[Touch-packages] [Bug 1506229] Re: package python3.4 3.4.3-1ubuntu1~14.04.3 failed to install/upgrade: subprocess installed post-installation script returned error exit status 1

2015-10-29 Thread Marc Deslauriers
Thanks for taking the time to report this bug and helping to make Ubuntu better. We appreciate the difficulties you are facing, but this appears to be a "regular" (non-security) bug. I have unmarked it as a security issue since this bug does not show evidence of allowing attackers to cross

[Touch-packages] [Bug 1509902] Re: Empty entries in app-permissions section of privacy settings

2015-10-29 Thread Marc Deslauriers
** Package changed: ubuntu-system-settings (Ubuntu) => location-service (Ubuntu) ** Information type changed from Private Security to Public Security ** Information type changed from Public Security to Public -- You received this bug notification because you are a member of Ubuntu Touch seeded

[Touch-packages] [Bug 1509689] Re: the system running low graphics mode

2015-10-29 Thread Marc Deslauriers
Thanks for taking the time to report this bug and helping to make Ubuntu better. We appreciate the difficulties you are facing, but this appears to be a "regular" (non-security) bug. I have unmarked it as a security issue since this bug does not show evidence of allowing attackers to cross

[Touch-packages] [Bug 1512131] Re: Apparmor complains about multiple /run/dovecot file access

2015-11-10 Thread Marc Deslauriers
** Package changed: dovecot (Ubuntu) => apparmor (Ubuntu) -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to apparmor in Ubuntu. https://bugs.launchpad.net/bugs/1512131 Title: Apparmor complains about multiple /run/dovecot

[Touch-packages] [Bug 1498751] Re: Please sync libxml2 2.9.2+zdfsg1-4 (main) from Debian unstable

2015-11-12 Thread Marc Deslauriers
** Changed in: libxml2 (Ubuntu) Status: Fix Committed => Fix Released -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to libxml2 in Ubuntu. https://bugs.launchpad.net/bugs/1498751 Title: Please sync libxml2

[Touch-packages] [Bug 1505328] Re: Cups SSL is vulernable to POODLE

2015-11-10 Thread Marc Deslauriers
1- The debdiff in comment #9 still contains an extra cups-1.7.2/lets_patch_this.patch section. Could you please remove it? 2- Please add an origin tag to the patch that traces back to redhat's 1161172 bug, since I believe that's what you based the backport on 3- Also, I don't think we should do

[Touch-packages] [Bug 1505328] Re: Cups SSL is vulernable to POODLE

2015-11-10 Thread Marc Deslauriers
Also, please add "(LP: #1505328)" to the debian/changelog. -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to cups in Ubuntu. https://bugs.launchpad.net/bugs/1505328 Title: Cups SSL is vulernable to POODLE Status in cups

[Touch-packages] [Bug 1512781] Re: CVE-2015-5602 - Unauthorized Privilege Escalation

2015-11-03 Thread Marc Deslauriers
** Information type changed from Private Security to Public Security ** Also affects: sudo (Ubuntu Precise) Importance: Undecided Status: New ** Also affects: sudo (Ubuntu Wily) Importance: Undecided Status: New ** Also affects: sudo (Ubuntu Trusty) Importance: Undecided

[Touch-packages] [Bug 1499322] Re: Wily: No Dash Icon After Package Install Until New Session

2015-11-03 Thread Marc Deslauriers
** Package changed: dash (Ubuntu) => unity (Ubuntu) -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to dash in Ubuntu. https://bugs.launchpad.net/bugs/1499322 Title: Wily: No Dash Icon After Package Install Until New Session

[Touch-packages] [Bug 1512781] Re: CVE-2015-5602 - Unauthorized Privilege Escalation

2015-11-05 Thread Marc Deslauriers
** Bug watch added: bugzilla.sudo.ws/ #707 http://bugzilla.sudo.ws/show_bug.cgi?id=707 ** Also affects: sudo via http://bugzilla.sudo.ws/show_bug.cgi?id=707 Importance: Unknown Status: Unknown -- You received this bug notification because you are a member of Ubuntu Touch seeded

[Touch-packages] [Bug 1498655] Re: Steam Controller support: need read-write access to Valve-owned input event device nodes.

2015-10-20 Thread Marc Deslauriers
** Also affects: steam (Ubuntu Wily) Importance: Undecided Status: Confirmed ** Also affects: systemd (Ubuntu Wily) Importance: Undecided Status: Incomplete ** Also affects: steam (Ubuntu Trusty) Importance: Undecided Status: New ** Also affects: systemd (Ubuntu

[Touch-packages] [Bug 1482887] Re: NetworkManager not setting given DNS in resolv.conf

2015-09-09 Thread Marc Deslauriers
** Changed in: network-manager (Ubuntu) Status: New => Confirmed -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to network-manager in Ubuntu. https://bugs.launchpad.net/bugs/1482887 Title: NetworkManager not setting

[Touch-packages] [Bug 1439041] Re: Address-Book lists contacts from second google account without permission

2015-09-09 Thread Marc Deslauriers
** Changed in: address-book-app (Ubuntu) Status: New => Confirmed -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to address-book-app in Ubuntu. https://bugs.launchpad.net/bugs/1439041 Title: Address-Book lists

[Touch-packages] [Bug 1480271] Re: StageFright is still present in the container

2015-09-09 Thread Marc Deslauriers
** Information type changed from Private Security to Public Security ** Changed in: lxc-android-config (Ubuntu) Status: New => Confirmed ** Changed in: lxc-android-config (Ubuntu) Importance: Undecided => Wishlist -- You received this bug notification because you are a member of

[Touch-packages] [Bug 1476769] Re: When activating OpenVPN without DHCP6, random traffic will be routed without VPN

2015-09-09 Thread Marc Deslauriers
** Changed in: network-manager (Ubuntu) Status: New => Confirmed ** Changed in: openvpn (Ubuntu) Status: New => Confirmed -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to network-manager in Ubuntu.

[Touch-packages] [Bug 1449225] Re: Backport #41309 ( 8b281f83e ) to fix use of uninitialized data.

2015-09-10 Thread Marc Deslauriers
** Changed in: freetype (Ubuntu Utopic) Status: Confirmed => Won't Fix -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to freetype in Ubuntu. https://bugs.launchpad.net/bugs/1449225 Title: Backport #41309 ( 8b281f83e )

[Touch-packages] [Bug 1492124] Re: infinite loop in parse_encoding (t1load.c)

2015-09-09 Thread Marc Deslauriers
Trusty) Importance: Undecided Status: New ** Changed in: freetype (Ubuntu Precise) Assignee: (unassigned) => Marc Deslauriers (mdeslaur) ** Changed in: freetype (Ubuntu Trusty) Assignee: (unassigned) => Marc Deslauriers (mdeslaur) ** Changed in: freetype (Ubuntu

[Touch-packages] [Bug 1449225] Re: Backport #41309 ( 8b281f83e ) to fix use of uninitialized data.

2015-09-13 Thread Marc Deslauriers
** Changed in: freetype (Ubuntu Trusty) Assignee: lava (lavasanjay) => (unassigned) -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to freetype in Ubuntu. https://bugs.launchpad.net/bugs/1449225 Title: Backport #41309 (

[Touch-packages] [Bug 1438870] Re: Lock screen doesn't emit ActiveChanged signal

2015-09-11 Thread Marc Deslauriers
mon (Ubuntu Trusty) Status: New => Confirmed ** Changed in: unity-settings-daemon (Ubuntu Trusty) Assignee: (unassigned) => Marc Deslauriers (mdeslaur) -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to unity in Ubun

[Touch-packages] [Bug 1494088] Re: package libxml2 2.7.8.dfsg-5.1ubuntu4.9 failed to install/upgrade: ErrorMessage: cannot access archive: No such file or directory

2015-09-11 Thread Marc Deslauriers
Thanks for taking the time to report this bug and helping to make Ubuntu better. We appreciate the difficulties you are facing, but this appears to be a "regular" (non-security) bug. I have unmarked it as a security issue since this bug does not show evidence of allowing attackers to cross

[Touch-packages] [Bug 1481388] Re: NTP : Use-after-free in routing socket code after dropping root

2015-09-15 Thread Marc Deslauriers
** Bug watch added: Debian Bug tracker #795315 http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=795315 ** Also affects: ntp (Debian) via http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=795315 Importance: Unknown Status: Unknown ** Bug watch added: bugs.ntp.org/ #2224

[Touch-packages] [Bug 1479542] Re: merge Debian 4.3-13 and 4.3-11ubuntu3

2015-09-15 Thread Marc Deslauriers
** Changed in: bash (Ubuntu) Status: Fix Committed => Fix Released -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to bash in Ubuntu. https://bugs.launchpad.net/bugs/1479542 Title: merge Debian 4.3-13 and 4.3-11ubuntu3

[Touch-packages] [Bug 1481388] Re: NTP : Use-after-free in routing socket code after dropping root

2015-09-15 Thread Marc Deslauriers
ACK on the debdiffs, thanks! I've slightly modified the whitespace in the changelog and have added the bug number, and have uploaded it to wily, and to the other releases for processing by the SRU team. ** Tags removed: verification-done ** Changed in: ntp (Ubuntu Wily) Status: In

[Touch-packages] [Bug 1498655] Re: Steam Controller support: need read-write access to Valve-owned input event device nodes.

2015-09-23 Thread Marc Deslauriers
Here is the udev file from the steam repo. ** Attachment added: "99-steam-controller-perms.rules" https://bugs.launchpad.net/ubuntu/+source/steam/+bug/1498655/+attachment/4472239/+files/99-steam-controller-perms.rules -- You received this bug notification because you are a member of Ubuntu

[Touch-packages] [Bug 1498655] Re: Steam Controller support: need read-write access to Valve-owned input event device nodes.

2015-09-23 Thread Marc Deslauriers
The rule should probably go in the systemd package, adding systemd to bug. ** Also affects: systemd (Ubuntu) Importance: Undecided Status: New -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to systemd in Ubuntu.

[Touch-packages] [Bug 1492570] Re: /usr/share/apport/kernel_crashdump accesses files in insecure manner

2015-09-24 Thread Marc Deslauriers
** Information type changed from Private Security to Public Security -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to apport in Ubuntu. https://bugs.launchpad.net/bugs/1492570 Title: /usr/share/apport/kernel_crashdump

[Touch-packages] [Bug 1499075] Re: python3.4.3 SRU breaks awscli

2015-09-23 Thread Marc Deslauriers
ACK on the debdiff, uploaded to queue for the SRU team. -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to python3.4 in Ubuntu. https://bugs.launchpad.net/bugs/1499075 Title: python3.4.3 SRU breaks awscli Status in

[Touch-packages] [Bug 1499075] Re: python3.4.3 SRU breaks awscli

2015-09-23 Thread Marc Deslauriers
** Changed in: python-botocore (Ubuntu Trusty) Status: Confirmed => In Progress -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to python3.4 in Ubuntu. https://bugs.launchpad.net/bugs/1499075 Title: python3.4.3 SRU

[Touch-packages] [Bug 1505328] Re: Cups SSL is vulernable to POODLE

2015-12-08 Thread Marc Deslauriers
This part of the patch is wrong: @@ -895,18 +922,6 @@ _cupsSetDefaults(void) * Look for ~/.cups/client.conf... */ - snprintf(filename, sizeof(filename), "%s/.cups/client.conf", home); - fp = cupsFileOpen(filename, "r"); -} -else - fp = NULL; - -if (!fp)

[Touch-packages] [Bug 1509081] Re: nano segfaults as root after upgrade to 15.10

2015-12-08 Thread Marc Deslauriers
Uploaded same fix to Wily for processing by the SRU team. ** Description changed: + [Impact] + + On systems with a long hostname, nano either segfaults or refuses to + work properly. + + [Test Case] + 1- set a long hostname with "hostname thisisareallyreallyreallylonghostname" + 2- try and

[Touch-packages] [Bug 1523555] Re: Error

2015-12-09 Thread Marc Deslauriers
Thank you for using Ubuntu and taking the time to report a bug. Your report should contain, at a minimum, the following information so we can better find the source of the bug and work to resolve it. Submitting the bug about the proper source package is essential. For help see

[Touch-packages] [Bug 1523077] Re: ok

2015-12-09 Thread Marc Deslauriers
Thank you for using Ubuntu and taking the time to report a bug. Your report should contain, at a minimum, the following information so we can better find the source of the bug and work to resolve it. Submitting the bug about the proper source package is essential. For help see

[Touch-packages] [Bug 1522190] Re: Permission denied (publickey) whereas the public key has been inserted into ~/.ssh/authorized_keys: "usePAM no" issue

2015-12-09 Thread Marc Deslauriers
Thanks for taking the time to report this bug and helping to make Ubuntu better. We appreciate the difficulties you are facing, but this appears to be a "regular" (non-security) bug. I have unmarked it as a security issue since this bug does not show evidence of allowing attackers to cross

[Touch-packages] [Bug 1522963] Re: apt doesn't see gpg repository keys

2015-12-09 Thread Marc Deslauriers
Thanks for your comments. This does not appear to be a bug report and we are closing it. We appreciate the difficulties you are facing, but it would make more sense to raise your question in the support tracker. Please visit https://answers.launchpad.net/ubuntu/+addquestion ** Information type

[Touch-packages] [Bug 1523770] Re: bad

2015-12-09 Thread Marc Deslauriers
Thank you for using Ubuntu and taking the time to report a bug. Your report should contain, at a minimum, the following information so we can better find the source of the bug and work to resolve it. Submitting the bug about the proper source package is essential. For help see

[Touch-packages] [Bug 1524053] Re: Gdebi 0.9.5.7 doesn't show required dependencies list on non Xubuntu Session than a line.

2015-12-09 Thread Marc Deslauriers
Thanks for taking the time to report this bug and helping to make Ubuntu better. We appreciate the difficulties you are facing, but this appears to be a "regular" (non-security) bug. I have unmarked it as a security issue since this bug does not show evidence of allowing attackers to cross

[Touch-packages] [Bug 1520701] Re: E: no se encontro el paquete

2015-12-09 Thread Marc Deslauriers
Thanks for taking the time to report this bug and helping to make Ubuntu better. We appreciate the difficulties you are facing, but this appears to be a "regular" (non-security) bug. I have unmarked it as a security issue since this bug does not show evidence of allowing attackers to cross

[Touch-packages] [Bug 1519985] Re: package libqtcore4 4:4.8.5+git192-g085f851+dfsg-2ubuntu4.1 failed to install/upgrade: попытка перезаписать общий «/etc/xdg/Trolltech.conf», который отличается от дру

2015-12-09 Thread Marc Deslauriers
Thanks for taking the time to report this bug and helping to make Ubuntu better. We appreciate the difficulties you are facing, but this appears to be a "regular" (non-security) bug. I have unmarked it as a security issue since this bug does not show evidence of allowing attackers to cross

[Touch-packages] [Bug 1520674] Re: Graphics issue, vertical lines on screen.

