Lucene search

K
nvd[email protected]NVD:CVE-2016-9841
HistoryMay 23, 2017 - 4:29 a.m.

CVE-2016-9841

2017-05-2304:29:01
web.nvd.nist.gov

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.8 High

AI Score

Confidence

High

0.012 Low

EPSS

Percentile

85.0%

inffast.c in zlib 1.2.8 might allow context-dependent attackers to have unspecified impact by leveraging improper pointer arithmetic.

Affected configurations

NVD
Node
zlibzlibRange1.2.01.2.9
Node
opensuseleapMatch42.1
OR
opensuseleapMatch42.2
OR
opensuseopensuseMatch13.2
Node
debiandebian_linuxMatch8.0
Node
canonicalubuntu_linuxMatch16.04esm
OR
canonicalubuntu_linuxMatch18.04lts
Node
oracledatabase_serverMatch18c
OR
oraclejdkMatch1.6.0update161
OR
oraclejdkMatch1.7.0update151
OR
oraclejdkMatch1.8.0update144
OR
oraclejreMatch1.6.0update161
OR
oraclejreMatch1.7.0update151
OR
oraclejreMatch1.8.0update144
OR
oraclemysqlRange5.5.05.5.61
OR
oraclemysqlRange5.6.05.6.41
OR
oraclemysqlRange5.7.05.7.23
OR
oraclemysqlRange8.0.08.0.12
Node
redhatsatelliteMatch5.8
OR
redhatenterprise_linux_desktopMatch6.0
OR
redhatenterprise_linux_desktopMatch7.0
OR
redhatenterprise_linux_eusMatch7.4
OR
redhatenterprise_linux_eusMatch7.5
OR
redhatenterprise_linux_serverMatch6.0
OR
redhatenterprise_linux_serverMatch7.0
OR
redhatenterprise_linux_workstationMatch6.0
OR
redhatenterprise_linux_workstationMatch7.0
Node
appleiphone_osRange<11
OR
applemac_os_xRange10.0.010.13.0
OR
appletvosRange<11.0
OR
applewatchosRange<4
Node
netappactive_iq_unified_managerRange7.3windows
OR
netappactive_iq_unified_managerRange9.5vmware_vsphere
OR
netappcloud_backupMatch-
OR
netappe-series_santricity_managementMatch-vmware_sra
OR
netappe-series_santricity_managementMatch-vmware_vasa
OR
netappe-series_santricity_managementMatch-vmware_vcenter
OR
netappe-series_santricity_os_controllerRange11.0.011.70.1
OR
netappe-series_santricity_storage_managerMatch-
OR
netappe-series_santricity_web_servicesMatch-web_services_proxy
OR
netapponcommand_balanceMatch-
OR
netapponcommand_insightMatch-
OR
netapponcommand_performance_managerMatch-vmware_vsphere
OR
netapponcommand_shiftMatch-
OR
netapponcommand_unified_managerRange7.1vsphere
OR
netapponcommand_unified_managerRange7.1windows
OR
netapponcommand_unified_managerMatch-7-mode
OR
netapponcommand_workflow_automationMatch-
OR
netappsnapmanagerMatch-oracle
OR
netappsnapmanagerMatch-sap
OR
netappsolidfireMatch-
OR
netappsteelstore_cloud_integrated_storageMatch-
OR
netappstorage_replication_adapter_for_clustered_data_ontapMatch-vmware_vsphere
OR
netappsymantec_netbackupMatch-
OR
netappvasa_provider_for_clustered_data_ontapRange7.2
OR
netappvirtual_storage_consoleMatch-vmware_vsphere
OR
netapphci_storage_nodeMatch-
Node
nodejsnode.jsRange4.0.04.1.2-
OR
nodejsnode.jsRange4.2.04.8.2lts
OR
nodejsnode.jsRange6.0.06.8.1-
OR
nodejsnode.jsRange6.9.06.10.2lts
OR
nodejsnode.jsRange7.0.07.6.0-

References

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.8 High

AI Score

Confidence

High

0.012 Low

EPSS

Percentile

85.0%