[Touch-packages] [Bug 1763102] Re: Multiple memory corruptions in objdump (binuitils-2.30-15ubuntu1)

2018-05-18 Thread Marc Deslauriers
** Changed in: binutils (Ubuntu) Status: New => Confirmed -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to binutils in Ubuntu. https://bugs.launchpad.net/bugs/1763102 Title: Multiple memory corruptions in objdump (bin

[Touch-packages] [Bug 1763101] Re: OOM-Bug in cxxfilt (binuitils-2.30-15ubuntu1)

2018-05-18 Thread Marc Deslauriers
** Changed in: binutils (Ubuntu) Status: New => Confirmed -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to binutils in Ubuntu. https://bugs.launchpad.net/bugs/1763101 Title: OOM-Bug in cxxfilt (binuitils-2.30-15ubuntu

[Touch-packages] [Bug 1763099] Re: Stack-Overflow in nm-new (binuitils-2.30-15ubuntu1)

2018-05-18 Thread Marc Deslauriers
** Changed in: binutils (Ubuntu) Status: New => Confirmed -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to binutils in Ubuntu. https://bugs.launchpad.net/bugs/1763099 Title: Stack-Overflow in nm-new (binuitils-2.30-15

[Touch-packages] [Bug 1760355] Re: Segmentation fault while converting an empty svg

2018-05-18 Thread Marc Deslauriers
** Information type changed from Private Security to Public Security ** Changed in: librsvg (Ubuntu) Status: New => Confirmed -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to librsvg in Ubuntu. https://bugs.launchpad.ne

[Touch-packages] [Bug 1762418] Re: Multiple heap-buffer-overflow in tiff-4.0.9

2018-05-18 Thread Marc Deslauriers
** Information type changed from Private Security to Public Security ** Changed in: tiff (Ubuntu) Status: New => Confirmed -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to tiff in Ubuntu. https://bugs.launchpad.net/bugs

[Touch-packages] [Bug 1758555] Re: Segmentation fault at rsvg-convert:2414

2018-05-18 Thread Marc Deslauriers
** Information type changed from Private Security to Public Security ** Changed in: librsvg (Ubuntu) Status: New => Confirmed -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to librsvg in Ubuntu. https://bugs.launchpad.ne

[Touch-packages] [Bug 1763094] Re: Multiple memory corruption in ld-new (binuitils-2.30-15ubuntu1)

2018-05-18 Thread Marc Deslauriers
** Changed in: binutils (Ubuntu) Status: New => Confirmed ** Changed in: binutils (Ubuntu Bionic) Status: New => Confirmed -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to binutils in Ubuntu. https://bugs.launchp

[Touch-packages] [Bug 1763098] Re: Multiple memory corruption in gprof (binuitils-2.30-15ubuntu1)

2018-05-18 Thread Marc Deslauriers
** Changed in: binutils (Ubuntu) Status: New => Confirmed -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to binutils in Ubuntu. https://bugs.launchpad.net/bugs/1763098 Title: Multiple memory corruption in gprof (binuit

[Touch-packages] [Bug 1763096] Re: Multiple memory corruption in as-new (binuitils-2.30-15ubuntu1)

2018-05-18 Thread Marc Deslauriers
** Changed in: binutils (Ubuntu) Status: New => Confirmed ** Changed in: binutils (Ubuntu Bionic) Status: New => Confirmed -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to binutils in Ubuntu. https://bugs.launchp

[Touch-packages] [Bug 1769753] Re: package linux-image-4.4.0-122-generic 4.4.0-122.146 failed to install/upgrade: run-parts: /etc/kernel/postinst.d/initramfs-tools exited with return code 1

2018-05-18 Thread Marc Deslauriers
Thanks for taking the time to report this bug and helping to make Ubuntu better. We appreciate the difficulties you are facing, but this appears to be a "regular" (non-security) bug. I have unmarked it as a security issue since this bug does not show evidence of allowing attackers to cross privile

[Touch-packages] [Bug 1771603] [NEW] Does not honour UID_MAX

2018-05-16 Thread Marc Deslauriers
Public bug reported: accountsservice doesn't honour the UID_MAX settings in /etc/login.defs, resulting in system users being displayed at the login screen and in the users control panel. See attached screenshot to see that the "libvirt-qemu" user is being displayed when it shouldn't. ProblemType

[Touch-packages] [Bug 1581084] Re: CMS Consistency Test failed

2018-05-07 Thread marc
** Patch removed: "update-expired-smime-test-certs.patch" https://bugs.launchpad.net/ubuntu/+source/openssl/+bug/1581084/+attachment/4661310/+files/update-expired-smime-test-certs.patch -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is su

[Touch-packages] [Bug 1767815] Re: Can use as a password

2018-05-02 Thread Marc Deslauriers
There is no CVE to assign, as there is no flaw here. As an administrator, you are requesting that the password be a space, and the system allows it since the administrator knows best. This is expected behaviour. If you don't want the password to be a space, enter an adequate password. -- You rec

[Touch-packages] [Bug 1735929] Re: security problems with incorrect permissions for ubuntu 17.10

