Логотип exploitDog
bind:CVE-2024-34397
Консоль
Логотип exploitDog

exploitDog

bind:CVE-2024-34397

Количество 16

Количество 16

ubuntu логотип

CVE-2024-34397

около 1 года назад

An issue was discovered in GNOME GLib before 2.78.5, and 2.79.x and 2.80.x before 2.80.1. When a GDBus-based client subscribes to signals from a trusted system service such as NetworkManager on a shared computer, other users of the same computer can send spoofed D-Bus signals that the GDBus-based client will wrongly interpret as having been sent by the trusted system service. This could lead to the GDBus-based client behaving incorrectly, with an application-dependent impact.

CVSS3: 5.2
EPSS: Низкий
redhat логотип

CVE-2024-34397

около 1 года назад

An issue was discovered in GNOME GLib before 2.78.5, and 2.79.x and 2.80.x before 2.80.1. When a GDBus-based client subscribes to signals from a trusted system service such as NetworkManager on a shared computer, other users of the same computer can send spoofed D-Bus signals that the GDBus-based client will wrongly interpret as having been sent by the trusted system service. This could lead to the GDBus-based client behaving incorrectly, with an application-dependent impact.

CVSS3: 3.8
EPSS: Низкий
nvd логотип

CVE-2024-34397

около 1 года назад

An issue was discovered in GNOME GLib before 2.78.5, and 2.79.x and 2.80.x before 2.80.1. When a GDBus-based client subscribes to signals from a trusted system service such as NetworkManager on a shared computer, other users of the same computer can send spoofed D-Bus signals that the GDBus-based client will wrongly interpret as having been sent by the trusted system service. This could lead to the GDBus-based client behaving incorrectly, with an application-dependent impact.

CVSS3: 5.2
EPSS: Низкий
msrc логотип

CVE-2024-34397

3 месяца назад

CVSS3: 5.2
EPSS: Низкий
debian логотип

CVE-2024-34397

около 1 года назад

An issue was discovered in GNOME GLib before 2.78.5, and 2.79.x and 2. ...

CVSS3: 5.2
EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2024:3208-1

9 месяцев назад

Security update for glib2

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2024:3086-1

10 месяцев назад

Security update for glib2

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2024:1950-1

около 1 года назад

Security update for glib2

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2024:1833-1

около 1 года назад

Security update for glib2

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2024:1830-1

около 1 года назад

Security update for glib2

EPSS: Низкий
redos логотип

ROS-20240606-02

около 1 года назад

Уязвимость glib2

CVSS3: 3.8
EPSS: Низкий
rocky логотип

RLSA-2024:6464

9 месяцев назад

Moderate: glib2 security update

EPSS: Низкий
github логотип

GHSA-f632-c3rh-r2v2

около 1 года назад

An issue was discovered in GNOME GLib before 2.78.5, and 2.79.x and 2.80.x before 2.80.1. When a GDBus-based client subscribes to signals from a trusted system service such as NetworkManager on a shared computer, other users of the same computer can send spoofed D-Bus signals that the GDBus-based client will wrongly interpret as having been sent by the trusted system service. This could lead to the GDBus-based client behaving incorrectly, with an application-dependent impact.

CVSS3: 5.2
EPSS: Низкий
oracle-oval логотип

ELSA-2024-9442

7 месяцев назад

ELSA-2024-9442: mingw-glib2 security update (MODERATE)

EPSS: Низкий
oracle-oval логотип

ELSA-2024-6464

9 месяцев назад

ELSA-2024-6464: glib2 security update (MODERATE)

EPSS: Низкий
fstec логотип

BDU:2024-04422

около 1 года назад

Уязвимость службы NetworkManager библиотеки Glib, позволяющая нарушителю вызвать отказ в обслуживании

CVSS3: 3.8
EPSS: Низкий

Уязвимостей на страницу

Уязвимость
CVSS
EPSS
Опубликовано
ubuntu логотип
CVE-2024-34397

An issue was discovered in GNOME GLib before 2.78.5, and 2.79.x and 2.80.x before 2.80.1. When a GDBus-based client subscribes to signals from a trusted system service such as NetworkManager on a shared computer, other users of the same computer can send spoofed D-Bus signals that the GDBus-based client will wrongly interpret as having been sent by the trusted system service. This could lead to the GDBus-based client behaving incorrectly, with an application-dependent impact.

