Lucene search

K
debianDebianDEBIAN:DLA-2977-1:FE1F7
HistoryApr 10, 2022 - 1:07 p.m.

[SECURITY] [DLA 2977-1] xz-utils security update

2022-04-1013:07:58
lists.debian.org
27

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

6.5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

0.005 Low

EPSS

Percentile

76.3%


Debian LTS Advisory DLA-2977-1 [email protected]
https://www.debian.org/lts/security/ Utkarsh Gupta
April 10, 2022 https://wiki.debian.org/LTS


Package : xz-utils
Version : 5.2.2-1.2+deb9u1
CVE ID : CVE-2022-1271
Debian Bug : 1009167

An arbitrary-file-write vulnerability was discovered in xz-utils,
which provides XZ-format compression utilities.

For Debian 9 stretch, this problem has been fixed in version
5.2.2-1.2+deb9u1.

We recommend that you upgrade your xz-utils packages.

For the detailed security status of xz-utils please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/xz-utils

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

6.5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

0.005 Low

EPSS

Percentile

76.3%