/srv/irclogs.ubuntu.com/2022/08/05/#ubuntu-security.txt

=== Serge_ is now known as hallyn
bittinany new episode today?10:00
bittinof the podcast10:00
bittinthat is10:00
mainek00nI was looking at the Ubuntu Security Tracker git repository and found something strange.11:05
mainek00nIn the README, Package Status should be written as `<release>_<source-package>: <status> (<version/notes>)`.11:05
mainek00nHowever, in https://git.launchpad.net/ubuntu-cve-tracker/tree/active/CVE-2022-1921, it is written as `upstream_gst-plugins-good1.0: 1.20.3`.11:05
ubottuInteger overflow in avidemux element in gst_avi_demux_invert function which allows a heap overwrite while parsing avi files. Potential for arbitrary code execution through heap overwrite. <https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1921>11:05
mainek00nChecking at https://ubuntu.com/security/CVE-2022-1921, the status of upstream is released.11:06
ubottuInteger overflow in avidemux element in gst_avi_demux_invert function which allows a heap overwrite while parsing avi files. Potential for arbitrary code execution through heap overwrite. <https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1921>11:06
mainek00nTherefore, it should be written as `upstream_gst-plugins-good1.0: released (1.20.3)`.11:07
mainek00nIf you know of a more appropriate place to report, please let me know.11:09
amurraybittin: yes, apologies I am a bit behind - will take another hour or two11:28
amurraymainek00n (if you see this in IRC logs): thanks for the heads up - I've just updated it via https://git.launchpad.net/ubuntu-cve-tracker/commit/?id=0d72c098eed6292d3fd067d3fb57186cee7a289d11:30
ubottuCommit 0d72c09 in ubuntu-cve-tracker "Fix upstream status for CVE-2022-1921 for gst-plugins-good1.0 HEAD master"11:30
amurraymainek00n: thanks for heads up - I've just updated it https://git.launchpad.net/ubuntu-cve-tracker/commit/?id=0d72c098eed6292d3fd067d3fb57186cee7a289d11:31
ubottuCommit 0d72c09 in ubuntu-cve-tracker "Fix upstream status for CVE-2022-1921 for gst-plugins-good1.0 HEAD master"11:31
amurray(we do have a script which is meant to catch things like this but apparently we purposefully don't check the upstream field: https://git.launchpad.net/ubuntu-cve-tracker/tree/scripts/check-syntax#n473)11:32
mainek00nI'm watching this repository pretty carefully, but if I find mistakes again, shall I send a Patch?11:35
mainek00nFor example, a typo for `Tags_cupsys_gutsy` instead of `Tags_cups_gutsy`.11:37
mainek00nhttps://git.launchpad.net/ubuntu-cve-tracker/tree/retired/CVE-2007-4351?id=0d72c098eed6292d3fd067d3fb57186cee7a289d#n1911:37
ubottuOff-by-one error in the ippReadIO function in cups/ipp.c in CUPS 1.3.3 allows remote attackers to cause a denial of service (crash) via a crafted (1) textWithLanguage or (2) nameWithLanguage Internet Printing Protocol (IPP) tag, leading to a stack-based buffer overflow. <https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-4351>11:37
bittinamurray, alright attending Fedora flock, but will listen to it tommorow then, thanks11:38
amurraymainek00n: sure, you can send a merge request if you like - see https://help.launchpad.net/Code/Git for how launchpad does git - in particular once you've cloned the git repo you can push it to your own remote (see "Pushing your code" on that help page)  - and when you do push it to your own local fork, git should then prompt you if you want to file a merge request12:45
amurraymainek00n: or you can do it via the web interface too I think - see "Fork it to your account" on https://code.launchpad.net/ubuntu-cve-tracker12:46
amurraybittin: hope you enjoy flock! - fwiw the podcast for this week just went live - https://ubuntusecuritypodcast.org/episode-171/12:55
bittinamurray, thanks13:04
sbeattiemainek00n: FYI, back in gutsy, the source package for cups was named cupsys, it's not a typo. https://launchpad.net/ubuntu/+source/cupsys/+publishinghistory14:14
sbeattiemainek00n: oh, I see what you're saying.14:15
* sbeattie gets coffee14:16
mainek00nI was thinking the same thing about cupsys.14:24
mainek00nhttps://git.launchpad.net/~mainek00n/ubuntu-cve-tracker/commit/?id=2b2e900c9519d518eb789a11fd4088a0c84c93d614:24
ubottuCommit 2b2e900 in ~mainek00n/ubuntu-cve-tracker "fix Tags_ typo"14:24
mainek00nI'm sorry I'm not good at communicating……14:26
mainek00nI wrote two patches.14:31
mainek00nhttps://code.launchpad.net/~mainek00n/ubuntu-cve-tracker/+git/ubuntu-cve-tracker/+ref/patch-114:31
mainek00nhttps://code.launchpad.net/~mainek00n/ubuntu-cve-tracker/+git/ubuntu-cve-tracker/+ref/patch-214:31
luis220413Please release the fix for node-moment in bug 1982617.19:10
ubottuBug 1982617 in node-moment (Ubuntu Jammy) "Versions in Bionic, Focal and Jammy are vulnerable to CVE-2022-24785 and CVE-2022-31129" [Undecided, Confirmed] https://launchpad.net/bugs/198261719:10
luis220413Please release the fix for jupyter-notebook in bug 1982670, even though CVE-2021-32798 is unfixed (it requires at least 5 new packages in Bionic and 3 in Focal).21:09
ubottuBug 1982670 in jupyter-notebook (Debian) "Multiple vulnerabilities in Bionic, Focal, Jammy and Kinetic" [Unknown, Confirmed] https://launchpad.net/bugs/198267021:09
ubottuThe Jupyter notebook is a web-based notebook environment for interactive computing. In affected versions untrusted notebook can execute code on load. Jupyter Notebook uses a deprecated version of Google Caja to sanitize user inputs. A public Caja bypass can be used to trigger an XSS when a victim opens a malicious ipynb document in Jupyter Notebook. The XSS allows an attacker t... <https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32798>21:09
luis220413leosilva: I have fixes for 2 distinct packages ready for sponsoring. 21:29
luis220413See bug 1982617 and bug 198267021:32
ubottuBug 1982617 in node-moment (Ubuntu Jammy) "Versions in Bionic, Focal and Jammy are vulnerable to CVE-2022-24785 and CVE-2022-31129" [Undecided, Confirmed] https://launchpad.net/bugs/198261721:32
ubottuBug 1982670 in jupyter-notebook (Debian) "Multiple vulnerabilities in Bionic, Focal, Jammy and Kinetic" [Unknown, Confirmed] https://launchpad.net/bugs/198267021:32

Generated by irclog2html.py 2.7 by Marius Gedminas - find it at mg.pov.lt!