2018-04-24 Thread Marc Deslauriers
I tested the 2018-04-21 daily image, and the permissions on ~/.config and ~/.local are OK now. -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to d-conf in Ubuntu. https://bugs.launchpad.net/bugs/1735929 Title: security proble

[Touch-packages] [Bug 1735929] Re: security problems with incorrect permissions for ubuntu 17.10

2018-04-14 Thread Marc Deslauriers
Hi daniel, I wasn't able to reproduce with 16.04. Did you install the regular Ubuntu desktop, or a specific flavour? -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to d-conf in Ubuntu. https://bugs.launchpad.net/bugs/1735929 T

[Touch-packages] [Bug 1735929] Re: security problems with incorrect permissions for ubuntu 17.10

2018-04-13 Thread Marc Deslauriers
** Also affects: xorg-server (Ubuntu) Importance: Undecided Status: New ** Changed in: xorg-server (Ubuntu Bionic) Assignee: (unassigned) => Marc Deslauriers (mdeslaur) ** Changed in: xorg-server (Ubuntu Bionic) Importance: Undecided => High ** Changed in: xorg-server (

[Touch-packages] [Bug 1735929] Re: security problems with incorrect permissions for ubuntu 17.10

2018-04-13 Thread Marc Deslauriers
Here's another: https://cgit.freedesktop.org/xorg/xserver/tree/hw/xfree86/common/xf86Helper.c#n1136 -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to d-conf in Ubuntu. https://bugs.launchpad.net/bugs/1735929 Title: security

[Touch-packages] [Bug 1735929] Re: security problems with incorrect permissions for ubuntu 17.10

2018-04-13 Thread Marc Deslauriers
Is there anything left to land here? I just installed the 2018-04-13 desktop iso, and while ~/.config has correct permissions, ~/.local does not. -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to d-conf in Ubuntu. https://bugs.l

[Touch-packages] [Bug 1752411] Re: bind9-host, avahi-daemon-check-dns.sh hang forever causes network connections to get stuck

2018-04-09 Thread Marc Dietrich
My system was upgraded, so maybe a leftover. So I uninstalled ifupdown and upstart. Problem still persists :-( I will attach a ltrace -Sf host output - maybe it helps... ** Attachment added: "output of "trace -Sf host -d -v -w5 -t soa local."" https://bugs.launchpad.net/ubuntu/+source/openco

[Touch-packages] [Bug 1735929] Re: security problems with incorrect permissions for ubuntu 17.10

2018-03-07 Thread Marc Deslauriers
Any further progress on these issues? -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to d-conf in Ubuntu. https://bugs.launchpad.net/bugs/1735929 Title: security problems with incorrect permissions for ubuntu 17.10 Status in

[Touch-packages] [Bug 1753450] Re: [MIR] mpg123

2018-03-06 Thread Marc Deslauriers
All CVEs are currently fixed in bionic. -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to mpg123 in Ubuntu. https://bugs.launchpad.net/bugs/1753450 Title: [MIR] mpg123 Status in mpg123 package in Ubuntu: Incomplete Bug de

[Touch-packages] [Bug 1753441] Re: [MIR] lame

2018-03-06 Thread Marc Deslauriers
I just researched current open CVEs in bionic. The only one open is CVE-2017-15019, which is a minor issue. ** CVE added: https://cve.mitre.org/cgi-bin/cvename.cgi?name=2017-15019 -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed

[Touch-packages] [Bug 1718568] Re: dhclient-script fails to wait for link-local address

2018-03-01 Thread Marc Deslauriers
Unfortunately, this SRU was superseded by a security update. New debdiffs need to be prepared on top of the security updates. -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to isc-dhcp in Ubuntu. https://bugs.launchpad.net/bugs

[Touch-packages] [Bug 1752437] [NEW] Touchscreen on HP ENVY x360 15-bq102ng does not work

2018-02-28 Thread Marc Rene Schädler
t; reports are related? [0.948213] amd_gpio AMDI0030:00: Failed to get gpio IRQ: -22 [0.948487] amd_gpio: probe of AMDI0030:00 failed with error -22 If anyone has some pointers I would be willing to perform some further investigation. Best regards, Marc Output: marc@snapbug:~$ lsu

[Touch-packages] [Bug 1725351] Re: Systemd - Remote DOS of systemd-resolve service

2018-02-07 Thread Marc Deslauriers
Sorry, I don't know the answer to that question. -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to systemd in Ubuntu. https://bugs.launchpad.net/bugs/1725351 Title: Systemd - Remote DOS of systemd-resolve service Status in s

[Touch-packages] [Bug 1725351] Re: Systemd - Remote DOS of systemd-resolve service

2018-02-05 Thread Marc Deslauriers
Hello. Yes, USN-3558-1 included the fix for Ubuntu 16.04 LTS for environments where systemd-resolved is manually enabled. Thanks. -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to systemd in Ubuntu. https://bugs.launchpad.net/bu

[Touch-packages] [Bug 1735929] Re: security problems with incorrect permissions for ubuntu 17.10

