-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.3031
                    USN-5064-1: GNU cpio vulnerability
                             9 September 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           cpio
Publisher:         Ubuntu
Operating System:  Ubuntu
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Denial of Service               -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-38185  

Reference:         ESB-2021.2783
                   ESB-2021.2765
                   ESB-2021.2745

Original Bulletin: 
   https://ubuntu.com/security/notices/USN-5064-1

- --------------------------BEGIN INCLUDED TEXT--------------------

USN-5064-1: GNU cpio vulnerability
08 September 2021

GNU cpio could be made to crash or run programs if it opened a specially
crafted file.
Releases

  o Ubuntu 21.04
  o Ubuntu 20.04 LTS
  o Ubuntu 18.04 LTS

Packages

  o cpio - a tool to manage archives of files

Details

Maverick Chung and Qiaoyi Fang discovered that cpio incorrectly handled
certain pattern files. A remote attacker could use this issue to cause cpio
to crash, resulting in a denial of service, or possibly execute arbitrary
code.

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 21.04

  o cpio - 2.13+dfsg-4ubuntu0.3

Ubuntu 20.04

  o cpio - 2.13+dfsg-2ubuntu0.3

Ubuntu 18.04

  o cpio - 2.12+dfsg-6ubuntu0.18.04.4

In general, a standard system update will make all the necessary changes.

References

  o CVE-2021-38185

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=FyKV
-----END PGP SIGNATURE-----