[Bug 1557318] Re: package python-samba 2:4.1.17+dfsg-4ubuntu3.2 failed to install/upgrade: subprocess new pre-removal script returned error exit status 1

2016-03-19 Thread Steve Beattie
Thanks for taking the time to report this bug and helping to make Ubuntu better. We appreciate the difficulties you are facing, but this appears to be a "regular" (non-security) bug. I have unmarked it as a security issue since this bug does not show evidence of allowing attackers to cross

[Bug 1546455] Re: Many instances of 'apparmor="DENIED" operation="create" profile="/usr/sbin/ntpd" pid=15139 comm="ntpd" family="unspec" sock_type="dgram" protocol=0' in syslog

2016-02-17 Thread Steve Beattie
AF_UNSPEC is used in calls to getaddrinfo(3) to request either ipv4 or ipv6 addresses. In the parser, we've been filtering out AF_UNSPEC as an option. It's a simple enough patch to enable it: Index: b/common/Make.rules === ---

[Bug 1527374] Re: CVE-2015-8709

2016-02-10 Thread Steve Beattie
** Description changed: - A kernel bug in user namespaces allows root in a container to ptrace - host-root-owned tasks during a window of opportunity during lxc-attach / - 'lxc exec', before they drop privilege by doing setuid to the container - root uid. + ** DISPUTED ** kernel/ptrace.c in the

[Bug 1535325] Re: package nginx-core (not installed) failed to install/upgrade: el subproceso instalado el script post-installation devolvió el código de salida de error 1

2016-01-20 Thread Steve Beattie
Thanks for taking the time to report this bug and helping to make Ubuntu better. We appreciate the difficulties you are facing, but this appears to be a "regular" (non-security) bug. I have unmarked it as a security issue since this bug does not show evidence of allowing attackers to cross

[Bug 1527374] Re: privilege escalation on attach through ptrace

2016-01-04 Thread Steve Beattie
Mitre assigned CVE-2015-8709 for this issue. ** CVE added: http://www.cve.mitre.org/cgi- bin/cvename.cgi?name=2015-8709 ** CVE removed: http://www.cve.mitre.org/cgi- bin/cvename.cgi?name=2015-8550 ** CVE removed: http://www.cve.mitre.org/cgi- bin/cvename.cgi?name=2015-8551 ** CVE removed:

[Bug 1512600] Re: package mysql-server-5.6 5.6.27-0ubuntu0.14.04.1 failed to install/upgrade: trying to overwrite '/usr/share/man/man1/innochecksum.1.gz', which is also in package mysql-server-core-5.

2015-11-03 Thread Steve Beattie
Thanks for taking the time to report this bug and helping to make Ubuntu better. We appreciate the difficulties you are facing, but this appears to be a "regular" (non-security) bug. I have unmarked it as a security issue since this bug does not show evidence of allowing attackers to cross

[Bug 1501491] Re: Unable to start containers after upgrade to 1.0.7-0ubuntu0.6 on trusty

2015-10-01 Thread Steve Beattie
Packages to address the issue in lxc are currently building in the ubuntu-security-proposed ppa: https://launchpad.net/~ubuntu-security- proposed/+archive/ubuntu/ppa/ ; please test these when they complete to verify that there aren't any additional regressions that have cropped up in this update.

[Bug 1495805] Re: package nginx-core 1.9.3-1ubuntu1 failed to install/upgrade: subprocess installed post-installation script returned error exit status 1

2015-09-15 Thread Steve Beattie
Thanks for taking the time to report this bug and helping to make Ubuntu better. We appreciate the difficulties you are facing, but this appears to be a "regular" (non-security) bug. I have unmarked it as a security issue since this bug does not show evidence of allowing attackers to cross

[Bug 1495339] Re: package slapd 2.4.31-1+nmu2ubuntu12.2 failed to install/upgrade: el subproceso instalado el script post-installation devolvió el código de salida de error 1

2015-09-14 Thread Steve Beattie
Thanks for taking the time to report this bug and helping to make Ubuntu better. We appreciate the difficulties you are facing, but this appears to be a "regular" (non-security) bug. I have unmarked it as a security issue since this bug does not show evidence of allowing attackers to cross

[Bug 1494920] Re: package sa-compile 3.4.0-3ubuntu2.1 failed to install/upgrade: el subproceso instalado el script post-installation devolvió el código de salida de error 25

2015-09-14 Thread Steve Beattie
Thanks for taking the time to report this bug and helping to make Ubuntu better. We appreciate the difficulties you are facing, but this appears to be a "regular" (non-security) bug. I have unmarked it as a security issue since this bug does not show evidence of allowing attackers to cross

[Bug 956574] Re: Remote crash possibility with SIP and the “automon” feature enabled

2015-08-20 Thread Steve Beattie
This has been addressed in all supported Ubuntu releases, closing. ** Changed in: asterisk (Ubuntu) Status: Confirmed = Fix Released ** Information type changed from Private Security to Public Security -- You received this bug notification because you are a member of Ubuntu Server Team,

[Bug 956576] Re: Possible remote enumeration of SIP endpoints with differing NAT settings

2015-08-20 Thread Steve Beattie
This has been addressed in all supported releases of Ubuntu, closing. ** Changed in: asterisk (Ubuntu) Status: Confirmed = Fix Released ** Information type changed from Private Security to Public Security -- You received this bug notification because you are a member of Ubuntu Server

[Bug 956572] Re: Remote unauthenticated sessions - CVE-2012-0885

2015-08-20 Thread Steve Beattie
This has been addressed in all supported Ubuntu releases. closing. ** Changed in: asterisk (Ubuntu) Status: Confirmed = Fix Released ** Information type changed from Private Security to Public Security -- You received this bug notification because you are a member of Ubuntu Server Team,

[Bug 1483341] Re: package exim4-config (not installed) failed to install/upgrade: konflikt balíkov - nebude sa inštalovať exim4-config

2015-08-19 Thread Steve Beattie
Seems to be a dependency conflict that is causing both postfix and exim4 to be installed. -- You received this bug notification because you are a member of Ubuntu Server Team, which is subscribed to exim4 in Ubuntu. https://bugs.launchpad.net/bugs/1483341 Title: package exim4-config (not

[Bug 1483161] Re: package amavisd-new-postfix 1:2.7.1-2ubuntu3 failed to install/upgrade: podproces nainštalovaný skript post-removal vrátil chybový kód 1

2015-08-19 Thread Steve Beattie
Thanks for taking the time to report this bug and helping to make Ubuntu better. We appreciate the difficulties you are facing, but this appears to be a regular (non-security) bug. I have unmarked it as a security issue since this bug does not show evidence of allowing attackers to cross

[Bug 594544] Re: get prompt about modified config file on upgrade from hardy to lucid

2015-08-19 Thread Steve Beattie
dhcp3 was superceded by isc-dhcp between lucid and precise and therefore is not available under any supported ubuntu release. Marking the task dhcp3 as Won't Fix. ** Changed in: dhcp3 (Ubuntu) Status: Confirmed = Won't Fix -- You received this bug notification because you are a member of

[Bug 727837] Re: dhcp3-server fails to drop privileges properly

2015-08-19 Thread Steve Beattie
dhcp3 was superceded by isc-dhcp between lucid and precise and therefore is not available under any supported ubuntu release. Marking the task dhcp3 as Won't Fix. ** Changed in: dhcp3 (Ubuntu) Status: Confirmed = Won't Fix -- You received this bug notification because you are a member of

[Bug 114836] Re: init script version control id not changed

2015-08-19 Thread Steve Beattie
dhcp3 was superceded by isc-dhcp between lucid and precise and therefore is not available under any supported ubuntu release. Marking the task dhcp3 as Won't Fix. ** Changed in: dhcp3 (Ubuntu) Status: Triaged = Won't Fix -- You received this bug notification because you are a member of

[Bug 1483341] Re: package exim4-config (not installed) failed to install/upgrade: konflikt balíkov - nebude sa inštalovať exim4-config

2015-08-19 Thread Steve Beattie
Thanks for taking the time to report this bug and helping to make Ubuntu better. We appreciate the difficulties you are facing, but this appears to be a regular (non-security) bug. I have unmarked it as a security issue since this bug does not show evidence of allowing attackers to cross

[Bug 1446658] Re: lxc-test-apparmor fails on aarch64

2015-07-22 Thread Steve Beattie
Moving this back to lxc, as this doesn't appear to be an apparmor problem. ** Package changed: apparmor (Ubuntu) = lxc (Ubuntu) -- You received this bug notification because you are a member of Ubuntu Server Team, which is subscribed to lxc in Ubuntu. https://bugs.launchpad.net/bugs/1446658

[Bug 1476453] Re: package amavisd-new-postfix 1:2.7.1-2ubuntu3 failed to install/upgrade: sub-processo script post-installation instalado retornou estado de saída de erro 1

2015-07-21 Thread Steve Beattie
Thanks for taking the time to report this bug and helping to make Ubuntu better. We appreciate the difficulties you are facing, but this appears to be a regular (non-security) bug. I have unmarked it as a security issue since this bug does not show evidence of allowing attackers to cross

[Bug 1459545] Re: package libapache2-mod-wsgi-py3 4.3.0-1 failed to install/upgrade: subprocess installed post-installation script returned error exit status 1

2015-05-28 Thread Steve Beattie
Thanks for taking the time to report this bug and helping to make Ubuntu better. We appreciate the difficulties you are facing, but this appears to be a regular (non-security) bug. I have unmarked it as a security issue since this bug does not show evidence of allowing attackers to cross

[Bug 1450871] Re: xserver crashes ATI AMD Radeon 7700 driver 12.20

2015-05-01 Thread Steve Beattie
** Package changed: openssh (Ubuntu) = xorg (Ubuntu) -- You received this bug notification because you are a member of Ubuntu Server Team, which is subscribed to openssh in Ubuntu. https://bugs.launchpad.net/bugs/1450871 Title: xserver crashes ATI AMD Radeon 7700 driver 12.20 To manage

[Bug 1449088] Re: package clamav-daemon 0.98.6+dfsg-1ubuntu4 failed to install/upgrade: subprocess installed post-installation script returned error exit status 2

2015-04-27 Thread Steve Beattie
*** This bug is a duplicate of bug 1438745 *** https://bugs.launchpad.net/bugs/1438745 Thank you for taking the time to report this bug and helping to make Ubuntu better. This particular bug has already been reported and is a duplicate of bug 1438745, so it is being marked as such. Please

[Bug 1441369] Re: package init-system-helpers 1.22ubuntu5 failed to install/upgrade: a tentar sobre-escrever '/lib/init/apparmor-profile-load', que também está no pacote upstart-bin 1.13.2-0ubuntu9

