[Bug 1930140] Re: GUI "Extract Here" bug - loop until disk is full

2022-08-24 Thread Marc Deslauriers
Thanks for taking the time to report this bug and helping to make Ubuntu better. We appreciate the difficulties you are facing, but this appears to be a "regular" (non-security) bug. I have unmarked it as a security issue since this bug does not show evidence of allowing attackers to cross privile

[Bug 1920643] Re: Notification popup before login -> app started w/o login

2022-08-24 Thread Marc Deslauriers
** Changed in: gdm3 (Ubuntu) Status: New => Confirmed -- You received this bug notification because you are a member of Ubuntu Desktop Bugs, which is subscribed to gdm3 in Ubuntu. https://bugs.launchpad.net/bugs/1920643 Title: Notification popup before login -> app started w/o login To

[Bug 1983778] Re: Major security issue in Ubuntu Desktop default config - Removable Media

2022-09-23 Thread Marc Deslauriers
I personally don't think the reasons you've listed above are good enough to change the default setting, but please file a bug with the upstream project and you can convince them to change them: https://gitlab.gnome.org/GNOME/gnome-control-center/-/issues Once you've filed a bug with the GNOME pro

[Bug 1782411] Re: gdm3 writes user passwords to tty1

2018-07-27 Thread Marc Deslauriers
Making this bug public so it can be seen by the desktop developers. ** Information type changed from Private Security to Public Security -- You received this bug notification because you are a member of Ubuntu Desktop Bugs, which is subscribed to gdm3 in Ubuntu. https://bugs.launchpad.net/bugs/1

[Bug 263660] Re: display on screen'CONSTRUCTING MOLECULES'every thing shuts down all the time, then restart.thanhs gugs.cheers.

2018-10-04 Thread Marc Deslauriers
** This bug is no longer a duplicate of bug 106060 [r128 1002:5446] Selecting the Molecule screensaver makes the PC freeze. It is completely unresponsive. -- You received this bug notification because you are a member of Ubuntu Desktop Bugs, which is subscribed to gnome-screensaver in Ubuntu.

[Bug 1790609] Re: Update evince to 3.28.4

2018-10-31 Thread Marc Deslauriers
We did update ghostscript, but I suspect there will be many more issues discovered in the future. Ideally, we'd keep postscript disabled, but I do understand postscript documents are still being used by our users and disabling postscript support would be viewed as a regression. As such, I think we

[Bug 1800333] Re: Ubuntu dock not working properly

2018-11-01 Thread Marc Deslauriers
Thanks for taking the time to report this bug and helping to make Ubuntu better. We appreciate the difficulties you are facing, but this appears to be a "regular" (non-security) bug. I have unmarked it as a security issue since this bug does not show evidence of allowing attackers to cross privile

[Bug 1800308] Re: return from lock is extremely slow

2018-11-01 Thread Marc Deslauriers
** Package changed: ubuntu => gnome-shell (Ubuntu) ** Information type changed from Private Security to Public Security ** Changed in: gnome-shell (Ubuntu) Status: New => Triaged -- You received this bug notification because you are a member of Ubuntu Desktop Bugs, which is subscribed to

[Bug 1800426] Re: gnome-screensaver only locks the screen a moment after resuming from standby

2018-11-01 Thread Marc Deslauriers
*** This bug is a duplicate of bug 1532508 *** https://bugs.launchpad.net/bugs/1532508 Ok, then it's not gnome-screensaver. Gnome uses the shell to do screen locking. Thanks. ** Information type changed from Private Security to Public Security ** This bug has been marked a duplicate of bug 1

[Bug 828756] Re: getting "connection is untrusted" warnings

2018-12-03 Thread Marc Deslauriers
This is an ancient bug and likely no longer applies to recent releases. As such, I am closing it. If anyone is still hitting this issue with current releases, please file a new bug. ** Changed in: ca-certificates-java (Ubuntu) Status: Confirmed => Invalid ** Changed in: empathy (Ubuntu)

[Bug 1803059] Re: Nullpointer dereference

2018-12-04 Thread Marc Deslauriers
The upstream commit was assigned CVE-2018-19149. ** CVE added: https://cve.mitre.org/cgi-bin/cvename.cgi?name=2018-19149 -- You received this bug notification because you are a member of Ubuntu Desktop Bugs, which is subscribed to poppler in Ubuntu. https://bugs.launchpad.net/bugs/1803059 Title

[Bug 1993214] Re: [jammy] Update gjs to 1.74 using mozjs102 102.3

2022-12-12 Thread Marc Deslauriers
Looks like a few more CVEs have been published between 102.3 in karmic and 102.5 in lunar: 102.4 CVE-2022-42928 bug 1791520 102.5 CVE-2022-45406 bug 1791975 102.5 CVE-2022-45409 bug 1796901 Perhaps we should move to 102.5? I have to admit, bumping to a new major release of mozjs sounds risky. Wh

[Bug 1993214] Re: [jammy] Update gjs to 1.74 using mozjs102 102.3

2022-12-15 Thread Marc Deslauriers
mozjs102 and gjs packages have been uploaded for jammy, and mozjs102 for kinetic, into the security team PPA here: https://launchpad.net/~ubuntu-security- proposed/+archive/ubuntu/ppa/+packages Once they are finished building, they can be pocket-copied by an archive admin into the -proposed pocke

