Lucene search

K
ibmIBM5B334294B044C0ACACF432F81982EE7B36C316C5E4DACB843750BFD06F7F7764
HistoryJul 04, 2022 - 12:57 p.m.

Security Bulletin: Due to use of zLib IBM Tivoli Network Manager is vulnerable to denial of service (CVE-2018-25032)

2022-07-0412:57:28
www.ibm.com
11

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

0.003 Low

EPSS

Percentile

68.0%

Summary

Zlib is vulnerable to a denial of service, caused by a memory corruption in the deflate operation. By persuading a victim to open a specially-crafted file using many distant matches, a remote attacker could exploit this vulnerability to cause the application to crash.

Vulnerability Details

CVEID:CVE-2018-25032
**DESCRIPTION:**Zlib is vulnerable to a denial of service, caused by a memory corruption in the deflate operation. By using many distant matches, a remote attacker could exploit this vulnerability to cause the application to crash.
CVSS Base score: 7.5
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/222615 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)

Affected Products and Versions

Affected Product(s) Version(s)
ITNM 4.2.0.x

Remediation/Fixes

This issue has been fixed in ITNM4.2 Fix Pack 15 (i.e. 4.2.0.15) available from fix central.

ITNM Full builds

4.2.0-TIV-ITNMIP-Linux-FP0015

4.2.0-TIV-ITNMIP-zLinux-FP0015

4.2.0-TIV-ITNMIP-AIX-FP0015

Workarounds and Mitigations

None

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

0.003 Low

EPSS

Percentile

68.0%