Source: bind9
Version: 1:9.11.5.P4+dfsg-3
Severity: grave
Tags: security upstream
Justification: user security hole
Control: clone -1 -2
Control: reassign -2 src:bind 1:9.13.3-1
Control: retitle -2 bind: CVE-2018-5743: Limiting simultaneous TCP clients is
ineffective
Control: found -1 1:9.11.6+dfs
I’ll have a patch for platforms without atomic support for you.
--
Ondřej Surý
> On 25 Apr 2019, at 08:49, Bernhard Schmidt wrote:
>
> Package: src:bind9
> Severity: grave
> Tags: security, upstream
>
> CVE: CVE-2018-5743
> Document version:2.0
> Posting date:24 Ap
Processing control commands:
> clone -1 -2
Bug #927934 [src:bind9] bind9: CVE-2018-5743: Limiting simultaneous TCP clients
is ineffective
Bug 927934 cloned as bug 927935
> reassign -2 src:bind 1:9.13.3-1
Bug #927935 [src:bind9] bind9: CVE-2018-5743: Limiting simultaneous TCP clients
is ineffecti
This could all be fixed in master (where we have Gmsh 4.3.0). Should
perhaps be uploaded soon.
On Wed, Apr 24, 2019 at 8:33 PM Juhani Numminen
wrote:
>
> Control: retitle -1 gmsh: FTBFS in buster
> ("/usr/include/occt/Standard_Version.hxx" cannot be read)
>
>
> Hi,
>
> I believe the relevant err
Package: src:bind9
Severity: grave
Tags: security, upstream
CVE: CVE-2018-5743
Document version:2.0
Posting date:24 April 2019
Program impacted:BIND
Versions affected: BIND 9.9.0 -> 9.10.8-P1, 9.11.0 -> 9.11.6,
9.12.0 -> 9.12.4, 9.14.0. BIND 9
Source: bind
Version: 1:9.13.3-1
Severity: grave
Tags: security upstream
Justification: user security hole
Hi
See https://kb.isc.org/docs/cve-2019-6467 (only affecting bind
versions in experimental).
Regards,
Salvatore
Your message dated Thu, 25 Apr 2019 06:18:18 +
with message-id
and subject line Bug#924838: fixed in scoop 0.7.1.1-3
has caused the Debian Bug report #924838,
regarding scoop: FTBFS: Could not import extension sphinx.ext.pngmath
(exception: No module named pngmath)
to be marked as done.
This
Processing control commands:
> retitle -1 irrlicht makefile does not honor CFLAGS
Bug #927456 [libirrlicht-dev] irrlicht makefiles does not honors CFLAGS and
CXXFLAGS, so neither hardening
Changed Bug title to 'irrlicht makefile does not honor CFLAGS' from 'irrlicht
makefiles does not honors CFL
Control: retitle -1 irrlicht makefile does not honor CFLAGS
Control: severity -1 minor
On Fri, 19 Apr 2019 23:33:53 -0400 PICCORO McKAY Lenz
wrote:
> in Makefile line 84 we have a non override CFLAG set as:
>
> irrlicht-1.8.4.0/source/Irrlicht/Makefile
>
> CFLAGS := -O3 -fexpensive-optimizat
Looks like a fix was proposed at:
https://github.com/docker/libnetwork/pull/2339/files
However this fix didn't receive any feedback from upstream so far, and
I'm not familiar with the docker codebase myself. So I'm a bit reluctant
to import this patch. And on the other hand, after a quick look the
Hello,
> The safe/conservative thing to do would be to use 1 job for the test
suite.
IMHO the use of nproc it's a good option, because this way we will be
closer to the original idea of upstream.
signature.asc
Description: OpenPGP digital signature
Hi Mike,
I've just noticed this bug report:
https://github.com/mate-desktop/mate-applets/issues/388
It's been closed, so apparently the problem can be worked around by
manipulating the XML. Of course, itstool still needs to be fixed.
So far, there is no response on either the RedHat bug or on t
Processing commands for cont...@bugs.debian.org:
> block 923982 by 925901 924012 924014 913597 924013 924488
Bug #923982 [ftp.debian.org] RM: gcc-7 -- old version not used anymore
923982 was not blocked by any bugs.
923982 was not blocking any bugs.