[Bug 1993214] Re: [jammy] Update gjs to 1.74 using mozjs102 102.3

2023-02-06 Thread Marc Deslauriers
The image builds are pulling in -proposed? -- You received this bug notification because you are a member of Ubuntu Desktop Bugs, which is subscribed to gjs in Ubuntu. https://bugs.launchpad.net/bugs/1993214 Title: [jammy] Update gjs to 1.74 using mozjs102 102.3 To manage notifications about

[Bug 1993214] Re: [jammy] Update gjs to 1.74 using mozjs102 102.3

2023-02-07 Thread Marc Deslauriers
We are not going to release these yet, we are blocked on comment #8. -- You received this bug notification because you are a member of Ubuntu Desktop Bugs, which is subscribed to gjs in Ubuntu. https://bugs.launchpad.net/bugs/1993214 Title: [jammy] Update gjs to 1.74 using mozjs102 102.3 To m

[Bug 1982422] Re: Multiple vulnerabilities in Bionic, Focal and Jammy

2023-02-09 Thread Marc Deslauriers
There are no updated debdiffs to sponsor, unsubscribing ubuntu-security- sponsors for now. Please resubscribe the group once updated debdiffs have been attached to this bug. Thanks! -- You received this bug notification because you are a member of Ubuntu Desktop Bugs, which is subscribed to gimp

[Bug 1998060] Re: CVE-2022-37290: Pasted zip archive/invalid file causes NPD

2023-02-09 Thread Marc Deslauriers
ACK on the debdiff in comment #8. I have slightly adjusted it to add the bug number to the changelog and to fix the urls in the patch. I have uploaded it to the security team PPA here: https://launchpad.net/~ubuntu-security-proposed/+archive/ubuntu/ppa Please test it to make sure it works properl

[Bug 1998060] Re: CVE-2022-37290: Pasted zip archive/invalid file causes NPD

2023-02-17 Thread Marc Deslauriers
The update is for kinetic, did you test it on kinetic? -- You received this bug notification because you are a member of Ubuntu Desktop Bugs, which is subscribed to nautilus in Ubuntu. https://bugs.launchpad.net/bugs/1998060 Title: CVE-2022-37290: Pasted zip archive/invalid file causes NPD To

[Bug 2008662] Re: How do I fix error : "Appear a prohibit icon

2023-03-17 Thread Marc Deslauriers
Thanks for taking the time to report this bug and helping to make Ubuntu better. We appreciate the difficulties you are facing, but this appears to be a "regular" (non-security) bug. I have unmarked it as a security issue since this bug does not show evidence of allowing attackers to cross privile

[Bug 2001503] Re: gnome-control-center crashed with SIGSEGV -- pipewire

2023-03-17 Thread Marc Deslauriers
Thanks for taking the time to report this bug and helping to make Ubuntu better. We appreciate the difficulties you are facing, but this appears to be a "regular" (non-security) bug. I have unmarked it as a security issue since this bug does not show evidence of allowing attackers to cross privile

[Bug 1998060] Re: CVE-2022-37290: Pasted zip archive/invalid file causes NPD

2023-05-31 Thread Marc Deslauriers
Oh, that would be great, I could release them all at once. Thanks! -- You received this bug notification because you are a member of Ubuntu Desktop Bugs, which is subscribed to nautilus in Ubuntu. https://bugs.launchpad.net/bugs/1998060 Title: CVE-2022-37290: Pasted zip archive/invalid file ca

[Bug 2022391] Re: security breach

2023-06-09 Thread Marc Deslauriers
** Package changed: ubuntu => gnome-control-center (Ubuntu) ** Information type changed from Public Security to Public -- You received this bug notification because you are a member of Ubuntu Desktop Bugs, which is subscribed to gnome-control-center in Ubuntu. https://bugs.launchpad.net/bugs/202

[Bug 2022002] Re: browsers are not working suddenly...

2023-06-09 Thread Marc Deslauriers
Thanks for taking the time to report this bug and helping to make Ubuntu better. We appreciate the difficulties you are facing, but this appears to be a "regular" (non-security) bug. I have unmarked it as a security issue since this bug does not show evidence of allowing attackers to cross privile

[Bug 1998060] Re: CVE-2022-37290: Pasted zip archive/invalid file causes NPD

2023-07-25 Thread Marc Deslauriers
Kinetic has now reached end-of-life. There is nothing else to sponsor in this bug for now. I am unsubscribing ubuntu-security-sponsors. If a new debdiff is attached for sponsoring, please re-subscribe the team. Thanks! ** Changed in: nemo (Ubuntu Kinetic) Status: In Progress => Won't Fix

[Bug 2021533] Re: evolution 3.44: emails are unreadable with webkit2gtk 2.40

2023-07-31 Thread Marc Deslauriers
** Changed in: evolution (Ubuntu Kinetic) Status: Triaged => Won't Fix ** Changed in: evolution (Ubuntu Jammy) Status: Fix Committed => Fix Released -- You received this bug notification because you are a member of Ubuntu Desktop Bugs, which is subscribed to evolution in Ubuntu. ht

