CVE-2018-25032
Summary

zlib before 1.2.12 allows memory corruption when deflating (i.e., when compressing) if the input has many distant matches.

Publication Date March 25, 2022, 6:15 p.m.
Registration Date March 25, 2022, 8 p.m.
Last Update Nov. 7, 2023, 11:56 a.m.
CVSS3.1 : HIGH
スコア 7.5
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
攻撃元区分(AV) ネットワーク
攻撃条件の複雑さ(AC)
攻撃に必要な特権レベル(PR) 不要
利用者の関与(UI) 不要
影響の想定範囲(S) 変更なし
機密性への影響(C) なし
完全性への影響(I) なし
可用性への影響(A)
CVSS2.0 : MEDIUM
Score 5.0
Vector AV:N/AC:L/Au:N/C:N/I:N/A:P
攻撃元区分(AV) ネットワーク
攻撃条件の複雑さ(AC)
攻撃前の認証要否(Au) 不要
機密性への影響(C) なし
完全性への影響(I) なし
可用性への影響(A)
Get all privileges. いいえ
Get user privileges いいえ
Get other privileges いいえ
User operation required いいえ
Affected software configurations
Configuration1 or higher or less more than less than
cpe:2.3:a:zlib:zlib:*:*:*:*:*:*:*:* 1.2.12
Configuration2 or higher or less more than less than
cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*
Configuration3 or higher or less more than less than
cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:36:*:*:*:*:*:*:*
Configuration4 or higher or less more than less than
cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:* 10.15 10.15.7
cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2020-005:*:*:*:*:*:*
cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2020-007:*:*:*:*:*:*
cpe:2.3:o:apple:mac_os_x:10.15.7:-:*:*:*:*:*:*
cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2020-001:*:*:*:*:*:*
cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2020:*:*:*:*:*:*
cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2021-001:*:*:*:*:*:*
cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2021-002:*:*:*:*:*:*
cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2021-003:*:*:*:*:*:*
cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2021-006:*:*:*:*:*:*
cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2021-008:*:*:*:*:*:*
cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2021-007:*:*:*:*:*:*
cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2022-002:*:*:*:*:*:*
cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2022-001:*:*:*:*:*:*
cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:* 11.0 11.6.6
cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2022-003:*:*:*:*:*:*
cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:* 12.0.0 12.4
Configuration5 or higher or less more than less than
cpe:2.3:a:python:python:*:*:*:*:*:*:*:* 3.10.0 3.10.5
cpe:2.3:a:python:python:*:*:*:*:*:*:*:* 3.9.0 3.9.13
cpe:2.3:a:python:python:*:*:*:*:*:*:*:* 3.7.0 3.7.14
cpe:2.3:a:python:python:*:*:*:*:*:*:*:* 3.8.0 3.8.14
Configuration6 or higher or less more than less than
cpe:2.3:a:mariadb:mariadb:*:*:*:*:*:*:*:* 10.3.0 10.3.36
cpe:2.3:a:mariadb:mariadb:*:*:*:*:*:*:*:* 10.4.0 10.4.26
cpe:2.3:a:mariadb:mariadb:*:*:*:*:*:*:*:* 10.5.0 10.5.17
cpe:2.3:a:mariadb:mariadb:*:*:*:*:*:*:*:* 10.6.0 10.6.9
cpe:2.3:a:mariadb:mariadb:*:*:*:*:*:*:*:* 10.7.0 10.7.5
cpe:2.3:a:mariadb:mariadb:*:*:*:*:*:*:*:* 10.8.0 10.8.4
cpe:2.3:a:mariadb:mariadb:*:*:*:*:*:*:*:* 10.9.0 10.9.2
Configuration7 or higher or less more than less than
cpe:2.3:a:netapp:oncommand_workflow_automation:-:*:*:*:*:*:*:*
cpe:2.3:a:netapp:ontap_select_deploy_administration_utility:-:*:*:*:*:*:*:*
cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:vmware_vsphere:*:*
cpe:2.3:h:netapp:hci_compute_node:-:*:*:*:*:*:*:*
cpe:2.3:a:netapp:management_services_for_element_software:-:*:*:*:*:*:*:*
cpe:2.3:a:netapp:e-series_santricity_os_controller:*:*:*:*:*:*:*:* 11.0.0 11.70.2
Configuration8 or higher or less more than less than
cpe:2.3:o:netapp:h300s_firmware:-:*:*:*:*:*:*:*
execution environment
1 cpe:2.3:h:netapp:h300s:-:*:*:*:*:*:*:*
Configuration9 or higher or less more than less than
cpe:2.3:o:netapp:h500s_firmware:-:*:*:*:*:*:*:*
execution environment
1 cpe:2.3:h:netapp:h500s:-:*:*:*:*:*:*:*
Configuration10 or higher or less more than less than
cpe:2.3:o:netapp:h700s_firmware:-:*:*:*:*:*:*:*
execution environment
1 cpe:2.3:h:netapp:h700s:-:*:*:*:*:*:*:*
Configuration11 or higher or less more than less than
cpe:2.3:o:netapp:h410s_firmware:-:*:*:*:*:*:*:*
execution environment
1 cpe:2.3:h:netapp:h410s:-:*:*:*:*:*:*:*
Configuration12 or higher or less more than less than
cpe:2.3:o:netapp:h410c_firmware:-:*:*:*:*:*:*:*
execution environment
1 cpe:2.3:h:netapp:h410c:-:*:*:*:*:*:*:*
Configuration13 or higher or less more than less than
cpe:2.3:o:siemens:scalance_sc622-2c_firmware:*:*:*:*:*:*:*:* 3.0
execution environment
1 cpe:2.3:h:siemens:scalance_sc622-2c:-:*:*:*:*:*:*:*
Configuration14 or higher or less more than less than
cpe:2.3:o:siemens:scalance_sc626-2c_firmware:*:*:*:*:*:*:*:* 3.0
execution environment
1 cpe:2.3:h:siemens:scalance_sc626-2c:-:*:*:*:*:*:*:*
Configuration15 or higher or less more than less than
cpe:2.3:o:siemens:scalance_sc632-2c_firmware:*:*:*:*:*:*:*:* 3.0
execution environment
1 cpe:2.3:h:siemens:scalance_sc632-2c:-:*:*:*:*:*:*:*
Configuration16 or higher or less more than less than
cpe:2.3:o:siemens:scalance_sc636-2c_firmware:*:*:*:*:*:*:*:* 3.0
execution environment
1 cpe:2.3:h:siemens:scalance_sc636-2c:-:*:*:*:*:*:*:*
Configuration17 or higher or less more than less than
cpe:2.3:o:siemens:scalance_sc642-2c_firmware:*:*:*:*:*:*:*:* 3.0
execution environment
1 cpe:2.3:h:siemens:scalance_sc642-2c:-:*:*:*:*:*:*:*
Configuration18 or higher or less more than less than
cpe:2.3:o:siemens:scalance_sc646-2c_firmware:*:*:*:*:*:*:*:* 3.0
execution environment
1 cpe:2.3:h:siemens:scalance_sc646-2c:-:*:*:*:*:*:*:*
Configuration19 or higher or less more than less than
cpe:2.3:a:azul:zulu:7.52:*:*:*:*:*:*:*
cpe:2.3:a:azul:zulu:8.60:*:*:*:*:*:*:*
cpe:2.3:a:azul:zulu:11.54:*:*:*:*:*:*:*
cpe:2.3:a:azul:zulu:13.46:*:*:*:*:*:*:*
cpe:2.3:a:azul:zulu:15.38:*:*:*:*:*:*:*
cpe:2.3:a:azul:zulu:17.32:*:*:*:*:*:*:*
cpe:2.3:a:azul:zulu:6.45:*:*:*:*:*:*:*
Configuration20 or higher or less more than less than
cpe:2.3:a:goto:gotoassist:*:*:*:*:*:*:*:* 11.9.18
Related information, measures and tools
Common Vulnerabilities List

JVN Vulnerability Information
zlib における境界外書き込みに関する脆弱性
Title zlib における境界外書き込みに関する脆弱性
Summary

zlib には、境界外書き込みに関する脆弱性が存在します。

Possible impacts サービス運用妨害 (DoS) 状態にされる可能性があります。
Solution

ベンダより正式な対策が公開されています。ベンダ情報を参照して適切な対策を実施してください。

Publication Date March 27, 2022, midnight
Registration Date June 14, 2022, 4:32 p.m.
Last Update Dec. 11, 2023, 3:29 p.m.
Affected System
Debian
Debian GNU/Linux 
zlib
zlib 1.2.12 未満
Fedora Project
Fedora 
CVE (情報セキュリティ 共通脆弱性識別子)
CWE (共通脆弱性タイプ一覧)
ベンダー情報
その他
Change Log
No Changed Details Date of change
4 [2023年06月16日]
  参考情報:JVN (JVNVU#99464755) を追加
  参考情報:ICS-CERT-ADVISORY (ICSA-23-166-10) を追加
June 16, 2023, 6:26 p.m.
3 [2023年03月23日]
  参考情報:ICS-CERT ADVISORY (ICSA-23-080-07) を追加
March 23, 2023, 2:17 p.m.
1 [2022年06月14日]   掲載 June 14, 2022, 2:41 p.m.
2 [2023年03月22日]
  参考情報:JVN (JVNVU#99752892) を追加
  参考情報:ICS-CERT ADVISORY (ICSA-23-075-01) を追加
March 22, 2023, 3:29 p.m.
5 [2023年12月11日]
  参考情報:JVN (JVNVU#98954443) を追加
Dec. 11, 2023, 3:03 p.m.