Количество 14
Количество 14
BDU:2023-05969
Уязвимость компонента nsswitch.conf библиотеки, обеспечивающей системные вызовы и основные функции glibc, позволяющая нарушителю вызвать отказ в обслуживании
CVE-2023-4813
A flaw has been identified in glibc. In an uncommon situation, the gaih_inet function may use memory that has been freed, resulting in an application crash. This issue is only exploitable when the getaddrinfo function is called and the hosts database in /etc/nsswitch.conf is configured with SUCCESS=continue or SUCCESS=merge.
CVE-2023-4813
A flaw was found in glibc. In an uncommon situation, the gaih_inet function may use memory that has been freed, resulting in an application crash. This issue is only exploitable when the getaddrinfo function is called and the hosts database in /etc/nsswitch.conf is configured with SUCCESS=continue or SUCCESS=merge.
CVE-2023-4813
A flaw has been identified in glibc. In an uncommon situation, the gaih_inet function may use memory that has been freed, resulting in an application crash. This issue is only exploitable when the getaddrinfo function is called and the hosts database in /etc/nsswitch.conf is configured with SUCCESS=continue or SUCCESS=merge.
CVE-2023-4813
A flaw has been identified in glibc. In an uncommon situation, the gai ...
SUSE-SU-2023:4110-1
Security update for glibc
SUSE-SU-2023:4047-1
Security update for glibc
SUSE-RU-2023:4063-1
Recommended update for glibc
GHSA-qx6j-g797-jg9r
A flaw was found in glibc. In an uncommon situation, the gaih_inet function may use memory that has been freed, resulting in an application crash. This issue is only exploitable when the getaddrinfo function is called and the hosts database in /etc/nsswitch.conf is configured with SUCCESS=continue or SUCCESS=merge.
RLSA-2023:5455
Important: glibc security update
ELSA-2023-5455
ELSA-2023-5455: glibc security update (IMPORTANT)
ELSA-2023-5453
ELSA-2023-5453: glibc security update (IMPORTANT)
ELSA-2023-12873
ELSA-2023-12873: glibc security update (IMPORTANT)
ELSA-2023-12872
ELSA-2023-12872: glibc security update (IMPORTANT)
Уязвимостей на страницу
Уязвимость  | CVSS  | EPSS  | Опубликовано  | |
|---|---|---|---|---|
BDU:2023-05969 Уязвимость компонента nsswitch.conf библиотеки, обеспечивающей системные вызовы и основные функции glibc, позволяющая нарушителю вызвать отказ в обслуживании  | CVSS3: 5.9  | 0% Низкий | около 2 лет назад | |
CVE-2023-4813 A flaw has been identified in glibc. In an uncommon situation, the gaih_inet function may use memory that has been freed, resulting in an application crash. This issue is only exploitable when the getaddrinfo function is called and the hosts database in /etc/nsswitch.conf is configured with SUCCESS=continue or SUCCESS=merge.  | CVSS3: 5.9  | 0% Низкий | около 2 лет назад | |
CVE-2023-4813 A flaw was found in glibc. In an uncommon situation, the gaih_inet function may use memory that has been freed, resulting in an application crash. This issue is only exploitable when the getaddrinfo function is called and the hosts database in /etc/nsswitch.conf is configured with SUCCESS=continue or SUCCESS=merge.  | CVSS3: 5.9  | 0% Низкий | больше 3 лет назад | |
CVE-2023-4813 A flaw has been identified in glibc. In an uncommon situation, the gaih_inet function may use memory that has been freed, resulting in an application crash. This issue is only exploitable when the getaddrinfo function is called and the hosts database in /etc/nsswitch.conf is configured with SUCCESS=continue or SUCCESS=merge.  | CVSS3: 5.9  | 0% Низкий | около 2 лет назад | |
CVE-2023-4813 A flaw has been identified in glibc. In an uncommon situation, the gai ...  | CVSS3: 5.9  | 0% Низкий | около 2 лет назад | |
SUSE-SU-2023:4110-1 Security update for glibc  | 0% Низкий | около 2 лет назад | ||
SUSE-SU-2023:4047-1 Security update for glibc  | 0% Низкий | около 2 лет назад | ||
SUSE-RU-2023:4063-1 Recommended update for glibc  | 0% Низкий | около 2 лет назад | ||
GHSA-qx6j-g797-jg9r A flaw was found in glibc. In an uncommon situation, the gaih_inet function may use memory that has been freed, resulting in an application crash. This issue is only exploitable when the getaddrinfo function is called and the hosts database in /etc/nsswitch.conf is configured with SUCCESS=continue or SUCCESS=merge.  | CVSS3: 5.9  | 0% Низкий | около 2 лет назад | |
RLSA-2023:5455 Important: glibc security update  | около 2 лет назад | |||
ELSA-2023-5455 ELSA-2023-5455: glibc security update (IMPORTANT)  | почти 2 года назад | |||
ELSA-2023-5453 ELSA-2023-5453: glibc security update (IMPORTANT)  | около 2 лет назад | |||
ELSA-2023-12873 ELSA-2023-12873: glibc security update (IMPORTANT)  | около 2 лет назад | |||
ELSA-2023-12872 ELSA-2023-12872: glibc security update (IMPORTANT)  | около 2 лет назад | 
Уязвимостей на страницу