Lucene search

K

Libzmq Security Vulnerabilities

cve
cve

CVE-2020-36400

ZeroMQ libzmq 4.3.3 has a heap-based buffer overflow in zmq::tcp_read, a different vulnerability than...

9.8CVSS

8.9AI Score

0.003EPSS

2021-07-01 03:15 AM
70
2
cve
cve

CVE-2021-20237

An uncontrolled resource consumption (memory leak) flaw was found in ZeroMQ's src/xpub.cpp in versions before 4.3.3. This flaw allows a remote unauthenticated attacker to send crafted PUB messages that consume excessive memory if the CURVE/ZAP authentication is disabled on the server, causing a...

7.5CVSS

8.2AI Score

0.002EPSS

2021-05-28 11:15 AM
42
3
cve
cve

CVE-2021-20234

An uncontrolled resource consumption (memory leak) flaw was found in the ZeroMQ client in versions before 4.3.3 in src/pipe.cpp. This issue causes a client that connects to multiple malicious or compromised servers to crash. The highest threat from this vulnerability is to system...

6.5CVSS

7.5AI Score

0.001EPSS

2021-04-01 02:15 PM
56
cve
cve

CVE-2021-20235

There's a flaw in the zeromq server in versions before 4.3.3 in src/decoder_allocators.hpp. The decoder static allocator could have its sized changed, but the buffer would remain the same as it is a static buffer. A remote, unauthenticated attacker who sends a crafted request to the zeromq server.....

8.1CVSS

8.2AI Score

0.003EPSS

2021-04-01 02:15 PM
103
5
cve
cve

CVE-2020-15166

In ZeroMQ before version 4.3.3, there is a denial-of-service vulnerability. Users with TCP transport public endpoints, even with CURVE/ZAP enabled, are impacted. If a raw TCP socket is opened and connected to an endpoint that is fully configured with CURVE/ZAP, legitimate clients will not be able.....

7.5CVSS

7.2AI Score

0.014EPSS

2020-09-11 04:15 PM
162
6
cve
cve

CVE-2019-13132

In ZeroMQ libzmq before 4.0.9, 4.1.x before 4.1.7, and 4.2.x before 4.3.2, a remote, unauthenticated client connecting to a libzmq application, running with a socket listening with CURVE encryption/authentication enabled, may cause a stack overflow and overwrite the stack with arbitrary data, due.....

9.8CVSS

9.6AI Score

0.614EPSS

2019-07-10 07:15 PM
413
cve
cve

CVE-2019-6250

A pointer overflow, with code execution, was discovered in ZeroMQ libzmq (aka 0MQ) 4.2.x and 4.3.x before 4.3.1. A v2_decoder.cpp zmq::v2_decoder_t::size_ready integer overflow allows an authenticated attacker to overwrite an arbitrary amount of bytes beyond the bounds of a buffer, which can be...

8.8CVSS

8.7AI Score

0.606EPSS

2019-01-13 03:29 PM
136