Vulnerabilities > GNU > Glibc > Medium

DATE CVE VULNERABILITY TITLE RISK
2019-07-15 CVE-2019-1010025 Use of Insufficiently Random Values vulnerability in GNU Glibc
GNU Libc current is affected by: Mitigation bypass.
network
low complexity
gnu CWE-330
5.3
2019-07-15 CVE-2019-1010024 Information Exposure vulnerability in GNU Glibc
GNU Libc current is affected by: Mitigation bypass.
network
low complexity
gnu CWE-200
5.3
2019-01-21 CVE-2016-10739 Improper Input Validation vulnerability in multiple products
In the GNU C Library (aka glibc or libc6) through 2.28, the getaddrinfo function would successfully parse a string that contained an IPv4 address followed by whitespace and arbitrary characters, which could lead applications to incorrectly assume that it had parsed a valid string, without the possibility of embedded HTTP headers or other potentially dangerous substrings.
local
low complexity
gnu opensuse CWE-20
4.6
2019-01-18 CVE-2019-6488 Improper Resource Shutdown or Release vulnerability in GNU Glibc
The string component in the GNU C Library (aka glibc or libc6) through 2.28, when running on the x32 architecture, incorrectly attempts to use a 64-bit register for size_t in assembly codes, which can lead to a segmentation fault or possibly unspecified other impact, as demonstrated by a crash in __memmove_avx_unaligned_erms in sysdeps/x86_64/multiarch/memmove-vec-unaligned-erms.S during a memcpy.
local
low complexity
gnu CWE-404
4.6
2018-05-18 CVE-2018-11237 Out-of-bounds Write vulnerability in multiple products
An AVX-512-optimized implementation of the mempcpy function in the GNU C Library (aka glibc or libc6) 2.27 and earlier may write data beyond the target buffer, leading to a buffer overflow in __mempcpy_avx512_no_vzeroupper.
local
low complexity
gnu redhat oracle netapp canonical CWE-787
4.6
2018-02-01 CVE-2017-1000409 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in GNU Glibc 2.5
A buffer overflow in glibc 2.5 (released on September 29, 2006) and can be triggered through the LD_LIBRARY_PATH environment variable.
local
gnu CWE-119
6.9
2017-10-20 CVE-2017-15671 Missing Release of Resource after Effective Lifetime vulnerability in GNU Glibc
The glob function in glob.c in the GNU C Library (aka glibc or libc6) before 2.27, when invoked with GLOB_TILDE, could skip freeing allocated memory when processing the ~ operator with a long user name, potentially leading to a denial of service (memory leak).
network
gnu CWE-772
4.3
2017-10-18 CVE-2011-5320 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in GNU Glibc
scanf and related functions in glibc before 2.15 allow local users to cause a denial of service (segmentation fault) via a large string of 0s.
local
low complexity
gnu CWE-119
6.2
2017-09-07 CVE-2017-12133 Use After Free vulnerability in GNU Glibc
Use-after-free vulnerability in the clntudp_call function in sunrpc/clnt_udp.c in the GNU C Library (aka glibc or libc6) before 2.26 allows remote attackers to have unspecified impact via vectors related to error path.
network
high complexity
gnu CWE-416
5.9
2017-08-01 CVE-2017-12132 Allocation of Resources Without Limits or Throttling vulnerability in GNU Glibc
The DNS stub resolver in the GNU C Library (aka glibc or libc6) before version 2.26, when EDNS support is enabled, will solicit large UDP responses from name servers, potentially simplifying off-path DNS spoofing attacks due to IP fragmentation.
network
gnu CWE-770
4.3