Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2022:1661 - Security Advisory
Issued:
2022-05-02
Updated:
2022-05-02

RHSA-2022:1661 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: zlib security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for zlib is now available for Red Hat Enterprise Linux 8.2 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The zlib packages provide a general-purpose lossless data compression library that is used by many different programs.

Security Fix(es):

  • zlib: A flaw found in zlib when compressing (not decompressing) certain inputs (CVE-2018-25032)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.2 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.2 x86_64
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.2 s390x
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.2 ppc64le
  • Red Hat Enterprise Linux Server - TUS 8.2 x86_64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.2 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.2 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.2 x86_64
  • Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.2 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.2 ppc64le
  • Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 8.2 s390x
  • Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.2 aarch64

Fixes

  • BZ - 2067945 - CVE-2018-25032 zlib: A flaw found in zlib when compressing (not decompressing) certain inputs

CVEs

  • CVE-2018-25032

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.2

SRPM
zlib-1.2.11-17.el8_2.src.rpm SHA-256: cfcc189eed427abfa6af09ac5e7bb6bae09f44f688de79faac503c8722a4bd9a
x86_64
zlib-1.2.11-17.el8_2.i686.rpm SHA-256: f17ee7fedf93f889470f16bc956d5c34e98b6fb82be2bf859abf1e210d980c14
zlib-1.2.11-17.el8_2.x86_64.rpm SHA-256: ae89894f5b1da4403a2362ceb5a18d0864799291ba488ae0bb059eeaba8359c5
zlib-debuginfo-1.2.11-17.el8_2.i686.rpm SHA-256: f19a036f598216dc3dc9f9026fb1909bfcc1c9f14ceb4cef47e028fc2a38841a
zlib-debuginfo-1.2.11-17.el8_2.x86_64.rpm SHA-256: 97d0147d1e42f3a4d872e1f19c54e4d4d74294e2b4f5ac127f18b959dbc5877e
zlib-debugsource-1.2.11-17.el8_2.i686.rpm SHA-256: 7799a1a7a62a83b1ec21ffae0ad07ee122036c5275f1d217ec2714993b5da88d
zlib-debugsource-1.2.11-17.el8_2.x86_64.rpm SHA-256: 56d78fdd69c3a7b5a02b980314cf7f2f52493434d2414bdc9abc805a2e3b9e90
zlib-devel-1.2.11-17.el8_2.i686.rpm SHA-256: d91520f6dfcdfcd0b99afef29a32ae69ad991b861da7e9fb4549dfe7da442ff8
zlib-devel-1.2.11-17.el8_2.x86_64.rpm SHA-256: fd021994d8071ea3642e37442513a0e73063b9124b4e2043158e84b2792e9684

Red Hat Enterprise Linux Server - AUS 8.2

SRPM
zlib-1.2.11-17.el8_2.src.rpm SHA-256: cfcc189eed427abfa6af09ac5e7bb6bae09f44f688de79faac503c8722a4bd9a
x86_64
zlib-1.2.11-17.el8_2.i686.rpm SHA-256: f17ee7fedf93f889470f16bc956d5c34e98b6fb82be2bf859abf1e210d980c14
zlib-1.2.11-17.el8_2.x86_64.rpm SHA-256: ae89894f5b1da4403a2362ceb5a18d0864799291ba488ae0bb059eeaba8359c5
zlib-debuginfo-1.2.11-17.el8_2.i686.rpm SHA-256: f19a036f598216dc3dc9f9026fb1909bfcc1c9f14ceb4cef47e028fc2a38841a
zlib-debuginfo-1.2.11-17.el8_2.x86_64.rpm SHA-256: 97d0147d1e42f3a4d872e1f19c54e4d4d74294e2b4f5ac127f18b959dbc5877e
zlib-debugsource-1.2.11-17.el8_2.i686.rpm SHA-256: 7799a1a7a62a83b1ec21ffae0ad07ee122036c5275f1d217ec2714993b5da88d
zlib-debugsource-1.2.11-17.el8_2.x86_64.rpm SHA-256: 56d78fdd69c3a7b5a02b980314cf7f2f52493434d2414bdc9abc805a2e3b9e90
zlib-devel-1.2.11-17.el8_2.i686.rpm SHA-256: d91520f6dfcdfcd0b99afef29a32ae69ad991b861da7e9fb4549dfe7da442ff8
zlib-devel-1.2.11-17.el8_2.x86_64.rpm SHA-256: fd021994d8071ea3642e37442513a0e73063b9124b4e2043158e84b2792e9684

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.2

SRPM
zlib-1.2.11-17.el8_2.src.rpm SHA-256: cfcc189eed427abfa6af09ac5e7bb6bae09f44f688de79faac503c8722a4bd9a
s390x
zlib-1.2.11-17.el8_2.s390x.rpm SHA-256: 59fead7ed476975feb323422d4c7e334145f18e03737b0ba0fac0356b96e55e0
zlib-debuginfo-1.2.11-17.el8_2.s390x.rpm SHA-256: 950b3c15ca9aa8873ab1c498d188eeb41288f3c31fe07535b63098e0b0c874d7
zlib-debugsource-1.2.11-17.el8_2.s390x.rpm SHA-256: 0a0a705f55546ea2afa200cef123ccdece21e3724d7dd3fa229ec7b35d7d1054
zlib-devel-1.2.11-17.el8_2.s390x.rpm SHA-256: 43ed52ad33d4b329f5bf74680f50b2f7a86332cc7a96814fa5aa84ebd8c58e98

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.2

SRPM
zlib-1.2.11-17.el8_2.src.rpm SHA-256: cfcc189eed427abfa6af09ac5e7bb6bae09f44f688de79faac503c8722a4bd9a
ppc64le
zlib-1.2.11-17.el8_2.ppc64le.rpm SHA-256: 9550da3cc9f4719242ba4ac70cb31dcab99096174dd7c48a43fd1532082aafdb
zlib-debuginfo-1.2.11-17.el8_2.ppc64le.rpm SHA-256: 7ba092be9f4dbac286ebf817d63d4c381aaa577c8cd89dc1818e7b2b3bb8acd9
zlib-debugsource-1.2.11-17.el8_2.ppc64le.rpm SHA-256: 86f91abfabf1a65cde01d3d6279c366df6cde9a0f2c7c8031af6250ef59f39b5
zlib-devel-1.2.11-17.el8_2.ppc64le.rpm SHA-256: 4c9116da23e46ea7158ce4f009ed9b1d2d5088897ccf656d7dee15d8c970c89c

Red Hat Enterprise Linux Server - TUS 8.2

SRPM
zlib-1.2.11-17.el8_2.src.rpm SHA-256: cfcc189eed427abfa6af09ac5e7bb6bae09f44f688de79faac503c8722a4bd9a
x86_64
zlib-1.2.11-17.el8_2.i686.rpm SHA-256: f17ee7fedf93f889470f16bc956d5c34e98b6fb82be2bf859abf1e210d980c14
zlib-1.2.11-17.el8_2.x86_64.rpm SHA-256: ae89894f5b1da4403a2362ceb5a18d0864799291ba488ae0bb059eeaba8359c5
zlib-debuginfo-1.2.11-17.el8_2.i686.rpm SHA-256: f19a036f598216dc3dc9f9026fb1909bfcc1c9f14ceb4cef47e028fc2a38841a
zlib-debuginfo-1.2.11-17.el8_2.x86_64.rpm SHA-256: 97d0147d1e42f3a4d872e1f19c54e4d4d74294e2b4f5ac127f18b959dbc5877e
zlib-debugsource-1.2.11-17.el8_2.i686.rpm SHA-256: 7799a1a7a62a83b1ec21ffae0ad07ee122036c5275f1d217ec2714993b5da88d
zlib-debugsource-1.2.11-17.el8_2.x86_64.rpm SHA-256: 56d78fdd69c3a7b5a02b980314cf7f2f52493434d2414bdc9abc805a2e3b9e90
zlib-devel-1.2.11-17.el8_2.i686.rpm SHA-256: d91520f6dfcdfcd0b99afef29a32ae69ad991b861da7e9fb4549dfe7da442ff8
zlib-devel-1.2.11-17.el8_2.x86_64.rpm SHA-256: fd021994d8071ea3642e37442513a0e73063b9124b4e2043158e84b2792e9684

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.2

SRPM
zlib-1.2.11-17.el8_2.src.rpm SHA-256: cfcc189eed427abfa6af09ac5e7bb6bae09f44f688de79faac503c8722a4bd9a
aarch64
zlib-1.2.11-17.el8_2.aarch64.rpm SHA-256: e753a9c75366591a95eccf52c23364e3b21f55eedfedfb96873beb11fe04dd17
zlib-debuginfo-1.2.11-17.el8_2.aarch64.rpm SHA-256: e808e16b9dfb9fc90d7dfafda62e823b575d97dc4e25af0394ce7a3aff0e63f4
zlib-debugsource-1.2.11-17.el8_2.aarch64.rpm SHA-256: 8c61cc023540ec3c2a3824cf1c4ea49c3b646c217b25b8b28c07df41e0738367
zlib-devel-1.2.11-17.el8_2.aarch64.rpm SHA-256: 46287d5b0dc95c53291769781f549bd2b15507f0b3a856d3b3a79c2be73dfa0c

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.2

SRPM
zlib-1.2.11-17.el8_2.src.rpm SHA-256: cfcc189eed427abfa6af09ac5e7bb6bae09f44f688de79faac503c8722a4bd9a
ppc64le
zlib-1.2.11-17.el8_2.ppc64le.rpm SHA-256: 9550da3cc9f4719242ba4ac70cb31dcab99096174dd7c48a43fd1532082aafdb
zlib-debuginfo-1.2.11-17.el8_2.ppc64le.rpm SHA-256: 7ba092be9f4dbac286ebf817d63d4c381aaa577c8cd89dc1818e7b2b3bb8acd9
zlib-debugsource-1.2.11-17.el8_2.ppc64le.rpm SHA-256: 86f91abfabf1a65cde01d3d6279c366df6cde9a0f2c7c8031af6250ef59f39b5
zlib-devel-1.2.11-17.el8_2.ppc64le.rpm SHA-256: 4c9116da23e46ea7158ce4f009ed9b1d2d5088897ccf656d7dee15d8c970c89c

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.2

SRPM
zlib-1.2.11-17.el8_2.src.rpm SHA-256: cfcc189eed427abfa6af09ac5e7bb6bae09f44f688de79faac503c8722a4bd9a
x86_64
zlib-1.2.11-17.el8_2.i686.rpm SHA-256: f17ee7fedf93f889470f16bc956d5c34e98b6fb82be2bf859abf1e210d980c14
zlib-1.2.11-17.el8_2.x86_64.rpm SHA-256: ae89894f5b1da4403a2362ceb5a18d0864799291ba488ae0bb059eeaba8359c5
zlib-debuginfo-1.2.11-17.el8_2.i686.rpm SHA-256: f19a036f598216dc3dc9f9026fb1909bfcc1c9f14ceb4cef47e028fc2a38841a
zlib-debuginfo-1.2.11-17.el8_2.x86_64.rpm SHA-256: 97d0147d1e42f3a4d872e1f19c54e4d4d74294e2b4f5ac127f18b959dbc5877e
zlib-debugsource-1.2.11-17.el8_2.i686.rpm SHA-256: 7799a1a7a62a83b1ec21ffae0ad07ee122036c5275f1d217ec2714993b5da88d
zlib-debugsource-1.2.11-17.el8_2.x86_64.rpm SHA-256: 56d78fdd69c3a7b5a02b980314cf7f2f52493434d2414bdc9abc805a2e3b9e90
zlib-devel-1.2.11-17.el8_2.i686.rpm SHA-256: d91520f6dfcdfcd0b99afef29a32ae69ad991b861da7e9fb4549dfe7da442ff8
zlib-devel-1.2.11-17.el8_2.x86_64.rpm SHA-256: fd021994d8071ea3642e37442513a0e73063b9124b4e2043158e84b2792e9684

Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.2

SRPM
x86_64
zlib-debuginfo-1.2.11-17.el8_2.i686.rpm SHA-256: f19a036f598216dc3dc9f9026fb1909bfcc1c9f14ceb4cef47e028fc2a38841a
zlib-debuginfo-1.2.11-17.el8_2.x86_64.rpm SHA-256: 97d0147d1e42f3a4d872e1f19c54e4d4d74294e2b4f5ac127f18b959dbc5877e
zlib-debugsource-1.2.11-17.el8_2.i686.rpm SHA-256: 7799a1a7a62a83b1ec21ffae0ad07ee122036c5275f1d217ec2714993b5da88d
zlib-debugsource-1.2.11-17.el8_2.x86_64.rpm SHA-256: 56d78fdd69c3a7b5a02b980314cf7f2f52493434d2414bdc9abc805a2e3b9e90
zlib-static-1.2.11-17.el8_2.i686.rpm SHA-256: 436e1bba98371dd8ca3561dbd0e488207697ea7019292bb523f30bcbbfbc1ff3
zlib-static-1.2.11-17.el8_2.x86_64.rpm SHA-256: 6c53a2a63e118ec890e7dfcb8b208b4ed9f2bf1e96b110d489a603fe553df3da

Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.2

SRPM
ppc64le
zlib-debuginfo-1.2.11-17.el8_2.ppc64le.rpm SHA-256: 7ba092be9f4dbac286ebf817d63d4c381aaa577c8cd89dc1818e7b2b3bb8acd9
zlib-debugsource-1.2.11-17.el8_2.ppc64le.rpm SHA-256: 86f91abfabf1a65cde01d3d6279c366df6cde9a0f2c7c8031af6250ef59f39b5
zlib-static-1.2.11-17.el8_2.ppc64le.rpm SHA-256: 706f94b397995df1a1b799d536ca7fe8652610dfe844a34d9a42d5c0e2d77f10

Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 8.2

SRPM
s390x
zlib-debuginfo-1.2.11-17.el8_2.s390x.rpm SHA-256: 950b3c15ca9aa8873ab1c498d188eeb41288f3c31fe07535b63098e0b0c874d7
zlib-debugsource-1.2.11-17.el8_2.s390x.rpm SHA-256: 0a0a705f55546ea2afa200cef123ccdece21e3724d7dd3fa229ec7b35d7d1054
zlib-static-1.2.11-17.el8_2.s390x.rpm SHA-256: 296320498604cf7e3cf9d76b361274415409bb192c3bec64242e7213c8b71ecc

Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.2

SRPM
aarch64
zlib-debuginfo-1.2.11-17.el8_2.aarch64.rpm SHA-256: e808e16b9dfb9fc90d7dfafda62e823b575d97dc4e25af0394ce7a3aff0e63f4
zlib-debugsource-1.2.11-17.el8_2.aarch64.rpm SHA-256: 8c61cc023540ec3c2a3824cf1c4ea49c3b646c217b25b8b28c07df41e0738367
zlib-static-1.2.11-17.el8_2.aarch64.rpm SHA-256: 70fd7e678126ed5a9428c0a693ed2adb860a0ff54ca3d5ad16d19eb40cecb3d5

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility