Thanks for taking the time to report this bug and helping to make Ubuntu
better. We appreciate the difficulties you are facing, but this appears
to be a "regular" (non-security) bug. I have unmarked it as a security
issue since this bug does not show evidence of allowing attackers to
cross privile
Thanks for taking the time to report this bug and helping to make Ubuntu
better. Your bug report is more likely to get attention if it is made in
English, since this is the language understood by the majority of Ubuntu
developers. Additionally, please only mark a bug as "security" if it
shows evid
Thanks for taking the time to report this bug and helping to make Ubuntu
better. We appreciate the difficulties you are facing, but this appears
to be a "regular" (non-security) bug. I have unmarked it as a security
issue since this bug does not show evidence of allowing attackers to
cross privile
Public bug reported:
After installing recent updates in 24.04, upon logging in the gnome-
shell based UI pops up saying that the login keyring was not unlocked
and asking for the users password to be input to unlock it.
Similarly a second, non-gnome-shell based UI is also present asking the
same
** Information type changed from Private Security to Public
--
You received this bug notification because you are a member of Desktop
Packages, which is subscribed to thunderbird in Ubuntu.
https://bugs.launchpad.net/bugs/2056458
Title:
upgrade to thunderbird snap, missing snapd depdency
Stat
As per
https://gitlab.freedesktop.org/fontconfig/fontconfig/-/issues/409#note_2298588
this can also be fixed by adding an additional rule to
/etc/fonts/conf.d/70-no-bitmaps.conf of the form:
false
** Bug watch added: gitlab.freedesktop.org/fontconfig/fontconfig/-/issues #409
https://gitlab.fre
** Information type changed from Private Security to Public Security
--
You received this bug notification because you are a member of Desktop
Packages, which is subscribed to gnome-control-center in Ubuntu.
https://bugs.launchpad.net/bugs/2039577
Title:
gnome-control-center incorrectly claims
Subscribing ~ubuntu-archive to look at this request.
--
You received this bug notification because you are a member of Desktop
Packages, which is subscribed to network-manager-pptp in Ubuntu.
https://bugs.launchpad.net/bugs/2041751
Title:
RM: Remove dangerously insecure MPPE PPTP from Ubuntu
Thanks for taking the time to report this bug and helping to make Ubuntu
better. We appreciate the difficulties you are facing, but this appears
to be a "regular" (non-security) bug. I have unmarked it as a security
issue since this bug does not show evidence of allowing attackers to
cross privile
Thanks for taking the time to report this bug and helping to make Ubuntu
better. We appreciate the difficulties you are facing, but this appears
to be a "regular" (non-security) bug. I have unmarked it as a security
issue since this bug does not show evidence of allowing attackers to
cross privile
Thanks for taking the time to report this bug and helping to make Ubuntu
better. We appreciate the difficulties you are facing, but this appears
to be a "regular" (non-security) bug. I have unmarked it as a security
issue since this bug does not show evidence of allowing attackers to
cross privile
Thanks @nteodosio - I can confirm that refreshing chromium to the edge
channel and then manually connection hardware-observe allows u2f keys to
work OOTB as expected. Now we just need to organise auto-connect :)
--
You received this bug notification because you are a member of Desktop
Packages, w
As per https://forum.snapcraft.io/t/request-for-auto-connection-of-
hardware-observe-for-brave/37604 it sounds like if the chromium snap
plugged hardware-observe and had this auto-connected, this should be
sufficient to fix this bug.
--
You received this bug notification because you are a member
Ah I see this is already in 45.1-1 in noble
** Also affects: gnome-calendar (Ubuntu Noble)
Importance: Undecided
Status: New
** Also affects: gnome-calendar (Ubuntu Mantic)
Importance: Undecided
Status: New
** Changed in: gnome-calendar (Ubuntu Noble)
Status: New => Fi
I can reliably reproduce this by just launching gnome-calendar on
mantic.
