0-0-dbg_2.12.12-1~lenny1_mipsel.deb gtk+2.0 (2.12.12-1~lenny1) stable-proposed-updates; urgency=low [ Josselin Mouette ] * dh_gtkmodules.in: fix a pod2man error. * New upstream release. + Fixes infinite loop caused by setting color scheme. Closes: #492590. * 021_loader-files-d.patch: updated to apply cleanly. * 070_mandatory-relibtoolize.patch: regenerated for the new version. [ Loic Minier ] * Don't purge /etc/gtk-2.0/gdk-pixbuf.loaders and /etc/gtk-2.0/gtk.immodules during first configuration. stable/main/binary-mips/libgtk2.0-dev_2.12.12-1~lenny1_mips.deb stable/main/binary-mips/libgtk-directfb-2.0-dev_2.12.12-1~lenny1_mips.deb stable/main/binary-mips/libgtk-directfb-2.0-0-udeb_2.12.12-1~lenny1_mips.udeb stable/main/binary-mips/gtk2-engines-pixbuf_2.12.12-1~lenny1_mips.deb stable/main/binary-mips/gtk2.0-examples_2.12.12-1~lenny1_mips.deb stable/main/binary-mips/libgtk2.0-0-dbg_2.12.12-1~lenny1_mips.deb stable/main/binary-mips/libgtk-directfb-2.0-0_2.12.12-1~lenny1_mips.deb stable/main/binary-mips/libgtk2.0-0_2.12.12-1~lenny1_mips.deb gtk+2.0 (2.12.12-1~lenny1) stable-proposed-updates; urgency=low [ Josselin Mouette ] * dh_gtkmodules.in: fix a pod2man error. * New upstream release. + Fixes infinite loop caused by setting color scheme. Closes: #492590. * 021_loader-files-d.patch: updated to apply cleanly. * 070_mandatory-relibtoolize.patch: regenerated for the new version. [ Loic Minier ] * Don't purge /etc/gtk-2.0/gdk-pixbuf.loaders and /etc/gtk-2.0/gtk.immodules during first configuration. stable/main/binary-ia64/libgtk2.0-0-dbg_2.12.12-1~lenny1_ia64.deb stable/main/binary-ia64/libgtk2.0-0_2.12.12-1~lenny1_ia64.deb stable/main/binary-ia64/gtk2.0-examples_2.12.12-1~lenny1_ia64.deb stable/main/binary-ia64/gtk2-engines-pixbuf_2.12.12-1~lenny1_ia64.deb stable/main/binary-ia64/libgtk2.0-dev_2.12.12-1~lenny1_ia64.deb stable/main/binary-ia64/libgtk-directfb-2.0-0-udeb_2.12.12-1~lenny1_ia64.udeb stable/main/binary-ia64/libgtk-directfb-2.0-dev_2.12.12-1~lenny1_ia64.deb stable/main/binary-ia64/libgtk-directfb-2.0-0_2.12.12-1~lenny1_ia64.deb gtk+2.0 (2.12.12-1~lenny1) stable-proposed-updates; urgency=low [ Josselin Mouette ] * dh_gtkmodules.in: fix a pod2man error. * New upstream release. + Fixes infinite loop caused by setting color scheme. Closes: #492590. * 021_loader-files-d.patch: updated to apply cleanly. * 070_mandatory-relibtoolize.patch: regenerated for the new version. [ Loic Minier ] * Don't purge /etc/gtk-2.0/gdk-pixbuf.loaders and /etc/gtk-2.0/gtk.immodules during first configuration. stable/main/binary-hppa/libgtk2.0-0-dbg_2.12.12-1~lenny1_hppa.deb stable/main/binary-hppa/libgtk-directfb-2.0-0_2.12.12-1~lenny1_hppa.deb stable/main/binary-hppa/libgtk2.0-0_2.12.12-1~lenny1_hppa.deb stable/main/binary-hppa/gtk2-engines-pixbuf_2.12.12-1~lenny1_hppa.deb stable/main/binary-hppa/gtk2.0-examples_2.12.12-1~lenny1_hppa.deb stable/main/binary-hppa/libgtk-directfb-2.0-0-udeb_2.12.12-1~lenny1_hppa.udeb stable/main/binary-hppa/libgtk-directfb-2.0-dev_2.12.12-1~lenny1_hppa.deb stable/main/binary-hppa/libgtk2.0-dev_2.12.12-1~lenny1_hppa.deb gtk+2.0 (2.12.12-1~lenny1) stable-proposed-updates; urgency=low [ Josselin Mouette ] * dh_gtkmodules.in: fix a pod2man error. * New upstream release. + Fixes infinite loop caused by setting color scheme. Closes: #492590. * 021_loader-files-d.patch: updated to apply cleanly. * 070_mandatory-relibtoolize.patch: regenerated for the new version. [ Loic Minier ] * Don't purge /etc/gtk-2.0/gdk-pixbuf.loaders and /etc/gtk-2.0/gtk.immodules during first configuration. stable/main/binary-armel/libgtk2.0-dev_2.12.12-1~lenny1_armel.deb stable/main/binary-armel/libgtk-directfb-2.0-0_2.12.12-1~lenny1_armel.deb stable/main/binary-armel/gtk2-engines-pixbuf_2.12.12-1~lenny1_armel.deb stable/main/binary-armel/libgtk-directfb-2.0-dev_2.12.12-1~lenny1_armel.deb stable/main/binary-armel/libgtk2.0-0-dbg_2.12.12-1~lenny1_armel.deb stable/main/binary-armel/gtk2.0-examples_2.12.12-1~lenny1_armel.deb stable/main/binary-armel/libgtk-directfb-2.0-0-udeb_2.12.12-1~lenny1_armel.udeb stable/main/binary-armel/libgtk2.0-0_2.12.12-1~lenny1_armel.deb gtk+2.0 (2.12.12-1~lenny1) stable-proposed-updates; urgency=low [ Josselin Mouette ] * dh_gtkmodules.in: fix a pod2man error. * New upstream release. + Fixes infinite loop caused by setting color scheme. Closes: #492590. * 021_loader-files-d.patch: updated to apply cleanly. * 070_mandatory-relibtoolize.patch: regenerated for the new version. [ Loic Minier ] * Don't purge /etc/gtk-2.0/gdk-pixbuf.loaders and /etc/gtk-2.0/gtk.immodules during first configuration. stable/main/binary-arm/libgtk2.0-0-dbg_2.12.12-1~lenny1_arm.deb stable/main/binary-arm/libgtk-directfb-2.0-dev_2.12.12-1~lenny1_arm.deb stable/main/binary-arm/libgtk-directfb-2.0-0_2.12.12-1~lenny1_arm.deb stable/main/binary-arm/gtk2.0-examples_2.12.12-1~lenny1_arm.deb stable/main/binary-arm/libgtk-directfb-2.0-0-udeb_2.12.12-1~lenny1_arm.udeb stable/main/binary-arm/gtk2-engines-pixbuf_2.12.12-1~lenny1_arm.deb stable/main/binary-arm/libgtk2.0-0_2.12.12-1~lenny1_arm.deb stable/main/binary-arm/libgtk2.0-dev_2.12.12-1~lenny1_arm.deb gtk+2.0 (2.12.12-1~lenny1) stable-proposed-updates; urgency=low [ Josselin Mouette ] * dh_gtkmodules.in: fix a pod2man error. * New upstream release. + Fixes infinite loop caused by setting color scheme. Closes: #492590. * 021_loader-files-d.patch: updated to apply cleanly. * 070_mandatory-relibtoolize.patch: regenerated for the new version. [ Loic Minier ] * Don't purge /etc/gtk-2.0/gdk-pixbuf.loaders and /etc/gtk-2.0/gtk.immodules during first configuration. stable/main/binary-amd64/libgtk-directfb-2.0-dev_2.12.12-1~lenny1_amd64.deb stable/main/binary-amd64/libgtk2.0-dev_2.12.12-1~lenny1_amd64.deb stable/main/binary-amd64/gtk2.0-examples_2.12.12-1~lenny1_amd64.deb stable/main/binary-amd64/libgtk-directfb-2.0-0-udeb_2.12.12-1~lenny1_amd64.udeb stable/main/binary-amd64/gtk2-engines-pixbuf_2.12.12-1~lenny1_amd64.deb stable/main/binary-amd64/libgtk2.0-0_2.12.12-1~lenny1_amd64.deb stable/main/binary-amd64/libgtk2.0-0-dbg_2.12.12-1~lenny1_amd64.deb stable/main/binary-amd64/libgtk-directfb-2.0-0_2.12.12-1~lenny1_amd64.deb gtk+2.0 (2.12.12-1~lenny1) stable-proposed-updates; urgency=low [ Josselin Mouette ] * dh_gtkmodules.in: fix a pod2man error. * New upstream release. + Fixes infinite loop caused by setting color scheme. Closes: #492590. * 021_loader-files-d.patch: updated to apply cleanly. * 070_mandatory-relibtoolize.patch: regenerated for the new version. [ Loic Minier ] * Don't purge /etc/gtk-2.0/gdk-pixbuf.loaders and /etc/gtk-2.0/gtk.immodules during first configuration. stable/main/binary-alpha/libgtk-directfb-2.0-dev_2.12.12-1~lenny1_alpha.deb stable/main/binary-alpha/libgtk-directfb-2.0-0_2.12.12-1~lenny1_alpha.deb stable/main/binary-alpha/libgtk2.0-0-dbg_2.12.12-1~lenny1_alpha.deb stable/main/binary-alpha/gtk2-engines-pixbuf_2.12.12-1~lenny1_alpha.deb stable/main/binary-alpha/libgtk2.0-dev_2.12.12-1~lenny1_alpha.deb stable/main/binary-alpha/libgtk-directfb-2.0-0-udeb_2.12.12-1~lenny1_alpha.udeb stable/main/binary-alpha/libgtk2.0-0_2.12.12-1~lenny1_alpha.deb stable/main/binary-alpha/gtk2.0-examples_2.12.12-1~lenny1_alpha.deb gtk+2.0 (2.12.12-1~lenny1) stable-proposed-updates; urgency=low [ Josselin Mouette ] * dh_gtkmodules.in: fix a pod2man error. * New upstream release. + Fixes infinite loop caused by setting color scheme. Closes: #492590. * 021_loader-files-d.patch: updated to apply cleanly. * 070_mandatory-relibtoolize.patch: regenerated for the new version. [ Loic Minier ] * Don't purge /etc/gtk-2.0/gdk-pixbuf.loaders and /etc/gtk-2.0/gtk.immodules during first configuration. stable/main/binary-i386/libgtk-directfb-2.0-0_2.12.12-1~lenny1_i386.deb stable/main/binary-i386/libgtk-directfb-2.0-0-udeb_2.12.12-1~lenny1_i386.udeb stable/main/binary-i386/libgtk-directfb-2.0-dev_2.12.12-1~lenny1_i386.deb stable/main/binary-i386/gtk2.0-examples_2.12.12-1~lenny1_i386.deb stable/main/binary-all/libgtk2.0-bin_2.12.12-1~lenny1_all.deb stable/main/source/gtk+2.0_2.12.12-1~lenny1.diff.gz stable/main/binary-i386/gtk2-engines-pixbuf_2.12.12-1~lenny1_i386.deb stable/main/binary-i386/libgtk2.0-0_2.12.12-1~lenny1_i386.deb stable/main/binary-all/libgtk2.0-doc_2.12.12-1~lenny1_all.deb stable/main/binary-i386/libgtk2.0-0-dbg_2.12.12-1~lenny1_i386.deb stable/main/binary-all/libgtk2.0-common_2.12.12-1~lenny1_all.deb stable/main/binary-i386/libgtk2.0-dev_2.12.12-1~lenny1_i386.deb stable/main/source/gtk+2.0_2.12.12-1~lenny1.dsc gtk+2.0 (2.12.12-1~lenny1) stable-proposed-updates; urgency=low [ Josselin Mouette ] * dh_gtkmodules.in: fix a pod2man error. * New upstream release. + Fixes infinite loop caused by setting color scheme. Closes: #492590. * 021_loader-files-d.patch: updated to apply cleanly. * 070_mandatory-relibtoolize.patch: regenerated for the new version. [ Loic Minier ] * Don't purge /etc/gtk-2.0/gdk-pixbuf.loaders and /etc/gtk-2.0/gtk.immodules during first configuration. stable/main/binary-sparc/gtick_0.4.2-1lenny1_sparc.deb gtick (0.4.2-1lenny1) stable-proposed-updates; urgency=low * Non-maintainer upload for lenny * debian/control: Add dependency to oss-compat (closes: #514655) stable/main/binary-s390/gtick_0.4.2-1lenny1_s390.deb gtick (0.4.2-1lenny1) stable-proposed-updates; urgency=low * Non-maintainer upload for lenny * debian/control: Add dependency to oss-compat (closes: #514655) stable/main/binary-powerpc/gtick_0.4.2-1lenny1_powerpc.deb gtick (0.4.2-1lenny1) stable-proposed-updates; urgency=low * Non-maintainer upload for lenny * debian/control: Add dependency to oss-compat (closes: #514655) stable/main/binary-mipsel/gtick_0.4.2-1lenny1_mipsel.deb gtick (0.4.2-1lenny1) stable-proposed-updates; urgency=low * Non-maintainer upload for lenny * debian/control: Add dependency to oss-compat (closes: #514655) stable/main/binary-mips/gtick_0.4.2-1lenny1_mips.deb gtick (0.4.2-1lenny1) stable-proposed-updates; urgency=low * Non-maintainer upload for lenny * debian/control: Add dependency to oss-compat (closes: #514655) stable/main/binary-ia64/gtick_0.4.2-1lenny1_ia64.deb gtick (0.4.2-1lenny1) stable-proposed-updates; urgency=low * Non-maintainer upload for lenny * debian/control: Add dependency to oss-compat (closes: #514655) stable/main/binary-i386/gtick_0.4.2-1lenny1_i386.deb gtick (0.4.2-1lenny1) stable-proposed-updates; urgency=low * Non-maintainer upload for lenny * debian/control: Add dependency to oss-compat (closes: #514655) stable/main/binary-hppa/gtick_0.4.2-1lenny1_hppa.deb gtick (0.4.2-1lenny1) stable-proposed-updates; urgency=low * Non-maintainer upload for lenny * debian/control: Add dependency to oss-compat (closes: #514655) stable/main/binary-armel/gtick_0.4.2-1lenny1_armel.deb gtick (0.4.2-1lenny1) stable-proposed-updates; urgency=low * Non-maintainer upload for lenny * debian/control: Add dependency to oss-compat (closes: #514655) stable/main/binary-arm/gtick_0.4.2-1lenny1_arm.deb gtick (0.4.2-1lenny1) stable-proposed-updates; urgency=low * Non-maintainer upload for lenny * debian/control: Add dependency to oss-compat (closes: #514655) stable/main/binary-alpha/gtick_0.4.2-1lenny1_alpha.deb gtick (0.4.2-1lenny1) stable-proposed-updates; urgency=low * Non-maintainer upload for lenny * debian/control: Add dependency to oss-compat (closes: #514655) stable/main/source/gtick_0.4.2-1lenny1.diff.gz stable/main/source/gtick_0.4.2-1lenny1.dsc stable/main/binary-amd64/gtick_0.4.2-1lenny1_amd64.deb gtick (0.4.2-1lenny1) stable-proposed-updates; urgency=low * Non-maintainer upload for lenny * debian/control: Add dependency to oss-compat (closes: #514655) stable/main/binary-sparc/gthumb_2.10.8-1+lenny1_sparc.deb gthumb (3:2.10.8-1+lenny1) stable-proposed-updates; urgency=low * debian/patches/: - 08-fix_missing_include.patch added: unistd.h was missing, conditional include added - 09-fix_infinite_loop_dragging_parent_dir.patch added: see patch description for more info * debian/control: - fixed Build-Dependencies on debhelper (needed higher version for dh_icons) and libexif-dev (removed revision from version) stable/main/binary-s390/gthumb_2.10.8-1+lenny1_s390.deb gthumb (3:2.10.8-1+lenny1) stable-proposed-updates; urgency=low * debian/patches/: - 08-fix_missing_include.patch added: unistd.h was missing, conditional include added - 09-fix_infinite_loop_dragging_parent_dir.patch added: see patch description for more info * debian/control: - fixed Build-Dependencies on debhelper (needed higher version for dh_icons) and libexif-dev (removed revision from version) stable/main/binary-powerpc/gthumb_2.10.8-1+lenny1_powerpc.deb gthumb (3:2.10.8-1+lenny1) stable-proposed-updates; urgency=low * debian/patches/: - 08-fix_missing_include.patch added: unistd.h was missing, conditional include added - 09-fix_infinite_loop_dragging_parent_dir.patch added: see patch description for more info * debian/control: - fixed Build-Dependencies on debhelper (needed higher version for dh_icons) and libexif-dev (removed revision from version) stable/main/binary-mipsel/gthumb_2.10.8-1+lenny1_mipsel.deb gthumb (3:2.10.8-1+lenny1) stable-proposed-updates; urgency=low * debian/patches/: - 08-fix_missing_include.patch added: unistd.h was missing, conditional include added - 09-fix_infinite_loop_dragging_parent_dir.patch added: see patch description for more info * debian/control: - fixed Build-Dependencies on debhelper (needed higher version for dh_icons) and libexif-dev (removed revision from version) stable/main/binary-mips/gthumb_2.10.8-1+lenny1_mips.deb gthumb (3:2.10.8-1+lenny1) stable-proposed-updates; urgency=low * debian/patches/: - 08-fix_missing_include.patch added: unistd.h was missing, conditional include added - 09-fix_infinite_loop_dragging_parent_dir.patch added: see patch description for more info * debian/control: - fixed Build-Dependencies on debhelper (needed higher version for dh_icons) and libexif-dev (removed revision from version) stable/main/binary-ia64/gthumb_2.10.8-1+lenny1_ia64.deb gthumb (3:2.10.8-1+lenny1) stable-proposed-updates; urgency=low * debian/patches/: - 08-fix_missing_include.patch added: unistd.h was missing, conditional include added - 09-fix_infinite_loop_dragging_parent_dir.patch added: see patch description for more info * debian/control: - fixed Build-Dependencies on debhelper (needed higher version for dh_icons) and libexif-dev (removed revision from version) stable/main/binary-hppa/gthumb_2.10.8-1+lenny1_hppa.deb gthumb (3:2.10.8-1+lenny1) stable-proposed-updates; urgency=low * debian/patches/: - 08-fix_missing_include.patch added: unistd.h was missing, conditional include added - 09-fix_infinite_loop_dragging_parent_dir.patch added: see patch description for more info * debian/control: - fixed Build-Dependencies on debhelper (needed higher version for dh_icons) and libexif-dev (removed revision from version) stable/main/binary-armel/gthumb_2.10.8-1+lenny1_armel.deb gthumb (3:2.10.8-1+lenny1) stable-proposed-updates; urgency=low * debian/patches/: - 08-fix_missing_include.patch added: unistd.h was missing, conditional include added - 09-fix_infinite_loop_dragging_parent_dir.patch added: see patch description for more info * debian/control: - fixed Build-Dependencies on debhelper (needed higher version for dh_icons) and libexif-dev (removed revision from version) stable/main/binary-arm/gthumb_2.10.8-1+lenny1_arm.deb gthumb (3:2.10.8-1+lenny1) stable-proposed-updates; urgency=low * debian/patches/: - 08-fix_missing_include.patch added: unistd.h was missing, conditional include added - 09-fix_infinite_loop_dragging_parent_dir.patch added: see patch description for more info * debian/control: - fixed Build-Dependencies on debhelper (needed higher version for dh_icons) and libexif-dev (removed revision from version) stable/main/binary-amd64/gthumb_2.10.8-1+lenny1_amd64.deb gthumb (3:2.10.8-1+lenny1) stable-proposed-updates; urgency=low * debian/patches/: - 08-fix_missing_include.patch added: unistd.h was missing, conditional include added - 09-fix_infinite_loop_dragging_parent_dir.patch added: see patch description for more info * debian/control: - fixed Build-Dependencies on debhelper (needed higher version for dh_icons) and libexif-dev (removed revision from version) stable/main/binary-alpha/gthumb_2.10.8-1+lenny1_alpha.deb gthumb (3:2.10.8-1+lenny1) stable-proposed-updates; urgency=low * debian/patches/: - 08-fix_missing_include.patch added: unistd.h was missing, conditional include added - 09-fix_infinite_loop_dragging_parent_dir.patch added: see patch description for more info * debian/control: - fixed Build-Dependencies on debhelper (needed higher version for dh_icons) and libexif-dev (removed revision from version) stable/main/binary-all/gthumb-data_2.10.8-1+lenny1_all.deb stable/main/source/gthumb_2.10.8-1+lenny1.dsc stable/main/binary-i386/gthumb_2.10.8-1+lenny1_i386.deb stable/main/source/gthumb_2.10.8-1+lenny1.diff.gz gthumb (3:2.10.8-1+lenny1) stable-proposed-updates; urgency=low * debian/patches/: - 08-fix_missing_include.patch added: unistd.h was missing, conditional include added - 09-fix_infinite_loop_dragging_parent_dir.patch added: see patch description for more info * debian/control: - fixed Build-Dependencies on debhelper (needed higher version for dh_icons) and libexif-dev (removed revision from version) stable/main/binary-sparc/libgnutls-dev_2.4.2-6+lenny1_sparc.deb stable/main/binary-sparc/guile-gnutls_2.4.2-6+lenny1_sparc.deb stable/main/binary-sparc/gnutls-bin_2.4.2-6+lenny1_sparc.deb stable/main/binary-sparc/libgnutls26_2.4.2-6+lenny1_sparc.deb stable/main/binary-sparc/libgnutls26-dbg_2.4.2-6+lenny1_sparc.deb gnutls26 (2.4.2-6+lenny1) stable-security; urgency=high * Add patch from Simon Josefsson to reenable X.509v1 support for root CAs. Closes: #514807, #514735. stable/main/binary-s390/libgnutls-dev_2.4.2-6+lenny1_s390.deb stable/main/binary-s390/libgnutls26_2.4.2-6+lenny1_s390.deb stable/main/binary-s390/libgnutls26-dbg_2.4.2-6+lenny1_s390.deb stable/main/binary-s390/guile-gnutls_2.4.2-6+lenny1_s390.deb stable/main/binary-s390/gnutls-bin_2.4.2-6+lenny1_s390.deb gnutls26 (2.4.2-6+lenny1) stable-security; urgency=high * Add patch from Simon Josefsson to reenable X.509v1 support for root CAs. Closes: #514807, #514735. stable/main/binary-powerpc/libgnutls26_2.4.2-6+lenny1_powerpc.deb stable/main/binary-powerpc/guile-gnutls_2.4.2-6+lenny1_powerpc.deb stable/main/binary-powerpc/libgnutls26-dbg_2.4.2-6+lenny1_powerpc.deb stable/main/binary-powerpc/libgnutls-dev_2.4.2-6+lenny1_powerpc.deb stable/main/binary-powerpc/gnutls-bin_2.4.2-6+lenny1_powerpc.deb gnutls26 (2.4.2-6+lenny1) stable-security; urgency=high * Add patch from Simon Josefsson to reenable X.509v1 support for root CAs. Closes: #514807, #514735. stable/main/binary-mipsel/gnutls-bin_2.4.2-6+lenny1_mipsel.deb stable/main/binary-mipsel/libgnutls26-dbg_2.4.2-6+lenny1_mipsel.deb stable/main/binary-mipsel/libgnutls-dev_2.4.2-6+lenny1_mipsel.deb stable/main/binary-mipsel/guile-gnutls_2.4.2-6+lenny1_mipsel.deb stable/main/binary-mipsel/libgnutls26_2.4.2-6+lenny1_mipsel.deb gnutls26 (2.4.2-6+lenny1) stable-security; urgency=high * Add patch from Simon Josefsson to reenable X.509v1 support for root CAs. Closes: #514807, #514735. stable/main/binary-mips/libgnutls-dev_2.4.2-6+lenny1_mips.deb stable/main/binary-mips/guile-gnutls_2.4.2-6+lenny1_mips.deb stable/main/binary-mips/libgnutls26_2.4.2-6+lenny1_mips.deb stable/main/binary-mips/libgnutls26-dbg_2.4.2-6+lenny1_mips.deb stable/main/binary-mips/gnutls-bin_2.4.2-6+lenny1_mips.deb gnutls26 (2.4.2-6+lenny1) stable-security; urgency=high * Add patch from Simon Josefsson to reenable X.509v1 support for root CAs. Closes: #514807, #514735. stable/main/binary-ia64/libgnutls-dev_2.4.2-6+lenny1_ia64.deb stable/main/binary-ia64/libgnutls26-dbg_2.4.2-6+lenny1_ia64.deb stable/main/binary-ia64/gnutls-bin_2.4.2-6+lenny1_ia64.deb stable/main/binary-ia64/libgnutls26_2.4.2-6+lenny1_ia64.deb gnutls26 (2.4.2-6+lenny1) stable-security; urgency=high * Add patch from Simon Josefsson to reenable X.509v1 support for root CAs. Closes: #514807, #514735. stable/main/binary-i386/libgnutls26-dbg_2.4.2-6+lenny1_i386.deb stable/main/binary-i386/libgnutls-dev_2.4.2-6+lenny1_i386.deb stable/main/binary-i386/libgnutls26_2.4.2-6+lenny1_i386.deb stable/main/binary-i386/gnutls-bin_2.4.2-6+lenny1_i386.deb stable/main/binary-i386/guile-gnutls_2.4.2-6+lenny1_i386.deb gnutls26 (2.4.2-6+lenny1) stable-security; urgency=high * Add patch from Simon Josefsson to reenable X.509v1 support for root CAs. Closes: #514807, #514735. stable/main/binary-hppa/libgnutls-dev_2.4.2-6+lenny1_hppa.deb stable/main/binary-hppa/gnutls-bin_2.4.2-6+lenny1_hppa.deb stable/main/binary-hppa/libgnutls26-dbg_2.4.2-6+lenny1_hppa.deb stable/main/binary-hppa/guile-gnutls_2.4.2-6+lenny1_hppa.deb stable/main/binary-hppa/libgnutls26_2.4.2-6+lenny1_hppa.deb gnutls26 (2.4.2-6+lenny1) stable-security; urgency=high * Add patch from Simon Josefsson to reenable X.509v1 support for root CAs. Closes: #514807, #514735. stable/main/binary-armel/guile-gnutls_2.4.2-6+lenny1_armel.deb stable/main/binary-armel/libgnutls26_2.4.2-6+lenny1_armel.deb stable/main/binary-armel/libgnutls26-dbg_2.4.2-6+lenny1_armel.deb stable/main/binary-armel/libgnutls-dev_2.4.2-6+lenny1_armel.deb stable/main/binary-armel/gnutls-bin_2.4.2-6+lenny1_armel.deb gnutls26 (2.4.2-6+lenny1) stable-security; urgency=high * Add patch from Simon Josefsson to reenable X.509v1 support for root CAs. Closes: #514807, #514735. stable/main/binary-arm/libgnutls-dev_2.4.2-6+lenny1_arm.deb stable/main/binary-arm/gnutls-bin_2.4.2-6+lenny1_arm.deb stable/main/binary-arm/libgnutls26-dbg_2.4.2-6+lenny1_arm.deb stable/main/binary-arm/libgnutls26_2.4.2-6+lenny1_arm.deb stable/main/binary-arm/guile-gnutls_2.4.2-6+lenny1_arm.deb gnutls26 (2.4.2-6+lenny1) stable-security; urgency=high * Add patch from Simon Josefsson to reenable X.509v1 support for root CAs. Closes: #514807, #514735. stable/main/binary-alpha/libgnutls-dev_2.4.2-6+lenny1_alpha.deb stable/main/binary-alpha/libgnutls26_2.4.2-6+lenny1_alpha.deb stable/main/binary-alpha/gnutls-bin_2.4.2-6+lenny1_alpha.deb stable/main/binary-alpha/libgnutls26-dbg_2.4.2-6+lenny1_alpha.deb stable/main/binary-alpha/guile-gnutls_2.4.2-6+lenny1_alpha.deb gnutls26 (2.4.2-6+lenny1) stable-security; urgency=high * Add patch from Simon Josefsson to reenable X.509v1 support for root CAs. Closes: #514807, #514735. stable/main/binary-amd64/guile-gnutls_2.4.2-6+lenny1_amd64.deb stable/main/binary-amd64/gnutls-bin_2.4.2-6+lenny1_amd64.deb stable/main/binary-amd64/libgnutls-dev_2.4.2-6+lenny1_amd64.deb stable/main/binary-all/gnutls-doc_2.4.2-6+lenny1_all.deb stable/main/source/gnutls26_2.4.2-6+lenny1.dsc stable/main/binary-amd64/libgnutls26-dbg_2.4.2-6+lenny1_amd64.deb stable/main/binary-amd64/libgnutls26_2.4.2-6+lenny1_amd64.deb stable/main/source/gnutls26_2.4.2-6+lenny1.diff.gz gnutls26 (2.4.2-6+lenny1) stable-security; urgency=high * Add patch from Simon Josefsson to reenable X.509v1 support for root CAs. Closes: #514807, #514735. stable/main/binary-sparc/libglib2.0-dev_2.16.6-1+lenny1_sparc.deb stable/main/binary-sparc/libglib2.0-0-dbg_2.16.6-1+lenny1_sparc.deb stable/main/binary-sparc/libglib2.0-udeb_2.16.6-1+lenny1_sparc.udeb stable/main/binary-sparc/libgio-fam_2.16.6-1+lenny1_sparc.deb stable/main/binary-sparc/libglib2.0-0_2.16.6-1+lenny1_sparc.deb glib2.0 (2.16.6-1+lenny1) stable-security; urgency=low * SECURITY: 12_base64-overflow-CVE-2008-4316.patch: + Possible arbitrary code execution when processing large Base64 strings. Patch from upstream SVN, fixes CVS-2008-4316 (Closes: #520046). stable/main/binary-s390/libglib2.0-dev_2.16.6-1+lenny1_s390.deb stable/main/binary-s390/libglib2.0-0-dbg_2.16.6-1+lenny1_s390.deb stable/main/binary-s390/libgio-fam_2.16.6-1+lenny1_s390.deb stable/main/binary-s390/libglib2.0-0_2.16.6-1+lenny1_s390.deb stable/main/binary-s390/libglib2.0-udeb_2.16.6-1+lenny1_s390.udeb glib2.0 (2.16.6-1+lenny1) stable-security; urgency=low * SECURITY: 12_base64-overflow-CVE-2008-4316.patch: + Possible arbitrary code execution when processing large Base64 strings. Patch from upstream SVN, fixes CVS-2008-4316 (Closes: #520046). stable/main/binary-powerpc/libglib2.0-dev_2.16.6-1+lenny1_powerpc.deb stable/main/binary-powerpc/libglib2.0-0_2.16.6-1+lenny1_powerpc.deb stable/main/binary-powerpc/libglib2.0-0-dbg_2.16.6-1+lenny1_powerpc.deb stable/main/binary-powerpc/libglib2.0-udeb_2.16.6-1+lenny1_powerpc.udeb stable/main/binary-powerpc/libgio-fam_2.16.6-1+lenny1_powerpc.deb glib2.0 (2.16.6-1+lenny1) stable-security; urgency=low * SECURITY: 12_base64-overflow-CVE-2008-4316.patch: + Possible arbitrary code execution when processing large Base64 strings. Patch from upstream SVN, fixes CVS-2008-4316 (Closes: #520046). stable/main/binary-mipsel/libglib2.0-0_2.16.6-1+lenny1_mipsel.deb stable/main/binary-mipsel/libglib2.0-dev_2.16.6-1+lenny1_mipsel.deb stable/main/binary-mipsel/libglib2.0-udeb_2.16.6-1+lenny1_mipsel.udeb stable/main/binary-mipsel/libgio-fam_2.16.6-1+lenny1_mipsel.deb stable/main/binary-mipsel/libglib2.0-0-dbg_2.16.6-1+lenny1_mipsel.deb glib2.0 (2.16.6-1+lenny1) stable-security; urgency=low * SECURITY: 12_base64-overflow-CVE-2008-4316.patch: + Possible arbitrary code execution when processing