Vulnerability Name:

CVE-2022-37434 (CCN-232849)

Assigned:2022-08-05
Published:2022-08-05
Updated:2023-07-19
Summary:zlib is vulnerable to a heap-based buffer overflow, caused by improper bounds checking by inflate in inflate.c. By using a large gzip header extra field, a remote attacker could overflow a buffer and execute arbitrary code on the system.
CVSS v3 Severity:9.8 Critical (CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)
8.5 High (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): High
Integrity (I): High
Availibility (A): High
7.3 High (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L)
6.4 Medium (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): Low
Integrity (I): Low
Availibility (A): Low
7.0 High (REDHAT CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:H)
6.1 Medium (REDHAT Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:H/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): High
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): Low
Integrity (I): Low
Availibility (A): High
CVSS v2 Severity:7.5 High (CCN CVSS v2 Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Athentication (Au): None
Impact Metrics:Confidentiality (C): Partial
Integrity (I): Partial
Availibility (A): Partial
Vulnerability Consequences:Gain Access
References:Source: MITRE
Type: CNA
CVE-2022-37434

Source: cve@mitre.org
Type: Mailing List, Third Party Advisory
cve@mitre.org

Source: cve@mitre.org
Type: Mailing List, Third Party Advisory
cve@mitre.org

Source: cve@mitre.org
Type: Mailing List, Third Party Advisory
cve@mitre.org

Source: cve@mitre.org
Type: Mailing List, Third Party Advisory
cve@mitre.org

Source: cve@mitre.org
Type: Mailing List, Third Party Advisory
cve@mitre.org

Source: cve@mitre.org
Type: Mailing List, Patch, Third Party Advisory
cve@mitre.org

Source: CCN
Type: zlib Web site
zlib

Source: XF
Type: UNKNOWN
zlib-cve202237434-bo(232849)

Source: cve@mitre.org
Type: Exploit, Issue Tracking, Third Party Advisory
cve@mitre.org

Source: CCN
Type: zlib GIT Repository
zlib 1.2.12 heap overflow

Source: cve@mitre.org
Type: Exploit, Third Party Advisory
cve@mitre.org

Source: cve@mitre.org
Type: Exploit, Third Party Advisory
cve@mitre.org

Source: cve@mitre.org
Type: Patch, Third Party Advisory
cve@mitre.org

Source: cve@mitre.org
Type: Exploit, Third Party Advisory
cve@mitre.org

Source: cve@mitre.org
Type: Mailing List, Third Party Advisory
cve@mitre.org

Source: cve@mitre.org
Type: Mailing List, Third Party Advisory
cve@mitre.org

Source: cve@mitre.org
Type: Mailing List, Third Party Advisory
cve@mitre.org

Source: cve@mitre.org
Type: Mailing List, Third Party Advisory
cve@mitre.org

Source: cve@mitre.org
Type: Mailing List, Third Party Advisory
cve@mitre.org

Source: cve@mitre.org
Type: Mailing List, Third Party Advisory
cve@mitre.org

Source: cve@mitre.org
Type: Third Party Advisory
cve@mitre.org

Source: cve@mitre.org
Type: Third Party Advisory
cve@mitre.org

Source: cve@mitre.org
Type: Third Party Advisory
cve@mitre.org

Source: cve@mitre.org
Type: Third Party Advisory
cve@mitre.org

Source: cve@mitre.org
Type: Third Party Advisory
cve@mitre.org

Source: cve@mitre.org
Type: Third Party Advisory
cve@mitre.org

Source: cve@mitre.org
Type: Third Party Advisory
cve@mitre.org

Source: cve@mitre.org
Type: Third Party Advisory
cve@mitre.org

Source: cve@mitre.org
Type: Third Party Advisory
cve@mitre.org

Source: CCN
Type: IBM Security Bulletin 6833534 (i)
Zlib for IBM i is vulnerable to a buffer overflow issue during inflate (CVE-2022-37434)

Source: CCN
Type: IBM Security Bulletin 6840129 (Transform Services for i)
IBM Transform Services for IBM i is vulnerable to denial of service, buffer overflow, and allowing attacker to obtain sensitive information due to multiple vulnerabilities.

Source: CCN
Type: IBM Security Bulletin 6842505 (MQ Operator)
IBM MQ Operator and Queue manager container images are vulnerable to multiple vulnerabilities from Expat, SQlite, libxml2, Libksba, zlib and GnuTLS

Source: CCN
Type: IBM Security Bulletin 6845365 (QRadar WinCollect Agent)
IBM QRadar Wincollect agent is vulnerable to using components with know vulnerabilities

Source: CCN
Type: IBM Security Bulletin 6846265 (Security Verify)
Security Vulnerability found in zlib fixed in the zlib version shipped with IBM Security Verify for Gateway (RADIUS & WinLogin) and for Bridge (DirSync)

Source: CCN
Type: IBM Security Bulletin 6848319 (Voice Gateway)
Multiple Vulnerabilities in base image packages affect IBM Voice Gateway

Source: CCN
Type: IBM Security Bulletin 6852221 (Cloud Transformation Advisor)
IBM Cloud Transformation Advisor is vulnerable to multiple vulnerabilities

Source: CCN
Type: IBM Security Bulletin 6853461 (Robotic Process Automation for Cloud Pak)
Multiple Security Vulnerabilities may affect IBM Robotic Process Automation for Cloud Pak.

Source: CCN
Type: IBM Security Bulletin 6857803 (Cloud Pak for Watson AIOps)
Multiple Vulnerabilities in CloudPak for Watson AIOPs

Vulnerable Configuration:Configuration RedHat 1:
  • cpe:/o:redhat:enterprise_linux:7:*:*:*:*:*:*:*
  • Configuration RedHat 2:
  • cpe:/o:redhat:enterprise_linux:7::client:*:*:*:*:*
  • Configuration RedHat 3:
  • cpe:/o:redhat:enterprise_linux:7::computenode:*:*:*:*:*
  • Configuration RedHat 4:
  • cpe:/o:redhat:enterprise_linux:7::server:*:*:*:*:*
  • Configuration RedHat 5:
  • cpe:/o:redhat:enterprise_linux:7::workstation:*:*:*:*:*

  • Configuration CCN 1:
  • cpe:/a:gnu:zlib:1.2.2:*:*:*:*:*:*:*
  • OR cpe:/a:gnu:zlib:1.2.1:*:*:*:*:*:*:*
  • OR cpe:/a:gnu:zlib:1.0:*:*:*:*:*:*:*
  • OR cpe:/a:gnu:zlib:1.0.1:*:*:*:*:*:*:*
  • OR cpe:/a:gnu:zlib:1.0.2:*:*:*:*:*:*:*
  • OR cpe:/a:gnu:zlib:1.0.3:*:*:*:*:*:*:*
  • OR cpe:/a:gnu:zlib:1.0.4:*:*:*:*:*:*:*
  • OR cpe:/a:gnu:zlib:1.0.5:*:*:*:*:*:*:*
  • OR cpe:/a:gnu:zlib:1.0.6:*:*:*:*:*:*:*
  • OR cpe:/a:gnu:zlib:1.0.7:*:*:*:*:*:*:*
  • OR cpe:/a:gnu:zlib:1.0.8:*:*:*:*:*:*:*
  • OR cpe:/a:gnu:zlib:1.0.9:*:*:*:*:*:*:*
  • OR cpe:/a:gnu:zlib:1.1:*:*:*:*:*:*:*
  • OR cpe:/a:gnu:zlib:1.1.1:*:*:*:*:*:*:*
  • OR cpe:/a:gnu:zlib:1.1.2:*:*:*:*:*:*:*
  • OR cpe:/a:gnu:zlib:1.1.3:*:*:*:*:*:*:*
  • OR cpe:/a:gnu:zlib:1.1.4:*:*:*:*:*:*:*
  • OR cpe:/a:gnu:zlib:1.2.0:*:*:*:*:*:*:*
  • AND
  • cpe:/o:ibm:i:7.2:*:*:*:*:*:*:*
  • OR cpe:/o:ibm:i:7.3:*:*:*:*:*:*:*
  • OR cpe:/o:ibm:i:7.4:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:voice_gateway:1.0.2:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:voice_gateway:1.0.3:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:cloud_transformation_advisor:2.0.1:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:voice_gateway:1.0.2.4:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:voice_gateway:1.0.4:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:voice_gateway:1.0.5:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:voice_gateway:1.0.6:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:voice_gateway:1.0.7:*:*:*:*:*:*:*
  • OR cpe:/o:ibm:i:7.5:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:robotic_process_automation_for_cloud_pak:21.0.1:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:robotic_process_automation_for_cloud_pak:21.0.2:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:robotic_process_automation_for_cloud_pak:21.0.3:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:robotic_process_automation_for_cloud_pak:21.0.5:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:robotic_process_automation_for_cloud_pak:21.0.6:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:robotic_process_automation_for_cloud_pak:21.0.4:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:robotic_process_automation_for_cloud_pak:21.0.0:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    Oval Definitions
    Definition IDClassTitleLast Modified
    oval:org.opensuse.security:def:8074
    P
    zlib-devel-32bit-1.2.13-150500.2.3 on GA media (Moderate)
    2023-06-20
    oval:org.opensuse.security:def:7909
    P
    libQt5OpenGLExtensions-devel-static-5.15.8+kde185-150500.2.1 on GA media (Moderate)
    2023-06-12
    oval:org.opensuse.security:def:7551
    P
    libQt5Concurrent-devel-5.15.8+kde185-150500.2.1 on GA media (Moderate)
    2023-06-12
    oval:org.opensuse.security:def:7617
    P
    libminizip1-1.2.13-150500.2.3 on GA media (Moderate)
    2023-06-12
    oval:com.redhat.rhsa:def:20231095
    P
    RHSA-2023:1095: zlib security update (Moderate)
    2023-03-07
    oval:com.redhat.rhsa:def:20228291
    P
    RHSA-2022:8291: rsync security and bug fix update (Moderate)
    2022-11-15
    oval:com.redhat.rhsa:def:20227793
    P
    RHSA-2022:7793: rsync security and enhancement update (Moderate)
    2022-11-08
    oval:com.redhat.rhsa:def:20227314
    P
    RHSA-2022:7314: zlib security update (Moderate)
    2022-11-02
    oval:com.redhat.rhsa:def:20227106
    P
    RHSA-2022:7106: zlib security update (Moderate)
    2022-10-25
    oval:org.opensuse.security:def:119295
    P
    Security update for zlib (Important)
    2022-08-31
    oval:org.opensuse.security:def:119477
    P
    Security update for zlib (Important)
    2022-08-31
    oval:org.opensuse.security:def:118800
    P
    Security update for zlib (Important)
    2022-08-31
    oval:org.opensuse.security:def:119662
    P
    Security update for zlib (Important)
    2022-08-31
    oval:org.opensuse.security:def:717
    P
    Security update for zlib (Important)
    2022-08-31
    oval:org.opensuse.security:def:118990
    P
    Security update for zlib (Important)
    2022-08-31
    oval:org.opensuse.security:def:125783
    P
    Security update for zlib (Important)
    2022-08-18
    oval:org.opensuse.security:def:5325
    P
    Security update for zlib (Important)
    2022-08-18
    oval:org.opensuse.security:def:126946
    P
    Security update for zlib (Important)
    2022-08-18
    oval:org.opensuse.security:def:6140
    P
    Security update for zlib (Important)
    2022-08-18
    oval:org.opensuse.security:def:127344
    P
    Security update for zlib (Important)
    2022-08-18
    BACK
    gnu zlib 1.2.2
    gnu zlib 1.2.1
    gnu zlib 1.0
    gnu zlib 1.0.1
    gnu zlib 1.0.2
    gnu zlib 1.0.3
    gnu zlib 1.0.4
    gnu zlib 1.0.5
    gnu zlib 1.0.6
    gnu zlib 1.0.7
    gnu zlib 1.0.8
    gnu zlib 1.0.9
    gnu zlib 1.1
    gnu zlib 1.1.1
    gnu zlib 1.1.2
    gnu zlib 1.1.3
    gnu zlib 1.1.4
    gnu zlib 1.2.0
    ibm i 7.2
    ibm i 7.3
    ibm i 7.4
    ibm voice gateway 1.0.2
    ibm voice gateway 1.0.3
    ibm cloud transformation advisor 2.0.1
    ibm voice gateway 1.0.2.4
    ibm voice gateway 1.0.4
    ibm voice gateway 1.0.5
    ibm voice gateway 1.0.6
    ibm voice gateway 1.0.7
    ibm i 7.5
    ibm robotic process automation for cloud pak 21.0.1
    ibm robotic process automation for cloud pak 21.0.2
    ibm robotic process automation for cloud pak 21.0.3
    ibm robotic process automation for cloud pak 21.0.5
    ibm robotic process automation for cloud pak 21.0.6
    ibm robotic process automation for cloud pak 21.0.4
    ibm robotic process automation for cloud pak 21.0.0