Security
Headlines
HeadlinesLatestCVEs

Headline

Red Hat Security Advisory 2022-1642-01

Red Hat Security Advisory 2022-1642-01 - The zlib packages provide a general-purpose lossless data compression library that is used by many different programs.

Packet Storm
#vulnerability#linux#red_hat#js#ssl

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Important: zlib security update
Advisory ID: RHSA-2022:1642-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2022:1642
Issue date: 2022-04-28
CVE Names: CVE-2018-25032
====================================================================

  1. Summary:

An update for zlib is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

  1. Relevant releases/architectures:

Red Hat CodeReady Linux Builder (v. 8) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux BaseOS (v. 8) - aarch64, ppc64le, s390x, x86_64

  1. Description:

The zlib packages provide a general-purpose lossless data compression
library that is used by many different programs.

Security Fix(es):

  • zlib: A flaw found in zlib when compressing (not decompressing) certain
    inputs (CVE-2018-25032)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

  1. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

  1. Bugs fixed (https://bugzilla.redhat.com/):

2067945 - CVE-2018-25032 zlib: A flaw found in zlib when compressing (not decompressing) certain inputs

  1. Package List:

Red Hat Enterprise Linux BaseOS (v. 8):

Source:
zlib-1.2.11-18.el8_5.src.rpm

aarch64:
zlib-1.2.11-18.el8_5.aarch64.rpm
zlib-debuginfo-1.2.11-18.el8_5.aarch64.rpm
zlib-debugsource-1.2.11-18.el8_5.aarch64.rpm
zlib-devel-1.2.11-18.el8_5.aarch64.rpm

ppc64le:
zlib-1.2.11-18.el8_5.ppc64le.rpm
zlib-debuginfo-1.2.11-18.el8_5.ppc64le.rpm
zlib-debugsource-1.2.11-18.el8_5.ppc64le.rpm
zlib-devel-1.2.11-18.el8_5.ppc64le.rpm

s390x:
zlib-1.2.11-18.el8_5.s390x.rpm
zlib-debuginfo-1.2.11-18.el8_5.s390x.rpm
zlib-debugsource-1.2.11-18.el8_5.s390x.rpm
zlib-devel-1.2.11-18.el8_5.s390x.rpm

x86_64:
zlib-1.2.11-18.el8_5.i686.rpm
zlib-1.2.11-18.el8_5.x86_64.rpm
zlib-debuginfo-1.2.11-18.el8_5.i686.rpm
zlib-debuginfo-1.2.11-18.el8_5.x86_64.rpm
zlib-debugsource-1.2.11-18.el8_5.i686.rpm
zlib-debugsource-1.2.11-18.el8_5.x86_64.rpm
zlib-devel-1.2.11-18.el8_5.i686.rpm
zlib-devel-1.2.11-18.el8_5.x86_64.rpm

Red Hat CodeReady Linux Builder (v. 8):

aarch64:
zlib-debuginfo-1.2.11-18.el8_5.aarch64.rpm
zlib-debugsource-1.2.11-18.el8_5.aarch64.rpm
zlib-static-1.2.11-18.el8_5.aarch64.rpm

ppc64le:
zlib-debuginfo-1.2.11-18.el8_5.ppc64le.rpm
zlib-debugsource-1.2.11-18.el8_5.ppc64le.rpm
zlib-static-1.2.11-18.el8_5.ppc64le.rpm

s390x:
zlib-debuginfo-1.2.11-18.el8_5.s390x.rpm
zlib-debugsource-1.2.11-18.el8_5.s390x.rpm
zlib-static-1.2.11-18.el8_5.s390x.rpm

x86_64:
zlib-debuginfo-1.2.11-18.el8_5.i686.rpm
zlib-debuginfo-1.2.11-18.el8_5.x86_64.rpm
zlib-debugsource-1.2.11-18.el8_5.i686.rpm
zlib-debugsource-1.2.11-18.el8_5.x86_64.rpm
zlib-static-1.2.11-18.el8_5.i686.rpm
zlib-static-1.2.11-18.el8_5.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

  1. References:

https://access.redhat.com/security/cve/CVE-2018-25032
https://access.redhat.com/security/updates/classification/#important

  1. Contact:

The Red Hat security contact is [email protected]. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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/GOb
-----END PGP SIGNATURE-----

RHSA-announce mailing list
[email protected]
https://listman.redhat.com/mailman/listinfo/rhsa-announce

Related news

2022 Security Priorities: Staffing and Remote Work

A comprehensive security strategy balances technology, processes, and people — and hiring and retaining security personnel and securing the remote workforce are firmly people priorities.

