Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

Security Team Weekly Summary: November 2, 2017

Canonical

on 2 November 2017

This article was last updated 4 years ago.


The Security Team weekly reports are intended to be very short summaries of the Security Team’s weekly activities.

If you would like to reach the Security Team, you can find us at the #ubuntu-hardened channel on FreeNode. Alternatively, you can mail the Ubuntu Hardened mailing list at: ubuntu-hardened@lists.ubuntu.com

During the last week, the Ubuntu Security team:

  • Triaged 268 public security vulnerability reports, retaining the 40 that applied to Ubuntu.
  • Published 16 Ubuntu Security Notices which fixed 66 security issues (CVEs) across 16 supported packages.

Ubuntu Security Notices

Bug Triage

Mainline Inclusion Requests

Development

  • Participated in online Enabling AppArmor by default in Debian Sprint

  • Refreshed fscrypt package for bionic, tested in a bionic VM, and uploaded it to bionic (pending approval)
  • performed reviews in support of layouts: PR 4008PR 3965. Lots of technical discussion regarding use of overlayfs

  • performed review of xdg-settings support: PR 4073

  • discuss autostart desktop files design options
  • performed review of USB interface number: PR 4040

  • performed review of several libvirt patches from server team
  • performed review of making @unrestricted truly unrestricted: PR 4054

  • Investigated, prepared, tested, and submitted snap-confine apparmor fix PR 4098 and policy-updates-xxxi PR 4097

  • Investigated, prepared preliminary ssh-keys, ssh-public-keys, gpg-keys and gpp-public-keys interfaces: PR 4100

  • Continue various snappy-debug improvements based on sprint feedback (we should be able to now always suggest using it instead of looking at raw log files):
    • only show AVC or audit violations, not both
    • cache rules files for big performance improvement
    • preliminary DBus recommendations (need to convert to logprof, but now we display DBus violations and suggest a few things)
    • add suggestions for signals and ptrace
    • add suggestions for mpris and dbus slots
    • suggest snapcraft preload plugin
    • split out classic and core policy and choose based on which device snappy-debug is running on
    • various small bug fixes
  • Set up https://gitlab.com/apparmor

  • Contributed seccomp documentation for Linux 4.14 changes to the man-pages project: mailing list

  • Contributed libseccomp-golang bindings for libseccomp’s new API level feature: PR 29

What the Security Team is Reading This Week

Weekly Meeting

More Info

Ubuntu cloud

Ubuntu offers all the training, software infrastructure, tools, services and support you need for your public and private clouds.

Newsletter signup

Get the latest Ubuntu news and updates in your inbox.

By submitting this form, I confirm that I have read and agree to Canonical's Privacy Policy.

Related posts

What’s new in security for Ubuntu 24.04 LTS?

We’re excited about the upcoming Ubuntu 24.04 LTS release, Noble Numbat. Like all Ubuntu releases, Ubuntu 24.04 LTS comes with 5 years of free security...

DISA publishes STIG for Ubuntu 22.04 LTS

Introduction DISA, the Defense Information Systems Agency, has published their Security Technical Implementation Guide (STIG) for Ubuntu 22.04 LTS. The STIG...

Canonical presence at Qualcomm DX Summit @Hannover Messe

At the world’s leading industrial trade fair, companies from the mechanical engineering, electrical engineering and digital industries as well as the energy...