Количество 10
Количество 10

BDU:2021-03966
Уязвимость службы сжатия архиватора Apache Commons Compress, позволяющая нарушителю вызвать отказ в обслуживании

ROS-20240806-01
Множественные уязвимости apache-commons-compress

CVE-2021-36090
When reading a specially crafted ZIP archive, Compress can be made to allocate large amounts of memory that finally leads to an out of memory error even for very small inputs. This could be used to mount a denial of service attack against services that use Compress' zip package.

CVE-2021-36090
When reading a specially crafted ZIP archive, Compress can be made to allocate large amounts of memory that finally leads to an out of memory error even for very small inputs. This could be used to mount a denial of service attack against services that use Compress' zip package.

CVE-2021-36090
When reading a specially crafted ZIP archive, Compress can be made to allocate large amounts of memory that finally leads to an out of memory error even for very small inputs. This could be used to mount a denial of service attack against services that use Compress' zip package.
CVE-2021-36090
When reading a specially crafted ZIP archive, Compress can be made to ...
GHSA-mc84-pj99-q6hh
Improper Handling of Length Parameter Inconsistency in Compress

openSUSE-SU-2021:2612-1
Security update for apache-commons-compress

openSUSE-SU-2021:1115-1
Security update for apache-commons-compress

SUSE-SU-2021:2612-1
Security update for apache-commons-compress
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
![]() | BDU:2021-03966 Уязвимость службы сжатия архиватора Apache Commons Compress, позволяющая нарушителю вызвать отказ в обслуживании | CVSS3: 7.5 | 0% Низкий | почти 4 года назад |
![]() | ROS-20240806-01 Множественные уязвимости apache-commons-compress | CVSS3: 7.5 | 11 месяцев назад | |
![]() | CVE-2021-36090 When reading a specially crafted ZIP archive, Compress can be made to allocate large amounts of memory that finally leads to an out of memory error even for very small inputs. This could be used to mount a denial of service attack against services that use Compress' zip package. | CVSS3: 7.5 | 0% Низкий | почти 4 года назад |
![]() | CVE-2021-36090 When reading a specially crafted ZIP archive, Compress can be made to allocate large amounts of memory that finally leads to an out of memory error even for very small inputs. This could be used to mount a denial of service attack against services that use Compress' zip package. | CVSS3: 7.5 | 0% Низкий | почти 4 года назад |
![]() | CVE-2021-36090 When reading a specially crafted ZIP archive, Compress can be made to allocate large amounts of memory that finally leads to an out of memory error even for very small inputs. This could be used to mount a denial of service attack against services that use Compress' zip package. | CVSS3: 7.5 | 0% Низкий | почти 4 года назад |
CVE-2021-36090 When reading a specially crafted ZIP archive, Compress can be made to ... | CVSS3: 7.5 | 0% Низкий | почти 4 года назад | |
GHSA-mc84-pj99-q6hh Improper Handling of Length Parameter Inconsistency in Compress | CVSS3: 7.5 | 0% Низкий | почти 4 года назад | |
![]() | openSUSE-SU-2021:2612-1 Security update for apache-commons-compress | почти 4 года назад | ||
![]() | openSUSE-SU-2021:1115-1 Security update for apache-commons-compress | почти 4 года назад | ||
![]() | SUSE-SU-2021:2612-1 Security update for apache-commons-compress | почти 4 года назад |
Уязвимостей на страницу