Executive Summary

Informations
Name CVE-2016-9841 First vendor Publication 2017-05-23
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 9.8
Base Score 9.8 Environmental Score 9.8
impact SubScore 5.9 Temporal Score 9.8
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

inffast.c in zlib 1.2.8 might allow context-dependent attackers to have unspecified impact by leveraging improper pointer arithmetic.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9841

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2
Application 1
Application 2
Application 1
Application 3
Application 19
Application 1
Application 1
Application 1
Application 1
Application 1
Application 1
Application 18
Application 1
Application 2
Application 1
Application 1
Application 1
Application 1
Application 1
Application 1
Application 176
Application 1
Application 3
Application 3
Application 472
Application 1
Application 21
Hardware 1
Os 167
Os 136
Os 49
Os 11
Os 2
Os 1
Os 2
Os 1
Os 2
Os 2
Os 2
Os 2

Nessus® Vulnerability Scanner

Date Description
2018-08-17 Name : The remote PhotonOS host is missing multiple security updates.
File : PhotonOS_PHSA-2017-0021.nasl - Type : ACT_GATHER_INFO
2017-12-15 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-3453.nasl - Type : ACT_GATHER_INFO
2017-11-13 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2989-1.nasl - Type : ACT_GATHER_INFO
2017-11-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-1269.nasl - Type : ACT_GATHER_INFO
2017-10-25 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-3047.nasl - Type : ACT_GATHER_INFO
2017-10-25 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-3046.nasl - Type : ACT_GATHER_INFO
2017-10-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-2999.nasl - Type : ACT_GATHER_INFO
2017-10-19 Name : The remote Unix host contains a programming platform that is affected by mult...
File : oracle_java_cpu_oct_2017_unix.nasl - Type : ACT_GATHER_INFO
2017-10-19 Name : The remote Windows host contains a programming platform that is affected by m...
File : oracle_java_cpu_oct_2017.nasl - Type : ACT_GATHER_INFO
2017-10-03 Name : The remote host is missing a macOS update that fixes multiple security vulner...
File : macos_10_13.nasl - Type : ACT_GATHER_INFO
2017-09-13 Name : The version of Java SDK installed on the remote AIX host is affected by multi...
File : aix_java_apr2017_advisory.nasl - Type : ACT_GATHER_INFO
2017-07-27 Name : An infrastructure management application running on the remote host is affect...
File : ibm_tem_9_2_11_19.nasl - Type : ACT_GATHER_INFO
2017-05-31 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1444-1.nasl - Type : ACT_GATHER_INFO
2017-05-24 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1387-1.nasl - Type : ACT_GATHER_INFO
2017-05-24 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1386-1.nasl - Type : ACT_GATHER_INFO
2017-05-24 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1385-1.nasl - Type : ACT_GATHER_INFO
2017-05-24 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1384-1.nasl - Type : ACT_GATHER_INFO
2017-05-11 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-1222.nasl - Type : ACT_GATHER_INFO
2017-05-11 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-1221.nasl - Type : ACT_GATHER_INFO
2017-05-11 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-1220.nasl - Type : ACT_GATHER_INFO
2017-01-23 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201701-56.nasl - Type : ACT_GATHER_INFO
2017-01-10 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-47.nasl - Type : ACT_GATHER_INFO
2017-01-10 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-46.nasl - Type : ACT_GATHER_INFO
2017-01-03 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-0004-1.nasl - Type : ACT_GATHER_INFO
2017-01-03 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-0003-1.nasl - Type : ACT_GATHER_INFO
2016-12-22 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-3209-1.nasl - Type : ACT_GATHER_INFO
2016-12-21 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1499.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

