Логотип exploitDog
bind: "CVE-2023-7256"
Консоль
Логотип exploitDog

exploitDog

bind: "CVE-2023-7256"

Количество 11

Количество 11

ubuntu логотип

CVE-2023-7256

10 месяцев назад

In affected libpcap versions during the setup of a remote packet capture the internal function sock_initaddress() calls getaddrinfo() and possibly freeaddrinfo(), but does not clearly indicate to the caller function whether freeaddrinfo() still remains to be called after the function returns. This makes it possible in some scenarios that both the function and its caller call freeaddrinfo() for the same allocated memory block. A similar problem was reported in Apple libpcap, to which Apple assigned CVE-2023-40400.

CVSS3: 4.4
EPSS: Низкий
redhat логотип

CVE-2023-7256

10 месяцев назад

In affected libpcap versions during the setup of a remote packet capture the internal function sock_initaddress() calls getaddrinfo() and possibly freeaddrinfo(), but does not clearly indicate to the caller function whether freeaddrinfo() still remains to be called after the function returns. This makes it possible in some scenarios that both the function and its caller call freeaddrinfo() for the same allocated memory block. A similar problem was reported in Apple libpcap, to which Apple assigned CVE-2023-40400.

CVSS3: 4.4
EPSS: Низкий
nvd логотип

CVE-2023-7256

10 месяцев назад

In affected libpcap versions during the setup of a remote packet capture the internal function sock_initaddress() calls getaddrinfo() and possibly freeaddrinfo(), but does not clearly indicate to the caller function whether freeaddrinfo() still remains to be called after the function returns. This makes it possible in some scenarios that both the function and its caller call freeaddrinfo() for the same allocated memory block. A similar problem was reported in Apple libpcap, to which Apple assigned CVE-2023-40400.

CVSS3: 4.4
EPSS: Низкий
msrc логотип

CVE-2023-7256

8 месяцев назад

CVSS3: 4.4
EPSS: Низкий
debian логотип

CVE-2023-7256

10 месяцев назад

In affected libpcap versions during the setup of a remote packet captu ...

CVSS3: 4.4
EPSS: Низкий
redos логотип

ROS-20240918-11

9 месяцев назад

Уязвимость libpcap

CVSS3: 4.4
EPSS: Низкий
github логотип

GHSA-7m22-9mw3-j4pp

10 месяцев назад

In affected libpcap versions during the setup of a remote packet capture the internal function sock_initaddress() calls getaddrinfo() and possibly freeaddrinfo(), but does not clearly indicate to the caller function whether freeaddrinfo() still remains to be called after the function returns. This makes it possible in some scenarios that both the function and its caller call freeaddrinfo() for the same allocated memory block. A similar problem was reported in Apple libpcap, to which Apple assigned CVE-2023-40400.

CVSS3: 4.4
EPSS: Низкий
fstec логотип

BDU:2024-07427

10 месяцев назад

Уязвимость функции freeaddrinfo() библиотеки libpcap, позволяющая нарушителю вызвать отказ в обслуживании

CVSS3: 4.4
EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2024:3355-1

9 месяцев назад

Security update for libpcap

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2024:3217-1

10 месяцев назад

Security update for libpcap

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2024:3210-1

10 месяцев назад

Security update for libpcap

EPSS: Низкий

Уязвимостей на страницу

Уязвимость
CVSS
EPSS
Опубликовано
ubuntu логотип
CVE-2023-7256

In affected libpcap versions during the setup of a remote packet capture the internal function sock_initaddress() calls getaddrinfo() and possibly freeaddrinfo(), but does not clearly indicate to the caller function whether freeaddrinfo() still remains to be called after the function returns. This makes it possible in some scenarios that both the function and its caller call freeaddrinfo() for the same allocated memory block. A similar problem was reported in Apple libpcap, to which Apple assigned CVE-2023-40400.

CVSS3: 4.4
0%
Низкий
10 месяцев назад
redhat логотип
CVE-2023-7256

In affected libpcap versions during the setup of a remote packet capture the internal function sock_initaddress() calls getaddrinfo() and possibly freeaddrinfo(), but does not clearly indicate to the caller function whether freeaddrinfo() still remains to be called after the function returns. This makes it possible in some scenarios that both the function and its caller call freeaddrinfo() for the same allocated memory block. A similar problem was reported in Apple libpcap, to which Apple assigned CVE-2023-40400.

CVSS3: 4.4
0%
Низкий
10 месяцев назад
nvd логотип
CVE-2023-7256

In affected libpcap versions during the setup of a remote packet capture the internal function sock_initaddress() calls getaddrinfo() and possibly freeaddrinfo(), but does not clearly indicate to the caller function whether freeaddrinfo() still remains to be called after the function returns. This makes it possible in some scenarios that both the function and its caller call freeaddrinfo() for the same allocated memory block. A similar problem was reported in Apple libpcap, to which Apple assigned CVE-2023-40400.

CVSS3: 4.4
0%
Низкий
10 месяцев назад
msrc логотип
CVSS3: 4.4
0%
Низкий
8 месяцев назад
debian логотип
CVE-2023-7256

In affected libpcap versions during the setup of a remote packet captu ...

CVSS3: 4.4
0%
Низкий
10 месяцев назад
redos логотип
ROS-20240918-11

Уязвимость libpcap

CVSS3: 4.4
0%
Низкий
9 месяцев назад
github логотип
GHSA-7m22-9mw3-j4pp

In affected libpcap versions during the setup of a remote packet capture the internal function sock_initaddress() calls getaddrinfo() and possibly freeaddrinfo(), but does not clearly indicate to the caller function whether freeaddrinfo() still remains to be called after the function returns. This makes it possible in some scenarios that both the function and its caller call freeaddrinfo() for the same allocated memory block. A similar problem was reported in Apple libpcap, to which Apple assigned CVE-2023-40400.

CVSS3: 4.4
0%
Низкий
10 месяцев назад
fstec логотип
BDU:2024-07427

Уязвимость функции freeaddrinfo() библиотеки libpcap, позволяющая нарушителю вызвать отказ в обслуживании

CVSS3: 4.4
0%
Низкий
10 месяцев назад
suse-cvrf логотип
SUSE-SU-2024:3355-1

Security update for libpcap

9 месяцев назад
suse-cvrf логотип
SUSE-SU-2024:3217-1

Security update for libpcap

10 месяцев назад
suse-cvrf логотип
SUSE-SU-2024:3210-1

Security update for libpcap

10 месяцев назад

Уязвимостей на страницу