Security
Headlines
HeadlinesLatestCVEs

Headline

RHSA-2023:3397: Red Hat Security Advisory: qatzip security and bug fix update

An update for qatzip is now available for Red Hat Enterprise Linux 8.6 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.

Related CVEs:

  • CVE-2022-36369: A potential flaw was found in QATzip. This vulnerability may allow escalation of privileges.
Red Hat Security Data
#vulnerability#web#linux#red_hat#nodejs#js#java#kubernetes#intel#aws#sap

Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Containers
  • Support Cases

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Virtualization
  • Red Hat Identity Management
  • Red Hat Directory Server
  • Red Hat Certificate System
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Update Infrastructure
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat CloudForms
  • Red Hat OpenStack Platform
  • Red Hat OpenShift Container Platform
  • Red Hat OpenShift Data Science
  • Red Hat OpenShift Online
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat CodeReady Workspaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat Single Sign On
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Thorntail
  • Red Hat build of Eclipse Vert.x
  • Red Hat build of OpenJDK
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Process Automation
  • Red Hat Process Automation Manager
  • Red Hat Decision Manager

All Products

Issued:

2023-05-31

Updated:

2023-05-31

RHSA-2023:3397 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: qatzip security and bug fix update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for qatzip is now available for Red Hat Enterprise Linux 8.6 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

QATzip is a user space library which builds on top of the Intel QuickAssist Technology user space library, to provide extended accelerated compression and decompression services by offloading the actual compression and decompression request(s) to the Intel Chipset Series. QATzip produces data using the standard gzip* format (RFC1952) with extended headers. The data can be decompressed with a compliant gzip* implementation. QATzip is designed to take full advantage of the performance provided by Intel QuickAssist Technology.

Security Fix(es):

  • qatzip: local privilege escalation (CVE-2022-36369)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Bug Fix(es):

  • Intel QAT Update - QATzip (User Space Changes) (BZ#2178769)

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.6 x86_64
  • Red Hat Enterprise Linux Server - TUS 8.6 x86_64
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6 x86_64
  • Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.6 x86_64

