Vulnerability Library

ID
Packages
Summary
Affected versions
Published
Fix
GHSA-jc36-42cf-vqwj
  • RubyGems/nokogiri
Nokogiri affected by zlib's Out-of-bounds Write vulnerability
  • 1.0.0
  • 1.0.1
  • 1.0.2
  • 1.0.3
  • 1.0.4
  • 1.0.5
  • 1.0.6
  • ...
2022-03-26T00:00:33Z Fix available
CVE-2018-25032
  • Alpine:v3.12/zlib
  • Alpine:v3.13/mariadb
  • Alpine:v3.13/zlib
  • Alpine:v3.14/mariadb
  • Alpine:v3.14/zlib
  • Alpine:v3.15/mariadb
  • Alpine:v3.15/zlib
  • Alpine:v3.16/mariadb
  • Alpine:v3.16/zlib
  • Alpine:v3.17/mariadb
  • Alpine:v3.17/zlib
  • Alpine:v3.18/mariadb
  • Alpine:v3.18/zlib
  • github.com/madler/zlib
  • github.com/mariadb/server
  • github.com/python/cpython
See record for full details
  • 1.2.10-r0
  • 1.2.11-r0
  • 1.2.11-r1
  • 1.2.11-r2
  • 1.2.11-r3
  • 1.2.3.3-r2
  • 1.2.3.3-r3
  • ...
2022-03-25T09:15:08Z Fix available
PSF-2022-3
  • github.com/python/cpython
Windows: vulnerable zlib 1.2.11
  • 2.5
  • 3.2
  • v0.9.8
  • v0.9.9
  • v1.0.1
  • v1.0.2
  • v1.1
  • ...
2022-03-25T00:00:00Z Fix available