Attacker Value
Unknown
(0 users assessed)
Exploitability
Unknown
(0 users assessed)
User Interaction
None
Privileges Required
None
Attack Vector
Network
0

CVE-2022-37434

Disclosure Date: August 05, 2022
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

zlib through 1.2.12 has a heap-based buffer over-read or buffer overflow in inflate in inflate.c via a large gzip header extra field. NOTE: only applications that call inflateGetHeader are affected. Some common applications bundle the affected zlib source code but may be unable to call inflateGetHeader (e.g., see the nodejs/node reference).

Add Assessment

No one has assessed this topic. Be the first to add your voice to the community.

CVSS V3 Severity and Metrics
Base Score:
9.8 Critical
Impact Score:
5.9
Exploitability Score:
3.9
Vector:
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Attack Vector (AV):
Network
Attack Complexity (AC):
Low
Privileges Required (PR):
None
User Interaction (UI):
None
Scope (S):
Unchanged
Confidentiality (C):
High
Integrity (I):
High
Availability (A):
High

General Information

Vendors

  • apple,
  • debian,
  • fedoraproject,
  • netapp,
  • stormshield,
  • zlib

Products

  • active iq unified manager -,
  • debian linux 10.0,
  • fedora 35,
  • fedora 36,
  • fedora 37,
  • h300s firmware -,
  • h500s firmware -,
  • h700s firmware -,
  • hci -,
  • hci compute node -,
  • ipados,
  • iphone os,
  • macos,
  • management services for element software -,
  • oncommand workflow automation -,
  • ontap select deploy administration utility -,
  • storagegrid -,
  • stormshield network security,
  • watchos,
  • zlib

References

Advisory
Exploit
The following exploit POCs have not been verified by Rapid7 researchers, but are sourced from: nomi-sec/PoC-in-GitHub.
Additional sources will be added here as they become relevant.
Notes: We will only add the top 3 POCs for a given CVE. POCs added here must have at least 2 GitHub stars.

Additional Info

Technical Analysis