Lucene search

K

Glibc Security Vulnerabilities

cve
cve

CVE-2024-33601

nscd: netgroup cache may terminate daemon on memory allocation failure The Name Service Cache Daemon's (nscd) netgroup cache uses xmalloc or xrealloc and these functions may terminate the process due to a memory allocation failure resulting in a denial of service to the clients. The flaw was...

6.1AI Score

0.0004EPSS

2024-05-06 08:15 PM
44
cve
cve

CVE-2024-33602

nscd: netgroup cache assumes NSS callback uses in-buffer strings The Name Service Cache Daemon's (nscd) netgroup cache can corrupt memory when the NSS callback does not store all strings in the provided buffer. The flaw was introduced in glibc 2.15 when the cache was added to nscd. This...

6AI Score

0.0004EPSS

2024-05-06 08:15 PM
43
cve
cve

CVE-2024-33600

nscd: Null pointer crashes after notfound response If the Name Service Cache Daemon's (nscd) cache fails to add a not-found netgroup response to the cache, the client request can result in a null pointer dereference. This flaw was introduced in glibc 2.15 when the cache was added to nscd. This...

5.9AI Score

0.0004EPSS

2024-05-06 08:15 PM
55
cve
cve

CVE-2024-33599

nscd: Stack-based buffer overflow in netgroup cache If the Name Service Cache Daemon's (nscd) fixed size cache is exhausted by client requests then a subsequent client request for netgroup data may result in a stack-based buffer overflow. This flaw was introduced in glibc 2.15 when the cache was...

6.5AI Score

0.0004EPSS

2024-05-06 08:15 PM
62
cve
cve

CVE-2024-2961

The iconv() function in the GNU C Library versions 2.39 and older may overflow the output buffer passed to it by up to 4 bytes when converting strings to the ISO-2022-CN-EXT character set, which may be used to crash an application or overwrite a neighbouring...

6.7AI Score

0.0005EPSS

2024-04-17 06:15 PM
1764
cve
cve

CVE-2023-6779

An off-by-one heap-based buffer overflow was found in the __vsyslog_internal function of the glibc library. This function is called by the syslog and vsyslog functions. This issue occurs when these functions are called with a message bigger than INT_MAX bytes, leading to an incorrect calculation...

8.2CVSS

7.7AI Score

0.001EPSS

2024-01-31 02:15 PM
95
cve
cve

CVE-2023-6246

A heap-based buffer overflow was found in the __vsyslog_internal function of the glibc library. This function is called by the syslog and vsyslog functions. This issue occurs when the openlog function was not called, or called with the ident argument set to NULL, and the program name (the basename....

8.4CVSS

7.7AI Score

0.008EPSS

2024-01-31 02:15 PM
151
In Wild
cve
cve

CVE-2023-6780

An integer overflow was found in the __vsyslog_internal function of the glibc library. This function is called by the syslog and vsyslog functions. This issue occurs when these functions are called with a very long message, leading to an incorrect calculation of the buffer size to store the...

5.3CVSS

6.4AI Score

0.001EPSS

2024-01-31 02:15 PM
165
cve
cve

CVE-2023-4911

A buffer overflow was discovered in the GNU C Library's dynamic loader ld.so while processing the GLIBC_TUNABLES environment variable. This issue could allow a local attacker to use maliciously crafted GLIBC_TUNABLES environment variables when launching binaries with SUID permission to execute...

7.8CVSS

8AI Score

0.014EPSS

2023-10-03 06:15 PM
903
In Wild
cve
cve

CVE-2023-5156

A flaw was found in the GNU C Library. A recent fix for CVE-2023-4806 introduced the potential for a memory leak, which may result in an application...

7.5CVSS

6.4AI Score

0.001EPSS

2023-09-25 04:15 PM
184
cve
cve

CVE-2023-4806

A flaw was found in glibc. In an extremely rare situation, the getaddrinfo function may access memory that has been freed, resulting in an application crash. This issue is only exploitable when a NSS module implements only the nssgethostbyname2_r and _nssgetcanonname_r hooks without implementing...

5.9CVSS

6.5AI Score

0.001EPSS

2023-09-18 05:15 PM
471
cve
cve

CVE-2023-4527

A flaw was found in glibc. When the getaddrinfo function is called with the AF_UNSPEC address family and the system is configured with no-aaaa mode via /etc/resolv.conf, a DNS response via TCP larger than 2048 bytes can potentially disclose stack contents through the function returned address...

6.5CVSS

6.8AI Score

0.001EPSS

2023-09-18 05:15 PM
534
cve
cve

CVE-2023-4813

A flaw was found in glibc. In an uncommon situation, the gaih_inet function may use memory that has been freed, resulting in an application crash. This issue is only exploitable when the getaddrinfo function is called and the hosts database in /etc/nsswitch.conf is configured with SUCCESS=continue....

