Action not permitted
Modal body text goes here.
Modal Title
Modal Body
suse-su-2018:1815-1
Vulnerability from csaf_suse
Published
2018-06-26 07:37
Modified
2018-06-26 07:37
Summary
Security update for zlib
Notes
Title of the patch
Security update for zlib
Description of the patch
This update brings zlib to 1.2.7, bringing bugfixes and speedups.
It also reduces a buildtime issue with clamav 0.100 which caused hangs
on 32bit platforms. (bsc#1095016)
Patchnames
slestso13-zlib-1.2.7-13676
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for zlib", "title": "Title of the patch" }, { "category": "description", "text": "\nThis update brings zlib to 1.2.7, bringing bugfixes and speedups.\n\nIt also reduces a buildtime issue with clamav 0.100 which caused hangs\non 32bit platforms. (bsc#1095016)\n ", "title": "Description of the patch" }, { "category": "details", "text": "slestso13-zlib-1.2.7-13676", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2018_1815-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2018:1815-1", "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181815-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2018:1815-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2018-June/004218.html" }, { "category": "self", "summary": "SUSE Bug 1003577", "url": "https://bugzilla.suse.com/1003577" }, { "category": "self", "summary": "SUSE Bug 1003579", "url": "https://bugzilla.suse.com/1003579" }, { "category": "self", "summary": "SUSE Bug 1003580", "url": "https://bugzilla.suse.com/1003580" }, { "category": "self", "summary": "SUSE Bug 1013882", "url": "https://bugzilla.suse.com/1013882" }, { "category": "self", "summary": "SUSE Bug 1095016", "url": "https://bugzilla.suse.com/1095016" }, { "category": "self", "summary": "SUSE Bug 912771", "url": "https://bugzilla.suse.com/912771" }, { "category": "self", "summary": "SUSE Bug 920442", "url": "https://bugzilla.suse.com/920442" }, { "category": "self", "summary": "SUSE CVE CVE-2016-9840 page", "url": "https://www.suse.com/security/cve/CVE-2016-9840/" }, { "category": "self", "summary": "SUSE CVE CVE-2016-9841 page", "url": "https://www.suse.com/security/cve/CVE-2016-9841/" }, { "category": "self", "summary": "SUSE CVE CVE-2016-9842 page", "url": "https://www.suse.com/security/cve/CVE-2016-9842/" }, { "category": "self", "summary": "SUSE CVE CVE-2016-9843 page", "url": "https://www.suse.com/security/cve/CVE-2016-9843/" } ], "title": "Security update for zlib", "tracking": { "current_release_date": "2018-06-26T07:37:10Z", "generator": { "date": "2018-06-26T07:37:10Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2018:1815-1", "initial_release_date": "2018-06-26T07:37:10Z", "revision_history": [ { "date": "2018-06-26T07:37:10Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "zlib-1.2.7-0.135.3.1.x86_64", "product": { "name": "zlib-1.2.7-0.135.3.1.x86_64", "product_id": "zlib-1.2.7-0.135.3.1.x86_64" } }, { "category": "product_version", "name": "zlib-devel-1.2.7-0.135.3.1.x86_64", "product": { "name": "zlib-devel-1.2.7-0.135.3.1.x86_64", "product_id": "zlib-devel-1.2.7-0.135.3.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Studio Onsite 1.3", "product": { "name": "SUSE Studio Onsite 1.3", "product_id": "SUSE Studio Onsite 1.3", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-studioonsite:1.3" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "zlib-1.2.7-0.135.3.1.x86_64 as component of SUSE Studio Onsite 1.3", "product_id": "SUSE Studio Onsite 1.3:zlib-1.2.7-0.135.3.1.x86_64" }, "product_reference": "zlib-1.2.7-0.135.3.1.x86_64", "relates_to_product_reference": "SUSE Studio Onsite 1.3" }, { "category": "default_component_of", "full_product_name": { "name": "zlib-devel-1.2.7-0.135.3.1.x86_64 as component of SUSE Studio Onsite 1.3", "product_id": "SUSE Studio Onsite 1.3:zlib-devel-1.2.7-0.135.3.1.x86_64" }, "product_reference": "zlib-devel-1.2.7-0.135.3.1.x86_64", "relates_to_product_reference": "SUSE Studio Onsite 1.3" } ] }, "vulnerabilities": [ { "cve": "CVE-2016-9840", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2016-9840" } ], "notes": [ { "category": "general", "text": "inftrees.c in zlib 1.2.8 might allow context-dependent attackers to have unspecified impact by leveraging improper pointer arithmetic.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Studio Onsite 1.3:zlib-1.2.7-0.135.3.1.x86_64", "SUSE Studio Onsite 1.3:zlib-devel-1.2.7-0.135.3.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2016-9840", "url": "https://www.suse.com/security/cve/CVE-2016-9840" }, { "category": "external", "summary": "SUSE Bug 1003579 for CVE-2016-9840", "url": "https://bugzilla.suse.com/1003579" }, { "category": "external", "summary": "SUSE Bug 1022633 for CVE-2016-9840", "url": "https://bugzilla.suse.com/1022633" }, { "category": "external", "summary": "SUSE Bug 1023215 for CVE-2016-9840", "url": "https://bugzilla.suse.com/1023215" }, { "category": "external", "summary": "SUSE Bug 1038505 for CVE-2016-9840", "url": "https://bugzilla.suse.com/1038505" }, { "category": "external", "summary": "SUSE Bug 1062104 for CVE-2016-9840", "url": "https://bugzilla.suse.com/1062104" }, { "category": "external", "summary": "SUSE Bug 1120866 for CVE-2016-9840", "url": "https://bugzilla.suse.com/1120866" }, { "category": "external", "summary": "SUSE Bug 1123150 for CVE-2016-9840", "url": "https://bugzilla.suse.com/1123150" }, { "category": "external", "summary": "SUSE Bug 1127473 for CVE-2016-9840", "url": "https://bugzilla.suse.com/1127473" }, { "category": "external", "summary": "SUSE Bug 1184301 for CVE-2016-9840", "url": "https://bugzilla.suse.com/1184301" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Studio Onsite 1.3:zlib-1.2.7-0.135.3.1.x86_64", "SUSE Studio Onsite 1.3:zlib-devel-1.2.7-0.135.3.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Studio Onsite 1.3:zlib-1.2.7-0.135.3.1.x86_64", "SUSE Studio Onsite 1.3:zlib-devel-1.2.7-0.135.3.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-06-26T07:37:10Z", "details": "critical" } ], "title": "CVE-2016-9840" }, { "cve": "CVE-2016-9841", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2016-9841" } ], "notes": [ { "category": "general", "text": "inffast.c in zlib 1.2.8 might allow context-dependent attackers to have unspecified impact by leveraging improper pointer arithmetic.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Studio Onsite 1.3:zlib-1.2.7-0.135.3.1.x86_64", "SUSE Studio Onsite 1.3:zlib-devel-1.2.7-0.135.3.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2016-9841", "url": "https://www.suse.com/security/cve/CVE-2016-9841" }, { "category": "external", "summary": "SUSE Bug 1003579 for CVE-2016-9841", "url": "https://bugzilla.suse.com/1003579" }, { "category": "external", "summary": "SUSE Bug 1022633 for CVE-2016-9841", "url": "https://bugzilla.suse.com/1022633" }, { "category": "external", "summary": "SUSE Bug 1038505 for CVE-2016-9841", "url": "https://bugzilla.suse.com/1038505" }, { "category": "external", "summary": "SUSE Bug 1064070 for CVE-2016-9841", "url": "https://bugzilla.suse.com/1064070" }, { "category": "external", "summary": "SUSE Bug 1070162 for CVE-2016-9841", "url": "https://bugzilla.suse.com/1070162" }, { "category": "external", "summary": "SUSE Bug 1120866 for CVE-2016-9841", "url": "https://bugzilla.suse.com/1120866" }, { "category": "external", "summary": "SUSE Bug 1123150 for CVE-2016-9841", "url": "https://bugzilla.suse.com/1123150" }, { "category": "external", "summary": "SUSE Bug 1127473 for CVE-2016-9841", "url": "https://bugzilla.suse.com/1127473" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Studio Onsite 1.3:zlib-1.2.7-0.135.3.1.x86_64", "SUSE Studio Onsite 1.3:zlib-devel-1.2.7-0.135.3.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Studio Onsite 1.3:zlib-1.2.7-0.135.3.1.x86_64", "SUSE Studio Onsite 1.3:zlib-devel-1.2.7-0.135.3.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-06-26T07:37:10Z", "details": "critical" } ], "title": "CVE-2016-9841" }, { "cve": "CVE-2016-9842", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2016-9842" } ], "notes": [ { "category": "general", "text": "The inflateMark function in inflate.c in zlib 1.2.8 might allow context-dependent attackers to have unspecified impact via vectors involving left shifts of negative integers.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Studio Onsite 1.3:zlib-1.2.7-0.135.3.1.x86_64", "SUSE Studio Onsite 1.3:zlib-devel-1.2.7-0.135.3.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2016-9842", "url": "https://www.suse.com/security/cve/CVE-2016-9842" }, { "category": "external", "summary": "SUSE Bug 1003580 for CVE-2016-9842", "url": "https://bugzilla.suse.com/1003580" }, { "category": "external", "summary": "SUSE Bug 1022633 for CVE-2016-9842", "url": "https://bugzilla.suse.com/1022633" }, { "category": "external", "summary": "SUSE Bug 1023215 for CVE-2016-9842", "url": "https://bugzilla.suse.com/1023215" }, { "category": "external", "summary": "SUSE Bug 1038505 for CVE-2016-9842", "url": "https://bugzilla.suse.com/1038505" }, { "category": "external", "summary": "SUSE Bug 1062104 for CVE-2016-9842", "url": "https://bugzilla.suse.com/1062104" }, { "category": "external", "summary": "SUSE Bug 1120866 for CVE-2016-9842", "url": "https://bugzilla.suse.com/1120866" }, { "category": "external", "summary": "SUSE Bug 1123150 for CVE-2016-9842", "url": "https://bugzilla.suse.com/1123150" }, { "category": "external", "summary": "SUSE Bug 1127473 for CVE-2016-9842", "url": "https://bugzilla.suse.com/1127473" }, { "category": "external", "summary": "SUSE Bug 1184301 for CVE-2016-9842", "url": "https://bugzilla.suse.com/1184301" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Studio Onsite 1.3:zlib-1.2.7-0.135.3.1.x86_64", "SUSE Studio Onsite 1.3:zlib-devel-1.2.7-0.135.3.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Studio Onsite 1.3:zlib-1.2.7-0.135.3.1.x86_64", "SUSE Studio Onsite 1.3:zlib-devel-1.2.7-0.135.3.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-06-26T07:37:10Z", "details": "low" } ], "title": "CVE-2016-9842" }, { "cve": "CVE-2016-9843", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2016-9843" } ], "notes": [ { "category": "general", "text": "The crc32_big function in crc32.c in zlib 1.2.8 might allow context-dependent attackers to have unspecified impact via vectors involving big-endian CRC calculation.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Studio Onsite 1.3:zlib-1.2.7-0.135.3.1.x86_64", "SUSE Studio Onsite 1.3:zlib-devel-1.2.7-0.135.3.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2016-9843", "url": "https://www.suse.com/security/cve/CVE-2016-9843" }, { "category": "external", "summary": "SUSE Bug 1003580 for CVE-2016-9843", "url": "https://bugzilla.suse.com/1003580" }, { "category": "external", "summary": "SUSE Bug 1013882 for CVE-2016-9843", "url": "https://bugzilla.suse.com/1013882" }, { "category": "external", "summary": "SUSE Bug 1038505 for CVE-2016-9843", "url": "https://bugzilla.suse.com/1038505" }, { "category": "external", "summary": "SUSE Bug 1062104 for CVE-2016-9843", "url": "https://bugzilla.suse.com/1062104" }, { "category": "external", "summary": "SUSE Bug 1116686 for CVE-2016-9843", "url": "https://bugzilla.suse.com/1116686" }, { "category": "external", "summary": "SUSE Bug 1120866 for CVE-2016-9843", "url": "https://bugzilla.suse.com/1120866" }, { "category": "external", "summary": "SUSE Bug 1123150 for CVE-2016-9843", "url": "https://bugzilla.suse.com/1123150" }, { "category": "external", "summary": "SUSE Bug 1127473 for CVE-2016-9843", "url": "https://bugzilla.suse.com/1127473" }, { "category": "external", "summary": "SUSE Bug 1184301 for CVE-2016-9843", "url": "https://bugzilla.suse.com/1184301" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Studio Onsite 1.3:zlib-1.2.7-0.135.3.1.x86_64", "SUSE Studio Onsite 1.3:zlib-devel-1.2.7-0.135.3.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Studio Onsite 1.3:zlib-1.2.7-0.135.3.1.x86_64", "SUSE Studio Onsite 1.3:zlib-devel-1.2.7-0.135.3.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-06-26T07:37:10Z", "details": "moderate" } ], "title": "CVE-2016-9843" } ] }
CVE-2016-9843 (GCVE-0-2016-9843)
Vulnerability from cvelistv5
Published
2017-05-23 03:56
Modified
2024-08-06 02:59
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
The crc32_big function in crc32.c in zlib 1.2.8 might allow context-dependent attackers to have unspecified impact via vectors involving big-endian CRC calculation.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T02:59:03.637Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "RHSA-2017:1221", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2017:1221" }, { "name": "RHSA-2017:1220", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2017:1220" }, { "name": "RHSA-2017:3047", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2017:3047" }, { "name": "[oss-security] 20161205 Re: CVE Request: zlib security issues found during audit", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2016/12/05/21" }, { "name": "95131", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/95131" }, { "name": "1041888", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1041888" }, { "name": "RHSA-2017:3046", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2017:3046" }, { "name": "openSUSE-SU-2017:0077", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-updates/2017-01/msg00050.html" }, { "name": "GLSA-201701-56", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "https://security.gentoo.org/glsa/201701-56" }, { "name": "1039427", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1039427" }, { "name": "RHSA-2017:1222", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2017:1222" }, { "name": "openSUSE-SU-2017:0080", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-updates/2017-01/msg00053.html" }, { "name": "RHSA-2017:3453", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2017:3453" }, { "name": "openSUSE-SU-2016:3202", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-updates/2016-12/msg00127.html" }, { "name": "RHSA-2017:2999", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2017:2999" }, { "name": "[debian-lts-announce] 20190324 [SECURITY] [DLA 1725-1] rsync security update", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2019/03/msg00027.html" }, { "name": "USN-4246-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "https://usn.ubuntu.com/4246-1/" }, { "name": "[debian-lts-announce] 20200129 [SECURITY] [DLA 2085-1] zlib security update", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2020/01/msg00030.html" }, { "name": "USN-4292-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "https://usn.ubuntu.com/4292-1/" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.oracle.com/security-alerts/cpujul2020.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.apple.com/HT208144" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://wiki.mozilla.org/MOSS/Secure_Open_Source/Completed#zlib" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.apple.com/HT208113" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.apple.com/HT208112" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.apple.com/HT208115" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://wiki.mozilla.org/images/0/09/Zlib-report.pdf" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://github.com/madler/zlib/commit/d1d577490c15a0c6862473d7576352a9f18ef811" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1402351" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://security.netapp.com/advisory/ntap-20181018-0002/" }, { "name": "GLSA-202007-54", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "https://security.gentoo.org/glsa/202007-54" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2016-09-30T00:00:00", "descriptions": [ { "lang": "en", "value": "The crc32_big function in crc32.c in zlib 1.2.8 might allow context-dependent attackers to have unspecified impact via vectors involving big-endian CRC calculation." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-01-06T16:15:49", "orgId": "f81092c5-7f14-476d-80dc-24857f90be84", "shortName": "microfocus" }, "references": [ { "name": "RHSA-2017:1221", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2017:1221" }, { "name": "RHSA-2017:1220", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2017:1220" }, { "name": "RHSA-2017:3047", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2017:3047" }, { "name": "[oss-security] 20161205 Re: CVE Request: zlib security issues found during audit", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2016/12/05/21" }, { "name": "95131", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/95131" }, { "name": "1041888", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1041888" }, { "name": "RHSA-2017:3046", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2017:3046" }, { "name": "openSUSE-SU-2017:0077", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-updates/2017-01/msg00050.html" }, { "name": "GLSA-201701-56", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "https://security.gentoo.org/glsa/201701-56" }, { "name": "1039427", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1039427" }, { "name": "RHSA-2017:1222", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2017:1222" }, { "name": "openSUSE-SU-2017:0080", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-updates/2017-01/msg00053.html" }, { "name": "RHSA-2017:3453", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2017:3453" }, { "name": "openSUSE-SU-2016:3202", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-updates/2016-12/msg00127.html" }, { "name": "RHSA-2017:2999", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2017:2999" }, { "name": "[debian-lts-announce] 20190324 [SECURITY] [DLA 1725-1] rsync security update", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.debian.org/debian-lts-announce/2019/03/msg00027.html" }, { "name": "USN-4246-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "https://usn.ubuntu.com/4246-1/" }, { "name": "[debian-lts-announce] 20200129 [SECURITY] [DLA 2085-1] zlib security update", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.debian.org/debian-lts-announce/2020/01/msg00030.html" }, { "name": "USN-4292-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "https://usn.ubuntu.com/4292-1/" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.oracle.com/security-alerts/cpujul2020.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.apple.com/HT208144" }, { "tags": [ "x_refsource_MISC" ], "url": "https://wiki.mozilla.org/MOSS/Secure_Open_Source/Completed#zlib" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.apple.com/HT208113" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.apple.com/HT208112" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.apple.com/HT208115" }, { "tags": [ "x_refsource_MISC" ], "url": "https://wiki.mozilla.org/images/0/09/Zlib-report.pdf" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://github.com/madler/zlib/commit/d1d577490c15a0c6862473d7576352a9f18ef811" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1402351" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://security.netapp.com/advisory/ntap-20181018-0002/" }, { "name": "GLSA-202007-54", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "https://security.gentoo.org/glsa/202007-54" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@microfocus.com", "ID": "CVE-2016-9843", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The crc32_big function in crc32.c in zlib 1.2.8 might allow context-dependent attackers to have unspecified impact via vectors involving big-endian CRC calculation." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "RHSA-2017:1221", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2017:1221" }, { "name": "RHSA-2017:1220", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2017:1220" }, { "name": "RHSA-2017:3047", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2017:3047" }, { "name": "[oss-security] 20161205 Re: CVE Request: zlib security issues found during audit", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2016/12/05/21" }, { "name": "95131", "refsource": "BID", "url": "http://www.securityfocus.com/bid/95131" }, { "name": "1041888", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1041888" }, { "name": "RHSA-2017:3046", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2017:3046" }, { "name": "openSUSE-SU-2017:0077", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-updates/2017-01/msg00050.html" }, { "name": "GLSA-201701-56", "refsource": "GENTOO", "url": "https://security.gentoo.org/glsa/201701-56" }, { "name": "1039427", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1039427" }, { "name": "RHSA-2017:1222", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2017:1222" }, { "name": "openSUSE-SU-2017:0080", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-updates/2017-01/msg00053.html" }, { "name": "RHSA-2017:3453", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2017:3453" }, { "name": "openSUSE-SU-2016:3202", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-updates/2016-12/msg00127.html" }, { "name": "RHSA-2017:2999", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2017:2999" }, { "name": "[debian-lts-announce] 20190324 [SECURITY] [DLA 1725-1] rsync security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2019/03/msg00027.html" }, { "name": "USN-4246-1", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/4246-1/" }, { "name": "[debian-lts-announce] 20200129 [SECURITY] [DLA 2085-1] zlib security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2020/01/msg00030.html" }, { "name": "USN-4292-1", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/4292-1/" }, { "name": "http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html", "refsource": "CONFIRM", "url": "http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html" }, { "name": "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html", "refsource": "CONFIRM", "url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html" }, { "name": "https://www.oracle.com/security-alerts/cpujul2020.html", "refsource": "MISC", "url": "https://www.oracle.com/security-alerts/cpujul2020.html" }, { "name": "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html", "refsource": "CONFIRM", "url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html" }, { "name": "https://support.apple.com/HT208144", "refsource": "CONFIRM", "url": "https://support.apple.com/HT208144" }, { "name": "https://wiki.mozilla.org/MOSS/Secure_Open_Source/Completed#zlib", "refsource": "MISC", "url": "https://wiki.mozilla.org/MOSS/Secure_Open_Source/Completed#zlib" }, { "name": "https://support.apple.com/HT208113", "refsource": "CONFIRM", "url": "https://support.apple.com/HT208113" }, { "name": "https://support.apple.com/HT208112", "refsource": "CONFIRM", "url": "https://support.apple.com/HT208112" }, { "name": "https://support.apple.com/HT208115", "refsource": "CONFIRM", "url": "https://support.apple.com/HT208115" }, { "name": "https://wiki.mozilla.org/images/0/09/Zlib-report.pdf", "refsource": "MISC", "url": "https://wiki.mozilla.org/images/0/09/Zlib-report.pdf" }, { "name": "https://github.com/madler/zlib/commit/d1d577490c15a0c6862473d7576352a9f18ef811", "refsource": "CONFIRM", "url": "https://github.com/madler/zlib/commit/d1d577490c15a0c6862473d7576352a9f18ef811" }, { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=1402351", "refsource": "CONFIRM", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1402351" }, { "name": "https://security.netapp.com/advisory/ntap-20181018-0002/", "refsource": "CONFIRM", "url": "https://security.netapp.com/advisory/ntap-20181018-0002/" }, { "name": "GLSA-202007-54", "refsource": "GENTOO", "url": "https://security.gentoo.org/glsa/202007-54" } ] } } } }, "cveMetadata": { "assignerOrgId": "f81092c5-7f14-476d-80dc-24857f90be84", "assignerShortName": "microfocus", "cveId": "CVE-2016-9843", "datePublished": "2017-05-23T03:56:00", "dateReserved": "2016-12-05T00:00:00", "dateUpdated": "2024-08-06T02:59:03.637Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2016-9840 (GCVE-0-2016-9840)
Vulnerability from cvelistv5
Published
2017-05-23 03:56
Modified
2024-08-06 02:59
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
inftrees.c in zlib 1.2.8 might allow context-dependent attackers to have unspecified impact by leveraging improper pointer arithmetic.
References
► | URL | Tags | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T02:59:03.590Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "RHSA-2017:1221", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2017:1221" }, { "name": "RHSA-2017:1220", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2017:1220" }, { "name": "RHSA-2017:3047", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2017:3047" }, { "name": "[oss-security] 20161205 Re: CVE Request: zlib security issues found during audit", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2016/12/05/21" }, { "name": "95131", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/95131" }, { "name": "RHSA-2017:3046", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2017:3046" }, { "name": "openSUSE-SU-2017:0077", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-updates/2017-01/msg00050.html" }, { "name": "GLSA-201701-56", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "https://security.gentoo.org/glsa/201701-56" }, { "name": "1039427", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1039427" }, { "name": "RHSA-2017:1222", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2017:1222" }, { "name": "openSUSE-SU-2017:0080", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-updates/2017-01/msg00053.html" }, { "name": "RHSA-2017:3453", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2017:3453" }, { "name": "openSUSE-SU-2016:3202", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-updates/2016-12/msg00127.html" }, { "name": "RHSA-2017:2999", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2017:2999" }, { "name": "[debian-lts-announce] 20190324 [SECURITY] [DLA 1725-1] rsync security update", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2019/03/msg00027.html" }, { "name": "USN-4246-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "https://usn.ubuntu.com/4246-1/" }, { "name": "[debian-lts-announce] 20200129 [SECURITY] [DLA 2085-1] zlib security update", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2020/01/msg00030.html" }, { "name": "USN-4292-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "https://usn.ubuntu.com/4292-1/" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.oracle.com/security-alerts/cpujul2020.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.apple.com/HT208144" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://github.com/madler/zlib/commit/6a043145ca6e9c55184013841a67b2fef87e44c0" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://wiki.mozilla.org/MOSS/Secure_Open_Source/Completed#zlib" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1402345" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.apple.com/HT208113" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.apple.com/HT208112" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.apple.com/HT208115" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://wiki.mozilla.org/images/0/09/Zlib-report.pdf" }, { "name": "GLSA-202007-54", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "https://security.gentoo.org/glsa/202007-54" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2016-09-30T00:00:00", "descriptions": [ { "lang": "en", "value": "inftrees.c in zlib 1.2.8 might allow context-dependent attackers to have unspecified impact by leveraging improper pointer arithmetic." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-01-06T16:16:02", "orgId": "f81092c5-7f14-476d-80dc-24857f90be84", "shortName": "microfocus" }, "references": [ { "name": "RHSA-2017:1221", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2017:1221" }, { "name": "RHSA-2017:1220", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2017:1220" }, { "name": "RHSA-2017:3047", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2017:3047" }, { "name": "[oss-security] 20161205 Re: CVE Request: zlib security issues found during audit", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2016/12/05/21" }, { "name": "95131", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/95131" }, { "name": "RHSA-2017:3046", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2017:3046" }, { "name": "openSUSE-SU-2017:0077", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-updates/2017-01/msg00050.html" }, { "name": "GLSA-201701-56", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "https://security.gentoo.org/glsa/201701-56" }, { "name": "1039427", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1039427" }, { "name": "RHSA-2017:1222", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2017:1222" }, { "name": "openSUSE-SU-2017:0080", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-updates/2017-01/msg00053.html" }, { "name": "RHSA-2017:3453", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2017:3453" }, { "name": "openSUSE-SU-2016:3202", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-updates/2016-12/msg00127.html" }, { "name": "RHSA-2017:2999", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2017:2999" }, { "name": "[debian-lts-announce] 20190324 [SECURITY] [DLA 1725-1] rsync security update", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.debian.org/debian-lts-announce/2019/03/msg00027.html" }, { "name": "USN-4246-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "https://usn.ubuntu.com/4246-1/" }, { "name": "[debian-lts-announce] 20200129 [SECURITY] [DLA 2085-1] zlib security update", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.debian.org/debian-lts-announce/2020/01/msg00030.html" }, { "name": "USN-4292-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "https://usn.ubuntu.com/4292-1/" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.oracle.com/security-alerts/cpujul2020.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.apple.com/HT208144" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://github.com/madler/zlib/commit/6a043145ca6e9c55184013841a67b2fef87e44c0" }, { "tags": [ "x_refsource_MISC" ], "url": "https://wiki.mozilla.org/MOSS/Secure_Open_Source/Completed#zlib" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1402345" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.apple.com/HT208113" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.apple.com/HT208112" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.apple.com/HT208115" }, { "tags": [ "x_refsource_MISC" ], "url": "https://wiki.mozilla.org/images/0/09/Zlib-report.pdf" }, { "name": "GLSA-202007-54", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "https://security.gentoo.org/glsa/202007-54" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@microfocus.com", "ID": "CVE-2016-9840", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "inftrees.c in zlib 1.2.8 might allow context-dependent attackers to have unspecified impact by leveraging improper pointer arithmetic." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "RHSA-2017:1221", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2017:1221" }, { "name": "RHSA-2017:1220", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2017:1220" }, { "name": "RHSA-2017:3047", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2017:3047" }, { "name": "[oss-security] 20161205 Re: CVE Request: zlib security issues found during audit", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2016/12/05/21" }, { "name": "95131", "refsource": "BID", "url": "http://www.securityfocus.com/bid/95131" }, { "name": "RHSA-2017:3046", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2017:3046" }, { "name": "openSUSE-SU-2017:0077", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-updates/2017-01/msg00050.html" }, { "name": "GLSA-201701-56", "refsource": "GENTOO", "url": "https://security.gentoo.org/glsa/201701-56" }, { "name": "1039427", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1039427" }, { "name": "RHSA-2017:1222", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2017:1222" }, { "name": "openSUSE-SU-2017:0080", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-updates/2017-01/msg00053.html" }, { "name": "RHSA-2017:3453", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2017:3453" }, { "name": "openSUSE-SU-2016:3202", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-updates/2016-12/msg00127.html" }, { "name": "RHSA-2017:2999", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2017:2999" }, { "name": "[debian-lts-announce] 20190324 [SECURITY] [DLA 1725-1] rsync security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2019/03/msg00027.html" }, { "name": "USN-4246-1", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/4246-1/" }, { "name": "[debian-lts-announce] 20200129 [SECURITY] [DLA 2085-1] zlib security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2020/01/msg00030.html" }, { "name": "USN-4292-1", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/4292-1/" }, { "name": "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html", "refsource": "CONFIRM", "url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html" }, { "name": "https://www.oracle.com/security-alerts/cpujul2020.html", "refsource": "MISC", "url": "https://www.oracle.com/security-alerts/cpujul2020.html" }, { "name": "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html", "refsource": "CONFIRM", "url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html" }, { "name": "https://support.apple.com/HT208144", "refsource": "CONFIRM", "url": "https://support.apple.com/HT208144" }, { "name": "https://github.com/madler/zlib/commit/6a043145ca6e9c55184013841a67b2fef87e44c0", "refsource": "CONFIRM", "url": "https://github.com/madler/zlib/commit/6a043145ca6e9c55184013841a67b2fef87e44c0" }, { "name": "https://wiki.mozilla.org/MOSS/Secure_Open_Source/Completed#zlib", "refsource": "MISC", "url": "https://wiki.mozilla.org/MOSS/Secure_Open_Source/Completed#zlib" }, { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=1402345", "refsource": "CONFIRM", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1402345" }, { "name": "https://support.apple.com/HT208113", "refsource": "CONFIRM", "url": "https://support.apple.com/HT208113" }, { "name": "https://support.apple.com/HT208112", "refsource": "CONFIRM", "url": "https://support.apple.com/HT208112" }, { "name": "https://support.apple.com/HT208115", "refsource": "CONFIRM", "url": "https://support.apple.com/HT208115" }, { "name": "https://wiki.mozilla.org/images/0/09/Zlib-report.pdf", "refsource": "MISC", "url": "https://wiki.mozilla.org/images/0/09/Zlib-report.pdf" }, { "name": "GLSA-202007-54", "refsource": "GENTOO", "url": "https://security.gentoo.org/glsa/202007-54" } ] } } } }, "cveMetadata": { "assignerOrgId": "f81092c5-7f14-476d-80dc-24857f90be84", "assignerShortName": "microfocus", "cveId": "CVE-2016-9840", "datePublished": "2017-05-23T03:56:00", "dateReserved": "2016-12-05T00:00:00", "dateUpdated": "2024-08-06T02:59:03.590Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2016-9841 (GCVE-0-2016-9841)
Vulnerability from cvelistv5
Published
2017-05-23 03:56
Modified
2024-08-06 02:59
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
inffast.c in zlib 1.2.8 might allow context-dependent attackers to have unspecified impact by leveraging improper pointer arithmetic.
References
► | URL | Tags | |||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T02:59:03.536Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "RHSA-2017:1221", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2017:1221" }, { "name": "RHSA-2017:1220", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2017:1220" }, { "name": "RHSA-2017:3047", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2017:3047" }, { "name": "[oss-security] 20161205 Re: CVE Request: zlib security issues found during audit", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2016/12/05/21" }, { "name": "95131", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/95131" }, { "name": "RHSA-2017:3046", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2017:3046" }, { "name": "openSUSE-SU-2017:0077", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-updates/2017-01/msg00050.html" }, { "name": "1039596", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1039596" }, { "name": "GLSA-201701-56", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "https://security.gentoo.org/glsa/201701-56" }, { "name": "1039427", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1039427" }, { "name": "RHSA-2017:1222", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2017:1222" }, { "name": "openSUSE-SU-2017:0080", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-updates/2017-01/msg00053.html" }, { "name": "RHSA-2017:3453", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2017:3453" }, { "name": "openSUSE-SU-2016:3202", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-updates/2016-12/msg00127.html" }, { "name": "RHSA-2017:2999", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2017:2999" }, { "name": "[debian-lts-announce] 20190324 [SECURITY] [DLA 1725-1] rsync security update", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2019/03/msg00027.html" }, { "name": "USN-4246-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "https://usn.ubuntu.com/4246-1/" }, { "name": "[debian-lts-announce] 20200129 [SECURITY] [DLA 2085-1] zlib security update", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2020/01/msg00030.html" }, { "name": "USN-4292-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "https://usn.ubuntu.com/4292-1/" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.oracle.com/security-alerts/cpujul2020.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.apple.com/HT208144" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://wiki.mozilla.org/MOSS/Secure_Open_Source/Completed#zlib" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.apple.com/HT208113" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.apple.com/HT208112" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.apple.com/HT208115" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://wiki.mozilla.org/images/0/09/Zlib-report.pdf" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1402346" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://github.com/madler/zlib/commit/9aaec95e82117c1cb0f9624264c3618fc380cecb" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://security.netapp.com/advisory/ntap-20171019-0001/" }, { "name": "GLSA-202007-54", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "https://security.gentoo.org/glsa/202007-54" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2016-09-30T00:00:00", "descriptions": [ { "lang": "en", "value": "inffast.c in zlib 1.2.8 might allow context-dependent attackers to have unspecified impact by leveraging improper pointer arithmetic." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-01-06T16:16:00", "orgId": "f81092c5-7f14-476d-80dc-24857f90be84", "shortName": "microfocus" }, "references": [ { "name": "RHSA-2017:1221", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2017:1221" }, { "name": "RHSA-2017:1220", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2017:1220" }, { "name": "RHSA-2017:3047", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2017:3047" }, { "name": "[oss-security] 20161205 Re: CVE Request: zlib security issues found during audit", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2016/12/05/21" }, { "name": "95131", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/95131" }, { "name": "RHSA-2017:3046", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2017:3046" }, { "name": "openSUSE-SU-2017:0077", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-updates/2017-01/msg00050.html" }, { "name": "1039596", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1039596" }, { "name": "GLSA-201701-56", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "https://security.gentoo.org/glsa/201701-56" }, { "name": "1039427", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1039427" }, { "name": "RHSA-2017:1222", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2017:1222" }, { "name": "openSUSE-SU-2017:0080", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-updates/2017-01/msg00053.html" }, { "name": "RHSA-2017:3453", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2017:3453" }, { "name": "openSUSE-SU-2016:3202", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-updates/2016-12/msg00127.html" }, { "name": "RHSA-2017:2999", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2017:2999" }, { "name": "[debian-lts-announce] 20190324 [SECURITY] [DLA 1725-1] rsync security update", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.debian.org/debian-lts-announce/2019/03/msg00027.html" }, { "name": "USN-4246-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "https://usn.ubuntu.com/4246-1/" }, { "name": "[debian-lts-announce] 20200129 [SECURITY] [DLA 2085-1] zlib security update", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.debian.org/debian-lts-announce/2020/01/msg00030.html" }, { "name": "USN-4292-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "https://usn.ubuntu.com/4292-1/" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.oracle.com/security-alerts/cpujul2020.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.apple.com/HT208144" }, { "tags": [ "x_refsource_MISC" ], "url": "https://wiki.mozilla.org/MOSS/Secure_Open_Source/Completed#zlib" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.apple.com/HT208113" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.apple.com/HT208112" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.apple.com/HT208115" }, { "tags": [ "x_refsource_MISC" ], "url": "https://wiki.mozilla.org/images/0/09/Zlib-report.pdf" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1402346" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://github.com/madler/zlib/commit/9aaec95e82117c1cb0f9624264c3618fc380cecb" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://security.netapp.com/advisory/ntap-20171019-0001/" }, { "name": "GLSA-202007-54", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "https://security.gentoo.org/glsa/202007-54" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@microfocus.com", "ID": "CVE-2016-9841", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "inffast.c in zlib 1.2.8 might allow context-dependent attackers to have unspecified impact by leveraging improper pointer arithmetic." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "RHSA-2017:1221", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2017:1221" }, { "name": "RHSA-2017:1220", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2017:1220" }, { "name": "RHSA-2017:3047", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2017:3047" }, { "name": "[oss-security] 20161205 Re: CVE Request: zlib security issues found during audit", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2016/12/05/21" }, { "name": "95131", "refsource": "BID", "url": "http://www.securityfocus.com/bid/95131" }, { "name": "RHSA-2017:3046", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2017:3046" }, { "name": "openSUSE-SU-2017:0077", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-updates/2017-01/msg00050.html" }, { "name": "1039596", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1039596" }, { "name": "GLSA-201701-56", "refsource": "GENTOO", "url": "https://security.gentoo.org/glsa/201701-56" }, { "name": "1039427", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1039427" }, { "name": "RHSA-2017:1222", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2017:1222" }, { "name": "openSUSE-SU-2017:0080", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-updates/2017-01/msg00053.html" }, { "name": "RHSA-2017:3453", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2017:3453" }, { "name": "openSUSE-SU-2016:3202", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-updates/2016-12/msg00127.html" }, { "name": "RHSA-2017:2999", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2017:2999" }, { "name": "[debian-lts-announce] 20190324 [SECURITY] [DLA 1725-1] rsync security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2019/03/msg00027.html" }, { "name": "USN-4246-1", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/4246-1/" }, { "name": "[debian-lts-announce] 20200129 [SECURITY] [DLA 2085-1] zlib security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2020/01/msg00030.html" }, { "name": "USN-4292-1", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/4292-1/" }, { "name": "http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html", "refsource": "CONFIRM", "url": "http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html" }, { "name": "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html", "refsource": "CONFIRM", "url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html" }, { "name": "https://www.oracle.com/security-alerts/cpujul2020.html", "refsource": "MISC", "url": "https://www.oracle.com/security-alerts/cpujul2020.html" }, { "name": "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html", "refsource": "CONFIRM", "url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html" }, { "name": "https://support.apple.com/HT208144", "refsource": "CONFIRM", "url": "https://support.apple.com/HT208144" }, { "name": "https://wiki.mozilla.org/MOSS/Secure_Open_Source/Completed#zlib", "refsource": "MISC", "url": "https://wiki.mozilla.org/MOSS/Secure_Open_Source/Completed#zlib" }, { "name": "https://support.apple.com/HT208113", "refsource": "CONFIRM", "url": "https://support.apple.com/HT208113" }, { "name": "https://support.apple.com/HT208112", "refsource": "CONFIRM", "url": "https://support.apple.com/HT208112" }, { "name": "https://support.apple.com/HT208115", "refsource": "CONFIRM", "url": "https://support.apple.com/HT208115" }, { "name": "https://wiki.mozilla.org/images/0/09/Zlib-report.pdf", "refsource": "MISC", "url": "https://wiki.mozilla.org/images/0/09/Zlib-report.pdf" }, { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=1402346", "refsource": "CONFIRM", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1402346" }, { "name": "https://github.com/madler/zlib/commit/9aaec95e82117c1cb0f9624264c3618fc380cecb", "refsource": "CONFIRM", "url": "https://github.com/madler/zlib/commit/9aaec95e82117c1cb0f9624264c3618fc380cecb" }, { "name": "https://security.netapp.com/advisory/ntap-20171019-0001/", "refsource": "CONFIRM", "url": "https://security.netapp.com/advisory/ntap-20171019-0001/" }, { "name": "GLSA-202007-54", "refsource": "GENTOO", "url": "https://security.gentoo.org/glsa/202007-54" } ] } } } }, "cveMetadata": { "assignerOrgId": "f81092c5-7f14-476d-80dc-24857f90be84", "assignerShortName": "microfocus", "cveId": "CVE-2016-9841", "datePublished": "2017-05-23T03:56:00", "dateReserved": "2016-12-05T00:00:00", "dateUpdated": "2024-08-06T02:59:03.536Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2016-9842 (GCVE-0-2016-9842)
Vulnerability from cvelistv5
Published
2017-05-23 03:56
Modified
2024-08-06 02:59
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
The inflateMark function in inflate.c in zlib 1.2.8 might allow context-dependent attackers to have unspecified impact via vectors involving left shifts of negative integers.
References
► | URL | Tags | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T02:59:03.495Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "RHSA-2017:1221", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2017:1221" }, { "name": "RHSA-2017:1220", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2017:1220" }, { "name": "RHSA-2017:3047", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2017:3047" }, { "name": "[oss-security] 20161205 Re: CVE Request: zlib security issues found during audit", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2016/12/05/21" }, { "name": "95131", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/95131" }, { "name": "RHSA-2017:3046", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2017:3046" }, { "name": "openSUSE-SU-2017:0077", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-updates/2017-01/msg00050.html" }, { "name": "GLSA-201701-56", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "https://security.gentoo.org/glsa/201701-56" }, { "name": "1039427", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1039427" }, { "name": "RHSA-2017:1222", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2017:1222" }, { "name": "openSUSE-SU-2017:0080", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-updates/2017-01/msg00053.html" }, { "name": "RHSA-2017:3453", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2017:3453" }, { "name": "openSUSE-SU-2016:3202", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-updates/2016-12/msg00127.html" }, { "name": "RHSA-2017:2999", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2017:2999" }, { "name": "[debian-lts-announce] 20190324 [SECURITY] [DLA 1725-1] rsync security update", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2019/03/msg00027.html" }, { "name": "USN-4246-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "https://usn.ubuntu.com/4246-1/" }, { "name": "[debian-lts-announce] 20200129 [SECURITY] [DLA 2085-1] zlib security update", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2020/01/msg00030.html" }, { "name": "USN-4292-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "https://usn.ubuntu.com/4292-1/" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.oracle.com/security-alerts/cpujul2020.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.apple.com/HT208144" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://wiki.mozilla.org/MOSS/Secure_Open_Source/Completed#zlib" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.apple.com/HT208113" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.apple.com/HT208112" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.apple.com/HT208115" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://wiki.mozilla.org/images/0/09/Zlib-report.pdf" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1402348" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://github.com/madler/zlib/commit/e54e1299404101a5a9d0cf5e45512b543967f958" }, { "name": "GLSA-202007-54", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "https://security.gentoo.org/glsa/202007-54" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2016-09-30T00:00:00", "descriptions": [ { "lang": "en", "value": "The inflateMark function in inflate.c in zlib 1.2.8 might allow context-dependent attackers to have unspecified impact via vectors involving left shifts of negative integers." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-01-06T16:16:04", "orgId": "f81092c5-7f14-476d-80dc-24857f90be84", "shortName": "microfocus" }, "references": [ { "name": "RHSA-2017:1221", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2017:1221" }, { "name": "RHSA-2017:1220", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2017:1220" }, { "name": "RHSA-2017:3047", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2017:3047" }, { "name": "[oss-security] 20161205 Re: CVE Request: zlib security issues found during audit", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2016/12/05/21" }, { "name": "95131", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/95131" }, { "name": "RHSA-2017:3046", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2017:3046" }, { "name": "openSUSE-SU-2017:0077", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-updates/2017-01/msg00050.html" }, { "name": "GLSA-201701-56", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "https://security.gentoo.org/glsa/201701-56" }, { "name": "1039427", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1039427" }, { "name": "RHSA-2017:1222", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2017:1222" }, { "name": "openSUSE-SU-2017:0080", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-updates/2017-01/msg00053.html" }, { "name": "RHSA-2017:3453", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2017:3453" }, { "name": "openSUSE-SU-2016:3202", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-updates/2016-12/msg00127.html" }, { "name": "RHSA-2017:2999", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2017:2999" }, { "name": "[debian-lts-announce] 20190324 [SECURITY] [DLA 1725-1] rsync security update", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.debian.org/debian-lts-announce/2019/03/msg00027.html" }, { "name": "USN-4246-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "https://usn.ubuntu.com/4246-1/" }, { "name": "[debian-lts-announce] 20200129 [SECURITY] [DLA 2085-1] zlib security update", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.debian.org/debian-lts-announce/2020/01/msg00030.html" }, { "name": "USN-4292-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "https://usn.ubuntu.com/4292-1/" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.oracle.com/security-alerts/cpujul2020.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.apple.com/HT208144" }, { "tags": [ "x_refsource_MISC" ], "url": "https://wiki.mozilla.org/MOSS/Secure_Open_Source/Completed#zlib" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.apple.com/HT208113" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.apple.com/HT208112" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.apple.com/HT208115" }, { "tags": [ "x_refsource_MISC" ], "url": "https://wiki.mozilla.org/images/0/09/Zlib-report.pdf" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1402348" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://github.com/madler/zlib/commit/e54e1299404101a5a9d0cf5e45512b543967f958" }, { "name": "GLSA-202007-54", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "https://security.gentoo.org/glsa/202007-54" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@microfocus.com", "ID": "CVE-2016-9842", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The inflateMark function in inflate.c in zlib 1.2.8 might allow context-dependent attackers to have unspecified impact via vectors involving left shifts of negative integers." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "RHSA-2017:1221", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2017:1221" }, { "name": "RHSA-2017:1220", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2017:1220" }, { "name": "RHSA-2017:3047", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2017:3047" }, { "name": "[oss-security] 20161205 Re: CVE Request: zlib security issues found during audit", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2016/12/05/21" }, { "name": "95131", "refsource": "BID", "url": "http://www.securityfocus.com/bid/95131" }, { "name": "RHSA-2017:3046", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2017:3046" }, { "name": "openSUSE-SU-2017:0077", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-updates/2017-01/msg00050.html" }, { "name": "GLSA-201701-56", "refsource": "GENTOO", "url": "https://security.gentoo.org/glsa/201701-56" }, { "name": "1039427", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1039427" }, { "name": "RHSA-2017:1222", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2017:1222" }, { "name": "openSUSE-SU-2017:0080", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-updates/2017-01/msg00053.html" }, { "name": "RHSA-2017:3453", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2017:3453" }, { "name": "openSUSE-SU-2016:3202", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-updates/2016-12/msg00127.html" }, { "name": "RHSA-2017:2999", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2017:2999" }, { "name": "[debian-lts-announce] 20190324 [SECURITY] [DLA 1725-1] rsync security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2019/03/msg00027.html" }, { "name": "USN-4246-1", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/4246-1/" }, { "name": "[debian-lts-announce] 20200129 [SECURITY] [DLA 2085-1] zlib security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2020/01/msg00030.html" }, { "name": "USN-4292-1", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/4292-1/" }, { "name": "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html", "refsource": "CONFIRM", "url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html" }, { "name": "https://www.oracle.com/security-alerts/cpujul2020.html", "refsource": "MISC", "url": "https://www.oracle.com/security-alerts/cpujul2020.html" }, { "name": "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html", "refsource": "CONFIRM", "url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html" }, { "name": "https://support.apple.com/HT208144", "refsource": "CONFIRM", "url": "https://support.apple.com/HT208144" }, { "name": "https://wiki.mozilla.org/MOSS/Secure_Open_Source/Completed#zlib", "refsource": "MISC", "url": "https://wiki.mozilla.org/MOSS/Secure_Open_Source/Completed#zlib" }, { "name": "https://support.apple.com/HT208113", "refsource": "CONFIRM", "url": "https://support.apple.com/HT208113" }, { "name": "https://support.apple.com/HT208112", "refsource": "CONFIRM", "url": "https://support.apple.com/HT208112" }, { "name": "https://support.apple.com/HT208115", "refsource": "CONFIRM", "url": "https://support.apple.com/HT208115" }, { "name": "https://wiki.mozilla.org/images/0/09/Zlib-report.pdf", "refsource": "MISC", "url": "https://wiki.mozilla.org/images/0/09/Zlib-report.pdf" }, { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=1402348", "refsource": "CONFIRM", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1402348" }, { "name": "https://github.com/madler/zlib/commit/e54e1299404101a5a9d0cf5e45512b543967f958", "refsource": "CONFIRM", "url": "https://github.com/madler/zlib/commit/e54e1299404101a5a9d0cf5e45512b543967f958" }, { "name": "GLSA-202007-54", "refsource": "GENTOO", "url": "https://security.gentoo.org/glsa/202007-54" } ] } } } }, "cveMetadata": { "assignerOrgId": "f81092c5-7f14-476d-80dc-24857f90be84", "assignerShortName": "microfocus", "cveId": "CVE-2016-9842", "datePublished": "2017-05-23T03:56:00", "dateReserved": "2016-12-05T00:00:00", "dateUpdated": "2024-08-06T02:59:03.495Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…