SUSE Security Update: Security update for zlib
______________________________________________________________________________

Announcement ID:    SUSE-SU-2022:1023-1
Rating:             important
References:         #1197459 
Cross-References:   CVE-2018-25032
CVSS scores:
                    CVE-2018-25032 (SUSE): 8.1 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

Affected Products:
                    SUSE Linux Enterprise Server 12-SP5
                    SUSE Linux Enterprise Server for SAP Applications 12-SP5
                    SUSE Linux Enterprise Software Development Kit 12-SP5
______________________________________________________________________________

   An update that fixes one vulnerability is now available.

Description:

   This update for zlib fixes the following issues:

   - CVE-2018-25032: Fixed memory corruption on deflate (bsc#1197459).


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Software Development Kit 12-SP5:

      zypper in -t patch SUSE-SLE-SDK-12-SP5-2022-1023=1

   - SUSE Linux Enterprise Server 12-SP5:

      zypper in -t patch SUSE-SLE-SERVER-12-SP5-2022-1023=1



Package List:

   - SUSE Linux Enterprise Software Development Kit 12-SP5 (aarch64 ppc64le s390x x86_64):

      zlib-debugsource-1.2.11-11.19.1
      zlib-devel-1.2.11-11.19.1
      zlib-devel-static-1.2.11-11.19.1

   - SUSE Linux Enterprise Software Development Kit 12-SP5 (s390x x86_64):

      zlib-devel-32bit-1.2.11-11.19.1

   - SUSE Linux Enterprise Server 12-SP5 (aarch64 ppc64le s390x x86_64):

      libz1-1.2.11-11.19.1
      libz1-debuginfo-1.2.11-11.19.1
      zlib-debugsource-1.2.11-11.19.1
      zlib-devel-1.2.11-11.19.1

   - SUSE Linux Enterprise Server 12-SP5 (s390x x86_64):

      libz1-32bit-1.2.11-11.19.1
      libz1-debuginfo-32bit-1.2.11-11.19.1


References:

   https://www.suse.com/security/cve/CVE-2018-25032.html
   https://bugzilla.suse.com/1197459

SUSE: 2022:1023-1 important: zlib

March 29, 2022
An update that fixes one vulnerability is now available

Summary

This update for zlib fixes the following issues: - CVE-2018-25032: Fixed memory corruption on deflate (bsc#1197459). Patch Instructions: To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - SUSE Linux Enterprise Software Development Kit 12-SP5: zypper in -t patch SUSE-SLE-SDK-12-SP5-2022-1023=1 - SUSE Linux Enterprise Server 12-SP5: zypper in -t patch SUSE-SLE-SERVER-12-SP5-2022-1023=1 Package List: - SUSE Linux Enterprise Software Development Kit 12-SP5 (aarch64 ppc64le s390x x86_64): zlib-debugsource-1.2.11-11.19.1 zlib-devel-1.2.11-11.19.1 zlib-devel-static-1.2.11-11.19.1 - SUSE Linux Enterprise Software Development Kit 12-SP5 (s390x x86_64): zlib-devel-32bit-1.2.11-11.19.1 - SUSE Linux Enterprise Server 12-SP5 (aarch64 ppc64le s390x x86_64): libz1-1.2.11-11.19.1 libz1-debuginfo-1.2.11-11.19.1 zlib-debugsource-1.2.11-11.19.1 zlib-devel-1.2.11-11.19.1 - SUSE Linux Enterprise Server 12-SP5 (s390x x86_64): libz1-32bit-1.2.11-11.19.1 libz1-debuginfo-32bit-1.2.11-11.19.1

References

#1197459

Cross- CVE-2018-25032

CVSS scores:

CVE-2018-25032 (SUSE): 8.1 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

Affected Products:

SUSE Linux Enterprise Server 12-SP5

SUSE Linux Enterprise Server for SAP Applications 12-SP5

SUSE Linux Enterprise Software Development Kit 12-SP5

https://www.suse.com/security/cve/CVE-2018-25032.html

https://bugzilla.suse.com/1197459

Severity
Announcement ID: SUSE-SU-2022:1023-1
Rating: important

Related News