This looks to be the same issue as the upstream
https://gitlab.gnome.org/GNOME/gnome-calendar/-/issues/1106 which has an
associated fix in https://gitlab.gnome.org/GNOME/gnome-
calendar/-/merge_requests/366
** Bug watch add
Thanks for taking the time to report this bug and helping to make Ubuntu
better. We appreciate the difficulties you are facing, but this appears
to be a "regular" (non-security) bug. I have unmarked it as a security
issue since this bug does not show evidence of allowing attackers to
cross privile
Thanks for taking the time to report this bug and helping to make Ubuntu
better. We appreciate the difficulties you are facing, but this appears
to be a "regular" (non-security) bug. I have unmarked it as a security
issue since this bug does not show evidence of allowing attackers to
cross privile
Proposed fix for snapd in https://github.com/snapcore/snapd/pull/13304
--
You received this bug notification because you are a member of Desktop
Packages, which is subscribed to firefox in Ubuntu.
https://bugs.launchpad.net/bugs/2037655
Title:
dbuss apparmor="DENIED" interface="org.gnome.Mutte
This is planned to be fixed in the apparmor package itself in mantic by
proving a suitable profile for chrome - something like the following in
/etc/apparmor.d/opt.google.chrome.chrome
abi ,
include
/opt/google/chrome/chrome flags=(unconfined) {
userns,
# Site-specific additions and overr
I reviewed libei 1.0.0-0ubuntu2 as checked into mantic. This shouldn't be
considered a full audit but rather a quick gauge of maintainability.
libei is a library to emulate input, particularly for the Wayland graphics
stack. It provides 3 components
- libei - the library to emulate inputs on t
Limited use for sys_kcmp (aka the kcmp() system call) was added to the
base template in https://github.com/snapcore/snapd/pull/12673 - this
should be available in snapd >= 2.60 if you want to try testing that
snapd version with chromium
The sched_setattr() is a known limitation of the current snap
This sounds very similar to
https://bugs.launchpad.net/ubuntu/+source/gnome-shell/+bug/2011806
--
You received this bug notification because you are a member of Desktop
Packages, which is subscribed to firefox in Ubuntu.
https://bugs.launchpad.net/bugs/2015873
Title:
Firefox does not open when
Public bug reported:
Since upgrading xdg-desktop-portal-gnome to 44~beta-1, it fails to
startup (along with xdg-desktop-portal as well) - downgrading to 43.1-2
fixes the issue. As a result of this launching any GTK application seems
to take ~25 seconds - I assume that GTK or some such is trying to
> I do not intend to take further action to modify those packages. If it is a
> blocker for Ubuntu
> that they are fixed, then someone from Ubuntu will need to do that work.
Given the relationship between the packages has now changed - ie.
polkitd-pkla is not mutually exclusive from the javascri
>> I don't think it's appropriate to display that in the settings app.
> I suppose that not knowing is more secure?
Yes if you consider the risk of users DoS'ing themselves by having to
potentially hack around in the CLI / BIOS settings to try and find the
right incantations to get a green check
Indeed - I don't think it is useful to have such information displayed
prominently when there is nothing that user's can do to affect this (in
general) and so this will only cause alarm. Like Marc said, it is then
not useful to display this without offering actionable tasks that a user
an perform t
** Changed in: gimp (Ubuntu)
Status: Fix Released => Invalid
--
You received this bug notification because you are a member of Desktop
Packages, which is subscribed to gtk+2.0 in Ubuntu.
https://bugs.launchpad.net/bugs/283115
Title:
Gimp: toolbox windows can't be minimized
Status in Th
The security issue you refer to looks to have been assigned
CVE-2022-24882 which was fixed via
https://ubuntu.com/security/notices/USN-5461-1 more than a month ago. If
there is still a subsequent bug in gnome-remote-desktop / freerdp then
you should file a specific bug about that *and* mark it as p
Kinetic)
Importance: High
Status: Confirmed
** Changed in: apparmor (Ubuntu Kinetic)
Status: Confirmed => In Progress
** Changed in: apparmor (Ubuntu Jammy)
Status: New => In Progress
** Changed in: apparmor (Ubuntu Kinetic)
Assignee: (unassigned) => Al
FYI I have sent a MR to the upstream AppArmor project to remove this
dbus deny rule from the exo-open abstraction:
https://gitlab.com/apparmor/apparmor/-/merge_requests/884
--
You received this bug notification because you are a member of Desktop
Packages, which is subscribed to evince in Ubuntu.
