[RHSA-2022:4993-01] Important: xz security update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Mon Jun 13 11:58:50 UTC 2022


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: xz security update
Advisory ID:       RHSA-2022:4993-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:4993
Issue date:        2022-06-13
CVE Names:         CVE-2022-1271 
=====================================================================

1. Summary:

An update for xz is now available for Red Hat Enterprise Linux 8.4 Extended
Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat CodeReady Linux Builder EUS (v. 8.4) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux BaseOS EUS (v.8.4) - aarch64, ppc64le, s390x, x86_64

3. Description:

XZ Utils is an integrated collection of user-space file compression
utilities based on the Lempel-Ziv-Markov chain algorithm (LZMA), which
performs lossless data compression. The algorithm provides a high
compression ratio while keeping the decompression time short.

Security Fix(es):

* gzip: arbitrary-file-write vulnerability (CVE-2022-1271)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2073310 - CVE-2022-1271 gzip: arbitrary-file-write vulnerability

6. Package List:

Red Hat Enterprise Linux BaseOS EUS (v.8.4):

Source:
xz-5.2.4-4.el8_4.src.rpm

aarch64:
xz-5.2.4-4.el8_4.aarch64.rpm
xz-debuginfo-5.2.4-4.el8_4.aarch64.rpm
xz-debugsource-5.2.4-4.el8_4.aarch64.rpm
xz-devel-5.2.4-4.el8_4.aarch64.rpm
xz-libs-5.2.4-4.el8_4.aarch64.rpm
xz-libs-debuginfo-5.2.4-4.el8_4.aarch64.rpm
xz-lzma-compat-debuginfo-5.2.4-4.el8_4.aarch64.rpm

ppc64le:
xz-5.2.4-4.el8_4.ppc64le.rpm
xz-debuginfo-5.2.4-4.el8_4.ppc64le.rpm
xz-debugsource-5.2.4-4.el8_4.ppc64le.rpm
xz-devel-5.2.4-4.el8_4.ppc64le.rpm
xz-libs-5.2.4-4.el8_4.ppc64le.rpm
xz-libs-debuginfo-5.2.4-4.el8_4.ppc64le.rpm
xz-lzma-compat-debuginfo-5.2.4-4.el8_4.ppc64le.rpm

s390x:
xz-5.2.4-4.el8_4.s390x.rpm
xz-debuginfo-5.2.4-4.el8_4.s390x.rpm
xz-debugsource-5.2.4-4.el8_4.s390x.rpm
xz-devel-5.2.4-4.el8_4.s390x.rpm
xz-libs-5.2.4-4.el8_4.s390x.rpm
xz-libs-debuginfo-5.2.4-4.el8_4.s390x.rpm
xz-lzma-compat-debuginfo-5.2.4-4.el8_4.s390x.rpm

x86_64:
xz-5.2.4-4.el8_4.x86_64.rpm
xz-debuginfo-5.2.4-4.el8_4.i686.rpm
xz-debuginfo-5.2.4-4.el8_4.x86_64.rpm
xz-debugsource-5.2.4-4.el8_4.i686.rpm
xz-debugsource-5.2.4-4.el8_4.x86_64.rpm
xz-devel-5.2.4-4.el8_4.i686.rpm
xz-devel-5.2.4-4.el8_4.x86_64.rpm
xz-libs-5.2.4-4.el8_4.i686.rpm
xz-libs-5.2.4-4.el8_4.x86_64.rpm
xz-libs-debuginfo-5.2.4-4.el8_4.i686.rpm
xz-libs-debuginfo-5.2.4-4.el8_4.x86_64.rpm
xz-lzma-compat-debuginfo-5.2.4-4.el8_4.i686.rpm
xz-lzma-compat-debuginfo-5.2.4-4.el8_4.x86_64.rpm

Red Hat CodeReady Linux Builder EUS (v. 8.4):

aarch64:
xz-debuginfo-5.2.4-4.el8_4.aarch64.rpm
xz-debugsource-5.2.4-4.el8_4.aarch64.rpm
xz-libs-debuginfo-5.2.4-4.el8_4.aarch64.rpm
xz-lzma-compat-5.2.4-4.el8_4.aarch64.rpm
xz-lzma-compat-debuginfo-5.2.4-4.el8_4.aarch64.rpm

ppc64le:
xz-debuginfo-5.2.4-4.el8_4.ppc64le.rpm
xz-debugsource-5.2.4-4.el8_4.ppc64le.rpm
xz-libs-debuginfo-5.2.4-4.el8_4.ppc64le.rpm
xz-lzma-compat-5.2.4-4.el8_4.ppc64le.rpm
xz-lzma-compat-debuginfo-5.2.4-4.el8_4.ppc64le.rpm

s390x:
xz-debuginfo-5.2.4-4.el8_4.s390x.rpm
xz-debugsource-5.2.4-4.el8_4.s390x.rpm
xz-libs-debuginfo-5.2.4-4.el8_4.s390x.rpm
xz-lzma-compat-5.2.4-4.el8_4.s390x.rpm
xz-lzma-compat-debuginfo-5.2.4-4.el8_4.s390x.rpm

x86_64:
xz-debuginfo-5.2.4-4.el8_4.x86_64.rpm
xz-debugsource-5.2.4-4.el8_4.x86_64.rpm
xz-libs-debuginfo-5.2.4-4.el8_4.x86_64.rpm
xz-lzma-compat-5.2.4-4.el8_4.x86_64.rpm
xz-lzma-compat-debuginfo-5.2.4-4.el8_4.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-1271
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBYqcmetzjgjWX9erEAQgHGQ//YVmUxftCwdG8Rr7gHPaGpxzWK83/x2Uo
7c7zsDaSF88pOQx1LLOFd3Rc/NLyiHDcPUzwUjvHK5dgs122SPHm8OHEFnjEQHUx
7vQ2pEBQz6zcv7WPh2AtfNTA9at6iythVmdnCL1qlTW1ym/t2rqAx6OiEfuaRL8p
64Y80TEUrxXHTWOWYJytYQu3P3+JXC9Lcko/9FdZQcqNTBWeDxfH2M+gXy/oItRS
dm65WwAQTsiTRZmVDFmdYP/ZgFEm4YS+bNVFEhZjDEO6OAMuVvtIrvCUpSASHDc8
4GWbrEXZu5ytVP/5D9y1zghLAGawLVxqatyRCkksUzSSrhSrkl47RiS1ATRVtNsj
TLvWxAyLs3KWRMFR6zjNMAEPalk31BR3wnafIKjHTuB9LYAKLVKMXxYvDwG4p1Gl
dx8+/8j2axcGNOLCdGJCCy31SA4056+WfXeVbWYTQ/u+9CQCWFHdDvO9tBnzQNd7
AWjQIdKfjH5/RbwUOMOYeSvMaR2FnvschK9aN6tywNm6dqGmPWPaIjdkIXQFPaOz
1vZ4drx/K9VJdvBZr/rv6D0rdRBA4Tsl5jusQD1/RisXtnsMod9ti4xR/g/42XPv
r2KsxXPQu0uvwGbgqQdcOnwmDCvGy8jCirCQNVBgyrIjsGT2ZxnTG2ABngNyd8l7
V4EPEeodoiQ=
=LHOY
-----END PGP SIGNATURE-----


More information about the RHSA-announce mailing list