[RHSA-2022:4991-01] Important: xz security update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Mon Jun 13 11:59:02 UTC 2022


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: xz security update
Advisory ID:       RHSA-2022:4991-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:4991
Issue date:        2022-06-13
CVE Names:         CVE-2022-1271 
=====================================================================

1. Summary:

An update for xz is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat CodeReady Linux Builder (v. 8) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux BaseOS (v. 8) - aarch64, ppc64le, s390x, x86_64

3. Description:

XZ Utils is an integrated collection of user-space file compression
utilities based on the Lempel-Ziv-Markov chain algorithm (LZMA), which
performs lossless data compression. The algorithm provides a high
compression ratio while keeping the decompression time short.

Security Fix(es):

* gzip: arbitrary-file-write vulnerability (CVE-2022-1271)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2073310 - CVE-2022-1271 gzip: arbitrary-file-write vulnerability

6. Package List:

Red Hat Enterprise Linux BaseOS (v. 8):

Source:
xz-5.2.4-4.el8_6.src.rpm

aarch64:
xz-5.2.4-4.el8_6.aarch64.rpm
xz-debuginfo-5.2.4-4.el8_6.aarch64.rpm
xz-debugsource-5.2.4-4.el8_6.aarch64.rpm
xz-devel-5.2.4-4.el8_6.aarch64.rpm
xz-libs-5.2.4-4.el8_6.aarch64.rpm
xz-libs-debuginfo-5.2.4-4.el8_6.aarch64.rpm
xz-lzma-compat-debuginfo-5.2.4-4.el8_6.aarch64.rpm

ppc64le:
xz-5.2.4-4.el8_6.ppc64le.rpm
xz-debuginfo-5.2.4-4.el8_6.ppc64le.rpm
xz-debugsource-5.2.4-4.el8_6.ppc64le.rpm
xz-devel-5.2.4-4.el8_6.ppc64le.rpm
xz-libs-5.2.4-4.el8_6.ppc64le.rpm
xz-libs-debuginfo-5.2.4-4.el8_6.ppc64le.rpm
xz-lzma-compat-debuginfo-5.2.4-4.el8_6.ppc64le.rpm

s390x:
xz-5.2.4-4.el8_6.s390x.rpm
xz-debuginfo-5.2.4-4.el8_6.s390x.rpm
xz-debugsource-5.2.4-4.el8_6.s390x.rpm
xz-devel-5.2.4-4.el8_6.s390x.rpm
xz-libs-5.2.4-4.el8_6.s390x.rpm
xz-libs-debuginfo-5.2.4-4.el8_6.s390x.rpm
xz-lzma-compat-debuginfo-5.2.4-4.el8_6.s390x.rpm

x86_64:
xz-5.2.4-4.el8_6.x86_64.rpm
xz-debuginfo-5.2.4-4.el8_6.i686.rpm
xz-debuginfo-5.2.4-4.el8_6.x86_64.rpm
xz-debugsource-5.2.4-4.el8_6.i686.rpm
xz-debugsource-5.2.4-4.el8_6.x86_64.rpm
xz-devel-5.2.4-4.el8_6.i686.rpm
xz-devel-5.2.4-4.el8_6.x86_64.rpm
xz-libs-5.2.4-4.el8_6.i686.rpm
xz-libs-5.2.4-4.el8_6.x86_64.rpm
xz-libs-debuginfo-5.2.4-4.el8_6.i686.rpm
xz-libs-debuginfo-5.2.4-4.el8_6.x86_64.rpm
xz-lzma-compat-debuginfo-5.2.4-4.el8_6.i686.rpm
xz-lzma-compat-debuginfo-5.2.4-4.el8_6.x86_64.rpm

Red Hat CodeReady Linux Builder (v. 8):

aarch64:
xz-debuginfo-5.2.4-4.el8_6.aarch64.rpm
xz-debugsource-5.2.4-4.el8_6.aarch64.rpm
xz-libs-debuginfo-5.2.4-4.el8_6.aarch64.rpm
xz-lzma-compat-5.2.4-4.el8_6.aarch64.rpm
xz-lzma-compat-debuginfo-5.2.4-4.el8_6.aarch64.rpm

ppc64le:
xz-debuginfo-5.2.4-4.el8_6.ppc64le.rpm
xz-debugsource-5.2.4-4.el8_6.ppc64le.rpm
xz-libs-debuginfo-5.2.4-4.el8_6.ppc64le.rpm
xz-lzma-compat-5.2.4-4.el8_6.ppc64le.rpm
xz-lzma-compat-debuginfo-5.2.4-4.el8_6.ppc64le.rpm

s390x:
xz-debuginfo-5.2.4-4.el8_6.s390x.rpm
xz-debugsource-5.2.4-4.el8_6.s390x.rpm
xz-libs-debuginfo-5.2.4-4.el8_6.s390x.rpm
xz-lzma-compat-5.2.4-4.el8_6.s390x.rpm
xz-lzma-compat-debuginfo-5.2.4-4.el8_6.s390x.rpm

x86_64:
xz-debuginfo-5.2.4-4.el8_6.x86_64.rpm
xz-debugsource-5.2.4-4.el8_6.x86_64.rpm
xz-libs-debuginfo-5.2.4-4.el8_6.x86_64.rpm
xz-lzma-compat-5.2.4-4.el8_6.x86_64.rpm
xz-lzma-compat-debuginfo-5.2.4-4.el8_6.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-1271
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=IUb8
-----END PGP SIGNATURE-----


More information about the RHSA-announce mailing list