Количество 16
Количество 16

CVE-2021-33198
In Go before 1.15.13 and 1.16.x before 1.16.5, there can be a panic for a large exponent to the math/big.Rat SetString or UnmarshalText method.

CVE-2021-33198
In Go before 1.15.13 and 1.16.x before 1.16.5, there can be a panic for a large exponent to the math/big.Rat SetString or UnmarshalText method.

CVE-2021-33198
In Go before 1.15.13 and 1.16.x before 1.16.5, there can be a panic for a large exponent to the math/big.Rat SetString or UnmarshalText method.

CVE-2021-33198
CVE-2021-33198
In Go before 1.15.13 and 1.16.x before 1.16.5, there can be a panic fo ...
GHSA-q2pw-fq43-w78v
Go before 1.15.12 and 1.16.x before 1.16.5 attempts to allocate excessive memory (issue 2 of 2).

BDU:2022-00723
Уязвимость компонента math/big.Rat и метода unmarshaltext языка программирования Go, позволяющая нарушителю вызвать аварийный сбой и перезапуск устройства
ELSA-2022-7955
ELSA-2022-7955: skopeo security and bug fix update (MODERATE)
ELSA-2024-10289
ELSA-2024-10289: container-tools:ol8 security update (MODERATE)

openSUSE-SU-2021:2214-1
Security update for go1.15

openSUSE-SU-2021:2186-1
Security update for go1.16

openSUSE-SU-2021:0950-1
Security update for go1.15

SUSE-SU-2021:2214-1
Security update for go1.15

SUSE-SU-2021:2186-1
Security update for go1.16
ELSA-2022-8008
ELSA-2022-8008: buildah security and bug fix update (MODERATE)
ELSA-2024-2988
ELSA-2024-2988: container-tools:ol8 security update (MODERATE)
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
![]() | CVE-2021-33198 In Go before 1.15.13 and 1.16.x before 1.16.5, there can be a panic for a large exponent to the math/big.Rat SetString or UnmarshalText method. | CVSS3: 7.5 | 0% Низкий | почти 4 года назад |
![]() | CVE-2021-33198 In Go before 1.15.13 and 1.16.x before 1.16.5, there can be a panic for a large exponent to the math/big.Rat SetString or UnmarshalText method. | CVSS3: 7.5 | 0% Низкий | больше 4 лет назад |
![]() | CVE-2021-33198 In Go before 1.15.13 and 1.16.x before 1.16.5, there can be a panic for a large exponent to the math/big.Rat SetString or UnmarshalText method. | CVSS3: 7.5 | 0% Низкий | почти 4 года назад |
![]() | CVSS3: 7.5 | 0% Низкий | 9 месяцев назад | |
CVE-2021-33198 In Go before 1.15.13 and 1.16.x before 1.16.5, there can be a panic fo ... | CVSS3: 7.5 | 0% Низкий | почти 4 года назад | |
GHSA-q2pw-fq43-w78v Go before 1.15.12 and 1.16.x before 1.16.5 attempts to allocate excessive memory (issue 2 of 2). | CVSS3: 7.5 | 0% Низкий | около 3 лет назад | |
![]() | BDU:2022-00723 Уязвимость компонента math/big.Rat и метода unmarshaltext языка программирования Go, позволяющая нарушителю вызвать аварийный сбой и перезапуск устройства | CVSS3: 7.5 | 0% Низкий | почти 4 года назад |
ELSA-2022-7955 ELSA-2022-7955: skopeo security and bug fix update (MODERATE) | больше 2 лет назад | |||
ELSA-2024-10289 ELSA-2024-10289: container-tools:ol8 security update (MODERATE) | 7 месяцев назад | |||
![]() | openSUSE-SU-2021:2214-1 Security update for go1.15 | почти 4 года назад | ||
![]() | openSUSE-SU-2021:2186-1 Security update for go1.16 | почти 4 года назад | ||
![]() | openSUSE-SU-2021:0950-1 Security update for go1.15 | почти 4 года назад | ||
![]() | SUSE-SU-2021:2214-1 Security update for go1.15 | почти 4 года назад | ||
![]() | SUSE-SU-2021:2186-1 Security update for go1.16 | почти 4 года назад | ||
ELSA-2022-8008 ELSA-2022-8008: buildah security and bug fix update (MODERATE) | больше 2 лет назад | |||
ELSA-2024-2988 ELSA-2024-2988: container-tools:ol8 security update (MODERATE) | около 1 года назад |
Уязвимостей на страницу