-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: zlib security update
Advisory ID:       RHSA-2022:1642-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:1642
Issue date:        2022-04-28
CVE Names:         CVE-2018-25032 
====================================================================
1. Summary:

An update for zlib is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat CodeReady Linux Builder (v. 8) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux BaseOS (v. 8) - aarch64, ppc64le, s390x, x86_64

3. Description:

The zlib packages provide a general-purpose lossless data compression
library that is used by many different programs.

Security Fix(es):

* zlib: A flaw found in zlib when compressing (not decompressing) certain
inputs (CVE-2018-25032)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2067945 - CVE-2018-25032 zlib: A flaw found in zlib when compressing (not decompressing) certain inputs

6. Package List:

Red Hat Enterprise Linux BaseOS (v. 8):

Source:
zlib-1.2.11-18.el8_5.src.rpm

aarch64:
zlib-1.2.11-18.el8_5.aarch64.rpm
zlib-debuginfo-1.2.11-18.el8_5.aarch64.rpm
zlib-debugsource-1.2.11-18.el8_5.aarch64.rpm
zlib-devel-1.2.11-18.el8_5.aarch64.rpm

ppc64le:
zlib-1.2.11-18.el8_5.ppc64le.rpm
zlib-debuginfo-1.2.11-18.el8_5.ppc64le.rpm
zlib-debugsource-1.2.11-18.el8_5.ppc64le.rpm
zlib-devel-1.2.11-18.el8_5.ppc64le.rpm

s390x:
zlib-1.2.11-18.el8_5.s390x.rpm
zlib-debuginfo-1.2.11-18.el8_5.s390x.rpm
zlib-debugsource-1.2.11-18.el8_5.s390x.rpm
zlib-devel-1.2.11-18.el8_5.s390x.rpm

x86_64:
zlib-1.2.11-18.el8_5.i686.rpm
zlib-1.2.11-18.el8_5.x86_64.rpm
zlib-debuginfo-1.2.11-18.el8_5.i686.rpm
zlib-debuginfo-1.2.11-18.el8_5.x86_64.rpm
zlib-debugsource-1.2.11-18.el8_5.i686.rpm
zlib-debugsource-1.2.11-18.el8_5.x86_64.rpm
zlib-devel-1.2.11-18.el8_5.i686.rpm
zlib-devel-1.2.11-18.el8_5.x86_64.rpm

Red Hat CodeReady Linux Builder (v. 8):

aarch64:
zlib-debuginfo-1.2.11-18.el8_5.aarch64.rpm
zlib-debugsource-1.2.11-18.el8_5.aarch64.rpm
zlib-static-1.2.11-18.el8_5.aarch64.rpm

ppc64le:
zlib-debuginfo-1.2.11-18.el8_5.ppc64le.rpm
zlib-debugsource-1.2.11-18.el8_5.ppc64le.rpm
zlib-static-1.2.11-18.el8_5.ppc64le.rpm

s390x:
zlib-debuginfo-1.2.11-18.el8_5.s390x.rpm
zlib-debugsource-1.2.11-18.el8_5.s390x.rpm
zlib-static-1.2.11-18.el8_5.s390x.rpm

x86_64:
zlib-debuginfo-1.2.11-18.el8_5.i686.rpm
zlib-debuginfo-1.2.11-18.el8_5.x86_64.rpm
zlib-debugsource-1.2.11-18.el8_5.i686.rpm
zlib-debugsource-1.2.11-18.el8_5.x86_64.rpm
zlib-static-1.2.11-18.el8_5.i686.rpm
zlib-static-1.2.11-18.el8_5.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-25032
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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/GOb
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2022-1642:01 Important: zlib security update

An update for zlib is now available for Red Hat Enterprise Linux 8

Summary

The zlib packages provide a general-purpose lossless data compression library that is used by many different programs.
Security Fix(es):
* zlib: A flaw found in zlib when compressing (not decompressing) certain inputs (CVE-2018-25032)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2018-25032 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux BaseOS (v. 8):
Source: zlib-1.2.11-18.el8_5.src.rpm
aarch64: zlib-1.2.11-18.el8_5.aarch64.rpm zlib-debuginfo-1.2.11-18.el8_5.aarch64.rpm zlib-debugsource-1.2.11-18.el8_5.aarch64.rpm zlib-devel-1.2.11-18.el8_5.aarch64.rpm
ppc64le: zlib-1.2.11-18.el8_5.ppc64le.rpm zlib-debuginfo-1.2.11-18.el8_5.ppc64le.rpm zlib-debugsource-1.2.11-18.el8_5.ppc64le.rpm zlib-devel-1.2.11-18.el8_5.ppc64le.rpm
s390x: zlib-1.2.11-18.el8_5.s390x.rpm zlib-debuginfo-1.2.11-18.el8_5.s390x.rpm zlib-debugsource-1.2.11-18.el8_5.s390x.rpm zlib-devel-1.2.11-18.el8_5.s390x.rpm
x86_64: zlib-1.2.11-18.el8_5.i686.rpm zlib-1.2.11-18.el8_5.x86_64.rpm zlib-debuginfo-1.2.11-18.el8_5.i686.rpm zlib-debuginfo-1.2.11-18.el8_5.x86_64.rpm zlib-debugsource-1.2.11-18.el8_5.i686.rpm zlib-debugsource-1.2.11-18.el8_5.x86_64.rpm zlib-devel-1.2.11-18.el8_5.i686.rpm zlib-devel-1.2.11-18.el8_5.x86_64.rpm
Red Hat CodeReady Linux Builder (v. 8):
aarch64: zlib-debuginfo-1.2.11-18.el8_5.aarch64.rpm zlib-debugsource-1.2.11-18.el8_5.aarch64.rpm zlib-static-1.2.11-18.el8_5.aarch64.rpm
ppc64le: zlib-debuginfo-1.2.11-18.el8_5.ppc64le.rpm zlib-debugsource-1.2.11-18.el8_5.ppc64le.rpm zlib-static-1.2.11-18.el8_5.ppc64le.rpm
s390x: zlib-debuginfo-1.2.11-18.el8_5.s390x.rpm zlib-debugsource-1.2.11-18.el8_5.s390x.rpm zlib-static-1.2.11-18.el8_5.s390x.rpm
x86_64: zlib-debuginfo-1.2.11-18.el8_5.i686.rpm zlib-debuginfo-1.2.11-18.el8_5.x86_64.rpm zlib-debugsource-1.2.11-18.el8_5.i686.rpm zlib-debugsource-1.2.11-18.el8_5.x86_64.rpm zlib-static-1.2.11-18.el8_5.i686.rpm zlib-static-1.2.11-18.el8_5.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2022:1642-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2022:1642
Issued Date: : 2022-04-28
CVE Names: CVE-2018-25032

Topic

An update for zlib is now available for Red Hat Enterprise Linux 8.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat CodeReady Linux Builder (v. 8) - aarch64, ppc64le, s390x, x86_64

Red Hat Enterprise Linux BaseOS (v. 8) - aarch64, ppc64le, s390x, x86_64


Bugs Fixed

2067945 - CVE-2018-25032 zlib: A flaw found in zlib when compressing (not decompressing) certain inputs


Related News