glib2 vulnerabilities

Direct Vulnerabilities

Known vulnerabilities in the glib2 package. This does not include vulnerabilities belonging to this package’s dependencies.

Automatically find and fix vulnerabilities affecting your projects. Snyk scans for vulnerabilities and provides fixes for free.
Fix for free
Vulnerability Vulnerable Version
  • L
Resource Exhaustion

*
  • L
Resource Exhaustion

*
  • L
Resource Exhaustion

*
  • L
Resource Exhaustion

*
  • M
Information Exposure

*
  • M
Buffer Overflow

<0:2.56.1-2.el7
  • M
Directory Traversal

<0:2.56.1-2.el7
  • M
Out-of-bounds Read

<0:2.56.1-2.el7
  • M
Stack-based Buffer Overflow

<0:2.56.1-2.el7
  • M
Out-of-bounds Read

<0:2.56.1-2.el7
  • M
NULL Pointer Dereference

<0:2.56.1-2.el7
  • M
Algorithmic Complexity

*
  • M
Uncontrolled Recursion

*
  • H
Integer Overflow or Wraparound

<0:2.56.1-9.el7_9
  • L
Resource Exhaustion

<0:2.56.1-5.el7
  • L
Loop with Unreachable Exit Condition ('Infinite Loop')

<0:2.56.1-5.el7
  • M
Heap-based Buffer Overflow

<0:2.50.3-3.el7
  • M
Numeric Range Comparison Without Minimum Check

<0:2.42.2-5.el7
  • M
Missing Authorization

<0:2.56.1-7.el7
  • M
Files or Directories Accessible to External Parties

<0:2.56.1-7.el7
  • M
Out-of-Bounds

<0:2.56.1-2.el7
  • M
Out-of-Bounds

<0:2.56.1-2.el7
  • M
Out-of-Bounds

<0:2.56.1-2.el7
  • L
Incorrect Permission Assignment for Critical Resource

*
  • M
Out-of-bounds Read

<0:2.56.1-2.el7
  • M
Information Exposure

<0:2.56.1-2.el7
  • M
Out-of-bounds Read

<0:2.56.1-2.el7
  • M
Improper Certificate Validation

<0:2.56.1-2.el7
  • L
Improper Input Validation

*
  • L
Improper Input Validation

*
  • L
Improper Input Validation

*
  • M
Buffer Overflow

<0:2.56.1-2.el7
  • M
Uncontrolled Recursion

<0:2.56.1-2.el7
  • L
Uncontrolled Recursion

*
  • L
Link Following

*
  • M
Integer Overflow or Wraparound

*
  • M
Heap-based Buffer Overflow

*
  • L
Buffer Overflow

*
  • M
Heap-based Buffer Overflow

*
  • M
Uncontrolled Recursion

*
  • M
Uncontrolled Recursion

*
  • L
Out-of-bounds Read

*