[Bug 2029361] Re: evolution does not start

2023-08-02 Thread Marc Deslauriers
Hi, Thanks for reporting this issue. I can't seem to reproduce this issue on Ubuntu 22.04. I do see the "WEBKIT_FORCE_SANDBOX no longer allows disabling the sandbox." message, which is normal since that workaround is no longer required, but evolution starts fine and works as expected. Could you

[Bug 2029361] Re: evolution does not start

2023-08-02 Thread Marc Deslauriers
I'm glad you figured it out, thanks for updating the bug! I'll close it now since this looks like a configuration issue. ** Changed in: evolution (Ubuntu) Status: New => Invalid -- You received this bug notification because you are a member of Ubuntu Desktop Bugs, which is subscribed to

[Bug 2036746] Re: CVE-2023-43090: avoid exposing window previews on lock screen via keyboard

2023-09-20 Thread Marc Deslauriers
** Changed in: gnome-shell (Ubuntu Lunar) Assignee: (unassigned) => Marc Deslauriers (mdeslaur) -- You received this bug notification because you are a member of Ubuntu Desktop Bugs, which is subscribed to gnome-shell in Ubuntu. https://bugs.launchpad.net/bugs/2036746 Title: CVE-2

[Bug 2036310] Re: gnome shell crash after sleep mode

2023-10-13 Thread Marc Deslauriers
Thanks for taking the time to report this bug and helping to make Ubuntu better. We appreciate the difficulties you are facing, but this appears to be a "regular" (non-security) bug. I have unmarked it as a security issue since this bug does not show evidence of allowing attackers to cross privile

[Bug 2042350] [NEW] When switching workspaces with mouse, no dot in indicator

2023-10-31 Thread Marc Deslauriers
Public bug reported: When switching between workspaces with ctrl-alt-arrow, there is an indicator that pops up with a bright dot highlighting which workspace is being switched to. When switching between workspaces by scrolling the mouse wheel over the "show applications" icon, the indicator pops u

[Bug 1828116] Re: Password works uppercase and lowercase

2019-06-28 Thread Marc Deslauriers
** Changed in: gdm3 (Ubuntu) Status: New => Incomplete -- You received this bug notification because you are a member of Ubuntu Desktop Bugs, which is subscribed to gnome-shell in Ubuntu. https://bugs.launchpad.net/bugs/1828116 Title: Password works uppercase and lowercase To manage no

[Bug 1819406] Re: Found broken a feature for fingerprint image obfuscation

2019-06-28 Thread Marc Deslauriers
** Changed in: libfprint (Ubuntu) Status: New => Confirmed ** Changed in: libfprint (Ubuntu) Importance: High => Low ** Changed in: libfprint (Ubuntu) Importance: Low => High ** Also affects: libfprint via https://gitlab.freedesktop.org/libfprint/fprintd/issues/16 Importance:

[Bug 1843718] Re: I can change password of one administrator from other

2019-09-17 Thread Marc Deslauriers
Closing this bug as per previous comment. Thanks! ** Changed in: gnome-control-center (Ubuntu) Status: New => Invalid -- You received this bug notification because you are a member of Ubuntu Desktop Bugs, which is subscribed to gnome-control-center in Ubuntu. https://bugs.launchpad.net/bu

[Bug 1842668] Re: Workspace view is showing before unlocking 19.04

2019-09-17 Thread Marc Deslauriers
** Package changed: ubuntu => gnome-shell (Ubuntu) ** Information type changed from Private Security to Public Security ** Changed in: gnome-shell (Ubuntu) Status: New => Confirmed -- You received this bug notification because you are a member of Ubuntu Desktop Bugs, which is subscribed

[Bug 1841713] Re: It is unlocking the screen when I type my password when caps lock is on

2019-09-17 Thread Marc Deslauriers
Hi, Are you able to reproduce this with a freshly installed Ubuntu? Thanks! ** Package changed: gnome-screensaver (Ubuntu) => gnome-shell (Ubuntu) ** Information type changed from Private Security to Public Security ** Changed in: gnome-shell (Ubuntu) Status: New => Incomplete -- You

[Bug 1797012] Re: Fingerprint login can be changed without authentication

2019-09-17 Thread Marc Deslauriers
*** This bug is a duplicate of bug 1532264 *** https://bugs.launchpad.net/bugs/1532264 I am going to mark this as a dupe of bug 1532264 since it looks to be the same root cause. Thanks! ** Information type changed from Private Security to Public Security ** This bug has been marked a duplica

[Bug 1797161] Re: GNOME Image Viewer (EOG): invalid XPM file causes dynamic memory allocation

2019-09-17 Thread Marc Deslauriers
** Changed in: eog (Ubuntu) Status: New => Incomplete ** Changed in: eog (Ubuntu) Status: Incomplete => Invalid ** Changed in: gdk-pixbuf (Ubuntu) Status: New => Confirmed -- You received this bug notification because you are a member of Ubuntu Desktop Bugs, which is subscr

[Bug 1780365] Re: Credentials located in gnome-keyring can be compromised easily

2019-09-17 Thread Marc Deslauriers
** Changed in: gnome-keyring (Ubuntu) Status: New => Confirmed ** Changed in: gnome-keyring (Ubuntu) Importance: Undecided => Low -- You received this bug notification because you are a member of Ubuntu Desktop Bugs, which is subscribed to gnome-keyring in Ubuntu. https://bugs.launchpa

[Bug 1771196] Re: daap plugin opens port by default

2019-09-17 Thread Marc Deslauriers
While Rhythmbox does indeed open a port when started, the user needs to start it before the port becomes available. This is no different than opening a Bittorrent client application, or some other application that opens ports. That being said, perhaps the plugin should be disabled by default. Tha

[Bug 1791405] Re: bluetooth always in discoverable mode (security issue)

2019-10-18 Thread Marc Deslauriers
** Changed in: bluez (Ubuntu) Status: New => Confirmed -- You received this bug notification because you are a member of Ubuntu Desktop Bugs, which is subscribed to gnome-bluetooth in Ubuntu. https://bugs.launchpad.net/bugs/1791405 Title: bluetooth always in discoverable mode (security

[Bug 1716013] Re: Printers should not be auto-added without permission from user

2019-10-18 Thread Marc Deslauriers
** Changed in: gnome-settings-daemon (Ubuntu) Status: New => Confirmed -- You received this bug notification because you are a member of Ubuntu Desktop Bugs, which is subscribed to gnome-settings-daemon in Ubuntu. https://bugs.launchpad.net/bugs/1716013 Title: Printers should not be aut

[Bug 1855157] Re: these bugs are stop me to do some specifing task like my screenlock doesn't working

2019-12-11 Thread Marc Deslauriers
Thanks for taking the time to report this bug and helping to make Ubuntu better. We appreciate the difficulties you are facing, but this appears to be a "regular" (non-security) bug. I have unmarked it as a security issue since this bug does not show evidence of allowing attackers to cross privile

[Bug 1855477] Re: gnome-control-center will not let me paste in a password from my password manger

2019-12-11 Thread Marc Deslauriers
** Information type changed from Public Security to Public -- You received this bug notification because you are a member of Ubuntu Desktop Bugs, which is subscribed to gnome-control-center in Ubuntu. https://bugs.launchpad.net/bugs/1855477 Title: gnome-control-center will not let me paste in

[Bug 1710386] Re: USB drives automount even when automount:false is set

2017-08-18 Thread Marc Deslauriers
Thanks for taking the time to report this bug and helping to make Ubuntu better. We appreciate the difficulties you are facing, but this appears to be a "regular" (non-security) bug. I have unmarked it as a security issue since this bug does not show evidence of allowing attackers to cross privile

[Bug 1701757] Re: 17.04 (Zesty) does not source ~/.profile for umask

2017-08-18 Thread Marc Deslauriers
** Changed in: gnome-session (Ubuntu) Status: New => Confirmed -- You received this bug notification because you are a member of Ubuntu Desktop Bugs, which is subscribed to gnome-session in Ubuntu. https://bugs.launchpad.net/bugs/1701757 Title: 17.04 (Zesty) does not source ~/.profile f

[Bug 1698547] Re: pasting into gnome-terminal pastes into a different terminal window

2017-08-18 Thread Marc Deslauriers
** Information type changed from Public Security to Public -- You received this bug notification because you are a member of Ubuntu Desktop Bugs, which is subscribed to gnome-terminal in Ubuntu. https://bugs.launchpad.net/bugs/1698547 Title: pasting into gnome-terminal pastes into a different

[Bug 1697283] Re: Denial of Service Vulnerability in Librsvg

2017-08-18 Thread Marc Deslauriers
** Information type changed from Private Security to Public Security ** Changed in: librsvg (Ubuntu) Status: New => Confirmed -- You received this bug notification because you are a member of Ubuntu Desktop Bugs, which is subscribed to librsvg in Ubuntu. https://bugs.launchpad.net/bugs/16

[Bug 1717346] Re: When starting up after running down the battery, it will sometimes not go into the lock screen and instead going directly to the desktop.

2017-09-28 Thread Marc Deslauriers
** Changed in: gnome-screensaver (Ubuntu) Status: New => Triaged -- You received this bug notification because you are a member of Ubuntu Desktop Bugs, which is subscribed to gnome-screensaver in Ubuntu. https://bugs.launchpad.net/bugs/1717346 Title: When starting up after running down

[Bug 1721802] [NEW] About doesn't show about page

2017-10-06 Thread Marc Deslauriers
Public bug reported: Selecting "About this computer" from the power menu in the flashback session, or by searching for "About" in the Ubuntu session doesn't actually show the About page. ProblemType: Bug DistroRelease: Ubuntu 17.10 Package: gnome-control-center 1:3.26.1-0ubuntu1 ProcVersionSignat

[Bug 1716013] Re: Printers should not be auto-added without permission from user

2017-10-20 Thread Marc Deslauriers
** Information type changed from Private Security to Public Security -- You received this bug notification because you are a member of Ubuntu Desktop Bugs, which is subscribed to gnome-settings-daemon in Ubuntu. https://bugs.launchpad.net/bugs/1716013 Title: Printers should not be auto-added w

[Bug 1808908] Re: Screen not locked when coming out of suspend/hibernate

2019-01-18 Thread Marc Deslauriers
Are you able to reproduce this issue at will? It sounds like there is something wrong with your authentication settings. Did you install fingerprint reader software, or are you connected to an LDAP directory? ** Package changed: gnome-screensaver (Ubuntu) => gnome-shell (Ubuntu) ** Changed in: g

[Bug 1772919] Re: pam-gnome-keyring.so reveals user’s password credential as a plaintext form

2019-02-14 Thread Marc Deslauriers
** Also affects: gnome-keyring (Ubuntu Xenial) Importance: Undecided Status: New ** Also affects: gnome-keyring (Ubuntu Trusty) Importance: Undecided Status: New ** Changed in: gnome-keyring (Ubuntu) Status: New => Fix Released ** Changed in: gnome-keyring (Ubuntu Trus

[Bug 1773561] Re: Xenial/16.04: GIMP needs a security update - unfixed issues (CVE-2017: 17784-17789).

2019-02-14 Thread Marc Deslauriers
** Information type changed from Private Security to Public Security -- You received this bug notification because you are a member of Ubuntu Desktop Bugs, which is subscribed to gimp in Ubuntu. https://bugs.launchpad.net/bugs/1773561 Title: Xenial/16.04: GIMP needs a security update - unfixed

[Bug 1818357] Re: Screen not locked when coming out of suspend/hibernate

2019-03-07 Thread Marc Deslauriers
** Package changed: gnome-screensaver (Ubuntu) => gnome-shell (Ubuntu) ** Information type changed from Private Security to Public Security -- You received this bug notification because you are a member of Ubuntu Desktop Bugs, which is subscribed to gnome-shell in Ubuntu. https://bugs.launchpad.

[Bug 1815602] Re: [SRU] Update epiphany-browser to 3.28.5 in Bionic

2019-03-07 Thread Marc Deslauriers
** Changed in: epiphany-browser (Ubuntu) Status: New => Confirmed -- You received this bug notification because you are a member of Ubuntu Desktop Bugs, which is subscribed to epiphany-browser in Ubuntu. https://bugs.launchpad.net/bugs/1815602 Title: [SRU] Update epiphany-browser to 3.2

[Bug 1797161] Re: GNOME Image Viewer (EOG): invalid XPM file causes dynamic memory allocation

2019-03-07 Thread Marc Deslauriers
** Bug watch added: gitlab.gnome.org/GNOME/gdk-pixbuf/issues #95 https://gitlab.gnome.org/GNOME/gdk-pixbuf/issues/95 ** Also affects: choreographics via https://gitlab.gnome.org/GNOME/gdk-pixbuf/issues/95 Importance: Unknown Status: Unknown ** Project changed: choreographics => gd

[Bug 1729354] Re: 17.04: GDM lock screen can be circumvented when autologin is set

2017-11-02 Thread Marc Deslauriers
ACK on the debdiff in comment #1, package is building now. Thanks! -- You received this bug notification because you are a member of Ubuntu Desktop Bugs, which is subscribed to gdm3 in Ubuntu. https://bugs.launchpad.net/bugs/1729354 Title: 17.04: GDM lock screen can be circumvented when autolo

[Bug 1730543] Re: In gnome-shell, unlocking screen before suspend completes means no password is required on resume

2017-11-09 Thread Marc Deslauriers
** Information type changed from Private Security to Public Security ** Changed in: gnome-shell (Ubuntu) Status: New => Confirmed -- You received this bug notification because you are a member of Ubuntu Desktop Bugs, which is subscribed to gnome-shell in Ubuntu. https://bugs.launchpad.net

[Bug 1735929] Re: security problems with incorrect permissions for ubuntu 17.10

2017-12-05 Thread Marc Deslauriers
and another: https://git.gnome.org/browse/gnome-session/tree/gnome-session/gsm-util.c?h=gnome-3-26#n99 ** Also affects: gnome-session (Ubuntu) Importance: Undecided Status: New -- You received this bug notification because you are a member of Ubuntu Desktop Bugs, which is subscribed t

[Bug 1735929] Re: security problems with incorrect permissions for ubuntu 17.10

2018-02-02 Thread Marc Deslauriers
Related bug in ubuntu-mate-welcome: bug 1745929 -- You received this bug notification because you are a member of Ubuntu Desktop Bugs, which is subscribed to gnome-session in Ubuntu. https://bugs.launchpad.net/bugs/1735929 Title: security problems with incorrect permissions for ubuntu 17.10 T

[Bug 1737364] Re: 16.04: Fix CVE-2016-1968 and CVE-2016-1624 for brotli

2018-02-05 Thread Marc Deslauriers
ACK on the debdiff in comment #1. Package is building now and will be released as a security update. Thanks! ** Also affects: brotli (Ubuntu Xenial) Importance: Undecided Status: New ** Changed in: brotli (Ubuntu) Status: New => Fix Released ** Changed in: brotli (Ubuntu Xenial)

[Bug 1751786] Re: Lock screen does not require password to unlock

2018-02-26 Thread Marc Deslauriers
Hi! Thanks for reporting this issue. Are you sure you are running lightdm? You should be running gdm if you're using gnome shell... I am making this bug public so the desktop team can see it. ** Information type changed from Private Security to Public Security ** Changed in: gnome-shell (Ubun

[Bug 1753441] Re: [MIR] lame

2018-03-06 Thread Marc Deslauriers
I just researched current open CVEs in bionic. The only one open is CVE-2017-15019, which is a minor issue. ** CVE added: https://cve.mitre.org/cgi-bin/cvename.cgi?name=2017-15019 -- You received this bug notification because you are a member of Ubuntu Desktop Bugs, which is subscribed to lame i

[Bug 1753450] Re: [MIR] mpg123

2018-03-06 Thread Marc Deslauriers
All CVEs are currently fixed in bionic. -- You received this bug notification because you are a member of Ubuntu Desktop Bugs, which is subscribed to mpg123 in Ubuntu. https://bugs.launchpad.net/bugs/1753450 Title: [MIR] mpg123 To manage notifications about this bug go to: https://bugs.launch

[Bug 1735929] Re: security problems with incorrect permissions for ubuntu 17.10

2018-03-07 Thread Marc Deslauriers
Any further progress on these issues? -- You received this bug notification because you are a member of Ubuntu Desktop Bugs, which is subscribed to gnome-session in Ubuntu. https://bugs.launchpad.net/bugs/1735929 Title: security problems with incorrect permissions for ubuntu 17.10 To manage n

[Bug 1844853] Re: IBus no longer works in Qt applications after upgrade

2020-03-03 Thread Marc Deslauriers
Is anyone actively working on the glib2.0 SRUs? We are blocked on them for our ibus security update... -- You received this bug notification because you are a member of Ubuntu Desktop Bugs, which is subscribed to glib2.0 in Ubuntu. https://bugs.launchpad.net/bugs/1844853 Title: IBus no longer

[Bug 1866899] Re: Snap Store can't install or remove snaps on 20.04 (password prompt issue?)

2020-03-11 Thread Marc Deslauriers
Thanks for taking the time to report this bug and helping to make Ubuntu better. We appreciate the difficulties you are facing, but this appears to be a "regular" (non-security) bug. I have unmarked it as a security issue since this bug does not show evidence of allowing attackers to cross privile

[Bug 1864948] Re: circumflex accent in a password is not hidden properly

2020-03-11 Thread Marc Deslauriers
** Information type changed from Private Security to Public -- You received this bug notification because you are a member of Ubuntu Desktop Bugs, which is subscribed to gnome-terminal in Ubuntu. https://bugs.launchpad.net/bugs/1864948 Title: circumflex accent in a password is not hidden prope

[Bug 1857122] Re: New Windows are opened below other windows and require extra clicks to acees

2020-03-11 Thread Marc Deslauriers
Thanks for taking the time to report this bug and helping to make Ubuntu better. We appreciate the difficulties you are facing, but this appears to be a "regular" (non-security) bug. I have unmarked it as a security issue since this bug does not show evidence of allowing attackers to cross privile

[Bug 1844853] Re: IBus no longer works in Qt applications after upgrade

2020-03-23 Thread Marc Deslauriers
** Tags removed: verification-needed verification-needed-disco -- You received this bug notification because you are a member of Ubuntu Desktop Bugs, which is subscribed to glib2.0 in Ubuntu. https://bugs.launchpad.net/bugs/1844853 Title: IBus no longer works in Qt applications after upgrade

[Bug 1758163] Re: Please remove xchat-gnome from Ubuntu (again)

2018-03-22 Thread Marc Deslauriers
FYI, I am against this removal. xchat-gnome is the only gtk3 irc client in Ubuntu, which is natively compatible with Wayland going forward. hexchat is a gtk2 application which should probably get removed seeing as how we are trying to deprecate the gtk2.0 package. -- You received this bug notifi

[Bug 1758163] Re: Please remove xchat-gnome from Ubuntu (again)

2018-03-22 Thread Marc Deslauriers
I've filed bug 1758210 to remove hexchat from Ubuntu. -- You received this bug notification because you are a member of Ubuntu Desktop Bugs, which is subscribed to xchat-gnome in Ubuntu. https://bugs.launchpad.net/bugs/1758163 Title: Please remove xchat-gnome from Ubuntu (again) To manage not

[Bug 1735929] Re: security problems with incorrect permissions for ubuntu 17.10

2018-04-13 Thread Marc Deslauriers
Is there anything left to land here? I just installed the 2018-04-13 desktop iso, and while ~/.config has correct permissions, ~/.local does not. -- You received this bug notification because you are a member of Ubuntu Desktop Bugs, which is subscribed to gnome-session in Ubuntu. https://bugs.lau

[Bug 1735929] Re: security problems with incorrect permissions for ubuntu 17.10

2018-04-13 Thread Marc Deslauriers
Here's another: https://cgit.freedesktop.org/xorg/xserver/tree/hw/xfree86/common/xf86Helper.c#n1136 -- You received this bug notification because you are a member of Ubuntu Desktop Bugs, which is subscribed to gnome-session in Ubuntu. https://bugs.launchpad.net/bugs/1735929 Title: security pr

[Bug 1735929] Re: security problems with incorrect permissions for ubuntu 17.10

2018-04-13 Thread Marc Deslauriers
** Also affects: xorg-server (Ubuntu) Importance: Undecided Status: New ** Changed in: xorg-server (Ubuntu Bionic) Assignee: (unassigned) => Marc Deslauriers (mdeslaur) ** Changed in: xorg-server (Ubuntu Bionic) Importance: Undecided => High ** Changed in: xorg-server (

