Your message dated Sun, 07 Jun 2015 17:47:28 +0000
with message-id <e1z1efq-0002gn...@franck.debian.org>
and subject line Bug#787100: fixed in jqueryui 1.8.ooops.21+dfsg-2+deb7u2
has caused the Debian Bug report #787100,
regarding libjs-jquery-ui: Security patch CVE-2010-5312 breaks ui dialog
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
787100: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=787100
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: libjs-jquery-ui 
Version: 1.8.ooops.21+dfsg-2+deb7u1 
Severity: grave 
Tags: patch 

Dear Maintainer, 

After upgrading from version 1.8.ooops.21+dfsg-2 to 1.8.ooops.21+dfsg-2+deb7u1 
on a Wheezy machine, our software depending on it stopped working. 
Upon inspection, it looks like the file /usr/share/javascript/jquery- 
ui/ui/jquery.ui.dialog.js is missing the definition of the _title function. 

The attached patch should address the problem. Please consider to release a new 
version to fix the issue. 

System information not provided as the report was sent from a different 
machine. 


-- No system Information: 

-- no debconf information 
diff --git a/jquery.ui.dialog.js b/jquery.ui.dialog.js
index a914007..0d9967c 100644
--- a/jquery.ui.dialog.js
+++ b/jquery.ui.dialog.js
@@ -206,6 +206,13 @@ $.widget("ui.dialog", {
 		}
 	},
 
+        _title: function( title ) {
+                if ( !this.options.title ) {
+                        title.html( "&#160;" );
+                }
+                title.text( this.options.title );
+        },
+
 	_init: function() {
 		if ( this.options.autoOpen ) {
 			this.open();

--- End Message ---
--- Begin Message ---
Source: jqueryui
Source-Version: 1.8.ooops.21+dfsg-2+deb7u2

We believe that the bug you reported is fixed in the latest version of
jqueryui, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 787...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Sebastien Delafond <s...@debian.org> (supplier of updated jqueryui package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

Format: 1.8
Date: Tue, 02 Jun 2015 22:43:53 +0200
Source: jqueryui
Binary: libjs-jquery-ui libjs-jquery-ui-docs
Architecture: source all
Version: 1.8.ooops.21+dfsg-2+deb7u2
Distribution: wheezy-security
Urgency: medium
Maintainer: Debian Javascript Maintainers 
<pkg-javascript-de...@lists.alioth.debian.org>
Changed-By: Sebastien Delafond <s...@debian.org>
Description: 
 libjs-jquery-ui - JavaScript UI library for dynamic web applications
 libjs-jquery-ui-docs - Documentation for JQuery-UI
Closes: 787100
Changes: 
 jqueryui (1.8.ooops.21+dfsg-2+deb7u2) wheezy-security; urgency=medium
 .
   * NMU by the Security Team
   * Fix regression introduced in 1.8.ooops.21+dfsg-2+deb7u1 (Closes: #787100)
Checksums-Sha1: 
 d66c4cb26463ed8e7434037d5effe976f248af11 1761 
jqueryui_1.8.ooops.21+dfsg-2+deb7u2.dsc
 e80e0236014c9cf6326f726e02d1d23111ea94f3 6567 
jqueryui_1.8.ooops.21+dfsg-2+deb7u2.debian.tar.gz
 04d89b7be3bc9d6586181a016621cb92734233f0 387618 
libjs-jquery-ui_1.8.ooops.21+dfsg-2+deb7u2_all.deb
 fd9e8cc04d693e9c76318b272154702fae77b440 362238 
libjs-jquery-ui-docs_1.8.ooops.21+dfsg-2+deb7u2_all.deb
Checksums-Sha256: 
 329d0311094eeb415e478501f068c58a5cc6c2ba2dbf95c4da0cca3c606cdde9 1761 
jqueryui_1.8.ooops.21+dfsg-2+deb7u2.dsc
 85d8ec4bb37de78358aa652215be0f87c776c0c16cf6307830cd7215dea28d41 6567 
jqueryui_1.8.ooops.21+dfsg-2+deb7u2.debian.tar.gz
 7e25107da97c9aaeaf1153cd21da13156954b40198147335b04bb35cfa802229 387618 
libjs-jquery-ui_1.8.ooops.21+dfsg-2+deb7u2_all.deb
 ac1517092294bd44d773601e4bb82647c59e621d5fa1c5c9c25f38ff4bc8621f 362238 
libjs-jquery-ui-docs_1.8.ooops.21+dfsg-2+deb7u2_all.deb
Files: 
 7b2cece48f86dab495d9cfab6163afc8 1761 web optional 
jqueryui_1.8.ooops.21+dfsg-2+deb7u2.dsc
 b00167e7327ae5db459a10a0810ac94f 6567 web optional 
jqueryui_1.8.ooops.21+dfsg-2+deb7u2.debian.tar.gz
 c68768156ee6353d9b0576852bb0f45b 387618 web optional 
libjs-jquery-ui_1.8.ooops.21+dfsg-2+deb7u2_all.deb
 dad57c0e73c660f89d94ff00bbcb4e66 362238 doc optional 
libjs-jquery-ui-docs_1.8.ooops.21+dfsg-2+deb7u2_all.deb

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQEcBAEBCAAGBQJVbhXVAAoJEBC+iYPz1Z1kZY4IAKfYpbK7SA/snRmWvjqXmckG
myB5n3Amwbwy269cyXrSN61mPds11uFICP5Z43jwevL/ysoY+NwSf2nNka0Y7ksD
zStft9gt2OKHYdmWPi7Ia6AMG/flOhrvygsyQ7iXQYTSFBmJOTzYknyj9Eax4KIk
638RQC4OCoJEQXqIMyiNdcRb+h4VEIQeWYGBKqM3bFjj8NXRMZHj0YiXLbbn0MEX
aTLqr33O6WkEyxQN23A1nOu9cKGxPJoXqmL3wnpbx6B/AVGPZlbZBB0tJuk/XTj8
f74ljIFOThxyv6s6Nw8v/SbLtbBq35HAwfPia1lttqAMJI62R7QAQ+F9Zxsgwfw=
=7NYf
-----END PGP SIGNATURE-----

--- End Message ---

Reply via email to