2015-04-07 Thread Steve Beattie
** Information type changed from Private Security to Public -- You received this bug notification because you are a member of Ubuntu Server Team, which is subscribed to init-system-helpers in Ubuntu. https://bugs.launchpad.net/bugs/1441369 Title: package init-system-helpers 1.22ubuntu5 failed

[Bug 1437686] Re: NTP connects any 3 min and never stops

2015-04-03 Thread Steve Beattie
Thanks for taking the time to report this bug and helping to make Ubuntu better. We appreciate the difficulties you are facing, but this appears to be a regular (non-security) bug. I have unmarked it as a security issue since this bug does not show evidence of allowing attackers to cross

[Bug 1100877] Re: lxc-start fails after upgrade to raring

2015-03-04 Thread Steve Beattie
** Tags removed: apparmor -- You received this bug notification because you are a member of Ubuntu Server Team, which is subscribed to lxc in Ubuntu. https://bugs.launchpad.net/bugs/1100877 Title: lxc-start fails after upgrade to raring To manage notifications about this bug go to:

[Bug 1411176] Re: Please remove python-oauth2 package from Ubuntu repo

2015-03-04 Thread Steve Beattie
So python-oauth2 has some reverse dependencies: python-oauth2 Reverse Depends: turses screenlets-pack-all python-django-social-auth python-django-oauth-plus turses was removed from debian in https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=779448 python-django-social-auth was removed

[Bug 1424143] Re: lxc-net should attempt to use ip before ifconfig, not vice-versa

2015-02-21 Thread Steve Beattie
Here's the complete sh -xe output from running lxc-net start: ubuntu@vivid-i386:~$ sudo sh -xe /usr/lib/i386-linux-gnu/lxc/lxc-net start + distrosysconfdir=/etc/default + localstatedir=/var + varrun=/run/lxc + USE_LXC_BRIDGE=true + LXC_BRIDGE=lxcbr0 + LXC_ADDR=10.0.3.1 + LXC_NETMASK=255.255.255.0

[Bug 1424143] [NEW] lxc-net should attempt to use ip before ifconfig, not vice-versa

2015-02-21 Thread Steve Beattie
Public bug reported: The lxc-net script in /usr/lib/$archtriplet/lxc/lxc-net attempts to use ifconfig first and then falls back to trying to use ip(8) in the ifup() and ifdown() shell functions. This behavior should be reversed, as ip has been preferred over ifconfig for several years now. As an

[Bug 1424143] Re: lxc-net should attempt to use ip before ifconfig, not vice-versa

2015-02-21 Thread Steve Beattie
And here's the patch to the lxc-net script to prefer ip(8) over ifconfig. ** Patch added: lxc-net-prefer_ip.patch https://bugs.launchpad.net/ubuntu/+source/lxc/+bug/1424143/+attachment/4323815/+files/lxc-net-prefer_ip.patch -- You received this bug notification because you are a member of

[Bug 1424154] Re: apparmor sysfs remount rejection on lxc-start

2015-02-21 Thread Steve Beattie
So the only difference that I can see is that so *without* the added remount rule, /proc/mounts contains the following entries for sysfs+/sys/ within the container: sysfs /sys sysfs rw,nosuid,nodev,noexec,relatime 0 0 sysfs /sys sysfs ro,nosuid,nodev,noexec,relatime 0 0 with the added rule,

[Bug 1424154] [NEW] apparmor sysfs remount rejection on lxc-start

2015-02-21 Thread Steve Beattie
Public bug reported: When starting up an ubuntu lxc container in vivid, I'm seeing the following apparmor rejection: Feb 21 01:30:41 vivid-i386 kernel: [ 2121.606513] audit: type=1400 audit(1424511041.643:125): apparmor=DENIED operation=mount info=failed flags match error=-13

[Bug 1421303] Re: mysql does not import apparmor profile correctly

2015-02-12 Thread Steve Beattie
I think I see this as well, simply doing an 'apt-get install mysql- server-5.6' on vivid leaves things in the following state after the installation completes: $ sudo aa-status [SNIP] 2 processes are unconfined but have a profile defined. /usr/sbin/dnsmasq (665) /usr/sbin/mysqld

[Bug 1420819] Re: ClamAV 0.98.6 security update for Lucid

2015-02-11 Thread Steve Beattie
= Medium ** Changed in: clamav (Ubuntu) Assignee: (unassigned) = Steve Beattie (sbeattie) -- You received this bug notification because you are a member of Ubuntu Server Team, which is subscribed to clamav in Ubuntu. https://bugs.launchpad.net/bugs/1420819 Title: ClamAV 0.98.6 security

[Bug 1420819] Re: ClamAV 0.98.6 security update for Lucid

2015-02-11 Thread Steve Beattie
Hi Chris, Did you do a test build on powerpc? Even with not using llvm, I got a build failure in the unit tests on powerpc. I'll retry the build as sometimes things can be flaky on the powerpc buildds, but the relevant bits from the log are as follows: make[3]: Entering directory

[Bug 1400736] Re: CVE-2014-9130 libyaml: denial-of-service/application crash with untrusted yaml input

2015-01-12 Thread Steve Beattie
This was addresses in http://www.ubuntu.com/usn/usn-2461-1/ , thanks. ** Changed in: libyaml (Ubuntu) Status: Confirmed = Fix Released -- You received this bug notification because you are a member of Ubuntu Server Team, which is subscribed to libyaml in Ubuntu.

[Bug 485873] Re: logwatch should report apparmor events

2013-05-28 Thread Steve Beattie
This unfortunately doesn't work by default in ubuntu because the setting for audit.conf in /usr/share/logwatch/services/ points to the 'messages' logfile which is no longer used in ubuntu. It should either be 'syslog' or 'kernel'. A secondary issue is that if auditd is enabled, events will only

[Bug 1050211] Re: (CVE-2012-4244) bind9: specially crafted resource record causes named to exit

2012-09-13 Thread Steve Beattie
Thanks for reporting this, we are aware of it and are working on an update. Marking as public. ** Changed in: bind9 (Ubuntu) Importance: Undecided = High ** Visibility changed to: Public -- You received this bug notification because you are a member of Ubuntu Server Team, which is

[Bug 1040626] Re: Update user's default tenant partially succeeds without authz

2012-09-07 Thread Steve Beattie
Addressed in Ubuntu 12.10 with keystone 2012.2~rc1~20120906.2517-0ubuntu2. ** Changed in: keystone (Ubuntu) Status: Triaged = Fix Released -- You received this bug notification because you are a member of Ubuntu Server Team, which is subscribed to keystone in Ubuntu.

[Bug 1040626] Re: Update user's default tenant partially succeeds without authz

2012-09-06 Thread Steve Beattie
This was fixed in Ubuntu 12.04 LTS in http://www.ubuntu.com/usn/usn-1552-1/ but still needs to be fixed in quantal (ubuntu 12.10). Attached is a debdiff to do so. ** Patch added: keystone_2012.2~f3-0ubuntu2.debdiff

[Bug 1040626] Re: Update user's default tenant partially succeeds without authz

2012-09-06 Thread Steve Beattie
** Changed in: keystone (Ubuntu) Status: New = Triaged -- You received this bug notification because you are a member of Ubuntu Server Team, which is subscribed to keystone in Ubuntu. https://bugs.launchpad.net/bugs/1040626 Title: Update user's default tenant partially succeeds without

[Bug 1033920] Re: Dashboard raises a ServiceCatalogException when attempting to download juju settings

2012-09-04 Thread Steve Beattie
** CVE removed: http://www.cve.mitre.org/cgi- bin/cvename.cgi?name=2012-2094 ** CVE removed: http://www.cve.mitre.org/cgi- bin/cvename.cgi?name=2012-2144 -- You received this bug notification because you are a member of Ubuntu Server Team, which is subscribed to horizon in Ubuntu.

[Bug 992447] Re: Communication with store.juju.ubuntu.com is not authenticated

2012-08-30 Thread Steve Beattie
Clint, FYI, I slightly modified the patch headers to make them DEP-3 compliant (added Subject: lines with brief descriptions of the issues they address). Unsubscribing ubuntu-security-sponsors since there is no more open tasks for that team to undertake. Thanks! -- You received this bug

[Bug 992447] Re: Communication with store.juju.ubuntu.com is not authenticated

2012-08-29 Thread Steve Beattie
Clint, Thanks, debdiff looks good. I'll push this out today. ** Changed in: juju (Ubuntu Precise) Status: Confirmed = In Progress ** Changed in: juju (Ubuntu Precise) Assignee: Clint Byrum (clint-fewbar) = Steve Beattie (sbeattie) -- You received this bug notification because you

[Bug 985184] Re: Security groups fail to be set correctly if incorrect case is used for protocol specification

2012-08-24 Thread Steve Beattie
Dave, this was fixed for Ubuntu precise in http://www.ubuntu.com/usn/usn-1466-1/ (2012.1-0ubuntu2.2). Thanks. ** Changed in: nova (Ubuntu Precise) Status: Confirmed = Fix Released -- You received this bug notification because you are a member of Ubuntu Server Team, which is subscribed to

[Bug 1015405] Re: ClamAV error: CL_EFORMAT: Bad format or broken data

2012-08-15 Thread Steve Beattie
Thanks Scott, I'm reviewing the natty, oneiric, and precise debdiffs now. ** Changed in: clamav (Ubuntu Natty) Assignee: (unassigned) = Steve Beattie (sbeattie) ** Changed in: clamav (Ubuntu Precise) Assignee: (unassigned) = Steve Beattie (sbeattie) ** Changed in: clamav (Ubuntu

[Bug 1009422] Re: (CVE-2012-1013) krb5 : kadmind denial of service

2012-07-31 Thread Steve Beattie
** CVE removed: http://www.cve.mitre.org/cgi- bin/cvename.cgi?name=2012-1012 ** CVE removed: http://www.cve.mitre.org/cgi- bin/cvename.cgi?name=2012-1014 ** CVE removed: http://www.cve.mitre.org/cgi- bin/cvename.cgi?name=2012-1015 -- You received this bug notification because you are a member

[Bug 1009422] Re: (CVE-2012-1013) krb5 : kadmind denial of service

2012-07-23 Thread Steve Beattie
This is a low priority issue due to the required privileges needed to exploit it. ** Changed in: krb5 (Ubuntu) Importance: Undecided = Low -- You received this bug notification because you are a member of Ubuntu Server Team, which is subscribed to krb5 in Ubuntu.

[Bug 1010514] Re: Source group based security group rule without protocol and port causes failures

2012-06-12 Thread Steve Beattie
** Changed in: nova (Ubuntu Oneiric) Status: New = In Progress ** Changed in: nova (Ubuntu Precise) Status: New = In Progress ** Changed in: nova (Ubuntu Oneiric) Assignee: (unassigned) = Steve Beattie (sbeattie) ** Changed in: nova (Ubuntu Precise) Assignee: (unassigned

[Bug 1010514] Re: Source group based security group rule without protocol and port causes failures

2012-06-11 Thread Steve Beattie
** Also affects: nova (Ubuntu) Importance: Undecided Status: New -- You received this bug notification because you are a member of Ubuntu Server Team, which is subscribed to nova in Ubuntu. https://bugs.launchpad.net/bugs/1010514 Title: Source group based security group rule without

[Bug 289367] Re: camellia cipher does not work in racoon - enable camellia in openssl

2012-05-21 Thread Steve Beattie
This was fixed in oneiric with the introduction of openssl 1.0.0. On precise: $ openssl ciphers CAMELLIA DHE-RSA-CAMELLIA256-SHA:DHE-DSS-CAMELLIA256-SHA:ADH-CAMELLIA256-SHA:CAMELLIA256-SHA:DHE-RSA-CAMELLIA128-SHA:DHE-DSS-CAMELLIA128-SHA:ADH-CAMELLIA128-SHA:CAMELLIA128-SHA Marking this bug report

[Bug 978999] Re: command injection on the host via the xmlrpc api

2012-05-15 Thread Steve Beattie
I believe upstream attempted to address this in https://github.com/cobbler/cobbler/commit/6d9167e5da44eca56bdf42b5776097a6779aaadf -- You received this bug notification because you are a member of Ubuntu Server Team, which is subscribed to cobbler in Ubuntu.

[Bug 791758] Re: CVE-2011-1929 and Dovecot 1.0.10-1ubuntu5.2 in Hardy

2012-04-23 Thread Steve Beattie
Hi, Sorry for losing track of the issue. I was getting corrupted headers where because one header had multiple NULLs in it, when dovecot wrote the message back, it ended up dropping that header and merging/corrupting another header. The example I came up with was where the original message

[Bug 986314] [NEW] squid3 missing pie and bind-now hardening options

2012-04-20 Thread Steve Beattie
Public bug reported: The squid (v2) package had all of the hardening options enabled (see http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=542723) due to squid receiving and parsing network input and the number of and severity of prior security issues; however, with the transition to squid3 some

[Bug 986314] Re: squid3 missing pie and bind-now hardening options

2012-04-20 Thread Steve Beattie
For more details on the hardening options, please see http://wiki.debian.org/Hardening Attached is a debdiff for precise-proposed SRU that addresses the issue as well as fixes the file descriptor limit in bug 986159. I've built and confirmed both issues locally, as well as performed a modicum of

[Bug 986159] Re: squid3 open file descriptors limit is set incorrectly

2012-04-20 Thread Steve Beattie
Hi, I've attached a debidff to bug 986314 that addresses that issue as well as this one for an SRU. -- You received this bug notification because you are a member of Ubuntu Server Team, which is subscribed to squid3 in Ubuntu. https://bugs.launchpad.net/bugs/986159 Title: squid3 open file

[Bug 986314] Re: squid3 missing pie and bind-now hardening options

2012-04-20 Thread Steve Beattie
** Changed in: squid3 (Ubuntu) Importance: Undecided = High ** Tags added: qa-r-t regression-release -- You received this bug notification because you are a member of Ubuntu Server Team, which is subscribed to squid3 in Ubuntu. https://bugs.launchpad.net/bugs/986314 Title: squid3 missing

[Bug 986159] Re: squid3 open file descriptors limit is set incorrectly

2012-04-20 Thread Steve Beattie
** Changed in: squid3 (Ubuntu) Importance: Undecided = Medium -- You received this bug notification because you are a member of Ubuntu Server Team, which is subscribed to squid3 in Ubuntu. https://bugs.launchpad.net/bugs/986159 Title: squid3 open file descriptors limit is set incorrectly

[Bug 986314] Re: squid3 missing pie and bind-now hardening options

2012-04-20 Thread Steve Beattie
** Bug watch added: Debian Bug tracker #669684 http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=669684 ** Also affects: squid3 (Debian) via http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=669684 Importance: Unknown Status: Unknown -- You received this bug notification because

[Bug 969228] Re: Unable to load another apparmor profile from /etc/apparmor.d/lxc/

2012-03-30 Thread Steve Beattie
Hi, can you attach the profiles in question? That will help in diagnosing the issue. -- You received this bug notification because you are a member of Ubuntu Server Team, which is subscribed to lxc in Ubuntu. https://bugs.launchpad.net/bugs/969228 Title: Unable to load another apparmor

[Bug 956581] Re: Stack Buffer Overflow in HTTP Manager

2012-03-22 Thread Steve Beattie
** Visibility changed to: Public -- You received this bug notification because you are a member of Ubuntu Server Team, which is subscribed to asterisk in Ubuntu. https://bugs.launchpad.net/bugs/956581 Title: Stack Buffer Overflow in HTTP Manager To manage notifications about this bug go to:

[Bug 956580] Re: Remote Crash Vulnerability in Milliwatt Application

2012-03-22 Thread Steve Beattie
** Visibility changed to: Public -- You received this bug notification because you are a member of Ubuntu Server Team, which is subscribed to asterisk in Ubuntu. https://bugs.launchpad.net/bugs/956580 Title: Remote Crash Vulnerability in Milliwatt Application To manage notifications about

