[Group.of.nepali.translators] [Bug 1993667] Re: Update distro-info-data for L series

2022-11-07 Thread Leonidas S. Barbosa
** Changed in: distro-info-data (Ubuntu Trusty)
   Status: Triaged => Fix Released

** Changed in: distro-info-data (Ubuntu Trusty)
   Status: Fix Released => In Progress

** Changed in: distro-info-data (Ubuntu Xenial)
   Status: Triaged => In Progress

-- 
You received this bug notification because you are a member of नेपाली
भाषा समायोजकहरुको समूह, which is subscribed to Xenial.
Matching subscriptions: Ubuntu 16.04 Bugs
https://bugs.launchpad.net/bugs/1993667

Title:
  Update distro-info-data for L series

Status in distro-info-data package in Ubuntu:
  Fix Released
Status in distro-info-data source package in Trusty:
  In Progress
Status in distro-info-data source package in Xenial:
  In Progress
Status in distro-info-data source package in Bionic:
  Fix Released
Status in distro-info-data source package in Focal:
  Fix Released
Status in distro-info-data source package in Jammy:
  Fix Released
Status in distro-info-data source package in Kinetic:
  Fix Released

Bug description:
  [ Impact ]

  On release day, we're immediately out of date, because we didn't know the new 
release name in advance.
  This means stable Ubuntu releases don't know the name of the current 
development version, which breaks some development tools.

  [ Test Plan ]

  $ ubuntu-distro-info -d

  Success = no error
  Failure = out of date error

  [ Where problems could occur ]

  Data only package, and we're just shipping a new line in the data.
  We do this every cycle, and it's very low risk.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/distro-info-data/+bug/1993667/+subscriptions


___
Mailing list: https://launchpad.net/~group.of.nepali.translators
Post to : group.of.nepali.translators@lists.launchpad.net
Unsubscribe : https://launchpad.net/~group.of.nepali.translators
More help   : https://help.launchpad.net/ListHelp


[Group.of.nepali.translators] [Bug 1970227] Re: Add Kinetic to distro-info-data

2022-05-03 Thread Leonidas S. Barbosa
** Changed in: distro-info-data (Ubuntu Trusty)
   Status: Confirmed => Fix Released

** Changed in: distro-info-data (Ubuntu Xenial)
   Status: Confirmed => Fix Released

-- 
You received this bug notification because you are a member of नेपाली
भाषा समायोजकहरुको समूह, which is subscribed to Xenial.
Matching subscriptions: Ubuntu 16.04 Bugs
https://bugs.launchpad.net/bugs/1970227

Title:
  Add Kinetic to distro-info-data

Status in distro-info-data package in Ubuntu:
  In Progress
Status in distro-info-data source package in Trusty:
  Fix Released
Status in distro-info-data source package in Xenial:
  Fix Released
Status in distro-info-data source package in Bionic:
  Fix Released
Status in distro-info-data source package in Focal:
  Fix Released
Status in distro-info-data source package in Impish:
  Fix Released
Status in distro-info-data source package in Jammy:
  Fix Released

Bug description:
  KK has a name. distro-info needs an update.

  SRU Test:
  1. ubuntu-distro-info -d

  If you get a DistroDataOutdated exception or similar error, you have old data.
  If you see 'kinetic', we're happy.

  [ Test Case ]

  Verify that the following subcommands of `distro-info` print
  information about the new devel and current stable releases:

   * `--devel`
   * `--supported`
   * `--stable`

  and try the same commands with these modifiers:

   * `--date=<1 day after release>` along with the above
   * `--fullname`
   * `--release`

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/distro-info-data/+bug/1970227/+subscriptions


___
Mailing list: https://launchpad.net/~group.of.nepali.translators
Post to : group.of.nepali.translators@lists.launchpad.net
Unsubscribe : https://launchpad.net/~group.of.nepali.translators
More help   : https://help.launchpad.net/ListHelp


[Group.of.nepali.translators] [Bug 1947368] Re: [SRU] Add Jammy to distro-info-data

2021-10-18 Thread Leonidas S. Barbosa
** Changed in: distro-info-data (Ubuntu Trusty)
   Status: Confirmed => Fix Released

** Changed in: distro-info-data (Ubuntu Xenial)
   Status: Confirmed => Fix Released

-- 
You received this bug notification because you are a member of नेपाली
भाषा समायोजकहरुको समूह, which is subscribed to Xenial.
Matching subscriptions: Ubuntu 16.04 Bugs
https://bugs.launchpad.net/bugs/1947368

Title:
  [SRU] Add Jammy to distro-info-data

Status in distro-info-data package in Ubuntu:
  In Progress
Status in distro-info-data source package in Trusty:
  Fix Released
Status in distro-info-data source package in Xenial:
  Fix Released
Status in distro-info-data source package in Bionic:
  Fix Released
Status in distro-info-data source package in Focal:
  Fix Released
Status in distro-info-data source package in Hirsute:
  Fix Released
Status in distro-info-data source package in Impish:
  Fix Released

Bug description:
  JJ has a name. distro-info needs an update.

  SRU Test:
  1. ubuntu-distro-info -d

  If you get a DistroDataOutdated exception or similar error, you have old data.
  If you see 'jammy', we're happy.

  [ Test Case ]

  Verify that the following subcommands of `distro-info` print
  information about the new devel and current stable releases:

   * `--devel`
   * `--supported`
   * `--stable`

  and try the same commands with these modifiers:

   * `--date=<1 day after release>` along with the above
   * `--fullname`
   * `--release`

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/distro-info-data/+bug/1947368/+subscriptions


___
Mailing list: https://launchpad.net/~group.of.nepali.translators
Post to : group.of.nepali.translators@lists.launchpad.net
Unsubscribe : https://launchpad.net/~group.of.nepali.translators
More help   : https://help.launchpad.net/ListHelp


[Group.of.nepali.translators] [Bug 1945311] Re: Fix for CVE-2021-40438 breaks existing configs

2021-09-28 Thread Leonidas S. Barbosa
** Changed in: apache2 (Ubuntu Xenial)
   Status: Confirmed => Fix Released

** Changed in: apache2 (Ubuntu Trusty)
   Status: Confirmed => Invalid

** Changed in: apache2 (Ubuntu Xenial)
 Assignee: (unassigned) => Leonidas S. Barbosa (leosilvab)

** Changed in: apache2 (Ubuntu Xenial)
   Importance: Undecided => High

-- 
You received this bug notification because you are a member of नेपाली
भाषा समायोजकहरुको समूह, which is subscribed to Xenial.
Matching subscriptions: Ubuntu 16.04 Bugs
https://bugs.launchpad.net/bugs/1945311

Title:
  Fix for CVE-2021-40438 breaks existing configs

Status in apache2 package in Ubuntu:
  Fix Committed
Status in apache2 source package in Trusty:
  Invalid
Status in apache2 source package in Xenial:
  Fix Released
Status in apache2 source package in Bionic:
  Fix Released
Status in apache2 source package in Focal:
  Fix Released
Status in apache2 source package in Hirsute:
  Fix Released
Status in apache2 source package in Impish:
  Fix Committed

Bug description:
  The patches introduced for CVE-2021-40438 break existing configs.

  For example on Plesk:
  
https://support.plesk.com/hc/en-us/articles/4407366133906-Website-suddenly-started-to-show-500-error-AH10292-Invalid-proxy-UDS-filename

  Upstream pushed some additional fixes for it:
  
https://github.com/apache/httpd/commit/6d476a66956a6a81ac8e1f7f419ef0697b9a0b76
  
https://github.com/apache/httpd/commit/6d76cbb9100bf34250ffba0bded08e075380be88

  In Debian I guess they will be included also according to
  https://salsa.debian.org/apache-
  team/apache2/-/commit/e36582e866cd7e87600235ff9fcd47b960899e24

  So I think it might be good to include those 2 into Ubuntu as well.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/apache2/+bug/1945311/+subscriptions


___
Mailing list: https://launchpad.net/~group.of.nepali.translators
Post to : group.of.nepali.translators@lists.launchpad.net
Unsubscribe : https://launchpad.net/~group.of.nepali.translators
More help   : https://help.launchpad.net/ListHelp


[Group.of.nepali.translators] [Bug 1926300] Re: clamdscan - MULTISCAN parameter causes Segmentation fault error

2021-05-04 Thread Leonidas S. Barbosa
** Changed in: clamav (Ubuntu Xenial)
   Status: Triaged => Fix Released

-- 
You received this bug notification because you are a member of नेपाली
भाषा समायोजकहरुको समूह, which is subscribed to Xenial.
Matching subscriptions: Ubuntu 16.04 Bugs
https://bugs.launchpad.net/bugs/1926300

Title:
  clamdscan - MULTISCAN  parameter causes Segmentation fault error

Status in ClamAV:
  Unknown
Status in clamav package in Ubuntu:
  Triaged
Status in clamav source package in Xenial:
  Fix Released
Status in clamav source package in Bionic:
  Fix Released
Status in clamav source package in Focal:
  Fix Released
Status in clamav source package in Groovy:
  Fix Released
Status in clamav source package in Hirsute:
  Fix Released

Bug description:
  While running clamdscan with the --multiscan parameter we get the
  following error: Segmentation fault (core dumped)

  The scan starts without '--multiscan' but it cause performance issues
  The issue is present on Ubuntu 16.04.7 LTS, Ubuntu 18.04.5 LTS, Ubuntu 
20.04.2 LTS

  
  from dmesg log:
  [Wed Apr 21 13:45:30 2021] clamdscan[5805]: segfault at 0 ip 7f42b5128bf5 
sp 7fff89b76088 error 4 in libc-2.27.so[7f42b5072000+1e7000]
  [Wed Apr 21 13:45:30 2021] Code: bc d1 f3 0f 7f 27 f3 0f 7f 6f 10 f3 0f 7f 77 
20 f3 0f 7f 7f 30 49 83 c0 0f 49 29 d0 48 8d 7c 17 31 e9 8f 0b 00 00 66 0f ef 
c0  0f 6f 0e f3 0f 6f 56 10 66 0f 74 c1 66 0f d7 d0 49 83 f8 11 0f

  
  ClamAV 0.103.2/26152/Mon Apr 26 11:04:28 2021

  clamav   0.103.2+dfsg-0ubuntu0.16.04.1  
amd64
  clamav-base  0.103.2+dfsg-0ubuntu0.16.04.1  
all
  clamav-daemon0.103.2+dfsg-0ubuntu0.16.04.1  
amd64
  clamav-docs  0.103.2+dfsg-0ubuntu0.16.04.1  
all
  clamav-freshclam 0.103.2+dfsg-0ubuntu0.16.04.1  
amd64
  clamdscan0.103.2+dfsg-0ubuntu0.16.04.1  
amd64

To manage notifications about this bug go to:
https://bugs.launchpad.net/clamav/+bug/1926300/+subscriptions

___
Mailing list: https://launchpad.net/~group.of.nepali.translators
Post to : group.of.nepali.translators@lists.launchpad.net
Unsubscribe : https://launchpad.net/~group.of.nepali.translators
More help   : https://help.launchpad.net/ListHelp


[Group.of.nepali.translators] [Bug 1884588] Re: Certificate problems sending mail

2020-06-24 Thread Leonidas S. Barbosa
** Also affects: mutt (Ubuntu Precise)
   Importance: Undecided
   Status: New

** Also affects: mutt (Ubuntu Eoan)
   Importance: Undecided
   Status: New

** Also affects: mutt (Ubuntu Xenial)
   Importance: Undecided
   Status: New

** Also affects: mutt (Ubuntu Bionic)
   Importance: Undecided
   Status: New

** Changed in: mutt (Ubuntu Precise)
   Status: New => Fix Released

** Changed in: mutt (Ubuntu Xenial)
   Status: New => Fix Released

** Changed in: mutt (Ubuntu Bionic)
   Status: New => Fix Released

** Changed in: mutt (Ubuntu Eoan)
   Status: New => Fix Released

** Changed in: mutt (Ubuntu Precise)
 Assignee: (unassigned) => Leonidas S. Barbosa (leosilvab)

** Changed in: mutt (Ubuntu Xenial)
 Assignee: (unassigned) => Leonidas S. Barbosa (leosilvab)

** Changed in: mutt (Ubuntu Bionic)
 Assignee: (unassigned) => Leonidas S. Barbosa (leosilvab)

** Changed in: mutt (Ubuntu Eoan)
 Assignee: (unassigned) => Leonidas S. Barbosa (leosilvab)

-- 
You received this bug notification because you are a member of नेपाली
भाषा समायोजकहरुको समूह, which is subscribed to Xenial.
Matching subscriptions: Ubuntu 16.04 Bugs
https://bugs.launchpad.net/bugs/1884588

Title:
  Certificate problems sending mail

Status in mutt package in Ubuntu:
  Fix Released
Status in mutt source package in Precise:
  Fix Released
Status in mutt source package in Xenial:
  Fix Released
Status in mutt source package in Bionic:
  Fix Released
Status in mutt source package in Eoan:
  Fix Released

Bug description:
  Since the update to mutt-1.9.4-3ubuntu0.2 I see certificate errors
  when sending mail. I use letsencrypt certificates. Initially the cert
  is accepted, but later on I see different kind of errors on multiple
  tries to send mail. Before the update, sending mail worked fine. IMAP
  is still working without any problems.

  I get 3 different error messages in a random order:

  #

  Warning: Server certificate was signed using an insecure algorithm
  Could not negotiate TLS connection

  #

  This certificate belongs to:
 Let's Encrypt Authority X3
 Let's Encrypt

 US

  This certificate was issued by:
 DST Root CA X3
 Digital Signature Trust Co.


  This certificate is valid
 from Thu, 17 Mar 2016 16:40:46 UTC
   to Wed, 17 Mar 2021 16:40:46 UTC
  SHA1 Fingerprint: E6A3 B45B 062D 509B 3382 282D 196E FE97 D595 6CCB
  MD5 Fingerprint: B154 0927 4F54 AD8F 023D 3B85 A5EC EC5D

  WARNING: Server certificate has been revoked

  (r)eject, accept (o)nce

  #

  This certificate belongs to:
 Let's Encrypt Authority X3
 Let's Encrypt

 US

  This certificate was issued by:
 DST Root CA X3
 Digital Signature Trust Co.


  This certificate is valid
 from Thu, 17 Mar 2016 16:40:46 UTC
   to Wed, 17 Mar 2021 16:40:46 UTC
  SHA1 Fingerprint: E6A3 B45B 062D 509B 3382 282D 196E FE97 D595 6CCB
  MD5 Fingerprint: B154 0927 4F54 AD8F 023D 3B85 A5EC EC5D

  (r)eject, accept (o)nce

  #

  I'm using

  set smtp_url=smtp://USERNAME@SERVER:587

  to configure the outgoing mail.

  I cannot permanently accept the certificate for sending, but if i
  temporary accept it, mail is send ok.

  I wonder why there show different messages when trying to send an
  email? Why does it sometimes show a "Server certificate has been
  revoked" warning?

  If you need additional information, I will try to provide them.

  ProblemType: Bug
  DistroRelease: Ubuntu 18.04
  Package: mutt 1.9.4-3ubuntu0.2
  ProcVersionSignature: Ubuntu 5.3.0-59.53~18.04.1-generic 5.3.18
  Uname: Linux 5.3.0-59-generic x86_64
  ApportVersion: 2.20.9-0ubuntu7.15
  Architecture: amd64
  CurrentDesktop: ubuntu:GNOME
  Date: Mon Jun 22 20:45:00 2020
  InstallationDate: Installed on 2019-02-24 (484 days ago)
  InstallationMedia: Ubuntu 18.04.2 LTS "Bionic Beaver" - Release amd64 
(20190210)
  SourcePackage: mutt
  UpgradeStatus: Upgraded to bionic on 2020-05-13 (40 days ago)

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/mutt/+bug/1884588/+subscriptions

___
Mailing list: https://launchpad.net/~group.of.nepali.translators
Post to : group.of.nepali.translators@lists.launchpad.net
Unsubscribe : https://launchpad.net/~group.of.nepali.translators
More help   : https://help.launchpad.net/ListHelp


[Group.of.nepali.translators] [Bug 1822503] Re: ClamAV needs updated to reflect security fixes

2019-09-19 Thread Leonidas S. Barbosa
In precise/esm these CVE were fixed update/released in 0.100.3+dfsg-
1ubuntu0.12.04.1

** Changed in: clamav (Ubuntu Precise)
   Status: Confirmed => Fix Released

-- 
You received this bug notification because you are a member of नेपाली
भाषा समायोजकहरुको समूह, which is subscribed to Xenial.
Matching subscriptions: Ubuntu 16.04 Bugs
https://bugs.launchpad.net/bugs/1822503

Title:
  ClamAV needs updated to reflect security fixes

Status in clamav package in Ubuntu:
  Fix Released
Status in clamav source package in Precise:
  Fix Released
Status in clamav source package in Trusty:
  Fix Released
Status in clamav source package in Xenial:
  Fix Released
Status in clamav source package in Bionic:
  Fix Released
Status in clamav source package in Cosmic:
  Fix Released
Status in clamav source package in Disco:
  Fix Released

Bug description:
  lsb_release -rd
  Description:  Ubuntu 18.04.2 LTS
  Release:  18.04

  apt-cache policy clamav
  clamav:
Installed: 0.100.2+dfsg-1ubuntu0.18.04.1
Candidate: 0.100.2+dfsg-1ubuntu0.18.04.1

  
  The current version of ClamAV for 18.04.2 LTS is 
0.100.2+dfsg-1ubuntu0.18.04.1. The current stable version of ClamAV is 0.101.2. 
There have been patches released for 0.101.2 and 0.100.3 that fix security 
related bugs as shown below:

  ClamAV 0.101.2

  ClamAV 0.101.2 is a patch release to address a handful of security
  related bugs.

  This patch release is being released alongside the 0.100.3 patch so that users
  who are unable to upgrade to 0.101 due to libclamav API changes are protected.

  This release includes 3 extra security related bug fixes that do not apply to
  prior versions.  In addition, it includes a number of minor bug fixes and
  improvements.

  - Fixes for the following vulnerabilities affecting 0.101.1 and prior:
- CVE-2019-1787:
  An out-of-bounds heap read condition may occur when scanning PDF
  documents. The defect is a failure to correctly keep track of the number
  of bytes remaining in a buffer when indexing file data.
- CVE-2019-1789:
  An out-of-bounds heap read condition may occur when scanning PE files
  (i.e. Windows EXE and DLL files) that have been packed using Aspack as a
  result of inadequate bound-checking.
- CVE-2019-1788:
  An out-of-bounds heap write condition may occur when scanning OLE2 files
  such as Microsoft Office 97-2003 documents. The invalid write happens when
  an invalid pointer is mistakenly used to initialize a 32bit integer to
  zero. This is likely to crash the application.

  - Fixes for the following vulnerabilities affecting 0.101.1 and 0.101.0 only:
- CVE-2019-1786:
  An out-of-bounds heap read condition may occur when scanning malformed PDF
  documents as a result of improper bounds-checking.
- CVE-2019-1785:
  A path-traversal write condition may occur as a result of improper input
  validation when scanning RAR archives. Issue reported by aCaB.
- CVE-2019-1798:
  A use-after-free condition may occur as a result of improper error
  handling when scanning nested RAR archives. Issue reported by David L.

  - Fixes for the following assorted bugs:
- Added checks to prevent shifts from causing undefined behavior in HTML
  normalizer, UPX unpacker, ARJ extractor, CPIO extractor, OLE2 parser,
  LZW decompressor used in the PDF parser, Xz decompressor, and UTF-16 to
  ASCII transcoder.
- Added checks to prevent integer overflow in UPX unpacker.
- Fix for minor memory leak in OLE2 parser.
- Fix to speed up PDF parser when handling truncated (or malformed) PDFs.
- Fix for memory leak in ARJ decoder failure condition.
- Fix for potential memory and file descriptor leak in HTML normalization 
code.

  - Removed use of problematic feature that converted file descriptors to
file paths. The feature was intended to improve performance when scanning
file types, notably RAR archives, for which the API requires a file path.
This feature caused issues in environments where the ClamAV engine is run
in a low-permissions or sandboxed process. RAR archives are still supported
with this change, but performance may suffer slightly if the file path is 
not
provided in calls to `cl_scandesc_callback()`.
- Added filename and tempfile names to scandesc calls in clamd.
- Added general scan option `CL_SCAN_GENERAL_UNPRIVILEGED` to treat the scan
  engine as unprivileged, meaning that the scan engine will not have read
  access to the file. Provided file paths are for logging purposes only.
- Added ability to create a temp file when scanning RAR archives when the
  process does not have read access to the file path provided (i.e.
  unprivileged is set, or an access check fails).

  ClamAV 0.100.3

  ClamAV 0.100.3 is a patch release to address a few security related
  bugs.

  This patch release is being released alongside the 0.101.2 patch so that users

[Group.of.nepali.translators] [Bug 1838890] Re: Suspected memory leak in xenial backport of fix for CVE-2019-13012

2019-08-05 Thread Leonidas S. Barbosa
** Changed in: glib2.0 (Ubuntu)
   Status: New => In Progress

** Also affects: glib2.0 (Ubuntu Xenial)
   Importance: Undecided
   Status: New

** Also affects: glib2.0 (Ubuntu Precise)
   Importance: Undecided
   Status: New

** Also affects: glib2.0 (Ubuntu Trusty)
   Importance: Undecided
   Status: New

** Changed in: glib2.0 (Ubuntu Precise)
   Status: New => In Progress

** Changed in: glib2.0 (Ubuntu Trusty)
   Status: New => In Progress

** Changed in: glib2.0 (Ubuntu Xenial)
   Status: New => In Progress

** Changed in: glib2.0 (Ubuntu Precise)
 Assignee: (unassigned) => Leonidas S. Barbosa (leosilvab)

** Changed in: glib2.0 (Ubuntu Trusty)
 Assignee: (unassigned) => Leonidas S. Barbosa (leosilvab)

** Changed in: glib2.0 (Ubuntu Xenial)
 Assignee: (unassigned) => Leonidas S. Barbosa (leosilvab)

-- 
You received this bug notification because you are a member of नेपाली
भाषा समायोजकहरुको समूह, which is subscribed to Xenial.
Matching subscriptions: Ubuntu 16.04 Bugs
https://bugs.launchpad.net/bugs/1838890

Title:
  Suspected memory leak in xenial backport of fix for CVE-2019-13012

Status in glib2.0 package in Ubuntu:
  In Progress
Status in glib2.0 source package in Precise:
  In Progress
Status in glib2.0 source package in Trusty:
  In Progress
Status in glib2.0 source package in Xenial:
  In Progress

Bug description:
  (This is only from source code inspection, not tested in real use - I
  don't actually use Ubuntu.)

  The upstream fix for CVE-2019-13012 included this change:

  -  g_file_make_directory_with_parents (kfsb->dir, NULL, NULL);
  +  g_mkdir_with_parents (g_file_peek_path (kfsb->dir), 0700);

  However, g_file_peek_path() was only introduced in GLib 2.56. The
  backport in the xenial package has this instead:

  -  g_file_make_directory_with_parents (kfsb->dir, NULL, NULL);
  +  g_mkdir_with_parents (g_file_get_path (kfsb->dir), 0700);

  This is not equivalent. The difference between g_file_peek_path() and
  the older g_file_get_path() is that g_file_get_path() makes a copy,
  which must be freed with g_free() after use. As a result, there is now
  a memory leak.

  A non-leaky backport would look something like this, which is what
  I've done in a proposed backport for Debian 9 'stretch':

  + char *dir;
  ...
  -  g_file_make_directory_with_parents (kfsb->dir, NULL, NULL);
  +  dir = g_file_get_path (kfsb->dir);
  +  g_mkdir_with_parents (dir, 0700);
  +  g_free (dir);

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/glib2.0/+bug/1838890/+subscriptions

___
Mailing list: https://launchpad.net/~group.of.nepali.translators
Post to : group.of.nepali.translators@lists.launchpad.net
Unsubscribe : https://launchpad.net/~group.of.nepali.translators
More help   : https://help.launchpad.net/ListHelp


[Group.of.nepali.translators] [Bug 1834494] Re: latest bzip2 reports crc errors incorrectly

2019-06-28 Thread Leonidas S. Barbosa
** Also affects: bzip2 (Ubuntu Cosmic)
   Importance: Undecided
   Status: New

-- 
You received this bug notification because you are a member of नेपाली
भाषा समायोजकहरुको समूह, which is subscribed to Xenial.
Matching subscriptions: Ubuntu 16.04 Bugs
https://bugs.launchpad.net/bugs/1834494

Title:
  latest bzip2 reports crc errors incorrectly

Status in bzip2:
  New
Status in bzip2 package in Ubuntu:
  Confirmed
Status in bzip2 source package in Xenial:
  New
Status in bzip2 source package in Bionic:
  New
Status in bzip2 source package in Cosmic:
  New
Status in bzip2 source package in Disco:
  New

Bug description:
  I just got the bzip2 1.0.6-8.1ubuntu0.1 updates pushed to my machine
  and am now having problems with some .tbz2 archives.  In particular, I
  can no longer extract this one:

  https://developer.nvidia.com/embedded/dlc/l4t-jetson-xavier-driver-
  package-31-1-0

  Downloading this and running:

  bunzip2 -tvv Jetson_Linux_R31.1.0_aarch64.tbz2

  ...yields a CRC error.  The previous version of bunzip2 does not
  report any errors with this archive.

To manage notifications about this bug go to:
https://bugs.launchpad.net/bzip2/+bug/1834494/+subscriptions

___
Mailing list: https://launchpad.net/~group.of.nepali.translators
Post to : group.of.nepali.translators@lists.launchpad.net
Unsubscribe : https://launchpad.net/~group.of.nepali.translators
More help   : https://help.launchpad.net/ListHelp


[Group.of.nepali.translators] [Bug 1834494] Re: latest bzip2 reports crc errors incorrectly

2019-06-28 Thread Leonidas S. Barbosa
** Also affects: bzip2 (Ubuntu Xenial)
   Importance: Undecided
   Status: New

-- 
You received this bug notification because you are a member of नेपाली
भाषा समायोजकहरुको समूह, which is subscribed to Xenial.
Matching subscriptions: Ubuntu 16.04 Bugs
https://bugs.launchpad.net/bugs/1834494

Title:
  latest bzip2 reports crc errors incorrectly

Status in bzip2:
  New
Status in bzip2 package in Ubuntu:
  Confirmed
Status in bzip2 source package in Xenial:
  New
Status in bzip2 source package in Bionic:
  New
Status in bzip2 source package in Disco:
  New

Bug description:
  I just got the bzip2 1.0.6-8.1ubuntu0.1 updates pushed to my machine
  and am now having problems with some .tbz2 archives.  In particular, I
  can no longer extract this one:

  https://developer.nvidia.com/embedded/dlc/l4t-jetson-xavier-driver-
  package-31-1-0

  Downloading this and running:

  bunzip2 -tvv Jetson_Linux_R31.1.0_aarch64.tbz2

  ...yields a CRC error.  The previous version of bunzip2 does not
  report any errors with this archive.

To manage notifications about this bug go to:
https://bugs.launchpad.net/bzip2/+bug/1834494/+subscriptions

___
Mailing list: https://launchpad.net/~group.of.nepali.translators
Post to : group.of.nepali.translators@lists.launchpad.net
Unsubscribe : https://launchpad.net/~group.of.nepali.translators
More help   : https://help.launchpad.net/ListHelp


[Group.of.nepali.translators] [Bug 1779901] Re: CVE-2018-12910

2018-07-03 Thread Leonidas S. Barbosa
https://usn.ubuntu.com/3701-1/

** Changed in: libsoup2.4 (Ubuntu Xenial)
   Status: Confirmed => Fix Released

** Changed in: libsoup2.4 (Ubuntu Artful)
   Status: Confirmed => Fix Released

** Changed in: libsoup2.4 (Ubuntu Bionic)
   Status: Confirmed => Fix Released

-- 
You received this bug notification because you are a member of नेपाली
भाषा समायोजकहरुको समूह, which is subscribed to Xenial.
Matching subscriptions: Ubuntu 16.04 Bugs
https://bugs.launchpad.net/bugs/1779901

Title:
  CVE-2018-12910

Status in libsoup2.4 package in Ubuntu:
  Fix Released
Status in libsoup2.4 source package in Xenial:
  Fix Released
Status in libsoup2.4 source package in Artful:
  Fix Released
Status in libsoup2.4 source package in Bionic:
  Fix Released

