[RHSA-2023:0976-01] Important: zlib security update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Tue Feb 28 12:29:22 UTC 2023


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: zlib security update
Advisory ID:       RHSA-2023:0976-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2023:0976
Issue date:        2023-02-28
CVE Names:         CVE-2018-25032 
=====================================================================

1. Summary:

An update for zlib is now available for Red Hat Enterprise Linux 7.4
Advanced Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server AUS (v. 7.4) - x86_64
Red Hat Enterprise Linux Server Optional AUS (v. 7.4) - x86_64

3. Description:

The zlib packages provide a general-purpose lossless data compression
library that is used by many different programs.

Security Fix(es):

* zlib: A flaw found in zlib when compressing (not decompressing) certain
inputs (CVE-2018-25032)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2067945 - CVE-2018-25032 zlib: A flaw found in zlib when compressing (not decompressing) certain inputs

6. Package List:

Red Hat Enterprise Linux Server AUS (v. 7.4):

Source:
zlib-1.2.7-17.el7_4.1.src.rpm

x86_64:
zlib-1.2.7-17.el7_4.1.i686.rpm
zlib-1.2.7-17.el7_4.1.x86_64.rpm
zlib-debuginfo-1.2.7-17.el7_4.1.i686.rpm
zlib-debuginfo-1.2.7-17.el7_4.1.x86_64.rpm
zlib-devel-1.2.7-17.el7_4.1.i686.rpm
zlib-devel-1.2.7-17.el7_4.1.x86_64.rpm

Red Hat Enterprise Linux Server Optional AUS (v. 7.4):

x86_64:
minizip-1.2.7-17.el7_4.1.i686.rpm
minizip-1.2.7-17.el7_4.1.x86_64.rpm
minizip-devel-1.2.7-17.el7_4.1.i686.rpm
minizip-devel-1.2.7-17.el7_4.1.x86_64.rpm
zlib-debuginfo-1.2.7-17.el7_4.1.i686.rpm
zlib-debuginfo-1.2.7-17.el7_4.1.x86_64.rpm
zlib-static-1.2.7-17.el7_4.1.i686.rpm
zlib-static-1.2.7-17.el7_4.1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-25032
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=fsnn
-----END PGP SIGNATURE-----


More information about the RHSA-announce mailing list