[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

250770

 
 

909

 
 

196157

 
 

282

Paid content will be excluded from the download.


Download | Alert*


oval:org.secpod.oval:def:605041
glibc-source is installed

oval:org.secpod.oval:def:602396
glibc-source is installed

oval:org.secpod.oval:def:2003563
The glob function in glob.c in the GNU C Library before 2.27, when invoked with GLOB_TILDE, could skip freeing allocated memory when processing the ~ operator with a long user name, potentially leading to a denial of service .

oval:org.secpod.oval:def:602376
Several vulnerabilities have been fixed in the GNU C Library, glibc. The first vulnerability listed below is considered to have critical impact. CVE-2015-7547 The Google Security Team and Red Hat discovered that the glibc host name resolver function, getaddrinfo, when processing AF_UNSPEC queries , ...

oval:org.secpod.oval:def:2003556
In the GNU C Library before 2.28, parse_reg_exp in posix/regcomp.c misparses alternatives, which allows attackers to cause a denial of service or trigger an incorrect result by attempting a regular-expression match.

oval:org.secpod.oval:def:1900168
In the GNU C Library through 2.28, attempting to resolve a crafted hostname via getaddrinfo leads to the allocation of a socket descriptor that is not closed. This is related to the if_nametoindex function.

oval:org.secpod.oval:def:2000603
The iconv program in the GNU C Library 2.25 and earlier, when invoked with the -c option, enters an infinite loop when processing invalid multi-byte input sequences, leading to a denial of service.

oval:org.secpod.oval:def:1900974
In the GNU C Library through 2.29, the memcmp function for the x32 architecture can incorrectly return zero because the RDX most significant bit is mishandled.

oval:org.secpod.oval:def:2000942
In the GNU C Library through 2.28, the getaddrinfo function would successfully parse a string that contained an IPv4 address followed by whitespace and arbitrary characters, which could lead applications to incorrectly assume that it had parsed a valid string, without the possibility of embedded HT ...

oval:org.secpod.oval:def:1900223
Use-after-free vulnerability in the clntudp_call function insunrpc/clnt_udp.c in the GNU C Library before 2.26allows remote attackers to have unspecified impact via vectors related to error path.

oval:org.secpod.oval:def:602946
The Qualys Research Labs discovered various problems in the dynamic linker of the GNU C Library which allow local privilege escalation by clashing the stack. For the full details, please refer to their advisory published at: https://www.qualys.com/2017/06/19/stack-clash/stack-clash.txt

oval:org.secpod.oval:def:96785
glibc: GNU C Library Several security issues were fixed in GNU C Library.

oval:org.secpod.oval:def:708651
glibc: GNU C Library Several security issues were fixed in GNU C Library.

oval:org.secpod.oval:def:708693
glibc: GNU C Library Details: USN-6541-1 fixed vulnerabilities in the GNU C Library. Unfortunately, changes made to allow proper application of the fix for CVE-2023-4806 in Ubuntu 22.04 LTS introduced an issue in the NSCD service IPv6 processing functionalities. This update fixes the problem. We apo ...

oval:org.secpod.oval:def:94962
glibc: GNU C Library Several security issues were fixed in GNU C Library.

oval:org.secpod.oval:def:95220
The Qualys Research Labs discovered a buffer overflow in the dynamic loader"s processing of the GLIBC_TUNABLES environment variable. An attacker can exploit this flaw for privilege escalation. Details can be found in the Qualys advisory at https://www.qualys.com/2023/10/03/cve-2023-4911/looney-tunab ...

oval:org.secpod.oval:def:96502
glibc: GNU C Library Several security issues were fixed in GNU C Library.

oval:org.secpod.oval:def:98654
glibc: GNU C Library Details: USN-6541-1 fixed vulnerabilities in the GNU C Library. Unfortunately, changes made to allow proper application of the fix for CVE-2023-4806 in Linux Mint 21.x LTS introduced an issue in the NSCD service IPv6 processing functionalities. This update fixes the problem. We ...

oval:org.secpod.oval:def:708741
glibc: GNU C Library GNU C Library could be made to crash or run programs as an administrator if it handled a specially crafted request.

oval:org.secpod.oval:def:97878
The Qualys Research Labs discovered several vulnerabilities in the GNU C Library"s __vsyslog_internal function . A heap-based buffer overflow , an off-by-one heap overflow and an integer overflow can be exploited for privilege escalation or denial of service. Details can be found in the Qualys adv ...

oval:org.secpod.oval:def:1900783
An integer overflow in the implementation of the posix_memalign in memalign functions in the GNU C Library 2.26 and earlier could cause these functions to return a pointer to a heap area that is too small, potentially leading to heap corruption.

oval:org.secpod.oval:def:2001392
The DNS stub resolver in the GNU C Library before version 2.26, when EDNS support is enabled, will solicit large UDP responses from name servers, potentially simplifying off-path DNS spoofing attacks due to IP fragmentation.

oval:org.secpod.oval:def:1900219
The DNS stub resolver in the GNU C Library before version 2.26, when EDNS support is enabled, will solicit large UDP responses from name servers, potentially simplifying off-path DNS spoofing attacks due to IP fragmentation.

oval:org.secpod.oval:def:613074
Several vulnerabilities were discovered in nscd, the Name Service Cache Daemon in the GNU C library which may lead to denial of service or the execution of arbitrary code.

oval:org.secpod.oval:def:613069
Charles Fol discovered that the iconv function in the GNU C library is prone to a buffer overflow vulnerability when converting strings to the ISO-2022-CN-EXT character set, which may lead to denial of service or the execution of arbitrary code.

oval:org.secpod.oval:def:2003573
GNU Libc current is affected by: Re-mapping current loaded libray with malicious ELF file. The impact is: In worst case attacker may evaluate privileges. The component is: libld. The attack vector is: Attacker sends 2 ELF files to victim and asks to run ldd on it. ldd execute code.

oval:org.secpod.oval:def:2003572
GNU Libc current is affected by: Mitigation bypass. The impact is: Attacker may bypass stack guard protection. The component is: nptl. The attack vector is: Exploit stack buffer overflow vulnerability and use this bypass vulnerability to bypass stack guard.

oval:org.secpod.oval:def:2003575
** DISPUTED ** GNU Libc current is affected by: Mitigation bypass. The impact is: Attacker may guess the heap addresses of pthread_created thread. The component is: glibc. NOTE: the vendor"s position is "ASLR bypass itself is not a vulnerability."

oval:org.secpod.oval:def:2003574
GNU Libc current is affected by: Mitigation bypass. The impact is: Attacker may bypass ASLR using cache of thread stack and heap. The component is: glibc.

oval:org.secpod.oval:def:2003634
** DISPUTED ** In the GNU C Library through 2.29, check_dst_limits_calc_pos_1 in posix/regexec.c has Uncontrolled Recursion, as demonstrated by "*" in grep, a different issue than CVE-2018-20796. NOTE: the software maintainer disputes that this is a vulnerability because the behavior occurs only wi ...

*CPE
cpe:/a:gnu:glibc-source

© SecPod Technologies