what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2022-4584-01

Red Hat Security Advisory 2022-4584-01
Posted Jun 3, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-4584-01 - The zlib packages provide a general-purpose lossless data compression library that is used by many different programs.

tags | advisory
systems | linux, redhat
advisories | CVE-2018-25032
SHA-256 | 0ca7be63bc7dfee1664e95728016a8948a6e0cd28f7eb3aec4c0ebc12f0fe6de

Red Hat Security Advisory 2022-4584-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: zlib security update
Advisory ID: RHSA-2022:4584-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2022:4584
Issue date: 2022-05-17
CVE Names: CVE-2018-25032
=====================================================================

1. Summary:

An update for zlib is now available for Red Hat Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat CodeReady Linux Builder (v. 9) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux AppStream (v. 9) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux BaseOS (v. 9) - aarch64, ppc64le, s390x, x86_64

3. Description:

The zlib packages provide a general-purpose lossless data compression
library that is used by many different programs.

Security Fix(es):

* zlib: A flaw found in zlib when compressing (not decompressing) certain
inputs (CVE-2018-25032)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2067945 - CVE-2018-25032 zlib: A flaw found in zlib when compressing (not decompressing) certain inputs

6. Package List:

Red Hat Enterprise Linux AppStream (v. 9):

aarch64:
minizip-compat-debuginfo-1.2.11-31.el9_0.1.aarch64.rpm
zlib-debuginfo-1.2.11-31.el9_0.1.aarch64.rpm
zlib-debugsource-1.2.11-31.el9_0.1.aarch64.rpm
zlib-devel-1.2.11-31.el9_0.1.aarch64.rpm

ppc64le:
minizip-compat-debuginfo-1.2.11-31.el9_0.1.ppc64le.rpm
zlib-debuginfo-1.2.11-31.el9_0.1.ppc64le.rpm
zlib-debugsource-1.2.11-31.el9_0.1.ppc64le.rpm
zlib-devel-1.2.11-31.el9_0.1.ppc64le.rpm

s390x:
minizip-compat-debuginfo-1.2.11-31.el9_0.1.s390x.rpm
zlib-debuginfo-1.2.11-31.el9_0.1.s390x.rpm
zlib-debugsource-1.2.11-31.el9_0.1.s390x.rpm
zlib-devel-1.2.11-31.el9_0.1.s390x.rpm

x86_64:
minizip-compat-debuginfo-1.2.11-31.el9_0.1.i686.rpm
minizip-compat-debuginfo-1.2.11-31.el9_0.1.x86_64.rpm
zlib-debuginfo-1.2.11-31.el9_0.1.i686.rpm
zlib-debuginfo-1.2.11-31.el9_0.1.x86_64.rpm
zlib-debugsource-1.2.11-31.el9_0.1.i686.rpm
zlib-debugsource-1.2.11-31.el9_0.1.x86_64.rpm
zlib-devel-1.2.11-31.el9_0.1.i686.rpm
zlib-devel-1.2.11-31.el9_0.1.x86_64.rpm

Red Hat Enterprise Linux BaseOS (v. 9):

Source:
zlib-1.2.11-31.el9_0.1.src.rpm

aarch64:
minizip-compat-debuginfo-1.2.11-31.el9_0.1.aarch64.rpm
zlib-1.2.11-31.el9_0.1.aarch64.rpm
zlib-debuginfo-1.2.11-31.el9_0.1.aarch64.rpm
zlib-debugsource-1.2.11-31.el9_0.1.aarch64.rpm

ppc64le:
minizip-compat-debuginfo-1.2.11-31.el9_0.1.ppc64le.rpm
zlib-1.2.11-31.el9_0.1.ppc64le.rpm
zlib-debuginfo-1.2.11-31.el9_0.1.ppc64le.rpm
zlib-debugsource-1.2.11-31.el9_0.1.ppc64le.rpm

s390x:
minizip-compat-debuginfo-1.2.11-31.el9_0.1.s390x.rpm
zlib-1.2.11-31.el9_0.1.s390x.rpm
zlib-debuginfo-1.2.11-31.el9_0.1.s390x.rpm
zlib-debugsource-1.2.11-31.el9_0.1.s390x.rpm

x86_64:
minizip-compat-debuginfo-1.2.11-31.el9_0.1.i686.rpm
minizip-compat-debuginfo-1.2.11-31.el9_0.1.x86_64.rpm
zlib-1.2.11-31.el9_0.1.i686.rpm
zlib-1.2.11-31.el9_0.1.x86_64.rpm
zlib-debuginfo-1.2.11-31.el9_0.1.i686.rpm
zlib-debuginfo-1.2.11-31.el9_0.1.x86_64.rpm
zlib-debugsource-1.2.11-31.el9_0.1.i686.rpm
zlib-debugsource-1.2.11-31.el9_0.1.x86_64.rpm

Red Hat CodeReady Linux Builder (v. 9):

aarch64:
minizip-compat-debuginfo-1.2.11-31.el9_0.1.aarch64.rpm
zlib-debuginfo-1.2.11-31.el9_0.1.aarch64.rpm
zlib-debugsource-1.2.11-31.el9_0.1.aarch64.rpm
zlib-static-1.2.11-31.el9_0.1.aarch64.rpm

ppc64le:
minizip-compat-debuginfo-1.2.11-31.el9_0.1.ppc64le.rpm
zlib-debuginfo-1.2.11-31.el9_0.1.ppc64le.rpm
zlib-debugsource-1.2.11-31.el9_0.1.ppc64le.rpm
zlib-static-1.2.11-31.el9_0.1.ppc64le.rpm

s390x:
minizip-compat-debuginfo-1.2.11-31.el9_0.1.s390x.rpm
zlib-debuginfo-1.2.11-31.el9_0.1.s390x.rpm
zlib-debugsource-1.2.11-31.el9_0.1.s390x.rpm
zlib-static-1.2.11-31.el9_0.1.s390x.rpm

x86_64:
minizip-compat-debuginfo-1.2.11-31.el9_0.1.i686.rpm
minizip-compat-debuginfo-1.2.11-31.el9_0.1.x86_64.rpm
zlib-debuginfo-1.2.11-31.el9_0.1.i686.rpm
zlib-debuginfo-1.2.11-31.el9_0.1.x86_64.rpm
zlib-debugsource-1.2.11-31.el9_0.1.i686.rpm
zlib-debugsource-1.2.11-31.el9_0.1.x86_64.rpm
zlib-static-1.2.11-31.el9_0.1.i686.rpm
zlib-static-1.2.11-31.el9_0.1.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-25032
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBYpn+2tzjgjWX9erEAQjsjQ/9EollGWBlsCiTuaMRH8CtZfM0Azcb+tme
h3FCgJ8xJIm183rd4geSQanpkf5HsxfrdfLhkvPoysEEnay9gr22bWCLCGGSLOAy
9dp67BvAFItKG6Po0zopmQzIL39Sp+9D0zY0F7BAOhsbrTLOyVVjAFHaQ2dProgl
tMIyVi0Vn2gh8rO7JPhT5hqeKj9z9w6SgBo2bqtH7LJcEX3jxWT1ToPOAWuBfTxY
Js518K09M+NI00P4ZJM2vaW8BkvtDcUSvEx4yO2GufMdHcXLonVxWXfn7FaxH4sr
YBFe/rm0VLvWzBflTXI2SYDuNasRL8mY+sQ/RnY6j+U4kEhSTrwcnHjzLd/88U1L
Tpng8iFhVkSnvHRIEsPhI5K3TfkTS+5yMWDz8WAGvCsWA1NcMpaMhSLsE3Z0h2Y+
gqSIek8cwn3HvhmIo/xZ5ecJk1bEI6g1HOkaPjZvRZV6Gr/H555oUu6FeqHZ+RCJ
rZTmP/pX9znEgLURq3e0ZRgJPkd9vG+n0Z/CFntrVj/tbTb5pezsrDLRYO/kTIfT
79Ybdz/0/KyT/xsIGfbuz57bHDNpprodUiP1KF5XPkv+u3YWbAITpkTXz/OpDSgN
YdcrKdxP41ByFzvZrTJVOsmcjOUJxpoaICxuVUAv9mbWZon8QUGef89dOwq6FBOk
tlRarjX6Wgw=
=t7jt
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close