amazonlinux / container-images

Artifact repository for Amazon Linux container images
https://hub.docker.com/_/amazonlinux/
GNU General Public License v2.0
218 stars 56 forks source link

latest container has glibc version 2.26 and many other CVE issues #37

Closed mumbley closed 4 years ago

mumbley commented 4 years ago

I've scanned the lastest image having been informed of a number of CVE failures in a scan using Aqua:

Top of the list is glibc which, has a number of CVEs including ones picked up at https://alas.aws.amazon.com

docker run -ti -u root amazonlinux:latest
bash-4.2# yum info glibc
Loaded plugins: ovl, priorities
Installed Packages
Name        : glibc
Arch        : x86_64
Version     : 2.26
Release     : 34.amzn2
Size        : 13 M
Repo        : installed
Summary     : The GNU libc libraries
URL         : http://www.gnu.org/software/glibc/
License     : LGPLv2+ and LGPLv2+ with exceptions and GPLv2+
Description : The glibc package contains standard libraries which are used by
            : multiple programs on the system. In order to save disk space and
            : memory, as well as to make upgrading easier, common system code is
            : kept in one place and shared between programs. This particular package
            : contains the most important sets of shared libraries: the standard C
            : library and the standard math library. Without these two libraries, a
            : Linux system will not function.

Available Packages
Name        : glibc
Arch        : i686
Version     : 2.26
Release     : 34.amzn2
Size        : 4.1 M
Repo        : amzn2-core/2/x86_64
Summary     : The GNU libc libraries
URL         : http://www.gnu.org/software/glibc/
License     : LGPLv2+ and LGPLv2+ with exceptions and GPLv2+
Description : The glibc package contains standard libraries which are used by
            : multiple programs on the system. In order to save disk space and
            : memory, as well as to make upgrading easier, common system code is
            : kept in one place and shared between programs. This particular package
            : contains the most important sets of shared libraries: the standard C
            : library and the standard math library. Without these two libraries, a
            : Linux system will not function.

bash-4.2# yum update
Loaded plugins: ovl, priorities
amzn2-core                                                                                                                                                                                                             | 2.4 kB  00:00:00
No packages marked for update
bash-4.2#

As you can see there is no path to update to 2.2.7.

Scan results follow:

JSON output from the scan below ``` { "image": "amazonlinux:latest", "scan_started": { "seconds": 1584630194, "nanos": 709469500 }, "scan_duration": 8, "image_size": 352053510, "os": "amzn", "version": "2", "resources": [ { "resource": { "type": 2, "path": "/usr/sbin/sln", "name": "glibc", "version": "1.0", "cpe": "cpe:/a:gnu:glibc:1.0" }, "scanned": true, "vulnerabilities": [ { "name": "CVE-2017-15804", "description": "The glob function in glob.c in the GNU C Library (aka glibc or libc6) before 2.27 contains a buffer overflow during unescaping of user names with the ~ operator.", "nvd_score": 7.5, "nvd_score_version": "CVSS v2", "nvd_vectors": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "nvd_severity": "high", "nvd_url": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2017-15804", "vendor_score": 7.5, "vendor_score_version": "CVSS v2", "vendor_vectors": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "vendor_severity": "high", "publish_date": "2017-10-22", "modification_date": "2018-06-20", "nvd_score_v3": 9.8, "nvd_vectors_v3": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "nvd_severity_v3": "critical", "vendor_score_v3": 9.8, "vendor_vectors_v3": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "vendor_severity_v3": "critical", "aqua_score": 9.8, "aqua_severity": "critical", "aqua_vectors": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "aqua_scoring_system": "CVSS V3" }, { "name": "CVE-2015-8779", "description": "Stack-based buffer overflow in the catopen function in the GNU C Library (aka glibc or libc6) before 2.23 allows context-dependent attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a long catalog name.", "nvd_score": 7.5, "nvd_score_version": "CVSS v2", "nvd_vectors": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "nvd_severity": "high", "nvd_url": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2015-8779", "vendor_score": 7.5, "vendor_score_version": "CVSS v2", "vendor_vectors": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "vendor_severity": "high", "publish_date": "2016-04-19", "modification_date": "2018-10-30", "nvd_score_v3": 9.8, "nvd_vectors_v3": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "nvd_severity_v3": "critical", "vendor_score_v3": 9.8, "vendor_vectors_v3": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "vendor_severity_v3": "critical", "aqua_score": 9.8, "aqua_severity": "critical", "aqua_vectors": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "aqua_scoring_system": "CVSS V3" }, { "name": "CVE-2005-3590", "description": "The getgrouplist function in the GNU C library (glibc) before version 2.3.5, when invoked with a zero argument, writes to the passed pointer even if the specified array size is zero, leading to a buffer overflow and potentially allowing attackers to corrupt memory.", "nvd_score": 7.5, "nvd_score_version": "CVSS v2", "nvd_vectors": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "nvd_severity": "high", "nvd_url": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2005-3590", "vendor_score": 7.5, "vendor_score_version": "CVSS v2", "vendor_vectors": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "vendor_severity": "high", "publish_date": "2019-04-10", "modification_date": "2019-04-11", "nvd_score_v3": 9.8, "nvd_vectors_v3": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "nvd_severity_v3": "critical", "vendor_score_v3": 9.8, "vendor_vectors_v3": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "vendor_severity_v3": "critical", "aqua_score": 9.8, "aqua_severity": "critical", "aqua_vectors": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "aqua_scoring_system": "CVSS V3" }, { "name": "CVE-2019-9169", "description": "In the GNU C Library (aka glibc or libc6) through 2.29, proceed_next_node in posix/regexec.c has a heap-based buffer over-read via an attempted case-insensitive regular-expression match.", "nvd_score": 7.5, "nvd_score_version": "CVSS v2", "nvd_vectors": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "nvd_severity": "high", "nvd_url": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-9169", "vendor_score": 7.5, "vendor_score_version": "CVSS v2", "vendor_vectors": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "vendor_severity": "high", "publish_date": "2019-02-26", "modification_date": "2019-04-16", "nvd_score_v3": 9.8, "nvd_vectors_v3": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "nvd_severity_v3": "critical", "vendor_score_v3": 9.8, "vendor_vectors_v3": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "vendor_severity_v3": "critical", "aqua_score": 9.8, "aqua_severity": "critical", "aqua_vectors": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "aqua_scoring_system": "CVSS V3" }, { "name": "CVE-2015-8778", "description": "Integer overflow in the GNU C Library (aka glibc or libc6) before 2.23 allows context-dependent attackers to cause a denial of service (application crash) or possibly execute arbitrary code via the size argument to the __hcreate_r function, which triggers out-of-bounds heap-memory access.", "nvd_score": 7.5, "nvd_score_version": "CVSS v2", "nvd_vectors": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "nvd_severity": "high", "nvd_url": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2015-8778", "vendor_score": 7.5, "vendor_score_version": "CVSS v2", "vendor_vectors": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "vendor_severity": "high", "publish_date": "2016-04-19", "modification_date": "2018-10-30", "nvd_score_v3": 9.8, "nvd_vectors_v3": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "nvd_severity_v3": "critical", "vendor_score_v3": 9.8, "vendor_vectors_v3": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "vendor_severity_v3": "critical", "aqua_score": 9.8, "aqua_severity": "critical", "aqua_vectors": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "aqua_scoring_system": "CVSS V3" }, { "name": "CVE-2018-6485", "description": "An integer overflow in the implementation of the posix_memalign in memalign functions in the GNU C Library (aka glibc or libc6) 2.26 and earlier could cause these functions to return a pointer to a heap area that is too small, potentially leading to heap corruption.", "nvd_score": 7.5, "nvd_score_version": "CVSS v2", "nvd_vectors": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "nvd_severity": "high", "nvd_url": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2018-6485", "vendor_score": 7.5, "vendor_score_version": "CVSS v2", "vendor_vectors": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "vendor_severity": "high", "publish_date": "2018-02-01", "modification_date": "2019-12-10", "nvd_score_v3": 9.8, "nvd_vectors_v3": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "nvd_severity_v3": "critical", "vendor_score_v3": 9.8, "vendor_vectors_v3": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "vendor_severity_v3": "critical", "aqua_score": 9.8, "aqua_severity": "critical", "aqua_vectors": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "aqua_scoring_system": "CVSS V3" }, { "name": "CVE-2014-9761", "description": "Multiple stack-based buffer overflows in the GNU C Library (aka glibc or libc6) before 2.23 allow context-dependent attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a long argument to the (1) nan, (2) nanf, or (3) nanl function.", "nvd_score": 7.5, "nvd_score_version": "CVSS v2", "nvd_vectors": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "nvd_severity": "high", "nvd_url": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2014-9761", "vendor_score": 7.5, "vendor_score_version": "CVSS v2", "vendor_vectors": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "vendor_severity": "high", "publish_date": "2016-04-19", "modification_date": "2019-06-13", "nvd_score_v3": 9.8, "nvd_vectors_v3": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "nvd_severity_v3": "critical", "vendor_score_v3": 9.8, "vendor_vectors_v3": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "vendor_severity_v3": "critical", "aqua_score": 9.8, "aqua_severity": "critical", "aqua_vectors": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "aqua_scoring_system": "CVSS V3" }, { "name": "CVE-2014-9984", "description": "nscd in the GNU C Library (aka glibc or libc6) before version 2.20 does not correctly compute the size of an internal buffer when processing netgroup requests, possibly leading to an nscd daemon crash or code execution as the user running nscd.", "nvd_score": 7.5, "nvd_score_version": "CVSS v2", "nvd_vectors": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "nvd_severity": "high", "nvd_url": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2014-9984", "vendor_score": 7.5, "vendor_score_version": "CVSS v2", "vendor_vectors": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "vendor_severity": "high", "publish_date": "2017-06-12", "modification_date": "2019-06-13", "nvd_score_v3": 9.8, "nvd_vectors_v3": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "nvd_severity_v3": "critical", "vendor_score_v3": 9.8, "vendor_vectors_v3": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "vendor_severity_v3": "critical", "aqua_score": 9.8, "aqua_severity": "critical", "aqua_vectors": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "aqua_scoring_system": "CVSS V3" }, { "name": "CVE-2017-15670", "description": "The GNU C Library (aka glibc or libc6) before 2.27 contains an off-by-one error leading to a heap-based buffer overflow in the glob function in glob.c, related to the processing of home directories using the ~ operator followed by a long string.", "nvd_score": 7.5, "nvd_score_version": "CVSS v2", "nvd_vectors": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "nvd_severity": "high", "nvd_url": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2017-15670", "vendor_score": 7.5, "vendor_score_version": "CVSS v2", "vendor_vectors": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "vendor_severity": "high", "publish_date": "2017-10-20", "modification_date": "2018-06-20", "nvd_score_v3": 9.8, "nvd_vectors_v3": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "nvd_severity_v3": "critical", "vendor_score_v3": 9.8, "vendor_vectors_v3": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "vendor_severity_v3": "critical", "aqua_score": 9.8, "aqua_severity": "critical", "aqua_vectors": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "aqua_scoring_system": "CVSS V3" }, { "name": "CVE-2018-11236", "description": "stdlib/canonicalize.c in the GNU C Library (aka glibc or libc6) 2.27 and earlier, when processing very long pathname arguments to the realpath function, could encounter an integer overflow on 32-bit architectures, leading to a stack-based buffer overflow and, potentially, arbitrary code execution.", "nvd_score": 7.5, "nvd_score_version": "CVSS v2", "nvd_vectors": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "nvd_severity": "high", "nvd_url": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2018-11236", "vendor_score": 7.5, "vendor_score_version": "CVSS v2", "vendor_vectors": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "vendor_severity": "high", "publish_date": "2018-05-18", "modification_date": "2019-04-25", "nvd_score_v3": 9.8, "nvd_vectors_v3": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "nvd_severity_v3": "critical", "vendor_score_v3": 9.8, "vendor_vectors_v3": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "vendor_severity_v3": "critical", "aqua_score": 9.8, "aqua_severity": "critical", "aqua_vectors": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "aqua_scoring_system": "CVSS V3" }, { "name": "CVE-2015-8776", "description": "The strftime function in the GNU C Library (aka glibc or libc6) before 2.23 allows context-dependent attackers to cause a denial of service (application crash) or possibly obtain sensitive information via an out-of-range time value.", "nvd_score": 6.4, "nvd_score_version": "CVSS v2", "nvd_vectors": "AV:N/AC:L/Au:N/C:P/I:N/A:P", "nvd_severity": "medium", "nvd_url": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2015-8776", "vendor_score": 6.4, "vendor_score_version": "CVSS v2", "vendor_vectors": "AV:N/AC:L/Au:N/C:P/I:N/A:P", "vendor_severity": "medium", "publish_date": "2016-04-19", "modification_date": "2018-10-30", "nvd_score_v3": 9.1, "nvd_vectors_v3": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H", "nvd_severity_v3": "critical", "vendor_score_v3": 9.1, "vendor_vectors_v3": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H", "vendor_severity_v3": "critical", "aqua_score": 9.1, "aqua_severity": "critical", "aqua_vectors": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H", "aqua_scoring_system": "CVSS V3" }, { "name": "CVE-2015-8983", "description": "Integer overflow in the _IO_wstr_overflow function in libio/wstrops.c in the GNU C Library (aka glibc or libc6) before 2.22 allows context-dependent attackers to cause a denial of service (application crash) or possibly execute arbitrary code via vectors related to computing a size in bytes, which triggers a heap-based buffer overflow.", "nvd_score": 6.8, "nvd_score_version": "CVSS v2", "nvd_vectors": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "nvd_severity": "medium", "nvd_url": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2015-8983", "vendor_score": 6.8, "vendor_score_version": "CVSS v2", "vendor_vectors": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "vendor_severity": "medium", "publish_date": "2017-03-20", "modification_date": "2017-03-22", "nvd_score_v3": 8.1, "nvd_vectors_v3": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "nvd_severity_v3": "high", "vendor_score_v3": 8.1, "vendor_vectors_v3": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "vendor_severity_v3": "high", "aqua_score": 8.1, "aqua_severity": "high", "aqua_vectors": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "aqua_scoring_system": "CVSS V3" }, { "name": "CVE-2015-8982", "description": "Integer overflow in the strxfrm function in the GNU C Library (aka glibc or libc6) before 2.21 allows context-dependent attackers to cause a denial of service (crash) or possibly execute arbitrary code via a long string, which triggers a stack-based buffer overflow.", "nvd_score": 6.8, "nvd_score_version": "CVSS v2", "nvd_vectors": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "nvd_severity": "medium", "nvd_url": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2015-8982", "vendor_score": 6.8, "vendor_score_version": "CVSS v2", "vendor_vectors": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "vendor_severity": "medium", "publish_date": "2017-03-15", "modification_date": "2017-03-17", "nvd_score_v3": 8.1, "nvd_vectors_v3": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "nvd_severity_v3": "high", "vendor_score_v3": 8.1, "vendor_vectors_v3": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "vendor_severity_v3": "high", "aqua_score": 8.1, "aqua_severity": "high", "aqua_vectors": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "aqua_scoring_system": "CVSS V3" }, { "name": "CVE-2018-1000001", "description": "In glibc 2.26 and earlier there is confusion in the usage of getcwd() by realpath() which can be used to write before the destination buffer leading to a buffer underflow and potential code execution.", "nvd_score": 7.2, "nvd_score_version": "CVSS v2", "nvd_vectors": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "nvd_severity": "high", "nvd_url": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2018-1000001", "vendor_score": 7.2, "vendor_score_version": "CVSS v2", "vendor_vectors": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "vendor_severity": "high", "publish_date": "2018-01-31", "modification_date": "2019-10-03", "nvd_score_v3": 7.8, "nvd_vectors_v3": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "nvd_severity_v3": "high", "vendor_score_v3": 