CWE
119 787
Advisory Published
Updated

CVE-2022-37434: Buffer Overflow

First published: Fri Aug 05 2022(Updated: )

A security vulnerability was found in zlib. The flaw triggered a heap-based buffer in inflate in the inflate.c function via a large gzip header extra field. This flaw is only applicable in the call inflateGetHeader.

Credit: Evgeny Legerov Evgeny Legerov cve@mitre.org cve@mitre.org Evgeny Legerov Evgeny Legerov Evgeny Legerov Evgeny Legerov Evgeny Legerov Evgeny Legerov Evgeny Legerov Evgeny Legerov Evgeny Legerov Evgeny Legerov cve@mitre.org

Affected SoftwareAffected VersionHow to fix
redhat/zlib<0:1.2.7-21.el7_9
0:1.2.7-21.el7_9
redhat/zlib<0:1.2.11-19.el8_6
0:1.2.11-19.el8_6
redhat/rsync<0:3.1.3-19.el8
0:3.1.3-19.el8
redhat/zlib<0:1.2.11-32.el9_0
0:1.2.11-32.el9_0
redhat/rsync<0:3.2.3-18.el9
0:3.2.3-18.el9
debian/zlib<=1:1.2.11.dfsg-1<=1:1.2.11.dfsg-4<=1:1.2.11.dfsg-2+deb11u1
1:1.2.11.dfsg-4.1
1:1.2.11.dfsg-2+deb11u2
IBM Security Guardium<=11.3
IBM Security Guardium<=11.4
IBM Security Guardium<=11.5
Apple watchOS<9.1
9.1
Apple iOS<16.1
16.1
Apple iPadOS<16
16
Apple macOS Ventura<13
13
Apple macOS Big Sur<11.7.1
11.7.1
Apple macOS Monterey<12.6.1
12.6.1
Apple iOS<15.7.1
15.7.1
Apple iPadOS<15.7.1
15.7.1
ubuntu/klibc<2.0.4-9ubuntu2.2+
2.0.4-9ubuntu2.2+
ubuntu/klibc<2.0.7-1ubuntu5.2
2.0.7-1ubuntu5.2
ubuntu/klibc<2.0.10-4ubuntu0.1
2.0.10-4ubuntu0.1
ubuntu/klibc<2.0.13-1ubuntu0.1
2.0.13-1ubuntu0.1
ubuntu/klibc<2.0.3-0ubuntu1.14.04.3+
2.0.3-0ubuntu1.14.04.3+
ubuntu/klibc<2.0.4-8ubuntu1.16.04.4+
2.0.4-8ubuntu1.16.04.4+
ubuntu/rsync<3.1.2-2.1ubuntu1.5
3.1.2-2.1ubuntu1.5
ubuntu/rsync<3.1.3-8ubuntu0.4
3.1.3-8ubuntu0.4
ubuntu/rsync<3.1.1-3ubuntu1.3+
3.1.1-3ubuntu1.3+
ubuntu/zlib<1:1.2.11.dfsg-0ubuntu2.2
1:1.2.11.dfsg-0ubuntu2.2
ubuntu/zlib<1:1.2.11.dfsg-2ubuntu1.5
1:1.2.11.dfsg-2ubuntu1.5
ubuntu/zlib<1:1.2.11.dfsg-2ubuntu9.2
1:1.2.11.dfsg-2ubuntu9.2
ubuntu/zlib<1:1.2.8.dfsg-1ubuntu1.1+
1:1.2.8.dfsg-1ubuntu1.1+
ubuntu/zlib<1.2.13<1:1.2.11.dfsg-4.1
1.2.13
1:1.2.11.dfsg-4.1
ubuntu/zlib<1:1.2.8.dfsg-2ubuntu4.3+
1:1.2.8.dfsg-2ubuntu4.3+
Zlib Zlib<=1.2.12
Fedoraproject Fedora=35
Fedoraproject Fedora=36
Fedoraproject Fedora=37
Debian Debian Linux=10.0
Netapp Active Iq Unified Manager Vmware Vsphere
Netapp Active Iq Unified Manager Windows
Netapp Hci
Netapp Management Services For Element Software
NetApp OnCommand Workflow Automation
NetApp ONTAP Select Deploy administration utility
Netapp Storagegrid
Netapp Hci Compute Node
Netapp H300s Firmware
Netapp H300s
Netapp H500s Firmware
Netapp H500s
Netapp H700s Firmware
Netapp H700s
Apple iPadOS<15.7.1
Apple iPhone OS<15.7.1
Apple iPhone OS>=16.0<16.1
Apple macOS>=11.0<11.7.1
Apple macOS>=12.0.0<12.6.1
Apple watchOS<9.1
Stormshield Stormshield Network Security>=3.7.31<3.7.34
Stormshield Stormshield Network Security>=3.11.0<3.11.22
Stormshield Stormshield Network Security>=4.3.0<4.3.16
Stormshield Stormshield Network Security>=4.6.0<4.6.3
All of
Netapp H300s Firmware
Netapp H300s
All of
Netapp H500s Firmware
Netapp H500s
All of
Netapp H700s Firmware
Netapp H700s
debian/libz-mingw-w64<=1.2.11+dfsg-2
1.2.13+dfsg-1
1.3.1+dfsg-1
debian/zlib<=1:1.2.11.dfsg-1+deb10u1
1:1.2.11.dfsg-1+deb10u2
1:1.2.11.dfsg-2+deb11u2
1:1.2.13.dfsg-1
1:1.3.dfsg-3.1
1:1.3.dfsg+really1.3.1-1

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Reference Links

Peer vulnerabilities

(Found alongside the following vulnerabilities)

Frequently Asked Questions

  • What is the vulnerability ID for this issue?

    The vulnerability ID for this issue is CVE-2022-37434.

  • What is the severity of CVE-2022-37434?

    The severity of CVE-2022-37434 is critical with a severity value of 9.8.

  • Which software versions are affected by CVE-2022-37434?

    Software versions including Zlib Zlib up to and including 1.2.12, Apple macOS Monterey up to and including 12.6.1, Apple iOS up to and including 16.1, Apple iPadOS up to and including 16, Apple watchOS up to and including 9.1, Redhat zlib up to and including 1.2.7-21.el7_9 and 1.2.11-19.el8_6, Redhat rsync up to and including 3.1.3-19.el8 and 3.2.3-18.el9, Fedora up to and including version 37, Debian Debian Linux up to and including 10.0, Stormshield Stormshield Network Security up to and including 4.6.3, and IBM Security Guardium up to and including 11.3 are affected by CVE-2022-37434.

  • How can I fix CVE-2022-37434?

    To fix CVE-2022-37434, update to the following versions: Zlib Zlib 1.2.12 or later, Apple macOS Monterey 12.6.1 or later, Apple iOS 16.1 or later, Apple iPadOS 16 or later, Apple watchOS 9.1 or later, Redhat zlib 1.2.7-21.el7_9 or 1.2.11-19.el8_6, Redhat rsync 3.1.3-19.el8 or 3.2.3-18.el9, Fedora 38 or later, Debian Debian Linux 10.1 or later, Stormshield Stormshield Network Security 4.6.4 or later, and IBM Security Guardium 12 or later.

  • Are there any references available for more information about CVE-2022-37434?

    Yes, you can find more information about CVE-2022-37434 at the following references: [Link 1](https://github.com/nodejs/node/blob/75b68c6e4db515f76df73af476eccf382bbcb00a/deps/zlib/inflate.c#L762-L764), [Link 2](https://github.com/ivd38/zlib_overflow), [Link 3](https://github.com/madler/zlib/commit/eff308af425b67093bab25f80f1ae950166bece1).

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203