Количество 13
Количество 13

RLSA-2023:4347
Moderate: libeconf security update

SUSE-SU-2023:3954-1
Security update for libeconf

CVE-2023-30079
Rejected reason: DO NOT USE THIS CVE RECORD. ConsultIDs: CVE-2023-22652. Reason: This record is a duplicate of CVE-2023-22652. Notes: All CVE users should reference CVE-2023-22652 instead of this record. All references and descriptions in this record have been removed to prevent accidental usage.

CVE-2023-30079
A flaw was found in the libeconf library. This issue occurs when parsing a specially crafted configuration file, causing a stack-based buffer overflow that results in a denial of service.

CVE-2023-30079
Rejected reason: DO NOT USE THIS CVE RECORD. ConsultIDs: CVE-2023-22652. Reason: This record is a duplicate of CVE-2023-22652. Notes: All CVE users should reference CVE-2023-22652 instead of this record. All references and descriptions in this record have been removed to prevent accidental usage.

CVE-2023-22652
A Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') vulnerability in openSUSE libeconf leads to DoS via malformed config files. This issue affects libeconf: before 0.5.2.

CVE-2023-22652
A Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') vulnerability in openSUSE libeconf leads to DoS via malformed config files. This issue affects libeconf: before 0.5.2.

CVE-2023-22652
A Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') vulnerability in openSUSE libeconf leads to DoS via malformed config files. This issue affects libeconf: before 0.5.2.
CVE-2023-22652
A Buffer Copy without Checking Size of Input ('Classic Buffer Overflow ...
GHSA-hx8x-9x2v-x26h
A stack overflow vulnerability exists in function read_file in atlibeconf/lib/getfilecontents.c in libeconf 0.5.1 allows attackers to cause a Denial of service or execute arbitrary code.

BDU:2023-05907
Уязвимость функции read_file() библиотеки для анализа и управления файлами конфигурации libeconf, позволяющая нарушителю вызвать отказ в обслуживании или выполнить произвольный код
GHSA-rgj6-mpw9-qm58
A Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') vulnerability in openSUSE libeconf leads to DoS via malformed config files. This issue affects libeconf: before 0.5.2.
ELSA-2023-4347
ELSA-2023-4347: libeconf security update (MODERATE)
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
![]() | RLSA-2023:4347 Moderate: libeconf security update | почти 2 года назад | ||
![]() | SUSE-SU-2023:3954-1 Security update for libeconf | почти 2 года назад | ||
![]() | CVE-2023-30079 Rejected reason: DO NOT USE THIS CVE RECORD. ConsultIDs: CVE-2023-22652. Reason: This record is a duplicate of CVE-2023-22652. Notes: All CVE users should reference CVE-2023-22652 instead of this record. All references and descriptions in this record have been removed to prevent accidental usage. | почти 2 года назад | ||
![]() | CVE-2023-30079 A flaw was found in the libeconf library. This issue occurs when parsing a specially crafted configuration file, causing a stack-based buffer overflow that results in a denial of service. | CVSS3: 8.8 | почти 2 года назад | |
![]() | CVE-2023-30079 Rejected reason: DO NOT USE THIS CVE RECORD. ConsultIDs: CVE-2023-22652. Reason: This record is a duplicate of CVE-2023-22652. Notes: All CVE users should reference CVE-2023-22652 instead of this record. All references and descriptions in this record have been removed to prevent accidental usage. | почти 2 года назад | ||
![]() | CVE-2023-22652 A Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') vulnerability in openSUSE libeconf leads to DoS via malformed config files. This issue affects libeconf: before 0.5.2. | CVSS3: 3.3 | 0% Низкий | около 2 лет назад |
![]() | CVE-2023-22652 A Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') vulnerability in openSUSE libeconf leads to DoS via malformed config files. This issue affects libeconf: before 0.5.2. | CVSS3: 6.5 | 0% Низкий | больше 2 лет назад |
![]() | CVE-2023-22652 A Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') vulnerability in openSUSE libeconf leads to DoS via malformed config files. This issue affects libeconf: before 0.5.2. | CVSS3: 3.3 | 0% Низкий | около 2 лет назад |
CVE-2023-22652 A Buffer Copy without Checking Size of Input ('Classic Buffer Overflow ... | CVSS3: 3.3 | 0% Низкий | около 2 лет назад | |
GHSA-hx8x-9x2v-x26h A stack overflow vulnerability exists in function read_file in atlibeconf/lib/getfilecontents.c in libeconf 0.5.1 allows attackers to cause a Denial of service or execute arbitrary code. | CVSS3: 8.8 | почти 2 года назад | ||
![]() | BDU:2023-05907 Уязвимость функции read_file() библиотеки для анализа и управления файлами конфигурации libeconf, позволяющая нарушителю вызвать отказ в обслуживании или выполнить произвольный код | CVSS3: 8.8 | больше 2 лет назад | |
GHSA-rgj6-mpw9-qm58 A Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') vulnerability in openSUSE libeconf leads to DoS via malformed config files. This issue affects libeconf: before 0.5.2. | CVSS3: 3.3 | 0% Низкий | около 2 лет назад | |
ELSA-2023-4347 ELSA-2023-4347: libeconf security update (MODERATE) | около 2 лет назад |
Уязвимостей на страницу