Format: 1.8 Date: Mon, 28 Nov 2022 15:26:53 +1030 Source: snapd Binary: golang-github-ubuntu-core-snappy-dev golang-github-snapcore-snapd-dev snapd ubuntu-snappy ubuntu-snappy-cli ubuntu-core-snapd-units snap-confine ubuntu-core-launcher snapd-xdg-open Architecture: ppc64el ppc64el_translations Version: 2.57.5+18.04ubuntu0.1 Distribution: bionic Urgency: medium Maintainer: Launchpad Build Daemon Changed-By: Alex Murray Description: golang-github-snapcore-snapd-dev - snappy development go packages. golang-github-ubuntu-core-snappy-dev - transitional dummy package snap-confine - Transitional package for snapd snapd - Daemon and tooling that enable snap packages snapd-xdg-open - Transitional package for snapd-xdg-open ubuntu-core-launcher - Transitional package for snapd ubuntu-core-snapd-units - transitional dummy package ubuntu-snappy - transitional dummy package ubuntu-snappy-cli - transitional dummy package Changes: snapd (2.57.5+18.04ubuntu0.1) bionic-security; urgency=medium . * SECURITY UPDATE: Local privilege escalation - snap-confine: Fix race condition in snap-confine when preparing a private tmp mount namespace for a snap - CVE-2022-3328 Checksums-Sha1: fddf40d2f4e4ae825c672d8c05b940ae1aef6342 1804 snap-confine_2.57.5+18.04ubuntu0.1_ppc64el.deb 18a80bf02da312e790517ec1cb3a66edabc611cd 3995112 snapd-dbgsym_2.57.5+18.04ubuntu0.1_ppc64el.ddeb 78f8e12a5854aae49cf029734bbdaef14bdbcf47 1644 snapd-xdg-open_2.57.5+18.04ubuntu0.1_ppc64el.deb 5c127e65df5bb8623c3ce1f8f818a9981aab48a8 11363 snapd_2.57.5+18.04ubuntu0.1_ppc64el.buildinfo f1b6c9f5aeef2547e8b9db54200aeefdc84dc822 33097412 snapd_2.57.5+18.04ubuntu0.1_ppc64el.deb 317a7e600d43266bc9c5f4297f4f4831a5e864cc 619972 snapd_2.57.5+18.04ubuntu0.1_ppc64el_translations.tar.gz f752543921eb67a249c6c0c86cba0e27fad76e5b 1656 ubuntu-core-launcher_2.57.5+18.04ubuntu0.1_ppc64el.deb Checksums-Sha256: 4fff37c241e5b5996476e76592bce995e0fc80614cc3a5d27b91aa2ac8cc41ca 1804 snap-confine_2.57.5+18.04ubuntu0.1_ppc64el.deb 1cca028b0da1a7195a4aa1be4f91d7e2741957de6e8934a9ed6efaf70ebd0e55 3995112 snapd-dbgsym_2.57.5+18.04ubuntu0.1_ppc64el.ddeb 61c0ce5ca6c1ffb24aa41db0ee7b05ff2e72d6df494ead2a09107781960b838e 1644 snapd-xdg-open_2.57.5+18.04ubuntu0.1_ppc64el.deb 1d34b5d3c423f841ea3234d0ed7c9af11afc509bb143a2150037bda767d20417 11363 snapd_2.57.5+18.04ubuntu0.1_ppc64el.buildinfo 0e8f4a170ab577d8e4e75951337a0108ff1f551e2ae2080671851271cd7ca520 33097412 snapd_2.57.5+18.04ubuntu0.1_ppc64el.deb 2c1860f32f50e71dc0b57e71940b2e4c81bb0aeffbd5e6bfa966569d3f797d14 619972 snapd_2.57.5+18.04ubuntu0.1_ppc64el_translations.tar.gz 8e1b999d18782417cb76cc326276276dc1a3c14a970e02afccf9ad5ddcad0f7a 1656 ubuntu-core-launcher_2.57.5+18.04ubuntu0.1_ppc64el.deb Files: 0b5f0908d0976f1c705ae3453c7e34c8 1804 oldlibs optional snap-confine_2.57.5+18.04ubuntu0.1_ppc64el.deb e95a0126be556103c451defaaf914fed 3995112 debug optional snapd-dbgsym_2.57.5+18.04ubuntu0.1_ppc64el.ddeb 4386eba94f3a5f36e0452fd6ed6dda8e 1644 oldlibs optional snapd-xdg-open_2.57.5+18.04ubuntu0.1_ppc64el.deb d0eb2d1ec29dd0b3503e4e39040e6b2d 11363 devel optional snapd_2.57.5+18.04ubuntu0.1_ppc64el.buildinfo 722bca24eaeacf36a2316acc32b965de 33097412 devel optional snapd_2.57.5+18.04ubuntu0.1_ppc64el.deb 4721cd4124e1472b0e45d62109a67dec 619972 raw-translations - snapd_2.57.5+18.04ubuntu0.1_ppc64el_translations.tar.gz 2051552fa924eeff58711819cb4d183a 1656 oldlibs optional ubuntu-core-launcher_2.57.5+18.04ubuntu0.1_ppc64el.deb