Security
Headlines
HeadlinesLatestCVEs

Headline

RHSA-2022:1665: Red Hat Security Advisory: gzip security update

An update for gzip is now available for Red Hat Enterprise Linux 8.2 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.

Related CVEs:

  • CVE-2022-1271: gzip: arbitrary-file-write vulnerability
Red Hat Security Data
#vulnerability#web#linux#red_hat#nodejs#js#java#kubernetes#aws#ibm#sap

Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Containers
  • Support Cases

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Virtualization
  • Red Hat Identity Management
  • Red Hat Directory Server
  • Red Hat Certificate System
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Update Infrastructure
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat CloudForms
  • Red Hat OpenStack Platform
  • Red Hat OpenShift Container Platform
  • Red Hat OpenShift Data Science
  • Red Hat OpenShift Online
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat CodeReady Workspaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat Single Sign On
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Thorntail
  • Red Hat build of Eclipse Vert.x
  • Red Hat build of OpenJDK
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Process Automation
  • Red Hat Process Automation Manager
  • Red Hat Decision Manager

All Products

Issued:

2022-05-02

Updated:

2022-05-02

RHSA-2022:1665 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: gzip security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for gzip is now available for Red Hat Enterprise Linux 8.2 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The gzip packages contain the gzip (GNU zip) data compression utility. gzip is used to compress regular files. It replaces them with files containing the .gz extension, while retaining ownership modes, access, and modification times.

Security Fix(es):

  • gzip: arbitrary-file-write vulnerability (CVE-2022-1271)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.2 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.2 x86_64
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.2 s390x
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.2 ppc64le
  • Red Hat Enterprise Linux Server - TUS 8.2 x86_64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.2 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.2 ppc64le
  • Red Hat Enterprise Linux Server for x86_64 - Update Services for SAP Solutions 8.2 x86_64

Fixes

  • BZ - 2073310 - CVE-2022-1271 gzip: arbitrary-file-write vulnerability

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.2

SRPM

gzip-1.9-10.el8_2.src.rpm

SHA-256: 028bc9933e52d3febe937473134ee74cc39aa2d6366c00587e6bdd69579cfa81

x86_64

gzip-1.9-10.el8_2.x86_64.rpm

SHA-256: d569942b3d4e6ed4f8b4bafdc159484e54221942664e36a6c9d9f8bdcbdc4be7

gzip-debuginfo-1.9-10.el8_2.x86_64.rpm

SHA-256: 73203340f65fe5792e66df0faab4c596c9cc51610837a39ede17e5894efe4edb

gzip-debugsource-1.9-10.el8_2.x86_64.rpm

SHA-256: 09ea3cb10e5b462c9155be9d8ba1fe87583467693ef5386648e8fc8295fa6ce4

Red Hat Enterprise Linux Server - AUS 8.2

SRPM

gzip-1.9-10.el8_2.src.rpm

SHA-256: 028bc9933e52d3febe937473134ee74cc39aa2d6366c00587e6bdd69579cfa81

x86_64

gzip-1.9-10.el8_2.x86_64.rpm

SHA-256: d569942b3d4e6ed4f8b4bafdc159484e54221942664e36a6c9d9f8bdcbdc4be7

gzip-debuginfo-1.9-10.el8_2.x86_64.rpm

SHA-256: 73203340f65fe5792e66df0faab4c596c9cc51610837a39ede17e5894efe4edb

gzip-debugsource-1.9-10.el8_2.x86_64.rpm

SHA-256: 09ea3cb10e5b462c9155be9d8ba1fe87583467693ef5386648e8fc8295fa6ce4

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.2

SRPM

gzip-1.9-10.el8_2.src.rpm

SHA-256: 028bc9933e52d3febe937473134ee74cc39aa2d6366c00587e6bdd69579cfa81

s390x

gzip-1.9-10.el8_2.s390x.rpm

SHA-256: 1116aa82727008a103424055145392546326ba32d9d71323fd37f24934424051

gzip-debuginfo-1.9-10.el8_2.s390x.rpm

SHA-256: fe5bebd4a79ce4df3b39af2eb3639b00051f59a4d84e05856057c887b72a5938

gzip-debugsource-1.9-10.el8_2.s390x.rpm

SHA-256: f89155c586aee23197acaecaa957c15fae45457e32a2c709948a33276946f24d

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.2

SRPM

gzip-1.9-10.el8_2.src.rpm

SHA-256: 028bc9933e52d3febe937473134ee74cc39aa2d6366c00587e6bdd69579cfa81

ppc64le

gzip-1.9-10.el8_2.ppc64le.rpm

SHA-256: c759ae8079088896519f6fcd0ad1164827e403cd0a7f49af6c8baa7a9089768f

gzip-debuginfo-1.9-10.el8_2.ppc64le.rpm

SHA-256: 70ab02a50606bb4416214b3baf993d9ba273f086427f1efe0a821049733e3b7a

gzip-debugsource-1.9-10.el8_2.ppc64le.rpm

SHA-256: bc93e624eefa6dca1b86dd395aeebd47dfea1aea9d6e3f06d2aa3c5141cd3408

Red Hat Enterprise Linux Server - TUS 8.2

SRPM

gzip-1.9-10.el8_2.src.rpm

SHA-256: 028bc9933e52d3febe937473134ee74cc39aa2d6366c00587e6bdd69579cfa81

x86_64

gzip-1.9-10.el8_2.x86_64.rpm

SHA-256: d569942b3d4e6ed4f8b4bafdc159484e54221942664e36a6c9d9f8bdcbdc4be7

gzip-debuginfo-1.9-10.el8_2.x86_64.rpm

SHA-256: 73203340f65fe5792e66df0faab4c596c9cc51610837a39ede17e5894efe4edb

gzip-debugsource-1.9-10.el8_2.x86_64.rpm

SHA-256: 09ea3cb10e5b462c9155be9d8ba1fe87583467693ef5386648e8fc8295fa6ce4

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.2

SRPM

gzip-1.9-10.el8_2.src.rpm

SHA-256: 028bc9933e52d3febe937473134ee74cc39aa2d6366c00587e6bdd69579cfa81

aarch64

gzip-1.9-10.el8_2.aarch64.rpm

SHA-256: 2171a5725d4755f23080ccccaf07f94526752ce63e441070b52fdb6fffa0633d

gzip-debuginfo-1.9-10.el8_2.aarch64.rpm

SHA-256: 819452c7c13449945c7f4ee861ae5ba395891d63b87a5daa88ef8501e780866a

gzip-debugsource-1.9-10.el8_2.aarch64.rpm

SHA-256: 1238f3f930731d45ea4c27649ffa70e167100892cbe57a0dc863cbf9440dc73d

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.2

SRPM

gzip-1.9-10.el8_2.src.rpm

SHA-256: 028bc9933e52d3febe937473134ee74cc39aa2d6366c00587e6bdd69579cfa81

ppc64le

gzip-1.9-10.el8_2.ppc64le.rpm

SHA-256: c759ae8079088896519f6fcd0ad1164827e403cd0a7f49af6c8baa7a9089768f

gzip-debuginfo-1.9-10.el8_2.ppc64le.rpm

SHA-256: 70ab02a50606bb4416214b3baf993d9ba273f086427f1efe0a821049733e3b7a

gzip-debugsource-1.9-10.el8_2.ppc64le.rpm

SHA-256: bc93e624eefa6dca1b86dd395aeebd47dfea1aea9d6e3f06d2aa3c5141cd3408

Red Hat Enterprise Linux Server for x86_64 - Update Services for SAP Solutions 8.2

SRPM

gzip-1.9-10.el8_2.src.rpm

SHA-256: 028bc9933e52d3febe937473134ee74cc39aa2d6366c00587e6bdd69579cfa81

x86_64

gzip-1.9-10.el8_2.x86_64.rpm

SHA-256: d569942b3d4e6ed4f8b4bafdc159484e54221942664e36a6c9d9f8bdcbdc4be7

gzip-debuginfo-1.9-10.el8_2.x86_64.rpm

SHA-256: 73203340f65fe5792e66df0faab4c596c9cc51610837a39ede17e5894efe4edb

gzip-debugsource-1.9-10.el8_2.x86_64.rpm

SHA-256: 09ea3cb10e5b462c9155be9d8ba1fe87583467693ef5386648e8fc8295fa6ce4

The Red Hat security contact is [email protected]. More contact details at https://access.redhat.com/security/team/contact/.

Related news

CVE-2022-26326: Access Manager 5.0 Service Pack 2 Release Notes

Potential open redirection vulnerability when URL is crafted in specific format in NetIQ Access Manager prior to 5.0.2

RHSA-2022:1600: Red Hat Security Advisory: OpenShift Container Platform 4.10.12 security update

Red Hat OpenShift Container Platform release 4.10.12 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.10. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-27652: cri-o: Default inheritable capabilities for linux container should be empty

Red Hat Security Advisory 2022-1661-01

Red Hat Security Advisory 2022-1661-01 - The zlib packages provide a general-purpose lossless data compression library that is used by many different programs.

Red Hat Security Advisory 2022-1663-01

Red Hat Security Advisory 2022-1663-01 - Python is an interpreted, interactive, object-oriented programming language, which includes modules, classes, exceptions, very high level dynamic data types and dynamic typing. Python supports interfaces to many system calls and libraries, as well as to various windowing systems. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2022-1662-01

Red Hat Security Advisory 2022-1662-01 - The Apache Maven Shared Utils project aims to be an improved functional replacement for plexus-utils in Maven. Issues addressed include a code execution vulnerability.

Red Hat Security Advisory 2022-1646-01

Red Hat Security Advisory 2022-1646-01 - Twisted is a networking engine written in Python, supporting numerous protocols. It contains a web server, numerous chat clients, chat servers, mail servers and more. Issues addressed include a HTTP request smuggling vulnerability.

CVE-2022-28054: Security Advisory - February 2022

Improper sanitization of trigger action scripts in VanDyke Software VShell for Windows v4.6.2 allows attackers to execute arbitrary code via a crafted value.

CVE-2022-27982: Ruijie-NBR has a Command Execution vulnerability – Adminxe's Blog

RG-NBR-E Enterprise Gateway RG-NBR2100G-E was discovered to contain a remote code execution (RCE) vulnerability via the fileName parameter at /guest_auth/cfg/upLoadCfg.php.

RHSA-2022:1519: Red Hat Security Advisory: Red Hat JBoss Web Server 5.6.2 Security Update

Updated Red Hat JBoss Web Server 5.6.2 packages are now available for Red Hat Enterprise Linux 7 and Red Hat Enterprise Linux 8. Red Hat Product Security has rated this release as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-0778: openssl: Infinite loop in BN_mod_sqrt() reachable when parsing certificates

RHSA-2022:1520: Red Hat Security Advisory: Red Hat JBoss Web Server 5.6.2 Security Update

Red Hat JBoss Web Server 5.6.2 zip release is now available for Red Hat Enterprise Linux 7, Red Hat Enterprise Linux 8, and Microsoft Windows. Red Hat Product Security has rated this release as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-0778: openssl: Infinite loop in BN_mod_sqrt() reachable when parsing certificates

RHSA-2022:1664: Red Hat Security Advisory: Red Hat Software Collections security update

An update for rh-python38-python, rh-python38-python-lxml, and rh-python38-python-pip is now available for Red Hat Software Collections. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-43818: python-lxml: HTML Cleaner allows crafted and SVG embedded scripts to pass through

RHSA-2022:1663: Red Hat Security Advisory: python27-python and python27-python-pip security update

An update for python27-python and python27-python-pip is now available for Red Hat Software Collections. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-3733: python: urllib: Regular expression DoS in AbstractBasicAuthHandler * CVE-2021-3737: python: urllib: HTTP client possible infinite loop on a 100 Continue response * CVE-2021-4189: python: ftplib should not use the host from the PASV response * CVE-2022-0391: python: urllib.parse does not sanitize URLs containing AS...

RHSA-2022:1662: Red Hat Security Advisory: rh-maven36-maven-shared-utils security update

An update for rh-maven36-maven-shared-utils is now available for Red Hat Software Collections. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-29599: maven-shared-utils: Command injection via Commandline class

RHSA-2022:1661: Red Hat Security Advisory: zlib security update

An update for zlib is now available for Red Hat Enterprise Linux 8.2 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2018-25032: zlib: A flaw found in zlib when compressing (not decompressing) certain inputs

RHSA-2022:1660: Red Hat Security Advisory: Red Hat OpenShift support for Windows Containers 2.0.5 [security update]

The components for Red Hat OpenShift support for Windows Containers 2.0.5 are now available. This product release includes a moderate security update for the following packages: windows-machine-config-operator and windows-machine-config-operator-bundle. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-20206: containernetworking-cni: Arbitrary path injection via type field in CNI configuration