CVE-2018-25032 - log back

CVE-2018-25032 edited at 04 Apr 2022 21:27:36
Notes
+ This bug was introduced in zlib v1.2.2.2 through zlib v1.2.11, with the addition of the Z_FIXED option, which forces the use of fixed Huffman codes, rather than dynamic Huffman codes, allowing for a simpler decoder for special applications.
+
+ This bug is difficult to trigger, as Z_FIXED is usually only used in special circumstances.
+
+ Rsync does the compression in-transit using zlib. As rsync uses vulnerable zlib v1.2.8 package, which incorrectly handles memory when performing certain zlib compressing or deflating operations. This results in rsync to crash.
CVE-2018-25032 edited at 04 Apr 2022 21:25:30
References
https://github.com/madler/zlib/commit/5c44459c3b28a9bd3283aaceab7c615f8020c531
https://github.com/madler/zlib/issues/605
https://www.openwall.com/lists/oss-security/2022/03/24/1
+ https://www.openwall.com/lists/oss-security/2022/03/26/1
CVE-2018-25032 created at 04 Apr 2022 21:23:12
Severity
+ High
Remote
+ Remote
Type
+ Arbitrary code execution
Description
+ An out-of-bounds access flaw was found in zlib before 1.2.12, which allows memory corruption when deflating (ex: when compressing) if the input has many distant matches. For some rare inputs with a large number of distant matches (crafted payloads), the buffer into which the compressed or deflated data is written can overwrite the distance symbol table which it overlays. This issue results in corrupted output due to invalid distances, which leads to out-of-bound access, corrupting the memory and crashing the application or potentially execute arbitrary code.
References
+ https://github.com/madler/zlib/commit/5c44459c3b28a9bd3283aaceab7c615f8020c531
+ https://github.com/madler/zlib/issues/605
+ https://www.openwall.com/lists/oss-security/2022/03/24/1
Notes