Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2022:4845 - Security Advisory
Issued:
2022-05-31
Updated:
2022-05-31

RHSA-2022:4845 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: zlib security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for zlib is now available for Red Hat Enterprise Linux 8.4 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The zlib packages provide a general-purpose lossless data compression library that is used by many different programs.

Security Fix(es):

  • zlib: A flaw found in zlib when compressing (not decompressing) certain inputs (CVE-2018-25032)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.4 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.4 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.4 x86_64
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.4 s390x
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.4 ppc64le
  • Red Hat Enterprise Linux Server - TUS 8.4 x86_64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.4 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.4 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.4 x86_64
  • Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.4 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.4 ppc64le
  • Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 8.4 s390x
  • Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.4 aarch64

Fixes

  • BZ - 2067945 - CVE-2018-25032 zlib: A flaw found in zlib when compressing (not decompressing) certain inputs

CVEs

  • CVE-2018-25032

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.4

SRPM
zlib-1.2.11-18.el8_4.src.rpm SHA-256: 03650c01811664a6d474d787ce3e4535987c745bc86062174b7e6c81519a16c8
x86_64
zlib-1.2.11-18.el8_4.i686.rpm SHA-256: 594a4adcb3dfd4f21b4bb0cdea0698040d1876f8bf44165a34dc5aa539b71980
zlib-1.2.11-18.el8_4.x86_64.rpm SHA-256: 0dd5e94063f54fcc4cbb06e88a49609e73088104749368efeb3e009ebe6d8f2f
zlib-debuginfo-1.2.11-18.el8_4.i686.rpm SHA-256: ba87c4a60565a935fae48711a4383bc317a9d8e75d46309d6cf57fb9e64de833
zlib-debuginfo-1.2.11-18.el8_4.x86_64.rpm SHA-256: 9d95c1b593263c39303173fe248590053e42699b0b0e7e121def969135f6db7e
zlib-debugsource-1.2.11-18.el8_4.i686.rpm SHA-256: 08103707f53422b02b33ee8e65d8663925b813750e6e23f235a7f0d53ea57a9f
zlib-debugsource-1.2.11-18.el8_4.x86_64.rpm SHA-256: 2e729d1cfcc6dd1cbcc809fcc2059a6942956296c1558450de193a4ab5ef5b09
zlib-devel-1.2.11-18.el8_4.i686.rpm SHA-256: bd0e190684a9ed60acb277beddc5b8ef32da349b1b10cef9c6b1404fd8191f7f
zlib-devel-1.2.11-18.el8_4.x86_64.rpm SHA-256: 52938987fdc1dc43ddd3cf9ecc3fe871c2ce18f8962638c0b0e42fbfe66d9686

Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.4

SRPM
zlib-1.2.11-18.el8_4.src.rpm SHA-256: 03650c01811664a6d474d787ce3e4535987c745bc86062174b7e6c81519a16c8
x86_64
zlib-1.2.11-18.el8_4.i686.rpm SHA-256: 594a4adcb3dfd4f21b4bb0cdea0698040d1876f8bf44165a34dc5aa539b71980
zlib-1.2.11-18.el8_4.x86_64.rpm SHA-256: 0dd5e94063f54fcc4cbb06e88a49609e73088104749368efeb3e009ebe6d8f2f
zlib-debuginfo-1.2.11-18.el8_4.i686.rpm SHA-256: ba87c4a60565a935fae48711a4383bc317a9d8e75d46309d6cf57fb9e64de833
zlib-debuginfo-1.2.11-18.el8_4.x86_64.rpm SHA-256: 9d95c1b593263c39303173fe248590053e42699b0b0e7e121def969135f6db7e
zlib-debugsource-1.2.11-18.el8_4.i686.rpm SHA-256: 08103707f53422b02b33ee8e65d8663925b813750e6e23f235a7f0d53ea57a9f
zlib-debugsource-1.2.11-18.el8_4.x86_64.rpm SHA-256: 2e729d1cfcc6dd1cbcc809fcc2059a6942956296c1558450de193a4ab5ef5b09
zlib-devel-1.2.11-18.el8_4.i686.rpm SHA-256: bd0e190684a9ed60acb277beddc5b8ef32da349b1b10cef9c6b1404fd8191f7f
zlib-devel-1.2.11-18.el8_4.x86_64.rpm SHA-256: 52938987fdc1dc43ddd3cf9ecc3fe871c2ce18f8962638c0b0e42fbfe66d9686