[Bug 956578] Re: Remote crash vulnerability in SIP channel driver

2012-03-22 Thread Steve Beattie
** Visibility changed to: Public -- You received this bug notification because you are a member of Ubuntu Server Team, which is subscribed to asterisk in Ubuntu. https://bugs.launchpad.net/bugs/956578 Title: Remote crash vulnerability in SIP channel driver To manage notifications about this

[Bug 956581] Re: Stack Buffer Overflow in HTTP Manager

2012-03-22 Thread Steve Beattie
Hi Paul, When compiling with your added patches, a new compiler warning pops up: +chan_sip.c: In function 'parse_register_contact': +chan_sip.c:13312:2: warning: implicit declaration of function 'parse_uri_legacy_check' [-Wimplicit-function-declaration] greping through the source, I don't see

[Bug 959419] Re: package postfix 2.7.0-1ubuntu0.2 failed to install/upgrade: sous-processus nouveau script pre-installation tué par le signal (Relais brisé (pipe))

2012-03-19 Thread Steve Beattie
Thanks for taking the time to report this bug and helping to make Ubuntu better. We appreciate the difficulties you are facing, but this appears to be a regular (non-security) bug. I have unmarked it as a security issue since this bug does not show evidence of allowing attackers to cross

[Bug 877740] Re: CVE-2011-3368 Apache2 mod_proxy reverse proxy exposure

2012-02-27 Thread Steve Beattie
This was fixed for Ubuntu 8.04 LTS (hardy) in 2.2.8-1ubuntu0.22 as referred to in USN http://www.ubuntu.com/usn/usn-1259-1 ; closing. ** Changed in: apache2 (Ubuntu Hardy) Status: In Progress = Fix Released -- You received this bug notification because you are a member of Ubuntu Server

[Bug 910296] Re: Please backport the upstream patch to prevent attacks based on hash collisions

2012-02-24 Thread Steve Beattie
This was addressed in precise in the 5.3.10-1ubuntu1 merge, closing. ** Changed in: php5 (Ubuntu Precise) Status: Confirmed = Fix Released -- You received this bug notification because you are a member of Ubuntu Server Team, which is subscribed to php5 in Ubuntu.

[Bug 932239] Re: Multiple Samba security vulnerabilities

2012-02-17 Thread Steve Beattie
Note that Ubuntu, like many linux distributions, backports security fixes rather than upgrading to new versions of software to attempt to prevent the introduction of regressions and changes in behavior in released versions of software. CVE-2010-3069 was addressed in

[Bug 932239] Re: Multiple Samba security vulnerabilities

2012-02-17 Thread Steve Beattie
Also, you can check the status yourself of the CVEs we are aware of at the Ubuntu Security cve tracker: http://people.canonical.com/~ubuntu- security/cve/ -- You received this bug notification because you are a member of Ubuntu Server Team, which is subscribed to samba in Ubuntu.

[Bug 930115] Re: php5 5.3.2-1ubuntu4.13 introduced regression in magic_quotes_gpc

2012-02-13 Thread Steve Beattie
Yes, as Ondřej said, all supported releases were affected and the issue was that ini_get('magic_quotes_gpc') was returning the wrong value, magic_quotes_gpc would still get set correctly. Also, get_magic_quotes_gpc() returned the correct value, too. Fixes for all releases have gone out as

[Bug 923699] Re: Compiling PHP 5 fails due to missing suhosin_patch.c

2012-02-13 Thread Steve Beattie
Hakan, note that the php source package includes a quilt series of patches to be applied in the debian/patches/ directory. This includes the php-suhosin patch which adds the file that make is reporting missing. You may wish to read the Quilt for Debian Maintainers page at

[Bug 910296] Re: Please backport the upstream patch to prevent attacks based on hash collisions

2012-02-10 Thread Steve Beattie
Yes, this has been fixed in hardy (8.04 LTS); however, I forgot to incorporate the bug number in the changelog entry for the hardy version. You are correct that this issue has not been addressed in precise, yet. As for CVE-2012-0830, there is no separate bug report; the security team doesn't

[Bug 930115] Re: php5 5.3.2-1ubuntu4.13 introduced regression in magic_quotes_gpc

2012-02-10 Thread Steve Beattie
in: php5 (Ubuntu Lucid) Assignee: Canonical Security Team (canonical-security) = Steve Beattie (sbeattie) -- You received this bug notification because you are a member of Ubuntu Server Team, which is subscribed to php5 in Ubuntu. https://bugs.launchpad.net/bugs/930115 Title: php5 5.3.2

[Bug 908154] Re: PHP session garbage collection measured in minutes instead of seconds

2012-02-09 Thread Steve Beattie
BIll, The /usr/lib/php5/maxlifetime script is already dividing the result by 60; if you run it with the default settings, you will see that it returns 24 (the expected number of minutes). So your patch should not be necessary. Is that not the behavior you see? What does it output if you run it

[Bug 908154] Re: PHP session garbage collection measured in minutes instead of seconds

2012-02-09 Thread Steve Beattie
** Changed in: php5 (Ubuntu) Status: Incomplete = Invalid -- You received this bug notification because you are a member of Ubuntu Server Team, which is subscribed to php5 in Ubuntu. https://bugs.launchpad.net/bugs/908154 Title: PHP session garbage collection measured in minutes

[Bug 928550] Re: PHP Comparison Issues ... 0 equates to 'D'

2012-02-07 Thread Steve Beattie
Thanks for taking the time to report this issue and help improve Ubuntu. While from a programmer's perspective, it's unexpected behavior; however, it is correct as documented at: http://php.net/manual/en/language.operators.comparison.php What's happening is that when comparing a string to a

[Bug 910296] Re: Please backport the upstream patch to prevent attacks based on hash collisions

2012-02-06 Thread Steve Beattie
/viewvc?view=revisionrevision=323007, plus there's an additional memory leak addressed by http://svn.php.net/viewvc?view=revisionrevision=323013). ** CVE added: http://www.cve.mitre.org/cgi- bin/cvename.cgi?name=2012-0830 ** Changed in: php5 (Ubuntu Lucid) Assignee: (unassigned) = Steve Beattie

[Bug 750371] Re: squid causing /var to stay busy during shutdown

2011-10-31 Thread Steve Beattie
I was able to reproduce this issue with squid 2.7.STABLE9-2ubuntu5.1, and have verified that the version in maverick-proposed, 2.7.STABLE9-2ubuntu5.2 appears to fix the issue. After upgrading, squid continued to function as expected. Marking verification-done. ** Tags removed: verification-needed

[Bug 877740] Re: CVE-2011-3368 Apache2 mod_proxy reverse proxy exposure

2011-10-24 Thread Steve Beattie
Thanks, Michael, I expect packages to go out in the next couple of days. FYI, the lucid debdiff you posted did not include an edit to debian/patches/00list, so I don't believe it's getting applied in your ppa build. -- You received this bug notification because you are a member of Ubuntu Server

[Bug 877607] Re: package libapache2-mod-php5 5.3.5-1ubuntu7.3 failed to install/upgrade: vereistenproblemen - blijft ongeconfigureerd

2011-10-19 Thread Steve Beattie
This appears to be the issue: ERROR: Module reqtimeout does not exist! mod_reqtimeout should be provided by the apache2.2-bin package. Is it installed and in a consistent state? ** Changed in: php5 (Ubuntu) Status: New = Incomplete -- You received this bug notification because you

[Bug 852865] Re: strrchr() functions information leak

2011-10-18 Thread Steve Beattie
** CVE removed: http://www.cve.mitre.org/cgi- bin/cvename.cgi?name=2011-2202 ** CVE removed: http://www.cve.mitre.org/cgi- bin/cvename.cgi?name=2011-3182 -- You received this bug notification because you are a member of Ubuntu Server Team, which is subscribed to php5 in Ubuntu.

[Bug 877740] Re: CVE-2011-3368 Apache2 mod_proxy reverse proxy exposure

2011-10-18 Thread Steve Beattie
: (unassigned) = Steve Beattie (sbeattie) ** Changed in: apache2 (Ubuntu Lucid) Assignee: (unassigned) = Steve Beattie (sbeattie) ** Changed in: apache2 (Ubuntu Maverick) Assignee: (unassigned) = Steve Beattie (sbeattie) ** Changed in: apache2 (Ubuntu Natty) Assignee: (unassigned) = Steve

[Bug 874130] Re: Canonicalize fallback only works for different realm (MITKRB RT #6917)

2011-10-18 Thread Steve Beattie
Unfortunately, the version in oneiric-proposed was superceded by a security update to krb5 (though the versioning of the proposed version doesn't correctly reflect that) in USN 1233-1 http://www.ubuntu.com/usn/usn-1233-1/. Attached is a debdiff against the version of krb5 in oneiric-security,

[Bug 874130] Re: Canonicalize fallback only works for different realm (MITKRB RT #6917)

2011-10-18 Thread Steve Beattie
** Patch added: krb5_1.9.1+dfsg-1ubuntu2.1.debdiff https://bugs.launchpad.net/ubuntu/+source/krb5/+bug/874130/+attachment/2559171/+files/krb5_1.9.1%2Bdfsg-1ubuntu2.1.debdiff -- You received this bug notification because you are a member of Ubuntu Server Team, which is subscribed to krb5 in

[Bug 852871] Re: PHP ZEND_SL Opcode Interruption Address Information Leak Vulnerability

2011-10-17 Thread Steve Beattie
Thanks for reporting this issue. It has been addressed in Ubuntu 10.10 (maverick) and newer. For Ubuntu 10.04 LTS (lucid), I'll be applying the upstream fix for it. For Ubuntu 8.04 LTS (hardy), upstream never fixed this issue in the php 5.2 branch, and backporting the fix is non-trivial and thus

[Bug 852865] Re: strrchr() functions information leak

2011-10-17 Thread Steve Beattie
Thanks for reporting this issue. This issue only affects Ubuntu 8.04 LTS, despite what the securityfocus link above says. It will be addressed in a forthcoming php update. -- You received this bug notification because you are a member of Ubuntu Server Team, which is subscribed to php5 in Ubuntu.

[Bug 852871] Re: PHP ZEND_SL Opcode Interruption Address Information Leak Vulnerability

2011-10-17 Thread Steve Beattie
(Ubuntu Lucid) Importance: Undecided = Low ** Changed in: php5 (Ubuntu Lucid) Assignee: (unassigned) = Steve Beattie (sbeattie) -- You received this bug notification because you are a member of Ubuntu Server Team, which is subscribed to php5 in Ubuntu. https://bugs.launchpad.net/bugs/852871

[Bug 852865] Re: strrchr() functions information leak

2011-10-17 Thread Steve Beattie
** Changed in: php5 (Ubuntu) Status: Confirmed = Fix Released ** Changed in: php5 (Ubuntu Hardy) Status: New = In Progress ** Changed in: php5 (Ubuntu Hardy) Assignee: (unassigned) = Steve Beattie (sbeattie) ** Changed in: php5 (Ubuntu Hardy) Importance: Undecided = Low

[Bug 871673] Re: APR apr_fnmatch() Denial of Service Vulnerability

2011-10-13 Thread Steve Beattie
Thanks for reporting this issue, which is CVE-2011-0419. It's a vulnerability in apache's apr library, which in Ubuntu is shipped in the separate 'apr' source package, and the apache packages links against it. It was addressed in USN-1134-1 http://www.ubuntu.com/usn/usn-1134-1. ** CVE added:

[Bug 852865] Re: strrchr() functions information leak

2011-10-13 Thread Steve Beattie
** CVE added: http://www.cve.mitre.org/cgi- bin/cvename.cgi?name=2010-2484 -- You received this bug notification because you are a member of Ubuntu Server Team, which is subscribed to php5 in Ubuntu. https://bugs.launchpad.net/bugs/852865 Title: strrchr() functions information leak To manage

[Bug 852868] Re: php5 var_export() information leak

2011-09-26 Thread Steve Beattie
Thanks for reporting this issue; however, it was already addressed in USN 989-1: http://www.ubuntu.com/usn/usn-989-1/. ** Changed in: php5 (Ubuntu) Status: Confirmed = Fix Released -- You received this bug notification because you are a member of Ubuntu Server Team, which is subscribed

[Bug 852910] Re: PHP Magic Quotes Fails to Protect mysqli_fetch_assoc

2011-09-26 Thread Steve Beattie
Thanks for teporting this issue. PHP in Ubuntu uses libmysqlclient, not mysqlnd, and thus was not affected by this vulnerability. ** CVE added: http://www.cve.mitre.org/cgi- bin/cvename.cgi?name=2010-4700 ** Changed in: php5 (Ubuntu) Status: Confirmed = Invalid -- You received this bug

[Bug 852885] Re: PHP rfc1867_post_handler File Path Injection Vulnerability

2011-09-26 Thread Steve Beattie
*** This bug is a duplicate of bug 813115 *** https://bugs.launchpad.net/bugs/813115 Thanks for reporting this issue. It had already been reported as bug 813115, which is in progress and which I'm marking this a duplicate of. Please address all further comments around this vulnerability

[Bug 813115] Re: CVE-2011-2202

2011-09-19 Thread Steve Beattie
Beattie (sbeattie) ** Changed in: php5 (Ubuntu Lucid) Assignee: (unassigned) = Steve Beattie (sbeattie) ** Changed in: php5 (Ubuntu Maverick) Assignee: (unassigned) = Steve Beattie (sbeattie) ** Changed in: php5 (Ubuntu Natty) Assignee: (unassigned) = Steve Beattie (sbeattie) -- You

[Bug 839569] Re: Apache2 is still Range header DoS vulnerable if gzip compression is enabled

2011-09-08 Thread Steve Beattie
Paweł and Upen, thanks for following up. Based on your comments, I'm going to close this bug report; please re-open it if you find any evidence that suggests the fix for CVE-2011-3192 is incomplete. Stefan, thanks for chiming in. ** CVE added: http://www.cve.mitre.org/cgi-

[Bug 839569] Re: Apache2 is still Range header DoS vulnerable if gzip compression is enabled

2011-09-07 Thread Steve Beattie
Paweł, Can you confirm that sending a request with an overlapping byte range e.g.: HEAD / HTTP/1.1 Host: localhost Range:bytes=1-15,10-35,8-9,14-22,0-5,23- Accept-Encoding: gzip Connection: close returns 200 OK? Perhaps you could report what modules you have loaded? apache2ctl -t -D

[Bug 837991] Re: Update apache2 to 2.2.19-2 to fix CVE-2011-3192

2011-09-06 Thread Steve Beattie
Attached is a debdiff for the merge of apache 2.2.20-1 (I was unable to do this via bzr due to bug 842144). I've verified that the package builds on i386 and amd64 and ran the lp:qa-regression-testing tests against that package, and confirmed that no regressions occur. ** Description changed:

[Bug 837991] Re: Please merge apache2 2.2.20-1 to fix CVE-2011-3192+regressions

2011-09-06 Thread Steve Beattie
And here is the debdiff of 2.2.20-1ubuntu1 against 2.2.20-1, to show just the ubuntu changes to the package. ** Patch added: apache2-2.2.20-1_2.2.20-1ubuntu1.diff https://bugs.launchpad.net/ubuntu/+source/apache2/+bug/837991/+attachment/2362703/+files/apache2-2.2.20-1_2.2.20-1ubuntu1.diff **

[Bug 769354] Re: elinks accepts self-signed ssl certificates without warning

2011-08-04 Thread Steve Beattie
** This bug has been flagged as a security vulnerability -- You received this bug notification because you are a member of Ubuntu Server Team, which is subscribed to elinks in Ubuntu. https://bugs.launchpad.net/bugs/769354 Title: elinks accepts self-signed ssl certificates without warning To

  1   2   >