Launchpad.net

CVE 2016-9843

The crc32_big function in crc32.c in zlib 1.2.8 might allow context-dependent attackers to have unspecified impact via vectors involving big-endian CRC calculation.

See the CVE page on Mitre.org for more details.