7.8, "vendor_vectors_v3": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "vendor_severity_v3": "high", "aqua_score": 7.8, "aqua_severity": "high", "aqua_vectors": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "aqua_scoring_system": "CVSS V3" }, { "name": "CVE-2018-11237", "description": "An AVX-512-optimized implementation of the mempcpy function in the GNU C Library (aka glibc or libc6) 2.27 and earlier may write data beyond the target buffer, leading to a buffer overflow in __mempcpy_avx512_no_vzeroupper.", "nvd_score": 4.6, "nvd_score_version": "CVSS v2", "nvd_vectors": "AV:L/AC:L/Au:N/C:P/I:P/A:P", "nvd_severity": "medium", "nvd_url": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2018-11237", "vendor_score": 4.6, "vendor_score_version": "CVSS v2", "vendor_vectors": "AV:L/AC:L/Au:N/C:P/I:P/A:P", "vendor_severity": "medium", "publish_date": "2018-05-18", "modification_date": "2019-04-25", "nvd_score_v3": 7.8, "nvd_vectors_v3": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "nvd_severity_v3": "high", "vendor_score_v3": 7.8, "vendor_vectors_v3": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "vendor_severity_v3": "high", "aqua_score": 7.8, "aqua_severity": "high", "aqua_vectors": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "aqua_scoring_system": "CVSS V3" }, { "name": "CVE-2017-1000366", "description": "glibc contains a vulnerability that allows specially crafted LD_LIBRARY_PATH values to manipulate the heap/stack, causing them to alias, potentially resulting in arbitrary code execution. Please note that additional hardening changes have been made to glibc to prevent manipulation of stack and heap memory but these issues are not directly exploitable, as such they have not been given a CVE. This affects glibc 2.25 and earlier.", "nvd_score": 7.2, "nvd_score_version": "CVSS v2", "nvd_vectors": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "nvd_severity": "high", "nvd_url": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2017-1000366", "vendor_score": 7.2, "vendor_score_version": "CVSS v2", "vendor_vectors": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "vendor_severity": "high", "publish_date": "2017-06-19", "modification_date": "2019-09-04", "nvd_score_v3": 7.8, "nvd_vectors_v3": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "nvd_severity_v3": "high", "vendor_score_v3": 7.8, "vendor_vectors_v3": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "vendor_severity_v3": "high", "aqua_score": 7.8, "aqua_severity": "high", "aqua_vectors": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "aqua_scoring_system": "CVSS V3" }, { "name": "CVE-2019-6488", "description": "The string component in the GNU C Library (aka glibc or libc6) through 2.28, when running on the x32 architecture, incorrectly attempts to use a 64-bit register for size_t in assembly codes, which can lead to a segmentation fault or possibly unspecified other impact, as demonstrated by a crash in __memmove_avx_unaligned_erms in sysdeps/x86_64/multiarch/memmove-vec-unaligned-erms.S during a memcpy.", "nvd_score": 4.6, "nvd_score_version": "CVSS v2", "nvd_vectors": "AV:L/AC:L/Au:N/C:P/I:P/A:P", "nvd_severity": "medium", "nvd_url": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-6488", "vendor_score": 4.6, "vendor_score_version": "CVSS v2", "vendor_vectors": "AV:L/AC:L/Au:N/C:P/I:P/A:P", "vendor_severity": "medium", "publish_date": "2019-01-18", "modification_date": "2019-02-05", "nvd_score_v3": 7.8, "nvd_vectors_v3": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "nvd_severity_v3": "high", "vendor_score_v3": 7.8, "vendor_vectors_v3": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "vendor_severity_v3": "high", "aqua_score": 7.8, "aqua_severity": "high", "aqua_vectors": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "aqua_scoring_system": "CVSS V3" }, { "name": "CVE-2014-9402", "description": "The nss_dns implementation of getnetbyname in GNU C Library (aka glibc) before 2.21, when the DNS backend in the Name Service Switch configuration is enabled, allows remote attackers to cause a denial of service (infinite loop) by sending a positive answer while a network name is being process.", "nvd_score": 7.8, "nvd_score_version": "CVSS v2", "nvd_vectors": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "nvd_severity": "high", "nvd_url": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2014-9402", "vendor_score": 7.8, "vendor_score_version": "CVSS v2", "vendor_vectors": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "vendor_severity": "high", "publish_date": "2015-02-24", "modification_date": "2019-06-13", "aqua_score": 7.8, "aqua_severity": "high", "aqua_vectors": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "aqua_scoring_system": "CVSS V2" }, { "name": "CVE-2012-4412", "description": "Integer overflow in string/strcoll_l.c in the GNU C Library (aka glibc or libc6) 2.17 and earlier allows context-dependent attackers to cause a denial of service (crash) or possibly execute arbitrary code via a long string, which triggers a heap-based buffer overflow.", "nvd_score": 7.5, "nvd_score_version": "CVSS v2", "nvd_vectors": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "nvd_severity": "high", "nvd_url": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2012-4412", "vendor_score": 7.5, "vendor_score_version": "CVSS v2", "vendor_vectors": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "vendor_severity": "high", "publish_date": "2013-10-09", "modification_date": "2019-06-13", "aqua_score": 7.5, "aqua_severity": "high", "aqua_vectors": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "aqua_scoring_system": "CVSS V2" }, { "name": "CVE-2016-1234", "description": "Stack-based buffer overflow in the glob implementation in GNU C Library (aka glibc) before 2.24, when GLOB_ALTDIRFUNC is used, allows context-dependent attackers to cause a denial of service (crash) via a long name.", "nvd_score": 5, "nvd_score_version": "CVSS v2", "nvd_vectors": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "nvd_severity": "medium", "nvd_url": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2016-1234", "vendor_score": 5, "vendor_score_version": "CVSS v2", "vendor_vectors": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "vendor_severity": "medium", "publish_date": "2016-06-01", "modification_date": "2019-05-31", "nvd_score_v3": 7.5, "nvd_vectors_v3": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "nvd_severity_v3": "high", "vendor_score_v3": 7.5, "vendor_vectors_v3": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "vendor_severity_v3": "high", "aqua_score": 7.5, "aqua_severity": "high", "aqua_vectors": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "aqua_scoring_system": "CVSS V3" }, { "name": "CVE-2016-5417", "description": "Memory leak in the __res_vinit function in the IPv6 name server management code in libresolv in GNU C Library (aka glibc or libc6) before 2.24 allows remote attackers to cause a denial of service (memory consumption) by leveraging partial initialization of internal resolver data structures.", "nvd_score": 5, "nvd_score_version": "CVSS v2", "nvd_vectors": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "nvd_severity": "medium", "nvd_url": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2016-5417", "vendor_score": 5, "vendor_score_version": "CVSS v2", "vendor_vectors": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "vendor_severity": "medium", "publish_date": "2017-02-17", "modification_date": "2017-02-17", "nvd_score_v3": 7.5, "nvd_vectors_v3": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "nvd_severity_v3": "high", "vendor_score_v3": 7.5, "vendor_vectors_v3": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "vendor_severity_v3": "high", "aqua_score": 7.5, "aqua_severity": "high", "aqua_vectors": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "aqua_scoring_system": "CVSS V3" }, { "name": "CVE-2016-6323", "description": "The makecontext function in the GNU C Library (aka glibc or libc6) before 2.25 creates execution contexts incompatible with the unwinder on ARM EABI (32-bit) platforms, which might allow context-dependent attackers to cause a denial of service (hang), as demonstrated by applications compiled using gccgo, related to backtrace generation.", "nvd_score": 5, "nvd_score_version": "CVSS v2", "nvd_vectors": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "nvd_severity": "medium", "nvd_url": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2016-6323", "vendor_score": 5, "vendor_score_version": "CVSS v2", "vendor_vectors": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "vendor_severity": "medium", "publish_date": "2016-10-07", "modification_date": "2018-10-30", "nvd_score_v3": 7.5, "nvd_vectors_v3": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "nvd_severity_v3": "high", "vendor_score_v3": 7.5, "vendor_vectors_v3": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "vendor_severity_v3": "high", "aqua_score": 7.5, "aqua_severity": "high", "aqua_vectors": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "aqua_scoring_system": "CVSS V3" }, { "name": "CVE-2009-5155", "description": "In the GNU C Library (aka glibc or libc6) before 2.28, parse_reg_exp in posix/regcomp.c misparses alternatives, which allows attackers to cause a denial of service (assertion failure and application exit) or trigger an incorrect result by attempting a regular-expression match.", "nvd_score": 5, "nvd_score_version": "CVSS v2", "nvd_vectors": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "nvd_severity": "medium", "nvd_url": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2009-5155", "vendor_score": 5, "vendor_score_version": "CVSS v2", "vendor_vectors": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "vendor_severity": "medium", "publish_date": "2019-02-26", "modification_date": "2019-03-25", "nvd_score_v3": 7.5, "nvd_vectors_v3": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "nvd_severity_v3": "high", "vendor_score_v3": 7.5, "vendor_vectors_v3": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "vendor_severity_v3": "high", "aqua_score": 7.5, "aqua_severity": "high", "aqua_vectors": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "aqua_scoring_system": "CVSS V3" }, { "name": "CVE-2015-1472", "description": "The ADDW macro in stdio-common/vfscanf.c in the GNU C Library (aka glibc or libc6) before 2.21 does not properly consider data-type size during memory allocation, which allows context-dependent attackers to cause a denial of service (buffer overflow) or possibly have unspecified other impact via a long line containing wide characters that are improperly handled in a wscanf call.", "nvd_score": 7.5, "nvd_score_version": "CVSS v2", "nvd_vectors": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "nvd_severity": "high", "nvd_url": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2015-1472", "vendor_score": 7.5, "vendor_score_version": "CVSS v2", "vendor_vectors": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "vendor_severity": "high", "publish_date": "2015-04-08", "modification_date": "2019-06-13", "aqua_score": 7.5, "aqua_severity": "high", "aqua_vectors": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "aqua_scoring_system": "CVSS V2" }, { "name": "CVE-2018-19591", "description": "In the GNU C Library (aka glibc or libc6) through 2.28, attempting to resolve a crafted hostname via getaddrinfo() leads to the allocation of a socket descriptor that is not closed. This is related to the if_nametoindex() function.", "nvd_score": 5, "nvd_score_version": "CVSS v2", "nvd_vectors": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "nvd_severity": "medium", "nvd_url": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2018-19591", "vendor_score": 5, "vendor_score_version": "CVSS v2", "vendor_vectors": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "vendor_severity": "medium", "publish_date": "2018-12-04", "modification_date": "2019-03-21", "nvd_score_v3": 7.5, "nvd_vectors_v3": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "nvd_severity_v3": "high", "vendor_score_v3": 7.5, "vendor_vectors_v3": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "vendor_severity_v3": "high", "aqua_score": 7.5, "aqua_severity": "high", "aqua_vectors": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "aqua_scoring_system": "CVSS V3" }, { "name": "CVE-2018-20796", "description": "In the GNU C Library (aka glibc or libc6) through 2.29, check_dst_limits_calc_pos_1 in posix/regexec.c has Uncontrolled Recursion, as demonstrated by '(\\227|)(\\\\1\\\\1|t1|\\\\\\2537)+' in grep.", "nvd_score": 5, "nvd_score_version": "CVSS v2", "nvd_vectors": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "nvd_severity": "medium", "nvd_url": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2018-20796", "vendor_score": 5, "vendor_score_version": "CVSS v2", "vendor_vectors": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "vendor_severity": "medium", "publish_date": "2019-02-26", "modification_date": "2019-11-05", "nvd_score_v3": 7.5, "nvd_vectors_v3": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "nvd_severity_v3": "high", "vendor_score_v3": 7.5, "vendor_vectors_v3": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "vendor_severity_v3": "high", "aqua_score": 7.5, "aqua_severity": "high", "aqua_vectors": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "aqua_scoring_system": "CVSS V3" }, { "name": "CVE-2019-9192", "description": "** DISPUTED ** In the GNU C Library (aka glibc or libc6) through 2.29, check_dst_limits_calc_pos_1 in posix/regexec.c has Uncontrolled Recursion, as demonstrated by '(|)(\\\\1\\\\1)*' in grep, a different issue than CVE-2018-20796. NOTE: the software maintainer disputes that this is a vulnerability because the behavior occurs only with a crafted pattern.", "nvd_score": 5, "nvd_score_version": "CVSS v2", "nvd_vectors": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "nvd_severity": "medium", "nvd_url": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-9192", "vendor_score": 5, "vendor_score_version": "CVSS v2", "vendor_vectors": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "vendor_severity": "medium", "publish_date": "2019-02-26", "modification_date": "2019-11-05", "nvd_score_v3": 7.5, "nvd_vectors_v3": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "nvd_severity_v3": "high", "vendor_score_v3": 7.5, "vendor_vectors_v3": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "vendor_severity_v3": "high", "aqua_score": 7.5, "aqua_severity": "high", "aqua_vectors": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "aqua_scoring_system": "CVSS V3" }, { "name": "CVE-2014-4043", "description": "The posix_spawn_file_actions_addopen function in glibc before 2.20 does not copy its path argument in accordance with the POSIX specification, which allows context-dependent attackers to trigger use-after-free vulnerabilities.", "nvd_score": 7.5, "nvd_score_version": "CVSS v2", "nvd_vectors": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "nvd_severity": "high", "nvd_url": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2014-4043", "vendor_score": 7.5, "vendor_score_version": "CVSS v2", "vendor_vectors": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "vendor_severity": "high", "publish_date": "2014-10-06", "modification_date": "2019-06-13", "aqua_score": 7.5, "aqua_severity": "high", "aqua_vectors": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "aqua_scoring_system": "CVSS V2" }, { "name": "CVE-2002-0684", "description": "Buffer overflow in DNS resolver functions that perform lookup of network names and addresses, as used in BIND 4.9.8 and ported to glibc 2.2.5 and earlier, allows remote malicious DNS servers to execute arbitrary code through a subroutine used by functions such as getnetbyname and getnetbyaddr.", "nvd_score": 7.5, "nvd_score_version": "CVSS v2", "nvd_vectors": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "nvd_severity": "high", "nvd_url": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2002-0684", "vendor_score": 7.5, "vendor_score_version": "CVSS v2", "vendor_vectors": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "vendor_severity": "high", "publish_date": "2002-08-12", "modification_date": "2016-10-18", "aqua_score": 7.5, "aqua_severity": "high", "aqua_vectors": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "aqua_scoring_system": "CVSS V2" }, { "name": "CVE-2015-5180", "description": "res_query in libresolv in glibc before 2.25 allows remote attackers to cause a denial of service (NULL pointer dereference and process crash).", "nvd_score": 5, "nvd_score_version": "CVSS v2", "nvd_vectors": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "nvd_severity": "medium", "nvd_url": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2015-5180", "vendor_score": 5, "vendor_score_version": "CVSS v2", "vendor_vectors": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "vendor_severity": "medium", "publish_date": "2017-06-27", "modification_date": "2018-04-12", "nvd_score_v3": 7.5, "nvd_vectors_v3": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "nvd_severity_v3": "high", "vendor_score_v3": 7.5, "vendor_vectors_v3": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "vendor_severity_v3": "high", "aqua_score": 7.5, "aqua_severity": "high", "aqua_vectors": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "aqua_scoring_system": "CVSS V3" }, { "name": "CVE-2016-3075", "description": "Stack-based buffer overflow in the nss_dns implementation of the getnetbyname function in GNU C Library (aka glibc) before 2.24 allows context-dependent attackers to cause a denial of service (stack consumption and application crash) via a long name.", "nvd_score": 5, "nvd_score_version": "CVSS v2", "nvd_vectors": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "nvd_severity": "medium", "nvd_url": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2016-3075", "vendor_score": 5, "vendor_score_version": "CVSS v2", "vendor_vectors": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "vendor_severity": "medium", "publish_date": "2016-06-01", "modification_date": "2018-10-30", "nvd_score_v3": 7.5, "nvd_vectors_v3": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "nvd_severity_v3": "high", "vendor_score_v3": 7.5, "vendor_vectors_v3": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "vendor_severity_v3": "high", "aqua_score": 7.5, "aqua_severity": "high", "aqua_vectors": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "aqua_scoring_system": "CVSS V3" }, { "name": "CVE-2010-0296", "description": "The encode_name macro in misc/mntent_r.c in the GNU C Library (aka glibc or libc6) 2.11.1 and earlier, as used by ncpmount and mount.cifs, does not properly handle newline characters in mountpoint names, which allows local users to cause a denial of service (mtab corruption), or possibly modify mount options and gain privileges, via a crafted mount request.", "nvd_score": 7.2, "nvd_score_version": "CVSS v2", "nvd_vectors": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "nvd_severity": "high", "nvd_url": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2010-0296", "vendor_score": 7.2, "vendor_score_version": "CVSS v2", "vendor_vectors": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "vendor_severity": "high", "publish_date": "2010-06-01", "modification_date": "2019-06-13", "aqua_score": 7.2, "aqua_severity": "high", "aqua_vectors": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "aqua_scoring_system": "CVSS V2" }, { "name": "CVE-2010-3856", "description": "ld.so in the GNU C Library (aka glibc or libc6) before 2.11.3, and 2.12.x before 2.12.2, does not properly restrict use of the LD_AUDIT environment variable to reference dynamic shared objects (DSOs) as audit objects, which allows local users to gain privileges by leveraging an unsafe DSO located in a trusted library directory, as demonstrated by libpcprofile.so.", "nvd_score": 7.2, "nvd_score_version": "CVSS v2", "nvd_vectors": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "nvd_severity": "high", "nvd_url": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2010-3856", "vendor_score": 7.2, "vendor_score_version": "CVSS v2", "vendor_vectors": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "vendor_severity": "high", "publish_date": "2011-01-07", "modification_date": "2019-06-13", "aqua_score": 7.2, "aqua_severity": "high", "aqua_vectors": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "aqua_scoring_system": "CVSS V2" }, { "name": "CVE-2010-3856", "description": "ld.so in the GNU C Library (aka glibc or libc6) before 2.11.3, and 2.12.x before 2.12.2, does not properly restrict use of the LD_AUDIT environment variable to reference dynamic shared objects (DSOs) as audit objects, which allows local users to gain privileges by leveraging an unsafe DSO located in a trusted library directory, as demonstrated by libpcprofile.so.", "nvd_score": 7.2, "nvd_score_version": "CVSS v2", "nvd_vectors": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "nvd_severity": "high", "nvd_url": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2010-3856", "vendor_score": 7.2, "vendor_score_version": "CVSS v2", "vendor_vectors": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "vendor_severity": "high", "publish_date": "2011-01-07", "modification_date": "2019-06-13", "aqua_score": 7.2, "aqua_severity": "high", "aqua_vectors": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "aqua_scoring_system": "CVSS V2" }, { "name": "CVE-2015-5277", "description": "The get_contents function in nss_files/files-XXX.c in the Name Service Switch (NSS) in GNU C Library (aka glibc or libc6) before 2.20 might allow local users to cause a denial of service (heap corruption) or gain privileges via a long line in the NSS files database.", "nvd_score": 7.2, "nvd_score_version": "CVSS v2", "nvd_vectors": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "nvd_severity": "high", "nvd_url": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2015-5277", "vendor_score": 7.2, "vendor_score_version": "CVSS v2", "vendor_vectors": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "vendor_severity": "high", "publish_date": "2015-12-17", "modification_date": "2017-07-01", "aqua_score": 7.2, "aqua_severity": "high", "aqua_vectors": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "aqua_scoring_system": "CVSS V2" }, { "name": "CVE-2010-3847", "description": "elf/dl-load.c in ld.so in the GNU C Library (aka glibc or libc6) through 2.11.2, and 2.12.x through 2.12.1, does not properly handle a value of $ORIGIN for the LD_AUDIT environment variable, which allows local users to gain privileges via a crafted dynamic shared object (DSO) located in an arbitrary directory.", "nvd_score": 6.9, "nvd_score_version": "CVSS v2", "nvd_vectors": "AV:L/AC:M/Au:N/C:C/I:C/A:C", "nvd_severity": "medium", "nvd_url": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2010-3847", "vendor_score": 6.9, "vendor_score_version": "CVSS v2", "vendor_vectors": "AV:L/AC:M/Au:N/C:C/I:C/A:C", "vendor_severity": "medium", "publish_date": "2011-01-07", "modification_date": "2018-10-10", "aqua_score": 6.9, "aqua_severity": "medium", "aqua_vectors": "AV:L/AC:M/Au:N/C:C/I:C/A:C", "aqua_scoring_system": "CVSS V2" }, { "name": "CVE-2010-3847", "description": "elf/dl-load.c in ld.so in the GNU C Library (aka glibc or libc6) through 2.11.2, and 2.12.x through 2.12.1, does not properly handle a value of $ORIGIN for the LD_AUDIT environment variable, which allows local users to gain privileges via a crafted dynamic shared object (DSO) located in an arbitrary directory.", "nvd_score": 6.9, "nvd_score_version": "CVSS v2", "nvd_vectors": "AV:L/AC:M/Au:N/C:C/I:C/A:C", "nvd_severity": "medium", "nvd_url": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2010-3847", "vendor_score": 6.9, "vendor_score_version": "CVSS v2", "vendor_vectors": "AV:L/AC:M/Au:N/C:C/I:C/A:C", "vendor_severity": "medium", "publish_date": "2011-01-07", "modification_date": "2018-10-10", "aqua_score": 6.9, "aqua_severity": "medium", "aqua_vectors": "AV:L/AC:M/Au:N/C:C/I:C/A:C", "aqua_scoring_system": "CVSS V2" }, { "name": "CVE-2009-5064", "description": "** DISPUTED ** ldd in the GNU C Library (aka glibc or libc6) 2.13 and earlier allows local users to gain privileges via a Trojan horse executable file linked with a modified loader that omits certain LD_TRACE_LOADED_OBJECTS checks. NOTE: the GNU C Library vendor states \"This is just nonsense. There are a gazillion other ways to introduce code if people are downloading arbitrary binaries and install them in appropriate directories or set LD_LIBRARY_PATH etc.\"", "nvd_score": 6.9, "nvd_score_version": "CVSS v2", "nvd_vectors": "AV:L/AC:M/Au:N/C:C/I:C/A:C", "nvd_severity": "medium", "nvd_url": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2009-5064", "vendor_score": 6.9, "vendor_score_version": "CVSS v2", "vendor_vectors": "AV:L/AC:M/Au:N/C:C/I:C/A:C", "vendor_severity": "medium", "publish_date": "2011-03-30", "modification_date": "2012-01-19", "aqua_score": 6.9, "aqua_severity": "medium", "aqua_vectors": "AV:L/AC:M/Au:N/C:C/I:C/A:C", "aqua_scoring_system": "CVSS V2" }, { "name": "CVE-2009-5064", "description": "** DISPUTED ** ldd in the GNU C Library (aka glibc or libc6) 2.13 and earlier allows local users to gain privileges via a Trojan horse executable file linked with a modified loader that omits certain LD_TRACE_LOADED_OBJECTS checks. NOTE: the GNU C Library vendor states \"This is just nonsense. There are a gazillion other ways to introduce code if people are downloading arbitrary binaries and install them in appropriate directories or set LD_LIBRARY_PATH etc.\"", "nvd_score": 6.9, "nvd_score_version": "CVSS v2", "nvd_vectors": "AV:L/AC:M/Au:N/C:C/I:C/A:C", "nvd_severity": "medium", "nvd_url": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2009-5064", "vendor_score": 6.9, "vendor_score_version": "CVSS v2", "vendor_vectors": "AV:L/AC:M/Au:N/C:C/I:C/A:C", "vendor_severity": "medium", "publish_date": "2011-03-30", "modification_date": "2012-01-19", "aqua_score": 6.9, "aqua_severity": "medium", "aqua_vectors": "AV:L/AC:M/Au:N/C:C/I:C/A:C", "aqua_scoring_system": "CVSS V2" }, { "name": "CVE-2013-4237", "description": "sysdeps/posix/readdir_r.c in the GNU C Library (aka glibc or libc6) 2.18 and earlier allows context-dependent attackers to cause a denial of service (out-of-bounds write and crash) or possibly execute arbitrary code via a crafted (1) NTFS or (2) CIFS image.", "nvd_score": 6.8, "nvd_score_version": "CVSS v2", "nvd_vectors": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "nvd_severity": "medium", "nvd_url": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2013-4237", "vendor_score": 6.8, "vendor_score_version": "CVSS v2", "vendor_vectors": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "vendor_severity": "medium", "publish_date": "2013-10-09", "modification_date": "2017-07-01", "aqua_score": 6.8, "aqua_severity": "medium", "aqua_vectors": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "aqua_scoring_system": "CVSS V2" }, { "name": "CVE-2014-0475", "description": "Multiple directory traversal vulnerabilities in GNU C Library (aka glibc or libc6) before 2.20 allow context-dependent attackers to bypass ForceCommand restrictions and possibly have other unspecified impact via a .. (dot dot) in a (1) LC_*, (2) LANG, or other locale environment variable.", "nvd_score": 6.8, "nvd_score_version": "CVSS v2", "nvd_vectors": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "nvd_severity": "medium", "nvd_url": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2014-0475", "vendor_score": 6.8, "vendor_score_version": "CVSS v2", "vendor_vectors": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "vendor_severity": "medium", "publish_date": "2014-07-29", "modification_date": "2016-11-28", "aqua_score": 6.8, "aqua_severity": "medium", "aqua_vectors": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "aqua_scoring_system": "CVSS V2" }, { "name": "CVE-2009-5029", "description": "Integer overflow in the __tzfile_read function in glibc before 2.15 allows context-dependent attackers to cause a denial of service (crash) and possibly execute arbitrary code via a crafted timezone (TZ) file, as demonstrated using vsftpd.", "nvd_score": 6.8, "nvd_score_version": "CVSS v2", "nvd_vectors": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "nvd_severity": "medium", "nvd_url": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2009-5029", "vendor_score": 6.8, "vendor_score_version": "CVSS v2", "vendor_vectors": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "vendor_severity": "medium", "publish_date": "2013-05-02", "modification_date": "2013-05-03", "aqua_score": 6.8, "aqua_severity": "medium", "aqua_vectors": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "aqua_scoring_system": "CVSS V2" }, { "name": "CVE-2011-2702", "description": "Integer signedness error in Glibc before 2.13 and eglibc before 2.13, when using Supplemental Streaming SIMD Extensions 3 (SSSE3) optimization, allows context-dependent attackers to execute arbitrary code via a negative length parameter to (1) memcpy-ssse3-rep.S, (2) memcpy-ssse3.S, or (3) memset-sse2.S in sysdeps/i386/i686/multiarch/, which triggers an out-of-bounds read, as demonstrated using the memcpy function.", "nvd_score": 6.8, "nvd_score_version": "CVSS v2", "nvd_vectors": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "nvd_severity": "medium", "nvd_url": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2011-2702", "vendor_score": 6.8, "vendor_score_version": "CVSS v2", "vendor_vectors": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "vendor_severity": "medium", "publish_date": "2014-10-27", "modification_date": "2014-10-31", "aqua_score": 6.8, "aqua_severity": "medium", "aqua_vectors": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "aqua_scoring_system": "CVSS V2" }, { "name": "CVE-2015-1781", "description": "Buffer overflow in the gethostbyname_r and other unspecified NSS functions in the GNU C Library (aka glibc or libc6) before 2.22 allows context-dependent attackers to cause a denial of service (crash) or execute arbitrary code via a crafted DNS response, which triggers a call with a misaligned buffer.", "nvd_score": 6.8, "nvd_score_version": "CVSS v2", "nvd_vectors": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "nvd_severity": "medium", "nvd_url": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2015-1781", "vendor_score": 6.8, "vendor_score_version": "CVSS v2", "vendor_vectors": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "vendor_severity": "medium", "publish_date": "2015-09-28", "modification_date": "2019-06-17", "aqua_score": 6.8, "aqua_severity": "medium", "aqua_vectors": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "aqua_scoring_system": "CVSS V2" }, { "name": "CVE-2015-1473", "description": "The ADDW macro in stdio-common/vfscanf.c in the GNU C Library (aka glibc or libc6) before 2.21 does not properly consider data-type size during a risk-management decision for use of the alloca function, which might allow context-dependent attackers to cause a denial of service (segmentation violation) or overwrite memory locations beyond the stack boundary via a long line containing wide characters that are improperly handled in a wscanf call.", "nvd_score": 6.4, "nvd_score_version": "CVSS v2", "nvd_vectors": "AV:N/AC:L/Au:N/C:N/I:P/A:P", "nvd_severity": "medium", "nvd_url": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2015-1473", "vendor_score": 6.4, "vendor_score_version": "CVSS v2", "vendor_vectors": "AV:N/AC:L/Au:N/C:N/I:P/A:P", "vendor_severity": "medium", "publish_date": "2015-04-08", "modification_date": "2016-11-28", "aqua_score": 6.4, "aqua_severity": "medium", "aqua_vectors": "AV:N/AC:L/Au:N/C:N/I:P/A:P", "aqua_scoring_system": "CVSS V2" }, { "name": "CVE-2011-5320", "description": "scanf and related functions in glibc before 2.15 allow local users to cause a denial of service (segmentation fault) via a large string of 0s.", "nvd_score": 2.1, "nvd_score_version": "CVSS v2", "nvd_vectors": "AV:L/AC:L/Au:N/C:N/I:N/A:P", "nvd_severity": "low", "nvd_url": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2011-5320", "vendor_score": 2.1, "vendor_score_version": "CVSS v2", "vendor_vectors": "AV:L/AC:L/Au:N/C:N/I:N/A:P", "vendor_severity": "low", "publish_date": "2017-10-18", "modification_date": "2017-11-08", "nvd_score_v3": 6.2, "nvd_vectors_v3": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "nvd_severity_v3": "medium", "vendor_score_v3": 6.2, "vendor_vectors_v3": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "vendor_severity_v3": "medium", "aqua_score": 6.2, "aqua_severity": "medium", "aqua_vectors": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "aqua_scoring_system": "CVSS V3" }, { "name": "CVE-2011-1095", "description": "locale/programs/locale.c in locale in the GNU C Library (aka glibc or libc6) before 2.13 does not quote its output, which might allow local users to gain privileges via a crafted localization environment variable, in conjunction with a program that executes a script that uses the eval function.", "nvd_score": 6.2, "nvd_score_version": "CVSS v2", "nvd_vectors": "AV:L/AC:H/Au:N/C:C/I:C/A:C", "nvd_severity": "medium", "nvd_url": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2011-1095", "vendor_score": 6.2, "vendor_score_version": "CVSS v2", "vendor_vectors": "AV:L/AC:H/Au:N/C:C/I:C/A:C", "vendor_severity": "medium", "publish_date": "2011-04-10", "modification_date": "2018-10-09", "aqua_score": 6.2, "aqua_severity": "medium", "aqua_vectors": "AV:L/AC:H/Au:N/C:C/I:C/A:C", "aqua_scoring_system": "CVSS V2" }, { "name": "CVE-2011-1095", "description": "locale/programs/locale.c in locale in the GNU C Library (aka glibc or libc6) before 2.13 does not quote its output, which might allow local users to gain privileges via a crafted localization environment variable, in conjunction with a program that executes a script that uses the eval function.", "nvd_score": 6.2, "nvd_score_version": "CVSS v2", "nvd_vectors": "AV:L/AC:H/Au:N/C:C/I:C/A:C", "nvd_severity": "medium", "nvd_url": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2011-1095", "vendor_score": 6.2, "vendor_score_version": "CVSS v2", "vendor_vectors": "AV:L/AC:H/Au:N/C:C/I:C/A:C", "vendor_severity": "medium", "publish_date": "2011-04-10", "modification_date": "2018-10-09", "aqua_score": 6.2, "aqua_severity": "medium", "aqua_vectors": "AV:L/AC:H/Au:N/C:C/I:C/A:C", "aqua_scoring_system": "CVSS V2" }, { "name": "CVE-2017-12133", "description": "Use-after-free vulnerability in the clntudp_call function in sunrpc/clnt_udp.c in the GNU C Library (aka glibc or libc6) before 2.26 allows remote attackers to have unspecified impact via vectors related to error path.", "nvd_score": 4.3, "nvd_score_version": "CVSS v2", "nvd_vectors": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "nvd_severity": "medium", "nvd_url": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2017-12133", "vendor_score": 4.3, "vendor_score_version": "CVSS v2", "vendor_vectors": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "vendor_severity": "medium", "publish_date": "2017-09-07", "modification_date": "2019-10-03", "nvd_score_v3": 5.9, "nvd_vectors_v3": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N", "nvd_severity_v3": "medium", "vendor_score_v3": 5.9, "vendor_vectors_v3": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N", "vendor_severity_v3": "medium", "aqua_score": 5.9, "aqua_severity": "medium", "aqua_vectors": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N", "aqua_scoring_system": "CVSS V3" }, { "name": "CVE-2017-12132", "description": "The DNS stub resolver in the GNU C Library (aka glibc or libc6) before version 2.26, when EDNS support is enabled, will solicit large UDP responses from name servers, potentially simplifying off-path DNS spoofing attacks due to IP fragmentation.", "nvd_score": 4.3, "nvd_score_version": "CVSS v2", "nvd_vectors": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "nvd_severity": "medium", "nvd_url": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2017-12132", "vendor_score": 4.3, "vendor_score_version": "CVSS v2", "vendor_vectors": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "vendor_severity": "medium", "publish_date": "2017-08-01", "modification_date": "2019-10-03", "nvd_score_v3": 5.9, "nvd_vectors_v3": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N", "nvd_severity_v3": "medium", "vendor_score_v3": 5.9, "vendor_vectors_v3": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N", "vendor_severity_v3": "medium", "aqua_score": 5.9, "aqua_severity": "medium", "aqua_vectors": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N", "aqua_scoring_system": "CVSS V3" }, { "name": "CVE-2015-8984", "description": "The fnmatch function in the GNU C Library (aka glibc or libc6) before 2.22 might allow context-dependent attackers to cause a denial of service (application crash) via a malformed pattern, which triggers an out-of-bounds read.", "nvd_score": 4.3, "nvd_score_version": "CVSS v2", "nvd_vectors": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "nvd_severity": "medium", "nvd_url": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2015-8984", "vendor_score": 4.3, "vendor_score_version": "CVSS v2", "vendor_vectors": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "vendor_severity": "medium", "publish_date": "2017-03-20", "modification_date": "2017-03-22", "nvd_score_v3": 5.9, "nvd_vectors_v3": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "nvd_severity_v3": "medium", "vendor_score_v3": 5.9, "vendor_vectors_v3": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "vendor_severity_v3": "medium", "aqua_score": 5.9, "aqua_severity": "medium", "aqua_vectors": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "aqua_scoring_system": "CVSS V3" }, { "name": "CVE-2017-15671", "description": "The glob function in glob.c in the GNU C Library (aka glibc or libc6) before 2.27, when invoked with GLOB_TILDE, could skip freeing allocated memory when processing the ~ operator with a long user name, potentially leading to a denial of service (memory leak).", "nvd_score": 4.3, "nvd_score_version": "CVSS v2", "nvd_vectors": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "nvd_severity": "medium", "nvd_url": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2017-15671", "vendor_score": 4.3, "vendor_score_version": "CVSS v2", "vendor_vectors": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "vendor_severity": "medium", "publish_date": "2017-10-20", "modification_date": "2019-10-03", "nvd_score_v3": 5.9, "nvd_vectors_v3": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "nvd_severity_v3": "medium", "vendor_score_v3": 5.9, "vendor_vectors_v3": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "vendor_severity_v3": "medium", "aqua_score": 5.9, "aqua_severity": "medium", "aqua_vectors": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "aqua_scoring_system": "CVSS V3" }, { "name": "CVE-2016-10228", "description": "The iconv program in the GNU C Library (aka glibc or libc6) 2.25 and earlier, when invoked with the -c option, enters an infinite loop when processing invalid multi-byte input sequences, leading to a denial of service.", "nvd_score": 4.3, "nvd_score_version": "CVSS v2", "nvd_vectors": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "nvd_severity": "medium", "nvd_url": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2016-10228", "vendor_score": 4.3, "vendor_score_version": "CVSS v2", "vendor_vectors": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "vendor_severity": "medium", "publish_date": "2017-03-02", "modification_date": "2017-03-04", "nvd_score_v3": 5.9, "nvd_vectors_v3": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "nvd_severity_v3": "medium", "vendor_score_v3": 5.9, "vendor_vectors_v3": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "vendor_severity_v3": "medium", "aqua_score": 5.9, "aqua_severity": "medium", "aqua_vectors": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "aqua_scoring_system": "CVSS V3" }, { "name": "CVE-2020-10029", "description": "The GNU C Library (aka glibc or libc6) before 2.32 could overflow an on-stack buffer during range reduction if an input to an 80-bit long double function contains a non-canonical bit pattern, a seen when passing a 0x5d414141414141410000 value to sinl on x86 targets. This is related to sysdeps/ieee754/ldbl-96/e_rem_pio2l.c.", "nvd_score": 2.1, "nvd_score_version": "CVSS v2", "nvd_vectors": "AV:L/AC:L/Au:N/C:N/I:N/A:P", "nvd_severity": "low", "nvd_url": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-10029", "vendor_score": 2.1, "vendor_score_version": "CVSS v2", "vendor_vectors": "AV:L/AC:L/Au:N/C:N/I:N/A:P", "vendor_severity": "low", "publish_date": "2020-03-04", "modification_date": "2020-03-06", "nvd_score_v3": 5.5, "nvd_vectors_v3": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "nvd_severity_v3": "medium", "vendor_score_v3": 5.5, "vendor_vectors_v3": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "vendor_severity_v3": "medium", "aqua_score": 5.5, "aqua_severity": "medium", "aqua_vectors": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "aqua_scoring_system": "CVSS V3" }, { "name": "CVE-2006-7254", "description": "The nscd daemon in the GNU C Library (glibc) before version 2.5 does not close incoming client sockets if they cannot be handled by the daemon, allowing local users to carry out a denial of service attack on the daemon.", "nvd_score": 2.1, "nvd_score_version": "CVSS v2", "nvd_vectors": "AV:L/AC:L/Au:N/C:N/I:N/A:P", "nvd_severity": "low", "nvd_url": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2006-7254", "vendor_score": 2.1, "vendor_score_version": "CVSS v2", "vendor_vectors": "AV:L/AC:L/Au:N/C:N/I:N/A:P", "vendor_severity": "low", "publish_date": "2019-04-10", "modification_date": "2019-04-11", "nvd_score_v3": 5.5, "nvd_vectors_v3": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "nvd_severity_v3": "medium", "vendor_score_v3": 5.5, "vendor_vectors_v3": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "vendor_severity_v3": "medium", "aqua_score": 5.5, "aqua_severity": "medium", "aqua_vectors": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "aqua_scoring_system": "CVSS V3" }, { "name": "CVE-2015-8777", "description": "The process_envvars function in elf/rtld.c in the GNU C Library (aka glibc or libc6) before 2.23 allows local users to bypass a pointer-guarding protection mechanism via a zero value of the LD_POINTER_GUARD environment variable.", "nvd_score": 2.1, "nvd_score_version": "CVSS v2", "nvd_vectors": "AV:L/AC:L/Au:N/C:N/I:P/A:N", "nvd_severity": "low", "nvd_url": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2015-8777", "vendor_score": 2.1, "vendor_score_version": "CVSS v2", "vendor_vectors": "AV:L/AC:L/Au:N/C:N/I:P/A:N", "vendor_severity": "low", "publish_date": "2016-01-20", "modification_date": "2018-01-05", "nvd_score_v3": 5.5, "nvd_vectors_v3": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N", "nvd_severity_v3": "medium", "vendor_score_v3": 5.5, "vendor_vectors_v3": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N", "vendor_severity_v3": "medium", "aqua_score": 5.5, "aqua_severity": "medium", "aqua_vectors": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N", "aqua_scoring_system": "CVSS V3" }, { "name": "CVE-2019-7309", "description": "In the GNU C Library (aka glibc or libc6) through 2.29, the memcmp function for the x32 architecture can incorrectly return zero (indicating that the inputs are equal) because the RDX most significant bit is mishandled.", "nvd_score": 2.1, "nvd_score_version": "CVSS v2", "nvd_vectors": "AV:L/AC:L/Au:N/C:N/I:N/A:P", "nvd_severity": "low", "nvd_url": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-7309", "vendor_score": 2.1, "vendor_score_version": "CVSS v2", "vendor_vectors": "AV:L/AC:L/Au:N/C:N/I:N/A:P", "vendor_severity": "low", "publish_date": "2019-02-03", "modification_date": "2019-02-27", "nvd_score_v3": 5.5, "nvd_vectors_v3": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "nvd_severity_v3": "medium", "vendor_score_v3": 5.5, "vendor_vectors_v3": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "vendor_severity_v3": "medium", "aqua_score": 5.5, "aqua_severity": "medium", "aqua_vectors": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "aqua_scoring_system": "CVSS V3" }, { "name": "CVE-2016-10739", "description": "In the GNU C Library (aka glibc or libc6) through 2.28, the getaddrinfo function would successfully parse a string that contained an IPv4 address followed by whitespace and arbitrary characters, which could lead applications to incorrectly assume that it had parsed a valid string, without the possibility of embedded HTTP headers or other potentially dangerous substrings.", "nvd_score": 4.6, "nvd_score_version": "CVSS v2", "nvd_vectors": "AV:L/AC:L/Au:N/C:P/I:P/A:P", "nvd_severity": "medium", "nvd_url": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2016-10739", "vendor_score": 4.6, "vendor_score_version": "CVSS v2", "vendor_vectors": "AV:L/AC:L/Au:N/C:P/I:P/A:P", "vendor_severity": "medium", "publish_date": "2019-01-21", "modification_date": "2019-08-06", "nvd_score_v3": 5.3, "nvd_vectors_v3": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", "nvd_severity_v3": "medium", "vendor_score_v3": 5.3, "vendor_vectors_v3": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", "vendor_severity_v3": "medium", "aqua_score": 5.3, "aqua_severity": "medium", "aqua_vectors": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", "aqua_scoring_system": "CVSS V3" }, { "name": "CVE-2013-4788", "description": "The PTR_MANGLE implementation in the GNU C Library (aka glibc or libc6) 2.4, 2.17, and earlier, and Embedded GLIBC (EGLIBC) does not initialize the random value for the pointer guard, which makes it easier for context-dependent attackers to control execution flow by leveraging a buffer-overflow vulnerability in an application and using the known zero value pointer guard to calculate a pointer address.", "nvd_score": 5.1, "nvd_score_version": "CVSS v2", "nvd_vectors": "AV:N/AC:H/Au:N/C:P/I:P/A:P", "nvd_severity": "medium", "nvd_url": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2013-4788", "vendor_score": 5.1, "vendor_score_version": "CVSS v2", "vendor_vectors": "AV:N/AC:H/Au:N/C:P/I:P/A:P", "vendor_severity": "medium", "publish_date": "2013-10-04", "modification_date": "2017-07-01", "aqua_score": 5.1, "aqua_severity": "medium", "aqua_vectors": "AV:N/AC:H/Au:N/C:P/I:P/A:P", "aqua_scoring_system": "CVSS V2" }, { "name": "CVE-2011-1071", "description": "The GNU C Library (aka glibc or libc6) before 2.12.2 and Embedded GLIBC (EGLIBC) allow context-dependent attackers to execute arbitrary code or cause a denial of service (memory consumption) via a long UTF8 string that is used in an fnmatch call, aka a \"stack extension attack,\" a related issue to CVE-2010-2898, CVE-2010-1917, and CVE-2007-4782, as originally reported for use of this library by Google Chrome.", "nvd_score": 5.1, "nvd_score_version": "CVSS v2", "nvd_vectors": "AV:N/AC:H/Au:N/C:P/I:P/A:P", "nvd_severity": "medium", "nvd_url": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2011-1071", "vendor_score": 5.1, "vendor_score_version": "CVSS v2", "vendor_vectors": "AV:N/AC:H/Au:N/C:P/I:P/A:P", "vendor_severity": "medium", "publish_date": "2011-04-08", "modification_date": "2018-10-09", "aqua_score": 5.1, "aqua_severity": "medium", "aqua_vectors": "AV:N/AC:H/Au:N/C:P/I:P/A:P", "aqua_scoring_system": "CVSS V2" }, { "name": "CVE-2011-1071", "description": "The GNU C Library (aka glibc or libc6) before 2.12.2 and Embedded GLIBC (EGLIBC) allow context-dependent attackers to execute arbitrary code or cause a denial of service (memory consumption) via a long UTF8 string that is used in an fnmatch call, aka a \"stack extension attack,\" a related issue to CVE-2010-2898, CVE-2010-1917, and CVE-2007-4782, as originally reported for use of this library by Google Chrome.", "nvd_score": 5.1, "nvd_score_version": "CVSS v2", "nvd_vectors": "AV:N/AC:H/Au:N/C:P/I:P/A:P", "nvd_severity": "medium", "nvd_url": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2011-1071", "vendor_score": 5.1, "vendor_score_version": "CVSS v2", "vendor_vectors": "AV:N/AC:H/Au:N/C:P/I:P/A:P", "vendor_severity": "medium", "publish_date": "2011-04-08", "modification_date": "2018-10-09", "aqua_score": 5.1, "aqua_severity": "medium", "aqua_vectors": "AV:N/AC:H/Au:N/C:P/I:P/A:P", "aqua_scoring_system": "CVSS V2" }, { "name": "CVE-2013-7424", "description": "The getaddrinfo function in glibc before 2.15, when compiled with libidn and the AI_IDN flag is used, allows context-dependent attackers to cause a denial of service (invalid free) and possibly execute arbitrary code via unspecified vectors, as demonstrated by an internationalized domain name to ping6.", "nvd_score": 5.1, "nvd_score_version": "CVSS v2", "nvd_vectors": "AV:N/AC:H/Au:N/C:P/I:P/A:P", "nvd_severity": "medium", "nvd_url": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2013-7424", "vendor_score": 5.1, "vendor_score_version": "CVSS v2", "vendor_vectors": "AV:N/AC:H/Au:N/C:P/I:P/A:P", "vendor_severity": "medium", "publish_date": "2015-08-26", "modification_date": "2016-11-28", "aqua_score": 5.1, "aqua_severity": "medium", "aqua_vectors": "AV:N/AC:H/Au:N/C:P/I:P/A:P", "aqua_scoring_system": "CVSS V2" }, { "name": "CVE-2012-4424", "description": "Stack-based buffer overflow in string/strcoll_l.c in the GNU C Library (aka glibc or libc6) 2.17 and earlier allows context-dependent attackers to cause a denial of service (crash) or possibly execute arbitrary code via a long string that triggers a malloc failure and use of the alloca function.", "nvd_score": 5.1, "nvd_score_version": "CVSS v2", "nvd_vectors": "AV:N/AC:H/Au:N/C:P/I:P/A:P", "nvd_severity": "medium", "nvd_url": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2012-4424", "vendor_score": 5.1, "vendor_score_version": "CVSS v2", "vendor_vectors": "AV:N/AC:H/Au:N/C:P/I:P/A:P", "vendor_severity": "medium", "publish_date": "2013-10-09", "modification_date": "2017-07-01", "aqua_score": 5.1, "aqua_severity": "medium", "aqua_vectors": "AV:N/AC:H/Au:N/C:P/I:P/A:P", "aqua_scoring_system": "CVSS V2" }, { "name": "CVE-2009-4881", "description": "Integer overflow in the __vstrfmon_l function in stdlib/strfmon_l.c in the strfmon implementation in the GNU C Library (aka glibc or libc6) before 2.10.1 allows context-dependent attackers to cause a denial of service (application crash) via a crafted format string, as demonstrated by the %99999999999999999999n string, a related issue to CVE-2008-1391.", "nvd_score": 5, "nvd_score_version": "CVSS v2", "nvd_vectors": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "nvd_severity": "medium", "nvd_url": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2009-4881", "vendor_score": 5, "vendor_score_version": "CVSS v2", "vendor_vectors": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "vendor_severity": "medium", "publish_date": "2010-06-01", "modification_date": "2017-08-17", "aqua_score": 5, "aqua_severity": "medium", "aqua_vectors": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "aqua_scoring_system": "CVSS V2" }, { "name": "CVE-2002-1146", "description": "The BIND 4 and BIND 8.2.x stub resolver libraries, and other libraries such as glibc 2.2.5 and earlier, libc, and libresolv, use the maximum buffer size instead of the actual size when processing a DNS response, which causes the stub resolvers to read past the actual boundary (\"read buffer overflow\"), allowing remote attackers to cause a denial of service (crash).", "nvd_score": 5, "nvd_score_version": "CVSS v2", "nvd_vectors": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "nvd_severity": "medium", "nvd_url": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2002-1146", "vendor_score": 5, "vendor_score_version": "CVSS v2", "vendor_vectors": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "vendor_severity": "medium", "publish_date": "2002-10-11", "modification_date": "2008-09-10", "aqua_score": 5, "aqua_severity": "medium", "aqua_vectors": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "aqua_scoring_system": "CVSS V2" }, { "name": "CVE-2010-4051", "description": "The regcomp implementation in the GNU C Library (aka glibc or libc6) through 2.11.3, and 2.12.x through 2.12.2, allows context-dependent attackers to cause a denial of service (application crash) via a regular expression containing adjacent bounded repetitions that bypass the intended RE_DUP_MAX limitation, as demonstrated by a {10,}{10,}{10,}{10,}{10,} sequence in the proftpd.gnu.c exploit for ProFTPD, related to a \"RE_DUP_MAX overflow.\"", "nvd_score": 5, "nvd_score_version": "CVSS v2", "nvd_vectors": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "nvd_severity": "medium", "nvd_url": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2010-4051", "vendor_score": 5, "vendor_score_version": "CVSS v2", "vendor_vectors": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "vendor_severity": "medium", "publish_date": "2011-01-13", "modification_date": "2018-10-10", "aqua_score": 5, "aqua_severity": "medium", "aqua_vectors": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "aqua_scoring_system": "CVSS V2" }, { "name": "CVE-2011-4609", "description": "The svc_run function in the RPC implementation in glibc before 2.15 allows remote attackers to cause a denial of service (CPU consumption) via a large number of RPC connections.", "nvd_score": 5, "nvd_score_version": "CVSS v2", "nvd_vectors": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "nvd_severity": "medium", "nvd_url": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2011-4609", "vendor_score": 5, "vendor_score_version": "CVSS v2", "vendor_vectors": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "vendor_severity": "medium", "publish_date": "2013-05-02", "modification_date": "2013-05-03", "aqua_score": 5, "aqua_severity": "medium", "aqua_vectors": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "aqua_scoring_system": "CVSS V2" }, { "name": "CVE-2012-6656", "description": "iconvdata/ibm930.c in GNU C Library (aka glibc) before 2.16 allows context-dependent attackers to cause a denial of service (out-of-bounds read) via a multibyte character value of \"0xffff\" to the iconv function when converting IBM930 encoded data to UTF-8.", "nvd_score": 5, "nvd_score_version": "CVSS v2", "nvd_vectors": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "nvd_severity": "medium", "nvd_url": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2012-6656", "vendor_score": 5, "vendor_score_version": "CVSS v2", "vendor_vectors": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "vendor_severity": "medium", "publish_date": "2014-12-05", "modification_date": "2017-07-01", "aqua_score": 5, "aqua_severity": "medium", "aqua_vectors": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "aqua_scoring_system": "CVSS V2" }, { "name": "CVE-2009-4880", "description": "Multiple integer overflows in the strfmon implementation in the GNU C Library (aka glibc or libc6) 2.10.1 and earlier allow context-dependent attackers to cause a denial of service (memory consumption or application crash) via a crafted format string, as demonstrated by a crafted first argument to the money_format function in PHP, a related issue to CVE-2008-1391.", "nvd_score": 5, "nvd_score_version": "CVSS v2", "nvd_vectors": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "nvd_severity": "medium", "nvd_url": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2009-4880", "vendor_score": 5, "vendor_score_version": "CVSS v2", "vendor_vectors": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "vendor_severity": "medium", "publish_date": "2010-06-01", "modification_date": "2017-08-17", "aqua_score": 5, "aqua_severity": "medium", "aqua_vectors": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "aqua_scoring_system": "CVSS V2" }, { "name": "CVE-2011-1659", "description": "Integer overflow in posix/fnmatch.c in the GNU C Library (aka glibc or libc6) 2.13 and earlier allows context-dependent attackers to cause a denial of service (application crash) via a long UTF8 string that is used in an fnmatch call with a crafted pattern argument, a different vulnerability than CVE-2011-1071.", "nvd_score": 5, "nvd_score_version": "CVSS v2", "nvd_vectors": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "nvd_severity": "medium", "nvd_url": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2011-1659", "vendor_score": 5, "vendor_score_version": "CVSS v2", "vendor_vectors": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "vendor_severity": "medium", "publish_date": "2011-04-08", "modification_date": "2018-10-09", "aqua_score": 5, "aqua_severity": "medium", "aqua_vectors": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "aqua_scoring_system": "CVSS V2" }, { "name": "CVE-2014-8121", "description": "DB_LOOKUP in nss_files/files-XXX.c in the Name Service Switch (NSS) in GNU C Library (aka glibc or libc6) 2.21 and earlier does not properly check if a file is open, which allows remote attackers to cause a denial of service (infinite loop) by performing a look-up on a database while iterating over it, which triggers the file pointer to be reset.", "nvd_score": 5, "nvd_score_version": "CVSS v2", "nvd_vectors": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "nvd_severity": "medium", "nvd_url": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2014-8121", "vendor_score": 5, "vendor_score_version": "CVSS v2", "vendor_vectors": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "vendor_severity": "medium", "publish_date": "2015-03-27", "modification_date": "2018-10-17", "aqua_score": 5, "aqua_severity": "medium", "aqua_vectors": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "aqua_scoring_system": "CVSS V2" }, { "name": "CVE-2014-6040", "description": "GNU C Library (aka glibc) before 2.20 allows context-dependent attackers to cause a denial of service (out-of-bounds read and crash) via a multibyte character value of \"0xffff\" to the iconv function when converting (1) IBM933, (2) IBM935, (3) IBM937, (4) IBM939, or (5) IBM1364 encoded data to UTF-8.", "nvd_score": 5, "nvd_score_version": "CVSS v2", "nvd_vectors": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "nvd_severity": "medium", "nvd_url": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2014-6040", "vendor_score": 5, "vendor_score_version": "CVSS v2", "vendor_vectors": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "vendor_severity": "medium", "publish_date": "2014-12-05", "modification_date": "2017-01-03", "aqua_score": 5, "aqua_severity": "medium", "aqua_vectors": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "aqua_scoring_system": "CVSS V2" }, { "name": "CVE-2009-4881", "description": "Integer overflow in the __vstrfmon_l function in stdlib/strfmon_l.c in the strfmon implementation in the GNU C Library (aka glibc or libc6) before 2.10.1 allows context-dependent attackers to cause a denial of service (application crash) via a crafted format string, as demonstrated by the %99999999999999999999n string, a related issue to CVE-2008-1391.", "nvd_score": 5, "nvd_score_version": "CVSS v2", "nvd_vectors": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "nvd_severity": "medium", "nvd_url": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2009-4881", "vendor_score": 5, "vendor_score_version": "CVSS v2", "vendor_vectors": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "vendor_severity": "medium", "publish_date": "2010-06-01", "modification_date": "2017-08-17", "aqua_score": 5, "aqua_severity": "medium", "aqua_vectors": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "aqua_scoring_system": "CVSS V2" }, { "name": "CVE-2013-1914", "description": "Stack-based buffer overflow in the getaddrinfo function in sysdeps/posix/getaddrinfo.c in GNU C Library (aka glibc or libc6) 2.17 and earlier allows remote attackers to cause a denial of service (crash) via a (1) hostname or (2) IP address that triggers a large number of domain conversion results.", "nvd_score": 5, "nvd_score_version": "CVSS v2", "nvd_vectors": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "nvd_severity": "medium", "nvd_url": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2013-1914", "vendor_score": 5, "vendor_score_version": "CVSS v2", "vendor_vectors": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "vendor_severity": "medium", "publish_date": "2013-04-29", "modification_date": "2017-07-01", "aqua_score": 5, "aqua_severity": "medium", "aqua_vectors": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "aqua_scoring_system": "CVSS V2" }, { "name": "CVE-2013-7423", "description": "The send_dg function in resolv/res_send.c in GNU C Library (aka glibc or libc6) before 2.20 does not properly reuse file descriptors, which allows remote attackers to send DNS queries to unintended locations via a large number of requests that trigger a call to the getaddrinfo function.", "nvd_score": 5, "nvd_score_version": "CVSS v2", "nvd_vectors": "AV:N/AC:L/Au:N/C:N/I:P/A:N", "nvd_severity": "medium", "nvd_url": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2013-7423", "vendor_score": 5, "vendor_score_version": "CVSS v2", "vendor_vectors": "AV:N/AC:L/Au:N/C:N/I:P/A:N", "vendor_severity": "medium", "publish_date": "2015-02-24", "modification_date": "2018-10-30", "aqua_score": 5, "aqua_severity": "medium", "aqua_vectors": "AV:N/AC:L/Au:N/C:N/I:P/A:N", "aqua_scoring_system": "CVSS V2" }, { "name": "CVE-2013-4458", "description": "Stack-based buffer overflow in the getaddrinfo function in sysdeps/posix/getaddrinfo.c in GNU C Library (aka glibc or libc6) 2.18 and earlier allows remote attackers to cause a denial of service (crash) via a (1) hostname or (2) IP address that triggers a large number of AF_INET6 address results. NOTE: this vulnerability exists because of an incomplete fix for CVE-2013-1914.", "nvd_score": 5, "nvd_score_version": "CVSS v2", "nvd_vectors": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "nvd_severity": "medium", "nvd_url": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2013-4458", "vendor_score": 5, "vendor_score_version": "CVSS v2", "vendor_vectors": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "vendor_severity": "medium", "publish_date": "2013-12-12", "modification_date": "2017-07-01", "aqua_score": 5, "aqua_severity": "medium", "aqua_vectors": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "aqua_scoring_system": "CVSS V2" }, { "name": "CVE-2010-4052", "description": "Stack consumption vulnerability in the regcomp implementation in the GNU C Library (aka glibc or libc6) through 2.11.3, and 2.12.x through 2.12.2, allows context-dependent attackers to cause a denial of service (resource exhaustion) via a regular expression containing adjacent repetition operators, as demonstrated by a {10,}{10,}{10,}{10,} sequence in the proftpd.gnu.c exploit for ProFTPD.", "nvd_score": 5, "nvd_score_version": "CVSS v2", "nvd_vectors": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "nvd_severity": "medium", "nvd_url": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2010-4052", "vendor_score": 5, "vendor_score_version": "CVSS v2", "vendor_vectors": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "vendor_severity": "medium", "publish_date": "2011-01-13", "modification_date": "2018-10-10", "aqua_score": 5, "aqua_severity": "medium", "aqua_vectors": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "aqua_scoring_system": "CVSS V2" }, { "name": "CVE-2011-1659", "description": "Integer overflow in posix/fnmatch.c in the GNU C Library (aka glibc or libc6) 2.13 and earlier allows context-dependent attackers to cause a denial of service (application crash) via a long UTF8 string that is used in an fnmatch call with a crafted pattern argument, a different vulnerability than CVE-2011-1071.", "nvd_score": 5, "nvd_score_version": "CVSS v2", "nvd_vectors": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "nvd_severity": "medium", "nvd_url": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2011-1659", "vendor_score": 5, "vendor_score_version": "CVSS v2", "vendor_vectors": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "vendor_severity": "medium", "publish_date": "2011-04-08", "modification_date": "2018-10-09", "aqua_score": 5, "aqua_severity": "medium", "aqua_vectors": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "aqua_scoring_system": "CVSS V2" }, { "name": "CVE-2013-4332", "description": "Multiple integer overflows in malloc/malloc.c in the GNU C Library (aka glibc or libc6) 2.18 and earlier allow context-dependent attackers to cause a denial of service (heap corruption) via a large value to the (1) pvalloc, (2) valloc, (3) posix_memalign, (4) memalign, or (5) aligned_alloc functions.", "nvd_score": 4.3, "nvd_score_version": "CVSS v2", "nvd_vectors": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "nvd_severity": "medium", "nvd_url": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2013-4332", "vendor_score": 4.3, "vendor_score_version": "CVSS v2", "vendor_vectors": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "vendor_severity": "medium", "publish_date": "2013-10-09", "modification_date": "2017-07-01", "aqua_score": 4.3, "aqua_severity": "medium", "aqua_vectors": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "aqua_scoring_system": "CVSS V2" }, { "name": "CVE-2011-1658", "description": "ld.so in the GNU C Library (aka glibc or libc6) 2.13 and earlier expands the $ORIGIN dynamic string token when RPATH is composed entirely of this token, which might allow local users to gain privileges by creating a hard link in an arbitrary directory to a (1) setuid or (2) setgid program with this RPATH value, and then executing the program with a crafted value for the LD_PRELOAD environment variable, a different vulnerability than CVE-2010-3847 and CVE-2011-0536. NOTE: it is not expected that any standard operating-system distribution would ship an applicable setuid or setgid program.", "nvd_score": 3.7, "nvd_score_version": "CVSS v2", "nvd_vectors": "AV:L/AC:H/Au:N/C:P/I:P/A:P", "nvd_severity": "low", "nvd_url": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2011-1658", "vendor_score": 3.7, "vendor_score_version": "CVSS v2", "vendor_vectors": "AV:L/AC:H/Au:N/C:P/I:P/A:P", "vendor_severity": "low", "publish_date": "2011-04-08", "modification_date": "2018-10-09", "aqua_score": 3.7, "aqua_severity": "low", "aqua_vectors": "AV:L/AC:H/Au:N/C:P/I:P/A:P", "aqua_scoring_system": "CVSS V2" }, { "name": "CVE-2011-1658", "description": "ld.so in the GNU C Library (aka glibc or libc6) 2.13 and earlier expands the $ORIGIN dynamic string token when RPATH is composed entirely of this token, which might allow local users to gain privileges by creating a hard link in an arbitrary directory to a (1) setuid or (2) setgid program with this RPATH value, and then executing the program with a crafted value for the LD_PRELOAD environment variable, a different vulnerability than CVE-2010-3847 and CVE-2011-0536. NOTE: it is not expected that any standard operating-system distribution would ship an applicable setuid or setgid program.", "nvd_score": 3.7, "nvd_score_version": "CVSS v2", "nvd_vectors": "AV:L/AC:H/Au:N/C:P/I:P/A:P", "nvd_severity": "low", "nvd_url": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2011-1658", "vendor_score": 3.7, "vendor_score_version": "CVSS v2", "vendor_vectors": "AV:L/AC:H/Au:N/C:P/I:P/A:P", "vendor_severity": "low", "publish_date": "2011-04-08", "modification_date": "2018-10-09", "aqua_score": 3.7, "aqua_severity": "low", "aqua_vectors": "AV:L/AC:H/Au:N/C:P/I:P/A:P", "aqua_scoring_system": "CVSS V2" }, { "name": "CVE-2011-1089", "description": "The addmntent function in the GNU C Library (aka glibc or libc6) 2.13 and earlier does not report an error status for failed attempts to write to the /etc/mtab file, which makes it easier for local users to trigger corruption of this file, as demonstrated by writes from a process with a small RLIMIT_FSIZE value, a different vulnerability than CVE-2010-0296.", "nvd_score": 3.3, "nvd_score_version": "CVSS v2", "nvd_vectors": "AV:L/AC:M/Au:N/C:P/I:P/A:N", "nvd_severity": "low", "nvd_url": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2011-1089", "vendor_score": 3.3, "vendor_score_version": "CVSS v2", "vendor_vectors": "AV:L/AC:M/Au:N/C:P/I:P/A:N", "vendor_severity": "low", "publish_date": "2011-04-10", "modification_date": "2016-12-07", "aqua_score": 3.3, "aqua_severity": "low", "aqua_vectors": "AV:L/AC:M/Au:N/C:P/I:P/A:N", "aqua_scoring_system": "CVSS V2" }, { "name": "CVE-2019-19126", "description": "On the x86-64 architecture, the GNU C Library (aka glibc) before 2.31 fails to ignore the LD_PREFER_MAP_32BIT_EXEC environment variable during program execution after a security transition, allowing local attackers to restrict the possible mapping addresses for loaded libraries and thus bypass ASLR for a setuid program.", "nvd_score": 2.1, "nvd_score_version": "CVSS v2", "nvd_vectors": "AV:L/AC:L/Au:N/C:P/I:N/A:N", "nvd_severity": "low", "nvd_url": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-19126", "vendor_score": 2.1, "vendor_score_version": "CVSS v2", "vendor_vectors": "AV:L/AC:L/Au:N/C:P/I:N/A:N", "vendor_severity": "low", "publish_date": "2019-11-19", "modification_date": "2020-01-21", "nvd_score_v3": 3.3, "nvd_vectors_v3": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", "nvd_severity_v3": "low", "vendor_score_v3": 3.3, "vendor_vectors_v3": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", "vendor_severity_v3": "low", "aqua_score": 3.3, "aqua_severity": "low", "aqua_vectors": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", "aqua_scoring_system": "CVSS V3" }, { "name": "CVE-2011-1089", "description": "The addmntent function in the GNU C Library (aka glibc or libc6) 2.13 and earlier does not report an error status for failed attempts to write to the /etc/mtab file, which makes it easier for local users to trigger corruption of this file, as demonstrated by writes from a process with a small RLIMIT_FSIZE value, a different vulnerability than CVE-2010-0296.", "nvd_score": 3.3, "nvd_score_version": "CVSS v2", "nvd_vectors": "AV:L/AC:M/Au:N/C:P/I:P/A:N", "nvd_severity": "low", "nvd_url": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2011-1089", "vendor_score": 3.3, "vendor_score_version": "CVSS v2", "vendor_vectors": "AV:L/AC:M/Au:N/C:P/I:P/A:N", "vendor_severity": "low", "publish_date": "2011-04-10", "modification_date": "2016-12-07", "aqua_score": 3.3, "aqua_severity": "low", "aqua_vectors": "AV:L/AC:M/Au:N/C:P/I:P/A:N", "aqua_scoring_system": "CVSS V2" }, { "name": "CVE-2013-2207", "description": "pt_chown in GNU C Library (aka glibc or libc6) before 2.18 does not properly check permissions for tty files, which allows local users to change the permission on the files and obtain access to arbitrary pseudo-terminals by leveraging a FUSE file system.", "nvd_score": 2.6, "nvd_score_version": "CVSS v2", "nvd_vectors": "AV:L/AC:H/Au:N/C:P/I:P/A:N", "nvd_severity": "low", "nvd_url": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2013-2207", "vendor_score": 2.6, "vendor_score_version": "CVSS v2", "vendor_vectors": "AV:L/AC:H/Au:N/C:P/I:P/A:N", "vendor_severity": "low", "publish_date": "2013-10-09", "modification_date": "2017-07-01", "aqua_score": 2.6, "aqua_severity": "low", "aqua_vectors": "AV:L/AC:H/Au:N/C:P/I:P/A:N", "aqua_scoring_system": "CVSS V2" } ] }, { "resource": { "type": 1, "path": "/usr/lib64/python2.7/DocXMLRPCServer.py", "cpe": "file:/38e204c95da95e4a1e1518db76adc94f64c69ddb", "hash": "sha1:38e204c95da95e4a1e1518db76adc94f64c69ddb" }, "scanned": true, "vulnerabilities": [ { "name": "CVE-2019-16935", "description": "The documentation XML-RPC server in Python through 2.7.16, 3.x through 3.6.9, and 3.7.x through 3.7.4 has XSS via the server_title field. This occurs in Lib/DocXMLRPCServer.py in Python 2.x, and in Lib/xmlrpc/server.py in Python 3.x. If set_server_title is called with untrusted input, arbitrary JavaScript can be delivered to clients that visit the http URL for this server.", "nvd_score": 4.3, "nvd_score_version": "CVSS v2", "nvd_vectors": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "nvd_severity": "medium", "nvd_url": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-16935", "vendor_score": 6.1, "vendor_score_version": "Aqua", "vendor_severity": "medium", "vendor_url": "https://bugs.python.org/issue38243", "publish_date": "2019-09-28", "modification_date": "2019-10-09", "fix_version": "3.7.5rc1", "solution": "v3.7.5rc1", "nvd_score_v3": 6.1, "nvd_vectors_v3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "nvd_severity_v3": "medium", "vendor_score_v3": 6.1, "vendor_vectors_v3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "vendor_severity_v3": "medium", "aqua_score": 6.1, "aqua_severity": "medium", "aqua_vectors": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "aqua_scoring_system": "CVSS V3", "heuristic_ref_id": 343317 } ] }, { "resource": { "type": 1, "path": "/usr/lib64/python2.7/smtpd.py", "cpe": "file:/40365d3f9ed0fc44834b96c07e282b6421424e80", "hash": "sha1:40365d3f9ed0fc44834b96c07e282b6421424e80", "hash_md5": "md5:7f0227997baf799f96ab19866959b817" }, "scanned": true, "vulnerabilities": [ { "name": "CVE-2010-3492", "description": "The asyncore module in Python before 3.2 does not properly handle unsuccessful calls to the accept function, and does not have accompanying documentation describing how daemon applications should handle unsuccessful calls to the accept function, which makes it easier for remote attackers to conduct denial of service attacks that terminate these applications via network connections.", "nvd_score": 5, "nvd_score_version": "CVSS v2", "nvd_vectors": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "nvd_severity": "medium", "nvd_url": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2010-3492", "vendor_score": 5, "vendor_score_version": "Aqua", "vendor_severity": "medium", "vendor_url": "http://bugs.python.org/issue6706", "publish_date": "2010-10-19", "modification_date": "2019-10-29", "fix_version": "3.3.2-r1, 3.2.5-r1, 2.6.8, 2.7.3-r1", "solution": "All Python 3.3 users should upgrade to the latest version \u003e= python-3.3.2-r1\nAll Python 3.2 users should upgrade to the latest version \u003e= python-3.2.5-r1\nAll Python 2.6 users should upgrade to the latest version \u003e= python-2.6.8\nAll Python 2.7 users should upgrade to the latest version \u003e= python-2.7.3-r1\n\n3.1,v2.7.4rc1,v3.1.3rc1 ", "aqua_score": 5, "aqua_severity": "medium", "aqua_scoring_system": "CVSS V2", "heuristic_ref_id": 374242 }, { "name": "CVE-2010-3493", "description": "Multiple race conditions in smtpd.py in the smtpd module in Python 2.6, 2.7, 3.1, and 3.2 alpha allow remote attackers to cause a denial of service (daemon outage) by establishing and then immediately closing a TCP connection, leading to the accept function having an unexpected return value of None, an unexpected value of None for the address, or an ECONNABORTED, EAGAIN, or EWOULDBLOCK error, or the getpeername function having an ENOTCONN error, a related issue to CVE-2010-3492.", "nvd_score": 4.3, "nvd_score_version": "CVSS v2", "nvd_vectors": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "nvd_severity": "medium", "nvd_url": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2010-3493", "vendor_score": 4.3, "vendor_score_version": "Aqua", "vendor_severity": "medium", "vendor_url": "http://svn.python.org/view/python/branches/py3k/Lib/smtpd.py?r1=84289\u0026r2=84288\u0026pathrev=84289", "publish_date": "2010-10-19", "modification_date": "2019-10-25", "fix_version": "3.3.2-r1, 3.2.5-r1, 2.6.8, 2.7.3-r1", "solution": "All Python 3.3 users should upgrade to the latest version \u003e= python-3.3.2-r1\nAll Python 3.2 users should upgrade to the latest version \u003e= python-3.2.5-r1\nAll Python 2.6 users should upgrade to the latest version \u003e= python-2.6.8\nAll Python 2.7 users should upgrade to the latest version \u003e= python-2.7.3-r1\n\n3.1,v2.7.4rc1,v3.2a2", "aqua_score": 4.3, "aqua_severity": "medium", "aqua_scoring_system": "CVSS V2", "heuristic_ref_id": 374263 } ] }, { "resource": { "type": 1, "path": "/usr/lib64/python2.7/ssl.py", "cpe": "file:/11a5a0e290925f6e1cf59749d8d90e9f77b29b7c", "hash": "sha1:11a5a0e290925f6e1cf59749d8d90e9f77b29b7c" }, "scanned": true, "vulnerabilities": [ { "name": "CVE-2013-2099", "description": "Algorithmic complexity vulnerability in the ssl.match_hostname function in Python 3.2.x, 3.3.x, and earlier, and unspecified versions of python-backports-ssl_match_hostname as used for older Python versions, allows remote attackers to cause a denial of service (CPU consumption) via multiple wildcard characters in the common name in a certificate.", "nvd_score": 4.3, "nvd_score_version": "CVSS v2", "nvd_vectors": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "nvd_severity": "medium", "nvd_url": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2013-2099", "vendor_score": 4.3, "vendor_score_version": "Aqua", "vendor_severity": "medium", "vendor_url": "http://bugs.python.org/issue17980", "publish_date": "2013-10-09", "modification_date": "2016-06-09", "fix_version": "3.3.2-r1, 3.2.5-r1, 2.6.8, 2.7.3-r1", "solution": "3.4\nAll Python 3.3 users should upgrade to the latest version \u003e= python-3.3.2-r1\nAll Python 3.2 users should upgrade to the latest version \u003e= python-3.2.5-r1\nAll Python 2.6 users should upgrade to the latest version \u003e= python-2.6.8\nAll Python 2.7 users should upgrade to the latest version \u003e= python-2.7.3-r1", "aqua_score": 4.3, "aqua_severity": "medium", "aqua_scoring_system": "CVSS V2", "heuristic_ref_id": 329598 } ] } ], "image_assurance_results": { "disallowed": true, "audit_required": true, "policy_failures": [ { "policy_id": 5, "policy_name": "Assurance_policy", "blocking": true, "controls": [ "root_user", "max_score" ] } ], "checks_performed": [ { "failed": true, "policy_id": 5, "policy_name": "Assurance_policy", "control": "root_user", "root_user_found": true }, { "policy_id": 5, "policy_name": "Assurance_policy", "control": "sensitive_data" }, { "failed": true, "policy_id": 5, "policy_name": "Assurance_policy", "control": "max_score", "maximum_score_allowed": 7, "maximum_score_found": 9.8, "maximum_fixable_score_found": 6.1 }, { "policy_id": 5, "policy_name": "Assurance_policy", "control": "malware" } ], "block_required": true }, "vulnerability_summary": { "total": 89, "high": 24, "medium": 48, "low": 6, "negligible": 0, "sensitive": 0, "malware": 0, "score_average": 6.4764028, "max_score": 9.8, "max_fixable_score": 6.1, "critical": 11 }, "scan_options": { "scan_executables": true, "scan_sensitive_data": true, "scan_malware": true, "scan_files": true, "scan_timeout": 3600000000000, "manual_pull_fallback": true, "save_adhoc_scans": true, "use_cvss3": true, "system_image_platform": "amd64:::", "telemetry_enabled": true, "include_sibling_advisories": true, "memoryThrottling": true }, "initiating_user": "aquascanuser", "data_date": 1584578389, "pull_name": "amazonlinux:latest", "changed_result": false, "required_image_platform": "amd64:::", "scanned_image_platform": "amd64::linux:", "local": true } ```
iliana commented 4 years ago

Hi,

Like most stable Linux distributions, Amazon Linux attempts to maintain compatibility with past versions of packages in a distribution to prevent people's applications from breaking when they perform updates. The way we do this is by "backporting" security fixes from newer versions of software to the versions we currently ship. This practice is very common.

The version of glibc in Amazon Linux 2 is based on glibc 2.26, plus a number of patches.

We use https://alas.aws.amazon.com/ (for AL2, https://alas.aws.amazon.com/alas2.html specifically) to inform our customers of what CVE identifiers were fixed in certain versions of packages.

To take the first scan result as an example, CVE-2017-15804 is listed in ALAS2-2018-1048, released 2018-08-08. It identifies glibc-2.26-28.amzn2.0.1 as a version fixing this vulnerability. This version and any later version of the package as shipped in Amazon Linux 2 (including 2.26-34.amzn2) as no longer vulnerable to this particular problem.

Security scanners that are not aware of a particular distribution's security information must fall back to the version number and tend to provide false positives because of this. We use the updateinfo.xml mechanism in our yum repository, as do most yum/dnf-based Linux distros. It's possible you may be able to configure your scanner as one of those distros and determine a better scan result. If not, reach out to the developers of this scanning software and let them know this issue.

If you have concerns about specific CVEs not listed on alas.aws.amazon.com pages for the correct version of Amazon Linux, you can reach out here again or to AWS Support. Thank you!