8.2
CWE
20 787 119
Advisory Published
Updated

CVE-2018-25032: Input Validation

First published: Fri Apr 20 2018(Updated: )

An out-of-bounds access flaw was found in zlib, which allows memory corruption when deflating (ex: when compressing) if the input has many distant matches. For some rare inputs with a large number of distant matches (crafted payloads), the buffer into which the compressed or deflated data is written can overwrite the distance symbol table which it overlays. This issue results in corrupted output due to invalid distances, which leads to out-of-bound access, corrupting the memory and potentially crashing the application.

Credit: cve@mitre.org Tavis Ormandy cve@mitre.org Tavis Ormandy Tavis Ormandy cve@mitre.org

Affected SoftwareAffected VersionHow to fix
redhat/zlib<0:1.2.3-31.el6_10
0:1.2.3-31.el6_10
redhat/zlib<0:1.2.7-20.el7_9
0:1.2.7-20.el7_9
redhat/zlib<0:1.2.7-17.el7_4.1
0:1.2.7-17.el7_4.1
redhat/zlib<0:1.2.7-18.el7_6.1
0:1.2.7-18.el7_6.1
redhat/zlib<0:1.2.7-18.el7_7.1
0:1.2.7-18.el7_7.1
redhat/mingw-zlib<0:1.2.8-10.el8
0:1.2.8-10.el8
redhat/zlib<0:1.2.11-18.el8_5
0:1.2.11-18.el8_5
redhat/rsync<0:3.1.3-14.el8_6.2
0:3.1.3-14.el8_6.2
redhat/zlib<0:1.2.11-11.el8_1.1
0:1.2.11-11.el8_1.1
redhat/rsync<0:3.1.3-6.el8_1.1
0:3.1.3-6.el8_1.1
redhat/zlib<0:1.2.11-17.el8_2
0:1.2.11-17.el8_2
redhat/rsync<0:3.1.3-7.el8_2.1
0:3.1.3-7.el8_2.1
redhat/rsync<0:3.1.3-12.el8_4.1
0:3.1.3-12.el8_4.1
redhat/zlib<0:1.2.11-18.el8_4
0:1.2.11-18.el8_4
redhat/zlib<0:1.2.11-31.el9_0.1
0:1.2.11-31.el9_0.1
redhat/rsync<0:3.2.3-9.el9_0.1
0:3.2.3-9.el9_0.1
redhat/mingw-zlib<0:1.2.12-2.el9
0:1.2.12-2.el9
redhat/redhat-virtualization-host<0:4.3.23-20220622.0.el7_9
0:4.3.23-20220622.0.el7_9
debian/zlib<=1:1.2.11.dfsg-2<=1:1.2.8.dfsg-5<=1:1.2.11.dfsg-1
1:1.2.11.dfsg-4
1:1.2.11.dfsg-2+deb11u1
1:1.2.11.dfsg-1+deb10u1
Apple Catalina
Apple macOS Monterey<12.4
12.4
Apple macOS Big Sur<11.6.6
11.6.6
redhat/zlib<1.2.12
1.2.12
Zlib Zlib<1.2.12
Debian Debian Linux=9.0
Debian Debian Linux=10.0
Debian Debian Linux=11.0
Fedoraproject Fedora=34
Fedoraproject Fedora=35
Fedoraproject Fedora=36
Apple Mac OS X>=10.15<10.15.7
Apple Mac OS X=10.15.7
Apple Mac OS X=10.15.7-security_update_2020
Apple Mac OS X=10.15.7-security_update_2020-001
Apple Mac OS X=10.15.7-security_update_2020-005
Apple Mac OS X=10.15.7-security_update_2020-007
Apple Mac OS X=10.15.7-security_update_2021-001
Apple Mac OS X=10.15.7-security_update_2021-002
Apple Mac OS X=10.15.7-security_update_2021-003
Apple Mac OS X=10.15.7-security_update_2021-006
Apple Mac OS X=10.15.7-security_update_2021-007
Apple Mac OS X=10.15.7-security_update_2021-008
Apple Mac OS X=10.15.7-security_update_2022-001
Apple Mac OS X=10.15.7-security_update_2022-002
Apple Mac OS X=10.15.7-security_update_2022-003
Apple macOS>=11.0<11.6.6
Apple macOS>=12.0.0<12.4
Python Python>=3.7.0<3.7.14
Python Python>=3.8.0<3.8.14
Python Python>=3.9.0<3.9.13
Python Python>=3.10.0<3.10.5
Mariadb Mariadb>=10.3.0<10.3.36
Mariadb Mariadb>=10.4.0<10.4.26
Mariadb Mariadb>=10.5.0<10.5.17
Mariadb Mariadb>=10.6.0<10.6.9
Mariadb Mariadb>=10.7.0<10.7.5
Mariadb Mariadb>=10.8.0<10.8.4
Mariadb Mariadb>=10.9.0<10.9.2
Netapp Active Iq Unified Manager Vmware Vsphere
NetApp E-Series SANtricity OS Controller>=11.0.0<=11.70.2
Netapp Management Services For Element Software
NetApp OnCommand Workflow Automation
NetApp ONTAP Select Deploy administration utility
Netapp Hci Compute Node
Netapp H300s Firmware
Netapp H300s
Netapp H500s Firmware
Netapp H500s
Netapp H700s Firmware
Netapp H700s
Netapp H410s Firmware
Netapp H410s
Netapp H410c Firmware
Netapp H410c
Siemens Scalance Sc622-2c Firmware<3.0
Siemens Scalance Sc622-2c
Siemens Scalance Sc626-2c Firmware<3.0
Siemens Scalance Sc626-2c
Siemens Scalance Sc632-2c Firmware<3.0
Siemens Scalance Sc632-2c
Siemens Scalance Sc636-2c Firmware<3.0
Siemens Scalance Sc636-2c
Siemens Scalance Sc642-2c Firmware<3.0
Siemens Scalance Sc642-2c
Siemens Scalance Sc646-2c Firmware<3.0
Siemens Scalance Sc646-2c
Azul Zulu=6.45
Azul Zulu=7.52
Azul Zulu=8.60
Azul Zulu=11.54
Azul Zulu=13.46
Azul Zulu=15.38
Azul Zulu=17.32
Goto Gotoassist<11.9.18
All of
Netapp H300s Firmware
Netapp H300s
All of
Netapp H500s Firmware
Netapp H500s
All of
Netapp H700s Firmware
Netapp H700s
All of
Netapp H410s Firmware
Netapp H410s
All of
Netapp H410c Firmware
Netapp H410c
All of
Siemens Scalance Sc622-2c Firmware<3.0
Siemens Scalance Sc622-2c
All of
Siemens Scalance Sc626-2c Firmware<3.0
Siemens Scalance Sc626-2c
All of
Siemens Scalance Sc632-2c Firmware<3.0
Siemens Scalance Sc632-2c
All of
Siemens Scalance Sc636-2c Firmware<3.0
Siemens Scalance Sc636-2c
All of
Siemens Scalance Sc642-2c Firmware<3.0
Siemens Scalance Sc642-2c
All of
Siemens Scalance Sc646-2c Firmware<3.0
Siemens Scalance Sc646-2c
ubuntu/klibc<2.0.4-9ubuntu2.2+
2.0.4-9ubuntu2.2+
ubuntu/klibc<2.0.7-1ubuntu5.2
2.0.7-1ubuntu5.2
ubuntu/klibc<2.0.10-4ubuntu0.1
2.0.10-4ubuntu0.1
ubuntu/klibc<2.0.13-1ubuntu0.1
2.0.13-1ubuntu0.1
ubuntu/klibc<2.0.3-0ubuntu1.14.04.3+
2.0.3-0ubuntu1.14.04.3+
ubuntu/klibc<2.0.4-8ubuntu1.16.04.4+
2.0.4-8ubuntu1.16.04.4+
ubuntu/mariadb-10.3<1:10.3.37-0ubuntu0.20.04.1
1:10.3.37-0ubuntu0.20.04.1
ubuntu/mariadb-10.6<1:10.6.11-0ubuntu0.22.04.1
1:10.6.11-0ubuntu0.22.04.1
ubuntu/mariadb-10.6<1:10.6.9-1
1:10.6.9-1
ubuntu/rsync<3.1.2-2.1ubuntu1.4
3.1.2-2.1ubuntu1.4
ubuntu/rsync<3.1.3-8ubuntu0.3
3.1.3-8ubuntu0.3
ubuntu/rsync<3.2.4
3.2.4
ubuntu/rsync<3.1.1-3ubuntu1.3+
3.1.1-3ubuntu1.3+
ubuntu/zlib<1:1.2.11.dfsg-0ubuntu2.1
1:1.2.11.dfsg-0ubuntu2.1
ubuntu/zlib<1:1.2.11.dfsg-2ubuntu1.3
1:1.2.11.dfsg-2ubuntu1.3
ubuntu/zlib<1:1.2.11.dfsg-2ubuntu7.1
1:1.2.11.dfsg-2ubuntu7.1
ubuntu/zlib<1:1.2.11.dfsg-2ubuntu9
1:1.2.11.dfsg-2ubuntu9
ubuntu/zlib<1:1.2.11.dfsg-2ubuntu9
1:1.2.11.dfsg-2ubuntu9
ubuntu/zlib<1:1.2.11.dfsg-2ubuntu9
1:1.2.11.dfsg-2ubuntu9
ubuntu/zlib<1:1.2.11.dfsg-2ubuntu9
1:1.2.11.dfsg-2ubuntu9
ubuntu/zlib<1:1.2.8.dfsg-1ubuntu1.1+
1:1.2.8.dfsg-1ubuntu1.1+
ubuntu/zlib<1.2.12
1.2.12
ubuntu/zlib<1:1.2.8.dfsg-2ubuntu4.3+
1:1.2.8.dfsg-2ubuntu4.3+
debian/libz-mingw-w64<=1.2.11+dfsg-2
1.2.13+dfsg-1
1.3.1+dfsg-1
debian/zlib
1:1.2.11.dfsg-1+deb10u1
1:1.2.11.dfsg-1+deb10u2
1:1.2.11.dfsg-2+deb11u2
1:1.2.13.dfsg-1
1:1.3.dfsg-3.1
1:1.3.dfsg+really1.3.1-1

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Reference Links

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203