CVE-2018-25032

CVE Details

Release Date:2022-03-25

Description


zlib before 1.2.12 allows memory corruption when deflating (i.e., when compressing) if the input has many distant matches.

See more information about CVE-2018-25032 from MITRE CVE dictionary and NIST NVD


CVSS v3.0 metrics


NOTE: The following CVSS v3.0 metrics and score provided are preliminary and subject to review.

Base Score: 7.5 Base Metrics: AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Access Vector: Network Attack Complexity: Low
Privileges Required: None User Interaction: None
Scope: Unchanged Confidentiality Impact: None
Integrity Impact: None Availability Impact: High

Errata information


PlatformErrataRelease Date
Oracle Linux version 6 (zlib)ELSA-2022-95652022-07-07
Oracle Linux version 7 (zlib)ELSA-2022-22132022-05-12
Oracle Linux version 8 (rsync)ELSA-2022-22012022-05-19
Oracle Linux version 8 (zlib)ELSA-2022-16422022-04-28
Oracle Linux version 9 (mingw-zlib)ELSA-2022-84202022-11-22
Oracle Linux version 9 (rsync)ELSA-2022-45922022-06-30
Oracle Linux version 9 (zlib)ELSA-2022-45842022-06-30
Oracle VM version 3 (zlib)OVMSA-2023-00112023-05-04



This page is generated automatically and has not been checked for errors or omissions. For clarification or corrections please contact the Oracle Linux ULN team

software.hardware.complete