UbuntuUpdates.org

Package "zlib"

Name: zlib

Description:

This package is just an umbrella for a group of other packages, it has no description.
Description samples from packages in group:

  • compression library - 64 bit runtime
  • compression library - 64 bit development
  • compression library - x32 runtime
  • compression library - x32 development

Latest version: 1:1.2.11.dfsg-0ubuntu2.2
Release: bionic (18.04)
Level: updates
Repository: main

Links



Other versions of "zlib" in Bionic

Repository Area Version
base main 1:1.2.11.dfsg-0ubuntu2
security main 1:1.2.11.dfsg-0ubuntu2.2

Packages in group

Deleted packages are displayed in grey.


Changelog

Version: 1:1.2.11.dfsg-0ubuntu2.2 2022-08-18 00:06:21 UTC

  zlib (1:1.2.11.dfsg-0ubuntu2.2) bionic-security; urgency=medium

  * SECURITY UPDATE: heap-based buffer over-read
    - debian/patches/CVE-2022-37434-1.patch: in inflate.c, add an extra
      condition to check if state->head->extra_max is greater than len
      before copying, and move the len assignment to be placed before the
      check.
    - debian/patches/CVE-2022-37434-2.patch: in the previous patch, in
      inflate.c, the place of the len assignment was causing issues so it
      was moved to be placed within the check.
    - CVE-2022-37434

 -- Rodrigo Figueiredo Zaiden <email address hidden> Tue, 16 Aug 2022 19:08:38 -0300

Source diff to previous version
CVE-2022-37434 zlib through 1.2.12 has a heap-based buffer over-read or buffer overflow in inflate in inflate.c via a large gzip header extra field. NOTE: only appl

Version: 1:1.2.11.dfsg-0ubuntu2.1 2022-03-30 16:06:19 UTC

  zlib (1:1.2.11.dfsg-0ubuntu2.1) bionic-security; urgency=medium

  * SECURITY UPDATE: memory corruption when deflating
    - debian/patches/CVE-2018-25032-1.patch: fix a bug that can crash
      deflate on some input when using Z_FIXED in deflate.c, deflate.h.
    - debian/patches/CVE-2018-25032-2.patch: assure that the number of bits
      for deflatePrime() is valid in deflate.c.
    - CVE-2018-25032

 -- Marc Deslauriers <email address hidden> Sat, 26 Mar 2022 14:21:23 -0400

CVE-2018-25032 zlib 1.2.11 allows memory corruption when deflating (i.e., when compressing) if the input has many distant matches.



About   -   Send Feedback to @ubuntu_updates