Added blocking bug(s) of 923982: 924014, 913597,
Control: found -1 1:9.11.5.P4+dfsg-1
Control: tags -1 + pending
On Tue, Apr 23, 2019 at 10:24:54PM +0200, Mathieu Parent wrote:
> +/var/lib/samba/bind-dns/** rwk,
>
> But we may do better with something like this (to be tested and improved):
>
>/var/lib/samba/private/dns.keytab r,
>/var
Le mer. 24 avr. 2019 à 17:02, Santiago Vila a écrit :
> On Wed, Apr 24, 2019 at 04:47:16PM +0200, Sylvestre Ledru wrote:
> > Le 24/04/2019 à 16:45, Santiago Vila a écrit :
> > > On Wed, Apr 24, 2019 at 04:24:59PM +0200, ghisv...@gmail.com wrote:
> > > > Anyone objecting on applying Santiago's pat
Processing control commands:
> found -1 1:9.11.5.P4+dfsg-1
Bug #927827 [bind9] bind9: Please add "/var/lib/samba/bind-dns/** rwk," to
Marked as found in versions bind9/1:9.11.5.P4+dfsg-1.
> tags -1 + pending
Bug #927827 [bind9] bind9: Please add "/var/lib/samba/bind-dns/** rwk," to
Added tag(s) pe
Am 24.04.19 um 21:23 schrieb Salvatore Bonaccorso:
Hi Salvatore,
>> I've gained access to the FreeRADIUS salsa repo and have pushed a new
>> debian/stretch branch containing last years security upload and the
>> cherry-picked fixes for #926958
>>
>> It applies and builds cleanly, I'm currently wa
Processing commands for cont...@bugs.debian.org:
> found 927906 14.4.2-3
Bug #927906 [src:sox] CVE-2019-8354 CVE-2019-8355 CVE-2019-8356 CVE-2019-8357
Marked as found in versions sox/14.4.2-3.
> tags 927906 + upstream fixed-upstream
Bug #927906 [src:sox] CVE-2019-8354 CVE-2019-8355 CVE-2019-8356 C
Source: sox
Severity: grave
Tags: security
Please see these links for descriptions and patches:
https://security-tracker.debian.org/tracker/CVE-2019-8354
https://security-tracker.debian.org/tracker/CVE-2019-8355
https://security-tracker.debian.org/tracker/CVE-2019-8356
https://security-tracker.deb
On Wed, 3 Apr 2019 10:18:35 +0200 Santiago Vila wrote:
> On Tue, Apr 02, 2019 at 10:57:39PM +0300, Коля Гурьев wrote:
> > Control: forwarded -1 https://github.com/ericniebler/range-v3/issues/856
>
> Hi. I believe this one (failure with GCC 9) could be a bit closer:
>
> https://github.com/ericniebl
On Wed, 24 Apr 2019 14:42:24 +0100 Dimitri John Ledkov
wrote:
>
> Possibly solved by
> https://github.com/freelan-developers/freelan/commit/573a2d38feafec1256ab97b712e963278e4b3fb0.patch
> ?
>
Actually a bit more than that:
573a2d38feafec1256ab97b712e963278e4b3fb0
89627112f66979b5918f7c4d8b7dd63
Your message dated Wed, 24 Apr 2019 19:48:19 +
with message-id
and subject line Bug#916192: fixed in foma 1:0.9.18+r243-6
has caused the Debian Bug report #916192,
regarding foma ftbfs from source
to be marked as done.
This means that you claim that the problem has been dealt with.
If this is
Hi Kari,
On Wed, Apr 24, 2019 at 07:15:44PM +0300, Kari Pahula wrote:
> Hi.
>
> I've ported the CVE patches from Debian LTS for libsdl1.2 in unstable.
First thanks for working on the issues!
I have not reviewed your patches, but just a remark. Never just
forward-port a patchset from an older su
Processing commands for cont...@bugs.debian.org:
> severity 903635 critical
Bug #903635 [docker.io] docker.io: Modifies iptables despite --iptables=false
Severity set to 'critical' from 'important'
> thanks
Stopping processing here.
Please contact me if you need assistance.
--
903635: https://bu
Hi Berni,
On Wed, Apr 24, 2019 at 05:42:31PM +0200, Bernhard Schmidt wrote:
> Hi,
>
> I've gained access to the FreeRADIUS salsa repo and have pushed a new
> debian/stretch branch containing last years security upload and the
> cherry-picked fixes for #926958
>
> It applies and builds cleanly, I
Hi Jonas,
On Mi 24 Apr 2019 12:56:18 CEST, Jonas Meurer wrote:
Jonas Meurer:
With evolution-data-server, the situation is slightly more complicated.
I'm still debugging issues with the patches[5] that are supposed to fix
the "[GPG] Mails that are not encrypted look encrypted" issue.
