/srv/irclogs.ubuntu.com/2024/01/17/#ubuntu-discuss.txt

lotuspsychjegood morning03:16
=== JanC_ is now known as JanC
marcoagpintolotuspsychje: heya, are you there?07:56
marcoagpinto:)07:56
lotuspsychjebug #204777812:13
-ubottu:#ubuntu-discuss- Bug 2047778 in update-manager (Ubuntu) "Software Updater unable to cancel Ubuntu Pro upgrade" [Undecided, Confirmed] https://launchpad.net/bugs/204777812:13
lotuspsychjegetting some calls from customers already about this on jammy, jeez12:13
lotuspsychjei fully agree with #2 adam12:17
=== EriC^ is now known as EriC^^
marcoagpintolotuspsychje: where is the beta of 24.04?13:15
lotuspsychje!next | marcoagpinto 16:37
ubottumarcoagpinto: Noble Numbat is the codename for Ubuntu 24.04. For technical support, see #ubuntu-next. For testing and QA feedback and help, see #ubuntu-quality.16:37
marcoagpintoahhhhhh16:37
marcoagpintolotuspsychje: :)16:37
marcoagpintoBuaaaaaaaa16:41
marcoagpintothe files there all have the date of 202116:41
marcoagpintoahhhhhh16:42
marcoagpintoit was the bug tracker blah blah link that had them from 202116:42
marcoagpintolotuspsychje: the screen keeps flashing during instalation17:27
leftyfbmarcoagpinto: installation of what?17:28
marcoagpintothe daily17:29
marcoagpinto24.0417:29
marcoagpintoin a VM on Windows 1117:29
leftyfb marcoagpinto lotuspsychje via ubottu gave you the channel for support for unreleased versions of ubuntu17:29
marcoagpintoahhhhh17:30
marcoagpintodamn... I am not running it again, it froze windows 1117:33
marcoagpintoluckily task manager worked by pressing crt + alt + del17:33
JanClotuspsychje: got "panic calls" too  :-(18:37
JanCfrom my dad & such18:41
lotuspsychjeJanC: to be expected with greyed out update manager18:53
JanCI don't use update-manager so I hadn't seen it myself yet  :-/18:54
=== EriC^^_ is now known as EriC^^
JanCI'm not even sure Ubuntu Pro is worth bothering for most desktop users at this point, except when they use VLC?22:16
leftyfbor any of the other thousands of other packages in the universe repo22:18
leftyfbJanC: Ubuntu Pro is free for personal use22:18
arraybolt3I don't use it - everything I need to be security-sensitive is in Main already22:18
arraybolt3or I build it from source in some rare instances22:18
JanCleftyfb: I know it's free, but that doesn't mean people want to subscribe to it  :)22:19
leftyfblet them decide22:19
JanCand for desktop use specifically, it seems like only VLC is the only somewhat commonly used application that got an update22:20
JanCand "let them decide" is a bit of the problem when people get panicking phone calls from family members or customers because of an update-manager change  :)22:21
daftykinsi think of it as a gameshow now, what packages can i win? yep, goodbye to this noise - much rather a simpler life where updates available are black or white22:21
leftyfbwhat I don't agree with is the manner in which they are advertising it with apt22:22
JanCleftyfb: they do that even worse with update-manager now apparently  :)22:24
leftyfbI've heard22:25
leftyfbI also don't use a GUI to update any machine anywhere22:25
daftykinssame, always a guaranteed worse experience22:25
daftykins<GUI updater> i left things mostly done... mostly... why don't you attempt a reboot and see how i did? 8D22:26
JanCbut my remark was that Ubuntu Pro seems to be about developer & server packages mostly, not a lot of GUI/desktop applications (outside developer tools)22:29
leftyfbto be fair, it is all about security22:30
JanCmainly there is updates for VLC, xrdp (if you don't use Gnome's built-in remote desktop), libopenexr25 (if you use GIMP or Krita or such)22:36
JanCat least thousand other security updates are missing, I think  :)22:37
leftyfbJanC: you know pro has been a thing for 6+ months right?22:37
leftyfbthere's been other updates22:37
JanCbut most are for server/development stuff22:37
JanCso I wonder if they are planning more updates for desktop software22:40
ogra_if there are critical or high CVEs there should be fixes ... note that this is only about CVEs 22:44
ogra_... not generic updates or bugfix stuff22:44
ogra_(not sure how many CVEs for vlc there are ... or for openrexr ... but i'd expect these to be rare)22:46
JanCmost projects probably wouldn't even know how to get a CVE...22:46
ogra_if someone opens one at i.e. mitre.org and it shows up in the db, the security team will apply the fix and release a new package 22:48
sarnoldhttps://ubuntu.com/security/cves?q=&package=vlc&priority=&version=&status=  and indeed nothing for openrexr https://ubuntu.com/security/cves?q=&package=openrexr&priority=&version=&status=22:48
sarnoldbut of course if openrexr uses libraries, those might have CVEs assigned, but not visible through the name of the leaf package22:49
JanCCVE-2022-41325 for VLC / CVE-2021-3933 & CVE-2021-3941 for openexr25 according to the package changelogs?22:52
-ubottu:#ubuntu-discuss- An integer overflow in the VNC module in VideoLAN VLC Media Player through 3.0.17.4 allows attackers, by tricking a user into opening a crafted playlist or connecting to a rogue VNC server, to crash VLC or execute code under some conditions. <https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-41325>22:52
-ubottu:#ubuntu-discuss- An integer overflow could occur when OpenEXR processes a crafted file on systems where size_t < 64 bits. This could cause an invalid bytesPerLine and maxBytesPerLine value, which could lead to problems with application stability or lead to other attack paths. <https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3933>22:52
-ubottu:#ubuntu-discuss- In ImfChromaticities.cpp routine RGBtoXYZ(), there are some division operations such as `float Z = (1 - chroma.white.x - chroma.white.y) * Y / chroma.white.y;` and `chroma.green.y * (X + Z))) / d;` but the divisor is not checked for a 0 value. A specially crafted file could trigger a divide-by-zero condition which could affect the availability of programs linked with... <https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3941>22:52
ogra_3.0.17 ? i dont see 3.0.17 in any LTS 22:53
ogra_(vlc that is)22:53
ogra_22.04 has 3.0.16 ... 24.04 isnt out yet22:53
JanC*through* 3.0.1722:54
JanCwhich means all or many earlier versions too, I suppose22:55
sarnoldoh hah maybe our website needs a better "package does not exist" error message! https://ubuntu.com/security/cves?q=&package=openexr&priority=&version=&status=22:55
ogra_https://ubuntu.com/security/CVE-2022-4132522:55
-ubottu:#ubuntu-discuss- An integer overflow in the VNC module in VideoLAN VLC Media Player through 3.0.17.4 allows attackers, by tricking a user into opening a crafted playlist or connecting to a rogue VNC server, to crash VLC or execute code under some conditions. <https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-41325>22:56
ogra_and look ! "available with ubuntu pro" for jammy, focal, bionic 22:56
JanClike I said, it's pretty much the only one22:57
ogra_either way, if there are any, they will be fixed in pro ... that is the whole purpose22:57
JanC<JanC> most projects probably wouldn't even know how to get a CVE...22:58
JanCso all those will never get fixed?22:58
JanCor is there some other way?22:58
ogra_if they are not security issues, no 22:58
JanCI mean security issues22:58
ogra_pro is all about security 22:58
leftyfb[17:30:03] <leftyfb> to be fair, it is all about security22:59
ogra_🙂22:59
JanClots of open source projects fix security issues without going through all the red tape of CVEs...23:00
sarnoldquite often whoever finds the issue will request a cve23:00
JanCI guess distros can request those too...23:00
sarnoldbecause that helps them promote themselves23:00
leftyfband if they don't, then Canonical will probably fix it for them23:00
leftyfbPro subscribers benefit23:00
ogra_how would anyone know it is/was a security issues if it simply is not logged as that ? 23:01
JanCit's often mentioned in bug reports and/or changelogs, of course23:02
ogra_indeed, canonicals security team does not sit and watch every changlog of every possible deb in the world grepping for "security fix" ... there s a proces around security, if yu dont stick to it, you are on your own23:02
sarnoldas are the users, alas :(23:03
JanCtoo much "process" is probably why they don't get CVE numbers  :)23:03
ogra_well, it is the standard process 23:03
ogra_across all software in fact ... not even limited to linux 23:04
ogra_opening a CVE isnt harder than opening any bug 23:05
sarnoldthe cve process really isn't that bad for most people; references to bug reports, fixes, the name of the software, version numbers it's fixed in, ideally a version number when it was introduced; and a quick description of the problem23:06
ogra_any did you notice that launchpad actually has a checkbox "tis is a security issue" you cn use when reporting  bug 23:06
ogra_*a bug23:06
sarnolddealing with one once in a while is no big deal. i whinge mightily when i've got a dozen of them to do in a day :) but one once in a while is easy23:06
JanCogra_: yes, but will they get fixed then? (assuming a fix is available etc., but there is no CVE)23:07
ogra_either way, pro is about known security issues being fixed ... if there is no public report about them, how would anyone know23:08
ogra_JanC, thats someting sarnold might be able to answer ... that LP tickbox makes it actually go into the security team queue, so i guess if appicable the security team might open a CVE on your behalf23:09
JanCI assume Ubuntu/Canonical is a CNA?23:09
JanCas mentioned here https://cve.mitre.org/CVEIDsAndHowToGetThem.pdf23:09
sarnoldyeah, the ubuntu security team is a CNA23:09
semi guess you can get ubuntu pro on WSL?23:13
ogra_sure23:13
semaccording to https://www.videolan.org/vlc/download-ubuntu.html the apt version of VLC is supposed to have "all security and critical bug fixes"23:15
sembut it also links to "apt://vlc" which, afaik, isn't a valid URL23:16
ogra_it used to be, not sure it still is though23:16
ogra_we once had a browser handler for "apt://" to fire up the SW center 23:17
JanCthere also was a separate tool before that (probably still is?)23:17
ogra_gdebi ?23:17
ogra_(and its gui version)23:18
semoh, that's cool23:18
JanCyes, gdebi probably, and I also see AptUrl23:18
semalso according to videolan.org, 18.04 was the latest supported ubuntu release23:18
JanCubuntu-mate & xubuntu use that23:18
ogra_well, i guss they are a bit out of date 🙂23:19
ogra_*guess23:19
ogra_might also be related that they started to provide a snap directly from upstream23:20
semyeah23:20
ogra_$ snap info vlc|grep publisher23:20
ogra_publisher: VideoLAN**23:20
semlatest stable there is 3.0.1923:20
ogra_(and it is at 3.0.19 currently ... way newer than the version apt provides to me on 22.04)23:21
JanCVLC not as popular as it used to be also23:22
sem:o23:23
JanC but that's unrelated  :)23:24
sem#discuss-vlc23:24
sem:p23:24

Generated by irclog2html.py 2.7 by Marius Gedminas - find it at mg.pov.lt!