ALT-PU-2024-1492-1
Package glibc updated to version 2.35.0.234.3f63f9dfe1-alt1.E2K.27.020.2 for branch sisyphus_e2k.
Closed vulnerabilities
BDU:2017-02409
Уязвимость функции decode_digit (puny_decode.c) библиотеки Libidn2, позволяющая нарушителю вызвать отказ в обслуживании или оказать другое воздействие
BDU:2017-02450
Уязвимость функции glob() библиотеки glob.c, обеспечивающей системные вызовы и основные системные фунции, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2017-02451
Уязвимость функции glob библиотеки glob.c, обеспечивающей системные вызовы и основные системные фунции glibc, позволяющая нарушителю вызвать аварийное завершение работы приложения
BDU:2018-00415
Уязвимость функций getcwd и realpath библиотеки, обеспечивающей системные вызовы и основные функции glibc, позволяющая нарушителю выполнить произвольный код
BDU:2019-00571
Уязвимость функции getaddrinfo библиотеки libc6, позволяющая нарушителю вызвать исчерпание оперативной памяти в целевой системе
BDU:2019-01066
Уязвимость функции memcmp библиотеки GNU C (glibc), связанная с недостаточной проверкой входных данных, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2019-01242
Уязвимость функции proceed_next_node в библиотеке GNU C, связанная с возможностью чтения за границей буфера в памяти, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2020-03566
Уязвимость функции memcpy библиотеки glibc, позволяющая нарушителю выполнить произвольный код в контексте привилегированного процесса
BDU:2020-04530
Уязвимость библиотеки glibc, связанная с неконтролируемой рекурсии при поиске совпадений по регулярному выражению, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2020-04683
Уязвимость утилиты iconv системной библиотеки GNU C Library (glibc), связанная с недостаточной проверкой вводимых данных, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2020-04684
Уязвимость функций cosl, sinl, sincosl и tanl системной библиотеки GNU C Library (glibc), позволяющая нарушителю вызвать отказ в обслуживании
BDU:2021-03122
Уязвимость функции glob библиотеки glibc операционной системы Аврора, связанная с использованием памяти после ее освобождения, позволяющая нарушителю повысить свои привилегии и выполнить произвольный код
BDU:2021-03123
Уязвимость библиотеки glibc операционной системы Аврора, связанная с чтением за границами буфера в памяти, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2021-03561
Уязвимость функции wordexp() библиотеки, обеспечивающей системные вызовы и основные функции glibc, позволяющая нарушителю читать произвольные файлы
BDU:2021-04132
Уязвимость компонента sysdeps/unix/sysv/linux/mq_notify.c библиотеки glibc, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2021-06342
Уязвимость функции glob (glob.c) библиотеки GNU C позволяющая нарушителю выполнить произвольный код
BDU:2021-06406
Уязвимость утилиты iconv системной библиотеки GNU C Library (glibc), связанная с переходом программы в бесконечный цикл, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2021-06408
Уязвимость системной библиотеки GNU C Library (glibc), связанная с использованием памяти после ее освобождения, позволяющая нарушителю выполнить отказ в обслуживании
BDU:2022-01632
Уязвимость модуля sunrpc ib glibc системной библиотеки glibc, позволяющая нарушителю выполнить произвольный код
BDU:2022-01633
Уязвимость модуля sunrpc системной библиотеки glibc, связанная с выходом операции за границы буфера в памяти, позволяющая нарушителю выполнить произвольный код
BDU:2022-01634
Уязвимость функции realpath() системной библиотеки glibc, позволяющая нарушителю получить доступ к конфиденциальной информации
BDU:2022-01635
Уязвимость функции getcwd() системной библиотеки glibc, позволяющая нарушителю выполнить произвольный код
BDU:2022-05689
Уязвимость компонента netgroupcache.c демона кэширования сервера имен nscd системной библиотеки GNU C Library, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2022-05763
Уязвимость системной библиотеки GNU C Library, связанная с ошибками инициализации памяти, позволяющая нарушителю получить доступ к конфиденциальным данным
BDU:2022-07362
Уязвимость функции iconv библиотеки glibc, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2023-03822
Уязвимость функции backtrace системной библиотеки GNU C Library, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2016-10228
The iconv program in the GNU C Library (aka glibc or libc6) 2.31 and earlier, when invoked with multiple suffixes in the destination encoding (TRANSLATE or IGNORE) along with the -c option, enters an infinite loop when processing invalid multi-byte input sequences, leading to a denial of service.
- http://openwall.com/lists/oss-security/2017/03/01/10
- http://openwall.com/lists/oss-security/2017/03/01/10
- 96525
- 96525
- [mina-dev] 20210225 [jira] [Created] (FTPSERVER-500) Security vulnerability in common/lib/log4j-1.2.17.jar
- [mina-dev] 20210225 [jira] [Created] (FTPSERVER-500) Security vulnerability in common/lib/log4j-1.2.17.jar
- [debian-lts-announce] 20221017 [SECURITY] [DLA 3152-1] glibc security update
- [debian-lts-announce] 20221017 [SECURITY] [DLA 3152-1] glibc security update
- GLSA-202101-20
- GLSA-202101-20
- https://sourceware.org/bugzilla/show_bug.cgi?id=19519
- https://sourceware.org/bugzilla/show_bug.cgi?id=19519
- https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
- https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
- https://sourceware.org/bugzilla/show_bug.cgi?id=26224
- https://sourceware.org/bugzilla/show_bug.cgi?id=26224
- https://www.oracle.com/security-alerts/cpuapr2022.html
- https://www.oracle.com/security-alerts/cpuapr2022.html
Modified: 2024-11-21
CVE-2016-6261
The idna_to_ascii_4i function in lib/idna.c in libidn before 1.33 allows context-dependent attackers to cause a denial of service (out-of-bounds read and crash) via 64 bytes of input.
- http://git.savannah.gnu.org/cgit/libidn.git/commit/?id=f20ce1128fb7f4d33297eee307dddaf0f92ac72d
- http://git.savannah.gnu.org/cgit/libidn.git/commit/?id=f20ce1128fb7f4d33297eee307dddaf0f92ac72d
- openSUSE-SU-2016:2135
- openSUSE-SU-2016:2135
- DSA-3658
- DSA-3658
- [oss-security] 20160720 CVE request: multiple issues fixed in GNU libidn 1.33
- [oss-security] 20160720 CVE request: multiple issues fixed in GNU libidn 1.33
- [oss-security] 20160721 Re: CVE request: multiple issues fixed in GNU libidn 1.33
- [oss-security] 20160721 Re: CVE request: multiple issues fixed in GNU libidn 1.33
- 92070
- 92070
- USN-3068-1
- USN-3068-1
- [bookkeeper-issues] 20210629 [GitHub] [bookkeeper] padma81 opened a new issue #2746: Security Vulnerabilities in CentOS 7 image, Upgrade image to CentOS 8
- [bookkeeper-issues] 20210629 [GitHub] [bookkeeper] padma81 opened a new issue #2746: Security Vulnerabilities in CentOS 7 image, Upgrade image to CentOS 8
- [bookkeeper-issues] 20210628 [GitHub] [bookkeeper] padma81 opened a new issue #2746: Security Vulnerabilities in CentOS 7 image, Upgrade image to CentOS 8
- [bookkeeper-issues] 20210628 [GitHub] [bookkeeper] padma81 opened a new issue #2746: Security Vulnerabilities in CentOS 7 image, Upgrade image to CentOS 8
- [help-libidn] 20150709 out of bounds stack read in function idna_to_ascii_4i
- [help-libidn] 20150709 out of bounds stack read in function idna_to_ascii_4i
- [help-libidn] 20160720 Libidn 1.33 released
- [help-libidn] 20160720 Libidn 1.33 released
Modified: 2024-11-21
CVE-2016-6263
The stringprep_utf8_nfkc_normalize function in lib/nfkc.c in libidn before 1.33 allows context-dependent attackers to cause a denial of service (out-of-bounds read and crash) via crafted UTF-8 data.
- http://git.savannah.gnu.org/cgit/libidn.git/commit/?id=1fbee57ef3c72db2206dd87e4162108b2f425555
- http://git.savannah.gnu.org/cgit/libidn.git/commit/?id=1fbee57ef3c72db2206dd87e4162108b2f425555
- openSUSE-SU-2016:1924
- openSUSE-SU-2016:1924
- openSUSE-SU-2016:2135
- openSUSE-SU-2016:2135
- DSA-3658
- DSA-3658
- [oss-security] 20160720 CVE request: multiple issues fixed in GNU libidn 1.33
- [oss-security] 20160720 CVE request: multiple issues fixed in GNU libidn 1.33
- [oss-security] 20160721 Re: CVE request: multiple issues fixed in GNU libidn 1.33
- [oss-security] 20160721 Re: CVE request: multiple issues fixed in GNU libidn 1.33
- 92070
- 92070
- USN-3068-1
- USN-3068-1
- [bookkeeper-issues] 20210629 [GitHub] [bookkeeper] padma81 opened a new issue #2746: Security Vulnerabilities in CentOS 7 image, Upgrade image to CentOS 8
- [bookkeeper-issues] 20210629 [GitHub] [bookkeeper] padma81 opened a new issue #2746: Security Vulnerabilities in CentOS 7 image, Upgrade image to CentOS 8
- [bookkeeper-issues] 20210628 [GitHub] [bookkeeper] padma81 opened a new issue #2746: Security Vulnerabilities in CentOS 7 image, Upgrade image to CentOS 8
- [bookkeeper-issues] 20210628 [GitHub] [bookkeeper] padma81 opened a new issue #2746: Security Vulnerabilities in CentOS 7 image, Upgrade image to CentOS 8
- [help-libidn] 20160720 Libidn 1.33 released
- [help-libidn] 20160720 Libidn 1.33 released
- GLSA-201908-06
- GLSA-201908-06
Modified: 2024-11-21
CVE-2017-14062
Integer overflow in the decode_digit function in puny_decode.c in Libidn2 before 2.0.4 allows remote attackers to cause a denial of service or possibly have unspecified other impact.
