Количество 27
Количество 27

CVE-2018-25032
zlib before 1.2.12 allows memory corruption when deflating (i.e., when compressing) if the input has many distant matches.

CVE-2018-25032
zlib before 1.2.12 allows memory corruption when deflating (i.e., when compressing) if the input has many distant matches.

CVE-2018-25032
zlib before 1.2.12 allows memory corruption when deflating (i.e., when compressing) if the input has many distant matches.

CVE-2018-25032
CVE-2018-25032
zlib before 1.2.12 allows memory corruption when deflating (i.e., when ...

openSUSE-SU-2022:1061-1
Security update for zlib

SUSE-SU-2022:14929-1
Security update for zlib

SUSE-SU-2022:1062-1
Security update for zlib

SUSE-SU-2022:1061-1
Security update for zlib

SUSE-SU-2022:1043-1
Security update for zlib

SUSE-SU-2022:1023-1
Security update for zlib

ROS-20220329-01
Уязвимость zlib

RLSA-2022:2201
Important: rsync security update

RLSA-2022:1642
Important: zlib security update
GHSA-jc36-42cf-vqwj
Nokogiri affected by zlib's Out-of-bounds Write vulnerability
ELSA-2022-9565
ELSA-2022-9565: zlib security update (IMPORTANT)
ELSA-2022-8420
ELSA-2022-8420: mingw-zlib security update (IMPORTANT)
ELSA-2022-4592
ELSA-2022-4592: rsync security update (IMPORTANT)
ELSA-2022-4584
ELSA-2022-4584: zlib security update (IMPORTANT)
ELSA-2022-2213
ELSA-2022-2213: zlib security update (IMPORTANT)
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
![]() | CVE-2018-25032 zlib before 1.2.12 allows memory corruption when deflating (i.e., when compressing) if the input has many distant matches. | CVSS3: 7.5 | 0% Низкий | около 3 лет назад |
![]() | CVE-2018-25032 zlib before 1.2.12 allows memory corruption when deflating (i.e., when compressing) if the input has many distant matches. | CVSS3: 8.2 | 0% Низкий | около 7 лет назад |
![]() | CVE-2018-25032 zlib before 1.2.12 allows memory corruption when deflating (i.e., when compressing) if the input has many distant matches. | CVSS3: 7.5 | 0% Низкий | около 3 лет назад |
![]() | CVSS3: 7.5 | 0% Низкий | около 3 лет назад | |
CVE-2018-25032 zlib before 1.2.12 allows memory corruption when deflating (i.e., when ... | CVSS3: 7.5 | 0% Низкий | около 3 лет назад | |
![]() | openSUSE-SU-2022:1061-1 Security update for zlib | 0% Низкий | около 3 лет назад | |
![]() | SUSE-SU-2022:14929-1 Security update for zlib | 0% Низкий | около 3 лет назад | |
![]() | SUSE-SU-2022:1062-1 Security update for zlib | 0% Низкий | около 3 лет назад | |
![]() | SUSE-SU-2022:1061-1 Security update for zlib | 0% Низкий | около 3 лет назад | |
![]() | SUSE-SU-2022:1043-1 Security update for zlib | 0% Низкий | около 3 лет назад | |
![]() | SUSE-SU-2022:1023-1 Security update for zlib | 0% Низкий | около 3 лет назад | |
![]() | ROS-20220329-01 Уязвимость zlib | 0% Низкий | около 3 лет назад | |
![]() | RLSA-2022:2201 Important: rsync security update | 0% Низкий | около 3 лет назад | |
![]() | RLSA-2022:1642 Important: zlib security update | 0% Низкий | около 3 лет назад | |
GHSA-jc36-42cf-vqwj Nokogiri affected by zlib's Out-of-bounds Write vulnerability | CVSS3: 7.5 | 0% Низкий | около 3 лет назад | |
ELSA-2022-9565 ELSA-2022-9565: zlib security update (IMPORTANT) | почти 3 года назад | |||
ELSA-2022-8420 ELSA-2022-8420: mingw-zlib security update (IMPORTANT) | больше 2 лет назад | |||
ELSA-2022-4592 ELSA-2022-4592: rsync security update (IMPORTANT) | почти 3 года назад | |||
ELSA-2022-4584 ELSA-2022-4584: zlib security update (IMPORTANT) | почти 3 года назад | |||
ELSA-2022-2213 ELSA-2022-2213: zlib security update (IMPORTANT) | около 3 лет назад |
Уязвимостей на страницу