Red Hat 8879 Published by

A zlib security update has been released for Red Hat Enterprise Linux 9.



RHSA-2022:7314-01: Moderate: zlib security update



=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: zlib security update
Advisory ID: RHSA-2022:7314-01
Product: Red Hat Enterprise Linux
Advisory URL:   https://access.redhat.com/errata/RHSA-2022:7314
Issue date: 2022-11-02
CVE Names: CVE-2022-37434
=====================================================================

1. Summary:

An update for zlib is now available for Red Hat Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat CodeReady Linux Builder (v. 9) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux AppStream (v. 9) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux BaseOS (v. 9) - aarch64, ppc64le, s390x, x86_64

3. Description:

The zlib packages provide a general-purpose lossless data compression
library that is used by many different programs.

Security Fix(es):

* zlib: a heap-based buffer over-read or buffer overflow in inflate in
inflate.c via a large gzip header extra field (CVE-2022-37434)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

  https://access.redhat.com/articles/11258

5. Bugs fixed (  https://bugzilla.redhat.com/):

2116639 - CVE-2022-37434 zlib: heap-based buffer over-read and overflow in inflate() in inflate.c via a large gzip header extra field

6. Package List:

Red Hat Enterprise Linux AppStream (v. 9):

aarch64:
minizip-compat-debuginfo-1.2.11-32.el9_0.aarch64.rpm
zlib-debuginfo-1.2.11-32.el9_0.aarch64.rpm
zlib-debugsource-1.2.11-32.el9_0.aarch64.rpm
zlib-devel-1.2.11-32.el9_0.aarch64.rpm

ppc64le:
minizip-compat-debuginfo-1.2.11-32.el9_0.ppc64le.rpm
zlib-debuginfo-1.2.11-32.el9_0.ppc64le.rpm
zlib-debugsource-1.2.11-32.el9_0.ppc64le.rpm
zlib-devel-1.2.11-32.el9_0.ppc64le.rpm

s390x:
minizip-compat-debuginfo-1.2.11-32.el9_0.s390x.rpm
zlib-debuginfo-1.2.11-32.el9_0.s390x.rpm
zlib-debugsource-1.2.11-32.el9_0.s390x.rpm
zlib-devel-1.2.11-32.el9_0.s390x.rpm

x86_64:
minizip-compat-debuginfo-1.2.11-32.el9_0.i686.rpm
minizip-compat-debuginfo-1.2.11-32.el9_0.x86_64.rpm
zlib-debuginfo-1.2.11-32.el9_0.i686.rpm
zlib-debuginfo-1.2.11-32.el9_0.x86_64.rpm
zlib-debugsource-1.2.11-32.el9_0.i686.rpm
zlib-debugsource-1.2.11-32.el9_0.x86_64.rpm
zlib-devel-1.2.11-32.el9_0.i686.rpm
zlib-devel-1.2.11-32.el9_0.x86_64.rpm

Red Hat Enterprise Linux BaseOS (v. 9):

Source:
zlib-1.2.11-32.el9_0.src.rpm

aarch64:
minizip-compat-debuginfo-1.2.11-32.el9_0.aarch64.rpm
zlib-1.2.11-32.el9_0.aarch64.rpm
zlib-debuginfo-1.2.11-32.el9_0.aarch64.rpm
zlib-debugsource-1.2.11-32.el9_0.aarch64.rpm

ppc64le:
minizip-compat-debuginfo-1.2.11-32.el9_0.ppc64le.rpm
zlib-1.2.11-32.el9_0.ppc64le.rpm
zlib-debuginfo-1.2.11-32.el9_0.ppc64le.rpm
zlib-debugsource-1.2.11-32.el9_0.ppc64le.rpm

s390x:
minizip-compat-debuginfo-1.2.11-32.el9_0.s390x.rpm
zlib-1.2.11-32.el9_0.s390x.rpm
zlib-debuginfo-1.2.11-32.el9_0.s390x.rpm
zlib-debugsource-1.2.11-32.el9_0.s390x.rpm

x86_64:
minizip-compat-debuginfo-1.2.11-32.el9_0.i686.rpm
minizip-compat-debuginfo-1.2.11-32.el9_0.x86_64.rpm
zlib-1.2.11-32.el9_0.i686.rpm
zlib-1.2.11-32.el9_0.x86_64.rpm
zlib-debuginfo-1.2.11-32.el9_0.i686.rpm
zlib-debuginfo-1.2.11-32.el9_0.x86_64.rpm
zlib-debugsource-1.2.11-32.el9_0.i686.rpm
zlib-debugsource-1.2.11-32.el9_0.x86_64.rpm

Red Hat CodeReady Linux Builder (v. 9):

aarch64:
minizip-compat-debuginfo-1.2.11-32.el9_0.aarch64.rpm
zlib-debuginfo-1.2.11-32.el9_0.aarch64.rpm
zlib-debugsource-1.2.11-32.el9_0.aarch64.rpm
zlib-static-1.2.11-32.el9_0.aarch64.rpm

ppc64le:
minizip-compat-debuginfo-1.2.11-32.el9_0.ppc64le.rpm
zlib-debuginfo-1.2.11-32.el9_0.ppc64le.rpm
zlib-debugsource-1.2.11-32.el9_0.ppc64le.rpm
zlib-static-1.2.11-32.el9_0.ppc64le.rpm

s390x:
minizip-compat-debuginfo-1.2.11-32.el9_0.s390x.rpm
zlib-debuginfo-1.2.11-32.el9_0.s390x.rpm
zlib-debugsource-1.2.11-32.el9_0.s390x.rpm
zlib-static-1.2.11-32.el9_0.s390x.rpm

x86_64:
minizip-compat-debuginfo-1.2.11-32.el9_0.i686.rpm
minizip-compat-debuginfo-1.2.11-32.el9_0.x86_64.rpm
zlib-debuginfo-1.2.11-32.el9_0.i686.rpm
zlib-debuginfo-1.2.11-32.el9_0.x86_64.rpm
zlib-debugsource-1.2.11-32.el9_0.i686.rpm
zlib-debugsource-1.2.11-32.el9_0.x86_64.rpm
zlib-static-1.2.11-32.el9_0.i686.rpm
zlib-static-1.2.11-32.el9_0.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
  https://access.redhat.com/security/team/key/

7. References:

  https://access.redhat.com/security/cve/CVE-2022-37434
  https://access.redhat.com/security/updates/classification/#moderate
  https://access.redhat.com/security/updates/classification#moderate

8. Contact:

The Red Hat security contact is . More contact
details at   https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.