Description

zlib before 1.2.12 allows memory corruption when deflating (i.e., when compressing) if the input has many distant matches.

INFO

Published Date :

March 25, 2022, 9:15 a.m.

Last Modified :

Nov. 7, 2023, 2:56 a.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2018-25032 has a 11 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2018-25032 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Netapp active_iq_unified_manager
2 Netapp h410c_firmware
3 Netapp ontap_select_deploy_administration_utility
4 Netapp oncommand_workflow_automation
5 Netapp e-series_santricity_os_controller
6 Netapp h300s_firmware
7 Netapp h500s_firmware
8 Netapp h700s_firmware
9 Netapp h410s_firmware
10 Netapp hci_compute_node
11 Netapp management_services_for_element_software
1 Siemens scalance_sc632-2c_firmware
2 Siemens scalance_sc636-2c_firmware
3 Siemens scalance_sc642-2c_firmware
4 Siemens scalance_sc646-2c_firmware
5 Siemens scalance_sc622-2c_firmware
6 Siemens scalance_sc626-2c_firmware
1 Apple macos
2 Apple mac_os_x
1 Fedoraproject fedora
1 Debian debian_linux
1 Mariadb mariadb
1 Python python
1 Nokogiri nokogiri
1 Azul zulu
1 Zlib zlib
1 Goto gotoassist
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2018-25032.

URL Resource
http://seclists.org/fulldisclosure/2022/May/33 Mailing List Third Party Advisory
http://seclists.org/fulldisclosure/2022/May/35 Mailing List Third Party Advisory
http://seclists.org/fulldisclosure/2022/May/38 Mailing List Third Party Advisory
http://www.openwall.com/lists/oss-security/2022/03/25/2 Mailing List Third Party Advisory
http://www.openwall.com/lists/oss-security/2022/03/26/1 Exploit Mailing List Third Party Advisory
https://cert-portal.siemens.com/productcert/pdf/ssa-333517.pdf Third Party Advisory
https://github.com/madler/zlib/commit/5c44459c3b28a9bd3283aaceab7c615f8020c531 Patch Third Party Advisory
https://github.com/madler/zlib/compare/v1.2.11...v1.2.12 Patch Third Party Advisory
https://github.com/madler/zlib/issues/605 Issue Tracking Patch Third Party Advisory
https://lists.debian.org/debian-lts-announce/2022/04/msg00000.html Mailing List Third Party Advisory
https://lists.debian.org/debian-lts-announce/2022/05/msg00008.html Mailing List Third Party Advisory
https://lists.debian.org/debian-lts-announce/2022/09/msg00023.html Mailing List Third Party Advisory
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/DCZFIJBJTZ7CL5QXBFKTQ22Q26VINRUF/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/DF62MVMH3QUGMBDCB3DY2ERQ6EBHTADB/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/JZZPTWRYQULAOL3AW7RZJNVZ2UONXCV4/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/NS2D2GFPFGOJUL4WQ3DUAY7HF4VWQ77F/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/VOKNP2L734AEL47NRYGVZIKEFOUBQY5Y/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/XOKFMSNQ5D5WGMALBNBXU3GE442V74WU/
https://security.gentoo.org/glsa/202210-42 Third Party Advisory
https://security.netapp.com/advisory/ntap-20220526-0009/ Third Party Advisory
https://security.netapp.com/advisory/ntap-20220729-0004/ Third Party Advisory
https://support.apple.com/kb/HT213255 Third Party Advisory
https://support.apple.com/kb/HT213256 Third Party Advisory
https://support.apple.com/kb/HT213257 Third Party Advisory
https://www.debian.org/security/2022/dsa-5111 Patch Third Party Advisory
https://www.openwall.com/lists/oss-security/2022/03/24/1 Mailing List Third Party Advisory
https://www.openwall.com/lists/oss-security/2022/03/28/1 Exploit Mailing List Third Party Advisory
https://www.openwall.com/lists/oss-security/2022/03/28/3 Mailing List Third Party Advisory
https://www.oracle.com/security-alerts/cpujul2022.html Patch Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

TypeScript JavaScript Shell

Updated: 8 months, 2 weeks ago
0 stars 0 fork 0 watcher
Born at : Oct. 17, 2023, 1:20 a.m. This repo has been linked 11 different CVEs too.

None

JavaScript HTML

Updated: 3 weeks, 1 day ago
5 stars 0 fork 0 watcher
Born at : May 23, 2023, 12:43 p.m. This repo has been linked 1 different CVEs too.

None

Makefile CMake C SAS Ada Assembly Pascal C# C++ Batchfile

Updated: 1 year, 3 months ago
0 stars 0 fork 0 watcher
Born at : March 16, 2023, 9:44 a.m. This repo has been linked 1 different CVEs too.

None

CMake Makefile C SAS CLIPS Pascal Ada Assembly C# C++

Updated: 1 year, 6 months ago
0 stars 0 fork 0 watcher
Born at : Dec. 14, 2022, 10:07 a.m. This repo has been linked 1 different CVEs too.

Map Vulnerabilities into Different Layers of the Container Image

Python

Updated: 1 year, 5 months ago
1 stars 0 fork 0 watcher
Born at : Oct. 5, 2022, 12:07 p.m. This repo has been linked 1276 different CVEs too.

None

CMake Makefile C SAS CLIPS Pascal Ada Assembly C# C++

Updated: 9 months, 2 weeks ago
1 stars 0 fork 0 watcher
Born at : Sept. 29, 2022, 9:59 a.m. This repo has been linked 1 different CVEs too.

爬取Index Of网站中的所有资源链接,支持只输出目录链接或者下载文件链接。

Python

Updated: 2 years ago
2 stars 0 fork 0 watcher
Born at : June 18, 2022, 4:41 a.m. This repo has been linked 1 different CVEs too.

Illustration of how Melange is used to patch the recent zlib CVE.

Updated: 3 months, 3 weeks ago
0 stars 1 fork 1 watcher
Born at : April 11, 2022, 8:33 p.m. This repo has been linked 1 different CVEs too.

None

Go

Updated: 2 years, 3 months ago
0 stars 0 fork 0 watcher
Born at : March 29, 2022, 1:06 p.m. This repo has been linked 13 different CVEs too.

Docker/K8s Engine Microservice using Go kit and Gorilla (Go Web Toolkit Toolkit). Project includes K8s packages for K8s-YAML, K8s-Helm3 and K8s-Kustomize

Dockerfile Go Makefile Smarty

Updated: 1 year, 1 month ago
1 stars 0 fork 0 watcher
Born at : Nov. 27, 2019, 4:08 a.m. This repo has been linked 27 different CVEs too.

ZipArchive is a simple utility class for zipping and unzipping files on iOS, macOS and tvOS.

unzipping-files ziparchive swift objective-c objective-c-library swift-library swift-3

C Objective-C Ruby Swift Rich Text Format

Updated: 1 week ago
5392 stars 1169 fork 1169 watcher
Born at : Aug. 19, 2010, 8:28 p.m. This repo has been linked 1 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following table lists the changes that have been made to the CVE-2018-25032 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/NS2D2GFPFGOJUL4WQ3DUAY7HF4VWQ77F/ [No types assigned]
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/XOKFMSNQ5D5WGMALBNBXU3GE442V74WU/ [No types assigned]
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/VOKNP2L734AEL47NRYGVZIKEFOUBQY5Y/ [No types assigned]
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/DF62MVMH3QUGMBDCB3DY2ERQ6EBHTADB/ [No types assigned]
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/JZZPTWRYQULAOL3AW7RZJNVZ2UONXCV4/ [No types assigned]
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/DCZFIJBJTZ7CL5QXBFKTQ22Q26VINRUF/ [No types assigned]
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/NS2D2GFPFGOJUL4WQ3DUAY7HF4VWQ77F/
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/XOKFMSNQ5D5WGMALBNBXU3GE442V74WU/
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/VOKNP2L734AEL47NRYGVZIKEFOUBQY5Y/
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/DF62MVMH3QUGMBDCB3DY2ERQ6EBHTADB/
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/JZZPTWRYQULAOL3AW7RZJNVZ2UONXCV4/
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/DCZFIJBJTZ7CL5QXBFKTQ22Q26VINRUF/
  • Reanalysis by [email protected]

    Aug. 04, 2023

    Action Type Old Value New Value
    Added CPE Configuration OR *cpe:2.3:a:goto:gotoassist:*:*:*:*:*:*:*:* versions up to (excluding) 11.9.18
  • Reanalysis by [email protected]

    Apr. 27, 2023

    Action Type Old Value New Value
    Added CPE Configuration OR *cpe:2.3:a:azul:zulu:6.45:*:*:*:*:*:*:* *cpe:2.3:a:azul:zulu:7.52:*:*:*:*:*:*:* *cpe:2.3:a:azul:zulu:8.60:*:*:*:*:*:*:* *cpe:2.3:a:azul:zulu:11.54:*:*:*:*:*:*:* *cpe:2.3:a:azul:zulu:13.46:*:*:*:*:*:*:* *cpe:2.3:a:azul:zulu:15.38:*:*:*:*:*:*:* *cpe:2.3:a:azul:zulu:17.32:*:*:*:*:*:*:*
  • Modified Analysis by [email protected]

    Feb. 11, 2023

    Action Type Old Value New Value
    Changed Reference Type https://cert-portal.siemens.com/productcert/pdf/ssa-333517.pdf No Types Assigned https://cert-portal.siemens.com/productcert/pdf/ssa-333517.pdf Third Party Advisory
    Added CPE Configuration AND OR *cpe:2.3:o:siemens:scalance_sc622-2c_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 3.0 OR cpe:2.3:h:siemens:scalance_sc622-2c:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:siemens:scalance_sc626-2c_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 3.0 OR cpe:2.3:h:siemens:scalance_sc626-2c:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:siemens:scalance_sc632-2c_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 3.0 OR cpe:2.3:h:siemens:scalance_sc632-2c:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:siemens:scalance_sc636-2c_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 3.0 OR cpe:2.3:h:siemens:scalance_sc636-2c:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:siemens:scalance_sc642-2c_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 3.0 OR cpe:2.3:h:siemens:scalance_sc642-2c:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:siemens:scalance_sc646-2c_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 3.0 OR cpe:2.3:h:siemens:scalance_sc646-2c:-:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Dec. 13, 2022

    Action Type Old Value New Value
    Added Reference https://cert-portal.siemens.com/productcert/pdf/ssa-333517.pdf [No Types Assigned]
  • Modified Analysis by [email protected]

    Nov. 21, 2022

    Action Type Old Value New Value
    Changed Reference Type https://security.gentoo.org/glsa/202210-42 No Types Assigned https://security.gentoo.org/glsa/202210-42 Third Party Advisory
  • CVE Modified by [email protected]

    Oct. 31, 2022

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/202210-42 [No Types Assigned]
  • Modified Analysis by [email protected]

    Oct. 27, 2022

    Action Type Old Value New Value
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2022/09/msg00023.html No Types Assigned https://lists.debian.org/debian-lts-announce/2022/09/msg00023.html Mailing List, Third Party Advisory
    Changed Reference Type https://www.oracle.com/security-alerts/cpujul2022.html Third Party Advisory https://www.oracle.com/security-alerts/cpujul2022.html Patch, Third Party Advisory
  • CVE Modified by [email protected]

    Sep. 16, 2022

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2022/09/msg00023.html [No Types Assigned]
  • Reanalysis by [email protected]

    Sep. 15, 2022

    Action Type Old Value New Value
    Removed CPE Configuration OR *cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:vmware_vsphere:*:* *cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:windows:*:* *cpe:2.3:a:netapp:oncommand_insight:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:oncommand_workflow_automation:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:snapcenter:-:*:*:*:*:*:*:*
    Changed CPE Configuration OR *cpe:2.3:a:python:python:*:*:*:*:*:*:*:* versions from (including) 3.9.0 up to (excluding) 3.9.13 *cpe:2.3:a:python:python:*:*:*:*:*:*:*:* versions from (including) 3.10.0 up to (excluding) 3.10.5 OR *cpe:2.3:a:python:python:*:*:*:*:*:*:*:* versions from (including) 3.7.0 up to (excluding) 3.7.14 *cpe:2.3:a:python:python:*:*:*:*:*:*:*:* versions from (including) 3.8.0 up to (excluding) 3.8.14 *cpe:2.3:a:python:python:*:*:*:*:*:*:*:* versions from (including) 3.9.0 up to (excluding) 3.9.13 *cpe:2.3:a:python:python:*:*:*:*:*:*:*:* versions from (including) 3.10.0 up to (excluding) 3.10.5
    Added CPE Configuration OR *cpe:2.3:a:mariadb:mariadb:*:*:*:*:*:*:*:* versions from (including) 10.3.0 up to (excluding) 10.3.36 *cpe:2.3:a:mariadb:mariadb:*:*:*:*:*:*:*:* versions from (including) 10.4.0 up to (excluding) 10.4.26 *cpe:2.3:a:mariadb:mariadb:*:*:*:*:*:*:*:* versions from (including) 10.5.0 up to (excluding) 10.5.17 *cpe:2.3:a:mariadb:mariadb:*:*:*:*:*:*:*:* versions from (including) 10.6.0 up to (excluding) 10.6.9 *cpe:2.3:a:mariadb:mariadb:*:*:*:*:*:*:*:* versions from (including) 10.7.0 up to (excluding) 10.7.5 *cpe:2.3:a:mariadb:mariadb:*:*:*:*:*:*:*:* versions from (including) 10.8.0 up to (excluding) 10.8.4 *cpe:2.3:a:mariadb:mariadb:*:*:*:*:*:*:*:* versions from (including) 10.9.0 up to (excluding) 10.9.2
    Added CPE Configuration OR *cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:vmware_vsphere:*:* *cpe:2.3:a:netapp:e-series_santricity_os_controller:*:*:*:*:*:*:*:* versions from (including) 11.0.0 up to (including) 11.70.2 *cpe:2.3:a:netapp:management_services_for_element_software:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:oncommand_workflow_automation:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:ontap_select_deploy_administration_utility:-:*:*:*:*:*:*:* *cpe:2.3:h:netapp:hci_compute_node:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:h300s_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:h300s:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:h500s_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:h500s:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:h700s_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:h700s:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:h410s_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:h410s:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:h410c_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:h410c:-:*:*:*:*:*:*:*
  • Modified Analysis by [email protected]

    Sep. 09, 2022

    Action Type Old Value New Value
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/DCZFIJBJTZ7CL5QXBFKTQ22Q26VINRUF/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/DCZFIJBJTZ7CL5QXBFKTQ22Q26VINRUF/ Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/JZZPTWRYQULAOL3AW7RZJNVZ2UONXCV4/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/JZZPTWRYQULAOL3AW7RZJNVZ2UONXCV4/ Mailing List, Third Party Advisory
  • CVE Modified by [email protected]

    Aug. 26, 2022

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/DCZFIJBJTZ7CL5QXBFKTQ22Q26VINRUF/ [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 15, 2022

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/JZZPTWRYQULAOL3AW7RZJNVZ2UONXCV4/ [No Types Assigned]
  • Modified Analysis by [email protected]

    Aug. 12, 2022

    Action Type Old Value New Value
    Changed Reference Type http://seclists.org/fulldisclosure/2022/May/33 No Types Assigned http://seclists.org/fulldisclosure/2022/May/33 Mailing List, Third Party Advisory
    Changed Reference Type http://seclists.org/fulldisclosure/2022/May/35 No Types Assigned http://seclists.org/fulldisclosure/2022/May/35 Mailing List, Third Party Advisory
    Changed Reference Type http://seclists.org/fulldisclosure/2022/May/38 No Types Assigned http://seclists.org/fulldisclosure/2022/May/38 Mailing List, Third Party Advisory
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2022/05/msg00008.html Third Party Advisory https://lists.debian.org/debian-lts-announce/2022/05/msg00008.html Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/DF62MVMH3QUGMBDCB3DY2ERQ6EBHTADB/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/DF62MVMH3QUGMBDCB3DY2ERQ6EBHTADB/ Issue Tracking, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/VOKNP2L734AEL47NRYGVZIKEFOUBQY5Y/ Third Party Advisory https://lists.fedoraproject.org/archives/list/[email protected]/message/VOKNP2L734AEL47NRYGVZIKEFOUBQY5Y/ Mailing List, Third Party Advisory
    Changed Reference Type https://security.netapp.com/advisory/ntap-20220526-0009/ No Types Assigned https://security.netapp.com/advisory/ntap-20220526-0009/ Third Party Advisory
    Changed Reference Type https://security.netapp.com/advisory/ntap-20220729-0004/ No Types Assigned https://security.netapp.com/advisory/ntap-20220729-0004/ Third Party Advisory
    Changed Reference Type https://support.apple.com/kb/HT213255 No Types Assigned https://support.apple.com/kb/HT213255 Third Party Advisory
    Changed Reference Type https://support.apple.com/kb/HT213256 No Types Assigned https://support.apple.com/kb/HT213256 Third Party Advisory
    Changed Reference Type https://support.apple.com/kb/HT213257 No Types Assigned https://support.apple.com/kb/HT213257 Third Party Advisory
    Changed Reference Type https://www.oracle.com/security-alerts/cpujul2022.html No Types Assigned https://www.oracle.com/security-alerts/cpujul2022.html Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:* versions from (including) 10.15 up to (excluding) 10.15.7 *cpe:2.3:o:apple:mac_os_x:10.15.7:-:*:*:*:*:*:* *cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2020:*:*:*:*:*:* *cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2020-001:*:*:*:*:*:* *cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2020-005:*:*:*:*:*:* *cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2020-007:*:*:*:*:*:* *cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2021-001:*:*:*:*:*:* *cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2021-002:*:*:*:*:*:* *cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2021-003:*:*:*:*:*:* *cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2021-006:*:*:*:*:*:* *cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2021-007:*:*:*:*:*:* *cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2021-008:*:*:*:*:*:* *cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2022-001:*:*:*:*:*:* *cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2022-002:*:*:*:*:*:* *cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2022-003:*:*:*:*:*:* *cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:* versions from (including) 11.0 up to (excluding) 11.6.6 *cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:* versions from (including) 12.0.0 up to (excluding) 12.4
    Added CPE Configuration OR *cpe:2.3:a:python:python:*:*:*:*:*:*:*:* versions from (including) 3.9.0 up to (excluding) 3.9.13 *cpe:2.3:a:python:python:*:*:*:*:*:*:*:* versions from (including) 3.10.0 up to (excluding) 3.10.5
    Added CPE Configuration OR *cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:vmware_vsphere:*:* *cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:windows:*:* *cpe:2.3:a:netapp:oncommand_insight:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:oncommand_workflow_automation:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:snapcenter:-:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jul. 29, 2022

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20220729-0004/ [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 25, 2022

    Action Type Old Value New Value
    Added Reference https://www.oracle.com/security-alerts/cpujul2022.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 28, 2022

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/DF62MVMH3QUGMBDCB3DY2ERQ6EBHTADB/ [No Types Assigned]
  • CVE Modified by [email protected]

    May. 26, 2022

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20220526-0009/ [No Types Assigned]
  • CVE Modified by [email protected]

    May. 17, 2022

    Action Type Old Value New Value
    Added Reference http://seclists.org/fulldisclosure/2022/May/33 [No Types Assigned]
    Added Reference http://seclists.org/fulldisclosure/2022/May/35 [No Types Assigned]
    Added Reference http://seclists.org/fulldisclosure/2022/May/38 [No Types Assigned]
  • CVE Modified by [email protected]

    May. 16, 2022

    Action Type Old Value New Value
    Added Reference https://support.apple.com/kb/HT213255 [No Types Assigned]
    Added Reference https://support.apple.com/kb/HT213256 [No Types Assigned]
    Added Reference https://support.apple.com/kb/HT213257 [No Types Assigned]
  • Modified Analysis by [email protected]

    May. 12, 2022

    Action Type Old Value New Value
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2022/04/msg00000.html No Types Assigned https://lists.debian.org/debian-lts-announce/2022/04/msg00000.html Mailing List, Third Party Advisory
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2022/05/msg00008.html No Types Assigned https://lists.debian.org/debian-lts-announce/2022/05/msg00008.html Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/NS2D2GFPFGOJUL4WQ3DUAY7HF4VWQ77F/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/NS2D2GFPFGOJUL4WQ3DUAY7HF4VWQ77F/ Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/VOKNP2L734AEL47NRYGVZIKEFOUBQY5Y/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/VOKNP2L734AEL47NRYGVZIKEFOUBQY5Y/ Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/XOKFMSNQ5D5WGMALBNBXU3GE442V74WU/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/XOKFMSNQ5D5WGMALBNBXU3GE442V74WU/ Mailing List, Third Party Advisory
    Changed Reference Type https://www.debian.org/security/2022/dsa-5111 No Types Assigned https://www.debian.org/security/2022/dsa-5111 Patch, Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:36:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    May. 07, 2022

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2022/05/msg00008.html [No Types Assigned]
  • CVE Modified by [email protected]

    May. 07, 2022

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/VOKNP2L734AEL47NRYGVZIKEFOUBQY5Y/ [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 29, 2022

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/XOKFMSNQ5D5WGMALBNBXU3GE442V74WU/ [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 18, 2022

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/NS2D2GFPFGOJUL4WQ3DUAY7HF4VWQ77F/ [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 02, 2022

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2022/04/msg00000.html [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 01, 2022

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2022/dsa-5111 [No Types Assigned]
  • Initial Analysis by [email protected]

    Mar. 30, 2022

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:N/C:N/I:N/A:P)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type http://www.openwall.com/lists/oss-security/2022/03/25/2 No Types Assigned http://www.openwall.com/lists/oss-security/2022/03/25/2 Mailing List, Third Party Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2022/03/26/1 No Types Assigned http://www.openwall.com/lists/oss-security/2022/03/26/1 Exploit, Mailing List, Third Party Advisory
    Changed Reference Type https://github.com/madler/zlib/commit/5c44459c3b28a9bd3283aaceab7c615f8020c531 No Types Assigned https://github.com/madler/zlib/commit/5c44459c3b28a9bd3283aaceab7c615f8020c531 Patch, Third Party Advisory
    Changed Reference Type https://github.com/madler/zlib/compare/v1.2.11...v1.2.12 No Types Assigned https://github.com/madler/zlib/compare/v1.2.11...v1.2.12 Patch, Third Party Advisory
    Changed Reference Type https://github.com/madler/zlib/issues/605 No Types Assigned https://github.com/madler/zlib/issues/605 Issue Tracking, Patch, Third Party Advisory
    Changed Reference Type https://www.openwall.com/lists/oss-security/2022/03/24/1 No Types Assigned https://www.openwall.com/lists/oss-security/2022/03/24/1 Mailing List, Third Party Advisory
    Changed Reference Type https://www.openwall.com/lists/oss-security/2022/03/28/1 No Types Assigned https://www.openwall.com/lists/oss-security/2022/03/28/1 Exploit, Mailing List, Third Party Advisory
    Changed Reference Type https://www.openwall.com/lists/oss-security/2022/03/28/3 No Types Assigned https://www.openwall.com/lists/oss-security/2022/03/28/3 Mailing List, Third Party Advisory
    Added CWE NIST CWE-787
    Added CPE Configuration OR *cpe:2.3:a:zlib:zlib:*:*:*:*:*:*:*:* versions up to (excluding) 1.2.12
  • CVE Modified by [email protected]

    Mar. 30, 2022

    Action Type Old Value New Value
    Added Reference https://github.com/madler/zlib/issues/605 [No Types Assigned]
  • CVE Modified by [email protected]

    Mar. 29, 2022

    Action Type Old Value New Value
    Changed Description zlib 1.2.11 allows memory corruption when deflating (i.e., when compressing) if the input has many distant matches. zlib before 1.2.12 allows memory corruption when deflating (i.e., when compressing) if the input has many distant matches.
    Added Reference https://www.openwall.com/lists/oss-security/2022/03/28/1 [No Types Assigned]
    Added Reference https://github.com/madler/zlib/compare/v1.2.11...v1.2.12 [No Types Assigned]
    Added Reference https://www.openwall.com/lists/oss-security/2022/03/28/3 [No Types Assigned]
  • CVE Modified by [email protected]

    Mar. 26, 2022

    Action Type Old Value New Value
    Added Reference http://www.openwall.com/lists/oss-security/2022/03/26/1 [No Types Assigned]
  • CVE Modified by [email protected]

    Mar. 25, 2022

    Action Type Old Value New Value
    Added Reference http://www.openwall.com/lists/oss-security/2022/03/25/2 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2018-25032 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2018-25032 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.28 }} 0.02%

score

0.64753

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability