[RHSA-2022:1676-01] Important: gzip security update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Tue May 3 10:16:59 UTC 2022


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: gzip security update
Advisory ID:       RHSA-2022:1676-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:1676
Issue date:        2022-05-03
CVE Names:         CVE-2022-1271 
=====================================================================

1. Summary:

An update for gzip is now available for Red Hat Enterprise Linux 8.4
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux BaseOS EUS (v.8.4) - aarch64, ppc64le, s390x, x86_64

3. Description:

The gzip packages contain the gzip (GNU zip) data compression utility. gzip
is used to compress regular files. It replaces them with files containing
the .gz extension, while retaining ownership modes, access, and
modification times.

Security Fix(es):

* gzip: arbitrary-file-write vulnerability (CVE-2022-1271)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2073310 - CVE-2022-1271 gzip: arbitrary-file-write vulnerability

6. Package List:

Red Hat Enterprise Linux BaseOS EUS (v.8.4):

Source:
gzip-1.9-13.el8_4.src.rpm

aarch64:
gzip-1.9-13.el8_4.aarch64.rpm
gzip-debuginfo-1.9-13.el8_4.aarch64.rpm
gzip-debugsource-1.9-13.el8_4.aarch64.rpm

ppc64le:
gzip-1.9-13.el8_4.ppc64le.rpm
gzip-debuginfo-1.9-13.el8_4.ppc64le.rpm
gzip-debugsource-1.9-13.el8_4.ppc64le.rpm

s390x:
gzip-1.9-13.el8_4.s390x.rpm
gzip-debuginfo-1.9-13.el8_4.s390x.rpm
gzip-debugsource-1.9-13.el8_4.s390x.rpm

x86_64:
gzip-1.9-13.el8_4.x86_64.rpm
gzip-debuginfo-1.9-13.el8_4.x86_64.rpm
gzip-debugsource-1.9-13.el8_4.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-1271
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=HWQH
-----END PGP SIGNATURE-----


More information about the RHSA-announce mailing list