Public bug reported:
Hello, Firefox lately usually takes around 15 to 30 seconds to join
Google Meet sessions, though I've had some take three minutes or so to
join. During this time I get a message "Still trying to get in" from
Google Meet, and a spinner. My phone serves as a camera, and it doesn
This seems unlikely to be the kernel. If you're running something other
than gnome, maybe pick whatever your desktop environment is?
** Package changed: linux (Ubuntu) => gnome-shell (Ubuntu)
--
You received this bug notification because you are a member of Desktop
Packages, which is subscribed
Thanks for taking the time to report this bug and helping to make Ubuntu
better. We appreciate the difficulties you are facing, but this appears
to be a "regular" (non-security) bug. I have unmarked it as a security
issue since this bug does not show evidence of allowing attackers to
cross privile
I'm having trouble seeing what the consequences are:
> the result is a permanently failed service
vs
> this is was a major annoyance on my m2 air after upgrading to noble
Was it it more than a red line in systemctl status output? Does it have
annoying logging behaviour or break some other servi
Hey James, thanks for maintaining pptpd for so many years. I know I'm
cranky when old software I use is removed just because it's no longer in
fashion. But we do try to move people to safer protocols and safer
programs over time.
--
You received this bug notification because you are a member of D
** Information type changed from Private Security to Public
--
You received this bug notification because you are a member of Desktop
Packages, which is subscribed to xorg in Ubuntu.
https://bugs.launchpad.net/bugs/2063536
Title:
flickering screen
Status in xorg package in Ubuntu:
New
Bug
** Information type changed from Private Security to Public
--
You received this bug notification because you are a member of Desktop
Packages, which is subscribed to remmina in Ubuntu.
https://bugs.launchpad.net/bugs/2061249
Title:
remmina crashed with SIGABRT in freerdp_settings_get_bool()
Hello Jussi, thanks for the report. I believe this is an intentional
design choice -- if someone cannot stop music gently they may do so
violently.
Thanks
** Changed in: gnome-shell (Ubuntu)
Status: New => Won't Fix
--
You received this bug notification because you are a member of Deskto
Thanks for taking the time to report this bug and helping to make Ubuntu
better. We appreciate the difficulties you are facing, but this appears
to be a "regular" (non-security) bug. I have unmarked it as a security
issue since this bug does not show evidence of allowing attackers to
cross privile
** Changed in: libmysofa (Ubuntu)
Status: New => Won't Fix
** Changed in: libmysofa (Ubuntu)
Assignee: Ubuntu Security Team (ubuntu-security) => (unassigned)
--
You received this bug notification because you are a member of Desktop
Packages, which is subscribed to libmysofa in Ubuntu
Hello, thanks for the bug report. I suggest taking your dmesg output
(from CurrentDmesg.txt) to the virtualbox developers, it looks very
unhappy.
Thanks
** Information type changed from Private Security to Public
--
You received this bug notification because you are a member of Desktop
Packages
I suggest talking with the virtualbox devs:
[4.040754] UBSAN: array-index-out-of-bounds in
/tmp/vbox.0/common/log/log.c:1791:41
It may or may not be related to your audio issues, but it can't be good.
Thanks
** Information type changed from Private Security to Public
--
You received this
Scarlett, Simon and I had discussed preparing a small program that could
prepare a wrapper profile: given a path to an appimage, it could emit a
small profile to /etc/apparmor.d/ for the file, with the right
attachment path and then load the profile.
As I understand our new strategy, it would prob
** Information type changed from Private Security to Public Security
--
You received this bug notification because you are a member of Desktop
Packages, which is subscribed to gnome-shell in Ubuntu.
https://bugs.launchpad.net/bugs/2052832
Title:
Desktop lock-screen is bypassed after switching
** Information type changed from Private Security to Public Security
--
You received this bug notification because you are a member of Desktop
Packages, which is subscribed to chromium-browser in Ubuntu.
https://bugs.launchpad.net/bugs/2049625
Title:
CVE-2024-0519: Out of bounds memory access
Robie, good idea, I've added a note about pptpd and bcrelay being
removed, with a link back here:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/2041751
Thanks
--
You received this bug notification because you are a member of Desktop
Packages, which is subscribed to network-manager-pptp i
Microsoft has implemented an IPSec stack:
https://learn.microsoft.com/en-us/windows/win32/fwp/ipsec-
configuration#how-to-use-wfp-to-configure-ipsec-policies
"The Microsoft implementation of IPsec uses Windows Filtering Platform
to setup IPsec policies."
This page is a bit thin on which applicati
** Information type changed from Private Security to Public Security
--
You received this bug notification because you are a member of Desktop
Packages, which is subscribed to network-manager in Ubuntu.
https://bugs.launchpad.net/bugs/2046633
Title:
Don't include 'nmcli -f all con' output in b
I'm concerned about this patch:
A versioned Conflicts entry is not something that someone adds lightly
-- probably an abstraction file or policy language feature was added in
that version of AppArmor, and policy compilation will fail if that
version isn't installed before the newer versions of the
@reliable-robin-22 this specific message is almost certainly unrelated
to whatever problem you're facing. There's millions of people using
Ubuntu and surely several of them print from time to time. (I may only
print once a year, but it does work for me. :)
You should open a new bug report and popu
Public bug reported:
Hello; I hit Control+L to focus the URL bar, then typed:
http://www.debian.org/
This loads a Google search page for http.
I tried again with: https://www.debian.org/
This loaded a Google search page for https.
Typing just: www.debian.org
leads to the expected Debian websi
It's completely normal for programs to use shared memory segments.
That's why they're there! :) rkhunter reports them because they're
persistent like the filesystem but not really visible, unlike the
filesystem. You have to know to look for them.
rkhunter is a tool for you to use as part of your i
** Changed in: ubuntu-settings (Ubuntu)
Status: Incomplete => New
--
You received this bug notification because you are a member of Desktop
Packages, which is subscribed to ubuntu-settings in Ubuntu.
https://bugs.launchpad.net/bugs/2021484
Title:
Editing a VPN ask to introduce credentia
Hello Cristobal, can you make changes from that interface? Or is it
read-only?
Thanks
** Information type changed from Private Security to Public Security
** Changed in: ubuntu-settings (Ubuntu)
Status: New => Incomplete
--
You received this bug notification because you are a member of
Alberto, it looks like nobody verified
https://bugs.launchpad.net/ubuntu/+source/nvidia-graphics-
drivers-515/+bug/1988836
You can find the bugs that need verification or that failed verification
on https://ubuntu-archive-team.ubuntu.com/pending-sru.html
Thanks
--
You received this bug notifica
Here's the relevant bit from the dpkg logs:
Préparation du dépaquetage de .../firefox_1%3a1snap1-0ubuntu2_amd64.deb ...
=> Installing the firefox snap
==> Checking connectivity with the snap store
==> Installing the firefox snap
erreur : snap "firefox" has "install-snap" change in progress
[1mdpk
jammy, lunary, and mantic:
for distro in jammy lunar mantic ; do for component in main universe
multiverse restricted ; do for-archive
/srv/mirror/ubuntu/dists/$distro/$component/source/Sources.gz
/srv/mirror/ubuntu/ ~/bin/for-archive-tools/unpack-search '/system-
connections' ; done ; done | tee
ignore me
--
You received this bug notification because you are a member of Desktop
Packages, which is subscribed to xwayland in Ubuntu.
https://bugs.launchpad.net/bugs/2019734
Title:
Gnome+Wayland Ubuntu 22.04 freezes. All USB devices disconnect on ASUS
Prime Z790-A Wifi
Status in xwayland
** Information type changed from Private Security to Public Security
** Package changed: gnome-screensaver (Ubuntu) => gnome-shell (Ubuntu)
--
You received this bug notification because you are a member of Desktop
Packages, which is subscribed to gnome-screensaver in Ubuntu.
https://bugs.launchp
On Mon, Apr 03, 2023 at 06:57:36AM -, Ralf Dünkelmann wrote:
> the bug (https://bugs.launchpad.net/bugs/2013453), that nem000 created
> was marked as a duplicate of this one. This is the case for most of the
> related bugs listed here. So it seems that this here is the issue to go
> ahead with?
nem000 I'm sure I've seen this bug fixed a dozen times in the last
fifteen years or something. It's just a popular bug to re-implement.
Please file a bug with 'ubuntu-bug gnome-shell' if you're using Gnome;
replace 'gnome-shell' with whatever screenlocker you're using if you're
on a different envir
** Information type changed from Private Security to Public Security
--
You received this bug notification because you are a member of Desktop
Packages, which is subscribed to gnome-shell in Ubuntu.
https://bugs.launchpad.net/bugs/2012672
Title:
[lunar] Screen content is shown shortly when res
** Information type changed from Private Security to Public
--
You received this bug notification because you are a member of Desktop
Packages, which is subscribed to texlive-extra in Ubuntu.
https://bugs.launchpad.net/bugs/2002061
Title:
package texlive-latex-extra 2022.20220722-2 failed to i
** Information type changed from Private Security to Public
--
You received this bug notification because you are a member of Desktop
Packages, which is subscribed to freerdp2 in Ubuntu.
https://bugs.launchpad.net/bugs/2000670
Title:
package libfreerdp-server2-2:amd64 2.6.1+dfsg1-3ubuntu2.3 fa
** Information type changed from Private Security to Public
--
You received this bug notification because you are a member of Desktop
Packages, which is subscribed to alsa-driver in Ubuntu.
https://bugs.launchpad.net/bugs/1993732
Title:
Sound
Status in alsa-driver package in Ubuntu:
New
Bu
Public bug reported:
Hello, we received a drive-by complaint about the ubuntu-drivers
autoinstall tool:
< Fhazal> hye i have problem with ubuntu 22.04 nvidia auto install command
< Fhazal> this error appear when i try to auto install recommended driver
< Fhazal> https://pastebin.com/ydZVFT24
The
** Information type changed from Private Security to Public
--
You received this bug notification because you are a member of Desktop
Packages, which is subscribed to xorg in Ubuntu.
https://bugs.launchpad.net/bugs/1988588
Title:
Xeon E3-1200 v2/3rd Gen Core processor Graphics Controller Drive
** Information type changed from Private Security to Public
--
You received this bug notification because you are a member of Desktop
Packages, which is subscribed to nautilus in Ubuntu.
https://bugs.launchpad.net/bugs/1987981
Title:
nautilus crashed with SIGSEGV in g_str_hash()
Status in nau
Thanks for taking the time to report this bug and helping to make Ubuntu
better. We appreciate the difficulties you are facing, but this appears
to be a "regular" (non-security) bug. I have unmarked it as a security
issue since this bug does not show evidence of allowing attackers to
cross privile
** Information type changed from Private Security to Public
--
You received this bug notification because you are a member of Desktop
Packages, which is subscribed to firefox in Ubuntu.
https://bugs.launchpad.net/bugs/1987911
Title:
package firefox 104.0+build3-0ubuntu0.20.04.1 failed to
ins
** Information type changed from Private Security to Public Security
** Also affects: gnome-shell (Ubuntu)
Importance: Undecided
Status: New
--
You received this bug notification because you are a member of Desktop
Packages, which is subscribed to xorg in Ubuntu.
https://bugs.launchpad
** Information type changed from Private Security to Public Security
--
You received this bug notification because you are a member of Desktop
Packages, which is subscribed to gnome-control-center in Ubuntu.
https://bugs.launchpad.net/bugs/1983778
Title:
Major security issue in Ubuntu Desktop
** Information type changed from Private Security to Public
--
You received this bug notification because you are a member of Desktop
Packages, which is subscribed to firefox in Ubuntu.
https://bugs.launchpad.net/bugs/1985987
Title:
package firefox 103.0+build1-0ubuntu0.20.04.1 failed to
ins
Guten tag, mein Deutsch ist sehr slecht, aber ich hoffe gut genug..
Ich glaube, sie mussen:
sudo snap install firefox
wenn dass schoen ist:
sudo dpkg --configure -a
sudo apt install -f
Bitte schreiben sie schon wieder, falls es nicht genug.
Danke
** Information type changed from Private Secu
** Description changed:
[Impact]
* A buffer overwrite exists in gdk-pixbuf's thumbnailer.
* The GIF loader runs out of memory with specifically crafted files
with bad frame data (and images with its sizes) over the integer limit.
* After gdk-pixbuf-thum runs out of memory, ot
Hello, please note, the bash(1) manpage describes when the ~/.profile is
read:
When bash is invoked as an interactive login shell, or as a
non-interactive shell with the --login option, it first reads
and executes commands from the file /etc/profile, if that
file exists
Brian, sorry, the bug is open now. Thanks
** Information type changed from Private Security to Public Security
--
You received this bug notification because you are a member of Desktop
Packages, which is subscribed to adsys in Ubuntu.
https://bugs.launchpad.net/bugs/1961458
Title:
chown of sc
** Information type changed from Private Security to Public
--
You received this bug notification because you are a member of Desktop
Packages, which is subscribed to alsa-driver in Ubuntu.
https://bugs.launchpad.net/bugs/1976484
Title:
never sound ubuntu 20.04 22.04 alsamixer 1.2.6 card sof-
Please use CVE-2022-1736 for the gnome-remote-desktop user service being
enabled on Ubuntu.
The Debian packaging, and derivatives of both Ubuntu and Debian, for
gnome-remote-desktop are probably very similar. The Debian policy
strongly encourages services to be running by default after
installatio
Good job Loaf :3
** Information type changed from Private Security to Public Security
--
You received this bug notification because you are a member of Desktop
Packages, which is subscribed to gnome-shell in Ubuntu.
https://bugs.launchpad.net/bugs/1972889
Title:
Screen reader reads the data w
Thanks for taking the time to report this bug and helping to make Ubuntu
better. Since the package referred to in this bug is in universe or
multiverse, it is community maintained. If you are able, I suggest
coordinating with upstream and posting a debdiff for this issue. When a
debdiff is availabl
*** This bug is a duplicate of bug 1969619 ***
https://bugs.launchpad.net/bugs/1969619
Probably this is a duplicate, feel free to break the duplication if it
isn't. Thanks
** This bug has been marked a duplicate of bug 1969619
RDP Sharing appears on by default in jammy
** Information type
** Information type changed from Private Security to Public
--
You received this bug notification because you are a member of Desktop
Packages, which is subscribed to gnome-shell in Ubuntu.
https://bugs.launchpad.net/bugs/1971429
Title:
gnome shell
Status in gnome-shell package in Ubuntu:
N
Thanks for taking the time to report this bug and helping to make Ubuntu
better. We appreciate the difficulties you are facing, but this appears
to be a "regular" (non-security) bug. I have unmarked it as a security
issue since this bug does not show evidence of allowing attackers to
cross privile
Hello, this looks like the starting point of the problem:
Start-Date: 2022-04-17 16:08:22
Commandline: apt-get purge firefox
Purge: firefox-locale-de:amd64 (1:1snap1-0ubuntu2), firefox:amd64
(1:1snap1-0ubuntu2)
End-Date: 2022-04-17 16:08:24
Start-Date: 2022-04-17 16:12:17
Commandline: apt-get
** Information type changed from Private Security to Public
--
You received this bug notification because you are a member of Desktop
Packages, which is subscribed to gnome-shell in Ubuntu.
https://bugs.launchpad.net/bugs/1970206
Title:
Cursor goes missing in games
Status in gnome-shell packa
I switched this from ca-certificates to firefox and chromium-browser,
since both browsers manage their own certificate lists and don't use the
system-provided ca-certificates. (You manage that with different tools,
see the first few lines of /etc/ca-certificates.conf for details.)
Thanks
** Packa
** Also affects: systemd (Ubuntu)
Importance: Undecided
Status: New
--
You received this bug notification because you are a member of Desktop
Packages, which is subscribed to policykit-1 in Ubuntu.
https://bugs.launchpad.net/bugs/1969593
Title:
rules to prevent non-root users from re
** Information type changed from Private Security to Public Security
--
You received this bug notification because you are a member of Desktop
Packages, which is subscribed to policykit-1 in Ubuntu.
https://bugs.launchpad.net/bugs/1969593
Title:
rules to prevent non-root users from rebooting n
Hello Mikko, thanks for the report; I believe that's working as
intended, those bytes are part of the DER encoding; there's an excellent
answer at https://crypto.stackexchange.com/a/19982/1400 that describes
the meanings of each of those bytes.
Thanks
** Information type changed from Private Secu
But who would keep that resolution when it sure *looks* broken? I can
understand the "it's not new and we don't know how to fix it" :) but
probably users won't know that they'll be fine after a reboot.
Thanks
--
You received this bug notification because you are a member of Desktop
Packages, whi
B[], aha, you've received no Chromium updates since November 2021
because the author of that PPA hasn't provided any.
apt-file will report what files are in the Ubuntu package whether or not
you have it installed. It's very handy to see what files are in an
Ubuntu package without installing it.
d
The 20.04 LTS chromium-browser deb package exists only to install the
chromium snap and deliver a few files to the filesystem outside the snap
packaging system:
$ apt-file show chromium-browser
chromium-browser: /usr/bin/chromium-browser
chromium-browser: /usr/share/applications/chromium-browser.d
Hello Bartłomiej, can you report this to the upstream developers? This
will need their input to address.
Thanks
** Information type changed from Private Security to Public Security
--
You received this bug notification because you are a member of Desktop
Packages, which is subscribed to thunder
Hello Girish, there's some errors in your dmesg that make me think you
may have hardware problems. It's not clear, but it's possible. Also,
there's some packages in the Dependencies.txt marked with [origin:
unknown] that might be worth investigating.
Thanks
** Information type changed from Privat
Thanks for taking the time to report this bug and helping to make Ubuntu
better. We appreciate the difficulties you are facing, but this appears
to be a "regular" (non-security) bug. I have unmarked it as a security
issue since this bug does not show evidence of allowing attackers to
cross privile
** Also affects: nvidia-graphics-drivers-340 (Ubuntu)
Importance: Undecided
Status: New
** Information type changed from Private Security to Public
--
You received this bug notification because you are a member of Desktop
Packages, which is subscribed to nvidia-graphics-drivers-340 in
** Information type changed from Private Security to Public Security
--
You received this bug notification because you are a member of Desktop
Packages, which is subscribed to firefox in Ubuntu.
https://bugs.launchpad.net/bugs/1963861
Title:
Can't tell what application will be launched with cu
Hello Steve, thanks for the report; can you run a manual:
sudo apt update && sudo apt upgrade
and report back the apt output, which will give a better idea of what
exactly is holding back the upgrade?
Thanks
** Changed in: webkit2gtk (Ubuntu)
Status: New => Incomplete
--
You receiv
** Information type changed from Private Security to Public Security
--
You received this bug notification because you are a member of Desktop
Packages, which is subscribed to webkit2gtk in Ubuntu.
https://bugs.launchpad.net/bugs/1963751
Title:
focal security update 2.34.6-0ubuntu0.20.04.1 can
I reviewed adsys 0.8 as checked into jammy. This shouldn't be
considered a full audit but rather a quick gauge of maintainability. As
usual with golang code, there's vastly more code in the package than we've
authored, and it's not feasible to review the entirety.
adsys allows network administrat
Heh, so Dmitry might actually remove the other 'free' calls in the error
paths :) -- and he spotted that the strdup() calls are unchecked:
https://github.com/linux-pam/linux-pam/issues/444
It might be worth mirroring whatever he decides to do.
Thanks
** Bug watch added: github.com/linux-pam/lin
Oh yes, the waitpid() stuff.. if it works in testing, leaving it alone
is probably fine then. Thanks.
--
You received this bug notification because you are a member of Desktop
Packages, which is subscribed to adsys in Ubuntu.
https://bugs.launchpad.net/bugs/1961459
Title:
adsys pam issues
Sta
Hah so I've got another bug to report then? :) Thanks!
** Information type changed from Private Security to Public
--
You received this bug notification because you are a member of Desktop
Packages, which is subscribed to adsys in Ubuntu.
https://bugs.launchpad.net/bugs/1961459
Title:
adsys p
** Also affects: flatpak (Ubuntu Focal)
Importance: Undecided
Status: New
** Also affects: flatpak (Ubuntu Impish)
Importance: Undecided
Status: New
** Also affects: flatpak (Ubuntu Bionic)
Importance: Undecided
Status: New
--
You received this bug notification bec
Hello Alberto, any chance for a fix for this issue? Users are still
finding this issue. In #ubuntu, 25 December 2021:
Sat 25 00:12:58 < sem> if you're curious this is the dryrun:
https://pastebin.ubuntu.com/p/N7kP5Z4mRj/
Sat 25 00:15:32 < Bashing-om> sem: I do want to know - looking ^ ,
Sat 25 00
(At least I think gnome-shell is the current place to put the
screenlocker bugs, please let me know if it's not.)
See also LP: #49579
Thanks
** Information type changed from Private Security to Public Security
** Package changed: ubuntu => gnome-shell (Ubuntu)
--
You received this bug notific
Thanks for taking the time to report this bug and helping to make Ubuntu
better. We appreciate the difficulties you are facing, but this appears
to be a "regular" (non-security) bug. I have unmarked it as a security
issue since this bug does not show evidence of allowing attackers to
cross privile
Users are still finding this issue. In #ubuntu, 3 November 2021:
https://justpaste.it/97emx
Thanks
** Also affects: nvidia-graphics-drivers-340 (Ubuntu)
Importance: Undecided
Status: New
--
You received this bug notification because you are a member of Desktop
Packages, which is sub
Your daughter does good work :)
Thanks
** Information type changed from Private Security to Public Security
--
You received this bug notification because you are a member of Desktop
Packages, which is subscribed to lightdm in Ubuntu.
https://bugs.launchpad.net/bugs/1948339
Title:
Logon scree
Thanks for taking the time to report this bug and helping to make Ubuntu
better. We appreciate the difficulties you are facing, but this appears
to be a "regular" (non-security) bug. I have unmarked it as a security
issue since this bug does not show evidence of allowing attackers to
cross privile
Public bug reported:
Hello,
Periodically our OpenVPN sessions fail in such a way that automated
tooling that talks to Launchpad will take minutes before timing out.
See https://portal.admin.canonical.com/132804 for details.
We've found that manually disabling ipv6 helps, eg:
sudo sysctl -w net
Now that the security team has some new hires, we're looking at reviving
this series of tasks. Looking through the bug I have come up with the
following outstanding items:
- Add a .symbols file to opensc
- try to add vsmartcard-vpicc + vsmartcard-vpcd autopkgtests
- a formal list of 'supported car
*** This bug is a security vulnerability ***
Public security bug reported:
https://lists.ubuntu.com/archives/technical-board/2021-June/002560.html
The flatpak tools in Ubuntu have different rules for installing packages
than we use in our software center or snap tools:
https://bugs.launchpad.net
Nice find Alex; can you please report this to upstream gedit, and report
back the bug url here so we can link them together?
Thanks
** Information type changed from Private Security to Public Security
--
You received this bug notification because you are a member of Desktop
Packages, which is s
omid, this bug report covers too many unrelated packages to be useful at
this point.
If you're still seeing desktop contents during resume with a currently
supported version of Ubuntu, please file a new bug report with details
on the specific packages you're using and steps to reproduce the issue.
** Information type changed from Private Security to Public
--
You received this bug notification because you are a member of Desktop
Packages, which is subscribed to nvidia-graphics-drivers-340 in Ubuntu.
https://bugs.launchpad.net/bugs/1941945
Title:
nvidia-340 340.108-0ubuntu5.20.04.2: nvid
I reviewed ostree 2020.8-2 as checked into hirsute. This shouldn't be
considered a full audit but rather a quick gauge of maintainability. I
didn't make any effort to find which portion of the sources correspond
with the exact binary package that is under discussion.
ostree is a tool to manage gi
I reviewed flatpak 1.10.2-1ubuntu1 as checked into hirsute. This shouldn't be
considered a full audit but rather a quick gauge of maintainability.
flatpak is an application packaging and sandbox tool.
- CVE History:
we have six cves in our database, they appear to have been handled well,
qui
There's something from the polkit rules that worries me. I don't think
we want the rules to be this open. Could someone more conversant with
polkit rules give them a read and report back if this is something we
really want?
Something that specifically worried me:
- Normal users need adm
Marcelo, you can see which versions of libreoffice are packaged in which
Ubuntu releases via the libreoffice source package page on launchpad
https://launchpad.net/ubuntu/+source/libreoffice
There's a link at the bottom of that page to help you explore versions
that might be published in PPAs.
Th
On Sat, Jun 05, 2021 at 01:27:19AM -, Gunnar Hjalmarsson wrote:
> It means that it explicitly looks for the fcitx 5 gtk im module, while
> Chromium only has access to the fcitx 4 one.
Oh! Excellent debugging to find the root cause.
Thanks
--
You received this bug notification because you ar
** Information type changed from Private Security to Public
--
You received this bug notification because you are a member of Desktop
Packages, which is subscribed to libvdpau in Ubuntu.
https://bugs.launchpad.net/bugs/1930579
Title:
package libvdpau1 1.3-1ubuntu2 failed to install/upgrade: in
Hello, Firefox was updated in:
https://ubuntu.com/security/notices/USN-4978-1
Thanks
** Information type changed from Private Security to Public Security
** Changed in: firefox (Ubuntu)
Status: New => Fix Released
--
You received this bug notification because you are a member of Deskto
Gunnar, indeed, it had much less in it than I expected; I don't know
much about the snap packaging for Chromium, but it looked to me like it
was trying to do bluetooth things and that's all that was denied.
I'm no fcitx expert but I didn't think it looked related.
Thanks
--
You received this bu
On Tue, May 18, 2021 at 07:39:48PM -, Gunnar Hjalmarsson wrote:
> On 2021-05-16 22:23, Gunnar Hjalmarsson wrote:
> > As regards apparmor it's possible that no change is needed.
>
> Well, I simply tested with the Chromium snap. fcitx5 does not work in
> Chromium, while fcitx4 does. So something
Thanks Marco, I'll take pam-pkcs11 off our todo list. (This can be
reversed, of course. If it turns out to be necessary for something,
someone shout. :)
Thanks
** Changed in: pam-pkcs11 (Ubuntu)
Status: New => Invalid
** Changed in: pam-pkcs11 (Ubuntu)
Assignee: Ubuntu Security Team
** Information type changed from Private Security to Public Security
--
You received this bug notification because you are a member of Desktop
Packages, which is subscribed to libcaca in Ubuntu.
https://bugs.launchpad.net/bugs/1923273
Title:
libcaca buffer-overflow
Status in libcaca package i
Thank you for taking the time to report this bug and helping to make
Ubuntu better. Reviewing your dmesg attachment to this bug report it
seems that there may be a problem with your hardware. I'd recommend
performing a back up and then investigating the situation. Measures you
might take include
** Information type changed from Private Security to Public
--
You received this bug notification because you are a member of Desktop
Packages, which is subscribed to xorg in Ubuntu.
https://bugs.launchpad.net/bugs/1916256
Title:
NVIDIA Driver not working
Status in xorg package in Ubuntu:
N
1 - 100 of 1208 matches
Mail list logo