Bug#1067896: Acknowledgement (libraptor2-0: memcpy integer underflow and heap read overflow)

2024-03-28 Thread Pedro Ribeiro
I rewrote a bit of the first issue to better understand it, and also provide a patch: ## 1. Integer Underflow in `raptor_uri_normalize_path()` There's an integer underflow in a path length calculation in `raptor_uri_normalize_path()`. This can be triggered by running the PoC below: ``` util

Bug#1067896: Acknowledgement (libraptor2-0: memcpy integer underflow and heap read overflow)

2024-03-28 Thread Pedro Ribeiro
I rewrote a bit of the first issue to better understand it, and also provide a patch: ## 1. Integer Underflow in `raptor_uri_normalize_path()` There's an integer underflow in a path length calculation in `raptor_uri_normalize_path()`. This can be triggered by running the PoC below: ``` util

Bug#1067896: libraptor2-0: memcpy integer underflow and heap read overflow

2024-03-28 Thread Pedro Ribeiro
ent in the latest git tag 72a8a2dcdd56527dfe9f23b273d9521a11811ef3 [4], committed Dec 4 2023. Report follows below, please let me know if you need more info. Regards, Pedro Ribeiro (ped...@gmail.com) from Agile Information Security [1] https://www.openwall.com/lists/oss-security/2020/11/13/1

Bug#1067896: libraptor2-0: memcpy integer underflow and heap read overflow

2024-03-28 Thread Pedro Ribeiro
ent in the latest git tag 72a8a2dcdd56527dfe9f23b273d9521a11811ef3 [4], committed Dec 4 2023. Report follows below, please let me know if you need more info. Regards, Pedro Ribeiro (ped...@gmail.com) from Agile Information Security [1] https://www.openwall.com/lists/oss-security/2020/11/13/1

[Github-comments] Re: [geany/geany] Highlight C function names (patch available) (#1231)

2023-12-22 Thread Pedro Ribeiro via Github-comments
@AprilInParis is that the original or my modified version? -- Reply to this email directly or view it on GitHub: https://github.com/geany/geany/issues/1231#issuecomment-1867692353 You are receiving this because you are subscribed to this thread. Message ID:

Re: The future of SIS

2023-11-01 Thread Pedro Ribeiro via dovecot
, and using email as a document storage system, yes, it is very useful. -- Com os melhores cumprimentos, [https://www.net.ipl.pt/ipl_img/logo_ipl_email.png] Pedro Ribeiro Departamento_de_Sistemas_de_Informação_e_Comunicações_-_IPLNet Serviços da Presidência Telf. +351 210 464 700 /

Re: The future of SIS

2023-10-16 Thread Pedro Ribeiro via dovecot
dovecot mailing list -- dovecot@dovecot.org To unsubscribe send an email to dovecot-le...@dovecot.org -- Com os melhores cumprimentos, [https://www.net.ipl.pt/ipl_img/logo_ipl_email.png] Pedro Ribeiro Departamento_de_Sistemas_de_Informação_e_Comunicações_-_IPLNet Serviç

[Github-comments] Re: [geany/geany] Highlight C function names (patch available) (#1231)

2023-03-06 Thread Pedro Ribeiro via Github-comments
Come on gents, everyone was crying about this, now no-one wants to help test it?! -- Reply to this email directly or view it on GitHub: https://github.com/geany/geany/issues/1231#issuecomment-1457527019 You are receiving this because you are subscribed to this thread. Message ID:

[Github-comments] Re: [geany/geany] Highlight C function names (patch available) (#1231)

2023-01-19 Thread Pedro Ribeiro via Github-comments
You can install all dependencies in Ubuntu with `apt build-dep geany` -- Reply to this email directly or view it on GitHub: https://github.com/geany/geany/issues/1231#issuecomment-1396659816 You are receiving this because you are subscribed to this thread. Message ID:

[Github-comments] Re: [geany/geany] Highlight C function names (patch available) (#1231)

2023-01-19 Thread Pedro Ribeiro via Github-comments
@iloveclang did you check what @elextr raised? We need to get his seal of approval to be able to move forward... -- Reply to this email directly or view it on GitHub: https://github.com/geany/geany/issues/1231#issuecomment-1396614706 You are receiving this because you are subscribed to this thre

[Github-comments] Re: [geany/geany] Highlight C function names (patch available) (#1231)

2023-01-18 Thread Pedro Ribeiro via Github-comments
@elextr thanks for the tips. Don't take this as presumption, but I'm pretty busy to do thorough testing and deep changes to the code. I'll let the other people here take on some of that work. @all Everyone has been super vocal, so if you are reading this and interested in integrating this patc

[Github-comments] Re: [geany/geany] Highlight C function names (patch available) (#1231)

2023-01-18 Thread Pedro Ribeiro via Github-comments
@elextr to be clear, all files under ./scintilla should be submitted there right? The rest goes to geany? I'll let people test out my branch first before submitting -- Reply to this email directly or view it on GitHub: https://github.com/geany/geany/issues/1231#issuecomment-1396467748 You are

[Github-comments] Re: [geany/geany] Highlight C function names (patch available) (#1231)

2023-01-18 Thread Pedro Ribeiro via Github-comments
Sorry everyone, I had this sitting on my computer for six months and completely forgot about it. I ported @linvinus patch to the latest git ([469db15](https://github.com/geany/geany/commit/469db1505508e1f4b9091e2ebe9be5d7434ac98a)). I only fixed some porting issues, otherwise, it's 100% his work