Bug description:
  If you have appropriate permissions, you can view details at the
  following links:

  https://gitlab.gnome.org/GNOME/libsoup/issues/3
  https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12910

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/libsoup2.4/+bug/1779901/+subscriptions

___
Mailing list: https://launchpad.net/~group.of.nepali.translators
Post to : group.of.nepali.translators@lists.launchpad.net
Unsubscribe : https://launchpad.net/~group.of.nepali.translators
More help   : https://help.launchpad.net/ListHelp


[Group.of.nepali.translators] [Bug 1663281] Re: opendir("ssh2.sftp://..") fails after upgrade to 7.0.13 from xenial-updates

2018-04-27 Thread Leonidas S. Barbosa
** Changed in: php-ssh2 (Ubuntu Trusty)
   Status: Confirmed => Fix Released

-- 
You received this bug notification because you are a member of नेपाली
भाषा समायोजकहरुको समूह, which is subscribed to Xenial.
Matching subscriptions: Ubuntu 16.04 Bugs
https://bugs.launchpad.net/bugs/1663281

Title:
  opendir("ssh2.sftp://..;) fails after upgrade to 7.0.13 from xenial-
  updates

Status in php-ssh2 package in Ubuntu:
  Fix Released
Status in php-ssh2 source package in Precise:
  Fix Released
Status in php-ssh2 source package in Trusty:
  Fix Released
Status in php-ssh2 source package in Xenial:
  Confirmed
Status in php-ssh2 source package in Artful:
  Fix Released
Status in php-ssh2 source package in Bionic:
  Fix Released

Bug description:
  opendir() for a "ssh2.sftp://.."-style url fails after upgrade to php
  7.0.13 from xenial-updates.

  This is a known bug fixed upstream in php-ssh2, commit
  17680cf039f0cfac53b5a2531fdb715b95e9cc42.

  I've rebuilt the package locally using the attached patch.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/php-ssh2/+bug/1663281/+subscriptions

___
Mailing list: https://launchpad.net/~group.of.nepali.translators
Post to : group.of.nepali.translators@lists.launchpad.net
Unsubscribe : https://launchpad.net/~group.of.nepali.translators
More help   : https://help.launchpad.net/ListHelp


[Group.of.nepali.translators] [Bug 1663281] Re: opendir("ssh2.sftp://..") fails after upgrade to 7.0.13 from xenial-updates

2018-04-27 Thread Leonidas S. Barbosa
For trusty and precise/esm patches worked fine. But for Xenial it didn't
fix the issue. Need more info/investigation for xenial.

** Changed in: php-ssh2 (Ubuntu Precise)
   Status: Confirmed => Fix Released

-- 
You received this bug notification because you are a member of नेपाली
भाषा समायोजकहरुको समूह, which is subscribed to Xenial.
Matching subscriptions: Ubuntu 16.04 Bugs
https://bugs.launchpad.net/bugs/1663281

Title:
  opendir("ssh2.sftp://..;) fails after upgrade to 7.0.13 from xenial-
  updates

Status in php-ssh2 package in Ubuntu:
  Fix Released
Status in php-ssh2 source package in Precise:
  Fix Released
Status in php-ssh2 source package in Trusty:
  Fix Released
Status in php-ssh2 source package in Xenial:
  Confirmed
Status in php-ssh2 source package in Artful:
  Fix Released
Status in php-ssh2 source package in Bionic:
  Fix Released

Bug description:
  opendir() for a "ssh2.sftp://.."-style url fails after upgrade to php
  7.0.13 from xenial-updates.

  This is a known bug fixed upstream in php-ssh2, commit
  17680cf039f0cfac53b5a2531fdb715b95e9cc42.

  I've rebuilt the package locally using the attached patch.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/php-ssh2/+bug/1663281/+subscriptions

___
Mailing list: https://launchpad.net/~group.of.nepali.translators
Post to : group.of.nepali.translators@lists.launchpad.net
Unsubscribe : https://launchpad.net/~group.of.nepali.translators
More help   : https://help.launchpad.net/ListHelp