-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: zlib security update
Advisory ID:       RHSA-2022:4845-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:4845
Issue date:        2022-05-31
CVE Names:         CVE-2018-25032 
====================================================================
1. Summary:

An update for zlib is now available for Red Hat Enterprise Linux 8.4
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat CodeReady Linux Builder EUS (v. 8.4) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux BaseOS EUS (v.8.4) - aarch64, ppc64le, s390x, x86_64

3. Description:

The zlib packages provide a general-purpose lossless data compression
library that is used by many different programs.

Security Fix(es):

* zlib: A flaw found in zlib when compressing (not decompressing) certain
inputs (CVE-2018-25032)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2067945 - CVE-2018-25032 zlib: A flaw found in zlib when compressing (not decompressing) certain inputs

6. Package List:

Red Hat Enterprise Linux BaseOS EUS (v.8.4):

Source:
zlib-1.2.11-18.el8_4.src.rpm

aarch64:
zlib-1.2.11-18.el8_4.aarch64.rpm
zlib-debuginfo-1.2.11-18.el8_4.aarch64.rpm
zlib-debugsource-1.2.11-18.el8_4.aarch64.rpm
zlib-devel-1.2.11-18.el8_4.aarch64.rpm

ppc64le:
zlib-1.2.11-18.el8_4.ppc64le.rpm
zlib-debuginfo-1.2.11-18.el8_4.ppc64le.rpm
zlib-debugsource-1.2.11-18.el8_4.ppc64le.rpm
zlib-devel-1.2.11-18.el8_4.ppc64le.rpm

s390x:
zlib-1.2.11-18.el8_4.s390x.rpm
zlib-debuginfo-1.2.11-18.el8_4.s390x.rpm
zlib-debugsource-1.2.11-18.el8_4.s390x.rpm
zlib-devel-1.2.11-18.el8_4.s390x.rpm

x86_64:
zlib-1.2.11-18.el8_4.i686.rpm
zlib-1.2.11-18.el8_4.x86_64.rpm
zlib-debuginfo-1.2.11-18.el8_4.i686.rpm
zlib-debuginfo-1.2.11-18.el8_4.x86_64.rpm
zlib-debugsource-1.2.11-18.el8_4.i686.rpm
zlib-debugsource-1.2.11-18.el8_4.x86_64.rpm
zlib-devel-1.2.11-18.el8_4.i686.rpm
zlib-devel-1.2.11-18.el8_4.x86_64.rpm

Red Hat CodeReady Linux Builder EUS (v. 8.4):

aarch64:
zlib-debuginfo-1.2.11-18.el8_4.aarch64.rpm
zlib-debugsource-1.2.11-18.el8_4.aarch64.rpm
zlib-static-1.2.11-18.el8_4.aarch64.rpm

ppc64le:
zlib-debuginfo-1.2.11-18.el8_4.ppc64le.rpm
zlib-debugsource-1.2.11-18.el8_4.ppc64le.rpm
zlib-static-1.2.11-18.el8_4.ppc64le.rpm

s390x:
zlib-debuginfo-1.2.11-18.el8_4.s390x.rpm
zlib-debugsource-1.2.11-18.el8_4.s390x.rpm
zlib-static-1.2.11-18.el8_4.s390x.rpm

x86_64:
zlib-debuginfo-1.2.11-18.el8_4.i686.rpm
zlib-debuginfo-1.2.11-18.el8_4.x86_64.rpm
zlib-debugsource-1.2.11-18.el8_4.i686.rpm
zlib-debugsource-1.2.11-18.el8_4.x86_64.rpm
zlib-static-1.2.11-18.el8_4.i686.rpm
zlib-static-1.2.11-18.el8_4.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-25032
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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NsWJ
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2022-4845:01 Important: zlib security update

An update for zlib is now available for Red Hat Enterprise Linux 8.4 Extended Update Support

Summary

The zlib packages provide a general-purpose lossless data compression library that is used by many different programs.
Security Fix(es):
* zlib: A flaw found in zlib when compressing (not decompressing) certain inputs (CVE-2018-25032)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2018-25032 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux BaseOS EUS (v.8.4):
Source: zlib-1.2.11-18.el8_4.src.rpm
aarch64: zlib-1.2.11-18.el8_4.aarch64.rpm zlib-debuginfo-1.2.11-18.el8_4.aarch64.rpm zlib-debugsource-1.2.11-18.el8_4.aarch64.rpm zlib-devel-1.2.11-18.el8_4.aarch64.rpm
ppc64le: zlib-1.2.11-18.el8_4.ppc64le.rpm zlib-debuginfo-1.2.11-18.el8_4.ppc64le.rpm zlib-debugsource-1.2.11-18.el8_4.ppc64le.rpm zlib-devel-1.2.11-18.el8_4.ppc64le.rpm
s390x: zlib-1.2.11-18.el8_4.s390x.rpm zlib-debuginfo-1.2.11-18.el8_4.s390x.rpm zlib-debugsource-1.2.11-18.el8_4.s390x.rpm zlib-devel-1.2.11-18.el8_4.s390x.rpm
x86_64: zlib-1.2.11-18.el8_4.i686.rpm zlib-1.2.11-18.el8_4.x86_64.rpm zlib-debuginfo-1.2.11-18.el8_4.i686.rpm zlib-debuginfo-1.2.11-18.el8_4.x86_64.rpm zlib-debugsource-1.2.11-18.el8_4.i686.rpm zlib-debugsource-1.2.11-18.el8_4.x86_64.rpm zlib-devel-1.2.11-18.el8_4.i686.rpm zlib-devel-1.2.11-18.el8_4.x86_64.rpm
Red Hat CodeReady Linux Builder EUS (v. 8.4):
aarch64: zlib-debuginfo-1.2.11-18.el8_4.aarch64.rpm zlib-debugsource-1.2.11-18.el8_4.aarch64.rpm zlib-static-1.2.11-18.el8_4.aarch64.rpm
ppc64le: zlib-debuginfo-1.2.11-18.el8_4.ppc64le.rpm zlib-debugsource-1.2.11-18.el8_4.ppc64le.rpm zlib-static-1.2.11-18.el8_4.ppc64le.rpm
s390x: zlib-debuginfo-1.2.11-18.el8_4.s390x.rpm zlib-debugsource-1.2.11-18.el8_4.s390x.rpm zlib-static-1.2.11-18.el8_4.s390x.rpm
x86_64: zlib-debuginfo-1.2.11-18.el8_4.i686.rpm zlib-debuginfo-1.2.11-18.el8_4.x86_64.rpm zlib-debugsource-1.2.11-18.el8_4.i686.rpm zlib-debugsource-1.2.11-18.el8_4.x86_64.rpm zlib-static-1.2.11-18.el8_4.i686.rpm zlib-static-1.2.11-18.el8_4.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2022:4845-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2022:4845
Issued Date: : 2022-05-31
CVE Names: CVE-2018-25032

Topic

An update for zlib is now available for Red Hat Enterprise Linux 8.4Extended Update Support.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat CodeReady Linux Builder EUS (v. 8.4) - aarch64, ppc64le, s390x, x86_64

Red Hat Enterprise Linux BaseOS EUS (v.8.4) - aarch64, ppc64le, s390x, x86_64


Bugs Fixed

2067945 - CVE-2018-25032 zlib: A flaw found in zlib when compressing (not decompressing) certain inputs


Related News