[Github-comments] Re: [geany/geany] Highlight C function names (patch available) (#1231)

2023-01-18 Thread Pedro Ribeiro via Github-comments
Sorry everyone, I had this sitting on my computer for six months and completely forgot about it. I ported @linvinus patch to the latest git ([469db15](https://github.com/pedrib/geany/commit/469db1505508e1f4b9091e2ebe9be5d7434ac98a)). I only fixed some porting issues, otherwise, it's 100% his wor

[Github-comments] Re: [geany/geany] Highlight C function names (patch available) (#1231)

2023-01-18 Thread Pedro Ribeiro via Github-comments
Sorry, been a bit too busy to look at this. @iloveclang you just need to port the patch to the newest geany version and test it out. I did it but then for whatever reason I forgot about it and deleted the patched repo (I'm a dummy, I know). It's really easy, took me a couple of hours if I recal

Bug#1028353: glibc: [l10n] Updated portuguese tanslation of glibc debconf messages

2023-01-09 Thread Pedro Ribeiro
sages. # Copyright (C) 2007 # This file is distributed under the same license as the glibc package. # Ricardo Silva , 2007. # Pedro Ribeiro , 2010, 2012, 2017, 2023 # msgid "" msgstr "" "Project-Id-Version: glibc 2.36-8\n" "Report-Msgid-Bugs-To: gl...@packages.debian.org

Bug#1028353: glibc: [l10n] Updated portuguese tanslation of glibc debconf messages

2023-01-09 Thread Pedro Ribeiro
sages. # Copyright (C) 2007 # This file is distributed under the same license as the glibc package. # Ricardo Silva , 2007. # Pedro Ribeiro , 2010, 2012, 2017, 2023 # msgid "" msgstr "" "Project-Id-Version: glibc 2.36-8\n" "Report-Msgid-Bugs-To: gl...@packages.debian.org

[Touch-packages] [Bug 1982898] Re: CVE-2021-46829: Buffer overwrite in io-gif-animation.c composite_frame() in gdk-pixbuf

2022-07-28 Thread Pedro Ribeiro
Got it, thanks for the explanation. At least we know the overwrite doesn't happen, which removes the potential security issue out of the equation. To be honest I'm not completely convinced it was exploitable, but I'm not convinced it wasn't either, so better play it safe and patch it out. The sid

[Desktop-packages] [Bug 1982898] Re: CVE-2021-46829: Buffer overwrite in io-gif-animation.c composite_frame() in gdk-pixbuf

2022-07-28 Thread Pedro Ribeiro
Got it, thanks for the explanation. At least we know the overwrite doesn't happen, which removes the potential security issue out of the equation. To be honest I'm not completely convinced it was exploitable, but I'm not convinced it wasn't either, so better play it safe and patch it out. The sid

[Touch-packages] [Bug 1982898] Re: CVE-2021-46829: Buffer overwrite in io-gif-animation.c composite_frame() in gdk-pixbuf

2022-07-27 Thread Pedro Ribeiro
Tested on Ubuntu 22.04, it seems that EoG / EoM / gdk- pixbuf-{pixdata,thumbnailer} try to allocate all the system's memory with the "more_trouble.poc" from the original report. Out of these, EoM seems not to handle it gracefully, as it gets killed by oom-killer. The others simply give up at some

[Desktop-packages] [Bug 1982898] Re: CVE-2021-46829: Buffer overwrite in io-gif-animation.c composite_frame() in gdk-pixbuf

2022-07-27 Thread Pedro Ribeiro
Tested on Ubuntu 22.04, it seems that EoG / EoM / gdk- pixbuf-{pixdata,thumbnailer} try to allocate all the system's memory with the "more_trouble.poc" from the original report. Out of these, EoM seems not to handle it gracefully, as it gets killed by oom-killer. The others simply give up at some

[Desktop-packages] [Bug 1982898] Re: CVE-2021-46829: Buffer overwrite in io-gif-animation.c composite_frame() in gdk-pixbuf

2022-07-27 Thread Pedro Ribeiro
I just checked, and it seems EOM still crashes with OOM, even with the patched library (version 2.42.8). I'm guessing this is a separate bug in EOM? -- You received this bug notification because you are a member of Desktop Packages, which is subscribed to gdk-pixbuf in Ubuntu. https://bugs.launch

[Touch-packages] [Bug 1982898] Re: CVE-2021-46829: Buffer overwrite in io-gif-animation.c composite_frame() in gdk-pixbuf

2022-07-27 Thread Pedro Ribeiro
I just checked, and it seems EOM still crashes with OOM, even with the patched library (version 2.42.8). I'm guessing this is a separate bug in EOM? -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to gdk-pixbuf in Ubuntu. https:/

Re: ZLIB/ZSTD Compressed MBOX in Maildir++ layout

2021-06-28 Thread Pedro Ribeiro
different for each namespace (eg. lz4 or none for the inbox namespace and zstd for the archival) Regards. On 6/28/21 13:42, Josef 'Jeff' Sipek wrote: On Mon, Jun 28, 2021 at 10:00:59 +0100, Pedro Ribeiro wrote: Hello! Thank you for the suggestion. That solved the problem of using

Re: ZLIB/ZSTD Compressed MBOX in Maildir++ layout

2021-06-28 Thread Pedro Ribeiro
failed: No such file or directory In that directory the filename is: -rw--- 1 vmail vmail 853M Jun 25 17:25 mBoX-MeSsAgEs.zstd What am I doing wrong? regards! On 24/06/2021 14:53, Josef 'Jeff' Sipek wrote: On Thu, Jun 24, 2021 at 10:35:24 +0100, Pedro Ribeiro wrote: Hello ever

ZLIB/ZSTD Compressed MBOX in Maildir++ layout

2021-06-24 Thread Pedro Ribeiro
-- Best regards, =-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-= Pedro Ribeiro Politécnico de Lisboa, Serviços da Presidência Departamento de Sistemas de Informação e Comunicações Phone: +351 210 464 700 (general) / VoIP: 80100 Helpdesk: helpd...@net.ipl.pt / https://www.net.ipl.pt =-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=

Re: Preserve MAC address for a specific device

2021-06-08 Thread Pedro Ribeiro via networkmanager-list
e the default from NetworkManager.conf. Thank you, this worked perfectly. Turns out I was setting the preserve value after the general one, not before! Regards, -- Pedro Ribeiro Vulnerability and Reverse Engineer / Cyber Security Specialist ped...@gmail.com PGP: 4CE8 5A3D 133D 78BB BC03 671C 3

Preserve MAC address for a specific device

2021-06-08 Thread Pedro Ribeiro via networkmanager-list
ed-mac-address=preserve ... but it doesn't seem to work, NM always tries to set the ethernet address of the device as above. Am I doing something wrong? Is this possible, to have a global randomisation on but turned off for a specific device? Thank you! -- Pedro Ribeiro Vulnerability and R

Bug#980609: Big bug

2021-04-03 Thread Pedro Ribeiro
reopen 980609 severity 980609 grave This is a huge bug, breaking compilation of many packages and newer kernels.  It definitely needs to go into the next stable version!

Bug#980609: Big bug

2021-04-03 Thread Pedro Ribeiro
reopen 980609 severity 980609 grave This is a huge bug, breaking compilation of many packages and newer kernels.  It definitely needs to go into the next stable version!

Bug#980609: Big bug

2021-04-03 Thread Pedro Ribeiro
reopen 980609 severity 980609 grave This is a huge bug, breaking compilation of many packages and newer kernels.  It definitely needs to go into the next stable version!

Backtrace on UID SORT and UID SEARCH

2021-03-24 Thread Pedro Ribeiro
[0x7f3c6b33182b] regards! -- Best regards, =-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-= Pedro Ribeiro Politécnico de Lisboa, Serviços da Presidência Departamento de Sistemas de Informação e Comunicações Phone: +351 210 464 700 (general) / VoIP: 80100 Helpdesk: helpd...@net

Re: Don't count namespace space in quota

2021-03-24 Thread Pedro Ribeiro
quota The namespace selector were in the wrong parameter due to a missing : delimiter Thanks! On 3/24/21 07:28, Aki Tuomi wrote: 1 On 23/03/2021 21:33 Pedro Ribeiro wrote: Hello everyone! I'm trying to figure a solution for this scenario. I have the Dovecot IMAP using MDBOX (SIS) storag

Don't count namespace space in quota

2021-03-23 Thread Pedro Ribeiro
regards to all the Dovecot community, stay safe! -- Best regards, =-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-= Pedro Ribeiro Politécnico de Lisboa, Serviços da Presidência Departamento de Sistemas de Informação e Comunicações Phone: +351 210 464 700 (general) / V

Bug#983594: [INTL:pt] Updated portuguese translation for debconf messages

2021-02-26 Thread Pedro Ribeiro
Package: pam Version: 1.4.0 Severity: wishlist Tags: l10n patch Updated Portuguese translation for pam's debconf messages. Translator: Pedro Ribeiro Feel free to use it. For translation updates please contact 'Last Translator' or the Portuguese Translation Team . # translation of

[Desktop-packages] [Bug 1887190] Re: MSFT Touchpad not working on Lenovo Legion-5 15ARH05

2020-11-25 Thread Pedro Ribeiro
More details about the backlight control can be found in https://forums.developer.nvidia.com/t/legion-5-no-backlight-control-in- discrete-graphics-mode/160292/11 If you have any questions please create a topic in the nvidia forums or open a new bug! /thread hijack off -- You received this bug n

[Kernel-packages] [Bug 1887190] Re: MSFT Touchpad not working on Lenovo Legion-5 15ARH05

2020-11-25 Thread Pedro Ribeiro
More details about the backlight control can be found in https://forums.developer.nvidia.com/t/legion-5-no-backlight-control-in- discrete-graphics-mode/160292/11 If you have any questions please create a topic in the nvidia forums or open a new bug! /thread hijack off -- You received this bug n

[Ubuntu-x-swat] [Bug 1887190] Re: MSFT Touchpad not working on Lenovo Legion-5 15ARH05

2020-11-25 Thread Pedro Ribeiro
More details about the backlight control can be found in https://forums.developer.nvidia.com/t/legion-5-no-backlight-control-in- discrete-graphics-mode/160292/11 If you have any questions please create a topic in the nvidia forums or open a new bug! /thread hijack off -- You received this bug n