http://lists.opensuse.org/opensuse-updates/2016-12/msg00127.html
http://lists.opensuse.org/opensuse-updates/2017-01/msg00050.html
http://lists.opensuse.org/opensuse-updates/2017-01/msg00053.html
http://www.openwall.com/lists/oss-security/2016/12/05/21
http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html
http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html
http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html
http://www.securityfocus.com/bid/95131
http://www.securitytracker.com/id/1039427
http://www.securitytracker.com/id/1039596
https://access.redhat.com/errata/RHSA-2017:1220
https://access.redhat.com/errata/RHSA-2017:1221
https://access.redhat.com/errata/RHSA-2017:1222
https://access.redhat.com/errata/RHSA-2017:2999
https://access.redhat.com/errata/RHSA-2017:3046
https://access.redhat.com/errata/RHSA-2017:3047
https://access.redhat.com/errata/RHSA-2017:3453
https://bugzilla.redhat.com/show_bug.cgi?id=1402346
https://github.com/madler/zlib/commit/9aaec95e82117c1cb0f9624264c3618fc380cecb
https://lists.debian.org/debian-lts-announce/2019/03/msg00027.html
https://lists.debian.org/debian-lts-announce/2020/01/msg00030.html
https://security.gentoo.org/glsa/201701-56
https://security.gentoo.org/glsa/202007-54
https://security.netapp.com/advisory/ntap-20171019-0001/
https://support.apple.com/HT208112
https://support.apple.com/HT208113
https://support.apple.com/HT208115
https://support.apple.com/HT208144
https://usn.ubuntu.com/4246-1/
https://usn.ubuntu.com/4292-1/
https://wiki.mozilla.org/images/0/09/Zlib-report.pdf
https://wiki.mozilla.org/MOSS/Secure_Open_Source/Completed#zlib
https://www.oracle.com/security-alerts/cpujul2020.html
Source Url

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
Date Informations
2024-02-02 01:42:37
  • Multiple Updates
2024-02-01 12:11:59
  • Multiple Updates
2023-12-22 01:37:31
  • Multiple Updates
2023-11-07 21:42:40
  • Multiple Updates
2023-09-05 12:40:40
  • Multiple Updates
2023-09-05 01:11:43
  • Multiple Updates
2023-09-02 12:40:27
  • Multiple Updates
2023-09-02 01:11:59
  • Multiple Updates
2023-08-12 12:43:52
  • Multiple Updates
2023-08-12 01:11:29
  • Multiple Updates
2023-08-11 12:38:34
  • Multiple Updates
2023-08-11 01:11:47
  • Multiple Updates
2023-08-06 12:37:18
  • Multiple Updates
2023-08-06 01:11:27
  • Multiple Updates
2023-08-04 12:37:27
  • Multiple Updates
2023-08-04 01:11:31
  • Multiple Updates
2023-07-14 12:37:29
  • Multiple Updates
2023-07-14 01:11:31
  • Multiple Updates
2023-03-29 01:39:16
  • Multiple Updates
2023-03-28 12:11:49
  • Multiple Updates
2022-11-08 01:29:30
  • Multiple Updates
2022-10-11 12:33:29
  • Multiple Updates
2022-10-11 01:11:28
  • Multiple Updates
2022-10-07 01:31:34
  • Multiple Updates
2022-08-16 17:27:47
  • Multiple Updates
2022-06-23 09:27:26
  • Multiple Updates
2022-06-23 00:27:29
  • Multiple Updates
2022-06-22 21:27:33
  • Multiple Updates
2021-05-04 12:54:56
  • Multiple Updates
2021-04-22 02:07:22
  • Multiple Updates
2020-07-29 05:22:43
  • Multiple Updates
2020-07-15 09:22:50
  • Multiple Updates
2020-05-23 00:54:02
  • Multiple Updates
2019-03-25 09:18:13
  • Multiple Updates
2018-10-31 00:21:12
  • Multiple Updates
2018-10-17 09:20:20
  • Multiple Updates
2018-07-19 09:19:09
  • Multiple Updates
2018-01-26 12:07:45
  • Multiple Updates
2018-01-05 09:23:59
  • Multiple Updates
2017-12-16 13:23:35
  • Multiple Updates
2017-12-15 09:22:00
  • Multiple Updates
2017-12-14 09:21:26
  • Multiple Updates
2017-11-14 13:24:55
  • Multiple Updates
2017-11-10 09:23:04
  • Multiple Updates
2017-10-26 13:24:57
  • Multiple Updates
2017-10-25 13:25:34
  • Multiple Updates
2017-10-24 09:23:08
  • Multiple Updates
2017-10-20 13:24:58
  • Multiple Updates
2017-10-20 09:23:02
  • Multiple Updates
2017-10-19 09:23:59
  • Multiple Updates
2017-10-04 13:25:04
  • Multiple Updates
2017-09-27 09:22:58
  • Multiple Updates
2017-09-14 13:24:55
  • Multiple Updates
2017-07-28 13:24:45
  • Multiple Updates
2017-06-01 21:23:52
  • Multiple Updates
2017-06-01 13:24:59
  • Multiple Updates
2017-05-25 13:25:27
  • Multiple Updates
2017-05-23 09:22:44
  • First insertion