exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2022-2191-01

Red Hat Security Advisory 2022-2191-01
Posted May 12, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-2191-01 - The gzip packages contain the gzip data compression utility. gzip is used to compress regular files. It replaces them with files containing the .gz extension, while retaining ownership modes, access, and modification times.

tags | advisory
systems | linux, redhat
advisories | CVE-2022-1271
SHA-256 | 69f006169d22db2c04bc9a4b73fca68fb7b8e9109eb3e3d6c63cde8b1adec88c

Red Hat Security Advisory 2022-2191-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Important: gzip security update
Advisory ID: RHSA-2022:2191-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2022:2191
Issue date: 2022-05-11
CVE Names: CVE-2022-1271
====================================================================
1. Summary:

An update for gzip is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64

3. Description:

The gzip packages contain the gzip (GNU zip) data compression utility. gzip
is used to compress regular files. It replaces them with files containing
the .gz extension, while retaining ownership modes, access, and
modification times.

Security Fix(es):

* gzip: arbitrary-file-write vulnerability (CVE-2022-1271)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2073310 - CVE-2022-1271 gzip: arbitrary-file-write vulnerability

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
gzip-1.5-11.el7_9.src.rpm

x86_64:
gzip-1.5-11.el7_9.x86_64.rpm
gzip-debuginfo-1.5-11.el7_9.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
gzip-1.5-11.el7_9.src.rpm

x86_64:
gzip-1.5-11.el7_9.x86_64.rpm
gzip-debuginfo-1.5-11.el7_9.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
gzip-1.5-11.el7_9.src.rpm

ppc64:
gzip-1.5-11.el7_9.ppc64.rpm
gzip-debuginfo-1.5-11.el7_9.ppc64.rpm

ppc64le:
gzip-1.5-11.el7_9.ppc64le.rpm
gzip-debuginfo-1.5-11.el7_9.ppc64le.rpm

s390x:
gzip-1.5-11.el7_9.s390x.rpm
gzip-debuginfo-1.5-11.el7_9.s390x.rpm

x86_64:
gzip-1.5-11.el7_9.x86_64.rpm
gzip-debuginfo-1.5-11.el7_9.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
gzip-1.5-11.el7_9.src.rpm

x86_64:
gzip-1.5-11.el7_9.x86_64.rpm
gzip-debuginfo-1.5-11.el7_9.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-1271
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBYnw2EtzjgjWX9erEAQiLhg/9H2aZbZdZ9kxJ5xI/0CcYL4469A6+mi4R
tKky9IcbxYKBvnX98AIGDCS5BP88T7avpHUK1+aIcbf09gX+RSuX8sDL97ysHeLy
i3CMdPy8FjVYTpTzRgWrd7HRiSp+nzL/2nhBF2nOzehGsq28h3RPzUKKPpqkoKKs
+0BVUNEikff0BWhfU0u2HNivaXNNACQSf0O9nzpWlFrmDW6XShQs1Nbg+G6L8q+f
ydxFNVuaCWSvzeF9tkWkwy+D+c2FRQdKiZa1QMLf0itFfP38p1bL9GE84w7ZycAS
d3MuYs1Z3wtptegJcHQXrH2K7ckQvUm+2blc4NSFYOUuBnmrzJLvsOv7hunKhxEg
eX6CM/yBB5EFGayhjXlxj2oqUEjpgRv9zsTIny5o02OAbLB3OlDGgjjcJttGgV9R
xsELTOeXxsc7IwyzuzXCRyUlobohj90i0UBUBZtIALauHO9lnFWV59E8YftyDFxK
lmSTXs4b3kVUCY8UdcotySOdxp/IjKZcOPDDta3iPSdTKuv2RybZfNsp6TMRfEqD
eZuZQUWW2HeprLYi6WNkNGSQdrYDx0G/fRk42A7Gy98Av4vA1oyPq7KacmVOPma6
vpaxsHTyDnPxrg6BPXZ/Fnt8fLfmBt7IzKCBK5e6wY0SbLknZorPvUPvl7sLUtEF
FfoWAD978A8=7VPS
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    0 Files
  • 3
    Sep 3rd
    0 Files
  • 4
    Sep 4th
    0 Files
  • 5
    Sep 5th
    0 Files
  • 6
    Sep 6th
    0 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    0 Files
  • 9
    Sep 9th
    0 Files
  • 10
    Sep 10th
    0 Files
  • 11
    Sep 11th
    0 Files
  • 12
    Sep 12th
    0 Files
  • 13
    Sep 13th
    0 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    0 Files
  • 17
    Sep 17th
    0 Files
  • 18
    Sep 18th
    0 Files
  • 19
    Sep 19th
    0 Files
  • 20
    Sep 20th
    0 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    0 Files
  • 24
    Sep 24th
    0 Files
  • 25
    Sep 25th
    0 Files
  • 26
    Sep 26th
    0 Files
  • 27
    Sep 27th
    0 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close