[Bug 2015697] Re: seahorse crashed with SIGSEGV in seahorse_place_get_label()

2023-04-19 Thread Steve Beattie
Thanks for taking the time to report this bug and helping to make Ubuntu better. We appreciate the difficulties you are facing, but this appears to be a "regular" (non-security) bug. I have unmarked it as a security issue since this bug does not show evidence of allowing attackers to cross

[Bug 1998060] Re: CVE-2022-37290: Pasted zip archive/invalid file causes NPD

2022-11-30 Thread Steve Beattie
** Information type changed from Private Security to Public Security -- You received this bug notification because you are a member of Ubuntu Desktop Bugs, which is subscribed to nautilus in Ubuntu. https://bugs.launchpad.net/bugs/1998060 Title: CVE-2022-37290: Pasted zip archive/invalid file

[Bug 1981927] Re: correct password occassionally not accepted on start up. Will usually work after several attempts and/or reboot.

2022-07-27 Thread Steve Beattie
** Package changed: gnome-screensaver (Ubuntu) => gnome-shell (Ubuntu) ** Information type changed from Private Security to Public Security -- You received this bug notification because you are a member of Ubuntu Desktop Bugs, which is subscribed to gnome-shell in Ubuntu.

[Bug 1982572] Re: nautilus crashes with SIGSEV in g_utf8_validate()

2022-07-27 Thread Steve Beattie
** Information type changed from Private Security to Public Security -- You received this bug notification because you are a member of Ubuntu Desktop Bugs, which is subscribed to nautilus in Ubuntu. https://bugs.launchpad.net/bugs/1982572 Title: nautilus crashes with SIGSEV in

[Bug 1935000] Re: Generation of Error Message in gsd-backlight-helper Leading to An Information Disclosure Vulnerability

2022-06-14 Thread Steve Beattie
This seems to have been reported in https://gitlab.gnome.org/GNOME/gnome-settings-daemon/-/issues/634 and addressed in https://gitlab.gnome.org/GNOME/gnome-settings- daemon/-/merge_requests/275 ; given that, I am making this bug report public. Thanks! ** Bug watch added:

[Bug 1977875] Re: Ubuntu Desktop boot hangs absent zeroconf packets and after avahi-daemon purge

2022-06-14 Thread Steve Beattie
Thanks for reporting this issue. I'm opening up it publicly since it would be useful for the people who work on the installer to see this. ** Information type changed from Private Security to Public Security -- You received this bug notification because you are a member of Ubuntu Desktop Bugs,

[Bug 1972812] Re: The operating system does not ask for a password after unlocking the screen.

2022-05-10 Thread Steve Beattie
** Package changed: ubuntu => gnome-shell (Ubuntu) ** Information type changed from Private Security to Public Security -- You received this bug notification because you are a member of Ubuntu Desktop Bugs, which is subscribed to gnome-shell in Ubuntu. https://bugs.launchpad.net/bugs/1972812

[Bug 1969619] Re: RDP Sharing appears on by default in jammy

2022-04-21 Thread Steve Beattie
Hi, yes, from the Ubuntu Security team's perspective, this should go to the security pocket. -- You received this bug notification because you are a member of Ubuntu Desktop Bugs, which is subscribed to gnome-control-center in Ubuntu. https://bugs.launchpad.net/bugs/1969619 Title: RDP Sharing

[Bug 1940133] Re: gnome-shell crashed with SIGSEGV in __strlen_avx2()

2021-08-25 Thread Steve Beattie
Thanks for taking the time to report this bug and helping to make Ubuntu better. We appreciate the difficulties you are facing, but this appears to be a "regular" (non-security) bug. I have unmarked it as a security issue since this bug does not show evidence of allowing attackers to cross

[Bug 1940135] Re: gvfsd-fuse crashed with SIGABRT in __vfprintf_internal()

2021-08-25 Thread Steve Beattie
Thanks for taking the time to report this bug and helping to make Ubuntu better. We appreciate the difficulties you are facing, but this appears to be a "regular" (non-security) bug. I have unmarked it as a security issue since this bug does not show evidence of allowing attackers to cross

[Bug 1921585] Re: Screen contents visible when switching between logged in users using CTrl + Alt + Fx

2021-04-20 Thread Steve Beattie
** Changed in: gdm3 (Ubuntu) Status: New => Incomplete ** Changed in: gnome-shell (Ubuntu) Status: New => Incomplete -- You received this bug notification because you are a member of Ubuntu Desktop Bugs, which is subscribed to gnome-shell in Ubuntu.

