Количество 17
Количество 17

BDU:2025-05738
Уязвимость библиотеки libsoup графического интерфейса GNOME, связанная с выполнением цикла с недоступным условием выхода, позволяющая нарушителю вызвать отказ в обслуживании

CVE-2024-52532
GNOME libsoup before 3.6.1 has an infinite loop, and memory consumption. during the reading of certain patterns of WebSocket data from clients.

CVE-2024-52532
GNOME libsoup before 3.6.1 has an infinite loop, and memory consumption. during the reading of certain patterns of WebSocket data from clients.

CVE-2024-52532
GNOME libsoup before 3.6.1 has an infinite loop, and memory consumption. during the reading of certain patterns of WebSocket data from clients.

CVE-2024-52532
CVE-2024-52532
GNOME libsoup before 3.6.1 has an infinite loop, and memory consumptio ...
GHSA-f6qg-rg6j-cxgf
GNOME libsoup before 3.6.1 has an infinite loop, and memory consumption. during the reading of certain patterns of WebSocket data from clients.

RLSA-2024:9573
Important: libsoup security update
ELSA-2024-9573
ELSA-2024-9573: libsoup security update (IMPORTANT)
ELSA-2024-9559
ELSA-2024-9559: libsoup security update (IMPORTANT)

SUSE-SU-2024:4365-1
Security update for libsoup

SUSE-SU-2024:4355-1
Security update for libsoup

SUSE-SU-2024:4352-1
Security update for libsoup

SUSE-SU-2024:4349-1
Security update for libsoup2

SUSE-SU-2024:4290-1
Security update for libsoup2

SUSE-SU-2025:1518-1
Security update for libsoup

ROS-20250430-04
Множественные уязвимости libsoup
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
![]() | BDU:2025-05738 Уязвимость библиотеки libsoup графического интерфейса GNOME, связанная с выполнением цикла с недоступным условием выхода, позволяющая нарушителю вызвать отказ в обслуживании | CVSS3: 7.5 | 0% Низкий | 9 месяцев назад |
![]() | CVE-2024-52532 GNOME libsoup before 3.6.1 has an infinite loop, and memory consumption. during the reading of certain patterns of WebSocket data from clients. | CVSS3: 7.5 | 0% Низкий | 7 месяцев назад |
![]() | CVE-2024-52532 GNOME libsoup before 3.6.1 has an infinite loop, and memory consumption. during the reading of certain patterns of WebSocket data from clients. | CVSS3: 7.5 | 0% Низкий | 7 месяцев назад |
![]() | CVE-2024-52532 GNOME libsoup before 3.6.1 has an infinite loop, and memory consumption. during the reading of certain patterns of WebSocket data from clients. | CVSS3: 7.5 | 0% Низкий | 7 месяцев назад |
![]() | CVSS3: 7.5 | 0% Низкий | 7 месяцев назад | |
CVE-2024-52532 GNOME libsoup before 3.6.1 has an infinite loop, and memory consumptio ... | CVSS3: 7.5 | 0% Низкий | 7 месяцев назад | |
GHSA-f6qg-rg6j-cxgf GNOME libsoup before 3.6.1 has an infinite loop, and memory consumption. during the reading of certain patterns of WebSocket data from clients. | CVSS3: 7.5 | 0% Низкий | 7 месяцев назад | |
![]() | RLSA-2024:9573 Important: libsoup security update | 7 месяцев назад | ||
ELSA-2024-9573 ELSA-2024-9573: libsoup security update (IMPORTANT) | 7 месяцев назад | |||
ELSA-2024-9559 ELSA-2024-9559: libsoup security update (IMPORTANT) | 7 месяцев назад | |||
![]() | SUSE-SU-2024:4365-1 Security update for libsoup | 6 месяцев назад | ||
![]() | SUSE-SU-2024:4355-1 Security update for libsoup | 6 месяцев назад | ||
![]() | SUSE-SU-2024:4352-1 Security update for libsoup | 6 месяцев назад | ||
![]() | SUSE-SU-2024:4349-1 Security update for libsoup2 | 6 месяцев назад | ||
![]() | SUSE-SU-2024:4290-1 Security update for libsoup2 | 6 месяцев назад | ||
![]() | SUSE-SU-2025:1518-1 Security update for libsoup | около 1 месяца назад | ||
![]() | ROS-20250430-04 Множественные уязвимости libsoup | CVSS3: 8.4 | около 2 месяцев назад |
Уязвимостей на страницу