-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2023.3091
                    qatzip security and bug fix update
                                1 June 2023

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           qatzip
Publisher:         Red Hat
Operating System:  Red Hat
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-36369  

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2023:3397

Comment: CVSS (Max):  7.8 CVE-2022-36369 (CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H)
         CVSS Source: Red Hat
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: qatzip security and bug fix update
Advisory ID:       RHSA-2023:3397-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2023:3397
Issue date:        2023-05-31
CVE Names:         CVE-2022-36369 
=====================================================================

1. Summary:

An update for qatzip is now available for Red Hat Enterprise Linux 8.6
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat CodeReady Linux Builder EUS (v.8.6) - x86_64
Red Hat Enterprise Linux AppStream EUS (v.8.6) - x86_64

3. Description:

QATzip is a user space library which builds on top of the Intel QuickAssist
Technology user space library, to provide extended accelerated compression
and decompression services by offloading the actual compression and
decompression request(s) to the Intel Chipset Series. QATzip produces data
using the standard gzip* format (RFC1952) with extended headers. The data
can be decompressed with a compliant gzip* implementation. QATzip is
designed to take full advantage of the performance provided by Intel
QuickAssist Technology.

Security Fix(es):

* qatzip: local privilege escalation (CVE-2022-36369)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* Intel QAT Update - QATzip (User Space Changes) (BZ#2178769)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2170784 - CVE-2022-36369 qatzip: local privilege escalation

6. Package List:

Red Hat Enterprise Linux AppStream EUS (v.8.6):

Source:
qatzip-1.1.2-1.el8_6.src.rpm

x86_64:
qatzip-1.1.2-1.el8_6.x86_64.rpm
qatzip-debuginfo-1.1.2-1.el8_6.x86_64.rpm
qatzip-debugsource-1.1.2-1.el8_6.x86_64.rpm
qatzip-libs-1.1.2-1.el8_6.x86_64.rpm
qatzip-libs-debuginfo-1.1.2-1.el8_6.x86_64.rpm

Red Hat CodeReady Linux Builder EUS (v.8.6):

x86_64:
qatzip-debuginfo-1.1.2-1.el8_6.x86_64.rpm
qatzip-debugsource-1.1.2-1.el8_6.x86_64.rpm
qatzip-devel-1.1.2-1.el8_6.x86_64.rpm
qatzip-libs-debuginfo-1.1.2-1.el8_6.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-36369
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBZHeVGNzjgjWX9erEAQhiBg/+Kdi4KI3mxbLUlYGGHL4b6t3SaiWQ+0uO
glCxzVohlRnJGPk/sqw8lQjWay0qv6A+cHC1hwgJPEXzABywYymH/fJls8NP1eJB
vLrRvme4yyt0uebsFlqnydvt9bzK7hIlKc2O0ZNcnUPiXzSpjf2LotT3dkdK4ZpS
5qOd0JjmP3F1tVnVeKFE49jTR8cWj9R0sTEKjbNINCWKIZ3jCY2/UapAPPYZ0CGe
VY1rlbT7WxdBvZelroY8fpzm9um3LwMFrwNtnbno3ID0iWNcd/j8OBXpO+zU8akq
VJmLJqAhglZiXiVOCCILynq5uibgnvR1SuWLS2/Q+kGR1LhiQ+4pR4z/4MKsP0SB
wDBA0vfOICE/At8dL2S/PY/WrsNFj/NW5HJPAs1NVAF5kis4ywR93wn5QeTeh2GM
XEGoUMECj+FoHONaFNMw9ZXEImjuz2tTakDQ9TSQDI4of1YhbrVKkEt5WP+1jGUT
HcHuni/e3phCwYHfQAKGDeYm1WiEj0RVaQC0kCvXcxGPMBLTZq14EPw2ToBBxDgu
Ztfuqscm9GXTaA/AWg03+n1VC8HLCBdj9b0aRDEAJ/pZX5L/VLs2FXpDVvJb5pmg
qhZ5NWr6JpdS75+eha1a+EYqtGWY51DyL8dn2EdkqE+pxjs8MaSvQztfDGL+/knI
b17/1oNf6T0=
=XDe1
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=36id
-----END PGP SIGNATURE-----