2015-12-09 Thread Marc Deslauriers
Thanks for taking the time to report this bug and helping to make Ubuntu better. We appreciate the difficulties you are facing, but this appears to be a "regular" (non-security) bug. I have unmarked it as a security issue since this bug does not show evidence of allowing attackers to cross

[Touch-packages] [Bug 1519942] Re: something proble

2015-12-09 Thread Marc Deslauriers
Thank you for using Ubuntu and taking the time to report a bug. Your report should contain, at a minimum, the following information so we can better find the source of the bug and work to resolve it. Submitting the bug about the proper source package is essential. For help see

[Touch-packages] [Bug 1520568] Re: All queries fails when 'google' is used: ERR_SSL_PROTOCOL_ERROR

2015-12-02 Thread Marc Deslauriers
I can't reproduce this issue in midori at all. I can reproduce it with https://te-st.ru -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to nss in Ubuntu. https://bugs.launchpad.net/bugs/1520568 Title: All queries fails when

[Touch-packages] [Bug 1505328] Re: Cups SSL is vulnerable to POODLE

2015-12-16 Thread Marc Deslauriers
** Summary changed: - Cups SSL is vulernable to POODLE + Cups SSL is vulnerable to POODLE -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to cups in Ubuntu. https://bugs.launchpad.net/bugs/1505328 Title: Cups SSL is

[Touch-packages] [Bug 1526999] Re: cups is intolerant to TLS 1.2

2015-12-16 Thread Marc Deslauriers
Curiously, I can't reproduce that. This is what I get: $ openssl s_client -connect localhost:631 SSL-Session: Protocol : TLSv1.2 Cipher: AES256-SHA256 Please attach the output of "apt-cache policy libssl1.0.0" and your /etc/cups/cupsd.conf Thanks! ** Information type changed

[Touch-packages] [Bug 1525981] Re: Device can be tricked into exposing mtp service without being unlocked first

2015-12-14 Thread Marc Deslauriers
This is CVE-2015-7946 ** CVE added: http://www.cve.mitre.org/cgi- bin/cvename.cgi?name=2015-7946 -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to unity8 in Ubuntu. https://bugs.launchpad.net/bugs/1525981 Title: Device can

[Touch-packages] [Bug 1525996] [NEW] missing patch in USN-2834-1 security updates

2015-12-14 Thread Marc Deslauriers
*** This bug is a security vulnerability *** Public security bug reported: USN-2834-1 contained a fix for CVE-2015-7499, but did not contain the following subsequent commit: https://git.gnome.org/browse/libxml2/commit/?id=ce0b0d0d81fdbb5f722a890432b52d363e4de57b See post from Tom Lane here:

[Touch-packages] [Bug 1475050] Re: unprivileged guest to host real-root escape via lxc-attach

2015-12-18 Thread Marc Deslauriers
** Information type changed from Private Security to Public Security -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to lxc in Ubuntu. https://bugs.launchpad.net/bugs/1475050 Title: unprivileged guest to host real-root escape

[Touch-packages] [Bug 1482786] Re: man-db daily cron job TOCTOU bug when processing catman pages

2015-12-14 Thread Marc Deslauriers
** Information type changed from Private Security to Public Security -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to pam in Ubuntu. https://bugs.launchpad.net/bugs/1482786 Title: man-db daily cron job TOCTOU bug when

[Touch-packages] [Bug 1505328] Re: Cups SSL is vulernable to POODLE

2015-12-11 Thread Marc Deslauriers
ACK on the updated debdiff, thanks! I've changed my mind, and will release it as a security update after all if testing goes well. Thanks! ** Changed in: cups (Ubuntu Trusty) Assignee: (unassigned) => Marc Deslauriers (mdeslaur) -- You received this bug notification because

[Touch-packages] [Bug 1507025] Re: Shell Command Injection with the hostname

2015-11-25 Thread Marc Deslauriers
I'm not sure what the attack vector here is. /etc/hostname is only writeable by root. Is there any way for an attacker to control /etc/hostname? -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to bash in Ubuntu.

[Touch-packages] [Bug 1518792] Re: Flashplayer

2015-11-25 Thread Marc Deslauriers
Thanks for taking the time to report this bug and helping to make Ubuntu better. We appreciate the difficulties you are facing, but this appears to be a "regular" (non-security) bug. I have unmarked it as a security issue since this bug does not show evidence of allowing attackers to cross

[Touch-packages] [Bug 1515662] Re: Major security issue with light-locker - console switching gives access to other screens for a few seconds

2015-11-25 Thread Marc Deslauriers
** Changed in: light-locker (Ubuntu) Status: New => Triaged -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to lightdm in Ubuntu. https://bugs.launchpad.net/bugs/1515662 Title: Major security issue with light-locker -

[Touch-packages] [Bug 1518785] Re: Root-owned files being overwritten with HTML by unknown program.

2015-11-25 Thread Marc Deslauriers
** Information type changed from Private Security to Public ** Package changed: ubuntu => apt (Ubuntu) -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to apt in Ubuntu. https://bugs.launchpad.net/bugs/1518785 Title:

[Touch-packages] [Bug 1518849] Re: Not able to save user account setting

2015-11-25 Thread Marc Deslauriers
Thanks for taking the time to report this bug and helping to make Ubuntu better. We appreciate the difficulties you are facing, but this appears to be a "regular" (non-security) bug. I have unmarked it as a security issue since this bug does not show evidence of allowing attackers to cross

[Touch-packages] [Bug 1518783] Re: i can't install programmes in that terminal thingy

2015-11-25 Thread Marc Deslauriers
Thank you for using Ubuntu and taking the time to report a bug. Your report should contain, at a minimum, the following information so we can better find the source of the bug and work to resolve it. Submitting the bug about the proper source package is essential. For help see

[Touch-packages] [Bug 1510163] Re: Poodle TLS1.0 issue in Trusty (and Precise)

2015-11-30 Thread Marc Deslauriers
Publishing as a security update now, thanks! -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to gnutls26 in Ubuntu. https://bugs.launchpad.net/bugs/1510163 Title: Poodle TLS1.0 issue in Trusty (and Precise) Status in

[Touch-packages] [Bug 1520568] Re: All queries fails when 'google' is used: ERR_SSL_PROTOCOL_ERROR

2015-11-30 Thread Marc Deslauriers
I can't seem to reproduce this. https://www.google.com works fine in an up-to-date image with Chromium and nss 2:3.21-1ubuntu2. Could you please give the exact steps require to see this issue? -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which

[Touch-packages] [Bug 1520568] Re: All queries fails when 'google' is used: ERR_SSL_PROTOCOL_ERROR

2015-12-01 Thread Marc Deslauriers
nss 3.20.1 works, nss 3.21 doesn't. -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to nss in Ubuntu. https://bugs.launchpad.net/bugs/1520568 Title: All queries fails when 'google' is used: ERR_SSL_PROTOCOL_ERROR Status in

[Touch-packages] [Bug 1520568] Re: All queries fails when 'google' is used: ERR_SSL_PROTOCOL_ERROR

2015-12-01 Thread Marc Deslauriers
OK, a few more notes on reproducing this: 1- I can't reproduce this by installing the daily live cd in a VM 2- I can reproduce it successfully by installing the daily live cd on real hardware This means it's probably not related to which Google servers are being hit, and is likely

[Touch-packages] [Bug 1510163] Re: Poodle TLS1.0 issue in Trusty (and Precise)

2015-11-26 Thread Marc Deslauriers
Hi Bryan, Thanks for the debdiffs! Where did you obtain the patch from Hanno Boeck from? ** Also affects: gnutls26 (Ubuntu Precise) Importance: Undecided Status: New ** Also affects: gnutls26 (Ubuntu Trusty) Importance: Undecided Status: New -- You received this bug

[Touch-packages] [Bug 1510163] Re: Poodle TLS1.0 issue in Trusty (and Precise)

2015-11-26 Thread Marc Deslauriers
d => High ** Changed in: gnutls26 (Ubuntu Precise) Assignee: (unassigned) => Marc Deslauriers (mdeslaur) ** Changed in: gnutls26 (Ubuntu Trusty) Assignee: (unassigned) => Marc Deslauriers (mdeslaur) ** Changed in: gnutls26 (Ubuntu) Status: New => Fix Released --

[Touch-packages] [Bug 1516592] Re: CVE-2015-8126: Multiple buffer overflows

2015-11-19 Thread Marc Deslauriers
** Changed in: libpng (Ubuntu) Status: Triaged => Fix Released -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to libpng in Ubuntu. https://bugs.launchpad.net/bugs/1516592 Title: CVE-2015-8126: Multiple buffer

[Touch-packages] [Bug 1516592] Re: CVE-2015-8126: Multiple buffer overflows

2015-11-19 Thread Marc Deslauriers
Thanks for the debdiffs, building now for a security update! -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to libpng in Ubuntu. https://bugs.launchpad.net/bugs/1516592 Title: CVE-2015-8126: Multiple buffer overflows Status

[Touch-packages] [Bug 1516592] Re: CVE-2015-8126: Multiple buffer overflows

2015-11-19 Thread Marc Deslauriers
** Also affects: libpng (Ubuntu Precise) Importance: Undecided Status: New -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to libpng in Ubuntu. https://bugs.launchpad.net/bugs/1516592 Title: CVE-2015-8126: Multiple

[Touch-packages] [Bug 1532168] Re: CVE-2015-7575 - Security update for gnutls26 package

2016-01-08 Thread Marc Deslauriers
http://www.ubuntu.com/usn/usn-2865-1/ ** Information type changed from Private Security to Public Security ** Changed in: gnutls26 (Ubuntu) Status: New => Fix Released -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to

[Touch-packages] [Bug 1482786] Re: man-db daily cron job TOCTOU bug when processing catman pages

2016-06-04 Thread Marc Deslauriers
** Changed in: apport (Ubuntu) Status: Fix Committed => Confirmed ** Changed in: man-db (Ubuntu) Status: Fix Committed => Confirmed ** Changed in: pam (Ubuntu) Status: Fix Committed => Confirmed ** Changed in: shadow (Ubuntu) Status: Fix Committed => Confirmed --

[Touch-packages] [Bug 1581181] Re: dnsmasq crashes querying any CNAME that points to localhost.localdomain

2016-06-03 Thread Marc Deslauriers
Requested CVE: http://www.openwall.com/lists/oss-security/2016/06/03/7 ** Information type changed from Private Security to Public Security -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to dnsmasq in Ubuntu.

[Touch-packages] [Bug 1586538] Re: certutils from libnss3-tools - man page contradicts Mozilla's

2016-06-03 Thread Marc Deslauriers
** Changed in: nss (Ubuntu) Status: New => Triaged -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to nss in Ubuntu. https://bugs.launchpad.net/bugs/1586538 Title: certutils from libnss3-tools - man page contradicts

[Touch-packages] [Bug 1586659] Re: Notification don't appear when I'm in full screen mode

2016-06-03 Thread Marc Deslauriers
Thanks for taking the time to report this bug and helping to make Ubuntu better. We appreciate the difficulties you are facing, but this appears to be a "regular" (non-security) bug. I have unmarked it as a security issue since this bug does not show evidence of allowing attackers to cross

[Touch-packages] [Bug 1565332] Re: sudo crashed with SIGABRT in kill()

2016-06-08 Thread Marc Deslauriers
Possible culprit: https://www.sudo.ws/repos/sudo/rev/153f016db8f1 -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to sudo in Ubuntu. https://bugs.launchpad.net/bugs/1565332 Title: sudo crashed with SIGABRT in kill() Status

[Touch-packages] [Bug 1565332] Re: sudo crashed with SIGABRT in kill()

2016-06-08 Thread Marc Deslauriers
** Information type changed from Private to Public -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to sudo in Ubuntu. https://bugs.launchpad.net/bugs/1565332 Title: sudo crashed with SIGABRT in kill() Status in sudo package

[Touch-packages] [Bug 1576226] Re: monit : disable sslv3

2016-06-15 Thread Marc Deslauriers
** Package changed: openssl (Ubuntu) => monit (Ubuntu) -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to openssl in Ubuntu. https://bugs.launchpad.net/bugs/1576226 Title: monit : disable sslv3 Status in monit package in

[Touch-packages] [Bug 1388743] Re: iOS 8.1 - Could not start com.apple.mobile.installation_proxy!

2016-06-02 Thread Marc Deslauriers
Could someone please test the version in xenial-proposed so I can release it as a security update? Thanks! -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to libimobiledevice in Ubuntu. https://bugs.launchpad.net/bugs/1388743

[Touch-packages] [Bug 1594748] Re: CRYPTO_set_mem_functions() is broken

2016-06-21 Thread Marc Deslauriers
** Changed in: openssl (Ubuntu) Assignee: (unassigned) => Joy Latten (j-latten) -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to openssl in Ubuntu. https://bugs.launchpad.net/bugs/1594748 Title:

[Touch-packages] [Bug 1593953] Re: EC_KEY_generate_key() causes FIPS self-test failure

2016-06-21 Thread Marc Deslauriers
** Changed in: openssl (Ubuntu) Assignee: (unassigned) => Joy Latten (j-latten) -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to openssl in Ubuntu. https://bugs.launchpad.net/bugs/1593953 Title: EC_KEY_generate_key()

[Touch-packages] [Bug 1534230] Re: LDAP TLS connection stopped working

2016-01-14 Thread Marc Deslauriers
The gnutls26 security update disabled md5 support. Are you sure one of your server certs isn't using md5? Could you perhaps attach them here? ** Changed in: gnutls26 (Ubuntu) Status: New => Incomplete -- You received this bug notification because you are a member of Ubuntu Touch seeded

[Touch-packages] [Bug 1532416] Re: Xorg freeze

2016-01-14 Thread Marc Deslauriers
Thanks for taking the time to report this bug and helping to make Ubuntu better. We appreciate the difficulties you are facing, but this appears to be a "regular" (non-security) bug. I have unmarked it as a security issue since this bug does not show evidence of allowing attackers to cross

[Touch-packages] [Bug 1524960] Re: [Aspire E5-571G, Realtek ALC283, Black Headphone Out, Left] Playback problem

2016-01-14 Thread Marc Deslauriers
Thanks for taking the time to report this bug and helping to make Ubuntu better. We appreciate the difficulties you are facing, but this appears to be a "regular" (non-security) bug. I have unmarked it as a security issue since this bug does not show evidence of allowing attackers to cross

[Touch-packages] [Bug 1525255] Re: package resolvconf 1.78ubuntu1 failed to install/upgrade: subprocess installed post-installation script returned error exit status 1

2016-01-14 Thread Marc Deslauriers
Thanks for taking the time to report this bug and helping to make Ubuntu better. We appreciate the difficulties you are facing, but this appears to be a "regular" (non-security) bug. I have unmarked it as a security issue since this bug does not show evidence of allowing attackers to cross

[Touch-packages] [Bug 1532462] Re: bugs of xorg

2016-01-14 Thread Marc Deslauriers
Thank you for using Ubuntu and taking the time to report a bug. Your report should contain, at a minimum, the following information so we can better find the source of the bug and work to resolve it. Submitting the bug about the proper source package is essential. For help see

[Touch-packages] [Bug 1526999] Re: cups is intolerant to TLS 1.2

2016-01-14 Thread Marc Deslauriers
Since you managed to get this to work, I am closing this bug. Thanks! ** Changed in: cups (Ubuntu) Status: New => Invalid -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to cups in Ubuntu.

[Touch-packages] [Bug 1524953] Re: Crash again

2016-01-14 Thread Marc Deslauriers
Thanks for taking the time to report this bug and helping to make Ubuntu better. We appreciate the difficulties you are facing, but this appears to be a "regular" (non-security) bug. I have unmarked it as a security issue since this bug does not show evidence of allowing attackers to cross

[Touch-packages] [Bug 1525996] Re: missing patch in USN-2834-1 security updates

2016-01-14 Thread Marc Deslauriers
ibxml2 (Ubuntu Vivid) Status: New => Confirmed ** Changed in: libxml2 (Ubuntu Wily) Status: New => Confirmed ** Changed in: libxml2 (Ubuntu Xenial) Status: New => Confirmed ** Changed in: libxml2 (Ubuntu Precise) Assignee: (unassigned) => Marc Deslauriers (mde

[Touch-packages] [Bug 1534230] Re: LDAP TLS connection stopped working

2016-01-14 Thread Marc Deslauriers
Yep, unfortunately those are signed with md5, so it's normal that gnutls will no longer connect. You need to request those certs be changed, and use the older version of gnutls26 in the meantime. Since this is expected behaviour, I am closing this bug. Thanks! ** Changed in: gnutls26 (Ubuntu)

[Touch-packages] [Bug 1534230] Re: LDAP TLS connection stopped working

2016-01-14 Thread Marc Deslauriers
Oh, unfortunately not. I was hoping gnutls-cli would print out the certs, but it appears it stops before it gets a chance to. Perhaps: openssl s_client -connect xx.xx.xx.xx:636 -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed

[Touch-packages] [Bug 1534230] Re: LDAP TLS connection stopped working

2016-01-14 Thread Marc Deslauriers
ok, since you haven't pasted the actual certs, you need to run both of them though "openssl x509 -noout -text" and see what it lists as the "Signature Algorithm". -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to gnutls26 in

[Touch-packages] [Bug 1534230] Re: LDAP TLS connection stopped working

2016-01-14 Thread Marc Deslauriers
Perhaps try: gnutls-cli -p 636 xx.xx.xx.xx -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to gnutls26 in Ubuntu. https://bugs.launchpad.net/bugs/1534230 Title: LDAP TLS connection stopped working Status in gnutls26 package

[Touch-packages] [Bug 1596693] Re: OpenSSL 1.0.2 for trusty

2016-06-28 Thread Marc Deslauriers
Ubuntu doesn't typically update to newer software versions. Like most other Linux distros, we backport security patches to the versions of software we ship, whether or not there is still upstream support for it. -- You received this bug notification because you are a member of Ubuntu Touch

[Touch-packages] [Bug 1596831] Re: Ubuntu 12.04_5 LTS and openSSL 1.0.1 EOL

2016-06-28 Thread Marc Deslauriers
Ubuntu doesn't typically update to newer software versions. Like most other Linux distros, we backport security patches to the versions of software we ship, whether or not there is still upstream support for it. ** Changed in: openssl (Ubuntu) Status: New => Won't Fix -- You received

[Touch-packages] [Bug 1541925] Re: Tries to create temp files under ~/.gnupg but doesn't create the dir

2016-02-08 Thread Marc Deslauriers
Caused by 6f992d94ea708535b2f3a3de22b429401d59fac9 ** Bug watch added: bugs.gnupg.org/gnupg/ #2246 http://bugs.gnupg.org/gnupg/issue2246 ** Also affects: gnupg via http://bugs.gnupg.org/gnupg/issue2246 Importance: Unknown Status: Unknown -- You received this bug notification

[Touch-packages] [Bug 523113] Re: missing manpages for nss tools

2016-02-04 Thread Marc Deslauriers
Ubuntu 15.10 and up now include manpages for nss tools. Marking this bug as closed. ** Changed in: nss (Ubuntu) Status: Triaged => Fix Released -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to nss in Ubuntu.

[Touch-packages] [Bug 1540811] Re: [GDK] patch - avoid integer overflow when allocating a large block of memory

2016-02-12 Thread Marc Deslauriers
Changed in: gtk+2.0 (Ubuntu Wily) Importance: Undecided => Medium ** Changed in: gtk+2.0 (Ubuntu Precise) Assignee: (unassigned) => Marc Deslauriers (mdeslaur) ** Changed in: gtk+2.0 (Ubuntu Trusty) Assignee: (unassigned) => Marc Deslauriers (mdeslaur) ** Changed

[Touch-packages] [Bug 1540811] Re: [GDK] patch - avoid integer overflow when allocating a large block of memory

2016-02-12 Thread Marc Deslauriers
signed) => Marc Deslauriers (mdeslaur) ** Changed in: gtk+3.0 (Ubuntu Trusty) Status: New => Fix Released ** Changed in: gtk+3.0 (Ubuntu Wily) Status: New => Fix Released ** Changed in: gtk+3.0 (Ubuntu Xenial) Status: New => Fix Released -- You received this bug no

[Touch-packages] [Bug 1526959] Re: openssl 1.0.2e breaks sbsigntool

2016-02-12 Thread Marc Deslauriers
** Changed in: openssl (Ubuntu) Status: Incomplete => Invalid -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to openssl in Ubuntu. https://bugs.launchpad.net/bugs/1526959 Title: openssl 1.0.2e breaks sbsigntool

[Touch-packages] [Bug 1501634] Re: GnuPG 1.4/2.0 requires a patch for GCC 5

2016-02-09 Thread Marc Deslauriers
Ubuntu) Assignee: (unassigned) => Marc Deslauriers (mdeslaur) -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to gnupg in Ubuntu. https://bugs.launchpad.net/bugs/1501634 Title: GnuPG 1.4/2.0 requires a patch for GCC 5 Status

[Touch-packages] [Bug 1542846] Re: [HP ProBook 450 G3, Intel Skylake HDMI, Digital Out, HDMI] No sound at all

2016-02-11 Thread Marc Deslauriers
Thanks for taking the time to report this bug and helping to make Ubuntu better. We appreciate the difficulties you are facing, but this appears to be a "regular" (non-security) bug. I have unmarked it as a security issue since this bug does not show evidence of allowing attackers to cross

[Touch-packages] [Bug 1543830] Re: Please DONT use webkit 1 !!!!

2016-02-11 Thread Marc Deslauriers
** Information type changed from Private Security to Public -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to gnome-online-accounts in Ubuntu. https://bugs.launchpad.net/bugs/1543830 Title: Please DONT use webkit 1

[Touch-packages] [Bug 1528645] Re: Please update ca-certificates on Trusty

2016-02-24 Thread Marc Deslauriers
rtificates (Ubuntu Wily) Importance: Undecided => Low ** Changed in: ca-certificates (Ubuntu Precise) Assignee: (unassigned) => Marc Deslauriers (mdeslaur) ** Changed in: ca-certificates (Ubuntu Trusty) Assignee: (unassigned) => Marc Deslauriers (mdeslaur) ** Changed in: c

[Touch-packages] [Bug 1528645] Re: Please update ca-certificates on Trusty

2016-02-24 Thread Marc Deslauriers
ca-certificates is now updated in all stable releases: http://www.ubuntu.com/usn/usn-2913-1/ ** Changed in: ca-certificates (Ubuntu Precise) Status: Confirmed => Fix Released ** Changed in: ca-certificates (Ubuntu Trusty) Status: Confirmed => Fix Released ** Changed in:

[Touch-packages] [Bug 1546459] Re: segfault at b774bd9d ip b7352a0d sp bfda8f30 error 7 in libresolv-2.19.so[b7349000+13000]

2016-02-23 Thread Marc Deslauriers
@born2chill: It is fixed by using the mini.iso in trusty-updates. Please use the links in comment #10. -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to eglibc in Ubuntu. https://bugs.launchpad.net/bugs/1546459 Title:

[Touch-packages] [Bug 1549709] Re: getting "unable to get local issuer certificate" for valid domains after upgrading to 20160104ubuntu0.14.04.1

2016-02-25 Thread Marc Deslauriers
Your example command doesn't work. You need to tell openssl where the certificate store is, like so: echo | openssl s_client -CAfile /etc/ssl/certs/ca-certificates.crt -connect www.google.com:443 What version is your openssl package? Please do: apt-cache policy libssl1.0.0 Thanks. ** Changed

<    1   2   3   4   5   6   7   8   9   10   >