First published: Fri Apr 20 2018(Updated: )
AMD. A buffer overflow issue was addressed with improved memory handling.
Credit: Tavis Ormandy Arsenii Kostromin (0x3c3e) MicrosoftJonathan Bar Or MicrosoftZhipeng Huo @R3dF09 Tencent Security Xuanwu LabYuebin Sun @yuebinsun2020 Tencent Security Xuanwu LabMax Shavrick @_mxms the Google Security TeamZubair Ashraf CrowdstrikeCVE-2022-0778 CVE-2022-23308 Mickey Jin @patch1t @gorelics an anonymous researcher Linus Henze Pinauten GmbHPeter Nguyễn Vũ Hoàng STAR LabsFelix Poulin-Belanger Antonio Cheong Yu Xuan YCISCQArsenii Kostromin (0x3c3e) CVE-2021-4136 CVE-2021-4166 CVE-2021-4173 CVE-2021-4187 CVE-2021-4192 CVE-2021-4193 CVE-2021-46059 CVE-2022-0128 Heige KnownSec 404 TeamBo Qu Palo Alto NetworksScarlet Raine Wang Yu CyberservalCVE-2022-0530 CVE-2021-45444 Liu Long Ant Security LightJack Dates RET2 Systems IncAntonio Zekic @antoniozekic Jeonghoon Shin Theori working with Trend Micro Zero Day InitiativePeter Nguyễn Vũ Hoàng @peternguyen14 STAR LabsNed Williamson Google Project Zero @gorelics BreakPoint BreakPointRon Masas BreakPointWojciech Reguła @_r3ggi SecuRingYonghwi Jin @jinmo123 TheoriLockheed Martin Red Team Jeremy Brown Trend Micro Zero Day InitiativeMichael DePlante @izobashi Trend Micro Zero Day InitiativeQi Sun Trend MicroYe Zhang @co0py_Cat Baidu SecurityRobert Ai Trend MicroCVE-2021-44224 CVE-2021-44790 CVE-2022-22719 CVE-2022-22720 CVE-2022-22721 Paul Walker BuryNathaniel Ekoniak Ennate TechnologiesGergely Kalman @gergely_kalman Mandiant MandiantJoshua Mason MandiantRon Waisberg SecuRingan anonymous researcher SecuRing Perception PointRon Hass @ronhass7 Perception Pointryuzaki Chijin Zhou ShuiMuYuLin LtdTsinghua wingtecher lab Jeonghoon Shin TheoriSorryMybad @S0rryMybad Kunlun LabDongzhuo Zhao ADLab of VenustechABC Research s.r.o Jon Thompson EvolveIA) actae0n Blacksun Hackers Club working with Trend Micro Zero Day InitiativeAndrew Williams GoogleAvi Drissman Googlechenyuwang @mzzzz__ Tencent Security Xuanwu LabJordy Zomer @pwningsystems cve@mitre.org
Affected Software | Affected Version | How to fix |
---|---|---|
redhat/zlib | <0:1.2.3-31.el6_10 | 0:1.2.3-31.el6_10 |
redhat/zlib | <0:1.2.7-20.el7_9 | 0:1.2.7-20.el7_9 |
redhat/zlib | <0:1.2.7-17.el7_4.1 | 0:1.2.7-17.el7_4.1 |
redhat/zlib | <0:1.2.7-18.el7_6.1 | 0:1.2.7-18.el7_6.1 |
redhat/zlib | <0:1.2.7-18.el7_7.1 | 0:1.2.7-18.el7_7.1 |
redhat/mingw-zlib | <0:1.2.8-10.el8 | 0:1.2.8-10.el8 |
redhat/zlib | <0:1.2.11-18.el8_5 | 0:1.2.11-18.el8_5 |
redhat/rsync | <0:3.1.3-14.el8_6.2 | 0:3.1.3-14.el8_6.2 |
redhat/zlib | <0:1.2.11-11.el8_1.1 | 0:1.2.11-11.el8_1.1 |
redhat/rsync | <0:3.1.3-6.el8_1.1 | 0:3.1.3-6.el8_1.1 |
redhat/zlib | <0:1.2.11-17.el8_2 | 0:1.2.11-17.el8_2 |
redhat/rsync | <0:3.1.3-7.el8_2.1 | 0:3.1.3-7.el8_2.1 |
redhat/rsync | <0:3.1.3-12.el8_4.1 | 0:3.1.3-12.el8_4.1 |
redhat/zlib | <0:1.2.11-18.el8_4 | 0:1.2.11-18.el8_4 |
redhat/zlib | <0:1.2.11-31.el9_0.1 | 0:1.2.11-31.el9_0.1 |
redhat/rsync | <0:3.2.3-9.el9_0.1 | 0:3.2.3-9.el9_0.1 |
redhat/mingw-zlib | <0:1.2.12-2.el9 | 0:1.2.12-2.el9 |
redhat/redhat-virtualization-host | <0:4.3.23-20220622.0.el7_9 | 0:4.3.23-20220622.0.el7_9 |
debian/zlib | <=1:1.2.11.dfsg-2<=1:1.2.8.dfsg-5<=1:1.2.11.dfsg-1 | 1:1.2.11.dfsg-4 1:1.2.11.dfsg-2+deb11u1 1:1.2.11.dfsg-1+deb10u1 |
redhat/zlib | <1.2.12 | 1.2.12 |
Apple macOS Monterey | <12.4 | 12.4 |
Apple macOS | <11.6.6 | 11.6.6 |
debian/libz-mingw-w64 | <=1.2.11+dfsg-2 | 1.2.13+dfsg-1 1.3.1+dfsg-2 |
debian/zlib | 1:1.2.11.dfsg-2+deb11u2 1:1.2.13.dfsg-1 1:1.3.dfsg+really1.3.1-1 | |
macOS Catalina | ||
zlib | <1.2.12 | |
Debian | =9.0 | |
Debian | =10.0 | |
Debian | =11.0 | |
Fedora | =34 | |
Fedora | =35 | |
Fedora | =36 | |
Apple iOS and macOS | >=10.15<10.15.7 | |
Apple iOS and macOS | =10.15.7 | |
Apple iOS and macOS | =10.15.7-security_update_2020 | |
Apple iOS and macOS | =10.15.7-security_update_2020-001 | |
Apple iOS and macOS | =10.15.7-security_update_2020-005 | |
Apple iOS and macOS | =10.15.7-security_update_2020-007 | |
Apple iOS and macOS | =10.15.7-security_update_2021-001 | |
Apple iOS and macOS | =10.15.7-security_update_2021-002 | |
Apple iOS and macOS | =10.15.7-security_update_2021-003 | |
Apple iOS and macOS | =10.15.7-security_update_2021-006 | |
Apple iOS and macOS | =10.15.7-security_update_2021-007 | |
Apple iOS and macOS | =10.15.7-security_update_2021-008 | |
Apple iOS and macOS | =10.15.7-security_update_2022-001 | |
Apple iOS and macOS | =10.15.7-security_update_2022-002 | |
Apple iOS and macOS | =10.15.7-security_update_2022-003 | |
Apple iOS and macOS | >=11.0<11.6.6 | |
Apple iOS and macOS | >=12.0.0<12.4 | |
Python Babel Localedata | >=3.7.0<3.7.14 | |
Python Babel Localedata | >=3.8.0<3.8.14 | |
Python Babel Localedata | >=3.9.0<3.9.13 | |
Python Babel Localedata | >=3.10.0<3.10.5 | |
Ariadne CMS | >=10.3.0<10.3.36 | |
Ariadne CMS | >=10.4.0<10.4.26 | |
Ariadne CMS | >=10.5.0<10.5.17 | |
Ariadne CMS | >=10.6.0<10.6.9 | |
Ariadne CMS | >=10.7.0<10.7.5 | |
Ariadne CMS | >=10.8.0<10.8.4 | |
Ariadne CMS | >=10.9.0<10.9.2 | |
NetApp Active IQ Unified Manager for VMware vSphere | ||
NetApp E-Series SANtricity OS Controller | >=11.0.0<=11.70.2 | |
netapp management services for element software | ||
NetApp OnCommand Workflow Automation | ||
NetApp ONTAP Select Deploy | ||
netapp hci compute node | ||
netapp h300s firmware | ||
netapp h300s | ||
NetApp H500S Firmware | ||
netapp h500s | ||
netapp h700s firmware | ||
netapp h700s | ||
netapp h410s firmware | ||
netapp h410s | ||
netapp h410c firmware | ||
netapp h410c | ||
Siemens Scalance SC622-2C Firmware | <3.0 | |
Siemens Scalance SC622-2C | ||
Siemens Scalance SC626-2C | <3.0 | |
Siemens Scalance SC626-2C Firmware | ||
Siemens Scalance SC632-2C Firmware | <3.0 | |
Siemens Scalance SC632-2C | ||
Siemens Scalance SC636-2C | <3.0 | |
Siemens Scalance SC636-2C | ||
Siemens Scalance SC642-2C | <3.0 | |
Siemens Scalance SC642-2C Firmware | ||
Siemens Scalance SC646-2C Firmware | <3.0 | |
siemens scalance sc646-2c firmware | ||
Azul Systems Zulu | =6.45 | |
Azul Systems Zulu | =7.52 | |
Azul Systems Zulu | =8.60 | |
Azul Systems Zulu | =11.54 | |
Azul Systems Zulu | =13.46 | |
Azul Systems Zulu | =15.38 | |
Azul Systems Zulu | =17.32 | |
goto gotoassist | <11.9.18 | |
All of | ||
netapp h300s firmware | ||
netapp h300s | ||
All of | ||
NetApp H500S Firmware | ||
netapp h500s | ||
All of | ||
netapp h700s firmware | ||
netapp h700s | ||
All of | ||
netapp h410s firmware | ||
netapp h410s | ||
All of | ||
netapp h410c firmware | ||
netapp h410c | ||
All of | ||
Siemens Scalance SC622-2C Firmware | <3.0 | |
Siemens Scalance SC622-2C | ||
All of | ||
Siemens Scalance SC626-2C | <3.0 | |
Siemens Scalance SC626-2C Firmware | ||
All of | ||
Siemens Scalance SC632-2C Firmware | <3.0 | |
Siemens Scalance SC632-2C | ||
All of | ||
Siemens Scalance SC636-2C | <3.0 | |
Siemens Scalance SC636-2C | ||
All of | ||
Siemens Scalance SC642-2C | <3.0 | |
Siemens Scalance SC642-2C Firmware | ||
All of | ||
Siemens Scalance SC646-2C Firmware | <3.0 | |
siemens scalance sc646-2c firmware |
Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.
(Appears in the following advisories)
(Found alongside the following vulnerabilities)
CVE-2018-25032 is rated as a high severity vulnerability due to its potential for memory corruption.
To address CVE-2018-25032, update zlib to versions 1.2.3-31.el6_10, 1.2.7-20.el7_9, or higher as per your system requirements.
CVE-2018-25032 impacts systems running vulnerable versions of zlib across Red Hat and Debian distributions.
CVE-2018-25032 leads to buffer overflow and memory corruption issues that can be exploited when compressing data.
Yes, CVE-2018-25032 is part of a broader set of vulnerabilities affecting memory handling in zlib.