Логотип exploitDog
bind:"CVE-2025-55159"
Консоль
Логотип exploitDog

exploitDog

bind:"CVE-2025-55159"

Количество 9

Количество 9

ubuntu логотип

CVE-2025-55159

4 месяца назад

slab is a pre-allocated storage for a uniform data type. In version 0.4.10, the get_disjoint_mut method incorrectly checked if indices were within the slab's capacity instead of its length, allowing access to uninitialized memory. This could lead to undefined behavior or potential crashes. This has been fixed in slab 0.4.11. A workaround for this issue involves to avoid using get_disjoint_mut with indices that might be beyond the slab's actual length.

EPSS: Низкий
redhat логотип

CVE-2025-55159

4 месяца назад

slab is a pre-allocated storage for a uniform data type. In version 0.4.10, the get_disjoint_mut method incorrectly checked if indices were within the slab's capacity instead of its length, allowing access to uninitialized memory. This could lead to undefined behavior or potential crashes. This has been fixed in slab 0.4.11. A workaround for this issue involves to avoid using get_disjoint_mut with indices that might be beyond the slab's actual length.

CVSS3: 4
EPSS: Низкий
nvd логотип

CVE-2025-55159

4 месяца назад

slab is a pre-allocated storage for a uniform data type. In version 0.4.10, the get_disjoint_mut method incorrectly checked if indices were within the slab's capacity instead of its length, allowing access to uninitialized memory. This could lead to undefined behavior or potential crashes. This has been fixed in slab 0.4.11. A workaround for this issue involves to avoid using get_disjoint_mut with indices that might be beyond the slab's actual length.

EPSS: Низкий
debian логотип

CVE-2025-55159

4 месяца назад

slab is a pre-allocated storage for a uniform data type. In version 0. ...

EPSS: Низкий
suse-cvrf логотип

openSUSE-SU-2025-20013-1

2 месяца назад

Recommended update of flake-pilot

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2025:3944-1

около 1 месяца назад

Security update for sccache

EPSS: Низкий
suse-cvrf логотип

SUSE-RU-2025:4131-1

29 дней назад

Recommended update for suse-migration-sle16-activation, SLES16-Migration, SLES16-SAP_Migration, suse-migration-services, suse-migration-rpm, wicked2nm, image-janitor

EPSS: Низкий
github логотип

GHSA-qx2v-8332-m4fv

4 месяца назад

slab allows out-of-bounds access in `get_disjoint_mut` due to incorrect bounds check

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2025:3954-1

около 1 месяца назад

Security update for aws-efs-utils

EPSS: Низкий

Уязвимостей на страницу

Уязвимость
CVSS
EPSS
Опубликовано
ubuntu логотип
CVE-2025-55159

slab is a pre-allocated storage for a uniform data type. In version 0.4.10, the get_disjoint_mut method incorrectly checked if indices were within the slab's capacity instead of its length, allowing access to uninitialized memory. This could lead to undefined behavior or potential crashes. This has been fixed in slab 0.4.11. A workaround for this issue involves to avoid using get_disjoint_mut with indices that might be beyond the slab's actual length.

0%
Низкий
4 месяца назад
redhat логотип
CVE-2025-55159

slab is a pre-allocated storage for a uniform data type. In version 0.4.10, the get_disjoint_mut method incorrectly checked if indices were within the slab's capacity instead of its length, allowing access to uninitialized memory. This could lead to undefined behavior or potential crashes. This has been fixed in slab 0.4.11. A workaround for this issue involves to avoid using get_disjoint_mut with indices that might be beyond the slab's actual length.

CVSS3: 4
0%
Низкий
4 месяца назад
nvd логотип
CVE-2025-55159

slab is a pre-allocated storage for a uniform data type. In version 0.4.10, the get_disjoint_mut method incorrectly checked if indices were within the slab's capacity instead of its length, allowing access to uninitialized memory. This could lead to undefined behavior or potential crashes. This has been fixed in slab 0.4.11. A workaround for this issue involves to avoid using get_disjoint_mut with indices that might be beyond the slab's actual length.

0%
Низкий
4 месяца назад
debian логотип
CVE-2025-55159

slab is a pre-allocated storage for a uniform data type. In version 0. ...

0%
Низкий
4 месяца назад
suse-cvrf логотип
openSUSE-SU-2025-20013-1

Recommended update of flake-pilot

0%
Низкий
2 месяца назад
suse-cvrf логотип
SUSE-SU-2025:3944-1

Security update for sccache

0%
Низкий
около 1 месяца назад
suse-cvrf логотип
SUSE-RU-2025:4131-1

Recommended update for suse-migration-sle16-activation, SLES16-Migration, SLES16-SAP_Migration, suse-migration-services, suse-migration-rpm, wicked2nm, image-janitor

0%
Низкий
29 дней назад
github логотип
GHSA-qx2v-8332-m4fv

slab allows out-of-bounds access in `get_disjoint_mut` due to incorrect bounds check

0%
Низкий
4 месяца назад
suse-cvrf логотип
SUSE-SU-2025:3954-1

Security update for aws-efs-utils

около 1 месяца назад

Уязвимостей на страницу