[RHSA-2022:1592-01] Important: gzip security update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Tue Apr 26 22:18:36 UTC 2022


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: gzip security update
Advisory ID:       RHSA-2022:1592-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:1592
Issue date:        2022-04-26
CVE Names:         CVE-2022-1271 
=====================================================================

1. Summary:

An update for gzip is now available for Red Hat Enterprise Linux 8.1 Update
Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux BaseOS E4S (v. 8.1) - aarch64, ppc64le, s390x, x86_64

3. Description:

The gzip packages contain the gzip (GNU zip) data compression utility. gzip
is used to compress regular files. It replaces them with files containing
the .gz extension, while retaining ownership modes, access, and
modification times.

Security Fix(es):

* gzip: arbitrary-file-write vulnerability (CVE-2022-1271)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2073310 - CVE-2022-1271 gzip: arbitrary-file-write vulnerability

6. Package List:

Red Hat Enterprise Linux BaseOS E4S (v. 8.1):

Source:
gzip-1.9-10.el8_1.src.rpm

aarch64:
gzip-1.9-10.el8_1.aarch64.rpm
gzip-debuginfo-1.9-10.el8_1.aarch64.rpm
gzip-debugsource-1.9-10.el8_1.aarch64.rpm

ppc64le:
gzip-1.9-10.el8_1.ppc64le.rpm
gzip-debuginfo-1.9-10.el8_1.ppc64le.rpm
gzip-debugsource-1.9-10.el8_1.ppc64le.rpm

s390x:
gzip-1.9-10.el8_1.s390x.rpm
gzip-debuginfo-1.9-10.el8_1.s390x.rpm
gzip-debugsource-1.9-10.el8_1.s390x.rpm

x86_64:
gzip-1.9-10.el8_1.x86_64.rpm
gzip-debuginfo-1.9-10.el8_1.x86_64.rpm
gzip-debugsource-1.9-10.el8_1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-1271
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=ZvVP
-----END PGP SIGNATURE-----


More information about the RHSA-announce mailing list