-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.6277
                      USN-5753-1: snapd vulnerability
                              2 December 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           snapd
Publisher:         Ubuntu
Operating System:  Ubuntu
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-3328  

Original Bulletin: 
   https://ubuntu.com/security/notices/USN-5753-1

Comment: CVSS (Max):  None available when published

- --------------------------BEGIN INCLUDED TEXT--------------------

USN-5753-1: snapd vulnerability
1 December 2022

snapd could be made to run programs as an administrator.
Releases

  o Ubuntu 22.10
  o Ubuntu 22.04 LTS
  o Ubuntu 20.04 LTS
  o Ubuntu 18.04 LTS
  o Ubuntu 16.04 ESM

Packages

  o snapd - Daemon and tooling that enable snap packages

Details

The Qualys Research Team discovered that a race condition existed in the
snapd snap-confine binary when preparing the private /tmp mount for a
snap. A local attacker could possibly use this issue to escalate privileges
and execute arbitrary code.

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 22.10

  o snapd - 2.57.5+22.10ubuntu0.1

Ubuntu 22.04

  o snapd - 2.57.5+22.04ubuntu0.1

Ubuntu 20.04

  o snapd - 2.57.5+20.04ubuntu0.1

Ubuntu 18.04

  o snapd - 2.57.5+18.04ubuntu0.1

Ubuntu 16.04

  o snapd - 2.54.3+16.04.0ubuntu0.1~esm5
    Available with Ubuntu Pro (Infra-only)

In general, a standard system update will make all the necessary changes.

References

  o CVE-2022-3328

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=fzTW
-----END PGP SIGNATURE-----