- DSA-3988
- DSA-3988
- https://gitlab.com/libidn/libidn2/blob/master/NEWS
- https://gitlab.com/libidn/libidn2/blob/master/NEWS
- https://gitlab.com/libidn/libidn2/commit/3284eb342cd0ed1a18786e3fcdf0cdd7e76676bd
- https://gitlab.com/libidn/libidn2/commit/3284eb342cd0ed1a18786e3fcdf0cdd7e76676bd
- [debian-lts-announce] 20180727 [SECURITY] [DLA 1447-1] libidn security update
- [debian-lts-announce] 20180727 [SECURITY] [DLA 1447-1] libidn security update
Modified: 2024-11-21
CVE-2017-15670
The GNU C Library (aka glibc or libc6) before 2.27 contains an off-by-one error leading to a heap-based buffer overflow in the glob function in glob.c, related to the processing of home directories using the ~ operator followed by a long string.
Modified: 2024-11-21
CVE-2017-15804
The glob function in glob.c in the GNU C Library (aka glibc or libc6) before 2.27 contains a buffer overflow during unescaping of user names with the ~ operator.
- 101535
- 101535
- RHSA-2018:0805
- RHSA-2018:0805
- RHSA-2018:1879
- RHSA-2018:1879
- https://sourceware.org/bugzilla/show_bug.cgi?id=22332
- https://sourceware.org/bugzilla/show_bug.cgi?id=22332
- https://sourceware.org/git/gitweb.cgi?p=glibc.git%3Ba=commit%3Bh=a159b53fa059947cc2548e3b0d5bdcf7b9630ba8
- https://sourceware.org/git/gitweb.cgi?p=glibc.git%3Ba=commit%3Bh=a159b53fa059947cc2548e3b0d5bdcf7b9630ba8
Modified: 2024-11-21
CVE-2018-1000001
In glibc 2.26 and earlier there is confusion in the usage of getcwd() by realpath() which can be used to write before the destination buffer leading to a buffer underflow and potential code execution.
- [oss-security] 20180111 Libc Realpath Buffer Underflow CVE-2018-1000001
- [oss-security] 20180111 Libc Realpath Buffer Underflow CVE-2018-1000001
- 102525
- 102525
- 1040162
- 1040162
- RHSA-2018:0805
- RHSA-2018:0805
- https://security.netapp.com/advisory/ntap-20190404-0003/
- https://security.netapp.com/advisory/ntap-20190404-0003/
- USN-3534-1
- USN-3534-1
- USN-3536-1
- USN-3536-1
- 43775
- 43775
- 44889
- 44889
- https://www.halfdog.net/Security/2017/LibcRealpathBufferUnderflow/
- https://www.halfdog.net/Security/2017/LibcRealpathBufferUnderflow/
Modified: 2024-11-21
CVE-2018-19591
In the GNU C Library (aka glibc or libc6) through 2.28, attempting to resolve a crafted hostname via getaddrinfo() leads to the allocation of a socket descriptor that is not closed. This is related to the if_nametoindex() function.
- 106037
- 106037
- 1042174
- 1042174
- FEDORA-2018-f6b7df660d
- FEDORA-2018-f6b7df660d
- FEDORA-2018-060302dc83
- FEDORA-2018-060302dc83
- GLSA-201903-09
- GLSA-201903-09
- GLSA-201908-06
- GLSA-201908-06
- https://security.netapp.com/advisory/ntap-20190321-0003/
- https://security.netapp.com/advisory/ntap-20190321-0003/
- https://sourceware.org/bugzilla/show_bug.cgi?id=23927
- https://sourceware.org/bugzilla/show_bug.cgi?id=23927
- https://sourceware.org/git/?p=glibc.git%3Ba=blob_plain%3Bf=NEWS%3Bhb=HEAD
- https://sourceware.org/git/?p=glibc.git%3Ba=blob_plain%3Bf=NEWS%3Bhb=HEAD
- https://sourceware.org/git/gitweb.cgi?p=glibc.git%3Ba=commitdiff%3Bh=d527c860f5a3f0ed687bd03f0cb464612dc23408
- https://sourceware.org/git/gitweb.cgi?p=glibc.git%3Ba=commitdiff%3Bh=d527c860f5a3f0ed687bd03f0cb464612dc23408
- USN-4416-1
- USN-4416-1
Modified: 2024-11-21
CVE-2018-20796
In the GNU C Library (aka glibc or libc6) through 2.29, check_dst_limits_calc_pos_1 in posix/regexec.c has Uncontrolled Recursion, as demonstrated by '(\227|)(\\1\\1|t1|\\\2537)+' in grep.
- 107160
- 107160
- https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141
- https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141
- https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html
- https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html
- https://security.netapp.com/advisory/ntap-20190315-0002/
- https://security.netapp.com/advisory/ntap-20190315-0002/
- https://support.f5.com/csp/article/K26346590?utm_source=f5support&%3Butm_medium=RSS
- https://support.f5.com/csp/article/K26346590?utm_source=f5support&%3Butm_medium=RSS
Modified: 2024-11-21
CVE-2019-19126
On the x86-64 architecture, the GNU C Library (aka glibc) before 2.31 fails to ignore the LD_PREFER_MAP_32BIT_EXEC environment variable during program execution after a security transition, allowing local attackers to restrict the possible mapping addresses for loaded libraries and thus bypass ASLR for a setuid program.
- [debian-lts-announce] 20221017 [SECURITY] [DLA 3152-1] glibc security update
- [debian-lts-announce] 20221017 [SECURITY] [DLA 3152-1] glibc security update
- FEDORA-2020-c32e4b271c
- FEDORA-2020-c32e4b271c
- FEDORA-2020-1a3bdfde17
- FEDORA-2020-1a3bdfde17
- https://sourceware.org/bugzilla/show_bug.cgi?id=25204
- https://sourceware.org/bugzilla/show_bug.cgi?id=25204
- USN-4416-1
- USN-4416-1
Modified: 2024-11-21
CVE-2019-25013
The iconv feature in the GNU C Library (aka glibc or libc6) through 2.32, when processing invalid multi-byte input sequences in the EUC-KR encoding, may have a buffer over-read.
- [kafka-jira] 20210420 [jira] [Created] (KAFKA-12698) CVE-2019-25013 vulnerability reported in Kafka
- [kafka-jira] 20210420 [jira] [Created] (KAFKA-12698) CVE-2019-25013 vulnerability reported in Kafka
- [kafka-dev] 20210420 [jira] [Created] (KAFKA-12698) CVE-2019-25013 vulnerability reported in Kafka
- [kafka-dev] 20210420 [jira] [Created] (KAFKA-12698) CVE-2019-25013 vulnerability reported in Kafka
- [kafka-jira] 20210423 [jira] [Comment Edited] (KAFKA-12698) CVE-2019-25013 high priority vulnerability reported in Kafka
- [kafka-jira] 20210423 [jira] [Comment Edited] (KAFKA-12698) CVE-2019-25013 high priority vulnerability reported in Kafka
- [kafka-jira] 20210423 [jira] [Commented] (KAFKA-12698) CVE-2019-25013 high priority vulnerability reported in Kafka
- [kafka-jira] 20210423 [jira] [Commented] (KAFKA-12698) CVE-2019-25013 high priority vulnerability reported in Kafka
- [kafka-jira] 20210423 [jira] [Updated] (KAFKA-12698) CVE-2019-25013 high priority vulnerability reported in Kafka
- [kafka-jira] 20210423 [jira] [Updated] (KAFKA-12698) CVE-2019-25013 high priority vulnerability reported in Kafka
- [zookeeper-issues] 20210423 [jira] [Created] (ZOOKEEPER-4285) High CVE-2019-25013 reported by Clair scanner for Zookeeper 3.6.1
- [zookeeper-issues] 20210423 [jira] [Created] (ZOOKEEPER-4285) High CVE-2019-25013 reported by Clair scanner for Zookeeper 3.6.1
- [zookeeper-dev] 20210423 [jira] [Created] (ZOOKEEPER-4285) High CVE-2019-25013 reported by Clair scanner for Zookeeper 3.6.1
- [zookeeper-dev] 20210423 [jira] [Created] (ZOOKEEPER-4285) High CVE-2019-25013 reported by Clair scanner for Zookeeper 3.6.1
- [zookeeper-issues] 20210506 [jira] [Resolved] (ZOOKEEPER-4285) High CVE-2019-25013 reported by Clair scanner for Zookeeper 3.6.1
- [zookeeper-issues] 20210506 [jira] [Resolved] (ZOOKEEPER-4285) High CVE-2019-25013 reported by Clair scanner for Zookeeper 3.6.1
- [mina-dev] 20210225 [jira] [Created] (FTPSERVER-500) Security vulnerability in common/lib/log4j-1.2.17.jar
- [mina-dev] 20210225 [jira] [Created] (FTPSERVER-500) Security vulnerability in common/lib/log4j-1.2.17.jar
- [debian-lts-announce] 20221017 [SECURITY] [DLA 3152-1] glibc security update
- [debian-lts-announce] 20221017 [SECURITY] [DLA 3152-1] glibc security update
- FEDORA-2021-6feb090c97
- FEDORA-2021-6feb090c97
- FEDORA-2021-6e581c051a
- FEDORA-2021-6e581c051a
- GLSA-202107-07
- GLSA-202107-07
- https://security.netapp.com/advisory/ntap-20210205-0004/
- https://security.netapp.com/advisory/ntap-20210205-0004/
- https://sourceware.org/bugzilla/show_bug.cgi?id=24973
- https://sourceware.org/bugzilla/show_bug.cgi?id=24973
- https://sourceware.org/git/?p=glibc.git%3Ba=commit%3Bh=ee7a3144c9922808181009b7b3e50e852fb4999b
- https://sourceware.org/git/?p=glibc.git%3Ba=commit%3Bh=ee7a3144c9922808181009b7b3e50e852fb4999b
- https://www.oracle.com/security-alerts/cpuapr2022.html
- https://www.oracle.com/security-alerts/cpuapr2022.html
Modified: 2024-11-21
CVE-2019-7309
In the GNU C Library (aka glibc or libc6) through 2.29, the memcmp function for the x32 architecture can incorrectly return zero (indicating that the inputs are equal) because the RDX most significant bit is mishandled.
Modified: 2024-11-21
CVE-2019-9169
In the GNU C Library (aka glibc or libc6) through 2.29, proceed_next_node in posix/regexec.c has a heap-based buffer over-read via an attempted case-insensitive regular-expression match.
- 107160
- https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34140
- https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34142
- https://kc.mcafee.com/corporate/index?page=content&id=SB10278
- GLSA-202006-04
- https://security.netapp.com/advisory/ntap-20190315-0002/
- https://sourceware.org/bugzilla/show_bug.cgi?id=24114
- https://sourceware.org/git/gitweb.cgi?p=glibc.git%3Ba=commit%3Bh=583dd860d5b833037175247230a328f0050dbfe9
- https://support.f5.com/csp/article/K54823184
- USN-4416-1
- https://www.oracle.com/security-alerts/cpuapr2022.html
- 107160
- https://www.oracle.com/security-alerts/cpuapr2022.html
- USN-4416-1
- https://support.f5.com/csp/article/K54823184
- https://sourceware.org/git/gitweb.cgi?p=glibc.git%3Ba=commit%3Bh=583dd860d5b833037175247230a328f0050dbfe9
- https://sourceware.org/bugzilla/show_bug.cgi?id=24114
- https://security.netapp.com/advisory/ntap-20190315-0002/
- GLSA-202006-04
- https://kc.mcafee.com/corporate/index?page=content&id=SB10278
- https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34142
- https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34140
Modified: 2024-11-21
CVE-2019-9192
In the GNU C Library (aka glibc or libc6) through 2.29, check_dst_limits_calc_pos_1 in posix/regexec.c has Uncontrolled Recursion, as demonstrated by '(|)(\\1\\1)*' in grep, a different issue than CVE-2018-20796. NOTE: the software maintainer disputes that this is a vulnerability because the behavior occurs only with a crafted pattern
Modified: 2024-11-21
CVE-2020-10029
The GNU C Library (aka glibc or libc6) before 2.32 could overflow an on-stack buffer during range reduction if an input to an 80-bit long double function contains a non-canonical bit pattern, a seen when passing a 0x5d414141414141410000 value to sinl on x86 targets. This is related to sysdeps/ieee754/ldbl-96/e_rem_pio2l.c.
- openSUSE-SU-2020:0381
- [debian-lts-announce] 20221017 [SECURITY] [DLA 3152-1] glibc security update
- FEDORA-2020-444c372453
- FEDORA-2020-7f625c5ea8
- FEDORA-2020-244efc27af
- GLSA-202006-04
- https://security.netapp.com/advisory/ntap-20200327-0003/
- https://sourceware.org/bugzilla/show_bug.cgi?id=25487
- https://sourceware.org/git/gitweb.cgi?p=glibc.git%3Ba=commit%3Bh=9333498794cde1d5cca518badf79533a24114b6f
- USN-4416-1
- openSUSE-SU-2020:0381
- USN-4416-1
- https://sourceware.org/git/gitweb.cgi?p=glibc.git%3Ba=commit%3Bh=9333498794cde1d5cca518badf79533a24114b6f
- https://sourceware.org/bugzilla/show_bug.cgi?id=25487
- https://security.netapp.com/advisory/ntap-20200327-0003/
- GLSA-202006-04
- FEDORA-2020-244efc27af
- FEDORA-2020-7f625c5ea8
- FEDORA-2020-444c372453
- [debian-lts-announce] 20221017 [SECURITY] [DLA 3152-1] glibc security update
Modified: 2024-11-21
CVE-2020-1751
An out-of-bounds write vulnerability was found in glibc before 2.31 when handling signal trampolines on PowerPC. Specifically, the backtrace function did not properly check the array bounds when storing the frame address, resulting in a denial of service or potential code execution. The highest threat from this vulnerability is to system availability.
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1751
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1751
- GLSA-202006-04
- GLSA-202006-04
- https://security.netapp.com/advisory/ntap-20200430-0002/
- https://security.netapp.com/advisory/ntap-20200430-0002/
- https://sourceware.org/bugzilla/show_bug.cgi?id=25423
- https://sourceware.org/bugzilla/show_bug.cgi?id=25423
- USN-4416-1
- USN-4416-1
Modified: 2024-11-21
CVE-2020-1752
A use-after-free vulnerability introduced in glibc upstream version 2.14 was found in the way the tilde expansion was carried out. Directory paths containing an initial tilde followed by a valid username were affected by this issue. A local attacker could exploit this flaw by creating a specially crafted path that, when processed by the glob function, would potentially lead to arbitrary code execution. This was fixed in version 2.32.
