Lucene search

K
slackwareSlackware Linux ProjectSSA-2022-104-03
HistoryApr 14, 2022 - 9:21 p.m.

[slackware-security] xz

2022-04-1421:21:34
Slackware Linux Project
www.slackware.com
29

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

6.5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

0.006 Low

EPSS

Percentile

78.2%

New xz packages are available for Slackware 14.0, 14.1, 14.2, 15.0,
and -current to fix a security issue.

Here are the details from the Slackware 15.0 ChangeLog:

patches/packages/xz-5.2.5-i586-4_slack15.0.txz: Rebuilt.
This update fixes a security issue:
xzgrep applied to a crafted file name with two or more newlines can no
longer overwrite an arbitrary, attacker-selected file.
For more information, see:
https://vulners.com/cve/CVE-2022-1271
(* Security fix *)

Where to find the new packages:

Thanks to the friendly folks at the OSU Open Source Lab
(http://osuosl.org) for donating FTP and rsync hosting
to the Slackware project! :-)

Also see the “Get Slack” section on http://slackware.com for
additional mirror sites near you.

Updated package for Slackware 14.0:
ftp://ftp.slackware.com/pub/slackware/slackware-14.0/patches/packages/xz-5.2.5-i486-1_slack14.0.txz

Updated package for Slackware x86_64 14.0:
ftp://ftp.slackware.com/pub/slackware/slackware64-14.0/patches/packages/xz-5.2.5-x86_64-1_slack14.0.txz

Updated package for Slackware 14.1:
ftp://ftp.slackware.com/pub/slackware/slackware-14.1/patches/packages/xz-5.2.5-i486-1_slack14.1.txz

Updated package for Slackware x86_64 14.1:
ftp://ftp.slackware.com/pub/slackware/slackware64-14.1/patches/packages/xz-5.2.5-x86_64-1_slack14.1.txz

Updated package for Slackware 14.2:
ftp://ftp.slackware.com/pub/slackware/slackware-14.2/patches/packages/xz-5.2.5-i586-1_slack14.2.txz

Updated package for Slackware x86_64 14.2:
ftp://ftp.slackware.com/pub/slackware/slackware64-14.2/patches/packages/xz-5.2.5-x86_64-1_slack14.2.txz

Updated package for Slackware 15.0:
ftp://ftp.slackware.com/pub/slackware/slackware-15.0/patches/packages/xz-5.2.5-i586-4_slack15.0.txz

Updated package for Slackware x86_64 15.0:
ftp://ftp.slackware.com/pub/slackware/slackware64-15.0/patches/packages/xz-5.2.5-x86_64-4_slack15.0.txz

Updated package for Slackware -current:
ftp://ftp.slackware.com/pub/slackware/slackware-current/slackware/a/xz-5.2.5-i586-4.txz

Updated package for Slackware x86_64 -current:
ftp://ftp.slackware.com/pub/slackware/slackware64-current/slackware64/a/xz-5.2.5-x86_64-4.txz

MD5 signatures:

Slackware 14.0 package:
4835722bc7066487363c2b8dda562105 xz-5.2.5-i486-1_slack14.0.txz

Slackware x86_64 14.0 package:
2ca6548bd35db4f5b5eaefe90c6070e2 xz-5.2.5-x86_64-1_slack14.0.txz

Slackware 14.1 package:
35cd2b7b3f0bf24a81abd05a80e8c344 xz-5.2.5-i486-1_slack14.1.txz

Slackware x86_64 14.1 package:
06043e25eaa9f4f8d336afa0023ee232 xz-5.2.5-x86_64-1_slack14.1.txz

Slackware 14.2 package:
044d7f03cf85a715d799e8958ddc68c3 xz-5.2.5-i586-1_slack14.2.txz

Slackware x86_64 14.2 package:
4e7967ca1fe883c106def6f645b01277 xz-5.2.5-x86_64-1_slack14.2.txz

Slackware 15.0 package:
958add191fc9193317814c57fe5e397f xz-5.2.5-i586-4_slack15.0.txz

Slackware x86_64 15.0 package:
af5cd05a54de11889a90f5309d65af7a xz-5.2.5-x86_64-4_slack15.0.txz

Slackware -current package:
a105af7063968ce0c4373359247b05a1 a/xz-5.2.5-i586-4.txz

Slackware x86_64 -current package:
7b9a9cbec402562daf8411eecc886498 a/xz-5.2.5-x86_64-4.txz

Installation instructions:

Upgrade the package as root:
> upgradepkg xz-5.2.5-i586-4_slack15.0.txz

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

6.5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

0.006 Low

EPSS

Percentile

78.2%