[USN-5139-1] Linux kernel (OEM 5.10) vulnerabilities

2021-11-11 Thread Steve Beattie
== Ubuntu Security Notice USN-5139-1 November 11, 2021 linux-oem-5.10 vulnerabilities == A security issue affects these releases of Ubuntu and its

[USN-5137-1] Linux kernel vulnerabilities

2021-11-08 Thread Steve Beattie
== Ubuntu Security Notice USN-5137-1 November 09, 2021 linux, linux-aws, linux-aws-5.4, linux-azure, linux-azure-5.4, linux-gcp, linux-gcp-5.4, linux-gke, linux-gkeop, linux-gkeop-5.4, linux-hwe-5.4, linux-ibm, linux-kvm

[USN-5136-1] Linux kernel vulnerabilities

2021-11-08 Thread Steve Beattie
== Ubuntu Security Notice USN-5136-1 November 09, 2021 linux, linux-aws, linux-aws-hwe, linux-azure, linux-azure-4.15, linux-dell300x, linux-gcp-4.15, linux-hwe, linux-kvm, linux-oracle, linux-raspi2, linux-snapdragon

[USN-5135-1] Linux kernel vulnerability

2021-11-08 Thread Steve Beattie
== Ubuntu Security Notice USN-5135-1 November 09, 2021 linux, linux-aws, linux-aws-5.11, linux-azure, linux-azure-5.11, linux-gcp, linux-gcp-5.11, linux-hwe-5.11, linux-kvm, linux-oem-5.13, linux-oracle, linux-oracle-5.11

[Bug 1916767] Re: firejail version in Ubuntu 20.04 LTS is vulnerable to CVE-2021-26910

2021-11-06 Thread Steve Beattie
nee: (unassigned) => Steve Beattie (sbeattie) -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu. https://bugs.launchpad.net/bugs/1916767 Title: firejail version in Ubuntu 20.04 LTS is vulnerable to CVE-2021-26910 To manage notific

[Bug 1948698] Re: Update tzdata to version 2021e

2021-10-26 Thread Steve Beattie
Okay from the Ubuntu Security team for these tzdata updates to land in security pockets. Thanks! -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu. https://bugs.launchpad.net/bugs/1948698 Title: Update tzdata to version 2021e To

[Bug 1945527] Re: Update tzdata to version 2021a-2

2021-10-21 Thread Steve Beattie
This was fixed for xenial/esm with tzdata 2021a-2ubuntu0.16.04+esm1 and for trusty/esm with tzdata 2021a-2ubuntu0.14.04+esm1. Thanks Brian, for preparing these updates! ** Changed in: tzdata (Ubuntu Xenial) Status: New => Fix Released ** Also affects: tzdata (Ubuntu Trusty) Importance:

[USN-5120-1] Linux kernel (Azure) vulnerabilities

2021-10-21 Thread Steve Beattie
== Ubuntu Security Notice USN-5120-1 October 21, 2021 linux-azure-5.8 vulnerabilities == A security issue affects these releases of Ubuntu and its

[USN-5117-1] Linux kernel (OEM) vulnerabilities

2021-10-20 Thread Steve Beattie
== Ubuntu Security Notice USN-5117-1 October 20, 2021 linux-oem-5.13 vulnerabilities == A security issue affects these releases of Ubuntu and its

[USN-5114-1] Linux kernel vulnerabilities

2021-10-20 Thread Steve Beattie
== Ubuntu Security Notice USN-5114-1 October 20, 2021 linux, linux-aws, linux-aws-hwe, linux-azure, linux-azure-4.15, linux-dell300x, linux-gcp, linux-gcp-4.15, linux-hwe, linux-kvm, linux-raspi2, linux-snapdragon

[Bug 1755447] Re: issue 32185: SSLContext.wrap_socket sends SNI Extension when server_hostname is IP

2021-10-20 Thread Steve Beattie
I am not aware of a security impact from this issue, so if it is to be addressed in xenial ESM, it would eed to go through a support request. closing the xenial tasks as Won't Fix. ** Changed in: python2.7 (Ubuntu Xenial) Status: New => Won't Fix ** Changed in: python3.5 (Ubuntu Xenial)

[Bug 1755447] Re: issue 32185: SSLContext.wrap_socket sends SNI Extension when server_hostname is IP

2021-10-20 Thread Steve Beattie
For python2.7, this was fixed in https://github.com/python/cpython/commit/a5c9112300ecd492ed6cc9759dc8028766401f61 which landed in 2.7.15, so has been fixed in bionic-updates and newer. ** Changed in: python2.7 (Ubuntu Bionic) Status: New => Fix Released ** Changed in: python2.7 (Ubuntu)

