Количество 13
Количество 13

CVE-2021-46828
In libtirpc before 1.3.3rc1, remote attackers could exhaust the file descriptors of a process that uses libtirpc because idle TCP connections are mishandled. This can, in turn, lead to an svc_run infinite loop without accepting new connections.

CVE-2021-46828
In libtirpc before 1.3.3rc1, remote attackers could exhaust the file descriptors of a process that uses libtirpc because idle TCP connections are mishandled. This can, in turn, lead to an svc_run infinite loop without accepting new connections.

CVE-2021-46828
In libtirpc before 1.3.3rc1, remote attackers could exhaust the file descriptors of a process that uses libtirpc because idle TCP connections are mishandled. This can, in turn, lead to an svc_run infinite loop without accepting new connections.

CVE-2021-46828
CVE-2021-46828
In libtirpc before 1.3.3rc1, remote attackers could exhaust the file d ...

SUSE-SU-2022:3791-1
Security update for libtirpc

SUSE-SU-2022:3305-1
Security update for libtirpc

SUSE-SU-2022:2991-1
Security update for libtirpc

ROS-20240403-03
Уязвимость libtirpc

RLSA-2022:8400
Moderate: libtirpc security update
GHSA-x62c-6mxr-74fh
In libtirpc before 1.3.3rc1, remote attackers could exhaust the file descriptors of a process that uses libtirpc because idle TCP connections are mishandled. This can, in turn, lead to an svc_run infinite loop without accepting new connections.
ELSA-2022-8400
ELSA-2022-8400: libtirpc security update (MODERATE)

BDU:2024-02624
Уязвимость пакета libtirpc, связанная с недостижимым условием выхода, позволяющая нарушителю вызвать отказ в обслуживании
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
![]() | CVE-2021-46828 In libtirpc before 1.3.3rc1, remote attackers could exhaust the file descriptors of a process that uses libtirpc because idle TCP connections are mishandled. This can, in turn, lead to an svc_run infinite loop without accepting new connections. | CVSS3: 7.5 | 0% Низкий | почти 3 года назад |
![]() | CVE-2021-46828 In libtirpc before 1.3.3rc1, remote attackers could exhaust the file descriptors of a process that uses libtirpc because idle TCP connections are mishandled. This can, in turn, lead to an svc_run infinite loop without accepting new connections. | CVSS3: 7.5 | 0% Низкий | почти 3 года назад |
![]() | CVE-2021-46828 In libtirpc before 1.3.3rc1, remote attackers could exhaust the file descriptors of a process that uses libtirpc because idle TCP connections are mishandled. This can, in turn, lead to an svc_run infinite loop without accepting new connections. | CVSS3: 7.5 | 0% Низкий | почти 3 года назад |
![]() | CVSS3: 7.5 | 0% Низкий | почти 3 года назад | |
CVE-2021-46828 In libtirpc before 1.3.3rc1, remote attackers could exhaust the file d ... | CVSS3: 7.5 | 0% Низкий | почти 3 года назад | |
![]() | SUSE-SU-2022:3791-1 Security update for libtirpc | 0% Низкий | больше 2 лет назад | |
![]() | SUSE-SU-2022:3305-1 Security update for libtirpc | 0% Низкий | почти 3 года назад | |
![]() | SUSE-SU-2022:2991-1 Security update for libtirpc | 0% Низкий | почти 3 года назад | |
![]() | ROS-20240403-03 Уязвимость libtirpc | CVSS3: 7.5 | 0% Низкий | около 1 года назад |
![]() | RLSA-2022:8400 Moderate: libtirpc security update | 0% Низкий | больше 2 лет назад | |
GHSA-x62c-6mxr-74fh In libtirpc before 1.3.3rc1, remote attackers could exhaust the file descriptors of a process that uses libtirpc because idle TCP connections are mishandled. This can, in turn, lead to an svc_run infinite loop without accepting new connections. | CVSS3: 7.5 | 0% Низкий | почти 3 года назад | |
ELSA-2022-8400 ELSA-2022-8400: libtirpc security update (MODERATE) | больше 2 лет назад | |||
![]() | BDU:2024-02624 Уязвимость пакета libtirpc, связанная с недостижимым условием выхода, позволяющая нарушителю вызвать отказ в обслуживании | CVSS3: 7.5 | 0% Низкий | почти 3 года назад |
Уязвимостей на страницу