Количество 2 129
Количество 2 129

BDU:2019-03233
Уязвимость подкомпонента Server : Pluggable Auth компонента MySQL Server системы управления базами данных Oracle MySQL, позволяющая нарушителю вызвать отказ в обслуживании

openSUSE-SU-2022:1061-1
Security update for zlib

SUSE-SU-2022:14929-1
Security update for zlib

SUSE-SU-2022:1062-1
Security update for zlib

SUSE-SU-2022:1061-1
Security update for zlib

SUSE-SU-2022:1043-1
Security update for zlib

SUSE-SU-2022:1023-1
Security update for zlib

RLSA-2022:2201
Important: rsync security update

RLSA-2022:1642
Important: zlib security update
GHSA-jc36-42cf-vqwj
Nokogiri affected by zlib's Out-of-bounds Write vulnerability

CVE-2018-25032
zlib before 1.2.12 allows memory corruption when deflating (i.e., when compressing) if the input has many distant matches.

CVE-2018-25032
zlib before 1.2.12 allows memory corruption when deflating (i.e., when compressing) if the input has many distant matches.

CVE-2018-25032
zlib before 1.2.12 allows memory corruption when deflating (i.e., when compressing) if the input has many distant matches.
CVE-2018-25032
zlib before 1.2.12 allows memory corruption when deflating (i.e., when ...

BDU:2020-02644
Уязвимость компонента C API системы управления базами данных MySQL Client, позволяющая нарушителю вызвать отказ в обслуживании
GHSA-q27x-567x-5347
The crc32_big function in crc32.c in zlib 1.2.8 might allow context-dependent attackers to have unspecified impact via vectors involving big-endian CRC calculation.

CVE-2016-9843
The crc32_big function in crc32.c in zlib 1.2.8 might allow context-dependent attackers to have unspecified impact via vectors involving big-endian CRC calculation.

CVE-2016-9843
The crc32_big function in crc32.c in zlib 1.2.8 might allow context-dependent attackers to have unspecified impact via vectors involving big-endian CRC calculation.

CVE-2016-9843
The crc32_big function in crc32.c in zlib 1.2.8 might allow context-dependent attackers to have unspecified impact via vectors involving big-endian CRC calculation.
CVE-2016-9843
The crc32_big function in crc32.c in zlib 1.2.8 might allow context-de ...
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
![]() | BDU:2019-03233 Уязвимость подкомпонента Server : Pluggable Auth компонента MySQL Server системы управления базами данных Oracle MySQL, позволяющая нарушителю вызвать отказ в обслуживании | CVSS2: 4 | 0% Низкий | почти 6 лет назад |
![]() | openSUSE-SU-2022:1061-1 Security update for zlib | 0% Низкий | около 3 лет назад | |
![]() | SUSE-SU-2022:14929-1 Security update for zlib | 0% Низкий | около 3 лет назад | |
![]() | SUSE-SU-2022:1062-1 Security update for zlib | 0% Низкий | около 3 лет назад | |
![]() | SUSE-SU-2022:1061-1 Security update for zlib | 0% Низкий | около 3 лет назад | |
![]() | SUSE-SU-2022:1043-1 Security update for zlib | 0% Низкий | около 3 лет назад | |
![]() | SUSE-SU-2022:1023-1 Security update for zlib | 0% Низкий | около 3 лет назад | |
![]() | RLSA-2022:2201 Important: rsync security update | 0% Низкий | около 3 лет назад | |
![]() | RLSA-2022:1642 Important: zlib security update | 0% Низкий | около 3 лет назад | |
GHSA-jc36-42cf-vqwj Nokogiri affected by zlib's Out-of-bounds Write vulnerability | CVSS3: 7.5 | 0% Низкий | около 3 лет назад | |
![]() | CVE-2018-25032 zlib before 1.2.12 allows memory corruption when deflating (i.e., when compressing) if the input has many distant matches. | CVSS3: 7.5 | 0% Низкий | около 3 лет назад |
![]() | CVE-2018-25032 zlib before 1.2.12 allows memory corruption when deflating (i.e., when compressing) if the input has many distant matches. | CVSS3: 8.2 | 0% Низкий | около 7 лет назад |
![]() | CVE-2018-25032 zlib before 1.2.12 allows memory corruption when deflating (i.e., when compressing) if the input has many distant matches. | CVSS3: 7.5 | 0% Низкий | около 3 лет назад |
CVE-2018-25032 zlib before 1.2.12 allows memory corruption when deflating (i.e., when ... | CVSS3: 7.5 | 0% Низкий | около 3 лет назад | |
![]() | BDU:2020-02644 Уязвимость компонента C API системы управления базами данных MySQL Client, позволяющая нарушителю вызвать отказ в обслуживании | CVSS3: 5.3 | 0% Низкий | около 5 лет назад |
GHSA-q27x-567x-5347 The crc32_big function in crc32.c in zlib 1.2.8 might allow context-dependent attackers to have unspecified impact via vectors involving big-endian CRC calculation. | CVSS3: 9.8 | 9% Низкий | около 3 лет назад | |
![]() | CVE-2016-9843 The crc32_big function in crc32.c in zlib 1.2.8 might allow context-dependent attackers to have unspecified impact via vectors involving big-endian CRC calculation. | CVSS3: 9.8 | 9% Низкий | около 8 лет назад |
![]() | CVE-2016-9843 The crc32_big function in crc32.c in zlib 1.2.8 might allow context-dependent attackers to have unspecified impact via vectors involving big-endian CRC calculation. | CVSS3: 9.8 | 9% Низкий | больше 8 лет назад |
![]() | CVE-2016-9843 The crc32_big function in crc32.c in zlib 1.2.8 might allow context-dependent attackers to have unspecified impact via vectors involving big-endian CRC calculation. | CVSS3: 9.8 | 9% Низкий | около 8 лет назад |
CVE-2016-9843 The crc32_big function in crc32.c in zlib 1.2.8 might allow context-de ... | CVSS3: 9.8 | 9% Низкий | около 8 лет назад |
Уязвимостей на страницу