[RHSA-2023:1095-01] Moderate: zlib security update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Tue Mar 7 12:29:00 UTC 2023


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: zlib security update
Advisory ID:       RHSA-2023:1095-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2023:1095
Issue date:        2023-03-07
CVE Names:         CVE-2022-37434 
=====================================================================

1. Summary:

An update for zlib is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

The zlib packages provide a general-purpose lossless data compression
library that is used by many different programs.

Security Fix(es):

* zlib: heap-based buffer over-read and overflow in inflate() in inflate.c
via a large gzip header extra field (CVE-2022-37434)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2116639 - CVE-2022-37434 zlib: heap-based buffer over-read and overflow in inflate() in inflate.c via a large gzip header extra field

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
zlib-1.2.7-21.el7_9.src.rpm

x86_64:
zlib-1.2.7-21.el7_9.i686.rpm
zlib-1.2.7-21.el7_9.x86_64.rpm
zlib-debuginfo-1.2.7-21.el7_9.i686.rpm
zlib-debuginfo-1.2.7-21.el7_9.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
minizip-1.2.7-21.el7_9.i686.rpm
minizip-1.2.7-21.el7_9.x86_64.rpm
minizip-devel-1.2.7-21.el7_9.i686.rpm
minizip-devel-1.2.7-21.el7_9.x86_64.rpm
zlib-debuginfo-1.2.7-21.el7_9.i686.rpm
zlib-debuginfo-1.2.7-21.el7_9.x86_64.rpm
zlib-devel-1.2.7-21.el7_9.i686.rpm
zlib-devel-1.2.7-21.el7_9.x86_64.rpm
zlib-static-1.2.7-21.el7_9.i686.rpm
zlib-static-1.2.7-21.el7_9.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
zlib-1.2.7-21.el7_9.src.rpm

x86_64:
zlib-1.2.7-21.el7_9.i686.rpm
zlib-1.2.7-21.el7_9.x86_64.rpm
zlib-debuginfo-1.2.7-21.el7_9.i686.rpm
zlib-debuginfo-1.2.7-21.el7_9.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
minizip-1.2.7-21.el7_9.i686.rpm
minizip-1.2.7-21.el7_9.x86_64.rpm
minizip-devel-1.2.7-21.el7_9.i686.rpm
minizip-devel-1.2.7-21.el7_9.x86_64.rpm
zlib-debuginfo-1.2.7-21.el7_9.i686.rpm
zlib-debuginfo-1.2.7-21.el7_9.x86_64.rpm
zlib-devel-1.2.7-21.el7_9.i686.rpm
zlib-devel-1.2.7-21.el7_9.x86_64.rpm
zlib-static-1.2.7-21.el7_9.i686.rpm
zlib-static-1.2.7-21.el7_9.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
zlib-1.2.7-21.el7_9.src.rpm

ppc64:
zlib-1.2.7-21.el7_9.ppc.rpm
zlib-1.2.7-21.el7_9.ppc64.rpm
zlib-debuginfo-1.2.7-21.el7_9.ppc.rpm
zlib-debuginfo-1.2.7-21.el7_9.ppc64.rpm
zlib-devel-1.2.7-21.el7_9.ppc.rpm
zlib-devel-1.2.7-21.el7_9.ppc64.rpm

ppc64le:
zlib-1.2.7-21.el7_9.ppc64le.rpm
zlib-debuginfo-1.2.7-21.el7_9.ppc64le.rpm
zlib-devel-1.2.7-21.el7_9.ppc64le.rpm

s390x:
zlib-1.2.7-21.el7_9.s390.rpm
zlib-1.2.7-21.el7_9.s390x.rpm
zlib-debuginfo-1.2.7-21.el7_9.s390.rpm
zlib-debuginfo-1.2.7-21.el7_9.s390x.rpm
zlib-devel-1.2.7-21.el7_9.s390.rpm
zlib-devel-1.2.7-21.el7_9.s390x.rpm

x86_64:
zlib-1.2.7-21.el7_9.i686.rpm
zlib-1.2.7-21.el7_9.x86_64.rpm
zlib-debuginfo-1.2.7-21.el7_9.i686.rpm
zlib-debuginfo-1.2.7-21.el7_9.x86_64.rpm
zlib-devel-1.2.7-21.el7_9.i686.rpm
zlib-devel-1.2.7-21.el7_9.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
minizip-1.2.7-21.el7_9.ppc.rpm
minizip-1.2.7-21.el7_9.ppc64.rpm
minizip-devel-1.2.7-21.el7_9.ppc.rpm
minizip-devel-1.2.7-21.el7_9.ppc64.rpm
zlib-debuginfo-1.2.7-21.el7_9.ppc.rpm
zlib-debuginfo-1.2.7-21.el7_9.ppc64.rpm
zlib-static-1.2.7-21.el7_9.ppc.rpm
zlib-static-1.2.7-21.el7_9.ppc64.rpm

ppc64le:
minizip-1.2.7-21.el7_9.ppc64le.rpm
minizip-devel-1.2.7-21.el7_9.ppc64le.rpm
zlib-debuginfo-1.2.7-21.el7_9.ppc64le.rpm
zlib-static-1.2.7-21.el7_9.ppc64le.rpm

s390x:
minizip-1.2.7-21.el7_9.s390.rpm
minizip-1.2.7-21.el7_9.s390x.rpm
minizip-devel-1.2.7-21.el7_9.s390.rpm
minizip-devel-1.2.7-21.el7_9.s390x.rpm
zlib-debuginfo-1.2.7-21.el7_9.s390.rpm
zlib-debuginfo-1.2.7-21.el7_9.s390x.rpm
zlib-static-1.2.7-21.el7_9.s390.rpm
zlib-static-1.2.7-21.el7_9.s390x.rpm

x86_64:
minizip-1.2.7-21.el7_9.i686.rpm
minizip-1.2.7-21.el7_9.x86_64.rpm
minizip-devel-1.2.7-21.el7_9.i686.rpm
minizip-devel-1.2.7-21.el7_9.x86_64.rpm
zlib-debuginfo-1.2.7-21.el7_9.i686.rpm
zlib-debuginfo-1.2.7-21.el7_9.x86_64.rpm
zlib-static-1.2.7-21.el7_9.i686.rpm
zlib-static-1.2.7-21.el7_9.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
zlib-1.2.7-21.el7_9.src.rpm

x86_64:
zlib-1.2.7-21.el7_9.i686.rpm
zlib-1.2.7-21.el7_9.x86_64.rpm
zlib-debuginfo-1.2.7-21.el7_9.i686.rpm
zlib-debuginfo-1.2.7-21.el7_9.x86_64.rpm
zlib-devel-1.2.7-21.el7_9.i686.rpm
zlib-devel-1.2.7-21.el7_9.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
minizip-1.2.7-21.el7_9.i686.rpm
minizip-1.2.7-21.el7_9.x86_64.rpm
minizip-devel-1.2.7-21.el7_9.i686.rpm
minizip-devel-1.2.7-21.el7_9.x86_64.rpm
zlib-debuginfo-1.2.7-21.el7_9.i686.rpm
zlib-debuginfo-1.2.7-21.el7_9.x86_64.rpm
zlib-static-1.2.7-21.el7_9.i686.rpm
zlib-static-1.2.7-21.el7_9.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-37434
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=yKEJ
-----END PGP SIGNATURE-----


More information about the RHSA-announce mailing list