2018-02-02 Thread Marc Deslauriers
Related bug in ubuntu-mate-welcome: bug 1745929 -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to d-conf in Ubuntu. https://bugs.launchpad.net/bugs/1735929 Title: security problems with incorrect permissions for ubuntu 17.10

[Touch-packages] [Bug 1743423] Re: frozen login window' unable to login; must reboot' cursor moves no mouse clicks

2018-02-02 Thread Marc Deslauriers
** Changed in: lightdm (Ubuntu) Status: New => Triaged -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to lightdm in Ubuntu. https://bugs.launchpad.net/bugs/1743423 Title: frozen login window' unable to login; must rebo

[Touch-packages] [Bug 1745810] Re: package systemd 235-3ubuntu3 failed to install/upgrade: triggers looping, abandoned

2018-02-02 Thread Marc Deslauriers
Thanks for taking the time to report this bug and helping to make Ubuntu better. We appreciate the difficulties you are facing, but this appears to be a "regular" (non-security) bug. I have unmarked it as a security issue since this bug does not show evidence of allowing attackers to cross privile

[Touch-packages] [Bug 1745963] Re: no displaY

2018-02-02 Thread Marc Deslauriers
Thanks for taking the time to report this bug and helping to make Ubuntu better. We appreciate the difficulties you are facing, but this appears to be a "regular" (non-security) bug. I have unmarked it as a security issue since this bug does not show evidence of allowing attackers to cross privile

[Touch-packages] [Bug 1746342] Re: Boot hangs on passphrase prompt for encrypted root file system with NVidia proprietary driver

2018-02-02 Thread Marc Deslauriers
Thanks for taking the time to report this bug and helping to make Ubuntu better. We appreciate the difficulties you are facing, but this appears to be a "regular" (non-security) bug. I have unmarked it as a security issue since this bug does not show evidence of allowing attackers to cross privile

[Touch-packages] [Bug 1745782] Re: package avahi-daemon 0.7-3ubuntu2 failed to install/upgrade: installed avahi-daemon package post-installation script subprocess returned error exit status 1

2018-02-02 Thread Marc Deslauriers
Thanks for taking the time to report this bug and helping to make Ubuntu better. We appreciate the difficulties you are facing, but this appears to be a "regular" (non-security) bug. I have unmarked it as a security issue since this bug does not show evidence of allowing attackers to cross privile

[Touch-packages] [Bug 1746070] Re: sometime screen automatically blink.

2018-02-02 Thread Marc Deslauriers
Thanks for taking the time to report this bug and helping to make Ubuntu better. We appreciate the difficulties you are facing, but this appears to be a "regular" (non-security) bug. I have unmarked it as a security issue since this bug does not show evidence of allowing attackers to cross privile

[Touch-packages] [Bug 1746413] Re: [Inspiron 14-3467, Realtek ALC3246, Speaker, Internal] No sound at all

2018-02-02 Thread Marc Deslauriers
Thanks for taking the time to report this bug and helping to make Ubuntu better. We appreciate the difficulties you are facing, but this appears to be a "regular" (non-security) bug. I have unmarked it as a security issue since this bug does not show evidence of allowing attackers to cross privile

[Touch-packages] [Bug 1732172] Re: [CVE] Security Vulnerabilities in OpenSSH on Ubuntu 14.04

2018-01-24 Thread Marc Deslauriers
You're welcome! -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to openssh in Ubuntu. https://bugs.launchpad.net/bugs/1732172 Title: [CVE] Security Vulnerabilities in OpenSSH on Ubuntu 14.04 Status in openssh package in Ubunt

[Touch-packages] [Bug 1732172] Re: [CVE] Security Vulnerabilities in OpenSSH on Ubuntu 14.04

2018-01-22 Thread Marc Deslauriers
Updated have now been published: https://usn.ubuntu.com/usn/usn-3538-1/ ** Changed in: openssh (Ubuntu) Status: Incomplete => Fix Released -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to openssh in Ubuntu. https://bugs

[Touch-packages] [Bug 1732172] Re: [CVE] Security Vulnerabilities in OpenSSH on Ubuntu 14.04

2018-01-16 Thread Marc Deslauriers
Yes, I've started working on them. -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to openssh in Ubuntu. https://bugs.launchpad.net/bugs/1732172 Title: [CVE] Security Vulnerabilities in OpenSSH on Ubuntu 14.04 Status in opens

[Touch-packages] [Bug 1732172] Re: [CVE] Security Vulnerabilities in OpenSSH on Ubuntu 14.04

2018-01-15 Thread Marc Deslauriers
We will likely be releasing openssh updates that include this issue in the next couple of weeks. -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to openssh in Ubuntu. https://bugs.launchpad.net/bugs/1732172 Title: [CVE] Securi

[Touch-packages] [Bug 1742865] [NEW] Fn Keys do not work, nvidia card not found

2018-01-11 Thread marc
Public bug reported: Browsed and tried solutions over the past 2 years, nothing worked... ProblemType: Bug DistroRelease: Ubuntu 16.04 Package: xorg 1:7.7+13ubuntu3 ProcVersionSignature: Ubuntu 4.4.0-108.131-generic 4.4.98 Uname: Linux 4.4.0-108-generic x86_64 .tmp.unity_support_test.0: ApportV

[Touch-packages] [Bug 1732172] Re: [CVE] Security Vulnerabilities in OpenSSH on Ubuntu 14.04

2018-01-10 Thread Marc Deslauriers
Hi, Thanks for commenting on this issue. We have rated CVE-2016-10009 as a low-priority issue because an attacker would need to control both the forwarded agent socket and write access to the filesystem of the host running the agent, an unlikely scenario. Other Linux distributions have also rated

[Touch-packages] [Bug 1741398] Re: Commented line in sudoers file breaks sudo

2018-01-05 Thread Marc Deslauriers
Hi, Thanks for reporting this issue, but that is not a comment at all. >From the sudoers man page: It is possible to include other sudoers files from within the sudoers file currently being parsed using the #include and #includedir direc‐ tives. While # is used in some application

[Touch-packages] [Bug 1735929] Re: security problems with incorrect permissions for ubuntu 17.10

2017-12-05 Thread Marc Deslauriers
and another: https://git.gnome.org/browse/gnome-session/tree/gnome-session/gsm-util.c?h=gnome-3-26#n99 ** Also affects: gnome-session (Ubuntu) Importance: Undecided Status: New -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is sub

[Touch-packages] [Bug 1735929] Re: security problems with incorrect permissions for ubuntu 17.10

2017-12-05 Thread Marc Deslauriers
Here's another: https://git.gnome.org/browse/dconf/tree/service/dconf-gvdb-utils.c#n177 https://git.gnome.org/browse/dconf/tree/service/dconf-keyfile-writer.c#n210 ** Also affects: d-conf (Ubuntu) Importance: Undecided Status: New -- You received this bug notification because you are a

[Touch-packages] [Bug 1735929] Re: security problems with incorrect permissions for ubuntu 17.10

2017-12-05 Thread Marc Deslauriers
Here is one: http://bazaar.launchpad.net/~ubuntu-desktop/session-migration/trunk/view/head:/src/session-migration.c#L270 ** Package changed: ubuntu => session-migration (Ubuntu) -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed t

[Touch-packages] [Bug 1734904] [NEW] bugwith 2 screens

2017-11-28 Thread Marc Ayber
DIO. This problem appears only when I try to connect to UBUNTU 16.04 Thanks for the help Marc ProblemType: Bug DistroRelease: Ubuntu 16.04 Package: xorg 1:7.7+13ubuntu3 ProcVersionSignature: Ubuntu 4.10.0-40.44~16.04.1-generic 4.10.17 Uname: Linux 4.10.0-40-generic x86_64 .tmp.unity_supp

[Touch-packages] [Bug 1729414] Re: zlib package in Ubuntu 14.04 LTS (Trusty) has not received patches for critical/high CVE-2016-9840, CVE-2016-9841, CVE-2016-9842, CVE-2016-9843

2017-11-20 Thread Marc Deslauriers
We have rated these vulnerabilities as being "low" priority as the undefined behaviour doesn't affect binaries built with gcc. We will include them in a zlib security update if more important issues need to be addressed. https://people.canonical.com/~ubuntu-security/cve/2016/CVE-2016-9840.html ht

[Touch-packages] [Bug 1725351] Re: Systemd - Remote DOS of systemd-resolve service

2017-11-20 Thread Marc Deslauriers
** Changed in: systemd (Ubuntu Zesty) Assignee: (unassigned) => Marc Deslauriers (mdeslaur) ** Description changed: Hello, We would like to report a vulnerability about systemd which allows to DOS the systemd-resolve service. The vulnerability is described in the attached

[Touch-packages] [Bug 1542743] Re: Bluetooth: Patch file not found ar3k/AthrBT_0x00000200.dfu

2017-11-15 Thread jean-marc
The latest patch does work when you realize that the skb_put function has recently changed from (unsigned char*) to (void *) ( see https://patchwork.ozlabs.org/patch/776580/ for fix). The lines where appears "*skb_put" need to be changed to "*(u8 *)skb_put". This was enough for me to get my blueto

[Touch-packages] [Bug 1725348] Re: Systemd - Bypassing MemoryDenyWriteExecution policy

2017-11-13 Thread Marc Deslauriers
** Information type changed from Private Security to Public Security -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to systemd in Ubuntu. https://bugs.launchpad.net/bugs/1725348 Title: Systemd - Bypassing MemoryDenyWriteExecu

[Touch-packages] [Bug 1722313] Re: Enable auditing in util-linux.

2017-11-10 Thread Marc Deslauriers
ACK on the debdiffs, uploaded for processing by the SRU team with a couple of minor changelog changes: added bug number, fixed versioning. Thanks! ** Changed in: util-linux (Ubuntu Xenial) Status: New => In Progress ** Changed in: util-linux (Ubuntu Zesty) Status: New => In Progres

[Touch-packages] [Bug 1717213] Re: lubuntu installation with fully encryped disk is broken

2017-11-09 Thread Marc Deslauriers
Thanks for taking the time to report this bug and helping to make Ubuntu better. We appreciate the difficulties you are facing, but this appears to be a "regular" (non-security) bug. I have unmarked it as a security issue since this bug does not show evidence of allowing attackers to cross privile

[Touch-packages] [Bug 1730045] Re: system bug

2017-11-09 Thread Marc Deslauriers
Thanks for taking the time to report this bug and helping to make Ubuntu better. We appreciate the difficulties you are facing, but this appears to be a "regular" (non-security) bug. I have unmarked it as a security issue since this bug does not show evidence of allowing attackers to cross privile

[Touch-packages] [Bug 1730428] Re: [P43G, VIA VT1708B 8-Ch, Black SPDIF Out, Rear Panel] No sound at all

2017-11-09 Thread Marc Deslauriers
Thanks for taking the time to report this bug and helping to make Ubuntu better. We appreciate the difficulties you are facing, but this appears to be a "regular" (non-security) bug. I have unmarked it as a security issue since this bug does not show evidence of allowing attackers to cross privile

[Touch-packages] [Bug 1730431] Re: System no detecting HDMI display

2017-11-09 Thread Marc Deslauriers
Thanks for taking the time to report this bug and helping to make Ubuntu better. We appreciate the difficulties you are facing, but this appears to be a "regular" (non-security) bug. I have unmarked it as a security issue since this bug does not show evidence of allowing attackers to cross privile

[Touch-packages] [Bug 1731041] Re: kernel

2017-11-09 Thread Marc Deslauriers
Thanks for taking the time to report this bug and helping to make Ubuntu better. We appreciate the difficulties you are facing, but this appears to be a "regular" (non-security) bug. I have unmarked it as a security issue since this bug does not show evidence of allowing attackers to cross privile

[Touch-packages] [Bug 1276796] Re: Long hostname placeholder for PS1 (\H) fails in Bash

2017-11-08 Thread Marc Bihlmaier
Same problem here with 16.04 LTS, 17.04 and 17.10 , when not specifying the FQDN in /etc/hostname: marc@marcubuntu:~$ hostname --fqdn marcubuntu.tesdomain.intern marc@marcubuntu:~$ hostname marcubuntu marc@marcubuntu:~$ head -n 2 /etc/hosts 127.0.0.1 localhost 127.0.1.1

[Touch-packages] [Bug 1729850] Re: artful openssl FTBFS on armhf

2017-11-06 Thread Marc Deslauriers
(Ubuntu Bionic) Status: New => In Progress ** Changed in: openssl (Ubuntu Artful) Status: Confirmed => In Progress ** Changed in: openssl (Ubuntu Artful) Assignee: (unassigned) => Marc Deslauriers (mdeslaur) ** Changed in: openssl (Ubuntu Bionic) Assignee: (unassig

[Touch-packages] [Bug 1729850] Re: artful openssl FTBFS on armhf

2017-11-03 Thread Marc Deslauriers
It FTBFS with gcc 7.2 in artful and bionic, but builds fine with gcc 7.1 that was previously in artful. Openssl 1.0.2m fails in the same way. -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to openssl in Ubuntu. https://bugs.lau

[Touch-packages] [Bug 1729850] [NEW] artful openssl FTBFS on armhf

2017-11-03 Thread Marc Deslauriers
Public bug reported: openssl FTBFS on artful armhf with the following: ../util/shlib_wrap.sh ./sha256t Testing SHA-256 TEST 1 of 3 failed. ** Affects: gcc-7 (Ubuntu) Importance: Undecided Status: New ** Affects: openssl (Ubuntu) Importance: Undecided Status: New **

[Touch-packages] [Bug 1725351] Re: Systemd - Remote DOS of systemd-resolve service

2017-10-26 Thread Marc Deslauriers
** Information type changed from Private Security to Public Security -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to systemd in Ubuntu. https://bugs.launchpad.net/bugs/1725351 Title: Systemd - Remote DOS of systemd-resolve

[Touch-packages] [Bug 1723909] Re: [security] WPA2: Many vulnerabilities discovered

2017-10-16 Thread Marc Deslauriers
An update has already been uploaded to artful and is awaiting approval by the release team. -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to wpa in Ubuntu. https://bugs.launchpad.net/bugs/1723909 Title: [security] WPA2: Many

[Touch-packages] [Bug 1721712] Re: Missing: /usr/share/ca-certificates/mozilla/SwissSign_Platinum_CA_-_G2.crt

2017-10-06 Thread Marc Deslauriers
sSign ca-certificates: /usr/share/ca-certificates/mozilla/SwissSign_Gold_CA_-_G2.crt ca-certificates: /usr/share/ca-certificates/mozilla/SwissSign_Platinum_CA_-_G2.crt ca-certificates: /usr/share/ca-certificates/mozilla/SwissSign_Silver_CA_-_G2.crt but in fact it is not: marc@dev0001:~/sv

[Touch-packages] [Bug 1719851] Re: ca-certificates isn't updated in LTS 16.04

2017-10-02 Thread Marc Deslauriers
Both. The new bundle added some new CAs, and also removed CAs that Mozilla has deemed no longer trustworthy or have requested to be removed. -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to ca-certificates in Ubuntu. https://bu

[Touch-packages] [Bug 1719851] Re: ca-certificates isn't updated in LTS 16.04

2017-10-02 Thread Marc Deslauriers
The ca-certificates package has been updated for all releases: https://usn.ubuntu.com/usn/usn-3432-1/ Marking bug as Fix Released. Thanks! ** Changed in: ca-certificates (Ubuntu Trusty) Status: New => Fix Released ** Changed in: ca-certificates (Ubuntu Xenial) Status: New => Fix R

[Touch-packages] [Bug 1719851] Re: ca-certificates isn't updated in LTS 16.04

2017-10-02 Thread Marc Deslauriers
** Information type changed from Private Security to Public Security -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to ca-certificates in Ubuntu. https://bugs.launchpad.net/bugs/1719851 Title: ca-certificates isn't updated in

[Touch-packages] [Bug 1720349] Re: package software-properties-common 0.96.24.7.2 failed to install/upgrade: subprocess new pre-removal script returned error exit status 1

2017-09-29 Thread Marc Deslauriers
Thanks for taking the time to report this bug and helping to make Ubuntu better. We appreciate the difficulties you are facing, but this appears to be a "regular" (non-security) bug. I have unmarked it as a security issue since this bug does not show evidence of allowing attackers to cross privile

[Touch-packages] [Bug 1617620] Re: Autorun files from Removable Media

2017-09-28 Thread Marc Deslauriers
Hi, To get the default changed, could you please file a bug with the upstream GNOME project here: https://bugzilla.gnome.org/ Once you've filed the bug, please like the upstream bug to this one. Thanks! -- You received this bug notification because you are a member of Ubuntu Touch seeded pack

[Touch-packages] [Bug 1712308] Re: systemd-journald crashed with SIGABRT in stpcpy()

2017-09-28 Thread Marc Deslauriers
** Information type changed from Public Security to Public -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to systemd in Ubuntu. https://bugs.launchpad.net/bugs/1712308 Title: systemd-journald crashed with SIGABRT in stpcpy()

[Touch-packages] [Bug 1719782] Re: problem

2017-09-28 Thread Marc Deslauriers
Thank you for using Ubuntu and taking the time to report a bug. Your report should contain, at a minimum, the following information so we can better find the source of the bug and work to resolve it. Submitting the bug about the proper source package is essential. For help see https://wiki.ubuntu.

[Touch-packages] [Bug 1719821] Re: haven't been able to truely downn

2017-09-28 Thread Marc Deslauriers
Thank you for using Ubuntu and taking the time to report a bug. Your report should contain, at a minimum, the following information so we can better find the source of the bug and work to resolve it. Submitting the bug about the proper source package is essential. For help see https://wiki.ubuntu.

[Touch-packages] [Bug 1717794] Re: apport-gtk crashed with SIGABRT in g_assertion_message()

2017-09-28 Thread Marc Deslauriers
** Information type changed from Private Security to Public -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to apport in Ubuntu. https://bugs.launchpad.net/bugs/1717794 Title: apport-gtk crashed with SIGABRT in g_assertion_mes

[Touch-packages] [Bug 1697283] Re: Denial of Service Vulnerability in Librsvg

2017-08-18 Thread Marc Deslauriers
** Information type changed from Private Security to Public Security ** Changed in: librsvg (Ubuntu) Status: New => Confirmed -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to librsvg in Ubuntu. https://bugs.launchpad.ne

[Touch-packages] [Bug 1591672] Re: update-manager does not obey require-password policy

2017-08-18 Thread Marc Deslauriers
** No longer affects: policykit-1 (Ubuntu) -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to policykit-1 in Ubuntu. https://bugs.launchpad.net/bugs/1591672 Title: update-manager does not obey require-password policy Status i

[Touch-packages] [Bug 1652381] Re: systematic way to refresh the random-seed again and again

2017-08-18 Thread Marc Deslauriers
Hi John, We get the current random seed unit from systemd. Please file a bug with the upstream systemd project, or discuss these changes on the systemd mailing list. Once your changes are accepted by systemd, we will inherit them. Thanks! ** Changed in: systemd (Ubuntu) Status: New => Co

[Touch-packages] [Bug 1700937] Re: Heap-buffer overflow in nodeAcquire

2017-08-18 Thread Marc Deslauriers
** Changed in: sqlite3 (Ubuntu) Status: New => Confirmed -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to sqlite3 in Ubuntu. https://bugs.launchpad.net/bugs/1700937 Title: Heap-buffer overflow in nodeAcquire Status i

[Touch-packages] [Bug 1704981] Re: I don't know

2017-08-18 Thread Marc Deslauriers
** Information type changed from Private Security to Public -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to xorg in Ubuntu. https://bugs.launchpad.net/bugs/1704981 Title: I don't know Status in xorg package in Ubuntu:

[Touch-packages] [Bug 1711020] Re: package linux-image-extra-4.4.0-91-generic 4.4.0-91.114 failed to install/upgrade: run-parts: /etc/kernel/postinst.d/initramfs-tools exited with return code 1

2017-08-18 Thread Marc Deslauriers
Thanks for taking the time to report this bug and helping to make Ubuntu better. We appreciate the difficulties you are facing, but this appears to be a "regular" (non-security) bug. I have unmarked it as a security issue since this bug does not show evidence of allowing attackers to cross privile

[Touch-packages] [Bug 1711033] Re: errors

2017-08-18 Thread Marc Deslauriers
Thanks for taking the time to report this bug and helping to make Ubuntu better. We appreciate the difficulties you are facing, but this appears to be a "regular" (non-security) bug. I have unmarked it as a security issue since this bug does not show evidence of allowing attackers to cross privile

[Touch-packages] [Bug 1711132] Re: make crashed with SIGSEGV in variable_hash_1()

2017-08-18 Thread Marc Deslauriers
Thanks for taking the time to report this bug and helping to make Ubuntu better. We appreciate the difficulties you are facing, but this appears to be a "regular" (non-security) bug. I have unmarked it as a security issue since this bug does not show evidence of allowing attackers to cross privile

[Touch-packages] [Bug 1711107] Re: package apport 2.20.4-0ubuntu4 failed to install/upgrade: サブプロセス 新しい pre-removal スクリプト はエラー終了ステータス 127 を返しました

2017-08-18 Thread Marc Deslauriers
Thanks for taking the time to report this bug and helping to make Ubuntu better. We appreciate the difficulties you are facing, but this appears to be a "regular" (non-security) bug. I have unmarked it as a security issue since this bug does not show evidence of allowing attackers to cross privile

[Touch-packages] [Bug 1709193] Re: Unable to use TLSv1.1 or 1.2 with OpenSSL compat layer

2017-08-11 Thread Marc Deslauriers
ACK on the trusty, xenial and zesty debdiffs. Uploaded for processing by the SRU team. Thanks! ** Changed in: gnutls26 (Ubuntu Trusty) Status: Confirmed => In Progress ** Changed in: gnutls28 (Ubuntu Xenial) Status: Confirmed => In Progress ** Changed in: gnutls28 (Ubuntu Zesty)

[Touch-packages] [Bug 1709193] Re: Unable to use TLSv1.1 or 1.2 with OpenSSL compat layer

2017-08-11 Thread Marc Deslauriers
ACK on the artful debdiff. I've uploaded it now with a slight adjustment to put the bug numbers in the patch tags. Thanks! ** Changed in: gnutls28 (Ubuntu Artful) Status: Confirmed => Fix Committed -- You received this bug notification because you are a member of Ubuntu Touch seeded pack

[Touch-packages] [Bug 1709193] Re: Unable to use TLSv1.1 or 1.2 with OpenSSL compat layer

2017-08-11 Thread Marc Deslauriers
** Also affects: ssmtp (Ubuntu Artful) Importance: Undecided Status: Invalid ** Also affects: gnutls26 (Ubuntu Artful) Importance: Undecided Status: New ** Also affects: gnutls28 (Ubuntu Artful) Importance: Undecided Status: New ** Also affects: ssmtp (Ubuntu Trusty

[Touch-packages] [Bug 1705166] Re: package apport 2.20.4-0ubuntu4 failed to install/upgrade: subprocess new pre-removal script returned error exit status 1

2017-07-20 Thread Marc Deslauriers
Hi, That's weird. Did you install some third-party python package, or changed that symlink yourself? -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to apport in Ubuntu. https://bugs.launchpad.net/bugs/1705166 Title: package

[Touch-packages] [Bug 1705166] Re: package apport 2.20.4-0ubuntu4 failed to install/upgrade: subprocess new pre-removal script returned error exit status 1

2017-07-19 Thread Marc Deslauriers
Hi. Could you please paste the result of the following command? ls -l /usr/bin/python Thanks! -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to apport in Ubuntu. https://bugs.launchpad.net/bugs/1705166 Title: package apport

[Touch-packages] [Bug 1699660] Re: systemd-resolve breaks resolution of local network hostnames

2017-07-03 Thread Marc MAURICE
Same here. After upgrading somes pcs in my company from 16.04 to 17.10 : lots of local services are not working anymore. -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to systemd in Ubuntu. https://bugs.launchpad.net/bugs/169966

[Touch-packages] [Bug 1694730] Re: /etc/update-motd.d/50-motd-news calls home on each ssh connection

2017-06-09 Thread Marc Deslauriers
** Information type changed from Private Security to Public Security ** Changed in: base-files (Ubuntu) Status: New => Triaged -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to base-files in Ubuntu. https://bugs.launchpa

[Touch-packages] [Bug 1695638] Re: package krb5-locales 1.15-1 failed to install/upgrade: package is in a very bad inconsistent state; you should reinstall it before attempting configuration

2017-06-09 Thread Marc Deslauriers
Thanks for taking the time to report this bug and helping to make Ubuntu better. We appreciate the difficulties you are facing, but this appears to be a "regular" (non-security) bug. I have unmarked it as a security issue since this bug does not show evidence of allowing attackers to cross privile

[Touch-packages] [Bug 1695583] Re: package resolvconf 1.78ubuntu2 [modified: lib/systemd/system/resolvconf.service usr/share/doc/resolvconf/changelog.gz] failed to install/upgrade: package resolvconf

2017-06-09 Thread Marc Deslauriers
Thanks for taking the time to report this bug and helping to make Ubuntu better. We appreciate the difficulties you are facing, but this appears to be a "regular" (non-security) bug. I have unmarked it as a security issue since this bug does not show evidence of allowing attackers to cross privile

[Touch-packages] [Bug 1696903] Re: 3d hardware problem

2017-06-09 Thread Marc Deslauriers
Thanks for taking the time to report this bug and helping to make Ubuntu better. We appreciate the difficulties you are facing, but this appears to be a "regular" (non-security) bug. I have unmarked it as a security issue since this bug does not show evidence of allowing attackers to cross privile

[Touch-packages] [Bug 1696930] Re: package libssl1.0.0:amd64 1.0.2g-1ubuntu4.6 [modified: lib/x86_64-linux-gnu/libcrypto.so.1.0.0 lib/x86_64-linux-gnu/libssl.so.1.0.0 usr/lib/x86_64-linux-gnu/openssl-

2017-06-09 Thread Marc Deslauriers
Thanks for taking the time to report this bug and helping to make Ubuntu better. We appreciate the difficulties you are facing, but this appears to be a "regular" (non-security) bug. I have unmarked it as a security issue since this bug does not show evidence of allowing attackers to cross privile

[Touch-packages] [Bug 1670036] Re: Misapplied patches in 4.0.6-2ubuntu0.1 break reading and writing JPEG compressed files

2017-05-29 Thread Marc Deslauriers
tance: Undecided Status: New ** Also affects: tiff (Ubuntu Trusty) Importance: Undecided Status: New ** Changed in: tiff (Ubuntu Trusty) Assignee: (unassigned) => Marc Deslauriers (mdeslaur) ** Changed in: tiff (Ubuntu Xenial) Assignee: (unassigned) => Marc

[Touch-packages] [Bug 1690820] Re: killing su does not kill subprocess (SIGTERM not propagated)

2017-05-15 Thread Marc Deslauriers
** Information type changed from Public to Public Security -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to shadow in Ubuntu. https://bugs.launchpad.net/bugs/1690820 Title: killing su does not kill subprocess (SIGTERM not pr

[Touch-packages] [Bug 1643379] Re: ca-certificates in xenial still trusts CNNIC

2017-05-05 Thread Marc Deslauriers
** Changed in: ca-certificates (Ubuntu) Status: New => Confirmed ** Changed in: ca-certificates (Ubuntu) Importance: Undecided => Wishlist -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to ca-certificates in Ubuntu. h

[Touch-packages] [Bug 1684902] Re: browser unity app crashes apparmor profile

2017-05-05 Thread Marc Deslauriers
** Changed in: webbrowser-app (Ubuntu) Status: New => Invalid ** Changed in: apparmor (Ubuntu) Status: New => Incomplete -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to apparmor in Ubuntu. https://bugs.launchpad

[Touch-packages] [Bug 1649097] Re: any source package signature is not valid

2017-05-05 Thread Marc Deslauriers
I am closing this bug report as there is no actionable item. As mentioned above, source packages are verified using the Ubuntu archive key, not by using the developer's signature. ** Changed in: apt (Ubuntu) Status: New => Invalid -- You received this bug notification because you are a m

[Touch-packages] [Bug 1650818] Re: Clipboard contents accessible outside user session potentially giving the attacker root access

2017-05-05 Thread Marc Deslauriers
** Changed in: unity8 (Ubuntu) Status: New => Confirmed -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to unity8 in Ubuntu. https://bugs.launchpad.net/bugs/1650818 Title: Clipboard contents accessible outside user sess

[Touch-packages] [Bug 1662513] Re: Update to 9.21 in Trusty

2017-05-05 Thread Marc Deslauriers
** Changed in: libav (Ubuntu) Status: New => Confirmed -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to libav in Ubuntu. https://bugs.launchpad.net/bugs/1662513 Title: Update to 9.21 in Trusty Status in libav package

[Touch-packages] [Bug 1679989] Re: CVE-2016-10165: heap OOB read parsing crafted ICC profile

2017-05-05 Thread Marc Deslauriers
** Also affects: lcms2 (Ubuntu Precise) Importance: Undecided Status: New ** Also affects: lcms2 (Ubuntu Trusty) Importance: Undecided Status: New ** Also affects: lcms2 (Ubuntu Zesty) Importance: Undecided Status: New ** Also affects: lcms2 (Ubuntu Yakkety) Impo

[Touch-packages] [Bug 1681077] Re: ideviceinfo (libimobiledevice): GnuTLS error: Error in the pull function

2017-05-05 Thread Marc Deslauriers
** Information type changed from Private Security to Public -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to libimobiledevice in Ubuntu. https://bugs.launchpad.net/bugs/1681077 Title: ideviceinfo (libimobiledevice): GnuTLS e

<    1   2   3   4   5   6   7   8   9   10   >