rhsa-2022_4582
Vulnerability from csaf_redhat
Published
2022-05-17 23:41
Modified
2024-09-13 17:38
Summary
Red Hat Security Advisory: gzip security update

Notes

Topic
An update for gzip is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The gzip packages contain the gzip (GNU zip) data compression utility. gzip is used to compress regular files. It replaces them with files containing the .gz extension, while retaining ownership modes, access, and modification times. Security Fix(es): * gzip: arbitrary-file-write vulnerability (CVE-2022-1271) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for gzip is now available for Red Hat Enterprise Linux 9.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The gzip packages contain the gzip (GNU zip) data compression utility. gzip is used to compress regular files. It replaces them with files containing the .gz extension, while retaining ownership modes, access, and modification times.\n\nSecurity Fix(es):\n\n* gzip: arbitrary-file-write vulnerability (CVE-2022-1271)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2022:4582",
        "url": "https://access.redhat.com/errata/RHSA-2022:4582"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "2073310",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2073310"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2022/rhsa-2022_4582.json"
      }
    ],
    "title": "Red Hat Security Advisory: gzip security update",
    "tracking": {
      "current_release_date": "2024-09-13T17:38:07+00:00",
      "generator": {
        "date": "2024-09-13T17:38:07+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2022:4582",
      "initial_release_date": "2022-05-17T23:41:16+00:00",
      "revision_history": [
        {
          "date": "2022-05-17T23:41:16+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2022-05-17T23:41:16+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-13T17:38:07+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux BaseOS (v. 9)",
                "product": {
                  "name": "Red Hat Enterprise Linux BaseOS (v. 9)",
                  "product_id": "BaseOS-9.0.0.Z.MAIN.EUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:9::baseos"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "gzip-0:1.10-9.el9_0.src",
                "product": {
                  "name": "gzip-0:1.10-9.el9_0.src",
                  "product_id": "gzip-0:1.10-9.el9_0.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/gzip@1.10-9.el9_0?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "gzip-0:1.10-9.el9_0.aarch64",
                "product": {
                  "name": "gzip-0:1.10-9.el9_0.aarch64",
                  "product_id": "gzip-0:1.10-9.el9_0.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/gzip@1.10-9.el9_0?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "gzip-debugsource-0:1.10-9.el9_0.aarch64",
                "product": {
                  "name": "gzip-debugsource-0:1.10-9.el9_0.aarch64",
                  "product_id": "gzip-debugsource-0:1.10-9.el9_0.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/gzip-debugsource@1.10-9.el9_0?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "gzip-debuginfo-0:1.10-9.el9_0.aarch64",
                "product": {
                  "name": "gzip-debuginfo-0:1.10-9.el9_0.aarch64",
                  "product_id": "gzip-debuginfo-0:1.10-9.el9_0.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/gzip-debuginfo@1.10-9.el9_0?arch=aarch64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "aarch64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "gzip-0:1.10-9.el9_0.ppc64le",
                "product": {
                  "name": "gzip-0:1.10-9.el9_0.ppc64le",
                  "product_id": "gzip-0:1.10-9.el9_0.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/gzip@1.10-9.el9_0?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "gzip-debugsource-0:1.10-9.el9_0.ppc64le",
                "product": {
                  "name": "gzip-debugsource-0:1.10-9.el9_0.ppc64le",
                  "product_id": "gzip-debugsource-0:1.10-9.el9_0.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/gzip-debugsource@1.10-9.el9_0?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "gzip-debuginfo-0:1.10-9.el9_0.ppc64le",
                "product": {
                  "name": "gzip-debuginfo-0:1.10-9.el9_0.ppc64le",
                  "product_id": "gzip-debuginfo-0:1.10-9.el9_0.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/gzip-debuginfo@1.10-9.el9_0?arch=ppc64le"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "gzip-0:1.10-9.el9_0.x86_64",
                "product": {
                  "name": "gzip-0:1.10-9.el9_0.x86_64",
                  "product_id": "gzip-0:1.10-9.el9_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/gzip@1.10-9.el9_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "gzip-debugsource-0:1.10-9.el9_0.x86_64",
                "product": {
                  "name": "gzip-debugsource-0:1.10-9.el9_0.x86_64",
                  "product_id": "gzip-debugsource-0:1.10-9.el9_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/gzip-debugsource@1.10-9.el9_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "gzip-debuginfo-0:1.10-9.el9_0.x86_64",
                "product": {
                  "name": "gzip-debuginfo-0:1.10-9.el9_0.x86_64",
                  "product_id": "gzip-debuginfo-0:1.10-9.el9_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/gzip-debuginfo@1.10-9.el9_0?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "gzip-0:1.10-9.el9_0.s390x",
                "product": {
                  "name": "gzip-0:1.10-9.el9_0.s390x",
                  "product_id": "gzip-0:1.10-9.el9_0.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/gzip@1.10-9.el9_0?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "gzip-debugsource-0:1.10-9.el9_0.s390x",
                "product": {
                  "name": "gzip-debugsource-0:1.10-9.el9_0.s390x",
                  "product_id": "gzip-debugsource-0:1.10-9.el9_0.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/gzip-debugsource@1.10-9.el9_0?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "gzip-debuginfo-0:1.10-9.el9_0.s390x",
                "product": {
                  "name": "gzip-debuginfo-0:1.10-9.el9_0.s390x",
                  "product_id": "gzip-debuginfo-0:1.10-9.el9_0.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/gzip-debuginfo@1.10-9.el9_0?arch=s390x"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gzip-0:1.10-9.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.0.0.Z.MAIN.EUS:gzip-0:1.10-9.el9_0.aarch64"
        },
        "product_reference": "gzip-0:1.10-9.el9_0.aarch64",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gzip-0:1.10-9.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.0.0.Z.MAIN.EUS:gzip-0:1.10-9.el9_0.ppc64le"
        },
        "product_reference": "gzip-0:1.10-9.el9_0.ppc64le",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gzip-0:1.10-9.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.0.0.Z.MAIN.EUS:gzip-0:1.10-9.el9_0.s390x"
        },
        "product_reference": "gzip-0:1.10-9.el9_0.s390x",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gzip-0:1.10-9.el9_0.src as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.0.0.Z.MAIN.EUS:gzip-0:1.10-9.el9_0.src"
        },
        "product_reference": "gzip-0:1.10-9.el9_0.src",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gzip-0:1.10-9.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.0.0.Z.MAIN.EUS:gzip-0:1.10-9.el9_0.x86_64"
        },
        "product_reference": "gzip-0:1.10-9.el9_0.x86_64",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gzip-debuginfo-0:1.10-9.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.0.0.Z.MAIN.EUS:gzip-debuginfo-0:1.10-9.el9_0.aarch64"
        },
        "product_reference": "gzip-debuginfo-0:1.10-9.el9_0.aarch64",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gzip-debuginfo-0:1.10-9.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.0.0.Z.MAIN.EUS:gzip-debuginfo-0:1.10-9.el9_0.ppc64le"
        },
        "product_reference": "gzip-debuginfo-0:1.10-9.el9_0.ppc64le",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gzip-debuginfo-0:1.10-9.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.0.0.Z.MAIN.EUS:gzip-debuginfo-0:1.10-9.el9_0.s390x"
        },
        "product_reference": "gzip-debuginfo-0:1.10-9.el9_0.s390x",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gzip-debuginfo-0:1.10-9.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.0.0.Z.MAIN.EUS:gzip-debuginfo-0:1.10-9.el9_0.x86_64"
        },
        "product_reference": "gzip-debuginfo-0:1.10-9.el9_0.x86_64",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gzip-debugsource-0:1.10-9.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.0.0.Z.MAIN.EUS:gzip-debugsource-0:1.10-9.el9_0.aarch64"
        },
        "product_reference": "gzip-debugsource-0:1.10-9.el9_0.aarch64",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gzip-debugsource-0:1.10-9.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.0.0.Z.MAIN.EUS:gzip-debugsource-0:1.10-9.el9_0.ppc64le"
        },
        "product_reference": "gzip-debugsource-0:1.10-9.el9_0.ppc64le",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gzip-debugsource-0:1.10-9.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.0.0.Z.MAIN.EUS:gzip-debugsource-0:1.10-9.el9_0.s390x"
        },
        "product_reference": "gzip-debugsource-0:1.10-9.el9_0.s390x",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gzip-debugsource-0:1.10-9.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.0.0.Z.MAIN.EUS:gzip-debugsource-0:1.10-9.el9_0.x86_64"
        },
        "product_reference": "gzip-debugsource-0:1.10-9.el9_0.x86_64",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.MAIN.EUS"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2022-1271",
      "cwe": {
        "id": "CWE-1173",
        "name": "Improper Use of Validation Framework"
      },
      "discovery_date": "2022-04-08T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2073310"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An arbitrary file write vulnerability was found in GNU gzip\u0027s zgrep utility. When zgrep is applied on the attacker\u0027s chosen file name (for example, a crafted file name), this can overwrite an attacker\u0027s content to an arbitrary attacker-selected file. This flaw occurs due to insufficient validation when processing filenames with two or more newlines where selected content and the target file names are embedded in crafted multi-line file names. This flaw allows a remote, low privileged attacker to force zgrep to write arbitrary files on the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "gzip: arbitrary-file-write vulnerability",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This bug was introduced in gzip-1.3.10 and is relatively hard to exploit.\n\nRed Hat Enterprise Linux 6 was affected but Out of Support Cycle because gzip was not listed in Red Hat Enterprise Linux 6 ELS Inclusion List.\nhttps://access.redhat.com/articles/4997301",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-9.0.0.Z.MAIN.EUS:gzip-0:1.10-9.el9_0.aarch64",
          "BaseOS-9.0.0.Z.MAIN.EUS:gzip-0:1.10-9.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.MAIN.EUS:gzip-0:1.10-9.el9_0.s390x",
          "BaseOS-9.0.0.Z.MAIN.EUS:gzip-0:1.10-9.el9_0.src",
          "BaseOS-9.0.0.Z.MAIN.EUS:gzip-0:1.10-9.el9_0.x86_64",
          "BaseOS-9.0.0.Z.MAIN.EUS:gzip-debuginfo-0:1.10-9.el9_0.aarch64",
          "BaseOS-9.0.0.Z.MAIN.EUS:gzip-debuginfo-0:1.10-9.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.MAIN.EUS:gzip-debuginfo-0:1.10-9.el9_0.s390x",
          "BaseOS-9.0.0.Z.MAIN.EUS:gzip-debuginfo-0:1.10-9.el9_0.x86_64",
          "BaseOS-9.0.0.Z.MAIN.EUS:gzip-debugsource-0:1.10-9.el9_0.aarch64",
          "BaseOS-9.0.0.Z.MAIN.EUS:gzip-debugsource-0:1.10-9.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.MAIN.EUS:gzip-debugsource-0:1.10-9.el9_0.s390x",
