-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.2303
                           zlib security update
                                12 May 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           zlib
Publisher:         Red Hat
Operating System:  Red Hat
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-25032  

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2022:2213

Comment: CVSS (Max):  8.2 CVE-2018-25032 (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:H)
         CVSS Source: Red Hat
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: zlib security update
Advisory ID:       RHSA-2022:2213-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:2213
Issue date:        2022-05-11
CVE Names:         CVE-2018-25032 
=====================================================================

1. Summary:

An update for zlib is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

The zlib packages provide a general-purpose lossless data compression
library that is used by many different programs.

Security Fix(es):

* zlib: A flaw found in zlib when compressing (not decompressing) certain
inputs (CVE-2018-25032)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2067945 - CVE-2018-25032 zlib: A flaw found in zlib when compressing (not decompressing) certain inputs

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
zlib-1.2.7-20.el7_9.src.rpm

x86_64:
zlib-1.2.7-20.el7_9.i686.rpm
zlib-1.2.7-20.el7_9.x86_64.rpm
zlib-debuginfo-1.2.7-20.el7_9.i686.rpm
zlib-debuginfo-1.2.7-20.el7_9.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
minizip-1.2.7-20.el7_9.i686.rpm
minizip-1.2.7-20.el7_9.x86_64.rpm
minizip-devel-1.2.7-20.el7_9.i686.rpm
minizip-devel-1.2.7-20.el7_9.x86_64.rpm
zlib-debuginfo-1.2.7-20.el7_9.i686.rpm
zlib-debuginfo-1.2.7-20.el7_9.x86_64.rpm
zlib-devel-1.2.7-20.el7_9.i686.rpm
zlib-devel-1.2.7-20.el7_9.x86_64.rpm
zlib-static-1.2.7-20.el7_9.i686.rpm
zlib-static-1.2.7-20.el7_9.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
zlib-1.2.7-20.el7_9.src.rpm

x86_64:
zlib-1.2.7-20.el7_9.i686.rpm
zlib-1.2.7-20.el7_9.x86_64.rpm
zlib-debuginfo-1.2.7-20.el7_9.i686.rpm
zlib-debuginfo-1.2.7-20.el7_9.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
minizip-1.2.7-20.el7_9.i686.rpm
minizip-1.2.7-20.el7_9.x86_64.rpm
minizip-devel-1.2.7-20.el7_9.i686.rpm
minizip-devel-1.2.7-20.el7_9.x86_64.rpm
zlib-debuginfo-1.2.7-20.el7_9.i686.rpm
zlib-debuginfo-1.2.7-20.el7_9.x86_64.rpm
zlib-devel-1.2.7-20.el7_9.i686.rpm
zlib-devel-1.2.7-20.el7_9.x86_64.rpm
zlib-static-1.2.7-20.el7_9.i686.rpm
zlib-static-1.2.7-20.el7_9.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
zlib-1.2.7-20.el7_9.src.rpm

ppc64:
zlib-1.2.7-20.el7_9.ppc.rpm
zlib-1.2.7-20.el7_9.ppc64.rpm
zlib-debuginfo-1.2.7-20.el7_9.ppc.rpm
zlib-debuginfo-1.2.7-20.el7_9.ppc64.rpm
zlib-devel-1.2.7-20.el7_9.ppc.rpm
zlib-devel-1.2.7-20.el7_9.ppc64.rpm

ppc64le:
zlib-1.2.7-20.el7_9.ppc64le.rpm
zlib-debuginfo-1.2.7-20.el7_9.ppc64le.rpm
zlib-devel-1.2.7-20.el7_9.ppc64le.rpm

s390x:
zlib-1.2.7-20.el7_9.s390.rpm
zlib-1.2.7-20.el7_9.s390x.rpm
zlib-debuginfo-1.2.7-20.el7_9.s390.rpm
zlib-debuginfo-1.2.7-20.el7_9.s390x.rpm
zlib-devel-1.2.7-20.el7_9.s390.rpm
zlib-devel-1.2.7-20.el7_9.s390x.rpm

x86_64:
zlib-1.2.7-20.el7_9.i686.rpm
zlib-1.2.7-20.el7_9.x86_64.rpm
zlib-debuginfo-1.2.7-20.el7_9.i686.rpm
zlib-debuginfo-1.2.7-20.el7_9.x86_64.rpm
zlib-devel-1.2.7-20.el7_9.i686.rpm
zlib-devel-1.2.7-20.el7_9.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
minizip-1.2.7-20.el7_9.ppc.rpm
minizip-1.2.7-20.el7_9.ppc64.rpm
minizip-devel-1.2.7-20.el7_9.ppc.rpm
minizip-devel-1.2.7-20.el7_9.ppc64.rpm
zlib-debuginfo-1.2.7-20.el7_9.ppc.rpm
zlib-debuginfo-1.2.7-20.el7_9.ppc64.rpm
zlib-static-1.2.7-20.el7_9.ppc.rpm
zlib-static-1.2.7-20.el7_9.ppc64.rpm

ppc64le:
minizip-1.2.7-20.el7_9.ppc64le.rpm
minizip-devel-1.2.7-20.el7_9.ppc64le.rpm
zlib-debuginfo-1.2.7-20.el7_9.ppc64le.rpm
zlib-static-1.2.7-20.el7_9.ppc64le.rpm

s390x:
minizip-1.2.7-20.el7_9.s390.rpm
minizip-1.2.7-20.el7_9.s390x.rpm
minizip-devel-1.2.7-20.el7_9.s390.rpm
minizip-devel-1.2.7-20.el7_9.s390x.rpm
zlib-debuginfo-1.2.7-20.el7_9.s390.rpm
zlib-debuginfo-1.2.7-20.el7_9.s390x.rpm
zlib-static-1.2.7-20.el7_9.s390.rpm
zlib-static-1.2.7-20.el7_9.s390x.rpm

x86_64:
minizip-1.2.7-20.el7_9.i686.rpm
minizip-1.2.7-20.el7_9.x86_64.rpm
minizip-devel-1.2.7-20.el7_9.i686.rpm
minizip-devel-1.2.7-20.el7_9.x86_64.rpm
zlib-debuginfo-1.2.7-20.el7_9.i686.rpm
zlib-debuginfo-1.2.7-20.el7_9.x86_64.rpm
zlib-static-1.2.7-20.el7_9.i686.rpm
zlib-static-1.2.7-20.el7_9.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
zlib-1.2.7-20.el7_9.src.rpm

x86_64:
zlib-1.2.7-20.el7_9.i686.rpm
zlib-1.2.7-20.el7_9.x86_64.rpm
zlib-debuginfo-1.2.7-20.el7_9.i686.rpm
zlib-debuginfo-1.2.7-20.el7_9.x86_64.rpm
zlib-devel-1.2.7-20.el7_9.i686.rpm
zlib-devel-1.2.7-20.el7_9.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
minizip-1.2.7-20.el7_9.i686.rpm
minizip-1.2.7-20.el7_9.x86_64.rpm
minizip-devel-1.2.7-20.el7_9.i686.rpm
minizip-devel-1.2.7-20.el7_9.x86_64.rpm
zlib-debuginfo-1.2.7-20.el7_9.i686.rpm
zlib-debuginfo-1.2.7-20.el7_9.x86_64.rpm
zlib-static-1.2.7-20.el7_9.i686.rpm
zlib-static-1.2.7-20.el7_9.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-25032
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=Pgu3
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=bpe0
-----END PGP SIGNATURE-----