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1752
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1752
- [bookkeeper-issues] 20210629 [GitHub] [bookkeeper] padma81 opened a new issue #2746: Security Vulnerabilities in CentOS 7 image, Upgrade image to CentOS 8
- [bookkeeper-issues] 20210629 [GitHub] [bookkeeper] padma81 opened a new issue #2746: Security Vulnerabilities in CentOS 7 image, Upgrade image to CentOS 8
- [bookkeeper-issues] 20210628 [GitHub] [bookkeeper] padma81 opened a new issue #2746: Security Vulnerabilities in CentOS 7 image, Upgrade image to CentOS 8
- [bookkeeper-issues] 20210628 [GitHub] [bookkeeper] padma81 opened a new issue #2746: Security Vulnerabilities in CentOS 7 image, Upgrade image to CentOS 8
- [debian-lts-announce] 20221017 [SECURITY] [DLA 3152-1] glibc security update
- [debian-lts-announce] 20221017 [SECURITY] [DLA 3152-1] glibc security update
- GLSA-202101-20
- GLSA-202101-20
- https://security.netapp.com/advisory/ntap-20200511-0005/
- https://security.netapp.com/advisory/ntap-20200511-0005/
- https://sourceware.org/bugzilla/show_bug.cgi?id=25414
- https://sourceware.org/bugzilla/show_bug.cgi?id=25414
- https://sourceware.org/git/gitweb.cgi?p=glibc.git%3Bh=ddc650e9b3dc916eab417ce9f79e67337b05035c
- https://sourceware.org/git/gitweb.cgi?p=glibc.git%3Bh=ddc650e9b3dc916eab417ce9f79e67337b05035c
- USN-4416-1
- USN-4416-1
Modified: 2024-11-21
CVE-2020-27618
The iconv function in the GNU C Library (aka glibc or libc6) 2.32 and earlier, when processing invalid multi-byte input sequences in IBM1364, IBM1371, IBM1388, IBM1390, and IBM1399 encodings, fails to advance the input state, which could lead to an infinite loop in applications, resulting in a denial of service, a different vulnerability from CVE-2016-10228.
- [debian-lts-announce] 20221017 [SECURITY] [DLA 3152-1] glibc security update
- [debian-lts-announce] 20221017 [SECURITY] [DLA 3152-1] glibc security update
- GLSA-202107-07
- GLSA-202107-07
- https://security.netapp.com/advisory/ntap-20210401-0006/
- https://security.netapp.com/advisory/ntap-20210401-0006/
- https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
- https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
- https://sourceware.org/bugzilla/show_bug.cgi?id=26224
- https://sourceware.org/bugzilla/show_bug.cgi?id=26224
- https://www.oracle.com/security-alerts/cpuapr2022.html
- https://www.oracle.com/security-alerts/cpuapr2022.html
- https://www.oracle.com/security-alerts/cpujan2022.html
- https://www.oracle.com/security-alerts/cpujan2022.html
Modified: 2024-11-21
CVE-2020-6096
An exploitable signed comparison vulnerability exists in the ARMv7 memcpy() implementation of GNU glibc 2.30.9000. Calling memcpy() (on ARMv7 targets that utilize the GNU glibc implementation) with a negative value for the 'num' parameter results in a signed comparison vulnerability. If an attacker underflows the 'num' parameter to memcpy(), this vulnerability could lead to undefined behavior such as writing to out-of-bounds memory and potentially remote code execution. Furthermore, this memcpy() implementation allows for program execution to continue in scenarios where a segmentation fault or crash should have occurred. The dangers occur in that subsequent execution and iterations of this code will be executed with this corrupted data.
- [mina-dev] 20210225 [jira] [Created] (FTPSERVER-500) Security vulnerability in common/lib/log4j-1.2.17.jar
- [mina-dev] 20210225 [jira] [Created] (FTPSERVER-500) Security vulnerability in common/lib/log4j-1.2.17.jar
- [debian-lts-announce] 20221017 [SECURITY] [DLA 3152-1] glibc security update
- [debian-lts-announce] 20221017 [SECURITY] [DLA 3152-1] glibc security update
- FEDORA-2020-4e92a61688
- FEDORA-2020-4e92a61688
- FEDORA-2020-d860479b2a
- FEDORA-2020-d860479b2a
- GLSA-202101-20
- GLSA-202101-20
- https://sourceware.org/bugzilla/show_bug.cgi?id=25620
- https://sourceware.org/bugzilla/show_bug.cgi?id=25620
- https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019
- https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019
Modified: 2024-11-21
CVE-2021-27645
The nameserver caching daemon (nscd) in the GNU C Library (aka glibc or libc6) 2.29 through 2.33, when processing a request for netgroup lookup, may crash due to a double-free, potentially resulting in degraded service or Denial of Service on the local system. This is related to netgroupcache.c.
- [debian-lts-announce] 20221017 [SECURITY] [DLA 3152-1] glibc security update
- [debian-lts-announce] 20221017 [SECURITY] [DLA 3152-1] glibc security update
- FEDORA-2021-2ba993d6c5
- FEDORA-2021-2ba993d6c5
- FEDORA-2021-6749bfcfd9
- FEDORA-2021-6749bfcfd9
- GLSA-202107-07
- GLSA-202107-07
- https://sourceware.org/bugzilla/show_bug.cgi?id=27462
- https://sourceware.org/bugzilla/show_bug.cgi?id=27462
Modified: 2024-11-21
CVE-2021-3326
The iconv function in the GNU C Library (aka glibc or libc6) 2.32 and earlier, when processing invalid input sequences in the ISO-2022-JP-3 encoding, fails an assertion in the code path and aborts the program, potentially resulting in a denial of service.