[5] http
Processing commands for cont...@bugs.debian.org:
> fixed 927808 4.1.5+ds1-2
Bug #927808 [src:gmsh] gmsh: FTBFS in buster
("/usr/include/occt/Standard_Version.hxx" cannot be read)
Marked as fixed in versions gmsh/4.1.5+ds1-2.
> stop
Stopping processing here.
Please contact me if you need assistan
Processing commands for cont...@bugs.debian.org:
> tags 904309 -moreinfo
Bug #904309 [tilda] RFP: tilda -- [SHORT DESCRIPTION]
Removed tag(s) moreinfo.
> forcemerge 925483 904309
Bug #925483 [tilda] tilda: does not start (segfault)
Bug #904309 [tilda] RFP: tilda -- [SHORT DESCRIPTION]
Severity se
Control: retitle -1 gmsh: FTBFS in buster
("/usr/include/occt/Standard_Version.hxx" cannot be read)
Hi,
I believe the relevant error message is actually this:
CMake Error at CMakeLists.txt:1161 (file):
file STRINGS file "/usr/include/occt/Standard_Version.hxx" cannot be read.
It seems that
Processing control commands:
> retitle -1 gmsh: FTBFS in buster ("/usr/include/occt/Standard_Version.hxx"
> cannot be read)
Bug #927808 [src:gmsh] gmsh: FTBFS in buster (c++: error: unrecognized command
line option '-Wint-to-void-pointer-cast')
Changed Bug title to 'gmsh: FTBFS in buster
("/usr
I solved the problem by copying the file /usr/share/doc/xserver-xorg-
video-intel/xorg.conf to the directory /etc/X11/
Some Xorg logs:
LightDM Log: https://paste.debian.net/1079159/
Xorg log before: https://paste.debian.net/1079164/
Xorg Log after: https://paste.debian.net/1079167/
On Wed, Apr 24, 2019 at 05:26:00PM +0100, Steve McIntyre wrote:
>Source: grub2
>Version: 2.02+dfsg1-16
>Severity: serious
>Tags: security
>
>In discussion with upstream EFI and arm64 folks, it's become clear
>that in SB mode we should also be disabling the devicetree command in
>Secure Boot mode. I
Processing commands for cont...@bugs.debian.org:
> found 926872 evolution/3.30.5-1
Bug #926872 [evolution] evolution: Spaces in mail view disappeared with recent
updates
Ignoring request to alter found versions of bug #926872 to the same values
previously set
> tags 926872 -moreinfo -unreproduci
Source: grub2
Version: 2.02+dfsg1-16
Severity: serious
Tags: security
In discussion with upstream EFI and arm64 folks, it's become clear
that in SB mode we should also be disabling the devicetree command in
Secure Boot mode. I'm testing a patch right now, coming shortly.
-- System Information:
De
Processing commands for cont...@bugs.debian.org:
> tags 924609 + patch
Bug #924609 [src:libsdl1.2] libsdl1.2: Multiple security issues
Added tag(s) patch.
> tags 924610 + patch
Bug #924610 [src:libsdl2] libsdl2: Multiple security issues
Added tag(s) patch.
> thanks
Stopping processing here.
Pleas
Hi.
I've ported the CVE patches from Debian LTS for libsdl2 in unstable.
>From 71a63c55e96dc351058d3700d1a4cba1726136e2 Mon Sep 17 00:00:00 2001
From: Kari Pahula
Date: Wed, 24 Apr 2019 16:56:30 +0300
Subject: [PATCH] Port patches from Debian LTS release for CVE bugs.
Fixes for CVE-2019-7572, CV
Hi.
I've ported the CVE patches from Debian LTS for libsdl1.2 in unstable.
>From 3aa83f5059f9e8203177350101ab43415b901f93 Mon Sep 17 00:00:00 2001
From: Kari Pahula
Date: Wed, 24 Apr 2019 16:51:03 +0300
Subject: [PATCH] Port patches from Debian LTS release for CVE bugs.
Fixes for CVE-2019-7572,
Control: tags -1 patch ftbfs
--
Hi,
marble actually also fails to build in buster on several architectures (I
tested on ppc64el and amd64).
I think this is due to this https://phabricator.kde.org/D16867 .
So, with previous 5.37.0-2 and below, the issue didn't happen.
Here is attached, a patch t
Processing control commands:
> tags -1 patch ftbfs
Bug #923592 [src:marble] marble: FTBFS dh_install: Cannot find (any matches
for) "usr/share/metainfo/org.kde.plasma.worldmap.appdata.xml"
Added tag(s) patch and ftbfs.
