[Touch-packages] [Bug 2035220] Re: cve-2023-4863

2023-09-12 Thread Mark Esler
** Information type changed from Private Security to Public Security

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to libwebp in Ubuntu.
https://bugs.launchpad.net/bugs/2035220

Title:
  cve-2023-4863

Status in chromium-browser package in Ubuntu:
  New
Status in libwebp package in Ubuntu:
  New
Status in chromium package in Debian:
  New
Status in libwebp package in Debian:
  New

Bug description:
  [$NA][1479274] Critical CVE-2023-4863: Heap buffer overflow in WebP. Reported 
by Apple Security Engineering and Architecture (SEAR) and The Citizen Lab at 
The University of Torontoʼs Munk School on 2023-09-06
  
https://chromereleases.googleblog.com/2023/09/stable-channel-update-for-desktop_11.html

  high profile remote vulnerability

  themusicgod1@eva1:~$ apt-cache policy chromium-browser
  chromium-browser:
Installed: 1:85.0.4183.83-0ubuntu2.22.04.1
Candidate: 1:85.0.4183.83-0ubuntu2.22.04.1
Version table:

  current available snap: 
  chromium 116.0.5845.179 

  fix is in:
  chromium 116.0.5845.187

  ubuntu: 22.04.3 LTS jammy

  ProblemType: Bug
  DistroRelease: Ubuntu 22.04
  Package: chromium-browser 1:85.0.4183.83-0ubuntu2.22.04.1
  ProcVersionSignature: Ubuntu 6.2.0-26.26~22.04.1-generic 6.2.13
  Uname: Linux 6.2.0-26-generic x86_64
  ApportVersion: 2.20.11-0ubuntu82.5
  Architecture: amd64
  CasperMD5CheckResult: unknown
  CurrentDesktop: ubuntu:GNOME
  Date: Tue Sep 12 08:38:06 2023
  DiskUsage:
   Filesystem Type   Size  Used Avail Use% Mounted on
   /dev/sda2  ext4   228G  162G   55G  75% /
   tmpfs  tmpfs  3.9G   66M  3.8G   2% /dev/shm
   /dev/sda2  ext4   228G  162G   55G  75% /
  InstallationDate: Installed on 2017-04-18 (2337 days ago)
  InstallationMedia: Ubuntu 17.04 "Zesty Zapus" - Release amd64 (20170412)
  MachineType: MSI MS-7994
  ProcKernelCmdLine: BOOT_IMAGE=/boot/vmlinuz-6.2.0-26-generic 
root=UUID=333c5e4f-3f61-4abf-b950-f19431c843d6 ro text
  Snap.Changes: no changes found
  Snap.ChromeDriverVersion: ChromeDriver 116.0.5845.179 
(17ff023f3eb4f6883321db9399bfc65560ef84a9-refs/branch-heads/5845@{#1745})
  Snap.ChromiumVersion: Chromium 116.0.5845.179 snap
  SourcePackage: chromium-browser
  UpgradeStatus: Upgraded to jammy on 2023-06-14 (89 days ago)
  dmi.bios.date: 12/16/2016
  dmi.bios.release: 5.12
  dmi.bios.vendor: American Megatrends Inc.
  dmi.bios.version: 5.80
  dmi.board.asset.tag: Default string
  dmi.board.name: H110M GAMING (MS-7994)
  dmi.board.vendor: MSI
  dmi.board.version: 1.0
  dmi.chassis.asset.tag: Default string
  dmi.chassis.type: 3
  dmi.chassis.vendor: MSI
  dmi.chassis.version: 1.0
  dmi.modalias: 
dmi:bvnAmericanMegatrendsInc.:bvr5.80:bd12/16/2016:br5.12:svnMSI:pnMS-7994:pvr1.0:rvnMSI:rnH110MGAMING(MS-7994):rvr1.0:cvnMSI:ct3:cvr1.0:skuDefaultstring:
  dmi.product.family: Default string
  dmi.product.name: MS-7994
  dmi.product.sku: Default string
  dmi.product.version: 1.0
  dmi.sys.vendor: MSI
  mtime.conffile..etc.apport.crashdb.conf: 2020-06-07T21:16:26.397404

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/chromium-browser/+bug/2035220/+subscriptions


-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 2041694] [NEW] PAC -mbranch-protection causes seg faults and misbuilds

2023-10-27 Thread Mark Esler
Public bug reported:

In mantic, -mbranch-protection=standard is now a default dpkg compiler
flag for arm64 [0]. This breaks libunwind and dependencies [1]. This has
not affected any libunwind binaries, since rebuilds have not been
performed since this change.

>From local testing, the build will complete successfully, but tests will
report seg faults. Please make test failures cause FTBFS.

[0] https://bugs.launchpad.net/ubuntu/+source/dpkg/+bug/2040518
[1] https://github.com/libunwind/libunwind/issues/647

** Affects: libunwind (Ubuntu)
 Importance: Undecided
 Status: New

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to libunwind in Ubuntu.
https://bugs.launchpad.net/bugs/2041694

Title:
  PAC -mbranch-protection causes seg faults and misbuilds

Status in libunwind package in Ubuntu:
  New

Bug description:
  In mantic, -mbranch-protection=standard is now a default dpkg compiler
  flag for arm64 [0]. This breaks libunwind and dependencies [1]. This
  has not affected any libunwind binaries, since rebuilds have not been
  performed since this change.

  From local testing, the build will complete successfully, but tests
  will report seg faults. Please make test failures cause FTBFS.

  [0] https://bugs.launchpad.net/ubuntu/+source/dpkg/+bug/2040518
  [1] https://github.com/libunwind/libunwind/issues/647

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/libunwind/+bug/2041694/+subscriptions


-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 2038365] Re: Audio

2023-10-03 Thread Mark Esler
** Information type changed from Private Security to Public

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to pulseaudio in Ubuntu.
https://bugs.launchpad.net/bugs/2038365

Title:
  Audio

Status in pulseaudio package in Ubuntu:
  New

Bug description:
  Hi, I edited the daemon.conf file in Kubuntu 22.04, to have the quality of 
50hz, in the hz part, float32le in the format, and src-sinc-best-quality.
  and when I updated it to 23.04 wayland, in the sound tab within the 
apport-bug, it appeared that pulseaudio was crashed.

  The sound is very low in distribution, you need to increase the volume a lot 
to have a loud sound, since kubuntu 22.04.
  When compared to Windows 11, it needs twice the volume. Example: Windows 11 
is at 34%, in Kubuntu it needs to be at 72% or more. I also use the option to 
reach 150% on the volume bar.
  Even without changes to daemon.conf, the sound is low.
  I believe that improvements in hardware acceleration in general (GPU, audio, 
internet, etc.), across the entire distribution, will improve everything. 
Leaving hardware acceleration in general as the default, to gain performance.

  Thank you very much in advance. 

  ProblemType: Bug
  DistroRelease: Ubuntu 23.04
  Package: pulseaudio 1:16.1+ dfsg1-2ubuntu3
  ProcVersionSignature: Ubuntu 6.2.0-33.33-generic 6.2.16
  Uname: Linux 6.2.0-33-generic x86_64
  ApportVersion: 2.26.1-0ubuntu2
  Architecture: amd64
  AudioDevicesInUse:
  PID USER ACCESS COMMAND
  /dev/snd/ controlC0: leandro 1571 F pipewire
  leandro 1577 F wireplumber
  /dev/snd/seq: leandro 1571 F pipewire
  CasperMD5CheckR result: unknown
  CurrentDesktop: KDE
  Date: Tuesday, October 3 14:35:56 2023
  Installation date: installed on 2023/09/21 (12 days ago)
  Installation media: Kubuntu 22.04.3 LTS "Jammy Jellyfish" - Version amd64 
(20230807.1)
  ProcEnviron:
  LANG=pt_BR.UTF-8
  LANGUAGE= pt_BR:pt:en
  PATH=(custom, no user)
  SHELL=/bin/bash
  XDG_RUNTIME_DIR= 
  PulseList: Error: Command ['pacmd', 'list'] failed with exit code 1: No 
PulseAudio daemon running or not running as session daemon.
  SourcePackage: pulseaudio
  Symptom: audio
  UpgradeStatus: Updated to lunar on 9/25/2023 (7 days ago)
  dmi.bios.date: 12/06/2023
  dmi.bios.release: 1.55
  dmi.bios.vendor: LENOVO
  dmi.bios .version: GGCN55WW
  dmi.board. asset.tag: NO asset tag
  dmi.board.name: LNVNB161216
  dmi.board.vendor: LENOVO
  dmi.board.version: SDK0T76466 WIN
  dmi.chassis. asset.tag: NO Asset tag
  dmi.chassis.type: 10
  dmi.chassis.vendor: LENOVO
  dmi.chassis. version: IdeaPad 3 15ITL6
  dmi.ec. firmware. release: 1.55
  dmi.modalias: dmi:bvnLENOVO: bvrGGCN55WW: bd06/12/ 2023:br1. 55: efr1. 
55:svnLENOVO: pn82MD: pvrIdeaPad315IT L6:rvnLENOVO: rnLNVNB161216: 
rvrSDK0T76466WI N:cvnLENOVO: ct10:cvrIdeaPad 315ITL6: skuLENOVO_ MT_82MD_ 
BU_idea_ FM_IdeaPad 31 5TIL6:
  dmi.product.family: IdeaPad 3 15ITL6
  dmi.product.name: 82MD
  dmi.product.sku: LENOVO_ MT_82MD_ BU_idea_ FM_IdeaPad 3 15ITL6
  dmi.product. version: IdeaPad 3 15ITL6
  dmi.sys.vendor: LENOVO
  modified. conffile. .etc.pulse. daemon. conf: [modified]
  mtime.conffile. .etc.pulse. daemon. conf: 2023-09-21T21 :48: 25.302234

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/pulseaudio/+bug/2038365/+subscriptions


-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 2029930] Re: wget crash when printing download rate

2023-10-03 Thread Mark Esler
@halfgaar, I've requested that the Foundation's team review the priority
of this bug

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to wget in Ubuntu.
https://bugs.launchpad.net/bugs/2029930

Title:
  wget crash when printing download rate

Status in wget package in Ubuntu:
  Confirmed
Status in wget package in Debian:
  Confirmed

Bug description:
  
  All supported versions of Ubuntu suffer from crashes in wget in printing of 
the download speed. I've been getting this on various servers. It's been fixed 
upstream and should probably be included in 'updates' of all supported Ubuntu 
versions.

  https://git.savannah.gnu.org/git/wget.git
  Commit 04ab35666997fbb3cd5d72497415fb3dfd62dcc5

  https://lists.gnu.org/archive/html/bug-wget/2023-08/msg1.html

  Patch attached.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/wget/+bug/2029930/+subscriptions


-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1977884] Re: package e2fsprogs 1.45.5-2ubuntu1 failed to install/upgrade: trying to overwrite '/etc/mke2fs.conf', which is also in package android-sdk-platform-tools 27.0.0+12

2022-06-07 Thread Mark Esler
Hi Rabee,

The metapackage android-sdk-platform-tools installs several packages,
which includes e2fsprogs (https://packages.ubuntu.com/focal/android-sdk-
platform-tools). It also make a symbolic link from /usr/lib/android-
sdk/platform-tools/mke2fs.conf to /etc/mke2fs.conf All of which should
not cause package conflicts.

