Bug#986814: marked as done (Latest vagrant Buster libvirt image not found)

2021-04-12 Thread Debian Bug Tracking System
Your message dated Tue, 13 Apr 2021 08:30:34 +0200 with message-id and subject line Re: Bug#986814: Latest vagrant Buster libvirt image not found has caused the Debian Bug report #986814, regarding Latest vagrant Buster libvirt image not found to be marked as done. This means that you claim that

Processed: severity of 950079 is important

2021-04-12 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: > severity 950079 important Bug #950079 [grub-cloud-amd64] grub-cloud-amd64: not co-installable with grub-pc due to incompatible /etc/default/grub handling Severity set to 'important' from 'serious' > thanks Stopping processing here. Please contac

Bug#986865: yubikey-manager should depend on python3-pkg-resources

2021-04-12 Thread Palmer Dabbelt
Package: yubikey-manager Version: 2.1.0-1 Severity: grave Justification: renders package unusable Dear Maintainer, When I install yubikey-manager I get a missing package error, which makes the package unusable: $ ykman Traceback (most recent call last): File "/usr/bin/ykman", line

Bug#985085: plan to lower Severity

2021-04-12 Thread Federico Grau
Fully recognizing we all must balance multiple priorities, I'm still waiting to hear back from active Salt maintainer(s) to progress closing this bug. Until the bug can properly be closed and given these CVE bugs do not apply to Debian, with the goal of preventing Salt from being autoremoved from

Bug#986808: CVE-2021-29939

2021-04-12 Thread peter green
On 12/04/2021 23:54, peter green wrote: Hi. The stackvector crate does not appear to be maintained upstream. The upstream bug underlying this issue was reported back in February and has received no response from the upstream maintainer. Update: the upstream maintainer has now responded to th

Bug#986808: CVE-2021-29939

2021-04-12 Thread peter green
Hi. The stackvector crate does not appear to be maintained upstream. The upstream bug underlying this issue was reported back in February and has received no response from the upstream maintainer. It seems the only user of the stackvector crate in Debian is the lexical_core crate. The lexical

Processed: Re: materia-gtk-theme: unhandled symlink to directory conversion: /usr/share/themes/Materia-compact/gtk-3.0/assets -> ../gtk-assets

2021-04-12 Thread Debian Bug Tracking System
Processing control commands: > tags -1 + pending Bug #985292 [materia-gtk-theme] materia-gtk-theme: unhandled symlink to directory conversion: /usr/share/themes/Materia-compact/gtk-3.0/assets -> ../gtk-assets Added tag(s) pending. > tags -1 + confirmed Bug #985292 [materia-gtk-theme] materia-gtk

Bug#986788: marked as done (openbgpd: /usr/sbin/bgpd is already shipped by quagga-bgpd)

2021-04-12 Thread Debian Bug Tracking System
Your message dated Mon, 12 Apr 2021 22:03:26 + with message-id and subject line Bug#986788: fixed in openbgpd 6.8p1-2 has caused the Debian Bug report #986788, regarding openbgpd: /usr/sbin/bgpd is already shipped by quagga-bgpd to be marked as done. This means that you claim that the problem

Bug#986839: mpv: New upstream version 0.33.1 fixes CVE-2021-30145

2021-04-12 Thread Wessel Dankers
Package: mpv Version: 0.32.0-2+b1 Severity: grave Tags: security Justification: user security hole X-Debbugs-Cc: Debian Security Team Dear Maintainer, Version 0.33.1 was released on Mon, 5 Apr 2021. Apparently this fixes a security problem (CVE-2021-30145) that affects every version since 2002.

Bug#986854: elpa-helm: does not ship helm-global-bindings.el

2021-04-12 Thread Todor Tsankov
Package: elpa-helm Version: 3.7.0-1 Severity: grave Justification: renders package unusable Dear Maintainer, The elpa-helm package does not ship the file helm-global-bindings.el, which is essential for its function: it contains all global keybindings for helm. These keybindings were previously in

Bug#986622: marked as done (ClamAV 0.103.2 security patch release)

2021-04-12 Thread Debian Bug Tracking System
Your message dated Mon, 12 Apr 2021 19:48:27 + with message-id and subject line Bug#986622: fixed in clamav 0.103.2+dfsg-1 has caused the Debian Bug report #986622, regarding ClamAV 0.103.2 security patch release to be marked as done. This means that you claim that the problem has been dealt

Bug#986790: marked as done (CVE-2021-1405 CVE-2021-1404 CVE-2021-1252)

2021-04-12 Thread Debian Bug Tracking System
Your message dated Mon, 12 Apr 2021 19:48:27 + with message-id and subject line Bug#986622: fixed in clamav 0.103.2+dfsg-1 has caused the Debian Bug report #986622, regarding CVE-2021-1405 CVE-2021-1404 CVE-2021-1252 to be marked as done. This means that you claim that the problem has been de

Bug#983140: closed by Debian FTP Masters (reply to Lee Garrett ) (Bug#983140: fixed in ansible-base 2.10.5+dfsg-2)

2021-04-12 Thread Baptiste Beauplat
Hi Lee, On 2021/03/23 08:51 PM, Debian Bug Tracking System wrote: > This is an automatic notification regarding your Bug report > which was filed against the ansible package: > > #983140: ansible: Does not detect correct python interpreter on bullseye > target > > It has been closed by Debian F

Processed: Re: python-azure: flaky autopkgtest: You need to call 'result' or 'wait' on all LROPoller you have created

2021-04-12 Thread Debian Bug Tracking System
Processing control commands: > severity -1 serious Bug #984894 [src:python-azure] python-azure: flaky autopkgtest: You need to call 'result' or 'wait' on all LROPoller you have created Severity set to 'serious' from 'important' -- 984894: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=984894

Processed: Re: Processed: merge

2021-04-12 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: > severity 986622 grave Bug #986622 [clamav] ClamAV 0.103.2 security patch release Bug #986790 [clamav] CVE-2021-1405 CVE-2021-1404 CVE-2021-1252 Severity set to 'grave' from 'normal' Severity set to 'grave' from 'normal' > End of message, stopping

Processed: merge

2021-04-12 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: > forcemerge 986622 986790 Bug #986622 [clamav] ClamAV 0.103.2 security patch release Bug #986622 [clamav] ClamAV 0.103.2 security patch release Added tag(s) upstream. Bug #986790 [clamav] CVE-2021-1405 CVE-2021-1404 CVE-2021-1252 Severity set to 'n

Bug#986818: arctica-greeter-guest-session: Guest sessions fail to start

2021-04-12 Thread Mike Gabriel
Package: arctica-greeter-guest-session Severity: grave Version: 0.99.1.5-1 Arctica Greeter supports LightDM's feature of running guest sessions. However, since Debian switch to libexec directory, arctica-greeter references a wrong path to LightDM's lightdm-guest-session executable (which still

Bug#986240: marked as done (make-guile: broken symlink: /usr/bin/gmake -> /make)

2021-04-12 Thread Debian Bug Tracking System
Your message dated Mon, 12 Apr 2021 14:48:41 + with message-id and subject line Bug#986240: fixed in make-dfsg 4.3-4.1 has caused the Debian Bug report #986240, regarding make-guile: broken symlink: /usr/bin/gmake -> /make to be marked as done. This means that you claim that the problem has b

Processed: Re: Bug#986821: freecad: Garbled menu makes freecad unusable

2021-04-12 Thread Debian Bug Tracking System
Processing control commands: > tags -1 moreinfo Bug #986821 [freecad] freecad: Garbled menu makes freecad unusable Ignoring request to alter tags of bug #986821 to the same tags previously set -- 986821: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=986821 Debian Bug Tracking System Contact

Bug#986821: freecad: Garbled menu makes freecad unusable

2021-04-12 Thread Tobias Frost
Control: tags -1 moreinfo On Mon, Apr 12, 2021 at 02:04:56PM +0200, Michael Jarosch wrote: > is garbled, both wayland and X11. A picture could tell more than a thousand > words. I'll try to send one, later. Yeah, That would possibly help, maybe it looks familiar: FFIW, i have garbled windows _aft

Processed: Re: Bug#986821: freecad: Garbled menu makes freecad unusable

2021-04-12 Thread Debian Bug Tracking System
Processing control commands: > tags -1 moreinfo Bug #986821 [freecad] freecad: Garbled menu makes freecad unusable Added tag(s) moreinfo. -- 986821: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=986821 Debian Bug Tracking System Contact ow...@bugs.debian.org with problems

