-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.1018
                         Security update for zstd
                               25 March 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           zstd
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Modify Arbitrary Files -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-24032 CVE-2021-24031 

Reference:         ESB-2021.0823

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2021/suse-su-20210948-1

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for zstd

______________________________________________________________________________

Announcement ID:   SUSE-SU-2021:0948-1
Rating:            moderate
References:        #1183370 #1183371
Cross-References:  CVE-2021-24031 CVE-2021-24032
Affected Products:
                   SUSE MicroOS 5.0
                   SUSE Linux Enterprise Module for Basesystem 15-SP2
______________________________________________________________________________

An update that fixes two vulnerabilities is now available.

Description:

This update for zstd fixes the following issues:

  o CVE-2021-24031: Added read permissions to files while being compressed or
    uncompressed (bsc#1183371).
  o CVE-2021-24032: Fixed a race condition which could have allowed an attacker
    to access world-readable destination file (bsc#1183370).

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE MicroOS 5.0:
    zypper in -t patch SUSE-SUSE-MicroOS-5.0-2021-948=1
  o SUSE Linux Enterprise Module for Basesystem 15-SP2:
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP2-2021-948=1

Package List:

  o SUSE MicroOS 5.0 (aarch64 x86_64):
       libzstd1-1.4.4-1.6.1
       libzstd1-debuginfo-1.4.4-1.6.1
       zstd-debuginfo-1.4.4-1.6.1
       zstd-debugsource-1.4.4-1.6.1
  o SUSE Linux Enterprise Module for Basesystem 15-SP2 (aarch64 ppc64le s390x
    x86_64):
       libzstd-devel-1.4.4-1.6.1
       libzstd1-1.4.4-1.6.1
       libzstd1-debuginfo-1.4.4-1.6.1
       zstd-1.4.4-1.6.1
       zstd-debuginfo-1.4.4-1.6.1
       zstd-debugsource-1.4.4-1.6.1
  o SUSE Linux Enterprise Module for Basesystem 15-SP2 (x86_64):
       libzstd1-32bit-1.4.4-1.6.1
       libzstd1-32bit-debuginfo-1.4.4-1.6.1


References:

  o https://www.suse.com/security/cve/CVE-2021-24031.html
  o https://www.suse.com/security/cve/CVE-2021-24032.html
  o https://bugzilla.suse.com/1183370
  o https://bugzilla.suse.com/1183371

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=y8EJ
-----END PGP SIGNATURE-----