[RHSA-2022:1661-01] Important: zlib security update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Mon May 2 10:17:14 UTC 2022


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: zlib security update
Advisory ID:       RHSA-2022:1661-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:1661
Issue date:        2022-05-02
CVE Names:         CVE-2018-25032 
=====================================================================

1. Summary:

An update for zlib is now available for Red Hat Enterprise Linux 8.2
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat CodeReady Linux Builder EUS (v. 8.2) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux BaseOS EUS (v. 8.2) - aarch64, ppc64le, s390x, x86_64

3. Description:

The zlib packages provide a general-purpose lossless data compression
library that is used by many different programs.

Security Fix(es):

* zlib: A flaw found in zlib when compressing (not decompressing) certain
inputs (CVE-2018-25032)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2067945 - CVE-2018-25032 zlib: A flaw found in zlib when compressing (not decompressing) certain inputs

6. Package List:

Red Hat Enterprise Linux BaseOS EUS (v. 8.2):

Source:
zlib-1.2.11-17.el8_2.src.rpm

aarch64:
zlib-1.2.11-17.el8_2.aarch64.rpm
zlib-debuginfo-1.2.11-17.el8_2.aarch64.rpm
zlib-debugsource-1.2.11-17.el8_2.aarch64.rpm
zlib-devel-1.2.11-17.el8_2.aarch64.rpm

ppc64le:
zlib-1.2.11-17.el8_2.ppc64le.rpm
zlib-debuginfo-1.2.11-17.el8_2.ppc64le.rpm
zlib-debugsource-1.2.11-17.el8_2.ppc64le.rpm
zlib-devel-1.2.11-17.el8_2.ppc64le.rpm

s390x:
zlib-1.2.11-17.el8_2.s390x.rpm
zlib-debuginfo-1.2.11-17.el8_2.s390x.rpm
zlib-debugsource-1.2.11-17.el8_2.s390x.rpm
zlib-devel-1.2.11-17.el8_2.s390x.rpm

x86_64:
zlib-1.2.11-17.el8_2.i686.rpm
zlib-1.2.11-17.el8_2.x86_64.rpm
zlib-debuginfo-1.2.11-17.el8_2.i686.rpm
zlib-debuginfo-1.2.11-17.el8_2.x86_64.rpm
zlib-debugsource-1.2.11-17.el8_2.i686.rpm
zlib-debugsource-1.2.11-17.el8_2.x86_64.rpm
zlib-devel-1.2.11-17.el8_2.i686.rpm
zlib-devel-1.2.11-17.el8_2.x86_64.rpm

Red Hat CodeReady Linux Builder EUS (v. 8.2):

aarch64:
zlib-debuginfo-1.2.11-17.el8_2.aarch64.rpm
zlib-debugsource-1.2.11-17.el8_2.aarch64.rpm
zlib-static-1.2.11-17.el8_2.aarch64.rpm

ppc64le:
zlib-debuginfo-1.2.11-17.el8_2.ppc64le.rpm
zlib-debugsource-1.2.11-17.el8_2.ppc64le.rpm
zlib-static-1.2.11-17.el8_2.ppc64le.rpm

s390x:
zlib-debuginfo-1.2.11-17.el8_2.s390x.rpm
zlib-debugsource-1.2.11-17.el8_2.s390x.rpm
zlib-static-1.2.11-17.el8_2.s390x.rpm

x86_64:
zlib-debuginfo-1.2.11-17.el8_2.i686.rpm
zlib-debuginfo-1.2.11-17.el8_2.x86_64.rpm
zlib-debugsource-1.2.11-17.el8_2.i686.rpm
zlib-debugsource-1.2.11-17.el8_2.x86_64.rpm
zlib-static-1.2.11-17.el8_2.i686.rpm
zlib-static-1.2.11-17.el8_2.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-25032
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=LU32
-----END PGP SIGNATURE-----


More information about the RHSA-announce mailing list