-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2021.1569.2
                  USN-4937-1: GNOME Autoar vulnerability
                                8 June 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           GNOME Autoar
Publisher:         Ubuntu
Operating System:  Ubuntu
Impact/Access:     Overwrite Arbitrary Files -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-28650  

Reference:         ESB-2021.0820
                   ESB-2021.0755

Original Bulletin: 
   https://ubuntu.com/security/notices/USN-4937-1
   https://ubuntu.com/security/notices/USN-4937-2

Comment: This bulletin contains two (2) Ubuntu security advisories.

Revision History:  June 8 2021: Vendor added regression update as a second advisory.
                   May  7 2021: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

USN-4937-1: GNOME Autoar vulnerability
06 May 2021

GNOME Autoar could be made to overwrite files.
Releases

  o Ubuntu 20.10
  o Ubuntu 20.04 LTS
  o Ubuntu 18.04 LTS

Packages

  o gnome-autoar - Archive integration support for GNOME

Details

Ondrej Holy discovered that GNOME Autoar could extract files outside of the
intended directory. If a user were tricked into extracting a specially
crafted archive, a remote attacker could create files in arbitrary
locations, possibly leading to code execution.

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 20.10

  o libgnome-autoar-gtk-0-0 - 0.2.4-2ubuntu0.3
  o libgnome-autoar-0-0 - 0.2.4-2ubuntu0.3

Ubuntu 20.04

  o libgnome-autoar-gtk-0-0 - 0.2.3-2ubuntu0.3
  o libgnome-autoar-0-0 - 0.2.3-2ubuntu0.3

Ubuntu 18.04

  o libgnome-autoar-gtk-0-0 - 0.2.3-1ubuntu0.3
  o libgnome-autoar-0-0 - 0.2.3-1ubuntu0.3

After a standard system update you need to restart your session to make all
the necessary changes.

References

  o CVE-2021-28650


- --------------------------------------------------------------------------------


USN-4937-2: GNOME Autoar regression
07 June 2021

USN-4937-1 introduced a regression in GNOME Autoar.
Releases

  o Ubuntu 21.04
  o Ubuntu 20.10
  o Ubuntu 20.04 LTS
  o Ubuntu 18.04 LTS

Packages

  o gnome-autoar - Archive integration support for GNOME

Details

USN-4937-1 fixed a vulnerability in GNOME Autoar. The update caused a
regression when extracting certain archives. This update fixes the problem.

Original advisory details:

Ondrej Holy discovered that GNOME Autoar could extract files outside of the
intended directory. If a user were tricked into extracting a specially
crafted archive, a remote attacker could create files in arbitrary
locations, possibly leading to code execution.

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 21.04

  o libgnome-autoar-gtk-0-0 - 0.3.1-1ubuntu0.1
  o libgnome-autoar-0-0 - 0.3.1-1ubuntu0.1

Ubuntu 20.10

  o libgnome-autoar-gtk-0-0 - 0.2.4-2ubuntu0.4
  o libgnome-autoar-0-0 - 0.2.4-2ubuntu0.4

Ubuntu 20.04

  o libgnome-autoar-gtk-0-0 - 0.2.3-2ubuntu0.4
  o libgnome-autoar-0-0 - 0.2.3-2ubuntu0.4

Ubuntu 18.04

  o libgnome-autoar-gtk-0-0 - 0.2.3-1ubuntu0.4
  o libgnome-autoar-0-0 - 0.2.3-1ubuntu0.4

After a standard system update you need to restart your session to make all
the necessary changes.

References

  o https://launchpad.net/bugs/1929304

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=xWAF
-----END PGP SIGNATURE-----