[CLSA-2022:1652706177] Fixed CVE-2018-25032 in zlib
Type:
security
Severity:
moderate
Release date:
2022-05-16
Description:
- CVE-2018-25032: Fix memory corruption when deflating if the input has many distant matches
Updated packages:
  • zlib-devel-1.2.3-29.el6.tuxcare.els1.x86_64.rpm
    sha:36e122036a3dc46aca670ec28d5fb014bbe8cb16
  • zlib-devel-1.2.3-29.el6.tuxcare.els1.i686.rpm
    sha:bc0a81afc8f838ae843c8225a2ee65664c695d89
  • minizip-1.2.3-29.el6.tuxcare.els1.i686.rpm
    sha:7ac62fab1ec8e0ae3919297920341f5d22d97d55
  • minizip-devel-1.2.3-29.el6.tuxcare.els1.i686.rpm
    sha:08d82bf46c152d501019f578f2b4e116baa17388
  • zlib-static-1.2.3-29.el6.tuxcare.els1.x86_64.rpm
    sha:910cc602c5f424ccd51ab30201b531019395dda5
  • minizip-devel-1.2.3-29.el6.tuxcare.els1.x86_64.rpm
    sha:13639587d0584870250a4cdcbcd33fa02256caa1
  • zlib-1.2.3-29.el6.tuxcare.els1.i686.rpm
    sha:a256c0b604b94f8ce38ffc2665c70e5bbb1044a7
  • minizip-1.2.3-29.el6.tuxcare.els1.x86_64.rpm
    sha:d3ae034a2963b82bf60fd94863fd095561ac9fb8
  • zlib-1.2.3-29.el6.tuxcare.els1.x86_64.rpm
    sha:d191d30b2e3188ccd78935d473feee242cffec57
Notes:
This page is generated automatically and has not been checked for errors. For clarification or corrections please contact the CloudLinux Packaging Team.