Количество 14
Количество 14
GHSA-rc2r-2mcx-6h65
A flaw was found in the hivex library. This flaw allows an attacker to input a specially crafted Windows Registry (hive) file, which would cause hivex to recursively call the _get_children() function, leading to a stack overflow. The highest threat from this vulnerability is to system availability.

CVE-2021-3622
A flaw was found in the hivex library. This flaw allows an attacker to input a specially crafted Windows Registry (hive) file, which would cause hivex to recursively call the _get_children() function, leading to a stack overflow. The highest threat from this vulnerability is to system availability.

CVE-2021-3622
A flaw was found in the hivex library. This flaw allows an attacker to input a specially crafted Windows Registry (hive) file, which would cause hivex to recursively call the _get_children() function, leading to a stack overflow. The highest threat from this vulnerability is to system availability.

CVE-2021-3622
A flaw was found in the hivex library. This flaw allows an attacker to input a specially crafted Windows Registry (hive) file, which would cause hivex to recursively call the _get_children() function, leading to a stack overflow. The highest threat from this vulnerability is to system availability.

CVE-2021-3622
CVE-2021-3622
A flaw was found in the hivex library. This flaw allows an attacker to ...

openSUSE-SU-2021:3201-1
Security update for hivex

openSUSE-SU-2021:1319-1
Security update for hivex

SUSE-SU-2021:3210-1
Security update for hivex

SUSE-SU-2021:3201-1
Security update for hivex
ELSA-2021-3338
ELSA-2021-3338: hivex security update (LOW)

BDU:2021-04419
Уязвимость функци _get_children () библиотеки для извлечения содержимого веток реестра Windows hivex, связанная с выходом операции за границы буфера в памяти, позволяющая нарушителю выполнить отказа в обслуживании

RLSA-2022:1759
Moderate: virt:rhel and virt-devel:rhel security, bug fix, and enhancement update
ELSA-2022-1759
ELSA-2022-1759: virt:ol and virt-devel:ol security, bug fix, and enhancement update (MODERATE)
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
GHSA-rc2r-2mcx-6h65 A flaw was found in the hivex library. This flaw allows an attacker to input a specially crafted Windows Registry (hive) file, which would cause hivex to recursively call the _get_children() function, leading to a stack overflow. The highest threat from this vulnerability is to system availability. | 1% Низкий | больше 3 лет назад | ||
![]() | CVE-2021-3622 A flaw was found in the hivex library. This flaw allows an attacker to input a specially crafted Windows Registry (hive) file, which would cause hivex to recursively call the _get_children() function, leading to a stack overflow. The highest threat from this vulnerability is to system availability. | CVSS3: 4.3 | 1% Низкий | больше 3 лет назад |
![]() | CVE-2021-3622 A flaw was found in the hivex library. This flaw allows an attacker to input a specially crafted Windows Registry (hive) file, which would cause hivex to recursively call the _get_children() function, leading to a stack overflow. The highest threat from this vulnerability is to system availability. | CVSS3: 4.3 | 1% Низкий | почти 4 года назад |
![]() | CVE-2021-3622 A flaw was found in the hivex library. This flaw allows an attacker to input a specially crafted Windows Registry (hive) file, which would cause hivex to recursively call the _get_children() function, leading to a stack overflow. The highest threat from this vulnerability is to system availability. | CVSS3: 4.3 | 1% Низкий | больше 3 лет назад |
![]() | CVSS3: 4.3 | 1% Низкий | больше 3 лет назад | |
CVE-2021-3622 A flaw was found in the hivex library. This flaw allows an attacker to ... | CVSS3: 4.3 | 1% Низкий | больше 3 лет назад | |
![]() | openSUSE-SU-2021:3201-1 Security update for hivex | 1% Низкий | больше 3 лет назад | |
![]() | openSUSE-SU-2021:1319-1 Security update for hivex | 1% Низкий | больше 3 лет назад | |
![]() | SUSE-SU-2021:3210-1 Security update for hivex | 1% Низкий | больше 3 лет назад | |
![]() | SUSE-SU-2021:3201-1 Security update for hivex | 1% Низкий | больше 3 лет назад | |
ELSA-2021-3338 ELSA-2021-3338: hivex security update (LOW) | почти 4 года назад | |||
![]() | BDU:2021-04419 Уязвимость функци _get_children () библиотеки для извлечения содержимого веток реестра Windows hivex, связанная с выходом операции за границы буфера в памяти, позволяющая нарушителю выполнить отказа в обслуживании | CVSS3: 3.3 | 1% Низкий | почти 4 года назад |
![]() | RLSA-2022:1759 Moderate: virt:rhel and virt-devel:rhel security, bug fix, and enhancement update | около 3 лет назад | ||
ELSA-2022-1759 ELSA-2022-1759: virt:ol and virt-devel:ol security, bug fix, and enhancement update (MODERATE) | около 3 лет назад |
Уязвимостей на страницу