Количество 18
Количество 18

CVE-2021-35942
The wordexp function in the GNU C Library (aka glibc) through 2.33 may crash or read arbitrary memory in parse_param (in posix/wordexp.c) when called with an untrusted, crafted pattern, potentially resulting in a denial of service or disclosure of information. This occurs because atoi was used but strtoul should have been used to ensure correct calculations.

CVE-2021-35942
The wordexp function in the GNU C Library (aka glibc) through 2.33 may crash or read arbitrary memory in parse_param (in posix/wordexp.c) when called with an untrusted, crafted pattern, potentially resulting in a denial of service or disclosure of information. This occurs because atoi was used but strtoul should have been used to ensure correct calculations.

CVE-2021-35942
The wordexp function in the GNU C Library (aka glibc) through 2.33 may crash or read arbitrary memory in parse_param (in posix/wordexp.c) when called with an untrusted, crafted pattern, potentially resulting in a denial of service or disclosure of information. This occurs because atoi was used but strtoul should have been used to ensure correct calculations.

CVE-2021-35942
CVE-2021-35942
The wordexp function in the GNU C Library (aka glibc) through 2.33 may ...

RLSA-2021:4358
Moderate: glibc security, bug fix, and enhancement update
GHSA-53wq-r63f-m33q
The wordexp function in the GNU C Library (aka glibc) through 2.33 may crash or read arbitrary memory in parse_param (in posix/wordexp.c) when called with an untrusted, crafted pattern, potentially resulting in a denial of service or disclosure of information. This occurs because atoi was used but strtoul should have been used to ensure correct calculations.

BDU:2021-03561
Уязвимость функции wordexp() библиотеки, обеспечивающей системные вызовы и основные функции glibc, позволяющая нарушителю читать произвольные файлы

openSUSE-SU-2021:3291-1
Security update for glibc

openSUSE-SU-2021:1374-1
Security update for glibc

SUSE-SU-2021:3385-1
Security update for glibc

SUSE-SU-2021:3291-1
Security update for glibc

SUSE-SU-2021:3289-1
Security update for glibc

SUSE-SU-2021:2480-1
Security update for glibc

SUSE-SU-2021:14822-1
Security update for glibc

ROS-20220112-02
Уязвимость glibc
ELSA-2021-9560
ELSA-2021-9560: glibc security update (MODERATE)
ELSA-2021-4358
ELSA-2021-4358: glibc security, bug fix, and enhancement update (MODERATE)
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
![]() | CVE-2021-35942 The wordexp function in the GNU C Library (aka glibc) through 2.33 may crash or read arbitrary memory in parse_param (in posix/wordexp.c) when called with an untrusted, crafted pattern, potentially resulting in a denial of service or disclosure of information. This occurs because atoi was used but strtoul should have been used to ensure correct calculations. | CVSS3: 9.1 | 1% Низкий | почти 4 года назад |
![]() | CVE-2021-35942 The wordexp function in the GNU C Library (aka glibc) through 2.33 may crash or read arbitrary memory in parse_param (in posix/wordexp.c) when called with an untrusted, crafted pattern, potentially resulting in a denial of service or disclosure of information. This occurs because atoi was used but strtoul should have been used to ensure correct calculations. | CVSS3: 9.1 | 1% Низкий | почти 4 года назад |
![]() | CVE-2021-35942 The wordexp function in the GNU C Library (aka glibc) through 2.33 may crash or read arbitrary memory in parse_param (in posix/wordexp.c) when called with an untrusted, crafted pattern, potentially resulting in a denial of service or disclosure of information. This occurs because atoi was used but strtoul should have been used to ensure correct calculations. | CVSS3: 9.1 | 1% Низкий | почти 4 года назад |
![]() | CVSS3: 9.1 | 1% Низкий | почти 4 года назад | |
CVE-2021-35942 The wordexp function in the GNU C Library (aka glibc) through 2.33 may ... | CVSS3: 9.1 | 1% Низкий | почти 4 года назад | |
![]() | RLSA-2021:4358 Moderate: glibc security, bug fix, and enhancement update | 1% Низкий | больше 3 лет назад | |
GHSA-53wq-r63f-m33q The wordexp function in the GNU C Library (aka glibc) through 2.33 may crash or read arbitrary memory in parse_param (in posix/wordexp.c) when called with an untrusted, crafted pattern, potentially resulting in a denial of service or disclosure of information. This occurs because atoi was used but strtoul should have been used to ensure correct calculations. | CVSS3: 9.1 | 1% Низкий | около 3 лет назад | |
![]() | BDU:2021-03561 Уязвимость функции wordexp() библиотеки, обеспечивающей системные вызовы и основные функции glibc, позволяющая нарушителю читать произвольные файлы | CVSS3: 6.7 | 1% Низкий | почти 4 года назад |
![]() | openSUSE-SU-2021:3291-1 Security update for glibc | больше 3 лет назад | ||
![]() | openSUSE-SU-2021:1374-1 Security update for glibc | больше 3 лет назад | ||
![]() | SUSE-SU-2021:3385-1 Security update for glibc | больше 3 лет назад | ||
![]() | SUSE-SU-2021:3291-1 Security update for glibc | больше 3 лет назад | ||
![]() | SUSE-SU-2021:3289-1 Security update for glibc | больше 3 лет назад | ||
![]() | SUSE-SU-2021:2480-1 Security update for glibc | почти 4 года назад | ||
![]() | SUSE-SU-2021:14822-1 Security update for glibc | больше 3 лет назад | ||
![]() | ROS-20220112-02 Уязвимость glibc | 1% Низкий | больше 3 лет назад | |
ELSA-2021-9560 ELSA-2021-9560: glibc security update (MODERATE) | больше 3 лет назад | |||
ELSA-2021-4358 ELSA-2021-4358: glibc security, bug fix, and enhancement update (MODERATE) | больше 3 лет назад |
Уязвимостей на страницу