This CPE summary could be partial or incomplete. Please contact us for a detailed listing.

Summary

Detail
Vendor Gnu First view 2000-05-03
Product Glibc Last view 2024-01-31
Version Type Application
Update  
Edition  
Language  
Sofware Edition  
Target Software  
Target Hardware  
Other  

Activity : Overall

COMMON PLATFORM ENUMERATION: Repartition per Version

CPE Name Affected CVE
cpe:2.3:a:gnu:glibc:2.1.1:*:*:*:*:*:*:* 118
cpe:2.3:a:gnu:glibc:2.1:*:*:*:*:*:*:* 116
cpe:2.3:a:gnu:glibc:2.1.2:*:*:*:*:*:*:* 116
cpe:2.3:a:gnu:glibc:2.1.3:*:*:*:*:*:*:* 116
cpe:2.3:a:gnu:glibc:2.1.1.6:*:*:*:*:*:*:* 114
cpe:2.3:a:gnu:glibc:2.1.3.10:*:*:*:*:*:*:* 113
cpe:2.3:a:gnu:glibc:2.0.6:*:*:*:*:*:*:* 112
cpe:2.3:a:gnu:glibc:2.0:*:*:*:*:*:*:* 112
cpe:2.3:a:gnu:glibc:2.0.5:*:*:*:*:*:*:* 112
cpe:2.3:a:gnu:glibc:2.0.4:*:*:*:*:*:*:* 112
cpe:2.3:a:gnu:glibc:2.0.3:*:*:*:*:*:*:* 112
cpe:2.3:a:gnu:glibc:2.0.1:*:*:*:*:*:*:* 112
cpe:2.3:a:gnu:glibc:2.0.2:*:*:*:*:*:*:* 112
cpe:2.3:a:gnu:glibc:2.1.9:*:*:*:*:*:*:* 112
cpe:2.3:a:gnu:glibc:2.2.1:*:*:*:*:*:*:* 111
cpe:2.3:a:gnu:glibc:2.2.3:*:*:*:*:*:*:* 111
cpe:2.3:a:gnu:glibc:2.2:*:*:*:*:*:*:* 111
cpe:2.3:a:gnu:glibc:2.2.2:*:*:*:*:*:*:* 111
cpe:2.3:a:gnu:glibc:2.2.4:*:*:*:*:*:*:* 111
cpe:2.3:a:gnu:glibc:2.2.5:*:*:*:*:*:*:* 111
cpe:2.3:a:gnu:glibc:-:*:*:*:*:*:*:* 111
cpe:2.3:a:gnu:glibc:1.03:*:*:*:*:*:*:* 109
cpe:2.3:a:gnu:glibc:1.07:*:*:*:*:*:*:* 109
cpe:2.3:a:gnu:glibc:1.04:*:*:*:*:*:*:* 109
cpe:2.3:a:gnu:glibc:2.3.2:*:*:*:*:*:*:* 109
cpe:2.3:a:gnu:glibc:1.00:*:*:*:*:*:*:* 109
cpe:2.3:a:gnu:glibc:1.09:*:*:*:*:*:*:* 109
cpe:2.3:a:gnu:glibc:1.05:*:*:*:*:*:*:* 109
cpe:2.3:a:gnu:glibc:2.3:*:*:*:*:*:*:* 109
cpe:2.3:a:gnu:glibc:1.06:*:*:*:*:*:*:* 109
cpe:2.3:a:gnu:glibc:1.01:*:*:*:*:*:*:* 109
cpe:2.3:a:gnu:glibc:1.02:*:*:*:*:*:*:* 109
cpe:2.3:a:gnu:glibc:1.09.1:*:*:*:*:*:*:* 109
cpe:2.3:a:gnu:glibc:1.08:*:*:*:*:*:*:* 109
cpe:2.3:a:gnu:glibc:*:*:*:*:*:*:*:* 108
cpe:2.3:a:gnu:glibc:2.3.1:*:*:*:*:*:*:* 108
cpe:2.3:a:gnu:glibc:1.06.2:*:*:*:*:*:*:* 107
cpe:2.3:a:gnu:glibc:1.06.3:*:*:*:*:*:*:* 107
cpe:2.3:a:gnu:glibc:1.06.8:*:*:*:*:*:*:* 107
cpe:2.3:a:gnu:glibc:2.3.4:*:*:*:*:*:*:* 107
cpe:2.3:a:gnu:glibc:0.4.1:*:*:*:*:*:*:* 107
cpe:2.3:a:gnu:glibc:0.4:*:*:*:*:*:*:* 107
cpe:2.3:a:gnu:glibc:1.06.1:*:*:*:*:*:*:* 107
cpe:2.3:a:gnu:glibc:1.06.4:*:*:*:*:*:*:* 107
cpe:2.3:a:gnu:glibc:0.6:*:*:*:*:*:*:* 107
cpe:2.3:a:gnu:glibc:1.06.7:*:*:*:*:*:*:* 107
cpe:2.3:a:gnu:glibc:2.3.3:*:*:*:*:*:*:* 107
cpe:2.3:a:gnu:glibc:0.5:*:*:*:*:*:*:* 107
cpe:2.3:a:gnu:glibc:1.06.6:*:*:*:*:*:*:* 107
cpe:2.3:a:gnu:glibc:0.1:*:*:*:*:*:*:* 107

Related : CVE

This CPE Product have more than 25 Relations. If you want to see a complete summary for this CPE, please contact us.
  Date Alert Description
5.3 2024-01-31 CVE-2023-6780

An integer overflow was found in the __vsyslog_internal function of the glibc library. This function is called by the syslog and vsyslog functions. This issue occurs when these functions are called with a very long message, leading to an incorrect calculation of the buffer size to store the message, resulting in undefined behavior. This issue affects glibc 2.37 and newer.

7.5 2024-01-31 CVE-2023-6779

An off-by-one heap-based buffer overflow was found in the __vsyslog_internal function of the glibc library. This function is called by the syslog and vsyslog functions. This issue occurs when these functions are called with a message bigger than INT_MAX bytes, leading to an incorrect calculation of the buffer size to store the message, resulting in an application crash. This issue affects glibc 2.37 and newer.

7.8 2024-01-31 CVE-2023-6246

A heap-based buffer overflow was found in the __vsyslog_internal function of the glibc library. This function is called by the syslog and vsyslog functions. This issue occurs when the openlog function was not called, or called with the ident argument set to NULL, and the program name (the basename of argv[0]) is bigger than 1024 bytes, resulting in an application crash or local privilege escalation. This issue affects glibc 2.36 and newer.

7.8 2023-10-03 CVE-2023-4911

A buffer overflow was discovered in the GNU C Library's dynamic loader ld.so while processing the GLIBC_TUNABLES environment variable. This issue could allow a local attacker to use maliciously crafted GLIBC_TUNABLES environment variables when launching binaries with SUID permission to execute code with elevated privileges.

7.5 2023-09-25 CVE-2023-5156

A flaw was found in the GNU C Library. A recent fix for CVE-2023-4806 introduced the potential for a memory leak, which may result in an application crash.

5.9 2023-09-18 CVE-2023-4806

A flaw was found in glibc. In an extremely rare situation, the getaddrinfo function may access memory that has been freed, resulting in an application crash. This issue is only exploitable when a NSS module implements only the _nss_*_gethostbyname2_r and _nss_*_getcanonname_r hooks without implementing the _nss_*_gethostbyname3_r hook. The resolved name should return a large number of IPv6 and IPv4, and the call to the getaddrinfo function should have the AF_INET6 address family with AI_CANONNAME, AI_ALL and AI_V4MAPPED as flags.

6.5 2023-09-18 CVE-2023-4527

A flaw was found in glibc. When the getaddrinfo function is called with the AF_UNSPEC address family and the system is configured with no-aaaa mode via /etc/resolv.conf, a DNS response via TCP larger than 2048 bytes can potentially disclose stack contents through the function returned address data, and may cause a crash.

5.9 2023-09-12 CVE-2023-4813

A flaw was found in glibc. In an uncommon situation, the gaih_inet function may use memory that has been freed, resulting in an application crash. This issue is only exploitable when the getaddrinfo function is called and the hosts database in /etc/nsswitch.conf is configured with SUCCESS=continue or SUCCESS=merge.

5.5 2023-06-25 CVE-2015-20109

end_pattern (called from internal_fnmatch) in the GNU C Library (aka glibc or libc6) before 2.22 might allow context-dependent attackers to cause a denial of service (application crash), as demonstrated by use of the fnmatch library function with the **(!() pattern. NOTE: this is not the same as CVE-2015-8984; also, some Linux distributions have fixed CVE-2015-8984 but have not fixed this additional fnmatch issue.

9.8 2023-02-06 CVE-2023-0687

A vulnerability was found in GNU C Library 2.38. It has been declared as critical. This vulnerability affects the function __monstartup of the file gmon.c of the component Call Graph Monitor. The manipulation leads to buffer overflow. It is recommended to apply a patch to fix this issue. VDB-220246 is the identifier assigned to this vulnerability. NOTE: The real existence of this vulnerability is still doubted at the moment. The inputs that induce this vulnerability are basically addresses of the running application that is built with gmon enabled. It's basically trusted input or input that needs an actual security flaw to be compromised or controlled.

9.8 2023-02-03 CVE-2023-25139

sprintf in the GNU C Library (glibc) 2.37 has a buffer overflow (out-of-bounds write) in some situations with a correct buffer size. This is unrelated to CWE-676. It may write beyond the bounds of the destination buffer when attempting to write a padded, thousands-separated string representation of a number, if the buffer is allocated the exact size required to represent that number as a string. For example, 1,234,567 (with padding to 13) overflows by two bytes.

5.3 2022-08-31 CVE-2022-39046

An issue was discovered in the GNU C Library (glibc) 2.36. When the syslog function is passed a crafted input string larger than 1024 bytes, it reads uninitialized memory from the heap and prints it to the target log file, potentially revealing a portion of the contents of the heap.

7.8 2022-08-24 CVE-2021-3999

A flaw was found in glibc. An off-by-one buffer overflow and underflow in getcwd() may lead to memory corruption when the size of the buffer is exactly 1. A local attacker who can control the input buffer and size passed to getcwd() in a setuid program could use this flaw to potentially execute arbitrary code and escalate their privileges on the system.

7.5 2022-08-24 CVE-2021-3998

A flaw was found in glibc. The realpath() function can mistakenly return an unexpected value, potentially leading to information leakage and disclosure of sensitive data.

9.8 2022-01-14 CVE-2022-23219

The deprecated compatibility function clnt_create in the sunrpc module of the GNU C Library (aka glibc) through 2.34 copies its hostname argument on the stack without validating its length, which may result in a buffer overflow, potentially resulting in a denial of service or (if an application is not built with a stack protector enabled) arbitrary code execution.

9.8 2022-01-14 CVE-2022-23218

The deprecated compatibility function svcunix_create in the sunrpc module of the GNU C Library (aka glibc) through 2.34 copies its path argument on the stack without validating its length, which may result in a buffer overflow, potentially resulting in a denial of service or (if an application is not built with a stack protector enabled) arbitrary code execution.

7.5 2021-11-04 CVE-2021-43396

In iconvdata/iso-2022-jp-3.c in the GNU C Library (aka glibc) 2.34, remote attackers can force iconv() to emit a spurious '\0' character via crafted ISO-2022-JP-3 data that is accompanied by an internal state reset. This may affect data integrity in certain iconv() use cases. NOTE: the vendor states "the bug cannot be invoked through user input and requires iconv to be invoked with a NULL inbuf, which ought to require a separate application bug to do so unintentionally. Hence there's no security impact to the bug.

7.5 2021-08-12 CVE-2021-38604

In librt in the GNU C Library (aka glibc) through 2.34, sysdeps/unix/sysv/linux/mq_notify.c mishandles certain NOTIFY_REMOVED data, leading to a NULL pointer dereference. NOTE: this vulnerability was introduced as a side effect of the CVE-2021-33574 fix.

9.1 2021-07-22 CVE-2021-35942

The wordexp function in the GNU C Library (aka glibc) through 2.33 may crash or read arbitrary memory in parse_param (in posix/wordexp.c) when called with an untrusted, crafted pattern, potentially resulting in a denial of service or disclosure of information. This occurs because atoi was used but strtoul should have been used to ensure correct calculations.

9.8 2021-05-25 CVE-2021-33574

The mq_notify function in the GNU C Library (aka glibc) versions 2.32 and 2.33 has a use-after-free. It may use the notification thread attributes object (passed through its struct sigevent parameter) after it has been freed by the caller, leading to a denial of service (application crash) or possibly unspecified other impact.

5.5 2021-02-26 CVE-2020-27618

The iconv function in the GNU C Library (aka glibc or libc6) 2.32 and earlier, when processing invalid multi-byte input sequences in IBM1364, IBM1371, IBM1388, IBM1390, and IBM1399 encodings, fails to advance the input state, which could lead to an infinite loop in applications, resulting in a denial of service, a different vulnerability from CVE-2016-10228.

2.5 2021-02-24 CVE-2021-27645

The nameserver caching daemon (nscd) in the GNU C Library (aka glibc or libc6) 2.29 through 2.33, when processing a request for netgroup lookup, may crash due to a double-free, potentially resulting in degraded service or Denial of Service on the local system. This is related to netgroupcache.c.

7.5 2021-01-27 CVE-2021-3326

The iconv function in the GNU C Library (aka glibc or libc6) 2.32 and earlier, when processing invalid input sequences in the ISO-2022-JP-3 encoding, fails an assertion in the code path and aborts the program, potentially resulting in a denial of service.

5.9 2021-01-04 CVE-2019-25013

The iconv feature in the GNU C Library (aka glibc or libc6) through 2.32, when processing invalid multi-byte input sequences in the EUC-KR encoding, may have a buffer over-read.

7.5 2020-12-06 CVE-2020-29573

sysdeps/i386/ldbl2mpn.c in the GNU C Library (aka glibc or libc6) before 2.23 on x86 targets has a stack-based buffer overflow if the input to any of the printf family of functions is an 80-bit long double with a non-canonical bit pattern, as seen when passing a \x00\x04\x00\x00\x00\x00\x00\x00\x00\x04 value to sprintf. NOTE: the issue does not affect glibc by default in 2016 or later (i.e., 2.23 or later) because of commits made in 2015 for inlining of C99 math functions through use of GCC built-ins. In other words, the reference to 2.23 is intentional despite the mention of "Fixed for glibc 2.33" in the 26649 reference.

CWE : Common Weakness Enumeration

This CPE Product have more than 25 Relations. If you want to see a complete summary for this CPE, please contact us.
%idName
19% (25) CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
10% (14) CWE-787 Out-of-bounds Write
10% (13) CWE-189 Numeric Errors
6% (8) CWE-20 Improper Input Validation
5% (7) CWE-190 Integer Overflow or Wraparound
4% (6) CWE-399 Resource Management Errors
4% (6) CWE-264 Permissions, Privileges, and Access Controls
3% (5) CWE-416 Use After Free
3% (5) CWE-125 Out-of-bounds Read
3% (4) CWE-120 Buffer Copy without Checking Size of Input ('Classic Buffer Overflo...
2% (3) CWE-19 Data Handling
2% (3) CWE-17 Code
1% (2) CWE-772 Missing Release of Resource after Effective Lifetime
1% (2) CWE-674 Uncontrolled Recursion
1% (2) CWE-617 Reachable Assertion
1% (2) CWE-476 NULL Pointer Dereference
1% (2) CWE-200 Information Exposure
1% (2) CWE-94 Failure to Control Generation of Code ('Code Injection')
0% (1) CWE-770 Allocation of Resources Without Limits or Throttling
0% (1) CWE-665 Improper Initialization
0% (1) CWE-532 Information Leak Through Log Files
0% (1) CWE-502 Deserialization of Untrusted Data
0% (1) CWE-426 Untrusted Search Path
0% (1) CWE-415 Double Free
0% (1) CWE-404 Improper Resource Shutdown or Release

Oval Markup Language : Definitions

This CPE Product have more than 25 Relations. If you want to see a complete summary for this CPE, please contact us.
OvalID Name
oval:org.mitre.oval:def:2248 Sun RPC No Timeout Denial of Service on TCP Ports
oval:org.mitre.oval:def:230 xdrmem_bytes() Integer Overflow Vulnerability
oval:org.mitre.oval:def:11337 The getifaddrs function in GNU libc (glibc) 2.2.4 and earlier allows local us...
oval:org.mitre.oval:def:9523 The catchsegv script in glibc 2.3.2 and earlier allows local users to overwri...
oval:org.mitre.oval:def:10762 GNU glibc 2.3.4 before 2.3.4.20040619, 2.3.3 before 2.3.3.20040420, and 2.3.2...
oval:org.mitre.oval:def:6752 DSA-1973 glibc, eglibc -- information disclosure
oval:org.mitre.oval:def:13320 DSA-1973-1 glibc, eglibc -- information disclosure
oval:org.mitre.oval:def:20586 VMware ESX third party updates for Service Console packages glibc and dhcp
oval:org.mitre.oval:def:20393 VMware ESX third party updates for Service Console packages glibc and dhcp
oval:org.mitre.oval:def:20684 VMware vSphere and vCOps updates to third party libraries
oval:org.mitre.oval:def:13533 DSA-2058-1 glibc, eglibc -- multiple
oval:org.mitre.oval:def:12941 USN-944-1 -- glibc, eglibc vulnerabilities
oval:org.mitre.oval:def:22199 RHSA-2010:0787: glibc security update (Important)
oval:org.mitre.oval:def:19821 VMware ESX third party updates for Service Console packages glibc, sudo, and ...
oval:org.mitre.oval:def:23012 ELSA-2010:0787: glibc security update (Important)
oval:org.mitre.oval:def:27665 DEPRECATED: ELSA-2010-0787 -- glibc security update (important)
oval:org.mitre.oval:def:22327 RHSA-2010:0872: glibc security and bug fix update (Important)
oval:org.mitre.oval:def:21997 RHSA-2010:0793: glibc security update (Important)
oval:org.mitre.oval:def:20315 VMware ESX third party updates for Service Console packages glibc, sudo, and ...
oval:org.mitre.oval:def:13489 USN-1009-1 -- glibc, eglibc vulnerabilities
oval:org.mitre.oval:def:13244 USN-1009-2 -- eglibc, glibc vulnerability
oval:org.mitre.oval:def:12802 DSA-2122-2 glibc -- missing input sanitisation
oval:org.mitre.oval:def:12604 DSA-2122-1 glibc -- missing input sanitisation
oval:org.mitre.oval:def:23540 ELSA-2010:0872: glibc security and bug fix update (Important)
oval:org.mitre.oval:def:22846 ELSA-2010:0793: glibc security update (Important)

Open Source Vulnerability Database (OSVDB)

This CPE Product have more than 25 Relations. If you want to see a complete summary for this CPE, please contact us.
id Description
78316 GNU C Library (glibc) Multiple Function EMFILE Error Handling Remote DoS
77508 GNU C Library time/tzfile.c __tzfile_read() Function Timezone File Handling R...
75261 GNU C Library ld.so $ORIGIN Dynamic String Token RPATH Local Privilege Escala...
75008 libc glob Expression Pathname Matching Remote DoS (2010-4756)
74883 GNU C Library addmntent Function mtab Write RLIMIT_FSIZE Value Handling Local...
74278 GNU C Library ldd LD_TRACE_LOADED_OBJECTS Check Modified Executable Loader Lo...
73407 GNU C Library locale/programs/locale.c Output Quoting Localization Environmen...
72796 GNU C Library fnmatch() Function UTF8 String Handling Stack Corruption
72100 GNU C Library posix/fnmatch.c fnmatch() Function Overflow DoS
70447 GNU C Library regcomp() Function Regex Adjacent Repetition Operator DoS
70446 GNU C Library regcomp() Function Regex Bounded Repetition RE_DUP_MAX Limitati...
68920 GNU C Library Dynamic Linker LD_AUDIT non-setuid Library Loading Issue
68721 GNU C Library Dynamic Linker $ORIGIN Substitution Expansion Weakness Local Pr...
68630 GNU C Library Run-time Memory Protection Mechanisms Incorrect Program Executi...
65080 GNU C Library strfmon Implementation Crafted Format String Overflow DoS
65079 GNU C Library stdlib/strfmon_l.c __vstrfmon_l Function Format String Overflow...
65078 GNU C Library misc/mntent_r.c encode_name Macro Crafted Mount Request Local DoS
65077 GNU C Library ld.so elf/dynamic-link.h elf_get_dynamic_info Crafted ELF Progr...
61791 GNU C Library / Embedded GLIBCnis/nss_nis/nis-pwd.c getpwnam Function NIS Acc...
55381 GNU libc (glibc) getifaddrs Function Netlink Interface Spoofed Message Local DoS
53299 GNU DNS Resolver Library (glibc) Multiple DNS Resolver Functions Remote Overflow
53298 BSD DNS Resolver Library (libc) Multiple DNS Resolver Functions Remote Overflow
14877 ISC BIND stub Resolver Libraries Malformed DNS Response DoS
14432 ISC BIND Multiple DNS Resolver Functions Remote Overflow
13933 GNU libc (glibc) Symlink Arbitrary File Overwrite

ExploitDB Exploits

id Description
35061 GNU glibc 'regcomp()' Stack Exhaustion Denial Of Service Vulnerability
34421 glibc Off-by-One NUL Byte gconv_translit_find Exploit
25134 sudo v1.8.0-1.8.3p1 (sudo_debug) - Root Exploit + glibc FORTIFY_SOURCE Bypass
24450 FreeBSD 9.1 ftpd Remote Denial of Service
20167 eGlibc Signedness Code Execution Vulnerability
18105 glibc LD_AUDIT arbitrary DSO load Privilege Escalation
15935 GNU libc/regcomp(3) Multiple Vulnerabilities
15304 GNU C library dynamic linker LD_AUDIT arbitrary DSO load Vulnerability
15274 GNU C library dynamic linker $ORIGIN expansion Vulnerability

OpenVAS Exploits

This CPE Product have more than 25 Relations. If you want to see a complete summary for this CPE, please contact us.
id Description
2012-12-27 Name : VMSA-2012-0018: VMware security updates for vCSA and ESXi
File : nvt/gb_VMSA-2012-0018.nasl
2012-12-18 Name : Ubuntu Update for glibc USN-1589-2
File : nvt/gb_ubuntu_USN_1589_2.nasl
2012-10-03 Name : Ubuntu Update for eglibc USN-1589-1
File : nvt/gb_ubuntu_USN_1589_1.nasl
2012-09-10 Name : Slackware Advisory SSA:2012-041-03 glibc
File : nvt/esoft_slk_ssa_2012_041_03.nasl
2012-09-10 Name : Slackware Advisory SSA:2012-244-01 glibc
File : nvt/esoft_slk_ssa_2012_244_01.nasl
2012-08-31 Name : VMSA-2012-0013 VMware vSphere and vCOps updates to third party libraries.
File : nvt/gb_VMSA-2012-0013.nasl
2012-08-30 Name : Fedora Update for glibc FEDORA-2012-11508
File : nvt/gb_fedora_2012_11508_glibc_fc17.nasl
2012-08-30 Name : Fedora Update for glibc FEDORA-2012-11927
File : nvt/gb_fedora_2012_11927_glibc_fc17.nasl
2012-08-30 Name : Fedora Update for glibc FEDORA-2012-11928
File : nvt/gb_fedora_2012_11928_glibc_fc16.nasl
2012-08-30 Name : Fedora Update for glibc FEDORA-2012-2123
File : nvt/gb_fedora_2012_2123_glibc_fc17.nasl
2012-08-28 Name : CentOS Update for glibc CESA-2012:1207 centos5
File : nvt/gb_CESA-2012_1207_glibc_centos5.nasl
2012-08-28 Name : RedHat Update for glibc RHSA-2012:1208-01
File : nvt/gb_RHSA-2012_1208-01_glibc.nasl
2012-08-28 Name : RedHat Update for glibc RHSA-2012:1207-01
File : nvt/gb_RHSA-2012_1207-01_glibc.nasl
2012-08-28 Name : CentOS Update for glibc CESA-2012:1208 centos6
File : nvt/gb_CESA-2012_1208_glibc_centos6.nasl
2012-08-03 Name : Mandriva Update for ncpfs MDVSA-2012:084 (ncpfs)
File : nvt/gb_mandriva_MDVSA_2012_084.nasl
2012-08-03 Name : Mandriva Update for util-linux MDVSA-2012:083 (util-linux)
File : nvt/gb_mandriva_MDVSA_2012_083.nasl
2012-08-02 Name : SuSE Update for glibc openSUSE-SU-2012:0064-1 (glibc)
File : nvt/gb_suse_2012_0064_1.nasl
2012-07-30 Name : CentOS Update for glibc CESA-2011:0412 centos5 x86_64
File : nvt/gb_CESA-2011_0412_glibc_centos5_x86_64.nasl
2012-07-30 Name : CentOS Update for glibc CESA-2012:0058 centos6
File : nvt/gb_CESA-2012_0058_glibc_centos6.nasl
2012-07-30 Name : CentOS Update for glibc CESA-2012:0125 centos4
File : nvt/gb_CESA-2012_0125_glibc_centos4.nasl
2012-07-30 Name : CentOS Update for glibc CESA-2012:0126 centos5
File : nvt/gb_CESA-2012_0126_glibc_centos5.nasl
2012-07-30 Name : CentOS Update for glibc CESA-2012:0393 centos6
File : nvt/gb_CESA-2012_0393_glibc_centos6.nasl
2012-07-30 Name : CentOS Update for glibc CESA-2012:0397 centos5
File : nvt/gb_CESA-2012_0397_glibc_centos5.nasl
2012-07-30 Name : CentOS Update for glibc CESA-2012:1097 centos5
File : nvt/gb_CESA-2012_1097_glibc_centos5.nasl
2012-07-30 Name : CentOS Update for glibc CESA-2012:1098 centos6
File : nvt/gb_CESA-2012_1098_glibc_centos6.nasl

Information Assurance Vulnerability Management (IAVM)

id Description
2015-B-0083 Multiple Vulnerabilities in IBM Storwize V7000 Unified
Severity: Category I - VMSKEY: V0060983
2015-A-0038 Multiple Vulnerabilities in GNU C Library (glibc)
Severity: Category I - VMSKEY: V0058753
2015-B-0007 Multiple Vulnerabilities in Juniper Secure Analytics (JSA) and Security Threa...
Severity: Category I - VMSKEY: V0058213
2014-B-0126 Multiple Vulnerabilities in VMware ESXi 5.5
Severity: Category I - VMSKEY: V0054325
2012-A-0153 Multiple Vulnerabilities in VMware ESX 4.0 and ESXi 4.0
Severity: Category I - VMSKEY: V0033884
2012-A-0148 Multiple Vulnerabilities in VMware ESXi 4.1 and ESX 4.1
Severity: Category I - VMSKEY: V0033794
2011-A-0147 Multiple Vulnerabilities in VMware ESX and ESXi
Severity: Category I - VMSKEY: V0030545
2011-A-0108 Multiple Vulnerabilities in VMware ESX Service Console
Severity: Category I - VMSKEY: V0029562

Snort® IPS/IDS

Date Description
2016-09-27 WordPress pingback gethostbyname heap buffer overflow attempt
RuleID : 39925 - Type : SERVER-WEBAPP - Revision : 2
2016-03-14 glibc getaddrinfo AAAA record stack buffer overflow attempt
RuleID : 37731-community - Type : PROTOCOL-DNS - Revision : 5
2016-03-22 glibc getaddrinfo AAAA record stack buffer overflow attempt
RuleID : 37731 - Type : PROTOCOL-DNS - Revision : 5
2016-03-14 glibc getaddrinfo A record stack buffer overflow attempt
RuleID : 37730-community - Type : PROTOCOL-DNS - Revision : 5
2016-03-22 glibc getaddrinfo A record stack buffer overflow attempt
RuleID : 37730 - Type : PROTOCOL-DNS - Revision : 5
2015-03-04 WordPress pingback gethostbyname heap buffer overflow attempt
RuleID : 33275 - Type : SERVER-WEBAPP - Revision : 2
2015-03-04 Exim gethostbyname heap buffer overflow attempt
RuleID : 33226 - Type : SERVER-MAIL - Revision : 3
2015-03-04 Exim gethostbyname heap buffer overflow attempt
RuleID : 33225 - Type : SERVER-MAIL - Revision : 4
2014-01-10 portmap proxy integer overflow attempt TCP
RuleID : 2093-community - Type : PROTOCOL-RPC - Revision : 13
2014-01-10 portmap proxy integer overflow attempt TCP
RuleID : 2093 - Type : PROTOCOL-RPC - Revision : 13
2014-01-10 portmap proxy integer overflow attempt UDP
RuleID : 2092-community - Type : PROTOCOL-RPC - Revision : 14
2014-01-10 portmap proxy integer overflow attempt UDP
RuleID : 2092 - Type : PROTOCOL-RPC - Revision : 14

Nessus® Vulnerability Scanner

This CPE Product have more than 25 Relations. If you want to see a complete summary for this CPE, please contact us.
id Description
2019-01-10 Name: The remote Amazon Linux 2 host is missing a security update.
File: al2_ALAS-2019-1140.nasl - Type: ACT_GATHER_INFO
2019-01-10 Name: The remote device is affected by multiple vulnerabilities.
File: juniper_space_jsa10917_184R1.nasl - Type: ACT_GATHER_INFO
2019-01-03 Name: The remote Fedora host is missing a security update.
File: fedora_2018-060302dc83.nasl - Type: ACT_GATHER_INFO
2019-01-03 Name: The remote Fedora host is missing a security update.
File: fedora_2018-916dfe0d86.nasl - Type: ACT_GATHER_INFO
2019-01-03 Name: The remote Fedora host is missing a security update.
File: fedora_2018-f6b7df660d.nasl - Type: ACT_GATHER_INFO
2018-12-20 Name: The remote Amazon Linux 2 host is missing a security update.
File: al2_ALAS-2018-1131.nasl - Type: ACT_GATHER_INFO
2018-12-18 Name: The remote device is missing a vendor-supplied security patch.
File: f5_bigip_SOL06493172.nasl - Type: ACT_GATHER_INFO
2018-12-18 Name: The remote device is missing a vendor-supplied security patch.
File: f5_bigip_SOL16365.nasl - Type: ACT_GATHER_INFO
2018-12-17 Name: The remote device is missing a vendor-supplied security patch.
File: f5_bigip_SOL29241247.nasl - Type: ACT_GATHER_INFO
2018-12-07 Name: The remote Amazon Linux AMI host is missing a security update.
File: ala_ALAS-2018-1109.nasl - Type: ACT_GATHER_INFO
2018-11-16 Name: The remote CentOS host is missing one or more security updates.
File: centos_RHSA-2018-3092.nasl - Type: ACT_GATHER_INFO
2018-10-26 Name: The remote EulerOS Virtualization host is missing a security update.
File: EulerOS_SA-2018-1332.nasl - Type: ACT_GATHER_INFO
2018-10-26 Name: The remote EulerOS Virtualization host is missing multiple security updates.
File: EulerOS_SA-2018-1344.nasl - Type: ACT_GATHER_INFO
2018-09-27 Name: The remote EulerOS host is missing a security update.
File: EulerOS_SA-2018-1289.nasl - Type: ACT_GATHER_INFO
2018-09-18 Name: The remote EulerOS Virtualization host is missing a security update.
File: EulerOS_SA-2018-1239.nasl - Type: ACT_GATHER_INFO
2018-09-18 Name: The remote EulerOS Virtualization host is missing a security update.
File: EulerOS_SA-2018-1272.nasl - Type: ACT_GATHER_INFO
2018-09-10 Name: The remote Fedora host is missing a security update.
File: fedora_2018-c1ef35a4f9.nasl - Type: ACT_GATHER_INFO
2018-08-17 Name: The remote PhotonOS host is missing multiple security updates.
File: PhotonOS_PHSA-2017-0013.nasl - Type: ACT_GATHER_INFO
2018-08-17 Name: The remote PhotonOS host is missing multiple security updates.
File: PhotonOS_PHSA-2017-0022.nasl - Type: ACT_GATHER_INFO
2018-08-17 Name: The remote PhotonOS host is missing multiple security updates.
File: PhotonOS_PHSA-2017-0023.nasl - Type: ACT_GATHER_INFO
2018-08-17 Name: The remote PhotonOS host is missing multiple security updates.
File: PhotonOS_PHSA-2017-0040.nasl - Type: ACT_GATHER_INFO
2018-08-17 Name: The remote PhotonOS host is missing multiple security updates.
File: PhotonOS_PHSA-2017-0041.nasl - Type: ACT_GATHER_INFO
2018-08-17 Name: The remote PhotonOS host is missing multiple security updates.
File: PhotonOS_PHSA-2017-0048.nasl - Type: ACT_GATHER_INFO
2018-08-17 Name: The remote PhotonOS host is missing multiple security updates.
File: PhotonOS_PHSA-2017-0052.nasl - Type: ACT_GATHER_INFO
2018-08-17 Name: The remote PhotonOS host is missing multiple security updates.
File: PhotonOS_PHSA-2018-1_0-0098-a.nasl - Type: ACT_GATHER_INFO