-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: gzip security update
Advisory ID:       RHSA-2022:4582-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:4582
Issue date:        2022-05-17
CVE Names:         CVE-2022-1271 
====================================================================
1. Summary:

An update for gzip is now available for Red Hat Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux BaseOS (v. 9) - aarch64, ppc64le, s390x, x86_64

3. Description:

The gzip packages contain the gzip (GNU zip) data compression utility. gzip
is used to compress regular files. It replaces them with files containing
the .gz extension, while retaining ownership modes, access, and
modification times.

Security Fix(es):

* gzip: arbitrary-file-write vulnerability (CVE-2022-1271)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2073310 - CVE-2022-1271 gzip: arbitrary-file-write vulnerability

6. Package List:

Red Hat Enterprise Linux BaseOS (v. 9):

Source:
gzip-1.10-9.el9_0.src.rpm

aarch64:
gzip-1.10-9.el9_0.aarch64.rpm
gzip-debuginfo-1.10-9.el9_0.aarch64.rpm
gzip-debugsource-1.10-9.el9_0.aarch64.rpm

ppc64le:
gzip-1.10-9.el9_0.ppc64le.rpm
gzip-debuginfo-1.10-9.el9_0.ppc64le.rpm
gzip-debugsource-1.10-9.el9_0.ppc64le.rpm

s390x:
gzip-1.10-9.el9_0.s390x.rpm
gzip-debuginfo-1.10-9.el9_0.s390x.rpm
gzip-debugsource-1.10-9.el9_0.s390x.rpm

x86_64:
gzip-1.10-9.el9_0.x86_64.rpm
gzip-debuginfo-1.10-9.el9_0.x86_64.rpm
gzip-debugsource-1.10-9.el9_0.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-1271
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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89q8
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2022-4582:01 Important: gzip security update

An update for gzip is now available for Red Hat Enterprise Linux 9

Summary

The gzip packages contain the gzip (GNU zip) data compression utility. gzip is used to compress regular files. It replaces them with files containing the .gz extension, while retaining ownership modes, access, and modification times.
Security Fix(es):
* gzip: arbitrary-file-write vulnerability (CVE-2022-1271)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2022-1271 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux BaseOS (v. 9):
Source: gzip-1.10-9.el9_0.src.rpm
aarch64: gzip-1.10-9.el9_0.aarch64.rpm gzip-debuginfo-1.10-9.el9_0.aarch64.rpm gzip-debugsource-1.10-9.el9_0.aarch64.rpm
ppc64le: gzip-1.10-9.el9_0.ppc64le.rpm gzip-debuginfo-1.10-9.el9_0.ppc64le.rpm gzip-debugsource-1.10-9.el9_0.ppc64le.rpm
s390x: gzip-1.10-9.el9_0.s390x.rpm gzip-debuginfo-1.10-9.el9_0.s390x.rpm gzip-debugsource-1.10-9.el9_0.s390x.rpm
x86_64: gzip-1.10-9.el9_0.x86_64.rpm gzip-debuginfo-1.10-9.el9_0.x86_64.rpm gzip-debugsource-1.10-9.el9_0.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2022:4582-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2022:4582
Issued Date: : 2022-05-17
CVE Names: CVE-2022-1271

Topic

An update for gzip is now available for Red Hat Enterprise Linux 9.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux BaseOS (v. 9) - aarch64, ppc64le, s390x, x86_64


Bugs Fixed

2073310 - CVE-2022-1271 gzip: arbitrary-file-write vulnerability


Related News