exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2022-4582-01

Red Hat Security Advisory 2022-4582-01
Posted Jun 3, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-4582-01 - The gzip packages contain the gzip data compression utility. gzip is used to compress regular files. It replaces them with files containing the .gz extension, while retaining ownership modes, access, and modification times.

tags | advisory
systems | linux, redhat
advisories | CVE-2022-1271
SHA-256 | 84877d2a5f679446f55a9c0af90d0f47f7abb9166f85ecf7068eae932494ffd2

Red Hat Security Advisory 2022-4582-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: gzip security update
Advisory ID: RHSA-2022:4582-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2022:4582
Issue date: 2022-05-17
CVE Names: CVE-2022-1271
=====================================================================

1. Summary:

An update for gzip is now available for Red Hat Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux BaseOS (v. 9) - aarch64, ppc64le, s390x, x86_64

3. Description:

The gzip packages contain the gzip (GNU zip) data compression utility. gzip
is used to compress regular files. It replaces them with files containing
the .gz extension, while retaining ownership modes, access, and
modification times.

Security Fix(es):

* gzip: arbitrary-file-write vulnerability (CVE-2022-1271)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2073310 - CVE-2022-1271 gzip: arbitrary-file-write vulnerability

6. Package List:

Red Hat Enterprise Linux BaseOS (v. 9):

Source:
gzip-1.10-9.el9_0.src.rpm

aarch64:
gzip-1.10-9.el9_0.aarch64.rpm
gzip-debuginfo-1.10-9.el9_0.aarch64.rpm
gzip-debugsource-1.10-9.el9_0.aarch64.rpm

ppc64le:
gzip-1.10-9.el9_0.ppc64le.rpm
gzip-debuginfo-1.10-9.el9_0.ppc64le.rpm
gzip-debugsource-1.10-9.el9_0.ppc64le.rpm

s390x:
gzip-1.10-9.el9_0.s390x.rpm
gzip-debuginfo-1.10-9.el9_0.s390x.rpm
gzip-debugsource-1.10-9.el9_0.s390x.rpm

x86_64:
gzip-1.10-9.el9_0.x86_64.rpm
gzip-debuginfo-1.10-9.el9_0.x86_64.rpm
gzip-debugsource-1.10-9.el9_0.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-1271
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBYpn+59zjgjWX9erEAQiwlBAAlZ4e1is7IaJFng3qIf3dY4ty5iQfv38X
PbNSt0txur82w5UMoZN+sovCOgUS69rZTPUVJrGFCdbwRGDxPyrXNkmra0MwAEyq
GNNYEoYAKwwgcDDd9+mEKlX+ePXAPSh32ve6abiicQGmO449loSkkvOL61WX3BQ6
JkXfmAA0a3ofIwWJ5MW/gamIw3qm0bsM/WeMKldw23EQBETu3DPKmk9sLq8fSxEx
oTTvcGd1CsfshrNd0TlZVG51f+mXWBwnuJvMXn9PgKrX+bMRXkV95BxXVjWnw4Ve
hUPxp/VJt6+dDaXgTC+iEjbfJEVau80ehIyEgM2pkk37ct3s9eJ78rlirqPbISxk
bRLWXub1Q//BKoIhPEFzcTcuVbWW/HY2I8XgU/0iH3Ssnx98ccBvmfDYPI8hJbyk
xHJuzxiFbk1NzgIjsJMGcxvtObI6+7w5ftKZKS1R5pTbb72+9HNgOFd53r6V8HCE
9cClIEiPh2NKOACcKVcFxZKVbZlOXFIeQv0KkTP0CQJseb7MWzxGUoox+NEj+tE9
slKe7YdOAYQH+vX9p5c5p++fzynF2QxxrYJC7xVY79uttCjRuxZhUuadHLij3duH
pw7nMVOOKm91KE+taPFXjmRAmVHM/ubhS2ZQPlEyBA1S75dHKDOZY/BCPi3KDX7V
ueOs8g52yG8=
=89q8
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close