exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2022-2213-01

Red Hat Security Advisory 2022-2213-01
Posted May 12, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-2213-01 - The zlib packages provide a general-purpose lossless data compression library that is used by many different programs.

tags | advisory
systems | linux, redhat
advisories | CVE-2018-25032
SHA-256 | 6f5ab7ffe95134641de253c83f08b011b85116a3785277cd5c23743c74c99732

Red Hat Security Advisory 2022-2213-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Important: zlib security update
Advisory ID: RHSA-2022:2213-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2022:2213
Issue date: 2022-05-11
CVE Names: CVE-2018-25032
====================================================================
1. Summary:

An update for zlib is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

The zlib packages provide a general-purpose lossless data compression
library that is used by many different programs.

Security Fix(es):

* zlib: A flaw found in zlib when compressing (not decompressing) certain
inputs (CVE-2018-25032)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2067945 - CVE-2018-25032 zlib: A flaw found in zlib when compressing (not decompressing) certain inputs

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
zlib-1.2.7-20.el7_9.src.rpm

x86_64:
zlib-1.2.7-20.el7_9.i686.rpm
zlib-1.2.7-20.el7_9.x86_64.rpm
zlib-debuginfo-1.2.7-20.el7_9.i686.rpm
zlib-debuginfo-1.2.7-20.el7_9.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
minizip-1.2.7-20.el7_9.i686.rpm
minizip-1.2.7-20.el7_9.x86_64.rpm
minizip-devel-1.2.7-20.el7_9.i686.rpm
minizip-devel-1.2.7-20.el7_9.x86_64.rpm
zlib-debuginfo-1.2.7-20.el7_9.i686.rpm
zlib-debuginfo-1.2.7-20.el7_9.x86_64.rpm
zlib-devel-1.2.7-20.el7_9.i686.rpm
zlib-devel-1.2.7-20.el7_9.x86_64.rpm
zlib-static-1.2.7-20.el7_9.i686.rpm
zlib-static-1.2.7-20.el7_9.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
zlib-1.2.7-20.el7_9.src.rpm

x86_64:
zlib-1.2.7-20.el7_9.i686.rpm
zlib-1.2.7-20.el7_9.x86_64.rpm
zlib-debuginfo-1.2.7-20.el7_9.i686.rpm
zlib-debuginfo-1.2.7-20.el7_9.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
minizip-1.2.7-20.el7_9.i686.rpm
minizip-1.2.7-20.el7_9.x86_64.rpm
minizip-devel-1.2.7-20.el7_9.i686.rpm
minizip-devel-1.2.7-20.el7_9.x86_64.rpm
zlib-debuginfo-1.2.7-20.el7_9.i686.rpm
zlib-debuginfo-1.2.7-20.el7_9.x86_64.rpm
zlib-devel-1.2.7-20.el7_9.i686.rpm
zlib-devel-1.2.7-20.el7_9.x86_64.rpm
zlib-static-1.2.7-20.el7_9.i686.rpm
zlib-static-1.2.7-20.el7_9.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
zlib-1.2.7-20.el7_9.src.rpm

ppc64:
zlib-1.2.7-20.el7_9.ppc.rpm
zlib-1.2.7-20.el7_9.ppc64.rpm
zlib-debuginfo-1.2.7-20.el7_9.ppc.rpm
zlib-debuginfo-1.2.7-20.el7_9.ppc64.rpm
zlib-devel-1.2.7-20.el7_9.ppc.rpm
zlib-devel-1.2.7-20.el7_9.ppc64.rpm

ppc64le:
zlib-1.2.7-20.el7_9.ppc64le.rpm
zlib-debuginfo-1.2.7-20.el7_9.ppc64le.rpm
zlib-devel-1.2.7-20.el7_9.ppc64le.rpm

s390x:
zlib-1.2.7-20.el7_9.s390.rpm
zlib-1.2.7-20.el7_9.s390x.rpm
zlib-debuginfo-1.2.7-20.el7_9.s390.rpm
zlib-debuginfo-1.2.7-20.el7_9.s390x.rpm
zlib-devel-1.2.7-20.el7_9.s390.rpm
zlib-devel-1.2.7-20.el7_9.s390x.rpm

x86_64:
zlib-1.2.7-20.el7_9.i686.rpm
zlib-1.2.7-20.el7_9.x86_64.rpm
zlib-debuginfo-1.2.7-20.el7_9.i686.rpm
zlib-debuginfo-1.2.7-20.el7_9.x86_64.rpm
zlib-devel-1.2.7-20.el7_9.i686.rpm
zlib-devel-1.2.7-20.el7_9.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
minizip-1.2.7-20.el7_9.ppc.rpm
minizip-1.2.7-20.el7_9.ppc64.rpm
minizip-devel-1.2.7-20.el7_9.ppc.rpm
minizip-devel-1.2.7-20.el7_9.ppc64.rpm
zlib-debuginfo-1.2.7-20.el7_9.ppc.rpm
zlib-debuginfo-1.2.7-20.el7_9.ppc64.rpm
zlib-static-1.2.7-20.el7_9.ppc.rpm
zlib-static-1.2.7-20.el7_9.ppc64.rpm

ppc64le:
minizip-1.2.7-20.el7_9.ppc64le.rpm
minizip-devel-1.2.7-20.el7_9.ppc64le.rpm
zlib-debuginfo-1.2.7-20.el7_9.ppc64le.rpm
zlib-static-1.2.7-20.el7_9.ppc64le.rpm

s390x:
minizip-1.2.7-20.el7_9.s390.rpm
minizip-1.2.7-20.el7_9.s390x.rpm
minizip-devel-1.2.7-20.el7_9.s390.rpm
minizip-devel-1.2.7-20.el7_9.s390x.rpm
zlib-debuginfo-1.2.7-20.el7_9.s390.rpm
zlib-debuginfo-1.2.7-20.el7_9.s390x.rpm
zlib-static-1.2.7-20.el7_9.s390.rpm
zlib-static-1.2.7-20.el7_9.s390x.rpm

x86_64:
minizip-1.2.7-20.el7_9.i686.rpm
minizip-1.2.7-20.el7_9.x86_64.rpm
minizip-devel-1.2.7-20.el7_9.i686.rpm
minizip-devel-1.2.7-20.el7_9.x86_64.rpm
zlib-debuginfo-1.2.7-20.el7_9.i686.rpm
zlib-debuginfo-1.2.7-20.el7_9.x86_64.rpm
zlib-static-1.2.7-20.el7_9.i686.rpm
zlib-static-1.2.7-20.el7_9.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
zlib-1.2.7-20.el7_9.src.rpm

x86_64:
zlib-1.2.7-20.el7_9.i686.rpm
zlib-1.2.7-20.el7_9.x86_64.rpm
zlib-debuginfo-1.2.7-20.el7_9.i686.rpm
zlib-debuginfo-1.2.7-20.el7_9.x86_64.rpm
zlib-devel-1.2.7-20.el7_9.i686.rpm
zlib-devel-1.2.7-20.el7_9.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
minizip-1.2.7-20.el7_9.i686.rpm
minizip-1.2.7-20.el7_9.x86_64.rpm
minizip-devel-1.2.7-20.el7_9.i686.rpm
minizip-devel-1.2.7-20.el7_9.x86_64.rpm
zlib-debuginfo-1.2.7-20.el7_9.i686.rpm
zlib-debuginfo-1.2.7-20.el7_9.x86_64.rpm
zlib-static-1.2.7-20.el7_9.i686.rpm
zlib-static-1.2.7-20.el7_9.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-25032
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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Pgu3
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    0 Files
  • 3
    Sep 3rd
    0 Files
  • 4
    Sep 4th
    0 Files
  • 5
    Sep 5th
    0 Files
  • 6
    Sep 6th
    0 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    0 Files
  • 9
    Sep 9th
    0 Files
  • 10
    Sep 10th
    0 Files
  • 11
    Sep 11th
    0 Files
  • 12
    Sep 12th
    0 Files
  • 13
    Sep 13th
    0 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    0 Files
  • 17
    Sep 17th
    0 Files
  • 18
    Sep 18th
    0 Files
  • 19
    Sep 19th
    0 Files
  • 20
    Sep 20th
    0 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    0 Files
  • 24
    Sep 24th
    0 Files
  • 25
    Sep 25th
    0 Files
  • 26
    Sep 26th
    0 Files
  • 27
    Sep 27th
    0 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close