[Bug 1887190] Re: MSFT Touchpad not working on Lenovo Legion-5 15ARH05

2020-11-25 Thread Pedro Ribeiro
More details about the backlight control can be found in https://forums.developer.nvidia.com/t/legion-5-no-backlight-control-in- discrete-graphics-mode/160292/11 If you have any questions please create a topic in the nvidia forums or open a new bug! /thread hijack off -- You received this bug n

[Ubuntu-x-swat] [Bug 1887190] Re: MSFT Touchpad not working on Lenovo Legion-5 15ARH05

2020-11-25 Thread Pedro Ribeiro
Again my apologies to everyone for hijacking this thread, But since people are asking, and I was able to solve the backlight problem after days of pain, here are the instructions. Two caveats though: - you need to have the laptop in "Discrete" mode in the BIOS (in my experience, Hybrid mode gives

[Desktop-packages] [Bug 1887190] Re: MSFT Touchpad not working on Lenovo Legion-5 15ARH05

2020-11-25 Thread Pedro Ribeiro
Again my apologies to everyone for hijacking this thread, But since people are asking, and I was able to solve the backlight problem after days of pain, here are the instructions. Two caveats though: - you need to have the laptop in "Discrete" mode in the BIOS (in my experience, Hybrid mode gives

[Kernel-packages] [Bug 1887190] Re: MSFT Touchpad not working on Lenovo Legion-5 15ARH05

2020-11-25 Thread Pedro Ribeiro
Again my apologies to everyone for hijacking this thread, But since people are asking, and I was able to solve the backlight problem after days of pain, here are the instructions. Two caveats though: - you need to have the laptop in "Discrete" mode in the BIOS (in my experience, Hybrid mode gives

[Bug 1887190] Re: MSFT Touchpad not working on Lenovo Legion-5 15ARH05

2020-11-25 Thread Pedro Ribeiro
Again my apologies to everyone for hijacking this thread, But since people are asking, and I was able to solve the backlight problem after days of pain, here are the instructions. Two caveats though: - you need to have the laptop in "Discrete" mode in the BIOS (in my experience, Hybrid mode gives

[Bug 1887190] Re: MSFT Touchpad not working on Lenovo Legion-5 15ARH05

2020-11-25 Thread Pedro Ribeiro
Don't want to hijack this thread, but has anyone here with a Legion 5 (AMD version) has gotten the backlight working in Discrete graphics mode (only the nvidia GPU enabled)? -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu. https://bugs.

[Kernel-packages] [Bug 1887190] Re: MSFT Touchpad not working on Lenovo Legion-5 15ARH05

2020-11-25 Thread Pedro Ribeiro
Don't want to hijack this thread, but has anyone here with a Legion 5 (AMD version) has gotten the backlight working in Discrete graphics mode (only the nvidia GPU enabled)? -- You received this bug notification because you are a member of Kernel Packages, which is subscribed to linux in Ubuntu.

[Ubuntu-x-swat] [Bug 1887190] Re: MSFT Touchpad not working on Lenovo Legion-5 15ARH05

2020-11-25 Thread Pedro Ribeiro
Don't want to hijack this thread, but has anyone here with a Legion 5 (AMD version) has gotten the backlight working in Discrete graphics mode (only the nvidia GPU enabled)? -- You received this bug notification because you are a member of Ubuntu-X, which is subscribed to xserver-xorg-input-libin

[Desktop-packages] [Bug 1887190] Re: MSFT Touchpad not working on Lenovo Legion-5 15ARH05

2020-11-25 Thread Pedro Ribeiro
Don't want to hijack this thread, but has anyone here with a Legion 5 (AMD version) has gotten the backlight working in Discrete graphics mode (only the nvidia GPU enabled)? -- You received this bug notification because you are a member of Desktop Packages, which is subscribed to xserver-xorg-inp

[Bug 1887190] Re: MSFT Touchpad not working on Lenovo Legion-5 15ARH05

2020-11-23 Thread Pedro Ribeiro
@Azizkhan (injkgz) I don't think it is, I believe the for-next branch in linux-gpio will only be integrated in 5.11, but @Coiby Xu (coiby) should be able to confirm that. -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu. https://bugs.la

[Desktop-packages] [Bug 1887190] Re: MSFT Touchpad not working on Lenovo Legion-5 15ARH05

2020-11-23 Thread Pedro Ribeiro
@Azizkhan (injkgz) I don't think it is, I believe the for-next branch in linux-gpio will only be integrated in 5.11, but @Coiby Xu (coiby) should be able to confirm that. -- You received this bug notification because you are a member of Desktop Packages, which is subscribed to xserver-xorg-input

[Kernel-packages] [Bug 1887190] Re: MSFT Touchpad not working on Lenovo Legion-5 15ARH05

2020-11-23 Thread Pedro Ribeiro
@Azizkhan (injkgz) I don't think it is, I believe the for-next branch in linux-gpio will only be integrated in 5.11, but @Coiby Xu (coiby) should be able to confirm that. -- You received this bug notification because you are a member of Kernel Packages, which is subscribed to linux in Ubuntu. ht

[Ubuntu-x-swat] [Bug 1887190] Re: MSFT Touchpad not working on Lenovo Legion-5 15ARH05