Red Hat Enterprise Linux Server - AUS 8.4

SRPM
zlib-1.2.11-18.el8_4.src.rpm SHA-256: 03650c01811664a6d474d787ce3e4535987c745bc86062174b7e6c81519a16c8
x86_64
zlib-1.2.11-18.el8_4.i686.rpm SHA-256: 594a4adcb3dfd4f21b4bb0cdea0698040d1876f8bf44165a34dc5aa539b71980
zlib-1.2.11-18.el8_4.x86_64.rpm SHA-256: 0dd5e94063f54fcc4cbb06e88a49609e73088104749368efeb3e009ebe6d8f2f
zlib-debuginfo-1.2.11-18.el8_4.i686.rpm SHA-256: ba87c4a60565a935fae48711a4383bc317a9d8e75d46309d6cf57fb9e64de833
zlib-debuginfo-1.2.11-18.el8_4.x86_64.rpm SHA-256: 9d95c1b593263c39303173fe248590053e42699b0b0e7e121def969135f6db7e
zlib-debugsource-1.2.11-18.el8_4.i686.rpm SHA-256: 08103707f53422b02b33ee8e65d8663925b813750e6e23f235a7f0d53ea57a9f
zlib-debugsource-1.2.11-18.el8_4.x86_64.rpm SHA-256: 2e729d1cfcc6dd1cbcc809fcc2059a6942956296c1558450de193a4ab5ef5b09
zlib-devel-1.2.11-18.el8_4.i686.rpm SHA-256: bd0e190684a9ed60acb277beddc5b8ef32da349b1b10cef9c6b1404fd8191f7f
zlib-devel-1.2.11-18.el8_4.x86_64.rpm SHA-256: 52938987fdc1dc43ddd3cf9ecc3fe871c2ce18f8962638c0b0e42fbfe66d9686

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.4

SRPM
zlib-1.2.11-18.el8_4.src.rpm SHA-256: 03650c01811664a6d474d787ce3e4535987c745bc86062174b7e6c81519a16c8
s390x
zlib-1.2.11-18.el8_4.s390x.rpm SHA-256: 103fa3492a28c1a2a3a5c8f9c9e0a903023c721301ce7b427dddd99824b598af
zlib-debuginfo-1.2.11-18.el8_4.s390x.rpm SHA-256: b4c04013e897798f0959fe389987dec513fb50df881595c78326c02b4c9e944b
zlib-debugsource-1.2.11-18.el8_4.s390x.rpm SHA-256: fa64f266bd9e41f76d3a320e8c4a7ff4f80a4da9e0eafb21dadbe12a8684d324
zlib-devel-1.2.11-18.el8_4.s390x.rpm SHA-256: 52320244e811b593ca0660fac116748ed07f9af93971cde2ef6c02f2059f4fce

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.4

SRPM
zlib-1.2.11-18.el8_4.src.rpm SHA-256: 03650c01811664a6d474d787ce3e4535987c745bc86062174b7e6c81519a16c8
ppc64le
zlib-1.2.11-18.el8_4.ppc64le.rpm SHA-256: 1334738d456fb061634c3c86db6c8a3db9f5603d7770157c53dc3ca64b4815cf
zlib-debuginfo-1.2.11-18.el8_4.ppc64le.rpm SHA-256: 8a5b31513cc4ce23abcf5bcb02ba7855b634c2ac4688770ce6d347afc98059cb
zlib-debugsource-1.2.11-18.el8_4.ppc64le.rpm SHA-256: 4f1000cc71e31cf0bafedc6b89a0f256d92f55f255255bfe8ab3a64906635444
zlib-devel-1.2.11-18.el8_4.ppc64le.rpm SHA-256: 1ddcc9d234bd48c8ca190ededd770b63c2f1a5d9cba1f2e68d1de49b1390647a