CVSS3: 5.2
0%
Низкий
около 1 года назад
redhat логотип
CVE-2024-34397

An issue was discovered in GNOME GLib before 2.78.5, and 2.79.x and 2.80.x before 2.80.1. When a GDBus-based client subscribes to signals from a trusted system service such as NetworkManager on a shared computer, other users of the same computer can send spoofed D-Bus signals that the GDBus-based client will wrongly interpret as having been sent by the trusted system service. This could lead to the GDBus-based client behaving incorrectly, with an application-dependent impact.

CVSS3: 3.8
0%
Низкий
около 1 года назад
nvd логотип
CVE-2024-34397

An issue was discovered in GNOME GLib before 2.78.5, and 2.79.x and 2.80.x before 2.80.1. When a GDBus-based client subscribes to signals from a trusted system service such as NetworkManager on a shared computer, other users of the same computer can send spoofed D-Bus signals that the GDBus-based client will wrongly interpret as having been sent by the trusted system service. This could lead to the GDBus-based client behaving incorrectly, with an application-dependent impact.

CVSS3: 5.2
0%
Низкий
около 1 года назад
msrc логотип
CVSS3: 5.2
0%
Низкий
3 месяца назад
debian логотип
CVE-2024-34397

An issue was discovered in GNOME GLib before 2.78.5, and 2.79.x and 2. ...

CVSS3: 5.2
0%
Низкий
около 1 года назад
suse-cvrf логотип
SUSE-SU-2024:3208-1

Security update for glib2

0%
Низкий
9 месяцев назад
suse-cvrf логотип
SUSE-SU-2024:3086-1

Security update for glib2

0%
Низкий
10 месяцев назад
suse-cvrf логотип
SUSE-SU-2024:1950-1

Security update for glib2

0%
Низкий
около 1 года назад
suse-cvrf логотип
SUSE-SU-2024:1833-1

Security update for glib2

0%
Низкий
около 1 года назад
suse-cvrf логотип
SUSE-SU-2024:1830-1

Security update for glib2

0%
Низкий
около 1 года назад
redos логотип
ROS-20240606-02

Уязвимость glib2

CVSS3: 3.8
0%
Низкий
около 1 года назад
rocky логотип
RLSA-2024:6464

Moderate: glib2 security update

0%
Низкий
9 месяцев назад
github логотип
GHSA-f632-c3rh-r2v2

An issue was discovered in GNOME GLib before 2.78.5, and 2.79.x and 2.80.x before 2.80.1. When a GDBus-based client subscribes to signals from a trusted system service such as NetworkManager on a shared computer, other users of the same computer can send spoofed D-Bus signals that the GDBus-based client will wrongly interpret as having been sent by the trusted system service. This could lead to the GDBus-based client behaving incorrectly, with an application-dependent impact.

CVSS3: 5.2
0%
Низкий
около 1 года назад
oracle-oval логотип
ELSA-2024-9442

ELSA-2024-9442: mingw-glib2 security update (MODERATE)

7 месяцев назад
oracle-oval логотип
ELSA-2024-6464

ELSA-2024-6464: glib2 security update (MODERATE)

9 месяцев назад
fstec логотип
BDU:2024-04422

Уязвимость службы NetworkManager библиотеки Glib, позволяющая нарушителю вызвать отказ в обслуживании

CVSS3: 3.8
0%
Низкий
около 1 года назад

Уязвимостей на страницу