RHSA-2022:1646: Red Hat Security Advisory: Red Hat OpenStack Platform 16.1 (python-twisted) security update

An update for python-twisted is now available for Red Hat OpenStack Platform 16.1 (Train). Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-24801: python-twisted: possible http request smuggling

Red Hat Security Advisory 2022-1645-01

Red Hat Security Advisory 2022-1645-01 - Twisted is a networking engine written in Python, supporting numerous protocols. It contains a web server, numerous chat clients, chat servers, mail servers and more. Issues addressed include a HTTP request smuggling vulnerability.

Red Hat Security Advisory 2022-1644-01

Red Hat Security Advisory 2022-1644-01 - XML-RPC is a remote procedure call protocol that uses XML to encode its calls and HTTP as a transport mechanism. The xmlrpc-c packages provide a network protocol to allow a client program to make a simple RPC over the Internet. It converts an RPC into an XML document, sends it to a remote server using HTTP, and gets back the response in XML. Issues addressed include a code execution vulnerability.

Red Hat Security Advisory 2022-1492-01

Red Hat Security Advisory 2022-1492-01 - The OpenJDK 8 packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit. This release of the Red Hat build of OpenJDK 8 for Windows serves as a replacement for the Red Hat build of OpenJDK 8 and includes security and bug fixes, and enhancements.

Red Hat Security Advisory 2022-1643-01

Red Hat Security Advisory 2022-1643-01 - XML-RPC is a remote procedure call protocol that uses XML to encode its calls and HTTP as a transport mechanism. The xmlrpc-c packages provide a network protocol to allow a client program to make a simple RPC over the Internet. It converts an RPC into an XML document, sends it to a remote server using HTTP, and gets back the response in XML. Issues addressed include a code execution vulnerability.

Red Hat Security Advisory 2022-1436-01

Red Hat Security Advisory 2022-1436-01 - The OpenJDK 17 packages provide the OpenJDK 17 Java Runtime Environment and the OpenJDK 17 Java Software Development Kit. This release of the Red Hat build of OpenJDK 17 for portable Linux serves as a replacement for the Red Hat build of OpenJDK 17 and includes security and bug fixes, and enhancements.

Red Hat Security Advisory 2022-1437-01

Red Hat Security Advisory 2022-1437-01 - The OpenJDK 17 packages provide the OpenJDK 17 Java Runtime Environment and the OpenJDK 17 Java Software Development Kit. This release of the Red Hat build of OpenJDK 17 for portable Linux serves as a replacement for the Red Hat build of OpenJDK 17 and includes security and bug fixes, and enhancements.

Red Hat Security Advisory 2022-1439-01

Red Hat Security Advisory 2022-1439-01 - The OpenJDK 11 packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit. This release of the Red Hat build of OpenJDK 11 for Windows serves as a replacement for the Red Hat build of OpenJDK 11 and includes security and bug fixes, and enhancements.

Red Hat Security Advisory 2022-1438-01

Red Hat Security Advisory 2022-1438-01 - The OpenJDK 8 packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit. This release of the Red Hat build of OpenJDK 8 for portable Linux serves as a replacement for Red Hat build of OpenJDK 8 and includes security and bug fixes as well as enhancements.

Red Hat Security Advisory 2022-1435-01

Red Hat Security Advisory 2022-1435-01 - The OpenJDK 11 packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit. This release of the Red Hat build of OpenJDK 11 for portable Linux serves as a replacement for the Red Hat build of OpenJDK 11 and includes security and bug fixes, and enhancements.

RHSA-2022:1645: Red Hat Security Advisory: Red Hat OpenStack Platform 16.2 (python-twisted) security update

An update for python-twisted is now available for Red Hat OpenStack Platform 16.2 (Train). Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-24801: python-twisted: possible http request smuggling

Packet Storm: Latest News

Zeek 6.0.8