Vulnerability Name: CVE-2002-0059 (CCN-8427) Assigned: 2002-03-11 Published: 2002-03-11 Updated: 2022-06-22 Summary: The decompression algorithm in zlib 1.1.3 and earlier, as used in many different utilities and packages, causes inflateEnd to release certain memory more than once (a "double free"), which may allow local and remote attackers to execute arbitrary code via a block of malformed compression data. CVSS v3 Severity: 7.3 High (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L )Exploitability Metrics: Attack Vector (AV): NetworkAttack Complexity (AC): LowPrivileges Required (PR): NoneUser Interaction (UI): NoneScope: Scope (S): UnchangedImpact Metrics: Confidentiality (C): LowIntegrity (I): LowAvailibility (A): Low
CVSS v2 Severity: 7.5 High (CVSS v2 Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P )5.5 Medium (Temporal CVSS v2 Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P/E:U/RL:OF/RC:C )Exploitability Metrics: Access Vector (AV): NetworkAccess Complexity (AC): LowAuthentication (Au): NoneImpact Metrics: Confidentiality (C): PartialIntegrity (I): PartialAvailibility (A): Partial
7.5 High (CCN CVSS v2 Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P )5.5 Medium (CCN Temporal CVSS v2 Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P/E:U/RL:OF/RC:C )Exploitability Metrics: Access Vector (AV): NetworkAccess Complexity (AC): LowAthentication (Au): NoneImpact Metrics: Confidentiality (C): PartialIntegrity (I): PartialAvailibility (A): Partial
Vulnerability Type: CWE-Other Vulnerability Consequences: Gain Privileges References: Source: CALDERA Type: UNKNOWNCSSA-2002-015.1 Source: CCN Type: Caldera International, Inc. Security Advisory CSSA-2002-015.1Linux: REVISED: Double free in zlib (libz) vulnerability Source: CCN Type: FreeBSD Security Advisory FreeBSD-SA-02:18zlib double-free Source: CCN Type: FreeBSD Security Advisory FreeBSD-SA-02:18 v1.2zlib double-free Source: CCN Type: Caldera International, Inc. Security Advisory CSSA-2002-015.0Linux: Double free in zlib (libz) vulnerability Source: CCN Type: BugTraq Mailing List, Tue Mar 12 2002 - 09:29:25 CSTzlib & java Source: CCN Type: BugTraq Mailing List, Tue Mar 12 2002 - 03:57:29 CSTexploiting the zlib bug in openssh Source: CCN Type: BugTraq Mailing List, Tue Mar 12 2002 - 11:12:51 CSTRe: [VulnWatch] exploiting the zlib bug in openssh Source: CCN Type: BugTraq Mailing List, Mon Mar 11 2002 - 20:36:35 CSTzlibscan : script to find suid binaries possibly affected by zlib vulnerability Source: CCN Type: BugTraq Mailing List, Tue Mar 12 2002 - 18:03:13 CSTOpenSSH rebuild warning: problems avoiding zlib problems in Solaris Source: CCN Type: BugTraq Mailing List, Wed Mar 13 2002 - 17:46:02 CSTabout zlib vulnerability Source: CCN Type: BugTraq Mailing List, Thu Mar 14 2002 - 16:25:26 CSTRe: about zlib vulnerability - Microsoft products Source: CCN Type: BugTraq Mailing List, Thu Mar 14 2002 - 11:52:13 CSTZLib double free bug: Windows NT potentially unaffected Source: MITRE Type: CNACVE-2002-0059 Source: CCN Type: Conectiva Linux Announcement CLSA-2002:469zlib double free() vulnerability Source: CONECTIVA Type: UNKNOWNCLA-2002:469 Source: MANDRAKE Type: UNKNOWNMDKSA-2002:022 Source: CCN Type: BugTraq Mailing List, 2002-11-18 18:38:18Re: Multiple vulnerabilities in Macromedia Flash ActiveX Source: CCN Type: RHSA-2002-026Vulnerability in zlib library Source: CCN Type: RHSA-2002-027Vulnerability in zlib library (powertools) Source: CCN Type: Sun Alert ID: 43541Security issue with zlib (libz(3)) in Solaris and OpenWindows and GNOME Source: CCN Type: Sun Microsystems, Inc. Security Bulletin #00220Double Free bug in zlib compression library Source: CALDERA Type: UNKNOWNCSSA-2002-014.1 Source: CCN Type: CERT Advisory CA-2002-07Double Free Bug in zlib Compression Library Source: CERT Type: US Government ResourceCA-2002-07 Source: CCN Type: CIAC Information Bulletin M-062Double Free Bug in zlib Compression Library Source: CCN Type: Cisco Systems Inc. Security Advisory, 2002 April 03 16:00 (UTC +0000)Vulnerability in the zlib Compression Library Source: DEBIAN Type: UNKNOWNDSA-122 Source: DEBIAN Type: DSA-122zlib -- malloc error (double free) Source: CCN Type: VNC Security Bulletin 25 March 2002Zlib double free issue Source: CCN Type: gzip Web sitezlib Home site Source: CCN Type: Zlib Advisory 2002-03-11zlib Compression Library Corrupts malloc Data Structures via Double Free Source: CCN Type: US-CERT VU#368819Double Free Bug in zlib Compression Library Corrupts malloc`s Internal Data Structures Source: CERT-VN Type: US Government ResourceVU#368819 Source: MANDRAKE Type: Patch, Vendor AdvisoryMDKSA-2002:023 Source: MANDRAKE Type: UNKNOWNMDKSA-2002:024 Source: CCN Type: EnGarde Secure Linux Security Advisory ESA-20020311-008Double free() in zlib may lead to buffer overflow. Source: CCN Type: NTBugTraq Mailing List, Mon, 18 Nov 2002 20:58:23 +0300LOM: Multiple vulnerabilities in Macromedia Flash ActiveX Source: CCN Type: OpenPKG-SA-2002.003zlib Source: CCN Type: OSVDB ID: 2052zlib Compression Library Heap Corruption Source: REDHAT Type: Patch, Vendor AdvisoryRHSA-2002:026 Source: REDHAT Type: Patch, Vendor AdvisoryRHSA-2002:027 Source: BID Type: UNKNOWN4267 Source: CCN Type: BID-4267ZLib Compression Library Heap Corruption Vulnerability Source: CCN Type: TightVNC Web siteTightVNC: Download Area Source: CCN Type: Trustix Secure Linux Security Advisory #2002-0040double free() vulerability Source: HP Type: UNKNOWNHPSBTL0204-030 Source: HP Type: UNKNOWNHPSBTL0204-036 Source: HP Type: UNKNOWNHPSBTL0204-037 Source: XF Type: UNKNOWNzlib-doublefree-memory-corruption(8427) Source: XF Type: UNKNOWNzlib-doublefree-memory-corruption(8427) Vulnerable Configuration: Configuration 1 :cpe:/a:zlib:zlib:1.1.1:*:*:*:*:*:*:* OR cpe:/a:zlib:zlib:1.0.1:*:*:*:*:*:*:* OR cpe:/a:zlib:zlib:1.0:*:*:*:*:*:*:* OR cpe:/a:zlib:zlib:1.0.5:*:*:*:*:*:*:* OR