SUSE SLES11 Security Update : zlib (SUSE-SU-2016:3209-1)

critical Nessus Plugin ID 96077

Language:

Synopsis

The remote SUSE host is missing one or more security updates.

Description

This update for zlib fixes the following issues :

- Incompatible declarations for external linkage function deflate (bnc#1003577)

- CVE-2016-9842: Undefined Left Shift of Negative Number (bnc#1003580)

- CVE-2016-9840 CVE-2016-9841: Out-of-bounds pointer arithmetic in inftrees.c (bnc#1003579)

- CVE-2016-9843: Big-endian out-of-bounds pointer

Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

To install this SUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product :

SUSE Linux Enterprise Software Development Kit 11-SP4:zypper in -t patch sdksp4-zlib-12902=1

SUSE Linux Enterprise Server 11-SP4:zypper in -t patch slessp4-zlib-12902=1

SUSE Linux Enterprise Debuginfo 11-SP4:zypper in -t patch dbgsp4-zlib-12902=1

To bring your system up-to-date, use 'zypper patch'.

See Also

https://www.suse.com/security/cve/CVE-2016-9841/

https://www.suse.com/security/cve/CVE-2016-9842/

https://www.suse.com/security/cve/CVE-2016-9843/

http://www.nessus.org/u?f0fbcc0b

https://bugzilla.suse.com/show_bug.cgi?id=1003577

https://bugzilla.suse.com/show_bug.cgi?id=1003579

https://bugzilla.suse.com/show_bug.cgi?id=1003580

https://bugzilla.suse.com/show_bug.cgi?id=1013882

https://www.suse.com/security/cve/CVE-2016-9840/

Plugin Details

Severity: Critical

ID: 96077

File Name: suse_SU-2016-3209-1.nasl

Version: 3.9

Type: local

Agent: unix

Published: 12/22/2016

Updated: 1/19/2021

Supported Sensors: Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 5.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:zlib, cpe:/o:novell:suse_linux:11

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 12/21/2016

Vulnerability Publication Date: 5/23/2017

Reference Information

CVE: CVE-2016-9840, CVE-2016-9841, CVE-2016-9842, CVE-2016-9843