[Bug 613025] Re: Alacarte creates extra copies of existing desktop entries when viewing them

2010-08-03 Thread Alexander Konovalenko
** Attachment added: Dependencies.txt http://launchpadlibrarian.net/52996792/Dependencies.txt -- Alacarte creates extra copies of existing desktop entries when viewing them https://bugs.launchpad.net/bugs/613025 You received this bug notification because you are a member of Ubuntu Desktop

[Bug 613025] [NEW] Alacarte creates extra copies of existing desktop entries when viewing them

2010-08-03 Thread Alexander Konovalenko
Public bug reported: Binary package hint: alacarte Steps to reproduce: 1. Run alacarte by choosing System ▸ Preferences ▸ Main Menu. 2. Choose Applications ▸ Accessories in the Menus list on the left. 3. Choose Calculator and press Properties to find out how to run it from the command line. 4.

[Bug 613025] Re: Alacarte creates extra copies of existing desktop entries when viewing them

2010-08-03 Thread Alexander Konovalenko
** Bug watch added: GNOME Bug Tracker #564347 https://bugzilla.gnome.org/show_bug.cgi?id=564347 ** Also affects: alacarte via https://bugzilla.gnome.org/show_bug.cgi?id=564347 Importance: Unknown Status: Unknown -- Alacarte creates extra copies of existing desktop entries when

[Bug 578701] Re: gnome-panel/clock-applet doesn't upgrade clock time

2010-05-12 Thread Alexander Konovalenko
Thanks for reporting this bug! I experience a similar problem with my clock. I wonder if my issue is the same as yours. Could you please provide more information about your problem? When you move your mouse or press a key on the keyboard, does the clock unfreeze and start going again? Is the

[Bug 325261] Re: Gstreamer good plugins vulnerabilities

2009-02-04 Thread Alexander Konovalenko
Adding CVE references: CVE-2009-0386, CVE-2009-0387, CVE-2009-0397, CVE-2009-0398 -- Gstreamer good plugins vulnerabilities https://bugs.launchpad.net/bugs/325261 You received this bug notification because you are a member of Ubuntu Desktop Bugs, which is subscribed to gst-plugins-good0.10 in

[Bug 325261] [NEW] Gstreamer good plugins vulnerabilities

2009-02-04 Thread Alexander Konovalenko
*** This bug is a security vulnerability *** Public security bug reported: Binary package hint: gstreamer0.10-plugins-good CVE-2009-0386 Heap-based buffer overflow in the qtdemux_parse_samples function in gst/qtdemux/qtdemux.c in GStreamer Good Plug-ins (aka gst-plugins-good) 0.10.9 through

[Bug 322196] Re: Untrusted search path vulnerability in Python and multiple other programs

2009-01-30 Thread Alexander Konovalenko
According to these links (provided by Jan Lieskovsky in the thread referenced above), Python 2.6 is affected as well. http://www.openwall.com/lists/oss-security/2009/01/28/5 https://bugzilla.redhat.com/show_bug.cgi?id=482814#c1 ** Description changed: - Binary package hint: python2.5 - -

[Bug 321460] Re: alacarte crashed with SIGSEGV in g_closure_invoke()

2009-01-30 Thread Alexander Konovalenko
I failed to reproduce this crash on my Hardy, so there's little point in testing it on Intrepid. -- alacarte crashed with SIGSEGV in g_closure_invoke() https://bugs.launchpad.net/bugs/321460 You received this bug notification because you are a member of Ubuntu Desktop Bugs, which is a bug

[Bug 322196] Re: Untrusted search path vulnerability in Python and multiple other programs

2009-01-27 Thread Alexander Konovalenko
Adding CVE references: CVE-2008-5983, CVE-2008-5984, CVE-2008-5985, CVE-2008-5986, CVE-2008-5987, CVE-2009-0314, CVE-2009-0315, CVE-2009-0316, CVE-2009-0317, CVE-2009-0318 ** Also affects: python2.4 (Ubuntu) Importance: Undecided Status: New ** Also affects: dia (Ubuntu)

