Логотип exploitDog
bind:CVE-2025-8058
Консоль
Логотип exploitDog

exploitDog

bind:CVE-2025-8058

Количество 13

Количество 13

ubuntu логотип

CVE-2025-8058

3 месяца назад

The regcomp function in the GNU C library version from 2.4 to 2.41 is subject to a double free if some previous allocation fails. It can be accomplished either by a malloc failure or by using an interposed malloc that injects random malloc failures. The double free can allow buffer manipulation depending of how the regex is constructed. This issue affects all architectures and ABIs supported by the GNU C library.

EPSS: Низкий
redhat логотип

CVE-2025-8058

3 месяца назад

The regcomp function in the GNU C library version from 2.4 to 2.41 is subject to a double free if some previous allocation fails. It can be accomplished either by a malloc failure or by using an interposed malloc that injects random malloc failures. The double free can allow buffer manipulation depending of how the regex is constructed. This issue affects all architectures and ABIs supported by the GNU C library.

CVSS3: 4.2
EPSS: Низкий
nvd логотип

CVE-2025-8058

3 месяца назад

The regcomp function in the GNU C library version from 2.4 to 2.41 is subject to a double free if some previous allocation fails. It can be accomplished either by a malloc failure or by using an interposed malloc that injects random malloc failures. The double free can allow buffer manipulation depending of how the regex is constructed. This issue affects all architectures and ABIs supported by the GNU C library.

EPSS: Низкий
debian логотип

CVE-2025-8058

3 месяца назад

The regcomp function in the GNU C library version from 2.4 to 2.41 is ...

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2025:02964-1

около 2 месяцев назад

Security update for glibc

EPSS: Низкий
rocky логотип

RLSA-2025:13240

13 дней назад

Moderate: glibc security update

EPSS: Низкий
rocky логотип

RLSA-2025:12980

около 1 месяца назад

Moderate: glibc security update

EPSS: Низкий
github логотип

GHSA-8xjp-c72j-67q8

3 месяца назад

The regcomp function in the GNU C library version from 2.4 to 2.41 is subject to a double free if some previous allocation fails. It can be accomplished either by a malloc failure or by using an interposed malloc that injects random malloc failures. The double free can allow buffer manipulation depending of how the regex is constructed. This issue affects all architectures and ABIs supported by the GNU C library.

EPSS: Низкий
oracle-oval логотип

ELSA-2025-20595

около 1 месяца назад

ELSA-2025-20595: glibc bug fix update (NA)

EPSS: Низкий
oracle-oval логотип

ELSA-2025-20594

около 1 месяца назад

ELSA-2025-20594: glibc bug fix update (MODERATE)

EPSS: Низкий
oracle-oval логотип

ELSA-2025-13240

2 месяца назад

ELSA-2025-13240: glibc security update (MODERATE)

EPSS: Низкий
oracle-oval логотип

ELSA-2025-12980

2 месяца назад

ELSA-2025-12980: glibc security update (MODERATE)

EPSS: Низкий
oracle-oval логотип

ELSA-2025-12748

2 месяца назад

ELSA-2025-12748: glibc security update (MODERATE)

EPSS: Низкий

Уязвимостей на страницу

Уязвимость
CVSS
EPSS
Опубликовано
ubuntu логотип
CVE-2025-8058

The regcomp function in the GNU C library version from 2.4 to 2.41 is subject to a double free if some previous allocation fails. It can be accomplished either by a malloc failure or by using an interposed malloc that injects random malloc failures. The double free can allow buffer manipulation depending of how the regex is constructed. This issue affects all architectures and ABIs supported by the GNU C library.

0%
Низкий
3 месяца назад
redhat логотип
CVE-2025-8058

The regcomp function in the GNU C library version from 2.4 to 2.41 is subject to a double free if some previous allocation fails. It can be accomplished either by a malloc failure or by using an interposed malloc that injects random malloc failures. The double free can allow buffer manipulation depending of how the regex is constructed. This issue affects all architectures and ABIs supported by the GNU C library.

CVSS3: 4.2
0%
Низкий
3 месяца назад
nvd логотип
CVE-2025-8058

The regcomp function in the GNU C library version from 2.4 to 2.41 is subject to a double free if some previous allocation fails. It can be accomplished either by a malloc failure or by using an interposed malloc that injects random malloc failures. The double free can allow buffer manipulation depending of how the regex is constructed. This issue affects all architectures and ABIs supported by the GNU C library.

0%
Низкий
3 месяца назад
debian логотип
CVE-2025-8058

The regcomp function in the GNU C library version from 2.4 to 2.41 is ...

0%
Низкий
3 месяца назад
suse-cvrf логотип
SUSE-SU-2025:02964-1

Security update for glibc

0%
Низкий
около 2 месяцев назад
rocky логотип
RLSA-2025:13240

Moderate: glibc security update

0%
Низкий
13 дней назад
rocky логотип
RLSA-2025:12980

Moderate: glibc security update

0%
Низкий
около 1 месяца назад
github логотип
GHSA-8xjp-c72j-67q8

The regcomp function in the GNU C library version from 2.4 to 2.41 is subject to a double free if some previous allocation fails. It can be accomplished either by a malloc failure or by using an interposed malloc that injects random malloc failures. The double free can allow buffer manipulation depending of how the regex is constructed. This issue affects all architectures and ABIs supported by the GNU C library.

0%
Низкий
3 месяца назад
oracle-oval логотип
ELSA-2025-20595

ELSA-2025-20595: glibc bug fix update (NA)

около 1 месяца назад
oracle-oval логотип
ELSA-2025-20594

ELSA-2025-20594: glibc bug fix update (MODERATE)

около 1 месяца назад
oracle-oval логотип
ELSA-2025-13240

ELSA-2025-13240: glibc security update (MODERATE)

2 месяца назад
oracle-oval логотип
ELSA-2025-12980

ELSA-2025-12980: glibc security update (MODERATE)

2 месяца назад
oracle-oval логотип
ELSA-2025-12748

ELSA-2025-12748: glibc security update (MODERATE)

2 месяца назад

Уязвимостей на страницу