Arch Linux Security Advisory ASA-202204-3
========================================
Severity: High
Date    : 2022-04-04
CVE-ID  : CVE-2018-25032
Package : zlib
Type    : arbitrary code execution
Remote  : Yes
Link    : https://security.archlinux.org/AVG-2657

Summary
======
The package zlib before version 1:1.2.12-1 is vulnerable to arbitrary
code execution.

Resolution
=========
Upgrade to 1:1.2.12-1.

# pacman -Syu "zlib>=1:1.2.12-1"

The problem has been fixed upstream in version 1.2.12.

Workaround
=========
None.

Description
==========
An out-of-bounds access flaw was found in zlib before 1.2.12, which
allows memory corruption when deflating (ex: when compressing) if the
input has many distant matches. For some rare inputs with a large
number of distant matches (crafted payloads), the buffer into which the
compressed or deflated data is written can overwrite the distance
symbol table which it overlays. This issue results in corrupted output
due to invalid distances, which leads to out-of-bound access,
corrupting the memory and crashing the application or potentially
execute arbitrary code.

Impact
=====
A remote attacker is able to use a specially crafted input to crash an
application that is using zlib or potentially execute arbitrary code on
the affected host.

References
=========
https://github.com/madler/zlib/commit/5c44459c3b28a9bd3283aaceab7c615f8020c531
https://github.com/madler/zlib/issues/605
https://www.openwall.com/lists/oss-security/2022/03/24/1
https://www.openwall.com/lists/oss-security/2022/03/26/1
https://security.archlinux.org/CVE-2018-25032

ArchLinux: 202204-3: zlib: arbitrary code execution

April 4, 2022

Summary

An out-of-bounds access flaw was found in zlib before 1.2.12, which allows memory corruption when deflating (ex: when compressing) if the input has many distant matches. For some rare inputs with a large number of distant matches (crafted payloads), the buffer into which the compressed or deflated data is written can overwrite the distance symbol table which it overlays. This issue results in corrupted output due to invalid distances, which leads to out-of-bound access, corrupting the memory and crashing the application or potentially execute arbitrary code.

Resolution

Upgrade to 1:1.2.12-1. # pacman -Syu "zlib>=1:1.2.12-1"
The problem has been fixed upstream in version 1.2.12.

References

https://github.com/madler/zlib/commit/5c44459c3b28a9bd3283aaceab7c615f8020c531 https://github.com/madler/zlib/issues/605 https://www.openwall.com/lists/oss-security/2022/03/24/1 https://www.openwall.com/lists/oss-security/2022/03/26/1 https://security.archlinux.org/CVE-2018-25032

Severity
Package : zlib
Type : arbitrary code execution
Remote : Yes
Link : https://security.archlinux.org/AVG-2657

Workaround

None.

Related News