rhsa-2022_7106
Vulnerability from csaf_redhat
Published
2022-10-25 08:41
Modified
2024-09-16 08:00
Summary
Red Hat Security Advisory: zlib security update

Notes

Topic
An update for zlib is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The zlib packages provide a general-purpose lossless data compression library that is used by many different programs. Security Fix(es): * zlib: a heap-based buffer over-read or buffer overflow in inflate in inflate.c via a large gzip header extra field (CVE-2022-37434) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Moderate"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for zlib is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The zlib packages provide a general-purpose lossless data compression library that is used by many different programs.\n\nSecurity Fix(es):\n\n* zlib: a heap-based buffer over-read or buffer overflow in inflate in inflate.c via a large gzip header extra field (CVE-2022-37434)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2022:7106",
        "url": "https://access.redhat.com/errata/RHSA-2022:7106"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#moderate",
        "url": "https://access.redhat.com/security/updates/classification/#moderate"
      },
      {
        "category": "external",
        "summary": "2116639",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2116639"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2022/rhsa-2022_7106.json"
      }
    ],
    "title": "Red Hat Security Advisory: zlib security update",
    "tracking": {
      "current_release_date": "2024-09-16T08:00:17+00:00",
      "generator": {
        "date": "2024-09-16T08:00:17+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2022:7106",
      "initial_release_date": "2022-10-25T08:41:09+00:00",
      "revision_history": [
        {
          "date": "2022-10-25T08:41:09+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2022-10-25T08:41:09+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-16T08:00:17+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux BaseOS (v. 8)",
                "product": {
                  "name": "Red Hat Enterprise Linux BaseOS (v. 8)",
                  "product_id": "BaseOS-8.6.0.Z.MAIN.EUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:8::baseos"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux CRB (v. 8)",
                "product": {
                  "name": "Red Hat Enterprise Linux CRB (v. 8)",
                  "product_id": "CRB-8.6.0.Z.MAIN.EUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:enterprise_linux:8::crb"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "zlib-0:1.2.11-19.el8_6.src",
                "product": {
                  "name": "zlib-0:1.2.11-19.el8_6.src",
                  "product_id": "zlib-0:1.2.11-19.el8_6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/zlib@1.2.11-19.el8_6?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "zlib-0:1.2.11-19.el8_6.aarch64",
                "product": {
                  "name": "zlib-0:1.2.11-19.el8_6.aarch64",
                  "product_id": "zlib-0:1.2.11-19.el8_6.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/zlib@1.2.11-19.el8_6?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "zlib-devel-0:1.2.11-19.el8_6.aarch64",
                "product": {
                  "name": "zlib-devel-0:1.2.11-19.el8_6.aarch64",
                  "product_id": "zlib-devel-0:1.2.11-19.el8_6.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/zlib-devel@1.2.11-19.el8_6?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "zlib-debugsource-0:1.2.11-19.el8_6.aarch64",
                "product": {
                  "name": "zlib-debugsource-0:1.2.11-19.el8_6.aarch64",
                  "product_id": "zlib-debugsource-0:1.2.11-19.el8_6.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/zlib-debugsource@1.2.11-19.el8_6?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "zlib-debuginfo-0:1.2.11-19.el8_6.aarch64",
                "product": {
                  "name": "zlib-debuginfo-0:1.2.11-19.el8_6.aarch64",
                  "product_id": "zlib-debuginfo-0:1.2.11-19.el8_6.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/zlib-debuginfo@1.2.11-19.el8_6?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "zlib-static-0:1.2.11-19.el8_6.aarch64",
                "product": {
                  "name": "zlib-static-0:1.2.11-19.el8_6.aarch64",
                  "product_id": "zlib-static-0:1.2.11-19.el8_6.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/zlib-static@1.2.11-19.el8_6?arch=aarch64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "aarch64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "zlib-0:1.2.11-19.el8_6.ppc64le",
                "product": {
                  "name": "zlib-0:1.2.11-19.el8_6.ppc64le",
                  "product_id": "zlib-0:1.2.11-19.el8_6.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/zlib@1.2.11-19.el8_6?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "zlib-devel-0:1.2.11-19.el8_6.ppc64le",
                "product": {
                  "name": "zlib-devel-0:1.2.11-19.el8_6.ppc64le",
                  "product_id": "zlib-devel-0:1.2.11-19.el8_6.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/zlib-devel@1.2.11-19.el8_6?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "zlib-debugsource-0:1.2.11-19.el8_6.ppc64le",
                "product": {
                  "name": "zlib-debugsource-0:1.2.11-19.el8_6.ppc64le",
                  "product_id": "zlib-debugsource-0:1.2.11-19.el8_6.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/zlib-debugsource@1.2.11-19.el8_6?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "zlib-debuginfo-0:1.2.11-19.el8_6.ppc64le",
                "product": {
                  "name": "zlib-debuginfo-0:1.2.11-19.el8_6.ppc64le",
                  "product_id": "zlib-debuginfo-0:1.2.11-19.el8_6.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/zlib-debuginfo@1.2.11-19.el8_6?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "zlib-static-0:1.2.11-19.el8_6.ppc64le",
                "product": {
                  "name": "zlib-static-0:1.2.11-19.el8_6.ppc64le",
                  "product_id": "zlib-static-0:1.2.11-19.el8_6.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/zlib-static@1.2.11-19.el8_6?arch=ppc64le"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "zlib-0:1.2.11-19.el8_6.i686",
                "product": {
                  "name": "zlib-0:1.2.11-19.el8_6.i686",
                  "product_id": "zlib-0:1.2.11-19.el8_6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/zlib@1.2.11-19.el8_6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "zlib-devel-0:1.2.11-19.el8_6.i686",
                "product": {
                  "name": "zlib-devel-0:1.2.11-19.el8_6.i686",
                  "product_id": "zlib-devel-0:1.2.11-19.el8_6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/zlib-devel@1.2.11-19.el8_6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "zlib-debugsource-0:1.2.11-19.el8_6.i686",
                "product": {
                  "name": "zlib-debugsource-0:1.2.11-19.el8_6.i686",
                  "product_id": "zlib-debugsource-0:1.2.11-19.el8_6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/zlib-debugsource@1.2.11-19.el8_6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "zlib-debuginfo-0:1.2.11-19.el8_6.i686",
                "product": {
                  "name": "zlib-debuginfo-0:1.2.11-19.el8_6.i686",
                  "product_id": "zlib-debuginfo-0:1.2.11-19.el8_6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/zlib-debuginfo@1.2.11-19.el8_6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "zlib-static-0:1.2.11-19.el8_6.i686",
                "product": {
                  "name": "zlib-static-0:1.2.11-19.el8_6.i686",
                  "product_id": "zlib-static-0:1.2.11-19.el8_6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/zlib-static@1.2.11-19.el8_6?arch=i686"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "i686"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "zlib-0:1.2.11-19.el8_6.x86_64",
                "product": {
                  "name": "zlib-0:1.2.11-19.el8_6.x86_64",
                  "product_id": "zlib-0:1.2.11-19.el8_6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/zlib@1.2.11-19.el8_6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "zlib-devel-0:1.2.11-19.el8_6.x86_64",
                "product": {
                  "name": "zlib-devel-0:1.2.11-19.el8_6.x86_64",
                  "product_id": "zlib-devel-0:1.2.11-19.el8_6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/zlib-devel@1.2.11-19.el8_6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "zlib-debugsource-0:1.2.11-19.el8_6.x86_64",
                "product": {
                  "name": "zlib-debugsource-0:1.2.11-19.el8_6.x86_64",
                  "product_id": "zlib-debugsource-0:1.2.11-19.el8_6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/zlib-debugsource@1.2.11-19.el8_6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "zlib-debuginfo-0:1.2.11-19.el8_6.x86_64",
                "product": {
                  "name": "zlib-debuginfo-0:1.2.11-19.el8_6.x86_64",
                  "product_id": "zlib-debuginfo-0:1.2.11-19.el8_6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/zlib-debuginfo@1.2.11-19.el8_6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "zlib-static-0:1.2.11-19.el8_6.x86_64",
                "product": {
                  "name": "zlib-static-0:1.2.11-19.el8_6.x86_64",
                  "product_id": "zlib-static-0:1.2.11-19.el8_6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/zlib-static@1.2.11-19.el8_6?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "zlib-0:1.2.11-19.el8_6.s390x",
                "product": {
                  "name": "zlib-0:1.2.11-19.el8_6.s390x",
                  "product_id": "zlib-0:1.2.11-19.el8_6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/zlib@1.2.11-19.el8_6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "zlib-devel-0:1.2.11-19.el8_6.s390x",
                "product": {
                  "name": "zlib-devel-0:1.2.11-19.el8_6.s390x",
                  "product_id": "zlib-devel-0:1.2.11-19.el8_6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/zlib-devel@1.2.11-19.el8_6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "zlib-debugsource-0:1.2.11-19.el8_6.s390x",
                "product": {
                  "name": "zlib-debugsource-0:1.2.11-19.el8_6.s390x",
                  "product_id": "zlib-debugsource-0:1.2.11-19.el8_6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/zlib-debugsource@1.2.11-19.el8_6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "zlib-debuginfo-0:1.2.11-19.el8_6.s390x",
                "product": {
                  "name": "zlib-debuginfo-0:1.2.11-19.el8_6.s390x",
                  "product_id": "zlib-debuginfo-0:1.2.11-19.el8_6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/zlib-debuginfo@1.2.11-19.el8_6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "zlib-static-0:1.2.11-19.el8_6.s390x",
                "product": {
                  "name": "zlib-static-0:1.2.11-19.el8_6.s390x",
                  "product_id": "zlib-static-0:1.2.11-19.el8_6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/zlib-static@1.2.11-19.el8_6?arch=s390x"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "zlib-0:1.2.11-19.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:zlib-0:1.2.11-19.el8_6.aarch64"
        },
        "product_reference": "zlib-0:1.2.11-19.el8_6.aarch64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "zlib-0:1.2.11-19.el8_6.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:zlib-0:1.2.11-19.el8_6.i686"
        },
        "product_reference": "zlib-0:1.2.11-19.el8_6.i686",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "zlib-0:1.2.11-19.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:zlib-0:1.2.11-19.el8_6.ppc64le"
        },
        "product_reference": "zlib-0:1.2.11-19.el8_6.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "zlib-0:1.2.11-19.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:zlib-0:1.2.11-19.el8_6.s390x"
        },
        "product_reference": "zlib-0:1.2.11-19.el8_6.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "zlib-0:1.2.11-19.el8_6.src as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:zlib-0:1.2.11-19.el8_6.src"
        },
        "product_reference": "zlib-0:1.2.11-19.el8_6.src",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "zlib-0:1.2.11-19.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:zlib-0:1.2.11-19.el8_6.x86_64"
        },
        "product_reference": "zlib-0:1.2.11-19.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "zlib-debuginfo-0:1.2.11-19.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:zlib-debuginfo-0:1.2.11-19.el8_6.aarch64"
        },
        "product_reference": "zlib-debuginfo-0:1.2.11-19.el8_6.aarch64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "zlib-debuginfo-0:1.2.11-19.el8_6.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:zlib-debuginfo-0:1.2.11-19.el8_6.i686"
        },
        "product_reference": "zlib-debuginfo-0:1.2.11-19.el8_6.i686",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "zlib-debuginfo-0:1.2.11-19.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:zlib-debuginfo-0:1.2.11-19.el8_6.ppc64le"
        },
        "product_reference": "zlib-debuginfo-0:1.2.11-19.el8_6.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "zlib-debuginfo-0:1.2.11-19.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:zlib-debuginfo-0:1.2.11-19.el8_6.s390x"
        },
        "product_reference": "zlib-debuginfo-0:1.2.11-19.el8_6.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "zlib-debuginfo-0:1.2.11-19.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:zlib-debuginfo-0:1.2.11-19.el8_6.x86_64"
        },
        "product_reference": "zlib-debuginfo-0:1.2.11-19.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "zlib-debugsource-0:1.2.11-19.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:zlib-debugsource-0:1.2.11-19.el8_6.aarch64"
        },
        "product_reference": "zlib-debugsource-0:1.2.11-19.el8_6.aarch64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "zlib-debugsource-0:1.2.11-19.el8_6.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:zlib-debugsource-0:1.2.11-19.el8_6.i686"
        },
        "product_reference": "zlib-debugsource-0:1.2.11-19.el8_6.i686",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "zlib-debugsource-0:1.2.11-19.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:zlib-debugsource-0:1.2.11-19.el8_6.ppc64le"
        },
        "product_reference": "zlib-debugsource-0:1.2.11-19.el8_6.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "zlib-debugsource-0:1.2.11-19.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:zlib-debugsource-0:1.2.11-19.el8_6.s390x"
        },
        "product_reference": "zlib-debugsource-0:1.2.11-19.el8_6.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "zlib-debugsource-0:1.2.11-19.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:zlib-debugsource-0:1.2.11-19.el8_6.x86_64"
        },
        "product_reference": "zlib-debugsource-0:1.2.11-19.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "zlib-devel-0:1.2.11-19.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:zlib-devel-0:1.2.11-19.el8_6.aarch64"
        },
        "product_reference": "zlib-devel-0:1.2.11-19.el8_6.aarch64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "zlib-devel-0:1.2.11-19.el8_6.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:zlib-devel-0:1.2.11-19.el8_6.i686"
        },
        "product_reference": "zlib-devel-0:1.2.11-19.el8_6.i686",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "zlib-devel-0:1.2.11-19.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:zlib-devel-0:1.2.11-19.el8_6.ppc64le"
        },
        "product_reference": "zlib-devel-0:1.2.11-19.el8_6.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "zlib-devel-0:1.2.11-19.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:zlib-devel-0:1.2.11-19.el8_6.s390x"
        },
        "product_reference": "zlib-devel-0:1.2.11-19.el8_6.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "zlib-devel-0:1.2.11-19.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:zlib-devel-0:1.2.11-19.el8_6.x86_64"
        },
        "product_reference": "zlib-devel-0:1.2.11-19.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "zlib-static-0:1.2.11-19.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:zlib-static-0:1.2.11-19.el8_6.aarch64"
        },
        "product_reference": "zlib-static-0:1.2.11-19.el8_6.aarch64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "zlib-static-0:1.2.11-19.el8_6.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:zlib-static-0:1.2.11-19.el8_6.i686"
        },
        "product_reference": "zlib-static-0:1.2.11-19.el8_6.i686",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "zlib-static-0:1.2.11-19.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:zlib-static-0:1.2.11-19.el8_6.ppc64le"
        },
        "product_reference": "zlib-static-0:1.2.11-19.el8_6.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "zlib-static-0:1.2.11-19.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:zlib-static-0:1.2.11-19.el8_6.s390x"
        },
        "product_reference": "zlib-static-0:1.2.11-19.el8_6.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "zlib-static-0:1.2.11-19.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:zlib-static-0:1.2.11-19.el8_6.x86_64"
        },
        "product_reference": "zlib-static-0:1.2.11-19.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "zlib-0:1.2.11-19.el8_6.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.Z.MAIN.EUS:zlib-0:1.2.11-19.el8_6.aarch64"
        },
        "product_reference": "zlib-0:1.2.11-19.el8_6.aarch64",
        "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "zlib-0:1.2.11-19.el8_6.i686 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.Z.MAIN.EUS:zlib-0:1.2.11-19.el8_6.i686"
        },
        "product_reference": "zlib-0:1.2.11-19.el8_6.i686",
        "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "zlib-0:1.2.11-19.el8_6.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.Z.MAIN.EUS:zlib-0:1.2.11-19.el8_6.ppc64le"
        },
        "product_reference": "zlib-0:1.2.11-19.el8_6.ppc64le",
        "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "zlib-0:1.2.11-19.el8_6.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.Z.MAIN.EUS:zlib-0:1.2.11-19.el8_6.s390x"
        },
        "product_reference": "zlib-0:1.2.11-19.el8_6.s390x",
        "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "zlib-0:1.2.11-19.el8_6.src as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.Z.MAIN.EUS:zlib-0:1.2.11-19.el8_6.src"
        },
        "product_reference": "zlib-0:1.2.11-19.el8_6.src",
        "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "zlib-0:1.2.11-19.el8_6.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.Z.MAIN.EUS:zlib-0:1.2.11-19.el8_6.x86_64"
        },
        "product_reference": "zlib-0:1.2.11-19.el8_6.x86_64",
        "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "zlib-debuginfo-0:1.2.11-19.el8_6.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.Z.MAIN.EUS:zlib-debuginfo-0:1.2.11-19.el8_6.aarch64"
        },
        "product_reference": "zlib-debuginfo-0:1.2.11-19.el8_6.aarch64",
        "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "zlib-debuginfo-0:1.2.11-19.el8_6.i686 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.Z.MAIN.EUS:zlib-debuginfo-0:1.2.11-19.el8_6.i686"
        },
        "product_reference": "zlib-debuginfo-0:1.2.11-19.el8_6.i686",
        "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "zlib-debuginfo-0:1.2.11-19.el8_6.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.Z.MAIN.EUS:zlib-debuginfo-0:1.2.11-19.el8_6.ppc64le"
        },
        "product_reference": "zlib-debuginfo-0:1.2.11-19.el8_6.ppc64le",
        "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "zlib-debuginfo-0:1.2.11-19.el8_6.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.Z.MAIN.EUS:zlib-debuginfo-0:1.2.11-19.el8_6.s390x"
        },
        "product_reference": "zlib-debuginfo-0:1.2.11-19.el8_6.s390x",
        "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "zlib-debuginfo-0:1.2.11-19.el8_6.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.Z.MAIN.EUS:zlib-debuginfo-0:1.2.11-19.el8_6.x86_64"
        },
        "product_reference": "zlib-debuginfo-0:1.2.11-19.el8_6.x86_64",
        "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "zlib-debugsource-0:1.2.11-19.el8_6.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.Z.MAIN.EUS:zlib-debugsource-0:1.2.11-19.el8_6.aarch64"
        },
        "product_reference": "zlib-debugsource-0:1.2.11-19.el8_6.aarch64",
        "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "zlib-debugsource-0:1.2.11-19.el8_6.i686 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.Z.MAIN.EUS:zlib-debugsource-0:1.2.11-19.el8_6.i686"
        },
        "product_reference": "zlib-debugsource-0:1.2.11-19.el8_6.i686",
        "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "zlib-debugsource-0:1.2.11-19.el8_6.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.Z.MAIN.EUS:zlib-debugsource-0:1.2.11-19.el8_6.ppc64le"
        },
        "product_reference": "zlib-debugsource-0:1.2.11-19.el8_6.ppc64le",
        "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "zlib-debugsource-0:1.2.11-19.el8_6.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.Z.MAIN.EUS:zlib-debugsource-0:1.2.11-19.el8_6.s390x"
        },
        "product_reference": "zlib-debugsource-0:1.2.11-19.el8_6.s390x",
        "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "zlib-debugsource-0:1.2.11-19.el8_6.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.Z.MAIN.EUS:zlib-debugsource-0:1.2.11-19.el8_6.x86_64"
        },
        "product_reference": "zlib-debugsource-0:1.2.11-19.el8_6.x86_64",
        "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "zlib-devel-0:1.2.11-19.el8_6.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.Z.MAIN.EUS:zlib-devel-0:1.2.11-19.el8_6.aarch64"
        },
        "product_reference": "zlib-devel-0:1.2.11-19.el8_6.aarch64",
        "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "zlib-devel-0:1.2.11-19.el8_6.i686 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.Z.MAIN.EUS:zlib-devel-0:1.2.11-19.el8_6.i686"
        },
        "product_reference": "zlib-devel-0:1.2.11-19.el8_6.i686",
        "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "zlib-devel-0:1.2.11-19.el8_6.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.Z.MAIN.EUS:zlib-devel-0:1.2.11-19.el8_6.ppc64le"
        },
        "product_reference": "zlib-devel-0:1.2.11-19.el8_6.ppc64le",
        "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "zlib-devel-0:1.2.11-19.el8_6.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.Z.MAIN.EUS:zlib-devel-0:1.2.11-19.el8_6.s390x"
        },
        "product_reference": "zlib-devel-0:1.2.11-19.el8_6.s390x",
        "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "zlib-devel-0:1.2.11-19.el8_6.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.Z.MAIN.EUS:zlib-devel-0:1.2.11-19.el8_6.x86_64"
        },
        "product_reference": "zlib-devel-0:1.2.11-19.el8_6.x86_64",
        "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "zlib-static-0:1.2.11-19.el8_6.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.Z.MAIN.EUS:zlib-static-0:1.2.11-19.el8_6.aarch64"
        },
        "product_reference": "zlib-static-0:1.2.11-19.el8_6.aarch64",
        "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "zlib-static-0:1.2.11-19.el8_6.i686 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.Z.MAIN.EUS:zlib-static-0:1.2.11-19.el8_6.i686"
        },
        "product_reference": "zlib-static-0:1.2.11-19.el8_6.i686",
        "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "zlib-static-0:1.2.11-19.el8_6.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.Z.MAIN.EUS:zlib-static-0:1.2.11-19.el8_6.ppc64le"
        },
        "product_reference": "zlib-static-0:1.2.11-19.el8_6.ppc64le",
        "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "zlib-static-0:1.2.11-19.el8_6.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.Z.MAIN.EUS:zlib-static-0:1.2.11-19.el8_6.s390x"
        },
        "product_reference": "zlib-static-0:1.2.11-19.el8_6.s390x",
        "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "zlib-static-0:1.2.11-19.el8_6.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.Z.MAIN.EUS:zlib-static-0:1.2.11-19.el8_6.x86_64"
        },
        "product_reference": "zlib-static-0:1.2.11-19.el8_6.x86_64",
        "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2022-37434",
      "cwe": {
        "id": "CWE-119",
        "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer"
      },
      "discovery_date": "2022-08-09T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2116639"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A security vulnerability was found in zlib. The flaw triggered a heap-based buffer in inflate in the inflate.c function via a large gzip header extra field. This flaw is only applicable in the call inflateGetHeader.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "zlib: heap-based buffer over-read and overflow in inflate() in inflate.c via a large gzip header extra field",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "While some Red Hat Products bundle the affected zlib source code, in many cases it is not possible for an attacker to trigger the vulnerable function.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.6.0.Z.MAIN.EUS:zlib-0:1.2.11-19.el8_6.aarch64",
          "BaseOS-8.6.0.Z.MAIN.EUS:zlib-0:1.2.11-19.el8_6.i686",
          "BaseOS-8.6.0.Z.MAIN.EUS:zlib-0:1.2.11-19.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.MAIN.EUS:zlib-0:1.2.11-19.el8_6.s390x",
          "BaseOS-8.6.0.Z.MAIN.EUS:zlib-0:1.2.11-19.el8_6.src",
          "BaseOS-8.6.0.Z.MAIN.EUS:zlib-0:1.2.11-19.el8_6.x86_64",
          "BaseOS-8.6.0.Z.MAIN.EUS:zlib-debuginfo-0:1.2.11-19.el8_6.aarch64",
          "BaseOS-8.6.0.Z.MAIN.EUS:zlib-debuginfo-0:1.2.11-19.el8_6.i686",
          "BaseOS-8.6.0.Z.MAIN.EUS:zlib-debuginfo-0:1.2.11-19.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.MAIN.EUS:zlib-debuginfo-0:1.2.11-19.el8_6.s390x",
          "BaseOS-8.6.0.Z.MAIN.EUS:zlib-debuginfo-0:1.2.11-19.el8_6.x86_64",
          "BaseOS-8.6.0.Z.MAIN.EUS:zlib-debugsource-0:1.2.11-19.el8_6.aarch64",
          "BaseOS-8.6.0.Z.MAIN.EUS:zlib-debugsource-0:1.2.11-19.el8_6.i686",
          "BaseOS-8.6.0.Z.MAIN.EUS:zlib-debugsource-0:1.2.11-19.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.MAIN.EUS:zlib-debugsource-0:1.2.11-19.el8_6.s390x",
          "BaseOS-8.6.0.Z.MAIN.EUS:zlib-debugsource-0:1.2.11-19.el8_6.x86_64",
          "BaseOS-8.6.0.Z.MAIN.EUS:zlib-devel-0:1.2.11-19.el8_6.aarch64",
          "BaseOS-8.6.0.Z.MAIN.EUS:zlib-devel-0:1.2.11-19.el8_6.i686",
          "BaseOS-8.6.0.Z.MAIN.EUS:zlib-devel-0:1.2.11-19.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.MAIN.EUS:zlib-devel-0:1.2.11-19.el8_6.s390x",
          "BaseOS-8.6.0.Z.MAIN.EUS:zlib-devel-0:1.2.11-19.el8_6.x86_64",
          "BaseOS-8.6.0.Z.MAIN.EUS:zlib-static-0:1.2.11-19.el8_6.aarch64",
          "BaseOS-8.6.0.Z.MAIN.EUS:zlib-static-0:1.2.11-19.el8_6.i686",
          "BaseOS-8.6.0.Z.MAIN.EUS:zlib-static-0:1.2.11-19.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.MAIN.EUS:zlib-static-0:1.2.11-19.el8_6.s390x",
          "BaseOS-8.6.0.Z.MAIN.EUS:zlib-static-0:1.2.11-19.el8_6.x86_64",
          "CRB-8.6.0.Z.MAIN.EUS:zlib-0:1.2.11-19.el8_6.aarch64",
          "CRB-8.6.0.Z.MAIN.EUS:zlib-0:1.2.11-19.el8_6.i686",
          "CRB-8.6.0.Z.MAIN.EUS:zlib-0:1.2.11-19.el8_6.ppc64le",
          "CRB-8.6.0.Z.MAIN.EUS:zlib-0:1.2.11-19.el8_6.s390x",
          "CRB-8.6.0.Z.MAIN.EUS:zlib-0:1.2.11-19.el8_6.src",
          "CRB-8.6.0.Z.MAIN.EUS:zlib-0:1.2.11-19.el8_6.x86_64",
          "CRB-8.6.0.Z.MAIN.EUS:zlib-debuginfo-0:1.2.11-19.el8_6.aarch64",
          "CRB-8.6.0.Z.MAIN.EUS:zlib-debuginfo-0:1.2.11-19.el8_6.i686",
          "CRB-8.6.0.Z.MAIN.EUS:zlib-debuginfo-0:1.2.11-19.el8_6.ppc64le",
          "CRB-8.6.0.Z.MAIN.EUS:zlib-debuginfo-0:1.2.11-19.el8_6.s390x",
          "CRB-8.6.0.Z.MAIN.EUS:zlib-debuginfo-0:1.2.11-19.el8_6.x86_64",
          "CRB-8.6.0.Z.MAIN.EUS:zlib-debugsource-0:1.2.11-19.el8_6.aarch64",
          "CRB-8.6.0.Z.MAIN.EUS:zlib-debugsource-0:1.2.11-19.el8_6.i686",
          "CRB-8.6.0.Z.MAIN.EUS:zlib-debugsource-0:1.2.11-19.el8_6.ppc64le",
          "CRB-8.6.0.Z.MAIN.EUS:zlib-debugsource-0:1.2.11-19.el8_6.s390x",
          "CRB-8.6.0.Z.MAIN.EUS:zlib-debugsource-0:1.2.11-19.el8_6.x86_64",
          "CRB-8.6.0.Z.MAIN.EUS:zlib-devel-0:1.2.11-19.el8_6.aarch64",
          "CRB-8.6.0.Z.MAIN.EUS:zlib-devel-0:1.2.11-19.el8_6.i686",
          "CRB-8.6.0.Z.MAIN.EUS:zlib-devel-0:1.2.11-19.el8_6.ppc64le",
          "CRB-8.6.0.Z.MAIN.EUS:zlib-devel-0:1.2.11-19.el8_6.s390x",
          "CRB-8.6.0.Z.MAIN.EUS:zlib-devel-0:1.2.11-19.el8_6.x86_64",
          "CRB-8.6.0.Z.MAIN.EUS:zlib-static-0:1.2.11-19.el8_6.aarch64",
          "CRB-8.6.0.Z.MAIN.EUS:zlib-static-0:1.2.11-19.el8_6.i686",
          "CRB-8.6.0.Z.MAIN.EUS:zlib-static-0:1.2.11-19.el8_6.ppc64le",
          "CRB-8.6.0.Z.MAIN.EUS:zlib-static-0:1.2.11-19.el8_6.s390x",
          "CRB-8.6.0.Z.MAIN.EUS:zlib-static-0:1.2.11-19.el8_6.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-37434"
        },
        {
          "category": "external",
          "summary": "RHBZ#2116639",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2116639"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-37434",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-37434"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-37434",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-37434"
        }
      ],
      "release_date": "2022-08-05T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "BaseOS-8.6.0.Z.MAIN.EUS:zlib-0:1.2.11-19.el8_6.aarch64",
            "BaseOS-8.6.0.Z.MAIN.EUS:zlib-0:1.2.11-19.el8_6.i686",
            "BaseOS-8.6.0.Z.MAIN.EUS:zlib-0:1.2.11-19.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.MAIN.EUS:zlib-0:1.2.11-19.el8_6.s390x",
            "BaseOS-8.6.0.Z.MAIN.EUS:zlib-0:1.2.11-19.el8_6.src",
            "BaseOS-8.6.0.Z.MAIN.EUS:zlib-0:1.2.11-19.el8_6.x86_64",
            "BaseOS-8.6.0.Z.MAIN.EUS:zlib-debuginfo-0:1.2.11-19.el8_6.aarch64",
            "BaseOS-8.6.0.Z.MAIN.EUS:zlib-debuginfo-0:1.2.11-19.el8_6.i686",
            "BaseOS-8.6.0.Z.MAIN.EUS:zlib-debuginfo-0:1.2.11-19.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.MAIN.EUS:zlib-debuginfo-0:1.2.11-19.el8_6.s390x",
            "BaseOS-8.6.0.Z.MAIN.EUS:zlib-debuginfo-0:1.2.11-19.el8_6.x86_64",
            "BaseOS-8.6.0.Z.MAIN.EUS:zlib-debugsource-0:1.2.11-19.el8_6.aarch64",
            "BaseOS-8.6.0.Z.MAIN.EUS:zlib-debugsource-0:1.2.11-19.el8_6.i686",
            "BaseOS-8.6.0.Z.MAIN.EUS:zlib-debugsource-0:1.2.11-19.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.MAIN.EUS:zlib-debugsource-0:1.2.11-19.el8_6.s390x",
            "BaseOS-8.6.0.Z.MAIN.EUS:zlib-debugsource-0:1.2.11-19.el8_6.x86_64",
            "BaseOS-8.6.0.Z.MAIN.EUS:zlib-devel-0:1.2.11-19.el8_6.aarch64",
            "BaseOS-8.6.0.Z.MAIN.EUS:zlib-devel-0:1.2.11-19.el8_6.i686",
            "BaseOS-8.6.0.Z.MAIN.EUS:zlib-devel-0:1.2.11-19.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.MAIN.EUS:zlib-devel-0:1.2.11-19.el8_6.s390x",
            "BaseOS-8.6.0.Z.MAIN.EUS:zlib-devel-0:1.2.11-19.el8_6.x86_64",
            "BaseOS-8.6.0.Z.MAIN.EUS:zlib-static-0:1.2.11-19.el8_6.aarch64",
            "BaseOS-8.6.0.Z.MAIN.EUS:zlib-static-0:1.2.11-19.el8_6.i686",
            "BaseOS-8.6.0.Z.MAIN.EUS:zlib-static-0:1.2.11-19.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.MAIN.EUS:zlib-static-0:1.2.11-19.el8_6.s390x",
            "BaseOS-8.6.0.Z.MAIN.EUS:zlib-static-0:1.2.11-19.el8_6.x86_64",
            "CRB-8.6.0.Z.MAIN.EUS:zlib-0:1.2.11-19.el8_6.aarch64",
            "CRB-8.6.0.Z.MAIN.EUS:zlib-0:1.2.11-19.el8_6.i686",
            "CRB-8.6.0.Z.MAIN.EUS:zlib-0:1.2.11-19.el8_6.ppc64le",
            "CRB-8.6.0.Z.MAIN.EUS:zlib-0:1.2.11-19.el8_6.s390x",
            "CRB-8.6.0.Z.MAIN.EUS:zlib-0:1.2.11-19.el8_6.src",
            "CRB-8.6.0.Z.MAIN.EUS:zlib-0:1.2.11-19.el8_6.x86_64",
            "CRB-8.6.0.Z.MAIN.EUS:zlib-debuginfo-0:1.2.11-19.el8_6.aarch64",
            "CRB-8.6.0.Z.MAIN.EUS:zlib-debuginfo-0:1.2.11-19.el8_6.i686",
            "CRB-8.6.0.Z.MAIN.EUS:zlib-debuginfo-0:1.2.11-19.el8_6.ppc64le",
            "CRB-8.6.0.Z.MAIN.EUS:zlib-debuginfo-0:1.2.11-19.el8_6.s390x",
            "CRB-8.6.0.Z.MAIN.EUS:zlib-debuginfo-0:1.2.11-19.el8_6.x86_64",
            "CRB-8.6.0.Z.MAIN.EUS:zlib-debugsource-0:1.2.11-19.el8_6.aarch64",
            "CRB-8.6.0.Z.MAIN.EUS:zlib-debugsource-0:1.2.11-19.el8_6.i686",
            "CRB-8.6.0.Z.MAIN.EUS:zlib-debugsource-0:1.2.11-19.el8_6.ppc64le",
            "CRB-8.6.0.Z.MAIN.EUS:zlib-debugsource-0:1.2.11-19.el8_6.s390x",
            "CRB-8.6.0.Z.MAIN.EUS:zlib-debugsource-0:1.2.11-19.el8_6.x86_64",
            "CRB-8.6.0.Z.MAIN.EUS:zlib-devel-0:1.2.11-19.el8_6.aarch64",
            "CRB-8.6.0.Z.MAIN.EUS:zlib-devel-0:1.2.11-19.el8_6.i686",
            "CRB-8.6.0.Z.MAIN.EUS:zlib-devel-0:1.2.11-19.el8_6.ppc64le",
            "CRB-8.6.0.Z.MAIN.EUS:zlib-devel-0:1.2.11-19.el8_6.s390x",
            "CRB-8.6.0.Z.MAIN.EUS:zlib-devel-0:1.2.11-19.el8_6.x86_64",
            "CRB-8.6.0.Z.MAIN.EUS:zlib-static-0:1.2.11-19.el8_6.aarch64",
            "CRB-8.6.0.Z.MAIN.EUS:zlib-static-0:1.2.11-19.el8_6.i686",
            "CRB-8.6.0.Z.MAIN.EUS:zlib-static-0:1.2.11-19.el8_6.ppc64le",
            "CRB-8.6.0.Z.MAIN.EUS:zlib-static-0:1.2.11-19.el8_6.s390x",
            "CRB-8.6.0.Z.MAIN.EUS:zlib-static-0:1.2.11-19.el8_6.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:7106"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.0,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.6.0.Z.MAIN.EUS:zlib-0:1.2.11-19.el8_6.aarch64",
            "BaseOS-8.6.0.Z.MAIN.EUS:zlib-0:1.2.11-19.el8_6.i686",
            "BaseOS-8.6.0.Z.MAIN.EUS:zlib-0:1.2.11-19.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.MAIN.EUS:zlib-0:1.2.11-19.el8_6.s390x",
            "BaseOS-8.6.0.Z.MAIN.EUS:zlib-0:1.2.11-19.el8_6.src",
            "BaseOS-8.6.0.Z.MAIN.EUS:zlib-0:1.2.11-19.el8_6.x86_64",
            "BaseOS-8.6.0.Z.MAIN.EUS:zlib-debuginfo-0:1.2.11-19.el8_6.aarch64",
            "BaseOS-8.6.0.Z.MAIN.EUS:zlib-debuginfo-0:1.2.11-19.el8_6.i686",
            "BaseOS-8.6.0.Z.MAIN.EUS:zlib-debuginfo-0:1.2.11-19.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.MAIN.EUS:zlib-debuginfo-0:1.2.11-19.el8_6.s390x",
            "BaseOS-8.6.0.Z.MAIN.EUS:zlib-debuginfo-0:1.2.11-19.el8_6.x86_64",
            "BaseOS-8.6.0.Z.MAIN.EUS:zlib-debugsource-0:1.2.11-19.el8_6.aarch64",
            "BaseOS-8.6.0.Z.MAIN.EUS:zlib-debugsource-0:1.2.11-19.el8_6.i686",
            "BaseOS-8.6.0.Z.MAIN.EUS:zlib-debugsource-0:1.2.11-19.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.MAIN.EUS:zlib-debugsource-0:1.2.11-19.el8_6.s390x",
            "BaseOS-8.6.0.Z.MAIN.EUS:zlib-debugsource-0:1.2.11-19.el8_6.x86_64",
            "BaseOS-8.6.0.Z.MAIN.EUS:zlib-devel-0:1.2.11-19.el8_6.aarch64",
            "BaseOS-8.6.0.Z.MAIN.EUS:zlib-devel-0:1.2.11-19.el8_6.i686",
            "BaseOS-8.6.0.Z.MAIN.EUS:zlib-devel-0:1.2.11-19.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.MAIN.EUS:zlib-devel-0:1.2.11-19.el8_6.s390x",
            "BaseOS-8.6.0.Z.MAIN.EUS:zlib-devel-0:1.2.11-19.el8_6.x86_64",
            "BaseOS-8.6.0.Z.MAIN.EUS:zlib-static-0:1.2.11-19.el8_6.aarch64",
            "BaseOS-8.6.0.Z.MAIN.EUS:zlib-static-0:1.2.11-19.el8_6.i686",
            "BaseOS-8.6.0.Z.MAIN.EUS:zlib-static-0:1.2.11-19.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.MAIN.EUS:zlib-static-0:1.2.11-19.el8_6.s390x",
            "BaseOS-8.6.0.Z.MAIN.EUS:zlib-static-0:1.2.11-19.el8_6.x86_64",
            "CRB-8.6.0.Z.MAIN.EUS:zlib-0:1.2.11-19.el8_6.aarch64",
            "CRB-8.6.0.Z.MAIN.EUS:zlib-0:1.2.11-19.el8_6.i686",
            "CRB-8.6.0.Z.MAIN.EUS:zlib-0:1.2.11-19.el8_6.ppc64le",
            "CRB-8.6.0.Z.MAIN.EUS:zlib-0:1.2.11-19.el8_6.s390x",
            "CRB-8.6.0.Z.MAIN.EUS:zlib-0:1.2.11-19.el8_6.src",
            "CRB-8.6.0.Z.MAIN.EUS:zlib-0:1.2.11-19.el8_6.x86_64",
            "CRB-8.6.0.Z.MAIN.EUS:zlib-debuginfo-0:1.2.11-19.el8_6.aarch64",
            "CRB-8.6.0.Z.MAIN.EUS:zlib-debuginfo-0:1.2.11-19.el8_6.i686",
            "CRB-8.6.0.Z.MAIN.EUS:zlib-debuginfo-0:1.2.11-19.el8_6.ppc64le",
            "CRB-8.6.0.Z.MAIN.EUS:zlib-debuginfo-0:1.2.11-19.el8_6.s390x",
            "CRB-8.6.0.Z.MAIN.EUS:zlib-debuginfo-0:1.2.11-19.el8_6.x86_64",
            "CRB-8.6.0.Z.MAIN.EUS:zlib-debugsource-0:1.2.11-19.el8_6.aarch64",
            "CRB-8.6.0.Z.MAIN.EUS:zlib-debugsource-0:1.2.11-19.el8_6.i686",
            "CRB-8.6.0.Z.MAIN.EUS:zlib-debugsource-0:1.2.11-19.el8_6.ppc64le",
            "CRB-8.6.0.Z.MAIN.EUS:zlib-debugsource-0:1.2.11-19.el8_6.s390x",
            "CRB-8.6.0.Z.MAIN.EUS:zlib-debugsource-0:1.2.11-19.el8_6.x86_64",
            "CRB-8.6.0.Z.MAIN.EUS:zlib-devel-0:1.2.11-19.el8_6.aarch64",
            "CRB-8.6.0.Z.MAIN.EUS:zlib-devel-0:1.2.11-19.el8_6.i686",
            "CRB-8.6.0.Z.MAIN.EUS:zlib-devel-0:1.2.11-19.el8_6.ppc64le",
            "CRB-8.6.0.Z.MAIN.EUS:zlib-devel-0:1.2.11-19.el8_6.s390x",
            "CRB-8.6.0.Z.MAIN.EUS:zlib-devel-0:1.2.11-19.el8_6.x86_64",
            "CRB-8.6.0.Z.MAIN.EUS:zlib-static-0:1.2.11-19.el8_6.aarch64",
            "CRB-8.6.0.Z.MAIN.EUS:zlib-static-0:1.2.11-19.el8_6.i686",
            "CRB-8.6.0.Z.MAIN.EUS:zlib-static-0:1.2.11-19.el8_6.ppc64le",
            "CRB-8.6.0.Z.MAIN.EUS:zlib-static-0:1.2.11-19.el8_6.s390x",
            "CRB-8.6.0.Z.MAIN.EUS:zlib-static-0:1.2.11-19.el8_6.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "zlib: heap-based buffer over-read and overflow in inflate() in inflate.c via a large gzip header extra field"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...