[Bug 1912060] Re: [SRU] caribou: Segfault (as regression of xorg CVE-2020-25712 fix) cause security issue for cinnamon

2021-04-07 Thread Steve Beattie
Hi Fabio and Joshua, thanks for preparing these updates. I have reviewed them, adjusted the changelogs slightly, and have uploaded packages to the ubuntu-security-proposed ppa https://launchpad.net/~ubuntu-security- proposed/+archive/ubuntu/ppa/+packages to make them available for testing. Any

[Bug 1912060] Re: [SRU] caribou: Segfault (as regression of xorg CVE-2020-25712 fix) cause security issue for cinnamon

2021-04-07 Thread Steve Beattie
Thanks, I'm taking a look at these. I've adjusted the versions to imclude per-release versions, since focal and groovy had the same version of caribou. ** Changed in: caribou (Ubuntu Focal) Assignee: Joshua Peisach (itzswirlz) => Steve Beattie (sbeattie) ** Changed in: caribou (Ubu

[Bug 1920643] Re: Notification popup before login -> app started w/o login

2021-03-30 Thread Steve Beattie
Thanks for the report. Making this public to get the Desktop team to take a look at this. ** Information type changed from Private Security to Public Security -- You received this bug notification because you are a member of Ubuntu Desktop Bugs, which is subscribed to gdm3 in Ubuntu.

[Bug 1921585] Re: Screen contents visible when switching between logged in users using CTrl + Alt + Fx

2021-03-30 Thread Steve Beattie
Hey Milfred, sorry you are hitting this issue. What Ubuntu release is this? And can you confirm that the desktop envirnment you're using is the Ubuntu desktop, and not something else? Thanks. ** Package changed: ubuntu => gdm3 (Ubuntu) ** Information type changed from Private Security to

[Bug 1799386] Re: Screen not locked when coming out of suspend/hibernate

2021-03-30 Thread Steve Beattie
*** This bug is a duplicate of bug 1532508 *** https://bugs.launchpad.net/bugs/1532508 ** Information type changed from Private Security to Public Security -- You received this bug notification because you are a member of Ubuntu Desktop Bugs, which is subscribed to gnome-screensaver in

[Bug 1901240] Re: Ubuntu GNOME Path Traversal

2021-02-09 Thread Steve Beattie
Upstream issue: https://gitlab.gnome.org/GNOME/gnome-autoar/-/issues/7 and associated fix https://gitlab.gnome.org/GNOME/gnome- autoar/-/commit/adb067e645732fdbe7103516e506d09eb6a54429 Given that this is public upstream, I'm going to open this issue ap as well. ** Bug watch added:

[Bug 1910220] Re: Characters from dead keys shown in plan view in password field on login screen

2021-02-09 Thread Steve Beattie
** Information type changed from Private Security to Public Security -- You received this bug notification because you are a member of Ubuntu Desktop Bugs, which is subscribed to gdm3 in Ubuntu. https://bugs.launchpad.net/bugs/1910220 Title: Characters from dead keys shown in plan view in

[Bug 1871538] Re: dbus timeout-ed during an upgrade, taking services down including gdm

2020-07-19 Thread Steve Beattie
I also hit this again in focal on 2020-06-25, with an update to systemd 245.4-4ubuntu3.1; I had previously updated dbus to 1.12.16-2ubuntu2.1 on 2020-06-17 without event. It's still an issue at least with updates to systemd in focal. Similar messages end up in the journal: Jun 25 13:04:55 kryten

[Bug 1871538] Re: dbus timeout-ed during an upgrade, taking services down including gdm

2020-04-08 Thread Steve Beattie
Oh, and I have no crash files in /var/crash/. -- You received this bug notification because you are a member of Ubuntu Desktop Bugs, which is subscribed to gnome-shell in Ubuntu. https://bugs.launchpad.net/bugs/1871538 Title: dbus timeout-ed during an upgrade, taking services down including

[Bug 1871538] Re: dbus timeout-ed during an upgrade, taking services down including gdm

2020-04-08 Thread Steve Beattie
Hi, I had a similar crash this morning upgrading focal, after trying to get unattended-upgrades to stop spinning on missing focal-security apt list files. In this case, I don't use gnome-shell as my desktop environment, but it still tore down my entire desktop environment and caused gdm3 to

[Bug 1841051] Re: gpg password cache is never cleared

2019-11-01 Thread Steve Beattie
** Package changed: gnupg2 (Ubuntu) => seahorse (Ubuntu) ** Changed in: seahorse (Ubuntu) Status: Incomplete => New -- You received this bug notification because you are a member of Ubuntu Desktop Bugs, which is subscribed to seahorse in Ubuntu. https://bugs.launchpad.net/bugs/1841051

[Bug 1802623] Re: gnome-shell crashed with signal 5 in _XIOError()

2018-11-16 Thread Steve Beattie
Thanks for taking the time to report this bug and helping to make Ubuntu better. We appreciate the difficulties you are facing, but this appears to be a "regular" (non-security) bug. I have unmarked it as a security issue since this bug does not show evidence of allowing attackers to cross

[Bug 1803059] Re: Nullpointer dereference

2018-11-16 Thread Steve Beattie
** Information type changed from Private Security to Public Security -- You received this bug notification because you are a member of Ubuntu Desktop Bugs, which is subscribed to evince in Ubuntu. https://bugs.launchpad.net/bugs/1803059 Title: Nullpointer dereference To manage notifications

[Bug 1803527] Re: ubuntu 18.10 fails to restore from suspend if no password

2018-11-16 Thread Steve Beattie
** Package changed: ubuntu => gnome-shell (Ubuntu) ** Information type changed from Private Security to Public -- You received this bug notification because you are a member of Ubuntu Desktop Bugs, which is subscribed to gnome-shell in Ubuntu. https://bugs.launchpad.net/bugs/1803527 Title:

[Bug 1786046] Re: Bypass Login Screen by replugging in external monitors

2018-08-10 Thread Steve Beattie
** Summary changed: - Bypass Login Screen + Bypass Login Screen by replugging in external monitors ** Information type changed from Private Security to Public Security -- You received this bug notification because you are a member of Ubuntu Desktop Bugs, which is subscribed to gdm3 in Ubuntu.