[Bug 321460] [NEW] alacarte crashed with SIGSEGV in g_closure_invoke()

2009-01-26 Thread Alexander Konovalenko
Public bug reported: Binary package hint: alacarte Here is a description of what happened. I'm using Ubuntu 8.04.2. I recently installed the Konqueror browser (package konqueror) that depends on a good number of KDE packages. When I looked at the Applications menu, there were lots of new

[Bug 321460] Re: alacarte crashed with SIGSEGV in g_closure_invoke()

2009-01-26 Thread Alexander Konovalenko
** Attachment added: CoreDump.gz http://launchpadlibrarian.net/21645113/CoreDump.gz ** Attachment added: Dependencies.txt http://launchpadlibrarian.net/21645115/Dependencies.txt ** Attachment added: Disassembly.txt http://launchpadlibrarian.net/21645116/Disassembly.txt ** Attachment

[Bug 275560] Re: Gnome Screensaver should optionally disable audio input and output

2008-09-30 Thread Alexander Konovalenko
** Bug watch added: GNOME Bug Tracker #554438 http://bugzilla.gnome.org/show_bug.cgi?id=554438 ** Also affects: gnome-screensaver via http://bugzilla.gnome.org/show_bug.cgi?id=554438 Importance: Unknown Status: Unknown ** Description changed: Binary package hint:

[Bug 275560] [NEW] Gnome Screensaver should optionally disable audio input and output

2008-09-28 Thread Alexander Konovalenko
*** This bug is a security vulnerability *** Public security bug reported: Binary package hint: gnome-screensaver This is an enhancement request related to a low-risk security vulnerability. Nothing serious but still would be nice to have this implemented. Currently you can password-protect

[Bug 253804] [NEW] Possible SVG vulnerability affecting Firefox, evince, eog, Gimp and more

2008-07-31 Thread Alexander Konovalenko
*** This bug is a security vulnerability *** Public security bug reported: There's an exploit published on July 8, 2008 at http://www.milw0rm.com/exploits/6029 that says: Malicious SVG file DoS The following applications were tested in their latest revisions: Firefox's browse for file, preview

Re: [Bug 253804] Re: Possible SVG vulnerability affecting Firefox, evince, eog, Gimp and more

2008-07-31 Thread Alexander Konovalenko
On Fri, Aug 1, 2008 at 05:01, Kees Cook wrote: I cannot reproduce this on any of the linked packages. Have you seen actual crashes? No, I didn't test it at all because I've got only one machine and it's in production use right now. I will post an update if I can reproduce it. I've also posted

[Bug 253804] Re: Possible SVG vulnerability affecting Firefox, evince, eog, Gimp and more

2008-07-31 Thread Alexander Konovalenko
** Description changed: - There's an exploit published on July 8, 2008 at + There's an proof-of-concept exploit published on July 8, 2008 at http://www.milw0rm.com/exploits/6029 that says: Malicious SVG file DoS The following applications were tested in their latest revisions:

[Bug 253804] Re: Possible SVG vulnerability affecting Firefox, evince, eog, Gimp and more

2008-07-31 Thread Alexander Konovalenko
** Description changed: - There's an proof-of-concept exploit published on July 8, 2008 at + There's an alleged proof-of-concept exploit published on July 8, 2008 at http://www.milw0rm.com/exploits/6029 that says: Malicious SVG file DoS The following applications were tested in their

[Bug 246292] [NEW] [CVE-2008-2950] libpoppler uninitialized pointer leads to arbitrary code execution

2008-07-07 Thread Alexander Konovalenko
*** This bug is a security vulnerability *** Public security bug reported: CVE-2008-2950 description from the oCERT advisory #2008-007: The poppler PDF rendering library suffers a memory management bug which leads to arbitrary code execution. The vulnerability is present in the Page class

[Bug 246292] Re: [CVE-2008-2950] libpoppler uninitialized pointer leads to arbitrary code execution

2008-07-07 Thread Alexander Konovalenko
Adding a CVE reference: CVE-2008-2950 -- [CVE-2008-2950] libpoppler uninitialized pointer leads to arbitrary code execution https://bugs.launchpad.net/bugs/246292 You received this bug notification because you are a member of Ubuntu Desktop Bugs, which is subscribed to poppler in ubuntu. --

[Bug 235829] Security implications of this crash

2008-07-05 Thread Alexander Konovalenko
On Fri, Jun 27, 2008 at 23:08, Kees Cook wrote: Thanks for the bug report. This is actually not a security problem, but rather an unusual looking crash in the heap, and has already been reported. I am marking this as a duplicate. Please feel free to report any other issues you might find.

