607
VMScore

CVE-2016-9842

Published: 23/05/2017 Updated: 07/11/2023
CVSS v2 Base Score: 6.8 | Impact Score: 6.4 | Exploitability Score: 8.6
CVSS v3 Base Score: 8.8 | Impact Score: 5.9 | Exploitability Score: 2.8
VMScore: 607
Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P

Vulnerability Summary

The inflateMark function in inflate.c in zlib 1.2.8 might allow context-dependent malicious users to have unspecified impact via vectors involving left shifts of negative integers.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

gnu zlib

opensuse leap 42.2

opensuse leap 42.1

opensuse opensuse 13.2

debian debian linux 8.0

canonical ubuntu linux 18.04

canonical ubuntu linux 16.04

oracle mysql

oracle database server 18c

oracle jdk 1.8.0

oracle jdk 1.7.0

oracle jdk 1.6.0

oracle jre 1.6.0

oracle jre 1.8.0

oracle jre 1.7.0

redhat enterprise linux desktop 7.0

redhat enterprise linux workstation 7.0

redhat enterprise linux server 7.0

redhat enterprise linux desktop 6.0

redhat enterprise linux server 6.0

redhat enterprise linux workstation 6.0

redhat enterprise linux eus 7.4

redhat enterprise linux eus 7.5

redhat satellite 5.8

apple tvos

apple iphone os

apple watchos

apple mac os x

nodejs node.js

Vendor Advisories

Several security issues were fixed in zlib ...
Several security issues were fixed in rsync ...
Synopsis Critical: java-180-oracle security update Type/Severity Security Advisory: Critical Topic An update for java-180-oracle is now available for Oracle Java for Red Hat Enterprise Linux 6 and Oracle Java for Red Hat Enterprise Linux 7Red Hat Product Security has rated this update as having a secur ...
Synopsis Important: java-170-oracle security update Type/Severity Security Advisory: Important Topic An update for java-170-oracle is now available for Oracle Java for Red Hat Enterprise Linux 6 and Oracle Java for Red Hat Enterprise Linux 7Red Hat Product Security has rated this update as having a sec ...
Synopsis Moderate: java-160-ibm security update Type/Severity Security Advisory: Moderate Topic An update for java-160-ibm is now available for Red Hat Enterprise Linux 6 SupplementaryRed Hat Product Security has rated this update as having a security impact of Moderate A Common Vulnerability Scoring ...
Synopsis Moderate: java-180-ibm security update Type/Severity Security Advisory: Moderate Topic An update for java-180-ibm is now available for Red Hat Enterprise Linux 6 Supplementary and Red Hat Enterprise Linux 7 SupplementaryRed Hat Product Security has rated this update as having a security impact ...
Synopsis Important: java-180-ibm security update Type/Severity Security Advisory: Important Topic An update for java-180-ibm is now available for Red Hat Satellite 58 and Red Hat Satellite 58 ELSRed Hat Product Security has rated this update as having a security impact of Important A Common Vulnerab ...
Synopsis Moderate: java-171-ibm security update Type/Severity Security Advisory: Moderate Topic An update for java-171-ibm is now available for Red Hat Enterprise Linux 6 Supplementary and Red Hat Enterprise Linux 7 SupplementaryRed Hat Product Security has rated this update as having a security impact ...
Synopsis Important: java-160-sun security update Type/Severity Security Advisory: Important Topic An update for java-160-sun is now available for Oracle Java for Red Hat Enterprise Linux 6 and Oracle Java for Red Hat Enterprise Linux 7Red Hat Product Security has rated this update as having a security ...
Debian Bug report logs - #847275 zlib: CVE-2016-9843 Package: src:zlib; Maintainer for src:zlib is Mark Brown <broonie@debianorg>; Reported by: Salvatore Bonaccorso <carnil@debianorg> Date: Tue, 6 Dec 2016 21:06:02 UTC Severity: important Tags: patch, security, upstream Found in version zlib/1:128dfsg-2 Fixed ...
Debian Bug report logs - #847270 zlib: CVE-2016-9840 CVE-2016-9841: out-of-bounds pointer Package: src:zlib; Maintainer for src:zlib is Mark Brown <broonie@debianorg>; Reported by: Salvatore Bonaccorso <carnil@debianorg> Date: Tue, 6 Dec 2016 20:45:01 UTC Severity: important Tags: patch, security, upstream Found ...
Debian Bug report logs - #847274 zlib: CVE-2016-9842 Package: src:zlib; Maintainer for src:zlib is Mark Brown <broonie@debianorg>; Reported by: Salvatore Bonaccorso <carnil@debianorg> Date: Tue, 6 Dec 2016 21:03:01 UTC Severity: important Tags: patch, security, upstream Found in version zlib/1:128dfsg-2 Fixed ...
The inflateMark function in inflatec in zlib 128 might allow context-dependent attackers to have unspecified impact via vectors involving left shifts of negative integers ...

References

NVD-CWE-noinfohttps://access.redhat.com/errata/RHSA-2017:1221https://access.redhat.com/errata/RHSA-2017:1220https://access.redhat.com/errata/RHSA-2017:3047http://www.openwall.com/lists/oss-security/2016/12/05/21http://www.securityfocus.com/bid/95131https://access.redhat.com/errata/RHSA-2017:3046http://lists.opensuse.org/opensuse-updates/2017-01/msg00050.htmlhttps://security.gentoo.org/glsa/201701-56http://www.securitytracker.com/id/1039427https://access.redhat.com/errata/RHSA-2017:1222http://lists.opensuse.org/opensuse-updates/2017-01/msg00053.htmlhttps://access.redhat.com/errata/RHSA-2017:3453http://lists.opensuse.org/opensuse-updates/2016-12/msg00127.htmlhttps://access.redhat.com/errata/RHSA-2017:2999https://lists.debian.org/debian-lts-announce/2019/03/msg00027.htmlhttps://usn.ubuntu.com/4246-1/https://lists.debian.org/debian-lts-announce/2020/01/msg00030.htmlhttps://usn.ubuntu.com/4292-1/http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.htmlhttps://www.oracle.com/security-alerts/cpujul2020.htmlhttp://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.htmlhttps://support.apple.com/HT208144https://wiki.mozilla.org/MOSS/Secure_Open_Source/Completed#zlibhttps://support.apple.com/HT208113https://support.apple.com/HT208112https://support.apple.com/HT208115https://wiki.mozilla.org/images/0/09/Zlib-report.pdfhttps://bugzilla.redhat.com/show_bug.cgi?id=1402348https://github.com/madler/zlib/commit/e54e1299404101a5a9d0cf5e45512b543967f958https://security.gentoo.org/glsa/202007-54https://nvd.nist.govhttps://usn.ubuntu.com/4246-1/