[Bug 1699388] Re: gdm3 crashed with SIGSEGV -- error after login using gdm3 greeter with Cinnamon Desktop using 4.12 rc 5 kernel. No symptoms so far besides error message

2018-08-10 Thread Steve Beattie
** Information type changed from Private to Public -- You received this bug notification because you are a member of Ubuntu Desktop Bugs, which is subscribed to gdm3 in Ubuntu. https://bugs.launchpad.net/bugs/1699388 Title: gdm3 crashed with SIGSEGV -- error after login using gdm3 greeter

[Bug 1771196] Re: daap plugin opens port by default

2018-05-23 Thread Steve Beattie
** Package changed: banshee (Ubuntu) => rhythmbox (Ubuntu) -- You received this bug notification because you are a member of Ubuntu Desktop Bugs, which is subscribed to rhythmbox in Ubuntu. https://bugs.launchpad.net/bugs/1771196 Title: daap plugin opens port by default To manage

[Bug 1772920] Re: package libgconf-2-4:amd64 3.2.6-4ubuntu1 failed to install/upgrade: O pacote está num mau estado de inconsistência; deve reinstala-lo antes de tentar configura-lo.

2018-05-23 Thread Steve Beattie
Thanks for taking the time to report this bug and helping to make Ubuntu better. We appreciate the difficulties you are facing, but this appears to be a "regular" (non-security) bug. I have unmarked it as a security issue since this bug does not show evidence of allowing attackers to cross

[Bug 1764169] Re: error in gedit terminal can't edit a file

2018-04-19 Thread Steve Beattie
Thanks for taking the time to report this bug and helping to make Ubuntu better. We appreciate the difficulties you are facing, but this appears to be a "regular" (non-security) bug. I have unmarked it as a security issue since this bug does not show evidence of allowing attackers to cross

[Bug 1716357] Re: a typo in evince-previewer.desktop breaks /etc/mailcap

2017-10-05 Thread Steve Beattie
Yes, zesty is affected. artful is not affected, as upstream did not apply the fix for CVE-2017-183 to trunk, due to the introduction of using libarchive by default. trusty is also not affected, as the mime types configure processing is handled differently there. -- You received this bug

[Bug 1679921] Re: package python-gnome2 2.28.1+dfsg-1ubuntu2 failed to install/upgrade: subprocess installed pre-removal script returned error exit status 1

2017-04-07 Thread Steve Beattie
Thanks for taking the time to report this bug and helping to make Ubuntu better. We appreciate the difficulties you are facing, but this appears to be a "regular" (non-security) bug. I have unmarked it as a security issue since this bug does not show evidence of allowing attackers to cross

[Bug 1658847] Re: Able to bypass screen lock using Virtual Box VM

2017-01-25 Thread Steve Beattie
Thanks for taking the time to report this bug and helping to make Ubuntu better. We appreciate the difficulties you are facing, but this appears to be a "regular" (non-security) bug. I have unmarked it as a security issue since this bug does not show evidence of allowing attackers to cross

[Bug 1628687] Re: Assertion failure when PID 1 receives a zero-length message over notify socket

2016-09-28 Thread Steve Beattie
** Also affects: systemd (Ubuntu Xenial) Importance: Undecided Status: New ** Also affects: systemd (Ubuntu Yakkety) Importance: Undecided Status: Confirmed ** Changed in: systemd (Ubuntu Xenial) Status: New => Confirmed -- You received this bug notification because

[Bug 1545502] Re: rhythmbox crashed with SIGSEGV in rhythmdb_entry_cache_metadata()

2016-03-28 Thread Steve Beattie
** Information type changed from Private to Public -- You received this bug notification because you are a member of Ubuntu Desktop Bugs, which is subscribed to rhythmbox in Ubuntu. https://bugs.launchpad.net/bugs/1545502 Title: rhythmbox crashed with SIGSEGV in

[Bug 1557864] Re: gnome-software crashed with SIGSEGV in g_main_loop_quit()

2016-03-15 Thread Steve Beattie
Thanks for taking the time to report this bug and helping to make Ubuntu better. We appreciate the difficulties you are facing, but this appears to be a "regular" (non-security) bug. I have unmarked it as a security issue since this bug does not show evidence of allowing attackers to cross

[Bug 1521092] Re: Features removed from EOG (crop, rotate, enhance image)

2015-12-01 Thread Steve Beattie
Thanks for taking the time to report this bug and helping to make Ubuntu better. We appreciate the difficulties you are facing, but this appears to be a "regular" (non-security) bug. I have unmarked it as a security issue since this bug does not show evidence of allowing attackers to cross

[Bug 1385414] Re: provide systemd compatible cache loading library

2015-07-14 Thread Steve Beattie
AppArmor 2.10 has been released: https://launchpad.net/apparmor/2.10/2.10 ** Changed in: apparmor Status: Fix Committed = Fix Released -- You received this bug notification because you are a member of Ubuntu Desktop Bugs, which is subscribed to systemd in Ubuntu.

[Bug 1468845] Re: package gconf2 3.2.6-3ubuntu1 failed to install/upgrade: subprocesso script post-installation instalado retornou erro do status de saída 1

2015-06-25 Thread Steve Beattie
Thanks for taking the time to report this bug and helping to make Ubuntu better. We appreciate the difficulties you are facing, but this appears to be a regular (non-security) bug. I have unmarked it as a security issue since this bug does not show evidence of allowing attackers to cross

[Bug 1448459] Re: nautilus context menu for devices

2015-04-27 Thread Steve Beattie
Thanks for taking the time to report this bug and helping to make Ubuntu better. We appreciate the difficulties you are facing, but this appears to be a regular (non-security) bug. I have unmarked it as a security issue since this bug does not show evidence of allowing attackers to cross

[Bug 1438779] Re: shotwell crashed with SIGSEGV in g_signal_emit_valist()

2015-04-01 Thread Steve Beattie
*** This bug is a duplicate of bug 1431121 *** https://bugs.launchpad.net/bugs/1431121 ** Information type changed from Public Security to Public -- You received this bug notification because you are a member of Ubuntu Desktop Bugs, which is subscribed to shotwell in Ubuntu.

[Bug 1434752] Re: nautilus crashed with SIGSEGV in g_closure_invalidate()

2015-04-01 Thread Steve Beattie
*** This bug is a duplicate of bug 1431073 *** https://bugs.launchpad.net/bugs/1431073 ** Information type changed from Public Security to Public -- You received this bug notification because you are a member of Ubuntu Desktop Bugs, which is subscribed to nautilus in Ubuntu.

[Bug 1310003] Re: The program 'gnome-session-properties' is currently not installed

2015-03-05 Thread Steve Beattie
** Information type changed from Public Security to Public -- You received this bug notification because you are a member of Ubuntu Desktop Bugs, which is subscribed to gnome-session in Ubuntu. https://bugs.launchpad.net/bugs/1310003 Title: The program 'gnome-session-properties' is currently

[Bug 856615] Re: totem-video-thumbnailer crashed with SIGSEGV in oil_init()

2015-03-04 Thread Steve Beattie
*** This bug is a duplicate of bug 403110 *** https://bugs.launchpad.net/bugs/403110 Thanks for taking the time to report this bug and helping to make Ubuntu better. We appreciate the difficulties you are facing, but this appears to be a regular (non-security) bug. I have unmarked it as a

[Bug 1266492] Re: ld:i386 crashes with -static -fPIE -pie

2014-01-29 Thread Steve Beattie
Unfortunately, the workaround prescribed, adding hardening-wrapper as a build dependency doesn't always work, and it's not clear why it does work occasionally. First, in order for hardened-cc to do anything at all, DEB_BUILD_HARDENING needs to be set, and second, if it detects '-static' or other

[Bug 1266492] Re: ld:i386 crashes with -static -fPIE -pie

2014-01-29 Thread Steve Beattie
Here's a similar debdiff for e-d-s, confirmed to build on i386. ** Patch added: evolution-data-server_3.10.3-0ubuntu2.debdiff https://bugs.launchpad.net/ubuntu/+source/binutils/+bug/1266492/+attachment/3961568/+files/evolution-data-server_3.10.3-0ubuntu2.debdiff -- You received this bug

[Bug 1266492] Re: ld:i386 crashes with -static -fPIE -pie

2014-01-29 Thread Steve Beattie
Here's a patch to glibc to set the default value of MALLOC_CHECK_ to 1 (from 3). By doing so, the malloc specific error passed to malloc_printerr() will still be displayed by default, but libc will not attempt to generate a backtrace, which is what is causing the deadlock to occur. Even if the

[Bug 1266492] Re: ld:i386 crashes with -static -fPIE -pie

2014-01-28 Thread Steve Beattie
So it turns out that ld hanging on the backtrace is actually glibc bug https://sourceware.org/bugzilla/show_bug.cgi?id=16159 getting tickled. Setting the MALLOC_CHECK_ environment variable causes it not to hang, by not trying to emit the back trace and deadlocking on reacquiring the malloc lock:

[Bug 987578] Re: Evince is not allowed to use exo-open

2013-01-24 Thread Steve Beattie
Attached is a debdiff for this issue and for bug 982619 and bug 1091642 for an SRU for precise. I've confirmed that the package rebuilds correctly via sbuild and that the result passes the apparmor tests from lp:qa-regression-testing. ** Patch added: apparmor_2.7.102-0ubuntu3.8.debdiff

[Bug 933659] Re: evolution calendar does not check SSL certificates

2012-05-04 Thread Steve Beattie
Making this report public since the issue is public elsewhere: https://bugzilla.gnome.org/show_bug.cgi?id=671537 http://www.openwall.com/lists/oss-security/2012/05/04/4 ** Visibility changed to: Public -- You received this bug notification because you are a member of Ubuntu Desktop Bugs,

[Bug 941086] Re: nautilus crashed with SIGABRT in __assert_fail_base()