--
923592: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=923592
Debian B
On Mon, 22 Apr 2019 09:07:04 +0200 Salvatore Bonaccorso
wrote:
>> Please see https://www.openwall.com/lists/oss-security/2019/04/17/1
>
> Please note that when fixing the issues, in the original patchsets
> there were some behaviour regressions, I think they should be adressed
> in the followup
Processing commands for cont...@bugs.debian.org:
> found 923592 4:17.08.3-3.1
Bug #923592 [src:marble] marble: FTBFS dh_install: Cannot find (any matches
for) "usr/share/metainfo/org.kde.plasma.worldmap.appdata.xml"
Marked as found in versions marble/4:17.08.3-3.1.
> thanks
Stopping processing he
Am 24.04.19 um 17:42 schrieb Bernhard Schmidt:
> I've gained access to the FreeRADIUS salsa repo and have pushed a new
> debian/stretch branch containing last years security upload and the
> cherry-picked fixes for #926958
And by the way, it should not be affecting Jessie, as EAP-PWD has only
bee
Hi,
I've gained access to the FreeRADIUS salsa repo and have pushed a new
debian/stretch branch containing last years security upload and the
cherry-picked fixes for #926958
It applies and builds cleanly, I'm currently waiting for a colleague who
runs our Radius proxies to test it.
debdiff attac
Your message dated Wed, 24 Apr 2019 15:18:21 +
with message-id
and subject line Bug#927878: fixed in libnet-ldns-perl 0.75-6
has caused the Debian Bug report #927878,
regarding FTBFS: test failures
to be marked as done.
This means that you claim that the problem has been dealt with.
If this i
Le 24/04/2019 à 15:51, Ludovic Rousseau a écrit :
debian-release will not accept to migrate 1.2.2 into testing.
Maybe they will. Grisbi version 1.2.2 is just a bug fix of version 1.2.1.
I created https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=927881 asking for
an unblock.
Bye
--
Dr. Ludo
On Wed, Apr 24, 2019 at 04:47:16PM +0200, Sylvestre Ledru wrote:
> Le 24/04/2019 à 16:45, Santiago Vila a écrit :
> > On Wed, Apr 24, 2019 at 04:24:59PM +0200, ghisv...@gmail.com wrote:
> > > Anyone objecting on applying Santiago's patch to src:arpack to fix the
> > > occasionnal FTBFS on single-co
Control: tag -1 pending
Hello,
Bug #927878 in libnet-ldns-perl reported by you has been fixed in the
Git repository and is awaiting an upload. You can see the commit
message below and you can check the diff of the fix at:
https://salsa.debian.org/perl-team/modules/packages/libnet-ldns-perl/commi
Processing control commands:
> tag -1 pending
Bug #927878 [src:libnet-ldns-perl] FTBFS: test failures
Added tag(s) pending.
--
927878: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=927878
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
Le 24/04/2019 à 16:45, Santiago Vila a écrit :
On Wed, Apr 24, 2019 at 04:24:59PM +0200, ghisv...@gmail.com wrote:
Anyone objecting on applying Santiago's patch to src:arpack to fix the
occasionnal FTBFS on single-core builders?
If not, then I am happy to prepare a release.
Thanks a lot.
One
On Wed, Apr 24, 2019 at 04:24:59PM +0200, ghisv...@gmail.com wrote:
> Anyone objecting on applying Santiago's patch to src:arpack to fix the
> occasionnal FTBFS on single-core builders?
>
> If not, then I am happy to prepare a release.
Thanks a lot.
One minor clarification: The failure happens a
Source: libnet-ldns-perl
Version: 0.75-5
Severity: serious
Tags: ftbfs
Justification: fails to build from source (but built successfully in the past)
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512
The package started to FBTFS with test failures in tests where some
try to go out on the internet (
Hello
Sure, please go ahead :)
S
Le 24/04/2019 à 16:24, ghisv...@gmail.com a écrit :
Anyone objecting on applying Santiago's patch to src:arpack to fix the
occasionnal FTBFS on single-core builders?
If not, then I am happy to prepare a release.
Cheers,
Ghis
On Fri, 12 Apr 2019 12:03:41 +
On Wed, 24 Apr 2019 01:03:35 + Linda Lapinlampi
wrote:
> I also agree the logs should be compressed on daily rotation, but it
> remains unclear to me how one would change this in Synapse without big
> hacky behaviors. Preferably I'd use logrotate(8) if at all possible.
>
> This might be helpfu
Anyone objecting on applying Santiago's patch to src:arpack to fix the
occasionnal FTBFS on single-core builders?
If not, then I am happy to prepare a release.
Cheers,
Ghis
On Fri, 12 Apr 2019 12:03:41 + Santiago Vila
wrote:
> Package: src:arpack
> Version: 3.7.0-1
> Severity: serious
> Tag
Processing commands for cont...@bugs.debian.org:
> fixed 927824 1.2.2-1
Bug #927824 [grisbi] Grisbi 1.2.1-1 always crashes when creating a new
transaction
Marked as fixed in versions grisbi/1.2.2-1.
> severity 927824 grave
Bug #927824 [grisbi] Grisbi 1.2.1-1 always crashes when creating a new
tr
On Sun, 18 Nov 2018 23:33:16 +0200 Adrian Bunk wrote:
> Source: freelan
> Version: 2.0-8
> Severity: serious
> Tags: ftbfs
>
> https://buildd.debian.org/status/package.php?p=freelan&suite=sid
>
> ...
> In file included from build/release/include/freelan/configuration.hpp:62,
> fro
Processing control commands:
> severity -1 normal
Bug #927180 [firefox-esr] firefox-esr: does not launch (Power Mac G5)
Severity set to 'normal' from 'grave'
--
927180: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=927180
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
Control: severity -1 normal
* Noah Wolfe [190424 11:16]:
> I installed firefox-esr via ftp.ports.debian.org, as I'm running the ppc64
> (BE)
> port, and when launched from terminal, it puts out "Segmentation fault"
> instead
> of opening the application.
Thank you for your report, but I'm down
Control: tag -1 pending
Hello,
Bug #927008 in systemd reported by you has been fixed in the
Git repository and is awaiting an upload. You can see the commit
message below and you can check the diff of the fix at:
https://salsa.debian.org/systemd-team/systemd/commit/d8e4bc4487b0f32b39b15152040351
Processing control commands:
> severity -1 serious
Bug #927008 [systemd-journal-remote] systemd-journal-upload: Upload to
http://logserver:19532/upload failed with code 411: gth Required
Severity set to 'serious' from 'important'
> tags -1 + patch
Bug #927008 [systemd-journal-remote] systemd-jour
Processing control commands:
> tag -1 pending
Bug #927008 [systemd-journal-remote] systemd-journal-upload: Upload to
http://logserver:19532/upload failed with code 411: gth Required
Added tag(s) pending.
--
927008: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=927008
Debian Bug Tracking Sys
Jonas Meurer:
> With evolution-data-server, the situation is slightly more complicated.
> I'm still debugging issues with the patches[5] that are supposed to fix
> the "[GPG] Mails that are not encrypted look encrypted" issue.
>
> [5] https://gitlab.gnome.org/GNOME/evolution-data-server/commit/933
Your message dated Wed, 24 Apr 2019 10:38:23 +
with message-id
and subject line Bug#925071: fixed in openjdk-11 11.0.3+7-3
has caused the Debian Bug report #925071,
regarding openjdk-11-jre: please add Breaks: eclipse-platform (<< 3.8.1-11)
to be marked as done.
This means that you claim that
Hello,
The last days, I spent quite some hours on backporting and debugging
patches for CVE-2018-15587 (Signature Spoofing in PGP encrypted email)
to evolution and evolution-data-server packages for Jessie LTS.
One problem is that the scope of CVE-2018-15587 is a bit blurry. While
the CVE descri
Here is proposed patch to fix this bug
Cheers
ipset.patch
Description: Binary data
Cyril de Bourgues
Infomaniak SA
signature.asc
Description: Message signed with OpenPGP
Your message dated Wed, 24 Apr 2019 07:18:19 +
with message-id
and subject line Bug#927353: fixed in htslib 1.9-11
has caused the Debian Bug report #927353,
regarding libhts2: Please stop building on any-i386
to be marked as done.
This means that you claim that the problem has been dealt with
Your message dated Wed, 24 Apr 2019 07:18:19 +
with message-id
and subject line Bug#927353: fixed in htslib 1.9-11
has caused the Debian Bug report #927353,
regarding src:htslib: Please stop building on any-i386
to be marked as done.
This means that you claim that the problem has been dealt w
Your message dated Wed, 24 Apr 2019 07:18:19 +
with message-id
and subject line Bug#927353: fixed in htslib 1.9-11
has caused the Debian Bug report #927353,
regarding tabix: Please stop building on any-i386
to be marked as done.
This means that you claim that the problem has been dealt with.
68 matches
Mail list logo