[USN-5113-1] Linux kernel vulnerabilities

2021-10-19 Thread Steve Beattie
== Ubuntu Security Notice USN-5113-1 October 19, 2021 linux, linux-aws, linux-aws-5.11, linux-azure, linux-azure-5.11, linux-gcp, linux-gcp-5.11, linux-hwe-5.11, linux-kvm, linux-raspi vulnerabilities

[USN-5092-3] Linux kernel (Azure) regression

2021-10-18 Thread Steve Beattie
== Ubuntu Security Notice USN-5092-3 October 18, 2021 linux-azure, linux-azure-5.11 regression == A security issue affects these releases of Ubuntu and

[USN-5091-3] Linux kernel (Azure) regression

2021-10-14 Thread Steve Beattie
== Ubuntu Security Notice USN-5091-3 October 15, 2021 linux-azure, linux-azure-5.4 regression == A security issue affects these releases of Ubuntu and

[Bug 1911465] Re: autopkgtest fails on Xenial

2021-10-10 Thread Steve Beattie
In actuality, the bug describing the autopkgtest failure for docker.io in xenial is bug 1855481. The fix for this in xenial was incorporated into the docker.io 18.09.7-0ubuntu1~16.04.9+esm1 ESM update. -- You received this bug notification because you are a member of Ubuntu Bugs, which is

[Bug 1946137] Re: distro-info-data update needed for 14.04/16.04 ESM being extended to five years

2021-10-06 Thread Steve Beattie
This was fixed in all releases (including trusty and xenial ESM) except impish, leaving that task open. ** Changed in: distro-info-data (Ubuntu) Status: Fix Released => Triaged ** Also affects: distro-info-data (Ubuntu Xenial) Importance: Undecided Status: New ** Also affects:

[USN-5106-1] Linux kernel (OEM) vulnerabilities

2021-10-06 Thread Steve Beattie
== Ubuntu Security Notice USN-5106-1 October 06, 2021 linux-oem-5.10 vulnerabilities == A security issue affects these releases of Ubuntu and its

[Bug 1946137] [NEW] distro-info-data update needed for 14.04/16.04 ESM being extended to five years

2021-10-05 Thread Steve Beattie
Public bug reported: It was recently announced the the 14.04 and 16.04 ESM releases would be receive a total of five years ESM support status each, and the distro- info-data for ubuntu should be updated to reflect that: $ dpkg -l distro-info-data | grep ^ii ii distro-info-data 0.51

[USN-5103-1] docker.io vulnerability

2021-10-04 Thread Steve Beattie
== Ubuntu Security Notice USN-5103-1 October 04, 2021 docker.io vulnerability == A security issue affects these releases of Ubuntu and its derivatives:

[Bug 1352007] Re: avconv crashed with SIGSEGV in paint_mouse_pointer()

2021-09-30 Thread Steve Beattie
** Information type changed from Private to Public -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu. https://bugs.launchpad.net/bugs/1352007 Title: avconv crashed with SIGSEGV in paint_mouse_pointer() To manage notifications about

[Bug 1368481] Re: avconv assert failure: avconv: /build/buildd/libav-11~beta1/libavcodec/put_bits.h:139: put_bits: Assertion `n <= 31 && value < (1U << n)' failed.

2021-09-30 Thread Steve Beattie
** Information type changed from Private to Public -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu. https://bugs.launchpad.net/bugs/1368481 Title: avconv assert failure: avconv:

[Bug 980943] Re: ffmpeg crashed with SIGSEGV in __libc_start_main()

2021-09-30 Thread Steve Beattie
** Attachment removed: "CoreDump.gz" https://bugs.launchpad.net/ubuntu/+source/libav/+bug/980943/+attachment/3059934/+files/CoreDump.gz ** Information type changed from Private to Public Security -- You received this bug notification because you are a member of Ubuntu Bugs, which is

[USN-5091-2] Linux kernel (Raspberry Pi) vulnerabilities

2021-09-30 Thread Steve Beattie
== Ubuntu Security Notice USN-5091-2 September 30, 2021 linux-raspi, linux-raspi-5.4 vulnerabilities == A security issue affects these releases of

[Bug 1928648] Re: expiring trust anchor compatibility issue

2021-09-30 Thread Steve Beattie
Ack from the Ubuntu Security team for both gnutls28 3.5.18-1ubuntu1.5 and 3.4.10-4ubuntu1.9 to go to bionic-security and xenial-security respectively. -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu.

