The inflateMark function in inflate.c in zlib 1.2.8 might allow context-dependent attackers to have unspecified impact via vectors involving left shifts of negative integers.
References
Link Providers
http://lists.opensuse.org/opensuse-updates/2016-12/msg00127.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-updates/2017-01/msg00050.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-updates/2017-01/msg00053.html cve-icon cve-icon
http://www.openwall.com/lists/oss-security/2016/12/05/21 cve-icon cve-icon
http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html cve-icon cve-icon
http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html cve-icon cve-icon
http://www.securityfocus.com/bid/95131 cve-icon cve-icon
http://www.securitytracker.com/id/1039427 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2017:1220 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2017:1221 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2017:1222 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2017:2999 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2017:3046 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2017:3047 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2017:3453 cve-icon cve-icon
https://bugzilla.redhat.com/show_bug.cgi?id=1402348 cve-icon cve-icon
https://docs.google.com/document/d/10i1KZS5so8xDqH2rplRa2xet0tyTvvJlLbQQmZIUIKE/edit#heading=h.t13tvnx4loq7 cve-icon
https://github.com/madler/zlib/commit/e54e1299404101a5a9d0cf5e45512b543967f958 cve-icon cve-icon
https://lists.debian.org/debian-lts-announce/2019/03/msg00027.html cve-icon cve-icon
https://lists.debian.org/debian-lts-announce/2020/01/msg00030.html cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2016-9842 cve-icon
https://security.gentoo.org/glsa/201701-56 cve-icon cve-icon
https://security.gentoo.org/glsa/202007-54 cve-icon cve-icon
https://support.apple.com/HT208112 cve-icon cve-icon
https://support.apple.com/HT208113 cve-icon cve-icon
https://support.apple.com/HT208115 cve-icon cve-icon
https://support.apple.com/HT208144 cve-icon cve-icon
https://usn.ubuntu.com/4246-1/ cve-icon cve-icon
https://usn.ubuntu.com/4292-1/ cve-icon cve-icon
https://wiki.mozilla.org/MOSS/Secure_Open_Source/Completed#zlib cve-icon cve-icon
https://wiki.mozilla.org/images/0/09/Zlib-report.pdf cve-icon cve-icon cve-icon
https://www.cve.org/CVERecord?id=CVE-2016-9842 cve-icon
https://www.oracle.com/security-alerts/cpujul2020.html cve-icon cve-icon
History

Wed, 28 Aug 2024 16:30:00 +0000

Type Values Removed Values Added
First Time appeared Zlib
Zlib zlib
CPEs cpe:2.3:a:gnu:zlib:*:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*
cpe:2.3:a:zlib:zlib:*:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:esm:*:*:*
Vendors & Products Gnu
Gnu zlib
Zlib
Zlib zlib

cve-icon MITRE

Status: PUBLISHED

Assigner: microfocus

Published: 2017-05-23T03:56:00

Updated: 2024-08-06T02:59:03.495Z

Reserved: 2016-12-05T00:00:00

Link: CVE-2016-9842

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2017-05-23T04:29:01.837

Modified: 2024-08-28T16:07:50.587

Link: CVE-2016-9842

cve-icon Redhat

Severity : Low

Publid Date: 2016-09-06T00:00:00Z

Links: CVE-2016-9842 - Bugzilla