[Touch-packages] [Bug 1670036] Re: Misapplied patches in 4.0.6-2ubuntu0.1 break reading and writing JPEG compressed files

2017-05-29 Thread Marc Deslauriers
: Undecided Status: New ** Also affects: tiff (Ubuntu Trusty) Importance: Undecided Status: New ** Changed in: tiff (Ubuntu Trusty) Assignee: (unassigned) => Marc Deslauriers (mdeslaur) ** Changed in: tiff (Ubuntu Xenial) Assignee: (unassigned) => Marc Desla

[Touch-packages] [Bug 1695638] Re: package krb5-locales 1.15-1 failed to install/upgrade: package is in a very bad inconsistent state; you should reinstall it before attempting configuration

2017-06-09 Thread Marc Deslauriers
Thanks for taking the time to report this bug and helping to make Ubuntu better. We appreciate the difficulties you are facing, but this appears to be a "regular" (non-security) bug. I have unmarked it as a security issue since this bug does not show evidence of allowing attackers to cross

[Touch-packages] [Bug 1695583] Re: package resolvconf 1.78ubuntu2 [modified: lib/systemd/system/resolvconf.service usr/share/doc/resolvconf/changelog.gz] failed to install/upgrade: package resolvconf

2017-06-09 Thread Marc Deslauriers
Thanks for taking the time to report this bug and helping to make Ubuntu better. We appreciate the difficulties you are facing, but this appears to be a "regular" (non-security) bug. I have unmarked it as a security issue since this bug does not show evidence of allowing attackers to cross

[Touch-packages] [Bug 1696903] Re: 3d hardware problem

2017-06-09 Thread Marc Deslauriers
Thanks for taking the time to report this bug and helping to make Ubuntu better. We appreciate the difficulties you are facing, but this appears to be a "regular" (non-security) bug. I have unmarked it as a security issue since this bug does not show evidence of allowing attackers to cross

[Touch-packages] [Bug 1696930] Re: package libssl1.0.0:amd64 1.0.2g-1ubuntu4.6 [modified: lib/x86_64-linux-gnu/libcrypto.so.1.0.0 lib/x86_64-linux-gnu/libssl.so.1.0.0 usr/lib/x86_64-linux-gnu/openssl-

2017-06-09 Thread Marc Deslauriers
Thanks for taking the time to report this bug and helping to make Ubuntu better. We appreciate the difficulties you are facing, but this appears to be a "regular" (non-security) bug. I have unmarked it as a security issue since this bug does not show evidence of allowing attackers to cross

[Touch-packages] [Bug 1694730] Re: /etc/update-motd.d/50-motd-news calls home on each ssh connection

2017-06-09 Thread Marc Deslauriers
** Information type changed from Private Security to Public Security ** Changed in: base-files (Ubuntu) Status: New => Triaged -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to base-files in Ubuntu.

[Touch-packages] [Bug 1681077] Re: ideviceinfo (libimobiledevice): GnuTLS error: Error in the pull function

2017-05-05 Thread Marc Deslauriers
** Information type changed from Private Security to Public -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to libimobiledevice in Ubuntu. https://bugs.launchpad.net/bugs/1681077 Title: ideviceinfo (libimobiledevice): GnuTLS

[Touch-packages] [Bug 1679989] Re: CVE-2016-10165: heap OOB read parsing crafted ICC profile

2017-05-05 Thread Marc Deslauriers
** Also affects: lcms2 (Ubuntu Precise) Importance: Undecided Status: New ** Also affects: lcms2 (Ubuntu Trusty) Importance: Undecided Status: New ** Also affects: lcms2 (Ubuntu Zesty) Importance: Undecided Status: New ** Also affects: lcms2 (Ubuntu Yakkety)

[Touch-packages] [Bug 1662513] Re: Update to 9.21 in Trusty

2017-05-05 Thread Marc Deslauriers
** Changed in: libav (Ubuntu) Status: New => Confirmed -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to libav in Ubuntu. https://bugs.launchpad.net/bugs/1662513 Title: Update to 9.21 in Trusty Status in libav

[Touch-packages] [Bug 1649097] Re: any source package signature is not valid

2017-05-05 Thread Marc Deslauriers
I am closing this bug report as there is no actionable item. As mentioned above, source packages are verified using the Ubuntu archive key, not by using the developer's signature. ** Changed in: apt (Ubuntu) Status: New => Invalid -- You received this bug notification because you are a

[Touch-packages] [Bug 1643379] Re: ca-certificates in xenial still trusts CNNIC

2017-05-05 Thread Marc Deslauriers
** Changed in: ca-certificates (Ubuntu) Status: New => Confirmed ** Changed in: ca-certificates (Ubuntu) Importance: Undecided => Wishlist -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to ca-certificates in Ubuntu.

