Логотип exploitDog
bind:CVE-2021-3504
Консоль
Логотип exploitDog

exploitDog

bind:CVE-2021-3504

Количество 14

Количество 14

ubuntu логотип

CVE-2021-3504

около 4 лет назад

A flaw was found in the hivex library in versions before 1.3.20. It is caused due to a lack of bounds check within the hivex_open function. An attacker could input a specially crafted Windows Registry (hive) file which would cause hivex to read memory beyond its normal bounds or cause the program to crash. The highest threat from this vulnerability is to system availability.

CVSS3: 5.4
EPSS: Низкий
redhat логотип

CVE-2021-3504

около 4 лет назад

A flaw was found in the hivex library in versions before 1.3.20. It is caused due to a lack of bounds check within the hivex_open function. An attacker could input a specially crafted Windows Registry (hive) file which would cause hivex to read memory beyond its normal bounds or cause the program to crash. The highest threat from this vulnerability is to system availability.

CVSS3: 5.4
EPSS: Низкий
nvd логотип

CVE-2021-3504

около 4 лет назад

A flaw was found in the hivex library in versions before 1.3.20. It is caused due to a lack of bounds check within the hivex_open function. An attacker could input a specially crafted Windows Registry (hive) file which would cause hivex to read memory beyond its normal bounds or cause the program to crash. The highest threat from this vulnerability is to system availability.

CVSS3: 5.4
EPSS: Низкий
msrc логотип

CVE-2021-3504

больше 3 лет назад

CVSS3: 5.4
EPSS: Низкий
debian логотип

CVE-2021-3504

около 4 лет назад

A flaw was found in the hivex library in versions before 1.3.20. It is ...

CVSS3: 5.4
EPSS: Низкий
suse-cvrf логотип

openSUSE-SU-2021:1761-1

почти 4 года назад

Security update for hivex

EPSS: Низкий
suse-cvrf логотип

openSUSE-SU-2021:0806-1

около 4 лет назад

Security update for hivex

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2021:1761-1

около 4 лет назад

Security update for hivex

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2021:1760-1

около 4 лет назад

Security update for hivex

EPSS: Низкий
github логотип

GHSA-5vp3-c6x6-5464

около 3 лет назад

A flaw was found in the hivex library in versions before 1.3.20. It is caused due to a lack of bounds check within the hivex_open function. An attacker could input a specially crafted Windows Registry (hive) file which would cause hivex to read memory beyond its normal bounds or cause the program to crash. The highest threat from this vulnerability is to system availability.

EPSS: Низкий
oracle-oval логотип

ELSA-2021-2318

около 4 лет назад

ELSA-2021-2318: hivex security update (MODERATE)

EPSS: Низкий
fstec логотип

BDU:2021-04581

около 4 лет назад

Уязвимость функции hivex_open библиотеки Hivex, связанная с чтением за допустимыми границами буфера данных, позволяющая нарушителю получить доступ к конфиденциальным данным, а также вызвать отказ в обслуживании

CVSS3: 5.4
EPSS: Низкий
rocky логотип

RLSA-2021:3061

почти 4 года назад

Moderate: virt:rhel and virt-devel:rhel security and bug fix update

EPSS: Низкий
oracle-oval логотип

ELSA-2021-3061

почти 4 года назад

ELSA-2021-3061: virt:ol and virt-devel:rhel security and bug fix update (MODERATE)

EPSS: Низкий

Уязвимостей на страницу

Уязвимость
CVSS
EPSS
Опубликовано
ubuntu логотип
CVE-2021-3504

A flaw was found in the hivex library in versions before 1.3.20. It is caused due to a lack of bounds check within the hivex_open function. An attacker could input a specially crafted Windows Registry (hive) file which would cause hivex to read memory beyond its normal bounds or cause the program to crash. The highest threat from this vulnerability is to system availability.

CVSS3: 5.4
0%
Низкий
около 4 лет назад
redhat логотип
CVE-2021-3504

A flaw was found in the hivex library in versions before 1.3.20. It is caused due to a lack of bounds check within the hivex_open function. An attacker could input a specially crafted Windows Registry (hive) file which would cause hivex to read memory beyond its normal bounds or cause the program to crash. The highest threat from this vulnerability is to system availability.

CVSS3: 5.4
0%
Низкий
около 4 лет назад
nvd логотип
CVE-2021-3504

A flaw was found in the hivex library in versions before 1.3.20. It is caused due to a lack of bounds check within the hivex_open function. An attacker could input a specially crafted Windows Registry (hive) file which would cause hivex to read memory beyond its normal bounds or cause the program to crash. The highest threat from this vulnerability is to system availability.

CVSS3: 5.4
0%
Низкий
около 4 лет назад
msrc логотип
CVSS3: 5.4
0%
Низкий
больше 3 лет назад
debian логотип
CVE-2021-3504

A flaw was found in the hivex library in versions before 1.3.20. It is ...

CVSS3: 5.4
0%
Низкий
около 4 лет назад
suse-cvrf логотип
openSUSE-SU-2021:1761-1

Security update for hivex

0%
Низкий
почти 4 года назад
suse-cvrf логотип
openSUSE-SU-2021:0806-1

Security update for hivex

0%
Низкий
около 4 лет назад
suse-cvrf логотип
SUSE-SU-2021:1761-1

Security update for hivex

0%
Низкий
около 4 лет назад
suse-cvrf логотип
SUSE-SU-2021:1760-1

Security update for hivex

0%
Низкий
около 4 лет назад
github логотип
GHSA-5vp3-c6x6-5464

A flaw was found in the hivex library in versions before 1.3.20. It is caused due to a lack of bounds check within the hivex_open function. An attacker could input a specially crafted Windows Registry (hive) file which would cause hivex to read memory beyond its normal bounds or cause the program to crash. The highest threat from this vulnerability is to system availability.

0%
Низкий
около 3 лет назад
oracle-oval логотип
ELSA-2021-2318

ELSA-2021-2318: hivex security update (MODERATE)

около 4 лет назад
fstec логотип
BDU:2021-04581

Уязвимость функции hivex_open библиотеки Hivex, связанная с чтением за допустимыми границами буфера данных, позволяющая нарушителю получить доступ к конфиденциальным данным, а также вызвать отказ в обслуживании

CVSS3: 5.4
0%
Низкий
около 4 лет назад
rocky логотип
RLSA-2021:3061

Moderate: virt:rhel and virt-devel:rhel security and bug fix update

почти 4 года назад
oracle-oval логотип
ELSA-2021-3061

ELSA-2021-3061: virt:ol and virt-devel:rhel security and bug fix update (MODERATE)

почти 4 года назад

Уязвимостей на страницу