[RHSA-2022:7106-01] Moderate: zlib security update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Tue Oct 25 12:21:31 UTC 2022


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: zlib security update
Advisory ID:       RHSA-2022:7106-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:7106
Issue date:        2022-10-25
CVE Names:         CVE-2022-37434 
=====================================================================

1. Summary:

An update for zlib is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat CodeReady Linux Builder (v. 8) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux BaseOS (v. 8) - aarch64, ppc64le, s390x, x86_64

3. Description:

The zlib packages provide a general-purpose lossless data compression
library that is used by many different programs.

Security Fix(es):

* zlib: a heap-based buffer over-read or buffer overflow in inflate in
inflate.c via a large gzip header extra field (CVE-2022-37434)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2116639 - CVE-2022-37434 zlib: heap-based buffer over-read and overflow in inflate() in inflate.c via a large gzip header extra field

6. Package List:

Red Hat Enterprise Linux BaseOS (v. 8):

Source:
zlib-1.2.11-19.el8_6.src.rpm

aarch64:
zlib-1.2.11-19.el8_6.aarch64.rpm
zlib-debuginfo-1.2.11-19.el8_6.aarch64.rpm
zlib-debugsource-1.2.11-19.el8_6.aarch64.rpm
zlib-devel-1.2.11-19.el8_6.aarch64.rpm

ppc64le:
zlib-1.2.11-19.el8_6.ppc64le.rpm
zlib-debuginfo-1.2.11-19.el8_6.ppc64le.rpm
zlib-debugsource-1.2.11-19.el8_6.ppc64le.rpm
zlib-devel-1.2.11-19.el8_6.ppc64le.rpm

s390x:
zlib-1.2.11-19.el8_6.s390x.rpm
zlib-debuginfo-1.2.11-19.el8_6.s390x.rpm
zlib-debugsource-1.2.11-19.el8_6.s390x.rpm
zlib-devel-1.2.11-19.el8_6.s390x.rpm

x86_64:
zlib-1.2.11-19.el8_6.i686.rpm
zlib-1.2.11-19.el8_6.x86_64.rpm
zlib-debuginfo-1.2.11-19.el8_6.i686.rpm
zlib-debuginfo-1.2.11-19.el8_6.x86_64.rpm
zlib-debugsource-1.2.11-19.el8_6.i686.rpm
zlib-debugsource-1.2.11-19.el8_6.x86_64.rpm
zlib-devel-1.2.11-19.el8_6.i686.rpm
zlib-devel-1.2.11-19.el8_6.x86_64.rpm

Red Hat CodeReady Linux Builder (v. 8):

aarch64:
zlib-debuginfo-1.2.11-19.el8_6.aarch64.rpm
zlib-debugsource-1.2.11-19.el8_6.aarch64.rpm
zlib-static-1.2.11-19.el8_6.aarch64.rpm

ppc64le:
zlib-debuginfo-1.2.11-19.el8_6.ppc64le.rpm
zlib-debugsource-1.2.11-19.el8_6.ppc64le.rpm
zlib-static-1.2.11-19.el8_6.ppc64le.rpm

s390x:
zlib-debuginfo-1.2.11-19.el8_6.s390x.rpm
zlib-debugsource-1.2.11-19.el8_6.s390x.rpm
zlib-static-1.2.11-19.el8_6.s390x.rpm

x86_64:
zlib-debuginfo-1.2.11-19.el8_6.i686.rpm
zlib-debuginfo-1.2.11-19.el8_6.x86_64.rpm
zlib-debugsource-1.2.11-19.el8_6.i686.rpm
zlib-debugsource-1.2.11-19.el8_6.x86_64.rpm
zlib-static-1.2.11-19.el8_6.i686.rpm
zlib-static-1.2.11-19.el8_6.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-37434
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=cEVQ
-----END PGP SIGNATURE-----


More information about the RHSA-announce mailing list