Логотип exploitDog
bind:"CVE-2023-4813"
Консоль
Логотип exploitDog

exploitDog

bind:"CVE-2023-4813"

Количество 14

Количество 14

ubuntu логотип

CVE-2023-4813

почти 2 года назад

A flaw was found in glibc. In an uncommon situation, the gaih_inet function may use memory that has been freed, resulting in an application crash. This issue is only exploitable when the getaddrinfo function is called and the hosts database in /etc/nsswitch.conf is configured with SUCCESS=continue or SUCCESS=merge.

CVSS3: 5.9
EPSS: Низкий
redhat логотип

CVE-2023-4813

больше 3 лет назад

A flaw was found in glibc. In an uncommon situation, the gaih_inet function may use memory that has been freed, resulting in an application crash. This issue is only exploitable when the getaddrinfo function is called and the hosts database in /etc/nsswitch.conf is configured with SUCCESS=continue or SUCCESS=merge.

CVSS3: 5.9
EPSS: Низкий
nvd логотип

CVE-2023-4813

почти 2 года назад

A flaw was found in glibc. In an uncommon situation, the gaih_inet function may use memory that has been freed, resulting in an application crash. This issue is only exploitable when the getaddrinfo function is called and the hosts database in /etc/nsswitch.conf is configured with SUCCESS=continue or SUCCESS=merge.

CVSS3: 5.9
EPSS: Низкий
debian логотип

CVE-2023-4813

почти 2 года назад

A flaw was found in glibc. In an uncommon situation, the gaih_inet fun ...

CVSS3: 5.9
EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2023:4110-1

больше 1 года назад

Security update for glibc

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2023:4047-1

больше 1 года назад

Security update for glibc

EPSS: Низкий
suse-cvrf логотип

SUSE-RU-2023:4063-1

больше 1 года назад

Recommended update for glibc

EPSS: Низкий
github логотип

GHSA-qx6j-g797-jg9r

почти 2 года назад

A flaw was found in glibc. In an uncommon situation, the gaih_inet function may use memory that has been freed, resulting in an application crash. This issue is only exploitable when the getaddrinfo function is called and the hosts database in /etc/nsswitch.conf is configured with SUCCESS=continue or SUCCESS=merge.

CVSS3: 5.9
EPSS: Низкий
fstec логотип

BDU:2023-05969

почти 2 года назад

Уязвимость компонента nsswitch.conf библиотеки, обеспечивающей системные вызовы и основные функции glibc, позволяющая нарушителю вызвать отказ в обслуживании

CVSS3: 5.9
EPSS: Низкий
rocky логотип

RLSA-2023:5455

больше 1 года назад

Important: glibc security update

EPSS: Низкий
oracle-oval логотип

ELSA-2023-5455

больше 1 года назад

ELSA-2023-5455: glibc security update (IMPORTANT)

EPSS: Низкий
oracle-oval логотип

ELSA-2023-5453

больше 1 года назад

ELSA-2023-5453: glibc security update (IMPORTANT)

EPSS: Низкий
oracle-oval логотип

ELSA-2023-12873

больше 1 года назад

ELSA-2023-12873: glibc security update (IMPORTANT)

EPSS: Низкий
oracle-oval логотип

ELSA-2023-12872

больше 1 года назад

ELSA-2023-12872: glibc security update (IMPORTANT)

EPSS: Низкий

Уязвимостей на страницу

Уязвимость
CVSS
EPSS
Опубликовано
ubuntu логотип
CVE-2023-4813

A flaw was found in glibc. In an uncommon situation, the gaih_inet function may use memory that has been freed, resulting in an application crash. This issue is only exploitable when the getaddrinfo function is called and the hosts database in /etc/nsswitch.conf is configured with SUCCESS=continue or SUCCESS=merge.

CVSS3: 5.9
0%
Низкий
почти 2 года назад
redhat логотип
CVE-2023-4813

A flaw was found in glibc. In an uncommon situation, the gaih_inet function may use memory that has been freed, resulting in an application crash. This issue is only exploitable when the getaddrinfo function is called and the hosts database in /etc/nsswitch.conf is configured with SUCCESS=continue or SUCCESS=merge.

CVSS3: 5.9
0%
Низкий
больше 3 лет назад
nvd логотип
CVE-2023-4813

A flaw was found in glibc. In an uncommon situation, the gaih_inet function may use memory that has been freed, resulting in an application crash. This issue is only exploitable when the getaddrinfo function is called and the hosts database in /etc/nsswitch.conf is configured with SUCCESS=continue or SUCCESS=merge.

CVSS3: 5.9
0%
Низкий
почти 2 года назад
debian логотип
CVE-2023-4813

A flaw was found in glibc. In an uncommon situation, the gaih_inet fun ...

CVSS3: 5.9
0%
Низкий
почти 2 года назад
suse-cvrf логотип
SUSE-SU-2023:4110-1

Security update for glibc

0%
Низкий
больше 1 года назад
suse-cvrf логотип
SUSE-SU-2023:4047-1

Security update for glibc

0%
Низкий
больше 1 года назад
suse-cvrf логотип
SUSE-RU-2023:4063-1

Recommended update for glibc

0%
Низкий
больше 1 года назад
github логотип
GHSA-qx6j-g797-jg9r

A flaw was found in glibc. In an uncommon situation, the gaih_inet function may use memory that has been freed, resulting in an application crash. This issue is only exploitable when the getaddrinfo function is called and the hosts database in /etc/nsswitch.conf is configured with SUCCESS=continue or SUCCESS=merge.

CVSS3: 5.9
0%
Низкий
почти 2 года назад
fstec логотип
BDU:2023-05969

Уязвимость компонента nsswitch.conf библиотеки, обеспечивающей системные вызовы и основные функции glibc, позволяющая нарушителю вызвать отказ в обслуживании

CVSS3: 5.9
0%
Низкий
почти 2 года назад
rocky логотип
RLSA-2023:5455

Important: glibc security update

больше 1 года назад
oracle-oval логотип
ELSA-2023-5455

ELSA-2023-5455: glibc security update (IMPORTANT)

больше 1 года назад
oracle-oval логотип
ELSA-2023-5453

ELSA-2023-5453: glibc security update (IMPORTANT)

больше 1 года назад
oracle-oval логотип
ELSA-2023-12873

ELSA-2023-12873: glibc security update (IMPORTANT)

больше 1 года назад
oracle-oval логотип
ELSA-2023-12872

ELSA-2023-12872: glibc security update (IMPORTANT)

больше 1 года назад

Уязвимостей на страницу