[RHSA-2023:0975-01] Important: zlib security update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Tue Feb 28 12:29:16 UTC 2023


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: zlib security update
Advisory ID:       RHSA-2023:0975-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2023:0975
Issue date:        2023-02-28
CVE Names:         CVE-2018-25032 
=====================================================================

1. Summary:

An update for zlib is now available for Red Hat Enterprise Linux 7.6
Advanced Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server AUS (v. 7.6) - x86_64
Red Hat Enterprise Linux Server Optional AUS (v. 7.6) - x86_64

3. Description:

The zlib packages provide a general-purpose lossless data compression
library that is used by many different programs.

Security Fix(es):

* zlib: A flaw found in zlib when compressing (not decompressing) certain
inputs (CVE-2018-25032)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2067945 - CVE-2018-25032 zlib: A flaw found in zlib when compressing (not decompressing) certain inputs

6. Package List:

Red Hat Enterprise Linux Server AUS (v. 7.6):

Source:
zlib-1.2.7-18.el7_6.1.src.rpm

x86_64:
zlib-1.2.7-18.el7_6.1.i686.rpm
zlib-1.2.7-18.el7_6.1.x86_64.rpm
zlib-debuginfo-1.2.7-18.el7_6.1.i686.rpm
zlib-debuginfo-1.2.7-18.el7_6.1.x86_64.rpm
zlib-devel-1.2.7-18.el7_6.1.i686.rpm
zlib-devel-1.2.7-18.el7_6.1.x86_64.rpm

Red Hat Enterprise Linux Server Optional AUS (v. 7.6):

x86_64:
minizip-1.2.7-18.el7_6.1.i686.rpm
minizip-1.2.7-18.el7_6.1.x86_64.rpm
minizip-devel-1.2.7-18.el7_6.1.i686.rpm
minizip-devel-1.2.7-18.el7_6.1.x86_64.rpm
zlib-debuginfo-1.2.7-18.el7_6.1.i686.rpm
zlib-debuginfo-1.2.7-18.el7_6.1.x86_64.rpm
zlib-static-1.2.7-18.el7_6.1.i686.rpm
zlib-static-1.2.7-18.el7_6.1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-25032
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=irA/
-----END PGP SIGNATURE-----


More information about the RHSA-announce mailing list