All Vulnerability Reports

USN-5446-1: dpkg vulnerability


Severity

Medium

Vendor

VMware Tanzu

Versions Affected

  • Canonical Ubuntu 18.04
  • Canonical Ubuntu 22.04

Description

Max Justicz discovered that dpkg incorrectly handled unpacking certain source packages. If a user or an automated system were tricked into unpacking a specially crafted source package, a remote attacker could modify files outside the target unpack directory, leading to a denial of service or potentially gaining access to the system. Update Instructions: Run `sudo ua fix USN-5446-1` to fix the vulnerability. The problem can be corrected by updating your system to the following package versions: dpkg-dev - 1.19.0.5ubuntu2.4 dselect - 1.19.0.5ubuntu2.4 libdpkg-dev - 1.19.0.5ubuntu2.4 dpkg - 1.19.0.5ubuntu2.4 libdpkg-perl - 1.19.0.5ubuntu2.4 No subscription required

CVEs contained in this USN include: CVE-2022-1664

Affected VMware Products and Versions

Severity is medium unless otherwise noted.

  • Platform Automation Toolkit
    • 4.4.x versions prior to 4.4.29
    • 5.0.x versions prior to 5.0.22
  • Isolation Segment
    • 2.7.x versions prior to 2.7.45
    • 2.10.x versions prior to 2.10.25
    • 2.11.x versions prior to 2.11.14
    • 2.12.x versions prior to 2.12.10
  • VMware Tanzu Application Service for VMs
    • 2.7.x versions prior to 2.7.50
    • 2.10.x versions prior to 2.10.32
    • 2.11.x versions prior to 2.11.20
    • 2.12.x versions prior to 2.12.15
    • 2.13.x versions prior to 2.13.5

Mitigation

Users of affected products are strongly encouraged to follow the mitigation below. On the Tanzu Network product page for each release, check the Depends On section and/or Release Notes for this information. Releases that have fixed this issue include:

  • Platform Automation Toolkit
    • 4.4.29
    • 5.0.22
  • Isolation Segment
    • 2.7.45
    • 2.10.25
    • 2.11.14
    • 2.12.10
  • VMware Tanzu Application Service for VMs
    • 2.7.50
    • 2.10.32
    • 2.11.20
    • 2.12.15
    • 2.13.5

References

History

2022-12-08: Initial vulnerability report published.