Lucene search

K
f5F5F5:K08641512
HistoryJul 13, 2021 - 12:00 a.m.

K08641512: glibc vulnerability CVE-2020-27618

2021-07-1300:00:00
my.f5.com
32

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:N/I:N/A:P

CVSS3

5.5

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

AI Score

6.5

Confidence

High

EPSS

0.007

Percentile

80.2%

Security Advisory Description

The iconv function in the GNU C Library (aka glibc or libc6) 2.32 and earlier, when processing invalid multi-byte input sequences in IBM1364, IBM1371, IBM1388, IBM1390, and IBM1399 encodings, fails to advance the input state, which could lead to an infinite loop in applications, resulting in a denial of service, a different vulnerability from CVE-2016-10228. (CVE-2020-27618)

Impact

When the infinite loop can be influenced by an attacker, this weakness could allow attackers to consume excessive resources such as CPU or memory resulting in a denial of service (DoS).

Affected configurations

Vulners
Node
f5big-ipMatch11.6.1
OR
f5big-ipMatch11.6.2
OR
f5big-ipMatch11.6.3
OR
f5big-ipMatch11.6.4
OR
f5big-ipMatch11.6.5
OR
f5big-ipMatch12.1.0
OR
f5big-ipMatch12.1.1
OR
f5big-ipMatch12.1.2
OR
f5big-ipMatch12.1.3
OR
f5big-ipMatch12.1.4
OR
f5big-ipMatch12.1.5
OR
f5big-ipMatch12.1.6
OR
f5big-ipMatch13.1.0
OR
f5big-ipMatch13.1.1
OR
f5big-ipMatch13.1.3
OR
f5big-ipMatch13.1.4
OR
f5big-ipMatch13.1.5
OR
f5big-ipMatch14.1.0
OR
f5big-ipMatch14.1.2
OR
f5big-ipMatch14.1.3
OR
f5big-ipMatch14.1.4
OR
f5big-ipMatch14.1.5
OR
f5big-ipMatch15.1.0
OR
f5big-ipMatch15.1.1
OR
f5big-ipMatch15.1.2
OR
f5big-ipMatch15.1.3
OR
f5big-ipMatch15.1.4
OR
f5big-ipMatch15.1.5
OR
f5big-ipMatch15.1.6
OR
f5big-ipMatch15.1.7
OR
f5big-ipMatch15.1.8
OR
f5big-ipMatch15.1.9
OR
f5big-ip_afmMatch11.6.1
OR
f5big-ip_afmMatch11.6.2
OR
f5big-ip_afmMatch11.6.3
OR
f5big-ip_afmMatch11.6.4
OR
f5big-ip_afmMatch11.6.5
OR
f5big-ip_afmMatch12.1.0
OR
f5big-ip_afmMatch12.1.1
OR
f5big-ip_afmMatch12.1.2
OR
f5big-ip_afmMatch12.1.3
OR
f5big-ip_afmMatch12.1.4
OR
f5big-ip_afmMatch12.1.5
OR
f5big-ip_afmMatch12.1.6
OR
f5big-ip_afmMatch13.1.0
OR
f5big-ip_afmMatch13.1.1
OR
f5big-ip_afmMatch13.1.3
OR
f5big-ip_afmMatch13.1.4
OR
f5big-ip_afmMatch13.1.5
OR
f5big-ip_afmMatch14.1.0
OR
f5big-ip_afmMatch14.1.2
OR
f5big-ip_afmMatch14.1.3
OR
f5big-ip_afmMatch14.1.4
OR
f5big-ip_afmMatch14.1.5
OR
f5big-ip_afmMatch15.1.0
OR
f5big-ip_afmMatch15.1.1
OR
f5big-ip_afmMatch15.1.2
OR
f5big-ip_afmMatch15.1.3
OR
f5big-ip_afmMatch15.1.4
OR
f5big-ip_afmMatch15.1.5
OR
f5big-ip_afmMatch15.1.6
OR
f5big-ip_afmMatch15.1.7
OR
f5big-ip_afmMatch15.1.8
OR
f5big-ip_afmMatch15.1.9
OR
f5big-ip_afmMatch16.0.0
OR
f5big-ip_afmMatch16.0.1
OR
f5big-ip_afmMatch16.1.0
OR
f5big-ip_afmMatch16.1.1
OR
f5big-ip_afmMatch16.1.2
OR
f5big-ip_afmMatch16.1.3
OR
f5big-ip_afmMatch16.1.4
OR
f5big-ip_afmMatch16.1.5
OR
f5big-ip_analyticsMatch11.6.1
OR
f5big-ip_analyticsMatch11.6.2
OR
f5big-ip_analyticsMatch11.6.3
OR
f5big-ip_analyticsMatch11.6.4
OR
f5big-ip_analyticsMatch11.6.5
OR
f5big-ip_analyticsMatch12.1.0
OR
f5big-ip_analyticsMatch12.1.1
OR
f5big-ip_analyticsMatch12.1.2
OR
f5big-ip_analyticsMatch12.1.3
OR
f5big-ip_analyticsMatch12.1.4
OR
f5big-ip_analyticsMatch12.1.5
OR
f5big-ip_analyticsMatch12.1.6
OR
f5big-ip_analyticsMatch13.1.0
OR
f5big-ip_analyticsMatch13.1.1
OR
f5big-ip_analyticsMatch13.1.3
OR
f5big-ip_analyticsMatch13.1.4
OR
f5big-ip_analyticsMatch13.1.5
OR
f5big-ip_analyticsMatch14.1.0
OR
f5big-ip_analyticsMatch14.1.2
OR
f5big-ip_analyticsMatch14.1.3
OR
f5big-ip_analyticsMatch14.1.4
OR
f5big-ip_analyticsMatch14.1.5
OR
f5big-ip_analyticsMatch15.1.0
OR
f5big-ip_analyticsMatch15.1.1
OR
f5big-ip_analyticsMatch15.1.2
OR
f5big-ip_analyticsMatch15.1.3
OR
f5big-ip_analyticsMatch15.1.4
OR
f5big-ip_analyticsMatch15.1.5
OR
f5big-ip_analyticsMatch15.1.6
OR
f5big-ip_analyticsMatch15.1.7
OR
f5big-ip_analyticsMatch15.1.8
OR
f5big-ip_analyticsMatch15.1.9
OR
f5big-ip_analyticsMatch16.0.0
OR
f5big-ip_analyticsMatch16.0.1
OR
f5big-ip_analyticsMatch16.1.0
OR
f5big-ip_analyticsMatch16.1.1
OR
f5big-ip_analyticsMatch16.1.2
OR
f5big-ip_analyticsMatch16.1.3
OR
f5big-ip_analyticsMatch16.1.4
OR
f5big-ip_analyticsMatch16.1.5
OR
f5big-ip_apmMatch11.6.1
OR
f5big-ip_apmMatch11.6.2
OR
f5big-ip_apmMatch11.6.3
OR
f5big-ip_apmMatch11.6.4
OR
f5big-ip_apmMatch11.6.5
OR
f5big-ip_apmMatch12.1.0
OR
f5big-ip_apmMatch12.1.1
OR
f5big-ip_apmMatch12.1.2
OR
