Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:8922 - Security Advisory
Issued:
2024-11-06
Updated:
2024-11-06

RHSA-2024:8922 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Low: bzip2 security update

Type/Severity

Security Advisory: Low

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for bzip2 is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The bzip2 packages contain a freely available, high-quality data compressor. It provides both standalone compression and decompression utilities, as well as a shared library for use with other programs.

Security Fix(es):

  • bzip2: out-of-bounds write in function BZ2_decompress (CVE-2019-12900)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux for ARM 64 8 aarch64

Fixes

  • BZ - 1724459 - CVE-2019-12900 bzip2: out-of-bounds write in function BZ2_decompress

CVEs

  • CVE-2019-12900

References

  • https://access.redhat.com/security/updates/classification/#low
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 8

SRPM
bzip2-1.0.6-27.el8_10.src.rpm SHA-256: 87eefe44dcd072c92105794f4df40b977c3570fb57557e75bad53a89c257b845
x86_64
bzip2-1.0.6-27.el8_10.x86_64.rpm SHA-256: b89101e382b28f450a71d0823c030ca6dc153f299a591ae35f7db278784f2f32
bzip2-debuginfo-1.0.6-27.el8_10.i686.rpm SHA-256: e36844e90d130bca3fc9a72e03fcee6aa59f59ece3f92bb1094166f57fd171d8
bzip2-debuginfo-1.0.6-27.el8_10.x86_64.rpm SHA-256: 829001ffcf4ac2ddf1b0cea673e3b72eb34cf441760db64996c9231aa8ad7176
bzip2-debugsource-1.0.6-27.el8_10.i686.rpm SHA-256: 14a79fa7463e6775546b5a7d01cd6f61b2370cb8a7fba5b15ac8659986258769
bzip2-debugsource-1.0.6-27.el8_10.x86_64.rpm SHA-256: 03072c008dcd9d81c2e8a222f5150a0c719187d62effa97cffe92fe432655eb4
bzip2-devel-1.0.6-27.el8_10.i686.rpm SHA-256: 2d9904f7a85a1ae4bc2e2880f4e445fe28f85d490a49f5c45c73d86c4c18529e
bzip2-devel-1.0.6-27.el8_10.x86_64.rpm SHA-256: 7b30103185e39ab7ea25a206473ec7c18e3ed3c9c235461cce5bd484fc85690d
bzip2-libs-1.0.6-27.el8_10.i686.rpm SHA-256: 9ec819da4c53aa4dc401a3f932f58f24ef04f6cb847e99900d885776a3801d10
bzip2-libs-1.0.6-27.el8_10.x86_64.rpm SHA-256: da8cf8307d2e713c3991d9c45976ef165a37cfe1b6cbf74004e6a728edb79429
bzip2-libs-debuginfo-1.0.6-27.el8_10.i686.rpm SHA-256: 329238644faeaa4c992ac09755fb77bed051b41f504e8845ed7cfe3947d665cf
bzip2-libs-debuginfo-1.0.6-27.el8_10.x86_64.rpm SHA-256: 1f7d9f73dc2a09a42d4294cd0b4da2e7f625bdb616da5102b90b0df642749160

Red Hat Enterprise Linux for IBM z Systems 8

SRPM
bzip2-1.0.6-27.el8_10.src.rpm SHA-256: 87eefe44dcd072c92105794f4df40b977c3570fb57557e75bad53a89c257b845
s390x
bzip2-1.0.6-27.el8_10.s390x.rpm SHA-256: 7caee7ab6de0c4d9d2e570de0c37cdb67571e367822b6f39161aecc042fe03a0
bzip2-debuginfo-1.0.6-27.el8_10.s390x.rpm SHA-256: 6e2e29c858de0df5e5545796d5db09d7a905ad5acf4e3f31ee81c0af4b43db71
bzip2-debugsource-1.0.6-27.el8_10.s390x.rpm SHA-256: a54e4fbbae1fd44cc0a8dcca830ecc44caf4c5793c6a3976459ef8819862023e
bzip2-devel-1.0.6-27.el8_10.s390x.rpm SHA-256: 0c9765012f2369e80e690184109b173a0ec623ec8daf192d1ce2a2dcdd84f0f6
bzip2-libs-1.0.6-27.el8_10.s390x.rpm SHA-256: eb0592106feb69c524196f9b7bcaac48a8b6c55435d6980309552624e0de4752
bzip2-libs-debuginfo-1.0.6-27.el8_10.s390x.rpm SHA-256: 33660af398af56d097b1c826add550ef16dd5736afb48314881d2c1dba640eb2

Red Hat Enterprise Linux for Power, little endian 8

SRPM
bzip2-1.0.6-27.el8_10.src.rpm SHA-256: 87eefe44dcd072c92105794f4df40b977c3570fb57557e75bad53a89c257b845
ppc64le
bzip2-1.0.6-27.el8_10.ppc64le.rpm SHA-256: 96b72addb849e1ba492bd9e623ffa3335846193fc436ace39bcc9e5a291a2396
bzip2-debuginfo-1.0.6-27.el8_10.ppc64le.rpm SHA-256: 83bb7a082f5d79af670304dcb3a5df584924b9275f764a01ac5f5c6154f3cf85
bzip2-debugsource-1.0.6-27.el8_10.ppc64le.rpm SHA-256: 0bd0bec2a23ea392d8b64810a8e464dad12e03afcbc496c83786bdfeb1be2adf
bzip2-devel-1.0.6-27.el8_10.ppc64le.rpm SHA-256: 62253ecd2dfbd6b8e29f22cf4a3d3955bbc01203803c83944b1a2f94b19c1806
bzip2-libs-1.0.6-27.el8_10.ppc64le.rpm SHA-256: f949225ffb789720b26a78135659c5084be1408fb5aee3648320ab6f9c405ac8
bzip2-libs-debuginfo-1.0.6-27.el8_10.ppc64le.rpm SHA-256: d8ac0249101792575c8bc1395598b22de7611444348f6d486dac01ca56b23363

Red Hat Enterprise Linux for ARM 64 8

SRPM
bzip2-1.0.6-27.el8_10.src.rpm SHA-256: 87eefe44dcd072c92105794f4df40b977c3570fb57557e75bad53a89c257b845
aarch64
bzip2-1.0.6-27.el8_10.aarch64.rpm SHA-256: cf97ddcead4fba7ed4e3797d89d03efb6fa9c146a4959c3d4293b2b20c6e85ae
bzip2-debuginfo-1.0.6-27.el8_10.aarch64.rpm SHA-256: e98acb1fb4dc83766ed91ec4a74ef16fb8e1185287f4c5cb2f28ae7ef11e5aa3
bzip2-debugsource-1.0.6-27.el8_10.aarch64.rpm SHA-256: 91bcd94714e949097b085664f2193af8212079dcbb37a6eec1cd79ed473c4235
bzip2-devel-1.0.6-27.el8_10.aarch64.rpm SHA-256: bbbdca46b89ea2777a1e77b105d59bd201a8e72795d30fdd593206b0976469fb
bzip2-libs-1.0.6-27.el8_10.aarch64.rpm SHA-256: 448ee45862b530d388df2126a65bffe1e25e5780cc911b8dcdf7c6cc3a0cbd0a
bzip2-libs-debuginfo-1.0.6-27.el8_10.aarch64.rpm SHA-256: 53f1cef9406141017ba842c22d858a79a2348dad069e1f48d27ee1313b7bdab6

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility