ALAS2022-2022-058

Related Vulnerabilities: CVE-2022-1271  

An arbitrary file write vulnerability was found in GNU gzip's zgrep utility. When zgrep is applied on the attacker's chosen file name (for example, a crafted file name), this can overwrite an attacker's content to an arbitrary attacker-selected file. This flaw occurs due to insufficient validation when processing filenames with two or more newlines where selected content and the target file names are embedded in crafted multi-line file names. This flaw allows a remote, low privileged attacker to force zgrep to write arbitrary files on the system. (CVE-2022-1271)

ALAS2022-2022-058


Amazon Linux 2022 Security Advisory: ALAS-2022-058
Advisory Release Date: 2022-05-04 21:03 Pacific
Advisory Updated Date: 2022-05-06 16:19 Pacific
Severity: Important
References: CVE-2022-1271 

Issue Overview:

An arbitrary file write vulnerability was found in GNU gzip's zgrep utility. When zgrep is applied on the attacker's chosen file name (for example, a crafted file name), this can overwrite an attacker's content to an arbitrary attacker-selected file. This flaw occurs due to insufficient validation when processing filenames with two or more newlines where selected content and the target file names are embedded in crafted multi-line file names. This flaw allows a remote, low privileged attacker to force zgrep to write arbitrary files on the system. (CVE-2022-1271)


Affected Packages:

gzip, xz


Issue Correction:
Run dnf update --releasever=2022.0.20220504 gzip to update your system.
Run dnf update --releasever=2022.0.20220504xz to update your system.

New Packages:
aarch64:
    gzip-debuginfo-1.10-5.amzn2022.aarch64
    gzip-1.10-5.amzn2022.aarch64
    gzip-debugsource-1.10-5.amzn2022.aarch64
    xz-static-5.2.5-9.amzn2022.aarch64
    xz-lzma-compat-debuginfo-5.2.5-9.amzn2022.aarch64
    xz-debugsource-5.2.5-9.amzn2022.aarch64
    xz-lzma-compat-5.2.5-9.amzn2022.aarch64
    xz-debuginfo-5.2.5-9.amzn2022.aarch64
    xz-devel-5.2.5-9.amzn2022.aarch64
    xz-libs-5.2.5-9.amzn2022.aarch64
    xz-libs-debuginfo-5.2.5-9.amzn2022.aarch64
    xz-5.2.5-9.amzn2022.aarch64

i686:
    gzip-debuginfo-1.10-5.amzn2022.i686
    gzip-debugsource-1.10-5.amzn2022.i686
    gzip-1.10-5.amzn2022.i686
    xz-libs-debuginfo-5.2.5-9.amzn2022.i686
    xz-static-5.2.5-9.amzn2022.i686
    xz-debugsource-5.2.5-9.amzn2022.i686
    xz-5.2.5-9.amzn2022.i686
    xz-debuginfo-5.2.5-9.amzn2022.i686
    xz-devel-5.2.5-9.amzn2022.i686
    xz-libs-5.2.5-9.amzn2022.i686
    xz-lzma-compat-debuginfo-5.2.5-9.amzn2022.i686
    xz-lzma-compat-5.2.5-9.amzn2022.i686

src:
    gzip-1.10-5.amzn2022.src
    xz-5.2.5-9.amzn2022.src

x86_64:
    gzip-debuginfo-1.10-5.amzn2022.x86_64
    gzip-debugsource-1.10-5.amzn2022.x86_64
    gzip-1.10-5.amzn2022.x86_64
    xz-debugsource-5.2.5-9.amzn2022.x86_64
    xz-devel-5.2.5-9.amzn2022.x86_64
    xz-static-5.2.5-9.amzn2022.x86_64
    xz-libs-debuginfo-5.2.5-9.amzn2022.x86_64
    xz-libs-5.2.5-9.amzn2022.x86_64
    xz-lzma-compat-5.2.5-9.amzn2022.x86_64
    xz-lzma-compat-debuginfo-5.2.5-9.amzn2022.x86_64
    xz-5.2.5-9.amzn2022.x86_64
    xz-debuginfo-5.2.5-9.amzn2022.x86_64