zlib through 1.2.12 has a heap-based buffer over-read or buffer overflow in inflate in inflate.c via a large gzip header extra field. NOTE: only applications that call inflateGetHeader are affected. Some common applications bundle the affected zlib source code but may be unable to call inflateGetHeader (e.g., see the nodejs/node reference).
References
Link Providers
http://seclists.org/fulldisclosure/2022/Oct/37 cve-icon cve-icon
http://seclists.org/fulldisclosure/2022/Oct/38 cve-icon cve-icon
http://seclists.org/fulldisclosure/2022/Oct/41 cve-icon cve-icon
http://seclists.org/fulldisclosure/2022/Oct/42 cve-icon cve-icon
http://www.openwall.com/lists/oss-security/2022/08/05/2 cve-icon cve-icon
http://www.openwall.com/lists/oss-security/2022/08/09/1 cve-icon cve-icon
https://github.com/curl/curl/issues/9271 cve-icon cve-icon
https://github.com/ivd38/zlib_overflow cve-icon cve-icon
https://github.com/madler/zlib/blob/21767c654d31d2dccdde4330529775c6c5fd5389/zlib.h#L1062-L1063 cve-icon cve-icon
https://github.com/madler/zlib/commit/eff308af425b67093bab25f80f1ae950166bece1 cve-icon cve-icon
https://github.com/nodejs/node/blob/75b68c6e4db515f76df73af476eccf382bbcb00a/deps/zlib/inflate.c#L762-L764 cve-icon cve-icon
https://lists.debian.org/debian-lts-announce/2022/09/msg00012.html cve-icon cve-icon
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/JWN4VE3JQR4O2SOUS5TXNLANRPMHWV4I/ cve-icon cve-icon
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/NMBOJ77A7T7PQCARMDUK75TE6LLESZ3O/ cve-icon cve-icon
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/PAVPQNCG3XRLCLNSQRM3KAN5ZFMVXVTY/ cve-icon cve-icon
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/X5U7OTKZSHY2I3ZFJSR2SHFHW72RKGDK/ cve-icon cve-icon
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/YRQAI7H4M4RQZ2IWZUEEXECBE5D56BH2/ cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2022-37434 cve-icon
https://security.netapp.com/advisory/ntap-20220901-0005/ cve-icon cve-icon
https://security.netapp.com/advisory/ntap-20230427-0007/ cve-icon cve-icon
https://support.apple.com/kb/HT213488 cve-icon cve-icon
https://support.apple.com/kb/HT213489 cve-icon cve-icon
https://support.apple.com/kb/HT213490 cve-icon cve-icon
https://support.apple.com/kb/HT213491 cve-icon cve-icon
https://support.apple.com/kb/HT213493 cve-icon cve-icon
https://support.apple.com/kb/HT213494 cve-icon cve-icon
https://www.cve.org/CVERecord?id=CVE-2022-37434 cve-icon
https://www.debian.org/security/2022/dsa-5218 cve-icon cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2022-08-05T00:00:00

Updated: 2024-08-03T10:29:21.032Z

Reserved: 2022-08-05T00:00:00

Link: CVE-2022-37434

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2022-08-05T07:15:07.240

Modified: 2023-07-19T00:56:46.373

Link: CVE-2022-37434

cve-icon Redhat

Severity : Moderate

Publid Date: 2022-08-05T00:00:00Z

Links: CVE-2022-37434 - Bugzilla