[ALSA-2022:4940] Important: xz security update
Type:
security
Severity:
important
Release date:
2023-03-07
Description:
XZ Utils is an integrated collection of user-space file compression utilities based on the Lempel-Ziv-Markov chain algorithm (LZMA), which performs lossless data compression. The algorithm provides a high compression ratio while keeping the decompression time short. Security Fix(es): * gzip: arbitrary-file-write vulnerability (CVE-2022-1271) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Updated packages listed below:
Architecture Package Checksum
aarch64 xz-devel-5.2.5-8.el9_0.aarch64.rpm 164a447d70faefbb18a663b232a3663094bb8c008963bb24f3511e4a6d846756
aarch64 xz-5.2.5-8.el9_0.aarch64.rpm cd394411d3a89180727479cf5b1f96413a514478211643be00bb508f4fb5f564
aarch64 xz-lzma-compat-5.2.5-8.el9_0.aarch64.rpm d51d395f6b250a382b805482870f9b5d90d9ee23f2030bb36075cf1b4c957f44
aarch64 xz-libs-5.2.5-8.el9_0.aarch64.rpm de7f0c2cac4ab8bd41e44ec21b160e6882bec69337f532d390161f68405d81c5
i686 xz-libs-5.2.5-8.el9_0.i686.rpm 316697e0c37f058a385ab75b0d643fb6a458d37c35231b489cbb9940143b82b4
i686 xz-devel-5.2.5-8.el9_0.i686.rpm 92cb6b0bf25327e4b8f76769fda5f921e930bb9a9f1e16e2b504604cd27adcdb
ppc64le xz-lzma-compat-5.2.5-8.el9_0.ppc64le.rpm 14b2ad39795a9fa29f0537a82ce0ff0f82e1b65d7c1fd45992fc0a7e14e73cf6
ppc64le xz-libs-5.2.5-8.el9_0.ppc64le.rpm 1c11b968d572744d8b45ca812797bddaaf28b43c0800a271c63b8b356d773fa5
ppc64le xz-5.2.5-8.el9_0.ppc64le.rpm 52e9efd3688cad7b682c53e16384bd854a247f98e7f0e5dcb8d61525fd2832d8
ppc64le xz-devel-5.2.5-8.el9_0.ppc64le.rpm cf1a4ceef0064ac614d8f99030d64ad8020a63ebf50b09270c5e8902019cb934
s390x xz-devel-5.2.5-8.el9_0.s390x.rpm 20d9ed7a0f7f5c5fa655156a6adb9f540da85b9701f12107494530440e50052b
s390x xz-5.2.5-8.el9_0.s390x.rpm 30b800176fa8895cb9cd306ab5513c5e34de69a510eba9bad987cb20d1db55d0
s390x xz-lzma-compat-5.2.5-8.el9_0.s390x.rpm 503225a8e5a5144b9d277f2b3f6d460ed3844387cc8aa91e91be3ffb47eb361f
s390x xz-libs-5.2.5-8.el9_0.s390x.rpm 9231941408e0dd0a8eb4f77fa9a3de22f4c3c7b43815c37375a42025fd34b1d4
x86_64 xz-5.2.5-8.el9_0.x86_64.rpm 4567587f72bb7fdcc4f2e5b6c731d83b0e14e841680c557d4ca2e19775a364c2
x86_64 xz-lzma-compat-5.2.5-8.el9_0.x86_64.rpm a322e8d36a1e3daa0fb71212696cc229483a11749c8e95f1d17f45d410e84b38
x86_64 xz-libs-5.2.5-8.el9_0.x86_64.rpm b75e6d24dd17688b0047572858f1e0bd5d3edcc9bba31075235e307eeb6195d3
x86_64 xz-devel-5.2.5-8.el9_0.x86_64.rpm d6a98711c423032ccec82c0fbad9926d676622bfcb94ec7e919eaedaa6036bb6
Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.