CVE-2016-9843

Priority
Description
The crc32_big function in crc32.c in zlib 1.2.8 might allow
context-dependent attackers to have unspecified impact via vectors
involving big-endian CRC calculation.
Notes
mdeslaursince 3.1.3-7, rsync builds with the system zlib
Package
Source: rsync (LP Ubuntu Debian)
Upstream:needs-triage
Ubuntu 18.04 LTS:released (3.1.2-2.1ubuntu1.1)
Ubuntu 20.04 LTS:released (3.1.3-6)
Ubuntu 21.10:released (3.1.3-6)
Ubuntu 16.04 ESM:released (3.1.1-3ubuntu1.3)
Ubuntu 22.04 LTS:released (3.1.3-6)
Ubuntu 14.04 ESM:not-affected (code not present)
Patches:
Package
Source: zlib (LP Ubuntu Debian)
Upstream:needs-triage
Ubuntu 18.04 LTS:not-affected (1:1.2.11.dfsg-0ubuntu2)
Ubuntu 20.04 LTS:not-affected (1:1.2.11.dfsg-0ubuntu2)
Ubuntu 21.10:not-affected (1:1.2.11.dfsg-0ubuntu2)
Ubuntu 16.04 ESM:released (1:1.2.8.dfsg-2ubuntu4.3)
Ubuntu 22.04 LTS:not-affected (1:1.2.11.dfsg-0ubuntu2)
Ubuntu 14.04 ESM:needed
Patches:
Upstream:https://github.com/madler/zlib/commit/d1d577490c15a0c6862473d7576352a9f18ef811
More Information

Updated: 2022-04-25 00:18:22 UTC (commit ecc1009cb19540b950de59270950018900f37f15)