large Base64 strings. Patch from upstream SVN, fixes CVS-2008-4316 (Closes: #520046). stable/main/binary-mips/libglib2.0-0_2.16.6-1+lenny1_mips.deb stable/main/binary-mips/libglib2.0-dev_2.16.6-1+lenny1_mips.deb stable/main/binary-mips/libglib2.0-0-dbg_2.16.6-1+lenny1_mips.deb stable/main/binary-mips/libglib2.0-udeb_2.16.6-1+lenny1_mips.udeb stable/main/binary-mips/libgio-fam_2.16.6-1+lenny1_mips.deb glib2.0 (2.16.6-1+lenny1) stable-security; urgency=low * SECURITY: 12_base64-overflow-CVE-2008-4316.patch: + Possible arbitrary code execution when processing large Base64 strings. Patch from upstream SVN, fixes CVS-2008-4316 (Closes: #520046). stable/main/binary-ia64/libglib2.0-dev_2.16.6-1+lenny1_ia64.deb stable/main/binary-ia64/libglib2.0-udeb_2.16.6-1+lenny1_ia64.udeb stable/main/binary-ia64/libglib2.0-0_2.16.6-1+lenny1_ia64.deb stable/main/binary-ia64/libgio-fam_2.16.6-1+lenny1_ia64.deb stable/main/binary-ia64/libglib2.0-0-dbg_2.16.6-1+lenny1_ia64.deb glib2.0 (2.16.6-1+lenny1) stable-security; urgency=low * SECURITY: 12_base64-overflow-CVE-2008-4316.patch: + Possible arbitrary code execution when processing large Base64 strings. Patch from upstream SVN, fixes CVS-2008-4316 (Closes: #520046). stable/main/binary-i386/libgio-fam_2.16.6-1+lenny1_i386.deb stable/main/binary-i386/libglib2.0-udeb_2.16.6-1+lenny1_i386.udeb stable/main/binary-i386/libglib2.0-0-dbg_2.16.6-1+lenny1_i386.deb stable/main/binary-i386/libglib2.0-dev_2.16.6-1+lenny1_i386.deb stable/main/binary-i386/libglib2.0-0_2.16.6-1+lenny1_i386.deb glib2.0 (2.16.6-1+lenny1) stable-security; urgency=low * SECURITY: 12_base64-overflow-CVE-2008-4316.patch: + Possible arbitrary code execution when processing large Base64 strings. Patch from upstream SVN, fixes CVS-2008-4316 (Closes: #520046). stable/main/binary-hppa/libglib2.0-udeb_2.16.6-1+lenny1_hppa.udeb stable/main/binary-hppa/libglib2.0-0-dbg_2.16.6-1+lenny1_hppa.deb stable/main/binary-hppa/libglib2.0-0_2.16.6-1+lenny1_hppa.deb stable/main/binary-hppa/libglib2.0-dev_2.16.6-1+lenny1_hppa.deb stable/main/binary-hppa/libgio-fam_2.16.6-1+lenny1_hppa.deb glib2.0 (2.16.6-1+lenny1) stable-security; urgency=low * SECURITY: 12_base64-overflow-CVE-2008-4316.patch: + Possible arbitrary code execution when processing large Base64 strings. Patch from upstream SVN, fixes CVS-2008-4316 (Closes: #520046). stable/main/binary-armel/libgio-fam_2.16.6-1+lenny1_armel.deb stable/main/binary-armel/libglib2.0-0_2.16.6-1+lenny1_armel.deb stable/main/binary-armel/libglib2.0-dev_2.16.6-1+lenny1_armel.deb stable/main/binary-armel/libglib2.0-0-dbg_2.16.6-1+lenny1_armel.deb stable/main/binary-armel/libglib2.0-udeb_2.16.6-1+lenny1_armel.udeb glib2.0 (2.16.6-1+lenny1) stable-security; urgency=low * SECURITY: 12_base64-overflow-CVE-2008-4316.patch: + Possible arbitrary code execution when processing large Base64 strings. Patch from upstream SVN, fixes CVS-2008-4316 (Closes: #520046). stable/main/binary-arm/libgio-fam_2.16.6-1+lenny1_arm.deb stable/main/binary-arm/libglib2.0-0-dbg_2.16.6-1+lenny1_arm.deb stable/main/binary-arm/libglib2.0-udeb_2.16.6-1+lenny1_arm.udeb stable/main/binary-arm/libglib2.0-0_2.16.6-1+lenny1_arm.deb stable/main/binary-arm/libglib2.0-dev_2.16.6-1+lenny1_arm.deb glib2.0 (2.16.6-1+lenny1) stable-security; urgency=low * SECURITY: 12_base64-overflow-CVE-2008-4316.patch: + Possible arbitrary code execution when processing large Base64 strings. Patch from upstream SVN, fixes CVS-2008-4316 (Closes: #520046). stable/main/binary-alpha/libgio-fam_2.16.6-1+lenny1_alpha.deb stable/main/binary-alpha/libglib2.0-0-dbg_2.16.6-1+lenny1_alpha.deb stable/main/binary-alpha/libglib2.0-udeb_2.16.6-1+lenny1_alpha.udeb stable/main/binary-alpha/libglib2.0-0_2.16.6-1+lenny1_alpha.deb stable/main/binary-alpha/libglib2.0-dev_2.16.6-1+lenny1_alpha.deb glib2.0 (2.16.6-1+lenny1) stable-security; urgency=low * SECURITY: 12_base64-overflow-CVE-2008-4316.patch: + Possible arbitrary code execution when processing large Base64 strings. Patch from upstream SVN, fixes CVS-2008-4316 (Closes: #520046). stable/main/binary-amd64/libgio-fam_2.16.6-1+lenny1_amd64.deb stable/main/source/glib2.0_2.16.6-1+lenny1.diff.gz stable/main/binary-all/libglib2.0-data_2.16.6-1+lenny1_all.deb stable/main/binary-all/libglib2.0-doc_2.16.6-1+lenny1_all.deb stable/main/binary-amd64/libglib2.0-0_2.16.6-1+lenny1_amd64.deb stable/main/binary-amd64/libglib2.0-0-dbg_2.16.6-1+lenny1_amd64.deb stable/main/binary-amd64/libglib2.0-dev_2.16.6-1+lenny1_amd64.deb stable/main/source/glib2.0_2.16.6-1+lenny1.dsc stable/main/binary-amd64/libglib2.0-udeb_2.16.6-1+lenny1_amd64.udeb glib2.0 (2.16.6-1+lenny1) stable-security; urgency=low * SECURITY: 12_base64-overflow-CVE-2008-4316.patch: + Possible arbitrary code execution when processing large Base64 strings. Patch from upstream SVN, fixes CVS-2008-4316 (Closes: #520046). stable/main/binary-sparc/libgs8_8.62.dfsg.1-3.2lenny1_sparc.deb stable/main/binary-sparc/libgs-dev_8.62.dfsg.1-3.2lenny1_sparc.deb stable/main/binary-sparc/ghostscript-x_8.62.dfsg.1-3.2lenny1_sparc.deb stable/main/binary-sparc/ghostscript_8.62.dfsg.1-3.2lenny1_sparc.deb ghostscript (8.62.dfsg.1-3.2lenny1) stable-security; urgency=high * Non-maintainer upload by the security team * Include patch from RedHat to fix several integer overflows and add upper-bound checks on certain variables in the embedded icc library Fixes: CVE-2009-0583 CVE-2009-0584 stable/main/binary-s390/ghostscript_8.62.dfsg.1-3.2lenny1_s390.deb stable/main/binary-s390/libgs8_8.62.dfsg.1-3.2lenny1_s390.deb stable/main/binary-s390/libgs-dev_8.62.dfsg.1-3.2lenny1_s390.deb stable/main/binary-s390/ghostscript-x_8.62.dfsg.1-3.2lenny1_s390.deb ghostscript (8.62.dfsg.1-3.2lenny1) stable-security; urgency=high * Non-maintainer upload by the security team * Include patch from RedHat to fix several integer overflows and add upper-bound checks on certain variables in the embedded icc library Fixes: CVE-2009-0583 CVE-2009-0584 stable/main/binary-powerpc/ghostscript_8.62.dfsg.1-3.2lenny1_powerpc.deb stable/main/binary-powerpc/libgs-dev_8.62.dfsg.1-3.2lenny1_powerpc.deb stable/main/binary-powerpc/libgs8_8.62.dfsg.1-3.2lenny1_powerpc.deb stable/main/binary-powerpc/ghostscript-x_8.62.dfsg.1-3.2lenny1_powerpc.deb ghostscript (8.62.dfsg.1-3.2lenny1) stable-security; urgency=high * Non-maintainer upload by the security team * Include patch from RedHat to fix several integer overflows and add upper-bound checks on certain variables in the embedded icc library Fixes: CVE-2009-0583 CVE-2009-0584 stable/main/binary-mipsel/libgs-dev_8.62.dfsg.1-3.2lenny1_mipsel.deb stable/main/binary-mipsel/ghostscript-x_8.62.dfsg.1-3.2lenny1_mipsel.deb stable/main/binary-mipsel/ghostscript_8.62.dfsg.1-3.2lenny1_mipsel.deb stable/main/binary-mipsel/libgs8_8.62.dfsg.1-3.2lenny1_mipsel.deb ghostscript (8.62.dfsg.1-3.2lenny1) stable-security; urgency=high * Non-maintainer upload by the security team * Include patch from RedHat to fix several integer overflows and add upper-bound checks on certain variables in the embedded icc library Fixes: CVE-2009-0583 CVE-2009-0584 stable/main/binary-mips/ghostscript_8.62.dfsg.1-3.2lenny1_mips.deb stable/main/binary-mips/libgs-dev_8.62.dfsg.1-3.2lenny1_mips.deb stable/main/binary-mips/libgs8_8.62.dfsg.1-3.2lenny1_mips.deb stable/main/binary-mips/ghostscript-x_8.62.dfsg.1-3.2lenny1_mips.deb ghostscript (8.62.dfsg.1-3.2lenny1) stable-security; urgency=high * Non-maintainer upload by the security team * Include patch from RedHat to fix several integer overflows and add upper-bound checks on certain variables in the embedded icc library Fixes: CVE-2009-0583 CVE-2009-0584 stable/main/binary-ia64/ghostscript_8.62.dfsg.1-3.2lenny1_ia64.deb stable/main/binary-ia64/ghostscript-x_8.62.dfsg.1-3.2lenny1_ia64.deb stable/main/binary-ia64/libgs-dev_8.62.dfsg.1-3.2lenny1_ia64.deb stable/main/binary-ia64/libgs8_8.62.dfsg.1-3.2lenny1_ia64.deb ghostscript (8.62.dfsg.1-3.2lenny1) stable-security; urgency=high * Non-maintainer upload by the security team * Include patch from RedHat to fix several integer overflows and add upper-bound checks on certain variables in the embedded icc library Fixes: CVE-2009-0583 CVE-2009-0584 stable/main/binary-hppa/libgs8_8.62.dfsg.1-3.2lenny1_hppa.deb stable/main/binary-hppa/ghostscript_8.62.dfsg.1-3.2lenny1_hppa.deb stable/main/binary-hppa/libgs-dev_8.62.dfsg.1-3.2lenny1_hppa.deb stable/main/binary-hppa/ghostscript-x_8.62.dfsg.1-3.2lenny1_hppa.deb ghostscript (8.62.dfsg.1-3.2lenny1) stable-security; urgency=high * Non-maintainer upload by the security team * Include patch from RedHat to fix several integer overflows and add upper-bound checks on certain variables in the embedded icc library Fixes: CVE-2009-0583 CVE-2009-0584 stable/main/binary-armel/libgs-dev_8.62.dfsg.1-3.2lenny1_armel.deb stable/main/binary-armel/ghostscript-x_8.62.dfsg.1-3.2lenny1_armel.deb stable/main/binary-armel/ghostscript_8.62.dfsg.1-3.2lenny1_armel.deb stable/main/binary-armel/libgs8_8.62.dfsg.1-3.2lenny1_armel.deb ghostscript (8.62.dfsg.1-3.2lenny1) stable-security; urgency=high * Non-maintainer upload by the security team * Include patch from RedHat to fix several integer overflows and add upper-bound checks on certain variables in the embedded icc library Fixes: CVE-2009-0583 CVE-2009-0584 stable/main/binary-arm/libgs8_8.62.dfsg.1-3.2lenny1_arm.deb stable/main/binary-arm/ghostscript-x_8.62.dfsg.1-3.2lenny1_arm.deb stable/main/binary-arm/libgs-dev_8.62.dfsg.1-3.2lenny1_arm.deb stable/main/binary-arm/ghostscript_8.62.dfsg.1-3.2lenny1_arm.deb ghostscript (8.62.dfsg.1-3.2lenny1) stable-security; urgency=high * Non-maintainer upload by the security team * Include patch from RedHat to fix several integer overflows and add upper-bound checks on certain variables in the embedded icc library Fixes: CVE-2009-0583 CVE-2009-0584 stable/main/binary-amd64/ghostscript_8.62.dfsg.1-3.2lenny1_amd64.deb stable/main/binary-amd64/libgs-dev_8.62.dfsg.1-3.2lenny1_amd64.deb stable/main/binary-amd64/libgs8_8.62.dfsg.1-3.2lenny1_amd64.deb stable/main/binary-amd64/ghostscript-x_8.62.dfsg.1-3.2lenny1_amd64.deb ghostscript (8.62.dfsg.1-3.2lenny1) stable-security; urgency=high * Non-maintainer upload by the security team * Include patch from RedHat to fix several integer overflows and add upper-bound checks on certain variables in the embedded icc library Fixes: CVE-2009-0583 CVE-2009-0584 stable/main/binary-alpha/ghostscript_8.62.dfsg.1-3.2lenny1_alpha.deb stable/main/binary-alpha/libgs8_8.62.dfsg.1-3.2lenny1_alpha.deb stable/main/binary-alpha/ghostscript-x_8.62.dfsg.1-3.2lenny1_alpha.deb stable/main/binary-alpha/libgs-dev_8.62.dfsg.1-3.2lenny1_alpha.deb ghostscript (8.62.dfsg.1-3.2lenny1) stable-security; urgency=high * Non-maintainer upload by the security team * Include patch from RedHat to fix several integer overflows and add upper-bound checks on certain variables in the embedded icc library Fixes: CVE-2009-0583 CVE-2009-0584 stable/main/binary-i386/ghostscript-x_8.62.dfsg.1-3.2lenny1_i386.deb stable/main/binary-all/gs-esp_8.62.dfsg.1-3.2lenny1_all.deb stable/main/source/ghostscript_8.62.dfsg.1-3.2lenny1.diff.gz stable/main/binary-i386/libgs-dev_8.62.dfsg.1-3.2lenny1_i386.deb stable/main/binary-all/gs_8.62.dfsg.1-3.2lenny1_all.deb stable/main/binary-i386/libgs8_8.62.dfsg.1-3.2lenny1_i386.deb stable/main/source/ghostscript_8.62.dfsg.1-3.2lenny1.dsc stable/main/binary-all/gs-common_8.62.dfsg.1-3.2lenny1_all.deb stable/main/binary-all/ghostscript-doc_8.62.dfsg.1-3.2lenny1_all.deb stable/main/binary-i386/ghostscript_8.62.dfsg.1-3.2lenny1_i386.deb stable/main/binary-all/gs-gpl_8.62.dfsg.1-3.2lenny1_all.deb stable/main/binary-all/gs-aladdin_8.62.dfsg.1-3.2lenny1_all.deb ghostscript (8.62.dfsg.1-3.2lenny1) stable-security; urgency=high * Non-maintainer upload by the security team * Include patch from RedHat to fix several integer overflows and add upper-bound checks on certain variables in the embedded icc library Fixes: CVE-2009-0583 CVE-2009-0584 stable/main/binary-sparc/gdm_2.20.7-4lenny1_sparc.deb gdm (2.20.7-4lenny1) stable; urgency=low * gdm.install: install the desktop files in /usr/share/gdm/applications, so that they are only available when the session has been started by GDM. Closes: #508345. * 53_xdmcp_fixes.patch: new patch, stolen upstream. Fix a double free and improve error handling for XDMCP. Closes: #495797. stable/main/binary-s390/gdm_2.20.7-4lenny1_s390.deb gdm (2.20.7-4lenny1) stable; urgency=low * gdm.install: install the desktop files in /usr/share/gdm/applications, so that they are only available when the session has been started by GDM. Closes: #508345. * 53_xdmcp_fixes.patch: new patch, stolen upstream. Fix a double free and improve error handling for XDMCP. Closes: #495797. stable/main/binary-powerpc/gdm_2.20.7-4lenny1_powerpc.deb gdm (2.20.7-4lenny1) stable; urgency=low * gdm.install: install the desktop files in /usr/share/gdm/applications, so that they are only available when the session has been started by GDM. Closes: #508345. * 53_xdmcp_fixes.patch: new patch, stolen upstream. Fix a double free and improve error handling for XDMCP. Closes: #495797. stable/main/binary-mipsel/gdm_2.20.7-4lenny1_mipsel.deb gdm (2.20.7-4lenny1) stable; urgency=low * gdm.install: install the desktop files in /usr/share/gdm/applications, so that they are only available when the session has been started by GDM. Closes: #508345. * 53_xdmcp_fixes.patch: new patch, stolen upstream. Fix a double free and improve error handling for XDMCP. Closes: #495797. stable/main/binary-mips/gdm_2.20.7-4lenny1_mips.deb gdm (2.20.7-4lenny1) stable; urgency=low * gdm.install: install the desktop files in /usr/share/gdm/applications, so that they are only available when the session has been started by GDM. Closes: #508345. * 53_xdmcp_fixes.patch: new patch, stolen upstream. Fix a double free and improve error handling for XDMCP. Closes: #495797. stable/main/binary-ia64/gdm_2.20.7-4lenny1_ia64.deb gdm (2.20.7-4lenny1) stable; urgency=low * gdm.install: install the desktop files in /usr/share/gdm/applications, so that they are only available when the session has been started by GDM. Closes: #508345. * 53_xdmcp_fixes.patch: new patch, stolen upstream. Fix a double free and improve error handling for XDMCP. Closes: #495797. stable/main/binary-i386/gdm_2.20.7-4lenny1_i386.deb gdm (2.20.7-4lenny1) stable; urgency=low * gdm.install: install the desktop files in /usr/share/gdm/applications, so that they are only available when the session has been started by GDM. Closes: #508345. * 53_xdmcp_fixes.patch: new patch, stolen upstream. Fix a double free and improve error handling for XDMCP. Closes: #495797. stable/main/binary-hppa/gdm_2.20.7-4lenny1_hppa.deb gdm (2.20.7-4lenny1) stable; urgency=low * gdm.install: install the desktop files in /usr/share/gdm/applications, so that they are only available when the session has been started by GDM. Closes: #508345. * 53_xdmcp_fixes.patch: new patch, stolen upstream. Fix a double free and improve error handling for XDMCP. Closes: #495797. stable/main/binary-armel/gdm_2.20.7-4lenny1_armel.deb gdm (2.20.7-4lenny1) stable; urgency=low * gdm.install: install the desktop files in /usr/share/gdm/applications, so that they are only available when the session has been started by GDM. Closes: #508345. * 53_xdmcp_fixes.patch: new patch, stolen upstream. Fix a double free and improve error handling for XDMCP. Closes: #495797. stable/main/binary-arm/gdm_2.20.7-4lenny1_arm.deb gdm (2.20.7-4lenny1) stable; urgency=low * gdm.install: install the desktop files in /usr/share/gdm/applications, so that they are only available when the session has been started by GDM. Closes: #508345. * 53_xdmcp_fixes.patch: new patch, stolen upstream. Fix a double free and improve error handling for XDMCP. Closes: #495797. stable/main/binary-alpha/gdm_2.20.7-4lenny1_alpha.deb gdm (2.20.7-4lenny1) stable; urgency=low * gdm.install: install the desktop files in /usr/share/gdm/applications, so that they are only available when the session has been started by GDM. Closes: #508345. * 53_xdmcp_fixes.patch: new patch, stolen upstream. Fix a double free and improve error handling for XDMCP. Closes: #495797. stable/main/source/gdm_2.20.7-4lenny1.dsc stable/main/binary-amd64/gdm_2.20.7-4lenny1_amd64.deb stable/main/source/gdm_2.20.7-4lenny1.diff.gz gdm (2.20.7-4lenny1) stable; urgency=low * gdm.install: install the desktop files in /usr/share/gdm/applications, so that they are only available when the session has been started by GDM. Closes: #508345. * 53_xdmcp_fixes.patch: new patch, stolen upstream. Fix a double free and improve error handling for XDMCP. Closes: #495797. stable/main/binary-sparc/flpsed_0.5.1-2_sparc.deb flpsed (0.5.1-2) stable-proposed-updates; urgency=low * debian/control: replaced "ghostscript" dependency with "ghostscript-x" since we use "x11alpha" driver. Closes: #517521. stable/main/binary-s390/flpsed_0.5.1-2_s390.deb flpsed (0.5.1-2) stable-proposed-updates; urgency=low * debian/control: replaced "ghostscript" dependency with "ghostscript-x" since we use "x11alpha" driver. Closes: #517521. stable/main/binary-powerpc/flpsed_0.5.1-2_powerpc.deb flpsed (0.5.1-2) stable-proposed-updates; urgency=low * debian/control: replaced "ghostscript" dependency with "ghostscript-x" since we use "x11alpha" driver. Closes: #517521. stable/main/binary-mipsel/flpsed_0.5.1-2_mipsel.deb flpsed (0.5.1-2) stable-proposed-updates; urgency=low * debian/control: replaced "ghostscript" dependency with "ghostscript-x" since we use "x11alpha" driver. Closes: #517521. stable/main/binary-mips/flpsed_0.5.1-2_mips.deb flpsed (0.5.1-2) stable-proposed-updates; urgency=low * debian/control: replaced "ghostscript" dependency with "ghostscript-x" since we use "x11alpha" driver. Closes: #517521. stable/main/binary-ia64/flpsed_0.5.1-2_ia64.deb flpsed (0.5.1-2) stable-proposed-updates; urgency=low * debian/control: replaced "ghostscript" dependency with "ghostscript-x" since we use "x11alpha" driver. Closes: #517521. stable/main/binary-i386/flpsed_0.5.1-2_i386.deb flpsed (0.5.1-2) stable-proposed-updates; urgency=low * debian/control: replaced "ghostscript" dependency with "ghostscript-x" since we use "x11alpha" driver. Closes: #517521. stable/main/binary-hppa/flpsed_0.5.1-2_hppa.deb flpsed (0.5.1-2) stable-proposed-updates; urgency=low * debian/control: replaced "ghostscript" dependency with "ghostscript-x" since we use "x11alpha" driver. Closes: #517521. stable/main/binary-armel/flpsed_0.5.1-2_armel.deb flpsed (0.5.1-2) stable-proposed-updates; urgency=low * debian/control: replaced "ghostscript" dependency with "ghostscript-x" since we use "x11alpha" driver. Closes: #517521. stable/main/binary-arm/flpsed_0.5.1-2_arm.deb flpsed (0.5.1-2) stable-proposed-updates; urgency=low * debian/control: replaced "ghostscript" dependency with "ghostscript-x" since we use "x11alpha" driver. Closes: #517521. stable/main/binary-alpha/flpsed_0.5.1-2_alpha.deb flpsed (0.5.1-2) stable-proposed-updates; urgency=low * debian/control: replaced "ghostscript" dependency with "ghostscript-x" since we use "x11alpha" driver. Closes: #517521. stable/main/source/flpsed_0.5.1-2.dsc stable/main/binary-amd64/flpsed_0.5.1-2_amd64.deb stable/main/source/flpsed_0.5.1-2.diff.gz flpsed (0.5.1-2) stable-proposed-updates; urgency=low * debian/control: replaced "ghostscript" dependency with "ghostscript-x" since we use "x11alpha" driver. Closes: #517521. stable/non-free/binary-all/firmware-ipw2x00_0.14+lenny1_all.deb stable/non-free/binary-all/firmware-iwlwifi_0.14+lenny1_all.deb stable/non-free/source/firmware-nonfree_0.14+lenny1.tar.gz stable/non-free/source/firmware-nonfree_0.14+lenny1.dsc stable/non-free/binary-all/firmware-ralink_0.14+lenny1_all.deb stable/non-free/binary-all/firmware-qlogic_0.14+lenny1_all.deb stable/non-free/binary-all/firmware-bnx2_0.14+lenny1_all.deb firmware-nonfree (0.14+lenny1) stable; urgency=high * Updated build-dep to use 2.6.26-2 kernel stable/main/binary-all/fai-doc_3.2.17~lenny1_all.deb stable/main/source/fai_3.2.17~lenny1.tar.gz stable/main/binary-all/fai-client_3.2.17~lenny1_all.deb stable/main/binary-all/fai-quickstart_3.2.17~lenny1_all.deb stable/main/binary-all/fai-server_3.2.17~lenny1_all.deb stable/main/binary-all/fai-nfsroot_3.2.17~lenny1_all.deb stable/main/source/fai_3.2.17~lenny1.dsc fai (3.2.17~lenny1) stable-proposed-updates; urgency=medium * fai 3.2.17 and 3.2.17~lenny1 are identical - the difference in version number is only due to the way packages move within Debian releases. * Added myself to uploaders. * Fix typo in fai-do-scripts which prevented perl scripts to be executed, thanks to Andrew Ruthven for reporting this. (Closes: #504662) * setup-storage/Parser.pm: Do not enforce a space after VG/LV names in resize/preserve options. Thanks to Frederic Blanc for the patch. (closes: #516849) * fai-mirror: honor $debug and $qflag environment variables, thanks to Michael Tautschnig. (Closes: #494431) * device2grub: Add /dev/i2o/hdX to the list of recognized devices. Thanks to Jürgen Kahnert for the patch. (Closes: #515101) stable/main/binary-sparc/dkim-filter_2.6.0.dfsg-1+lenny1_sparc.deb stable/main/binary-sparc/libsmdkim2_2.6.0.dfsg-1+lenny1_sparc.deb stable/main/binary-sparc/libsmdkim-dev_2.6.0.dfsg-1+lenny1_sparc.deb dkim-milter (2.6.0.dfsg-1+lenny1) stable-security; urgency=high * Fix SF bug #2508602, which causes a failed assertion (and therefore a filter crash) when libdkim attempts to verify a message signed with a revoked key. stable/main/binary-s390/libsmdkim-dev_2.6.0.dfsg-1+lenny1_s390.deb stable/main/binary-s390/dkim-filter_2.6.0.dfsg-1+lenny1_s390.deb stable/main/binary-s390/libsmdkim2_2.6.0.dfsg-1+lenny1_s390.deb dkim-milter (2.6.0.dfsg-1+lenny1) stable-security; urgency=high * Fix SF bug #2508602, which causes a failed assertion (and therefore a filter crash) when libdkim attempts to verify a message signed with a revoked key. stable/main/binary-powerpc/dkim-filter_2.6.0.dfsg-1+lenny1_powerpc.deb stable/main/binary-powerpc/libsmdkim2_2.6.0.dfsg-1+lenny1_powerpc.deb stable/main/binary-powerpc/libsmdkim-dev_2.6.0.dfsg-1+lenny1_powerpc.deb dkim-milter (2.6.0.dfsg-1+lenny1) stable-security; urgency=high * Fix SF bug #2508602, which causes a failed assertion (and therefore a filter crash) when libdkim attempts to verify a message signed with a revoked key. stable/main/binary-mipsel/libsmdkim2_2.6.0.dfsg-1+lenny1_mipsel.deb stable/main/binary-mipsel/dkim-filter_2.6.0.dfsg-1+lenny1_mipsel.deb stable/main/binary-mipsel/libsmdkim-dev_2.6.0.dfsg-1+lenny1_mipsel.deb dkim-milter (2.6.0.dfsg-1+lenny1) stable-security; urgency=high * Fix SF bug #2508602, which causes a failed assertion (and therefore a filter crash) when libdkim attempts to verify a message signed with a revoked key. stable/main/binary-mips/libsmdkim2_2.6.0.dfsg-1+lenny1_mips.deb stable/main/binary-mips/dkim-filter_2.6.0.dfsg-1+lenny1_mips.deb stable/main/binary-mips/libsmdkim-dev_2.6.0.dfsg-1+lenny1_mips.deb dkim-milter (2.6.0.dfsg-1+lenny1) stable-security; urgency=high * Fix SF bug #2508602, which causes a failed assertion (and therefore a filter crash) when libdkim attempts to verify a message signed with a revoked key. stable/main/binary-ia64/libsmdkim2_2.6.0.dfsg-1+lenny1_ia64.deb stable/main/binary-ia64/dkim-filter_2.6.0.dfsg-1+lenny1_ia64.deb stable/main/binary-ia64/libsmdkim-dev_2.6.0.dfsg-1+lenny1_ia64.deb dkim-milter (2.6.0.dfsg-1+lenny1) stable-security; urgency=high * Fix SF bug #2508602, which causes a failed assertion (and therefore a filter crash) when libdkim attempts to verify a message signed with a revoked key. stable/main/binary-hppa/dkim-filter_2.6.0.dfsg-1+lenny1_hppa.deb stable/main/binary-hppa/libsmdkim2_2.6.0.dfsg-1+lenny1_hppa.deb stable/main/binary-hppa/libsmdkim-dev_2.6.0.dfsg-1+lenny1_hppa.deb dkim-milter (2.6.0.dfsg-1+lenny1) stable-security; urgency=high * Fix SF bug #2508602, which causes a failed assertion (and therefore a filter crash) when libdkim attempts to verify a message signed with a revoked key. stable/main/binary-armel/dkim-filter_2.6.0.dfsg-1+lenny1_armel.deb stable/main/binary-armel/libsmdkim2_2.6.0.dfsg-1+lenny1_armel.deb stable/main/binary-armel/libsmdkim-dev_2.6.0.dfsg-1+lenny1_armel.deb dkim-milter (2.6.0.dfsg-1+lenny1) stable-security; urgency=high * Fix SF bug #2508602, which causes a failed assertion (and therefore a filter crash) when libdkim attempts to verify a message signed with a revoked key. stable/main/binary-arm/libsmdkim-dev_2.6.0.dfsg-1+lenny1_arm.deb stable/main/binary-arm/libsmdkim2_2.6.0.dfsg-1+lenny1_arm.deb stable/main/binary-arm/dkim-filter_2.6.0.dfsg-1+lenny1_arm.deb dkim-milter (2.6.0.dfsg-1+lenny1) stable-security; urgency=high * Fix SF bug #2508602, which causes a failed assertion (and therefore a filter crash) when libdkim attempts to verify a message signed with a revoked key. stable/main/binary-amd64/dkim-filter_2.6.0.dfsg-1+lenny1_amd64.deb stable/main/binary-amd64/libsmdkim2_2.6.0.dfsg-1+lenny1_amd64.deb stable/main/binary-amd64/libsmdkim-dev_2.6.0.dfsg-1+lenny1_amd64.deb dkim-milter (2.6.0.dfsg-1+lenny1) stable-security; urgency=high * Fix SF bug #2508602, which causes a failed assertion (and therefore a filter crash) when libdkim attempts to verify a message signed with a revoked key. stable/main/binary-alpha/dkim-filter_2.6.0.dfsg-1+lenny1_alpha.deb stable/main/binary-alpha/libsmdkim2_2.6.0.dfsg-1+lenny1_alpha.deb stable/main/binary-alpha/libsmdkim-dev_2.6.0.dfsg-1+lenny1_alpha.deb dkim-milter (2.6.0.dfsg-1+lenny1) stable-security; urgency=high * Fix SF bug #2508602, which causes a failed assertion (and therefore a filter crash) when libdkim attempts to verify a message signed with a revoked key. stable/main/binary-i386/libsmdkim-dev_2.6.0.dfsg-1+lenny1_i386.deb stable/main/source/dkim-milter_2.6.0.dfsg-1+lenny1.diff.gz stable/main/binary-i386/libsmdkim2_2.6.0.dfsg-1+lenny1_i386.deb stable/main/source/dkim-milter_2.6.0.dfsg-1+lenny1.dsc stable/main/binary-i386/dkim-filter_2.6.0.dfsg-1+lenny1_i386.deb dkim-milter (2.6.0.dfsg-1+lenny1) stable-security; urgency=high * Fix SF bug #2508602, which causes a failed assertion (and therefore a filter crash) when libdkim attempts to verify a message signed with a revoked key. stable/main/binary-sparc/libcurl3-dbg_7.18.2-8lenny2_sparc.deb stable/main/binary-sparc/libcurl3_7.18.2-8lenny2_sparc.deb stable/main/binary-sparc/libcurl4-gnutls-dev_7.18.2-8lenny2_sparc.deb stable/main/binary-sparc/libcurl3-gnutls_7.18.2-8lenny2_sparc.deb stable/main/binary-sparc/libcurl4-openssl-dev_7.18.2-8lenny2_sparc.deb stable/main/binary-sparc/curl_7.18.2-8lenny2_sparc.deb curl (7.18.2-8lenny2) stable-security; urgency=high * Non-maintainer upload by the security team * Update patch for CVE-2009-0037 to include missing header sections stable/main/binary-s390/libcurl3-gnutls_7.18.2-8lenny2_s390.deb stable/main/binary-s390/curl_7.18.2-8lenny2_s390.deb stable/main/binary-s390/libcurl3-dbg_7.18.2-8lenny2_s390.deb stable/main/binary-s390/libcurl3_7.18.2-8lenny2_s390.deb stable/main/binary-s390/libcurl4-gnutls-dev_7.18.2-8lenny2_s390.deb stable/main/binary-s390/libcurl4-openssl-dev_7.18.2-8lenny2_s390.deb curl (7.18.2-8lenny2) stable-security; urgency=high * Non-maintainer upload by the security team * Update patch for CVE-2009-0037 to include missing header sections stable/main/binary-powerpc/libcurl3_7.18.2-8lenny2_powerpc.deb stable/main/binary-powerpc/libcurl4-gnutls-dev_7.18.2-8lenny2_powerpc.deb stable/main/binary-powerpc/libcurl4-openssl-dev_7.18.2-8lenny2_powerpc.deb stable/main/binary-powerpc/libcurl3-dbg_7.18.2-8lenny2_powerpc.deb stable/main/binary-powerpc/libcurl3-gnutls_7.18.2-8lenny2_powerpc.deb stable/main/binary-powerpc/curl_7.18.2-8lenny2_powerpc.deb curl (7.18.2-8lenny2) stable-security; urgency=high * Non-maintainer upload by the security team * Update patch for CVE-2009-0037 to include missing header sections stable/main/binary-mipsel/curl_7.18.2-8lenny2_mipsel.deb stable/main/binary-mipsel/libcurl3-gnutls_7.18.2-8lenny2_mipsel.deb stable/main/binary-mipsel/libcurl3-dbg_7.18.2-8lenny2_mipsel.deb stable/main/binary-mipsel/libcurl4-gnutls-dev_7.18.2-8lenny2_mipsel.deb stable/main/binary-mipsel/libcurl4-openssl-dev_7.18.2-8lenny2_mipsel.deb stable/main/binary-mipsel/libcurl3_7.18.2-8lenny2_mipsel.deb curl (7.18.2-8lenny2) stable-security; urgency=high * Non-maintainer upload by the security team * Update patch for CVE-2009-0037 to include missing header sections stable/main/binary-mips/libcurl3-dbg_7.18.2-8lenny2_mips.deb stable/main/binary-mips/curl_7.18.2-8lenny2_mips.deb stable/main/binary-mips/libcurl3_7.18.2-8lenny2_mips.deb stable/main/binary-mips/libcurl4-gnutls-dev_7.18.2-8lenny2_mips.deb stable/main/binary-mips/libcurl3-gnutls_7.18.2-8lenny2_mips.deb stable/main/binary-mips/libcurl4-openssl-dev_7.18.2-8lenny2_mips.deb curl (7.18.2-8lenny2) stable-security; urgency=high * Non-maintainer upload by the security team * Update patch for CVE-2009-0037 to include missing header sections stable/main/binary-ia64/curl_7.18.2-8lenny2_ia64.deb stable/main/binary-ia64/libcurl3-gnutls_7.18.2-8lenny2_ia64.deb stable/main/binary-ia64/libcurl3-dbg_7.18.2-8lenny2_ia64.deb stable/main/binary-ia64/libcurl4-openssl-dev_7.18.2-8lenny2_ia64.deb stable/main/binary-ia64/libcurl4-gnutls-dev_7.18.2-8lenny2_ia64.deb stable/main/binary-ia64/libcurl3_7.18.2-8lenny2_ia64.deb curl (7.18.2-8lenny2) stable-security; urgency=high * Non-maintainer upload by the security team * Update patch for CVE-2009-0037 to include missing header sections stable/main/binary-hppa/libcurl3-dbg_7.18.2-8lenny2_hppa.deb stable/main/binary-hppa/libcurl3-gnutls_7.18.2-8lenny2_hppa.deb stable/main/binary-hppa/libcurl3_7.18.2-8lenny2_hppa.deb stable/main/binary-hppa/libcurl4-openssl-dev_7.18.2-8lenny2_hppa.deb stable/main/binary-hppa/libcurl4-gnutls-dev_7.18.2-8lenny2_hppa.deb stable/main/binary-hppa/curl_7.18.2-8lenny2_hppa.deb curl (7.18.2-8lenny2) stable-security; urgency=high * Non-maintainer upload by the security team * Update patch for CVE-2009-0037 to include missing header sections stable/main/binary-armel/libcurl3_7.18.2-8lenny2_armel.deb stable/main/binary-armel/libcurl4-openssl-dev_7.18.2-8lenny2_armel.deb stable/main/binary-armel/libcurl4-gnutls-dev_7.18.2-8lenny2_armel.deb stable/main/binary-armel/libcurl3-gnutls_7.18.2-8lenny2_armel.deb stable/main/binary-armel/curl_7.18.2-8lenny2_armel.deb stable/main/binary-armel/libcurl3-dbg_7.18.2-8lenny2_armel.deb curl (7.18.2-8lenny2) stable-security; urgency=high * Non-maintainer upload by the security team * Update patch for CVE-2009-0037 to include missing header sections stable/main/binary-arm/libcurl4-openssl-dev_7.18.2-8lenny2_arm.deb stable/main/binary-arm/libcurl4-gnutls-dev_7.18.2-8lenny2_arm.deb stable/main/binary-arm/libcurl3-dbg_7.18.2-8lenny2_arm.deb stable/main/binary-arm/curl_7.18.2-8lenny2_arm.deb stable/main/binary-arm/libcurl3-gnutls_7.18.2-8lenny2_arm.deb stable/main/binary-arm/libcurl3_7.18.2-8lenny2_arm.deb curl (7.18.2-8lenny2) stable-security; urgency=high * Non-maintainer upload by the security team * Update patch for CVE-2009-0037 to include missing header sections stable/main/binary-amd64/libcurl3-gnutls_7.18.2-8lenny2_amd64.deb stable/main/binary-amd64/curl_7.18.2-8lenny2_amd64.deb stable/main/binary-amd64/libcurl3-dbg_7.18.2-8lenny2_amd64.deb stable/main/binary-amd64/libcurl3_7.18.2-8lenny2_amd64.deb stable/main/binary-amd64/libcurl4-gnutls-dev_7.18.2-8lenny2_amd64.deb stable/main/binary-amd64/libcurl4-openssl-dev_7.18.2-8lenny2_amd64.deb curl (7.18.2-8lenny2) stable-security; urgency=high * Non-maintainer upload by the security team * Update patch for CVE-2009-0037 to include missing header sections stable/main/binary-alpha/libcurl3-dbg_7.18.2-8lenny2_alpha.deb stable/main/binary-alpha/curl_7.18.2-8lenny2_alpha.deb stable/main/binary-alpha/libcurl3-gnutls_7.18.2-8lenny2_alpha.deb stable/main/binary-alpha/libcurl3_7.18.2-8lenny2_alpha.deb stable/main/binary-alpha/libcurl4-gnutls-dev_7.18.2-8lenny2_alpha.deb stable/main/binary-alpha/libcurl4-openssl-dev_7.18.2-8lenny2_alpha.deb curl (7.18.2-8lenny2) stable-security; urgency=high * Non-maintainer upload by the security team * Update patch for CVE-2009-0037 to include missing header sections stable/main/binary-i386/libcurl4-gnutls-dev_7.18.2-8lenny2_i386.deb stable/main/source/curl_7.18.2-8lenny2.dsc stable/main/binary-i386/libcurl4-openssl-dev_7.18.2-8lenny2_i386.deb stable/main/source/curl_7.18.2-8lenny2.diff.gz stable/main/binary-i386/libcurl3-dbg_7.18.2-8lenny2_i386.deb stable/main/binary-i386/libcurl3_7.18.2-8lenny2_i386.deb stable/main/binary-i386/curl_7.18.2-8lenny2_i386.deb stable/main/binary-i386/libcurl3-gnutls_7.18.2-8lenny2_i386.deb curl (7.18.2-8lenny2) stable-security; urgency=high * Non-maintainer upload by the security team * Update patch for CVE-2009-0037 to include missing header sections stable/main/binary-sparc/libck-connector0_0.2.10-5+lenny1_sparc.deb stable/main/binary-sparc/libck-connector-dev_0.2.10-5+lenny1_sparc.deb stable/main/binary-sparc/consolekit_0.2.10-5+lenny1_sparc.deb stable/main/binary-sparc/libpam-ck-connector_0.2.10-5+lenny1_sparc.deb consolekit (0.2.10-5+lenny1) stable-proposed-updates; urgency=low * debian/patches/11-unref-dbus-proxy.patch - Unref the dbus proxy when finalizing the session object, so that they are not leaked. (Closes: #521651) * debian/patches/06-xmlto_skip_validation.patch - Skip XML validation when generating the documentation. (Closes: #516253) The xmlto version in lenny otherwise causes a FTBFS. * debian/patches/08-fix-double-close.patch - Fix double close of the log file, which occasionally causes segfaults. * debian/patches/09-directory-handle-leak.patch - Close the directory handle when we're done with it, so that we aren't leaking file descriptors. * debian/patches/10-file_monitor_remove_watch_crash.patch - Fix common crash when trying to remove a NULL watch. stable/main/binary-s390/libck-connector-dev_0.2.10-5+lenny1_s390.deb stable/main/binary-s390/libpam-ck-connector_0.2.10-5+lenny1_s390.deb stable/main/binary-s390/consolekit_0.2.10-5+lenny1_s390.deb stable/main/binary-s390/libck-connector0_0.2.10-5+lenny1_s390.deb consolekit (0.2.10-5+lenny1) stable-proposed-updates; urgency=low * debian/patches/11-unref-dbus-proxy.patch - Unref the dbus proxy when finalizing the session object, so that they are not leaked. (Closes: #521651) * debian/patches/06-xmlto_skip_validation.patch - Skip XML validation when generating the documentation. (Closes: #516253) The xmlto version in lenny otherwise causes a FTBFS. * debian/patches/08-fix-double-close.patch - Fix double close of the log file, which occasionally causes segfaults. * debian/patches/09-directory-handle-leak.patch - Close the directory handle when we're done with it, so that we aren't leaking file descriptors. * debian/patches/10-file_monitor_remove_watch_crash.patch - Fix common crash when trying to remove a NULL watch. stable/main/binary-powerpc/libck-connector0_0.2.10-5+lenny1_powerpc.deb stable/main/binary-powerpc/libck-connector-dev_0.2.10-5+lenny1_powerpc.deb stable/main/binary-powerpc/consolekit_0.2.10-5+lenny1_powerpc.deb stable/main/binary-powerpc/libpam-ck-connector_0.2.10-5+lenny1_powerpc.deb consolekit (0.2.10-5+lenny1) stable-proposed-updates; urgency=low * debian/patches/11-unref-dbus-proxy.patch - Unref the dbus proxy when finalizing the session object, so that they are not leaked. (Closes: #521651) * debian/patches/06-xmlto_skip_validation.patch - Skip XML validation when generating the documentation. (Closes: #516253) The xmlto version in lenny otherwise causes a FTBFS. * debian/patches/08-fix-double-close.patch - Fix double close of the log file, which occasionally causes segfaults. * debian/patches/09-directory-handle-leak.patch - Close the directory handle when we're done with it, so that we aren't leaking file descriptors. * debian/patches/10-file_monitor_remove_watch_crash.patch - Fix common crash when trying to remove a NULL watch. stable/main/binary-mipsel/consolekit_0.2.10-5+lenny1_mipsel.deb stable/main/binary-mipsel/libck-connector-dev_0.2.10-5+lenny1_mipsel.deb stable/main/binary-mipsel/libpam-ck-connector_0.2.10-5+lenny1_mipsel.deb stable/main/binary-mipsel/libck-connector0_0.2.10-5+lenny1_mipsel.deb consolekit (0.2.10-5+lenny1) stable-proposed-updates; urgency=low * debian/patches/11-unref-dbus-proxy.patch - Unref the dbus proxy when finalizing the session object, so that they are not leaked. (Closes: #521651) * debian/patches/06-xmlto_skip_validation.patch - Skip XML validation when generating the documentation. (Closes: #516253) The xmlto version in lenny otherwise causes a FTBFS. * debian/patches/08-fix-double-close.patch - Fix double close of the log file, which occasionally causes segfaults. * debian/patches/09-directory-handle-leak.patch - Close the directory handle when we're done with it, so that we aren't leaking file descriptors. * debian/patches/10-file_monitor_remove_watch_crash.patch - Fix common crash when trying to remove a NULL watch. stable/main/binary-mips/libck-connector0_0.2.10-5+lenny1_mips.deb stable/main/binary-mips/libck-connector-dev_0.2.10-5+lenny1_mips.deb stable/main/binary-mips/consolekit_0.2.10-5+lenny1_mips.deb stable/main/binary-mips/libpam-ck-connector_0.2.10-5+lenny1_mips.deb consolekit (0.2.10-5+lenny1) stable-proposed-updates; urgency=low * debian/patches/11-unref-dbus-proxy.patch - Unref the dbus proxy when finalizing the session object, so that they are not leaked. (Closes: #521651) * debian/patches/06-xmlto_skip_validation.patch - Skip XML validation when generating the documentation. (Closes: #516253) The xmlto version in lenny otherwise causes a FTBFS. * debian/patches/08-fix-double-close.patch - Fix double close of the log file, which occasionally causes segfaults. * debian/patches/09-directory-handle-leak.patch - Close the directory handle when we're done with it, so that we aren't leaking file descriptors. * debian/patches/10-file_monitor_remove_watch_crash.patch - Fix common crash when trying to remove a NULL watch. stable/main/binary-ia64/libck-connector0_0.2.10-5+lenny1_ia64.deb stable/main/binary-ia64/libpam-ck-connector_0.2.10-5+lenny1_ia64.deb stable/main/binary-ia64/consolekit_0.2.10-5+lenny1_ia64.deb stable/main/binary-ia64/libck-connector-dev_0.2.10-5+lenny1_ia64.deb consolekit (0.2.10-5+lenny1) stable-proposed-updates; urgency=low * debian/patches/11-unref-dbus-proxy.patch - Unref the dbus proxy when finalizing the session object, so that they are not leaked. (Closes: #521651) * debian/patches/06-xmlto_skip_validation.patch - Skip XML validation when generating the documentation. (Closes: #516253) The xmlto version in lenny otherwise causes a FTBFS. * debian/patches/08-fix-double-close.patch - Fix double close of the log file, which occasionally causes segfaults. * debian/patches/09-directory-handle-leak.patch - Close the directory handle when we're done with it, so that we aren't leaking file descriptors. * debian/patches/10-file_monitor_remove_watch_crash.patch - Fix common crash when trying to remove a NULL watch. stable/main/binary-hppa/consolekit_0.2.10-5+lenny1_hppa.deb stable/main/binary-hppa/libpam-ck-connector_0.2.10-5+lenny1_hppa.deb stable/main/binary-hppa/libck-connector-dev_0.2.10-5+lenny1_hppa.deb stable/main/binary-hppa/libck-connector0_0.2.10-5+lenny1_hppa.deb consolekit (0.2.10-5+lenny1) stable-proposed-updates; urgency=low * debian/patches/11-unref-dbus-proxy.patch - Unref the dbus proxy when finalizing the session object, so that they are not leaked. (Closes: #521651) * debian/patches/06-xmlto_skip_validation.patch - Skip XML validation when generating the documentation. (Closes: #516253) The xmlto version in lenny otherwise causes a FTBFS. * debian/patches/08-fix-double-close.patch - Fix double close of the log file, which occasionally causes segfaults. * debian/patches/09-directory-handle-leak.patch - Close the directory handle when we're done with it, so that we aren't leaking file descriptors. * debian/patches/10-file_monitor_remove_watch_crash.patch - Fix common crash when trying to remove a NULL watch. stable/main/binary-armel/libck-connector0_0.2.10-5+lenny1_armel.deb stable/main/binary-armel/libpam-ck-connector_0.2.10-5+lenny1_armel.deb stable/main/binary-armel/libck-connector-dev_0.2.10-5+lenny1_armel.deb stable/main/binary-armel/consolekit_0.2.10-5+lenny1_armel.deb consolekit (0.2.10-5+lenny1) stable-proposed-updates; urgency=low * debian/patches/11-unref-dbus-proxy.patch - Unref the dbus proxy when finalizing the session object, so that they are not leaked. (Closes: #521651) * debian/patches/06-xmlto_skip_validation.patch - Skip XML validation when generating the documentation. (Closes: #516253) The xmlto version in lenny otherwise causes a FTBFS. * debian/patches/08-fix-double-close.patch - Fix double close of the log file, which occasionally causes segfaults. * debian/patches/09-directory-handle-leak.patch - Close the directory handle when we're done with it, so that we aren't leaking file descriptors. * debian/patches/10-file_monitor_remove_watch_crash.patch - Fix common crash when trying to remove a NULL watch. stable/main/binary-arm/libpam-ck-connector_0.2.10-5+lenny1_arm.deb stable/main/binary-arm/consolekit_0.2.10-5+lenny1_arm.deb stable/main/binary-arm/libck-connector-dev_0.2.10-5+lenny1_arm.deb stable/main/binary-arm/libck-connector0_0.2.10-5+lenny1_arm.deb consolekit (0.2.10-5+lenny1) stable-proposed-updates; urgency=low * debian/patches/11-unref-dbus-proxy.patch - Unref the dbus proxy when finalizing the session object, so that they are not leaked. (Closes: #521651) * debian/patches/06-xmlto_skip_validation.patch - Skip XML validation when generating the documentation. (Closes: #516253) The xmlto version in lenny otherwise causes a FTBFS. * debian/patches/08-fix-double-close.patch - Fix double close of the log file, which occasionally causes segfaults. * debian/patches/09-directory-handle-leak.patch - Close the directory handle when we're done with it, so that we aren't leaking file descriptors. * debian/patches/10-file_monitor_remove_watch_crash.patch - Fix common crash when trying to remove a NULL watch. stable/main/binary-amd64/libck-connector0_0.2.10-5+lenny1_amd64.deb stable/main/binary-amd64/libck-connector-dev_0.2.10-5+lenny1_amd64.deb stable/main/binary-amd64/libpam-ck-connector_0.2.10-5+lenny1_amd64.deb stable/main/binary-amd64/consolekit_0.2.10-5+lenny1_amd64.deb consolekit (0.2.10-5+lenny1) stable-proposed-updates; urgency=low * debian/patches/11-unref-dbus-proxy.patch - Unref the dbus proxy when finalizing the session object, so that they are not leaked. (Closes: #521651) * debian/patches/06-xmlto_skip_validation.patch - Skip XML validation when generating the documentation. (Closes: #516253) The xmlto version in lenny otherwise causes a FTBFS. * debian/patches/08-fix-double-close.patch - Fix double close of the log file, which occasionally causes segfaults. * debian/patches/09-directory-handle-leak.patch - Close the directory handle when we're done with it, so that we aren't leaking file descriptors. * debian/patches/10-file_monitor_remove_watch_crash.patch - Fix common crash when trying to remove a NULL watch. stable/main/binary-alpha/libck-connector0_0.2.10-5+lenny1_alpha.deb stable/main/binary-alpha/consolekit_0.2.10-5+lenny1_alpha.deb stable/main/binary-alpha/libck-connector-dev_0.2.10-5+lenny1_alpha.deb stable/main/binary-alpha/libpam-ck-connector_0.2.10-5+lenny1_alpha.deb consolekit (0.2.10-5+lenny1) stable-proposed-updates; urgency=low * debian/patches/11-unref-dbus-proxy.patch - Unref the dbus proxy when finalizing the session object, so that they are not leaked. (Closes: #521651) * debian/patches/06-xmlto_skip_validation.patch - Skip XML validation when generating the documentation. (Closes: #516253) The xmlto version in lenny otherwise causes a FTBFS. * debian/patches/08-fix-double-close.patch - Fix double close of the log file, which occasionally causes segfaults. * debian/patches/09-directory-handle-leak.patch - Close the directory handle when we're done with it, so that we aren't leaking file descriptors. * debian/patches/10-file_monitor_remove_watch_crash.patch - Fix common crash when trying to remove a NULL watch. stable/main/source/consolekit_0.2.10-5+lenny1.dsc stable/main/binary-i386/consolekit_0.2.10-5+lenny1_i386.deb stable/main/source/consolekit_0.2.10-5+lenny1.diff.gz stable/main/binary-i386/libck-connector0_0.2.10-5+lenny1_i386.deb stable/main/binary-i386/libpam-ck-connector_0.2.10-5+lenny1_i386.deb stable/main/binary-i386/libck-connector-dev_0.2.10-5+lenny1_i386.deb consolekit (0.2.10-5+lenny1) stable-proposed-updates; urgency=low * debian/patches/11-unref-dbus-proxy.patch - Unref the dbus proxy when finalizing the session object, so that they are not leaked. (Closes: #521651) * debian/patches/06-xmlto_skip_validation.patch - Skip XML validation when generating the documentation. (Closes: #516253) The xmlto version in lenny otherwise causes a FTBFS. * debian/patches/08-fix-double-close.patch - Fix double close of the log file, which occasionally causes segfaults. * debian/patches/09-directory-handle-leak.patch - Close the directory handle when we're done with it, so that we aren't leaking file descriptors. * debian/patches/10-file_monitor_remove_watch_crash.patch - Fix common crash when trying to remove a NULL watch. stable/main/binary-sparc/brltty-x11_3.10~r3724-1+lenny1_sparc.deb stable/main/binary-sparc/brltty-udeb_3.10~r3724-1+lenny1_sparc.udeb stable/main/binary-sparc/libbrlapi0.5_3.10~r3724-1+lenny1_sparc.deb stable/main/binary-sparc/python-brlapi_3.10~r3724-1+lenny1_sparc.deb stable/main/binary-sparc/brltty_3.10~r3724-1+lenny1_sparc.deb stable/main/binary-sparc/libbrlapi-dev_3.10~r3724-1+lenny1_sparc.deb stable/main/binary-sparc/brltty-flite_3.10~r3724-1+lenny1_sparc.deb stable/main/binary-sparc/libbrlapi-jni_3.10~r3724-1+lenny1_sparc.deb brltty (3.10~r3724-1+lenny1) stable; urgency=low * Upload with a version number higher than the binNMUs currently in stable. stable/main/binary-s390/brltty_3.10~r3724-1+lenny1_s390.deb stable/main/binary-s390/libbrlapi0.5_3.10~r3724-1+lenny1_s390.deb stable/main/binary-s390/libbrlapi-jni_3.10~r3724-1+lenny1_s390.deb stable/main/binary-s390/brltty-udeb_3.10~r3724-1+lenny1_s390.udeb stable/main/binary-s390/brltty-flite_3.10~r3724-1+lenny1_s390.deb stable/main/binary-s390/python-brlapi_3.10~r3724-1+lenny1_s390.deb stable/main/binary-s390/libbrlapi-dev_3.10~r3724-1+lenny1_s390.deb stable/main/binary-s390/brltty-x11_3.10~r3724-1+lenny1_s390.deb brltty (3.10~r3724-1+lenny1) stable; urgency=low * Upload with a version number higher than the binNMUs currently in stable. stable/main/binary-powerpc/brltty-flite_3.10~r3724-1+lenny1_powerpc.deb stable/main/binary-powerpc/libbrlapi-jni_3.10~r3724-1+lenny1_powerpc.deb stable/main/binary-powerpc/brltty-udeb_3.10~r3724-1+lenny1_powerpc.udeb stable/main/binary-powerpc/brltty_3.10~r3724-1+lenny1_powerpc.deb stable/main/binary-powerpc/libbrlapi-dev_3.10~r3724-1+lenny1_powerpc.deb stable/main/binary-powerpc/libbrlapi0.5_3.10~r3724-1+lenny1_powerpc.deb stable/main/binary-powerpc/brltty-x11_3.10~r3724-1+lenny1_powerpc.deb stable/main/binary-powerpc/python-brlapi_3.10~r3724-1+lenny1_powerpc.deb brltty (3.10~r3724-1+lenny1) stable; urgency=low * Upload with a version number higher than the binNMUs currently in stable. stable/main/binary-mipsel/libbrlapi0.5_3.10~r3724-1+lenny1_mipsel.deb stable/main/binary-mipsel/libbrlapi-dev_3.10~r3724-1+lenny1_mipsel.deb stable/main/binary-mipsel/brltty-x11_3.10~r3724-1+lenny1_mipsel.deb stable/main/binary-mipsel/libbrlapi-jni_3.10~r3724-1+lenny1_mipsel.deb stable/main/binary-mipsel/brltty-flite_3.10~r3724-1+lenny1_mipsel.deb stable/main/binary-mipsel/brltty_3.10~r3724-1+lenny1_mipsel.deb stable/main/binary-mipsel/brltty-udeb_3.10~r3724-1+lenny1_mipsel.udeb stable/main/binary-mipsel/python-brlapi_3.10~r3724-1+lenny1_mipsel.deb brltty (3.10~r3724-1+lenny1) stable; urgency=low * Upload with a version number higher than the binNMUs currently in stable. stable/main/binary-mips/brltty-flite_3.10~r3724-1+lenny1_mips.deb stable/main/binary-mips/python-brlapi_3.10~r3724-1+lenny1_mips.deb stable/main/binary-mips/libbrlapi-jni_3.10~r3724-1+lenny1_mips.deb stable/main/binary-mips/brltty-udeb_3.10~r3724-1+lenny1_mips.udeb stable/main/binary-mips/libbrlapi0.5_3.10~r3724-1+lenny1_mips.deb stable/main/binary-mips/libbrlapi-dev_3.10~r3724-1+lenny1_mips.deb stable/main/binary-mips/brltty-x11_3.10~r3724-1+lenny1_mips.deb stable/main/binary-mips/brltty_3.10~r3724-1+lenny1_mips.deb brltty (3.10~r3724-1+lenny1) stable; urgency=low * Upload with a version number higher than the binNMUs currently in stable. stable/main/binary-ia64/libbrlapi-jni_3.10~r3724-1+lenny1_ia64.deb stable/main/binary-ia64/brltty-udeb_3.10~r3724-1+lenny1_ia64.udeb stable/main/binary-ia64/brltty-flite_3.10~r3724-1+lenny1_ia64.deb stable/main/binary-ia64/python-brlapi_3.10~r3724-1+lenny1_ia64.deb stable/main/binary-ia64/libbrlapi0.5_3.10~r3724-1+lenny1_ia64.deb stable/main/binary-ia64/brltty_3.10~r3724-1+lenny1_ia64.deb stable/main/binary-ia64/brltty-x11_3.10~r3724-1+lenny1_ia64.deb stable/main/binary-ia64/libbrlapi-dev_3.10~r3724-1+lenny1_ia64.deb brltty (3.10~r3724-1+lenny1) stable; urgency=low * Upload with a version number higher than the binNMUs currently in stable. stable/main/binary-i386/brltty_3.10~r3724-1+lenny1_i386.deb stable/main/binary-i386/libbrlapi-jni_3.10~r3724-1+lenny1_i386.deb stable/main/binary-i386/brltty-flite_3.10~r3724-1+lenny1_i386.deb stable/main/binary-i386/libbrlapi-dev_3.10~r3724-1+lenny1_i386.deb stable/main/binary-i386/python-brlapi_3.10~r3724-1+lenny1_i386.deb stable/main/binary-i386/libbrlapi0.5_3.10~r3724-1+lenny1_i386.deb stable/main/binary-i386/brltty-udeb_3.10~r3724-1+lenny1_i386.udeb stable/main/binary-i386/brltty-x11_3.10~r3724-1+lenny1_i386.deb brltty (3.10~r3724-1+lenny1) stable; urgency=low * Upload with a version number higher than the binNMUs currently in stable. stable/main/binary-hppa/brltty-udeb_3.10~r3724-1+lenny1_hppa.udeb stable/main/binary-hppa/libbrlapi0.5_3.10~r3724-1+lenny1_hppa.deb stable/main/binary-hppa/brltty-x11_3.10~r3724-1+lenny1_hppa.deb stable/main/binary-hppa/python-brlapi_3.10~r3724-1+lenny1_hppa.deb stable/main/binary-hppa/brltty-flite_3.10~r3724-1+lenny1_hppa.deb stable/main/binary-hppa/brltty_3.10~r3724-1+lenny1_hppa.deb stable/main/binary-hppa/libbrlapi-dev_3.10~r3724-1+lenny1_hppa.deb brltty (3.10~r3724-1+lenny1) stable; urgency=low * Upload with a version number higher than the binNMUs currently in stable. stable/main/binary-armel/python-brlapi_3.10~r3724-1+lenny1_armel.deb stable/main/binary-armel/brltty-flite_3.10~r3724-1+lenny1_armel.deb stable/main/binary-armel/brltty-udeb_3.10~r3724-1+lenny1_armel.udeb stable/main/binary-armel/libbrlapi-dev_3.10~r3724-1+lenny1_armel.deb stable/main/binary-armel/brltty_3.10~r3724-1+lenny1_armel.deb stable/main/binary-armel/brltty-x11_3.10~r3724-1+lenny1_armel.deb stable/main/binary-armel/libbrlapi-jni_3.10~r3724-1+lenny1_armel.deb stable/main/binary-armel/libbrlapi0.5_3.10~r3724-1+lenny1_armel.deb brltty (3.10~r3724-1+lenny1) stable; urgency=low * Upload with a version number higher than the binNMUs currently in stable. stable/main/binary-arm/brltty-udeb_3.10~r3724-1+lenny1_arm.udeb stable/main/binary-arm/brltty-x11_3.10~r3724-1+lenny1_arm.deb stable/main/binary-arm/libbrlapi-dev_3.10~r3724-1+lenny1_arm.deb stable/main/binary-arm/libbrlapi0.5_3.10~r3724-1+lenny1_arm.deb stable/main/binary-arm/brltty_3.10~r3724-1+lenny1_arm.deb stable/main/binary-arm/python-brlapi_3.10~r3724-1+lenny1_arm.deb stable/main/binary-arm/brltty-flite_3.10~r3724-1+lenny1_arm.deb brltty (3.10~r3724-1+lenny1) stable; urgency=low * Upload with a version number higher than the binNMUs currently in stable. stable/main/binary-alpha/brltty_3.10~r3724-1+lenny1_alpha.deb stable/main/binary-alpha/libbrlapi0.5_3.10~r3724-1+lenny1_alpha.deb stable/main/binary-alpha/libbrlapi-dev_3.10~r3724-1+lenny1_alpha.deb stable/main/binary-alpha/brltty-flite_3.10~r3724-1+lenny1_alpha.deb stable/main/binary-alpha/brltty-udeb_3.10~r3724-1+lenny1_alpha.udeb stable/main/binary-alpha/python-brlapi_3.10~r3724-1+lenny1_alpha.deb stable/main/binary-alpha/brltty-x11_3.10~r3724-1+lenny1_alpha.deb brltty (3.10~r3724-1+lenny1) stable; urgency=low * Upload with a version number higher than the binNMUs currently in stable. stable/main/source/brltty_3.10~r3724-1+lenny1.diff.gz stable/main/source/brltty_3.10~r3724-1+lenny1.dsc stable/main/binary-amd64/libbrlapi-jni_3.10~r3724-1+lenny1_amd64.deb stable/main/binary-amd64/brltty-flite_3.10~r3724-1+lenny1_amd64.deb stable/main/binary-amd64/libbrlapi-dev_3.10~r3724-1+lenny1_amd64.deb stable/main/binary-all/cl-brlapi_3.10~r3724-1+lenny1_all.deb stable/main/binary-amd64/brltty-udeb_3.10~r3724-1+lenny1_amd64.udeb stable/main/binary-amd64/brltty_3.10~r3724-1+lenny1_amd64.deb stable/main/binary-amd64/python-brlapi_3.10~r3724-1+lenny1_amd64.deb stable/main/binary-amd64/libbrlapi0.5_3.10~r3724-1+lenny1_amd64.deb stable/main/binary-all/libbrlapi-java_3.10~r3724-1+lenny1_all.deb stable/main/binary-amd64/brltty-x11_3.10~r3724-1+lenny1_amd64.deb brltty (3.10~r3724-1+lenny1) stable; urgency=low * Upload with a version number higher than the binNMUs currently in stable. stable/main/binary-sparc/lwresd_9.5.1.dfsg.P1-2_sparc.deb stable/main/binary-sparc/libisc45_9.5.1.dfsg.P1-2_sparc.deb stable/main/binary-sparc/dnsutils_9.5.1.dfsg.P1-2_sparc.deb stable/main/binary-sparc/libisccfg40_9.5.1.dfsg.P1-2_sparc.deb stable/main/binary-sparc/libisccc40_9.5.1.dfsg.P1-2_sparc.deb stable/main/binary-sparc/bind9-host_9.5.1.dfsg.P1-2_sparc.deb stable/main/binary-sparc/libbind-dev_9.5.1.dfsg.P1-2_sparc.deb stable/main/binary-sparc/bind9_9.5.1.dfsg.P1-2_sparc.deb stable/main/binary-sparc/bind9utils_9.5.1.dfsg.P1-2_sparc.deb stable/main/binary-sparc/libdns45_9.5.1.dfsg.P1-2_sparc.deb stable/main/binary-sparc/liblwres40_9.5.1.dfsg.P1-2_sparc.deb stable/main/binary-sparc/libbind9-40_9.5.1.dfsg.P1-2_sparc.deb bind9 (1:9.5.1.dfsg.P1-2) stable; urgency=low [Juhana Helovuo] * fix atomic operations on alpha. Closes: #512285 [Dann Frazier] * fix atomic operations on ia64. Closes: #520179 [LaMont Jones] * build-conflict: libdb4.2-dev. Closes: #515074, #507013 [localization folks] * l10n: Basque debconf template. Closes: #516549 (Piarres Beobide) stable/main/binary-s390/bind9-host_9.5.1.dfsg.P1-2_s390.deb stable/main/binary-s390/liblwres40_9.5.1.dfsg.P1-2_s390.deb stable/main/binary-s390/libbind-dev_9.5.1.dfsg.P1-2_s390.deb stable/main/binary-s390/bind9_9.5.1.dfsg.P1-2_s390.deb stable/main/binary-s390/libisccc40_9.5.1.dfsg.P1-2_s390.deb stable/main/binary-s390/bind9utils_9.5.1.dfsg.P1-2_s390.deb stable/main/binary-s390/libisccfg40_9.5.1.dfsg.P1-2_s390.deb stable/main/binary-s390/dnsutils_9.5.1.dfsg.P1-2_s390.deb stable/main/binary-s390/lwresd_9.5.1.dfsg.P1-2_s390.deb stable/main/binary-s390/libdns45_9.5.1.dfsg.P1-2_s390.deb stable/main/binary-s390/libbind9-40_9.5.1.dfsg.P1-2_s390.deb stable/main/binary-s390/libisc45_9.5.1.dfsg.P1-2_s390.deb bind9 (1:9.5.1.dfsg.P1-2) stable; urgency=low [Juhana Helovuo] * fix atomic operations on alpha. Closes: #512285 [Dann Frazier] * fix atomic operations on ia64. Closes: #520179 [LaMont Jones] * build-conflict: libdb4.2-dev. Closes: #515074, #507013 [localization folks] * l10n: Basque debconf template. Closes: #516549 (Piarres Beobide) stable/main/binary-powerpc/lwresd_9.5.1.dfsg.P1-2_powerpc.deb stable/main/binary-powerpc/liblwres40_9.5.1.dfsg.P1-2_powerpc.deb stable/main/binary-powerpc/libisccc40_9.5.1.dfsg.P1-2_powerpc.deb stable/main/binary-powerpc/libisccfg40_9.5.1.dfsg.P1-2_powerpc.deb stable/main/binary-powerpc/bind9utils_9.5.1.dfsg.P1-2_powerpc.deb stable/main/binary-powerpc/libdns45_9.5.1.dfsg.P1-2_powerpc.deb stable/main/binary-powerpc/libbind-dev_9.5.1.dfsg.P1-2_powerpc.deb stable/main/binary-powerpc/bind9-host_9.5.1.dfsg.P1-2_powerpc.deb stable/main/binary-powerpc/libbind9-40_9.5.1.dfsg.P1-2_powerpc.deb stable/main/binary-powerpc/bind9_9.5.1.dfsg.P1-2_powerpc.deb stable/main/binary-powerpc/dnsutils_9.5.1.dfsg.P1-2_powerpc.deb stable/main/binary-powerpc/libisc45_9.5.1.dfsg.P1-2_powerpc.deb bind9 (1:9.5.1.dfsg.P1-2) stable; urgency=low [Juhana Helovuo] * fix atomic operations on alpha. Closes: #512285 [Dann Frazier] * fix atomic operations on ia64. Closes: #520179 [LaMont Jones] * build-conflict: libdb4.2-dev. Closes: #515074, #507013 [localization folks] * l10n: Basque debconf template. Closes: #516549 (Piarres Beobide) stable/main/binary-mipsel/libdns45_9.5.1.dfsg.P1-2_mipsel.deb stable/main/binary-mipsel/libisccc40_9.5.1.dfsg.P1-2_mipsel.deb stable/main/binary-mipsel/libisccfg40_9.5.1.dfsg.P1-2_mipsel.deb stable/main/binary-mipsel/liblwres40_9.5.1.dfsg.P1-2_mipsel.deb stable/main/binary-mipsel/bind9-host_9.5.1.dfsg.P1-2_mipsel.deb stable/main/binary-mipsel/libbind9-40_9.5.1.dfsg.P1-2_mipsel.deb stable/main/binary-mipsel/lwresd_9.5.1.dfsg.P1-2_mipsel.deb stable/main/binary-mipsel/bind9utils_9.5.1.dfsg.P1-2_mipsel.deb stable/main/binary-mipsel/libbind-dev_9.5.1.dfsg.P1-2_mipsel.deb stable/main/binary-mipsel/bind9_9.5.1.dfsg.P1-2_mipsel.deb stable/main/binary-mipsel/dnsutils_9.5.1.dfsg.P1-2_mipsel.deb stable/main/binary-mipsel/libisc45_9.5.1.dfsg.P1-2_mipsel.deb bind9 (1:9.5.1.dfsg.P1-2) stable; urgency=low [Juhana Helovuo] * fix atomic operations on alpha. Closes: #512285 [Dann Frazier] * fix atomic operations on ia64. Closes: #520179 [LaMont Jones] * build-conflict: libdb4.2-dev. Closes: #515074, #507013 [localization folks] * l10n: Basque debconf template. Closes: #516549 (Piarres Beobide) stable/main/binary-mips/bind9utils_9.5.1.dfsg.P1-2_mips.deb stable/main/binary-mips/libbind9-40_9.5.1.dfsg.P1-2_mips.deb stable/main/binary-mips/lwresd_9.5.1.dfsg.P1-2_mips.deb stable/main/binary-mips/bind9-host_9.5.1.dfsg.P1-2_mips.deb stable/main/binary-mips/liblwres40_9.5.1.dfsg.P1-2_mips.deb stable/main/binary-mips/libisc45_9.5.1.dfsg.P1-2_mips.deb stable/main/binary-mips/libbind-dev_9.5.1.dfsg.P1-2_mips.deb stable/main/binary-mips/bind9_9.5.1.dfsg.P1-2_mips.deb stable/main/binary-mips/libisccc40_9.5.1.dfsg.P1-2_mips.deb stable/main/binary-mips/dnsutils_9.5.1.dfsg.P1-2_mips.deb stable/main/binary-mips/libdns45_9.5.1.dfsg.P1-2_mips.deb stable/main/binary-mips/libisccfg40_9.5.1.dfsg.P1-2_mips.deb bind9 (1:9.5.1.dfsg.P1-2) stable; urgency=low [Juhana Helovuo] * fix atomic operations on alpha. Closes: #512285 [Dann Frazier] * fix atomic operations on ia64. Closes: #520179 [LaMont Jones] * build-conflict: libdb4.2-dev. Closes: #515074, #507013 [localization folks] * l10n: Basque debconf template. Closes: #516549 (Piarres Beobide) stable/main/binary-ia64/bind9-host_9.5.1.dfsg.P1-2_ia64.deb stable/main/binary-ia64/lwresd_9.5.1.dfsg.P1-2_ia64.deb stable/main/binary-ia64/liblwres40_9.5.1.dfsg.P1-2_ia64.deb stable/main/binary-ia64/libbind-dev_9.5.1.dfsg.P1-2_ia64.deb stable/main/binary-ia64/bind9utils_9.5.1.dfsg.P1-2_ia64.deb stable/main/binary-ia64/libisc45_9.5.1.dfsg.P1-2_ia64.deb stable/main/binary-ia64/bind9_9.5.1.dfsg.P1-2_ia64.deb stable/main/binary-ia64/dnsutils_9.5.1.dfsg.P1-2_ia64.deb stable/main/binary-ia64/libbind9-40_9.5.1.dfsg.P1-2_ia64.deb stable/main/binary-ia64/libisccfg40_9.5.1.dfsg.P1-2_ia64.deb stable/main/binary-ia64/libdns45_9.5.1.dfsg.P1-2_ia64.deb stable/main/binary-ia64/libisccc40_9.5.1.dfsg.P1-2_ia64.deb bind9 (1:9.5.1.dfsg.P1-2) stable; urgency=low [Juhana Helovuo] * fix atomic operations on alpha. Closes: #512285 [Dann Frazier] * fix atomic operations on ia64. Closes: #520179 [LaMont Jones] * build-conflict: libdb4.2-dev. Closes: #515074, #507013 [localization folks] * l10n: Basque debconf template. Closes: #516549 (Piarres Beobide) stable/main/binary-i386/libisc45_9.5.1.dfsg.P1-2_i386.deb stable/main/binary-i386/libdns45_9.5.1.dfsg.P1-2_i386.deb stable/main/binary-i386/libbind-dev_9.5.1.dfsg.P1-2_i386.deb stable/main/binary-i386/dnsutils_9.5.1.dfsg.P1-2_i386.deb stable/main/binary-i386/libbind9-40_9.5.1.dfsg.P1-2_i386.deb stable/main/binary-i386/lwresd_9.5.1.dfsg.P1-2_i386.deb stable/main/binary-i386/bind9_9.5.1.dfsg.P1-2_i386.deb stable/main/binary-i386/bind9utils_9.5.1.dfsg.P1-2_i386.deb stable/main/binary-i386/libisccfg40_9.5.1.dfsg.P1-2_i386.deb stable/main/binary-i386/liblwres40_9.5.1.dfsg.P1-2_i386.deb stable/main/binary-i386/bind9-host_9.5.1.dfsg.P1-2_i386.deb stable/main/binary-i386/libisccc40_9.5.1.dfsg.P1-2_i386.deb bind9 (1:9.5.1.dfsg.P1-2) stable; urgency=low [Juhana Helovuo] * fix atomic operations on alpha. Closes: #512285 [Dann Frazier] * fix atomic operations on ia64. Closes: #520179 [LaMont Jones] * build-conflict: libdb4.2-dev. Closes: #515074, #507013 [localization folks] * l10n: Basque debconf template. Closes: #516549 (Piarres Beobide) stable/main/binary-hppa/libisccc40_9.5.1.dfsg.P1-2_hppa.deb stable/main/binary-hppa/liblwres40_9.5.1.dfsg.P1-2_hppa.deb stable/main/binary-hppa/bind9utils_9.5.1.dfsg.P1-2_hppa.deb stable/main/binary-hppa/libisccfg40_9.5.1.dfsg.P1-2_hppa.deb stable/main/binary-hppa/libisc45_9.5.1.dfsg.P1-2_hppa.deb stable/main/binary-hppa/bind9_9.5.1.dfsg.P1-2_hppa.deb stable/main/binary-hppa/dnsutils_9.5.1.dfsg.P1-2_hppa.deb stable/main/binary-hppa/libbind-dev_9.5.1.dfsg.P1-2_hppa.deb stable/main/binary-hppa/libbind9-40_9.5.1.dfsg.P1-2_hppa.deb stable/main/binary-hppa/libdns45_9.5.1.dfsg.P1-2_hppa.deb stable/main/binary-hppa/bind9-host_9.5.1.dfsg.P1-2_hppa.deb stable/main/binary-hppa/lwresd_9.5.1.dfsg.P1-2_hppa.deb bind9 (1:9.5.1.dfsg.P1-2) stable; urgency=low [Juhana Helovuo] * fix atomic operations on alpha. Closes: #512285 [Dann Frazier] * fix atomic operations on ia64. Closes: #520179 [LaMont Jones] * build-conflict: libdb4.2-dev. Closes: #515074, #507013 [localization folks] * l10n: Basque debconf template. Closes: #516549 (Piarres Beobide) stable/main/binary-armel/libbind-dev_9.5.1.dfsg.P1-2_armel.deb stable/main/binary-armel/libbind9-40_9.5.1.dfsg.P1-2_armel.deb stable/main/binary-armel/bind9-host_9.5.1.dfsg.P1-2_armel.deb stable/main/binary-armel/libisc45_9.5.1.dfsg.P1-2_armel.deb stable/main/binary-armel/libdns45_9.5.1.dfsg.P1-2_armel.deb stable/main/binary-armel/bind9utils_9.5.1.dfsg.P1-2_armel.deb stable/main/binary-armel/dnsutils_9.5.1.dfsg.P1-2_armel.deb stable/main/binary-armel/lwresd_9.5.1.dfsg.P1-2_armel.deb stable/main/binary-armel/libisccfg40_9.5.1.dfsg.P1-2_armel.deb stable/main/binary-armel/libisccc40_9.5.1.dfsg.P1-2_armel.deb stable/main/binary-armel/liblwres40_9.5.1.dfsg.P1-2_armel.deb stable/main/binary-armel/bind9_9.5.1.dfsg.P1-2_armel.deb bind9 (1:9.5.1.dfsg.P1-2) stable; urgency=low [Juhana Helovuo] * fix atomic operations on alpha. Closes: #512285 [Dann Frazier] * fix atomic operations on ia64. Closes: #520179 [LaMont Jones] * build-conflict: libdb4.2-dev. Closes: #515074, #507013 [localization folks] * l10n: Basque debconf template. Closes: #516549 (Piarres Beobide) stable/main/binary-arm/libisccc40_9.5.1.dfsg.P1-2_arm.deb stable/main/binary-arm/libisc45_9.5.1.dfsg.P1-2_arm.deb stable/main/binary-arm/libdns45_9.5.1.dfsg.P1-2_arm.deb stable/main/binary-arm/libbind9-40_9.5.1.dfsg.P1-2_arm.deb stable/main/binary-arm/libisccfg40_9.5.1.dfsg.P1-2_arm.deb stable/main/binary-arm/liblwres40_9.5.1.dfsg.P1-2_arm.deb stable/main/binary-arm/lwresd_9.5.1.dfsg.P1-2_arm.deb stable/main/binary-arm/bind9utils_9.5.1.dfsg.P1-2_arm.deb stable/main/binary-arm/bind9-host_9.5.1.dfsg.P1-2_arm.deb stable/main/binary-arm/dnsutils_9.5.1.dfsg.P1-2_arm.deb stable/main/binary-arm/bind9_9.5.1.dfsg.P1-2_arm.deb stable/main/binary-arm/libbind-dev_9.5.1.dfsg.P1-2_arm.deb bind9 (1:9.5.1.dfsg.P1-2) stable; urgency=low [Juhana Helovuo] * fix atomic operations on alpha. Closes: #512285 [Dann Frazier] * fix atomic operations on ia64. Closes: #520179 [LaMont Jones] * build-conflict: libdb4.2-dev. Closes: #515074, #507013 [localization folks] * l10n: Basque debconf template. Closes: #516549 (Piarres Beobide) stable/main/binary-alpha/bind9-host_9.5.1.dfsg.P1-2_alpha.deb stable/main/binary-alpha/dnsutils_9.5.1.dfsg.P1-2_alpha.deb stable/main/binary-alpha/bind9_9.5.1.dfsg.P1-2_alpha.deb stable/main/binary-alpha/libisccc40_9.5.1.dfsg.P1-2_alpha.deb stable/main/binary-alpha/libisccfg40_9.5.1.dfsg.P1-2_alpha.deb stable/main/binary-alpha/bind9utils_9.5.1.dfsg.P1-2_alpha.deb stable/main/binary-alpha/libbind9-40_9.5.1.dfsg.P1-2_alpha.deb stable/main/binary-alpha/libdns45_9.5.1.dfsg.P1-2_alpha.deb stable/main/binary-alpha/libbind-dev_9.5.1.dfsg.P1-2_alpha.deb stable/main/binary-alpha/lwresd_9.5.1.dfsg.P1-2_alpha.deb stable/main/binary-alpha/libisc45_9.5.1.dfsg.P1-2_alpha.deb stable/main/binary-alpha/liblwres40_9.5.1.dfsg.P1-2_alpha.deb bind9 (1:9.5.1.dfsg.P1-2) stable; urgency=low [Juhana Helovuo] * fix atomic operations on alpha. Closes: #512285 [Dann Frazier] * fix atomic operations on ia64. Closes: #520179 [LaMont Jones] * build-conflict: libdb4.2-dev. Closes: #515074, #507013 [localization folks] * l10n: Basque debconf template. Closes: #516549 (Piarres Beobide) stable/main/binary-amd64/libbind-dev_9.5.1.dfsg.P1-2_amd64.deb stable/main/binary-amd64/lwresd_9.5.1.dfsg.P1-2_amd64.deb stable/main/binary-amd64/libbind9-40_9.5.1.dfsg.P1-2_amd64.deb stable/main/binary-all/bind9-doc_9.5.1.dfsg.P1-2_all.deb stable/main/source/bind9_9.5.1.dfsg.P1-2.dsc stable/main/binary-amd64/dnsutils_9.5.1.dfsg.P1-2_amd64.deb stable/main/source/bind9_9.5.1.dfsg.P1-2.diff.gz stable/main/binary-amd64/libisc45_9.5.1.dfsg.P1-2_amd64.deb stable/main/binary-amd64/bind9utils_9.5.1.dfsg.P1-2_amd64.deb stable/main/binary-amd64/libdns45_9.5.1.dfsg.P1-2_amd64.deb stable/main/binary-amd64/bind9_9.5.1.dfsg.P1-2_amd64.deb stable/main/binary-amd64/liblwres40_9.5.1.dfsg.P1-2_amd64.deb stable/main/binary-amd64/bind9-host_9.5.1.dfsg.P1-2_amd64.deb stable/main/binary-amd64/libisccc40_9.5.1.dfsg.P1-2_amd64.deb stable/main/binary-amd64/libisccfg40_9.5.1.dfsg.P1-2_amd64.deb bind9 (1:9.5.1.dfsg.P1-2) stable; urgency=low [Juhana Helovuo] * fix atomic operations on alpha. Closes: #512285 [Dann Frazier] * fix atomic operations on ia64. Closes: #520179 [LaMont Jones] * build-conflict: libdb4.2-dev. Closes: #515074, #507013 [localization folks] * l10n: Basque debconf template. Closes: #516549 (Piarres Beobide) stable/main/binary-sparc/base-files_5lenny2_sparc.deb base-files (5lenny2) stable; urgency=low * Fixed typo in /usr/share/doc/base-files/remove-base so that it actually does what it is supposed to do. Closes: #519719. This code will be removed in squeeze, but hopefully, it will be part of some future lenny point release. stable/main/binary-s390/base-files_5lenny2_s390.deb base-files (5lenny2) stable; urgency=low * Fixed typo in /usr/share/doc/base-files/remove-base so that it actually does what it is supposed to do. Closes: #519719. This code will be removed in squeeze, but hopefully, it will be part of some future lenny point release. stable/main/binary-powerpc/base-files_5lenny2_powerpc.deb base-files (5lenny2) stable; urgency=low * Fixed typo in /usr/share/doc/base-files/remove-base so that it actually does what it is supposed to do. Closes: #519719. This code will be removed in squeeze, but hopefully, it will be part of some future lenny point release. stable/main/binary-mipsel/base-files_5lenny2_mipsel.deb base-files (5lenny2) stable; urgency=low * Fixed typo in /usr/share/doc/base-files/remove-base so that it actually does what it is supposed to do. Closes: #519719. This code will be removed in squeeze, but hopefully, it will be part of some future lenny point release. stable/main/binary-mips/base-files_5lenny2_mips.deb base-files (5lenny2) stable; urgency=low * Fixed typo in /usr/share/doc/base-files/remove-base so that it actually does what it is supposed to do. Closes: #519719. This code will be removed in squeeze, but hopefully, it will be part of some future lenny point release. stable/main/binary-ia64/base-files_5lenny2_ia64.deb base-files (5lenny2) stable; urgency=low * Fixed typo in /usr/share/doc/base-files/remove-base so that it actually does what it is supposed to do. Closes: #519719. This code will be removed in squeeze, but hopefully, it will be part of some future lenny point release. stable/main/binary-i386/base-files_5lenny2_i386.deb base-files (5lenny2) stable; urgency=low * Fixed typo in /usr/share/doc/base-files/remove-base so that it actually does what it is supposed to do. Closes: #519719. This code will be removed in squeeze, but hopefully, it will be part of some future lenny point release. stable/main/binary-hppa/base-files_5lenny2_hppa.deb base-files (5lenny2) stable; urgency=low * Fixed typo in /usr/share/doc/base-files/remove-base so that it actually does what it is supposed to do. Closes: #519719. This code will be removed in squeeze, but hopefully, it will be part of some future lenny point release. stable/main/binary-armel/base-files_5lenny2_armel.deb base-files (5lenny2) stable; urgency=low * Fixed typo in /usr/share/doc/base-files/remove-base so that it actually does what it is supposed to do. Closes: #519719. This code will be removed in squeeze, but hopefully, it will be part of some future lenny point release. stable/main/binary-arm/base-files_5lenny2_arm.deb base-files (5lenny2) stable; urgency=low * Fixed typo in /usr/share/doc/base-files/remove-base so that it actually does what it is supposed to do. Closes: #519719. This code will be removed in squeeze, but hopefully, it will be part of some future lenny point release. stable/main/binary-alpha/base-files_5lenny2_alpha.deb base-files (5lenny2) stable; urgency=low * Fixed typo in /usr/share/doc/base-files/remove-base so that it actually does what it is supposed to do. Closes: #519719. This code will be removed in squeeze, but hopefully, it will be part of some future lenny point release. stable/main/source/base-files_5lenny2.dsc stable/main/source/base-files_5lenny2.tar.gz stable/main/binary-amd64/base-files_5lenny2_amd64.deb base-files (5lenny2) stable; urgency=low * Fixed typo in /usr/share/doc/base-files/remove-base so that it actually does what it is supposed to do. Closes: #519719. This code will be removed in squeeze, but hopefully, it will be part of some future lenny point release. stable/main/binary-all/auth2db_0.2.5-2+dfsg-1+lenny1_all.deb stable/main/binary-all/auth2db-filters_0.2.5-2+dfsg-1+lenny1_all.deb stable/main/source/auth2db_0.2.5-2+dfsg-1+lenny1.dsc stable/main/binary-all/auth2db-frontend_0.2.5-2+dfsg-1+lenny1_all.deb stable/main/source/auth2db_0.2.5-2+dfsg-1+lenny1.diff.gz stable/main/binary-all/auth2db-common_0.2.5-2+dfsg-1+lenny1_all.deb auth2db (0.2.5-2+dfsg-1+lenny1) stable-security; urgency=high * Non-maintainer upload by the security team * Fix possible SQL injection vulnerability when used with multibyte encodings by using mysql_real_escape_string() stable/main/binary-sparc/debian-installer_20090123lenny1_sparc.deb debian-installer (20090123lenny1) stable; urgency=low [ Martin Michlmayr ] * Include minix-modules on the orion5x image for the D-Link DNS-323, thanks Matt Palmer. * Generate images for the D-Link DNS-323 and Conceptronic CH3SNAS, thanks Matt Palmer. Closes: #503040. [ Otavio Salvador ] * Bump kernel versions to 2.6.26-2. stable/main/binary-s390/debian-installer_20090123lenny1_s390.deb debian-installer (20090123lenny1) stable; urgency=low [ Martin Michlmayr ] * Include minix-modules on the orion5x image for the D-Link DNS-323, thanks Matt Palmer. * Generate images for the D-Link DNS-323 and Conceptronic CH3SNAS, thanks Matt Palmer. Closes: #503040. [ Otavio Salvador ] * Bump kernel versions to 2.6.26-2. stable/main/binary-powerpc/debian-installer_20090123lenny1_powerpc.deb debian-installer (20090123lenny1) stable; urgency=low [ Martin Michlmayr ] * Include minix-modules on the orion5x image for the D-Link DNS-323, thanks Matt Palmer. * Generate images for the D-Link DNS-323 and Conceptronic CH3SNAS, thanks Matt Palmer. Closes: #503040. [ Otavio Salvador ] * Bump kernel versions to 2.6.26-2. stable/main/binary-mipsel/debian-installer_20090123lenny1_mipsel.deb debian-installer (20090123lenny1) stable; urgency=low [ Martin Michlmayr ] * Include minix-modules on the orion5x image for the D-Link DNS-323, thanks Matt Palmer. * Generate images for the D-Link DNS-323 and Conceptronic CH3SNAS, thanks Matt Palmer. Closes: #503040. [ Otavio Salvador ] * Bump kernel versions to 2.6.26-2. stable/main/binary-mips/debian-installer_20090123lenny1_mips.deb debian-installer (20090123lenny1) stable; urgency=low [ Martin Michlmayr ] * Include minix-modules on the orion5x image for the D-Link DNS-323, thanks Matt Palmer. * Generate images for the D-Link DNS-323 and Conceptronic CH3SNAS, thanks Matt Palmer. Closes: #503040. [ Otavio Salvador ] * Bump kernel versions to 2.6.26-2. stable/main/binary-ia64/debian-installer_20090123lenny1_ia64.deb debian-installer (20090123lenny1) stable; urgency=low [ Martin Michlmayr ] * Include minix-modules on the orion5x image for the D-Link DNS-323, thanks Matt Palmer. * Generate images for the D-Link DNS-323 and Conceptronic CH3SNAS, thanks Matt Palmer. Closes: #503040. [ Otavio Salvador ] * Bump kernel versions to 2.6.26-2. stable/main/binary-i386/debian-installer_20090123lenny1_i386.deb debian-installer (20090123lenny1) stable; urgency=low [ Martin Michlmayr ] * Include minix-modules on the orion5x image for the D-Link DNS-323, thanks Matt Palmer. * Generate images for the D-Link DNS-323 and Conceptronic CH3SNAS, thanks Matt Palmer. Closes: #503040. [ Otavio Salvador ] * Bump kernel versions to 2.6.26-2. stable/main/binary-hppa/debian-installer_20090123lenny1_hppa.deb debian-installer (20090123lenny1) stable; urgency=low [ Martin Michlmayr ] * Include minix-modules on the orion5x image for the D-Link DNS-323, thanks Matt Palmer. * Generate images for the D-Link DNS-323 and Conceptronic CH3SNAS, thanks Matt Palmer. Closes: #503040. [ Otavio Salvador ] * Bump kernel versions to 2.6.26-2. stable/main/binary-armel/debian-installer_20090123lenny1_armel.deb debian-installer (20090123lenny1) stable; urgency=low [ Martin Michlmayr ] * Include minix-modules on the orion5x image for the D-Link DNS-323, thanks Matt Palmer. * Generate images for the D-Link DNS-323 and Conceptronic CH3SNAS, thanks Matt Palmer. Closes: #503040. [ Otavio Salvador ] * Bump kernel versions to 2.6.26-2. stable/main/binary-arm/debian-installer_20090123lenny1_arm.deb debian-installer (20090123lenny1) stable; urgency=low [ Martin Michlmayr ] * Include minix-modules on the orion5x image for the D-Link DNS-323, thanks Matt Palmer. * Generate images for the D-Link DNS-323 and Conceptronic CH3SNAS, thanks Matt Palmer. Closes: #503040. [ Otavio Salvador ] * Bump kernel versions to 2.6.26-2. stable/main/binary-alpha/debian-installer_20090123lenny1_alpha.deb debian-installer (20090123lenny1) stable; urgency=low [ Martin Michlmayr ] * Include minix-modules on the orion5x image for the D-Link DNS-323, thanks Matt Palmer. * Generate images for the D-Link DNS-323 and Conceptronic CH3SNAS, thanks Matt Palmer. Closes: #503040. [ Otavio Salvador ] * Bump kernel versions to 2.6.26-2. stable/main/binary-amd64/debian-installer_20090123lenny1_amd64.deb stable/main/source/debian-installer_20090123lenny1.tar.gz stable/main/source/debian-installer_20090123lenny1.dsc debian-installer (20090123lenny1) stable; urgency=low [ Martin Michlmayr ] * Include minix-modules on the orion5x image for the D-Link DNS-323, thanks Matt Palmer. * Generate images for the D-Link DNS-323 and Conceptronic CH3SNAS, thanks Matt Palmer. Closes: #503040. [ Otavio Salvador ] * Bump kernel versions to 2.6.26-2. stable/main/binary-i386/mp3gain_1.4.6-7+b1_i386.deb mp3gain (1.4.6-7+b1) stable; urgency=low * Binary-only non-maintainer upload for i386; no source changes. * Rebuild in a clean environment. (Closes: #519949)