Bug 49606 - На MATE отсутствует иконка кнопки "Свернуть окно" в firefox
Summary: На MATE отсутствует иконка кнопки "Свернуть окно" в firefox
Status: CLOSED FIXED
Alias: None
Product: Sisyphus
Classification: Development
Component: firefox (show other bugs)
Version: unstable
Hardware: x86_64 Linux
: P5 normal
Assignee: Alexey Gladkov
QA Contact: qa-sisyphus
URL:
Keywords:
Depends on:
Blocks:
 
Reported: 2024-03-04 16:24 MSK by Kostevich Arseniy
Modified: 2024-04-03 18:44 MSK (History)
10 users (show)

See Also:


Attachments
Пустая кнопка (113.45 KB, image/png)
2024-03-04 16:24 MSK, Kostevich Arseniy
no flags Details

Note You need to log in before you can comment on or make changes to this bug.
Description Kostevich Arseniy 2024-03-04 16:24:27 MSK
Created attachment 15648 [details]
Пустая кнопка

Версия пакета: firefox-esr-115.7.0-alt1.x86_64

Платформы(Обновлены до Sisyphus):
server-10.1-x86_64
workstation-10.1-x86-64

Шаги для воспроизведения:
1) Запустить $ firefox 
2) Если запустилось в окне, то развернуть на весь экран

Ожидаемый результат:
Все кнопки управления окном отображаются корректно

Фактический результат:
Отсутствует иконка для кнопки "Свернуть окно"(См. вложение). При этом кнопка работает корректно.
Comment 1 Kostevich Arseniy 2024-03-04 17:30:53 MSK
(Ответ для Kostevich Arseniy на комментарий #0)
> Версия пакета: firefox-esr-115.7.0-alt1.x86_64

Ошибка, версия firefox-esr-115.8.0-alt1.x86_64
Comment 2 Alexander Makeenkov 2024-03-05 12:42:40 MSK
Воспроизводится только для нового пользователя или для тех, кто до этого не пользовался старой версией (например, при обновлении с 115.7.0 до 115.8.0 проблема не будет проявляться).
Comment 3 Artem Varaksa 2024-03-05 13:21:43 MSK
Воспроизводится и с thunderbird:

[sisyphus] ALT Server 10.1 x86_64
thunderbird-115.8.0-alt1.x86_64
Comment 4 Alexander Makeenkov 2024-03-05 20:06:53 MSK
(Ответ для Alexander Makeenkov на комментарий #2)
> (например, при обновлении с 115.7.0 до 115.8.0 проблема не будет проявляться).

Ошибся, на версии 115.7.0 ошибка тоже воспроизводится, поэтому при обновлении с более ранней версии до 115.7.0, либо до 115.8.0.
Comment 5 Repository Robot 2024-03-07 11:32:01 MSK
thunderbird-115.8.0-alt2 -> sisyphus:

 Thu Mar 07 2024 Andrey Cherepanov <cas@altlinux> 115.8.0-alt2
 - Use maximize icon for CSD restore button missing in some themes (ALT #49606).
Comment 6 Алексей Родыгин 2024-04-02 14:14:55 MSK
Стенд:
workstation-10.2-x86-64
Обновлённый до Sisyphus

Версия пакета:
firefox-124.0.1-alt1

Ошибка воспроизводится по шагам из описания.
Comment 7 Repository Robot 2024-04-03 18:44:37 MSK
thunderbird-115.8.1-alt0.c10.1 -> c10f1:

 Wed Mar 27 2024 Pavel Vasenkov <pav@altlinux> 115.8.1-alt0.c10.1
 - Backport new version to c10 branch
 Tue Mar 12 2024 Pavel Vasenkov <pav@altlinux> 115.8.1-alt1
 - New version.
 - Security fixes:
   + CVE-2024-1936 Leaking of encrypted email subjects to other conversations
 Mon Mar 11 2024 Andrey Cherepanov <cas@altlinux> 115.8.0-alt3
 - Use maximize icon for mail window too (ALT #49606).
 Thu Mar 07 2024 Andrey Cherepanov <cas@altlinux> 115.8.0-alt2
 - Use maximize icon for CSD restore button missing in some themes (ALT #49606).
 Sat Feb 24 2024 Pavel Vasenkov <pav@altlinux> 115.8.0-alt1
 - New version.
 - Security fixes:
   + CVE-2024-1546 Out-of-bounds memory read in networking channels
   + CVE-2024-1547 Alert dialog could have been spoofed on another site
   + CVE-2024-1548 Fullscreen Notification could have been hidden by select element
   + CVE-2024-1549 Custom cursor could obscure the permission dialog
   + CVE-2024-1550 Mouse cursor re-positioned unexpectedly could have led to unintended permission grants
   + CVE-2024-1551 Multipart HTTP Responses would accept the Set-Cookie header in response parts
   + CVE-2024-1552 Incorrect code generation on 32-bit ARM devices
   + CVE-2024-1553 Memory safety bugs fixed in Firefox 123, Firefox ESR 115.8, and Thunderbird 115.8
 Sun Feb 04 2024 Pavel Vasenkov <pav@altlinux> 115.7.0-alt1
 - New version.
 - Security fixes:
   + CVE-2024-0741 Out of bounds write in ANGLE
   + CVE-2024-0742 Failure to update user input timestamp
   + CVE-2024-0746 Crash when listing printers on Linux
   + CVE-2024-0747 Bypass of Content Security Policy when directive unsafe-inline was set
   + CVE-2024-0749 Phishing site popup could show local origin in address bar
   + CVE-2024-0750 Potential permissions request bypass via clickjacking
   + CVE-2024-0751 Privilege escalation through devtools
   + CVE-2024-0753 HSTS policy on subdomain could bypass policy of upper domain
   + CVE-2024-0755 Memory safety bugs fixed in Firefox 122, Firefox ESR 115.7, and Thunderbird 115.7
 Sun Feb 04 2024 Grigory Ustinov <grenka@altlinux> 115.6.0-alt2
 - Fixed building with python3.12.
 Thu Dec 21 2023 Pavel Vasenkov <pav@altlinux> 115.6.0-alt1
 - New version.
 - Security fixes:
   + CVE-2023-50762 Truncated signed text was shown with a valid OpenPGP signature
   + CVE-2023-50761 S/MIME signature accepted despite mismatching message date
   + CVE-2023-6856 Heap-buffer-overflow affecting WebGL DrawElementsInstanced method with Mesa VM driver
   + CVE-2023-6857 Symlinks may resolve to smaller than expected buffers
   + CVE-2023-6858 Heap buffer overflow in nsTextFragment
   + CVE-2023-6859 Use-after-free in PR_GetIdentitiesLayer
   + CVE-2023-6860 Potential sandbox escape due to VideoBridge lack of texture validation
   + CVE-2023-6861 Heap buffer overflow affected nsWindow::PickerOpen(void) in headless mode
   + CVE-2023-6862 Use-after-free in nsDNSService
   + CVE-2023-6863 Undefined behavior in ShutdownObserver()
 Thu Nov 23 2023 Pavel Vasenkov <pav@altlinux> 115.5.0-alt1
 - New version.
 - Security fixes:
   + CVE-2023-6204 Out-of-bound memory access in WebGL2 blitFramebuffer
   + CVE-2023-6205 Use-after-free in MessagePort::Entangled
   + CVE-2023-6206 Clickjacking permission prompts using the fullscreen transition
   + CVE-2023-6207 Use-after-free in ReadableByteStreamQueueEntry::Buffer
   + CVE-2023-6208 Using Selection API would copy contents into X11 primary selection.
   + CVE-2023-6209 Incorrect parsing of relative URLs starting with "///"
   + CVE-2023-6212 Memory safety bugs fixed in Firefox 120, Firefox ESR 115.5, and Thunderbird 115.5
 Wed Nov 01 2023 Pavel Vasenkov <pav@altlinux> 115.4.1-alt1
 - New version.
 - Security fixes:
   + CVE-2023-5721 Queued up rendering could have allowed websites to clickjack
   + CVE-2023-5732 Address bar spoofing via bidirectional characters
   + CVE-2023-5724 Large WebGL draw could have led to a crash
   + CVE-2023-5725 WebExtensions could open arbitrary URLs
   + CVE-2023-5726 Full screen notification obscured by file open dialog on macOS
   + CVE-2023-5727 Download Protections were bypassed by .msix, .msixbundle, .appx, and .appxbundle files on Windows
   + CVE-2023-5728 Improper object tracking during GC in the JavaScript engine could have led to a crash.
   + CVE-2023-5730 Memory safety bugs fixed in Firefox 119, Firefox ESR 115.4, and Thunderbird 115.4.1
 Mon Oct 16 2023 Pavel Vasenkov <pav@altlinux> 115.3.1-alt2
 - Fix check dependencies error for GLIBC_PRIVATE
 Fri Oct 06 2023 Pavel Vasenkov <pav@altlinux> 115.3.1-alt1
 - New version.
 - Security fixes:
   + CVE-2023-5168 Out-of-bounds write in FilterNodeD2D1
   + CVE-2023-5169 Out-of-bounds write in PathOps
   + CVE-2023-5171 Use-after-free in Ion Compiler
   + CVE-2023-5174 Double-free in process spawning on Windows
   + CVE-2023-5176 Memory safety bugs fixed in Firefox 118, Firefox ESR 115.3, and Thunderbird 115.3
   + CVE-2023-5217 Heap buffer overflow in libvpx
 Wed Sep 27 2023 Alexey Sheplyakov <asheplyakov@altlinux> 115.2.2-alt2
 - Support LoongArch architecture (lp64d ABI).
 Thu Sep 14 2023 Pavel Vasenkov <pav@altlinux> 115.2.2-alt1
 - New version.
 - Security fixes:
   + CVE-2023-3600 Use-after-free in workers
   + CVE-2023-3417 File Extension Spoofing using the Text Direction Override Character
   + CVE-2023-4045 Offscreen Canvas could have bypassed cross-origin restrictions
   + CVE-2023-4046 Incorrect value used during WASM compilation
   + CVE-2023-4047 Potential permissions request bypass via clickjacking
   + CVE-2023-4048 Crash in DOMParser due to out-of-memory conditions
   + CVE-2023-4049 Fix potential race conditions when releasing platform objects
   + CVE-2023-4050 Stack buffer overflow in StorageManager
   + CVE-2023-4052 File deletion and privilege escalation through Firefox uninstaller
   + CVE-2023-4054 Lack of warning when opening appref-ms files
   + CVE-2023-4055 Cookie jar overflow caused unexpected cookie jar state
   + CVE-2023-4056 Memory safety bugs fixed in Firefox 116, Firefox ESR 115.1, Firefox ESR 102.14, Thunderbird 115.1, and Thunderbird 102.14
   + CVE-2023-4057 Memory safety bugs fixed in Firefox 116, Firefox ESR 115.1, and Thunderbird 115.1
   + CVE-2023-4573 Memory corruption in IPC CanvasTranslator
   + CVE-2023-4574 Memory corruption in IPC ColorPickerShownCallback
   + CVE-2023-4575 Memory corruption in IPC FilePickerShownCallback
   + CVE-2023-4576 Integer Overflow in RecordedSourceSurfaceCreation
   + CVE-2023-4577 Memory corruption in JIT UpdateRegExpStatics
   + CVE-2023-4051 Full screen notification obscured by file open dialog
   + CVE-2023-4578 Error reporting methods in SpiderMonkey could have triggered an Out of Memory Exception
   + CVE-2023-4053 Full screen notification obscured by external program
   + CVE-2023-4580 Push notifications saved to disk unencrypted
   + CVE-2023-4581 XLL file extensions were downloadable without warnings
   + CVE-2023-4582 Buffer Overflow in WebGL glGetProgramiv
   + CVE-2023-4583 Browsing Context potentially not cleared when closing Private Window
   + CVE-2023-4584 Memory safety bugs fixed in Firefox 117, Firefox ESR 102.15, Firefox ESR 115.2, Thunderbird 102.15, and Thunderbird 115.2
   + CVE-2023-4585 Memory safety bugs fixed in Firefox 117, Firefox ESR 115.2, and Thunderbird 115.2
   + CVE-2023-4863 Heap buffer overflow in libwebp
 Tue Jun 27 2023 Pavel Vasenkov <pav@altlinux> 102.12.0-alt2
 - Fixes: Unstable name collisions
          Build failure with GCC 13
 Wed Jun 14 2023 Pavel Vasenkov <pav@altlinux> 102.12.0-alt1
 - New version.
 - Security fixes:
   + CVE-2023-34414 Click-jacking certificate exceptions through rendering lag
   + CVE-2023-34416 Memory safety bugs fixed in Thunderbird 102.12