Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:8314 - Security Advisory
Issued:
2025-05-29
Updated:
2025-05-29

RHSA-2025:8314 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: zlib security update

Type/Severity

Security Advisory: Important

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for zlib is now available for Red Hat Enterprise Linux 7 Extended Lifecycle Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The zlib packages provide a general-purpose lossless data compression library that is used by many different programs.

Security Fix(es):

  • pcl: zlib: Improper Pointer Arithmetic in pcl (CVE-2025-4638)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux Server - Extended Life Cycle Support 7 x86_64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 7 s390x
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, big endian 7 ppc64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, little endian 7 ppc64le

Fixes

  • BZ - 2366317 - CVE-2025-4638 pcl: zlib: Improper Pointer Arithmetic in pcl

CVEs

  • CVE-2016-9840

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server - Extended Life Cycle Support 7

SRPM
zlib-1.2.7-21.el7_9.1.src.rpm SHA-256: 8b8a7680ee07b7c20b19f162911c94268d7fc78c8693b842508182bf9db19f4e
x86_64
minizip-1.2.7-21.el7_9.1.i686.rpm SHA-256: dd3a20c2343b606ed08eb679e2cdde6e8b761451fdf44b3feb39e73fe1480797
minizip-1.2.7-21.el7_9.1.x86_64.rpm SHA-256: d7b6246e9e07f4ab45f5085b9e199430f56a09229ca3879c6b1a7eb1eac32b81
minizip-devel-1.2.7-21.el7_9.1.i686.rpm SHA-256: a1415bd2d5ae8046ba12c27530428d3bc2ade7e03a4f954e72babcac47d3dda6
minizip-devel-1.2.7-21.el7_9.1.x86_64.rpm SHA-256: 8e525b0018b2b136b2ed8fba6025aa6ba691987e97b21c117fb2a969764d061e
zlib-1.2.7-21.el7_9.1.i686.rpm SHA-256: 3ddcae35945b3c45d3c97afbab91bd89b21dad1af9ad07a55cae030896565915
zlib-1.2.7-21.el7_9.1.x86_64.rpm SHA-256: 98f643736b6a5dd81b2b0d264e3671d41551db4c9cf0a91c132e8b820766965a
zlib-debuginfo-1.2.7-21.el7_9.1.i686.rpm SHA-256: 70dabd644596fccd5cfe2242553b0d00d801f0c15160b1fb7ba7876ac184406e
zlib-debuginfo-1.2.7-21.el7_9.1.i686.rpm SHA-256: 70dabd644596fccd5cfe2242553b0d00d801f0c15160b1fb7ba7876ac184406e
zlib-debuginfo-1.2.7-21.el7_9.1.x86_64.rpm SHA-256: 83afd0795c685024f695422d781a6aa9c7fba37cda2bf77ebeaf665c113d716b
zlib-debuginfo-1.2.7-21.el7_9.1.x86_64.rpm SHA-256: 83afd0795c685024f695422d781a6aa9c7fba37cda2bf77ebeaf665c113d716b
zlib-devel-1.2.7-21.el7_9.1.i686.rpm SHA-256: 0054baf37ca633cc928ccfd92994af7f109d808a87e14c91a42f786faafcc381
zlib-devel-1.2.7-21.el7_9.1.x86_64.rpm SHA-256: cfa4a356e23e388e1fb8f62dea33865acf4e3371d5da147aeb7f6eaa4889f7f1
zlib-static-1.2.7-21.el7_9.1.i686.rpm SHA-256: 42ba1883eb176245daa91bc52d7b07680dc5abf284225c44e27b49daddf265c7
zlib-static-1.2.7-21.el7_9.1.x86_64.rpm SHA-256: 3b68925a0af2a65b5165b6c5f596dd15fa3ccc57411eb80ce6146c84946e1979

Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 7

SRPM
zlib-1.2.7-21.el7_9.1.src.rpm SHA-256: 8b8a7680ee07b7c20b19f162911c94268d7fc78c8693b842508182bf9db19f4e
s390x
minizip-1.2.7-21.el7_9.1.s390.rpm SHA-256: 7f42586dd7e179e3212d22902746534e609253284ddea7f53b984924c964547e
minizip-1.2.7-21.el7_9.1.s390x.rpm SHA-256: fa719c4e95f95f6813966fce7544ed85d68f14c3fc992c575ac91a3f90966d33
minizip-devel-1.2.7-21.el7_9.1.s390.rpm SHA-256: 8ee113de159f8a3a763508832cf50f8085d7a77e45c3ebe383ebedc87bbf6360
minizip-devel-1.2.7-21.el7_9.1.s390x.rpm SHA-256: d06c571b9d8444e9b06c3dc2ce232cc3928ee9c3ebff872eea17481fe6ed2279
zlib-1.2.7-21.el7_9.1.s390.rpm SHA-256: af7a447f64178da77d497ab6cff1008f81fa84a89baaeebd586e77e99f9b109f
zlib-1.2.7-21.el7_9.1.s390x.rpm SHA-256: 5a1d9ae6931458756142e5e4077d7e8efdd80fb81542ff564206412c6b78eebe
zlib-debuginfo-1.2.7-21.el7_9.1.s390.rpm SHA-256: 7f39c5ca042fa8f1b26a5c2fc6931d3625d9e9856ee8e944a49ef039ac95fc1c
zlib-debuginfo-1.2.7-21.el7_9.1.s390.rpm SHA-256: 7f39c5ca042fa8f1b26a5c2fc6931d3625d9e9856ee8e944a49ef039ac95fc1c
zlib-debuginfo-1.2.7-21.el7_9.1.s390x.rpm SHA-256: 54def5b8eaf2fd64e7565236c98a0f223f862402aec8dd631dc9585679a69910
zlib-debuginfo-1.2.7-21.el7_9.1.s390x.rpm SHA-256: 54def5b8eaf2fd64e7565236c98a0f223f862402aec8dd631dc9585679a69910
zlib-devel-1.2.7-21.el7_9.1.s390.rpm SHA-256: 46e0c6e096fe168e3ad850d34ab2c31fa685a5d31cee25432cad42d027183bac
zlib-devel-1.2.7-21.el7_9.1.s390x.rpm SHA-256: 59baf0164a5522c27b3902ebbd563f6c0b1f7451183e89b5ffce5abf87e0f689
zlib-static-1.2.7-21.el7_9.1.s390.rpm SHA-256: 29a6df69f1328784c4a18349d6ae97b44b62e127ece2b3dc42b1e1374d60fead
zlib-static-1.2.7-21.el7_9.1.s390x.rpm SHA-256: 573f7d78b41d8fee929f314c5d5652ff237880ae29d22c4aa29c6e6e6f2f3e8d

Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, big endian 7

SRPM
zlib-1.2.7-21.el7_9.1.src.rpm SHA-256: 8b8a7680ee07b7c20b19f162911c94268d7fc78c8693b842508182bf9db19f4e
ppc64
minizip-1.2.7-21.el7_9.1.ppc.rpm SHA-256: f73020bebdaf3177170f3a17bb24f9c6a6b41ea7169188f01558a7083d4fc482
minizip-1.2.7-21.el7_9.1.ppc64.rpm SHA-256: 5bd85bfaf6d8ef14c9c9e00abdff1225e98ffcf331ce8b7b25849810bb2c446d
minizip-devel-1.2.7-21.el7_9.1.ppc.rpm SHA-256: 21f526033add672077829269a47081e06a05eb0cb88f8c251e10bb350566bc54
minizip-devel-1.2.7-21.el7_9.1.ppc64.rpm SHA-256: 860fa738d49270379fc2bd500b914c29b4376441b12cac556e4adbcb79587662
zlib-1.2.7-21.el7_9.1.ppc.rpm SHA-256: d53122043bac484428d650aae6d5c6d77a0310ba3a2da264385d7ca0dfa44685
zlib-1.2.7-21.el7_9.1.ppc64.rpm SHA-256: 6f4c0e8e7c7ec1b27554d37fd3042ab1a1aa483cad8583a6e3491a6d42ac3d85
zlib-debuginfo-1.2.7-21.el7_9.1.ppc.rpm SHA-256: e3a2198188c0c22b82baf32f94d869db2aad31b1e89e95df5076c4a3e3434f51
zlib-debuginfo-1.2.7-21.el7_9.1.ppc.rpm SHA-256: e3a2198188c0c22b82baf32f94d869db2aad31b1e89e95df5076c4a3e3434f51
zlib-debuginfo-1.2.7-21.el7_9.1.ppc64.rpm SHA-256: df06509384e02db67a13badd88cbc3c2481ebfa4e5cb045c0b7b8cdc15f4880e
zlib-debuginfo-1.2.7-21.el7_9.1.ppc64.rpm SHA-256: df06509384e02db67a13badd88cbc3c2481ebfa4e5cb045c0b7b8cdc15f4880e
zlib-devel-1.2.7-21.el7_9.1.ppc.rpm SHA-256: 6e971110d20f52b85c65e1b7e9ba5f1634b911184b92b97d39e8555a8c8e1c81
zlib-devel-1.2.7-21.el7_9.1.ppc64.rpm SHA-256: 1cbd5dd9b6e640b60a38042e1449e563387ac12a3d500e0536081cd7a040b090
zlib-static-1.2.7-21.el7_9.1.ppc.rpm SHA-256: 161178a1c66f35ec652d17fc5654ce748a1ee80195a4c5fd8e1799860b9c84b4
zlib-static-1.2.7-21.el7_9.1.ppc64.rpm SHA-256: 650965fec8e9e0485bbc748f0865b9d0933faab187af1279e218e9a6b44b559a

Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, little endian 7

SRPM
zlib-1.2.7-21.el7_9.1.src.rpm SHA-256: 8b8a7680ee07b7c20b19f162911c94268d7fc78c8693b842508182bf9db19f4e
ppc64le
minizip-1.2.7-21.el7_9.1.ppc64le.rpm SHA-256: 61294792dd0f0bf8d3392f00999227fa865dae75ff9f2b132beeff174edc2b95
minizip-devel-1.2.7-21.el7_9.1.ppc64le.rpm SHA-256: d0029e7bf659ee5da8c3391d6bfa04640b4092389ed4b9c7b191ca02046c2012
zlib-1.2.7-21.el7_9.1.ppc64le.rpm SHA-256: 2088860aa9391b9f5dc5c2a42c0fbf87fbd9ef6321a887312692c8bbadfbdfde
zlib-debuginfo-1.2.7-21.el7_9.1.ppc64le.rpm SHA-256: 84b535bc27359fb99d781c4ab664dbcbc7d323554efe67f1b2eda9c8947487d7
zlib-debuginfo-1.2.7-21.el7_9.1.ppc64le.rpm SHA-256: 84b535bc27359fb99d781c4ab664dbcbc7d323554efe67f1b2eda9c8947487d7
zlib-devel-1.2.7-21.el7_9.1.ppc64le.rpm SHA-256: 93c7c7741adfce85077dc743a21b871aa86354498fe886f6fb5ea77c6f3748ae
zlib-static-1.2.7-21.el7_9.1.ppc64le.rpm SHA-256: 5c0662ac53fd76a11fdd8d2a70c47fe737213e07ecf500830992feb8ae9892d9

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility