-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.2433
                   USN-5426-1: needrestart vulnerability
                                18 May 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           needrestart
Publisher:         Ubuntu
Operating System:  Ubuntu
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-30688  

Original Bulletin: 
   https://ubuntu.com/security/notices/USN-5426-1

Comment: CVSS (Max):  None available when published

- --------------------------BEGIN INCLUDED TEXT--------------------

USN-5426-1: needrestart vulnerability
17 May 2022

needrestart could be made to run programs.
Releases

  o Ubuntu 22.04 LTS
  o Ubuntu 21.10
  o Ubuntu 20.04 LTS
  o Ubuntu 18.04 LTS

Packages

  o needrestart - check which daemons need to be restarted after library
    upgrades

Details

Jakub Wilk discovered that needrestart incorrectly used some regular
expressions. A local attacker could possibly use this issue to execute
arbitrary code.

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 22.04

  o needrestart - 3.5-5ubuntu2.1

Ubuntu 21.10

  o needrestart - 3.5-4ubuntu2.1

Ubuntu 20.04

  o needrestart - 3.4-6ubuntu0.1

Ubuntu 18.04

  o needrestart - 3.1-1ubuntu0.1

In general, a standard system update will make all the necessary changes.

References

  o CVE-2022-30688

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=+X9w
-----END PGP SIGNATURE-----