=== ChanServ changed the topic of #ubuntu-security to: Twitter: @ubuntu_sec || https://usn.ubuntu.com || https://wiki.ubuntu.com/SecurityTeam || https://wiki.ubuntu.com/Security/Features || Community: sbeattie [17:07] public disclosure for CVE-2022-0847 was today, i expect questions about updated kernel packages will start any moment [17:07] ** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided. [17:07] it's in debian's tracker as fixed (DSA-5092-1), but i can't find it in the ubuntu security tracker yet [17:20] might be the tracker hasn't been updated yet (and should be soon) [17:20] sbeattie: mdeslaur: one of you would be best to check that [17:20] but if it's under embargo until today now then... well it's a "it'll get updated soon" thing I think [17:20] yeah, i figured that was the situation [18:28] thanks, I just added the CVE to our tracker...I don't know the status of it, our kernel team handles kernel updates [19:45] much obliged! [23:29] And if y'all haven't read the write-up of CVE-2022-0847, it's a gem: https://dirtypipe.cm4all.com/ [23:29] A flaw was found in the way the "flags" member of the new pipe buffer structure was lacking proper initialization in copy_page_to_iter_pipe and push_pipe functions in the Linux kernel and could thus contain stale values. An unprivileged local user could use this flaw to write to pages in the page cache backed by read only files and as such escalate their privileges on the syste... [23:36] heh yeah that is a great bug [23:46] blahdeblah: thanks for the tip, the story is more interesting than I expected :)