Fixes

  • BZ - 2170784 - CVE-2022-36369 qatzip: local privilege escalation

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6

SRPM

qatzip-1.1.2-1.el8_6.src.rpm

SHA-256: 305ce52bc2572b852b2904b5a7a18ee84e6fe55d0a11749e6a749b1897a7056e

x86_64

qatzip-1.1.2-1.el8_6.x86_64.rpm

SHA-256: d2ca67b507daffa255b75883d8ebee91746cf5b3fd3a95f8257c472613b8c95b

qatzip-debuginfo-1.1.2-1.el8_6.x86_64.rpm

SHA-256: ee32c6a172d680da31554985a9809b9d5dcc9da2a5df69ea03cffd3956c87142

qatzip-debugsource-1.1.2-1.el8_6.x86_64.rpm

SHA-256: e1fef187c71053b529121c834c79164145482e206f0283d353064017444b72a5

qatzip-libs-1.1.2-1.el8_6.x86_64.rpm

SHA-256: 7e70551c410a4e0e1fbe6f9b1501c04dceb7a2c63937ffbce2a49c6461c7fe62

qatzip-libs-debuginfo-1.1.2-1.el8_6.x86_64.rpm

SHA-256: e2c58da2dcc09775f43d7e7253deaac1db9cee65393f289bbc9bdc626d6a86ac

Red Hat Enterprise Linux Server - AUS 8.6

SRPM

qatzip-1.1.2-1.el8_6.src.rpm

SHA-256: 305ce52bc2572b852b2904b5a7a18ee84e6fe55d0a11749e6a749b1897a7056e

x86_64

qatzip-1.1.2-1.el8_6.x86_64.rpm

SHA-256: d2ca67b507daffa255b75883d8ebee91746cf5b3fd3a95f8257c472613b8c95b

qatzip-debuginfo-1.1.2-1.el8_6.x86_64.rpm

SHA-256: ee32c6a172d680da31554985a9809b9d5dcc9da2a5df69ea03cffd3956c87142

qatzip-debugsource-1.1.2-1.el8_6.x86_64.rpm

SHA-256: e1fef187c71053b529121c834c79164145482e206f0283d353064017444b72a5

qatzip-libs-1.1.2-1.el8_6.x86_64.rpm

SHA-256: 7e70551c410a4e0e1fbe6f9b1501c04dceb7a2c63937ffbce2a49c6461c7fe62

qatzip-libs-debuginfo-1.1.2-1.el8_6.x86_64.rpm

SHA-256: e2c58da2dcc09775f43d7e7253deaac1db9cee65393f289bbc9bdc626d6a86ac

Red Hat Enterprise Linux Server - TUS 8.6

SRPM

qatzip-1.1.2-1.el8_6.src.rpm

SHA-256: 305ce52bc2572b852b2904b5a7a18ee84e6fe55d0a11749e6a749b1897a7056e

x86_64

qatzip-1.1.2-1.el8_6.x86_64.rpm

SHA-256: d2ca67b507daffa255b75883d8ebee91746cf5b3fd3a95f8257c472613b8c95b

qatzip-debuginfo-1.1.2-1.el8_6.x86_64.rpm

SHA-256: ee32c6a172d680da31554985a9809b9d5dcc9da2a5df69ea03cffd3956c87142

qatzip-debugsource-1.1.2-1.el8_6.x86_64.rpm

SHA-256: e1fef187c71053b529121c834c79164145482e206f0283d353064017444b72a5

qatzip-libs-1.1.2-1.el8_6.x86_64.rpm

SHA-256: 7e70551c410a4e0e1fbe6f9b1501c04dceb7a2c63937ffbce2a49c6461c7fe62

qatzip-libs-debuginfo-1.1.2-1.el8_6.x86_64.rpm

SHA-256: e2c58da2dcc09775f43d7e7253deaac1db9cee65393f289bbc9bdc626d6a86ac

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6

SRPM

qatzip-1.1.2-1.el8_6.src.rpm

SHA-256: 305ce52bc2572b852b2904b5a7a18ee84e6fe55d0a11749e6a749b1897a7056e

x86_64

qatzip-1.1.2-1.el8_6.x86_64.rpm

SHA-256: d2ca67b507daffa255b75883d8ebee91746cf5b3fd3a95f8257c472613b8c95b

qatzip-debuginfo-1.1.2-1.el8_6.x86_64.rpm

SHA-256: ee32c6a172d680da31554985a9809b9d5dcc9da2a5df69ea03cffd3956c87142

qatzip-debugsource-1.1.2-1.el8_6.x86_64.rpm

SHA-256: e1fef187c71053b529121c834c79164145482e206f0283d353064017444b72a5

qatzip-libs-1.1.2-1.el8_6.x86_64.rpm

SHA-256: 7e70551c410a4e0e1fbe6f9b1501c04dceb7a2c63937ffbce2a49c6461c7fe62

qatzip-libs-debuginfo-1.1.2-1.el8_6.x86_64.rpm

SHA-256: e2c58da2dcc09775f43d7e7253deaac1db9cee65393f289bbc9bdc626d6a86ac

Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.6

SRPM

x86_64

qatzip-debuginfo-1.1.2-1.el8_6.x86_64.rpm

SHA-256: ee32c6a172d680da31554985a9809b9d5dcc9da2a5df69ea03cffd3956c87142

qatzip-debugsource-1.1.2-1.el8_6.x86_64.rpm

SHA-256: e1fef187c71053b529121c834c79164145482e206f0283d353064017444b72a5

qatzip-devel-1.1.2-1.el8_6.x86_64.rpm

SHA-256: e497e6c63f12669c43f4dcba6fa68563a1ee8d1ba19f734a3ef9d9331cf9c130

qatzip-libs-debuginfo-1.1.2-1.el8_6.x86_64.rpm

SHA-256: e2c58da2dcc09775f43d7e7253deaac1db9cee65393f289bbc9bdc626d6a86ac

The Red Hat security contact is [email protected]. More contact details at https://access.redhat.com/security/team/contact/.

Related news

Red Hat Security Advisory 2023-3397-01

Red Hat Security Advisory 2023-3397-01 - QATzip is a user space library which builds on top of the Intel QuickAssist Technology user space library, to provide extended accelerated compression and decompression services by offloading the actual compression and decompression request to the Intel Chipset Series. Issues addressed include a privilege escalation vulnerability.

Red Hat Security Advisory 2023-1976-01

Red Hat Security Advisory 2023-1976-01 - QATzip is a user space library which builds on top of the Intel QuickAssist Technology user space library, to provide extended accelerated compression and decompression services by offloading the actual compression and decompression request to the Intel Chipset Series. Issues addressed include a privilege escalation vulnerability.

RHSA-2023:1976: Red Hat Security Advisory: qatzip security and bug fix update

An update for qatzip is now available for Red Hat Enterprise Linux 9.0 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-36369: A potential flaw was found in QATzip. This vulnerability may allow escalation of privileges.

CVE-2022-36369: INTEL-SA-00765

Improper access control in some QATzip software maintained by Intel(R) before version 1.0.9 may allow an authenticated user to potentially enable escalation of privilege via local access.