zlib before 1.2.12 allows memory corruption when deflating (i.e., when compressing) if the input has many distant matches.
References
Link Providers
http://seclists.org/fulldisclosure/2022/May/33 cve-icon cve-icon
http://seclists.org/fulldisclosure/2022/May/35 cve-icon cve-icon
http://seclists.org/fulldisclosure/2022/May/38 cve-icon cve-icon
http://www.openwall.com/lists/oss-security/2022/03/25/2 cve-icon cve-icon
http://www.openwall.com/lists/oss-security/2022/03/26/1 cve-icon cve-icon
https://cert-portal.siemens.com/productcert/pdf/ssa-333517.pdf cve-icon cve-icon
https://github.com/madler/zlib/commit/5c44459c3b28a9bd3283aaceab7c615f8020c531 cve-icon cve-icon
https://github.com/madler/zlib/compare/v1.2.11...v1.2.12 cve-icon cve-icon
https://github.com/madler/zlib/issues/605 cve-icon cve-icon
https://lists.debian.org/debian-lts-announce/2022/04/msg00000.html cve-icon cve-icon
https://lists.debian.org/debian-lts-announce/2022/05/msg00008.html cve-icon cve-icon
https://lists.debian.org/debian-lts-announce/2022/09/msg00023.html cve-icon cve-icon
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/DCZFIJBJTZ7CL5QXBFKTQ22Q26VINRUF/ cve-icon cve-icon
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/DF62MVMH3QUGMBDCB3DY2ERQ6EBHTADB/ cve-icon cve-icon
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/JZZPTWRYQULAOL3AW7RZJNVZ2UONXCV4/ cve-icon cve-icon
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/NS2D2GFPFGOJUL4WQ3DUAY7HF4VWQ77F/ cve-icon cve-icon
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/VOKNP2L734AEL47NRYGVZIKEFOUBQY5Y/ cve-icon cve-icon
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/XOKFMSNQ5D5WGMALBNBXU3GE442V74WU/ cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2018-25032 cve-icon
https://security.gentoo.org/glsa/202210-42 cve-icon cve-icon
https://security.netapp.com/advisory/ntap-20220526-0009/ cve-icon cve-icon
https://security.netapp.com/advisory/ntap-20220729-0004/ cve-icon cve-icon
https://support.apple.com/kb/HT213255 cve-icon cve-icon
https://support.apple.com/kb/HT213256 cve-icon cve-icon
https://support.apple.com/kb/HT213257 cve-icon cve-icon
https://www.cve.org/CVERecord?id=CVE-2018-25032 cve-icon
https://www.debian.org/security/2022/dsa-5111 cve-icon cve-icon
https://www.openwall.com/lists/oss-security/2022/03/24/1 cve-icon cve-icon
https://www.openwall.com/lists/oss-security/2022/03/28/1 cve-icon cve-icon
https://www.openwall.com/lists/oss-security/2022/03/28/3 cve-icon cve-icon
https://www.oracle.com/security-alerts/cpujul2022.html cve-icon cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2022-03-25T00:00:00

Updated: 2024-08-05T12:26:39.599Z

Reserved: 2022-03-25T00:00:00

Link: CVE-2018-25032

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2022-03-25T09:15:08.187

Modified: 2023-11-07T02:56:26.393

Link: CVE-2018-25032

cve-icon Redhat

Severity : Important

Publid Date: 2018-04-20T00:00:00Z

Links: CVE-2018-25032 - Bugzilla