Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2023:0943 - Security Advisory
Issued:
2023-02-28
Updated:
2023-02-28

RHSA-2023:0943 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: zlib security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for zlib is now available for Red Hat Enterprise Linux 7.7 Advanced Update Support, Red Hat Enterprise Linux 7.7 Telco Extended Update Support, and Red Hat Enterprise Linux 7.7 Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The zlib packages provide a general-purpose lossless data compression library that is used by many different programs.

Security Fix(es):

  • zlib: A flaw found in zlib when compressing (not decompressing) certain inputs (CVE-2018-25032)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux Server - AUS 7.7 x86_64
  • Red Hat Enterprise Linux Server - TUS 7.7 x86_64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 7.7 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.7 x86_64

Fixes

  • BZ - 2067945 - CVE-2018-25032 zlib: A flaw found in zlib when compressing (not decompressing) certain inputs

CVEs

  • CVE-2018-25032

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server - AUS 7.7

SRPM
zlib-1.2.7-18.el7_7.1.src.rpm SHA-256: a50e3755cc5ce199638d19f5d6d794c2ceaf91d0af669ab58f8cf5e735800280
x86_64
minizip-1.2.7-18.el7_7.1.i686.rpm SHA-256: 25a057ce34c2df1ae595626a0c03f3bcbbb8e76a0097a3a7f594bfd1a9b7cf2f
minizip-1.2.7-18.el7_7.1.x86_64.rpm SHA-256: ee69bab43192673ef64bfc71504961dbee736f82955e974306a60d324690aa76
minizip-devel-1.2.7-18.el7_7.1.i686.rpm SHA-256: a96017bc2d51e004f984f5b45a26d8a72860e5c76d9fb92294e54075e4b8db40
minizip-devel-1.2.7-18.el7_7.1.x86_64.rpm SHA-256: b66383037625176ab87ac326932fa0bc8a593182975e04b8c14098947acc7d01
zlib-1.2.7-18.el7_7.1.i686.rpm SHA-256: 5934645151a107f6a5314e7a7c8fb9a3e0bce5605b266c27e73d7ea6548e5f50
zlib-1.2.7-18.el7_7.1.x86_64.rpm SHA-256: 80f5766ae88c5e8e872c286a885bbdb7e44f3f4022fe9709827792558e9b5d48
zlib-debuginfo-1.2.7-18.el7_7.1.i686.rpm SHA-256: c5f38a8a79708a5135d71d610ca10de0e74f5af8d93898034f3e0019a8803291
zlib-debuginfo-1.2.7-18.el7_7.1.i686.rpm SHA-256: c5f38a8a79708a5135d71d610ca10de0e74f5af8d93898034f3e0019a8803291
zlib-debuginfo-1.2.7-18.el7_7.1.x86_64.rpm SHA-256: 02ce839d8a492140714d57c814fd252078c34d11bf7760fa6fbee9fa482caa05
zlib-debuginfo-1.2.7-18.el7_7.1.x86_64.rpm SHA-256: 02ce839d8a492140714d57c814fd252078c34d11bf7760fa6fbee9fa482caa05
zlib-devel-1.2.7-18.el7_7.1.i686.rpm SHA-256: 5428005521b7ee2b48c563101eeb51219c174223314742d9d5c9da7c608a66a9
zlib-devel-1.2.7-18.el7_7.1.x86_64.rpm SHA-256: fc321c856205ed9ef6daf8030f57fe76078df37f5121d045290705d3c403ed84
zlib-static-1.2.7-18.el7_7.1.i686.rpm SHA-256: 69fa732f6303e4c38b59ee755268ef2c77a2f0aaecb06553247e5989bb650736
zlib-static-1.2.7-18.el7_7.1.x86_64.rpm SHA-256: 222125300a4066508559eb7f8613bf91185984e4215afadbc1dc185207ae55ef

Red Hat Enterprise Linux Server - TUS 7.7

SRPM
zlib-1.2.7-18.el7_7.1.src.rpm SHA-256: a50e3755cc5ce199638d19f5d6d794c2ceaf91d0af669ab58f8cf5e735800280
x86_64
minizip-1.2.7-18.el7_7.1.i686.rpm SHA-256: 25a057ce34c2df1ae595626a0c03f3bcbbb8e76a0097a3a7f594bfd1a9b7cf2f
minizip-1.2.7-18.el7_7.1.x86_64.rpm SHA-256: ee69bab43192673ef64bfc71504961dbee736f82955e974306a60d324690aa76
minizip-devel-1.2.7-18.el7_7.1.i686.rpm SHA-256: a96017bc2d51e004f984f5b45a26d8a72860e5c76d9fb92294e54075e4b8db40
minizip-devel-1.2.7-18.el7_7.1.x86_64.rpm SHA-256: b66383037625176ab87ac326932fa0bc8a593182975e04b8c14098947acc7d01
zlib-1.2.7-18.el7_7.1.i686.rpm SHA-256: 5934645151a107f6a5314e7a7c8fb9a3e0bce5605b266c27e73d7ea6548e5f50
zlib-1.2.7-18.el7_7.1.x86_64.rpm SHA-256: 80f5766ae88c5e8e872c286a885bbdb7e44f3f4022fe9709827792558e9b5d48
zlib-debuginfo-1.2.7-18.el7_7.1.i686.rpm SHA-256: c5f38a8a79708a5135d71d610ca10de0e74f5af8d93898034f3e0019a8803291
zlib-debuginfo-1.2.7-18.el7_7.1.i686.rpm SHA-256: c5f38a8a79708a5135d71d610ca10de0e74f5af8d93898034f3e0019a8803291
zlib-debuginfo-1.2.7-18.el7_7.1.x86_64.rpm SHA-256: 02ce839d8a492140714d57c814fd252078c34d11bf7760fa6fbee9fa482caa05
zlib-debuginfo-1.2.7-18.el7_7.1.x86_64.rpm SHA-256: 02ce839d8a492140714d57c814fd252078c34d11bf7760fa6fbee9fa482caa05
zlib-devel-1.2.7-18.el7_7.1.i686.rpm SHA-256: 5428005521b7ee2b48c563101eeb51219c174223314742d9d5c9da7c608a66a9
zlib-devel-1.2.7-18.el7_7.1.x86_64.rpm SHA-256: fc321c856205ed9ef6daf8030f57fe76078df37f5121d045290705d3c403ed84
zlib-static-1.2.7-18.el7_7.1.i686.rpm SHA-256: 69fa732f6303e4c38b59ee755268ef2c77a2f0aaecb06553247e5989bb650736
zlib-static-1.2.7-18.el7_7.1.x86_64.rpm SHA-256: 222125300a4066508559eb7f8613bf91185984e4215afadbc1dc185207ae55ef

