Vulnerabilities > GNU > Glibc > 2.11.1

DATE CVE VULNERABILITY TITLE RISK
2011-04-10 CVE-2011-1089 Configuration vulnerability in GNU Glibc
The addmntent function in the GNU C Library (aka glibc or libc6) 2.13 and earlier does not report an error status for failed attempts to write to the /etc/mtab file, which makes it easier for local users to trigger corruption of this file, as demonstrated by writes from a process with a small RLIMIT_FSIZE value, a different vulnerability than CVE-2010-0296.
local
gnu CWE-16
3.3
2011-04-08 CVE-2011-1658 Permissions, Privileges, and Access Controls vulnerability in GNU Glibc
ld.so in the GNU C Library (aka glibc or libc6) 2.13 and earlier expands the $ORIGIN dynamic string token when RPATH is composed entirely of this token, which might allow local users to gain privileges by creating a hard link in an arbitrary directory to a (1) setuid or (2) setgid program with this RPATH value, and then executing the program with a crafted value for the LD_PRELOAD environment variable, a different vulnerability than CVE-2010-3847 and CVE-2011-0536.
local
high complexity
gnu CWE-264
3.7
2011-01-13 CVE-2010-4052 Resource Management Errors vulnerability in GNU Glibc
Stack consumption vulnerability in the regcomp implementation in the GNU C Library (aka glibc or libc6) through 2.11.3, and 2.12.x through 2.12.2, allows context-dependent attackers to cause a denial of service (resource exhaustion) via a regular expression containing adjacent repetition operators, as demonstrated by a {10,}{10,}{10,}{10,} sequence in the proftpd.gnu.c exploit for ProFTPD.
network
low complexity
gnu CWE-399
5.0
2010-10-14 CVE-2010-3192 Information Exposure vulnerability in GNU Glibc
Certain run-time memory protection mechanisms in the GNU C Library (aka glibc or libc6) print argv[0] and backtrace information, which might allow context-dependent attackers to obtain sensitive information from process memory by executing an incorrect program, as demonstrated by a setuid program that contains a stack-based buffer overflow error, related to the __fortify_fail function in debug/fortify_fail.c, and the __stack_chk_fail (aka stack protection) and __chk_fail (aka FORTIFY_SOURCE) implementations.
network
low complexity
gnu CWE-200
5.0