ALAS2022-2022-187

Related Vulnerabilities: CVE-2022-1271  

An arbitrary file write vulnerability was found in GNU gzip's zgrep utility. When zgrep is applied on the attacker's chosen file name (for example, a crafted file name), this can overwrite an attacker's content to an arbitrary attacker-selected file. This flaw occurs due to insufficient validation when processing filenames with two or more newlines where selected content and the target file names are embedded in crafted multi-line file names. This flaw allows a remote, low privileged attacker to force zgrep to write arbitrary files on the system. (CVE-2022-1271)

ALAS2022-2022-187


Amazon Linux 2022 Security Advisory: ALAS-2022-187
Advisory Release Date: 2022-11-01 21:24 Pacific
Advisory Updated Date: 2022-11-03 20:58 Pacific
Severity: Important
References: CVE-2022-1271 

Issue Overview:

An arbitrary file write vulnerability was found in GNU gzip's zgrep utility. When zgrep is applied on the attacker's chosen file name (for example, a crafted file name), this can overwrite an attacker's content to an arbitrary attacker-selected file. This flaw occurs due to insufficient validation when processing filenames with two or more newlines where selected content and the target file names are embedded in crafted multi-line file names. This flaw allows a remote, low privileged attacker to force zgrep to write arbitrary files on the system. (CVE-2022-1271)


Affected Packages:

xz


Issue Correction:
Run dnf update xz --releasever=2022.0.20221102 to update your system.

New Packages:
aarch64:
    xz-static-5.2.5-9.amzn2022.0.1.aarch64
    xz-libs-debuginfo-5.2.5-9.amzn2022.0.1.aarch64
    xz-debugsource-5.2.5-9.amzn2022.0.1.aarch64
    xz-lzma-compat-5.2.5-9.amzn2022.0.1.aarch64
    xz-5.2.5-9.amzn2022.0.1.aarch64
    xz-libs-5.2.5-9.amzn2022.0.1.aarch64
    xz-lzma-compat-debuginfo-5.2.5-9.amzn2022.0.1.aarch64
    xz-devel-5.2.5-9.amzn2022.0.1.aarch64
    xz-debuginfo-5.2.5-9.amzn2022.0.1.aarch64

i686:
    xz-static-5.2.5-9.amzn2022.0.1.i686
    xz-libs-debuginfo-5.2.5-9.amzn2022.0.1.i686
    xz-debugsource-5.2.5-9.amzn2022.0.1.i686
    xz-5.2.5-9.amzn2022.0.1.i686
    xz-debuginfo-5.2.5-9.amzn2022.0.1.i686
    xz-devel-5.2.5-9.amzn2022.0.1.i686
    xz-libs-5.2.5-9.amzn2022.0.1.i686
    xz-lzma-compat-debuginfo-5.2.5-9.amzn2022.0.1.i686
    xz-lzma-compat-5.2.5-9.amzn2022.0.1.i686

src:
    xz-5.2.5-9.amzn2022.0.1.src

x86_64:
    xz-static-5.2.5-9.amzn2022.0.1.x86_64
    xz-debuginfo-5.2.5-9.amzn2022.0.1.x86_64
    xz-debugsource-5.2.5-9.amzn2022.0.1.x86_64
    xz-lzma-compat-debuginfo-5.2.5-9.amzn2022.0.1.x86_64
    xz-libs-debuginfo-5.2.5-9.amzn2022.0.1.x86_64
    xz-5.2.5-9.amzn2022.0.1.x86_64
    xz-libs-5.2.5-9.amzn2022.0.1.x86_64
    xz-devel-5.2.5-9.amzn2022.0.1.x86_64
    xz-lzma-compat-5.2.5-9.amzn2022.0.1.x86_64