Lucene search

K

Glibc Security Vulnerabilities

cve
cve

CVE-2019-7309

In the GNU C Library (aka glibc or libc6) through 2.29, the memcmp function for the x32 architecture can incorrectly return zero (indicating that the inputs are equal) because the RDX most significant bit is...

5.5CVSS

5.6AI Score

0.001EPSS

2019-02-03 02:29 AM
79
cve
cve

CVE-2016-10739

In the GNU C Library (aka glibc or libc6) through 2.28, the getaddrinfo function would successfully parse a string that contained an IPv4 address followed by whitespace and arbitrary characters, which could lead applications to incorrectly assume that it had parsed a valid string, without the...

5.3CVSS

5AI Score

0.001EPSS

2019-01-21 07:29 PM
276
cve
cve

CVE-2019-6488

The string component in the GNU C Library (aka glibc or libc6) through 2.28, when running on the x32 architecture, incorrectly attempts to use a 64-bit register for size_t in assembly codes, which can lead to a segmentation fault or possibly unspecified other impact, as demonstrated by a crash in.....

7.8CVSS

5.6AI Score

0.001EPSS

2019-01-18 07:29 PM
63
cve
cve

CVE-2018-19591

In the GNU C Library (aka glibc or libc6) through 2.28, attempting to resolve a crafted hostname via getaddrinfo() leads to the allocation of a socket descriptor that is not closed. This is related to the if_nametoindex()...

7.5CVSS

6.1AI Score

0.006EPSS

2018-12-04 04:29 PM
64
cve
cve

CVE-2017-18269

An SSE2-optimized memmove implementation for i386 in sysdeps/i386/i686/multiarch/memcpy-sse2-unaligned.S in the GNU C Library (aka glibc or libc6) 2.21 through 2.27 does not correctly perform the overlapping memory check if the source memory range spans the middle of the address space, resulting...

9.8CVSS

8.5AI Score

0.006EPSS

2018-05-18 04:29 PM
96
cve
cve

CVE-2018-11236

stdlib/canonicalize.c in the GNU C Library (aka glibc or libc6) 2.27 and earlier, when processing very long pathname arguments to the realpath function, could encounter an integer overflow on 32-bit architectures, leading to a stack-based buffer overflow and, potentially, arbitrary code...

9.8CVSS

8.8AI Score

0.014EPSS

2018-05-18 04:29 PM
154
cve
cve

CVE-2018-11237

An AVX-512-optimized implementation of the mempcpy function in the GNU C Library (aka glibc or libc6) 2.27 and earlier may write data beyond the target buffer, leading to a buffer overflow in...

7.8CVSS

7.7AI Score

0.001EPSS

2018-05-18 04:29 PM
137
2
cve
cve

CVE-2018-6551

The malloc implementation in the GNU C Library (aka glibc or libc6), from version 2.24 to 2.26 on powerpc, and only in version 2.26 on i386, did not properly handle malloc calls with arguments close to SIZE_MAX and could return a pointer to a heap region that is smaller than requested, eventually.....

9.8CVSS

8.3AI Score

0.003EPSS

2018-02-02 02:29 PM
67
cve
cve

CVE-2018-6485

An integer overflow in the implementation of the posix_memalign in memalign functions in the GNU C Library (aka glibc or libc6) 2.26 and earlier could cause these functions to return a pointer to a heap area that is too small, potentially leading to heap...

9.8CVSS

8.4AI Score

0.005EPSS

2018-02-01 02:29 PM
243
cve
cve

CVE-2017-1000408

A memory leak in glibc 2.1.1 (released on May 24, 1999) can be reached and amplified through the LD_HWCAP_MASK environment variable. Please note that many versions of glibc are not vulnerable to this issue if patched for...

7.8CVSS

6.7AI Score

0.001EPSS

2018-02-01 04:29 AM
104
cve
cve

CVE-2017-1000409

A buffer overflow in glibc 2.5 (released on September 29, 2006) and can be triggered through the LD_LIBRARY_PATH environment variable. Please note that many versions of glibc are not vulnerable to this issue if patched for...

7CVSS

7AI Score

0.001EPSS

2018-02-01 04:29 AM
96
cve
cve

CVE-2018-1000001

In glibc 2.26 and earlier there is confusion in the usage of getcwd() by realpath() which can be used to write before the destination buffer leading to a buffer underflow and potential code...

7.8CVSS

8.8AI Score

0.005EPSS

2018-01-31 02:29 PM
186
In Wild
4
cve
cve

CVE-2017-16997

elf/dl-load.c in the GNU C Library (aka glibc or libc6) 2.19 through 2.26 mishandles RPATH and RUNPATH containing $ORIGIN for a privileged (setuid or AT_SECURE) program, which allows local users to gain privileges via a Trojan horse library in the current working directory, related to the...

7.8CVSS

7.4AI Score

0.001EPSS

2017-12-18 01:29 AM
137
cve
cve

CVE-2017-15804

The glob function in glob.c in the GNU C Library (aka glibc or libc6) before 2.27 contains a buffer overflow during unescaping of user names with the ~...

9.8CVSS

8.7AI Score

0.003EPSS

2017-10-22 08:29 PM
112
cve
cve

CVE-2017-15671

The glob function in glob.c in the GNU C Library (aka glibc or libc6) before 2.27, when invoked with GLOB_TILDE, could skip freeing allocated memory when processing the ~ operator with a long user name, potentially leading to a denial of service (memory...

5.9CVSS

6.9AI Score

0.001EPSS

2017-10-20 05:29 PM
60
cve
cve

CVE-2017-15670

The GNU C Library (aka glibc or libc6) before 2.27 contains an off-by-one error leading to a heap-based buffer overflow in the glob function in glob.c, related to the processing of home directories using the ~ operator followed by a long...

9.8CVSS

8.7AI Score

0.003EPSS

2017-10-20 05:29 PM
99
cve
cve

CVE-2011-5320

scanf and related functions in glibc before 2.15 allow local users to cause a denial of service (segmentation fault) via a large string of...

6.2CVSS

6.5AI Score

0.001EPSS

2017-10-18 02:29 PM
32
cve
cve

CVE-2017-12133

Use-after-free vulnerability in the clntudp_call function in sunrpc/clnt_udp.c in the GNU C Library (aka glibc or libc6) before 2.26 allows remote attackers to have unspecified impact via vectors related to error...

5.9CVSS

6.4AI Score

0.006EPSS

2017-09-07 01:29 PM
80
cve
cve

CVE-2017-12132

The DNS stub resolver in the GNU C Library (aka glibc or libc6) before version 2.26, when EDNS support is enabled, will solicit large UDP responses from name servers, potentially simplifying off-path DNS spoofing attacks due to IP...

5.9CVSS

7.1AI Score

0.002EPSS

2017-08-01 04:29 PM
153
cve
cve

CVE-2015-5180

res_query in libresolv in glibc before 2.25 allows remote attackers to cause a denial of service (NULL pointer dereference and process...

7.5CVSS

7.6AI Score

0.017EPSS

2017-06-27 08:29 PM
151
cve
cve

CVE-2017-1000366

glibc contains a vulnerability that allows specially crafted LD_LIBRARY_PATH values to manipulate the heap/stack, causing them to alias, potentially resulting in arbitrary code execution. Please note that additional hardening changes have been made to glibc to prevent manipulation of stack and...

7.8CVSS

7.4AI Score

0.001EPSS

2017-06-19 04:29 PM
224
cve
cve

CVE-2014-9984

nscd in the GNU C Library (aka glibc or libc6) before version 2.20 does not correctly compute the size of an internal buffer when processing netgroup requests, possibly leading to an nscd daemon crash or code execution as the user running...

9.8CVSS

8.8AI Score

0.015EPSS

2017-06-12 01:29 PM
44
cve
cve

CVE-2017-8804

The xdr_bytes and xdr_string functions in the GNU C Library (aka glibc or libc6) 2.25 mishandle failures of buffer deserialization, which allows remote attackers to cause a denial of service (virtual memory allocation, or memory consumption if an overcommit setting is not used) via a crafted UDP...

7.5CVSS

7.4AI Score

0.551EPSS

2017-05-07 06:29 PM
39
cve
cve

CVE-2015-8984

The fnmatch function in the GNU C Library (aka glibc or libc6) before 2.22 might allow context-dependent attackers to cause a denial of service (application crash) via a malformed pattern, which triggers an out-of-bounds...

5.9CVSS

5.9AI Score

0.005EPSS

2017-03-20 04:59 PM
48
cve
cve

CVE-2015-8983

Integer overflow in the _IO_wstr_overflow function in libio/wstrops.c in the GNU C Library (aka glibc or libc6) before 2.22 allows context-dependent attackers to cause a denial of service (application crash) or possibly execute arbitrary code via vectors related to computing a size in bytes, which....

8.1CVSS

8AI Score

0.005EPSS

2017-03-20 04:59 PM
56
cve
cve

CVE-2015-8985

The pop_fail_stack function in the GNU C Library (aka glibc or libc6) allows context-dependent attackers to cause a denial of service (assertion failure and application crash) via vectors related to extended regular expression...

5.9CVSS

5.4AI Score

0.003EPSS

2017-03-20 04:59 PM
90
cve
cve

CVE-2015-8982

Integer overflow in the strxfrm function in the GNU C Library (aka glibc or libc6) before 2.21 allows context-dependent attackers to cause a denial of service (crash) or possibly execute arbitrary code via a long string, which triggers a stack-based buffer...

8.1CVSS

7.2AI Score

0.008EPSS

2017-03-15 07:59 PM
52
cve
cve

CVE-2016-10228

The iconv program in the GNU C Library (aka glibc or libc6) 2.31 and earlier, when invoked with multiple suffixes in the destination encoding (TRANSLATE or IGNORE) along with the -c option, enters an infinite loop when processing invalid multi-byte input sequences, leading to a denial of...

5.9CVSS

6.3AI Score

0.007EPSS

2017-03-02 01:59 AM
168
6
cve
cve

CVE-2016-5417

Memory leak in the __res_vinit function in the IPv6 name server management code in libresolv in GNU C Library (aka glibc or libc6) before 2.24 allows remote attackers to cause a denial of service (memory consumption) by leveraging partial initialization of internal resolver data...

7.5CVSS

7AI Score

0.008EPSS

2017-02-17 02:59 AM
33
cve
cve

CVE-2016-6323

The makecontext function in the GNU C Library (aka glibc or libc6) before 2.25 creates execution contexts incompatible with the unwinder on ARM EABI (32-bit) platforms, which might allow context-dependent attackers to cause a denial of service (hang), as demonstrated by applications compiled using....

7.5CVSS

7.1AI Score

0.015EPSS

2016-10-07 02:59 PM
44
cve
cve

CVE-2016-4429

Stack-based buffer overflow in the clntudp_call function in sunrpc/clnt_udp.c in the GNU C Library (aka glibc or libc6) allows remote servers to cause a denial of service (crash) or possibly unspecified other impact via a flood of crafted ICMP and UDP...

5.9CVSS

6.8AI Score

0.005EPSS

2016-06-10 03:59 PM
150
2
cve
cve

CVE-2016-3706

Stack-based buffer overflow in the getaddrinfo function in sysdeps/posix/getaddrinfo.c in the GNU C Library (aka glibc or libc6) allows remote attackers to cause a denial of service (crash) via vectors involving hostent conversion. NOTE: this vulnerability exists because of an incomplete fix for...

7.5CVSS

7.5AI Score

0.032EPSS

2016-06-10 03:59 PM
60
2
cve
cve

CVE-2016-3075

Stack-based buffer overflow in the nss_dns implementation of the getnetbyname function in GNU C Library (aka glibc) before 2.24 allows context-dependent attackers to cause a denial of service (stack consumption and application crash) via a long...

7.5CVSS

7.2AI Score

0.01EPSS

2016-06-01 08:59 PM
100
cve
cve

CVE-2016-1234

Stack-based buffer overflow in the glob implementation in GNU C Library (aka glibc) before 2.24, when GLOB_ALTDIRFUNC is used, allows context-dependent attackers to cause a denial of service (crash) via a long...

7.5CVSS

7.2AI Score

0.002EPSS

2016-06-01 08:59 PM
89
cve
cve

CVE-2015-8779

Stack-based buffer overflow in the catopen function in the GNU C Library (aka glibc or libc6) before 2.23 allows context-dependent attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a long catalog...

9.8CVSS

9.2AI Score

0.049EPSS

2016-04-19 09:59 PM
90
cve
cve

CVE-2015-8778

Integer overflow in the GNU C Library (aka glibc or libc6) before 2.23 allows context-dependent attackers to cause a denial of service (application crash) or possibly execute arbitrary code via the size argument to the __hcreate_r function, which triggers out-of-bounds heap-memory...

9.8CVSS

9.1AI Score

0.035EPSS

2016-04-19 09:59 PM
88
cve
cve

CVE-2015-8776

The strftime function in the GNU C Library (aka glibc or libc6) before 2.23 allows context-dependent attackers to cause a denial of service (application crash) or possibly obtain sensitive information via an out-of-range time...

9.1CVSS

8.5AI Score

0.006EPSS

2016-04-19 09:59 PM
87
cve
cve

CVE-2014-9761

Multiple stack-based buffer overflows in the GNU C Library (aka glibc or libc6) before 2.23 allow context-dependent attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a long argument to the (1) nan, (2) nanf, or (3) nanl...

9.8CVSS

9AI Score

0.055EPSS

2016-04-19 09:59 PM
86
cve
cve

CVE-2016-2856

pt_chown in the glibc package before 2.19-18+deb8u4 on Debian jessie; the elibc package before 2.15-0ubuntu10.14 on Ubuntu 12.04 LTS and before 2.19-0ubuntu6.8 on Ubuntu 14.04 LTS; and the glibc package before 2.21-0ubuntu4.2 on Ubuntu 15.10 and before 2.23-0ubuntu1 on Ubuntu 16.04 LTS and 16.10...

8.4CVSS

8.6AI Score

0.002EPSS

2016-03-14 01:59 AM
46
cve
cve

CVE-2015-7547

Multiple stack-based buffer overflows in the (1) send_dg and (2) send_vc functions in the libresolv library in the GNU C Library (aka glibc or libc6) before 2.23 allow remote attackers to cause a denial of service (crash) or possibly execute arbitrary code via a crafted DNS response that triggers.....

8.1CVSS

8.4AI Score

0.974EPSS

2016-02-18 09:59 PM
201
5
cve
cve

CVE-2015-8777

The process_envvars function in elf/rtld.c in the GNU C Library (aka glibc or libc6) before 2.23 allows local users to bypass a pointer-guarding protection mechanism via a zero value of the LD_POINTER_GUARD environment...

5.5CVSS

6.6AI Score

0.0004EPSS

2016-01-20 05:59 AM
109
cve
cve

CVE-2015-5277

The get_contents function in nss_files/files-XXX.c in the Name Service Switch (NSS) in GNU C Library (aka glibc or libc6) before 2.20 might allow local users to cause a denial of service (heap corruption) or gain privileges via a long line in the NSS files...

7.9AI Score

0.0004EPSS

2015-12-17 07:59 PM
56
cve
cve

CVE-2015-1781

Buffer overflow in the gethostbyname_r and other unspecified NSS functions in the GNU C Library (aka glibc or libc6) before 2.22 allows context-dependent attackers to cause a denial of service (crash) or execute arbitrary code via a crafted DNS response, which triggers a call with a misaligned...

8.9AI Score

0.105EPSS

2015-09-28 08:59 PM
94
cve
cve

CVE-2013-7424

The getaddrinfo function in glibc before 2.15, when compiled with libidn and the AI_IDN flag is used, allows context-dependent attackers to cause a denial of service (invalid free) and possibly execute arbitrary code via unspecified vectors, as demonstrated by an internationalized domain name to...

7.8AI Score

0.013EPSS

2015-08-26 07:59 PM
63
cve
cve

CVE-2015-1473

The ADDW macro in stdio-common/vfscanf.c in the GNU C Library (aka glibc or libc6) before 2.21 does not properly consider data-type size during a risk-management decision for use of the alloca function, which might allow context-dependent attackers to cause a denial of service (segmentation...

7.1AI Score

0.003EPSS

2015-04-08 10:59 AM
74
cve
cve

CVE-2015-1472

The ADDW macro in stdio-common/vfscanf.c in the GNU C Library (aka glibc or libc6) before 2.21 does not properly consider data-type size during memory allocation, which allows context-dependent attackers to cause a denial of service (buffer overflow) or possibly have unspecified other impact via a....

7.8AI Score

0.015EPSS

2015-04-08 10:59 AM
76
cve
cve

CVE-2014-8121

DB_LOOKUP in nss_files/files-XXX.c in the Name Service Switch (NSS) in GNU C Library (aka glibc or libc6) 2.21 and earlier does not properly check if a file is open, which allows remote attackers to cause a denial of service (infinite loop) by performing a look-up on a database while iterating...

8AI Score

0.021EPSS

2015-03-27 02:59 PM
86
cve
cve

CVE-2014-9402

The nss_dns implementation of getnetbyname in GNU C Library (aka glibc) before 2.21, when the DNS backend in the Name Service Switch configuration is enabled, allows remote attackers to cause a denial of service (infinite loop) by sending a positive answer while a network name is being...

7.9AI Score

0.107EPSS

2015-02-24 03:59 PM
125
cve
cve

CVE-2013-7423

The send_dg function in resolv/res_send.c in GNU C Library (aka glibc or libc6) before 2.20 does not properly reuse file descriptors, which allows remote attackers to send DNS queries to unintended locations via a large number of requests that trigger a call to the getaddrinfo...

7.3AI Score

0.003EPSS

2015-02-24 03:59 PM
158
cve
cve

CVE-2015-0235

Heap-based buffer overflow in the __nss_hostname_digits_dots function in glibc 2.2, and other 2.x versions before 2.18, allows context-dependent attackers to execute arbitrary code via vectors related to the (1) gethostbyname or (2) gethostbyname2 function, aka...

7.7AI Score

0.975EPSS

2015-01-28 07:59 PM
385
In Wild
6
Total number of security vulnerabilities153