[USN-5096-1] Linux kernel (OEM) vulnerabilities

2021-09-29 Thread Steve Beattie
== Ubuntu Security Notice USN-5096-1 September 29, 2021 linux-oem-5.13 vulnerabilities == A security issue affects these releases of Ubuntu and its

[USN-5092-2] Linux kernel vulnerabilities

2021-09-29 Thread Steve Beattie
== Ubuntu Security Notice USN-5092-2 September 29, 2021 linux-hwe-5.11, linux-azure, linux-azure-5.11, linux-oracle-5.11 vulnerabilities == A security

[USN-5094-1] Linux kernel vulnerabilities

2021-09-29 Thread Steve Beattie
== Ubuntu Security Notice USN-5094-1 September 29, 2021 linux, linux-aws, linux-aws-hwe, linux-azure, linux-azure-4.15, linux-dell300x, linux-gcp, linux-gcp-4.15, linux-hwe, linux-kvm, linux-oracle, linux-snapdragon

[USN-5091-1] Linux kernel vulnerabilities

2021-09-27 Thread Steve Beattie
== Ubuntu Security Notice USN-5091-1 September 28, 2021 linux, linux-aws, linux-aws-5.4, linux-azure, linux-azure-5.4, linux-gcp, linux-gcp-5.4, linux-gke, linux-gke-5.4, linux-gkeop, linux-gkeop-5.4, linux-hwe-5.4,

[USN-5092-1] Linux kernel vulnerabilities

2021-09-27 Thread Steve Beattie
== Ubuntu Security Notice USN-5092-1 September 28, 2021 linux, linux-aws, linux-aws-5.11, linux-gcp, linux-kvm, linux-oracle, linux-raspi vulnerabilities

[USN-5086-1] Linux kernel vulnerability

2021-09-22 Thread Steve Beattie
== Ubuntu Security Notice USN-5086-1 September 22, 2021 linux, linux-hwe, linux-hwe-5.11, linux-hwe-5.4 vulnerability == A security issue affects these

[Bug 1943960] Re: s390x BPF JIT vulnerabilities

2021-09-22 Thread Steve Beattie
** Description changed: [Impact] s390 BPF JIT vulnerabilities allow the eBPF verifier to be bypassed, leading to possible local privilege escalation. [Mitigation] Disable unprivileged eBPF. sysctl -w kernel.unprivileged_bpf_disabled=1 [Potential regression] BPF programs might

[Bug 1943960] Re: s390x BPF JIT vulnerabilities

2021-09-22 Thread Steve Beattie
Commits to address this are upstream in Linus' tree; they are: 1511df6f5e9e ("s390/bpf: Fix branch shortening during codegen pass") 6e61dc9da0b7 ("s390/bpf: Fix 64-bit subtraction of the -0x8000 constant") db7bee653859 ("s390/bpf: Fix optimizing out zero-extensions") -- You received

[USN-5071-3] Linux kernel (Raspberry Pi) vulnerabilities

2021-09-21 Thread Steve Beattie
== Ubuntu Security Notice USN-5071-3 September 22, 2021 linux-raspi, linux-raspi-5.4 vulnerabilities == A security issue affects these releases of

[USN-5073-3] Linux kernel (Raspberry Pi) vulnerabilities

2021-09-21 Thread Steve Beattie
== Ubuntu Security Notice USN-5073-3 September 22, 2021 linux-raspi2 vulnerabilities == A security issue affects these releases of Ubuntu and its

[Bug 1929105] Re: CVE-2021-3326: The iconv app in glibc when processing invalid input sequences in the ISO-2022-JP-3 encoding, fails an assertion & aborts

2021-09-17 Thread Steve Beattie
** Bug watch added: Sourceware.org Bugzilla #27256 https://sourceware.org/bugzilla/show_bug.cgi?id=27256 ** Also affects: glibc via https://sourceware.org/bugzilla/show_bug.cgi?id=27256 Importance: Unknown Status: Unknown -- You received this bug notification because you are a

[USN-5073-2] Linux kernel (GCP) vulnerabilities

2021-09-17 Thread Steve Beattie
== Ubuntu Security Notice USN-5073-2 September 17, 2021 linux-gcp, linux-gcp-4.15 vulnerabilities == A security issue affects these releases of Ubuntu

[USN-5071-2] Linux kernel (HWE) vulnerabilities

2021-09-16 Thread Steve Beattie
== Ubuntu Security Notice USN-5071-2 September 16, 2021 linux-hwe-5.4 vulnerabilities == A security issue affects these releases of Ubuntu and its

[USN-5082-1] Linux kernel (OEM) vulnerabilities

2021-09-16 Thread Steve Beattie
== Ubuntu Security Notice USN-5082-1 September 16, 2021 linux-oem-5.13 vulnerabilities == A security issue affects these releases of Ubuntu and its

[Bug 1863299] Re: linux-aws fails to late load microcode, works with generic

2021-09-14 Thread Steve Beattie
Is this worth addressing in the cloud kernels or should we stick to early microcode loads only? ** Changed in: linux-aws (Ubuntu) Status: New => Incomplete -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu.

