/srv/irclogs.ubuntu.com/2022/07/23/#ubuntu-security.txt

=== brassado is now known as sam_sepi0l
luis220413I found another CVE OVAL false positive: CVE-2022-30594 was marked as fixed for the linux source package in Focal on May 24 (UTC) in the Ubuntu CVE Tracker, but my Ubuntu system (that only has that kernel) is marked as vulnerable.14:52
ubottuThe Linux kernel before 5.17.2 mishandles seccomp permissions. The PTRACE_SEIZE code path allows attackers to bypass intended restrictions on setting the PT_SUSPEND_SECCOMP flag. <https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-30594>14:52
luis220413s/my Ubuntu system/one of my Ubuntu systems/14:53
luis220413Same for CVE-2022-29968, that was marked as not vulnerable14:56
ubottuAn issue was discovered in the Linux kernel through 5.17.5. io_rw_init_file in fs/io_uring.c lacks initialization of kiocb->private. <https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29968>14:56
luis220413Marked on May 6 (UTC), and my analysis was on July 19 (UTC).14:57
luis220413s/analysis/scan/14:58
luis220413More false positives with the same kernel on the same Ubuntu release: CVE-2022-29582 (not vulnerable), CVE-2022-29581 (released)18:33
ubottuIn the Linux kernel before 5.17.3, fs/io_uring.c has a use-after-free due to a race condition in io_uring timeouts. This can be triggered by a local user who has no access to any user namespace; however, the race condition perhaps can only be exploited infrequently. <https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29582>18:33
ubottuImproper Update of Reference Count vulnerability in net/sched of Linux Kernel allows local attacker to cause privilege escalation to root. This issue affects: Linux Kernel versions prior to 5.18; version 4.14 and later versions. <https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29581>18:34
luis220413Marked on May 4 and May 24, respectively18:35
JanCluis220413: I don't know how you scan for vulnerabilities, but some vulnerability scanning software only looks at version numbers, and not at patches...   :-/18:49
luis220413JanC: I am using OpenSCAP with Canonical's CVE OVAL.18:50

Generated by irclog2html.py 2.7 by Marius Gedminas - find it at mg.pov.lt!