​
DirectorySecurity Advisories
Sign In
Security Advisories

CVE-2016-9843

Published

Last updated

https://nvd.nist.gov/vuln/detail/CVE-2016-9843

Severity

9.8

Critical

CVSS V3

Description

The crc32_big function in crc32.c in zlib 1.2.8 might allow context-dependent attackers to have unspecified impact via vectors involving big-endian CRC calculation.

References

Affected packages


Safe Source for Open Sourceâ„¢
Media KitContact Us
© 2024 Chainguard. All Rights Reserved.
Private PolicyTerms of Use

Chainguard Images