-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.5784
                   USN-5720-1: Zstandard vulnerabilities
                             10 November 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Zstandard
Publisher:         Ubuntu
Operating System:  Ubuntu
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-24032 CVE-2021-24031 

Original Bulletin: 
   https://ubuntu.com/security/notices/USN-5720-1

Comment: CVSS (Max):  5.5 CVE-2021-24031 (CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N)
         CVSS Source: NVD
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

- --------------------------BEGIN INCLUDED TEXT--------------------

USN-5720-1: Zstandard vulnerabilities
9 November 2022

Zstandard could be made to expose sensitive information
Releases

  o Ubuntu 16.04 ESM

Packages

  o libzstd - fast lossless compression algorithm

Details

It was discovered that Zstandard was not properly managing file
permissions when generating output files. A local attacker could
possibly use this issue to cause a race condition and gain
unauthorized access to sensitive data.

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 16.04

  o zstd - 1.3.1+dfsg-1~ubuntu0.16.04.1+esm3
    Available with Ubuntu Pro (Infra-only)
  o libzstd1 - 1.3.1+dfsg-1~ubuntu0.16.04.1+esm3
    Available with Ubuntu Pro (Infra-only)

In general, a standard system update will make all the necessary changes.

References

  o CVE-2021-24031
  o CVE-2021-24032

Related notices

  o USN-4760-1 : libzstd-dev, libzstd, zstd, libzstd1-dev, libzstd1-udeb,
    libzstd1

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=dXOf
-----END PGP SIGNATURE-----