- [oss-security] 20210128 Re: glibc iconv crash with ISO-2022-JP-3
- [oss-security] 20210128 Re: glibc iconv crash with ISO-2022-JP-3
- [debian-lts-announce] 20221017 [SECURITY] [DLA 3152-1] glibc security update
- [debian-lts-announce] 20221017 [SECURITY] [DLA 3152-1] glibc security update
- GLSA-202107-07
- GLSA-202107-07
- https://security.netapp.com/advisory/ntap-20210304-0007/
- https://security.netapp.com/advisory/ntap-20210304-0007/
- https://sourceware.org/bugzilla/show_bug.cgi?id=27256
- https://sourceware.org/bugzilla/show_bug.cgi?id=27256
- https://sourceware.org/git/?p=glibc.git%3Ba=commit%3Bh=7d88c6142c6efc160c0ee5e4f85cde382c072888
- https://sourceware.org/git/?p=glibc.git%3Ba=commit%3Bh=7d88c6142c6efc160c0ee5e4f85cde382c072888
- https://www.oracle.com/security-alerts/cpuapr2022.html
- https://www.oracle.com/security-alerts/cpuapr2022.html
- https://www.oracle.com/security-alerts/cpujan2022.html
- https://www.oracle.com/security-alerts/cpujan2022.html
Modified: 2024-11-21
CVE-2021-33574
The mq_notify function in the GNU C Library (aka glibc) versions 2.32 and 2.33 has a use-after-free. It may use the notification thread attributes object (passed through its struct sigevent parameter) after it has been freed by the caller, leading to a denial of service (application crash) or possibly unspecified other impact.
- [debian-lts-announce] 20221017 [SECURITY] [DLA 3152-1] glibc security update
- [debian-lts-announce] 20221017 [SECURITY] [DLA 3152-1] glibc security update
- FEDORA-2021-f29b4643c7
- FEDORA-2021-f29b4643c7
- FEDORA-2021-7ddb8b0537
- FEDORA-2021-7ddb8b0537
- GLSA-202107-07
- GLSA-202107-07
- https://security.netapp.com/advisory/ntap-20210629-0005/
- https://security.netapp.com/advisory/ntap-20210629-0005/
- https://sourceware.org/bugzilla/show_bug.cgi?id=27896
- https://sourceware.org/bugzilla/show_bug.cgi?id=27896
- https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1
- https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1
Modified: 2024-11-21
CVE-2021-35942
The wordexp function in the GNU C Library (aka glibc) through 2.33 may crash or read arbitrary memory in parse_param (in posix/wordexp.c) when called with an untrusted, crafted pattern, potentially resulting in a denial of service or disclosure of information. This occurs because atoi was used but strtoul should have been used to ensure correct calculations.
- [debian-lts-announce] 20221017 [SECURITY] [DLA 3152-1] glibc security update
- [debian-lts-announce] 20221017 [SECURITY] [DLA 3152-1] glibc security update
- GLSA-202208-24
- GLSA-202208-24
- https://security.netapp.com/advisory/ntap-20210827-0005/
- https://security.netapp.com/advisory/ntap-20210827-0005/
- https://sourceware.org/bugzilla/show_bug.cgi?id=28011
- https://sourceware.org/bugzilla/show_bug.cgi?id=28011
- https://sourceware.org/git/?p=glibc.git%3Ba=commit%3Bh=5adda61f62b77384718b4c0d8336ade8f2b4b35c
- https://sourceware.org/git/?p=glibc.git%3Ba=commit%3Bh=5adda61f62b77384718b4c0d8336ade8f2b4b35c
- https://sourceware.org/glibc/wiki/Security%20Exceptions
- https://sourceware.org/glibc/wiki/Security%20Exceptions
Modified: 2024-11-21
CVE-2021-38604
In librt in the GNU C Library (aka glibc) through 2.34, sysdeps/unix/sysv/linux/mq_notify.c mishandles certain NOTIFY_REMOVED data, leading to a NULL pointer dereference. NOTE: this vulnerability was introduced as a side effect of the CVE-2021-33574 fix.
- https://blog.tuxcare.com/cve/tuxcare-team-identifies-cve-2021-38604-a-new-vulnerability-in-glibc
- https://blog.tuxcare.com/cve/tuxcare-team-identifies-cve-2021-38604-a-new-vulnerability-in-glibc
- FEDORA-2021-16dc1f33af
- FEDORA-2021-16dc1f33af
- GLSA-202208-24
- GLSA-202208-24
- https://security.netapp.com/advisory/ntap-20210909-0005/
- https://security.netapp.com/advisory/ntap-20210909-0005/
- https://sourceware.org/bugzilla/show_bug.cgi?id=28213
- https://sourceware.org/bugzilla/show_bug.cgi?id=28213
- https://sourceware.org/git/?p=glibc.git%3Ba=commit%3Bh=4cc79c217744743077bf7a0ec5e0a4318f1e6641
- https://sourceware.org/git/?p=glibc.git%3Ba=commit%3Bh=4cc79c217744743077bf7a0ec5e0a4318f1e6641
- https://sourceware.org/git/?p=glibc.git%3Ba=commit%3Bh=b805aebd42364fe696e417808a700fdb9800c9e8
- https://sourceware.org/git/?p=glibc.git%3Ba=commit%3Bh=b805aebd42364fe696e417808a700fdb9800c9e8
- https://www.oracle.com/security-alerts/cpujul2022.html
- https://www.oracle.com/security-alerts/cpujul2022.html
Modified: 2024-11-21
CVE-2021-3998
A flaw was found in glibc. The realpath() function can mistakenly return an unexpected value, potentially leading to information leakage and disclosure of sensitive data.
- https://access.redhat.com/security/cve/CVE-2021-3998
- https://access.redhat.com/security/cve/CVE-2021-3998
- https://bugzilla.redhat.com/show_bug.cgi?id=2024633
- https://bugzilla.redhat.com/show_bug.cgi?id=2024633
- https://security.netapp.com/advisory/ntap-20221020-0003/
- https://security.netapp.com/advisory/ntap-20221020-0003/
- https://security-tracker.debian.org/tracker/CVE-2021-3998
- https://security-tracker.debian.org/tracker/CVE-2021-3998
- https://sourceware.org/bugzilla/show_bug.cgi?id=28770
- https://sourceware.org/bugzilla/show_bug.cgi?id=28770
- https://sourceware.org/git/gitweb.cgi?p=glibc.git%3Bh=84d2d0fe20bdf94feed82b21b4d7d136db471f03
- https://sourceware.org/git/gitweb.cgi?p=glibc.git%3Bh=84d2d0fe20bdf94feed82b21b4d7d136db471f03
- https://sourceware.org/git/gitweb.cgi?p=glibc.git%3Bh=ee8d5e33adb284601c00c94687bc907e10aec9bb
- https://sourceware.org/git/gitweb.cgi?p=glibc.git%3Bh=ee8d5e33adb284601c00c94687bc907e10aec9bb
- https://www.openwall.com/lists/oss-security/2022/01/24/4
- https://www.openwall.com/lists/oss-security/2022/01/24/4
Modified: 2024-11-21
CVE-2021-3999
A flaw was found in glibc. An off-by-one buffer overflow and underflow in getcwd() may lead to memory corruption when the size of the buffer is exactly 1. A local attacker who can control the input buffer and size passed to getcwd() in a setuid program could use this flaw to potentially execute arbitrary code and escalate their privileges on the system.
- https://access.redhat.com/security/cve/CVE-2021-3999
- https://access.redhat.com/security/cve/CVE-2021-3999
- https://bugzilla.redhat.com/show_bug.cgi?id=2024637
- https://bugzilla.redhat.com/show_bug.cgi?id=2024637
- [debian-lts-announce] 20221017 [SECURITY] [DLA 3152-1] glibc security update
- [debian-lts-announce] 20221017 [SECURITY] [DLA 3152-1] glibc security update
- https://security.netapp.com/advisory/ntap-20221104-0001/
- https://security.netapp.com/advisory/ntap-20221104-0001/
- https://security-tracker.debian.org/tracker/CVE-2021-3999
- https://security-tracker.debian.org/tracker/CVE-2021-3999
- https://sourceware.org/bugzilla/show_bug.cgi?id=28769
- https://sourceware.org/bugzilla/show_bug.cgi?id=28769
- https://sourceware.org/git/gitweb.cgi?p=glibc.git%3Bh=23e0e8f5f1fb5ed150253d986ecccdc90c2dcd5e
- https://sourceware.org/git/gitweb.cgi?p=glibc.git%3Bh=23e0e8f5f1fb5ed150253d986ecccdc90c2dcd5e
- https://www.openwall.com/lists/oss-security/2022/01/24/4
- https://www.openwall.com/lists/oss-security/2022/01/24/4
Modified: 2024-11-21
CVE-2022-23218
The deprecated compatibility function svcunix_create in the sunrpc module of the GNU C Library (aka glibc) through 2.34 copies its path argument on the stack without validating its length, which may result in a buffer overflow, potentially resulting in a denial of service or (if an application is not built with a stack protector enabled) arbitrary code execution.
- [debian-lts-announce] 20221017 [SECURITY] [DLA 3152-1] glibc security update
- [debian-lts-announce] 20221017 [SECURITY] [DLA 3152-1] glibc security update
- GLSA-202208-24
- GLSA-202208-24
- https://sourceware.org/bugzilla/show_bug.cgi?id=28768
- https://sourceware.org/bugzilla/show_bug.cgi?id=28768
- https://www.oracle.com/security-alerts/cpujul2022.html
- https://www.oracle.com/security-alerts/cpujul2022.html
Modified: 2024-11-21
CVE-2022-23219
The deprecated compatibility function clnt_create in the sunrpc module of the GNU C Library (aka glibc) through 2.34 copies its hostname argument on the stack without validating its length, which may result in a buffer overflow, potentially resulting in a denial of service or (if an application is not built with a stack protector enabled) arbitrary code execution.
- [debian-lts-announce] 20221017 [SECURITY] [DLA 3152-1] glibc security update
- [debian-lts-announce] 20221017 [SECURITY] [DLA 3152-1] glibc security update
- GLSA-202208-24
- GLSA-202208-24
- https://sourceware.org/bugzilla/show_bug.cgi?id=22542
- https://sourceware.org/bugzilla/show_bug.cgi?id=22542
- https://www.oracle.com/security-alerts/cpujul2022.html
- https://www.oracle.com/security-alerts/cpujul2022.html
Closed bugs
Неправильный десятичный разделитель в локали ru_RU
Incompatible with current ovz-el kernel
segfault during IO cleanup when glibc 2.0 compatibilty is used
glibc: FAIL: misc/test-errno-linux
make: cannot open output sync mutex