I attempted reproduce your bug by installing the latest version of Zorin
in a VM (I had to use Zorin 16, since the default apt sources in Zorin
15 did not work). Then I installed android-sdk-platform-tools which
brought e2fsprogs to version 1.45.5-2ubuntu1. The upgrade from e2fsprogs
to version 1.45.5-2ubuntu1.1 worked smoothly on my VM environment.

Does `ls -la /usr/lib/android-sdk/platform-tools/mke2fs.conf` print
something like: `/usr/lib/android-sdk/platform-tools/mke2fs.conf ->
/etc/mke2fs.conf`?

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to e2fsprogs in Ubuntu.
https://bugs.launchpad.net/bugs/1977884

Title:
  package e2fsprogs 1.45.5-2ubuntu1 failed to install/upgrade: trying to
  overwrite '/etc/mke2fs.conf', which is also in package android-sdk-
  platform-tools 27.0.0+12

Status in e2fsprogs package in Ubuntu:
  New

Bug description:
  The error happens during updates

  ProblemType: Package
  DistroRelease: Ubuntu 20.04
  Package: e2fsprogs 1.45.5-2ubuntu1
  ProcVersionSignature: Ubuntu 5.4.0-113.127-generic 5.4.181
  Uname: Linux 5.4.0-113-generic x86_64
  NonfreeKernelModules: wl
  ApportVersion: 2.20.11-0ubuntu27.24
  Architecture: amd64
  CasperMD5CheckResult: skip
  Date: Tue Jun  7 11:06:48 2022
  DpkgTerminalLog:
   Preparing to unpack .../00-e2fsprogs_1.45.5-2ubuntu1.1_amd64.deb ...
   Unpacking e2fsprogs (1.45.5-2ubuntu1.1) over (1.45.5-2ubuntu1) ...
   dpkg: error processing archive 
/tmp/apt-dpkg-install-oRpMVG/00-e2fsprogs_1.45.5-2ubuntu1.1_amd64.deb 
(--unpack):
trying to overwrite '/etc/mke2fs.conf', which is also in package 
android-sdk-platform-tools 27.0.0+12
  DuplicateSignature:
   package:e2fsprogs:1.45.5-2ubuntu1
   Unpacking e2fsprogs (1.45.5-2ubuntu1.1) over (1.45.5-2ubuntu1) ...
   dpkg: error processing archive 
/tmp/apt-dpkg-install-oRpMVG/00-e2fsprogs_1.45.5-2ubuntu1.1_amd64.deb 
(--unpack):
trying to overwrite '/etc/mke2fs.conf', which is also in package 
android-sdk-platform-tools 27.0.0+12
  ErrorMessage: trying to overwrite '/etc/mke2fs.conf', which is also in 
package android-sdk-platform-tools 27.0.0+12
  InstallationDate: Installed on 2020-06-05 (732 days ago)
  InstallationMedia: Zorin-OS 15.1 Education 64bit
  Python3Details: /usr/bin/python3.8, Python 3.8.10, unpackaged
  PythonDetails: /usr/bin/python2.7, Python 2.7.18, unpackaged
  RelatedPackageVersions:
   dpkg 1.19.7ubuntu3.2
   apt  2.0.8
  SourcePackage: e2fsprogs
  Title: package e2fsprogs 1.45.5-2ubuntu1 failed to install/upgrade: trying to 
overwrite '/etc/mke2fs.conf', which is also in package 
android-sdk-platform-tools 27.0.0+12
  UpgradeStatus: No upgrade log present (probably fresh install)

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/e2fsprogs/+bug/1977884/+subscriptions


-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1892559] Re: [MIR] ccid opensc pcsc-lite

2022-11-10 Thread Mark Esler
Desktop no longer has engineering goals to support smart cards.
Foundations team might.

Security Team is blocked until there is a mandate, an owning team,
hardware funding, and possibly engineering support to resolve
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=930530

Unassigning Security Team.

** Changed in: ccid (Ubuntu)
 Assignee: Ubuntu Security Team (ubuntu-security) => (unassigned)

** Changed in: opensc (Ubuntu)
 Assignee: Ubuntu Security Team (ubuntu-security) => (unassigned)

** Changed in: pcsc-lite (Ubuntu)
 Assignee: Ubuntu Security Team (ubuntu-security) => (unassigned)

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to pcsc-lite in Ubuntu.
https://bugs.launchpad.net/bugs/1892559

Title:
  [MIR] ccid opensc pcsc-lite

Status in ccid package in Ubuntu:
  In Progress
Status in opensc package in Ubuntu:
  Incomplete
Status in pam-pkcs11 package in Ubuntu:
  Invalid
Status in pcsc-lite package in Ubuntu:
  New
Status in pcsc-perl package in Ubuntu:
  Invalid
Status in pcsc-tools package in Ubuntu:
  Invalid

Bug description:
  ==> ccid <==
  [Availability]
  ccid is in universe, and builds on all architectures.

  [Rationale]
  The desktop team and security team are interested in bringing smartcard
  authentication to enterprise desktop environments.

  [Security]
  No CVEs for ccid are listed in our database.
  Doesn't appear to bind to a socket.
  No privileged executables, but does have udev rules.
  Probably needs a security review.

  [Quality assurance]
  No test suite.
  Does require odd hardware that we'll probably need to buy.
  I don't see debconf questions.
  ccid is well maintained in Debian by upstream author.
  One open wishlist bug in BTS, harmless.

  One open bug in launchpad, not security, but looks very frustrating
  for the users. The upstream author was engaged but it never reached
  resolution.  https://bugs.launchpad.net/ubuntu/+source/ccid/+bug/1175465

  Has a debian/watch file.
  Quilt packaging.

  P: ccid source: no-dep5-copyright
  P: ccid source: package-uses-experimental-debhelper-compat-version 13

  [Dependencies]
  Minimal dependencies, in main

  [Standards compliance]
  Appears to satisfy FHS and Debian policy

  [Maintenance]
  The desktop team will subscribe to bugs, however it is expected that the
  security team will assist with security-relevant questions.

  [Background information]
  ccid provides drivers to interact with usb-connected smart card readers.

  ==> libpam-pkcs11 <==
  [Availability]
  Source package pam-pkcs11 is in universe and builds on all architectures.

  [Rationale]
  The desktop team and security team are interested in bringing smartcard
  authentication to enterprise desktop environments.

  [Security]
  No CVEs in our database.
  Doesn't appear to bind to sockets.
  No privileged executables (but is a PAM module).
  As a PAM module this will require a security review.

  [Quality assurance]
  The package does not call pam-auth-update in its postinst #1650366
  Does not ask questions during install.
  One Ubuntu bug claims very poor behaviour if a card isn't plugged in.
  No Debian bugs.
  Occasional updates in Debian by long-term maintainer.
  Does require odd hardware that we'll probably need to buy.
  Does not appear to run tests during build.
  Has scary warnings in the build logs.
  Has a debian/watch file.

  Ancient standards version; other smaller lintian messages, mostly
  documentation problems.

  Quilt packaging.

  [Dependencies]
  Depends on libcurl4, libldap-2.4-2, libpam0g, libpcsclite1, libssl1.1
  All are in main.

  [Standards compliance]
  The package does not call pam-auth-update in its postinst #1650366
  Otherwise looks to conform to FHS and Debian policies

  [Maintenance]
  The desktop team will subscribe to bugs, however it is expected that the
  security team will assist with security-relevant questions.

  [Background information]
  This PAM module can use CRLs and full-chain verification of certificates.
  It can also do LDAP, AD, and Kerberos username mapping.

  ==> libpcsc-perl <==
  [Availability]
  Source package pcsc-perl is in universe, builds for all architectures,
  plus i386

  [Rationale]
  The desktop team and security team are interested in bringing smartcard
  authentication to enterprise desktop environments.

  [Security]
  There are no cves for pcsc-perl in our database.
  No privileged executables.
  Doesn't appear to bind to sockets.
  Probably needs a security review.

  [Quality assurance]
  Library package not intended to be used directly.
  No debconf questions.
  No bugs in Debian.
  No bugs in Ubuntu.
  Does require odd hardware that we'll probably need to buy.
  Tests exist, not run during the build; probably can't run during the build.
  Includes debian/watch file.
  A handful of lintian issues
  Quilt packaging.

  [Dependencies]
  libpcsc-perl depends upon libpcsclite1, libc6, perl, 

[Touch-packages] [Bug 2045931] Re: ps3 sixasis controller request pin to connect to bt

2024-02-15 Thread Mark Esler
Regardless of how the bluetooth device works, enabling unbonded devices
in BlueZ makes a computer vulnerable to CVE-2023-45866. It won't be
enabled by the security team.

Perhaps GNOME or other desktops could become more aware of gaming
controllers with these issues to make pairing easier, without needing to
open a terminal. If there are feature requests for this, please link
them in this bug for others.

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to bluez in Ubuntu.
https://bugs.launchpad.net/bugs/2045931

Title:
  ps3 sixasis controller request pin to connect to bt

Status in bluez package in Ubuntu:
  Won't Fix

Bug description:
  [ Workaround ]

  1. Set ClassicBondedOnly=false in /etc/bluetooth/input.conf
  2. Run: systemctl restart bluetooth # or reboot

  [ Original Description ]

  Once my Ubuntu updated bluez package to 5.64-0ubuntu1.1 I was not able
  to connect my PS3 Sixasis controller via bluetooth. It is aking to
  enter a PIN in the device (not possible to enter a pin in the
  gamepad).

  Source pacakge (from "apt list -a bluez"):

  bluez/jammy-updates,jammy-security 5.64-0ubuntu1.1 amd64

  Once downgraded to 5.64-0ubuntu1 version, gamepad connects OK again
  without asking for a connection PIN.

  Ubuntu release:
  Description:  Ubuntu 22.04.3 LTS
  Release:  22.04

  Package version:
  bluez:
    Installed: 5.64-0ubuntu1.1

  Expected to happen:
  Connect PS3 Controller by Bluetooth without asking for a PIN code

  Happened instead:
  PS3 Controller cannot connect because PIN code is requested

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/bluez/+bug/2045931/+subscriptions


-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 2045931] Re: ps3 sixasis controller request pin to connect to bt

2023-12-13 Thread Mark Esler
Hello all o/

This is intentional. And easy to reverse.

The patch for CVE-2023-45866 works as intended and is not a regression.
https://git.kernel.org/pub/scm/bluetooth/bluez.git/commit/profiles/input?id=25a471a83e02e1effb15d5a488b3f0085eaeb675

If ClassicBondedOnly is not enforced, a nearby attacker can create a HID
(like a keyboard and mouse) on the victims PC when bluetooth is
discoverable. An HID can be used as a keyloggers or, of course, give
direct control of the session. The CVE reporter has discussed this
further on https://github.com/skysafe/reblog/tree/main/cve-2023-45866
And a talk and PoC release is forthcoming.


Fortunately, it is easy to enable legacy devices by setting 
`ClassicBondedOnly=false` in `/etc/bluetooth/input.conf`, and then running 
`systemctl restart bluetooth`. I ver
ified that a PS3 controller works well after this :)


All other distros *should* be fixing this CVE. I would love it if bloggers in 
the Linux gaming sphere could raise awareness about this CVE and share how to 
enable legacy bluetooth device support.

** CVE added: https://cve.mitre.org/cgi-bin/cvename.cgi?name=2023-45866

** Changed in: bluez (Ubuntu)
   Status: Confirmed => Won't Fix

** Changed in: bluez (Ubuntu)
 Assignee: Nishit Majithia (0xnishit) => Mark Esler (eslerm)

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to bluez in Ubuntu.
https://bugs.launchpad.net/bugs/2045931

Title:
  ps3 sixasis controller request pin to connect to bt

Status in bluez package in Ubuntu:
  Won't Fix

Bug description:
  Once my Ubuntu updated bluez package to 5.64-0ubuntu1.1 I was not able
  to connect my PS3 Sixasis controller via bluetooth. It is aking to
  enter a PIN in the device (not possible to enter a pin in the
  gamepad).

  Source pacakge (from "apt list -a bluez"):

  bluez/jammy-updates,jammy-security 5.64-0ubuntu1.1 amd64

  Once downgraded to 5.64-0ubuntu1 version, gamepad connects OK again
  without asking for a connection PIN.

  Ubuntu release:
  Description:  Ubuntu 22.04.3 LTS
  Release:  22.04

  Package version:
  bluez:
Installed: 5.64-0ubuntu1.1

  Expected to happen:
  Connect PS3 Controller by Bluetooth without asking for a PIN code

  Happened instead:
  PS3 Controller cannot connect because PIN code is requested

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/bluez/+bug/2045931/+subscriptions


-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 2046116] Re: bluetooth device connected but not recognised as output device

2023-12-13 Thread Mark Esler
hi @werdem o/

What bluetooth device are you using?

Your version of BlueZ has a security patch for vulnerability
CVE-2023-45866 which disables support for certain legacy bluetooth
devices.

If your device does not support Classic Bonding, you can re-enable it by
setting `ClassicBondedOnly=false` in `/etc/bluetooth/input.conf`, and
then running `systemctl restart bluetooth`. More info in
https://bugs.launchpad.net/ubuntu/+source/bluez/+bug/2045931/comments/6

Please let me know if that enables your device. Keep in mind that
enabling legacy devices enables the exploit.

** CVE added: https://cve.mitre.org/cgi-bin/cvename.cgi?name=2023-45866

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to bluez in Ubuntu.
https://bugs.launchpad.net/bugs/2046116

Title:
  bluetooth device connected but not recognised as output device

Status in bluez package in Ubuntu:
  New

Bug description:
  bluetooth device connected but not recognised as output device

  ProblemType: Bug
  DistroRelease: Ubuntu 22.04
  Package: bluez 5.64-0ubuntu1.1
  ProcVersionSignature: Ubuntu 6.2.0-37.38~22.04.1-generic 6.2.16
  Uname: Linux 6.2.0-37-generic x86_64
  ApportVersion: 2.20.11-0ubuntu82.4
  Architecture: amd64
  CasperMD5CheckResult: unknown
  CurrentDesktop: ubuntu:GNOME
  Date: Mon Dec 11 15:28:00 2023
  InterestingModules: rfcomm bnep btusb bluetooth
  MachineType: LENOVO 81EK
  ProcKernelCmdLine: BOOT_IMAGE=/boot/vmlinuz-6.2.0-37-generic 
root=UUID=6f698382-a806-46af-9a4b-472e96795c6f ro quiet splash vt.handoff=7
  SourcePackage: bluez
  UpgradeStatus: No upgrade log present (probably fresh install)
  dmi.bios.date: 08/02/2018
  dmi.bios.release: 1.28
  dmi.bios.vendor: LENOVO
  dmi.bios.version: 7QCN28WW
  dmi.board.asset.tag: NO Asset Tag
  dmi.board.name: LNVNB161216
  dmi.board.vendor: LENOVO
  dmi.board.version: SDK0J40709 WIN
  dmi.chassis.asset.tag: NO Asset Tag
  dmi.chassis.type: 31
  dmi.chassis.vendor: LENOVO
  dmi.chassis.version: Lenovo YOGA 530-14IKB
  dmi.ec.firmware.release: 1.28
  dmi.modalias: 
dmi:bvnLENOVO:bvr7QCN28WW:bd08/02/2018:br1.28:efr1.28:svnLENOVO:pn81EK:pvrLenovoYOGA530-14IKB:rvnLENOVO:rnLNVNB161216:rvrSDK0J40709WIN:cvnLENOVO:ct31:cvrLenovoYOGA530-14IKB:skuLENOVO_MT_81EK_BU_idea_FM_YOGA530-14IKB:
  dmi.product.family: YOGA 530-14IKB
  dmi.product.name: 81EK
  dmi.product.sku: LENOVO_MT_81EK_BU_idea_FM_YOGA 530-14IKB
  dmi.product.version: Lenovo YOGA 530-14IKB
  dmi.sys.vendor: LENOVO
  hciconfig:
   hci0:Type: Primary  Bus: USB
BD Address: 0C:54:15:91:FA:4F  ACL MTU: 1021:5  SCO MTU: 96:6
UP RUNNING PSCAN 
RX bytes:83770 acl:295 sco:0 events:4208 errors:0
TX bytes:879445 acl:1667 sco:0 commands:1184 errors:0

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/bluez/+bug/2046116/+subscriptions


-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 2045855] Re: package bluez 5.64-0ubuntu1.1 failed to install/upgrade: end of file on stdin at conffile prompt

2023-12-07 Thread Mark Esler
hi @yudamjoo o/

Please check the end of your `DpkgTerminalLog.txt` file.

To fix CVE-2023-45866 [0] a configuration file
(`/etc/bluetooth/input.conf`) was changed. If there had been edits made
to this file before updating BlueZ, apt will ask what you want to do
with the configuration file. "Y" is likely the right option if you do
not intend to have custom changes in `/etc/bluetooth/input.conf`.

Here's an example of me asking apt to show the config differences ("D") before 
accepting the new changes ("Y"):
```
$ sudo apt install bluez
Reading package lists... Done
Building dependency tree... Done
Reading state information... Done
The following packages will be upgraded:
  bluez
1 upgraded, 0 newly installed, 0 to remove and 157 not upgraded.
Need to get 1,106 kB of archives.
After this operation, 0 B of additional disk space will be used.
Get:1 https://redacted.launchpadcontent.net/ubuntu-security/ppa/ubuntu 
jammy/main amd64 bluez amd64 5.64-0ubuntu1.1 [1,106 kB]
Fetched 1,106 kB in 1s (884 kB/s)
(Reading database ... 161840 files and directories currently installed.)
Preparing to unpack .../bluez_5.64-0ubuntu1.1_amd64.deb ...
Unpacking bluez (5.64-0ubuntu1.1) over (5.64-0ubuntu1) ...
Setting up bluez (5.64-0ubuntu1.1) ...

Configuration file '/etc/bluetooth/input.conf'
 ==> Modified (by you or by a script) since installation.
 ==> Package distributor has shipped an updated version.
   What would you like to do about it ?  Your options are:
Y or I  : install the package maintainer's version
N or O  : keep your currently-installed version
  D : show the differences between the versions
  Z : start a shell to examine the situation
 The default action is to keep your current version.
*** input.conf (Y/I/N/O/D/Z) [default=N] ? D
--- /etc/bluetooth/input.conf   2023-03-21 08:04:20.023928226 -0500
+++ /etc/bluetooth/input.conf.dpkg-new  2023-11-29 05:31:28.0 -0600
@@ -17,8 +17,8 @@
 # platforms may want to make sure that input connections only come from bonded
 # device connections. Several older mice have been known for not supporting
 # pairing/encryption.
-# Defaults to false to maximize device compatibility.
-ClassicBondedOnly=true
+# Defaults to true for security.
+#ClassicBondedOnly=true
 
 # LE upgrade security
 # Enables upgrades of security automatically if required.

Configuration file '/etc/bluetooth/input.conf'
 ==> Modified (by you or by a script) since installation.
 ==> Package distributor has shipped an updated version.
   What would you like to do about it ?  Your options are:
Y or I  : install the package maintainer's version
N or O  : keep your currently-installed version
  D : show the differences between the versions
  Z : start a shell to examine the situation
 The default action is to keep your current version.
*** input.conf (Y/I/N/O/D/Z) [default=N] ? Y
Installing new version of config file /etc/bluetooth/input.conf ...
Processing triggers for man-db (2.10.2-1) ...
Processing triggers for dbus (1.12.20-2ubuntu4.1) ...
```

[0] https://ubuntu.com/security/notices/USN-6540-1

** CVE added: https://cve.mitre.org/cgi-bin/cvename.cgi?name=2023-45866

** Information type changed from Private Security to Public

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to bluez in Ubuntu.
https://bugs.launchpad.net/bugs/2045855

Title:
  package bluez 5.64-0ubuntu1.1 failed to install/upgrade: end of file
  on stdin at conffile prompt

Status in bluez package in Ubuntu:
  New

Bug description:
  I did not recognized the error.

  ProblemType: Package
  DistroRelease: Ubuntu 22.04
  Package: bluez 5.64-0ubuntu1.1
  ProcVersionSignature: Ubuntu 6.2.0-37.38~22.04.1-generic 6.2.16
  Uname: Linux 6.2.0-37-generic x86_64
  ApportVersion: 2.20.11-0ubuntu82.5
  AptOrdering:
   bluez:amd64: Install
   NULL: ConfigurePending
  Architecture: amd64
  CasperMD5CheckResult: unknown
  Date: Thu Dec  7 15:44:57 2023
  ErrorMessage: end of file on stdin at conffile prompt
  InstallationDate: Installed on 2021-01-30 (1040 days ago)
  InstallationMedia: Ubuntu 20.04.1 LTS "Focal Fossa" - Release amd64 (20200731)
  InterestingModules: rfcomm bnep btusb bluetooth
  MachineType: Dell Inc. OptiPlex 7010
  ProcKernelCmdLine: BOOT_IMAGE=/boot/vmlinuz-6.2.0-37-generic 
root=UUID=1aa27b2f-8d22-4b4e-931f-bd8e304ed0d4 ro quiet splash vt.handoff=7
  Python3Details: /usr/bin/python3.10, Python 3.10.12, unpackaged
  PythonDetails: N/A
  RelatedPackageVersions:
   dpkg 1.21.1ubuntu2.2
   apt  2.4.11
  SourcePackage: bluez
  Title: package bluez 5.64-0ubuntu1.1 failed to install/upgrade: end of file 
on stdin at conffile prompt
  UpgradeStatus: Upgraded to jammy on 2023-03-28 (253 days ago)
  dmi.bios.date: 03/25/2013
  dmi.bios.release: 4.6
  dmi.bios.vendor: Dell Inc.
  dmi.bios.version: A13
  dmi.board.name: 0GY6Y8
  dmi.board.vendor: Dell Inc.
  dmi.board.version: A00
  dmi.chassis.type: 6
  

