Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2022-37434

Publication date 5 August 2022

Last updated 24 July 2024


Ubuntu priority

Cvss 3 Severity Score

9.8 · Critical

Score breakdown

zlib through 1.2.12 has a heap-based buffer over-read or buffer overflow in inflate in inflate.c via a large gzip header extra field. NOTE: only applications that call inflateGetHeader are affected. Some common applications bundle the affected zlib source code but may be unable to call inflateGetHeader (e.g., see the nodejs/node reference).

Read the notes from the security team

Status

Package Ubuntu Release Status
klibc 24.04 LTS noble
Fixed 2.0.13-4ubuntu0.1
23.10 mantic
Fixed 2.0.13-1ubuntu0.1
22.04 LTS jammy
Fixed 2.0.10-4ubuntu0.1
20.04 LTS focal
Fixed 2.0.7-1ubuntu5.2
18.04 LTS bionic
16.04 LTS xenial
14.04 LTS trusty
rsync 24.04 LTS noble
Not affected
23.10 mantic
Not affected
22.10 kinetic
Not affected
22.04 LTS jammy
Not affected
20.04 LTS focal
Fixed 3.1.3-8ubuntu0.4
18.04 LTS bionic
Fixed 3.1.2-2.1ubuntu1.5
16.04 LTS xenial
14.04 LTS trusty
Not affected
zlib 24.04 LTS noble
Not affected
23.10 mantic
Not affected
22.10 kinetic
Not affected
22.04 LTS jammy
Fixed 1:1.2.11.dfsg-2ubuntu9.2
20.04 LTS focal
Fixed 1:1.2.11.dfsg-2ubuntu1.5
18.04 LTS bionic
Fixed 1:1.2.11.dfsg-0ubuntu2.2
16.04 LTS xenial
14.04 LTS trusty

Get expanded security coverage with Ubuntu Pro

Reduce your average CVE exposure time from 98 days to 1 day with expanded CVE patching, ten-years security maintenance and optional support for the full stack of open-source applications. Free for personal use.

Get Ubuntu Pro

Notes


mdeslaur

Since 3.1.3-7, rsync builds with the system zlib. Apps are only vulnerable if they use inflateGetHeader() and call inflate() in a loop. This fix caused a regression, see: https://www.openwall.com/lists/oss-security/2022/08/09/1 https://github.com/curl/curl/issues/9271 The second commit below fixes the regression.

Patch details

For informational purposes only. We recommend not to cherry-pick updates. How can I get the fixes?

Package Patch details
rsync
zlib

Severity score breakdown

Parameter Value
Base score 9.8 · Critical
Attack vector Network
Attack complexity Low
Privileges required None
User interaction None
Scope Unchanged
Confidentiality High
Integrity impact High
Availability impact High
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

References

Related Ubuntu Security Notices (USN)

Other references