f5big-ip_apmMatch12.1.3
OR
f5big-ip_apmMatch12.1.4
OR
f5big-ip_apmMatch12.1.5
OR
f5big-ip_apmMatch12.1.6
OR
f5big-ip_apmMatch13.1.0
OR
f5big-ip_apmMatch13.1.1
OR
f5big-ip_apmMatch13.1.3
OR
f5big-ip_apmMatch13.1.4
OR
f5big-ip_apmMatch13.1.5
OR
f5big-ip_apmMatch14.1.0
OR
f5big-ip_apmMatch14.1.2
OR
f5big-ip_apmMatch14.1.3
OR
f5big-ip_apmMatch14.1.4
OR
f5big-ip_apmMatch14.1.5
OR
f5big-ip_apmMatch15.1.0
OR
f5big-ip_apmMatch15.1.1
OR
f5big-ip_apmMatch15.1.2
OR
f5big-ip_apmMatch15.1.3
OR
f5big-ip_apmMatch15.1.4
OR
f5big-ip_apmMatch15.1.5
OR
f5big-ip_apmMatch15.1.6
OR
f5big-ip_apmMatch15.1.7
OR
f5big-ip_apmMatch15.1.8
OR
f5big-ip_apmMatch15.1.9
OR
f5big-ip_apmMatch16.0.0
OR
f5big-ip_apmMatch16.0.1
OR
f5big-ip_apmMatch16.1.0
OR
f5big-ip_apmMatch16.1.1
OR
f5big-ip_apmMatch16.1.2
OR
f5big-ip_apmMatch16.1.3
OR
f5big-ip_apmMatch16.1.4
OR
f5big-ip_apmMatch16.1.5
OR
f5big-ip_asmMatch11.6.1
OR
f5big-ip_asmMatch11.6.2
OR
f5big-ip_asmMatch11.6.3
OR
f5big-ip_asmMatch11.6.4
OR
f5big-ip_asmMatch11.6.5
OR
f5big-ip_asmMatch12.1.0
OR
f5big-ip_asmMatch12.1.1
OR
f5big-ip_asmMatch12.1.2
OR
f5big-ip_asmMatch12.1.3
OR
f5big-ip_asmMatch12.1.4
OR
f5big-ip_asmMatch12.1.5
OR
f5big-ip_asmMatch12.1.6
OR
f5big-ip_asmMatch13.1.0
OR
f5big-ip_asmMatch13.1.1
OR
f5big-ip_asmMatch13.1.3
OR
f5big-ip_asmMatch13.1.4
OR
f5big-ip_asmMatch14.1.0
OR
f5big-ip_asmMatch14.1.2
OR
f5big-ip_asmMatch14.1.3
OR
f5big-ip_asmMatch14.1.4
OR
f5big-ip_asmMatch14.1.5
OR
f5big-ip_asmMatch15.1.0
OR
f5big-ip_asmMatch15.1.1
OR
f5big-ip_asmMatch15.1.2
OR
f5big-ip_asmMatch15.1.3
OR
f5big-ip_asmMatch15.1.4
OR
f5big-ip_asmMatch15.1.5
OR
f5big-ip_asmMatch15.1.6
OR
f5big-ip_asmMatch15.1.7
OR
f5big-ip_asmMatch15.1.8
OR
f5big-ip_asmMatch15.1.9
OR
f5big-ip_asmMatch16.0.0
OR
f5big-ip_asmMatch16.0.1
OR
f5big-ip_asmMatch16.1.0
OR
f5big-ip_asmMatch16.1.1
OR
f5big-ip_asmMatch16.1.2
OR
f5big-ip_asmMatch16.1.3
OR
f5big-ip_asmMatch16.1.4
OR
f5big-ip_asmMatch16.1.5
OR
f5big-ip_dnsMatch12.1.0
OR
f5big-ip_dnsMatch12.1.1
OR
f5big-ip_dnsMatch12.1.2
OR
f5big-ip_dnsMatch12.1.3
OR
f5big-ip_dnsMatch12.1.4
OR
f5big-ip_dnsMatch12.1.5
OR
f5big-ip_dnsMatch12.1.6
OR
f5big-ip_dnsMatch13.1.0
OR
f5big-ip_dnsMatch13.1.1
OR
f5big-ip_dnsMatch13.1.3