[Touch-packages] [Bug 2059049] [NEW] adduser allows no password when PAM's pwquality is restrictively set

2024-03-25 Thread Mark Esler
Public bug reported:

If pam_pwqaulity is restrictively set a user can still be created by
adduser without a password.

e.g.,
```
eslerm@mino:~$ cat /etc/pam.d/common-password |grep pwquality
password requisite pam_pwquality.so retry=3 minlen=8 maxrepeat=3 ucredit=-1 
lcredit=-1 dcredit=-1 ocredit=-1 difok=3 gecoscheck=1 reject_username 
enforce_for_root

eslerm@mino:~$ sudo adduser bar
info: Adding user `bar' ...
info: Selecting UID/GID from range 1000 to 5 ...
info: Adding new group `bar' (1002) ...
info: Adding new user `bar' (1002) with group `bar (1002)' ...
info: Creating home directory `/home/bar' ...
info: Copying files from `/etc/skel' ...
New password:
BAD PASSWORD: The password contains less than 1 digits
New password:
BAD PASSWORD: The password contains less than 1 digits
New password:
BAD PASSWORD: The password contains less than 1 digits
passwd: Have exhausted maximum number of retries for service
passwd: password unchanged
Try again? [y/N] N
Changing the user information for bar
Enter the new value, or press ENTER for the default
Full Name []:
Room Number []:
Work Phone []:
Home Phone []:
Other []:
Is the information correct? [Y/n]
info: Adding new user `bar' to supplemental / extra groups `users' ...
info: Adding user `bar' to group `users' ...

eslerm@mino:~$ sudo cat /etc/shadow|grep bar
bar:!:19802:0:9:7:::
```

This was raised as an issue to the Security team. Foundations suggested
to file a bug. This is possibly only a feature request. If this behavior
is unexpected by the maintainers, it is likely a security issue. I am
leaning towards this being a feature request and not marking the bug for
Public/Private Security.

** Affects: adduser (Ubuntu)
 Importance: Undecided
 Status: New

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to adduser in Ubuntu.
https://bugs.launchpad.net/bugs/2059049

Title:
  adduser allows no password when PAM's pwquality is restrictively set

Status in adduser package in Ubuntu:
  New

Bug description:
  If pam_pwqaulity is restrictively set a user can still be created by
  adduser without a password.

  e.g.,
  ```
  eslerm@mino:~$ cat /etc/pam.d/common-password |grep pwquality
  password requisite pam_pwquality.so retry=3 minlen=8 maxrepeat=3 ucredit=-1 
lcredit=-1 dcredit=-1 ocredit=-1 difok=3 gecoscheck=1 reject_username 
enforce_for_root

  eslerm@mino:~$ sudo adduser bar
  info: Adding user `bar' ...
  info: Selecting UID/GID from range 1000 to 5 ...
  info: Adding new group `bar' (1002) ...
  info: Adding new user `bar' (1002) with group `bar (1002)' ...
  info: Creating home directory `/home/bar' ...
  info: Copying files from `/etc/skel' ...
  New password:
  BAD PASSWORD: The password contains less than 1 digits
  New password:
  BAD PASSWORD: The password contains less than 1 digits
  New password:
  BAD PASSWORD: The password contains less than 1 digits
  passwd: Have exhausted maximum number of retries for service
  passwd: password unchanged
  Try again? [y/N] N
  Changing the user information for bar
  Enter the new value, or press ENTER for the default
  Full Name []:
  Room Number []:
  Work Phone []:
  Home Phone []:
  Other []:
  Is the information correct? [Y/n]
  info: Adding new user `bar' to supplemental / extra groups `users' ...
  info: Adding user `bar' to group `users' ...

  eslerm@mino:~$ sudo cat /etc/shadow|grep bar
  bar:!:19802:0:9:7:::
  ```

  This was raised as an issue to the Security team. Foundations
  suggested to file a bug. This is possibly only a feature request. If
  this behavior is unexpected by the maintainers, it is likely a
  security issue. I am leaning towards this being a feature request and
  not marking the bug for Public/Private Security.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/adduser/+bug/2059049/+subscriptions


-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 2059048] [NEW] adduser allows no password when PAM's pwquality is restrictively set

2024-03-25 Thread Mark Esler
Public bug reported:

If pam_pwqaulity is restrictively set a user can still be created by
adduser without a password.

e.g.,
```
eslerm@mino:~$ cat /etc/pam.d/common-password |grep pwquality
password requisite pam_pwquality.so retry=3 minlen=8 maxrepeat=3 ucredit=-1 
lcredit=-1 dcredit=-1 ocredit=-1 difok=3 gecoscheck=1 reject_username 
enforce_for_root

eslerm@mino:~$ sudo adduser bar
info: Adding user `bar' ...
info: Selecting UID/GID from range 1000 to 5 ...
info: Adding new group `bar' (1002) ...
info: Adding new user `bar' (1002) with group `bar (1002)' ...
info: Creating home directory `/home/bar' ...
info: Copying files from `/etc/skel' ...
New password:
BAD PASSWORD: The password contains less than 1 digits
New password:
BAD PASSWORD: The password contains less than 1 digits
New password:
BAD PASSWORD: The password contains less than 1 digits
passwd: Have exhausted maximum number of retries for service
passwd: password unchanged
Try again? [y/N] N
Changing the user information for bar
Enter the new value, or press ENTER for the default
Full Name []:
Room Number []:
Work Phone []:
Home Phone []:
Other []:
Is the information correct? [Y/n]
info: Adding new user `bar' to supplemental / extra groups `users' ...
info: Adding user `bar' to group `users' ...

eslerm@mino:~$ sudo cat /etc/shadow|grep bar
bar:!:19802:0:9:7:::
```

This was raised as an issue to the Security team. Foundations suggested
to file a bug. This is possibly only a feature request. If this behavior
is unexpected by the maintainers, it is likely a security issue. I am
leaning towards this being a feature request and not marking the bug for
Public/Private Security.

