Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:3127 - Security Advisory
Issued:
2024-05-22
Updated:
2024-05-22

RHSA-2024:3127 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: zziplib security update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for zziplib is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The zziplib is a lightweight library to easily extract data from zip files.

Security Fix(es):

  • zziplib: invalid memory access at zzip_disk_entry_to_file_header in mmapped.c (CVE-2020-18770)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.10 Release Notes linked from the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux for ARM 64 8 aarch64
  • Red Hat CodeReady Linux Builder for x86_64 8 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian 8 ppc64le
  • Red Hat CodeReady Linux Builder for ARM 64 8 aarch64
  • Red Hat CodeReady Linux Builder for IBM z Systems 8 s390x

Fixes

  • BZ - 2246907 - CVE-2020-18770 zziplib: invalid memory access at zzip_disk_entry_to_file_header in mmapped.c
  • RHEL-22880 - zziplib: ftbfs -> use %__python3 macro during the build
  • RHEL-24429 - Add the missing gating tests

CVEs

  • CVE-2020-18770

References

  • https://access.redhat.com/security/updates/classification/#moderate
  • https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.10_release_notes/index
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 8

SRPM
zziplib-0.13.68-13.el8_10.src.rpm SHA-256: 473871a36dbeeaf9e94a621efdfb9cbc811bfb21810633b5fc7c73636f178d7d
x86_64
zziplib-0.13.68-13.el8_10.i686.rpm SHA-256: 20bdc413ba622ce9576ef3c868417020b5e8543ce0fe2277ebb997e8dc0b3484
zziplib-0.13.68-13.el8_10.x86_64.rpm SHA-256: 7d69dc10d37c0d3b1b162162f2cff47df0c4ad466f84006f0653729747ba57bf
zziplib-debuginfo-0.13.68-13.el8_10.i686.rpm SHA-256: ba15c9764e88cfcf1feff5c76f9d751f05551ecff5e99655fe675d755a04e0e7
zziplib-debuginfo-0.13.68-13.el8_10.x86_64.rpm SHA-256: 127bb990607fc039c95523bd471ba3b9e33880f1da93a65b2fa46b021634e0f6
zziplib-debugsource-0.13.68-13.el8_10.i686.rpm SHA-256: 0dfa04bc0cb3df42c0d03a0ea9b672282a8fcd6caa23dddc672f11af8cc1d702
zziplib-debugsource-0.13.68-13.el8_10.x86_64.rpm SHA-256: 12912cd6881ca77bfbca9b4f6290f9af4e5d6b71db9ddd0204d4fa6356283238
zziplib-utils-0.13.68-13.el8_10.x86_64.rpm SHA-256: e10e13ff4dbd29d3925e78157914f3b6967160290bf615a38400fb239e98765f
zziplib-utils-debuginfo-0.13.68-13.el8_10.i686.rpm SHA-256: 13739b761adba5d7e91ba5c8ccd49c1eddfb66f7ae561495c2d64cf4f2fc78ee
zziplib-utils-debuginfo-0.13.68-13.el8_10.x86_64.rpm SHA-256: 53ef50658c8375cbea115a8f5d51c4d7244352a52933a81a6c062f456fdec14f

Red Hat Enterprise Linux for IBM z Systems 8

SRPM
zziplib-0.13.68-13.el8_10.src.rpm SHA-256: 473871a36dbeeaf9e94a621efdfb9cbc811bfb21810633b5fc7c73636f178d7d
s390x
zziplib-0.13.68-13.el8_10.s390x.rpm SHA-256: 288410e8656455484cfc5113409f6c951cd7df32c42bf2d28fe8dd8ade0d223e
zziplib-debuginfo-0.13.68-13.el8_10.s390x.rpm SHA-256: fc9b81e339c626f7532c37696127366d8052baf53b7a2f9915f1f1629582b69e
zziplib-debugsource-0.13.68-13.el8_10.s390x.rpm SHA-256: 9c0c11ec807eebdeb911956c2f369f582c33872fa854d428c636b52619d7b568
zziplib-utils-0.13.68-13.el8_10.s390x.rpm SHA-256: 0da83ac2096c3b426b4e08fe966a0744f430ff5b88348e5d1b240ea416a9ee86
zziplib-utils-debuginfo-0.13.68-13.el8_10.s390x.rpm SHA-256: 097f8c8947a64bb13fd81f513acf101f9ccd1c73818dcd862909ffc7d4b9117b

Red Hat Enterprise Linux for Power, little endian 8

SRPM
zziplib-0.13.68-13.el8_10.src.rpm SHA-256: 473871a36dbeeaf9e94a621efdfb9cbc811bfb21810633b5fc7c73636f178d7d
ppc64le
zziplib-0.13.68-13.el8_10.ppc64le.rpm SHA-256: 7ffb436d3e59600eb44b46d5caa0224d3877abaccf06d9d9906e464cab0a1557
zziplib-debuginfo-0.13.68-13.el8_10.ppc64le.rpm SHA-256: c8ad854fa70ee61931ecc14538c5e5eed0cbb9f3fe9feb334f262edd68b953f9
zziplib-debugsource-0.13.68-13.el8_10.ppc64le.rpm SHA-256: 37a9a2fee0ffb66fe2c6970b648640b9814c91730b72b53b3ec41364e309794d
zziplib-utils-0.13.68-13.el8_10.ppc64le.rpm SHA-256: a0575af295682c539b9820a58b6687bed9dc0a2e7418bbf76c38673df4a3742d
zziplib-utils-debuginfo-0.13.68-13.el8_10.ppc64le.rpm SHA-256: 7969baba51a22506b2bdfe25bee6f98e2a25a8d818e6a8fcf5f31afc236eeaa3

Red Hat Enterprise Linux for ARM 64 8

SRPM
zziplib-0.13.68-13.el8_10.src.rpm SHA-256: 473871a36dbeeaf9e94a621efdfb9cbc811bfb21810633b5fc7c73636f178d7d
aarch64
zziplib-0.13.68-13.el8_10.aarch64.rpm SHA-256: 0bc102767ed84b183defb3301bfc7298d5f33eb08e4a024f80fad2142a988d78
zziplib-debuginfo-0.13.68-13.el8_10.aarch64.rpm SHA-256: 12e64555a3c85e80a9beb3442298f65c44a67d28b57d86377d729016199b7977
zziplib-debugsource-0.13.68-13.el8_10.aarch64.rpm SHA-256: 5987d529c7d6cfc86d4e93270ac5e965e38a4dde03ef18dff7dbce4c9c65c304
zziplib-utils-0.13.68-13.el8_10.aarch64.rpm SHA-256: 1ca870fe9063b92e70a53fbb8db11317c115a7d39ab46a9f365d21f91ef61cca
zziplib-utils-debuginfo-0.13.68-13.el8_10.aarch64.rpm SHA-256: bd5f5f56b987227ca827996213d78089ce4c1d3fed55ddaa10c1347d41e83294

Red Hat CodeReady Linux Builder for x86_64 8

SRPM
x86_64
zziplib-debuginfo-0.13.68-13.el8_10.i686.rpm SHA-256: ba15c9764e88cfcf1feff5c76f9d751f05551ecff5e99655fe675d755a04e0e7
zziplib-debuginfo-0.13.68-13.el8_10.x86_64.rpm SHA-256: 127bb990607fc039c95523bd471ba3b9e33880f1da93a65b2fa46b021634e0f6
zziplib-debugsource-0.13.68-13.el8_10.i686.rpm SHA-256: 0dfa04bc0cb3df42c0d03a0ea9b672282a8fcd6caa23dddc672f11af8cc1d702
zziplib-debugsource-0.13.68-13.el8_10.x86_64.rpm SHA-256: 12912cd6881ca77bfbca9b4f6290f9af4e5d6b71db9ddd0204d4fa6356283238
zziplib-devel-0.13.68-13.el8_10.i686.rpm SHA-256: 5610d92d4dfb7ed53d9b91a9da74a9026adde2f6853be7c9819d14f3606014cc
zziplib-devel-0.13.68-13.el8_10.x86_64.rpm SHA-256: 2770c325632c377fee3f1e98acb1a53180ae33956498f3c84a31f4e11b0ceb67
zziplib-utils-debuginfo-0.13.68-13.el8_10.i686.rpm SHA-256: 13739b761adba5d7e91ba5c8ccd49c1eddfb66f7ae561495c2d64cf4f2fc78ee
zziplib-utils-debuginfo-0.13.68-13.el8_10.x86_64.rpm SHA-256: 53ef50658c8375cbea115a8f5d51c4d7244352a52933a81a6c062f456fdec14f

Red Hat CodeReady Linux Builder for Power, little endian 8

SRPM
ppc64le
zziplib-debuginfo-0.13.68-13.el8_10.ppc64le.rpm SHA-256: c8ad854fa70ee61931ecc14538c5e5eed0cbb9f3fe9feb334f262edd68b953f9
zziplib-debugsource-0.13.68-13.el8_10.ppc64le.rpm SHA-256: 37a9a2fee0ffb66fe2c6970b648640b9814c91730b72b53b3ec41364e309794d
zziplib-devel-0.13.68-13.el8_10.ppc64le.rpm SHA-256: e99e777da0f9826bf1eac493637bef1fc0c8a69688a6aedbc996c29f6fd19768
zziplib-utils-debuginfo-0.13.68-13.el8_10.ppc64le.rpm SHA-256: 7969baba51a22506b2bdfe25bee6f98e2a25a8d818e6a8fcf5f31afc236eeaa3

Red Hat CodeReady Linux Builder for ARM 64 8

SRPM
aarch64
zziplib-debuginfo-0.13.68-13.el8_10.aarch64.rpm SHA-256: 12e64555a3c85e80a9beb3442298f65c44a67d28b57d86377d729016199b7977
zziplib-debugsource-0.13.68-13.el8_10.aarch64.rpm SHA-256: 5987d529c7d6cfc86d4e93270ac5e965e38a4dde03ef18dff7dbce4c9c65c304
zziplib-devel-0.13.68-13.el8_10.aarch64.rpm SHA-256: ee209b4412a1021a5bdeccc532cc8cf331cb9bf4b561f04112a593de3628df96
zziplib-utils-debuginfo-0.13.68-13.el8_10.aarch64.rpm SHA-256: bd5f5f56b987227ca827996213d78089ce4c1d3fed55ddaa10c1347d41e83294

Red Hat CodeReady Linux Builder for IBM z Systems 8

SRPM
s390x
zziplib-debuginfo-0.13.68-13.el8_10.s390x.rpm SHA-256: fc9b81e339c626f7532c37696127366d8052baf53b7a2f9915f1f1629582b69e
zziplib-debugsource-0.13.68-13.el8_10.s390x.rpm SHA-256: 9c0c11ec807eebdeb911956c2f369f582c33872fa854d428c636b52619d7b568
zziplib-devel-0.13.68-13.el8_10.s390x.rpm SHA-256: d85088ba4a42d5f121d2e987d72ce6d33ee4e073608028ab7cd4041130186cd0
zziplib-utils-debuginfo-0.13.68-13.el8_10.s390x.rpm SHA-256: 097f8c8947a64bb13fd81f513acf101f9ccd1c73818dcd862909ffc7d4b9117b

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility