Processed: 1053872

2023-10-13 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: > severity 1053872 minor Bug #1053872 [systemd] systemd with high load after 19-01-2038 Severity set to 'minor' from 'serious' > End of message, stopping processing here. Please contact me if you need assistance. -- 1053872:

Bug#1053870: CVE-2023-42118: integer underflow in libspf2 resulting in RCE

2023-10-13 Thread Bert Van de Poel
Package: libspf2-2 Version: 1.2.10-7.1~deb11u1 Severity: critical Tags: security patch Justification: root security hole X-Debbugs-Cc: Debian Security Team As already outlined on https://security-tracker.debian.org/tracker/CVE-2023-42118 there's a known security issue in libspf2 found through

Bug#1053877: zabbix: CVE-2023-32721 CVE-2023-32722 CVE-2023-32723 CVE-2023-32724

2023-10-13 Thread Moritz Mühlenhoff
Source: zabbix X-Debbugs-CC: t...@security.debian.org Severity: grave Tags: security Hi, The following vulnerabilities were published for zabbix. CVE-2023-32721[0]: | A stored XSS has been found in the Zabbix web application in the | Maps element if a URL field is set with spaces before URL.

Bug#1053880: node-babel7: CVE-2023-45133

2023-10-13 Thread Moritz Mühlenhoff
Source: node-babel7 X-Debbugs-CC: t...@security.debian.org Severity: grave Tags: security Hi, The following vulnerability was published for node-babel7. CVE-2023-45133[0]: | Babel is a compiler for writingJavaScript. In `@babel/traverse` | prior to versions 7.23.2 and 8.0.0-alpha.4 and all

Bug#1053872: systemd with high load after 19-01-2038

2023-10-13 Thread Tony de Goede
Package: systemd Version: 252.12-1~deb12u1 Severity: serious Justification: linux system unstable Dear Maintainer, When setting the time to 19 Jan 2038 3:14 GMT using "date 011903142038" the systemd gets high load. At 7 seconds after 3:14 the date is correct in the kernel but systemd

Bug#1053873: cronie: Crond with high load after 19-01-2038

2023-10-13 Thread Tony de Goede
Package: cronie Version: cron Severity: serious Justification: linux system unstable Dear Maintainer, When setting the time to 19 Jan 2038 3:14 GMT using "date 011903142038" the crond gets high load. Inspection of the cronie code, the meanloop of cron is controlled by a time value that

Processed: reassign 1053811 to gnome-shell, tagging 1053847, tagging 1053837, tagging 1053838, tagging 1053839 ...

2023-10-13 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: > reassign 1053811 gnome-shell 44.5-2 Bug #1053811 [gnome-shell (44.5-2)] weird suspention notification in GNOME on testing Warning: Unknown package '44.5-2' Bug reassigned from package 'gnome-shell (44.5-2)' to 'gnome-shell'. Ignoring request to

Bug#1028212: prometheus-node-exporter-collectors: APT update deadlock - prevents unattended security upgrades

2023-10-13 Thread Antoine Beaupré
On 2023-10-13 11:40:17, Antoine Beaupré wrote: [...] > What's the magic setting to make apt check those updates on its own? I > often get confused between unattended-upgrades and apt there... Answering my own question, again, on my Debian bookworm machine, there's a `/etc/cron.daily/apt-compat`

Bug#1053897: src:ansible-core: fails to migrate to testing for too long: autopkgtest regression

2023-10-13 Thread Paul Gevers
Source: ansible-core Version: 2.14.9-2 Severity: serious Control: close -1 2.14.10-1 Tags: sid trixie User: release.debian@packages.debian.org Usertags: out-of-sync Dear maintainer(s), The Release Team considers packages that are out-of-sync between testing and unstable for more than 30

Processed: src:ansible-core: fails to migrate to testing for too long: autopkgtest regression

2023-10-13 Thread Debian Bug Tracking System
Processing control commands: > close -1 2.14.10-1 Bug #1053897 [src:ansible-core] src:ansible-core: fails to migrate to testing for too long: autopkgtest regression Marked as fixed in versions ansible-core/2.14.10-1. Bug #1053897 [src:ansible-core] src:ansible-core: fails to migrate to testing

Processed: Bug#1053880 marked as pending in node-babel

2023-10-13 Thread Debian Bug Tracking System
Processing control commands: > tag -1 pending Bug #1053880 [src:node-babel7] node-babel7: CVE-2023-45133 Ignoring request to alter tags of bug #1053880 to the same tags previously set -- 1053880: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1053880 Debian Bug Tracking System Contact

Bug#1053880: marked as pending in node-babel

2023-10-13 Thread Yadd
Control: tag -1 pending Hello, Bug #1053880 in node-babel reported by you has been fixed in the Git repository and is awaiting an upload. You can see the commit message below and you can check the diff of the fix at:

Bug#1028212: prometheus-node-exporter-collectors: APT update deadlock - prevents unattended security upgrades

2023-10-13 Thread Kyle Fazzari
On 10/13/23 08:26, Julian Andres Klode wrote: Also please do not run apt update in the background or try to calculate dist upgrades, that is evil and you're breaking stuff. If you want to check for updates, make sure the periodic apt service is configured to run. You are entitled to one run

Bug#1052723: marked as done (node-undici: FTBFS: clang: error: linker command failed with exit code 1 (use -v to see invocation))

2023-10-13 Thread Debian Bug Tracking System
Your message dated Fri, 13 Oct 2023 18:19:33 + with message-id and subject line Bug#1052723: fixed in node-undici 5.26.3+dfsg1+~cs23.10.12-1 has caused the Debian Bug report #1052723, regarding node-undici: FTBFS: clang: error: linker command failed with exit code 1 (use -v to see

Bug#1053898: Hardening rsyslog.service breaks debian/tests/logcheck autopkgtest

2023-10-13 Thread Michael Biebl
Source: rsyslog Version: 8.2310.0-1 Severity: serious X-Debbugs-Cc: Richard Lewis The latest update of rsyslog enabled various systemd hardening and security features, specifically: CapabilityBoundingSet=CAP_BLOCK_SUSPEND CAP_CHOWN CAP_LEASE CAP_NET_ADMIN CAP_NET_BIND_SERVICE CAP_SYS_RESOURCE

Bug#1053880: marked as pending in node-babel

2023-10-13 Thread Yadd
Control: tag -1 pending Hello, Bug #1053880 in node-babel reported by you has been fixed in the Git repository and is awaiting an upload. You can see the commit message below and you can check the diff of the fix at:

Processed: Bug#1053880 marked as pending in node-babel

2023-10-13 Thread Debian Bug Tracking System
Processing control commands: > tag -1 pending Bug #1053880 [src:node-babel7] node-babel7: CVE-2023-45133 Added tag(s) pending. -- 1053880: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1053880 Debian Bug Tracking System Contact ow...@bugs.debian.org with problems

Processed: Re: Bug#1053881: tracker-miners: CVE-2023-5557

2023-10-13 Thread Debian Bug Tracking System
Processing control commands: > fixed -1 3.4.5-1 Bug #1053881 [src:tracker-miners] tracker-miners: CVE-2023-5557 Marked as fixed in versions tracker-miners/3.4.5-1. > block -1 by 1053238 Bug #1053881 [src:tracker-miners] tracker-miners: CVE-2023-5557 1053881 was not blocked by any bugs. 1053881

Bug#1028212: prometheus-node-exporter-collectors: APT update deadlock - prevents unattended security upgrades

2023-10-13 Thread Antoine Beaupré
On 2023-10-13 09:05:35, Kyle Fazzari wrote: > On 10/13/23 08:26, Julian Andres Klode wrote: >> Also please do not run apt update in the background or try to >> calculate dist upgrades, that is evil and you're breaking stuff. >> If you want to check for updates, make sure the periodic apt service

Bug#1051797: marked as done (libtk-img-doc: dpkg extraction error during upgrading)

2023-10-13 Thread Debian Bug Tracking System
Your message dated Fri, 13 Oct 2023 07:05:13 + with message-id and subject line Bug#1051797: fixed in libtk-img 1:1.4.15+dfsg-2.1 has caused the Debian Bug report #1051797, regarding libtk-img-doc: dpkg extraction error during upgrading to be marked as done. This means that you claim that

Bug#1051570: [Mlt-devel] Fwd: Bug#1051570: mlt: FTBFS with RtAudio 6

2023-10-13 Thread Dan Dennedy
Fixed in git, supports old (4) and new versions. See also https://github.com/mltframework/mlt/issues/930 On Thu, Oct 12, 2023 at 6:34 AM Patrick Matthäi via Mlt-devel < mlt-de...@lists.sourceforge.net> wrote: > Hello, > > I have got this patch for RTAudio 6 "support" (not tested, but it builds

Bug#1053880: marked as done (node-babel7: CVE-2023-45133)

2023-10-13 Thread Debian Bug Tracking System
Your message dated Fri, 13 Oct 2023 14:37:13 + with message-id and subject line Bug#1053880: fixed in node-babel7 7.20.15+ds1+~cs214.269.168-5 has caused the Debian Bug report #1053880, regarding node-babel7: CVE-2023-45133 to be marked as done. This means that you claim that the problem has

Bug#1028212: prometheus-node-exporter-collectors: APT update deadlock - prevents unattended security upgrades

2023-10-13 Thread Antoine Beaupré
On 2023-10-13 11:59:23, Antoine Beaupré wrote: > severity 1028212 serious > tags 1028212 +patch [...] > From 3b17a4dcb8caa56191c5be523c874a7f470bd04a Mon Sep 17 00:00:00 2001 [...] > diff --git a/apt_info.py b/apt_info.py > index eb1a642..9b1b675 100755 > --- a/apt_info.py > +++ b/apt_info.py

Bug#1028212: prometheus-node-exporter-collectors: APT update deadlock - prevents unattended security upgrades

2023-10-13 Thread Kyle Fazzari
On 10/13/23 09:14, Antoine Beaupré wrote: On 2023-10-13 09:05:35, Kyle Fazzari wrote: On 10/13/23 08:26, Julian Andres Klode wrote: Also please do not run apt update in the background or try to calculate dist upgrades, that is evil and you're breaking stuff. If you want to check for

Bug#1052904: marked as pending in pytest-mock

2023-10-13 Thread Timo Röhling
Control: tag -1 pending Hello, Bug #1052904 in pytest-mock reported by you has been fixed in the Git repository and is awaiting an upload. You can see the commit message below and you can check the diff of the fix at:

Processed: Bug#1052904 marked as pending in pytest-mock

2023-10-13 Thread Debian Bug Tracking System
Processing control commands: > tag -1 pending Bug #1052904 [src:pytest-mock] pytest-mock: FTBFS: cp: cannot stat '/<>/src/*.egg-info': No such file or directory Added tag(s) pending. -- 1052904: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1052904 Debian Bug Tracking System Contact

Bug#1028212: prometheus-node-exporter-collectors: APT update deadlock - prevents unattended security upgrades

2023-10-13 Thread Antoine Beaupré
On 2023-10-13 09:17:49, Kyle Fazzari wrote: [...] > I don't entirely agree, but disagreement is okay. I do at least > recommend accompanying this with a cache age statistic, as we discussed > earlier. Right, that would be a better way of going around doing that. I have a separate upstream

Bug#1052904: marked as done (pytest-mock: FTBFS: cp: cannot stat '/<>/src/*.egg-info': No such file or directory)

2023-10-13 Thread Debian Bug Tracking System
Your message dated Fri, 13 Oct 2023 17:49:12 + with message-id and subject line Bug#1052904: fixed in pytest-mock 3.11.1-2 has caused the Debian Bug report #1052904, regarding pytest-mock: FTBFS: cp: cannot stat '/<>/src/*.egg-info': No such file or directory to be marked as done. This

Bug#1053880: marked as pending in node-babel

2023-10-13 Thread Yadd
Control: tag -1 pending Hello, Bug #1053880 in node-babel reported by you has been fixed in the Git repository and is awaiting an upload. You can see the commit message below and you can check the diff of the fix at:

Processed: Bug#1053880 marked as pending in node-babel

2023-10-13 Thread Debian Bug Tracking System
Processing control commands: > tag -1 pending Bug #1053880 [src:node-babel7] node-babel7: CVE-2023-45133 Ignoring request to alter tags of bug #1053880 to the same tags previously set -- 1053880: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1053880 Debian Bug Tracking System Contact

Bug#1053902: imapfilter: unnecessarily build-depends on obsolete pcre3 library

2023-10-13 Thread Bastian Germann
Source: imapfilter Version: 1:2.8.1-1 Severity: serious User: matthew-pcre...@debian.org Usertags: obsolete-pcre3 (wording copied from MBF by Matthew Vernon) Dear maintainer, Your package still build-depends on the old, obsolete PCRE libraries (i.e. libpcre3-dev). This has been end of life for

Bug#1053902: imapfilter: unnecessarily build-depends on obsolete pcre3 library

2023-10-13 Thread Bastian Germann
I am going to upload a NMU to fix this. The changes are pushed to Vcs-Git.

Processed: tags changes for 1002527

2023-10-13 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: > tags 1002527 patch Bug #1002527 [milter-greylist] milter-greylist -u user does not correctly ensure user can update greylist.db Added tag(s) patch. > thanks Stopping processing here. Please contact me if you need assistance. -- 1002527:

Bug#1002527: "milter-greylist -u user" considered harmful

2023-10-13 Thread Amin Bandali
X-Debbugs-CC: m...@renich.org, b...@debian.org, t...@zhadum.org.uk, t...@debian.org Hello, How do folks feel about the attached patch (against https://salsa.debian.org/debian/milter-greylist)? It implements Matthias's proposal of allowing the use of a user (and/or group) other than 'greylist'

Bug#1053865: prody: incompatible with python3-biopython > 1.79

2023-10-13 Thread Andrius Merkys
Source: prody Version: 2.3.1+dfsg-3 Severity: serious Justification: FTBFS Tags: sid ftbfs Forwarded: https://github.com/prody/ProDy/issues/1723 Hello, prody FTBFS with python3-biopython > 1.79: == FAIL: testBuildMSAlocal

Processed: Re: Bug#1028212: prometheus-node-exporter-collectors: APT update deadlock - prevents unattended security upgrades

2023-10-13 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: > severity 1028212 serious Bug #1028212 [prometheus-node-exporter-collectors] prometheus-node-exporter-collectors: APT update deadlock - prevents unattended security upgrades Severity set to 'serious' from 'important' > tags 1028212 +patch Bug