[RHSA-2022:5052-01] Important: xz security update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Wed Jun 15 17:59:18 UTC 2022


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: xz security update
Advisory ID:       RHSA-2022:5052-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:5052
Issue date:        2022-06-15
CVE Names:         CVE-2022-1271 
=====================================================================

1. Summary:

An update for xz is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

XZ Utils is an integrated collection of user-space file compression
utilities based on the Lempel-Ziv-Markov chain algorithm (LZMA), which
performs lossless data compression. The algorithm provides a high
compression ratio while keeping the decompression time short.

Security Fix(es):

* gzip: arbitrary-file-write vulnerability (CVE-2022-1271)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2073310 - CVE-2022-1271 gzip: arbitrary-file-write vulnerability

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
xz-5.2.2-2.el7_9.src.rpm

x86_64:
xz-5.2.2-2.el7_9.x86_64.rpm
xz-debuginfo-5.2.2-2.el7_9.i686.rpm
xz-debuginfo-5.2.2-2.el7_9.x86_64.rpm
xz-libs-5.2.2-2.el7_9.i686.rpm
xz-libs-5.2.2-2.el7_9.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
xz-compat-libs-5.2.2-2.el7_9.i686.rpm
xz-compat-libs-5.2.2-2.el7_9.x86_64.rpm
xz-debuginfo-5.2.2-2.el7_9.i686.rpm
xz-debuginfo-5.2.2-2.el7_9.x86_64.rpm
xz-devel-5.2.2-2.el7_9.i686.rpm
xz-devel-5.2.2-2.el7_9.x86_64.rpm
xz-lzma-compat-5.2.2-2.el7_9.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
xz-5.2.2-2.el7_9.src.rpm

x86_64:
xz-5.2.2-2.el7_9.x86_64.rpm
xz-debuginfo-5.2.2-2.el7_9.i686.rpm
xz-debuginfo-5.2.2-2.el7_9.x86_64.rpm
xz-libs-5.2.2-2.el7_9.i686.rpm
xz-libs-5.2.2-2.el7_9.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
xz-compat-libs-5.2.2-2.el7_9.i686.rpm
xz-compat-libs-5.2.2-2.el7_9.x86_64.rpm
xz-debuginfo-5.2.2-2.el7_9.i686.rpm
xz-debuginfo-5.2.2-2.el7_9.x86_64.rpm
xz-devel-5.2.2-2.el7_9.i686.rpm
xz-devel-5.2.2-2.el7_9.x86_64.rpm
xz-lzma-compat-5.2.2-2.el7_9.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
xz-5.2.2-2.el7_9.src.rpm

ppc64:
xz-5.2.2-2.el7_9.ppc64.rpm
xz-debuginfo-5.2.2-2.el7_9.ppc.rpm
xz-debuginfo-5.2.2-2.el7_9.ppc64.rpm
xz-devel-5.2.2-2.el7_9.ppc.rpm
xz-devel-5.2.2-2.el7_9.ppc64.rpm
xz-libs-5.2.2-2.el7_9.ppc.rpm
xz-libs-5.2.2-2.el7_9.ppc64.rpm

ppc64le:
xz-5.2.2-2.el7_9.ppc64le.rpm
xz-debuginfo-5.2.2-2.el7_9.ppc64le.rpm
xz-devel-5.2.2-2.el7_9.ppc64le.rpm
xz-libs-5.2.2-2.el7_9.ppc64le.rpm

s390x:
xz-5.2.2-2.el7_9.s390x.rpm
xz-debuginfo-5.2.2-2.el7_9.s390.rpm
xz-debuginfo-5.2.2-2.el7_9.s390x.rpm
xz-devel-5.2.2-2.el7_9.s390.rpm
xz-devel-5.2.2-2.el7_9.s390x.rpm
xz-libs-5.2.2-2.el7_9.s390.rpm
xz-libs-5.2.2-2.el7_9.s390x.rpm

x86_64:
xz-5.2.2-2.el7_9.x86_64.rpm
xz-debuginfo-5.2.2-2.el7_9.i686.rpm
xz-debuginfo-5.2.2-2.el7_9.x86_64.rpm
xz-devel-5.2.2-2.el7_9.i686.rpm
xz-devel-5.2.2-2.el7_9.x86_64.rpm
xz-libs-5.2.2-2.el7_9.i686.rpm
xz-libs-5.2.2-2.el7_9.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
xz-compat-libs-5.2.2-2.el7_9.ppc.rpm
xz-compat-libs-5.2.2-2.el7_9.ppc64.rpm
xz-debuginfo-5.2.2-2.el7_9.ppc.rpm
xz-debuginfo-5.2.2-2.el7_9.ppc64.rpm
xz-lzma-compat-5.2.2-2.el7_9.ppc64.rpm

ppc64le:
xz-compat-libs-5.2.2-2.el7_9.ppc64le.rpm
xz-debuginfo-5.2.2-2.el7_9.ppc64le.rpm
xz-lzma-compat-5.2.2-2.el7_9.ppc64le.rpm

s390x:
xz-compat-libs-5.2.2-2.el7_9.s390.rpm
xz-compat-libs-5.2.2-2.el7_9.s390x.rpm
xz-debuginfo-5.2.2-2.el7_9.s390.rpm
xz-debuginfo-5.2.2-2.el7_9.s390x.rpm
xz-lzma-compat-5.2.2-2.el7_9.s390x.rpm

x86_64:
xz-compat-libs-5.2.2-2.el7_9.i686.rpm
xz-compat-libs-5.2.2-2.el7_9.x86_64.rpm
xz-debuginfo-5.2.2-2.el7_9.i686.rpm
xz-debuginfo-5.2.2-2.el7_9.x86_64.rpm
xz-lzma-compat-5.2.2-2.el7_9.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
xz-5.2.2-2.el7_9.src.rpm

x86_64:
xz-5.2.2-2.el7_9.x86_64.rpm
xz-debuginfo-5.2.2-2.el7_9.i686.rpm
xz-debuginfo-5.2.2-2.el7_9.x86_64.rpm
xz-devel-5.2.2-2.el7_9.i686.rpm
xz-devel-5.2.2-2.el7_9.x86_64.rpm
xz-libs-5.2.2-2.el7_9.i686.rpm
xz-libs-5.2.2-2.el7_9.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
xz-compat-libs-5.2.2-2.el7_9.i686.rpm
xz-compat-libs-5.2.2-2.el7_9.x86_64.rpm
xz-debuginfo-5.2.2-2.el7_9.i686.rpm
xz-debuginfo-5.2.2-2.el7_9.x86_64.rpm
xz-lzma-compat-5.2.2-2.el7_9.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-1271
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBYqod9tzjgjWX9erEAQhznQ/6A5c86aUD64VtP1fn/0w9WosRYgk+cuwi
k/YNc8W7uz3DEUwFb6cLRldBT+EwG5I8C/5/JfbS44mCBwQl8a16jv+58V7Hz6XO
2AhG+cEf/8dlLobZaPKayDj9IMjrBbQUPWXhd38dhHzn2C1Aq3CFs2K2ZyDq64jT
GwgcYcb0obkysZTibs9ACTq4lxI3UMNOKZlb+prQ+ddSkBTtBAoPLP+DLy+f3FB+
2xc1SHZQjO4D2xeMCGoye4Q0MWG31mCuXQqEObTUcM+G747BKoi+R7LEgjXG93rv
KbVJbFs/DRSQ/7ltR/kSu+xkTDisr3llCfzv7bPqjTCax6j1SBfJC1XGzwwuMFLo
1kz/lntw8lSvUyipjwtV2iU/j5aam6rJs9fDpN4ceFDMXHQ4A19IUMGi2IJSGFNP
0/vaJqwb8NN0MIZwSShgLqoRK8/eQJIadytWJ+Rwu6gEZvHYyCAGRHqNIDk9CGGG
Aa0tRH9Hkh/EQchcbYz2WZ5fhCE1pX08fWgQfp7R7X65tSnXwky6Lfqej3yGXMs2
CGXGJT8lMsPca4WC4v8SUh5MiUJ4KlTuvxnnJG8tCaNHFRRfU9pciEAdeTUaBm6U
RZTLKoOdYHyLJak8OyvA3V5GNKeKWYk6N533jDtw/slMBJoa+44u3o+Ol7Zq0FWc
SeB0A7Uonb8=
=5KUh
-----END PGP SIGNATURE-----


More information about the RHSA-announce mailing list