UBUNTU-CVE-2016-9842

See a problem?
Source
https://ubuntu.com/security/notices/UBUNTU-CVE-2016-9842
Import Source
https://github.com/canonical/ubuntu-security-notices/blob/main/osv/cve/2016/UBUNTU-CVE-2016-9842.json
JSON Data
https://api.osv.dev/v1/vulns/UBUNTU-CVE-2016-9842
Related
Published
2017-05-23T04:29:00Z
Modified
2017-05-23T04:29:00Z
Severity
  • 8.8 (High) CVSS_V3 - CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVSS Calculator
  • 8.8 (High) CVSS_V3 - CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVSS Calculator
Summary
[none]
Details

The inflateMark function in inflate.c in zlib 1.2.8 might allow context-dependent attackers to have unspecified impact via vectors involving left shifts of negative integers.

References

Affected packages

Ubuntu:Pro:14.04:LTS / zlib

Package

Name
zlib

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

1:1.*

1:1.2.8.dfsg-1ubuntu1
1:1.2.8.dfsg-1ubuntu1.1
1:1.2.8.dfsg-1ubuntu1.1+esm1
1:1.2.8.dfsg-1ubuntu1.1+esm2

Ecosystem specific

{
    "ubuntu_priority": "low"
}

Ubuntu:16.04:LTS / rsync

Package

Name
rsync
Purl
pkg:deb/ubuntu/rsync@3.1.1-3ubuntu1.3?arch=src?distro=xenial

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.1.1-3ubuntu1.3

Affected versions

3.*

3.1.1-3
3.1.1-3ubuntu1
3.1.1-3ubuntu1.1
3.1.1-3ubuntu1.2

Ecosystem specific

{
    "availability": "No subscription required",
    "ubuntu_priority": "low",
    "binaries": [
        {
            "rsync": "3.1.1-3ubuntu1.3"
        }
    ]
}

Ubuntu:16.04:LTS / zlib

Package

Name
zlib
Purl
pkg:deb/ubuntu/zlib@1:1.2.8.dfsg-2ubuntu4.3?arch=src?distro=xenial

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1:1.2.8.dfsg-2ubuntu4.3

Affected versions

1:1.*

1:1.2.8.dfsg-2ubuntu4
1:1.2.8.dfsg-2ubuntu4.1

Ecosystem specific

{
    "availability": "No subscription required",
    "ubuntu_priority": "low",
    "binaries": [
        {
            "zlib1g-dbg": "1:1.2.8.dfsg-2ubuntu4.3",
            "lib64z1": "1:1.2.8.dfsg-2ubuntu4.3",
            "zlib1g-dev": "1:1.2.8.dfsg-2ubuntu4.3",
            "zlib1g-udeb-dbgsym": "1:1.2.8.dfsg-2ubuntu4.3",
            "lib64z1-dev": "1:1.2.8.dfsg-2ubuntu4.3",
            "zlib1g": "1:1.2.8.dfsg-2ubuntu4.3",
            "lib32z1-dev-dbgsym": "1:1.2.8.dfsg-2ubuntu4.3",
            "libx32z1-dev": "1:1.2.8.dfsg-2ubuntu4.3",
            "libx32z1": "1:1.2.8.dfsg-2ubuntu4.3",
            "zlib1g-udeb": "1:1.2.8.dfsg-2ubuntu4.3",
            "lib64z1-dbgsym": "1:1.2.8.dfsg-2ubuntu4.3",
            "zlib1g-dev-dbgsym": "1:1.2.8.dfsg-2ubuntu4.3",
            "libx32z1-dev-dbgsym": "1:1.2.8.dfsg-2ubuntu4.3",
            "lib32z1-dev": "1:1.2.8.dfsg-2ubuntu4.3",
            "lib64z1-dev-dbgsym": "1:1.2.8.dfsg-2ubuntu4.3",
            "lib32z1-dbgsym": "1:1.2.8.dfsg-2ubuntu4.3",
            "libx32z1-dbgsym": "1:1.2.8.dfsg-2ubuntu4.3",
            "zlib1g-dbgsym": "1:1.2.8.dfsg-2ubuntu4.3",
            "lib32z1": "1:1.2.8.dfsg-2ubuntu4.3"
        }
    ]
}

Ubuntu:18.04:LTS / rsync

Package

Name
rsync
Purl
pkg:deb/ubuntu/rsync@3.1.2-2.1ubuntu1.1?arch=src?distro=bionic

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.1.2-2.1ubuntu1.1

Affected versions

3.*

3.1.2-2
3.1.2-2.1
3.1.2-2.1ubuntu1

Ecosystem specific

{
    "availability": "No subscription required",
    "ubuntu_priority": "low",
    "binaries": [
        {
            "rsync": "3.1.2-2.1ubuntu1.1"
        }
    ]
}

Ubuntu:18.04:LTS / zlib

Package

Name
zlib
Purl
pkg:deb/ubuntu/zlib@1:1.2.11.dfsg-0ubuntu2?arch=src?distro=bionic

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1:1.2.11.dfsg-0ubuntu2

Ecosystem specific

{
    "availability": "No subscription required",
    "ubuntu_priority": "low",
    "binaries": [
        {
            "libx32z1": "1:1.2.11.dfsg-0ubuntu2",
            "lib32z1": "1:1.2.11.dfsg-0ubuntu2",
            "zlib1g-dbg": "1:1.2.11.dfsg-0ubuntu2",
            "lib64z1": "1:1.2.11.dfsg-0ubuntu2",
            "zlib1g-dev": "1:1.2.11.dfsg-0ubuntu2",
            "zlib1g-udeb": "1:1.2.11.dfsg-0ubuntu2",
            "lib64z1-dev": "1:1.2.11.dfsg-0ubuntu2",
            "lib32z1-dev": "1:1.2.11.dfsg-0ubuntu2",
            "zlib1g": "1:1.2.11.dfsg-0ubuntu2",
            "libx32z1-dev": "1:1.2.11.dfsg-0ubuntu2"
        }
    ]
}

Ubuntu:20.04:LTS / rsync

Package

Name
rsync
Purl
pkg:deb/ubuntu/rsync@3.1.3-6?arch=src?distro=focal

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.1.3-6

Ecosystem specific

{
    "availability": "No subscription required",
    "ubuntu_priority": "low",
    "binaries": [
        {
            "rsync": "3.1.3-6"
        }
    ]
}

Ubuntu:24.04:LTS / klibc

Package

Name
klibc

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

2.*

2.0.13-1
2.0.13-2
2.0.13-2ubuntu1
2.0.13-4
2.0.13-4ubuntu0.1

Ecosystem specific

{
    "ubuntu_priority": "low"
}