Количество 30
Количество 30
ELSA-2022-0830
ELSA-2022-0830: .NET 5.0 security and bugfix update (IMPORTANT)
ELSA-2022-0827
ELSA-2022-0827: .NET Core 3.1 security and bugfix update (IMPORTANT)

RLSA-2022:826
Important: .NET 6.0 security and bugfix update
ELSA-2022-0826
ELSA-2022-0826: .NET 6.0 security and bugfix update (IMPORTANT)

CVE-2022-24512
.NET and Visual Studio Remote Code Execution Vulnerability

CVE-2022-24512
.NET and Visual Studio Remote Code Execution Vulnerability

CVE-2022-24512
.NET and Visual Studio Remote Code Execution Vulnerability
GHSA-c6w8-7mp3-34j9
.NET Remote Code Execution Vulnerability

BDU:2022-05516
Уязвимость средства разработки программного обеспечения Microsoft Visual Studio и программной платформы Microsoft.NET Framework, связанная с копированием буфера без проверки размера входных данных, позволяющая нарушителю выполнить произвольный код

CVE-2022-24464
.NET and Visual Studio Denial of Service Vulnerability

CVE-2022-24464
.NET and Visual Studio Denial of Service Vulnerability

CVE-2022-24464
.NET and Visual Studio Denial of Service Vulnerability

CVE-2020-8927
A buffer overflow exists in the Brotli library versions prior to 1.0.8 where an attacker controlling the input length of a "one-shot" decompression request to a script can trigger a crash, which happens when copying over chunks of data larger than 2 GiB. It is recommended to update your Brotli library to 1.0.8 or later. If one cannot update, we recommend to use the "streaming" API as opposed to the "one-shot" API, and impose chunk size limits.

CVE-2020-8927
A buffer overflow exists in the Brotli library versions prior to 1.0.8 where an attacker controlling the input length of a "one-shot" decompression request to a script can trigger a crash, which happens when copying over chunks of data larger than 2 GiB. It is recommended to update your Brotli library to 1.0.8 or later. If one cannot update, we recommend to use the "streaming" API as opposed to the "one-shot" API, and impose chunk size limits.

CVE-2020-8927
A buffer overflow exists in the Brotli library versions prior to 1.0.8 where an attacker controlling the input length of a "one-shot" decompression request to a script can trigger a crash, which happens when copying over chunks of data larger than 2 GiB. It is recommended to update your Brotli library to 1.0.8 or later. If one cannot update, we recommend to use the "streaming" API as opposed to the "one-shot" API, and impose chunk size limits.

CVE-2020-8927
Brotli Library Buffer Overflow Vulnerability
CVE-2020-8927
A buffer overflow exists in the Brotli library versions prior to 1.0.8 ...
GHSA-cw98-9j8w-wxv9
.NET Denial of Service Vulnerability

BDU:2022-05515
Уязвимость средства разработки программного обеспечения Microsoft Visual Studio и программной платформы Microsoft.NET Framework, связанная c некорректной зачисткой или освобождением ресурсов, позволяющая нарушителю вызвать отказ в обслуживании

openSUSE-SU-2021:3942-1
Security update for brotli
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
ELSA-2022-0830 ELSA-2022-0830: .NET 5.0 security and bugfix update (IMPORTANT) | больше 3 лет назад | |||
ELSA-2022-0827 ELSA-2022-0827: .NET Core 3.1 security and bugfix update (IMPORTANT) | больше 3 лет назад | |||
![]() | RLSA-2022:826 Important: .NET 6.0 security and bugfix update | больше 3 лет назад | ||
ELSA-2022-0826 ELSA-2022-0826: .NET 6.0 security and bugfix update (IMPORTANT) | больше 3 лет назад | |||
![]() | CVE-2022-24512 .NET and Visual Studio Remote Code Execution Vulnerability | CVSS3: 6.3 | 0% Низкий | больше 3 лет назад |
![]() | CVE-2022-24512 .NET and Visual Studio Remote Code Execution Vulnerability | CVSS3: 6.3 | 0% Низкий | больше 3 лет назад |
![]() | CVE-2022-24512 .NET and Visual Studio Remote Code Execution Vulnerability | CVSS3: 6.3 | 0% Низкий | больше 3 лет назад |
GHSA-c6w8-7mp3-34j9 .NET Remote Code Execution Vulnerability | CVSS3: 6.3 | 0% Низкий | больше 2 лет назад | |
![]() | BDU:2022-05516 Уязвимость средства разработки программного обеспечения Microsoft Visual Studio и программной платформы Microsoft.NET Framework, связанная с копированием буфера без проверки размера входных данных, позволяющая нарушителю выполнить произвольный код | CVSS3: 6.3 | 0% Низкий | около 3 лет назад |
![]() | CVE-2022-24464 .NET and Visual Studio Denial of Service Vulnerability | CVSS3: 7.5 | 1% Низкий | больше 3 лет назад |
![]() | CVE-2022-24464 .NET and Visual Studio Denial of Service Vulnerability | CVSS3: 7.5 | 1% Низкий | больше 3 лет назад |
![]() | CVE-2022-24464 .NET and Visual Studio Denial of Service Vulnerability | CVSS3: 7.5 | 1% Низкий | больше 3 лет назад |
![]() | CVE-2020-8927 A buffer overflow exists in the Brotli library versions prior to 1.0.8 where an attacker controlling the input length of a "one-shot" decompression request to a script can trigger a crash, which happens when copying over chunks of data larger than 2 GiB. It is recommended to update your Brotli library to 1.0.8 or later. If one cannot update, we recommend to use the "streaming" API as opposed to the "one-shot" API, and impose chunk size limits. | CVSS3: 5.3 | 0% Низкий | почти 5 лет назад |
![]() | CVE-2020-8927 A buffer overflow exists in the Brotli library versions prior to 1.0.8 where an attacker controlling the input length of a "one-shot" decompression request to a script can trigger a crash, which happens when copying over chunks of data larger than 2 GiB. It is recommended to update your Brotli library to 1.0.8 or later. If one cannot update, we recommend to use the "streaming" API as opposed to the "one-shot" API, and impose chunk size limits. | CVSS3: 6.5 | 0% Низкий | почти 5 лет назад |
![]() | CVE-2020-8927 A buffer overflow exists in the Brotli library versions prior to 1.0.8 where an attacker controlling the input length of a "one-shot" decompression request to a script can trigger a crash, which happens when copying over chunks of data larger than 2 GiB. It is recommended to update your Brotli library to 1.0.8 or later. If one cannot update, we recommend to use the "streaming" API as opposed to the "one-shot" API, and impose chunk size limits. | CVSS3: 5.3 | 0% Низкий | почти 5 лет назад |
![]() | CVE-2020-8927 Brotli Library Buffer Overflow Vulnerability | CVSS3: 6.5 | 0% Низкий | больше 3 лет назад |
CVE-2020-8927 A buffer overflow exists in the Brotli library versions prior to 1.0.8 ... | CVSS3: 5.3 | 0% Низкий | почти 5 лет назад | |
GHSA-cw98-9j8w-wxv9 .NET Denial of Service Vulnerability | CVSS3: 7.5 | 1% Низкий | больше 2 лет назад | |
![]() | BDU:2022-05515 Уязвимость средства разработки программного обеспечения Microsoft Visual Studio и программной платформы Microsoft.NET Framework, связанная c некорректной зачисткой или освобождением ресурсов, позволяющая нарушителю вызвать отказ в обслуживании | CVSS3: 7.5 | 1% Низкий | около 3 лет назад |
![]() | openSUSE-SU-2021:3942-1 Security update for brotli | 0% Низкий | больше 3 лет назад |
Уязвимостей на страницу