低危 zlib 1.2.8 Pointer Arithmetic inftrees.c 拒绝服务漏洞

CVE编号

CVE-2016-9840

利用情况

暂无

补丁情况

官方补丁

披露时间

2017-05-23
漏洞描述
zlib 1.2.8中的inftrees.c可能允许依赖于上下文的攻击者通过利用不正确的指针算法来产生未指定的影响。

解决建议
目前厂商已经发布了升级补丁以修复此安全问题,详情请关注厂商主页:
http://www.zlib.net/
参考链接
http://lists.opensuse.org/opensuse-updates/2016-12/msg00127.html
http://lists.opensuse.org/opensuse-updates/2017-01/msg00050.html
http://lists.opensuse.org/opensuse-updates/2017-01/msg00053.html
http://www.openwall.com/lists/oss-security/2016/12/05/21
http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html
http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html
http://www.securityfocus.com/bid/95131
http://www.securitytracker.com/id/1039427
https://access.redhat.com/errata/RHSA-2017:1220
https://access.redhat.com/errata/RHSA-2017:1221
https://access.redhat.com/errata/RHSA-2017:1222
https://access.redhat.com/errata/RHSA-2017:2999
https://access.redhat.com/errata/RHSA-2017:3046
https://access.redhat.com/errata/RHSA-2017:3047
https://access.redhat.com/errata/RHSA-2017:3453
https://bugzilla.redhat.com/show_bug.cgi?id=1402345
https://github.com/madler/zlib/commit/6a043145ca6e9c55184013841a67b2fef87e44c0
https://lists.debian.org/debian-lts-announce/2019/03/msg00027.html
https://lists.debian.org/debian-lts-announce/2020/01/msg00030.html
https://security.gentoo.org/glsa/201701-56
https://security.gentoo.org/glsa/202007-54
https://support.apple.com/HT208112
https://support.apple.com/HT208113
https://support.apple.com/HT208115
https://support.apple.com/HT208144
https://usn.ubuntu.com/4246-1/
https://usn.ubuntu.com/4292-1/
https://wiki.mozilla.org/images/0/09/Zlib-report.pdf
https://wiki.mozilla.org/MOSS/Secure_Open_Source/Completed#zlib
https://www.oracle.com/security-alerts/cpujul2020.html
受影响软件情况
# 类型 厂商 产品 版本 影响面
1
运行在以下环境
应用 gnu zlib 1.2.8 -
运行在以下环境
系统 alpine_3.3 zlib * Up to
(excluding)
1.2.11-r0
运行在以下环境
系统 alpine_3.4 zlib * Up to
(excluding)
1.2.11-r0
运行在以下环境
系统 alpine_3.5 perl * Up to
(excluding)
5.24.3-r1
运行在以下环境
系统 alpine_3.6 perl * Up to
(excluding)
5.24.3-r1
运行在以下环境
系统 centos_7 java * Up to
(excluding)
1.8.0-ibm-jdbc-1.8.0.4.5-1jpp.1.el7_3
运行在以下环境
系统 debian DPKG * Up to
(excluding)
1:1.2.8.dfsg-3
运行在以下环境
系统 debian_10 rsync * Up to
(excluding)
1:1.2.8.dfsg-3
运行在以下环境
系统 debian_11 rsync * Up to
(excluding)
1:1.2.8.dfsg-3
运行在以下环境
系统 debian_12 rsync * Up to
(excluding)
1:1.2.8.dfsg-3
运行在以下环境
系统 opensuse_13.2 libminizip1 * Up to
(excluding)
1.2.8-5.8.1
运行在以下环境
系统 opensuse_Leap_42.1 libz1-32bit * Up to
(excluding)
1.2.8-8.1
运行在以下环境
系统 opensuse_Leap_42.2 libminizip1 * Up to
(excluding)
1.7.0.161-45.1
运行在以下环境
系统 opensuse_Leap_42.3 java-1_8_0-openjdk * Up to
(excluding)
1.7.0.161-45.1
运行在以下环境
系统 redhat_7 java-1.8.0-oracle * Up to
(excluding)
1.7.1-ibm-1.7.1.4.5-1jpp.1.el7_3
运行在以下环境
系统 suse_11_SP4 zlib * Up to
(excluding)
1.7.1_sr4.5-25.1
运行在以下环境
系统 suse_12 sles12-docker-image * Up to
(excluding)
1.1.4-20171002
运行在以下环境
系统 suse_12_SP1 libz1-32bit * Up to
(excluding)
1.7.1_sr4.5-37.1
运行在以下环境
系统 suse_12_SP2 libz1-32bit * Up to
(excluding)
1.7.0.161-43.7.6
运行在以下环境
系统 suse_12_SP3 java-1_8_0-openjdk-headless * Up to
(excluding)
1.7.0.161-43.7.6
运行在以下环境
系统 ubuntu_16.04 zlib * Up to
(excluding)
1:1.2.8.dfsg-2ubuntu4.3
运行在以下环境
系统 ubuntu_16.04.7_lts rsync * Up to
(excluding)
3.1.1-3ubuntu1.3
运行在以下环境
系统 ubuntu_18.04 rsync * Up to
(excluding)
3.1.2-2.1ubuntu1.1
运行在以下环境
系统 ubuntu_18.04.5_lts zlib * Up to
(excluding)
1:1.2.11.dfsg-0ubuntu2
运行在以下环境
系统 ubuntu_18.10 zlib * Up to
(excluding)
1:1.2.11.dfsg-0ubuntu2
运行在以下环境
系统 ubuntu_20.04 rsync * Up to
(excluding)
3.1.3-6
运行在以下环境
系统 ubuntu_21.04 rsync * Up to
(excluding)
3.1.3-6
运行在以下环境
系统 ubuntu_21.10 rsync * Up to
(excluding)
3.1.3-6
运行在以下环境
系统 ubuntu_22.04 rsync * Up to
(excluding)
3.1.3-6
运行在以下环境
系统 ubuntu_22.10 rsync * Up to
(excluding)
3.1.3-6
阿里云评分
3.1
  • 攻击路径
    远程
  • 攻击复杂度
    复杂
  • 权限要求
    无需权限
  • 影响范围
    有限影响
  • EXP成熟度
    未验证
  • 补丁情况
    官方补丁
  • 数据保密性
    无影响
  • 数据完整性
    无影响
  • 服务器危害
    无影响
  • 全网数量
    100
CWE-ID 漏洞类型
CWE-189 数值错误
NVD-CWE-noinfo
阿里云安全产品覆盖情况