[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

251139

 
 

909

 
 

196159

 
 

282

Paid content will be excluded from the download.


Download | Alert*


oval:org.secpod.oval:def:64137
glibc: GNU C Library Several security issues were fixed in GNU C Library.

oval:org.secpod.oval:def:504751
The glibc packages provide the standard C libraries , POSIX thread libraries , standard math libraries , and the name service cache daemon used by multiple programs on the system. Without these libraries, the Linux system cannot function correctly. Security Fix: * glibc: array overflow in backtrace ...

oval:org.secpod.oval:def:67958
The glibc packages provide the standard C libraries , POSIX thread libraries , standard math libraries , and the name service cache daemon used by multiple programs on the system. Without these libraries, the Linux system cannot function correctly. Security Fix: * glibc: array overflow in backtrace ...

oval:org.secpod.oval:def:64175
glibc: GNU C Library Several security issues were fixed in GNU C Library.

oval:org.secpod.oval:def:117986
The glibc package contains standard libraries which are used by multiple programs on the system. In order to save disk space and memory, as well as to make upgrading easier, common system code is kept in one place and shared between programs. This particular package contains the most important sets ...

oval:org.secpod.oval:def:89000491
This update for glibc fixes the following issues: - CVE-2020-1752: Fixed a use after free in glob which could have allowed a local attacker to create a specially crafted path that, when processed by the glob function, could potentially have led to arbitrary code execution .

oval:org.secpod.oval:def:705535
glibc: GNU C Library Several security issues were fixed in GNU C Library.

oval:org.secpod.oval:def:89000229
This update for glibc fixes the following issues: - CVE-2020-1752: Fixed a use after free in glob which could have allowed a local attacker to create a specially crafted path that, when processed by the glob function, could potentially have led to arbitrary code execution . - CVE-2020-1751: Fixed an ...

oval:org.secpod.oval:def:89046205
This update for glibc fixes the following issues: - CVE-2020-1752: Fix use-after-free in glob when expanding ~user

oval:org.secpod.oval:def:1504415
[2.28-127.0.1] - add Ampere emag to tunable cpu list - add optimized memset for emag - add an ASIMD variant of strlen for falkor - Orabug: 2700101. - Modify glibc-ora28849085.patch so it works with RHCK kernels. - Orabug: 28849085. - Make _IO_funlockfile match __funlockfile and _IO_flockfile match ...

oval:org.secpod.oval:def:1701178
A vulnerability was discovered in glibc where the LD_PREFER_MAP_32BIT_EXEC environment variable is not ignored when running binaries with the setuid flag on x86_64 architectures. This allows an attacker to force system to utilize only half of the memory , thus lowering the amount of memory being use ...

oval:org.secpod.oval:def:1701550
A vulnerability was discovered in glibc where the LD_PREFER_MAP_32BIT_EXEC environment variable is not ignored when running binaries with the setuid flag on x86_64 architectures. This allows an attacker to force system to utilize only half of the memory , thus lowering the amount of memory being use ...

oval:org.secpod.oval:def:64136
glibc: GNU C Library Several security issues were fixed in GNU C Library.

oval:org.secpod.oval:def:64167
glibc: GNU C Library Several security issues were fixed in GNU C Library.

CPE    3
cpe:/a:gnu:glibc
cpe:/o:canonical:ubuntu_linux:18.04::~~lts~~~
cpe:/o:canonical:ubuntu_linux:16.04::~~lts~~~
CWE    1
CWE-416
*CVE
CVE-2020-1752

© SecPod Technologies