unmerge 549083
retitle 549083 initramfs hook introduces single quotes into homehost name
reopen 549083
notfixed 549083
tags 549083 patch
thanks
also sprach Neil Brown [2009.11.09.0534 +0100]:
> [ -n "${MD_HOMEHOST:-}" ] && extra_args="--homehost='$MD_HOMEHOST'"
> if $MDADM --assemble --scan -
On Sun, Nov 08, 2009 at 05:27:13PM +0100, joblack wrote:
> Package: xulrunner-1.9.1
> Version: 1.9.1.4-1
> Severity: normal
>
> xul-runner-stub in combination with iceweasel has some problematic 'features'
>
> At first it often takes 100% of one cpu, secondly it often has a memory leak
> so that
Package: nvidia-kernel-source
Version: 185.18.36-2
Severity: wishlist
Priority: normal
Hi !
A new stable version (190.42) of nvidia driver is available !
It support more newer GPU as usual !
Regards
Mourad
--
To UNSUBSCRIBE, email to debian-bugs-dist-requ...@lists.debian.or
Package: virtualbox-ose-source
Version: 3.0.6-dfsg-1
Severity: normal
Hi,
I usually have rock stable suspend to disk with kernel 2.6.31 and TuxOnIce.
Now I started to use VirtualBox and got several resume failures when the
VirtualBox modules were loaded, with the stack trace showing a function i
Package: nvidia-graphics-drivers
Version: 190.42
Severity: wishlist
Adds support for CUDA 2.3.
Added support for the following GPUs:
GeForce G102M
GeForce GT 220
GeForce G210
GeForce G210M
GeForce GT 230M
GeForce GT 240M
GeForce GTS 250M
GeForce GTS 260M
Added support for OpenGL 3.2.
Updated the
Quoting Rene Engelhard (r...@debian.org):
> > btw, I already included files with CR+LF in debian/po for some
> > packages without much harm.
>
> podebconf-display-po gave weird results here, which got fixed by dos2unix'ing
> the file...
It's probably more a bug (or limitation) in podebconf-displ
severity: minor
thanks
scriptaculous doesn't include prototype in the binaries (and never has),
it's just in the source tarball, making it a cosmetical problem only.
--
Address:Daniel Baumann, Burgunderstrasse 3, CH-4562 Biberist
Email: daniel.baum...@panthera-systems.net
Intern
Michael Gilbert wrote:
Hi,
> Your package embeds the following prototype.js versions:
> etch: 1.4.0
I'll prepare an oldstable-security upload upgrading the embedded
prototype.js to 1.6.1.
If that's OK with you, it'll be there in 2-3 days max.
Thanks,
JB.
--
Julien BLACHE - Debian & GNU/
Package: xserver-xorg-video-ivtv
Version: 1.0.1-1
Severity: normal
I upgraded a Knoppmyth system using apt-get update ; apt-get
dist-upgrade, and the TV output via the PVR-350's composite out
stopped working.
The X11 server seems to be starting up fine, but nothing ultimately
shows up on my telev
Package: atlas
Version: 3.8.3-4
Severity: normal
Hi,
When I build atlas 3.8.3-4(experimental) on my amd64 machine, I found that
libatlas3gf-base package depend on libatlas3gf-amd64sse3 package.
Is this behavior intended?
What I did was:
$ apt-get -t experimental source --compile atlas
Best rega
Hello Hirwen
Many thanks! I will do that... About the font from formlos I'm so sorry I didn't
get back yet...
I have recently reformated my portable computer, and remouved
the OS vista that didn't stop my nerves. After install ubuntu 9.10,
I went to get some programs and fonts.
But either in ub
On Sun, Nov 08, 2009 at 07:22:57PM -0500, Michael Gilbert wrote:
> package: libjson-ruby
> version: 1.1.2-1
> severity: serious
> tags: security
>
> Hi,
>
> Your package contains an embedded version of prototype.js that is
> vulnerable to either CVE-2007-2383 (affecting prototype.js before 1.5.1)
Hello.From Ursulla
I wish you best Compliment of the season, and we hope that you are physically
and healthly alright, l do believe that this mail will arrive in good
condition. My name is Ursulla I saw your mail and I admire it, I think we can
do it together, please, I would like you to conta
I was able to finally get in with command line psql. I changed all lines in
'pg_hba.conf' to end with 'md5' versus some of them ending in 'ident'.
