/srv/irclogs.ubuntu.com/2022/01/25/#ubuntu-security.txt

tewardoss-security just had a post with a note from the polkit upstream about a patch for CVE-2021-4034 (which is not in the tracker that I could tell), is the Security Team going to check this?  (pwnkit, local priv escalation in pkexec)19:04
ubottu** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided. <https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4034>19:04
mdeslaurteward: usn is coming out in a couple of minutes19:05
tewardmdeslaur: ah, nice.  and the tracker will be updated as well I assume?19:05
teward(E: No CVE Found for that cve)19:05
sarnoldyeah, with the usual caveats about web site refresh times etc19:06
mdeslaurour web site is updated by a monkey on a unicycle19:07
mdeslaursometimes he falls off19:07
tewardhah makes sense19:07
sarnoldpray for mojo19:09
mdeslaurhttps://ubuntu.com/security/notices/USN-5252-119:16
tewardthanks mdeslaur 19:26
mdeslaurnp!19:26
JanCfalls off? you insult him! he just had a flat...19:26
mdeslaurif he wasn't so fat, he wouldn't get flats!19:27
fungii'm confused by this https://security-tracker.debian.org/tracker/CVE-2022-018521:50
ubottu** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided. <https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0185>21:50
fungier, rather the ubuntu tracker's entry for itt21:51
fungihttps://ubuntu.com/security/CVE-2022-018521:51
fungi"Published: 18 January 2021"21:51
fungiit's like a time machine21:52
fungithe package versions there are older too... makes me wonder if some wires got crossed?21:52
fungier, i guess the details on it are correct, so maybe it's just the publication date got the wrong year entered, not as significant as i first thought21:54
fungithe package versions listed there do appear to be the correct ones21:55
sarnoldhrmph I thought I fixed that a few days ago https://git.launchpad.net/ubuntu-cve-tracker/commit/active/CVE-2022-0185?id=98db870ced1ff5bd87b4b3828e1b224ee317e94222:09
ubottuCommit 98db870 in ubuntu-cve-tracker "time travel"22:09
ubottu** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided. <https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0185>22:09
sarnoldsbeattie: is ^^ this ^^ the same thing you're currently debugging?22:10
sbeattieyes22:10
sbeattieI have a fix in place, and it should now be processing all of the tracker updates since last friday. :/22:11
sarnoldwoot, thanks22:12
sbeattiefungi, sarnold: okay, the correct 2022 published date should be visible at https://ubuntu.com/security/CVE-2022-0185 ; you may need to force reload to clear out the proxy that lies in between.22:12
ubottu** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided. <https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0185>22:12
sarnoldwoot there it is22:13
sarnold(enjoy the earworm :)22:13
fungithanks sarnold and sbeattie!22:18
fungimy faith in linear time was/will be restored22:18
sarnoldfunny, I'm dense enough to distort time within my sphere of influence...22:19

Generated by irclog2html.py 2.7 by Marius Gedminas - find it at mg.pov.lt!