Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
  • Products & Services

    Products

    Support

    • Production Support
    • Development Support
    • Product Life Cycles

    Services

    • Consulting
    • Technical Account Management
    • Training & Certifications

    Documentation

    • Red Hat Enterprise Linux
    • Red Hat JBoss Enterprise Application Platform
    • Red Hat OpenStack Platform
    • Red Hat OpenShift Container Platform
    All Documentation

    Ecosystem Catalog

    • Red Hat Partner Ecosystem
    • Partner Resources
  • Tools

    Tools

    • Troubleshoot a product issue
    • Packages
    • Errata

    Customer Portal Labs

    • Configuration
    • Deployment
    • Security
    • Troubleshoot
    All labs

    Red Hat Insights

    Increase visibility into IT operations to detect and resolve technical issues before they impact your business.

    Learn More
    Go to Insights
  • Security

    Red Hat Product Security Center

    Engage with our Red Hat Product Security team, access security updates, and ensure your environments are not exposed to any known security vulnerabilities.

    Product Security Center

    Security Updates

    • Security Advisories
    • Red Hat CVE Database
    • Security Labs

    Keep your systems secure with Red Hat's specialized responses to security vulnerabilities.

    View Responses

    Resources

    • Security Blog
    • Security Measurement
    • Severity Ratings
    • Backporting Policies
    • Product Signing (GPG) Keys
  • Community

    Customer Portal Community

    • Discussions
    • Private Groups
    Community Activity

    Customer Events

    • Red Hat Convergence
    • Red Hat Summit

    Stories

    • Red Hat Subscription Value
    • You Asked. We Acted.
    • Open Source Communities
Or troubleshoot an issue.

Select Your Language

  • English
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Virtualization
  • Red Hat Identity Management
  • Red Hat Directory Server
  • Red Hat Certificate System
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Update Infrastructure
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat CloudForms
  • Red Hat OpenStack Platform
  • Red Hat OpenShift Container Platform
  • Red Hat OpenShift Data Science
  • Red Hat OpenShift Online
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat Single Sign On
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Thorntail
  • Red Hat build of Eclipse Vert.x
  • Red Hat build of OpenJDK
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Integration
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
  • Red Hat JBoss Data Virtualization
  • Red Hat Process Automation
  • Red Hat Process Automation Manager
  • Red Hat Decision Manager
All Products
Red Hat Product Errata RHSA-2022:2213 - Security Advisory
Issued:
2022-05-11
Updated:
2022-05-11

RHSA-2022:2213 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: zlib security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for zlib is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The zlib packages provide a general-purpose lossless data compression library that is used by many different programs.

Security Fix(es):

  • zlib: A flaw found in zlib when compressing (not decompressing) certain inputs (CVE-2018-25032)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux Server 7 x86_64
  • Red Hat Enterprise Linux Workstation 7 x86_64
  • Red Hat Enterprise Linux Desktop 7 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 7 s390x
  • Red Hat Enterprise Linux for Power, big endian 7 ppc64
  • Red Hat Enterprise Linux for Scientific Computing 7 x86_64
  • Red Hat Enterprise Linux for Power, little endian 7 ppc64le

Fixes

  • BZ - 2067945 - CVE-2018-25032 zlib: A flaw found in zlib when compressing (not decompressing) certain inputs

CVEs

  • CVE-2018-25032

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server 7

SRPM
zlib-1.2.7-20.el7_9.src.rpm SHA-256: 0435c37e214b58035c13065b35cf3aeed35334d78784ae181706664b59e5ba82
x86_64
minizip-1.2.7-20.el7_9.i686.rpm SHA-256: 3071468dbbab6f6f6615fc67852f9562c58e245c3268947b957d70af8db1d056
minizip-1.2.7-20.el7_9.x86_64.rpm SHA-256: 95bffe0913bae273c1e40ebbd75f47af34069c53650d0a636226477322734e03
minizip-devel-1.2.7-20.el7_9.i686.rpm SHA-256: 52ae1bd48b28653d18b0487cba40c9d685605dd9effe79b5cd163d4cffcccf45
minizip-devel-1.2.7-20.el7_9.x86_64.rpm SHA-256: 4b61d575179aec52982fbfa404ff4a7adffbd350db083787c87f7cdf7543c740
zlib-1.2.7-20.el7_9.i686.rpm SHA-256: 94b2898dd3db09a0db5abedb19f918e65c1ab21d87e7fed030caca4e3f4a806f
zlib-1.2.7-20.el7_9.x86_64.rpm SHA-256: f4fff9a07b1ff8ea168fcd13e756075250f56af973179b4f9eb3a4f2860c12d0
zlib-debuginfo-1.2.7-20.el7_9.i686.rpm SHA-256: 3a83a088a40abff12f7a9907279fdc88976fedde76b65c87355dc803a2404998
zlib-debuginfo-1.2.7-20.el7_9.i686.rpm SHA-256: 3a83a088a40abff12f7a9907279fdc88976fedde76b65c87355dc803a2404998
zlib-debuginfo-1.2.7-20.el7_9.x86_64.rpm SHA-256: c31112b4641eb4131a58ed50559a8803e6f618270355c4360e2f2da72141bf43
zlib-debuginfo-1.2.7-20.el7_9.x86_64.rpm SHA-256: c31112b4641eb4131a58ed50559a8803e6f618270355c4360e2f2da72141bf43
zlib-devel-1.2.7-20.el7_9.i686.rpm SHA-256: 95873f0896bc8b1d6dfdeed01b35fe453b8a740779b1b2d75209e14f9bbe0cc9
zlib-devel-1.2.7-20.el7_9.x86_64.rpm SHA-256: 7206831551839ceca72c1627334548d5ed41e8d353704a316d738f9ab1fb3a5e
zlib-static-1.2.7-20.el7_9.i686.rpm SHA-256: 060a0da3bf03f4145f746e06364cd5938948fc03c6de003bd2bd5db5ef1800a8
zlib-static-1.2.7-20.el7_9.x86_64.rpm SHA-256: 699dd1b33bfb45e0bd088b7b95218863730636637b1d6aa98b001cc7609ce6ec

Red Hat Enterprise Linux Workstation 7

SRPM
zlib-1.2.7-20.el7_9.src.rpm SHA-256: 0435c37e214b58035c13065b35cf3aeed35334d78784ae181706664b59e5ba82
x86_64
minizip-1.2.7-20.el7_9.i686.rpm SHA-256: 3071468dbbab6f6f6615fc67852f9562c58e245c3268947b957d70af8db1d056
minizip-1.2.7-20.el7_9.x86_64.rpm SHA-256: 95bffe0913bae273c1e40ebbd75f47af34069c53650d0a636226477322734e03
minizip-devel-1.2.7-20.el7_9.i686.rpm SHA-256: 52ae1bd48b28653d18b0487cba40c9d685605dd9effe79b5cd163d4cffcccf45
minizip-devel-1.2.7-20.el7_9.x86_64.rpm SHA-256: 4b61d575179aec52982fbfa404ff4a7adffbd350db083787c87f7cdf7543c740
zlib-1.2.7-20.el7_9.i686.rpm SHA-256: 94b2898dd3db09a0db5abedb19f918e65c1ab21d87e7fed030caca4e3f4a806f
zlib-1.2.7-20.el7_9.x86_64.rpm SHA-256: f4fff9a07b1ff8ea168fcd13e756075250f56af973179b4f9eb3a4f2860c12d0
zlib-debuginfo-1.2.7-20.el7_9.i686.rpm SHA-256: 3a83a088a40abff12f7a9907279fdc88976fedde76b65c87355dc803a2404998
zlib-debuginfo-1.2.7-20.el7_9.i686.rpm SHA-256: 3a83a088a40abff12f7a9907279fdc88976fedde76b65c87355dc803a2404998
zlib-debuginfo-1.2.7-20.el7_9.x86_64.rpm SHA-256: c31112b4641eb4131a58ed50559a8803e6f618270355c4360e2f2da72141bf43
zlib-debuginfo-1.2.7-20.el7_9.x86_64.rpm SHA-256: c31112b4641eb4131a58ed50559a8803e6f618270355c4360e2f2da72141bf43
zlib-devel-1.2.7-20.el7_9.i686.rpm SHA-256: 95873f0896bc8b1d6dfdeed01b35fe453b8a740779b1b2d75209e14f9bbe0cc9
zlib-devel-1.2.7-20.el7_9.x86_64.rpm SHA-256: 7206831551839ceca72c1627334548d5ed41e8d353704a316d738f9ab1fb3a5e
zlib-static-1.2.7-20.el7_9.i686.rpm SHA-256: 060a0da3bf03f4145f746e06364cd5938948fc03c6de003bd2bd5db5ef1800a8
zlib-static-1.2.7-20.el7_9.x86_64.rpm SHA-256: 699dd1b33bfb45e0bd088b7b95218863730636637b1d6aa98b001cc7609ce6ec

Red Hat Enterprise Linux Desktop 7

SRPM
zlib-1.2.7-20.el7_9.src.rpm SHA-256: 0435c37e214b58035c13065b35cf3aeed35334d78784ae181706664b59e5ba82
x86_64
minizip-1.2.7-20.el7_9.i686.rpm SHA-256: 3071468dbbab6f6f6615fc67852f9562c58e245c3268947b957d70af8db1d056
minizip-1.2.7-20.el7_9.x86_64.rpm SHA-256: 95bffe0913bae273c1e40ebbd75f47af34069c53650d0a636226477322734e03
minizip-devel-1.2.7-20.el7_9.i686.rpm SHA-256: 52ae1bd48b28653d18b0487cba40c9d685605dd9effe79b5cd163d4cffcccf45
minizip-devel-1.2.7-20.el7_9.x86_64.rpm SHA-256: 4b61d575179aec52982fbfa404ff4a7adffbd350db083787c87f7cdf7543c740
zlib-1.2.7-20.el7_9.i686.rpm SHA-256: 94b2898dd3db09a0db5abedb19f918e65c1ab21d87e7fed030caca4e3f4a806f
zlib-1.2.7-20.el7_9.x86_64.rpm SHA-256: f4fff9a07b1ff8ea168fcd13e756075250f56af973179b4f9eb3a4f2860c12d0
zlib-debuginfo-1.2.7-20.el7_9.i686.rpm SHA-256: 3a83a088a40abff12f7a9907279fdc88976fedde76b65c87355dc803a2404998
zlib-debuginfo-1.2.7-20.el7_9.i686.rpm SHA-256: 3a83a088a40abff12f7a9907279fdc88976fedde76b65c87355dc803a2404998
zlib-debuginfo-1.2.7-20.el7_9.x86_64.rpm SHA-256: c31112b4641eb4131a58ed50559a8803e6f618270355c4360e2f2da72141bf43
zlib-debuginfo-1.2.7-20.el7_9.x86_64.rpm SHA-256: c31112b4641eb4131a58ed50559a8803e6f618270355c4360e2f2da72141bf43
zlib-devel-1.2.7-20.el7_9.i686.rpm SHA-256: 95873f0896bc8b1d6dfdeed01b35fe453b8a740779b1b2d75209e14f9bbe0cc9
zlib-devel-1.2.7-20.el7_9.x86_64.rpm SHA-256: 7206831551839ceca72c1627334548d5ed41e8d353704a316d738f9ab1fb3a5e
zlib-static-1.2.7-20.el7_9.i686.rpm SHA-256: 060a0da3bf03f4145f746e06364cd5938948fc03c6de003bd2bd5db5ef1800a8
zlib-static-1.2.7-20.el7_9.x86_64.rpm SHA-256: 699dd1b33bfb45e0bd088b7b95218863730636637b1d6aa98b001cc7609ce6ec

Red Hat Enterprise Linux for IBM z Systems 7

SRPM
zlib-1.2.7-20.el7_9.src.rpm SHA-256: 0435c37e214b58035c13065b35cf3aeed35334d78784ae181706664b59e5ba82
s390x
minizip-1.2.7-20.el7_9.s390.rpm SHA-256: a56ed0165cda77ebdbfff1164cb32d686154fc7c305679a3f03fb41c37268a98
minizip-1.2.7-20.el7_9.s390x.rpm SHA-256: c1c44523fdb2cb03df779aee7d5f44354f8e5d3216d9a16f12d6b84316583eb1
minizip-devel-1.2.7-20.el7_9.s390.rpm SHA-256: 26608d70079bc24d198246a3e7fff85db40f5d6d2cc102ca64e0d0328e86d008
minizip-devel-1.2.7-20.el7_9.s390x.rpm SHA-256: 832d472fc43551351e42e3b9f8acce4da029d4d82e8b910cf390b23edb2f56db
zlib-1.2.7-20.el7_9.s390.rpm SHA-256: ee16bb55061aa63dd576fc57fe754f41bbb09807d4800014251fa0dd4be0f7d6
zlib-1.2.7-20.el7_9.s390x.rpm SHA-256: 445b6f04e7e8bd38118551f9d420af700218a54d6228e4875b83adeb56dd7985
zlib-debuginfo-1.2.7-20.el7_9.s390.rpm SHA-256: 58fd2d885bd5ef6e5459f513ace310d0ee8c6b126dd2833070aa907e28beac9e
zlib-debuginfo-1.2.7-20.el7_9.s390.rpm SHA-256: 58fd2d885bd5ef6e5459f513ace310d0ee8c6b126dd2833070aa907e28beac9e
zlib-debuginfo-1.2.7-20.el7_9.s390x.rpm SHA-256: e5c3dc51933fc77dfaac86fc44a77892bb762434db71eb563f14e6b718477423
zlib-debuginfo-1.2.7-20.el7_9.s390x.rpm SHA-256: e5c3dc51933fc77dfaac86fc44a77892bb762434db71eb563f14e6b718477423
zlib-devel-1.2.7-20.el7_9.s390.rpm SHA-256: 1550300f8474fe7aec976410eb5e31d58e3cc6f1d6e7dc70cf333753a105257b
zlib-devel-1.2.7-20.el7_9.s390x.rpm SHA-256: 1d72886b7530d7d612147b026382cda8064d6f3228bb3ad92afb3305eb03e16b
zlib-static-1.2.7-20.el7_9.s390.rpm SHA-256: 30d6b5b33008328cf1bde8fc98bcf82fd6fb50bc9e3067200c3f152d81d7fe4f
zlib-static-1.2.7-20.el7_9.s390x.rpm SHA-256: 4099ab02608f51f691b400c03a4f182c89a55620b0f418d27af9c0923204774d

