Nodejs CVE-2016-9843 Vulnerability

description-logoDescription

The crc32_big function in crc32.c in zlib 1.2.8 might allow context-dependent attackers to have unspecified impact via vectors involving big-endian CRC calculation.

affected-products-logoAffected Applications

Nodejs

CVE References

CVE-2016-9843