OR
f5big-ip_dnsMatch13.1.4
OR
f5big-ip_dnsMatch13.1.5
OR
f5big-ip_dnsMatch14.1.0
OR
f5big-ip_dnsMatch14.1.2
OR
f5big-ip_dnsMatch14.1.3
OR
f5big-ip_dnsMatch14.1.4
OR
f5big-ip_dnsMatch14.1.5
OR
f5big-ip_dnsMatch15.1.0
OR
f5big-ip_dnsMatch15.1.1
OR
f5big-ip_dnsMatch15.1.2
OR
f5big-ip_dnsMatch15.1.3
OR
f5big-ip_dnsMatch15.1.4
OR
f5big-ip_dnsMatch15.1.5
OR
f5big-ip_dnsMatch15.1.6
OR
f5big-ip_dnsMatch15.1.7
OR
f5big-ip_dnsMatch15.1.8
OR
f5big-ip_dnsMatch15.1.9
OR
f5big-ip_dnsMatch16.0.0
OR
f5big-ip_dnsMatch16.0.1
OR
f5big-ip_dnsMatch16.1.0
OR
f5big-ip_dnsMatch16.1.1
OR
f5big-ip_dnsMatch16.1.2
OR
f5big-ip_dnsMatch16.1.3
OR
f5big-ip_dnsMatch16.1.4
OR
f5big-ip_dnsMatch16.1.5
OR
f5big-ipMatch13.1.0
OR
f5big-ipMatch13.1.1
OR
f5big-ipMatch13.1.3
OR
f5big-ipMatch13.1.4
OR
f5big-ipMatch13.1.5
OR
f5big-ipMatch14.1.0
OR
f5big-ipMatch14.1.2
OR
f5big-ipMatch14.1.3
OR
f5big-ipMatch14.1.4
OR
f5big-ipMatch14.1.5
OR
f5big-ipMatch15.1.0
OR
f5big-ipMatch15.1.1
OR
f5big-ipMatch15.1.2
OR
f5big-ipMatch15.1.3
OR
f5big-ipMatch15.1.4
OR
f5big-ipMatch15.1.5
OR
f5big-ipMatch15.1.6
OR
f5big-ipMatch15.1.7
OR
f5big-ipMatch15.1.8
OR
f5big-ipMatch15.1.9
OR
f5big-ipMatch16.0.0
OR
f5big-ipMatch16.0.1
OR
f5big-ipMatch16.1.0
OR
f5big-ipMatch16.1.1
OR
f5big-ipMatch16.1.2
OR
f5big-ipMatch16.1.3
OR
f5big-ipMatch16.1.4
OR
f5big-ipMatch16.1.5
OR
f5big-ipMatch17.1.0
OR
f5big-ipMatch11.6.1
OR
f5big-ipMatch11.6.2
OR
f5big-ipMatch11.6.3
OR
f5big-ipMatch11.6.4
OR
f5big-ipMatch11.6.5
OR
f5big-ip_link_controllerMatch11.6.1
OR
f5big-ip_link_controllerMatch11.6.2
OR
f5big-ip_link_controllerMatch11.6.3
OR
f5big-ip_link_controllerMatch11.6.4
OR
f5big-ip_link_controllerMatch11.6.5
OR
f5big-ip_link_controllerMatch12.1.0
OR
f5big-ip_link_controllerMatch12.1.1
OR
f5big-ip_link_controllerMatch12.1.2
OR
f5big-ip_link_controllerMatch12.1.3
OR
f5big-ip_link_controllerMatch12.1.4
OR
f5big-ip_link_controllerMatch12.1.5
OR
f5big-ip_link_controllerMatch12.1.6
OR
f5big-ip_link_controllerMatch13.1.0
OR
f5big-ip_link_controllerMatch13.1.1
OR
f5big-ip_link_controllerMatch13.1.3
OR
f5big-ip_link_controllerMatch13.1.4
OR
f5big-ip_link_controllerMatch13.1.5
OR
f5big-ip_link_controllerMatch14.1.0
OR
f5big-ip_link_controllerMatch14.1.2
OR
f5big-ip_link_controllerMatch14.1.3
OR
f5big-ip_link_controllerMatch14.1.4
OR
f5big-ip_link_controllerMatch14.1.5
OR
f5big-ip_link_controllerMatch15.1.0
OR
f5big-ip_link_controllerMatch15.1.1
OR
f5big-ip_link_controllerMatch15.1.2
OR
f5big-ip_link_controllerMatch15.1.3
OR
f5big-ip_link_controllerMatch15.1.4
OR
f5big-ip_link_controllerMatch15.1.5
OR
f5big-ip_link_controllerMatch15.1.6
OR
f5big-ip_link_controllerMatch15.1.7
OR
f5big-ip_link_controllerMatch15.1.8
OR
f5big-ip_link_controllerMatch15.1.9
OR
f5big-ip_link_controllerMatch16.0.0
OR
f5big-ip_link_controllerMatch16.0.1
OR
f5big-ip_link_controllerMatch16.1.0
OR
f5big-ip_link_controllerMatch16.1.1
OR
f5big-ip_link_controllerMatch16.1.2
OR
f5big-ip_link_controllerMatch16.1.3
OR
f5big-ip_link_controllerMatch16.1.4
OR
f5big-ip_link_controllerMatch16.1.5
OR
f5big-ip_ltmMatch11.6.1
OR
f5big-ip_ltmMatch11.6.2
OR
f5big-ip_ltmMatch11.6.3
OR
f5big-ip_ltmMatch11.6.4
OR
f5big-ip_ltmMatch11.6.5
OR
f5big-ip_ltmMatch12.1.0
OR
f5big-ip_ltmMatch12.1.1
OR
f5big-ip_ltmMatch12.1.2
OR
f5big-ip_ltmMatch12.1.3
OR
f5big-ip_ltmMatch12.1.4
OR
f5big-ip_ltmMatch12.1.5
OR
f5big-ip_ltmMatch12.1.6
OR
f5big-ip_ltmMatch13.1.0
OR
f5big-ip_ltmMatch13.1.1
OR
f5big-ip_ltmMatch13.1.3
OR
f5big-ip_ltmMatch13.1.4
OR
f5big-ip_ltmMatch13.1.5
OR
f5big-ip_ltmMatch14.1.0
OR
f5big-ip_ltmMatch14.1.2
OR
f5big-ip_ltmMatch14.1.3
OR
f5big-ip_ltmMatch14.1.4
OR
f5big-ip_ltmMatch14.1.5
OR
f5big-ip_ltmMatch15.1.0
OR
f5big-ip_ltmMatch15.1.1
OR
f5big-ip_ltmMatch15.1.2
OR
f5big-ip_ltmMatch15.1.3
OR
f5big-ip_ltmMatch15.1.4
OR
f5big-ip_ltmMatch15.1.5
OR
f5big-ip_ltmMatch15.1.6
OR
f5big-ip_ltmMatch15.1.7
OR
f5big-ip_ltmMatch15.1.8
OR
f5big-ip_ltmMatch15.1.9
OR
f5big-ip_ltmMatch16.0.0
OR
f5big-ip_ltmMatch16.0.1
OR
f5big-ip_ltmMatch16.1.0
OR
f5big-ip_ltmMatch16.1.1
OR
f5big-ip_ltmMatch16.1.2
OR
f5big-ip_ltmMatch16.1.3
OR
f5big-ip_ltmMatch16.1.4
OR
f5big-ip_ltmMatch16.1.5
OR
f5big-ip_pemMatch11.6.1
OR
f5big-ip_pemMatch11.6.2
OR
f5big-ip_pemMatch11.6.3
OR
f5big-ip_pemMatch11.6.4
OR
f5big-ip_pemMatch11.6.5
OR
f5big-ip_pemMatch12.1.0
OR
f5big-ip_pemMatch12.1.1
OR
f5big-ip_pemMatch12.1.2
OR
f5big-ip_pemMatch12.1.3
OR
f5big-ip_pemMatch12.1.4
OR
f5big-ip_pemMatch12.1.5
OR
f5big-ip_pemMatch12.1.6
OR
f5big-ip_pemMatch13.1.0
OR
f5big-ip_pemMatch13.1.1
OR
f5big-ip_pemMatch13.1.3
OR
f5big-ip_pemMatch13.1.4
OR
f5big-ip_pemMatch13.1.5
OR
f5big-ip_pemMatch14.1.0
OR
f5big-ip_pemMatch14.1.2
OR
f5big-ip_pemMatch14.1.3
OR
f5big-ip_pemMatch14.1.4
OR
f5big-ip_pemMatch14.1.5
OR
f5big-ip_pemMatch15.1.0
OR
f5big-ip_pemMatch15.1.1
OR
f5big-ip_pemMatch15.1.2
OR
f5big-ip_pemMatch15.1.3
OR
f5big-ip_pemMatch15.1.4
OR
f5big-ip_pemMatch15.1.5
OR
f5big-ip_pemMatch15.1.6
OR
f5big-ip_pemMatch15.1.7
OR
f5big-ip_pemMatch15.1.8
OR
f5big-ip_pemMatch15.1.9
OR
f5big-ip_pemMatch16.0.0
OR
f5big-ip_pemMatch16.0.1
OR
f5big-ip_pemMatch16.1.0
OR
f5big-ip_pemMatch16.1.1
OR
f5big-ip_pemMatch16.1.2
OR
f5big-ip_pemMatch16.1.3
OR
f5big-ip_pemMatch16.1.4
OR
f5big-ip_pemMatch16.1.5
OR
f5f5os-cMatch1.1.0
OR
f5f5os-cMatch1.1.1
OR
f5f5os-cMatch1.1.2
OR
f5big-iq_centralized_managementMatch6.0.1
OR
f5big-iq_centralized_managementMatch6.1.0
OR
f5big-iq_centralized_managementMatch7.0.0
OR
f5big-iq_centralized_managementMatch7.1.0
OR
f5big-iq_centralized_managementMatch8.0.0
OR
f5big-iq_centralized_managementMatch8.1.0
OR
f5big-iq_centralized_managementMatch8.2.0
OR
f5big-iq_centralized_managementMatch8.3.0
OR
f5big-ip_ddos_hybrid_defenderMatch14.1.0
OR
f5big-ip_ddos_hybrid_defenderMatch14.1.2
OR
f5big-ip_ddos_hybrid_defenderMatch15.1.0
OR
f5big-ip_ddos_hybrid_defenderMatch15.1.1
OR
f5big-ip_ddos_hybrid_defenderMatch16.0.0
OR
f5big-ip_ddos_hybrid_defenderMatch16.1.0
OR
f5ssl_orchestratorMatch14.1.0
OR
f5ssl_orchestratorMatch14.1.2
OR
f5ssl_orchestratorMatch14.1.4
OR
f5ssl_orchestratorMatch15.1.0
OR
f5ssl_orchestratorMatch15.1.1
OR
f5ssl_orchestratorMatch16.0.0
OR
f5ssl_orchestratorMatch16.0.1
OR
f5ssl_orchestratorMatch16.1.0
OR
f5ssl_orchestratorMatch16.1.1
OR
f5ssl_orchestratorMatch16.1.2
OR
f5ssl_orchestratorMatch16.1.3
OR
f5ssl_orchestratorMatch16.1.4
OR
f5traffix_signaling_delivery_controllerMatch5.1.0

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:N/I:N/A:P

CVSS3

5.5

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

AI Score

6.5

Confidence

High

EPSS

0.007

Percentile

80.2%