[RHSA-2022:1665-01] Important: gzip security update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Mon May 2 10:17:21 UTC 2022


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: gzip security update
Advisory ID:       RHSA-2022:1665-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:1665
Issue date:        2022-05-02
CVE Names:         CVE-2022-1271 
=====================================================================

1. Summary:

An update for gzip is now available for Red Hat Enterprise Linux 8.2
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux BaseOS EUS (v. 8.2) - aarch64, ppc64le, s390x, x86_64

3. Description:

The gzip packages contain the gzip (GNU zip) data compression utility. gzip
is used to compress regular files. It replaces them with files containing
the .gz extension, while retaining ownership modes, access, and
modification times.

Security Fix(es):

* gzip: arbitrary-file-write vulnerability (CVE-2022-1271)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2073310 - CVE-2022-1271 gzip: arbitrary-file-write vulnerability

6. Package List:

Red Hat Enterprise Linux BaseOS EUS (v. 8.2):

Source:
gzip-1.9-10.el8_2.src.rpm

aarch64:
gzip-1.9-10.el8_2.aarch64.rpm
gzip-debuginfo-1.9-10.el8_2.aarch64.rpm
gzip-debugsource-1.9-10.el8_2.aarch64.rpm

ppc64le:
gzip-1.9-10.el8_2.ppc64le.rpm
gzip-debuginfo-1.9-10.el8_2.ppc64le.rpm
gzip-debugsource-1.9-10.el8_2.ppc64le.rpm

s390x:
gzip-1.9-10.el8_2.s390x.rpm
gzip-debuginfo-1.9-10.el8_2.s390x.rpm
gzip-debugsource-1.9-10.el8_2.s390x.rpm

x86_64:
gzip-1.9-10.el8_2.x86_64.rpm
gzip-debuginfo-1.9-10.el8_2.x86_64.rpm
gzip-debugsource-1.9-10.el8_2.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-1271
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=1QJL
-----END PGP SIGNATURE-----


More information about the RHSA-announce mailing list