cpe:/a:zlib:zlib:1.0.3:*:*:*:*:*:*:* OR cpe:/a:zlib:zlib:1.1:*:*:*:*:*:*:* OR cpe:/a:zlib:zlib:1.0.2:*:*:*:*:*:*:* OR cpe:/a:zlib:zlib:1.0.6:*:*:*:*:*:*:* OR cpe:/a:zlib:zlib:1.0.4:*:*:*:*:*:*:* OR cpe:/a:zlib:zlib:1.0.7:*:*:*:*:*:*:* OR cpe:/a:zlib:zlib:1.0.8:*:*:*:*:*:*:* OR cpe:/a:zlib:zlib:1.0.9:*:*:*:*:*:*:* OR cpe:/a:zlib:zlib:1.1.2:*:*:*:*:*:*:* OR cpe:/a:zlib:zlib:1.1.3:*:*:*:*:*:*:* Configuration CCN 1 :cpe:/a:gnu:zlib:1.0:*:*:*:*:*:*:* OR cpe:/a:gnu:zlib:1.0.1:*:*:*:*:*:*:* OR cpe:/a:gnu:zlib:1.0.2:*:*:*:*:*:*:* OR cpe:/a:gnu:zlib:1.0.3:*:*:*:*:*:*:* OR cpe:/a:gnu:zlib:1.0.4:*:*:*:*:*:*:* OR cpe:/a:gnu:zlib:1.0.5:*:*:*:*:*:*:* OR cpe:/a:gnu:zlib:1.0.6:*:*:*:*:*:*:* OR cpe:/a:gnu:zlib:1.0.7:*:*:*:*:*:*:* OR cpe:/a:gnu:zlib:1.0.8:*:*:*:*:*:*:* OR cpe:/a:gnu:zlib:1.0.9:*:*:*:*:*:*:* OR cpe:/a:gnu:zlib:1.1:*:*:*:*:*:*:* OR cpe:/a:gnu:zlib:1.1.1:*:*:*:*:*:*:* OR cpe:/a:gnu:zlib:1.1.2:*:*:*:*:*:*:* OR cpe:/a:gnu:zlib:1.1.3:*:*:*:*:*:*:* AND cpe:/o:sun:sunos:5.8:*:*:*:*:*:*:* OR cpe:/o:redhat:linux:6.2:*:*:*:*:*:*:* OR cpe:/o:freebsd:freebsd:4.0:*:*:*:*:*:*:* OR cpe:/o:suse:suse_linux:6.4:*:*:*:*:*:*:* OR cpe:/o:debian:debian_linux:2.2:*:*:*:*:*:*:* OR cpe:/o:mandrakesoft:mandrake_linux:7.1:*:*:*:*:*:*:* OR cpe:/o:trustix:secure_linux:1.1:*:*:*:*:*:*:* OR cpe:/o:redhat:linux:7:*:*:*:*:*:*:* OR cpe:/o:freebsd:freebsd:4.1:*:*:*:*:*:*:* OR cpe:/a:sun:jdk:-:*:*:*:*:*:*:* OR cpe:/o:mandrakesoft:mandrake_linux:7.2:*:*:*:*:*:*:* OR cpe:/o:suse:suse_linux:7.0:*:*:*:*:*:*:* OR cpe:/o:conectiva:linux:6.0:*:*:*:*:*:*:* OR cpe:/o:mandrakesoft:mandrake_linux_corporate_server:1.0.1:*:*:*:*:*:*:* OR cpe:/o:freebsd:freebsd:4.2:*:*:*:*:*:*:* OR cpe:/o:suse:suse_linux:7.1:*:*:*:*:*:*:* OR cpe:/o:redhat:linux:7.1:*:*:*:*:*:*:* OR cpe:/o:trustix:secure_linux:1.2:*:*:*:*:*:*:* OR cpe:/o:mandrakesoft:mandrake_linux:8.0:*:*:*:*:*:*:* OR cpe:/o:conectiva:linux:5.0:*:*:*:*:*:*:* OR cpe:/o:conectiva:linux:prg_graficos:*:*:*:*:*:*:* OR cpe:/o:conectiva:linux:ecommerce:*:*:*:*:*:*:* OR cpe:/o:conectiva:linux:5.1:*:*:*:*:*:*:* OR cpe:/a:mandrakesoft:mandrake_single_network_firewall:7.2:*:*:*:*:*:*:* OR cpe:/o:suse:suse_linux:7.2:*:*:*:*:*:*:* OR cpe:/o:freebsd:freebsd:4.3:-:*:*:*:*:*:* OR cpe:/o:conectiva:linux:7.0:*:*:*:*:*:*:* OR cpe:/o:trustix:secure_linux:1.5:*:*:*:*:*:*:* OR cpe:/o:mandrakesoft:mandrake_linux:8.1:*:*:*:*:*:*:* OR cpe:/o:redhat:linux:7.2:*:*:*:*:*:*:* OR cpe:/o:suse:suse_linux:7.3:*:*:*:*:*:*:* OR cpe:/o:freebsd:freebsd:4.4:-:*:*:*:*:*:* OR cpe:/a:redhat:linux_powertools:6.2:*:*:*:*:*:*:* OR cpe:/a:redhat:linux_powertools:7.0:*:*:*:*:*:*:* OR cpe:/a:caldera:openlinux_server:3.1.1:*:*:*:*:*:*:* OR cpe:/a:caldera:openlinux_workstation:3.1.1:*:*:*:*:*:*:* OR cpe:/o:engardelinux:secure_linux:-:*:*:*:*:*:*:* OR cpe:/a:suse:suse_linux_firewall:-:*:*:*:*:*:*:* OR cpe:/a:suse:suse_linux_database_server:-:*:*:*:*:*:*:* OR cpe:/a:suse:suse_email_server:iii:*:*:*:*:*:*:* OR cpe:/a:suse:suse_linux_connectivity_server:-:*:*:*:*:*:*:* OR cpe:/a:openpkg:openpkg:1.0:*:*:*:*:*:*:* OR cpe:/h:cisco:ids:-:*:*:*:*:*:*:* OR cpe:/o:redhat:linux:7.3:*:*:*:*:*:*:* OR cpe:/a:cisco:content_engine:507:*:*:*:*:*:*:* OR cpe:/a:cisco:content_engine:560:*:*:*:*:*:*:* OR cpe:/a:cisco:content_engine:590:*:*:*:*:*:*:* OR cpe:/a:cisco:content_engine:7320:*:*:*:*:*:*:* OR cpe:/a:cisco:content_distribution_manager_4630:-:*:*:*:*:*:*:* OR cpe:/a:cisco:content_distribution_manager_4650:-:*:*:*:*:*:*:* OR cpe:/o:freebsd:freebsd:4.5:-:*:*:*:*:*:* OR cpe:/a:sun:openwindows:3.6.1:*:*:*:*:*:*:* OR cpe:/a:sun:openwindows:3.6.2:*:*:*:*:*:*:* OR cpe:/a:gnome:gnome:2.0:*:*:*:*:*:*:* OR cpe:/a:cisco:application_and_content_networking_software:-:*:*:*:*:*:*:* OR cpe:/a:sun:jre:-:*:*:*:*:*:*:* OR cpe:/a:sun:sdk:-:*:*:*:*:*:*:* OR cpe:/o:mandrakesoft:mandrake_linux:8.0::ppc:*:*:*:*:* OR cpe:/o:mandrakesoft:mandrake_linux:8.1::ia64:*:*:*:*:* OR cpe:/h:cisco:content_router_4430:-:*:*:*:*:*:*:* Denotes that component is vulnerable Oval Definitions BACK
zlib zlib 1.1.1
zlib zlib 1.0.1
zlib zlib 1.0
zlib zlib 1.0.5
zlib zlib 1.0.3
zlib zlib 1.1
zlib zlib 1.0.2
zlib zlib 1.0.6
zlib zlib 1.0.4
zlib zlib 1.0.7
zlib zlib 1.0.8
zlib zlib 1.0.9
zlib zlib 1.1.2
zlib zlib 1.1.3
gnu zlib 1.0
gnu zlib 1.0.1
gnu zlib 1.0.2
gnu zlib 1.0.3
gnu zlib 1.0.4
gnu zlib 1.0.5
gnu zlib 1.0.6
gnu zlib 1.0.7
gnu zlib 1.0.8
gnu zlib 1.0.9
gnu zlib 1.1
gnu zlib 1.1.1
gnu zlib 1.1.2
gnu zlib 1.1.3
sun sunos 5.8
redhat linux 6.2
freebsd freebsd 4.0
suse suse linux 6.4
debian debian linux 2.2
mandrakesoft mandrake linux 7.1
trustix secure linux 1.1
redhat linux 7
freebsd freebsd 4.1
sun jdk -
mandrakesoft mandrake linux 7.2
suse suse linux 7.0
conectiva linux 6.0
mandrakesoft mandrake linux corporate server 1.0.1
freebsd freebsd 4.2
suse suse linux 7.1
redhat linux 7.1
trustix secure linux 1.2
mandrakesoft mandrake linux 8.0
conectiva linux 5.0
conectiva linux prg_graficos
conectiva linux ecommerce
conectiva linux 5.1
mandrakesoft mandrake single network firewall 7.2
suse suse linux 7.2
freebsd freebsd 4.3
conectiva linux 7.0
trustix secure linux 1.5
mandrakesoft mandrake linux 8.1
redhat linux 7.2
suse suse linux 7.3
freebsd freebsd 4.4
redhat linux powertools 6.2
redhat linux powertools 7.0
caldera openlinux server 3.1.1
caldera openlinux workstation 3.1.1
engardelinux secure linux -
suse suse linux firewall -
suse suse linux database server -
suse suse email server iii
suse suse linux connectivity server -
openpkg openpkg 1.0
cisco ids -
redhat linux 7.3
cisco content engine 507
cisco content engine 560
cisco content engine 590
cisco content engine 7320
cisco content distribution manager 4630 -
cisco content distribution manager 4650 -
freebsd freebsd 4.5
sun openwindows 3.6.1
sun openwindows 3.6.2
gnome gnome 2.0
cisco application and content networking software -
sun jre -
sun sdk -
mandrakesoft mandrake linux 8.0
mandrakesoft mandrake linux 8.1
cisco content router 4430 -