Количество 14
Количество 14
GHSA-vvj7-w55j-xgmw
An issue was discovered in GNOME GLib before 2.66.7 and 2.67.x before 2.67.4. If g_byte_array_new_take() was called with a buffer of 4GB or more on a 64-bit platform, the length would be truncated modulo 2**32, causing unintended length truncation.

CVE-2021-27218
An issue was discovered in GNOME GLib before 2.66.7 and 2.67.x before 2.67.4. If g_byte_array_new_take() was called with a buffer of 4GB or more on a 64-bit platform, the length would be truncated modulo 2**32, causing unintended length truncation.

CVE-2021-27218
An issue was discovered in GNOME GLib before 2.66.7 and 2.67.x before 2.67.4. If g_byte_array_new_take() was called with a buffer of 4GB or more on a 64-bit platform, the length would be truncated modulo 2**32, causing unintended length truncation.

CVE-2021-27218
An issue was discovered in GNOME GLib before 2.66.7 and 2.67.x before 2.67.4. If g_byte_array_new_take() was called with a buffer of 4GB or more on a 64-bit platform, the length would be truncated modulo 2**32, causing unintended length truncation.

CVE-2021-27218
CVE-2021-27218
An issue was discovered in GNOME GLib before 2.66.7 and 2.67.x before ...

RLSA-2021:3058
Moderate: glib2 security update
ELSA-2021-3058
ELSA-2021-3058: glib2 security update (MODERATE)

BDU:2021-00816
Уязвимость функции g_byte_array_new_take() библиотеки Glib, позволяющая нарушителю выполнить произвольный код

openSUSE-SU-2021:0406-1
Security update for glib2

SUSE-SU-2021:0890-1
Security update for glib2

SUSE-SU-2021:0801-1
Security update for glib2

SUSE-SU-2021:0778-1
Security update for glib2

ROS-20240506-02
Множественные уязвимости glib2
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
GHSA-vvj7-w55j-xgmw An issue was discovered in GNOME GLib before 2.66.7 and 2.67.x before 2.67.4. If g_byte_array_new_take() was called with a buffer of 4GB or more on a 64-bit platform, the length would be truncated modulo 2**32, causing unintended length truncation. | CVSS3: 7.5 | 3% Низкий | около 3 лет назад | |
![]() | CVE-2021-27218 An issue was discovered in GNOME GLib before 2.66.7 and 2.67.x before 2.67.4. If g_byte_array_new_take() was called with a buffer of 4GB or more on a 64-bit platform, the length would be truncated modulo 2**32, causing unintended length truncation. | CVSS3: 7.5 | 3% Низкий | больше 4 лет назад |
![]() | CVE-2021-27218 An issue was discovered in GNOME GLib before 2.66.7 and 2.67.x before 2.67.4. If g_byte_array_new_take() was called with a buffer of 4GB or more on a 64-bit platform, the length would be truncated modulo 2**32, causing unintended length truncation. | CVSS3: 7.5 | 3% Низкий | больше 4 лет назад |
![]() | CVE-2021-27218 An issue was discovered in GNOME GLib before 2.66.7 and 2.67.x before 2.67.4. If g_byte_array_new_take() was called with a buffer of 4GB or more on a 64-bit platform, the length would be truncated modulo 2**32, causing unintended length truncation. | CVSS3: 7.5 | 3% Низкий | больше 4 лет назад |
![]() | CVSS3: 7.5 | 3% Низкий | больше 4 лет назад | |
CVE-2021-27218 An issue was discovered in GNOME GLib before 2.66.7 and 2.67.x before ... | CVSS3: 7.5 | 3% Низкий | больше 4 лет назад | |
![]() | RLSA-2021:3058 Moderate: glib2 security update | 3% Низкий | почти 4 года назад | |
ELSA-2021-3058 ELSA-2021-3058: glib2 security update (MODERATE) | почти 4 года назад | |||
![]() | BDU:2021-00816 Уязвимость функции g_byte_array_new_take() библиотеки Glib, позволяющая нарушителю выполнить произвольный код | CVSS3: 9.8 | 3% Низкий | больше 4 лет назад |
![]() | openSUSE-SU-2021:0406-1 Security update for glib2 | больше 4 лет назад | ||
![]() | SUSE-SU-2021:0890-1 Security update for glib2 | больше 4 лет назад | ||
![]() | SUSE-SU-2021:0801-1 Security update for glib2 | больше 4 лет назад | ||
![]() | SUSE-SU-2021:0778-1 Security update for glib2 | больше 4 лет назад | ||
![]() | ROS-20240506-02 Множественные уязвимости glib2 | CVSS3: 9.8 | около 1 года назад |
Уязвимостей на страницу