ghsa-3686-jjcf-4w27
Vulnerability from github
Published
2022-05-13 01:25
Modified
2024-08-28 18:31
Severity ?
Details
The inflateMark function in inflate.c in zlib 1.2.8 might allow context-dependent attackers to have unspecified impact via vectors involving left shifts of negative integers.
{ "affected": [], "aliases": [ "CVE-2016-9842" ], "database_specific": { "cwe_ids": [], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2017-05-23T04:29:00Z", "severity": "HIGH" }, "details": "The inflateMark function in inflate.c in zlib 1.2.8 might allow context-dependent attackers to have unspecified impact via vectors involving left shifts of negative integers.", "id": "GHSA-3686-jjcf-4w27", "modified": "2024-08-28T18:31:52Z", "published": "2022-05-13T01:25:01Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-9842" }, { "type": "WEB", "url": "https://github.com/madler/zlib/commit/e54e1299404101a5a9d0cf5e45512b543967f958" }, { "type": "WEB", "url": "https://www.oracle.com/security-alerts/cpujul2020.html" }, { "type": "WEB", "url": "https://wiki.mozilla.org/images/0/09/Zlib-report.pdf" }, { "type": "WEB", "url": "https://wiki.mozilla.org/MOSS/Secure_Open_Source/Completed#zlib" }, { "type": "WEB", "url": "https://usn.ubuntu.com/4292-1" }, { "type": "WEB", "url": "https://usn.ubuntu.com/4246-1" }, { "type": "WEB", "url": "https://support.apple.com/HT208144" }, { "type": "WEB", "url": "https://support.apple.com/HT208115" }, { "type": "WEB", "url": "https://support.apple.com/HT208113" }, { "type": "WEB", "url": "https://support.apple.com/HT208112" }, { "type": "WEB", "url": "https://security.gentoo.org/glsa/202007-54" }, { "type": "WEB", "url": "https://security.gentoo.org/glsa/201701-56" }, { "type": "WEB", "url": "https://lists.debian.org/debian-lts-announce/2020/01/msg00030.html" }, { "type": "WEB", "url": "https://lists.debian.org/debian-lts-announce/2019/03/msg00027.html" }, { "type": "WEB", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1402348" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2017:3453" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2017:3047" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2017:3046" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2017:2999" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2017:1222" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2017:1221" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2017:1220" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-updates/2016-12/msg00127.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-updates/2017-01/msg00050.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-updates/2017-01/msg00053.html" }, { "type": "WEB", "url": "http://www.openwall.com/lists/oss-security/2016/12/05/21" }, { "type": "WEB", "url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html" }, { "type": "WEB", "url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html" }, { "type": "WEB", "url": "http://www.securityfocus.com/bid/95131" }, { "type": "WEB", "url": "http://www.securitytracker.com/id/1039427" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "type": "CVSS_V3" } ] }
Loading...
Loading...
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.