SUSE Security Update: Security update for gzip
______________________________________________________________________________

Announcement ID:    SUSE-SU-2022:1250-1
Rating:             important
References:         #1177047 #1180713 #1198062 
Cross-References:   CVE-2022-1271
CVSS scores:
                    CVE-2022-1271 (SUSE): 8.4 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Affected Products:
                    SUSE CaaS Platform 4.0
                    SUSE Enterprise Storage 6
                    SUSE Linux Enterprise High Performance Computing 15-ESPOS
                    SUSE Linux Enterprise High Performance Computing 15-LTSS
                    SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS
                    SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS
                    SUSE Linux Enterprise Server 15-LTSS
                    SUSE Linux Enterprise Server 15-SP1-BCL
                    SUSE Linux Enterprise Server 15-SP1-LTSS
                    SUSE Linux Enterprise Server for SAP 15
                    SUSE Linux Enterprise Server for SAP 15-SP1
______________________________________________________________________________

   An update that solves one vulnerability and has two fixes
   is now available.

Description:

   This update for gzip fixes the following issues:

   - CVE-2022-1271: Fixed an incorrect escaping of malicious filenames
     (ZDI-CAN-16587). (bsc#1198062)

   The following non-security bugs were fixed:

   - Fixed an issue when 'gzexe' counts the lines to skip wrong. (bsc#1180713)
   - Fixed a potential segfault when zlib acceleration is enabled
     (bsc#1177047)


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Server for SAP 15-SP1:

      zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP1-2022-1250=1

   - SUSE Linux Enterprise Server for SAP 15:

      zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-2022-1250=1

   - SUSE Linux Enterprise Server 15-SP1-LTSS:

      zypper in -t patch SUSE-SLE-Product-SLES-15-SP1-LTSS-2022-1250=1

   - SUSE Linux Enterprise Server 15-SP1-BCL:

      zypper in -t patch SUSE-SLE-Product-SLES-15-SP1-BCL-2022-1250=1

   - SUSE Linux Enterprise Server 15-LTSS:

      zypper in -t patch SUSE-SLE-Product-SLES-15-2022-1250=1

   - SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS:

      zypper in -t patch SUSE-SLE-Product-HPC-15-SP1-LTSS-2022-1250=1

   - SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS:

      zypper in -t patch SUSE-SLE-Product-HPC-15-SP1-ESPOS-2022-1250=1

   - SUSE Linux Enterprise High Performance Computing 15-LTSS:

      zypper in -t patch SUSE-SLE-Product-HPC-15-2022-1250=1

   - SUSE Linux Enterprise High Performance Computing 15-ESPOS:

      zypper in -t patch SUSE-SLE-Product-HPC-15-2022-1250=1

   - SUSE Enterprise Storage 6:

      zypper in -t patch SUSE-Storage-6-2022-1250=1

   - SUSE CaaS Platform 4.0:

      To install this update, use the SUSE CaaS Platform 'skuba' tool. It
      will inform you if it detects new updates and let you then trigger
      updating of the complete cluster in a controlled way.



Package List:

   - SUSE Linux Enterprise Server for SAP 15-SP1 (ppc64le x86_64):

      gzip-1.10-150000.4.12.1
      gzip-debuginfo-1.10-150000.4.12.1
      gzip-debugsource-1.10-150000.4.12.1

   - SUSE Linux Enterprise Server for SAP 15 (ppc64le x86_64):

      gzip-1.10-150000.4.12.1
      gzip-debuginfo-1.10-150000.4.12.1
      gzip-debugsource-1.10-150000.4.12.1

   - SUSE Linux Enterprise Server 15-SP1-LTSS (aarch64 ppc64le s390x x86_64):

      gzip-1.10-150000.4.12.1
      gzip-debuginfo-1.10-150000.4.12.1
      gzip-debugsource-1.10-150000.4.12.1

   - SUSE Linux Enterprise Server 15-SP1-BCL (x86_64):

      gzip-1.10-150000.4.12.1
      gzip-debuginfo-1.10-150000.4.12.1
      gzip-debugsource-1.10-150000.4.12.1

   - SUSE Linux Enterprise Server 15-LTSS (aarch64 s390x):

      gzip-1.10-150000.4.12.1
      gzip-debuginfo-1.10-150000.4.12.1
      gzip-debugsource-1.10-150000.4.12.1

   - SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS (aarch64 x86_64):

      gzip-1.10-150000.4.12.1
      gzip-debuginfo-1.10-150000.4.12.1
      gzip-debugsource-1.10-150000.4.12.1

   - SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS (aarch64 x86_64):

      gzip-1.10-150000.4.12.1
      gzip-debuginfo-1.10-150000.4.12.1
      gzip-debugsource-1.10-150000.4.12.1

   - SUSE Linux Enterprise High Performance Computing 15-LTSS (aarch64 x86_64):

      gzip-1.10-150000.4.12.1
      gzip-debuginfo-1.10-150000.4.12.1
      gzip-debugsource-1.10-150000.4.12.1

   - SUSE Linux Enterprise High Performance Computing 15-ESPOS (aarch64 x86_64):

      gzip-1.10-150000.4.12.1
      gzip-debuginfo-1.10-150000.4.12.1
      gzip-debugsource-1.10-150000.4.12.1

   - SUSE Enterprise Storage 6 (aarch64 x86_64):

      gzip-1.10-150000.4.12.1
      gzip-debuginfo-1.10-150000.4.12.1
      gzip-debugsource-1.10-150000.4.12.1

   - SUSE CaaS Platform 4.0 (x86_64):

      gzip-1.10-150000.4.12.1
      gzip-debuginfo-1.10-150000.4.12.1
      gzip-debugsource-1.10-150000.4.12.1


References:

   https://www.suse.com/security/cve/CVE-2022-1271.html
   https://bugzilla.suse.com/1177047
   https://bugzilla.suse.com/1180713
   https://bugzilla.suse.com/1198062

SUSE: 2022:1250-1 important: gzip

April 17, 2022
An update that solves one vulnerability and has two fixes is now available

Summary

This update for gzip fixes the following issues: - CVE-2022-1271: Fixed an incorrect escaping of malicious filenames (ZDI-CAN-16587). (bsc#1198062) The following non-security bugs were fixed: - Fixed an issue when 'gzexe' counts the lines to skip wrong. (bsc#1180713) - Fixed a potential segfault when zlib acceleration is enabled (bsc#1177047) Patch Instructions: To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - SUSE Linux Enterprise Server for SAP 15-SP1: zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP1-2022-1250=1 - SUSE Linux Enterprise Server for SAP 15: zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-2022-1250=1 - SUSE Linux Enterprise Server 15-SP1-LTSS: zypper in -t patch SUSE-SLE-Product-SLES-15-SP1-LTSS-2022-1250=1 - SUSE Linux Enterprise Server 15-SP1-BCL: zypper in -t patch SUSE-SLE-Product-SLES-15-SP1-BCL-2022-1250=1 - SUSE Linux Enterprise Server 15-LTSS: zypper in -t patch SUSE-SLE-Product-SLES-15-2022-1250=1 - SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS: zypper in -t patch SUSE-SLE-Product-HPC-15-SP1-LTSS-2022-1250=1 - SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS: zypper in -t patch SUSE-SLE-Product-HPC-15-SP1-ESPOS-2022-1250=1 - SUSE Linux Enterprise High Performance Computing 15-LTSS: zypper in -t patch SUSE-SLE-Product-HPC-15-2022-1250=1 - SUSE Linux Enterprise High Performance Computing 15-ESPOS: zypper in -t patch SUSE-SLE-Product-HPC-15-2022-1250=1 - SUSE Enterprise Storage 6: zypper in -t patch SUSE-Storage-6-2022-1250=1 - SUSE CaaS Platform 4.0: To install this update, use the SUSE CaaS Platform 'skuba' tool. It will inform you if it detects new updates and let you then trigger updating of the complete cluster in a controlled way. Package List: - SUSE Linux Enterprise Server for SAP 15-SP1 (ppc64le x86_64): gzip-1.10-150000.4.12.1 gzip-debuginfo-1.10-150000.4.12.1 gzip-debugsource-1.10-150000.4.12.1 - SUSE Linux Enterprise Server for SAP 15 (ppc64le x86_64): gzip-1.10-150000.4.12.1 gzip-debuginfo-1.10-150000.4.12.1 gzip-debugsource-1.10-150000.4.12.1 - SUSE Linux Enterprise Server 15-SP1-LTSS (aarch64 ppc64le s390x x86_64): gzip-1.10-150000.4.12.1 gzip-debuginfo-1.10-150000.4.12.1 gzip-debugsource-1.10-150000.4.12.1 - SUSE Linux Enterprise Server 15-SP1-BCL (x86_64): gzip-1.10-150000.4.12.1 gzip-debuginfo-1.10-150000.4.12.1 gzip-debugsource-1.10-150000.4.12.1 - SUSE Linux Enterprise Server 15-LTSS (aarch64 s390x): gzip-1.10-150000.4.12.1 gzip-debuginfo-1.10-150000.4.12.1 gzip-debugsource-1.10-150000.4.12.1 - SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS (aarch64 x86_64): gzip-1.10-150000.4.12.1 gzip-debuginfo-1.10-150000.4.12.1 gzip-debugsource-1.10-150000.4.12.1 - SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS (aarch64 x86_64): gzip-1.10-150000.4.12.1 gzip-debuginfo-1.10-150000.4.12.1 gzip-debugsource-1.10-150000.4.12.1 - SUSE Linux Enterprise High Performance Computing 15-LTSS (aarch64 x86_64): gzip-1.10-150000.4.12.1 gzip-debuginfo-1.10-150000.4.12.1 gzip-debugsource-1.10-150000.4.12.1 - SUSE Linux Enterprise High Performance Computing 15-ESPOS (aarch64 x86_64): gzip-1.10-150000.4.12.1 gzip-debuginfo-1.10-150000.4.12.1 gzip-debugsource-1.10-150000.4.12.1 - SUSE Enterprise Storage 6 (aarch64 x86_64): gzip-1.10-150000.4.12.1 gzip-debuginfo-1.10-150000.4.12.1 gzip-debugsource-1.10-150000.4.12.1 - SUSE CaaS Platform 4.0 (x86_64): gzip-1.10-150000.4.12.1 gzip-debuginfo-1.10-150000.4.12.1 gzip-debugsource-1.10-150000.4.12.1

References

#1177047 #1180713 #1198062

Cross- CVE-2022-1271

CVSS scores:

CVE-2022-1271 (SUSE): 8.4 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Affected Products:

SUSE CaaS Platform 4.0

SUSE Enterprise Storage 6

SUSE Linux Enterprise High Performance Computing 15-ESPOS

SUSE Linux Enterprise High Performance Computing 15-LTSS

SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS

SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS

SUSE Linux Enterprise Server 15-LTSS

SUSE Linux Enterprise Server 15-SP1-BCL

SUSE Linux Enterprise Server 15-SP1-LTSS

SUSE Linux Enterprise Server for SAP 15

SUSE Linux Enterprise Server for SAP 15-SP1

https://www.suse.com/security/cve/CVE-2022-1271.html

https://bugzilla.suse.com/1177047

https://bugzilla.suse.com/1180713

https://bugzilla.suse.com/1198062

Severity
Announcement ID: SUSE-SU-2022:1250-1
Rating: important

Related News