exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Ubuntu Security Notice USN-5570-2

Ubuntu Security Notice USN-5570-2
Posted Oct 18, 2022
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5570-2 - USN-5570-1 fixed a vulnerability in zlib. This update provides the corresponding update for Ubuntu 22.04 LTS and Ubuntu 20.04 LTS. Evgeny Legerov discovered that zlib incorrectly handled memory when performing certain inflate operations. An attacker could use this issue to cause zlib to crash, resulting in a denial of service, or possibly execute arbitrary code.

tags | advisory, denial of service, arbitrary
systems | linux, ubuntu
advisories | CVE-2022-37434
SHA-256 | 3de69d8102e0b70101ea4fa4658f1660f2194eb9389ac87bb41201e2e9a74e58

Ubuntu Security Notice USN-5570-2

Change Mirror Download
==========================================================================
Ubuntu Security Notice USN-5570-2
October 17, 2022

zlib vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 22.04 LTS
- Ubuntu 20.04 LTS

Summary:

zlib could be made to crash or run programs if it received specially
crafted input.

Software Description:
- zlib: Lossless data-compression library

Details:

USN-5570-1 fixed a vulnerability in zlib. This update provides the
corresponding update for Ubuntu 22.04 LTS and Ubuntu 20.04 LTS.

Original advisory details:

Evgeny Legerov discovered that zlib incorrectly handled memory when
performing certain inflate operations. An attacker could use this issue
to cause zlib to crash, resulting in a denial of service, or possibly
execute arbitrary code.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 22.04 LTS:
lib32z1 1:1.2.11.dfsg-2ubuntu9.2
lib64z1 1:1.2.11.dfsg-2ubuntu9.2
libx32z1 1:1.2.11.dfsg-2ubuntu9.2
zlib1g 1:1.2.11.dfsg-2ubuntu9.2

Ubuntu 20.04 LTS:
lib32z1 1:1.2.11.dfsg-2ubuntu1.5
lib64z1 1:1.2.11.dfsg-2ubuntu1.5
libx32z1 1:1.2.11.dfsg-2ubuntu1.5
zlib1g 1:1.2.11.dfsg-2ubuntu1.5

In general, a standard system update will make all the necessary changes.

References:
https://ubuntu.com/security/notices/USN-5570-2
https://ubuntu.com/security/notices/USN-5570-1
CVE-2022-37434

Package Information:
https://launchpad.net/ubuntu/+source/zlib/1:1.2.11.dfsg-2ubuntu9.2
https://launchpad.net/ubuntu/+source/zlib/1:1.2.11.dfsg-2ubuntu1.5
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    0 Files
  • 18
    Apr 18th
    0 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close