Thanks for taking the time to report this bug and helping to make Ubuntu
better. We appreciate the difficulties you are facing, but this appears
to be a "regular" (non-security) bug. I have unmarked it as a security
issue since this bug does not show evidence of allowing attackers to
cross privile
Thanks for taking the time to report this bug and helping to make Ubuntu
better. We appreciate the difficulties you are facing, but this appears
to be a "regular" (non-security) bug. I have unmarked it as a security
issue since this bug does not show evidence of allowing attackers to
cross privile
Thanks for taking the time to report this bug and helping to make Ubuntu
better. We appreciate the difficulties you are facing, but this appears
to be a "regular" (non-security) bug. I have unmarked it as a security
issue since this bug does not show evidence of allowing attackers to
cross privile
Thanks for taking the time to report this bug and helping to make Ubuntu
better. We appreciate the difficulties you are facing, but this appears
to be a "regular" (non-security) bug. I have unmarked it as a security
issue since this bug does not show evidence of allowing attackers to
cross privile
Thanks for taking the time to report this bug and helping to make Ubuntu
better. We appreciate the difficulties you are facing, but this appears
to be a "regular" (non-security) bug. I have unmarked it as a security
issue since this bug does not show evidence of allowing attackers to
cross privile
I am not sure I agree with the statement that this is "harmless" for the
user service to be running if remote desktop sharing is not enabled - on
my jammy system I can see the RDP port open thanks to gnome-remote-
desktop:
$ ss -tlp | grep gnome-remote
LISTEN 0 10*
Thanks for taking the time to report this bug and helping to make Ubuntu
better. Your bug report is more likely to get attention if it is made in
English, since this is the language understood by the majority of Ubuntu
developers. Additionally, please only mark a bug as "security" if it
shows evid
Thank you for using Ubuntu and taking the time to report a bug. Your
report should contain, at a minimum, the following information so we can
better find the source of the bug and work to resolve it.
Submitting the bug about the proper source package is essential. For
help see https://wiki.ubuntu.
Thank you for taking the time to report this bug and helping to make
Ubuntu better. Unfortunately we can't fix it, because your description
didn't include enough information. You may find it helpful to read 'How
to report bugs effectively'
http://www.chiark.greenend.org.uk/~sgtatham/bugs.html. We'd
Thanks for taking the time to report this bug and helping to make Ubuntu
better. We appreciate the difficulties you are facing, but this appears
to be a "regular" (non-security) bug. I have unmarked it as a security
issue since this bug does not show evidence of allowing attackers to
cross privile
Yep with this patch applied I can no longer reproduce the crash and the
valgrind output is clean - have just uploaded this as 2.9.4-1ubuntu1 to
jammy-proposed.
--
You received this bug notification because you are a member of Desktop
Packages, which is subscribed to udisks2 in Ubuntu.
https://bug
Ok so this looks to be the same as https://github.com/storaged-
project/udisks/pull/926 which was fixed upstream - and according to the
comment there causes exactly the type of issue we are seeing:
"leading to memory corruption causing random failures of further atexit
handlers such as cryptsetup
Sadly running it under valgrind doesn't detect this memory corruption -
we see an invalid memory read on shutdown but that is all:
$ sudo valgrind /usr/libexec/udisks2/udisksd
==567833== Memcheck, a memory error detector
==567833== Copyright (C) 2002-2017, and GNU GPL'd, by Julian Seward et al.
==
I can reproduce this by just running `sudo systemctl restart
udisks2.service` - will see if I can perhaps run it under valgrind and
see where the memory corruption is happening.
--
You received this bug notification because you are a member of Desktop
Packages, which is subscribed to udisks2 in U
Upstream bug filed https://gitlab.gnome.org/GNOME/gnome-
shell/-/issues/5242
** Bug watch added: gitlab.gnome.org/GNOME/gnome-shell/-/issues #5242
https://gitlab.gnome.org/GNOME/gnome-shell/-/issues/5242
--
You received this bug notification because you are a member of Desktop
Packages, which
I personally don't think this should be low priority - this affects any
application which ends up causing the gnome shell prompt dialog to
appear - so in my case when reading my email and opening a GPG encrypted
email I get prompted for my GPG passphrase - whilst this is happening my
email client i
If it is not clear from the video - watch the terminal window in the
background when the prompt for the passphrase appears - it keeps
scrolling as though getting input by newlines all the time - and this
then persists even after the prompt is dismissed until I manually
provide some input myself.
-
Public bug reported:
Recently I have noticed that when I am being prompted for the passphrase
for to unlock a GPG/SSH key via the gnome-shell prompter, whilst the
prompt is visible the requesting window seems to get spammed by input -
this can be reproduced via running the following (but replace t
This looks to be the same as LP: #1955758
--
You received this bug notification because you are a member of Desktop
Packages, which is subscribed to udisks2 in Ubuntu.
https://bugs.launchpad.net/bugs/1964532
Title:
/usr/libexec/udisks2/udisksd:malloc_consolidate(): unaligned fastbin
chunk de
See attached - it looks like the crash happens during shutdown - see
line 11443
** Attachment added: "journalctl-udisks-crash.log.gz"
https://bugs.launchpad.net/ubuntu/+source/udisks2/+bug/1964532/+attachment/5571201/+files/journalctl-udisks-crash.log.gz
** Changed in: udisks2 (Ubuntu)
The priority of this bug is Low but since Wayland is now the default
session this means chromium runs via XWayland and then when doing
window/screen sharing on say Google Meet I can only share windows which
are also using XWayland, not native ones - which is the majority of the
rest of the desktop.
See this related debian bug https://bugs.debian.org/cgi-
bin/bugreport.cgi?bug=1006368
--
You received this bug notification because you are a member of Desktop
Packages, which is subscribed to upower in Ubuntu.
https://bugs.launchpad.net/bugs/1962276
Title:
[jammy] Laptop monitor does not tur
This appears to be caused (for me at least) by upower 0.99.16-1 - after
upgrading today to 0.99.16-2 things are working again as expected.
** Also affects: upower (Ubuntu)
Importance: Undecided
Status: New
** Bug watch added: Debian Bug tracker #1006368
https://bugs.debian.org/cgi-bi
Public bug reported:
My laptop is docked with the lid closed and connected to 2 external
monitors. After upgrading a bunch of packages from jammy in the last 24
hours I notice that when logging in, both of my external monitors just
show the purple background whilst the login dialog was actually
di
See https://bugs.launchpad.net/ubuntu/+source/gnome-shell/+bug/1962127
for an ubuntu-bug of the gnome-shell crash file when this occurred for
me yesterday.
--
You received this bug notification because you are a member of Desktop
Packages, which is subscribed to gnome-shell in Ubuntu.
https://bug
@leosilva - as you did the original update for exiv2 could you please
sponsor the attached debdiff? Thanks.
** Changed in: exiv2 (Ubuntu)
Assignee: (unassigned) => Ubuntu Security Team (ubuntu-security)
--
You received this bug notification because you are a member of Desktop
Packages, whic
** Also affects: flatpak (Ubuntu Impish)
Importance: Undecided
Assignee: Andrew Hayzen (ahayzen)
Status: New
** Also affects: flatpak (Ubuntu Focal)
Importance: Undecided
Status: New
** Also affects: flatpak (Ubuntu Hirsute)
Importance: Undecided
Status: New
**
Is there any option to do this via portals - ie can evince use
https://flatpak.github.io/xdg-desktop-portal/portal-docs.html#gdbus-
org.freedesktop.portal.OpenURI to open the URI? Would then this allow to
avoid going via xdg-open?
--
You received this bug notification because you are a member of
** Package changed: ubuntu => gnome-online-accounts (Ubuntu)
--
You received this bug notification because you are a member of Desktop
Packages, which is subscribed to gnome-online-accounts in Ubuntu.
https://bugs.launchpad.net/bugs/1919078
Title:
Ubuntu SSO login - not working (Throws "Error
** Also affects: flatpak (Ubuntu Focal)
Importance: Undecided
Status: New
** Also affects: flatpak (Ubuntu Groovy)
Importance: Undecided
Status: New
** Also affects: flatpak (Ubuntu Bionic)
Importance: Undecided
Status: New
--
You received this bug notification bec
Thank you for using Ubuntu and taking the time to report a bug. Your
report should contain, at a minimum, the following information so we can
better find the source of the bug and work to resolve it.
Submitting the bug about the proper source package is essential. For
help see https://wiki.ubuntu.
Thanks for taking the time to report this bug and helping to make Ubuntu
better. We appreciate the difficulties you are facing, but this appears
to be a "regular" (non-security) bug. I have unmarked it as a security
issue since this bug does not show evidence of allowing attackers to
cross privile
** Also affects: flatpak (Ubuntu Focal)
Importance: Undecided
Status: New
** Also affects: flatpak (Ubuntu Bionic)
Importance: Undecided
Status: New
** Also affects: flatpak (Ubuntu Groovy)
Importance: Undecided
Status: New
** Also affects: flatpak (Ubuntu Hirsute)
firefox 82.0.3 was released for xenial, bionic, focal, groovy and
hirsute yesterday.
** Changed in: firefox (Ubuntu)
Status: New => Fix Released
** Information type changed from Private Security to Public Security
--
You received this bug notification because you are a member of Desktop
em
at
risk.
If you understand and want to proceed repeat the command including
--classic.
That didn't look promising, but I was stubborn, and continued as follows:
$ sudo snap install --classic emacs
emacs 27.1 from Alex Murray (alexmurray) installed
** Information type changed from Private Security to Public Security
--
You received this bug notification because you are a member of Desktop
Packages, which is subscribed to libxml2 in Ubuntu.
https://bugs.launchpad.net/bugs/1895839
Title:
CVE-2020-24977
Status in libxml2 package in Ubuntu:
** Changed in: glib-networking (Ubuntu)
Status: New => Incomplete
--
You received this bug notification because you are a member of Desktop
Packages, which is subscribed to glib-networking in Ubuntu.
https://bugs.launchpad.net/bugs/1890047
Title:
Sessions crash, all X11 remote users dis
How are your users connecting to the X server? From the description you
mention lightdm - can you explain the setup and I will see if I can
reproduce it?
--
You received this bug notification because you are a member of Desktop
Packages, which is subscribed to glib-networking in Ubuntu.
https://b
Thanks for taking the time to report this bug and helping to make Ubuntu
better. We appreciate the difficulties you are facing, but this appears
to be a "regular" (non-security) bug. I have unmarked it as a security
issue since this bug does not show evidence of allowing attackers to
cross privile
One more thing - I expect your phone has USB Tethering enabled - and so
presents itself as an rndis USB/ethernet device - and then network
manager uses this as a preferred interface to route traffic through
rather than the wireless interface.
--
You received this bug notification because you are
This doesn't seem like a security issue to me - I believe this is the
default behaviour when using network manager for tethering - it will
route traffic via the tethered device. I am reassigning this against
network-manager which is likely doing the route setup.
** Information type changed from Pr
Thanks for taking the time to report this bug and helping to make Ubuntu
better. We appreciate the difficulties you are facing, but this appears
to be a "regular" (non-security) bug. I have unmarked it as a security
issue since this bug does not show evidence of allowing attackers to
cross privile
gnome-shell is responsible for the lock screen so reassigning to that
** Package changed: shadow (Ubuntu) => gnome-shell (Ubuntu)
--
You received this bug notification because you are a member of Desktop
Packages, which is subscribed to gnome-shell in Ubuntu.
https://bugs.launchpad.net/bugs/1867
** Information type changed from Private Security to Public Security
--
You received this bug notification because you are a member of Desktop
Packages, which is subscribed to lightdm in Ubuntu.
https://bugs.launchpad.net/bugs/1706770
Title:
Lock screen can be bypassed when auto-login is enabl
Thanks for taking the time to report this bug and helping to make Ubuntu
better. We appreciate the difficulties you are facing, but this appears
to be a "regular" (non-security) bug. I have unmarked it as a security
issue since this bug does not show evidence of allowing attackers to
cross privile
Public bug reported:
After a recent gnome-shell + yaru-theme update, AppIndicator labels are
now shown aligned with the top of the top bar instead of aligned
vertically centered as previously https://imgur.com/a/jKVP5w9
(This is the indicator-sensors snap, which creates an AppIndicator with
a lab
Image demonstrating the issue
** Attachment added: "Screenshot from 2020-03-04 21-21-01.png"
https://bugs.launchpad.net/ubuntu/+source/gnome-shell-extension-appindicator/+bug/1866042/+attachment/5333430/+files/Screenshot%20from%202020-03-04%2021-21-01.png
** Summary changed:
- AppIndicator l
@seb128 - I just noticed this - Apport popped up just after login
saying Files (aka nautilus) had crashed - and pointed at this bug
report. This was the first time I have seen it so not sure if it is
reproducible and I didn't take any particular steps to make it occur.
--
You received this bug n
Thanks for the patch - I've rebuilt gnome-software with it here
https://launchpad.net/~alexmurray/+archive/ubuntu/lp1862158 and will let
you know how that behaves.
--
You received this bug notification because you are a member of Desktop
Packages, which is subscribed to gnome-software in Ubuntu.
Happened again this morning - see attached for some screenshots which
demonstrate the various elements.
** Attachment added: "polkit dialog trigged automatically with no user
interaction"
https://bugs.launchpad.net/ubuntu/+source/gnome-software/+bug/1862158/+attachment/5326025/+files/Screensh
Also note after choosing 'Cancel' for the authentication, it notifies to
say updates were successfully installed which is very odd :/
** Attachment added: "Notification of updated snaps even though operation was
not authorised"
https://bugs.launchpad.net/ubuntu/+source/gnome-software/+bug/186
Happened again this morning - see attached for some screenshots which
demonstrate the various elements.
--
You received this bug notification because you are a member of Desktop
Packages, which is subscribed to gnome-software in Ubuntu.
https://bugs.launchpad.net/bugs/1862158
Title:
gnome-soft
** Attachment added: "journalctl --grep gnome-software --since 'Thu 2020-02-06
05:40:25 ACDT'"
https://bugs.launchpad.net/ubuntu/+source/gnome-software/+bug/1862158/+attachment/5325864/+files/journalctl--grep-gnome-software-for-today.log
--
You received this bug notification because you are
Attached log output for gnome-software (if there is a better way to
obtain this or more complete logs for gnome-software please let me
know).
--
You received this bug notification because you are a member of Desktop
Packages, which is subscribed to gnome-software in Ubuntu.
https://bugs.launchpad
Public bug reported:
Every morning about ~30mins after powering on my focal machine I get
(unprompted) a gnome-shell policykit authorisation popup saying
'authentication is required to install software' - I haven't yet
actually authorised it since I wasn't sure what was causing it, however
I notic
** Attachment added: "Brother_HL_L2375DW_series.ppd"
https://bugs.launchpad.net/ubuntu/+source/cups/+bug/1853879/+attachment/5309146/+files/Brother_HL_L2375DW_series.ppd
--
You received this bug notification because you are a member of Desktop
Packages, which is subscribed to cups in Ubuntu.
** Attachment added: "brother_hl_l2375dw_ser...@brw0c96e67e441e.local.ppd"
https://bugs.launchpad.net/ubuntu/+source/cups/+bug/1853879/+attachment/5309145/+files/Brother_HL_L2375DW_series%40BRW0C96E67E441E.local.ppd
--
You received this bug notification because you are a member of Desktop
Pac
** Attachment added: "error_log"
https://bugs.launchpad.net/ubuntu/+source/cups/+bug/1853879/+attachment/5309038/+files/error_log
--
You received this bug notification because you are a member of Desktop
Packages, which is subscribed to cups in Ubuntu.
https://bugs.launchpad.net/bugs/1853879
** Attachment added: "attrs.txt"
https://bugs.launchpad.net/ubuntu/+source/cups/+bug/1853879/+attachment/5309039/+files/attrs.txt
--
You received this bug notification because you are a member of Desktop
Packages, which is subscribed to cups in Ubuntu.
https://bugs.launchpad.net/bugs/1853879
Let me know which of these PPDs to attach:
$ ls -la /etc/cups/ppd/Brother_HL_L2375DW_series*
-rw-r--r-- 1 root root 8499 Dec 1 17:14
/etc/cups/ppd/brother_hl_l2375dw_ser...@brw0c96e67e441e.local.ppd
-rw-r- 1 root lp 8424 Dec 1 17:13
/etc/cups/ppd/brother_hl_l2375dw_ser...@brw0c96e67e441e
I have the same problem with a Brother HL L2375-DW printer on Ubuntu
19.10.
This was auto-detected and added to the GNOME Printers as
'Brother_HL_L2375DW_series' - if I print double sided (long-edge) using
the then it prints the second page upside down (as though I had selected
short-edge) - but s
@gunnarhj - updated packages for ibus are now available in the ubuntu-
security-proposed PPA at https://launchpad.net/~ubuntu-security-
proposed/+archive/ubuntu/ppa
Also I note the bug descriptions lists ibus in Focal as Fix Released -
but the latest version in focal (1.5.21-1~exp2ubuntu2) is the
Thanks for taking the time to report this bug and helping to make Ubuntu
better. We appreciate the difficulties you are facing, but this appears
to be a "regular" (non-security) bug. I have unmarked it as a security
issue since this bug does not show evidence of allowing attackers to
cross privile
>From a security point of view, it is best if this issue is fixed not
just in Ubuntu but other distributions - and the best way to ensure that
is to get a CVE assigned for it. Has a CVE been applied for for this
issue? If not, could you please submit one to MITRE and when one is
assigned please rep
Thanks for taking the time to report this bug and helping to make Ubuntu
better. We appreciate the difficulties you are facing, but this appears
to be a "regular" (non-security) bug. I have unmarked it as a security
issue since this bug does not show evidence of allowing attackers to
cross privile
Public bug reported:
bolt 0.8 adds support for IOMMU handling which should help mitigate some
of the risks identified in the thunderclap research
https://thunderclap.io/
https://gitlab.freedesktop.org/bolt/bolt/-/tags/0.8
** Affects: bolt (Ubuntu)
Importance: Undecided
Status: New
>From a security PoV this is basic security by obscurity and effectively
pointless - they are simply XORing each byte with a fixed value and then
base64 encoding it - since the source code is public anyone can easily
find this out and hence easily decode it - the only way to do this
securely would
Thanks for taking the time to report this bug and helping to make Ubuntu
better. We appreciate the difficulties you are facing, but this appears
to be a "regular" (non-security) bug. I have unmarked it as a security
issue since this bug does not show evidence of allowing attackers to
cross privile
*** This bug is a duplicate of bug 1827727 ***
https://bugs.launchpad.net/bugs/1827727
Thank you for taking the time to report this bug and helping to make
Ubuntu better. This particular bug has already been reported and is a
duplicate of bug 1827727, so it is being marked as such. Please look
*** This bug is a duplicate of bug 1827727 ***
https://bugs.launchpad.net/bugs/1827727
Thanks for taking the time to report this bug and helping to make Ubuntu
better. We appreciate the difficulties you are facing, but this appears
to be a "regular" (non-security) bug. I have unmarked it as a
1 - 100 of 154 matches
Mail list logo