CVE-2016-9843

Public on 2017-05-23
Modified on 2019-04-17
Description
The crc32_big function in crc32.c in zlib 1.2.8 might allow context-dependent attackers to have unspecified impact via vectors involving big-endian CRC calculation.
Severity
Low severity
Low
CVSS v3 Base Score
9.8
See breakdown

Affected Packages

Platform Package Release Date Advisory Status
Amazon Linux 2 - Core mariadb 2019-04-08 ALAS2-2019-1193 Fixed
Amazon Linux 1 mysql55 2018-12-06 ALAS-2018-1116 Fixed
Amazon Linux 1 mysql56 2018-12-06 ALAS-2018-1115 Fixed
Amazon Linux 1 mysql57 2018-12-06 ALAS-2018-1114 Fixed

CVSS Scores

Score Type Score Vector
Amazon Linux CVSSv2 4.3 AV:N/AC:M/Au:N/C:N/I:N/A:P
Amazon Linux CVSSv3 9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
NVD CVSSv2 7.5 AV:N/AC:L/Au:N/C:P/I:P/A:P
NVD CVSSv3 9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H