Rapid7 Vulnerability & Exploit Database

Oracle Linux: CVE-2018-25032: ELSA-2022-4584: zlib security update (IMPORTANT) (Multiple Advisories)

Free InsightVM Trial No Credit Card Necessary
2024 Attack Intel Report Latest research by Rapid7 Labs
Back to Search

Oracle Linux: CVE-2018-25032: ELSA-2022-4584: zlib security update (IMPORTANT) (Multiple Advisories)

Severity
8
CVSS
(AV:N/AC:L/Au:N/C:N/I:P/A:C)
Published
04/20/2018
Created
05/03/2022
Added
04/29/2022
Modified
07/22/2024

Description

zlib before 1.2.12 allows memory corruption when deflating (i.e., when compressing) if the input has many distant matches. An out-of-bounds access flaw was found in zlib, which allows memory corruption when deflating (ex: when compressing) if the input has many distant matches. For some rare inputs with a large number of distant matches (crafted payloads), the buffer into which the compressed or deflated data is written can overwrite the distance symbol table which it overlays. This issue results in corrupted output due to invalid distances, which leads to out-of-bound access, corrupting the memory and potentially crashing the application.

Solution(s)

  • oracle-linux-upgrade-mingw32-zlib
  • oracle-linux-upgrade-mingw32-zlib-static
  • oracle-linux-upgrade-mingw64-zlib
  • oracle-linux-upgrade-mingw64-zlib-static
  • oracle-linux-upgrade-minizip
  • oracle-linux-upgrade-minizip-devel
  • oracle-linux-upgrade-rsync
  • oracle-linux-upgrade-rsync-daemon
  • oracle-linux-upgrade-zlib
  • oracle-linux-upgrade-zlib-devel
  • oracle-linux-upgrade-zlib-static

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;