Lucene search

K
ubuntucveUbuntu.comUB:CVE-2022-37434
HistoryAug 05, 2022 - 12:00 a.m.

CVE-2022-37434

2022-08-0500:00:00
ubuntu.com
ubuntu.com
25

0.003 Low

EPSS

Percentile

71.4%

zlib through 1.2.12 has a heap-based buffer over-read or buffer overflow in
inflate in inflate.c via a large gzip header extra field. NOTE: only
applications that call inflateGetHeader are affected. Some common
applications bundle the affected zlib source code but may be unable to call
inflateGetHeader (e.g., see the nodejs/node reference).

Notes

Author Note
mdeslaur Since 3.1.3-7, rsync builds with the system zlib. Apps are only vulnerable if they use inflateGetHeader() and call inflate() in a loop. This fix caused a regression, see: https://www.openwall.com/lists/oss-security/2022/08/09/1 https://github.com/curl/curl/issues/9271 The second commit below fixes the regression.
OSVersionArchitecturePackageVersionFilename
ubuntu18.04noarchklibc< 2.0.4-9ubuntu2.2+esm1) Available with Ubuntu Pro or Ubuntu Pro (Infra-onlyUNKNOWN
ubuntu20.04noarchklibc< 2.0.7-1ubuntu5.2UNKNOWN
ubuntu22.04noarchklibc< 2.0.10-4ubuntu0.1UNKNOWN
ubuntu23.10noarchklibc< 2.0.13-1ubuntu0.1UNKNOWN
ubuntu24.04noarchklibc< anyUNKNOWN
ubuntu14.04noarchklibc< 2.0.3-0ubuntu1.14.04.3+esm3) Available with Ubuntu Pro or Ubuntu Pro (Infra-onlyUNKNOWN
ubuntu16.04noarchklibc< 2.0.4-8ubuntu1.16.04.4+esm2) Available with Ubuntu Pro or Ubuntu Pro (Infra-onlyUNKNOWN
ubuntu18.04noarchrsync< 3.1.2-2.1ubuntu1.5UNKNOWN
ubuntu20.04noarchrsync< 3.1.3-8ubuntu0.4UNKNOWN
ubuntu16.04noarchrsync< 3.1.1-3ubuntu1.3+esm2) Available with Ubuntu Pro or Ubuntu Pro (Infra-onlyUNKNOWN
Rows per page:
1-10 of 151