[Touch-packages] [Bug 1687372] Re: This error are occures

2017-05-05 Thread Marc Deslauriers
Thanks for taking the time to report this bug and helping to make Ubuntu better. We appreciate the difficulties you are facing, but this appears to be a "regular" (non-security) bug. I have unmarked it as a security issue since this bug does not show evidence of allowing attackers to cross

[Touch-packages] [Bug 1650818] Re: Clipboard contents accessible outside user session potentially giving the attacker root access

2017-05-05 Thread Marc Deslauriers
** Changed in: unity8 (Ubuntu) Status: New => Confirmed -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to unity8 in Ubuntu. https://bugs.launchpad.net/bugs/1650818 Title: Clipboard contents accessible outside user

[Touch-packages] [Bug 1684902] Re: browser unity app crashes apparmor profile

2017-05-05 Thread Marc Deslauriers
Hi Carl, it looks like you're missing the apparmor-easyprof-ubuntu package. That package is necessary for proper operation. Could you please reinstall it and try again? Thanks! -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to

[Touch-packages] [Bug 1684902] Re: browser unity app crashes apparmor profile

2017-05-05 Thread Marc Deslauriers
** Changed in: webbrowser-app (Ubuntu) Status: New => Invalid ** Changed in: apparmor (Ubuntu) Status: New => Incomplete -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to apparmor in Ubuntu.

[Touch-packages] [Bug 1721712] Re: Missing: /usr/share/ca-certificates/mozilla/SwissSign_Platinum_CA_-_G2.crt

2017-10-06 Thread Marc Deslauriers
Hi, In the 20170717 package, we no longer ship email signing certificates. Per Mozilla, "SwissSign Platinum CA - G2" is marked as an email signing certificate only: CKA_TRUST_SERVER_AUTH CK_TRUST CKT_NSS_MUST_VERIFY_TRUST CKA_TRUST_EMAIL_PROTECTION CK_TRUST CKT_NSS_TRUSTED_DELEGATOR

[Touch-packages] [Bug 1723909] Re: [security] WPA2: Many vulnerabilities discovered

2017-10-16 Thread Marc Deslauriers
An update has already been uploaded to artful and is awaiting approval by the release team. -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to wpa in Ubuntu. https://bugs.launchpad.net/bugs/1723909 Title: [security] WPA2:

[Touch-packages] [Bug 1719782] Re: problem

2017-09-28 Thread Marc Deslauriers
Thank you for using Ubuntu and taking the time to report a bug. Your report should contain, at a minimum, the following information so we can better find the source of the bug and work to resolve it. Submitting the bug about the proper source package is essential. For help see

[Touch-packages] [Bug 1712308] Re: systemd-journald crashed with SIGABRT in stpcpy()

2017-09-28 Thread Marc Deslauriers
** Information type changed from Public Security to Public -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to systemd in Ubuntu. https://bugs.launchpad.net/bugs/1712308 Title: systemd-journald crashed with SIGABRT in stpcpy()

[Touch-packages] [Bug 1617620] Re: Autorun files from Removable Media

2017-09-28 Thread Marc Deslauriers
Hi, To get the default changed, could you please file a bug with the upstream GNOME project here: https://bugzilla.gnome.org/ Once you've filed the bug, please like the upstream bug to this one. Thanks! -- You received this bug notification because you are a member of Ubuntu Touch seeded

[Touch-packages] [Bug 1717794] Re: apport-gtk crashed with SIGABRT in g_assertion_message()

2017-09-28 Thread Marc Deslauriers
** Information type changed from Private Security to Public -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to apport in Ubuntu. https://bugs.launchpad.net/bugs/1717794 Title: apport-gtk crashed with SIGABRT in

[Touch-packages] [Bug 1719821] Re: haven't been able to truely downn

2017-09-28 Thread Marc Deslauriers
Thank you for using Ubuntu and taking the time to report a bug. Your report should contain, at a minimum, the following information so we can better find the source of the bug and work to resolve it. Submitting the bug about the proper source package is essential. For help see

[Touch-packages] [Bug 1719851] Re: ca-certificates isn't updated in LTS 16.04

2017-10-02 Thread Marc Deslauriers
** Information type changed from Private Security to Public Security -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to ca-certificates in Ubuntu. https://bugs.launchpad.net/bugs/1719851 Title: ca-certificates isn't updated

[Touch-packages] [Bug 1719851] Re: ca-certificates isn't updated in LTS 16.04

2017-10-02 Thread Marc Deslauriers
The ca-certificates package has been updated for all releases: https://usn.ubuntu.com/usn/usn-3432-1/ Marking bug as Fix Released. Thanks! ** Changed in: ca-certificates (Ubuntu Trusty) Status: New => Fix Released ** Changed in: ca-certificates (Ubuntu Xenial) Status: New => Fix

[Touch-packages] [Bug 1719851] Re: ca-certificates isn't updated in LTS 16.04

2017-10-02 Thread Marc Deslauriers
Both. The new bundle added some new CAs, and also removed CAs that Mozilla has deemed no longer trustworthy or have requested to be removed. -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to ca-certificates in Ubuntu.

[Touch-packages] [Bug 1720349] Re: package software-properties-common 0.96.24.7.2 failed to install/upgrade: subprocess new pre-removal script returned error exit status 1

2017-09-29 Thread Marc Deslauriers
Thanks for taking the time to report this bug and helping to make Ubuntu better. We appreciate the difficulties you are facing, but this appears to be a "regular" (non-security) bug. I have unmarked it as a security issue since this bug does not show evidence of allowing attackers to cross

[Touch-packages] [Bug 1725348] Re: Systemd - Bypassing MemoryDenyWriteExecution policy

2017-11-13 Thread Marc Deslauriers
** Information type changed from Private Security to Public Security -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to systemd in Ubuntu. https://bugs.launchpad.net/bugs/1725348 Title: Systemd - Bypassing

[Touch-packages] [Bug 1722313] Re: Enable auditing in util-linux.

2017-11-10 Thread Marc Deslauriers
ACK on the debdiffs, uploaded for processing by the SRU team with a couple of minor changelog changes: added bug number, fixed versioning. Thanks! ** Changed in: util-linux (Ubuntu Xenial) Status: New => In Progress ** Changed in: util-linux (Ubuntu Zesty) Status: New => In

[Touch-packages] [Bug 1725351] Re: Systemd - Remote DOS of systemd-resolve service

2017-11-20 Thread Marc Deslauriers
** Changed in: systemd (Ubuntu Zesty) Assignee: (unassigned) => Marc Deslauriers (mdeslaur) ** Description changed: Hello, We would like to report a vulnerability about systemd which allows to DOS the systemd-resolve service. The vulnerability is described in the attached

[Touch-packages] [Bug 1729414] Re: zlib package in Ubuntu 14.04 LTS (Trusty) has not received patches for critical/high CVE-2016-9840, CVE-2016-9841, CVE-2016-9842, CVE-2016-9843

2017-11-20 Thread Marc Deslauriers
We have rated these vulnerabilities as being "low" priority as the undefined behaviour doesn't affect binaries built with gcc. We will include them in a zlib security update if more important issues need to be addressed. https://people.canonical.com/~ubuntu-security/cve/2016/CVE-2016-9840.html

[Touch-packages] [Bug 1729850] Re: artful openssl FTBFS on armhf

2017-11-03 Thread Marc Deslauriers
It FTBFS with gcc 7.2 in artful and bionic, but builds fine with gcc 7.1 that was previously in artful. Openssl 1.0.2m fails in the same way. -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to openssl in Ubuntu.

[Touch-packages] [Bug 1729850] [NEW] artful openssl FTBFS on armhf

2017-11-03 Thread Marc Deslauriers
Public bug reported: openssl FTBFS on artful armhf with the following: ../util/shlib_wrap.sh ./sha256t Testing SHA-256 TEST 1 of 3 failed. ** Affects: gcc-7 (Ubuntu) Importance: Undecided Status: New ** Affects: openssl (Ubuntu) Importance: Undecided Status: New

[Touch-packages] [Bug 1730045] Re: system bug

2017-11-09 Thread Marc Deslauriers
Thanks for taking the time to report this bug and helping to make Ubuntu better. We appreciate the difficulties you are facing, but this appears to be a "regular" (non-security) bug. I have unmarked it as a security issue since this bug does not show evidence of allowing attackers to cross

[Touch-packages] [Bug 1717213] Re: lubuntu installation with fully encryped disk is broken

2017-11-09 Thread Marc Deslauriers
Thanks for taking the time to report this bug and helping to make Ubuntu better. We appreciate the difficulties you are facing, but this appears to be a "regular" (non-security) bug. I have unmarked it as a security issue since this bug does not show evidence of allowing attackers to cross

[Touch-packages] [Bug 1730428] Re: [P43G, VIA VT1708B 8-Ch, Black SPDIF Out, Rear Panel] No sound at all

2017-11-09 Thread Marc Deslauriers
Thanks for taking the time to report this bug and helping to make Ubuntu better. We appreciate the difficulties you are facing, but this appears to be a "regular" (non-security) bug. I have unmarked it as a security issue since this bug does not show evidence of allowing attackers to cross

[Touch-packages] [Bug 1730431] Re: System no detecting HDMI display

2017-11-09 Thread Marc Deslauriers
Thanks for taking the time to report this bug and helping to make Ubuntu better. We appreciate the difficulties you are facing, but this appears to be a "regular" (non-security) bug. I have unmarked it as a security issue since this bug does not show evidence of allowing attackers to cross

[Touch-packages] [Bug 1731041] Re: kernel

2017-11-09 Thread Marc Deslauriers
Thanks for taking the time to report this bug and helping to make Ubuntu better. We appreciate the difficulties you are facing, but this appears to be a "regular" (non-security) bug. I have unmarked it as a security issue since this bug does not show evidence of allowing attackers to cross

[Touch-packages] [Bug 1729850] Re: artful openssl FTBFS on armhf

2017-11-06 Thread Marc Deslauriers
(Ubuntu Bionic) Status: New => In Progress ** Changed in: openssl (Ubuntu Artful) Status: Confirmed => In Progress ** Changed in: openssl (Ubuntu Artful) Assignee: (unassigned) => Marc Deslauriers (mdeslaur) ** Changed in: openssl (Ubuntu Bionic) Assignee: (unassig

[Touch-packages] [Bug 1735929] Re: security problems with incorrect permissions for ubuntu 17.10

2017-12-05 Thread Marc Deslauriers
Here's another: https://git.gnome.org/browse/dconf/tree/service/dconf-gvdb-utils.c#n177 https://git.gnome.org/browse/dconf/tree/service/dconf-keyfile-writer.c#n210 ** Also affects: d-conf (Ubuntu) Importance: Undecided Status: New -- You received this bug notification because you are

[Touch-packages] [Bug 1735929] Re: security problems with incorrect permissions for ubuntu 17.10

2017-12-05 Thread Marc Deslauriers
and another: https://git.gnome.org/browse/gnome-session/tree/gnome-session/gsm-util.c?h=gnome-3-26#n99 ** Also affects: gnome-session (Ubuntu) Importance: Undecided Status: New -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is

[Touch-packages] [Bug 1735929] Re: security problems with incorrect permissions for ubuntu 17.10

2017-12-05 Thread Marc Deslauriers
Here is one: http://bazaar.launchpad.net/~ubuntu-desktop/session-migration/trunk/view/head:/src/session-migration.c#L270 ** Package changed: ubuntu => session-migration (Ubuntu) -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed

[Touch-packages] [Bug 1771603] [NEW] Does not honour UID_MAX

2018-05-16 Thread Marc Deslauriers
Public bug reported: accountsservice doesn't honour the UID_MAX settings in /etc/login.defs, resulting in system users being displayed at the login screen and in the users control panel. See attached screenshot to see that the "libvirt-qemu" user is being displayed when it shouldn't.

[Touch-packages] [Bug 1762418] Re: Multiple heap-buffer-overflow in tiff-4.0.9

2018-05-18 Thread Marc Deslauriers
** Information type changed from Private Security to Public Security ** Changed in: tiff (Ubuntu) Status: New => Confirmed -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to tiff in Ubuntu.

[Touch-packages] [Bug 1758555] Re: Segmentation fault at rsvg-convert:2414

2018-05-18 Thread Marc Deslauriers
** Information type changed from Private Security to Public Security ** Changed in: librsvg (Ubuntu) Status: New => Confirmed -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to librsvg in Ubuntu.

[Touch-packages] [Bug 1763096] Re: Multiple memory corruption in as-new (binuitils-2.30-15ubuntu1)

2018-05-18 Thread Marc Deslauriers
** Changed in: binutils (Ubuntu) Status: New => Confirmed ** Changed in: binutils (Ubuntu Bionic) Status: New => Confirmed -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to binutils in Ubuntu.

[Touch-packages] [Bug 1763098] Re: Multiple memory corruption in gprof (binuitils-2.30-15ubuntu1)

2018-05-18 Thread Marc Deslauriers
** Changed in: binutils (Ubuntu) Status: New => Confirmed -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to binutils in Ubuntu. https://bugs.launchpad.net/bugs/1763098 Title: Multiple memory corruption in gprof

[Touch-packages] [Bug 1763094] Re: Multiple memory corruption in ld-new (binuitils-2.30-15ubuntu1)

2018-05-18 Thread Marc Deslauriers
** Changed in: binutils (Ubuntu) Status: New => Confirmed ** Changed in: binutils (Ubuntu Bionic) Status: New => Confirmed -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to binutils in Ubuntu.

[Touch-packages] [Bug 1769753] Re: package linux-image-4.4.0-122-generic 4.4.0-122.146 failed to install/upgrade: run-parts: /etc/kernel/postinst.d/initramfs-tools exited with return code 1

2018-05-18 Thread Marc Deslauriers
Thanks for taking the time to report this bug and helping to make Ubuntu better. We appreciate the difficulties you are facing, but this appears to be a "regular" (non-security) bug. I have unmarked it as a security issue since this bug does not show evidence of allowing attackers to cross

[Touch-packages] [Bug 1763101] Re: OOM-Bug in cxxfilt (binuitils-2.30-15ubuntu1)

2018-05-18 Thread Marc Deslauriers
** Changed in: binutils (Ubuntu) Status: New => Confirmed -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to binutils in Ubuntu. https://bugs.launchpad.net/bugs/1763101 Title: OOM-Bug in cxxfilt

[Touch-packages] [Bug 1763102] Re: Multiple memory corruptions in objdump (binuitils-2.30-15ubuntu1)

2018-05-18 Thread Marc Deslauriers
** Changed in: binutils (Ubuntu) Status: New => Confirmed -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to binutils in Ubuntu. https://bugs.launchpad.net/bugs/1763102 Title: Multiple memory corruptions in objdump

[Touch-packages] [Bug 1767201] Re: KVPM pam_unix(sudo:auth): auth could not identify password for user

2018-05-18 Thread Marc Deslauriers
** Information type changed from Public Security to Public -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to sudo in Ubuntu. https://bugs.launchpad.net/bugs/1767201 Title: KVPM pam_unix(sudo:auth): auth could not identify

[Touch-packages] [Bug 1763099] Re: Stack-Overflow in nm-new (binuitils-2.30-15ubuntu1)

2018-05-18 Thread Marc Deslauriers
** Changed in: binutils (Ubuntu) Status: New => Confirmed -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to binutils in Ubuntu. https://bugs.launchpad.net/bugs/1763099 Title: Stack-Overflow in nm-new

[Touch-packages] [Bug 1760355] Re: Segmentation fault while converting an empty svg

2018-05-18 Thread Marc Deslauriers
** Information type changed from Private Security to Public Security ** Changed in: librsvg (Ubuntu) Status: New => Confirmed -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to librsvg in Ubuntu.

[Touch-packages] [Bug 1753572] Re: cpio in Busybox 1.27 ingnores "unsafe links"

2018-06-13 Thread Marc Deslauriers
The EXTRACT_UNSAFE_SYMLINKS variable was backed out in busybox 1.28.2 by the following commit: https://git.busybox.net/busybox/commit/?h=1_28_stable=37277a23fe48b13313f5d96084d890ed21d5fd8b Two new commits were added to later 1.28 releases to fix more symlink issues:

[Touch-packages] [Bug 1767815] Re: Can use as a password

2018-05-02 Thread Marc Deslauriers
There is no CVE to assign, as there is no flaw here. As an administrator, you are requesting that the password be a space, and the system allows it since the administrator knows best. This is expected behaviour. If you don't want the password to be a space, enter an adequate password. -- You

[Touch-packages] [Bug 1725351] Re: Systemd - Remote DOS of systemd-resolve service

2017-10-26 Thread Marc Deslauriers
** Information type changed from Private Security to Public Security -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to systemd in Ubuntu. https://bugs.launchpad.net/bugs/1725351 Title: Systemd - Remote DOS of systemd-resolve

[Touch-packages] [Bug 1753572] Re: cpio in Busybox 1.27 ingnores "unsafe links"

2018-07-03 Thread Marc Deslauriers
Hello? -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to busybox in Ubuntu. https://bugs.launchpad.net/bugs/1753572 Title: cpio in Busybox 1.27 ingnores "unsafe links" Status in busybox package in Ubuntu: Confirmed Status

[Touch-packages] [Bug 1741398] Re: Commented line in sudoers file breaks sudo

2018-01-05 Thread Marc Deslauriers
Hi, Thanks for reporting this issue, but that is not a comment at all. >From the sudoers man page: It is possible to include other sudoers files from within the sudoers file currently being parsed using the #include and #includedir direcā€ tives. While # is used in some

[Touch-packages] [Bug 1732172] Re: [CVE] Security Vulnerabilities in OpenSSH on Ubuntu 14.04

2018-01-10 Thread Marc Deslauriers
Hi, Thanks for commenting on this issue. We have rated CVE-2016-10009 as a low-priority issue because an attacker would need to control both the forwarded agent socket and write access to the filesystem of the host running the agent, an unlikely scenario. Other Linux distributions have also

[Touch-packages] [Bug 1732172] Re: [CVE] Security Vulnerabilities in OpenSSH on Ubuntu 14.04

2018-01-15 Thread Marc Deslauriers
We will likely be releasing openssh updates that include this issue in the next couple of weeks. -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to openssh in Ubuntu. https://bugs.launchpad.net/bugs/1732172 Title: [CVE]

[Touch-packages] [Bug 1732172] Re: [CVE] Security Vulnerabilities in OpenSSH on Ubuntu 14.04

2018-01-22 Thread Marc Deslauriers
Updated have now been published: https://usn.ubuntu.com/usn/usn-3538-1/ ** Changed in: openssh (Ubuntu) Status: Incomplete => Fix Released -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to openssh in Ubuntu.

[Touch-packages] [Bug 1732172] Re: [CVE] Security Vulnerabilities in OpenSSH on Ubuntu 14.04

2018-01-16 Thread Marc Deslauriers
Yes, I've started working on them. -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to openssh in Ubuntu. https://bugs.launchpad.net/bugs/1732172 Title: [CVE] Security Vulnerabilities in OpenSSH on Ubuntu 14.04 Status in

[Touch-packages] [Bug 1746342] Re: Boot hangs on passphrase prompt for encrypted root file system with NVidia proprietary driver

2018-02-02 Thread Marc Deslauriers
Thanks for taking the time to report this bug and helping to make Ubuntu better. We appreciate the difficulties you are facing, but this appears to be a "regular" (non-security) bug. I have unmarked it as a security issue since this bug does not show evidence of allowing attackers to cross

[Touch-packages] [Bug 1745782] Re: package avahi-daemon 0.7-3ubuntu2 failed to install/upgrade: installed avahi-daemon package post-installation script subprocess returned error exit status 1

2018-02-02 Thread Marc Deslauriers
Thanks for taking the time to report this bug and helping to make Ubuntu better. We appreciate the difficulties you are facing, but this appears to be a "regular" (non-security) bug. I have unmarked it as a security issue since this bug does not show evidence of allowing attackers to cross

[Touch-packages] [Bug 1746070] Re: sometime screen automatically blink.

2018-02-02 Thread Marc Deslauriers
Thanks for taking the time to report this bug and helping to make Ubuntu better. We appreciate the difficulties you are facing, but this appears to be a "regular" (non-security) bug. I have unmarked it as a security issue since this bug does not show evidence of allowing attackers to cross

[Touch-packages] [Bug 1745810] Re: package systemd 235-3ubuntu3 failed to install/upgrade: triggers looping, abandoned

2018-02-02 Thread Marc Deslauriers
Thanks for taking the time to report this bug and helping to make Ubuntu better. We appreciate the difficulties you are facing, but this appears to be a "regular" (non-security) bug. I have unmarked it as a security issue since this bug does not show evidence of allowing attackers to cross

[Touch-packages] [Bug 1745963] Re: no displaY

2018-02-02 Thread Marc Deslauriers
Thanks for taking the time to report this bug and helping to make Ubuntu better. We appreciate the difficulties you are facing, but this appears to be a "regular" (non-security) bug. I have unmarked it as a security issue since this bug does not show evidence of allowing attackers to cross

[Touch-packages] [Bug 1746413] Re: [Inspiron 14-3467, Realtek ALC3246, Speaker, Internal] No sound at all

2018-02-02 Thread Marc Deslauriers
Thanks for taking the time to report this bug and helping to make Ubuntu better. We appreciate the difficulties you are facing, but this appears to be a "regular" (non-security) bug. I have unmarked it as a security issue since this bug does not show evidence of allowing attackers to cross

[Touch-packages] [Bug 1743423] Re: frozen login window' unable to login; must reboot' cursor moves no mouse clicks

2018-02-02 Thread Marc Deslauriers
** Changed in: lightdm (Ubuntu) Status: New => Triaged -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to lightdm in Ubuntu. https://bugs.launchpad.net/bugs/1743423 Title: frozen login window' unable to login; must

[Touch-packages] [Bug 1735929] Re: security problems with incorrect permissions for ubuntu 17.10

2018-02-02 Thread Marc Deslauriers
Related bug in ubuntu-mate-welcome: bug 1745929 -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to d-conf in Ubuntu. https://bugs.launchpad.net/bugs/1735929 Title: security problems with incorrect permissions for ubuntu 17.10

[Touch-packages] [Bug 1725351] Re: Systemd - Remote DOS of systemd-resolve service

2018-02-05 Thread Marc Deslauriers
Hello. Yes, USN-3558-1 included the fix for Ubuntu 16.04 LTS for environments where systemd-resolved is manually enabled. Thanks. -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to systemd in Ubuntu.

[Touch-packages] [Bug 1725351] Re: Systemd - Remote DOS of systemd-resolve service

2018-02-07 Thread Marc Deslauriers
Sorry, I don't know the answer to that question. -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to systemd in Ubuntu. https://bugs.launchpad.net/bugs/1725351 Title: Systemd - Remote DOS of systemd-resolve service Status in

[Touch-packages] [Bug 1753572] Re: cpio in Busybox 1.27 ingnores "unsafe links"

2018-06-22 Thread Marc Deslauriers
Hi! I've prepared a busybox update and uploaded it to my PPA here: https://launchpad.net/~mdeslaur/+archive/ubuntu/testing Could you please see if it resolves your issue? If so, I'll upload it to cosmic and SRU it to bionic. Thanks! ** Also affects: busybox (Ubuntu Bionic) Importance:

[Touch-packages] [Bug 1783970] Re: package libjpeg8 8c-2ubuntu8 failed to install/upgrade: trying to overwrite '/usr/lib/x86_64-linux-gnu/libjpeg.so.8', which is also in package libjpeg-turbo8:amd64 1

2018-07-27 Thread Marc Deslauriers
Thanks for taking the time to report this bug and helping to make Ubuntu better. We appreciate the difficulties you are facing, but this appears to be a "regular" (non-security) bug. I have unmarked it as a security issue since this bug does not show evidence of allowing attackers to cross

[Touch-packages] [Bug 1783810] Re: [SRU] blocks boot on core18

2018-07-27 Thread Marc Deslauriers
s/from a security/from the security team's/ -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to util-linux in Ubuntu. https://bugs.launchpad.net/bugs/1783810 Title: [SRU] blocks boot on core18 Status in util-linux package in

[Touch-packages] [Bug 1783810] Re: [SRU] blocks boot on core18

2018-07-27 Thread Marc Deslauriers
I think this is acceptable from a security point of view, especially since this is an upstream change. Before randutils.c implemented support for the getrandom() call, it used /dev/urandom. The patch simply falls back to using /dev/urandom if there is no enough entropy for getrandom(). -- You

[Touch-packages] [Bug 1784964] Re: Regression due to CVE-2018-1116 (processes not inheriting user's groups )

2018-08-02 Thread Marc Deslauriers
/proc/*/loginuid is set by the pam_loginuid module when you login. Policykit isn't involved in that process at all. Are you using gdm to log into the graphical session? -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to

[Touch-packages] [Bug 1784964] Re: Regression due to CVE-2018-1116 (processes not inheriting user's groups )

2018-08-02 Thread Marc Deslauriers
What's the output of "id" in a broken shell? -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to policykit-1 in Ubuntu. https://bugs.launchpad.net/bugs/1784964 Title: Regression due to CVE-2018-1116 (processes not inheriting

[Touch-packages] [Bug 1784964] Re: Regression due to CVE-2018-1116 (processes not inheriting user's groups )

2018-08-02 Thread Marc Deslauriers
Are you using local passwd/shadow/group files, or are you authenticating using something else? -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to policykit-1 in Ubuntu. https://bugs.launchpad.net/bugs/1784964 Title:

[Touch-packages] [Bug 1787752] Re: mirror.fail - security issue in mirror:// - CVE-2018-0501

2018-08-20 Thread Marc Deslauriers
** Information type changed from Private Security to Public Security -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to apt in Ubuntu. https://bugs.launchpad.net/bugs/1787752 Title: mirror.fail - security issue in mirror:// -

[Touch-packages] [Bug 1767801] Re: Wrong group name "admin" instead of "adm" in default sudoers file of sudo 1.8.21p2-3ubuntu1

2018-09-10 Thread Marc Deslauriers
Do not change the line from "admin" to "adm". The "admin" group was renamed to "sudo". The "adm" group is used for something else and should not be part of the sudoers file. The "admin" group needs to stay in that file to properly handle people who upgraded systems from earlier releases.

[Touch-packages] [Bug 1779901] Re: CVE-2018-12910

2018-07-04 Thread Marc Deslauriers
Oh, we don't track security updates in bugs, we track them in our tracker. -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to libsoup2.4 in Ubuntu. https://bugs.launchpad.net/bugs/1779901 Title: CVE-2018-12910 Status in

[Touch-packages] [Bug 1779901] Re: CVE-2018-12910

2018-07-04 Thread Marc Deslauriers
Sorry about that. You can look up the CVE in our tracker, and see if someone is in the Assigned-to section: https://people.canonical.com/~ubuntu- security/cve/2018/CVE-2018-12910.html For a security update, it's probably best to just ask us. -- You received this bug notification because you

[Touch-packages] [Bug 1777415] Re: Local authorization bypass by using suspend mode

2018-07-10 Thread Marc Deslauriers
** Also affects: pam (Ubuntu) Importance: Undecided Status: New -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to pam in Ubuntu. https://bugs.launchpad.net/bugs/1777415 Title: Local authorization bypass by using

[Touch-packages] [Bug 1732172] Re: [CVE] Security Vulnerabilities in OpenSSH on Ubuntu 14.04

2018-01-24 Thread Marc Deslauriers
You're welcome! -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to openssh in Ubuntu. https://bugs.launchpad.net/bugs/1732172 Title: [CVE] Security Vulnerabilities in OpenSSH on Ubuntu 14.04 Status in openssh package in

[Touch-packages] [Bug 1735929] Re: security problems with incorrect permissions for ubuntu 17.10

2018-03-07 Thread Marc Deslauriers
Any further progress on these issues? -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to d-conf in Ubuntu. https://bugs.launchpad.net/bugs/1735929 Title: security problems with incorrect permissions for ubuntu 17.10 Status

[Touch-packages] [Bug 1753450] Re: [MIR] mpg123

2018-03-06 Thread Marc Deslauriers
All CVEs are currently fixed in bionic. -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to mpg123 in Ubuntu. https://bugs.launchpad.net/bugs/1753450 Title: [MIR] mpg123 Status in mpg123 package in Ubuntu: Incomplete Bug

[Touch-packages] [Bug 1753441] Re: [MIR] lame

2018-03-06 Thread Marc Deslauriers
I just researched current open CVEs in bionic. The only one open is CVE-2017-15019, which is a minor issue. ** CVE added: https://cve.mitre.org/cgi-bin/cvename.cgi?name=2017-15019 -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed

[Touch-packages] [Bug 1735929] Re: security problems with incorrect permissions for ubuntu 17.10

2018-04-13 Thread Marc Deslauriers
Is there anything left to land here? I just installed the 2018-04-13 desktop iso, and while ~/.config has correct permissions, ~/.local does not. -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to d-conf in Ubuntu.