Bug#986637: marked as done (speedtest-cli: ValueError: invalid literal for int() with base 10)

2021-04-12 Thread Debian Bug Tracking System
Your message dated Mon, 12 Apr 2021 13:08:04 + with message-id and subject line Bug#986637: fixed in speedtest-cli 2.1.3-1 has caused the Debian Bug report #986637, regarding speedtest-cli: ValueError: invalid literal for int() with base 10 to be marked as done. This means that you claim that

Bug#951988: marked as done (spirv-tools: spirv.pc is missing required libraries in Libs)

2021-04-12 Thread Debian Bug Tracking System
Your message dated Mon, 12 Apr 2021 13:03:41 + with message-id and subject line Bug#951988: fixed in glslang 11.1.0-4 has caused the Debian Bug report #951988, regarding spirv-tools: spirv.pc is missing required libraries in Libs to be marked as done. This means that you claim that the proble

Bug#986821: freecad: Garbled menu makes freecad unusable

2021-04-12 Thread Michael Jarosch
Package: freecad Version: 0.19.1+dfsg1-2 Severity: grave Justification: renders package unusable Dear Maintainer, lately, freecad was updated by apt and since then I cannot use it anymore. Menu is garbled, both wayland and X11. A picture could tell more than a thousand words. I'll try to send

Processed: tagging 986798, bug 986798 is forwarded to https://bugreports.qt.io/browse/QTBUG-91507 ...

2021-04-12 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: > tags 986798 + upstream Bug #986798 [src:qtsvg-opensource-src] CVE-2021-3481 Added tag(s) upstream. > forwarded 986798 https://bugreports.qt.io/browse/QTBUG-91507 Bug #986798 [src:qtsvg-opensource-src] CVE-2021-3481 Set Bug forwarded-to-address to

Processed: Re: CVE-2021-21375

2021-04-12 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: > retitle 986815 CVE-2021-21375 CVE-2020-15260 Bug #986815 [src:ring] CVE-2021-21375 Changed Bug title to 'CVE-2021-21375 CVE-2020-15260' from 'CVE-2021-21375'. > thanks Stopping processing here. Please contact me if you need assistance. -- 986815

Bug#986815: CVE-2021-21375

2021-04-12 Thread Moritz Mühlenhoff
retitle 986815 CVE-2021-21375 CVE-2020-15260 thanks Am Mon, Apr 12, 2021 at 01:21:04PM +0200 schrieb Moritz Muehlenhoff: > Source: ring > Severity: grave > Tags: security > X-Debbugs-Cc: Debian Security Team > > ring bundles pjproject, so it's probably also affected by CVE-2021-21375? > > Advis

Bug#986759: marked as done (libpam-otpw: pam_otpw.so is installed in /lib/security/, but should be in /lib/x86_64-linux-gnu/security/)

2021-04-12 Thread Debian Bug Tracking System
Your message dated Mon, 12 Apr 2021 13:20:04 +0200 with message-id <20210412112004.u7di2wo5orktpvao@flashgordon> and subject line rebooting helps has caused the Debian Bug report #986759, regarding libpam-otpw: pam_otpw.so is installed in /lib/security/, but should be in /lib/x86_64-linux-gnu/secu

Bug#986815: CVE-2021-21375

2021-04-12 Thread Moritz Muehlenhoff
Source: ring Severity: grave Tags: security X-Debbugs-Cc: Debian Security Team ring bundles pjproject, so it's probably also affected by CVE-2021-21375? Advisory for pjproject is https://github.com/pjsip/pjproject/security/advisories/GHSA-hvq6-f89p-frvp Patch: https://github.com/pjsip/pjproject

Bug#986814: Latest vagrant Buster libvirt image not found

2021-04-12 Thread Christopher Huhn
Package: cloud.debian.org Severity: serious The latest Buster libvirt image for vagrant gives me a 404, `vagrant box update` fails. λ > curl https://app.vagrantup.com/debian/boxes/buster64/versions/10.20210409.1/providers/libvirt.box {"errors":["Not found"],"success":false} Best Christopher

