Количество 41
Количество 41

SUSE-SU-2024:1895-1
Security update for glibc

RLSA-2024:3344
Important: glibc security update
ELSA-2024-3344
ELSA-2024-3344: glibc security update (IMPORTANT)
ELSA-2024-12440
ELSA-2024-12440: glibc security update (IMPORTANT)

SUSE-SU-2024:1977-1
Security update for glibc

SUSE-SU-2024:1675-1
Security update for glibc

RLSA-2024:3339
Important: glibc security update
ELSA-2024-3588
ELSA-2024-3588: glibc security update (IMPORTANT)
ELSA-2024-3339
ELSA-2024-3339: glibc security update (IMPORTANT)
ELSA-2024-12472
ELSA-2024-12472: glibc security update (IMPORTANT)
ELSA-2024-12444
ELSA-2024-12444: glibc security update (IMPORTANT)
ELSA-2024-12442
ELSA-2024-12442: glibc security update (IMPORTANT)

ROS-20240815-07
Множественные уязвимости glibc

CVE-2024-33599
nscd: Stack-based buffer overflow in netgroup cache If the Name Service Cache Daemon's (nscd) fixed size cache is exhausted by client requests then a subsequent client request for netgroup data may result in a stack-based buffer overflow. This flaw was introduced in glibc 2.15 when the cache was added to nscd. This vulnerability is only present in the nscd binary.

CVE-2024-33599
nscd: Stack-based buffer overflow in netgroup cache If the Name Service Cache Daemon's (nscd) fixed size cache is exhausted by client requests then a subsequent client request for netgroup data may result in a stack-based buffer overflow. This flaw was introduced in glibc 2.15 when the cache was added to nscd. This vulnerability is only present in the nscd binary.

CVE-2024-33599
nscd: Stack-based buffer overflow in netgroup cache If the Name Service Cache Daemon's (nscd) fixed size cache is exhausted by client requests then a subsequent client request for netgroup data may result in a stack-based buffer overflow. This flaw was introduced in glibc 2.15 when the cache was added to nscd. This vulnerability is only present in the nscd binary.

CVE-2024-33599
CVE-2024-33599
nscd: Stack-based buffer overflow in netgroup cache If the Name Servi ...
GHSA-9gvm-vcgf-x5xw
nscd: Stack-based buffer overflow in netgroup cache If the Name Service Cache Daemon's (nscd) fixed size cache is exhausted by client requests then a subsequent client request for netgroup data may result in a stack-based buffer overflow. This flaw was introduced in glibc 2.15 when the cache was added to nscd. This vulnerability is only present in the nscd binary.

BDU:2024-03561
Уязвимость демона кэширования сервера имен nscd системной библиотеки GNU C Library, позволяющая нарушителю оказать воздействие на конфиденциальность, целостность и доступность защищаемой информации
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
![]() | SUSE-SU-2024:1895-1 Security update for glibc | около 1 года назад | ||
![]() | RLSA-2024:3344 Important: glibc security update | около 1 года назад | ||
ELSA-2024-3344 ELSA-2024-3344: glibc security update (IMPORTANT) | около 1 года назад | |||
ELSA-2024-12440 ELSA-2024-12440: glibc security update (IMPORTANT) | около 1 года назад | |||
![]() | SUSE-SU-2024:1977-1 Security update for glibc | около 1 года назад | ||
![]() | SUSE-SU-2024:1675-1 Security update for glibc | около 1 года назад | ||
![]() | RLSA-2024:3339 Important: glibc security update | около 1 года назад | ||
ELSA-2024-3588 ELSA-2024-3588: glibc security update (IMPORTANT) | около 1 года назад | |||
ELSA-2024-3339 ELSA-2024-3339: glibc security update (IMPORTANT) | около 1 года назад | |||
ELSA-2024-12472 ELSA-2024-12472: glibc security update (IMPORTANT) | 12 месяцев назад | |||
ELSA-2024-12444 ELSA-2024-12444: glibc security update (IMPORTANT) | около 1 года назад | |||
ELSA-2024-12442 ELSA-2024-12442: glibc security update (IMPORTANT) | около 1 года назад | |||
![]() | ROS-20240815-07 Множественные уязвимости glibc | CVSS3: 7.6 | 10 месяцев назад | |
![]() | CVE-2024-33599 nscd: Stack-based buffer overflow in netgroup cache If the Name Service Cache Daemon's (nscd) fixed size cache is exhausted by client requests then a subsequent client request for netgroup data may result in a stack-based buffer overflow. This flaw was introduced in glibc 2.15 when the cache was added to nscd. This vulnerability is only present in the nscd binary. | CVSS3: 8.1 | 0% Низкий | около 1 года назад |
![]() | CVE-2024-33599 nscd: Stack-based buffer overflow in netgroup cache If the Name Service Cache Daemon's (nscd) fixed size cache is exhausted by client requests then a subsequent client request for netgroup data may result in a stack-based buffer overflow. This flaw was introduced in glibc 2.15 when the cache was added to nscd. This vulnerability is only present in the nscd binary. | CVSS3: 7.6 | 0% Низкий | около 1 года назад |
![]() | CVE-2024-33599 nscd: Stack-based buffer overflow in netgroup cache If the Name Service Cache Daemon's (nscd) fixed size cache is exhausted by client requests then a subsequent client request for netgroup data may result in a stack-based buffer overflow. This flaw was introduced in glibc 2.15 when the cache was added to nscd. This vulnerability is only present in the nscd binary. | CVSS3: 8.1 | 0% Низкий | около 1 года назад |
![]() | CVSS3: 8.1 | 0% Низкий | около 1 года назад | |
CVE-2024-33599 nscd: Stack-based buffer overflow in netgroup cache If the Name Servi ... | CVSS3: 8.1 | 0% Низкий | около 1 года назад | |
GHSA-9gvm-vcgf-x5xw nscd: Stack-based buffer overflow in netgroup cache If the Name Service Cache Daemon's (nscd) fixed size cache is exhausted by client requests then a subsequent client request for netgroup data may result in a stack-based buffer overflow. This flaw was introduced in glibc 2.15 when the cache was added to nscd. This vulnerability is only present in the nscd binary. | CVSS3: 8.1 | 0% Низкий | около 1 года назад | |
![]() | BDU:2024-03561 Уязвимость демона кэширования сервера имен nscd системной библиотеки GNU C Library, позволяющая нарушителю оказать воздействие на конфиденциальность, целостность и доступность защищаемой информации | CVSS3: 7.6 | 0% Низкий | около 1 года назад |
Уязвимостей на страницу