-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.1631
                    USN-5378-2: XZ Utils vulnerability
                               14 April 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           XZ Utils
Publisher:         Ubuntu
Operating System:  Ubuntu
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-1271  

Original Bulletin: 
   https://ubuntu.com/security/notices/USN-5378-2

Comment: CVSS (Max):  7.1 CVE-2022-1271 (CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H)
         CVSS Source: Red Hat
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

USN-5378-2: XZ Utils vulnerability
13 April 2022

XZ Utils could be made to overwrite arbitrary files.
Releases

  o Ubuntu 21.10
  o Ubuntu 20.04 LTS
  o Ubuntu 18.04 LTS

Packages

  o xz-utils - XZ-format compression utilities

Details

Cleemy Desu Wayo discovered that XZ Utils incorrectly handled certain
filenames. If a user or automated system were tricked into performing
xzgrep operations with specially crafted filenames, a remote attacker could
overwrite arbitrary files.

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 21.10

  o xz-utils - 5.2.5-2ubuntu0.1

Ubuntu 20.04

  o xz-utils - 5.2.4-1ubuntu1.1

Ubuntu 18.04

  o xz-utils - 5.2.2-1.3ubuntu0.1

In general, a standard system update will make all the necessary changes.

References

  o CVE-2022-1271

Related notices

  o USN-5378-1 : gzip-win32, gzip
  o USN-5378-3 : xz-utils, xzdec, liblzma-dev, liblzma-doc, liblzma5
  o USN-5378-4 : gzip

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=3UwC
-----END PGP SIGNATURE-----