5.9CVSS

6.6AI Score

0.001EPSS

2023-09-12 10:15 PM
461
cve
cve

CVE-2015-20109

end_pattern (called from internal_fnmatch) in the GNU C Library (aka glibc or libc6) before 2.22 might allow context-dependent attackers to cause a denial of service (application crash), as demonstrated by use of the fnmatch library function with the **(!() pattern. NOTE: this is not the same as...

5.5CVSS

6AI Score

0.005EPSS

2023-06-25 05:15 PM
35
cve
cve

CVE-2023-0687

A vulnerability was found in GNU C Library 2.38. It has been declared as critical. This vulnerability affects the function __monstartup of the file gmon.c of the component Call Graph Monitor. The manipulation leads to buffer overflow. It is recommended to apply a patch to fix this issue....

9.8CVSS

9.2AI Score

0.001EPSS

2023-02-06 07:15 PM
171
cve
cve

CVE-2023-25139

sprintf in the GNU C Library (glibc) 2.37 has a buffer overflow (out-of-bounds write) in some situations with a correct buffer size. This is unrelated to CWE-676. It may write beyond the bounds of the destination buffer when attempting to write a padded, thousands-separated string representation...

9.8CVSS

9.4AI Score

0.001EPSS

2023-02-03 06:15 AM
150
cve
cve

CVE-2017-17426

The malloc function in the GNU C Library (aka glibc or libc6) 2.26 could return a memory block that is too small if an attempt is made to allocate an object whose size is close to SIZE_MAX, potentially leading to a subsequent heap overflow. This occurs because the per-thread cache (aka tcache)...

8.1CVSS

8.5AI Score

0.002EPSS

2022-10-03 04:23 PM
48
cve
cve

CVE-2010-3192

Certain run-time memory protection mechanisms in the GNU C Library (aka glibc or libc6) print argv[0] and backtrace information, which might allow context-dependent attackers to obtain sensitive information from process memory by executing an incorrect program, as demonstrated by a setuid program.....

6.8AI Score

0.004EPSS

2022-10-03 04:20 PM
28
cve
cve

CVE-2022-39046

An issue was discovered in the GNU C Library (glibc) 2.36. When the syslog function is passed a crafted input string larger than 1024 bytes, it reads uninitialized memory from the heap and prints it to the target log file, potentially revealing a portion of the contents of the...

7.5CVSS

5.8AI Score

0.002EPSS

2022-08-31 06:15 AM
189
8
cve
cve

CVE-2021-3999

A flaw was found in glibc. An off-by-one buffer overflow and underflow in getcwd() may lead to memory corruption when the size of the buffer is exactly 1. A local attacker who can control the input buffer and size passed to getcwd() in a setuid program could use this flaw to potentially execute...

7.8CVSS

9.2AI Score

0.0004EPSS

2022-08-24 04:15 PM
266
4
cve
cve

CVE-2021-3998

A flaw was found in glibc. The realpath() function can mistakenly return an unexpected value, potentially leading to information leakage and disclosure of sensitive...

7.5CVSS

8.1AI Score

0.002EPSS

2022-08-24 04:15 PM
201
4
cve
cve

CVE-2022-23218

The deprecated compatibility function svcunix_create in the sunrpc module of the GNU C Library (aka glibc) through 2.34 copies its path argument on the stack without validating its length, which may result in a buffer overflow, potentially resulting in a denial of service or (if an application is.....

9.8CVSS

9.6AI Score

0.009EPSS

2022-01-14 07:15 AM
226
cve
cve

CVE-2022-23219

The deprecated compatibility function clnt_create in the sunrpc module of the GNU C Library (aka glibc) through 2.34 copies its hostname argument on the stack without validating its length, which may result in a buffer overflow, potentially resulting in a denial of service or (if an application is....

9.8CVSS

9.6AI Score

0.009EPSS

2022-01-14 07:15 AM
216
2
cve
cve

CVE-2021-43396

In iconvdata/iso-2022-jp-3.c in the GNU C Library (aka glibc) 2.34, remote attackers can force iconv() to emit a spurious '\0' character via crafted ISO-2022-JP-3 data that is accompanied by an internal state reset. This may affect data integrity in certain iconv() use cases. NOTE: the vendor...

7.5CVSS

7.2AI Score

0.007EPSS

2021-11-04 08:15 PM
77
cve
cve

CVE-2021-38604

In librt in the GNU C Library (aka glibc) through 2.34, sysdeps/unix/sysv/linux/mq_notify.c mishandles certain NOTIFY_REMOVED data, leading to a NULL pointer dereference. NOTE: this vulnerability was introduced as a side effect of the CVE-2021-33574...

7.5CVSS

8.4AI Score

0.017EPSS

2021-08-12 04:15 PM
125
3
cve
cve

CVE-2021-35942

The wordexp function in the GNU C Library (aka glibc) through 2.33 may crash or read arbitrary memory in parse_param (in posix/wordexp.c) when called with an untrusted, crafted pattern, potentially resulting in a denial of service or disclosure of information. This occurs because atoi was used but....

9.1CVSS

9.4AI Score

0.011EPSS

2021-07-22 06:15 PM
270
8
cve
cve

CVE-2021-33574

The mq_notify function in the GNU C Library (aka glibc) versions 2.32 and 2.33 has a use-after-free. It may use the notification thread attributes object (passed through its struct sigevent parameter) after it has been freed by the caller, leading to a denial of service (application crash) or...

9.8CVSS

8.7AI Score

0.014EPSS

2021-05-25 10:15 PM
271
8
cve
cve

CVE-2020-27618

The iconv function in the GNU C Library (aka glibc or libc6) 2.32 and earlier, when processing invalid multi-byte input sequences in IBM1364, IBM1371, IBM1388, IBM1390, and IBM1399 encodings, fails to advance the input state, which could lead to an infinite loop in applications, resulting in a...

5.5CVSS

6.5AI Score

0.007EPSS

2021-02-26 11:15 PM
287
8
cve
cve

CVE-2021-27645

The nameserver caching daemon (nscd) in the GNU C Library (aka glibc or libc6) 2.29 through 2.33, when processing a request for netgroup lookup, may crash due to a double-free, potentially resulting in degraded service or Denial of Service on the local system. This is related to...

2.5CVSS

5.9AI Score

0.0005EPSS

2021-02-24 03:15 PM
167
10
cve
cve

CVE-2021-3326

The iconv function in the GNU C Library (aka glibc or libc6) 2.32 and earlier, when processing invalid input sequences in the ISO-2022-JP-3 encoding, fails an assertion in the code path and aborts the program, potentially resulting in a denial of...

7.5CVSS

7.5AI Score

0.013EPSS

2021-01-27 08:15 PM
274
9
cve
cve

CVE-2019-25013

The iconv feature in the GNU C Library (aka glibc or libc6) through 2.32, when processing invalid multi-byte input sequences in the EUC-KR encoding, may have a buffer...

5.9CVSS

6.8AI Score

0.02EPSS

2021-01-04 06:15 PM
501
14
cve
cve

CVE-2020-29573

sysdeps/i386/ldbl2mpn.c in the GNU C Library (aka glibc or libc6) before 2.23 on x86 targets has a stack-based buffer overflow if the input to any of the printf family of functions is an 80-bit long double with a non-canonical bit pattern, as seen when passing a...

7.5CVSS

7.6AI Score

0.002EPSS

2020-12-06 12:15 AM
308
8
cve
cve

CVE-2020-29562

The iconv function in the GNU C Library (aka glibc or libc6) 2.30 to 2.32, when converting UCS4 text containing an irreversible character, fails an assertion in the code path and aborts the program, potentially resulting in a denial of...

4.8CVSS

5.9AI Score

0.002EPSS

2020-12-04 07:15 AM
176
8
cve
cve

CVE-1999-0199

manual/search.texi in the GNU C Library (aka glibc) before 2.2 lacks a statement about the unspecified tdelete return value upon deletion of a tree's root, which might allow attackers to access a dangling pointer in an application whose developer was unaware of a documentation update from...

9.8CVSS

9.3AI Score

0.007EPSS

2020-10-06 01:15 PM
39
cve
cve

CVE-2020-1752

A use-after-free vulnerability introduced in glibc upstream version 2.14 was found in the way the tilde expansion was carried out. Directory paths containing an initial tilde followed by a valid username were affected by this issue. A local attacker could exploit this flaw by creating a specially.....

7CVSS

7.1AI Score

0.001EPSS

2020-04-30 05:15 PM
183
6
cve
cve

CVE-2020-1751

An out-of-bounds write vulnerability was found in glibc before 2.31 when handling signal trampolines on PowerPC. Specifically, the backtrace function did not properly check the array bounds when storing the frame address, resulting in a denial of service or potential code execution. The highest...

7CVSS

7AI Score

0.001EPSS

2020-04-17 07:15 PM
217
2
cve
cve

CVE-2020-6096

An exploitable signed comparison vulnerability exists in the ARMv7 memcpy() implementation of GNU glibc 2.30.9000. Calling memcpy() (on ARMv7 targets that utilize the GNU glibc implementation) with a negative value for the 'num' parameter results in a signed comparison vulnerability. If an...

8.1CVSS

8AI Score

0.074EPSS

2020-04-01 10:15 PM
131
5
cve
cve

CVE-2020-10029

The GNU C Library (aka glibc or libc6) before 2.32 could overflow an on-stack buffer during range reduction if an input to an 80-bit long double function contains a non-canonical bit pattern, a seen when passing a 0x5d414141414141410000 value to sinl on x86 targets. This is related to...

5.5CVSS

6.4AI Score

0.001EPSS

2020-03-04 03:15 PM
384
5
cve
cve

CVE-2019-19126

On the x86-64 architecture, the GNU C Library (aka glibc) before 2.31 fails to ignore the LD_PREFER_MAP_32BIT_EXEC environment variable during program execution after a security transition, allowing local attackers to restrict the possible mapping addresses for loaded libraries and thus bypass...

3.3CVSS

4.8AI Score

0.0004EPSS

2019-11-19 10:15 PM
284
2
cve
cve

CVE-2013-4412

slim has NULL pointer dereference when using crypt() method from glibc...

7.5CVSS

7.5AI Score

0.042EPSS

2019-11-04 01:15 PM
44
cve
cve

CVE-2019-1010025

GNU Libc current is affected by: Mitigation bypass. The impact is: Attacker may guess the heap addresses of pthread_created thread. The component is: glibc. NOTE: the vendor's position is "ASLR bypass itself is not a...

5.3CVSS

5.5AI Score

0.003EPSS

2019-07-15 04:15 AM
181
cve
cve

CVE-2019-1010023

GNU Libc current is affected by: Re-mapping current loaded library with malicious ELF file. The impact is: In worst case attacker may evaluate privileges. The component is: libld. The attack vector is: Attacker sends 2 ELF files to victim and asks to run ldd on it. ldd execute code. NOTE: Upstream....

8.8CVSS

7.8AI Score

0.012EPSS

2019-07-15 04:15 AM
189
cve
cve

CVE-2019-1010022

GNU Libc current is affected by: Mitigation bypass. The impact is: Attacker may bypass stack guard protection. The component is: nptl. The attack vector is: Exploit stack buffer overflow vulnerability and use this bypass vulnerability to bypass stack guard. NOTE: Upstream comments indicate "this...

9.8CVSS

9.5AI Score

0.003EPSS

2019-07-15 04:15 AM
202
cve
cve

CVE-2019-1010024

GNU Libc current is affected by: Mitigation bypass. The impact is: Attacker may bypass ASLR using cache of thread stack and heap. The component is: glibc. NOTE: Upstream comments indicate "this is being treated as a non-security bug and no real...

5.3CVSS

5.5AI Score

0.022EPSS

2019-07-15 04:15 AM
177
cve
cve

CVE-2005-3590

The getgrouplist function in the GNU C library (glibc) before version 2.3.5, when invoked with a zero argument, writes to the passed pointer even if the specified array size is zero, leading to a buffer overflow and potentially allowing attackers to corrupt...

9.8CVSS

9.6AI Score

0.003EPSS

2019-04-10 08:29 PM
45
cve
cve

CVE-2006-7254

The nscd daemon in the GNU C Library (glibc) before version 2.5 does not close incoming client sockets if they cannot be handled by the daemon, allowing local users to carry out a denial of service attack on the...

5.5CVSS

5.3AI Score

0.0004EPSS

2019-04-10 08:29 PM
32
cve
cve

CVE-2019-9192

In the GNU C Library (aka glibc or libc6) through 2.29, check_dst_limits_calc_pos_1 in posix/regexec.c has Uncontrolled Recursion, as demonstrated by '(|)(\1\1)*' in grep, a different issue than CVE-2018-20796. NOTE: the software maintainer disputes that this is a vulnerability because the...

7.5CVSS

5.2AI Score

0.006EPSS

2019-02-26 06:29 PM
198
cve
cve

CVE-2018-20796

In the GNU C Library (aka glibc or libc6) through 2.29, check_dst_limits_calc_pos_1 in posix/regexec.c has Uncontrolled Recursion, as demonstrated by '(\227|)(\1\1|t1|\2537)+' in...

7.5CVSS

5.2AI Score

0.006EPSS

2019-02-26 02:29 AM
129
cve
cve

CVE-2009-5155

In the GNU C Library (aka glibc or libc6) before 2.28, parse_reg_exp in posix/regcomp.c misparses alternatives, which allows attackers to cause a denial of service (assertion failure and application exit) or trigger an incorrect result by attempting a regular-expression...

7.5CVSS

6.9AI Score

0.005EPSS

2019-02-26 02:29 AM
160
cve
cve

CVE-2019-9169

In the GNU C Library (aka glibc or libc6) through 2.29, proceed_next_node in posix/regexec.c has a heap-based buffer over-read via an attempted case-insensitive regular-expression...

9.8CVSS

9.3AI Score

0.004EPSS

2019-02-26 02:29 AM
281
2
Total number of security vulnerabilities153