CVE-2016-9843

critical

Description

The crc32_big function in crc32.c in zlib 1.2.8 might allow context-dependent attackers to have unspecified impact via vectors involving big-endian CRC calculation.

References

https://www.oracle.com/security-alerts/cpujul2020.html

https://wiki.mozilla.org/images/0/09/Zlib-report.pdf

https://wiki.mozilla.org/MOSS/Secure_Open_Source/Completed#zlib

https://usn.ubuntu.com/4292-1/

https://usn.ubuntu.com/4246-1/

https://support.apple.com/HT208144

https://support.apple.com/HT208115

https://support.apple.com/HT208113

https://support.apple.com/HT208112

https://security.netapp.com/advisory/ntap-20181018-0002/

https://security.gentoo.org/glsa/202007-54

https://security.gentoo.org/glsa/201701-56

https://lists.debian.org/debian-lts-announce/2020/01/msg00030.html

https://lists.debian.org/debian-lts-announce/2019/03/msg00027.html

https://github.com/madler/zlib/commit/d1d577490c15a0c6862473d7576352a9f18ef811

https://bugzilla.redhat.com/show_bug.cgi?id=1402351

https://access.redhat.com/errata/RHSA-2017:3453

https://access.redhat.com/errata/RHSA-2017:3047

https://access.redhat.com/errata/RHSA-2017:3046

https://access.redhat.com/errata/RHSA-2017:2999

https://access.redhat.com/errata/RHSA-2017:1222

https://access.redhat.com/errata/RHSA-2017:1221

https://access.redhat.com/errata/RHSA-2017:1220

http://www.securitytracker.com/id/1041888

http://www.securitytracker.com/id/1039427

http://www.securityfocus.com/bid/95131

http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html

http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html

http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html

http://www.openwall.com/lists/oss-security/2016/12/05/21

http://lists.opensuse.org/opensuse-updates/2017-01/msg00053.html

http://lists.opensuse.org/opensuse-updates/2017-01/msg00050.html

http://lists.opensuse.org/opensuse-updates/2016-12/msg00127.html

Details

Source: Mitre, NVD

Published: 2017-05-23

Risk Information

CVSS v2

Base Score: 7.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

Severity: High

CVSS v3

Base Score: 9.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Severity: Critical