I also changed the password on the postgres user to match the password on the
database user postgres. That was done first, but seemed to have no effe
On Sun, Nov 08 2009, Stefan Fritsch wrote:
> severity 555129 wishlist
> severity 553498 wishlist
> thanks
>
> On Sunday 08 November 2009, Julien Valroff wrote:
>> This is not one of the /var directories in the File Hierarchy
>> Standard and is under the control of the local administrator.
>
> Mano
Package: bacula
Severity: normal
Tags: patch
Hi,
The attached patch allows bacula to be built with binutils-gold. I
tried to follow your patching approach, rather than add the change
directly to the diff.gz.
Regards,
Stephen
-- System Information:
Debian Release: squeeze/sid
APT prefers tes
Package: bacula
Severity: normal
Tags: patch
Hi,
The attached patch fixes this by adding the appropriate dependency on
bacula-common. It also fixes #545313 and #545473.
Regards,
Stephen
-- System Information:
Debian Release: squeeze/sid
APT prefers testing
APT policy: (500, 'testing'), (5
Package: backintime-gnome
Version: 0.9.26-1
Severity: wishlist
So far, the program can save things from numerous locations to one
location but it would be very useful if things could be saved in several
different locations as opposed to one directory to save things from
multiple directories.
-
Additional information . . .
I compared the old '.conf' file with the new one. The ONLY difference that I
could see was that the 'listen localhost' directive in the old version was
active, and the new version wasn't. So uncommented it, restarted tne new (8.4)
version, and no difference.
BTW,
I have just updated Ubuntu (a debian flavor) to 9.10.
I am afraid to say, that I did it as soon as it came out, only because of the
updater prompt. Overall it's much better than previous versions
However, it upgraded postgres to 8.4 and I can't connect to it as per exactly
this bug.
If I use
Package: selinux-policy-default
Version: 2:0.0.20080702-6
Oct 25 22:11:44 localhost kernel: [ 19.120169] type=1400
audit(1256515903.848:4): avc: denied { mmap_zero } for pid=2364
comm="vbetool" scontext=system_u:system_r:unconfined_execmem_t:s0
tcontext=system_u:system_r:unconfined_execm
severity 521485 normal
reassign 521485 ftp.debian.org
retitle 521485 RM: nawm -- RoQA; orphaned, inactive upstream, buggy, low popcon
thank you
Thank you,
Barry deFreese
Debian QA
--
To UNSUBSCRIBE, email to debian-bugs-dist-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble
On Sunday November 8, berbe...@fmi.uni-passau.de wrote:
> hello,
>
> Am Sonntag, den 08. November schrieb M G Berberich:
> > still not working with mdadm 3.0.3-2. During boot it failes with:
> >
> > Begin: Assemble all MD arrays ... Failure: failed to assemble all arrays
> >
> > and then can
On Saturday 07 November 2009, Iustin Pop wrote:
> > /usr/lib/os-prober/newns: line 8: syntax error near unexpected
> > token `(' /usr/lib/os-prober/newns: line 8: `int main(int argc,
> > char **argv)'
>
> This sounds like the contents of the newns file is corrupted. Can you
> try to reinstall the
Sorry for the very late reply. I hope this kind of unmantainance won't happen
again.
As you can see, the new 2.1.1 package will be available now on unstable. I
think the fix
wouldn't be propagated to Lenny so easy/soon, so in the meantime I'll try to
upload the
new version to Backports. When it
tag 554988 + pending
thanks
Hi,
On Sat, Nov 07, 2009 at 07:55:07PM +0100, marce wrote:
> Please find enclosed the updated Galician translation
Thanks, added.
Grüße/Regards,
Rene
--
.''`. René Engelhard -- Debian GNU/Linux Developer
: :' : http://www.debian.org | http://people.debian.org/~r
Package: wnpp
Severity: normal
The current maintainer of libmng, Shiju p. Nair , is
apparently not active anymore. Therefore, I orphan this package now.
If you want to be the new maintainer, please take it -- see
http://www.debian.org/devel/wnpp/index.html#howto-o for detailed
instructions how to
Hello,
What is the state of packaging G'MIC for Debian?
Regards,
Erich
--
To UNSUBSCRIBE, email to debian-bugs-dist-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org
Hi
I've just reviewed how many libxxx are packaged ; they always use arch
= any ; never seen one with arch = all
I've just done some work on it ; adding an extra patch so
libvdpau_trace is now versioned ..
now lintian only reports a warning (Because libvdpau_trace.so is
included in non dev packa
Hi,
jcris...@debian.org (2009-11-06 at 1838.42 +0100):
> What's the status of this bug?
Updated and the DRI info now is:
OpenGL vendor string: DRI R300 Project
OpenGL renderer string: Mesa DRI R300 (RV350 4152) 20090101 AGP 8x
x86/MMX+/3DNow!+/SSE TCL
OpenGL version string: 1.5 Mesa 7.6
Currentl
Package: bbdate
Version: 0.2.4-4.2
Severity: important
User: debian...@lists.debian.org
Usertags: proposed-orphan
Dear Maintainer,
While reviewing some packages, your package came up as a package that
should maybe be orphaned by its maintainer, because:
* Upstream?
* Possibly inactive maintainer
Package: xml2rfc
Version: 1.33.dfsg-1
When i run xml2rfc, i see the following error message:
xml2rfc: v1.34 is now available, you are running v1.33
Could we get 1.34 in debian?
Thanks for maintaining xml2rfc!
--dkg
signature.asc
Description: OpenPGP digital signature
Hi,
On Fri, Nov 06, 2009 at 06:26:55PM +0100, Christian Perrier wrote:
> As this is the second time you mention this, Rene, it would be good to
> check your MUA settings. I really had no problem using that file and,
Actually I did download it from the BTS.
> btw, I already included files with CR
On Fri, Oct 30, 2009 at 06:08:27PM +0300, Sergei Golovan wrote:
> Could you test this findings and hopefully confirm that the new expect version
> works fine and just needs extra care when working with binary data?
Hi,
With LANG=C or the fconfigure lines you suggested, it successfully runs
past 3
Package: naim
Version: 0.11.8-1
Severity: important
User: debian...@lists.debian.org
Usertags: proposed-orphan
Dear Maintainer,
While reviewing some packages, your package came up as a package that
should maybe be orphaned by its maintainer, because:
* Out of date with upstream.
* Possibly inact
Hi
Sorry about the late reply, I've been traveling till this evening and am
still a little busy till the end of the week.
On Monday 09 November 2009, Onkar Shinde wrote:
> I am interested in testing this in Debian. My laptop has wireless card
> based on 4306 chipset. Please let me know when you
forwarded 550810 http://sourceware.org/bugzilla/show_bug.cgi?id=10926
thanks
--
To UNSUBSCRIBE, email to debian-bugs-dist-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org
Package: coldfire
Version: 0.2.2-2.1
Severity: important
User: debian...@lists.debian.org
Usertags: proposed-orphan
Dear Maintainer,
While reviewing some packages, your package came up as a package that
should maybe be orphaned by its maintainer, because:
* Way out of date with upstream.
* Possi
Hi,
2009/11/9 Matthias Klose :
>
> applying. please report these kind of toolchain fixes upstream yourself if
> possible.
Thanks.
I reported bugzilla of binutils.
http://sourceware.org/bugzilla/show_bug.cgi?id=10926
Best regards,
Nobuhiro
--
Nobuhiro Iwamatsu
--
To UNSUBSCRIBE, email to
Package: starvoyager
Version: 0.4.4-5
Severity: important
User: debian...@lists.debian.org
Usertags: proposed-orphan
Dear Maintainer,
While reviewing some packages, your package came up as a package that
should maybe be orphaned by its maintainer, because:
* Inactive upstream.
* Possibly inactiv
tags 554514 + moreinfo
thank you
Looks like still 1 more r(b)depends:
Checking reverse dependencies...
# Broken Depends:
rmetrics: r-cran-rmetrics
# Broken Build-Depends:
rmetrics: r-cran-fseries
Dependency problem found.
Thanks,
Barry deFreese
Debian FTP Assistant
--
To UNSUBSCRIBE, ema
Package: atlas
Version: 3.8.3-4
Severity: normal
Hi,
Today I tried to build atlas(3.8.3-4) packages on amd64 environment and found
that
there is libatlas-core2sse3-dev package but no libatlas3gf-core2sse3 package.
(I could find base, corei7sse3, and amd64sse3 pairs)
I am building this package
Package: lintian
Version: 2.2.17
Severity: wishlist
Hola,
I just got this in a package of mine:
W: r-cran-rcpp: unusual-interpreter
./usr/lib/R/site-library/Rcpp/examples/functionCallback/ExampleRCode.r
#!/usr/bin/r
Now, I am actually the proud co-author of /usr/bin/r and would love if it wa
Congratulations for your work and excuse me for my long absence.
Regards,
Eriberto
2009/11/8 Ludovico Cavedon :
>> The package is in the NEW queue.
>
> and has been there since Oct 31, right after 7 days :)
>
> You might have not seen it because the web page of new queue was not
> updating for s
reassign 554872 libvte9
tags 554872 fixed-upstream patch
thanks
On Mo, 09 Nov 2009, Evangelos Foutras wrote:
> I'm guessing you're using gnome-terminal? I had the same issue on Arch
> Linux for about a week now and it was extremely annoying! It went away
> with today's update of vte to 0.22.4.
On Sun, Nov 8, 2009 at 4:35 PM, Wen-Yen Chuang wrote:
> Hello,
>
> The attached patch fix this issue on Debian.
>
> Kind regards
> Wen-Yen Chuang (caleb)
>
I can't test this as I don't use debian. I can confirm that the patch
doesn't appear to break it building for me on ubuntu.
I've checked in
Hi there...
I remembered why I changed arch any for libvdpau ; that's what you
have for libmyth-0.22 ...
Jean-Yves
2009/11/9 Mario Limonciello :
> This should be arch all and depend on libvdpau1. See attached patches.
>
> --
> Mario Limonciello
> supe...@gmail.com
> Sent from Austin, TX, United
package: wesnoth
version: 1:1.6.5-1
severity: serious
tags: security
Hi,
Your package contains an embedded version of prototype.js that is
vulnerable to either CVE-2007-2383 (affecting prototype.js before 1.5.1)
[0], CVE-2008-7220 (affecting prototype.js before 1.6.0.2) [1], or both.
Your packag
package: jquery
version: 1.3.3-2
severity: important
tags: security
Hi,
Your package embeds prototype.js, which makes security updates very
cumbersome, difficult, and potentially error-prone. Please update your
package to make use of the system prototype.js provided by the
libjs-prototype binary
package: plone3
version: 3.1.7-1
severity: important
tags: security
Hi,
Your package embeds prototype.js, which makes security updates very
cumbersome, difficult, and potentially error-prone. Please update your
package to make use of the system prototype.js provided by the
libjs-prototype binary
package: webcalendar
version: 1.2.0+dfsg-4
severity: serious
tags: security
Hi,
Your package contains an embedded version of prototype.js that is
vulnerable to either CVE-2007-2383 (affecting prototype.js before 1.5.1)
[0], CVE-2008-7220 (affecting prototype.js before 1.6.0.2) [1], or both.
Your
package: plone3
version: 3.1.3-1
severity: serious
tags: security
Hi,
Your package contains an embedded version of prototype.js that is
vulnerable to either CVE-2007-2383 (affecting prototype.js before 1.5.1)
[0], CVE-2008-7220 (affecting prototype.js before 1.6.0.2) [1], or both.
Your package e
package: webcalendar
version: 1.2.0+dfsg-4
severity: important
tags: security
Hi,
Your package embeds prototype.js, which makes security updates very
cumbersome, difficult, and potentially error-prone. Please update your
package to make use of the system prototype.js provided by the
libjs-prototy
package: wesnoth
version: 1:1.6.5-1
severity: important
tags: security
Hi,
Your package embeds prototype.js, which makes security updates very
cumbersome, difficult, and potentially error-prone. Please update your
package to make use of the system prototype.js provided by the
libjs-prototype bina
forcemerge 554486 555220
thanks
Michael Gilbert wrote:
> This is a mass-filing, and the only checking done so far is a version
> comparison, so please determine whether or not your package is itself
> affected or not. If it is not affected please close the bug with a
> message indicating this alo
package: redmine
version: 0.9.0~svn2907-1
severity: important
tags: security
Hi,
Your package embeds prototype.js, which makes security updates very
cumbersome, difficult, and potentially error-prone. Please update your
package to make use of the system prototype.js provided by the
libjs-prototyp
Hi arm porters,
Can you reproduce this problem? If so, any ideas on how to fix it?
Gerrit Pape wrote:
> On Sun, Sep 20, 2009 at 02:08:20PM +0200, Sascha Silbe wrote:
>> git clone fails on my Debian armel system:
>>
>> sascha.si...@flatty:~$ git clone
>> git://git.sugarlabs.org/sugar-jhbuild/m
package: jifty
version: 0.90519-1
severity: important
tags: security
Hi,
Your package embeds prototype.js, which makes security updates very
cumbersome, difficult, and potentially error-prone. Please update your
package to make use of the system prototype.js provided by the
libjs-prototype binary
package: passenger
version: 2.2.5debian-2
severity: important
tags: security
Hi,
Your package embeds prototype.js, which makes security updates very
cumbersome, difficult, and potentially error-prone. Please update your
package to make use of the system prototype.js provided by the
libjs-prototyp
package: otrs2
version: 2.3.4-5
severity: serious
tags: security
Hi,
Your package contains an embedded version of prototype.js that is
vulnerable to either CVE-2007-2383 (affecting prototype.js before 1.5.1)
[0], CVE-2008-7220 (affecting prototype.js before 1.6.0.2) [1], or both.
Your package em
package: activeldap
version: 1.0.1-1
severity: serious
tags: security
Hi,
Your package contains an embedded version of prototype.js that is
vulnerable to either CVE-2007-2383 (affecting prototype.js before 1.5.1)
[0], CVE-2008-7220 (affecting prototype.js before 1.6.0.2) [1], or both.
Your packa
package: mantis
version: 1.1.8+dfsg-3
severity: important
tags: security
Hi,
Your package embeds prototype.js, which makes security updates very
cumbersome, difficult, and potentially error-prone. Please update your
package to make use of the system prototype.js provided by the
libjs-prototype bi
package: otrs2
version: 2.3.4-5
severity: important
tags: security
Hi,
Your package embeds prototype.js, which makes security updates very
cumbersome, difficult, and potentially error-prone. Please update your
package to make use of the system prototype.js provided by the
libjs-prototype binary p
package: mantis
version: 1.1.6+dfsg-2
severity: serious
tags: security
Hi,
Your package contains an embedded version of prototype.js that is
vulnerable to either CVE-2007-2383 (affecting prototype.js before 1.5.1)
[0], CVE-2008-7220 (affecting prototype.js before 1.6.0.2) [1], or both.
Your pack
package: kronolith2
version: 2.3.2-1
severity: important
tags: security
Hi,
Your package embeds prototype.js, which makes security updates very
cumbersome, difficult, and potentially error-prone. Please update your
package to make use of the system prototype.js provided by the
libjs-prototype bin
Have you tried starting firefox 3.5 using a new profile? I'm using the
iceweasel 3.5.4-1 right now on an x86_64 Debian testing system, and it works
fine for me. Of course, it's still a bug even if it's profile related, but
it wouldn't be as severe of a bug.
package: scriptaculous
version: 1.8.3-1
severity: important
tags: security
Hi,
Your package embeds prototype.js, which makes security updates very
cumbersome, difficult, and potentially error-prone. Please update your
package to make use of the system prototype.js provided by the
libjs-prototype
package: scriptaculous
version: 1.8.1-5
severity: serious
tags: security
Hi,
Your package contains an embedded version of prototype.js that is
vulnerable to either CVE-2007-2383 (affecting prototype.js before 1.5.1)
[0], CVE-2008-7220 (affecting prototype.js before 1.6.0.2) [1], or both.
Your pa
package: ingo1
version: 1.2.2-1
severity: important
tags: security
Hi,
Your package embeds prototype.js, which makes security updates very
cumbersome, difficult, and potentially error-prone. Please update your
package to make use of the system prototype.js provided by the
libjs-prototype binary p
package: rt-extension-emailcompletion
version: 0.06-3
severity: serious
tags: security
Hi,
Your package contains an embedded version of prototype.js that is
vulnerable to either CVE-2007-2383 (affecting prototype.js before 1.5.1)
[0], CVE-2008-7220 (affecting prototype.js before 1.6.0.2) [1], or
package: jscropperui
version: 1.2.0-2
severity: important
tags: security
Hi,
Your package embeds prototype.js, which makes security updates very
cumbersome, difficult, and potentially error-prone. Please update your
package to make use of the system prototype.js provided by the
libjs-prototype bi
tags 553507 + upstream fixed-upstream
thanks
Hi,
Samium Gromoff wrote:
> Package: git-core
> Version: 1:1.6.5-1
> Severity: important
>
> Basically,
>
> deepf...@auriga:/$ git peek-remote
> http://common-lisp.net/project/qitab/git/poiu.git
> Segmentation fault
> deepf...@auriga:/$ git peek-rem
package: gollem
version: 1.1-1
severity: important
tags: security
Hi,
Your package embeds prototype.js, which makes security updates very
cumbersome, difficult, and potentially error-prone. Please update your
package to make use of the system prototype.js provided by the
libjs-prototype binary pa
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
keyring-maint:
please add key ID 745ECE2B47D405CB9342FEFF80F7DBDCCF4D32E4
to the DM keyring
Changed-By: Anibal Monsalve Salazar
Date: Mon, 09 Nov 2009 11:36:51 +1100
Comment: Add Cristian Greco as a Debian Maintainer
Agreement: http://lists.debi
Package: pinball
Version: 0.3.1-9
Severity: wishlist
There is no support for 1920x1200 and 16:10 / 16:9 screens. With todays
hardware (graphic cards and LCD-monitors it's a good feature to have.
-- System Information:
Debian Release: squeeze/sid
APT prefers unstable
APT policy: (500, 'unstab
Package: pinball
Version: 0.3.1-9
Severity: wishlist
It's kind of not logical that you first have to load the table and only then
you can play the game. It would be more usable if you press start and you
haven't loaded a table it shows you the menu of tables.
So beginners can start easily and
Package: dhcp3
Severity: important
Tags: patch
Hello,
Here is a patch to port dhcp3 to GNU/Hurd, could you please apply it?
Thanks,
Samuel
-- System Information:
Debian Release: squeeze/sid
APT prefers testing
APT policy: (990, 'testing'), (500, 'unstable'), (500, 'stable'), (1,
'experimen
Hi,
vlc builds in a fresh pbuilder chroot on my system. vlc build-depends
on libgl1-mesa-dev, which provides /usr/lib/libGL.so. Is
libgl1-mesa-dev installed on your system?
--
Matthttp://ftbfs.org/kraai
--
To UNSUBSCRIBE, email to debian-bugs-dis
package: chora2
version: 2.1-1
severity: important
tags: security
Hi,
Your package embeds prototype.js, which makes security updates very
cumbersome, difficult, and potentially error-prone. Please update your
package to make use of the system prototype.js provided by the
libjs-prototype binary pa
package: jscropperui
version: 1.2.0-1
severity: serious
tags: security
Hi,
Your package contains an embedded version of prototype.js that is
vulnerable to either CVE-2007-2383 (affecting prototype.js before 1.5.1)
[0], CVE-2008-7220 (affecting prototype.js before 1.6.0.2) [1], or both.
Your pack
package: exaile
version: 0.2.11.1+debian-2
severity: serious
tags: security
Hi,
Your package contains an embedded version of prototype.js that is
vulnerable to either CVE-2007-2383 (affecting prototype.js before 1.5.1)
[0], CVE-2008-7220 (affecting prototype.js before 1.6.0.2) [1], or both.
Your
package: exaile
version: 0.2.14+debian-2
severity: important
tags: security
Hi,
Your package embeds prototype.js, which makes security updates very
cumbersome, difficult, and potentially error-prone. Please update your
package to make use of the system prototype.js provided by the
libjs-prototype
package: hobix
version: 0.5~svn20070319-4
severity: important
tags: security
Hi,
Your package embeds prototype.js, which makes security updates very
cumbersome, difficult, and potentially error-prone. Please update your
package to make use of the system prototype.js provided by the
libjs-prototyp
Package: pinball
Version: 0.3.1-9
Severity: normal
The same problem occures in KDE4 ...
-- System Information:
Debian Release: squeeze/sid
APT prefers unstable
APT policy: (500, 'unstable')
Architecture: amd64 (x86_64)
Kernel: Linux 2.6.25.1-rarqos (SMP w/4 CPU cores)
Locale: LANG=en_US.UTF-
package: pixelpost
version: 1.7.1-5
severity: serious
tags: security
Hi,
Your package contains an embedded version of prototype.js that is
vulnerable to either CVE-2007-2383 (affecting prototype.js before 1.5.1)
[0], CVE-2008-7220 (affecting prototype.js before 1.6.0.2) [1], or both.
Your packag
package: hobix
version: 0.5~svn20070319-3
severity: serious
tags: security
Hi,
Your package contains an embedded version of prototype.js that is
vulnerable to either CVE-2007-2383 (affecting prototype.js before 1.5.1)
[0], CVE-2008-7220 (affecting prototype.js before 1.6.0.2) [1], or both.
Your
package: symfony
version: 1.0.17-4
severity: serious
tags: security
Hi,
Your package contains an embedded version of prototype.js that is
vulnerable to either CVE-2007-2383 (affecting prototype.js before 1.5.1)
[0], CVE-2008-7220 (affecting prototype.js before 1.6.0.2) [1], or both.
Your package
Marco Nenciarini wrote:
> GPLHost (thomas) ha scritto:
>> Please DO take over the package and QUICKLY, the 7 days have passed
>> already since quite a long time.
>>
>
> The package is in the NEW queue.
and has been there since Oct 31, right after 7 days :)
You might have not seen it because the
package: zabbix
version: 1:1.6.6-5
severity: important
tags: security
Hi,
Your package embeds prototype.js, which makes security updates very
cumbersome, difficult, and potentially error-prone. Please update your
package to make use of the system prototype.js provided by the
libjs-prototype binar
package: wordpress
version: 2.5.1-11
severity: serious
tags: security
Hi,
Your package contains an embedded version of prototype.js that is
vulnerable to either CVE-2007-2383 (affecting prototype.js before 1.5.1)
[0], CVE-2008-7220 (affecting prototype.js before 1.6.0.2) [1], or both.
Your packa
package: webhelpers
version: 0.6-1
severity: serious
tags: security
Hi,
Your package contains an embedded version of prototype.js that is
vulnerable to either CVE-2007-2383 (affecting prototype.js before 1.5.1)
[0], CVE-2008-7220 (affecting prototype.js before 1.6.0.2) [1], or both.
Your package
package: wordpress
version: 2.8.5-1
severity: important
tags: security
Hi,
Your package embeds prototype.js, which makes security updates very
cumbersome, difficult, and potentially error-prone. Please update your
package to make use of the system prototype.js provided by the
libjs-prototype bina
package: python-poker-network
version: 1.0.30-1
severity: serious
tags: security
Hi,
Your package contains an embedded version of prototype.js that is
vulnerable to either CVE-2007-2383 (affecting prototype.js before 1.5.1)
[0], CVE-2008-7220 (affecting prototype.js before 1.6.0.2) [1], or both.
package: qwik
version: 0.8.4.4
severity: serious
tags: security
Hi,
Your package contains an embedded version of prototype.js that is
vulnerable to either CVE-2007-2383 (affecting prototype.js before 1.5.1)
[0], CVE-2008-7220 (affecting prototype.js before 1.6.0.2) [1], or both.
Your package em
package: python-poker-network
version: 1.7.5-1.1
severity: important
tags: security
Hi,
Your package embeds prototype.js, which makes security updates very
cumbersome, difficult, and potentially error-prone. Please update your
package to make use of the system prototype.js provided by the
libjs-p
package: qwik
version: 0.8.4.4-0.1
severity: important
tags: security
Hi,
Your package embeds prototype.js, which makes security updates very
cumbersome, difficult, and potentially error-prone. Please update your
package to make use of the system prototype.js provided by the
libjs-prototype binar
Hello,
The attached patch fix this issue on Debian.
Kind regards
Wen-Yen Chuang (caleb)
--- keynav-20080614.01.orig/Makefile
+++ keynav-20080614.01/Makefile
@@ -1,5 +1,5 @@
-CFLAGS=`pkg-config --cflags x11 xtst 2> /dev/null || echo -I/usr/X11R6/include -I/usr/local/include`
-LDFLAGS=`pkg-config
package: ebug-http
version: 0.31-2
severity: important
tags: security
Hi,
Your package embeds prototype.js, which makes security updates very
cumbersome, difficult, and potentially error-prone. Please update your
package to make use of the system prototype.js provided by the
libjs-prototype binar
package: ebug-http
version: 0.31-2
severity: serious
tags: security
Hi,
Your package contains an embedded version of prototype.js that is
vulnerable to either CVE-2007-2383 (affecting prototype.js before 1.5.1)
[0], CVE-2008-7220 (affecting prototype.js before 1.6.0.2) [1], or both.
Your package
package: mt-daapd
version: 0.2.4+r1376-1.1+etch2
severity: serious
tags: security
Hi,
Your package contains an embedded version of prototype.js that is
vulnerable to either CVE-2007-2383 (affecting prototype.js before 1.5.1)
[0], CVE-2008-7220 (affecting prototype.js before 1.6.0.2) [1], or both.
1 - 100 of 411 matches
Mail list logo