[Touch-packages] [Bug 1735929] Re: security problems with incorrect permissions for ubuntu 17.10

2018-04-13 Thread Marc Deslauriers
Here's another: https://cgit.freedesktop.org/xorg/xserver/tree/hw/xfree86/common/xf86Helper.c#n1136 -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to d-conf in Ubuntu. https://bugs.launchpad.net/bugs/1735929 Title: security

[Touch-packages] [Bug 1735929] Re: security problems with incorrect permissions for ubuntu 17.10

2018-04-13 Thread Marc Deslauriers
** Also affects: xorg-server (Ubuntu) Importance: Undecided Status: New ** Changed in: xorg-server (Ubuntu Bionic) Assignee: (unassigned) => Marc Deslauriers (mdeslaur) ** Changed in: xorg-server (Ubuntu Bionic) Importance: Undecided => High ** Changed in: xorg-server (

[Touch-packages] [Bug 1735929] Re: security problems with incorrect permissions for ubuntu 17.10

2018-04-14 Thread Marc Deslauriers
Hi daniel, I wasn't able to reproduce with 16.04. Did you install the regular Ubuntu desktop, or a specific flavour? -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to d-conf in Ubuntu. https://bugs.launchpad.net/bugs/1735929

[Touch-packages] [Bug 1735929] Re: security problems with incorrect permissions for ubuntu 17.10

2018-04-24 Thread Marc Deslauriers
I tested the 2018-04-21 daily image, and the permissions on ~/.config and ~/.local are OK now. -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to d-conf in Ubuntu. https://bugs.launchpad.net/bugs/1735929 Title: security

[Touch-packages] [Bug 1718568] Re: dhclient-script fails to wait for link-local address

2018-03-01 Thread Marc Deslauriers
Unfortunately, this SRU was superseded by a security update. New debdiffs need to be prepared on top of the security updates. -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to isc-dhcp in Ubuntu.

[Touch-packages] [Bug 1777154] Re: Displays screen contents upon waking from sleep (before login)

2018-06-22 Thread Marc Deslauriers
** Information type changed from Private Security to Public Security ** Package changed: xorg (Ubuntu) => gnome-shell (Ubuntu) ** Changed in: gnome-shell (Ubuntu) Status: New => Triaged -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which

[Touch-packages] [Bug 1800333] Re: Ubuntu dock not working properly

2018-11-01 Thread Marc Deslauriers
Thanks for taking the time to report this bug and helping to make Ubuntu better. We appreciate the difficulties you are facing, but this appears to be a "regular" (non-security) bug. I have unmarked it as a security issue since this bug does not show evidence of allowing attackers to cross

[Touch-packages] [Bug 1800555] Re: Computer slow. Error reports appear.

2018-11-01 Thread Marc Deslauriers
Thanks for taking the time to report this bug and helping to make Ubuntu better. We appreciate the difficulties you are facing, but this appears to be a "regular" (non-security) bug. I have unmarked it as a security issue since this bug does not show evidence of allowing attackers to cross

[Touch-packages] [Bug 1801028] Re: Virus bug on ubuntu 16.4 32bits

2018-11-01 Thread Marc Deslauriers
Thanks for your comments. This does not appear to be a bug report and we are closing it. We appreciate the difficulties you are facing, but it would make more sense to raise your question in the support tracker. Please visit https://answers.launchpad.net/ubuntu/+addquestion ** Information type

[Touch-packages] [Bug 1800219] Re: package libssl1.0.0:amd64 1.0.2g-1ubuntu4.13 failed to install/upgrade: subprocess installed post-installation script returned error exit status 1

2018-11-01 Thread Marc Deslauriers
Thanks for taking the time to report this bug and helping to make Ubuntu better. We appreciate the difficulties you are facing, but this appears to be a "regular" (non-security) bug. I have unmarked it as a security issue since this bug does not show evidence of allowing attackers to cross

[Touch-packages] [Bug 1800328] Re: HP Office Jet Cups reports Filter Failed. Works OK with 16.04

2018-10-30 Thread Marc Deslauriers
) => ghostscript (Ubuntu) ** Also affects: ghostscript (Ubuntu Bionic) Importance: Undecided Status: New ** Changed in: ghostscript (Ubuntu Bionic) Status: New => Confirmed ** Changed in: ghostscript (Ubuntu Bionic) Assignee: (unassigned) => Marc Deslauriers

<    2   3   4   5   6   7   8   9   10   11   >