Количество 16
Количество 16
GHSA-rx5m-j84j-22pg
The mq_notify function in the GNU C Library (aka glibc) through 2.33 has a use-after-free. It may use the notification thread attributes object (passed through its struct sigevent parameter) after it has been freed by the caller, leading to a denial of service (application crash) or possibly unspecified other impact.

CVE-2021-33574
The mq_notify function in the GNU C Library (aka glibc) versions 2.32 and 2.33 has a use-after-free. It may use the notification thread attributes object (passed through its struct sigevent parameter) after it has been freed by the caller, leading to a denial of service (application crash) or possibly unspecified other impact.

CVE-2021-33574
The mq_notify function in the GNU C Library (aka glibc) versions 2.32 and 2.33 has a use-after-free. It may use the notification thread attributes object (passed through its struct sigevent parameter) after it has been freed by the caller, leading to a denial of service (application crash) or possibly unspecified other impact.

CVE-2021-33574
The mq_notify function in the GNU C Library (aka glibc) versions 2.32 and 2.33 has a use-after-free. It may use the notification thread attributes object (passed through its struct sigevent parameter) after it has been freed by the caller, leading to a denial of service (application crash) or possibly unspecified other impact.

CVE-2021-33574
CVE-2021-33574
The mq_notify function in the GNU C Library (aka glibc) versions 2.32 ...

SUSE-SU-2021:3290-1
Security update for glibc

BDU:2021-06408
Уязвимость системной библиотеки GNU C Library (glibc), связанная с использованием памяти после ее освобождения, позволяющая нарушителю выполнить отказ в обслуживании

openSUSE-SU-2021:3291-1
Security update for glibc

openSUSE-SU-2021:1374-1
Security update for glibc

SUSE-SU-2021:3385-1
Security update for glibc

SUSE-SU-2021:3291-1
Security update for glibc

SUSE-SU-2021:3289-1
Security update for glibc

SUSE-SU-2021:14822-1
Security update for glibc
ELSA-2021-9560
ELSA-2021-9560: glibc security update (MODERATE)
ELSA-2021-4358
ELSA-2021-4358: glibc security, bug fix, and enhancement update (MODERATE)
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
GHSA-rx5m-j84j-22pg The mq_notify function in the GNU C Library (aka glibc) through 2.33 has a use-after-free. It may use the notification thread attributes object (passed through its struct sigevent parameter) after it has been freed by the caller, leading to a denial of service (application crash) or possibly unspecified other impact. | CVSS3: 9.8 | 0% Низкий | около 3 лет назад | |
![]() | CVE-2021-33574 The mq_notify function in the GNU C Library (aka glibc) versions 2.32 and 2.33 has a use-after-free. It may use the notification thread attributes object (passed through its struct sigevent parameter) after it has been freed by the caller, leading to a denial of service (application crash) or possibly unspecified other impact. | CVSS3: 9.8 | 0% Низкий | около 4 лет назад |
![]() | CVE-2021-33574 The mq_notify function in the GNU C Library (aka glibc) versions 2.32 and 2.33 has a use-after-free. It may use the notification thread attributes object (passed through its struct sigevent parameter) after it has been freed by the caller, leading to a denial of service (application crash) or possibly unspecified other impact. | CVSS3: 5.9 | 0% Низкий | около 4 лет назад |
![]() | CVE-2021-33574 The mq_notify function in the GNU C Library (aka glibc) versions 2.32 and 2.33 has a use-after-free. It may use the notification thread attributes object (passed through its struct sigevent parameter) after it has been freed by the caller, leading to a denial of service (application crash) or possibly unspecified other impact. | CVSS3: 9.8 | 0% Низкий | около 4 лет назад |
![]() | CVSS3: 9.8 | 0% Низкий | около 4 лет назад | |
CVE-2021-33574 The mq_notify function in the GNU C Library (aka glibc) versions 2.32 ... | CVSS3: 9.8 | 0% Низкий | около 4 лет назад | |
![]() | SUSE-SU-2021:3290-1 Security update for glibc | 0% Низкий | больше 3 лет назад | |
![]() | BDU:2021-06408 Уязвимость системной библиотеки GNU C Library (glibc), связанная с использованием памяти после ее освобождения, позволяющая нарушителю выполнить отказ в обслуживании | CVSS3: 9.8 | 0% Низкий | около 4 лет назад |
![]() | openSUSE-SU-2021:3291-1 Security update for glibc | больше 3 лет назад | ||
![]() | openSUSE-SU-2021:1374-1 Security update for glibc | больше 3 лет назад | ||
![]() | SUSE-SU-2021:3385-1 Security update for glibc | больше 3 лет назад | ||
![]() | SUSE-SU-2021:3291-1 Security update for glibc | больше 3 лет назад | ||
![]() | SUSE-SU-2021:3289-1 Security update for glibc | больше 3 лет назад | ||
![]() | SUSE-SU-2021:14822-1 Security update for glibc | больше 3 лет назад | ||
ELSA-2021-9560 ELSA-2021-9560: glibc security update (MODERATE) | больше 3 лет назад | |||
ELSA-2021-4358 ELSA-2021-4358: glibc security, bug fix, and enhancement update (MODERATE) | больше 3 лет назад |
Уязвимостей на страницу