Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2018-25032

Publication date 25 March 2022

Last updated 24 July 2024


Ubuntu priority

Cvss 3 Severity Score

7.5 · High

Score breakdown

zlib before 1.2.12 allows memory corruption when deflating (i.e., when compressing) if the input has many distant matches.

Read the notes from the security team

Status

Package Ubuntu Release Status
klibc 24.04 LTS noble
Fixed 2.0.13-4ubuntu0.1
23.10 mantic
Fixed 2.0.13-1ubuntu0.1
22.04 LTS jammy
Fixed 2.0.10-4ubuntu0.1
20.04 LTS focal
Fixed 2.0.7-1ubuntu5.2
18.04 LTS bionic
16.04 LTS xenial
14.04 LTS trusty
mariadb-10.3 22.10 kinetic Not in release
22.04 LTS jammy Not in release
20.04 LTS focal
Fixed 1:10.3.37-0ubuntu0.20.04.1
18.04 LTS bionic Not in release
16.04 LTS xenial Ignored
14.04 LTS trusty Ignored
mariadb-10.6 24.04 LTS noble Not in release
22.10 kinetic
Fixed 1:10.6.9-1
22.04 LTS jammy
Fixed 1:10.6.11-0ubuntu0.22.04.1
20.04 LTS focal Not in release
18.04 LTS bionic Not in release
16.04 LTS xenial Ignored
14.04 LTS trusty Ignored
rsync 24.04 LTS noble
Not affected
23.10 mantic
Not affected
22.10 kinetic
Not affected
22.04 LTS jammy
Not affected
21.10 impish
Not affected
20.04 LTS focal
Fixed 3.1.3-8ubuntu0.3
18.04 LTS bionic
Fixed 3.1.2-2.1ubuntu1.4
16.04 LTS xenial
14.04 LTS trusty
Not affected
zlib 24.04 LTS noble
Fixed 1:1.2.11.dfsg-2ubuntu9
23.10 mantic
Fixed 1:1.2.11.dfsg-2ubuntu9
22.10 kinetic
Fixed 1:1.2.11.dfsg-2ubuntu9
22.04 LTS jammy
Fixed 1:1.2.11.dfsg-2ubuntu9
21.10 impish
Fixed 1:1.2.11.dfsg-2ubuntu7.1
20.04 LTS focal
Fixed 1:1.2.11.dfsg-2ubuntu1.3
18.04 LTS bionic
Fixed 1:1.2.11.dfsg-0ubuntu2.1
16.04 LTS xenial
14.04 LTS trusty

Get expanded security coverage with Ubuntu Pro

Reduce your average CVE exposure time from 98 days to 1 day with expanded CVE patching, ten-years security maintenance and optional support for the full stack of open-source applications. Free for personal use.

Get Ubuntu Pro

Notes


mdeslaur

since 3.1.3-7, rsync builds with the system zlib

Patch details

For informational purposes only. We recommend not to cherry-pick updates. How can I get the fixes?

Package Patch details
zlib

Severity score breakdown

Parameter Value
Base score 7.5 · High
Attack vector Network
Attack complexity Low
Privileges required None
User interaction None
Scope Unchanged
Confidentiality None
Integrity impact None
Availability impact High
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

References

Related Ubuntu Security Notices (USN)

Other references