9.8
CRITICAL
CVE-2016-9841
Zlib Inffast Pointer Arithmetic Vulnerability
Description

inffast.c in zlib 1.2.8 might allow context-dependent attackers to have unspecified impact by leveraging improper pointer arithmetic.

INFO

Published Date :

May 23, 2017, 4:29 a.m.

Last Modified :

Nov. 7, 2023, 2:37 a.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2016-9841 has a 5 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2016-9841 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Netapp active_iq_unified_manager
2 Netapp cloud_backup
3 Netapp solidfire
4 Netapp oncommand_balance
5 Netapp oncommand_insight
6 Netapp oncommand_performance_manager
7 Netapp oncommand_unified_manager
8 Netapp oncommand_workflow_automation
9 Netapp e-series_santricity_os_controller
10 Netapp e-series_santricity_storage_manager
11 Netapp e-series_santricity_web_services
12 Netapp oncommand_shift
13 Netapp snapmanager
14 Netapp steelstore_cloud_integrated_storage
15 Netapp storage_replication_adapter_for_clustered_data_ontap
16 Netapp vasa_provider_for_clustered_data_ontap
17 Netapp virtual_storage_console
18 Netapp hci_storage_node
19 Netapp e-series_santricity_management
20 Netapp symantec_netbackup
1 Redhat enterprise_linux_desktop
2 Redhat enterprise_linux_server
3 Redhat enterprise_linux_workstation
4 Redhat enterprise_linux_eus
5 Redhat satellite
1 Oracle mysql
2 Oracle jdk
3 Oracle jre
4 Oracle database_server
1 Apple mac_os_x
2 Apple iphone_os
3 Apple tvos
4 Apple watchos
1 Opensuse leap
2 Opensuse opensuse
1 Canonical ubuntu_linux
1 Debian debian_linux
1 Nodejs node.js
1 Zlib zlib
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2016-9841.

URL Resource
http://lists.opensuse.org/opensuse-updates/2016-12/msg00127.html
http://lists.opensuse.org/opensuse-updates/2017-01/msg00050.html
http://lists.opensuse.org/opensuse-updates/2017-01/msg00053.html
http://www.openwall.com/lists/oss-security/2016/12/05/21
http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html
http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html
http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html
http://www.securityfocus.com/bid/95131
http://www.securitytracker.com/id/1039427
http://www.securitytracker.com/id/1039596
https://access.redhat.com/errata/RHSA-2017:1220
https://access.redhat.com/errata/RHSA-2017:1221
https://access.redhat.com/errata/RHSA-2017:1222
https://access.redhat.com/errata/RHSA-2017:2999
https://access.redhat.com/errata/RHSA-2017:3046
https://access.redhat.com/errata/RHSA-2017:3047
https://access.redhat.com/errata/RHSA-2017:3453
https://bugzilla.redhat.com/show_bug.cgi?id=1402346
https://github.com/madler/zlib/commit/9aaec95e82117c1cb0f9624264c3618fc380cecb
https://lists.debian.org/debian-lts-announce/2019/03/msg00027.html
https://lists.debian.org/debian-lts-announce/2020/01/msg00030.html
https://security.gentoo.org/glsa/201701-56
https://security.gentoo.org/glsa/202007-54
https://security.netapp.com/advisory/ntap-20171019-0001/
https://support.apple.com/HT208112
https://support.apple.com/HT208113
https://support.apple.com/HT208115
https://support.apple.com/HT208144
https://usn.ubuntu.com/4246-1/
https://usn.ubuntu.com/4292-1/
https://wiki.mozilla.org/MOSS/Secure_Open_Source/Completed#zlib
https://wiki.mozilla.org/images/0/09/Zlib-report.pdf
https://www.oracle.com/security-alerts/cpujul2020.html

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Certified Kubernetes Security Specialist (CKS) 2023-2024

cks cks-exam cks-exam-preparation ckss

Jinja Shell

Updated: 3 weeks, 6 days ago
52 stars 14 fork 14 watcher
Born at : Oct. 5, 2023, 5:53 p.m. This repo has been linked 4 different CVEs too.

None

Makefile Go Dockerfile Shell

Updated: 2 years ago
0 stars 0 fork 0 watcher
Born at : Sept. 12, 2022, 1:06 p.m. This repo has been linked 8 different CVEs too.