[Bug 1939946] Re: bug

2021-09-14 Thread Steve Beattie
Thanks for taking the time to report this bug and helping to make Ubuntu better. We appreciate the difficulties you are facing, but this appears to be a "regular" (non-security) bug. I have unmarked it as a security issue since this bug does not show evidence of allowing attackers to cross

[Bug 1942673] Re: glibc AddressSanitizer:DEADLYSIGNAL

2021-09-14 Thread Steve Beattie
** Information type changed from Private Security to Public Security ** Package changed: glibc (Ubuntu) => pcre2 (Ubuntu) -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu. https://bugs.launchpad.net/bugs/1942673 Title: glibc

[Bug 1942661] Re: package libitm1:amd64 10.3.0-1ubuntu1~20.04 failed to install/upgrade: package is in a very bad inconsistent state; you should reinstall it before attempting configuration

2021-09-14 Thread Steve Beattie
Thanks for taking the time to report this bug and helping to make Ubuntu better. We appreciate the difficulties you are facing, but this appears to be a "regular" (non-security) bug. I have unmarked it as a security issue since this bug does not show evidence of allowing attackers to cross

[Bug 1942714] Re: package grub-pc 2.02-2ubuntu8.23 failed to install/upgrade: installed grub-pc package post-installation script subprocess returned error exit status 128

2021-09-14 Thread Steve Beattie
Thanks for taking the time to report this bug and helping to make Ubuntu better. We appreciate the difficulties you are facing, but this appears to be a "regular" (non-security) bug. I have unmarked it as a security issue since this bug does not show evidence of allowing attackers to cross

[Bug 1942914] Re: latte-dock crashed with SIGABRT in qt_message_fatal()

2021-09-14 Thread Steve Beattie
Thanks for taking the time to report this bug and helping to make Ubuntu better. We appreciate the difficulties you are facing, but this appears to be a "regular" (non-security) bug. I have unmarked it as a security issue since this bug does not show evidence of allowing attackers to cross

[Bug 1942927]

2021-09-14 Thread Steve Beattie
Thanks for taking the time to report this bug and helping to make Ubuntu better. Since the package referred to in this bug is in universe or multiverse, it is community maintained. If you are able, I suggest coordinating with upstream and posting a debdiff for this issue. When a debdiff is

[Bug 1942927] Re: claws-mail package outdated (security risk)

2021-09-14 Thread Steve Beattie
Looks like https://git.claws- mail.org/?p=claws.git;a=commit;h=ac286a71ed78429e16c612161251b9ea90ccd431 is the upstream commit to address the issue. -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu.

[Bug 1942923] Re: CVE-2021-38604: sysdeps/unix/sysv/linux/mq_notify.c mishandles certain NOTIFY_REMOVED data, leading to a NULL pointer dereference

2021-09-14 Thread Steve Beattie
** Changed in: glibc (Ubuntu) Status: New => Confirmed ** Information type changed from Private Security to Public Security -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu. https://bugs.launchpad.net/bugs/1942923 Title:

[Bug 1942927] Re: claws-mail package outdated (security risk)

2021-09-14 Thread Steve Beattie
** Also affects: sylpheed (Ubuntu) Importance: Undecided Status: New -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu. https://bugs.launchpad.net/bugs/1942927 Title: claws-mail package outdated (security risk) To manage

[Bug 1943063] Re: package bcfg2 (not installed) failed to install/upgrade: subprocess installed post-installation script returned error exit status 128

2021-09-14 Thread Steve Beattie
Thanks for taking the time to report this bug and helping to make Ubuntu better. We appreciate the difficulties you are facing, but this appears to be a "regular" (non-security) bug. I have unmarked it as a security issue since this bug does not show evidence of allowing attackers to cross

[Bug 1943056] Re: package bcfg2-server (not installed) failed to install/upgrade: 子进程 已安装 post-installation 脚本 返回错误状态 1

2021-09-14 Thread Steve Beattie
Thanks for taking the time to report this bug and helping to make Ubuntu better. We appreciate the difficulties you are facing, but this appears to be a "regular" (non-security) bug. I have unmarked it as a security issue since this bug does not show evidence of allowing attackers to cross

[Bug 1943192] Re: package phpmyadmin 4:4.9.5+dfsg1-2 failed to install/upgrade: installed phpmyadmin package post-installation script subprocess returned error exit status 1

2021-09-14 Thread Steve Beattie
Thanks for taking the time to report this bug and helping to make Ubuntu better. We appreciate the difficulties you are facing, but this appears to be a "regular" (non-security) bug. I have unmarked it as a security issue since this bug does not show evidence of allowing attackers to cross

[Bug 1943328] Re: display 1920x1080 not showing in setting

2021-09-14 Thread Steve Beattie
Thanks for taking the time to report this bug and helping to make Ubuntu better. We appreciate the difficulties you are facing, but this appears to be a "regular" (non-security) bug. I have unmarked it as a security issue since this bug does not show evidence of allowing attackers to cross

[Bug 1943252] Re: crashed towards the end of Initial install

2021-09-14 Thread Steve Beattie
Thanks for taking the time to report this bug and helping to make Ubuntu better. We appreciate the difficulties you are facing, but this appears to be a "regular" (non-security) bug. I have unmarked it as a security issue since this bug does not show evidence of allowing attackers to cross

[Bug 1943439] Re: package grub-common 2.04-1ubuntu26.13 failed to install/upgrade: subproces van pakket grub-common werd script post-installation geïnstalleerd gaf de foutwaarde 1 terug

2021-09-14 Thread Steve Beattie
Thanks for taking the time to report this bug and helping to make Ubuntu better. We appreciate the difficulties you are facing, but this appears to be a "regular" (non-security) bug. I have unmarked it as a security issue since this bug does not show evidence of allowing attackers to cross

[Bug 1943417] Re: Xorg freeze

2021-09-14 Thread Steve Beattie
Thanks for taking the time to report this bug and helping to make Ubuntu better. We appreciate the difficulties you are facing, but this appears to be a "regular" (non-security) bug. I have unmarked it as a security issue since this bug does not show evidence of allowing attackers to cross

[USN-5073-1] Linux kernel vulnerabilities

2021-09-10 Thread Steve Beattie
== Ubuntu Security Notice USN-5073-1 September 09, 2021 linux, linux-aws, linux-aws-hwe, linux-azure, linux-azure-4.15, linux-dell300x, linux-hwe, linux-kvm, linux-oracle, linux-snapdragon vulnerabilities

[USN-5072-1] Linux kernel vulnerabilities

2021-09-08 Thread Steve Beattie
== Ubuntu Security Notice USN-5072-1 September 08, 2021 linux-azure-5.8, linux-oem-5.10 vulnerabilities == A security issue affects these releases of

[USN-5071-1] Linux kernel vulnerabilities

2021-09-08 Thread Steve Beattie
== Ubuntu Security Notice USN-5071-1 September 08, 2021 linux, linux-aws, linux-aws-5.4, linux-azure, linux-azure-5.4, linux-gcp, linux-gcp-5.4, linux-gke, linux-gke-5.4, linux-gkeop, linux-gkeop-5.4, linux-kvm, linux-oracle,

[USN-5070-1] Linux kernel vulnerabilities

2021-09-08 Thread Steve Beattie
== Ubuntu Security Notice USN-5070-1 September 08, 2021 linux, linux-aws, linux-aws-5.11, linux-azure, linux-azure-5.11, linux-gcp, linux-hwe-5.11, linux-kvm, linux-oracle, linux-oracle-5.11, linux-raspi vulnerabilities

[USN-5062-1] Linux kernel vulnerability

2021-09-07 Thread Steve Beattie
== Ubuntu Security Notice USN-5062-1 September 08, 2021 linux, linux-aws, linux-kvm, linux-lts-xenial vulnerability == A security issue affects these

[Bug 1928888] Re: test_utils_testsuite from ubuntu_qrt_apparmor linux ADT test failure with linux/5.11.0-18.19

2021-09-07 Thread Steve Beattie
** Changed in: linux (Ubuntu) Status: Incomplete => Invalid -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu. https://bugs.launchpad.net/bugs/192 Title: test_utils_testsuite from ubuntu_qrt_apparmor linux ADT test failure

Re: ubuntu-archive-tools moved to git

2021-08-30 Thread Steve Beattie
in'   main  git status On branch main Your branch is up to date with 'origin/main'. nothing to commit, working tree clean This is reproducible on bionic, focal, and impish. -- Steve Beattie signature.asc Description: PGP signature -- Ubuntu-release mailing list Ubuntu-release@list

[Bug 1928888] Re: test_utils_testsuite from ubuntu_qrt_apparmor linux ADT test failure with linux/5.11.0-18.19

2021-08-26 Thread Steve Beattie
This is due to apparmor in hirsute missing the fix for https://gitlab.com/apparmor/apparmor/-/merge_requests/656 which breaks the apparmor python utils testsuite; the fix for this has landed in impish's apparmor package. We are unlikely to SRU a fix for this in hirsute, so have worked around it

[Bug 1938893] Re: Network perpherals not detected

2021-08-25 Thread Steve Beattie
** Information type changed from Public Security to Public -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu. https://bugs.launchpad.net/bugs/1938893 Title: Network perpherals not detected To manage notifications about this bug go

[Bug 1940132] Re: speech-dispatcher crashed with SIGABRT in __vfprintf_internal()

2021-08-25 Thread Steve Beattie
Thanks for taking the time to report this bug and helping to make Ubuntu better. We appreciate the difficulties you are facing, but this appears to be a "regular" (non-security) bug. I have unmarked it as a security issue since this bug does not show evidence of allowing attackers to cross

[Bug 1940133] Re: gnome-shell crashed with SIGSEGV in __strlen_avx2()

2021-08-25 Thread Steve Beattie
Thanks for taking the time to report this bug and helping to make Ubuntu better. We appreciate the difficulties you are facing, but this appears to be a "regular" (non-security) bug. I have unmarked it as a security issue since this bug does not show evidence of allowing attackers to cross

[Bug 1940135] Re: gvfsd-fuse crashed with SIGABRT in __vfprintf_internal()

2021-08-25 Thread Steve Beattie
Thanks for taking the time to report this bug and helping to make Ubuntu better. We appreciate the difficulties you are facing, but this appears to be a "regular" (non-security) bug. I have unmarked it as a security issue since this bug does not show evidence of allowing attackers to cross

[Bug 1940202] Re: touchpad

2021-08-25 Thread Steve Beattie
Thanks for taking the time to report this bug and helping to make Ubuntu better. We appreciate the difficulties you are facing, but this appears to be a "regular" (non-security) bug. I have unmarked it as a security issue since this bug does not show evidence of allowing attackers to cross

[Bug 1940333] Re: package kerneloops 0.12+git20140509-6ubuntu3 failed to install/upgrade: el subproceso instalado paquete kerneloops script post-installation devolvió el código de salida de error 1

2021-08-25 Thread Steve Beattie
Thanks for taking the time to report this bug and helping to make Ubuntu better. We appreciate the difficulties you are facing, but this appears to be a "regular" (non-security) bug. I have unmarked it as a security issue since this bug does not show evidence of allowing attackers to cross

[Bug 1940643] Re: atualização da versão 21.10

2021-08-25 Thread Steve Beattie
Thanks for taking the time to report this bug and helping to make Ubuntu better. We appreciate the difficulties you are facing, but this appears to be a "regular" (non-security) bug. I have unmarked it as a security issue since this bug does not show evidence of allowing attackers to cross

[Bug 1941606] Re: i can not login my on account

2021-08-25 Thread Steve Beattie
Thank you for using Ubuntu and taking the time to report a bug. Your report should contain, at a minimum, the following information so we can better find the source of the bug and work to resolve it. Submitting the bug about the proper source package is essential. For help see

[Bug 1929105] Re: CVE-2021-3326: The iconv app in glibc when processing invalid input sequences in the ISO-2022-JP-3 encoding, fails an assertion & aborts

2021-08-25 Thread Steve Beattie
Groovy has reached end of supported status, and as such will not be fixed. ** Changed in: glibc (Ubuntu Groovy) Status: New => Won't Fix -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu. https://bugs.launchpad.net/bugs/1929105

[USN-5050-1] Linux kernel vulnerabilities

2021-08-24 Thread Steve Beattie
== Ubuntu Security Notice USN-5050-1 August 24, 2021 linux-aws-5.8, linux-azure-5.8, linux-gcp-5.8, linux-oracle-5.8 vulnerabilities == A security issue

[Bug 1928989] Re: expiring trust anchor compatibility issue

2021-08-19 Thread Steve Beattie
The Ubuntu Security Team is okay with publishig the xenial openssl in proposed (1.0.2g-1ubuntu4.20) to xenial-security and updates. I didn't see any symbol changes or dependency changes in the binaries that would have indicated that building against xenial-updates was a problem. Thanks! -- You

[USN-5046-1] Linux kernel vulnerabilities

2021-08-17 Thread Steve Beattie
== Ubuntu Security Notice USN-5046-1 August 18, 2021 linux, linux-aws, linux-azure, linux-gcp, linux-hwe-5.11, linux-oracle, linux-raspi vulnerabilities

[USN-5044-1] Linux kernel vulnerabilities

2021-08-17 Thread Steve Beattie
== Ubuntu Security Notice USN-5044-1 August 18, 2021 linux, linux-aws, linux-aws-hwe, linux-azure, linux-azure-4.15, linux-gcp, linux-gcp-4.15, linux-hwe, linux-kvm, linux-oracle, linux-raspi2, linux-snapdragon

[USN-5045-1] Linux kernel vulnerabilities

2021-08-17 Thread Steve Beattie
== Ubuntu Security Notice USN-5045-1 August 18, 2021 linux, linux-aws, linux-aws-5.4, linux-azure, linux-azure-5.4, linux-gcp, linux-gcp-5.4, linux-gke, linux-gke-5.4, linux-gkeop, linux-gkeop-5.4, linux-hwe-5.4, linux-kvm,

[USN-5039-1] Linux kernel vulnerability

2021-08-12 Thread Steve Beattie
== Ubuntu Security Notice USN-5039-1 August 12, 2021 linux, linux-aws, linux-kvm, linux-lts-xenial vulnerability == A security issue affects these

[Bug 1933980] Re: NVIDIA CVE-2021-{1093|1094|1094}

2021-08-10 Thread Steve Beattie
** Changed in: linux (Ubuntu) Status: New => Triaged -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu. https://bugs.launchpad.net/bugs/1933980 Title: NVIDIA CVE-2021-{1093|1094|1094} To manage notifications about this bug go

[Bug 1936468] Re: lenove

2021-08-10 Thread Steve Beattie
Thanks for taking the time to report this bug and helping to make Ubuntu better. We appreciate the difficulties you are facing, but this appears to be a "regular" (non-security) bug. I have unmarked it as a security issue since this bug does not show evidence of allowing attackers to cross

[Bug 1936468] Re: lenove

2021-08-10 Thread Steve Beattie
This seems to have been the failure in the grub-install attempt: Jul 16 06:19:37 ubuntu grub-installer: info: Installing grub on '/dev/nvme0n1' Jul 16 06:19:37 ubuntu grub-installer: info: grub-install does not support --no-floppy Jul 16 06:19:37 ubuntu grub-installer: info: Running chroot

[Bug 1939265] Re: Having graphic driver error.

2021-08-10 Thread Steve Beattie
Thanks for taking the time to report this bug and helping to make Ubuntu better. We appreciate the difficulties you are facing, but this appears to be a "regular" (non-security) bug. I have unmarked it as a security issue since this bug does not show evidence of allowing attackers to cross

[Bug 1939299] Re: Could not determine the upgrade

2021-08-10 Thread Steve Beattie
Thanks for taking the time to report this bug and helping to make Ubuntu better. We appreciate the difficulties you are facing, but this appears to be a "regular" (non-security) bug. I have unmarked it as a security issue since this bug does not show evidence of allowing attackers to cross

[Bug 1939330] Re: package ubuntu-advantage-tools 27.2.2~16.04.1 failed to install/upgrade: subprocess installed post-installation script returned error exit status 1

2021-08-10 Thread Steve Beattie
*** This bug is a duplicate of bug 1938290 *** https://bugs.launchpad.net/bugs/1938290 Thanks for taking the time to report this bug and helping to make Ubuntu better. We appreciate the difficulties you are facing, but this appears to be a "regular" (non-security) bug. I have unmarked it as

[Bug 1939391] Re: package muffin-common 4.4.3-1ubuntu0.1 failed to install/upgrade: package is in a very bad inconsistent state; you should reinstall it before attempting a removal

2021-08-10 Thread Steve Beattie
Thanks for taking the time to report this bug and helping to make Ubuntu better. We appreciate the difficulties you are facing, but this appears to be a "regular" (non-security) bug. I have unmarked it as a security issue since this bug does not show evidence of allowing attackers to cross

[Bug 1935899] Re: package nvidia-dkms-460 460.80-0ubuntu0.20.10.2 failed to install/upgrade: installed nvidia-dkms-460 package post-installation script subprocess returned error exit status 1

2021-07-29 Thread Steve Beattie
Thanks for taking the time to report this bug and helping to make Ubuntu better. We appreciate the difficulties you are facing, but this appears to be a "regular" (non-security) bug. I have unmarked it as a security issue since this bug does not show evidence of allowing attackers to cross

[Bug 1938130] Re: streamtuner2 crashed with AttributeError in drop(): 'GdkWaylandDragContext' object has no attribute 'targets'

2021-07-29 Thread Steve Beattie
Thanks for taking the time to report this bug and helping to make Ubuntu better. We appreciate the difficulties you are facing, but this appears to be a "regular" (non-security) bug. I have unmarked it as a security issue since this bug does not show evidence of allowing attackers to cross

[Bug 1938223] Re: package nvidia-340 (not installed) failed to install/upgrade: trying to overwrite '/usr/bin/nvidia-bug-report.sh', which is also in package nvidia-utils-460 460.91.03-0ubuntu0.20.04.

2021-07-29 Thread Steve Beattie
Thanks for taking the time to report this bug and helping to make Ubuntu better. We appreciate the difficulties you are facing, but this appears to be a "regular" (non-security) bug. I have unmarked it as a security issue since this bug does not show evidence of allowing attackers to cross

[Bug 1938290] Re: package ubuntu-advantage-tools 27.2.2~16.04.1 failed to install/upgrade: subprocess installed post-installation script returned error exit status 1

2021-07-29 Thread Steve Beattie
Thanks for taking the time to report this bug and helping to make Ubuntu better. We appreciate the difficulties you are facing, but this appears to be a "regular" (non-security) bug. I have unmarked it as a security issue since this bug does not show evidence of allowing attackers to cross

[Bug 1796402] Re: systemd: reexec state injection: fgets() on overlong lines leads to line splitting

2021-07-28 Thread Steve Beattie
This was fixed in Ubuntu packages in https://ubuntu.com/security/notices/USN-3816-1 ; adjusting the state to reflect that a fix was released. Thanks. ** Changed in: systemd (Ubuntu) Status: Invalid => Fix Released -- You received this bug notification because you are a member of Ubuntu

[Bug 1928989] Re: expiring trust anchor compatibility issue

2021-07-21 Thread Steve Beattie
Assigning the verification and publication to xenial-security to myself. Thanks. ** Changed in: openssl (Ubuntu Xenial) Assignee: (unassigned) => Steve Beattie (sbeattie) -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu. ht

[USN-5019-1] NVIDIA graphics drivers vulnerabilities

2021-07-20 Thread Steve Beattie
== Ubuntu Security Notice USN-5019-1 July 21, 2021 nvidia-graphics-drivers-390, nvidia-graphics-drivers-418-server, nvidia-graphics-drivers-450-server, nvidia-graphics-drivers-460, nvidia-graphics-drivers-460-server,

[USN-5018-1] Linux kernel vulnerabilities

2021-07-20 Thread Steve Beattie
== Ubuntu Security Notice USN-5018-1 July 20, 2021 linux, linux-aws, linux-aws-hwe, linux-azure, linux-azure-4.15, linux-gcp, linux-gcp-4.15, linux-hwe, linux-kvm, linux-oracle, linux-raspi2, linux-snapdragon vulnerabilities

[USN-5016-1] Linux kernel vulnerabilities

2021-07-20 Thread Steve Beattie
== Ubuntu Security Notice USN-5016-1 July 20, 2021 linux, linux-aws, linux-aws-5.8, linux-azure, linux-azure-5.8, linux-gcp, linux-gcp-5.8, linux-hwe-5.8, linux-kvm, linux-oracle, linux-oracle-5.8, linux-raspi vulnerabilities

[USN-5017-1] Linux kernel vulnerabilities

2021-07-20 Thread Steve Beattie
== Ubuntu Security Notice USN-5017-1 July 20, 2021 linux, linux-aws, linux-aws-5.4, linux-azure, linux-azure-5.4, linux-gcp, linux-gcp-5.4, linux-gke, linux-gke-5.4, linux-gkeop, linux-gkeop-5.4, linux-hwe-5.4, linux-kvm,

[USN-5014-1] Linux kernel vulnerability

2021-07-20 Thread Steve Beattie
== Ubuntu Security Notice USN-5014-1 July 20, 2021 linux, linux-aws, linux-azure, linux-gcp, linux-gke-5.3, linux-hwe, linux-lts-xenial, linux-kvm, linux-oracle, linux-raspi, linux-raspi2-5.3 vulnerability

[USN-5015-1] Linux kernel (OEM) vulnerabilities

2021-07-20 Thread Steve Beattie
== Ubuntu Security Notice USN-5015-1 July 20, 2021 linux-oem-5.10 vulnerabilities == A security issue affects these releases of Ubuntu and its

[Bug 1907284] Re: [MIR] u-boot-menu

2021-07-16 Thread Steve Beattie
Łukasz, the Ubuntu Security Team is indeed okay with promoting this to main for focal as well. Thanks. -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu. https://bugs.launchpad.net/bugs/1907284 Title: [MIR] u-boot-menu To manage

[Bug 1926250] Re: CVE-2021-31826: Session recovery feature contains a null pointer deference

2021-07-02 Thread Steve Beattie
in: shibboleth-sp (Ubuntu) Status: New => In Progress ** Changed in: shibboleth-sp (Ubuntu) Assignee: (unassigned) => Steve Beattie (sbeattie) -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu. https://bugs.launchpad.net/bugs/1

<    1   2   3   4   5   6   7   8   9   10   >