Lucene search

K

Zlib Security Vulnerabilities

cve
cve

CVE-2023-6992

Cloudflare version of zlib library was found to be vulnerable to memory corruption issues affecting the deflation algorithm implementation (deflate.c). The issues resulted from improper input validation and heap-based buffer overflow. A local attacker could exploit the problem during compression...

5.5CVSS

7.4AI Score

0.0004EPSS

2024-01-04 12:15 PM
13
cve
cve

CVE-2023-45853

MiniZip in zlib through 1.3 has an integer overflow and resultant heap-based buffer overflow in zipOpenNewFileInZip4_64 via a long filename, comment, or extra field. NOTE: MiniZip is not a supported part of the zlib product. NOTE: pyminizip through 0.2.6 is also vulnerable because it bundles an...

9.8CVSS

9.5AI Score

0.001EPSS

2023-10-14 02:15 AM
211
cve
cve

CVE-2022-37434

zlib through 1.2.12 has a heap-based buffer over-read or buffer overflow in inflate in inflate.c via a large gzip header extra field. NOTE: only applications that call inflateGetHeader are affected. Some common applications bundle the affected zlib source code but may be unable to call...

9.8CVSS

9.8AI Score

0.003EPSS

2022-08-05 07:15 AM
633
17
cve
cve

CVE-2018-25032

zlib before 1.2.12 allows memory corruption when deflating (i.e., when compressing) if the input has many distant...

7.5CVSS

7.5AI Score

0.003EPSS

2022-03-25 09:15 AM
2283
25
cve
cve

CVE-2016-9842

The inflateMark function in inflate.c in zlib 1.2.8 might allow context-dependent attackers to have unspecified impact via vectors involving left shifts of negative...

8.8CVSS

9.5AI Score

0.013EPSS

2017-05-23 04:29 AM
190
2
cve
cve

CVE-2016-9840

inftrees.c in zlib 1.2.8 might allow context-dependent attackers to have unspecified impact by leveraging improper pointer...

8.8CVSS

9.5AI Score

0.013EPSS

2017-05-23 04:29 AM
191
3
cve
cve

CVE-2016-9843

The crc32_big function in crc32.c in zlib 1.2.8 might allow context-dependent attackers to have unspecified impact via vectors involving big-endian CRC...

9.8CVSS

9.7AI Score

0.014EPSS

2017-05-23 04:29 AM
336
2
cve
cve

CVE-2016-9841

inffast.c in zlib 1.2.8 might allow context-dependent attackers to have unspecified impact by leveraging improper pointer...

9.8CVSS

9.7AI Score

0.012EPSS

2017-05-23 04:29 AM
293
3
cve
cve

CVE-2005-1849

inftrees.h in zlib 1.2.2 allows remote attackers to cause a denial of service (application crash) via an invalid file that causes a large dynamic tree to be...

6.2AI Score

0.114EPSS

2005-07-26 04:00 AM
47
2
cve
cve

CVE-2005-2096

zlib 1.2 and later versions allows remote attackers to cause a denial of service (crash) via a crafted compressed stream with an incomplete code description of a length greater than 1, which leads to a buffer overflow, as demonstrated using a crafted PNG...

6.7AI Score

0.059EPSS

2005-07-06 04:00 AM
78
2
cve
cve

CVE-2004-0797

The error handling in the (1) inflate and (2) inflateBack functions in ZLib compression library 1.2.x allows local users to cause a denial of service (application...

5.9AI Score

0.391EPSS

2004-10-20 04:00 AM
35
2
cve
cve

CVE-2003-0107

Buffer overflow in the gzprintf function in zlib 1.1.4, when zlib is compiled without vsnprintf or when long inputs are truncated using vsnprintf, allows attackers to cause a denial of service or possibly execute arbitrary...

7.6AI Score

0.075EPSS

2003-03-07 05:00 AM
23
2
cve
cve

CVE-2002-0059

The decompression algorithm in zlib 1.1.3 and earlier, as used in many different utilities and packages, causes inflateEnd to release certain memory more than once (a "double free"), which may allow local and remote attackers to execute arbitrary code via a block of malformed compression...

9.8CVSS

7.2AI Score

0.473EPSS

2002-03-15 05:00 AM
47
2