-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.1630
                      USN-5378-1: Gzip vulnerability
                               14 April 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Gzip
Publisher:         Ubuntu
Operating System:  Ubuntu
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-1271  

Original Bulletin: 
   https://ubuntu.com/security/notices/USN-5378-1

Comment: CVSS (Max):  7.1 CVE-2022-1271 (CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H)
         CVSS Source: Red Hat
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

USN-5378-1: Gzip vulnerability
13 April 2022

Gzip could be made to overwrite arbitrary files.
Releases

  o Ubuntu 21.10
  o Ubuntu 20.04 LTS
  o Ubuntu 18.04 LTS

Packages

  o gzip - GNU compression utilities

Details

Cleemy Desu Wayo discovered that Gzip incorrectly handled certain
filenames. If a user or automated system were tricked into performing zgrep
operations with specially crafted filenames, a remote attacker could
overwrite arbitrary files.

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 21.10

  o gzip - 1.10-4ubuntu1.1

Ubuntu 20.04

  o gzip - 1.10-0ubuntu4.1

Ubuntu 18.04

  o gzip - 1.6-5ubuntu1.2

In general, a standard system update will make all the necessary changes.

References

  o CVE-2022-1271

Related notices

  o USN-5378-2 : xz-utils, liblzma-dev, liblzma5, liblzma-doc, xzdec
  o USN-5378-3 : xz-utils, liblzma-dev, liblzma5, liblzma-doc, xzdec
  o USN-5378-4 : gzip

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBYldjLuNLKJtyKPYoAQgpNRAAkRKdKGwFTBoalxOAZMIvzd79HDRnA0PH
k6wx4GjVDzfT2bjV6i4nf9cudfXu3W7Xxcxr3RShPV7KlO1Yl3I5Bucl5AOvfRWF
4PJeeYcFFY/kvscTqnGhcavoATbyBww5qFREca2yPsJVvgO5amrePv92iqN5tE01
5P9KUoUA9NFXRt6UOyxXexivLsK/RbCbv1n54ZevFZbRAIqnmTeP9ZZDR6lvyph7
4Lixfg4CETPym1bP9Jpf5Y4xpOIoYJNVZ3Ewu6l+ALrcdHlSgZsKlCeGSvHDhfhG
CUMlsU5LitnH5b4zWgX8Y8K1Z7yPwBhWS/kr6LdMutsTQyk1o1TL69gWBpB3OWPM
qaWepNftY+edOl5+eIeFSEYy0YqP3dwIvWDw1XVf8vFMLbh6+X8AQmy4tr0QBzcd
rnQbrUHitnzXQd1QKXu3JrMogB4RHL9/vP29hlV5Y9QnoNMEEVtft5oE3IdYTeLf
DFh0E4mcYpwIVMVZnsCuwuOxzdBNGAFvGhZ7dxv5iyFJhD5yzSmmxqUxvqhhMYcG
KYsICMZp+TNJclBca8+4AuZA4k5eGW3HUf3wJFtAUyoZxf51IX3Up0ykbdadiDXi
W11qw/oSO6/Wd3cs5F5XPS8/iSrAPy/E41cVj4VWzh+Klj6tNDb4h0fzAT30V9as
izt9KVoCCAI=
=vjQj
-----END PGP SIGNATURE-----