Red Hat Enterprise Linux Server - TUS 8.4

SRPM
zlib-1.2.11-18.el8_4.src.rpm SHA-256: 03650c01811664a6d474d787ce3e4535987c745bc86062174b7e6c81519a16c8
x86_64
zlib-1.2.11-18.el8_4.i686.rpm SHA-256: 594a4adcb3dfd4f21b4bb0cdea0698040d1876f8bf44165a34dc5aa539b71980
zlib-1.2.11-18.el8_4.x86_64.rpm SHA-256: 0dd5e94063f54fcc4cbb06e88a49609e73088104749368efeb3e009ebe6d8f2f
zlib-debuginfo-1.2.11-18.el8_4.i686.rpm SHA-256: ba87c4a60565a935fae48711a4383bc317a9d8e75d46309d6cf57fb9e64de833
zlib-debuginfo-1.2.11-18.el8_4.x86_64.rpm SHA-256: 9d95c1b593263c39303173fe248590053e42699b0b0e7e121def969135f6db7e
zlib-debugsource-1.2.11-18.el8_4.i686.rpm SHA-256: 08103707f53422b02b33ee8e65d8663925b813750e6e23f235a7f0d53ea57a9f
zlib-debugsource-1.2.11-18.el8_4.x86_64.rpm SHA-256: 2e729d1cfcc6dd1cbcc809fcc2059a6942956296c1558450de193a4ab5ef5b09
zlib-devel-1.2.11-18.el8_4.i686.rpm SHA-256: bd0e190684a9ed60acb277beddc5b8ef32da349b1b10cef9c6b1404fd8191f7f
zlib-devel-1.2.11-18.el8_4.x86_64.rpm SHA-256: 52938987fdc1dc43ddd3cf9ecc3fe871c2ce18f8962638c0b0e42fbfe66d9686

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.4

SRPM
zlib-1.2.11-18.el8_4.src.rpm SHA-256: 03650c01811664a6d474d787ce3e4535987c745bc86062174b7e6c81519a16c8
aarch64
zlib-1.2.11-18.el8_4.aarch64.rpm SHA-256: 8f8049fd03ef07fe5112b94cf0eba84f081c973a111eebc33fbe28f4d9c982ed
zlib-debuginfo-1.2.11-18.el8_4.aarch64.rpm SHA-256: 0867b4f18d65840dfe7f4c38856e1980d309aa9bb4dd79543dae5147f44fe6ce
zlib-debugsource-1.2.11-18.el8_4.aarch64.rpm SHA-256: 589caec1e4874c20a317103bbce0d604ff79d36f8ff30dceaa9d7001c673d7bf
zlib-devel-1.2.11-18.el8_4.aarch64.rpm SHA-256: e15707c5328d62097e4d9f57102a29d1b90d8240eaa9bc3df65de5f6c853a1f1

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.4

SRPM
zlib-1.2.11-18.el8_4.src.rpm SHA-256: 03650c01811664a6d474d787ce3e4535987c745bc86062174b7e6c81519a16c8
ppc64le
zlib-1.2.11-18.el8_4.ppc64le.rpm SHA-256: 1334738d456fb061634c3c86db6c8a3db9f5603d7770157c53dc3ca64b4815cf
zlib-debuginfo-1.2.11-18.el8_4.ppc64le.rpm SHA-256: 8a5b31513cc4ce23abcf5bcb02ba7855b634c2ac4688770ce6d347afc98059cb
zlib-debugsource-1.2.11-18.el8_4.ppc64le.rpm SHA-256: 4f1000cc71e31cf0bafedc6b89a0f256d92f55f255255bfe8ab3a64906635444
zlib-devel-1.2.11-18.el8_4.ppc64le.rpm SHA-256: 1ddcc9d234bd48c8ca190ededd770b63c2f1a5d9cba1f2e68d1de49b1390647a

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.4

SRPM
zlib-1.2.11-18.el8_4.src.rpm SHA-256: 03650c01811664a6d474d787ce3e4535987c745bc86062174b7e6c81519a16c8
x86_64
zlib-1.2.11-18.el8_4.i686.rpm SHA-256: 594a4adcb3dfd4f21b4bb0cdea0698040d1876f8bf44165a34dc5aa539b71980
zlib-1.2.11-18.el8_4.x86_64.rpm SHA-256: 0dd5e94063f54fcc4cbb06e88a49609e73088104749368efeb3e009ebe6d8f2f
zlib-debuginfo-1.2.11-18.el8_4.i686.rpm SHA-256: ba87c4a60565a935fae48711a4383bc317a9d8e75d46309d6cf57fb9e64de833
zlib-debuginfo-1.2.11-18.el8_4.x86_64.rpm SHA-256: 9d95c1b593263c39303173fe248590053e42699b0b0e7e121def969135f6db7e
zlib-debugsource-1.2.11-18.el8_4.i686.rpm SHA-256: 08103707f53422b02b33ee8e65d8663925b813750e6e23f235a7f0d53ea57a9f
zlib-debugsource-1.2.11-18.el8_4.x86_64.rpm SHA-256: 2e729d1cfcc6dd1cbcc809fcc2059a6942956296c1558450de193a4ab5ef5b09
zlib-devel-1.2.11-18.el8_4.i686.rpm SHA-256: bd0e190684a9ed60acb277beddc5b8ef32da349b1b10cef9c6b1404fd8191f7f
zlib-devel-1.2.11-18.el8_4.x86_64.rpm SHA-256: 52938987fdc1dc43ddd3cf9ecc3fe871c2ce18f8962638c0b0e42fbfe66d9686

Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.4

SRPM
x86_64
zlib-debuginfo-1.2.11-18.el8_4.i686.rpm SHA-256: ba87c4a60565a935fae48711a4383bc317a9d8e75d46309d6cf57fb9e64de833
zlib-debuginfo-1.2.11-18.el8_4.x86_64.rpm SHA-256: 9d95c1b593263c39303173fe248590053e42699b0b0e7e121def969135f6db7e
zlib-debugsource-1.2.11-18.el8_4.i686.rpm SHA-256: 08103707f53422b02b33ee8e65d8663925b813750e6e23f235a7f0d53ea57a9f
zlib-debugsource-1.2.11-18.el8_4.x86_64.rpm SHA-256: 2e729d1cfcc6dd1cbcc809fcc2059a6942956296c1558450de193a4ab5ef5b09
zlib-static-1.2.11-18.el8_4.i686.rpm SHA-256: 981de6d3c9bccb40d3287e6d1be4c689b178307bd0ff4cb0d76ecd11d56332a6
zlib-static-1.2.11-18.el8_4.x86_64.rpm SHA-256: d73e5905db4d6be71c940d237aa22b743bf11c540f036924e7c6e01c32889331

Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.4

SRPM
ppc64le
zlib-debuginfo-1.2.11-18.el8_4.ppc64le.rpm SHA-256: 8a5b31513cc4ce23abcf5bcb02ba7855b634c2ac4688770ce6d347afc98059cb
zlib-debugsource-1.2.11-18.el8_4.ppc64le.rpm SHA-256: 4f1000cc71e31cf0bafedc6b89a0f256d92f55f255255bfe8ab3a64906635444
zlib-static-1.2.11-18.el8_4.ppc64le.rpm SHA-256: 7a95bbb26364e3ca19db7bccc697da773c62af212f08f386c8291fea93a07e01

Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 8.4

SRPM
s390x
zlib-debuginfo-1.2.11-18.el8_4.s390x.rpm SHA-256: b4c04013e897798f0959fe389987dec513fb50df881595c78326c02b4c9e944b
zlib-debugsource-1.2.11-18.el8_4.s390x.rpm SHA-256: fa64f266bd9e41f76d3a320e8c4a7ff4f80a4da9e0eafb21dadbe12a8684d324
zlib-static-1.2.11-18.el8_4.s390x.rpm SHA-256: 88919ae51432b02c59517058b4da4b5ab046b68420564bdfb7b289cbdd303bb7

Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.4

SRPM
aarch64
zlib-debuginfo-1.2.11-18.el8_4.aarch64.rpm SHA-256: 0867b4f18d65840dfe7f4c38856e1980d309aa9bb4dd79543dae5147f44fe6ce
zlib-debugsource-1.2.11-18.el8_4.aarch64.rpm SHA-256: 589caec1e4874c20a317103bbce0d604ff79d36f8ff30dceaa9d7001c673d7bf
zlib-static-1.2.11-18.el8_4.aarch64.rpm SHA-256: ceab056dfa6e3684652588b7de8a0e1d44d8850b24c45bc5930bf2732b8556ea

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility