Vulnerability Details : CVE-2016-9843

The crc32_big function in crc32.c in zlib 1.2.8 might allow context-dependent attackers to have unspecified impact via vectors involving big-endian CRC calculation.
Published 2017-05-23 04:29:02
Updated 2022-08-16 13:02:13
Source SUSE
View at NVD,   CVE.org

Threat overview for CVE-2016-9843

Top countries where our scanners detected CVE-2016-9843
Top open port discovered on systems with this issue 90
IPs affected by CVE-2016-9843 1,194
Threat actors abusing to this issue? Yes
Find out if you* are affected by CVE-2016-9843!
*Directly or indirectly through your vendors, service providers and 3rd parties. Powered by attack surface intelligence from SecurityScorecard.

Exploit prediction scoring system (EPSS) score for CVE-2016-9843

Probability of exploitation activity in the next 30 days: 1.41%

Percentile, the proportion of vulnerabilities that are scored at or less: ~ 85 % EPSS Score History EPSS FAQ

CVSS scores for CVE-2016-9843

Base Score Base Severity CVSS Vector Exploitability Score Impact Score Source
7.5
HIGH AV:N/AC:L/Au:N/C:P/I:P/A:P
10.0
6.4
nvd@nist.gov
9.8
CRITICAL CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
3.9
5.9
nvd@nist.gov

References for CVE-2016-9843

Products affected by CVE-2016-9843

This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!