Логотип exploitDog
bind:"CVE-2021-4048"
Консоль
Логотип exploitDog

exploitDog

bind:"CVE-2021-4048"

Количество 13

Количество 13

ubuntu логотип

CVE-2021-4048

больше 3 лет назад

An out-of-bounds read flaw was found in the CLARRV, DLARRV, SLARRV, and ZLARRV functions in lapack through version 3.10.0, as also used in OpenBLAS before version 0.3.18. Specially crafted inputs passed to these functions could cause an application using lapack to crash or possibly disclose portions of its memory.

CVSS3: 9.1
EPSS: Низкий
redhat логотип

CVE-2021-4048

больше 3 лет назад

An out-of-bounds read flaw was found in the CLARRV, DLARRV, SLARRV, and ZLARRV functions in lapack through version 3.10.0, as also used in OpenBLAS before version 0.3.18. Specially crafted inputs passed to these functions could cause an application using lapack to crash or possibly disclose portions of its memory.

CVSS3: 5.9
EPSS: Низкий
nvd логотип

CVE-2021-4048

больше 3 лет назад

An out-of-bounds read flaw was found in the CLARRV, DLARRV, SLARRV, and ZLARRV functions in lapack through version 3.10.0, as also used in OpenBLAS before version 0.3.18. Specially crafted inputs passed to these functions could cause an application using lapack to crash or possibly disclose portions of its memory.

CVSS3: 9.1
EPSS: Низкий
msrc логотип

CVE-2021-4048

больше 3 лет назад

CVSS3: 9.1
EPSS: Низкий
debian логотип

CVE-2021-4048

больше 3 лет назад

An out-of-bounds read flaw was found in the CLARRV, DLARRV, SLARRV, an ...

CVSS3: 9.1
EPSS: Низкий
suse-cvrf логотип

openSUSE-SU-2022:0915-1

около 3 лет назад

Security update for lapack

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2022:0915-1

около 3 лет назад

Security update for lapack

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2022:0913-1

около 3 лет назад

Security update for lapack

EPSS: Низкий
rocky логотип

RLSA-2022:7639

больше 2 лет назад

Moderate: openblas security update

EPSS: Низкий
github логотип

GHSA-wgf2-cvhg-c384

больше 3 лет назад

An out-of-bounds read flaw was found in the CLARRV, DLARRV, SLARRV, and ZLARRV functions in lapack through version 3.10.0, as also used in OpenBLAS before version 0.3.18. Specially crafted inputs passed to these functions could cause an application using lapack to crash or possibly disclose portions of its memory.

EPSS: Низкий
oracle-oval логотип

ELSA-2022-7639

больше 2 лет назад

ELSA-2022-7639: openblas security update (MODERATE)

EPSS: Низкий
fstec логотип

BDU:2025-03980

больше 3 лет назад

Уязвимость функций CLARRV(), DLARRV(), SLARRV() и ZLARRV() библиотеки для численных вычислений линейной алгебры LAPACK, библиотеки линейной алгебры OpenBLAS, позволяющая нарушителю получить доступ к конфиденциальным данным, а также вызвать отказ в обслуживании

CVSS3: 9.1
EPSS: Низкий
redos логотип

ROS-20250424-11

около 2 месяцев назад

Уязвимость lapack

CVSS3: 9.1
EPSS: Низкий

Уязвимостей на страницу

Уязвимость
CVSS
EPSS
Опубликовано
ubuntu логотип
CVE-2021-4048

An out-of-bounds read flaw was found in the CLARRV, DLARRV, SLARRV, and ZLARRV functions in lapack through version 3.10.0, as also used in OpenBLAS before version 0.3.18. Specially crafted inputs passed to these functions could cause an application using lapack to crash or possibly disclose portions of its memory.

CVSS3: 9.1
0%
Низкий
больше 3 лет назад
redhat логотип
CVE-2021-4048

An out-of-bounds read flaw was found in the CLARRV, DLARRV, SLARRV, and ZLARRV functions in lapack through version 3.10.0, as also used in OpenBLAS before version 0.3.18. Specially crafted inputs passed to these functions could cause an application using lapack to crash or possibly disclose portions of its memory.

CVSS3: 5.9
0%
Низкий
больше 3 лет назад
nvd логотип
CVE-2021-4048

An out-of-bounds read flaw was found in the CLARRV, DLARRV, SLARRV, and ZLARRV functions in lapack through version 3.10.0, as also used in OpenBLAS before version 0.3.18. Specially crafted inputs passed to these functions could cause an application using lapack to crash or possibly disclose portions of its memory.

CVSS3: 9.1
0%
Низкий
больше 3 лет назад
msrc логотип
CVSS3: 9.1
0%
Низкий
больше 3 лет назад
debian логотип
CVE-2021-4048

An out-of-bounds read flaw was found in the CLARRV, DLARRV, SLARRV, an ...

CVSS3: 9.1
0%
Низкий
больше 3 лет назад
suse-cvrf логотип
openSUSE-SU-2022:0915-1

Security update for lapack

0%
Низкий
около 3 лет назад
suse-cvrf логотип
SUSE-SU-2022:0915-1

Security update for lapack

0%
Низкий
около 3 лет назад
suse-cvrf логотип
SUSE-SU-2022:0913-1

Security update for lapack

0%
Низкий
около 3 лет назад
rocky логотип
RLSA-2022:7639

Moderate: openblas security update

0%
Низкий
больше 2 лет назад
github логотип
GHSA-wgf2-cvhg-c384

An out-of-bounds read flaw was found in the CLARRV, DLARRV, SLARRV, and ZLARRV functions in lapack through version 3.10.0, as also used in OpenBLAS before version 0.3.18. Specially crafted inputs passed to these functions could cause an application using lapack to crash or possibly disclose portions of its memory.

0%
Низкий
больше 3 лет назад
oracle-oval логотип
ELSA-2022-7639

ELSA-2022-7639: openblas security update (MODERATE)

больше 2 лет назад
fstec логотип
BDU:2025-03980

Уязвимость функций CLARRV(), DLARRV(), SLARRV() и ZLARRV() библиотеки для численных вычислений линейной алгебры LAPACK, библиотеки линейной алгебры OpenBLAS, позволяющая нарушителю получить доступ к конфиденциальным данным, а также вызвать отказ в обслуживании

CVSS3: 9.1
0%
Низкий
больше 3 лет назад
redos логотип
ROS-20250424-11

Уязвимость lapack

CVSS3: 9.1
0%
Низкий
около 2 месяцев назад

Уязвимостей на страницу