Red Hat 8877 Published by

A gzip security update has been released for Red Hat Enterprise Linux 7.



RHSA-2022:2191-01: Important: gzip security update



=====================================================================
Red Hat Security Advisory

Synopsis: Important: gzip security update
Advisory ID: RHSA-2022:2191-01
Product: Red Hat Enterprise Linux
Advisory URL:   https://access.redhat.com/errata/RHSA-2022:2191
Issue date: 2022-05-11
CVE Names: CVE-2022-1271
=====================================================================

1. Summary:

An update for gzip is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64

3. Description:

The gzip packages contain the gzip (GNU zip) data compression utility. gzip
is used to compress regular files. It replaces them with files containing
the .gz extension, while retaining ownership modes, access, and
modification times.

Security Fix(es):

* gzip: arbitrary-file-write vulnerability (CVE-2022-1271)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

  https://access.redhat.com/articles/11258

5. Bugs fixed (  https://bugzilla.redhat.com/):

2073310 - CVE-2022-1271 gzip: arbitrary-file-write vulnerability

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
gzip-1.5-11.el7_9.src.rpm

x86_64:
gzip-1.5-11.el7_9.x86_64.rpm
gzip-debuginfo-1.5-11.el7_9.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
gzip-1.5-11.el7_9.src.rpm

x86_64:
gzip-1.5-11.el7_9.x86_64.rpm
gzip-debuginfo-1.5-11.el7_9.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
gzip-1.5-11.el7_9.src.rpm

ppc64:
gzip-1.5-11.el7_9.ppc64.rpm
gzip-debuginfo-1.5-11.el7_9.ppc64.rpm

ppc64le:
gzip-1.5-11.el7_9.ppc64le.rpm
gzip-debuginfo-1.5-11.el7_9.ppc64le.rpm

s390x:
gzip-1.5-11.el7_9.s390x.rpm
gzip-debuginfo-1.5-11.el7_9.s390x.rpm

x86_64:
gzip-1.5-11.el7_9.x86_64.rpm
gzip-debuginfo-1.5-11.el7_9.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
gzip-1.5-11.el7_9.src.rpm

x86_64:
gzip-1.5-11.el7_9.x86_64.rpm
gzip-debuginfo-1.5-11.el7_9.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
  https://access.redhat.com/security/team/key/

7. References:

  https://access.redhat.com/security/cve/CVE-2022-1271
  https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at   https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.