[Bug 1735929] Re: security problems with incorrect permissions for ubuntu 17.10

2018-04-14 Thread Marc Deslauriers
Hi daniel, I wasn't able to reproduce with 16.04. Did you install the regular Ubuntu desktop, or a specific flavour? -- You received this bug notification because you are a member of Ubuntu Desktop Bugs, which is subscribed to gnome-session in Ubuntu. https://bugs.launchpad.net/bugs/1735929 Tit

[Bug 1735929] Re: security problems with incorrect permissions for ubuntu 17.10

2018-04-24 Thread Marc Deslauriers
I tested the 2018-04-21 daily image, and the permissions on ~/.config and ~/.local are OK now. -- You received this bug notification because you are a member of Ubuntu Desktop Bugs, which is subscribed to gnome-session in Ubuntu. https://bugs.launchpad.net/bugs/1735929 Title: security problems

[Bug 1771603] [NEW] Does not honour UID_MAX

2018-05-16 Thread Marc Deslauriers
Public bug reported: accountsservice doesn't honour the UID_MAX settings in /etc/login.defs, resulting in system users being displayed at the login screen and in the users control panel. See attached screenshot to see that the "libvirt-qemu" user is being displayed when it shouldn't. ProblemType

[Bug 1771219] Re: Screen locking and can't be re login

2018-05-18 Thread Marc Deslauriers
Thanks for taking the time to report this bug and helping to make Ubuntu better. We appreciate the difficulties you are facing, but this appears to be a "regular" (non-security) bug. I have unmarked it as a security issue since this bug does not show evidence of allowing attackers to cross privile

[Bug 1768494] Re: Screen lock doesn't cover the whole screen

2018-05-18 Thread Marc Deslauriers
Which desktop environment are you using? Could you get a picture of the issue? Thanks! ** Changed in: gnome-screensaver (Ubuntu) Status: New => Incomplete -- You received this bug notification because you are a member of Ubuntu Desktop Bugs, which is subscribed to gnome-screensaver in Ubu

[Bug 1760355] Re: Segmentation fault while converting an empty svg

2018-05-18 Thread Marc Deslauriers
** Information type changed from Private Security to Public Security ** Changed in: librsvg (Ubuntu) Status: New => Confirmed -- You received this bug notification because you are a member of Ubuntu Desktop Bugs, which is subscribed to librsvg in Ubuntu. https://bugs.launchpad.net/bugs/17

[Bug 1758555] Re: Segmentation fault at rsvg-convert:2414

2018-05-18 Thread Marc Deslauriers
** Information type changed from Private Security to Public Security ** Changed in: librsvg (Ubuntu) Status: New => Confirmed -- You received this bug notification because you are a member of Ubuntu Desktop Bugs, which is subscribed to librsvg in Ubuntu. https://bugs.launchpad.net/bugs/17

[Bug 1777848] Re: screen never locks

2018-06-22 Thread Marc Deslauriers
** Information type changed from Private Security to Public -- You received this bug notification because you are a member of Ubuntu Desktop Bugs, which is subscribed to gnome-screensaver in Ubuntu. https://bugs.launchpad.net/bugs/1777848 Title: screen never locks To manage notifications abou

[Bug 1777154] Re: Displays screen contents upon waking from sleep (before login)

2018-06-22 Thread Marc Deslauriers
** Information type changed from Private Security to Public Security ** Package changed: xorg (Ubuntu) => gnome-shell (Ubuntu) ** Changed in: gnome-shell (Ubuntu) Status: New => Triaged -- You received this bug notification because you are a member of Ubuntu Desktop Bugs, which is subscr

[Bug 1219337] Re: Users can change the clock without authenticating, allowing them to locally exploit sudo.

2013-09-03 Thread Marc Deslauriers
This is by design. The policykit-desktop-privileges package contains a policykit file that allows administrative users to do so: from /var/lib/polkit-1/localauthority/10-vendor.d/com.ubuntu.desktop.pkla: [Setting the clock] Identity=unix-group:admin;unix-group:sudo Action=org.gnome.clockapplet.me

[Bug 1219337] Re: Users can change the clock without authenticating, allowing them to locally exploit sudo.

2013-09-04 Thread Marc Deslauriers
Only administrators can change the local time without authenticating. Regular non-administrative users cannot. This allows administrative users travelling with laptops to change the timezone without getting an authentication prompt. Your attack vector assumes that an administrative user is going t

Re: [Bug 1219337] Re: Users can change the clock without authenticating, allowing them to locally exploit sudo.

2013-09-08 Thread Marc Deslauriers
On 13-09-04 10:19 AM, Mark Smith wrote: >> This allows administrative users travelling with laptops to change the > timezone without getting an authentication prompt. > > Why is saving the traveling admin from typing their password a couple of > times a day worth compromising security for everyone

[Bug 1219337] Re: Users can change the clock without authenticating, allowing them to locally exploit sudo.

2013-09-08 Thread Marc Deslauriers
** CVE added: http://www.cve.mitre.org/cgi- bin/cvename.cgi?name=2013-1775 -- You received this bug notification because you are a member of Ubuntu Desktop Bugs, which is subscribed to gnome-control-center in Ubuntu. https://bugs.launchpad.net/bugs/1219337 Title: Users can change the clock wit

[Bug 1219337] Re: Users can change the clock without authenticating, allowing them to locally exploit sudo.

2013-09-08 Thread Marc Deslauriers
** CVE removed: http://www.cve.mitre.org/cgi- bin/cvename.cgi?name=2013-1775 -- You received this bug notification because you are a member of Ubuntu Desktop Bugs, which is subscribed to gnome-control-center in Ubuntu. https://bugs.launchpad.net/bugs/1219337 Title: Users can change the clock w

[Bug 1219337] Re: Users can change the clock without authenticating, allowing them to locally exploit sudo.

2013-09-08 Thread Marc Deslauriers
> If that's the case, why are you defaulting to a level that Debian, Fedora, Mint, and Windows all feel is too lax? Why not let the very few users who need this, change it to be less secure? Because those desktop environments don't provide automatic geoip-based timezone updating. -- You received

[Bug 1219337] Re: Users can change the clock without authenticating, allowing them to locally exploit sudo.

2013-09-08 Thread Marc Deslauriers
Looks like upstream GNOME is now also allowing this too, so presumably the other distros will have a similar policy: https://git.gnome.org/browse/gnome-control-center/commit/panels/common /gnome-control-center.rules?id=88eeb8cb2d28d75610b1fa39839e69388ceb4eca https://bugzilla.gnome.org/show_bug.c

[Bug 1219337] Re: Users can change the clock without authenticating, allowing them to locally exploit sudo.

2013-09-08 Thread Marc Deslauriers
oh, that would be great! -- You received this bug notification because you are a member of Ubuntu Desktop Bugs, which is subscribed to gnome-control-center in Ubuntu. https://bugs.launchpad.net/bugs/1219337 Title: Users can change the clock without authenticating, allowing them to locally ex

[Bug 1219337] Re: Users can change the clock without authenticating, allowing them to locally exploit sudo.

2013-09-09 Thread Marc Deslauriers
Perhaps we could also investigate a way for gnome-control-center's timedated to invalidate sudo authentication files when the system date is changed. -- You received this bug notification because you are a member of Ubuntu Desktop Bugs, which is subscribed to gnome-control-center in Ubuntu. https

[Bug 1219337] Re: Users can change the clock without authenticating, allowing them to locally exploit sudo.

2013-09-10 Thread Marc Deslauriers
@Eero: yes, I noticed that while investigating last night also. I'll file a bug, and a bug with Debian. ** Also affects: sudo (Ubuntu) Importance: Undecided Status: New ** Changed in: sudo (Ubuntu) Status: New => Confirmed -- You received this bug notification because you are a

[Bug 1219337] Re: Users can change the clock without authenticating, allowing them to locally exploit sudo.

2013-09-10 Thread Marc Deslauriers
@Eero: I've filed bug 1223297 in Ubuntu, 722335 in debian. -- You received this bug notification because you are a member of Ubuntu Desktop Bugs, which is subscribed to gnome-control-center in Ubuntu. https://bugs.launchpad.net/bugs/1219337 Title: Users can change the clock without authenticat

[Bug 1225514] [NEW] adding keyboard layouts no longer seems to update xkb correctly

2013-09-14 Thread Marc Deslauriers
Public bug reported: I'm not sure if this is caused by gnome-control-center, or ibus 1.5, but in saucy, adding or modifying the keyboard layouts doesn't seem to properly update xkb any longer. For example, I can have both French (Canada) and English (US) configured, but xkl_config_rec_get_from_se

[Bug 1225514] Re: adding keyboard layouts no longer seems to update xkb correctly

2013-09-14 Thread Marc Deslauriers
This is also causing gnome-screensaver to inconsistently show the keyboard language beside the password dialog. ** Tags added: rls-s-incoming -- You received this bug notification because you are a member of Ubuntu Desktop Bugs, which is subscribed to gnome-control-center in Ubuntu. https://bugs

[Bug 1232589] Re: feature request: Add a handler for LP: urls

2013-09-28 Thread Marc Deslauriers
** Patch added: "proposed debdiff" https://bugs.launchpad.net/ubuntu/+source/gnome-terminal/+bug/1232589/+attachment/3848126/+files/handle_lp_urls.debdiff -- You received this bug notification because you are a member of Ubuntu Desktop Bugs, which is subscribed to gnome-terminal in Ubuntu. ht

[Bug 1232589] [NEW] feature request: Add a handler for LP: urls

2013-09-28 Thread Marc Deslauriers
Public bug reported: It would be nice if gnome-terminal could handle opening LP: #xxx bug links. ** Affects: gnome-terminal (Ubuntu) Importance: Undecided Status: New -- You received this bug notification because you are a member of Ubuntu Desktop Bugs, which is subscribed to gnom

[Bug 1232589] Re: [ffe] feature request: Add a handler for LP: urls

2013-09-30 Thread Marc Deslauriers
** Summary changed: - feature request: Add a handler for LP: urls + [ffe] feature request: Add a handler for LP: urls -- You received this bug notification because you are a member of Ubuntu Desktop Bugs, which is subscribed to gnome-terminal in Ubuntu. https://bugs.launchpad.net/bugs/1232589 T

<    1   2   3   4   5   6   7   8   9   10   >