9.8
CRITICAL
CVE-2002-0059
Zlib InflateEnd Double Free Error
Description

The decompression algorithm in zlib 1.1.3 and earlier, as used in many different utilities and packages, causes inflateEnd to release certain memory more than once (a "double free"), which may allow local and remote attackers to execute arbitrary code via a block of malformed compression data.

INFO

Published Date :

March 15, 2002, 5 a.m.

Last Modified :

Feb. 2, 2024, 3:16 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2002-0059 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Zlib zlib
References to Advisories, Solutions, and Tools

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2002-0059 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2002-0059 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Feb. 02, 2024

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type ftp://ftp.caldera.com/pub/security/OpenLinux/CSSA-2002-015.1.txt No Types Assigned ftp://ftp.caldera.com/pub/security/OpenLinux/CSSA-2002-015.1.txt Broken Link
    Changed Reference Type http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000469 No Types Assigned http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000469 Broken Link
    Changed Reference Type http://frontal2.mandriva.com/security/advisories?name=MDKSA-2002:022 No Types Assigned http://frontal2.mandriva.com/security/advisories?name=MDKSA-2002:022 Broken Link
    Changed Reference Type http://www.caldera.com/support/security/advisories/CSSA-2002-014.1.txt No Types Assigned http://www.caldera.com/support/security/advisories/CSSA-2002-014.1.txt Broken Link
    Changed Reference Type http://www.cert.org/advisories/CA-2002-07.html US Government Resource http://www.cert.org/advisories/CA-2002-07.html Third Party Advisory, US Government Resource
    Changed Reference Type http://www.debian.org/security/2002/dsa-122 No Types Assigned http://www.debian.org/security/2002/dsa-122 Broken Link
    Changed Reference Type http://www.kb.cert.org/vuls/id/368819 US Government Resource http://www.kb.cert.org/vuls/id/368819 Third Party Advisory, US Government Resource
    Changed Reference Type http://www.linux-mandrake.com/en/security/2002/MDKSA-2002-023.php Patch, Vendor Advisory http://www.linux-mandrake.com/en/security/2002/MDKSA-2002-023.php Broken Link, Patch, Vendor Advisory
    Changed Reference Type http://www.linux-mandrake.com/en/security/2002/MDKSA-2002-024.php3 No Types Assigned http://www.linux-mandrake.com/en/security/2002/MDKSA-2002-024.php3 Broken Link
    Changed Reference Type http://www.redhat.com/support/errata/RHSA-2002-026.html Patch, Vendor Advisory http://www.redhat.com/support/errata/RHSA-2002-026.html Broken Link, Patch, Vendor Advisory
    Changed Reference Type http://www.redhat.com/support/errata/RHSA-2002-027.html Patch, Vendor Advisory http://www.redhat.com/support/errata/RHSA-2002-027.html Broken Link, Patch, Vendor Advisory
    Changed Reference Type http://www.securityfocus.com/bid/4267 No Types Assigned http://www.securityfocus.com/bid/4267 Broken Link, Third Party Advisory, VDB Entry
    Changed Reference Type http://www1.itrc.hp.com/service/cki/docDisplay.do?docId=HPSBTL0204-030 No Types Assigned http://www1.itrc.hp.com/service/cki/docDisplay.do?docId=HPSBTL0204-030 Broken Link
    Changed Reference Type http://www1.itrc.hp.com/service/cki/docDisplay.do?docId=HPSBTL0204-036 No Types Assigned http://www1.itrc.hp.com/service/cki/docDisplay.do?docId=HPSBTL0204-036 Broken Link
    Changed Reference Type http://www1.itrc.hp.com/service/cki/docDisplay.do?docId=HPSBTL0204-037 No Types Assigned http://www1.itrc.hp.com/service/cki/docDisplay.do?docId=HPSBTL0204-037 Broken Link
    Changed Reference Type https://exchange.xforce.ibmcloud.com/vulnerabilities/8427 No Types Assigned https://exchange.xforce.ibmcloud.com/vulnerabilities/8427 Third Party Advisory, VDB Entry
    Removed CWE NIST NVD-CWE-Other
    Added CWE NIST CWE-415
    Changed CPE Configuration OR *cpe:2.3:a:zlib:zlib:1.0:*:*:*:*:*:*:* *cpe:2.3:a:zlib:zlib:1.0.1:*:*:*:*:*:*:* *cpe:2.3:a:zlib:zlib:1.0.2:*:*:*:*:*:*:* *cpe:2.3:a:zlib:zlib:1.0.3:*:*:*:*:*:*:* *cpe:2.3:a:zlib:zlib:1.0.4:*:*:*:*:*:*:* *cpe:2.3:a:zlib:zlib:1.0.5:*:*:*:*:*:*:* *cpe:2.3:a:zlib:zlib:1.0.6:*:*:*:*:*:*:* *cpe:2.3:a:zlib:zlib:1.0.7:*:*:*:*:*:*:* *cpe:2.3:a:zlib:zlib:1.0.8:*:*:*:*:*:*:* *cpe:2.3:a:zlib:zlib:1.0.9:*:*:*:*:*:*:* *cpe:2.3:a:zlib:zlib:1.1:*:*:*:*:*:*:* *cpe:2.3:a:zlib:zlib:1.1.1:*:*:*:*:*:*:* *cpe:2.3:a:zlib:zlib:1.1.2:*:*:*:*:*:*:* *cpe:2.3:a:zlib:zlib:1.1.3:*:*:*:*:*:*:* OR *cpe:2.3:a:zlib:zlib:*:*:*:*:*:*:*:* versions up to (including) 1.1.3
  • CPE Deprecation Remap by [email protected]

    Jun. 22, 2022

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:gnu:zlib:1.0.1:*:*:*:*:*:*:* OR *cpe:2.3:a:zlib:zlib:1.0.1:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Jun. 22, 2022

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:gnu:zlib:1.0:*:*:*:*:*:*:* OR *cpe:2.3:a:zlib:zlib:1.0:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Jun. 22, 2022

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:gnu:zlib:1.0.5:*:*:*:*:*:*:* OR *cpe:2.3:a:zlib:zlib:1.0.5:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Jun. 22, 2022

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:gnu:zlib:1.0.3:*:*:*:*:*:*:* OR *cpe:2.3:a:zlib:zlib:1.0.3:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Jun. 22, 2022

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:gnu:zlib:1.1:*:*:*:*:*:*:* OR *cpe:2.3:a:zlib:zlib:1.1:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Jun. 22, 2022

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:gnu:zlib:1.0.2:*:*:*:*:*:*:* OR *cpe:2.3:a:zlib:zlib:1.0.2:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Jun. 22, 2022

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:gnu:zlib:1.1.1:*:*:*:*:*:*:* OR *cpe:2.3:a:zlib:zlib:1.1.1:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Jun. 22, 2022

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:gnu:zlib:1.1.3:*:*:*:*:*:*:* OR *cpe:2.3:a:zlib:zlib:1.1.3:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Jun. 22, 2022

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:gnu:zlib:1.0.9:*:*:*:*:*:*:* OR *cpe:2.3:a:zlib:zlib:1.0.9:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Jun. 22, 2022

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:gnu:zlib:1.0.6:*:*:*:*:*:*:* OR *cpe:2.3:a:zlib:zlib:1.0.6:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Jun. 22, 2022

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:gnu:zlib:1.0.4:*:*:*:*:*:*:* OR *cpe:2.3:a:zlib:zlib:1.0.4:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Jun. 22, 2022

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:gnu:zlib:1.0.7:*:*:*:*:*:*:* OR *cpe:2.3:a:zlib:zlib:1.0.7:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Jun. 22, 2022

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:gnu:zlib:1.1.2:*:*:*:*:*:*:* OR *cpe:2.3:a:zlib:zlib:1.1.2:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Jun. 22, 2022

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:gnu:zlib:1.0.8:*:*:*:*:*:*:* OR *cpe:2.3:a:zlib:zlib:1.0.8:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    May. 03, 2018

    Action Type Old Value New Value
    Removed Reference http://xforce.iss.net/xforce/xfdb/8427 [No Types Assigned]
    Added Reference https://exchange.xforce.ibmcloud.com/vulnerabilities/8427 [No Types Assigned]
  • Initial Analysis by [email protected]

    Jan. 01, 2004

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2002-0059 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2002-0059 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

47.29 }} 5.25%

score

0.97325

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability