#VU6663 Denial of service in IBM AIX


Published: 2017-05-24 | Updated: 2017-06-27

Vulnerability identifier: #VU6663

Vulnerability risk: Low

CVSSv3.1: 3.8 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2016-9840

CWE-ID: CWE-125

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
IBM AIX
Operating systems & Components / Operating system

Vendor: IBM Corporation

Description
The vulnerability allows a remote attacker to cause DoS condition on the target system.

The weakness exists in zlib due to out-of-bounds pointer arithmetic in inftrees.c. A remote attacker can send a specially crafted document, trick the victim into opening it, and cause the application to crash.

Successful exploitation of the vulnerability results in denial of service.

Mitigation
Install update from vendor's website.

Vulnerable software versions

IBM AIX: 5.3 - 7.2


External links
http://aix.software.ibm.com/aix/efixes/security/java_apr2017_advisory.asc


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability