ALT-PU-2021-3034-1
Closed vulnerabilities
BDU:2020-04684
Уязвимость функций cosl, sinl, sincosl и tanl системной библиотеки GNU C Library (glibc), позволяющая нарушителю вызвать отказ в обслуживании
BDU:2021-03122
Уязвимость функции glob библиотеки glibc операционной системы Аврора, связанная с использованием памяти после ее освобождения, позволяющая нарушителю повысить свои привилегии и выполнить произвольный код
BDU:2021-03123
Уязвимость библиотеки glibc операционной системы Аврора, связанная с чтением за границами буфера в памяти, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2021-04132
Уязвимость компонента sysdeps/unix/sysv/linux/mq_notify.c библиотеки glibc, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2021-06406
Уязвимость утилиты iconv системной библиотеки GNU C Library (glibc), связанная с переходом программы в бесконечный цикл, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2021-06408
Уязвимость системной библиотеки GNU C Library (glibc), связанная с использованием памяти после ее освобождения, позволяющая нарушителю выполнить отказ в обслуживании
BDU:2022-01632
Уязвимость модуля sunrpc ib glibc системной библиотеки glibc, позволяющая нарушителю выполнить произвольный код
BDU:2022-01633
Уязвимость модуля sunrpc системной библиотеки glibc, связанная с выходом операции за границы буфера в памяти, позволяющая нарушителю выполнить произвольный код
BDU:2022-05689
Уязвимость компонента netgroupcache.c демона кэширования сервера имен nscd системной библиотеки GNU C Library, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2022-07362
Уязвимость функции iconv библиотеки glibc, позволяющая нарушителю вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2019-25013
The iconv feature in the GNU C Library (aka glibc or libc6) through 2.32, when processing invalid multi-byte input sequences in the EUC-KR encoding, may have a buffer over-read.
- [kafka-jira] 20210420 [jira] [Created] (KAFKA-12698) CVE-2019-25013 vulnerability reported in Kafka
- [kafka-jira] 20210420 [jira] [Created] (KAFKA-12698) CVE-2019-25013 vulnerability reported in Kafka
- [kafka-dev] 20210420 [jira] [Created] (KAFKA-12698) CVE-2019-25013 vulnerability reported in Kafka
- [kafka-dev] 20210420 [jira] [Created] (KAFKA-12698) CVE-2019-25013 vulnerability reported in Kafka
- [kafka-jira] 20210423 [jira] [Comment Edited] (KAFKA-12698) CVE-2019-25013 high priority vulnerability reported in Kafka
- [kafka-jira] 20210423 [jira] [Comment Edited] (KAFKA-12698) CVE-2019-25013 high priority vulnerability reported in Kafka
- [kafka-jira] 20210423 [jira] [Commented] (KAFKA-12698) CVE-2019-25013 high priority vulnerability reported in Kafka
- [kafka-jira] 20210423 [jira] [Commented] (KAFKA-12698) CVE-2019-25013 high priority vulnerability reported in Kafka
- [kafka-jira] 20210423 [jira] [Updated] (KAFKA-12698) CVE-2019-25013 high priority vulnerability reported in Kafka
- [kafka-jira] 20210423 [jira] [Updated] (KAFKA-12698) CVE-2019-25013 high priority vulnerability reported in Kafka
- [zookeeper-issues] 20210423 [jira] [Created] (ZOOKEEPER-4285) High CVE-2019-25013 reported by Clair scanner for Zookeeper 3.6.1
- [zookeeper-issues] 20210423 [jira] [Created] (ZOOKEEPER-4285) High CVE-2019-25013 reported by Clair scanner for Zookeeper 3.6.1
- [zookeeper-dev] 20210423 [jira] [Created] (ZOOKEEPER-4285) High CVE-2019-25013 reported by Clair scanner for Zookeeper 3.6.1
- [zookeeper-dev] 20210423 [jira] [Created] (ZOOKEEPER-4285) High CVE-2019-25013 reported by Clair scanner for Zookeeper 3.6.1
- [zookeeper-issues] 20210506 [jira] [Resolved] (ZOOKEEPER-4285) High CVE-2019-25013 reported by Clair scanner for Zookeeper 3.6.1
- [zookeeper-issues] 20210506 [jira] [Resolved] (ZOOKEEPER-4285) High CVE-2019-25013 reported by Clair scanner for Zookeeper 3.6.1
- [mina-dev] 20210225 [jira] [Created] (FTPSERVER-500) Security vulnerability in common/lib/log4j-1.2.17.jar
- [mina-dev] 20210225 [jira] [Created] (FTPSERVER-500) Security vulnerability in common/lib/log4j-1.2.17.jar
- [debian-lts-announce] 20221017 [SECURITY] [DLA 3152-1] glibc security update
- [debian-lts-announce] 20221017 [SECURITY] [DLA 3152-1] glibc security update
- FEDORA-2021-6feb090c97
- FEDORA-2021-6feb090c97
- FEDORA-2021-6e581c051a
- FEDORA-2021-6e581c051a
- GLSA-202107-07
- GLSA-202107-07
- https://security.netapp.com/advisory/ntap-20210205-0004/
- https://security.netapp.com/advisory/ntap-20210205-0004/
- https://sourceware.org/bugzilla/show_bug.cgi?id=24973
- https://sourceware.org/bugzilla/show_bug.cgi?id=24973
- https://sourceware.org/git/?p=glibc.git%3Ba=commit%3Bh=ee7a3144c9922808181009b7b3e50e852fb4999b
- https://sourceware.org/git/?p=glibc.git%3Ba=commit%3Bh=ee7a3144c9922808181009b7b3e50e852fb4999b
- https://www.oracle.com/security-alerts/cpuapr2022.html
- https://www.oracle.com/security-alerts/cpuapr2022.html
Modified: 2024-11-21
CVE-2020-10029
The GNU C Library (aka glibc or libc6) before 2.32 could overflow an on-stack buffer during range reduction if an input to an 80-bit long double function contains a non-canonical bit pattern, a seen when passing a 0x5d414141414141410000 value to sinl on x86 targets. This is related to sysdeps/ieee754/ldbl-96/e_rem_pio2l.c.
- openSUSE-SU-2020:0381
- [debian-lts-announce] 20221017 [SECURITY] [DLA 3152-1] glibc security update
- FEDORA-2020-444c372453
- FEDORA-2020-7f625c5ea8
- FEDORA-2020-244efc27af
- GLSA-202006-04
- https://security.netapp.com/advisory/ntap-20200327-0003/
- https://sourceware.org/bugzilla/show_bug.cgi?id=25487
- https://sourceware.org/git/gitweb.cgi?p=glibc.git%3Ba=commit%3Bh=9333498794cde1d5cca518badf79533a24114b6f
- USN-4416-1
- openSUSE-SU-2020:0381
- USN-4416-1
- https://sourceware.org/git/gitweb.cgi?p=glibc.git%3Ba=commit%3Bh=9333498794cde1d5cca518badf79533a24114b6f
- https://sourceware.org/bugzilla/show_bug.cgi?id=25487
- https://security.netapp.com/advisory/ntap-20200327-0003/
- GLSA-202006-04
- FEDORA-2020-244efc27af
- FEDORA-2020-7f625c5ea8
- FEDORA-2020-444c372453
- [debian-lts-announce] 20221017 [SECURITY] [DLA 3152-1] glibc security update
Modified: 2024-11-21
CVE-2020-1752
A use-after-free vulnerability introduced in glibc upstream version 2.14 was found in the way the tilde expansion was carried out. Directory paths containing an initial tilde followed by a valid username were affected by this issue. A local attacker could exploit this flaw by creating a specially crafted path that, when processed by the glob function, would potentially lead to arbitrary code execution. This was fixed in version 2.32.
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1752
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1752
- [bookkeeper-issues] 20210629 [GitHub] [bookkeeper] padma81 opened a new issue #2746: Security Vulnerabilities in CentOS 7 image, Upgrade image to CentOS 8
- [bookkeeper-issues] 20210629 [GitHub] [bookkeeper] padma81 opened a new issue #2746: Security Vulnerabilities in CentOS 7 image, Upgrade image to CentOS 8
- [bookkeeper-issues] 20210628 [GitHub] [bookkeeper] padma81 opened a new issue #2746: Security Vulnerabilities in CentOS 7 image, Upgrade image to CentOS 8
- [bookkeeper-issues] 20210628 [GitHub] [bookkeeper] padma81 opened a new issue #2746: Security Vulnerabilities in CentOS 7 image, Upgrade image to CentOS 8
- [debian-lts-announce] 20221017 [SECURITY] [DLA 3152-1] glibc security update
- [debian-lts-announce] 20221017 [SECURITY] [DLA 3152-1] glibc security update
- GLSA-202101-20
- GLSA-202101-20
- https://security.netapp.com/advisory/ntap-20200511-0005/
- https://security.netapp.com/advisory/ntap-20200511-0005/
- https://sourceware.org/bugzilla/show_bug.cgi?id=25414
- https://sourceware.org/bugzilla/show_bug.cgi?id=25414
- https://sourceware.org/git/gitweb.cgi?p=glibc.git%3Bh=ddc650e9b3dc916eab417ce9f79e67337b05035c
- https://sourceware.org/git/gitweb.cgi?p=glibc.git%3Bh=ddc650e9b3dc916eab417ce9f79e67337b05035c
- USN-4416-1
- USN-4416-1
Modified: 2024-11-21
CVE-2020-27618
The iconv function in the GNU C Library (aka glibc or libc6) 2.32 and earlier, when processing invalid multi-byte input sequences in IBM1364, IBM1371, IBM1388, IBM1390, and IBM1399 encodings, fails to advance the input state, which could lead to an infinite loop in applications, resulting in a denial of service, a different vulnerability from CVE-2016-10228.
- [debian-lts-announce] 20221017 [SECURITY] [DLA 3152-1] glibc security update
- [debian-lts-announce] 20221017 [SECURITY] [DLA 3152-1] glibc security update
- GLSA-202107-07
- GLSA-202107-07
- https://security.netapp.com/advisory/ntap-20210401-0006/
- https://security.netapp.com/advisory/ntap-20210401-0006/
- https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
- https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
- https://sourceware.org/bugzilla/show_bug.cgi?id=26224
- https://sourceware.org/bugzilla/show_bug.cgi?id=26224
- https://www.oracle.com/security-alerts/cpuapr2022.html
- https://www.oracle.com/security-alerts/cpuapr2022.html
- https://www.oracle.com/security-alerts/cpujan2022.html
- https://www.oracle.com/security-alerts/cpujan2022.html
Modified: 2024-11-21
CVE-2020-29562
The iconv function in the GNU C Library (aka glibc or libc6) 2.30 to 2.32, when converting UCS4 text containing an irreversible character, fails an assertion in the code path and aborts the program, potentially resulting in a denial of service.
- [mina-dev] 20210225 [jira] [Created] (FTPSERVER-500) Security vulnerability in common/lib/log4j-1.2.17.jar
- [mina-dev] 20210225 [jira] [Created] (FTPSERVER-500) Security vulnerability in common/lib/log4j-1.2.17.jar
- FEDORA-2021-6e581c051a
- FEDORA-2021-6e581c051a
- GLSA-202101-20
- GLSA-202101-20
- https://security.netapp.com/advisory/ntap-20210122-0004/
- https://security.netapp.com/advisory/ntap-20210122-0004/
- https://sourceware.org/bugzilla/show_bug.cgi?id=26923
- https://sourceware.org/bugzilla/show_bug.cgi?id=26923
Modified: 2024-11-21
CVE-2021-27645
The nameserver caching daemon (nscd) in the GNU C Library (aka glibc or libc6) 2.29 through 2.33, when processing a request for netgroup lookup, may crash due to a double-free, potentially resulting in degraded service or Denial of Service on the local system. This is related to netgroupcache.c.
- [debian-lts-announce] 20221017 [SECURITY] [DLA 3152-1] glibc security update
- [debian-lts-announce] 20221017 [SECURITY] [DLA 3152-1] glibc security update
- FEDORA-2021-2ba993d6c5
- FEDORA-2021-2ba993d6c5
- FEDORA-2021-6749bfcfd9
- FEDORA-2021-6749bfcfd9
- GLSA-202107-07
- GLSA-202107-07
- https://sourceware.org/bugzilla/show_bug.cgi?id=27462
- https://sourceware.org/bugzilla/show_bug.cgi?id=27462
Modified: 2024-11-21
CVE-2021-3326
The iconv function in the GNU C Library (aka glibc or libc6) 2.32 and earlier, when processing invalid input sequences in the ISO-2022-JP-3 encoding, fails an assertion in the code path and aborts the program, potentially resulting in a denial of service.
- [oss-security] 20210128 Re: glibc iconv crash with ISO-2022-JP-3
- [oss-security] 20210128 Re: glibc iconv crash with ISO-2022-JP-3
- [debian-lts-announce] 20221017 [SECURITY] [DLA 3152-1] glibc security update
- [debian-lts-announce] 20221017 [SECURITY] [DLA 3152-1] glibc security update
- GLSA-202107-07
- GLSA-202107-07
- https://security.netapp.com/advisory/ntap-20210304-0007/
- https://security.netapp.com/advisory/ntap-20210304-0007/
- https://sourceware.org/bugzilla/show_bug.cgi?id=27256
- https://sourceware.org/bugzilla/show_bug.cgi?id=27256
- https://sourceware.org/git/?p=glibc.git%3Ba=commit%3Bh=7d88c6142c6efc160c0ee5e4f85cde382c072888
- https://sourceware.org/git/?p=glibc.git%3Ba=commit%3Bh=7d88c6142c6efc160c0ee5e4f85cde382c072888
- https://www.oracle.com/security-alerts/cpuapr2022.html
- https://www.oracle.com/security-alerts/cpuapr2022.html
- https://www.oracle.com/security-alerts/cpujan2022.html
- https://www.oracle.com/security-alerts/cpujan2022.html
Modified: 2024-11-21
CVE-2021-33574
The mq_notify function in the GNU C Library (aka glibc) versions 2.32 and 2.33 has a use-after-free. It may use the notification thread attributes object (passed through its struct sigevent parameter) after it has been freed by the caller, leading to a denial of service (application crash) or possibly unspecified other impact.
- [debian-lts-announce] 20221017 [SECURITY] [DLA 3152-1] glibc security update
- [debian-lts-announce] 20221017 [SECURITY] [DLA 3152-1] glibc security update
- FEDORA-2021-f29b4643c7
- FEDORA-2021-f29b4643c7
- FEDORA-2021-7ddb8b0537
- FEDORA-2021-7ddb8b0537
- GLSA-202107-07
- GLSA-202107-07
- https://security.netapp.com/advisory/ntap-20210629-0005/
- https://security.netapp.com/advisory/ntap-20210629-0005/
- https://sourceware.org/bugzilla/show_bug.cgi?id=27896
- https://sourceware.org/bugzilla/show_bug.cgi?id=27896
- https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1
- https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1
Modified: 2024-11-21
CVE-2021-38604
In librt in the GNU C Library (aka glibc) through 2.34, sysdeps/unix/sysv/linux/mq_notify.c mishandles certain NOTIFY_REMOVED data, leading to a NULL pointer dereference. NOTE: this vulnerability was introduced as a side effect of the CVE-2021-33574 fix.
- https://blog.tuxcare.com/cve/tuxcare-team-identifies-cve-2021-38604-a-new-vulnerability-in-glibc
- https://blog.tuxcare.com/cve/tuxcare-team-identifies-cve-2021-38604-a-new-vulnerability-in-glibc
- FEDORA-2021-16dc1f33af
- FEDORA-2021-16dc1f33af
- GLSA-202208-24
- GLSA-202208-24
- https://security.netapp.com/advisory/ntap-20210909-0005/
- https://security.netapp.com/advisory/ntap-20210909-0005/
- https://sourceware.org/bugzilla/show_bug.cgi?id=28213
- https://sourceware.org/bugzilla/show_bug.cgi?id=28213
- https://sourceware.org/git/?p=glibc.git%3Ba=commit%3Bh=4cc79c217744743077bf7a0ec5e0a4318f1e6641
- https://sourceware.org/git/?p=glibc.git%3Ba=commit%3Bh=4cc79c217744743077bf7a0ec5e0a4318f1e6641
- https://sourceware.org/git/?p=glibc.git%3Ba=commit%3Bh=b805aebd42364fe696e417808a700fdb9800c9e8
- https://sourceware.org/git/?p=glibc.git%3Ba=commit%3Bh=b805aebd42364fe696e417808a700fdb9800c9e8
- https://www.oracle.com/security-alerts/cpujul2022.html
- https://www.oracle.com/security-alerts/cpujul2022.html
Modified: 2024-11-21
CVE-2022-23218
The deprecated compatibility function svcunix_create in the sunrpc module of the GNU C Library (aka glibc) through 2.34 copies its path argument on the stack without validating its length, which may result in a buffer overflow, potentially resulting in a denial of service or (if an application is not built with a stack protector enabled) arbitrary code execution.
- [debian-lts-announce] 20221017 [SECURITY] [DLA 3152-1] glibc security update
- [debian-lts-announce] 20221017 [SECURITY] [DLA 3152-1] glibc security update
- GLSA-202208-24
- GLSA-202208-24
- https://sourceware.org/bugzilla/show_bug.cgi?id=28768
- https://sourceware.org/bugzilla/show_bug.cgi?id=28768
- https://www.oracle.com/security-alerts/cpujul2022.html
- https://www.oracle.com/security-alerts/cpujul2022.html
Modified: 2024-11-21
CVE-2022-23219
The deprecated compatibility function clnt_create in the sunrpc module of the GNU C Library (aka glibc) through 2.34 copies its hostname argument on the stack without validating its length, which may result in a buffer overflow, potentially resulting in a denial of service or (if an application is not built with a stack protector enabled) arbitrary code execution.
- [debian-lts-announce] 20221017 [SECURITY] [DLA 3152-1] glibc security update
- [debian-lts-announce] 20221017 [SECURITY] [DLA 3152-1] glibc security update
- GLSA-202208-24
- GLSA-202208-24
- https://sourceware.org/bugzilla/show_bug.cgi?id=22542
- https://sourceware.org/bugzilla/show_bug.cgi?id=22542
- https://www.oracle.com/security-alerts/cpujul2022.html
- https://www.oracle.com/security-alerts/cpujul2022.html