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 7.7

SRPM
zlib-1.2.7-18.el7_7.1.src.rpm SHA-256: a50e3755cc5ce199638d19f5d6d794c2ceaf91d0af669ab58f8cf5e735800280
ppc64le
minizip-1.2.7-18.el7_7.1.ppc64le.rpm SHA-256: 46f00c06f59fe488358341aacf4a8a4b5fad6b2d46f429178e7602d229a08864
minizip-devel-1.2.7-18.el7_7.1.ppc64le.rpm SHA-256: 8fb7ef7f671fac08eb9087ea9d22b2aeed7c07367f123b791e1246e491bd1ea2
zlib-1.2.7-18.el7_7.1.ppc64le.rpm SHA-256: 421b62fc31607483011648bc96751b47e7eb0c5377d28d005ccc68ca8bcefe7a
zlib-debuginfo-1.2.7-18.el7_7.1.ppc64le.rpm SHA-256: b49e9e4a08f20d3fb049dff8e66c4df2524566e4db96e6a7a6d7779451afb6ec
zlib-debuginfo-1.2.7-18.el7_7.1.ppc64le.rpm SHA-256: b49e9e4a08f20d3fb049dff8e66c4df2524566e4db96e6a7a6d7779451afb6ec
zlib-devel-1.2.7-18.el7_7.1.ppc64le.rpm SHA-256: 07796e3ff3c7324b661f69ca992a25ee620cba2702a8100438e126d2248faff7
zlib-static-1.2.7-18.el7_7.1.ppc64le.rpm SHA-256: 4373f049bbd8e753e9c0358cb86ad201385e252fae7e22fe52c2ad0dfcd0a88d

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.7

SRPM
zlib-1.2.7-18.el7_7.1.src.rpm SHA-256: a50e3755cc5ce199638d19f5d6d794c2ceaf91d0af669ab58f8cf5e735800280
x86_64
minizip-1.2.7-18.el7_7.1.i686.rpm SHA-256: 25a057ce34c2df1ae595626a0c03f3bcbbb8e76a0097a3a7f594bfd1a9b7cf2f
minizip-1.2.7-18.el7_7.1.x86_64.rpm SHA-256: ee69bab43192673ef64bfc71504961dbee736f82955e974306a60d324690aa76
minizip-devel-1.2.7-18.el7_7.1.i686.rpm SHA-256: a96017bc2d51e004f984f5b45a26d8a72860e5c76d9fb92294e54075e4b8db40
minizip-devel-1.2.7-18.el7_7.1.x86_64.rpm SHA-256: b66383037625176ab87ac326932fa0bc8a593182975e04b8c14098947acc7d01
zlib-1.2.7-18.el7_7.1.i686.rpm SHA-256: 5934645151a107f6a5314e7a7c8fb9a3e0bce5605b266c27e73d7ea6548e5f50
zlib-1.2.7-18.el7_7.1.x86_64.rpm SHA-256: 80f5766ae88c5e8e872c286a885bbdb7e44f3f4022fe9709827792558e9b5d48
zlib-debuginfo-1.2.7-18.el7_7.1.i686.rpm SHA-256: c5f38a8a79708a5135d71d610ca10de0e74f5af8d93898034f3e0019a8803291
zlib-debuginfo-1.2.7-18.el7_7.1.i686.rpm SHA-256: c5f38a8a79708a5135d71d610ca10de0e74f5af8d93898034f3e0019a8803291
zlib-debuginfo-1.2.7-18.el7_7.1.x86_64.rpm SHA-256: 02ce839d8a492140714d57c814fd252078c34d11bf7760fa6fbee9fa482caa05
zlib-debuginfo-1.2.7-18.el7_7.1.x86_64.rpm SHA-256: 02ce839d8a492140714d57c814fd252078c34d11bf7760fa6fbee9fa482caa05
zlib-devel-1.2.7-18.el7_7.1.i686.rpm SHA-256: 5428005521b7ee2b48c563101eeb51219c174223314742d9d5c9da7c608a66a9
zlib-devel-1.2.7-18.el7_7.1.x86_64.rpm SHA-256: fc321c856205ed9ef6daf8030f57fe76078df37f5121d045290705d3c403ed84
zlib-static-1.2.7-18.el7_7.1.i686.rpm SHA-256: 69fa732f6303e4c38b59ee755268ef2c77a2f0aaecb06553247e5989bb650736
zlib-static-1.2.7-18.el7_7.1.x86_64.rpm SHA-256: 222125300a4066508559eb7f8613bf91185984e4215afadbc1dc185207ae55ef

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility