CVE-2016-9842

8.8 HIGH
Published: May 23, 2017 Modified: December 04, 2025

Description

The inflateMark function in inflate.c in zlib 1.2.8 might allow context-dependent attackers to have unspecified impact via vectors involving left shifts of negative integers.

AI Explanation

Get an AI-powered plain-language explanation of this vulnerability and remediation steps.

Login to generate AI explanation

CVSS v3.x Details

0.0 Low Medium High Critical 10.0
Vector String
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

References to Advisories, Solutions, and Tools

Patch Vendor Advisory Exploit Third Party Advisory
http://www.openwall.com/lists/oss-security/2016/12/05/21
Source: security@opentext.com
Mailing List Patch
http://www.securityfocus.com/bid/95131
Source: security@opentext.com
Broken Link Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1039427
Source: security@opentext.com
Broken Link Third Party Advisory VDB Entry
https://access.redhat.com/errata/RHSA-2017:1220
Source: security@opentext.com
Third Party Advisory
https://access.redhat.com/errata/RHSA-2017:1221
Source: security@opentext.com
Third Party Advisory
https://access.redhat.com/errata/RHSA-2017:1222
Source: security@opentext.com
Third Party Advisory
https://access.redhat.com/errata/RHSA-2017:2999
Source: security@opentext.com
Third Party Advisory
https://access.redhat.com/errata/RHSA-2017:3046
Source: security@opentext.com
Third Party Advisory
https://access.redhat.com/errata/RHSA-2017:3047
Source: security@opentext.com
Third Party Advisory
https://access.redhat.com/errata/RHSA-2017:3453
Source: security@opentext.com
Third Party Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=1402348
Source: security@opentext.com
Issue Tracking Patch
https://lists.debian.org/debian-lts-announce/2019/03/msg00027.html
Source: security@opentext.com
Mailing List Third Party Advisory
https://lists.debian.org/debian-lts-announce/2020/01/msg00030.html
Source: security@opentext.com
Mailing List Third Party Advisory
https://security.gentoo.org/glsa/201701-56
Source: security@opentext.com
Third Party Advisory
https://security.gentoo.org/glsa/202007-54
Source: security@opentext.com
Third Party Advisory
https://support.apple.com/HT208112
Source: security@opentext.com
Third Party Advisory
https://support.apple.com/HT208113
Source: security@opentext.com
Third Party Advisory
https://support.apple.com/HT208115
Source: security@opentext.com
Third Party Advisory
https://support.apple.com/HT208144
Source: security@opentext.com
Third Party Advisory
https://usn.ubuntu.com/4246-1/
Source: security@opentext.com
Third Party Advisory
https://usn.ubuntu.com/4292-1/
Source: security@opentext.com
Third Party Advisory
https://wiki.mozilla.org/MOSS/Secure_Open_Source/Completed#zlib
Source: security@opentext.com
Third Party Advisory
https://wiki.mozilla.org/images/0/09/Zlib-report.pdf
Source: security@opentext.com
Third Party Advisory
https://www.oracle.com/security-alerts/cpujul2020.html
Source: security@opentext.com
Third Party Advisory
http://lists.opensuse.org/opensuse-updates/2016-12/msg00127.html
Source: af854a3a-2127-422b-91ae-364da2661108
Broken Link
http://lists.opensuse.org/opensuse-updates/2017-01/msg00050.html
Source: af854a3a-2127-422b-91ae-364da2661108
Broken Link
http://lists.opensuse.org/opensuse-updates/2017-01/msg00053.html
Source: af854a3a-2127-422b-91ae-364da2661108
Broken Link
http://www.openwall.com/lists/oss-security/2016/12/05/21
Source: af854a3a-2127-422b-91ae-364da2661108
Mailing List Patch
http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html
Source: af854a3a-2127-422b-91ae-364da2661108
Third Party Advisory
http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html
Source: af854a3a-2127-422b-91ae-364da2661108
Third Party Advisory
http://www.securityfocus.com/bid/95131
Source: af854a3a-2127-422b-91ae-364da2661108
Broken Link Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1039427
Source: af854a3a-2127-422b-91ae-364da2661108
Broken Link Third Party Advisory VDB Entry
https://access.redhat.com/errata/RHSA-2017:1220
Source: af854a3a-2127-422b-91ae-364da2661108
Third Party Advisory
https://access.redhat.com/errata/RHSA-2017:1221
Source: af854a3a-2127-422b-91ae-364da2661108
Third Party Advisory
https://access.redhat.com/errata/RHSA-2017:1222
Source: af854a3a-2127-422b-91ae-364da2661108
Third Party Advisory
https://access.redhat.com/errata/RHSA-2017:2999
Source: af854a3a-2127-422b-91ae-364da2661108
Third Party Advisory
https://access.redhat.com/errata/RHSA-2017:3046
Source: af854a3a-2127-422b-91ae-364da2661108
Third Party Advisory
https://access.redhat.com/errata/RHSA-2017:3047
Source: af854a3a-2127-422b-91ae-364da2661108
Third Party Advisory
https://access.redhat.com/errata/RHSA-2017:3453
Source: af854a3a-2127-422b-91ae-364da2661108
Third Party Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=1402348
Source: af854a3a-2127-422b-91ae-364da2661108
Issue Tracking Patch
https://lists.debian.org/debian-lts-announce/2019/03/msg00027.html
Source: af854a3a-2127-422b-91ae-364da2661108
Mailing List Third Party Advisory
https://lists.debian.org/debian-lts-announce/2020/01/msg00030.html
Source: af854a3a-2127-422b-91ae-364da2661108
Mailing List Third Party Advisory
https://security.gentoo.org/glsa/201701-56
Source: af854a3a-2127-422b-91ae-364da2661108
Third Party Advisory
https://security.gentoo.org/glsa/202007-54
Source: af854a3a-2127-422b-91ae-364da2661108
Third Party Advisory
https://support.apple.com/HT208112
Source: af854a3a-2127-422b-91ae-364da2661108
Third Party Advisory
https://support.apple.com/HT208113
Source: af854a3a-2127-422b-91ae-364da2661108
Third Party Advisory
https://support.apple.com/HT208115
Source: af854a3a-2127-422b-91ae-364da2661108
Third Party Advisory
https://support.apple.com/HT208144
Source: af854a3a-2127-422b-91ae-364da2661108
Third Party Advisory
https://usn.ubuntu.com/4246-1/
Source: af854a3a-2127-422b-91ae-364da2661108
Third Party Advisory
https://usn.ubuntu.com/4292-1/
Source: af854a3a-2127-422b-91ae-364da2661108
Third Party Advisory
https://wiki.mozilla.org/MOSS/Secure_Open_Source/Completed#zlib
Source: af854a3a-2127-422b-91ae-364da2661108
Third Party Advisory
https://wiki.mozilla.org/images/0/09/Zlib-report.pdf
Source: af854a3a-2127-422b-91ae-364da2661108
Third Party Advisory
https://www.oracle.com/security-alerts/cpujul2020.html
Source: af854a3a-2127-422b-91ae-364da2661108
Third Party Advisory

60 reference(s) from NVD

Quick Stats

CVSS v3 Score
8.8 / 10.0
EPSS (Exploit Probability)
12.1%
94th percentile
Exploitation Status
Not in CISA KEV

Weaknesses (CWE)

Affected Vendors

redhat canonical debian oracle nodejs zlib apple opensuse