** Affects: adduser (Ubuntu)
 Importance: Undecided
 Status: New

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to adduser in Ubuntu.
https://bugs.launchpad.net/bugs/2059048

Title:
  adduser allows no password when PAM's pwquality is restrictively set

Status in adduser package in Ubuntu:
  New

Bug description:
  If pam_pwqaulity is restrictively set a user can still be created by
  adduser without a password.

  e.g.,
  ```
  eslerm@mino:~$ cat /etc/pam.d/common-password |grep pwquality
  password requisite pam_pwquality.so retry=3 minlen=8 maxrepeat=3 ucredit=-1 
lcredit=-1 dcredit=-1 ocredit=-1 difok=3 gecoscheck=1 reject_username 
enforce_for_root

  eslerm@mino:~$ sudo adduser bar
  info: Adding user `bar' ...
  info: Selecting UID/GID from range 1000 to 5 ...
  info: Adding new group `bar' (1002) ...
  info: Adding new user `bar' (1002) with group `bar (1002)' ...
  info: Creating home directory `/home/bar' ...
  info: Copying files from `/etc/skel' ...
  New password:
  BAD PASSWORD: The password contains less than 1 digits
  New password:
  BAD PASSWORD: The password contains less than 1 digits
  New password:
  BAD PASSWORD: The password contains less than 1 digits
  passwd: Have exhausted maximum number of retries for service
  passwd: password unchanged
  Try again? [y/N] N
  Changing the user information for bar
  Enter the new value, or press ENTER for the default
  Full Name []:
  Room Number []:
  Work Phone []:
  Home Phone []:
  Other []:
  Is the information correct? [Y/n]
  info: Adding new user `bar' to supplemental / extra groups `users' ...
  info: Adding user `bar' to group `users' ...

  eslerm@mino:~$ sudo cat /etc/shadow|grep bar
  bar:!:19802:0:9:7:::
  ```

  This was raised as an issue to the Security team. Foundations
  suggested to file a bug. This is possibly only a feature request. If
  this behavior is unexpected by the maintainers, it is likely a
  security issue. I am leaning towards this being a feature request and
  not marking the bug for Public/Private Security.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/adduser/+bug/2059048/+subscriptions


-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 2062667] Re: Fails on (and should be removed from) raspi desktop

2024-04-27 Thread Mark Esler
This impacts all arm64 installs, not just raspberry pi.

The MIR for qrtr and protection-domain-mapper [0] was requested late in
the Mantic cycle and was only approved by Security since it was promised
to only be used for x13s hardware enablement. Hopefully Qualcomm IPC is
only enabled for x13s kernels.

As noted in the qrtr MIR:
> We should be cautious of IPC routers running root permissions. Similar code 
> has
> enabled vendor backdoors [1].

Furthermore, qrtr has nearly no documentation and has no inline code
comments [2].

Please remove this from the mantic and noble's ubuntu-meta package.

[0] https://bugs.launchpad.net/ubuntu/+source/qrtr/+bug/2038942
[1] https://redmine.replicant.us/projects/replicant/wiki/samsunggalaxybackdoor
[2] https://github.com/linux-msm/qrtr

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to ubuntu-meta in Ubuntu.
https://bugs.launchpad.net/bugs/2062667

Title:
  Fails on (and should be removed from) raspi desktop

Status in protection-domain-mapper package in Ubuntu:
  Confirmed
Status in qrtr package in Ubuntu:
  Confirmed
Status in ubuntu-meta package in Ubuntu:
  Confirmed

Bug description:
  The protection-domain-mapper package (and qrtr-tools) are both
  installed by default on the Ubuntu Desktop for Raspberry Pi images,
  thanks to their inclusion in the desktop-minimal seed for arm64.
  However, there's no hardware that they target on these platforms, and
  the result is a permanently failed service (pd-mapper.service).

  It appears these were added to support the X13s laptop [1]. I've
  attempted to work around the issue by excluding these packages in the
  desktop-raspi seed (experimentally in my no-pd-mapper branch [2]) but
  this does not work (the packages still appear in the built images).
  Ideally, these packages should be moved into a hardware-specific seed
  for the X13s (and/or whatever other laptops need these things).
  Alternatively, at a bare minimum, the package should have some
  conditional that causes the service not to attempt to start when it's
  not on Qualcomm hardware.

  [1]: https://git.launchpad.net/~ubuntu-core-dev/ubuntu-
  seeds/+git/ubuntu/commit/desktop-
  minimal?id=afe820cd49514896e96d02303298ed873d8d7f8a

  [2]: https://git.launchpad.net/~waveform/ubuntu-
  seeds/+git/ubuntu/commit/?id=875bddac19675f7e971f56d9c5d39a9912dc6e38

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/protection-domain-mapper/+bug/2062667/+subscriptions


-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp