Flaw in glibc realpath function leading to information leakag
Reporter | Title | Published | Views | Family All 20 |
---|---|---|---|---|
CBLMariner | CVE-2021-3998 affecting package glibc for versions less than 2.35-7 | 14 May 202405:06 | – | cbl_mariner |
Redos | ROS-20220323-02 | 23 Mar 202200:00 | – | redos |
OpenVAS | Fedora: Security Advisory for glibc (FEDORA-2022-918e18c52c) | 3 Feb 202200:00 | – | openvas |
OpenVAS | Fedora: Security Advisory for glibc (FEDORA-2022-560d2bc333) | 4 Feb 202200:00 | – | openvas |
OpenVAS | Ubuntu: Security Advisory (USN-5310-1) | 2 Mar 202200:00 | – | openvas |
Fedora | [SECURITY] Fedora 34 Update: glibc-2.33-21.fc34 | 3 Feb 202201:12 | – | fedora |
Fedora | [SECURITY] Fedora 35 Update: glibc-2.34-24.fc35 | 4 Feb 202201:25 | – | fedora |
Gentoo Linux | GNU C Library: Multiple Vulnerabilities | 14 Aug 202200:00 | – | gentoo |
The Hacker News | New Linux Privilege Escalation Flaw Uncovered in Snap Package Manager | 18 Feb 202208:37 | – | thn |
Qualys Blog | Oh Snap! More Lemmings: Local Privilege Escalation Vulnerability Discovered in snap-confine (CVE-2021-44731) | 17 Feb 202219:15 | – | qualysblog |
OS | OS Version | Architecture | Package | Package Version | Filename |
---|---|---|---|---|---|
Debian | 12 | all | glibc | 2.33-4 | glibc_2.33-4_all.deb |
Debian | 11 | all | glibc | 2.31-13+deb11u11 | glibc_2.31-13+deb11u11_all.deb |
Debian | 999 | all | glibc | 2.33-4 | glibc_2.33-4_all.deb |
Debian | 13 | all | glibc | 2.33-4 | glibc_2.33-4_all.deb |
Transform Your Security Services
Elevate your offerings with Vulners' advanced Vulnerability Intelligence. Contact us for a demo and discover the difference comprehensive, actionable intelligence can make in your security strategy.
Book a live demo