exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2022-4993-01

Red Hat Security Advisory 2022-4993-01
Posted Jun 19, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-4993-01 - XZ Utils is an integrated collection of user-space file compression utilities based on the Lempel-Ziv-Markov chain algorithm, which performs lossless data compression. The algorithm provides a high compression ratio while keeping the decompression time short.

tags | advisory
systems | linux, redhat
advisories | CVE-2022-1271
SHA-256 | d573ed52571004ea746f160238da38d1e708692d8109edb632271ffd8f1c25e1

Red Hat Security Advisory 2022-4993-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: xz security update
Advisory ID: RHSA-2022:4993-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2022:4993
Issue date: 2022-06-13
CVE Names: CVE-2022-1271
=====================================================================

1. Summary:

An update for xz is now available for Red Hat Enterprise Linux 8.4 Extended
Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat CodeReady Linux Builder EUS (v. 8.4) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux BaseOS EUS (v.8.4) - aarch64, ppc64le, s390x, x86_64

3. Description:

XZ Utils is an integrated collection of user-space file compression
utilities based on the Lempel-Ziv-Markov chain algorithm (LZMA), which
performs lossless data compression. The algorithm provides a high
compression ratio while keeping the decompression time short.

Security Fix(es):

* gzip: arbitrary-file-write vulnerability (CVE-2022-1271)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2073310 - CVE-2022-1271 gzip: arbitrary-file-write vulnerability

6. Package List:

Red Hat Enterprise Linux BaseOS EUS (v.8.4):

Source:
xz-5.2.4-4.el8_4.src.rpm

aarch64:
xz-5.2.4-4.el8_4.aarch64.rpm
xz-debuginfo-5.2.4-4.el8_4.aarch64.rpm
xz-debugsource-5.2.4-4.el8_4.aarch64.rpm
xz-devel-5.2.4-4.el8_4.aarch64.rpm
xz-libs-5.2.4-4.el8_4.aarch64.rpm
xz-libs-debuginfo-5.2.4-4.el8_4.aarch64.rpm
xz-lzma-compat-debuginfo-5.2.4-4.el8_4.aarch64.rpm

ppc64le:
xz-5.2.4-4.el8_4.ppc64le.rpm
xz-debuginfo-5.2.4-4.el8_4.ppc64le.rpm
xz-debugsource-5.2.4-4.el8_4.ppc64le.rpm
xz-devel-5.2.4-4.el8_4.ppc64le.rpm
xz-libs-5.2.4-4.el8_4.ppc64le.rpm
xz-libs-debuginfo-5.2.4-4.el8_4.ppc64le.rpm
xz-lzma-compat-debuginfo-5.2.4-4.el8_4.ppc64le.rpm

s390x:
xz-5.2.4-4.el8_4.s390x.rpm
xz-debuginfo-5.2.4-4.el8_4.s390x.rpm
xz-debugsource-5.2.4-4.el8_4.s390x.rpm
xz-devel-5.2.4-4.el8_4.s390x.rpm
xz-libs-5.2.4-4.el8_4.s390x.rpm
xz-libs-debuginfo-5.2.4-4.el8_4.s390x.rpm
xz-lzma-compat-debuginfo-5.2.4-4.el8_4.s390x.rpm

x86_64:
xz-5.2.4-4.el8_4.x86_64.rpm
xz-debuginfo-5.2.4-4.el8_4.i686.rpm
xz-debuginfo-5.2.4-4.el8_4.x86_64.rpm
xz-debugsource-5.2.4-4.el8_4.i686.rpm
xz-debugsource-5.2.4-4.el8_4.x86_64.rpm
xz-devel-5.2.4-4.el8_4.i686.rpm
xz-devel-5.2.4-4.el8_4.x86_64.rpm
xz-libs-5.2.4-4.el8_4.i686.rpm
xz-libs-5.2.4-4.el8_4.x86_64.rpm
xz-libs-debuginfo-5.2.4-4.el8_4.i686.rpm
xz-libs-debuginfo-5.2.4-4.el8_4.x86_64.rpm
xz-lzma-compat-debuginfo-5.2.4-4.el8_4.i686.rpm
xz-lzma-compat-debuginfo-5.2.4-4.el8_4.x86_64.rpm

Red Hat CodeReady Linux Builder EUS (v. 8.4):

aarch64:
xz-debuginfo-5.2.4-4.el8_4.aarch64.rpm
xz-debugsource-5.2.4-4.el8_4.aarch64.rpm
xz-libs-debuginfo-5.2.4-4.el8_4.aarch64.rpm
xz-lzma-compat-5.2.4-4.el8_4.aarch64.rpm
xz-lzma-compat-debuginfo-5.2.4-4.el8_4.aarch64.rpm

ppc64le:
xz-debuginfo-5.2.4-4.el8_4.ppc64le.rpm
xz-debugsource-5.2.4-4.el8_4.ppc64le.rpm
xz-libs-debuginfo-5.2.4-4.el8_4.ppc64le.rpm
xz-lzma-compat-5.2.4-4.el8_4.ppc64le.rpm
xz-lzma-compat-debuginfo-5.2.4-4.el8_4.ppc64le.rpm

s390x:
xz-debuginfo-5.2.4-4.el8_4.s390x.rpm
xz-debugsource-5.2.4-4.el8_4.s390x.rpm
xz-libs-debuginfo-5.2.4-4.el8_4.s390x.rpm
xz-lzma-compat-5.2.4-4.el8_4.s390x.rpm
xz-lzma-compat-debuginfo-5.2.4-4.el8_4.s390x.rpm

x86_64:
xz-debuginfo-5.2.4-4.el8_4.x86_64.rpm
xz-debugsource-5.2.4-4.el8_4.x86_64.rpm
xz-libs-debuginfo-5.2.4-4.el8_4.x86_64.rpm
xz-lzma-compat-5.2.4-4.el8_4.x86_64.rpm
xz-lzma-compat-debuginfo-5.2.4-4.el8_4.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-1271
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=LHOY
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    38 Files
  • 4
    Sep 4th
    52 Files
  • 5
    Sep 5th
    23 Files
  • 6
    Sep 6th
    27 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    0 Files
  • 9
    Sep 9th
    0 Files
  • 10
    Sep 10th
    0 Files
  • 11
    Sep 11th
    0 Files
  • 12
    Sep 12th
    0 Files
  • 13
    Sep 13th
    0 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    0 Files
  • 17
    Sep 17th
    0 Files
  • 18
    Sep 18th
    0 Files
  • 19
    Sep 19th
    0 Files
  • 20
    Sep 20th
    0 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    0 Files
  • 24
    Sep 24th
    0 Files
  • 25
    Sep 25th
    0 Files
  • 26
    Sep 26th
    0 Files
  • 27
    Sep 27th
    0 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close