2020-11-23 Thread Pedro Ribeiro
@Azizkhan (injkgz) I don't think it is, I believe the for-next branch in linux-gpio will only be integrated in 5.11, but @Coiby Xu (coiby) should be able to confirm that. -- You received this bug notification because you are a member of Ubuntu-X, which is subscribed to xserver-xorg-input-libinpu

[Bug 1887190] Re: MSFT Touchpad not working on Lenovo Legion-5 15ARH05

2020-11-22 Thread Pedro Ribeiro
To be specific, this is the branch I built: https://git.kernel.org/pub/scm/linux/kernel/git/linusw/linux-gpio.git/log/?h=for-next The kernel I built had 0f2c7af45d7eef8455d7ad39c5326229bf19a2ed as the latest commit. I have a Legion 5 15ARH05H (slightly different than 15ARH05). -- You received t

[Kernel-packages] [Bug 1887190] Re: MSFT Touchpad not working on Lenovo Legion-5 15ARH05

2020-11-22 Thread Pedro Ribeiro
To be specific, this is the branch I built: https://git.kernel.org/pub/scm/linux/kernel/git/linusw/linux-gpio.git/log/?h=for-next The kernel I built had 0f2c7af45d7eef8455d7ad39c5326229bf19a2ed as the latest commit. I have a Legion 5 15ARH05H (slightly different than 15ARH05). -- You received t

[Desktop-packages] [Bug 1887190] Re: MSFT Touchpad not working on Lenovo Legion-5 15ARH05

2020-11-22 Thread Pedro Ribeiro
To be specific, this is the branch I built: https://git.kernel.org/pub/scm/linux/kernel/git/linusw/linux-gpio.git/log/?h=for-next The kernel I built had 0f2c7af45d7eef8455d7ad39c5326229bf19a2ed as the latest commit. I have a Legion 5 15ARH05H (slightly different than 15ARH05). -- You received t

[Ubuntu-x-swat] [Bug 1887190] Re: MSFT Touchpad not working on Lenovo Legion-5 15ARH05

2020-11-22 Thread Pedro Ribeiro
To be specific, this is the branch I built: https://git.kernel.org/pub/scm/linux/kernel/git/linusw/linux-gpio.git/log/?h=for-next The kernel I built had 0f2c7af45d7eef8455d7ad39c5326229bf19a2ed as the latest commit. I have a Legion 5 15ARH05H (slightly different than 15ARH05). -- You received t

[Desktop-packages] [Bug 1887190] Re: MSFT Touchpad not working on Lenovo Legion-5 15ARH05

2020-11-21 Thread Pedro Ribeiro
@Coiby Xu (coiby) I build the next branch of linux-gpio (which contains the patch you mentioned in #251), and the trackpad works just fine without the hid polling on the kernel command line. You can contact me if you'd like further testing, my email is pedrib_at_gmail_dot_com -- You received

[Kernel-packages] [Bug 1887190] Re: MSFT Touchpad not working on Lenovo Legion-5 15ARH05

2020-11-21 Thread Pedro Ribeiro
@Coiby Xu (coiby) I build the next branch of linux-gpio (which contains the patch you mentioned in #251), and the trackpad works just fine without the hid polling on the kernel command line. You can contact me if you'd like further testing, my email is pedrib_at_gmail_dot_com -- You received

[Bug 1887190] Re: MSFT Touchpad not working on Lenovo Legion-5 15ARH05

2020-11-21 Thread Pedro Ribeiro
@Coiby Xu (coiby) I build the next branch of linux-gpio (which contains the patch you mentioned in #251), and the trackpad works just fine without the hid polling on the kernel command line. You can contact me if you'd like further testing, my email is pedrib_at_gmail_dot_com -- You received

[Ubuntu-x-swat] [Bug 1887190] Re: MSFT Touchpad not working on Lenovo Legion-5 15ARH05

2020-11-21 Thread Pedro Ribeiro
@Coiby Xu (coiby) I build the next branch of linux-gpio (which contains the patch you mentioned in #251), and the trackpad works just fine without the hid polling on the kernel command line. You can contact me if you'd like further testing, my email is pedrib_at_gmail_dot_com -- You received

IMAP ALERT on reason/nologin

2020-07-22 Thread Pedro Ribeiro
Is this feature deprecated/removed? Were that logic changed and documented elsewhere? regards! stay safe! Note: running Dovecot 2.3.10.1 -- Best regards, =-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-= Pedro Ribeiro Politécnico de Lisboa, Serviços da Presidência Departamento de Sistemas

[FD] Multiple 0days in IBM Data Risk Manager

2020-05-01 Thread Pedro Ribeiro
/13301 Enjoy! # Multiple Vulnerabilities in IBM Data Risk Manager ### By Pedro Ribeiro (ped...@gmail.com) from [Agile Information Security](https://agileinfosec.co.uk) Disclosure Date: 21/04/2020 | Last Updated: 21/04/2020 ## Introduction [From the vendor's website](https://www.ib

[FD] Multiple 0 day vulnerabilities in IBM Data Risk Manager

2020-04-21 Thread Pedro Ribeiro
/13301 Enjoy! # Multiple Vulnerabilities in IBM Data Risk Manager ### By Pedro Ribeiro (ped...@gmail.com) from [Agile Information Security](https://agileinfosec.co.uk) Disclosure Date: 21/04/2020 | Last Updated: 21/04/2020 ## Introduction [From the vendor's website](https://www.ib

[FD] CVE-2019-4716: conf overwrite + auth bypass = rce as root / SYSTEM on IBM PA / TM1

2020-03-27 Thread Pedro Ribeiro
Advisory below, permalink in: https://raw.githubusercontent.com/pedrib/PoC/master/advisories/ibm-tm1-rce.txt Exploit: https://github.com/rapid7/metasploit-framework/pull/13152 Have fun! === >> Configuration Overwrite in IBM Cognos TM1 / IBM Planning Analytics Server >> Disco

`org-next-link' skips links inside PROPERTIES drawer

2020-01-21 Thread Pedro Ribeiro Mendes Júnior
Hello, I am testing Emacs 28 (Org 9.3) from the Git repository and I have noticed that, compared to version 26.3 (Org 9.1.9), `org-next-link' function is skipping links located inside the PROPERTIES drawer. (I have not tested version 27.) The same does not happen for the links outsize drawers or

Bug#833477: does not work on chromium 76

2019-09-08 Thread Pedro Ribeiro
As of Chromium 76, the startup flag needs to be changed as per https://bugs.chromium.org/p/chromium/issues/detail?id=859359#c7 Instead of export CHROMIUM_FLAGS="$CHROMIUM_FLAGS --media-router=0" it needs to be export CHROMIUM_FLAGS="$CHROMIUM_FLAGS --disable-features=EnableCastDiscovery"

[FD] Multiple vulns in Cisco UCS Director: from unauth remote access to code execution as root

2019-08-30 Thread Pedro Ribeiro
! >> Multiple critical vulnerabilities in Cisco UCS Director, Cisco Integrated Management Controller Supervisor and Cisco UCS Director Express for Big Data >> Discovered by Pedro Ribeiro (ped...@gmail.com) from Agile Informat

Multiple vulns in Cisco UCS Director: from unauth remote access to code execution as root

2019-08-28 Thread Pedro Ribeiro
! >> Multiple critical vulnerabilities in Cisco UCS Director, Cisco Integrated Management Controller Supervisor and Cisco UCS Director Express for Big Data >> Discovered by Pedro Ribeiro (ped...@gmail.com) from Agile Informat

[FD] Cisco Data Center Manager multiple vulns; RCE as root

2019-07-09 Thread Pedro Ribeiro
://raw.githubusercontent.com/pedrib/PoC/master/advisories/cisco-dcnm-rce.txt >> Authentication Bypass and Arbitrary File Upload (leading to remote code execution) on Cisco Data Center Network Manager >> Discovered by Pedro Ribeiro (ped...@gmail.com), Agile Information Se

Cisco Data Center Manager multiple vulns; RCE as root

2019-07-08 Thread Pedro Ribeiro
://raw.githubusercontent.com/pedrib/PoC/master/advisories/cisco-dcnm-rce.txt >> Authentication Bypass and Arbitrary File Upload (leading to remote code execution) on Cisco Data Center Network Manager >> Discovered by Pedro Ribeiro (ped...@gmail.com), Agile Information Se

Bug#802539: Please properly configure HTTPS in security.debian.org

2019-03-27 Thread Pedro Ribeiro
Package: security.debian.org Followup-For: Bug #802539

Bug#893710: wxhexeditor: please package 0.24 (patch included) - fixes serious bug (gcc-7 build failure)

2019-02-25 Thread Pedro Ribeiro
Package: wxhexeditor Version: 0.23+repack-2+b2 Followup-For: Bug #893710 Hello maintainer, can you please package the latest 0.24 version? Or better yet, please package the current git as it fixes many bugs. Thanks! -- System Information: Debian Release: 9.8 APT prefers stable APT policy:

Bug#921738: chromium-widevine: Widevine does not work with Netflix

2019-02-08 Thread Pedro Ribeiro
Package: chromium-widevine Version: 71.0.3578.80-1~deb9u1 Severity: grave Justification: renders package unusable Netflix keeps saying: Your web browser is missing a digital rights component. Go to chrome://components and under WidevineCdm, click Check for update. I have installed the chromium-wi

Bug#921738: chromium-widevine: Widevine does not work with Netflix

2019-02-08 Thread Pedro Ribeiro
Package: chromium-widevine Version: 71.0.3578.80-1~deb9u1 Severity: grave Justification: renders package unusable Netflix keeps saying: Your web browser is missing a digital rights component. Go to chrome://components and under WidevineCdm, click Check for update. I have installed the chromium-wi

[FD] [Multiple CVE] - Cisco Identity Services Engine unauth stored XSS to RCE as root

2019-02-05 Thread Pedro Ribeiro
gt;> Multiple vulnerabilities in Cisco Identity Services Engine (unauthenticated stored XSS to RCE as root) >> Discovered by Pedro Ribeiro (ped...@gmail.com), Agile Information Security and Dominik Czarnota (domini

[Multiple CVE] - Cisco Identity Services Engine unauth stored XSS to RCE as root

2019-02-04 Thread Pedro Ribeiro
gt;> Multiple vulnerabilities in Cisco Identity Services Engine (unauthenticated stored XSS to RCE as root) >> Discovered by Pedro Ribeiro (ped...@gmail.com), Agile Information Security and Dominik Czarnota (domini

[FD] [Several CVE]: NUUO CMS - multiple vulnerabilities resulting in unauth RCE

2019-01-22 Thread Pedro Ribeiro
from https://raw.githubusercontent.com/pedrib/PoC/master/advisories/nuuo-cms-ownage.txt >> Multiple vulnerabilities in NUUO Central Management Server >> Discovered by Pedro Ribeiro (ped...@gmail.com), Agile Information Security (http://

[Several CVE]: NUUO CMS - multiple vulnerabilities resulting in unauth RCE

2019-01-21 Thread Pedro Ribeiro
from https://raw.githubusercontent.com/pedrib/PoC/master/advisories/nuuo-cms-ownage.txt >> Multiple vulnerabilities in NUUO Central Management Server >> Discovered by Pedro Ribeiro (ped...@gmail.com), Agile Information Security (http://

Bug#919243: Acknowledgement (resolvconf: man page missing important /etc/resolv.conf.d/ information)

2019-01-13 Thread Pedro Ribeiro
Sorry, made a mistake on the directory, I am referring to: /etc/resolvconf/resolv.conf.d/ On 14/01/2019 09:09, Debian Bug Tracking System wrote: > Thank you for filing a new Bug report with Debian. > > You can follow progress on this Bug here: 919243: > https://bugs.debian.org/cgi-bin/bugreport

Bug#919243: resolvconf: man page missing important /etc/resolv.conf.d/ information

2019-01-13 Thread Pedro Ribeiro
Package: resolvconf Version: 1.79 Severity: important The man page of resolvconf is missing important information regarding /etc/resolv.conf.d/ It appears the man page from other OS contains information about these directories: https://unix.stackexchange.com/a/128223 /etc/resolvconf/resolv.co

Bug#918233: [INTL:pt] Updated portuguese translation for deborphan package

2019-01-04 Thread Pedro Ribeiro
Package: deborphan Version: 1.7.31 Tags; l10n,patch Severity: wishlist Updated Portuguese translation for deborphan's messages. Translator: Pedro Ribeiro Feel free to use it. For translation updates please contact 'Last Translator' or the Portuguese Translation Team . Best

[pt-traducao] Apresentação / Pedido de adição

2018-11-26 Thread Pedro Ribeiro
Bom dia, O meu nome é Pedro Ribeiro, mas nalguns meios sou conhecido por "m42". Estou interessado em participar no processo de tradução do LibreOfiice para PT. Profissionalmente sou programador, e tenho já alguns anos de experiência como colaborador na tradução do projecto Debian.

[FD] [CVE-2018-15379] Unauth RCE as root in Cisco Prime Infrastructure

2018-10-08 Thread Pedro Ribeiro
thenticated remote code execution and privilege escalation in Cisco Prime Infrastructure >> Discovered by Pedro Ribeiro (ped...@gmail.com), Agile Information Security (http://www.agileinfosec.co.uk/) == Disclosure: 4/10/20

Specifying other mail_attachment_dir for namespace

2018-09-04 Thread Pedro Ribeiro
%n } TIA. -- Best regards, =-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-= Pedro Ribeiro Politécnico de Lisboa, Serviços da Presidência Departamento de Sistemas de Informação e Comunicações Phone: +351 210 464 700 (general) / VoIP: 80100 Helpdesk: helpd...@net.ipl.pt / https://www.net.ipl.pt =-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=

[FD] [CVE-2018-1418] IBM QRadar SIEM unauthenticated remote code execution as root

2018-05-28 Thread Pedro Ribeiro
ploit module has been released, and it is pending approval: https://github.com/rapid7/metasploit-framework/pull/10108 Regards, Pedro >> Multiple vulnerabilities in IBM QRadar SIEM >> Discovered by Pedro Ribeiro (ped...@gmail.com), Agile Information Security (http://www.a

[FD] [CVE-2017-5641] - DrayTek Vigor ACS 2 Java Deserialisation RCE

2018-04-20 Thread Pedro Ribeiro
https://blogs.securiteam.com/index.php/archives/3681 >> DrayTek VigorACS 2 Unsafe Flex AMF Java Object Deserialization >> Discovered by Pedro Ribeiro (ped...@gmail.com), Agile Information Security = Di

Re: [FD] SSD Advisory – Hack2Win – Asus Unauthenticated LAN Remote Command Execution

2018-01-26 Thread Pedro Ribeiro
— you get > full access to everything, from any device that can run a web browser” > > The vulnerabilities found are: > > Access bypass > Configuration manipulation > > Credit > An independent security researcher, Pedro Ribeiro (pedrib_at_gmail.com), > has reported

[FD] [CVE-2016-6598/9]: RCE and admin cred disclosure in BMC Track-It! 11.4

2018-01-26 Thread Pedro Ribeiro
hub repo (https://github.com/pedrib/PoC) and in the SSD blog at https://blogs.securiteam.com/index.php/archives/2713. A big thanks to SecuriTeam for helping out as always. >> Multiple critical vulnerabilities in BMC Track-It! 11.4 >> Discovered by Pedro Ribeiro (ped...@gmail.com),

[Bug 1718839] Re: nvidia-340 340.104-0ubuntu1: nvidia-340 kernel module failed to build (error: initialization from incompatible pointer type [-Werror=incompatible-pointer-types] .fault = _fault, )

2018-01-13 Thread Pedro Ribeiro
the only option for was to downgrade nvidea drives to 304.137 -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu. https://bugs.launchpad.net/bugs/1718839 Title: nvidia-340 340.104-0ubuntu1: nvidia-340 kernel module failed to build (er

[Desktop-packages] [Bug 1718839] Re: nvidia-340 340.104-0ubuntu1: nvidia-340 kernel module failed to build (error: initialization from incompatible pointer type [-Werror=incompatible-pointer-types] .f

2018-01-13 Thread Pedro Ribeiro
the only option for was to downgrade nvidea drives to 304.137 -- You received this bug notification because you are a member of Desktop Packages, which is subscribed to nvidia-graphics-drivers-340 in Ubuntu. https://bugs.launchpad.net/bugs/1718839 Title: nvidia-340 340.104-0ubuntu1: nvidia-340

[Desktop-packages] [Bug 1718839] Re: nvidia-340 340.104-0ubuntu1: nvidia-340 kernel module failed to build (error: initialization from incompatible pointer type [-Werror=incompatible-pointer-types] .f

2018-01-13 Thread Pedro Ribeiro
I confirm that I have same issue with the kernell 4.13.0-26. Witm my GeForce 300 series, is not possible install the new nvidea drives -- You received this bug notification because you are a member of Desktop Packages, which is subscribed to nvidia-graphics-drivers-340 in Ubuntu. https://bugs.lau

[Bug 1718839] Re: nvidia-340 340.104-0ubuntu1: nvidia-340 kernel module failed to build (error: initialization from incompatible pointer type [-Werror=incompatible-pointer-types] .fault = _fault, )

2018-01-13 Thread Pedro Ribeiro
I confirm that I have same issue with the kernell 4.13.0-26. Witm my GeForce 300 series, is not possible install the new nvidea drives -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu. https://bugs.launchpad.net/bugs/1718839 Title: nv

Re: Questions about SPECIAL-USE IMAP extension

2018-01-12 Thread Pedro Ribeiro
s' Thunderbird would see/use 'Sent' But both would be mapped to a single mailbox 'Sent' (or whatever you had defined as the actual mailbox). Personally I would love to see this implemented. -- Best regards, =-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-= P

login failure "reason" not returned (dovecot-2.2.32)

2018-01-11 Thread Pedro Ribeiro
n the function "imap_client_auth_result" at src/imap-login/client-authenticate.c What am I doing wrong? Should the behaviour now be done in another way? Best regards, keep the good work in this fine software! -- Best regards, =-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=

Stuck on loading initial ramdisk

2017-12-21 Thread Pedro Ribeiro
Hi, I'm using the grsecurity 4.14 patch, and after booting it, grub gets stuck on "loading initial ramdisk". This only happens with the grsecurity patch, not with the vanilla kernel, even when built with the same config. Also, it seems that this only happens on my machine, as my config seems to w

Re: Stuck on loading initial ramdisk

2017-12-21 Thread Pedro Ribeiro
On 21/12/17 16:16, Pedro Ribeiro wrote: > Hi, > > I'm using the grsecurity 4.14 patch, and after booting it, grub gets > stuck on "loading initial ramdisk". > > This only happens with the grsecurity patch, not with the vanilla > kernel, even when built with

[quagga-users 14883] IPv6 BGP routes from a directly connected peer are not accepted in the routing table

2017-12-13 Thread Pedro Ribeiro
interface and the address is acessible via ND/ping Any soluting via reconfiguration or official software update (excluding personal patch) TIA. -- Best regards, =-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-= Pedro Ribeiro Politécnico de Lisboa, Serviços da Presidência Departamento

Bug#876946: isc-dhcp-client: dhclient does not use enter and exit hooks when using -cf option

2017-09-26 Thread Pedro Ribeiro
Package: isc-dhcp-client Version: 4.3.5-3 Severity: normal Tags: lfs dhclient is supposed to use the scripts at /etc/dhcp/dhclient-enter-hooks.d/ when it starts. This works fine with dhclient -v . However, when using dhclient -cf , the hook scripts are not used. This can be seen below, where th

Bug#876715: virtualbox-qt: virtualbox 5.1.28 uses qt 5.9

2017-09-24 Thread Pedro Ribeiro
Package: virtualbox-qt Version: 5.1.26-dfsg-2 Severity: normal I'm using VirtualBox from testing on stable. I know mixing stable / testing packages is not recommended or supported, but as I'm sure you are aware this is the only way to get VirtualBox on Debian now. VirtualBox 5.1.28 requires the u

Re: [ubuntu-studio-users] Testing for the coming Ubuntu Studio Zesty Release (17.04)

2017-04-06 Thread Pedro Ribeiro
Hi Ross Is it just me? None of the http links in that webpage are working. Best regards Pedro Ribeiro On Sun, Apr 2, 2017 at 9:41 AM, Ross Gammon wrote: > Hi All, > > The Zesty release is right around the corner and there will be release > candidates published starting on Ap

[quagga-users 14615] Conditional announce of default route

2017-02-08 Thread Pedro Ribeiro
ssion. Please note I have the problem solved in IPv6 between BGP and OSPFv3 using redistribution. best regards. -- Best regards, =-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-= Pedro Ribeiro IPLNet, Redes de dados e comunicações Departamento de Sistemas de Informação e Comunicações I

  1   2   3   4   5   6   >