-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.4243
                           zlib security update
                              29 August 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           zlib
Publisher:         Debian
Operating System:  Debian GNU/Linux
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-37434  

Original Bulletin: 
   http://www.debian.org/security/2022/dsa-5218

Comment: CVSS (Max):  9.8 CVE-2022-37434 (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)
         CVSS Source: NVD
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

- - -------------------------------------------------------------------------
Debian Security Advisory DSA-5218-1                   security@debian.org
https://www.debian.org/security/                     Salvatore Bonaccorso
August 25, 2022                       https://www.debian.org/security/faq
- - -------------------------------------------------------------------------

Package        : zlib
CVE ID         : CVE-2022-37434
Debian Bug     : 1016710

Evgeny Legerov reported a heap-based buffer overflow vulnerability in
the inflate operation in zlib, which could result in denial of service
or potentially the execution of arbitrary code if specially crafted
input is processed.

For the stable distribution (bullseye), this problem has been fixed in
version 1:1.2.11.dfsg-2+deb11u2.

We recommend that you upgrade your zlib packages.

For the detailed security status of zlib please refer to its security
tracker page at:
https://security-tracker.debian.org/tracker/zlib

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org
- -----BEGIN PGP SIGNATURE-----
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=kW/T
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=KkZ0
-----END PGP SIGNATURE-----