Vulnerabilities > Zlib

DATE CVE VULNERABILITY TITLE RISK
2004-10-20 CVE-2004-0797 Unspecified vulnerability in Zlib 1.2.1
The error handling in the (1) inflate and (2) inflateBack functions in ZLib compression library 1.2.x allows local users to cause a denial of service (application crash).
local
low complexity
zlib
2.1
2003-03-07 CVE-2003-0107 Unspecified vulnerability in Zlib 1.1.4
Buffer overflow in the gzprintf function in zlib 1.1.4, when zlib is compiled without vsnprintf or when long inputs are truncated using vsnprintf, allows attackers to cause a denial of service or possibly execute arbitrary code.
network
low complexity
zlib
7.5
2002-03-15 CVE-2002-0059 Double Free vulnerability in Zlib
The decompression algorithm in zlib 1.1.3 and earlier, as used in many different utilities and packages, causes inflateEnd to release certain memory more than once (a "double free"), which may allow local and remote attackers to execute arbitrary code via a block of malformed compression data.
network
low complexity
zlib CWE-415
critical
9.8