Количество 26
Количество 26

RLSA-2021:1609
Moderate: p11-kit security, bug fix, and enhancement update
ELSA-2021-1609
ELSA-2021-1609: p11-kit security, bug fix, and enhancement update (MODERATE)

CVE-2020-29361
An issue was discovered in p11-kit 0.21.1 through 0.23.21. Multiple integer overflows have been discovered in the array allocations in the p11-kit library and the p11-kit list command, where overflow checks are missing before calling realloc or calloc.

CVE-2020-29361
An issue was discovered in p11-kit 0.21.1 through 0.23.21. Multiple integer overflows have been discovered in the array allocations in the p11-kit library and the p11-kit list command, where overflow checks are missing before calling realloc or calloc.

CVE-2020-29361
An issue was discovered in p11-kit 0.21.1 through 0.23.21. Multiple integer overflows have been discovered in the array allocations in the p11-kit library and the p11-kit list command, where overflow checks are missing before calling realloc or calloc.

CVE-2020-29361
CVE-2020-29361
An issue was discovered in p11-kit 0.21.1 through 0.23.21. Multiple in ...

openSUSE-SU-2021:4154-1
Security update for p11-kit

openSUSE-SU-2021:1611-1
Security update for p11-kit

SUSE-SU-2021:4154-1
Security update for p11-kit

BDU:2021-03158
Уязвимость в распределении массивов библиотеки для работы с модулями PKCS P11-kit, позволяющая нарушителю вызвать отказ в обслуживании

CVE-2020-29363
An issue was discovered in p11-kit 0.23.6 through 0.23.21. A heap-based buffer overflow has been discovered in the RPC protocol used by p11-kit server/remote commands and the client library. When the remote entity supplies a serialized byte array in a CK_ATTRIBUTE, the receiving entity may not allocate sufficient length for the buffer to store the deserialized value.

CVE-2020-29363
An issue was discovered in p11-kit 0.23.6 through 0.23.21. A heap-based buffer overflow has been discovered in the RPC protocol used by p11-kit server/remote commands and the client library. When the remote entity supplies a serialized byte array in a CK_ATTRIBUTE, the receiving entity may not allocate sufficient length for the buffer to store the deserialized value.

CVE-2020-29363
An issue was discovered in p11-kit 0.23.6 through 0.23.21. A heap-based buffer overflow has been discovered in the RPC protocol used by p11-kit server/remote commands and the client library. When the remote entity supplies a serialized byte array in a CK_ATTRIBUTE, the receiving entity may not allocate sufficient length for the buffer to store the deserialized value.

CVE-2020-29363
CVE-2020-29363
An issue was discovered in p11-kit 0.23.6 through 0.23.21. A heap-base ...

CVE-2020-29362
An issue was discovered in p11-kit 0.21.1 through 0.23.21. A heap-based buffer over-read has been discovered in the RPC protocol used by thep11-kit server/remote commands and the client library. When the remote entity supplies a byte array through a serialized PKCS#11 function call, the receiving entity may allow the reading of up to 4 bytes of memory past the heap allocation.

CVE-2020-29362
An issue was discovered in p11-kit 0.21.1 through 0.23.21. A heap-based buffer over-read has been discovered in the RPC protocol used by thep11-kit server/remote commands and the client library. When the remote entity supplies a byte array through a serialized PKCS#11 function call, the receiving entity may allow the reading of up to 4 bytes of memory past the heap allocation.

CVE-2020-29362
An issue was discovered in p11-kit 0.21.1 through 0.23.21. A heap-based buffer over-read has been discovered in the RPC protocol used by thep11-kit server/remote commands and the client library. When the remote entity supplies a byte array through a serialized PKCS#11 function call, the receiving entity may allow the reading of up to 4 bytes of memory past the heap allocation.

CVE-2020-29362
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
![]() | RLSA-2021:1609 Moderate: p11-kit security, bug fix, and enhancement update | около 4 лет назад | ||
ELSA-2021-1609 ELSA-2021-1609: p11-kit security, bug fix, and enhancement update (MODERATE) | около 4 лет назад | |||
![]() | CVE-2020-29361 An issue was discovered in p11-kit 0.21.1 through 0.23.21. Multiple integer overflows have been discovered in the array allocations in the p11-kit library and the p11-kit list command, where overflow checks are missing before calling realloc or calloc. | CVSS3: 7.5 | 0% Низкий | больше 4 лет назад |
![]() | CVE-2020-29361 An issue was discovered in p11-kit 0.21.1 through 0.23.21. Multiple integer overflows have been discovered in the array allocations in the p11-kit library and the p11-kit list command, where overflow checks are missing before calling realloc or calloc. | CVSS3: 7.5 | 0% Низкий | больше 4 лет назад |
![]() | CVE-2020-29361 An issue was discovered in p11-kit 0.21.1 through 0.23.21. Multiple integer overflows have been discovered in the array allocations in the p11-kit library and the p11-kit list command, where overflow checks are missing before calling realloc or calloc. | CVSS3: 7.5 | 0% Низкий | больше 4 лет назад |
![]() | CVSS3: 7.5 | 0% Низкий | больше 4 лет назад | |
CVE-2020-29361 An issue was discovered in p11-kit 0.21.1 through 0.23.21. Multiple in ... | CVSS3: 7.5 | 0% Низкий | больше 4 лет назад | |
![]() | openSUSE-SU-2021:4154-1 Security update for p11-kit | 0% Низкий | больше 3 лет назад | |
![]() | openSUSE-SU-2021:1611-1 Security update for p11-kit | 0% Низкий | больше 3 лет назад | |
![]() | SUSE-SU-2021:4154-1 Security update for p11-kit | 0% Низкий | больше 3 лет назад | |
![]() | BDU:2021-03158 Уязвимость в распределении массивов библиотеки для работы с модулями PKCS P11-kit, позволяющая нарушителю вызвать отказ в обслуживании | CVSS3: 6.5 | 0% Низкий | больше 4 лет назад |
![]() | CVE-2020-29363 An issue was discovered in p11-kit 0.23.6 through 0.23.21. A heap-based buffer overflow has been discovered in the RPC protocol used by p11-kit server/remote commands and the client library. When the remote entity supplies a serialized byte array in a CK_ATTRIBUTE, the receiving entity may not allocate sufficient length for the buffer to store the deserialized value. | CVSS3: 7.5 | 0% Низкий | больше 4 лет назад |
![]() | CVE-2020-29363 An issue was discovered in p11-kit 0.23.6 through 0.23.21. A heap-based buffer overflow has been discovered in the RPC protocol used by p11-kit server/remote commands and the client library. When the remote entity supplies a serialized byte array in a CK_ATTRIBUTE, the receiving entity may not allocate sufficient length for the buffer to store the deserialized value. | CVSS3: 7.5 | 0% Низкий | больше 4 лет назад |
![]() | CVE-2020-29363 An issue was discovered in p11-kit 0.23.6 through 0.23.21. A heap-based buffer overflow has been discovered in the RPC protocol used by p11-kit server/remote commands and the client library. When the remote entity supplies a serialized byte array in a CK_ATTRIBUTE, the receiving entity may not allocate sufficient length for the buffer to store the deserialized value. | CVSS3: 7.5 | 0% Низкий | больше 4 лет назад |
![]() | CVSS3: 7.5 | 0% Низкий | больше 4 лет назад | |
CVE-2020-29363 An issue was discovered in p11-kit 0.23.6 through 0.23.21. A heap-base ... | CVSS3: 7.5 | 0% Низкий | больше 4 лет назад | |
![]() | CVE-2020-29362 An issue was discovered in p11-kit 0.21.1 through 0.23.21. A heap-based buffer over-read has been discovered in the RPC protocol used by thep11-kit server/remote commands and the client library. When the remote entity supplies a byte array through a serialized PKCS#11 function call, the receiving entity may allow the reading of up to 4 bytes of memory past the heap allocation. | CVSS3: 5.3 | 0% Низкий | больше 4 лет назад |
![]() | CVE-2020-29362 An issue was discovered in p11-kit 0.21.1 through 0.23.21. A heap-based buffer over-read has been discovered in the RPC protocol used by thep11-kit server/remote commands and the client library. When the remote entity supplies a byte array through a serialized PKCS#11 function call, the receiving entity may allow the reading of up to 4 bytes of memory past the heap allocation. | CVSS3: 5.3 | 0% Низкий | больше 4 лет назад |
![]() | CVE-2020-29362 An issue was discovered in p11-kit 0.21.1 through 0.23.21. A heap-based buffer over-read has been discovered in the RPC protocol used by thep11-kit server/remote commands and the client library. When the remote entity supplies a byte array through a serialized PKCS#11 function call, the receiving entity may allow the reading of up to 4 bytes of memory past the heap allocation. | CVSS3: 5.3 | 0% Низкий | больше 4 лет назад |
![]() | CVSS3: 5.3 | 0% Низкий | больше 4 лет назад |
Уязвимостей на страницу