Количество 11
Количество 11

BDU:2020-01768
Уязвимость функции cdf_read_property_info инструмента для классификации типов файлов file, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании

CVE-2019-18218
cdf_read_property_info in cdf.c in file through 5.37 does not restrict the number of CDF_VECTOR elements, which allows a heap-based buffer overflow (4-byte out-of-bounds write).

CVE-2019-18218
cdf_read_property_info in cdf.c in file through 5.37 does not restrict the number of CDF_VECTOR elements, which allows a heap-based buffer overflow (4-byte out-of-bounds write).

CVE-2019-18218
cdf_read_property_info in cdf.c in file through 5.37 does not restrict the number of CDF_VECTOR elements, which allows a heap-based buffer overflow (4-byte out-of-bounds write).
CVE-2019-18218
cdf_read_property_info in cdf.c in file through 5.37 does not restrict ...

openSUSE-SU-2020:0677-1
Security update for file

SUSE-SU-2021:2930-1
Security update for file

SUSE-SU-2020:1294-1
Security update for file

RLSA-2021:4374
Moderate: file security update
GHSA-gg3j-j3hx-hjx5
cdf_read_property_info in cdf.c in file through 5.37 does not restrict the number of CDF_VECTOR elements, which allows a heap-based buffer overflow (4-byte out-of-bounds write).
ELSA-2021-4374
ELSA-2021-4374: file security update (MODERATE)
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
![]() | BDU:2020-01768 Уязвимость функции cdf_read_property_info инструмента для классификации типов файлов file, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании | CVSS3: 9.8 | 0% Низкий | почти 6 лет назад |
![]() | CVE-2019-18218 cdf_read_property_info in cdf.c in file through 5.37 does not restrict the number of CDF_VECTOR elements, which allows a heap-based buffer overflow (4-byte out-of-bounds write). | CVSS3: 7.8 | 0% Низкий | почти 6 лет назад |
![]() | CVE-2019-18218 cdf_read_property_info in cdf.c in file through 5.37 does not restrict the number of CDF_VECTOR elements, which allows a heap-based buffer overflow (4-byte out-of-bounds write). | CVSS3: 7.8 | 0% Низкий | почти 6 лет назад |
![]() | CVE-2019-18218 cdf_read_property_info in cdf.c in file through 5.37 does not restrict the number of CDF_VECTOR elements, which allows a heap-based buffer overflow (4-byte out-of-bounds write). | CVSS3: 7.8 | 0% Низкий | почти 6 лет назад |
CVE-2019-18218 cdf_read_property_info in cdf.c in file through 5.37 does not restrict ... | CVSS3: 7.8 | 0% Низкий | почти 6 лет назад | |
![]() | openSUSE-SU-2020:0677-1 Security update for file | 0% Низкий | около 5 лет назад | |
![]() | SUSE-SU-2021:2930-1 Security update for file | 0% Низкий | почти 4 года назад | |
![]() | SUSE-SU-2020:1294-1 Security update for file | 0% Низкий | около 5 лет назад | |
![]() | RLSA-2021:4374 Moderate: file security update | 0% Низкий | больше 3 лет назад | |
GHSA-gg3j-j3hx-hjx5 cdf_read_property_info in cdf.c in file through 5.37 does not restrict the number of CDF_VECTOR elements, which allows a heap-based buffer overflow (4-byte out-of-bounds write). | CVSS3: 7.8 | 0% Низкий | около 3 лет назад | |
ELSA-2021-4374 ELSA-2021-4374: file security update (MODERATE) | больше 3 лет назад |
Уязвимостей на страницу