Operating System:

[SUSE]

Published:

13 April 2022

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.1592
                          Security update for xz
                               13 April 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           xz
Publisher:         SUSE
Operating System:  SUSE
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-1271  

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2022/suse-su-20221160-1

Comment: CVSS (Max):  8.4 CVE-2022-1271 (CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)
         CVSS Source: SUSE
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for xz

______________________________________________________________________________

Announcement ID:   SUSE-SU-2022:1160-1
Rating:            important
References:        #1198062
Cross-References:  CVE-2022-1271
Affected Products:
                   HPE Helion Openstack 8
                   SUSE Linux Enterprise Server 12-SP2-BCL
                   SUSE Linux Enterprise Server 12-SP3-BCL
                   SUSE Linux Enterprise Server 12-SP3-LTSS
                   SUSE Linux Enterprise Server 12-SP4-LTSS
                   SUSE Linux Enterprise Server 12-SP5
                   SUSE Linux Enterprise Server for SAP 12-SP3
                   SUSE Linux Enterprise Server for SAP 12-SP4
                   SUSE Linux Enterprise Server for SAP Applications 12-SP5
                   SUSE Linux Enterprise Software Development Kit 12-SP5
                   SUSE OpenStack Cloud 8
                   SUSE OpenStack Cloud 9
                   SUSE OpenStack Cloud Crowbar 8
                   SUSE OpenStack Cloud Crowbar 9
______________________________________________________________________________

An update that fixes one vulnerability is now available.

Description:

This update for xz fixes the following issues:

  o CVE-2022-1271: Fixed an incorrect escaping of malicious filenames
    (ZDI-CAN-16587). (bsc#1198062)

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE OpenStack Cloud Crowbar 9:
    zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-9-2022-1160=1
  o SUSE OpenStack Cloud Crowbar 8:
    zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-8-2022-1160=1
  o SUSE OpenStack Cloud 9:
    zypper in -t patch SUSE-OpenStack-Cloud-9-2022-1160=1
  o SUSE OpenStack Cloud 8:
    zypper in -t patch SUSE-OpenStack-Cloud-8-2022-1160=1
  o SUSE Linux Enterprise Software Development Kit 12-SP5:
    zypper in -t patch SUSE-SLE-SDK-12-SP5-2022-1160=1
  o SUSE Linux Enterprise Server for SAP 12-SP4:
    zypper in -t patch SUSE-SLE-SAP-12-SP4-2022-1160=1
  o SUSE Linux Enterprise Server for SAP 12-SP3:
    zypper in -t patch SUSE-SLE-SAP-12-SP3-2022-1160=1
  o SUSE Linux Enterprise Server 12-SP5:
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2022-1160=1
  o SUSE Linux Enterprise Server 12-SP4-LTSS:
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-LTSS-2022-1160=1
  o SUSE Linux Enterprise Server 12-SP3-LTSS:
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2022-1160=1
  o SUSE Linux Enterprise Server 12-SP3-BCL:
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-BCL-2022-1160=1
  o SUSE Linux Enterprise Server 12-SP2-BCL:
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2022-1160=1
  o HPE Helion Openstack 8:
    zypper in -t patch HPE-Helion-OpenStack-8-2022-1160=1

Package List:

  o SUSE OpenStack Cloud Crowbar 9 (noarch):
       xz-lang-5.0.5-6.7.1
  o SUSE OpenStack Cloud Crowbar 9 (x86_64):
       liblzma5-32bit-5.0.5-6.7.1
       liblzma5-5.0.5-6.7.1
       liblzma5-debuginfo-32bit-5.0.5-6.7.1
       liblzma5-debuginfo-5.0.5-6.7.1
       xz-5.0.5-6.7.1
       xz-debuginfo-5.0.5-6.7.1
       xz-debugsource-5.0.5-6.7.1
  o SUSE OpenStack Cloud Crowbar 8 (noarch):
       xz-lang-5.0.5-6.7.1
  o SUSE OpenStack Cloud Crowbar 8 (x86_64):
       liblzma5-32bit-5.0.5-6.7.1
       liblzma5-5.0.5-6.7.1
       liblzma5-debuginfo-32bit-5.0.5-6.7.1
       liblzma5-debuginfo-5.0.5-6.7.1
       xz-5.0.5-6.7.1
       xz-debuginfo-5.0.5-6.7.1
       xz-debugsource-5.0.5-6.7.1
  o SUSE OpenStack Cloud 9 (x86_64):
       liblzma5-32bit-5.0.5-6.7.1
       liblzma5-5.0.5-6.7.1
       liblzma5-debuginfo-32bit-5.0.5-6.7.1
       liblzma5-debuginfo-5.0.5-6.7.1
       xz-5.0.5-6.7.1
       xz-debuginfo-5.0.5-6.7.1
       xz-debugsource-5.0.5-6.7.1
  o SUSE OpenStack Cloud 9 (noarch):
       xz-lang-5.0.5-6.7.1
  o SUSE OpenStack Cloud 8 (noarch):
       xz-lang-5.0.5-6.7.1
  o SUSE OpenStack Cloud 8 (x86_64):
       liblzma5-32bit-5.0.5-6.7.1
       liblzma5-5.0.5-6.7.1
       liblzma5-debuginfo-32bit-5.0.5-6.7.1
       liblzma5-debuginfo-5.0.5-6.7.1
       xz-5.0.5-6.7.1
       xz-debuginfo-5.0.5-6.7.1
       xz-debugsource-5.0.5-6.7.1
  o SUSE Linux Enterprise Software Development Kit 12-SP5 (aarch64 ppc64le
    s390x x86_64):
       xz-debuginfo-5.0.5-6.7.1
       xz-debugsource-5.0.5-6.7.1
       xz-devel-5.0.5-6.7.1
  o SUSE Linux Enterprise Server for SAP 12-SP4 (ppc64le x86_64):
       liblzma5-5.0.5-6.7.1
       liblzma5-debuginfo-5.0.5-6.7.1
       xz-5.0.5-6.7.1
       xz-debuginfo-5.0.5-6.7.1
       xz-debugsource-5.0.5-6.7.1
  o SUSE Linux Enterprise Server for SAP 12-SP4 (noarch):
       xz-lang-5.0.5-6.7.1
  o SUSE Linux Enterprise Server for SAP 12-SP4 (x86_64):
       liblzma5-32bit-5.0.5-6.7.1
       liblzma5-debuginfo-32bit-5.0.5-6.7.1
  o SUSE Linux Enterprise Server for SAP 12-SP3 (ppc64le x86_64):
       liblzma5-5.0.5-6.7.1
       liblzma5-debuginfo-5.0.5-6.7.1
       xz-5.0.5-6.7.1
       xz-debuginfo-5.0.5-6.7.1
       xz-debugsource-5.0.5-6.7.1
  o SUSE Linux Enterprise Server for SAP 12-SP3 (x86_64):
       liblzma5-32bit-5.0.5-6.7.1
       liblzma5-debuginfo-32bit-5.0.5-6.7.1
  o SUSE Linux Enterprise Server for SAP 12-SP3 (noarch):
       xz-lang-5.0.5-6.7.1
  o SUSE Linux Enterprise Server 12-SP5 (aarch64 ppc64le s390x x86_64):
       liblzma5-5.0.5-6.7.1
       liblzma5-debuginfo-5.0.5-6.7.1
       xz-5.0.5-6.7.1
       xz-debuginfo-5.0.5-6.7.1
       xz-debugsource-5.0.5-6.7.1
  o SUSE Linux Enterprise Server 12-SP5 (s390x x86_64):
       liblzma5-32bit-5.0.5-6.7.1
       liblzma5-debuginfo-32bit-5.0.5-6.7.1
  o SUSE Linux Enterprise Server 12-SP5 (noarch):
       xz-lang-5.0.5-6.7.1
  o SUSE Linux Enterprise Server 12-SP4-LTSS (aarch64 ppc64le s390x x86_64):
       liblzma5-5.0.5-6.7.1
       liblzma5-debuginfo-5.0.5-6.7.1
       xz-5.0.5-6.7.1
       xz-debuginfo-5.0.5-6.7.1
       xz-debugsource-5.0.5-6.7.1
  o SUSE Linux Enterprise Server 12-SP4-LTSS (s390x x86_64):
       liblzma5-32bit-5.0.5-6.7.1
       liblzma5-debuginfo-32bit-5.0.5-6.7.1
  o SUSE Linux Enterprise Server 12-SP4-LTSS (noarch):
       xz-lang-5.0.5-6.7.1
  o SUSE Linux Enterprise Server 12-SP3-LTSS (aarch64 ppc64le s390x x86_64):
       liblzma5-5.0.5-6.7.1
       liblzma5-debuginfo-5.0.5-6.7.1
       xz-5.0.5-6.7.1
       xz-debuginfo-5.0.5-6.7.1
       xz-debugsource-5.0.5-6.7.1
  o SUSE Linux Enterprise Server 12-SP3-LTSS (s390x x86_64):
       liblzma5-32bit-5.0.5-6.7.1
       liblzma5-debuginfo-32bit-5.0.5-6.7.1
  o SUSE Linux Enterprise Server 12-SP3-LTSS (noarch):
       xz-lang-5.0.5-6.7.1
  o SUSE Linux Enterprise Server 12-SP3-BCL (noarch):
       xz-lang-5.0.5-6.7.1
  o SUSE Linux Enterprise Server 12-SP3-BCL (x86_64):
       liblzma5-32bit-5.0.5-6.7.1
       liblzma5-5.0.5-6.7.1
       liblzma5-debuginfo-32bit-5.0.5-6.7.1
       liblzma5-debuginfo-5.0.5-6.7.1
       xz-5.0.5-6.7.1
       xz-debuginfo-5.0.5-6.7.1
       xz-debugsource-5.0.5-6.7.1
  o SUSE Linux Enterprise Server 12-SP2-BCL (noarch):
       xz-lang-5.0.5-6.7.1
  o SUSE Linux Enterprise Server 12-SP2-BCL (x86_64):
       liblzma5-32bit-5.0.5-6.7.1
       liblzma5-5.0.5-6.7.1
       liblzma5-debuginfo-32bit-5.0.5-6.7.1
       liblzma5-debuginfo-5.0.5-6.7.1
       xz-5.0.5-6.7.1
       xz-debuginfo-5.0.5-6.7.1
       xz-debugsource-5.0.5-6.7.1
  o HPE Helion Openstack 8 (noarch):
       xz-lang-5.0.5-6.7.1
  o HPE Helion Openstack 8 (x86_64):
       liblzma5-32bit-5.0.5-6.7.1
       liblzma5-5.0.5-6.7.1
       liblzma5-debuginfo-32bit-5.0.5-6.7.1
       liblzma5-debuginfo-5.0.5-6.7.1
       xz-5.0.5-6.7.1
       xz-debuginfo-5.0.5-6.7.1
       xz-debugsource-5.0.5-6.7.1


References:

  o https://www.suse.com/security/cve/CVE-2022-1271.html
  o https://bugzilla.suse.com/1198062

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=VGyB
-----END PGP SIGNATURE-----