Bug#986803: [Pkg-rust-maintainers] Bug#986803: CVE-2021-28875 CVE-2021-28876 CVE-2021-28877 CVE-2021-28878 CVE-2021-28879 CVE-2020-36317 CVE-2020-36318

2021-04-12 Thread Ximin Luo
It looks like these CVEs affect all versions up to 1.52 (which is not yet released). Do you have links to patches fixing these bugs that can be backported to 1.48? We've had 1.48 for a while due to the migration freeze, and I've been informed that some rust packages in Debian break with newer v

Bug#986808: CVE-2021-29939

2021-04-12 Thread Moritz Muehlenhoff
Source: rust-stackvector Severity: grave Tags: security X-Debbugs-Cc: Debian Security Team https://rustsec.org/advisories/RUSTSEC-2021-0048.html Cheers, Moritz

Bug#986806: CVE-2021-28965

2021-04-12 Thread Moritz Muehlenhoff
Package: ruby-rexml Severity: grave Tags: security X-Debbugs-Cc: Debian Security Team https://www.ruby-lang.org/en/news/2021/04/05/xml-round-trip-vulnerability-in-rexml-cve-2021-28965/ Why is there a separate package duplicating rexml from src:ruby2.7 in bullseye? Cheers, Moritz

Bug#986803: CVE-2021-28875 CVE-2021-28876 CVE-2021-28877 CVE-2021-28878 CVE-2021-28879 CVE-2020-36317 CVE-2020-36318

2021-04-12 Thread Moritz Muehlenhoff
Package: rustc Severity: grave Tags: security X-Debbugs-Cc: Debian Security Team

Bug#986799: CVE-2021-3446

2021-04-12 Thread Moritz Muehlenhoff
Source: libtpms Severity: grave Tags: patch security X-Debbugs-Cc: Debian Security Team This was assigned CVE-2021-3446: https://github.com/stefanberger/libtpms/commit/32c159ab53db703749a8f90430cdc7b20b00975e Cheers, Moritz

Processed: tagging 986790

2021-04-12 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: > tags 986790 + upstream Bug #986790 [clamav] CVE-2021-1405 CVE-2021-1404 CVE-2021-1252 Added tag(s) upstream. > thanks Stopping processing here. Please contact me if you need assistance. -- 986790: https://bugs.debian.org/cgi-bin/bugreport.cgi?bu

Bug#986790: CVE-2021-1405 CVE-2021-1404 CVE-2021-1252

2021-04-12 Thread Moritz Muehlenhoff
Package: clamav Severity: grave Tags: security X-Debbugs-Cc: Debian Security Team Please see https://blog.clamav.net/2021/04/clamav-01032-security-patch-release.html Cheers, Moritz

Processed: Re: Bug#919084: davs2: FTBFS everywhere

2021-04-12 Thread Debian Bug Tracking System
Processing control commands: > severity -1 important Bug #919084 [src:davs2] davs2: FTBFS everywhere Severity set to 'important' from 'serious' > retitle -1 davs2: FTBFS on !amd64 Bug #919084 [src:davs2] davs2: FTBFS everywhere Changed Bug title to 'davs2: FTBFS on !amd64' from 'davs2: FTBFS every

Bug#919084: davs2: FTBFS everywhere

2021-04-12 Thread Sebastian Ramacher
Control: severity -1 important Control: retitle -1 davs2: FTBFS on !amd64 On 2019-01-12 16:14:57 +0100, Andreas Beckmann wrote: > Source: davs2 > Version: 1.6-1~exp2 > Severity: serious > Justification: fails to build from source > > Hi, > > davs2 did FTBFS on all buildds (except kfreebsd-amd64)

Bug#986788: openbgpd: /usr/sbin/bgpd is already shipped by quagga-bgpd

2021-04-12 Thread Andreas Beckmann
Package: openbgpd Version: 6.8p1-1 Severity: serious User: trei...@debian.org Usertags: edos-file-overwrite Hi, automatic installation tests of packages that share a file and at the same time do not conflict by their package dependency relationships has detected the following problem: Preparin

Processed: tagging 983815

2021-04-12 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: > tags 983815 + pending Bug #983815 [src:python-crc32c] python-crc32c: Baseline violation on amd64/arm64/i386 and FTBFS on armhf if built on 64bit hardware Added tag(s) pending. > thanks Stopping processing here. Please contact me if you need assi