Hide Forgot
The following vulnerability was published for xz-utils and gzip The bug would result in arbitrary-file-write vulnerability CVE-2022-1271[0]: | zgrep, xzgrep: arbitrary-file-write vulnerability For further information see: [0] https://security-tracker.debian.org/tracker/CVE-2022-1271 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1271 [1] https://www.openwall.com/lists/oss-security/2022/04/07/8 [2] https://git.tukaani.org/?p=xz.git;a=commit;h=69d1b3fc29677af8ade8dc15dba83f0589cb63d6 [3] https://lists.gnu.org/r/bug-gzip/2022-04/msg00011.html
Created gzip tracking bugs for this issue: Affects: fedora-all [bug 2073312]
Is there a fedora tracker for xz? I filed a PR to apply the upstream patch: https://src.fedoraproject.org/rpms/xz/pull-request/7
(In reply to Todd Zullinger from comment #9) > Is there a fedora tracker for xz? > > I filed a PR to apply the upstream patch: > > https://src.fedoraproject.org/rpms/xz/pull-request/7 Thanks - I've merged this into Rawhide and will do the build soon and look at bug 2073312 for other Fedora branches.
This issue has been addressed in the following products: Red Hat Enterprise Linux 8 Via RHSA-2022:1537 https://access.redhat.com/errata/RHSA-2022:1537
This issue has been addressed in the following products: Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions Via RHSA-2022:1592 https://access.redhat.com/errata/RHSA-2022:1592
This issue has been addressed in the following products: Red Hat Enterprise Linux 8.2 Extended Update Support Via RHSA-2022:1665 https://access.redhat.com/errata/RHSA-2022:1665
This issue has been addressed in the following products: Red Hat Enterprise Linux 8.4 Extended Update Support Via RHSA-2022:1676 https://access.redhat.com/errata/RHSA-2022:1676
This issue has been addressed in the following products: Red Hat Enterprise Linux 7 Via RHSA-2022:2191 https://access.redhat.com/errata/RHSA-2022:2191
This issue has been addressed in the following products: Red Hat Enterprise Linux 9 Via RHSA-2022:4582 https://access.redhat.com/errata/RHSA-2022:4582
xzgrep is still not fixed. Upstream patch is at https://tukaani.org/xz/xzgrep-ZDI-CAN-16587.patch and applies cleanly.
Created mingw-xz tracking bugs for this issue: Affects: fedora-all [bug 2091842] Created xz tracking bugs for this issue: Affects: fedora-all [bug 2091843]
This issue has been addressed in the following products: Red Hat Virtualization 4 for Red Hat Enterprise Linux 8 Via RHSA-2022:4896 https://access.redhat.com/errata/RHSA-2022:4896
cancelling needinfo tracker have been filed.
This issue has been addressed in the following products: Red Hat Enterprise Linux 9 Via RHSA-2022:4940 https://access.redhat.com/errata/RHSA-2022:4940
This issue has been addressed in the following products: Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions Via RHSA-2022:4994 https://access.redhat.com/errata/RHSA-2022:4994
This issue has been addressed in the following products: Red Hat Enterprise Linux 8.2 Extended Update Support Via RHSA-2022:4992 https://access.redhat.com/errata/RHSA-2022:4992
This issue has been addressed in the following products: Red Hat Enterprise Linux 8 Via RHSA-2022:4991 https://access.redhat.com/errata/RHSA-2022:4991
This issue has been addressed in the following products: Red Hat Enterprise Linux 8.4 Extended Update Support Via RHSA-2022:4993 https://access.redhat.com/errata/RHSA-2022:4993
This issue has been addressed in the following products: Red Hat Enterprise Linux 7 Via RHSA-2022:5052 https://access.redhat.com/errata/RHSA-2022:5052
This issue has been addressed in the following products: Red Hat Virtualization 4 for Red Hat Enterprise Linux 7 Via RHSA-2022:5439 https://access.redhat.com/errata/RHSA-2022:5439
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s): https://access.redhat.com/security/cve/cve-2022-1271