None

Makefile Go Dockerfile

Updated: 3 years, 2 months ago
0 stars 1 fork 1 watcher
Born at : July 13, 2021, 7:29 a.m. This repo has been linked 8 different CVEs too.

None

Makefile Go Dockerfile

Updated: 4 years, 1 month ago
1 stars 0 fork 0 watcher
Born at : Aug. 20, 2020, 9:31 a.m. This repo has been linked 8 different CVEs too.

Docker containers vulnerability scan

docker vulnerability-scanners

Go Makefile Dockerfile Shell

Updated: 1 month, 1 week ago
847 stars 150 fork 150 watcher
Born at : April 2, 2017, 8:12 a.m. This repo has been linked 8 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2016-9841 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2016-9841 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Source Update by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Changed Source SUSE OpenText
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference OpenText https://access.redhat.com/errata/RHSA-2017:1221 [No types assigned]
    Added Reference OpenText https://access.redhat.com/errata/RHSA-2017:1220 [No types assigned]
    Added Reference OpenText https://access.redhat.com/errata/RHSA-2017:3047 [No types assigned]
    Added Reference OpenText http://www.openwall.com/lists/oss-security/2016/12/05/21 [No types assigned]
    Added Reference OpenText http://www.securityfocus.com/bid/95131 [No types assigned]
    Added Reference OpenText https://access.redhat.com/errata/RHSA-2017:3046 [No types assigned]
    Added Reference OpenText http://lists.opensuse.org/opensuse-updates/2017-01/msg00050.html [No types assigned]
    Added Reference OpenText http://www.securitytracker.com/id/1039596 [No types assigned]
    Added Reference OpenText https://security.gentoo.org/glsa/201701-56 [No types assigned]
    Added Reference OpenText http://www.securitytracker.com/id/1039427 [No types assigned]
    Added Reference OpenText https://access.redhat.com/errata/RHSA-2017:1222 [No types assigned]
    Added Reference OpenText http://lists.opensuse.org/opensuse-updates/2017-01/msg00053.html [No types assigned]
    Added Reference OpenText https://access.redhat.com/errata/RHSA-2017:3453 [No types assigned]
    Added Reference OpenText http://lists.opensuse.org/opensuse-updates/2016-12/msg00127.html [No types assigned]
    Added Reference OpenText https://access.redhat.com/errata/RHSA-2017:2999 [No types assigned]
    Added Reference OpenText https://lists.debian.org/debian-lts-announce/2019/03/msg00027.html [No types assigned]
    Added Reference OpenText https://usn.ubuntu.com/4246-1/ [No types assigned]
    Added Reference OpenText https://lists.debian.org/debian-lts-announce/2020/01/msg00030.html [No types assigned]
    Added Reference OpenText https://usn.ubuntu.com/4292-1/ [No types assigned]
    Added Reference OpenText http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html [No types assigned]
    Added Reference OpenText http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html [No types assigned]
    Added Reference OpenText https://www.oracle.com/security-alerts/cpujul2020.html [No types assigned]
    Added Reference OpenText http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html [No types assigned]
    Added Reference OpenText https://support.apple.com/HT208144 [No types assigned]
    Added Reference OpenText https://wiki.mozilla.org/MOSS/Secure_Open_Source/Completed#zlib [No types assigned]
    Added Reference OpenText https://support.apple.com/HT208113 [No types assigned]
    Added Reference OpenText https://support.apple.com/HT208112 [No types assigned]
    Added Reference OpenText https://support.apple.com/HT208115 [No types assigned]
    Added Reference OpenText https://wiki.mozilla.org/images/0/09/Zlib-report.pdf [No types assigned]
    Added Reference OpenText https://bugzilla.redhat.com/show_bug.cgi?id=1402346 [No types assigned]
    Added Reference OpenText https://github.com/madler/zlib/commit/9aaec95e82117c1cb0f9624264c3618fc380cecb [No types assigned]
    Added Reference OpenText https://security.netapp.com/advisory/ntap-20171019-0001/ [No types assigned]
    Added Reference OpenText https://security.gentoo.org/glsa/202007-54 [No types assigned]
    Removed Reference SUSE https://wiki.mozilla.org/MOSS/Secure_Open_Source/Completed#zlib
    Removed Reference SUSE https://wiki.mozilla.org/images/0/09/Zlib-report.pdf
    Removed Reference SUSE https://security.gentoo.org/glsa/201701-56
    Removed Reference SUSE https://github.com/madler/zlib/commit/9aaec95e82117c1cb0f9624264c3618fc380cecb
    Removed Reference SUSE https://bugzilla.redhat.com/show_bug.cgi?id=1402346
    Removed Reference SUSE http://www.securityfocus.com/bid/95131
    Removed Reference SUSE http://www.openwall.com/lists/oss-security/2016/12/05/21
    Removed Reference SUSE http://lists.opensuse.org/opensuse-updates/2017-01/msg00053.html
    Removed Reference SUSE http://lists.opensuse.org/opensuse-updates/2017-01/msg00050.html
    Removed Reference SUSE http://lists.opensuse.org/opensuse-updates/2016-12/msg00127.html
    Removed Reference SUSE http://www.securitytracker.com/id/1039427
    Removed Reference SUSE http://www.securitytracker.com/id/1039596
    Removed Reference SUSE http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html
    Removed Reference SUSE https://support.apple.com/HT208144
    Removed Reference SUSE https://support.apple.com/HT208115
    Removed Reference SUSE https://support.apple.com/HT208113
    Removed Reference SUSE https://support.apple.com/HT208112
    Removed Reference SUSE https://security.netapp.com/advisory/ntap-20171019-0001/
    Removed Reference SUSE https://access.redhat.com/errata/RHSA-2017:3047
    Removed Reference SUSE https://access.redhat.com/errata/RHSA-2017:3046
    Removed Reference SUSE https://access.redhat.com/errata/RHSA-2017:3453
    Removed Reference SUSE https://access.redhat.com/errata/RHSA-2017:2999
    Removed Reference SUSE https://access.redhat.com/errata/RHSA-2017:1222
    Removed Reference SUSE https://access.redhat.com/errata/RHSA-2017:1221
    Removed Reference SUSE https://access.redhat.com/errata/RHSA-2017:1220
    Removed Reference SUSE http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html
    Removed Reference SUSE http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html
    Removed Reference SUSE https://lists.debian.org/debian-lts-announce/2019/03/msg00027.html
    Removed Reference SUSE https://usn.ubuntu.com/4246-1/
    Removed Reference SUSE https://lists.debian.org/debian-lts-announce/2020/01/msg00030.html
    Removed Reference SUSE https://usn.ubuntu.com/4292-1/
    Removed Reference SUSE https://www.oracle.com/security-alerts/cpujul2020.html
    Removed Reference SUSE https://security.gentoo.org/glsa/202007-54
  • Reanalysis by [email protected]

    Aug. 16, 2022

    Action Type Old Value New Value
    Added CPE Configuration OR *cpe:2.3:a:nodejs:node.js:*:*:*:*:-:*:*:* versions from (including) 4.0.0 up to (including) 4.1.2 *cpe:2.3:a:nodejs:node.js:*:*:*:*:lts:*:*:* versions from (including) 4.2.0 up to (excluding) 4.8.2 *cpe:2.3:a:nodejs:node.js:*:*:*:*:-:*:*:* versions from (including) 6.0.0 up to (including) 6.8.1 *cpe:2.3:a:nodejs:node.js:*:*:*:*:lts:*:*:* versions from (including) 6.9.0 up to (excluding) 6.10.2 *cpe:2.3:a:nodejs:node.js:*:*:*:*:-:*:*:* versions from (including) 7.0.0 up to (excluding) 7.6.0
  • Modified Analysis by [email protected]

    Jun. 22, 2022

    Action Type Old Value New Value
    Removed CVSS V3 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type http://lists.opensuse.org/opensuse-updates/2016-12/msg00127.html Third Party Advisory http://lists.opensuse.org/opensuse-updates/2016-12/msg00127.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-updates/2017-01/msg00050.html Third Party Advisory http://lists.opensuse.org/opensuse-updates/2017-01/msg00050.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-updates/2017-01/msg00053.html Third Party Advisory http://lists.opensuse.org/opensuse-updates/2017-01/msg00053.html Mailing List, Third Party Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2016/12/05/21 Patch, Third Party Advisory, VDB Entry http://www.openwall.com/lists/oss-security/2016/12/05/21 Mailing List, Patch, Third Party Advisory, VDB Entry
    Changed Reference Type http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html No Types Assigned http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html Patch, Third Party Advisory
    Changed Reference Type http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html No Types Assigned http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html Patch, Third Party Advisory
    Changed Reference Type http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html No Types Assigned http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html Patch, Third Party Advisory
    Changed Reference Type http://www.securitytracker.com/id/1039427 No Types Assigned http://www.securitytracker.com/id/1039427 Broken Link, Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securitytracker.com/id/1039596 No Types Assigned http://www.securitytracker.com/id/1039596 Broken Link, Third Party Advisory, VDB Entry
    Changed Reference Type https://access.redhat.com/errata/RHSA-2017:1220 No Types Assigned https://access.redhat.com/errata/RHSA-2017:1220 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2017:1221 No Types Assigned https://access.redhat.com/errata/RHSA-2017:1221 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2017:1222 No Types Assigned https://access.redhat.com/errata/RHSA-2017:1222 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2017:2999 No Types Assigned https://access.redhat.com/errata/RHSA-2017:2999 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2017:3046 No Types Assigned https://access.redhat.com/errata/RHSA-2017:3046 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2017:3047 No Types Assigned https://access.redhat.com/errata/RHSA-2017:3047 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2017:3453 No Types Assigned https://access.redhat.com/errata/RHSA-2017:3453 Third Party Advisory
    Changed Reference Type https://github.com/madler/zlib/commit/9aaec95e82117c1cb0f9624264c3618fc380cecb Patch, Vendor Advisory https://github.com/madler/zlib/commit/9aaec95e82117c1cb0f9624264c3618fc380cecb Patch, Third Party Advisory
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2019/03/msg00027.html No Types Assigned https://lists.debian.org/debian-lts-announce/2019/03/msg00027.html Mailing List, Third Party Advisory
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2020/01/msg00030.html No Types Assigned https://lists.debian.org/debian-lts-announce/2020/01/msg00030.html Mailing List, Third Party Advisory
    Changed Reference Type https://security.gentoo.org/glsa/202007-54 No Types Assigned https://security.gentoo.org/glsa/202007-54 Third Party Advisory
    Changed Reference Type https://security.netapp.com/advisory/ntap-20171019-0001/ No Types Assigned https://security.netapp.com/advisory/ntap-20171019-0001/ Third Party Advisory
    Changed Reference Type https://support.apple.com/HT208112 No Types Assigned https://support.apple.com/HT208112 Third Party Advisory
    Changed Reference Type https://support.apple.com/HT208113 No Types Assigned https://support.apple.com/HT208113 Third Party Advisory
    Changed Reference Type https://support.apple.com/HT208115 No Types Assigned https://support.apple.com/HT208115 Third Party Advisory
    Changed Reference Type https://support.apple.com/HT208144 No Types Assigned https://support.apple.com/HT208144 Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/4246-1/ No Types Assigned https://usn.ubuntu.com/4246-1/ Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/4292-1/ No Types Assigned https://usn.ubuntu.com/4292-1/ Third Party Advisory
    Changed Reference Type https://www.oracle.com/security-alerts/cpujul2020.html No Types Assigned https://www.oracle.com/security-alerts/cpujul2020.html Third Party Advisory
    Removed CWE NIST CWE-189
    Added CWE NIST NVD-CWE-noinfo
    Removed CPE Configuration OR *cpe:2.3:a:gnu:zlib:1.2.8:*:*:*:*:*:*:*
    Removed CPE Configuration OR *cpe:2.3:o:opensuse:leap:42.1:*:*:*:*:*:*:* *cpe:2.3:o:opensuse:leap:42.2:*:*:*:*:*:*:* *cpe:2.3:o:opensuse:opensuse:13.2:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:zlib:zlib:*:*:*:*:*:*:*:* versions from (including) 1.2.0 up to (excluding) 1.2.9
    Added CPE Configuration OR *cpe:2.3:o:opensuse:leap:42.1:*:*:*:*:*:*:* *cpe:2.3:o:opensuse:leap:42.2:*:*:*:*:*:*:* *cpe:2.3:o:opensuse:opensuse:13.2:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:oracle:database_server:18c:*:*:*:*:*:*:* *cpe:2.3:a:oracle:jdk:1.6.0:update161:*:*:*:*:*:* *cpe:2.3:a:oracle:jdk:1.7.0:update151:*:*:*:*:*:* *cpe:2.3:a:oracle:jdk:1.8.0:update144:*:*:*:*:*:* *cpe:2.3:a:oracle:jre:1.6.0:update161:*:*:*:*:*:* *cpe:2.3:a:oracle:jre:1.7.0:update151:*:*:*:*:*:* *cpe:2.3:a:oracle:jre:1.8.0:update144:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:* versions from (including) 5.5.0 up to (including) 5.5.61 *cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:* versions from (including) 5.6.0 up to (including) 5.6.41 *cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:* versions from (including) 5.7.0 up to (including) 5.7.23 *cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:* versions from (including) 8.0.0 up to (including) 8.0.12
    Added CPE Configuration OR *cpe:2.3:a:redhat:satellite:5.8:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_eus:7.4:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_eus:7.5:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:* versions up to (excluding) 11 *cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:* versions from (including) 10.0.0 up to (excluding) 10.13.0 *cpe:2.3:o:apple:tvos:*:*:*:*:*:*:*:* versions up to (excluding) 11.0 *cpe:2.3:o:apple:watchos:*:*:*:*:*:*:*:* versions up to (excluding) 4
    Added CPE Configuration OR *cpe:2.3:a:netapp:active_iq_unified_manager:*:*:*:*:*:windows:*:* versions from (including) 7.3 *cpe:2.3:a:netapp:active_iq_unified_manager:*:*:*:*:*:vmware_vsphere:*:* versions from (including) 9.5 *cpe:2.3:a:netapp:cloud_backup:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:e-series_santricity_management:-:*:*:*:*:vmware_sra:*:* *cpe:2.3:a:netapp:e-series_santricity_management:-:*:*:*:*:vmware_vasa:*:* *cpe:2.3:a:netapp:e-series_santricity_management:-:*:*:*:*:vmware_vcenter:*:* *cpe:2.3:a:netapp:e-series_santricity_os_controller:*:*:*:*:*:*:*:* versions from (including) 11.0.0 up to (including) 11.70.1 *cpe:2.3:a:netapp:e-series_santricity_storage_manager:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:e-series_santricity_web_services:-:*:*:*:*:web_services_proxy:*:* *cpe:2.3:a:netapp:oncommand_balance:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:oncommand_insight:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:oncommand_performance_manager:-:*:*:*:*:vmware_vsphere:*:* *cpe:2.3:a:netapp:oncommand_shift:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:oncommand_unified_manager:-:*:*:*:*:7-mode:*:* *cpe:2.3:a:netapp:oncommand_unified_manager:*:*:*:*:*:vsphere:*:* versions up to (including) 7.1 *cpe:2.3:a:netapp:oncommand_unified_manager:*:*:*:*:*:windows:*:* versions up to (including) 7.1 *cpe:2.3:a:netapp:oncommand_workflow_automation:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:snapmanager:-:*:*:*:*:oracle:*:* *cpe:2.3:a:netapp:snapmanager:-:*:*:*:*:sap:*:* *cpe:2.3:a:netapp:solidfire:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:steelstore_cloud_integrated_storage:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:storage_replication_adapter_for_clustered_data_ontap:-:*:*:*:*:vmware_vsphere:*:* *cpe:2.3:a:netapp:symantec_netbackup:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:vasa_provider_for_clustered_data_ontap:*:*:*:*:*:*:*:* versions from (including) 7.2 *cpe:2.3:a:netapp:virtual_storage_console:-:*:*:*:*:vmware_vsphere:*:* *cpe:2.3:h:netapp:hci_storage_node:-:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jul. 28, 2020

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/202007-54 [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 15, 2020

    Action Type Old Value New Value
    Added Reference https://www.oracle.com/security-alerts/cpujul2020.html [No Types Assigned]
  • CVE Modified by [email protected]

    Mar. 10, 2020

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/4292-1/ [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 30, 2020

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2020/01/msg00030.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 28, 2020

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/4246-1/ [No Types Assigned]
  • CVE Modified by [email protected]

    Mar. 25, 2019

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2019/03/msg00027.html [No Types Assigned]
  • CPE Deprecation Remap by [email protected]

    Oct. 30, 2018

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:opensuse_project:opensuse:13.2:*:*:*:*:*:*:* OR *cpe:2.3:o:opensuse:opensuse:13.2:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Oct. 30, 2018

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:opensuse_project:leap:42.2:*:*:*:*:*:*:* OR *cpe:2.3:o:opensuse:leap:42.2:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Oct. 30, 2018

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:novell:leap:42.1:*:*:*:*:*:*:* OR *cpe:2.3:o:opensuse:leap:42.1:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Oct. 17, 2018

    Action Type Old Value New Value
    Added Reference http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 19, 2018

    Action Type Old Value New Value
    Added Reference http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 05, 2018

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2017:1222 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2017:1221 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2017:1220 [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 15, 2017

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2017:3453 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2017:2999 [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 14, 2017

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2017:3047 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2017:3046 [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 10, 2017

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20171019-0001/ [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 24, 2017

    Action Type Old Value New Value
    Added Reference https://support.apple.com/HT208144 [No Types Assigned]
    Added Reference https://support.apple.com/HT208115 [No Types Assigned]
    Added Reference https://support.apple.com/HT208113 [No Types Assigned]
    Added Reference https://support.apple.com/HT208112 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 20, 2017

    Action Type Old Value New Value
    Added Reference http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 19, 2017

    Action Type Old Value New Value
    Added Reference http://www.securitytracker.com/id/1039596 [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 27, 2017

    Action Type Old Value New Value
    Added Reference http://www.securitytracker.com/id/1039427 [No Types Assigned]
  • Initial Analysis by [email protected]

    Jun. 01, 2017

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:L/Au:N/C:P/I:P/A:P)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type http://www.securityfocus.com/bid/95131 No Types Assigned http://www.securityfocus.com/bid/95131 Third Party Advisory, VDB Entry
    Changed Reference Type https://security.gentoo.org/glsa/201701-56 No Types Assigned https://security.gentoo.org/glsa/201701-56 Third Party Advisory
    Changed Reference Type https://github.com/madler/zlib/commit/9aaec95e82117c1cb0f9624264c3618fc380cecb No Types Assigned https://github.com/madler/zlib/commit/9aaec95e82117c1cb0f9624264c3618fc380cecb Patch, Vendor Advisory
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=1402346 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=1402346 Issue Tracking
    Changed Reference Type https://wiki.mozilla.org/images/0/09/Zlib-report.pdf No Types Assigned https://wiki.mozilla.org/images/0/09/Zlib-report.pdf Exploit, Technical Description, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-updates/2016-12/msg00127.html No Types Assigned http://lists.opensuse.org/opensuse-updates/2016-12/msg00127.html Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-updates/2017-01/msg00053.html No Types Assigned http://lists.opensuse.org/opensuse-updates/2017-01/msg00053.html Third Party Advisory
    Changed Reference Type https://wiki.mozilla.org/MOSS/Secure_Open_Source/Completed#zlib No Types Assigned https://wiki.mozilla.org/MOSS/Secure_Open_Source/Completed#zlib Third Party Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2016/12/05/21 No Types Assigned http://www.openwall.com/lists/oss-security/2016/12/05/21 Patch, Third Party Advisory, VDB Entry
    Changed Reference Type http://lists.opensuse.org/opensuse-updates/2017-01/msg00050.html No Types Assigned http://lists.opensuse.org/opensuse-updates/2017-01/msg00050.html Third Party Advisory
    Added CWE CWE-189
    Added CPE Configuration OR *cpe:2.3:a:gnu:zlib:1.2.8:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:novell:leap:42.1:*:*:*:*:*:*:* *cpe:2.3:o:opensuse_project:leap:42.2:*:*:*:*:*:*:* *cpe:2.3:o:opensuse_project:opensuse:13.2:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2016-9841 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2016-9841 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

1.16 }} 1.03%

score

0.83253

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability