what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2022-4992-01

Red Hat Security Advisory 2022-4992-01
Posted Jun 19, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-4992-01 - XZ Utils is an integrated collection of user-space file compression utilities based on the Lempel-Ziv-Markov chain algorithm, which performs lossless data compression. The algorithm provides a high compression ratio while keeping the decompression time short.

tags | advisory
systems | linux, redhat
advisories | CVE-2022-1271
SHA-256 | 9e7b2e686f6cdd2ce38dd2b53ae2d3a5844eaf6b4e94ac90063f44bfc0fd485e

Red Hat Security Advisory 2022-4992-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: xz security update
Advisory ID: RHSA-2022:4992-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2022:4992
Issue date: 2022-06-13
CVE Names: CVE-2022-1271
=====================================================================

1. Summary:

An update for xz is now available for Red Hat Enterprise Linux 8.2 Extended
Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat CodeReady Linux Builder EUS (v. 8.2) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux BaseOS EUS (v. 8.2) - aarch64, ppc64le, s390x, x86_64

3. Description:

XZ Utils is an integrated collection of user-space file compression
utilities based on the Lempel-Ziv-Markov chain algorithm (LZMA), which
performs lossless data compression. The algorithm provides a high
compression ratio while keeping the decompression time short.

Security Fix(es):

* gzip: arbitrary-file-write vulnerability (CVE-2022-1271)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2073310 - CVE-2022-1271 gzip: arbitrary-file-write vulnerability

6. Package List:

Red Hat Enterprise Linux BaseOS EUS (v. 8.2):

Source:
xz-5.2.4-4.el8_2.src.rpm

aarch64:
xz-5.2.4-4.el8_2.aarch64.rpm
xz-debuginfo-5.2.4-4.el8_2.aarch64.rpm
xz-debugsource-5.2.4-4.el8_2.aarch64.rpm
xz-devel-5.2.4-4.el8_2.aarch64.rpm
xz-libs-5.2.4-4.el8_2.aarch64.rpm
xz-libs-debuginfo-5.2.4-4.el8_2.aarch64.rpm
xz-lzma-compat-debuginfo-5.2.4-4.el8_2.aarch64.rpm

ppc64le:
xz-5.2.4-4.el8_2.ppc64le.rpm
xz-debuginfo-5.2.4-4.el8_2.ppc64le.rpm
xz-debugsource-5.2.4-4.el8_2.ppc64le.rpm
xz-devel-5.2.4-4.el8_2.ppc64le.rpm
xz-libs-5.2.4-4.el8_2.ppc64le.rpm
xz-libs-debuginfo-5.2.4-4.el8_2.ppc64le.rpm
xz-lzma-compat-debuginfo-5.2.4-4.el8_2.ppc64le.rpm

s390x:
xz-5.2.4-4.el8_2.s390x.rpm
xz-debuginfo-5.2.4-4.el8_2.s390x.rpm
xz-debugsource-5.2.4-4.el8_2.s390x.rpm
xz-devel-5.2.4-4.el8_2.s390x.rpm
xz-libs-5.2.4-4.el8_2.s390x.rpm
xz-libs-debuginfo-5.2.4-4.el8_2.s390x.rpm
xz-lzma-compat-debuginfo-5.2.4-4.el8_2.s390x.rpm

x86_64:
xz-5.2.4-4.el8_2.x86_64.rpm
xz-debuginfo-5.2.4-4.el8_2.i686.rpm
xz-debuginfo-5.2.4-4.el8_2.x86_64.rpm
xz-debugsource-5.2.4-4.el8_2.i686.rpm
xz-debugsource-5.2.4-4.el8_2.x86_64.rpm
xz-devel-5.2.4-4.el8_2.i686.rpm
xz-devel-5.2.4-4.el8_2.x86_64.rpm
xz-libs-5.2.4-4.el8_2.i686.rpm
xz-libs-5.2.4-4.el8_2.x86_64.rpm
xz-libs-debuginfo-5.2.4-4.el8_2.i686.rpm
xz-libs-debuginfo-5.2.4-4.el8_2.x86_64.rpm
xz-lzma-compat-debuginfo-5.2.4-4.el8_2.i686.rpm
xz-lzma-compat-debuginfo-5.2.4-4.el8_2.x86_64.rpm

Red Hat CodeReady Linux Builder EUS (v. 8.2):

aarch64:
xz-debuginfo-5.2.4-4.el8_2.aarch64.rpm
xz-debugsource-5.2.4-4.el8_2.aarch64.rpm
xz-libs-debuginfo-5.2.4-4.el8_2.aarch64.rpm
xz-lzma-compat-5.2.4-4.el8_2.aarch64.rpm
xz-lzma-compat-debuginfo-5.2.4-4.el8_2.aarch64.rpm

ppc64le:
xz-debuginfo-5.2.4-4.el8_2.ppc64le.rpm
xz-debugsource-5.2.4-4.el8_2.ppc64le.rpm
xz-libs-debuginfo-5.2.4-4.el8_2.ppc64le.rpm
xz-lzma-compat-5.2.4-4.el8_2.ppc64le.rpm
xz-lzma-compat-debuginfo-5.2.4-4.el8_2.ppc64le.rpm

s390x:
xz-debuginfo-5.2.4-4.el8_2.s390x.rpm
xz-debugsource-5.2.4-4.el8_2.s390x.rpm
xz-libs-debuginfo-5.2.4-4.el8_2.s390x.rpm
xz-lzma-compat-5.2.4-4.el8_2.s390x.rpm
xz-lzma-compat-debuginfo-5.2.4-4.el8_2.s390x.rpm

x86_64:
xz-debuginfo-5.2.4-4.el8_2.x86_64.rpm
xz-debugsource-5.2.4-4.el8_2.x86_64.rpm
xz-libs-debuginfo-5.2.4-4.el8_2.x86_64.rpm
xz-lzma-compat-5.2.4-4.el8_2.x86_64.rpm
xz-lzma-compat-debuginfo-5.2.4-4.el8_2.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-1271
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=4jHG
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close