          "BaseOS-9.0.0.Z.MAIN.EUS:gzip-debugsource-0:1.10-9.el9_0.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-1271"
        },
        {
          "category": "external",
          "summary": "RHBZ#2073310",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2073310"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-1271",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-1271"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-1271",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-1271"
        }
      ],
      "release_date": "2022-04-07T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "BaseOS-9.0.0.Z.MAIN.EUS:gzip-0:1.10-9.el9_0.aarch64",
            "BaseOS-9.0.0.Z.MAIN.EUS:gzip-0:1.10-9.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.MAIN.EUS:gzip-0:1.10-9.el9_0.s390x",
            "BaseOS-9.0.0.Z.MAIN.EUS:gzip-0:1.10-9.el9_0.src",
            "BaseOS-9.0.0.Z.MAIN.EUS:gzip-0:1.10-9.el9_0.x86_64",
            "BaseOS-9.0.0.Z.MAIN.EUS:gzip-debuginfo-0:1.10-9.el9_0.aarch64",
            "BaseOS-9.0.0.Z.MAIN.EUS:gzip-debuginfo-0:1.10-9.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.MAIN.EUS:gzip-debuginfo-0:1.10-9.el9_0.s390x",
            "BaseOS-9.0.0.Z.MAIN.EUS:gzip-debuginfo-0:1.10-9.el9_0.x86_64",
            "BaseOS-9.0.0.Z.MAIN.EUS:gzip-debugsource-0:1.10-9.el9_0.aarch64",
            "BaseOS-9.0.0.Z.MAIN.EUS:gzip-debugsource-0:1.10-9.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.MAIN.EUS:gzip-debugsource-0:1.10-9.el9_0.s390x",
            "BaseOS-9.0.0.Z.MAIN.EUS:gzip-debugsource-0:1.10-9.el9_0.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:4582"
        },
        {
          "category": "workaround",
          "details": "Red Hat has investigated whether possible mitigation exists for this issue, and has not been able to identify a practical example. Please update the affected package as soon as possible.",
          "product_ids": [
            "BaseOS-9.0.0.Z.MAIN.EUS:gzip-0:1.10-9.el9_0.aarch64",
            "BaseOS-9.0.0.Z.MAIN.EUS:gzip-0:1.10-9.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.MAIN.EUS:gzip-0:1.10-9.el9_0.s390x",
            "BaseOS-9.0.0.Z.MAIN.EUS:gzip-0:1.10-9.el9_0.src",
            "BaseOS-9.0.0.Z.MAIN.EUS:gzip-0:1.10-9.el9_0.x86_64",
            "BaseOS-9.0.0.Z.MAIN.EUS:gzip-debuginfo-0:1.10-9.el9_0.aarch64",
            "BaseOS-9.0.0.Z.MAIN.EUS:gzip-debuginfo-0:1.10-9.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.MAIN.EUS:gzip-debuginfo-0:1.10-9.el9_0.s390x",
            "BaseOS-9.0.0.Z.MAIN.EUS:gzip-debuginfo-0:1.10-9.el9_0.x86_64",
            "BaseOS-9.0.0.Z.MAIN.EUS:gzip-debugsource-0:1.10-9.el9_0.aarch64",
            "BaseOS-9.0.0.Z.MAIN.EUS:gzip-debugsource-0:1.10-9.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.MAIN.EUS:gzip-debugsource-0:1.10-9.el9_0.s390x",
            "BaseOS-9.0.0.Z.MAIN.EUS:gzip-debugsource-0:1.10-9.el9_0.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-9.0.0.Z.MAIN.EUS:gzip-0:1.10-9.el9_0.aarch64",
            "BaseOS-9.0.0.Z.MAIN.EUS:gzip-0:1.10-9.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.MAIN.EUS:gzip-0:1.10-9.el9_0.s390x",
            "BaseOS-9.0.0.Z.MAIN.EUS:gzip-0:1.10-9.el9_0.src",
            "BaseOS-9.0.0.Z.MAIN.EUS:gzip-0:1.10-9.el9_0.x86_64",
            "BaseOS-9.0.0.Z.MAIN.EUS:gzip-debuginfo-0:1.10-9.el9_0.aarch64",
            "BaseOS-9.0.0.Z.MAIN.EUS:gzip-debuginfo-0:1.10-9.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.MAIN.EUS:gzip-debuginfo-0:1.10-9.el9_0.s390x",
            "BaseOS-9.0.0.Z.MAIN.EUS:gzip-debuginfo-0:1.10-9.el9_0.x86_64",
            "BaseOS-9.0.0.Z.MAIN.EUS:gzip-debugsource-0:1.10-9.el9_0.aarch64",
            "BaseOS-9.0.0.Z.MAIN.EUS:gzip-debugsource-0:1.10-9.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.MAIN.EUS:gzip-debugsource-0:1.10-9.el9_0.s390x",
            "BaseOS-9.0.0.Z.MAIN.EUS:gzip-debugsource-0:1.10-9.el9_0.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "gzip: arbitrary-file-write vulnerability"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...