-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ==================================================================== Red Hat Security Advisory Synopsis: Important: xz security update Advisory ID: RHSA-2022:4940-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2022:4940 Issue date: 2022-06-08 CVE Names: CVE-2022-1271 ==================================================================== 1. Summary: An update for xz is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux AppStream (v. 9) - aarch64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux BaseOS (v. 9) - aarch64, ppc64le, s390x, x86_64 3. Description: XZ Utils is an integrated collection of user-space file compression utilities based on the Lempel-Ziv-Markov chain algorithm (LZMA), which performs lossless data compression. The algorithm provides a high compression ratio while keeping the decompression time short. Security Fix(es): * gzip: arbitrary-file-write vulnerability (CVE-2022-1271) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 2073310 - CVE-2022-1271 gzip: arbitrary-file-write vulnerability 6. Package List: Red Hat Enterprise Linux AppStream (v. 9): aarch64: xz-debuginfo-5.2.5-8.el9_0.aarch64.rpm xz-debugsource-5.2.5-8.el9_0.aarch64.rpm xz-devel-5.2.5-8.el9_0.aarch64.rpm xz-libs-debuginfo-5.2.5-8.el9_0.aarch64.rpm xz-lzma-compat-5.2.5-8.el9_0.aarch64.rpm xz-lzma-compat-debuginfo-5.2.5-8.el9_0.aarch64.rpm ppc64le: xz-debuginfo-5.2.5-8.el9_0.ppc64le.rpm xz-debugsource-5.2.5-8.el9_0.ppc64le.rpm xz-devel-5.2.5-8.el9_0.ppc64le.rpm xz-libs-debuginfo-5.2.5-8.el9_0.ppc64le.rpm xz-lzma-compat-5.2.5-8.el9_0.ppc64le.rpm xz-lzma-compat-debuginfo-5.2.5-8.el9_0.ppc64le.rpm s390x: xz-debuginfo-5.2.5-8.el9_0.s390x.rpm xz-debugsource-5.2.5-8.el9_0.s390x.rpm xz-devel-5.2.5-8.el9_0.s390x.rpm xz-libs-debuginfo-5.2.5-8.el9_0.s390x.rpm xz-lzma-compat-5.2.5-8.el9_0.s390x.rpm xz-lzma-compat-debuginfo-5.2.5-8.el9_0.s390x.rpm x86_64: xz-debuginfo-5.2.5-8.el9_0.i686.rpm xz-debuginfo-5.2.5-8.el9_0.x86_64.rpm xz-debugsource-5.2.5-8.el9_0.i686.rpm xz-debugsource-5.2.5-8.el9_0.x86_64.rpm xz-devel-5.2.5-8.el9_0.i686.rpm xz-devel-5.2.5-8.el9_0.x86_64.rpm xz-libs-debuginfo-5.2.5-8.el9_0.i686.rpm xz-libs-debuginfo-5.2.5-8.el9_0.x86_64.rpm xz-lzma-compat-5.2.5-8.el9_0.x86_64.rpm xz-lzma-compat-debuginfo-5.2.5-8.el9_0.i686.rpm xz-lzma-compat-debuginfo-5.2.5-8.el9_0.x86_64.rpm Red Hat Enterprise Linux BaseOS (v. 9): Source: xz-5.2.5-8.el9_0.src.rpm aarch64: xz-5.2.5-8.el9_0.aarch64.rpm xz-debuginfo-5.2.5-8.el9_0.aarch64.rpm xz-debugsource-5.2.5-8.el9_0.aarch64.rpm xz-libs-5.2.5-8.el9_0.aarch64.rpm xz-libs-debuginfo-5.2.5-8.el9_0.aarch64.rpm xz-lzma-compat-debuginfo-5.2.5-8.el9_0.aarch64.rpm ppc64le: xz-5.2.5-8.el9_0.ppc64le.rpm xz-debuginfo-5.2.5-8.el9_0.ppc64le.rpm xz-debugsource-5.2.5-8.el9_0.ppc64le.rpm xz-libs-5.2.5-8.el9_0.ppc64le.rpm xz-libs-debuginfo-5.2.5-8.el9_0.ppc64le.rpm xz-lzma-compat-debuginfo-5.2.5-8.el9_0.ppc64le.rpm s390x: xz-5.2.5-8.el9_0.s390x.rpm xz-debuginfo-5.2.5-8.el9_0.s390x.rpm xz-debugsource-5.2.5-8.el9_0.s390x.rpm xz-libs-5.2.5-8.el9_0.s390x.rpm xz-libs-debuginfo-5.2.5-8.el9_0.s390x.rpm xz-lzma-compat-debuginfo-5.2.5-8.el9_0.s390x.rpm x86_64: xz-5.2.5-8.el9_0.x86_64.rpm xz-debuginfo-5.2.5-8.el9_0.i686.rpm xz-debuginfo-5.2.5-8.el9_0.x86_64.rpm xz-debugsource-5.2.5-8.el9_0.i686.rpm xz-debugsource-5.2.5-8.el9_0.x86_64.rpm xz-libs-5.2.5-8.el9_0.i686.rpm xz-libs-5.2.5-8.el9_0.x86_64.rpm xz-libs-debuginfo-5.2.5-8.el9_0.i686.rpm xz-libs-debuginfo-5.2.5-8.el9_0.x86_64.rpm xz-lzma-compat-debuginfo-5.2.5-8.el9_0.i686.rpm xz-lzma-compat-debuginfo-5.2.5-8.el9_0.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2022-1271 https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2022 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBYqFNhtzjgjWX9erEAQgpJQ/+Kj5X+jS3d8o3bUTn8brYOQ73q/1va+12 q2HiiR/GPF23kCKXgVEF6OS1BMz8yL1X9ztCTITRGw4jvnJIM7u1dP62QJFeJR07 /Rm1MOMWHLLcWTJQyt/rCkoXAVltDTEK6jZnr2hLhloinJgDub1LJf5+vZEW7g/k ahh0brmBkAAZPodyYEMofASYneGzfAGpQl3WtHkCuGrU+8WPco9UFZnXf5ZIIXEB l+QsXTNUqLUwn8N74HFTosY2BahD6ASD3k6SN5Oaq/QmXm8ex3vddfrZ71hc8WWW 7vDrVfauuniPsFoYkKjnDJ0OTmZafuIjt2O9A2HFD09NH0UazzlDQ+a03bNArGrP +nbjqgEIASP3FfSrKLnUyzJYYxPE/tSwa8iCNINV4MBJmNkvKygbhFko5sw4BYIV PBQO3tp+faKLQQdF49SzVTcGb8JJ+g2LJRU/FZ7iR9AEMi2QJiAdVlrRqo3eT4Z6 4Z2gK4OLUDUhzJhHs1nJLIu2YdCrnA9p5k53xSlpLpDTZCGA4WZJmW7Amyw6b+Se 6f0FLktCtkSqgNAFKRwAQLkbNz6XuNHpWLHPlgf25ITUG8zkrHFaPCpGJmVPZDHF bcOieis6IEQs/Im6byl86MY16zFvPiO7LM82saOiyfY70liNfTzGuUKQoDQZU8pE /ct9Y5zjEMQ=Kx+V -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://listman.redhat.com/mailman/listinfo/rhsa-announce