Количество 25
Количество 25

CVE-2022-37434
zlib through 1.2.12 has a heap-based buffer over-read or buffer overflow in inflate in inflate.c via a large gzip header extra field. NOTE: only applications that call inflateGetHeader are affected. Some common applications bundle the affected zlib source code but may be unable to call inflateGetHeader (e.g., see the nodejs/node reference).

CVE-2022-37434
zlib through 1.2.12 has a heap-based buffer over-read or buffer overflow in inflate in inflate.c via a large gzip header extra field. NOTE: only applications that call inflateGetHeader are affected. Some common applications bundle the affected zlib source code but may be unable to call inflateGetHeader (e.g., see the nodejs/node reference).

CVE-2022-37434
zlib through 1.2.12 has a heap-based buffer over-read or buffer overflow in inflate in inflate.c via a large gzip header extra field. NOTE: only applications that call inflateGetHeader are affected. Some common applications bundle the affected zlib source code but may be unable to call inflateGetHeader (e.g., see the nodejs/node reference).

CVE-2022-37434
CVE-2022-37434
zlib through 1.2.12 has a heap-based buffer over-read or buffer overfl ...

SUSE-SU-2022:2947-1
Security update for zlib

SUSE-SU-2022:2847-1
Security update for zlib

SUSE-SU-2022:2846-1
Security update for zlib

SUSE-SU-2022:2845-1
Security update for zlib

RLSA-2022:8291
Moderate: rsync security and bug fix update

RLSA-2022:7793
Moderate: rsync security and enhancement update

RLSA-2022:7106
Moderate: zlib security update
GHSA-cfmr-vrgj-vqwv
zlib through 1.2.12 has a heap-based buffer over-read or buffer overflow in inflate in inflate.c via a large gzip header extra field. NOTE: only applications that call inflateGetHeader are affected. Some common applications bundle the affected zlib source code but may be unable to call inflateGetHeader (e.g., see the nodejs/node reference).
ELSA-2023-1095
ELSA-2023-1095: zlib security update (MODERATE)
ELSA-2022-9988
ELSA-2022-9988: zlib security update (IMPORTANT)
ELSA-2022-9987
ELSA-2022-9987: zlib security update (IMPORTANT)
ELSA-2022-8291
ELSA-2022-8291: rsync security and bug fix update (MODERATE)
ELSA-2022-7793
ELSA-2022-7793: rsync security and enhancement update (MODERATE)
ELSA-2022-7314
ELSA-2022-7314: zlib security update (MODERATE)
ELSA-2022-7106
ELSA-2022-7106: zlib security update (MODERATE)
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
![]() | CVE-2022-37434 zlib through 1.2.12 has a heap-based buffer over-read or buffer overflow in inflate in inflate.c via a large gzip header extra field. NOTE: only applications that call inflateGetHeader are affected. Some common applications bundle the affected zlib source code but may be unable to call inflateGetHeader (e.g., see the nodejs/node reference). | CVSS3: 9.8 | 93% Критический | почти 3 года назад |
![]() | CVE-2022-37434 zlib through 1.2.12 has a heap-based buffer over-read or buffer overflow in inflate in inflate.c via a large gzip header extra field. NOTE: only applications that call inflateGetHeader are affected. Some common applications bundle the affected zlib source code but may be unable to call inflateGetHeader (e.g., see the nodejs/node reference). | CVSS3: 7 | 93% Критический | почти 3 года назад |
![]() | CVE-2022-37434 zlib through 1.2.12 has a heap-based buffer over-read or buffer overflow in inflate in inflate.c via a large gzip header extra field. NOTE: only applications that call inflateGetHeader are affected. Some common applications bundle the affected zlib source code but may be unable to call inflateGetHeader (e.g., see the nodejs/node reference). | CVSS3: 9.8 | 93% Критический | почти 3 года назад |
![]() | CVSS3: 9.8 | 93% Критический | почти 3 года назад | |
CVE-2022-37434 zlib through 1.2.12 has a heap-based buffer over-read or buffer overfl ... | CVSS3: 9.8 | 93% Критический | почти 3 года назад | |
![]() | SUSE-SU-2022:2947-1 Security update for zlib | 93% Критический | почти 3 года назад | |
![]() | SUSE-SU-2022:2847-1 Security update for zlib | 93% Критический | почти 3 года назад | |
![]() | SUSE-SU-2022:2846-1 Security update for zlib | 93% Критический | почти 3 года назад | |
![]() | SUSE-SU-2022:2845-1 Security update for zlib | 93% Критический | почти 3 года назад | |
![]() | RLSA-2022:8291 Moderate: rsync security and bug fix update | 93% Критический | больше 2 лет назад | |
![]() | RLSA-2022:7793 Moderate: rsync security and enhancement update | 93% Критический | больше 2 лет назад | |
![]() | RLSA-2022:7106 Moderate: zlib security update | 93% Критический | больше 2 лет назад | |
GHSA-cfmr-vrgj-vqwv zlib through 1.2.12 has a heap-based buffer over-read or buffer overflow in inflate in inflate.c via a large gzip header extra field. NOTE: only applications that call inflateGetHeader are affected. Some common applications bundle the affected zlib source code but may be unable to call inflateGetHeader (e.g., see the nodejs/node reference). | CVSS3: 9.8 | 93% Критический | почти 3 года назад | |
ELSA-2023-1095 ELSA-2023-1095: zlib security update (MODERATE) | больше 2 лет назад | |||
ELSA-2022-9988 ELSA-2022-9988: zlib security update (IMPORTANT) | больше 2 лет назад | |||
ELSA-2022-9987 ELSA-2022-9987: zlib security update (IMPORTANT) | больше 2 лет назад | |||
ELSA-2022-8291 ELSA-2022-8291: rsync security and bug fix update (MODERATE) | больше 2 лет назад | |||
ELSA-2022-7793 ELSA-2022-7793: rsync security and enhancement update (MODERATE) | больше 2 лет назад | |||
ELSA-2022-7314 ELSA-2022-7314: zlib security update (MODERATE) | больше 2 лет назад | |||
ELSA-2022-7106 ELSA-2022-7106: zlib security update (MODERATE) | больше 2 лет назад |
Уязвимостей на страницу