/srv/irclogs.ubuntu.com/2022/06/01/#ubuntu-security.txt

SvenKieskeI got a question regarding: USN-5442-2; https://ubuntu.com/security/CVE-2022-29581 says for bionic linux-hwe-5.4 "Released (5.4.0-113.127~18.04.1)" but I did not get an email about this update, USN-5442-2 only mentions "linux-image-raspi-hwe-18.04"15:52
ubottuImproper Update of Reference Count vulnerability in net/sched of Linux Kernel allows local attacker to cause privilege escalation to root. This issue affects: Linux Kernel versions prior to 5.18; version 4.14 and later versions. <https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29581>15:52
SvenKieskeso where is the update for "normal" "linux-hwe-5.4" for x86/64 and where is the announcement? am I missing something? thank you very much!15:53
sbeattieoh argh, did the emails for the first round not go out? I'm not seeing them in the archives...16:03
sbeattieSvenKieske: covered in https://ubuntu.com/security/notices/USN-5442-116:03
jdstrand_boy, that's certainly an old version of influxdb you're playing with in https://ubuntu.com/security/notices/USN-5451-1 ;)17:44
=== jdstrand_ is now known as jdstrand
sbeattiejdstrand: Hi! You're always welcome to help us maintain it.17:56
jdstrandsbeattie: how did I know you were going to say that. fyi, Debian isn't taking care of it: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=91403518:03
ubottuDebian bug 914035 in wnpp "RFA: influxdb -- Scalable datastore for metrics, events, and real-time analytics" [Normal, Open]18:03
sarnoldif only there were a way to run influxdb the service without needing to maintain influxdb the software yourself.. :D18:25
sarnoldouch, abandoned since 2018 :(18:25

Generated by irclog2html.py 2.7 by Marius Gedminas - find it at mg.pov.lt!