-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: mingw-zlib security update
Advisory ID:       RHSA-2022:8420-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:8420
Issue date:        2022-11-15
CVE Names:         CVE-2018-25032 
====================================================================
1. Summary:

An update for mingw-zlib is now available for Red Hat Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat CodeReady Linux Builder (v. 9) - noarch

3. Description:

The zlib packages provide a general-purpose lossless data compression
library that is used by many different programs.

Security Fix(es):

* zlib: A flaw found in zlib when compressing (not decompressing) certain
inputs (CVE-2018-25032)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 9.1 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2067945 - CVE-2018-25032 zlib: A flaw found in zlib when compressing (not decompressing) certain inputs

6. Package List:

Red Hat CodeReady Linux Builder (v. 9):

Source:
mingw-zlib-1.2.12-2.el9.src.rpm

noarch:
mingw32-zlib-1.2.12-2.el9.noarch.rpm
mingw32-zlib-debuginfo-1.2.12-2.el9.noarch.rpm
mingw32-zlib-static-1.2.12-2.el9.noarch.rpm
mingw64-zlib-1.2.12-2.el9.noarch.rpm
mingw64-zlib-debuginfo-1.2.12-2.el9.noarch.rpm
mingw64-zlib-static-1.2.12-2.el9.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-25032
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/9/html/9.1_release_notes/index

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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Rf0o
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2022-8420:01 Important: mingw-zlib security update

An update for mingw-zlib is now available for Red Hat Enterprise Linux 9

Summary

The zlib packages provide a general-purpose lossless data compression library that is used by many different programs.
Security Fix(es):
* zlib: A flaw found in zlib when compressing (not decompressing) certain inputs (CVE-2018-25032)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Red Hat Enterprise Linux 9.1 Release Notes linked from the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2018-25032 https://access.redhat.com/security/updates/classification/#important https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/9/html/9.1_release_notes/index

Package List

Red Hat CodeReady Linux Builder (v. 9):
Source: mingw-zlib-1.2.12-2.el9.src.rpm
noarch: mingw32-zlib-1.2.12-2.el9.noarch.rpm mingw32-zlib-debuginfo-1.2.12-2.el9.noarch.rpm mingw32-zlib-static-1.2.12-2.el9.noarch.rpm mingw64-zlib-1.2.12-2.el9.noarch.rpm mingw64-zlib-debuginfo-1.2.12-2.el9.noarch.rpm mingw64-zlib-static-1.2.12-2.el9.noarch.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2022:8420-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2022:8420
Issued Date: : 2022-11-15
CVE Names: CVE-2018-25032

Topic

An update for mingw-zlib is now available for Red Hat Enterprise Linux 9.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat CodeReady Linux Builder (v. 9) - noarch


Bugs Fixed

2067945 - CVE-2018-25032 zlib: A flaw found in zlib when compressing (not decompressing) certain inputs


Related News