/srv/irclogs.ubuntu.com/2020/02/25/#ubuntu-motu.txt

=== alan_g_ is now known as alan_g
ryanakcaWho should I prod about rather critical security vulnerabilities in universe packages?20:47
ryanakcaI reported https://bugs.launchpad.net/debian/+source/opensmtpd/+bug/1861242 over a month ago and even commented with which commits to cherry-pick from Debian, but the bugs are still open.20:47
ubottuLaunchpad bug 1861242 in opensmtpd (Ubuntu Eoan) "Major vulnerabilities in opensmtpd resulting in RCE and DOS" [Critical,Confirmed]20:47
ryanakcahttps://bugs.launchpad.net/debian/+source/opensmtpd/+bug/1864707 was fixed by your most recent sync, but also affects past supported Ubuntu releases. I'll comment when fixes make it to buster-security and stretch-security (you should then be able to sync for bionic and eoan).20:51
ubottuLaunchpad bug 1864707 in opensmtpd (Ubuntu Eoan) "arbitrary command execution vulnerability" [Critical,Confirmed]20:51
rbasakryanakca: thank you for getting in touch! The security team can sponsor security updates to universe - ask in #ubuntu-hardened please. There's some documentation on what they expect: https://wiki.ubuntu.com/SecurityTeam/UpdateProcedures21:14
rbasakryanakca: also https://wiki.ubuntu.com/SponsorshipProcess21:15
mdeslaurryanakca: FYI, CVE-2020-7247 got fixed on 2020-02-0521:19
ubottusmtp_mailaddr in smtp_session.c in OpenSMTPD 6.6, as used in OpenBSD 6.6 and other products, allows remote attackers to execute arbitrary commands as root via a crafted SMTP session, as demonstrated by shell metacharacters in a MAIL FROM field. This affects the "uncommented" default configuration. The issue exists because of an incorrect return value upon failure of input valid... (http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7247)21:19
mdeslaurryanakca: someone is currently working on the more recent issues21:20
ryanakcamdeslaur: Thanks. If that someone would like, here are the debdiffs for the my uploads to buster- and stretch-security. https://people.debian.org/~rak/opensmtpd/buster.debdiff https://people.debian.org/~rak/opensmtpd/stretch.debdiff . Upstream's patches did not apply cleanly and required backporting to those versions.21:27
mdeslaurthanks ryanakca, I'll pass those along to msalvatore (who doesn't appear to be in this channel)21:28
JackFrostNow he does.21:31
mdeslaurhi msalvatore21:37
mdeslaurmsalvatore: ryanakca filed https://bugs.launchpad.net/debian/+source/opensmtpd/+bug/186470721:37
ubottuLaunchpad bug 1864707 in opensmtpd (Ubuntu Eoan) "arbitrary command execution vulnerability" [Critical,Confirmed]21:37
msalvatorethanks mdeslaur, ryanakca21:39
ryanakcamsalvatore: here are the debdiffs for the my uploads to buster- and stretch-security if you want them: https://people.debian.org/~rak/opensmtpd/buster.debdiff https://people.debian.org/~rak/opensmtpd/stretch.debdiff21:42
msalvatoreryanakca: thanks. the xenial and trusty backports may present some difficulty. We'll see :)21:43
ryanakcamsalvatore: I don't think trusty is affected. It has 5.4.1p1 from 2014. The LPE/RCE vulnerabilities only affect versions since December 2015: https://www.openwall.com/lists/oss-security/2020/02/24/521:46
msalvatoreryanakca: that seems correct.21:47

Generated by irclog2html.py 2.7 by Marius Gedminas - find it at mg.pov.lt!