Red Hat Enterprise Linux for Power, big endian 7

SRPM
zlib-1.2.7-20.el7_9.src.rpm SHA-256: 0435c37e214b58035c13065b35cf3aeed35334d78784ae181706664b59e5ba82
ppc64
minizip-1.2.7-20.el7_9.ppc.rpm SHA-256: 54fa27c73ed4e2c9e87eec03844e694fb38207ca4e53d3548cf2158500d848cb
minizip-1.2.7-20.el7_9.ppc64.rpm SHA-256: 8333d1e6c4fa9c2d76753a99eb3d3f5644cc90d741de5ee23ea0f36009fad103
minizip-devel-1.2.7-20.el7_9.ppc.rpm SHA-256: 484a941c2b7385360dfa4a5317cf9eba064c1a22f101f9b3a1c60137cc553574
minizip-devel-1.2.7-20.el7_9.ppc64.rpm SHA-256: bea5d824aa3f1ada1fab133afcfa722456527286400082b1ca1f53f27005c4ad
zlib-1.2.7-20.el7_9.ppc.rpm SHA-256: 2d2db550a7d72e89608b0bf3d02cd024f74ebc2973606725d767827c305da888
zlib-1.2.7-20.el7_9.ppc64.rpm SHA-256: 5e590c83b54042bf0bd366718c999dc25bd3718ce8c00a4a1fc3a7627acbfb14
zlib-debuginfo-1.2.7-20.el7_9.ppc.rpm SHA-256: 5a492a049fa4f068931b67466cf45fac44622b40f8dee6c2232e17b197fb386d
zlib-debuginfo-1.2.7-20.el7_9.ppc.rpm SHA-256: 5a492a049fa4f068931b67466cf45fac44622b40f8dee6c2232e17b197fb386d
zlib-debuginfo-1.2.7-20.el7_9.ppc64.rpm SHA-256: 366b271e3f33a0d304a8d91eaf5e133c5af1f611776c8d3397b49af7665db42b
zlib-debuginfo-1.2.7-20.el7_9.ppc64.rpm SHA-256: 366b271e3f33a0d304a8d91eaf5e133c5af1f611776c8d3397b49af7665db42b
zlib-devel-1.2.7-20.el7_9.ppc.rpm SHA-256: 8ad4c605cc49424b8a3fac07198af3750c25a0d6ae4eb1ba840501e929ceba0f
zlib-devel-1.2.7-20.el7_9.ppc64.rpm SHA-256: 6f3acaf6cf79129388f477c8f513a9962510b7821acb3602fd2b22cfe17d0cca
zlib-static-1.2.7-20.el7_9.ppc.rpm SHA-256: 92a88dc6ad98f44f650a053ec5a846abe9f3f2266d5c5c1e5f8b6eeaae729e9a
zlib-static-1.2.7-20.el7_9.ppc64.rpm SHA-256: c83e44fa21562a4b3b6c4b8faaa0d597cc9f0348382419bbec48d330535ea1c5

Red Hat Enterprise Linux for Scientific Computing 7

SRPM
zlib-1.2.7-20.el7_9.src.rpm SHA-256: 0435c37e214b58035c13065b35cf3aeed35334d78784ae181706664b59e5ba82
x86_64
minizip-1.2.7-20.el7_9.i686.rpm SHA-256: 3071468dbbab6f6f6615fc67852f9562c58e245c3268947b957d70af8db1d056
minizip-1.2.7-20.el7_9.x86_64.rpm SHA-256: 95bffe0913bae273c1e40ebbd75f47af34069c53650d0a636226477322734e03
minizip-devel-1.2.7-20.el7_9.i686.rpm SHA-256: 52ae1bd48b28653d18b0487cba40c9d685605dd9effe79b5cd163d4cffcccf45
minizip-devel-1.2.7-20.el7_9.x86_64.rpm SHA-256: 4b61d575179aec52982fbfa404ff4a7adffbd350db083787c87f7cdf7543c740
zlib-1.2.7-20.el7_9.i686.rpm SHA-256: 94b2898dd3db09a0db5abedb19f918e65c1ab21d87e7fed030caca4e3f4a806f
zlib-1.2.7-20.el7_9.x86_64.rpm SHA-256: f4fff9a07b1ff8ea168fcd13e756075250f56af973179b4f9eb3a4f2860c12d0
zlib-debuginfo-1.2.7-20.el7_9.i686.rpm SHA-256: 3a83a088a40abff12f7a9907279fdc88976fedde76b65c87355dc803a2404998
zlib-debuginfo-1.2.7-20.el7_9.i686.rpm SHA-256: 3a83a088a40abff12f7a9907279fdc88976fedde76b65c87355dc803a2404998
zlib-debuginfo-1.2.7-20.el7_9.x86_64.rpm SHA-256: c31112b4641eb4131a58ed50559a8803e6f618270355c4360e2f2da72141bf43
zlib-debuginfo-1.2.7-20.el7_9.x86_64.rpm SHA-256: c31112b4641eb4131a58ed50559a8803e6f618270355c4360e2f2da72141bf43
zlib-devel-1.2.7-20.el7_9.i686.rpm SHA-256: 95873f0896bc8b1d6dfdeed01b35fe453b8a740779b1b2d75209e14f9bbe0cc9
zlib-devel-1.2.7-20.el7_9.x86_64.rpm SHA-256: 7206831551839ceca72c1627334548d5ed41e8d353704a316d738f9ab1fb3a5e
zlib-static-1.2.7-20.el7_9.i686.rpm SHA-256: 060a0da3bf03f4145f746e06364cd5938948fc03c6de003bd2bd5db5ef1800a8
zlib-static-1.2.7-20.el7_9.x86_64.rpm SHA-256: 699dd1b33bfb45e0bd088b7b95218863730636637b1d6aa98b001cc7609ce6ec

Red Hat Enterprise Linux for Power, little endian 7

SRPM
zlib-1.2.7-20.el7_9.src.rpm SHA-256: 0435c37e214b58035c13065b35cf3aeed35334d78784ae181706664b59e5ba82
ppc64le
minizip-1.2.7-20.el7_9.ppc64le.rpm SHA-256: 7447fdcf6a9d52ca4dafe9f12195c83b7a6cd4412c827ef553c59bdac65ac0d3
minizip-devel-1.2.7-20.el7_9.ppc64le.rpm SHA-256: 2852854358510d3f8a38aef17811104cd9641289b8271269bfcc5a5d5bb10a3a
zlib-1.2.7-20.el7_9.ppc64le.rpm SHA-256: 57efaf8df3aab4d8c684542c2d310c550bf004f8fe9833bc61e25b4d41de86e5
zlib-debuginfo-1.2.7-20.el7_9.ppc64le.rpm SHA-256: 1fb3b16d8caea2198c9d5a9c20cf40d7bcf4740a4cc2cb10f52c8e6843100444
zlib-debuginfo-1.2.7-20.el7_9.ppc64le.rpm SHA-256: 1fb3b16d8caea2198c9d5a9c20cf40d7bcf4740a4cc2cb10f52c8e6843100444
zlib-devel-1.2.7-20.el7_9.ppc64le.rpm SHA-256: 3f294626a53dbc469226a601a92363a570c9e1c8a850de6ced4b44e17ef27d22
zlib-static-1.2.7-20.el7_9.ppc64le.rpm SHA-256: 0790701e711d3167f5563b77ba657ab0e8d8af6aff974c3dc496ceb6b9a85f4f

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

About

  • Red Hat Subscription Value
  • About Red Hat
  • Red Hat Jobs
Copyright © 2023 Red Hat, Inc.
  • Privacy Statement
  • Customer Portal Terms of Use
  • All Policies and Guidelines
Red Hat Summit
Twitter