Количество 15
Количество 15

BDU:2023-03302
Уязвимость функции xmlDictComputeFastKey (dict.c) библиотеки Libxml2, позволяющая нарушителю вызвать отказ в обслуживании

CVE-2023-29469
An issue was discovered in libxml2 before 2.10.4. When hashing empty dict strings in a crafted XML document, xmlDictComputeFastKey in dict.c can produce non-deterministic values, leading to various logic and memory errors, such as a double free. This behavior occurs because there is an attempt to use the first byte of an empty string, and any value is possible (not solely the '\0' value).

CVE-2023-29469
An issue was discovered in libxml2 before 2.10.4. When hashing empty dict strings in a crafted XML document, xmlDictComputeFastKey in dict.c can produce non-deterministic values, leading to various logic and memory errors, such as a double free. This behavior occurs because there is an attempt to use the first byte of an empty string, and any value is possible (not solely the '\0' value).

CVE-2023-29469
An issue was discovered in libxml2 before 2.10.4. When hashing empty dict strings in a crafted XML document, xmlDictComputeFastKey in dict.c can produce non-deterministic values, leading to various logic and memory errors, such as a double free. This behavior occurs because there is an attempt to use the first byte of an empty string, and any value is possible (not solely the '\0' value).

CVE-2023-29469
CVE-2023-29469
An issue was discovered in libxml2 before 2.10.4. When hashing empty d ...
GHSA-7jv7-hr35-fwjr
An issue was discovered in libxml2 before 2.10.4. When hashing empty dict strings in a crafted XML document, xmlDictComputeFastKey in dict.c can produce non-deterministic values, leading to various logic and memory errors, such as a double free. This behavior occurs because there is an attempt to use the first byte of an empty string, and any value is possible (not solely the '\0' value).

SUSE-SU-2023:2054-1
Security update for libxml2

SUSE-SU-2023:2053-1
Security update for libxml2

ROS-20230616-04
Множественные уязвимости libxml2

RLSA-2023:4529
Moderate: libxml2 security update
ELSA-2023-4529
ELSA-2023-4529: libxml2 security update (MODERATE)
ELSA-2023-4349
ELSA-2023-4349: libxml2 security update (MODERATE)

SUSE-SU-2023:3665-1
Security update for libxml2

SUSE-SU-2023:2048-1
Security update for libxml2
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
![]() | BDU:2023-03302 Уязвимость функции xmlDictComputeFastKey (dict.c) библиотеки Libxml2, позволяющая нарушителю вызвать отказ в обслуживании | CVSS3: 6.5 | 0% Низкий | около 2 лет назад |
![]() | CVE-2023-29469 An issue was discovered in libxml2 before 2.10.4. When hashing empty dict strings in a crafted XML document, xmlDictComputeFastKey in dict.c can produce non-deterministic values, leading to various logic and memory errors, such as a double free. This behavior occurs because there is an attempt to use the first byte of an empty string, and any value is possible (not solely the '\0' value). | CVSS3: 6.5 | 0% Низкий | около 2 лет назад |
![]() | CVE-2023-29469 An issue was discovered in libxml2 before 2.10.4. When hashing empty dict strings in a crafted XML document, xmlDictComputeFastKey in dict.c can produce non-deterministic values, leading to various logic and memory errors, such as a double free. This behavior occurs because there is an attempt to use the first byte of an empty string, and any value is possible (not solely the '\0' value). | CVSS3: 5.9 | 0% Низкий | около 2 лет назад |
![]() | CVE-2023-29469 An issue was discovered in libxml2 before 2.10.4. When hashing empty dict strings in a crafted XML document, xmlDictComputeFastKey in dict.c can produce non-deterministic values, leading to various logic and memory errors, such as a double free. This behavior occurs because there is an attempt to use the first byte of an empty string, and any value is possible (not solely the '\0' value). | CVSS3: 6.5 | 0% Низкий | около 2 лет назад |
![]() | CVSS3: 6.5 | 0% Низкий | около 2 лет назад | |
CVE-2023-29469 An issue was discovered in libxml2 before 2.10.4. When hashing empty d ... | CVSS3: 6.5 | 0% Низкий | около 2 лет назад | |
GHSA-7jv7-hr35-fwjr An issue was discovered in libxml2 before 2.10.4. When hashing empty dict strings in a crafted XML document, xmlDictComputeFastKey in dict.c can produce non-deterministic values, leading to various logic and memory errors, such as a double free. This behavior occurs because there is an attempt to use the first byte of an empty string, and any value is possible (not solely the '\0' value). | CVSS3: 6.5 | 0% Низкий | около 2 лет назад | |
![]() | SUSE-SU-2023:2054-1 Security update for libxml2 | около 2 лет назад | ||
![]() | SUSE-SU-2023:2053-1 Security update for libxml2 | около 2 лет назад | ||
![]() | ROS-20230616-04 Множественные уязвимости libxml2 | CVSS3: 6.5 | около 2 лет назад | |
![]() | RLSA-2023:4529 Moderate: libxml2 security update | больше 1 года назад | ||
ELSA-2023-4529 ELSA-2023-4529: libxml2 security update (MODERATE) | почти 2 года назад | |||
ELSA-2023-4349 ELSA-2023-4349: libxml2 security update (MODERATE) | почти 2 года назад | |||
![]() | SUSE-SU-2023:3665-1 Security update for libxml2 | почти 2 года назад | ||
![]() | SUSE-SU-2023:2048-1 Security update for libxml2 | около 2 лет назад |
Уязвимостей на страницу