zlib: CVE-2022-37434

Related Vulnerabilities: CVE-2022-37434  

Debian Bug report logs - #1016710
zlib: CVE-2022-37434

version graph

Package: src:zlib; Maintainer for src:zlib is Mark Brown <broonie@debian.org>;

Reported by: Salvatore Bonaccorso <carnil@debian.org>

Date: Fri, 5 Aug 2022 19:30:02 UTC

Severity: important

Tags: security, upstream

Found in versions zlib/1:1.2.11.dfsg-1, zlib/1:1.2.11.dfsg-4, zlib/1:1.2.11.dfsg-2+deb11u1

Reply or subscribe to this bug.

Toggle useless messages

View this report as an mbox folder, status mbox, maintainer mbox


Report forwarded to debian-bugs-dist@lists.debian.org, carnil@debian.org, team@security.debian.org, Mark Brown <broonie@debian.org>:
Bug#1016710; Package src:zlib. (Fri, 05 Aug 2022 19:30:04 GMT) (full text, mbox, link).


Acknowledgement sent to Salvatore Bonaccorso <carnil@debian.org>:
New Bug report received and forwarded. Copy sent to carnil@debian.org, team@security.debian.org, Mark Brown <broonie@debian.org>. (Fri, 05 Aug 2022 19:30:04 GMT) (full text, mbox, link).


Message #5 received at submit@bugs.debian.org (full text, mbox, reply):

From: Salvatore Bonaccorso <carnil@debian.org>
To: Debian Bug Tracking System <submit@bugs.debian.org>
Subject: zlib: CVE-2022-37434
Date: Fri, 05 Aug 2022 21:26:31 +0200
Source: zlib
Version: 1:1.2.11.dfsg-4
Severity: important
Tags: security upstream
X-Debbugs-Cc: carnil@debian.org, Debian Security Team <team@security.debian.org>
Control: found -1 1:1.2.11.dfsg-1
Control: found -1 1:1.2.11.dfsg-2+deb11u1

Hi,

The following vulnerability was published for zlib.

CVE-2022-37434[0]:
| zlib through 1.2.12 has a heap-based buffer over-read or buffer
| overflow in inflate in inflate.c via a large gzip header extra field.
| NOTE: only applications that call inflateGetHeader are affected. Some
| common applications bundle the affected zlib source code but may be
| unable to call inflateGetHeader (e.g., see the nodejs/node reference).


If you fix the vulnerability please also make sure to include the
CVE (Common Vulnerabilities & Exposures) id in your changelog entry.

For further information see:

[0] https://security-tracker.debian.org/tracker/CVE-2022-37434
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-37434
[1] https://github.com/madler/zlib/commit/eff308af425b67093bab25f80f1ae950166bece1
[2] https://github.com/ivd38/zlib_overflow

Please adjust the affected versions in the BTS as needed.

Regards,
Salvatore



Marked as found in versions zlib/1:1.2.11.dfsg-1. Request was from Salvatore Bonaccorso <carnil@debian.org> to submit@bugs.debian.org. (Fri, 05 Aug 2022 19:30:04 GMT) (full text, mbox, link).


Marked as found in versions zlib/1:1.2.11.dfsg-2+deb11u1. Request was from Salvatore Bonaccorso <carnil@debian.org> to submit@bugs.debian.org. (Fri, 05 Aug 2022 19:30:05 GMT) (full text, mbox, link).


Send a report that this bug log contains spam.


Debian bug tracking system administrator <owner@bugs.debian.org>. Last modified: Sat Aug 6 13:18:05 2022; Machine Name: bembo

Debian Bug tracking system

Debbugs is free software and licensed under the terms of the GNU Public License version 2. The current version can be obtained from https://bugs.debian.org/debbugs-source/.

Copyright © 1999 Darren O. Benham, 1997,2003 nCipher Corporation Ltd, 1994-97 Ian Jackson, 2005-2017 Don Armstrong, and many other contributors.