--------------------------------------------------------------------------------Fedora Update Notification
FEDORA-2022-6746dde2a0
2022-04-20 19:09:32.222254
--------------------------------------------------------------------------------Name        : gzip
Product     : Fedora 35
Version     : 1.10
Release     : 6.fc35
URL         : https://www.gzip.org/
Summary     : GNU data compression program
Description :
The gzip package contains the popular GNU gzip data compression
program. Gzipped files have a .gz extension.

Gzip should be installed on your system, because it is a
very commonly used data compression program.

--------------------------------------------------------------------------------Update Information:

zgrep applied to a crafted file name with two or more newlines can no longer
overwrite an arbitrary, attacker-selected file.   reproducer:       $ touch
foo.gz      $ echo foo | gzip > "$(printf '|\n;e touch pwned\n#.gz')"      $
zgrep foo *.gz  (the unfixed version of zgrep creates the file called pwned)
--------------------------------------------------------------------------------ChangeLog:

* Wed Apr 13 2022 Jakub Martisko  - 1.10-6
- fix an arbitrary-file-write vulnerability in zgrep
Resolves: CVE-2022-1271
--------------------------------------------------------------------------------This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2022-6746dde2a0' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------_______________________________________________
package-announce mailing list -- package-announce@lists.fedoraproject.org
To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org
Fedora Code of Conduct: https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org
Do not reply to spam on the list, report it: https://pagure.io/fedora-infrastructure

Fedora 35: gzip 2022-6746dde2a0

April 20, 2022
zgrep applied to a crafted file name with two or more newlines can no longer overwrite an arbitrary, attacker-selected file

Summary

The gzip package contains the popular GNU gzip data compression

program. Gzipped files have a .gz extension.

Gzip should be installed on your system, because it is a

very commonly used data compression program.

zgrep applied to a crafted file name with two or more newlines can no longer

overwrite an arbitrary, attacker-selected file. reproducer: $ touch

foo.gz $ echo foo | gzip > "$(printf '|\n;e touch pwned\n#.gz')" $

zgrep foo *.gz (the unfixed version of zgrep creates the file called pwned)

* Wed Apr 13 2022 Jakub Martisko - 1.10-6

- fix an arbitrary-file-write vulnerability in zgrep

Resolves: CVE-2022-1271

su -c 'dnf upgrade --advisory FEDORA-2022-6746dde2a0' at the command

line. For more information, refer to the dnf documentation available at

http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the

GPG keys used by the Fedora Project can be found at

https://fedoraproject.org/keys

package-announce mailing list -- package-announce@lists.fedoraproject.org

To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org

Fedora Code of Conduct: https://docs.fedoraproject.org/en-US/project/code-of-conduct/

List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines

List Archives: https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org

Do not reply to spam on the list, report it: https://pagure.io/fedora-infrastructure

FEDORA-2022-6746dde2a0 2022-04-20 19:09:32.222254 Product : Fedora 35 Version : 1.10 Release : 6.fc35 URL : https://www.gzip.org/ Summary : GNU data compression program Description : The gzip package contains the popular GNU gzip data compression program. Gzipped files have a .gz extension. Gzip should be installed on your system, because it is a very commonly used data compression program. zgrep applied to a crafted file name with two or more newlines can no longer overwrite an arbitrary, attacker-selected file. reproducer: $ touch foo.gz $ echo foo | gzip > "$(printf '|\n;e touch pwned\n#.gz')" $ zgrep foo *.gz (the unfixed version of zgrep creates the file called pwned) * Wed Apr 13 2022 Jakub Martisko - 1.10-6 - fix an arbitrary-file-write vulnerability in zgrep Resolves: CVE-2022-1271 su -c 'dnf upgrade --advisory FEDORA-2022-6746dde2a0' at the command line. For more information, refer to the dnf documentation available at http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label All packages are signed with the Fedora Project GPG key. More details on the GPG keys used by the Fedora Project can be found at https://fedoraproject.org/keys package-announce mailing list -- package-announce@lists.fedoraproject.org To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org Fedora Code of Conduct: https://docs.fedoraproject.org/en-US/project/code-of-conduct/ List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines List Archives: https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org Do not reply to spam on the list, report it: https://pagure.io/fedora-infrastructure

Change Log

References

Update Instructions

Severity
Product : Fedora 35
Version : 1.10
Release : 6.fc35
URL : https://www.gzip.org/
Summary : GNU data compression program

Related News