Security
Headlines
HeadlinesLatestCVEs

Headline

Red Hat Security Advisory 2022-1661-01

Red Hat Security Advisory 2022-1661-01 - The zlib packages provide a general-purpose lossless data compression library that is used by many different programs.

Packet Storm
#xss#vulnerability#linux#red_hat#ssl

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: zlib security update
Advisory ID: RHSA-2022:1661-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2022:1661
Issue date: 2022-05-02
CVE Names: CVE-2018-25032
=====================================================================

  1. Summary:

An update for zlib is now available for Red Hat Enterprise Linux 8.2
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

  1. Relevant releases/architectures:

Red Hat CodeReady Linux Builder EUS (v. 8.2) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux BaseOS EUS (v. 8.2) - aarch64, ppc64le, s390x, x86_64

  1. Description:

The zlib packages provide a general-purpose lossless data compression
library that is used by many different programs.

Security Fix(es):

  • zlib: A flaw found in zlib when compressing (not decompressing) certain
    inputs (CVE-2018-25032)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

  1. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

  1. Bugs fixed (https://bugzilla.redhat.com/):

2067945 - CVE-2018-25032 zlib: A flaw found in zlib when compressing (not decompressing) certain inputs

  1. Package List:

Red Hat Enterprise Linux BaseOS EUS (v. 8.2):

Source:
zlib-1.2.11-17.el8_2.src.rpm

aarch64:
zlib-1.2.11-17.el8_2.aarch64.rpm
zlib-debuginfo-1.2.11-17.el8_2.aarch64.rpm
zlib-debugsource-1.2.11-17.el8_2.aarch64.rpm
zlib-devel-1.2.11-17.el8_2.aarch64.rpm

ppc64le:
zlib-1.2.11-17.el8_2.ppc64le.rpm
zlib-debuginfo-1.2.11-17.el8_2.ppc64le.rpm
zlib-debugsource-1.2.11-17.el8_2.ppc64le.rpm
zlib-devel-1.2.11-17.el8_2.ppc64le.rpm

s390x:
zlib-1.2.11-17.el8_2.s390x.rpm
zlib-debuginfo-1.2.11-17.el8_2.s390x.rpm
zlib-debugsource-1.2.11-17.el8_2.s390x.rpm
zlib-devel-1.2.11-17.el8_2.s390x.rpm

x86_64:
zlib-1.2.11-17.el8_2.i686.rpm
zlib-1.2.11-17.el8_2.x86_64.rpm
zlib-debuginfo-1.2.11-17.el8_2.i686.rpm
zlib-debuginfo-1.2.11-17.el8_2.x86_64.rpm
zlib-debugsource-1.2.11-17.el8_2.i686.rpm
zlib-debugsource-1.2.11-17.el8_2.x86_64.rpm
zlib-devel-1.2.11-17.el8_2.i686.rpm
zlib-devel-1.2.11-17.el8_2.x86_64.rpm

Red Hat CodeReady Linux Builder EUS (v. 8.2):

aarch64:
zlib-debuginfo-1.2.11-17.el8_2.aarch64.rpm
zlib-debugsource-1.2.11-17.el8_2.aarch64.rpm
zlib-static-1.2.11-17.el8_2.aarch64.rpm

ppc64le:
zlib-debuginfo-1.2.11-17.el8_2.ppc64le.rpm
zlib-debugsource-1.2.11-17.el8_2.ppc64le.rpm
zlib-static-1.2.11-17.el8_2.ppc64le.rpm

s390x:
zlib-debuginfo-1.2.11-17.el8_2.s390x.rpm
zlib-debugsource-1.2.11-17.el8_2.s390x.rpm
zlib-static-1.2.11-17.el8_2.s390x.rpm

x86_64:
zlib-debuginfo-1.2.11-17.el8_2.i686.rpm
zlib-debuginfo-1.2.11-17.el8_2.x86_64.rpm
zlib-debugsource-1.2.11-17.el8_2.i686.rpm
zlib-debugsource-1.2.11-17.el8_2.x86_64.rpm
zlib-static-1.2.11-17.el8_2.i686.rpm
zlib-static-1.2.11-17.el8_2.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

  1. References:

https://access.redhat.com/security/cve/CVE-2018-25032
https://access.redhat.com/security/updates/classification/#important

  1. Contact:

The Red Hat security contact is [email protected]. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=LU32
-----END PGP SIGNATURE-----

RHSA-announce mailing list
[email protected]
https://listman.redhat.com/mailman/listinfo/rhsa-announce

Related news

CVE-2022-26326: Access Manager 5.0 Service Pack 2 Release Notes

Potential open redirection vulnerability when URL is crafted in specific format in NetIQ Access Manager prior to 5.0.2

RHSA-2022:1600: Red Hat Security Advisory: OpenShift Container Platform 4.10.12 security update

Red Hat OpenShift Container Platform release 4.10.12 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.10. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-27652: cri-o: Default inheritable capabilities for linux container should be empty

Red Hat Security Advisory 2022-1663-01

Red Hat Security Advisory 2022-1663-01 - Python is an interpreted, interactive, object-oriented programming language, which includes modules, classes, exceptions, very high level dynamic data types and dynamic typing. Python supports interfaces to many system calls and libraries, as well as to various windowing systems. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2022-1662-01

Red Hat Security Advisory 2022-1662-01 - The Apache Maven Shared Utils project aims to be an improved functional replacement for plexus-utils in Maven. Issues addressed include a code execution vulnerability.

Red Hat Security Advisory 2022-1646-01

Red Hat Security Advisory 2022-1646-01 - Twisted is a networking engine written in Python, supporting numerous protocols. It contains a web server, numerous chat clients, chat servers, mail servers and more. Issues addressed include a HTTP request smuggling vulnerability.

CVE-2022-28054: Security Advisory - February 2022

Improper sanitization of trigger action scripts in VanDyke Software VShell for Windows v4.6.2 allows attackers to execute arbitrary code via a crafted value.

CVE-2022-27982: Ruijie-NBR has a Command Execution vulnerability – Adminxe's Blog

RG-NBR-E Enterprise Gateway RG-NBR2100G-E was discovered to contain a remote code execution (RCE) vulnerability via the fileName parameter at /guest_auth/cfg/upLoadCfg.php.

RHSA-2022:1519: Red Hat Security Advisory: Red Hat JBoss Web Server 5.6.2 Security Update

Updated Red Hat JBoss Web Server 5.6.2 packages are now available for Red Hat Enterprise Linux 7 and Red Hat Enterprise Linux 8. Red Hat Product Security has rated this release as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-0778: openssl: Infinite loop in BN_mod_sqrt() reachable when parsing certificates

RHSA-2022:1520: Red Hat Security Advisory: Red Hat JBoss Web Server 5.6.2 Security Update

Red Hat JBoss Web Server 5.6.2 zip release is now available for Red Hat Enterprise Linux 7, Red Hat Enterprise Linux 8, and Microsoft Windows. Red Hat Product Security has rated this release as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-0778: openssl: Infinite loop in BN_mod_sqrt() reachable when parsing certificates

RHSA-2022:1665: Red Hat Security Advisory: gzip security update

An update for gzip is now available for Red Hat Enterprise Linux 8.2 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1271: gzip: arbitrary-file-write vulnerability

RHSA-2022:1664: Red Hat Security Advisory: Red Hat Software Collections security update

An update for rh-python38-python, rh-python38-python-lxml, and rh-python38-python-pip is now available for Red Hat Software Collections. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-43818: python-lxml: HTML Cleaner allows crafted and SVG embedded scripts to pass through

RHSA-2022:1663: Red Hat Security Advisory: python27-python and python27-python-pip security update

An update for python27-python and python27-python-pip is now available for Red Hat Software Collections. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-3733: python: urllib: Regular expression DoS in AbstractBasicAuthHandler * CVE-2021-3737: python: urllib: HTTP client possible infinite loop on a 100 Continue response * CVE-2021-4189: python: ftplib should not use the host from the PASV response * CVE-2022-0391: python: urllib.parse does not sanitize URLs containing AS...

RHSA-2022:1662: Red Hat Security Advisory: rh-maven36-maven-shared-utils security update

An update for rh-maven36-maven-shared-utils is now available for Red Hat Software Collections. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-29599: maven-shared-utils: Command injection via Commandline class

RHSA-2022:1661: Red Hat Security Advisory: zlib security update

An update for zlib is now available for Red Hat Enterprise Linux 8.2 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2018-25032: zlib: A flaw found in zlib when compressing (not decompressing) certain inputs

RHSA-2022:1660: Red Hat Security Advisory: Red Hat OpenShift support for Windows Containers 2.0.5 [security update]

The components for Red Hat OpenShift support for Windows Containers 2.0.5 are now available. This product release includes a moderate security update for the following packages: windows-machine-config-operator and windows-machine-config-operator-bundle. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-20206: containernetworking-cni: Arbitrary path injection via type field in CNI configuration

Packet Storm: Latest News

NIELD (Network Interface Events Logging Daemon) 0.6.2