Количество 10
Количество 10

CVE-2021-35517
When reading a specially crafted TAR archive, Compress can be made to allocate large amounts of memory that finally leads to an out of memory error even for very small inputs. This could be used to mount a denial of service attack against services that use Compress' tar package.

CVE-2021-35517
When reading a specially crafted TAR archive, Compress can be made to allocate large amounts of memory that finally leads to an out of memory error even for very small inputs. This could be used to mount a denial of service attack against services that use Compress' tar package.

CVE-2021-35517
When reading a specially crafted TAR archive, Compress can be made to allocate large amounts of memory that finally leads to an out of memory error even for very small inputs. This could be used to mount a denial of service attack against services that use Compress' tar package.
CVE-2021-35517
When reading a specially crafted TAR archive, Compress can be made to ...
GHSA-xqfj-vm6h-2x34
Improper Handling of Length Parameter Inconsistency in Compress

BDU:2021-04206
Уязвимость архиватора Apache Commons Compress, связанная с выделением неограниченной памяти, позволяющая нарушителю вызвать отказ в обслуживании

openSUSE-SU-2021:2612-1
Security update for apache-commons-compress

openSUSE-SU-2021:1115-1
Security update for apache-commons-compress

SUSE-SU-2021:2612-1
Security update for apache-commons-compress

ROS-20240806-01
Множественные уязвимости apache-commons-compress
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
![]() | CVE-2021-35517 When reading a specially crafted TAR archive, Compress can be made to allocate large amounts of memory that finally leads to an out of memory error even for very small inputs. This could be used to mount a denial of service attack against services that use Compress' tar package. | CVSS3: 7.5 | 0% Низкий | почти 4 года назад |
![]() | CVE-2021-35517 When reading a specially crafted TAR archive, Compress can be made to allocate large amounts of memory that finally leads to an out of memory error even for very small inputs. This could be used to mount a denial of service attack against services that use Compress' tar package. | CVSS3: 7.5 | 0% Низкий | почти 4 года назад |
![]() | CVE-2021-35517 When reading a specially crafted TAR archive, Compress can be made to allocate large amounts of memory that finally leads to an out of memory error even for very small inputs. This could be used to mount a denial of service attack against services that use Compress' tar package. | CVSS3: 7.5 | 0% Низкий | почти 4 года назад |
CVE-2021-35517 When reading a specially crafted TAR archive, Compress can be made to ... | CVSS3: 7.5 | 0% Низкий | почти 4 года назад | |
GHSA-xqfj-vm6h-2x34 Improper Handling of Length Parameter Inconsistency in Compress | CVSS3: 7.5 | 0% Низкий | почти 4 года назад | |
![]() | BDU:2021-04206 Уязвимость архиватора Apache Commons Compress, связанная с выделением неограниченной памяти, позволяющая нарушителю вызвать отказ в обслуживании | CVSS3: 5.3 | 0% Низкий | почти 4 года назад |
![]() | openSUSE-SU-2021:2612-1 Security update for apache-commons-compress | почти 4 года назад | ||
![]() | openSUSE-SU-2021:1115-1 Security update for apache-commons-compress | почти 4 года назад | ||
![]() | SUSE-SU-2021:2612-1 Security update for apache-commons-compress | почти 4 года назад | ||
![]() | ROS-20240806-01 Множественные уязвимости apache-commons-compress | CVSS3: 7.5 | 11 месяцев назад |
Уязвимостей на страницу