Lucene search

K
nvd[email protected]NVD:CVE-2018-25032
HistoryMar 25, 2022 - 9:15 a.m.

CVE-2018-25032

2022-03-2509:15:08
CWE-787
web.nvd.nist.gov

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

0.003 Low

EPSS

Percentile

68.4%

zlib before 1.2.12 allows memory corruption when deflating (i.e., when compressing) if the input has many distant matches.

Affected configurations

NVD
Node
zlibzlibRange<1.2.12
Node
debiandebian_linuxMatch9.0
OR
debiandebian_linuxMatch10.0
OR
debiandebian_linuxMatch11.0
Node
fedoraprojectfedoraMatch34
OR
fedoraprojectfedoraMatch35
OR
fedoraprojectfedoraMatch36
Node
applemac_os_xRange10.1510.15.7
OR
applemac_os_xMatch10.15.7-
OR
applemac_os_xMatch10.15.7security_update_2020
OR
applemac_os_xMatch10.15.7security_update_2020-001
OR
applemac_os_xMatch10.15.7security_update_2020-005
OR
applemac_os_xMatch10.15.7security_update_2020-007
OR
applemac_os_xMatch10.15.7security_update_2021-001
OR
applemac_os_xMatch10.15.7security_update_2021-002
OR
applemac_os_xMatch10.15.7security_update_2021-003
OR
applemac_os_xMatch10.15.7security_update_2021-006
OR
applemac_os_xMatch10.15.7security_update_2021-007
OR
applemac_os_xMatch10.15.7security_update_2021-008
OR
applemac_os_xMatch10.15.7security_update_2022-001
OR
applemac_os_xMatch10.15.7security_update_2022-002
OR
applemac_os_xMatch10.15.7security_update_2022-003
OR
applemacosRange11.011.6.6
OR
applemacosRange12.0.012.4
Node
pythonpythonRange3.7.03.7.14
OR
pythonpythonRange3.8.03.8.14
OR
pythonpythonRange3.9.03.9.13
OR
pythonpythonRange3.10.03.10.5
Node
mariadbmariadbRange10.3.010.3.36
OR
mariadbmariadbRange10.4.010.4.26
OR
mariadbmariadbRange10.5.010.5.17
OR
mariadbmariadbRange10.6.010.6.9
OR
mariadbmariadbRange10.7.010.7.5
OR
mariadbmariadbRange10.8.010.8.4
OR
mariadbmariadbRange10.9.010.9.2
Node
netappactive_iq_unified_managerMatch-vmware_vsphere
OR
netappe-series_santricity_os_controllerRange11.0.011.70.2
OR
netappmanagement_services_for_element_softwareMatch-
OR
netapponcommand_workflow_automationMatch-
OR
netappontap_select_deploy_administration_utilityMatch-
OR
netapphci_compute_nodeMatch-
Node
netapph300s_firmwareMatch-
AND
netapph300sMatch-
Node
netapph500s_firmwareMatch-
AND
netapph500sMatch-
Node
netapph700s_firmwareMatch-
AND
netapph700sMatch-
Node
netapph410s_firmwareMatch-
AND
netapph410sMatch-
Node
netapph410c_firmwareMatch-
AND
netapph410cMatch-
Node
siemensscalance_sc622-2c_firmwareRange<3.0
AND
siemensscalance_sc622-2cMatch-
Node
siemensscalance_sc626-2c_firmwareRange<3.0
AND
siemensscalance_sc626-2cMatch-
Node
siemensscalance_sc632-2c_firmwareRange<3.0
AND
siemensscalance_sc632-2cMatch-
Node
siemensscalance_sc636-2c_firmwareRange<3.0
AND
siemensscalance_sc636-2cMatch-
Node
siemensscalance_sc642-2c_firmwareRange<3.0
AND
siemensscalance_sc642-2cMatch-
Node
siemensscalance_sc646-2c_firmwareRange<3.0
AND
siemensscalance_sc646-2cMatch-
Node
azulzuluMatch6.45
OR
azulzuluMatch7.52
OR
azulzuluMatch8.60
OR
azulzuluMatch11.54
OR
azulzuluMatch13.46
OR
azulzuluMatch15.38
OR
azulzuluMatch17.32
Node
gotogotoassistRange<11.9.18

References

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

0.003 Low

EPSS

Percentile

68.4%