[Bug 243487] [NEW] Evolution vulnerability via HTML frames

2008-06-27 Thread Alexander Konovalenko
*** This bug is a security vulnerability *** Public security bug reported: Binary package hint: evolution Juan Pablo Lopez Yacubian reported the following vulnerability to Bugtraq: http://www.securityfocus.com/archive/1/493686/30/0/threaded ** Affects: evolution (Ubuntu) Importance:

[Bug 243488] [NEW] Rhythmbox vulnerability via a crafted playlist file

2008-06-27 Thread Alexander Konovalenko
*** This bug is a security vulnerability *** Public security bug reported: Binary package hint: rhythmbox Juan Pablo Lopez Yacubian reported the following vulnerability to Bugtraq: http://www.securityfocus.com/archive/1/493683/30/0/threaded ** Affects: rhythmbox (Ubuntu) Importance:

Re: [Bug 237690] Re: [New Upstream] Firefox 3 RC2 is available

2008-06-12 Thread Alexander Konovalenko
On Thu, Jun 12, 2008 at 04:40, LumpyCustard wrote: As far as I know, there is no change of the code between rc2 and rc3 for Windows and Linux. They had to do a rc3 for Mac. Are there any detailed changelogs between Firefox release candidates? I tried to find them on their web sites but failed.

[Bug 237956] [NEW] [CVE-2008-1108, CVE-2008-1109] Evolution iCalendar buffer overflows

2008-06-06 Thread Alexander Konovalenko
*** This bug is a security vulnerability *** Public security bug reported: Binary package hint: evolution CVE-2008-1108 description: Buffer overflow in Evolution 2.22.1, when the ITip Formatter plugin is disabled, allows remote attackers to execute arbitrary code via a long timezone string in

[Bug 205547] Re: resume produces blank screen when NVIDIA enabled on T61p

2008-05-12 Thread Alexander Konovalenko
Sorry, Max, I don't know much about these bug reports and don't have any of the relevant hardware to test things either. You can use the Launchpad search feature to look for similar bugs that have already been reported. I guess you should file another bug report if the workarounds described here

[Bug 136813] Re: (Gutsy) help button does not work in gnome-appearance-properties

2008-05-05 Thread Alexander Konovalenko
This bug still occurs in Ubuntu 8.04 Hardy release when run from the live DVD. -- (Gutsy) help button does not work in gnome-appearance-properties https://bugs.launchpad.net/bugs/136813 You received this bug notification because you are a member of Ubuntu Desktop Bugs, which is a bug assignee.

[Bug 205547] Re: resume produces blank screen when NVIDIA enabled on T61p

2008-04-30 Thread Alexander Konovalenko
See also http://intertwingly.net/blog/2008/04/28/Sleep-Quirks-Debugged and bug #202413 which might be a similar problem. -- resume produces blank screen when NVIDIA enabled on T61p https://bugs.launchpad.net/bugs/205547 You received this bug notification because you are a member of Ubuntu

[Bug 218652] [NEW] CVE-2008-1686: Multiple speex implementations insufficient boundary checks

2008-04-17 Thread Alexander Konovalenko
*** This bug is a security vulnerability *** Public security bug reported: Description Uncontrolled array index in Speex 1.1.12 and earlier, as used in libfishsound 0.9.0 and earlier, including Illiminable DirectShow Filters and Annodex Plugins for Firefox, allows remote attackers to execute

[Bug 205547] Re: resume produces blank screen when NVIDIA enabled on T61p

2008-04-17 Thread Alexander Konovalenko
This issue is not related to yelp. Actually, it was reported in yelp by mistake, according to the reporter's blog. Marking as Invalid in yelp. ** Changed in: yelp (Ubuntu) Status: New = Invalid -- resume produces blank screen when NVIDIA enabled on T61p

[Bug 205547] Re: resume produces blank screen when NVIDIA enabled on T61p

2008-04-17 Thread Alexander Konovalenko
This is a report of a genuine problem and should not be dismissed as Invalid without any investigation. Marking it as New again. ** Changed in: ubuntu Status: Invalid = New -- resume produces blank screen when NVIDIA enabled on T61p https://bugs.launchpad.net/bugs/205547 You received

[Bug 205547] Re: resume produces blank screen when NVIDIA enabled on T61p

2008-04-12 Thread Alexander Konovalenko
Christophe, could you please explain why this is not a bug report? I see a real problem here that needs to be fixed. Resume should not result in a blank screen. -- resume produces blank screen when NVIDIA enabled on T61p https://bugs.launchpad.net/bugs/205547 You received this bug notification

[Bug 209746] [NEW] File permissions are incorrect during file copy

2008-03-31 Thread Alexander Konovalenko
*** This bug is a security vulnerability *** Public security bug reported: Binary package hint: nautilus From http://bugzilla.gnome.org/show_bug.cgi?id=458397 reported by Roberto Zunino: When copying files, files are created with the default umask permissions instead of using the permissions

[Bug 161859] Re: Default options for vfat automount set +x

2008-03-31 Thread Alexander Konovalenko
*** This bug is a duplicate of bug 14335 *** https://bugs.launchpad.net/bugs/14335 Mike, I think you are right. Thanks for the correction! ** This bug is no longer a duplicate of bug 78505 NTFS and FAT partitions mounted with executable bits ** This bug has been marked a duplicate of bug

Re: [Bug 132828] Re: Caps Lock indication invalid when it is used to switch keyboard layouts

2008-03-27 Thread Alexander Konovalenko
On Thu, Mar 27, 2008 at 11:05 AM, Basilio Kublik wrote: Hi there Thank you for taking the time to report this bug and helping to make Ubuntu better. You reported this bug a while ago and there hasn't been any activity in it recently. We were wondering is this still an issue for you? Can

[Bug 155263] Re: [gutsy] sdl games leave fullscreen mode without obvious reason

2008-03-06 Thread Alexander Konovalenko
*** This bug is a duplicate of bug 163865 *** https://bugs.launchpad.net/bugs/163865 ** This bug has been marked a duplicate of bug 163865 something steals focus of fullscreen 3d apps -- [gutsy] sdl games leave fullscreen mode without obvious reason https://bugs.launchpad.net/bugs/155263

[Bug 163865] Re: something steals focus of fullscreen 3d apps

2008-03-04 Thread Alexander Konovalenko
What's the difference between this bug and https://bugs.launchpad.net/ubuntu/+bug/155263? There's a suggestion https://bugs.launchpad.net/ubuntu/+bug/155263/comments/3 that this bug happens even when compiz is not running and #155263 occurs only with compiz, but now after reading the comments here

[Bug 132812] Re: When moving, renaming, deleting files, their backup copies are not modified

2007-08-27 Thread Alexander Konovalenko
** Bug watch added: GNOME Bug Tracker #46883 http://bugzilla.gnome.org/show_bug.cgi?id=46883 ** Also affects: nautilus via http://bugzilla.gnome.org/show_bug.cgi?id=46883 Importance: Unknown Status: Unknown -- When moving, renaming, deleting files, their backup copies are not

[Bug 132812] Re: When moving, renaming, deleting files, their backup copies are not modified

2007-08-27 Thread Alexander Konovalenko
Whether backup copies should be renamed with their originals depends on the user's intent regarding the renaming. Consider the following use case: Apollo would like to debug his browser by resetting its configuration. He renames ~/.browser, his browser configuration file, to ~/.browser.old. He

[Bug 132812] Re: When moving, renaming, deleting files, their backup copies are not modified

2007-08-27 Thread Alexander Konovalenko
Sebastian, I accidentally changed reverted the status to New because I didn't notice you change it to Triaged. Please set the status of this bug to Triaged again. -- When moving, renaming, deleting files, their backup copies are not modified https://bugs.launchpad.net/bugs/132812 You received

[Bug 89219] Re: Switching back to an user account needs no password

2007-08-18 Thread Alexander Konovalenko
** This bug has been flagged as a security issue -- Switching back to an user account needs no password https://bugs.launchpad.net/bugs/89219 You received this bug notification because you are a member of Ubuntu Desktop Bugs, which is a bug contact for gdm in ubuntu. -- desktop-bugs mailing

[Bug 132788] gedit doesn't notice that a file has been renamed

2007-08-15 Thread Alexander Konovalenko
Public bug reported: Binary package hint: gedit When you edit a file in gedit and the file is renamed, gedit doesn't notice that the file on disk has disappeared. Instead, when trying to save a file that has been renamed, a warning should appear, similar to the yellow warning bar that appears

[Bug 132788] Re: gedit doesn't notice that a file has been renamed

2007-08-15 Thread Alexander Konovalenko
** Attachment added: Dependencies.txt http://launchpadlibrarian.net/8844707/Dependencies.txt ** Attachment added: ProcMaps.txt http://launchpadlibrarian.net/8844708/ProcMaps.txt ** Attachment added: ProcStatus.txt http://launchpadlibrarian.net/8844709/ProcStatus.txt -- gedit doesn't

[Bug 132788] Re: gedit doesn't notice that a file has been renamed

2007-08-15 Thread Alexander Konovalenko
** Description changed: Binary package hint: gedit When you edit a file in gedit and the file is renamed, gedit doesn't notice that the file on disk has disappeared. Instead, when trying to save a file that has been renamed, a warning should appear, similar to the yellow warning bar

[Bug 132812] When moving, renaming, deleting files, their backup copies are not modified

2007-08-15 Thread Alexander Konovalenko
Public bug reported: Binary package hint: nautilus When moving, renaming, and deleting files that have backup copies (those have the same filename with a tilde in the end, like 'filename~'), the backup copy is not affected by any such change to the main file. Since the backup copies are usually

[Bug 132812] Re: When moving, renaming, deleting files, their backup copies are not modified

2007-08-15 Thread Alexander Konovalenko
** Attachment added: Dependencies.txt http://launchpadlibrarian.net/8845363/Dependencies.txt -- When moving, renaming, deleting files, their backup copies are not modified https://bugs.launchpad.net/bugs/132812 You received this bug notification because you are a member of Ubuntu Desktop

[Bug 132824] gnome-games leaves .pyc files in site-packages when removed

2007-08-15 Thread Alexander Konovalenko
Public bug reported: Binary package hint: gnome-games Removing gnome-games 1:2.18.1-0ubuntu1 (from 7.04 Feisty) leaves some directories and .pyc files in the following directories: /usr/lib/python2.5/site-packages/gnome_sudoku/ /usr/lib/python2.5/site-packages/glchess/ dpkg then complains that

[Bug 132828] Caps Lock indication invalid when it is used to switch keyboard layouts

2007-08-15 Thread Alexander Konovalenko
Public bug reported: Binary package hint: gnome-screensaver I use Caps Lock to switch keyboard layouts from one language to another. (It was recommended by the text mode installer of 7.04 Feisty Fawn, and it turned out to be very convenient indeed). The actual Caps Lock effect is achieved by

[Bug 132828] Re: Caps Lock indication invalid when it is used to switch keyboard layouts

2007-08-15 Thread Alexander Konovalenko
** Attachment added: Dependencies.txt http://launchpadlibrarian.net/8845828/Dependencies.txt -- Caps Lock indication invalid when it is used to switch keyboard layouts https://bugs.launchpad.net/bugs/132828 You received this bug notification because you are a member of Ubuntu Desktop Bugs,