2012-03-03 Thread Steve Beattie
** Visibility changed to: Public -- You received this bug notification because you are a member of Ubuntu Desktop Bugs, which is subscribed to nautilus in Ubuntu. https://bugs.launchpad.net/bugs/941086 Title: nautilus crashed with SIGABRT in __assert_fail_base() To manage notifications about

[Bug 929606] Re: nautilus crashed with SIGSEGV in g_mutex_get_impl()

2012-03-03 Thread Steve Beattie
** Visibility changed to: Public -- You received this bug notification because you are a member of Ubuntu Desktop Bugs, which is subscribed to nautilus in Ubuntu. https://bugs.launchpad.net/bugs/929606 Title: nautilus crashed with SIGSEGV in g_mutex_get_impl() To manage notifications about

[Bug 944178] Re: nautilus crashed with SIGSEGV in gtk_box_pack()

2012-03-03 Thread Steve Beattie
** Visibility changed to: Public -- You received this bug notification because you are a member of Ubuntu Desktop Bugs, which is subscribed to nautilus in Ubuntu. https://bugs.launchpad.net/bugs/944178 Title: nautilus crashed with SIGSEGV in gtk_box_pack() To manage notifications about this

[Bug 932662] Re: gdu-notification-daemon crashed with SIGABRT in __assert_fail_base()

2012-02-17 Thread Steve Beattie
** Visibility changed to: Public ** This bug is no longer flagged as a security vulnerability ** Visibility changed to: Public ** This bug is no longer flagged as a security vulnerability -- You received this bug notification because you are a member of Ubuntu Desktop Bugs, which is

[Bug 932158] Re: Bad desktop bug after install themes and edit source.list

2012-02-17 Thread Steve Beattie
Thanks for taking the time to report this bug and helping to make Ubuntu better. We appreciate the difficulties you are facing, but this appears to be a regular (non-security) bug. I have unmarked it as a security issue since this bug does not show evidence of allowing attackers to cross

[Bug 890541] Re: i don't know

2011-11-14 Thread Steve Beattie
Thanks for taking the time to report this bug and helping to make Ubuntu better. We appreciate the difficulties you are facing, but this appears to be a regular (non-security) bug. I have unmarked it as a security issue since this bug does not show evidence of allowing attackers to cross

[Bug 879301] Re: HTML injection in nicknames

2011-10-24 Thread Steve Beattie
** CVE added: http://www.cve.mitre.org/cgi- bin/cvename.cgi?name=2011-3635 -- You received this bug notification because you are a member of Ubuntu Desktop Bugs, which is subscribed to empathy in Ubuntu. https://bugs.launchpad.net/bugs/879301 Title: HTML injection in nicknames To manage

[Bug 879301] Re: HTML injection in nicknames

2011-10-24 Thread Steve Beattie
Also noting here that the commit http://git.gnome.org/browse/empathy/patch/?id=15a4eec2f156c4f60398a9d842279203f475ed89 is needed as well. -- You received this bug notification because you are a member of Ubuntu Desktop Bugs, which is subscribed to empathy in Ubuntu.

[Bug 879301] Re: HTML injection in nicknames

2011-10-21 Thread Steve Beattie
Thanks for the report! Assigning the task to myself. ** Changed in: empathy (Ubuntu) Assignee: (unassigned) = Steve Beattie (sbeattie) ** Changed in: empathy (Ubuntu) Status: New = In Progress ** Changed in: empathy (Ubuntu) Importance: Undecided = High -- You received this bug

[Bug 853854] Re: package shared-mime-info 0.90-1ubuntu3 failed to install/upgrade: subprocess installed post-installation script returned error exit status 139

2011-09-19 Thread Steve Beattie
Thanks for taking the time to report this bug and helping to make Ubuntu better. We appreciate the difficulties you are facing, but this appears to be a regular (non-security) bug. I have unmarked it as a security issue since this bug does not show evidence of allowing attackers to cross

[Bug 598597] Re: Vinagre closes connection to tightvncserver 2.0 beta4 immediately

2011-08-15 Thread Steve Beattie
Correcting the package this bug is against from vinagre to gtk-vnc, since that's where the underlying problem is. Attached is a debdiff based on the diffs pointed out by Josh Wendell and mccurrly above for a lucid SRU. ** Patch added: gtk-vnc_0.3.10-2ubuntu2.1.debdiff

[Bug 808367] Re: Bug Ubuntu text + defetct nautilus,Menù+propose

2011-07-11 Thread Steve Beattie
Thanks for taking the time to report this bug and helping to make Ubuntu better. We appreciate the difficulties you are facing, but this appears to be a regular (non-security) bug. I have unmarked it as a security issue since this bug does not show evidence of allowing attackers to cross

[Bug 808900] Re: gdm-session-worker crashed with SIGSEGV in act_user_is_loaded()

2011-07-11 Thread Steve Beattie
Thanks for taking the time to report this bug and helping to make Ubuntu better. We appreciate the difficulties you are facing, but this appears to be a regular (non-security) bug. I have unmarked it as a security issue since this bug does not show evidence of allowing attackers to cross

[Bug 808366] Re: gnome-settings-daemon crashed with SIGSEGV

2011-07-11 Thread Steve Beattie
Thanks for taking the time to report this bug and helping to make Ubuntu better. We appreciate the difficulties you are facing, but this appears to be a regular (non-security) bug. I have unmarked it as a security issue since this bug does not show evidence of allowing attackers to cross

[Bug 808900] Re: gdm-session-worker crashed with SIGSEGV in act_user_is_loaded()

2011-07-11 Thread Steve Beattie
** Attachment removed: CoreDump.gz https://bugs.launchpad.net/ubuntu/+source/gdm/+bug/808900/+attachment/2202538/+files/CoreDump.gz -- You received this bug notification because you are a member of Ubuntu Desktop Bugs, which is subscribed to gdm in Ubuntu.

[Bug 807838] Re: gnome-settings-daemon assert failure: gnome-settings-daemon: ../../src/xcb_io.c:515: _XReply: Assertion `!dpy-xcb-reply_data' failed.

2011-07-11 Thread Steve Beattie
Thanks for taking the time to report this bug and helping to make Ubuntu better. We appreciate the difficulties you are facing, but this appears to be a regular (non-security) bug. I have unmarked it as a security issue since this bug does not show evidence of allowing attackers to cross

[Bug 807705] Re: package evince (not installed) failed to install/upgrade: trying to overwrite '/usr/share/glib-2.0/schemas/org.gnome.Evince.gschema.xml', which is also in package evince-common 3.0.2-

2011-07-11 Thread Steve Beattie
Thanks for taking the time to report this bug and helping to make Ubuntu better. We appreciate the difficulties you are facing, but this appears to be a regular (non-security) bug. I have unmarked it as a security issue since this bug does not show evidence of allowing attackers to cross

[Bug 803278] Re: it wont play back media

2011-06-29 Thread Steve Beattie
Thanks for taking the time to report this bug and helping to make Ubuntu better. We appreciate the difficulties you are facing, but this appears to be a regular (non-security) bug. I have unmarked it as a security issue since this bug does not show evidence of allowing attackers to cross

[Bug 799896] Re: O GStreamer encontrou um erro geral na biblioteca de suporte.

2011-06-29 Thread Steve Beattie
Thanks for taking the time to report this bug and helping to make Ubuntu better. Your bug report is more likely to get attention if it is made in English, since this is the language understood by the majority of Ubuntu developers. Additionally, please only mark a bug as security if it shows

[Bug 798690] Re: package libpango1.0-common 1.28.0-0ubuntu2.2 failed to install/upgrade: Unterprozess installiertes post-installation-Skript gab den Fehlerwert 1 zurück

2011-06-17 Thread Steve Beattie
The following appears to be the cause of the problem: Richte libpango1.0-common ein (1.28.0-0ubuntu2.2) ... E: /var/lib/defoma/locked exists. E: Another defoma process seems running, or you aren't root. E: If you are root and defoma process isn't running undoubtedly, E: it is possible that defoma

[Bug 798332] Re: package gnome-settings-daemon 2.30.1-0ubuntu1 failed to install/upgrade: ErrorMessage: el paquete gnome-settings-daemon no está listo para configurarse no se puede configurar (estado

2011-06-17 Thread Steve Beattie
Thanks for taking the time to report this bug and helping to make Ubuntu better. We appreciate the difficulties you are facing, but this appears to be a regular (non-security) bug. I have unmarked it as a security issue since this bug does not show evidence of allowing attackers to cross

[Bug 798223] Re: unknown partition uneditable

2011-06-17 Thread Steve Beattie
Thanks for taking the time to report this bug and helping to make Ubuntu better. We appreciate the difficulties you are facing, but this appears to be a regular (non-security) bug. I have unmarked it as a security issue since this bug does not show evidence of allowing attackers to cross

[Bug 746053] Re: Fix privilege escalation vulnerability (CVE-2011-0727)

2011-04-04 Thread Steve Beattie
Sebastian, sorry about using the wrong branch. I've adjusted that and linked the corrected branch to this bug report. Thanks for the feedback! ** Branch unlinked: lp:~sbeattie/ubuntu/natty/gdm/CVE-2011-0727-lp746053 -- You received this bug notification because you are a member of Ubuntu

[Bug 746796] Re: locale switched from fr_FR.UTF-8 to fr_FR after upgrade to 2.30.5-0ubuntu4.1

2011-03-31 Thread Steve Beattie
Olivier, do you have maverick-backports enabled? 2.30.5-0ubuntu4+langfixes~maverick1 isn't in the main archive, but is in maverick-backports. It looks like the backport for gdm https://launchpad.net/ubuntu/+source/gdm/2.30.5-0ubuntu4+langfixes~maverick1 did fix issues that sound similar to the

[Bug 746053] Re: Fix privilege escalation vulnerability (CVE-2011-0727)

2011-03-31 Thread Steve Beattie
** Branch linked: lp:~sbeattie/gdm/CVE-2011-0727-lp746053 -- You received this bug notification because you are a member of Ubuntu Desktop Bugs, which is subscribed to gdm in Ubuntu. https://bugs.launchpad.net/bugs/746053 Title: Fix privilege escalation vulnerability (CVE-2011-0727) --

[Bug 746053] [NEW] Fix privilege escalation vulnerability (CVE-2011-0727)

2011-03-30 Thread Steve Beattie
*** This bug is a security vulnerability *** Public security bug reported: Binary package hint: gdm Sebastian Krahmer discovered that GDM did not properly drop privileges when handling the cache directories used to store users' dmrc and

[Bug 706309] Re: font not to optimal function

2011-01-31 Thread Steve Beattie
Thanks for taking the time to report this bug and helping to make Ubuntu better. We appreciate the difficulties you are facing, but this appears to be a regular (non-security) bug. I have unmarked it as a security issue since this bug does not show evidence of allowing attackers to cross

[Bug 706308] Re: font not to optimal function

2011-01-31 Thread Steve Beattie
Thanks for taking the time to report this bug and helping to make Ubuntu better. We appreciate the difficulties you are facing, but this appears to be a regular (non-security) bug. I have unmarked it as a security issue since this bug does not show evidence of allowing attackers to cross

[Bug 700198] Re: CVE-2009-0793

2011-01-11 Thread Steve Beattie
Accepting the lcms debdiffs for ubuntu-security. ** Changed in: lcms (Ubuntu Hardy) Importance: Undecided = Low ** Changed in: lcms (Ubuntu Hardy) Status: New = In Progress ** Changed in: lcms (Ubuntu Hardy) Assignee: (unassigned) = Steve Beattie (sbeattie) ** Changed in: lcms

[Bug 700198] Re: CVE-2009-0793

2011-01-11 Thread Steve Beattie
OpenJDK 6 packages were fixed in 6b16-1.6.1-0ubuntu1 and 6b18-1.8.2-4ubuntu1~8.04.1. ** Changed in: openjdk-6 (Ubuntu Hardy) Importance: Undecided = Low ** Changed in: openjdk-6 (Ubuntu Hardy) Status: New = Fix Released ** Changed in: openjdk-6 (Ubuntu Karmic) Status: New = Fix

[Bug 700198] Re: CVE-2009-0793

2011-01-11 Thread Steve Beattie
** Changed in: openjdk-6b18 (Ubuntu Hardy) Status: New = Invalid ** Changed in: openjdk-6b18 (Ubuntu Karmic) Status: New = Invalid ** Changed in: openjdk-6b18 (Ubuntu Lucid) Importance: Undecided = Low ** Changed in: openjdk-6b18 (Ubuntu Lucid) Status: New = Fix Released

[Bug 671978] Re: it adds all songs from the music file automatically each time i start it

2010-11-12 Thread Steve Beattie
Thanks for taking the time to report this bug and helping to make Ubuntu better. We appreciate the difficulties you are facing, but this appears to be a regular (non-security) bug. I have unmarked it as a security issue since this bug does not show evidence of allowing attackers to cross

[Bug 673243] Re: applet crashe

2010-11-09 Thread Steve Beattie
Thanks for taking the time to report this bug and helping to make Ubuntu better. We appreciate the difficulties you are facing, but this appears to be a regular (non-security) bug. I have unmarked it as a security issue since this bug does not show evidence of allowing attackers to cross

[Bug 428115] Re: Does not lock screen on lid close

2010-09-14 Thread Steve Beattie
** CVE added: http://www.cve.mitre.org/cgi- bin/cvename.cgi?name=2009-4997 -- Does not lock screen on lid close https://bugs.launchpad.net/bugs/428115 You received this bug notification because you are a member of Ubuntu Desktop Bugs, which is a bug assignee. -- desktop-bugs mailing list

[Bug 42052] Re: Screen not locked on resume from hibernate/suspend

2010-09-14 Thread Steve Beattie
** CVE added: http://www.cve.mitre.org/cgi- bin/cvename.cgi?name=2006-7240 -- Screen not locked on resume from hibernate/suspend https://bugs.launchpad.net/bugs/42052 You received this bug notification because you are a member of Ubuntu Desktop Bugs, which is subscribed to gnome-power-manager in

[Bug 566063] Re: nautilus crashed with SIGSEGV in exit()

2010-07-16 Thread Steve Beattie
Thanks for taking the time to report this bug and helping to make Ubuntu better. We appreciate the difficulties you are facing, but this appears to be a regular (non-security) bug. I have unmarked it as a security issue since this bug does not show evidence of allowing attackers to cross

[Bug 542836] Re: facebook chat not working on Empathy in lucid

2010-06-30 Thread Steve Beattie
Re-opening the lucid task as Treviño (Marco Trevisan) reported that the proposed version had not fixed the issue, but empathy was moved to lucid-updates to push out other bugfixes. ** Changed in: empathy (Ubuntu Lucid) Status: Fix Released = In Progress -- facebook chat not working on

[Bug 362231] Re: Freecell Solitaire message

2010-06-18 Thread Steve Beattie
** Changed in: gnome-games (Ubuntu) Status: Confirmed = Triaged -- Freecell Solitaire message https://bugs.launchpad.net/bugs/362231 You received this bug notification because you are a member of Ubuntu Desktop Bugs, which is a bug assignee. -- desktop-bugs mailing list

[Bug 564864] [NEW] evolution setup assistant doesn't fit on 800x600 screen but could

2010-04-16 Thread Steve Beattie
Public bug reported: Binary package hint: evolution Evolution's setup wizard dialog creates it's window too wide to fit on a 800x600 display. See attached screenshot. Going through the dialogs to setup an account, there's no reason it couldn't fit. ProblemType: Bug DistroRelease: Ubuntu 10.04

[Bug 564864] Re: evolution setup assistant doesn't fit on 800x600 screen but could

2010-04-16 Thread Steve Beattie
** Attachment added: evolution-setup-too-large.png http://launchpadlibrarian.net/44452349/evolution-setup-too-large.png ** Attachment added: Dependencies.txt http://launchpadlibrarian.net/44451870/Dependencies.txt -- evolution setup assistant doesn't fit on 800x600 screen but could

[Bug 564888] [NEW] gnome-disk-utility display doesn't fit in an 800x600 screen under UNE

2010-04-16 Thread Steve Beattie
Public bug reported: Binary package hint: gnome-disk-utility gnome-disk-utility display doesn't fit within an 800x600 screen, nor does it provide scroll bars to move around to see the hidden portions of its display. See attached screenshot. ProblemType: Bug DistroRelease: Ubuntu 10.04 Package:

[Bug 564888] Re: gnome-disk-utility display doesn't fit in an 800x600 screen under UNE

2010-04-16 Thread Steve Beattie
** Attachment added: gnome-disk-utility-too-large.png http://launchpadlibrarian.net/44457665/gnome-disk-utility-too-large.png ** Attachment added: Dependencies.txt http://launchpadlibrarian.net/44457513/Dependencies.txt -- gnome-disk-utility display doesn't fit in an 800x600 screen under

[Bug 532659] Re: new theme not applied

2010-03-23 Thread Steve Beattie
I also did not change the gdm theme in karmic. After my initial upgrade from karmic - lucid on 2010-03-05, gdm had switched over to the new theme. At some point shortly thereafter, a dist-upgrade reverted that change and I was left with the karmic gdm theme. -- new theme not applied

[Bug 540355] Re: gvfs-gphoto2-volume-monitor crashed with SIGSEGV in udev_monitor_enable_receiving()

2010-03-18 Thread Steve Beattie
** Visibility changed to: Public -- gvfs-gphoto2-volume-monitor crashed with SIGSEGV in udev_monitor_enable_receiving() https://bugs.launchpad.net/bugs/540355 You received this bug notification because you are a member of Ubuntu Desktop Bugs, which is subscribed to gvfs in ubuntu. --

[Bug 535486] Re: gnome-appearance-properties crashed with SIGSEGV in pango_default_break()

2010-03-17 Thread Steve Beattie
** Visibility changed to: Public -- gnome-appearance-properties crashed with SIGSEGV in pango_default_break() https://bugs.launchpad.net/bugs/535486 You received this bug notification because you are a member of Ubuntu Desktop Bugs, which is subscribed to gnome-control-center in ubuntu. --

[Bug 513563] Re: keyboard application crashed when I clicked apply system wide settings

2010-03-17 Thread Steve Beattie
** Visibility changed to: Public -- keyboard application crashed when I clicked apply system wide settings https://bugs.launchpad.net/bugs/513563 You received this bug notification because you are a member of Ubuntu Desktop Bugs, which is subscribed to gnome-control-center in ubuntu. --

[Bug 522476] Re: gnome-typing-monitor crashed with signal 5 in dbus_g_connection_register_g_object()

2010-03-17 Thread Steve Beattie
** Visibility changed to: Public -- gnome-typing-monitor crashed with signal 5 in dbus_g_connection_register_g_object() https://bugs.launchpad.net/bugs/522476 You received this bug notification because you are a member of Ubuntu Desktop Bugs, which is subscribed to gnome-control-center in

[Bug 534362] Re: gnome-appearance-properties crashed with SIGSEGV in g_cclosure_marshal_VOID__BOXED()

2010-03-17 Thread Steve Beattie
** Visibility changed to: Public -- gnome-appearance-properties crashed with SIGSEGV in g_cclosure_marshal_VOID__BOXED() https://bugs.launchpad.net/bugs/534362 You received this bug notification because you are a member of Ubuntu Desktop Bugs, which is subscribed to gnome-control-center in

[Bug 540350] [NEW] On hardy-lucid upgrades, gnome-panel still includes fusa-applet alert

2010-03-17 Thread Steve Beattie
Public bug reported: Binary package hint: gnome-panel During hardy-lucid upgrades, gnome-panel is still copying fusa- applet.note to /var/lib/update-notifier/user.d/, despite fusa no longer being included in the desktop. The user is presented with a dialog stating: There is now a combined

[Bug 540350] Re: On hardy-lucid upgrades, gnome-panel still includes fusa-applet alert

2010-03-17 Thread Steve Beattie
** Attachment added: Dependencies.txt http://launchpadlibrarian.net/41141766/Dependencies.txt ** Attachment added: GConfNonDefault.txt http://launchpadlibrarian.net/41141767/GConfNonDefault.txt -- On hardy-lucid upgrades, gnome-panel still includes fusa-applet alert

  1   2   >