Operating System:

[Debian]

Published:

02 December 2022

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.6278
                           snapd security update
                              2 December 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           snapd
Publisher:         Debian
Operating System:  Debian GNU/Linux
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-3328  

Original Bulletin: 
   https://lists.debian.org/debian-security-announce/2022/msg00263.html

Comment: CVSS (Max):  None available when published

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

- - -------------------------------------------------------------------------
Debian Security Advisory DSA-5292-1                   security@debian.org
https://www.debian.org/security/                       Moritz Muehlenhoff
December 01, 2022                     https://www.debian.org/security/faq
- - -------------------------------------------------------------------------

Package        : snapd
CVE ID         : CVE-2022-3328

The Qualys Research Team discovered a race condition in the snapd-confine
binary which could result in local privilege escalation.

For the stable distribution (bullseye), this problem has been fixed in
version 2.49-1+deb11u2.

We recommend that you upgrade your snapd packages.

For the detailed security status of snapd please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/snapd

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org
- -----BEGIN PGP SIGNATURE-----
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=CYJH
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=BAkk
-----END PGP SIGNATURE-----