ID CVE-2014-5119
Summary Off-by-one error in the __gconv_translit_find function in gconv_trans.c in GNU C Library (aka glibc) allows context-dependent attackers to cause a denial of service (crash) or execute arbitrary code via vectors related to the CHARSET environment variable and gconv transliteration modules.
References
Vulnerable Configurations
  • cpe:2.3:a:gnu:glibc:-:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:glibc:-:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:glibc:-:*:*:*:*:*:x64:*
    cpe:2.3:a:gnu:glibc:-:*:*:*:*:*:x64:*
  • cpe:2.3:a:gnu:glibc:0.1:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:glibc:0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:glibc:0.4:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:glibc:0.4:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:glibc:0.4.1:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:glibc:0.4.1:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:glibc:0.5:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:glibc:0.5:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:glibc:0.6:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:glibc:0.6:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:glibc:1.00:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:glibc:1.00:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:glibc:1.01:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:glibc:1.01:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:glibc:1.02:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:glibc:1.02:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:glibc:1.03:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:glibc:1.03:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:glibc:1.04:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:glibc:1.04:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:glibc:1.05:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:glibc:1.05:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:glibc:1.06:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:glibc:1.06:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:glibc:1.06.1:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:glibc:1.06.1:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:glibc:1.06.2:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:glibc:1.06.2:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:glibc:1.06.3:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:glibc:1.06.3:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:glibc:1.06.4:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:glibc:1.06.4:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:glibc:1.06.6:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:glibc:1.06.6:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:glibc:1.06.7:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:glibc:1.06.7:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:glibc:1.06.8:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:glibc:1.06.8:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:glibc:1.06.9:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:glibc:1.06.9:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:glibc:1.06.10:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:glibc:1.06.10:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:glibc:1.06.11:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:glibc:1.06.11:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:glibc:1.06.12:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:glibc:1.06.12:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:glibc:1.06.13:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:glibc:1.06.13:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:glibc:1.07:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:glibc:1.07:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:glibc:1.07.1:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:glibc:1.07.1:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:glibc:1.07.2:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:glibc:1.07.2:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:glibc:1.07.3:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:glibc:1.07.3:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:glibc:1.07.4:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:glibc:1.07.4:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:glibc:1.07.5:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:glibc:1.07.5:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:glibc:1.07.6:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:glibc:1.07.6:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:glibc:1.08:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:glibc:1.08:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:glibc:1.08.1:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:glibc:1.08.1:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:glibc:1.08.3:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:glibc:1.08.3:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:glibc:1.08.4:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:glibc:1.08.4:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:glibc:1.08.5:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:glibc:1.08.5:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:glibc:1.08.6:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:glibc:1.08.6:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:glibc:1.08.7:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:glibc:1.08.7:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:glibc:1.08.8:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:glibc:1.08.8:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:glibc:1.08.9:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:glibc:1.08.9:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:glibc:1.08.10:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:glibc:1.08.10:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:glibc:1.08.11:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:glibc:1.08.11:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:glibc:1.08.12:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:glibc:1.08.12:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:glibc:1.08.13:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:glibc:1.08.13:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:glibc:1.08.14:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:glibc:1.08.14:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:glibc:1.09:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:glibc:1.09:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:glibc:1.09.1:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:glibc:1.09.1:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:glibc:1.09.2:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:glibc:1.09.2:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:glibc:1.09.3:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:glibc:1.09.3:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:glibc:1.09.5:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:glibc:1.09.5:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:glibc:2.0:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:glibc:2.0:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:glibc:2.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:glibc:2.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:glibc:2.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:glibc:2.0.2:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:glibc:2.0.3:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:glibc:2.0.3:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:glibc:2.0.4:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:glibc:2.0.4:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:glibc:2.0.5:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:glibc:2.0.5:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:glibc:2.0.6:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:glibc:2.0.6:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:glibc:2.1:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:glibc:2.1:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:glibc:2.1.1:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:glibc:2.1.1:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:glibc:2.1.1.6:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:glibc:2.1.1.6:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:glibc:2.1.2:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:glibc:2.1.2:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:glibc:2.1.3:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:glibc:2.1.3:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:glibc:2.1.3.10:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:glibc:2.1.3.10:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:glibc:2.1.9:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:glibc:2.1.9:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:glibc:2.2:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:glibc:2.2:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:glibc:2.2.1:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:glibc:2.2.1:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:glibc:2.2.2:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:glibc:2.2.2:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:glibc:2.2.3:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:glibc:2.2.3:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:glibc:2.2.4:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:glibc:2.2.4:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:glibc:2.2.5:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:glibc:2.2.5:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:glibc:2.3:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:glibc:2.3:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:glibc:2.3.1:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:glibc:2.3.1:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:glibc:2.3.2:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:glibc:2.3.2:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:glibc:2.3.3:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:glibc:2.3.3:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:glibc:2.3.4:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:glibc:2.3.4:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:glibc:2.3.5:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:glibc:2.3.5:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:glibc:2.3.6:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:glibc:2.3.6:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:glibc:2.3.10:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:glibc:2.3.10:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:glibc:2.4:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:glibc:2.4:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:glibc:2.5:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:glibc:2.5:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:glibc:2.5.1:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:glibc:2.5.1:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:glibc:2.6:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:glibc:2.6:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:glibc:2.6.1:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:glibc:2.6.1:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:glibc:2.7:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:glibc:2.7:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:glibc:2.8:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:glibc:2.8:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:glibc:2.9:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:glibc:2.9:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:glibc:2.10:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:glibc:2.10:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:glibc:2.10.1:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:glibc:2.10.1:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:glibc:2.10.2:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:glibc:2.10.2:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:glibc:2.11:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:glibc:2.11:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:glibc:2.11.1:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:glibc:2.11.1:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:glibc:2.11.2:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:glibc:2.11.2:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:glibc:2.11.3:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:glibc:2.11.3:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:glibc:2.12:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:glibc:2.12:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:glibc:2.12:*:*:*:*:*:x86:*
    cpe:2.3:a:gnu:glibc:2.12:*:*:*:*:*:x86:*
  • cpe:2.3:a:gnu:glibc:2.12.0:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:glibc:2.12.0:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:glibc:2.12.1:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:glibc:2.12.1:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:glibc:2.12.2:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:glibc:2.12.2:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:glibc:2.13:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:glibc:2.13:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:glibc:2.14:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:glibc:2.14:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:glibc:2.14.1:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:glibc:2.14.1:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:glibc:2.15:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:glibc:2.15:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:glibc:2.16:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:glibc:2.16:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:glibc:2.17:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:glibc:2.17:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:glibc:2.17:*:*:*:*:*:x86:*
    cpe:2.3:a:gnu:glibc:2.17:*:*:*:*:*:x86:*
  • cpe:2.3:a:gnu:glibc:2.18:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:glibc:2.18:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:glibc:2.18:*:*:*:*:*:x86:*
    cpe:2.3:a:gnu:glibc:2.18:*:*:*:*:*:x86:*
  • cpe:2.3:a:gnu:glibc:2.19:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:glibc:2.19:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:glibc:2.20:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:glibc:2.20:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:glibc:2.20:*:*:*:*:*:x86:*
    cpe:2.3:a:gnu:glibc:2.20:*:*:*:*:*:x86:*
  • cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*
    cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*
CVSS
Base: 7.5 (as of 13-02-2023 - 00:42)
Impact:
Exploitability:
CWE CWE-189
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL PARTIAL PARTIAL
cvss-vector via4 AV:N/AC:L/Au:N/C:P/I:P/A:P
redhat via4
advisories
  • bugzilla
    id 1119128
    title CVE-2014-5119 glibc: off-by-one error leading to a heap-based buffer overflow flaw in __gconv_translit_find()
    oval
    OR
    • comment Red Hat Enterprise Linux must be installed
      oval oval:com.redhat.rhba:tst:20070304026
    • AND
      • comment Red Hat Enterprise Linux 5 is installed
        oval oval:com.redhat.rhba:tst:20070331005
      • OR
        • AND
          • comment glibc is earlier than 0:2.5-118.el5_10.3
            oval oval:com.redhat.rhsa:tst:20141110001
          • comment glibc is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhba:tst:20130022002
        • AND
          • comment glibc-common is earlier than 0:2.5-118.el5_10.3
            oval oval:com.redhat.rhsa:tst:20141110003
          • comment glibc-common is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhba:tst:20130022004
        • AND
          • comment glibc-devel is earlier than 0:2.5-118.el5_10.3
            oval oval:com.redhat.rhsa:tst:20141110005
          • comment glibc-devel is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhba:tst:20130022006
        • AND
          • comment glibc-headers is earlier than 0:2.5-118.el5_10.3
            oval oval:com.redhat.rhsa:tst:20141110007
          • comment glibc-headers is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhba:tst:20130022008
        • AND
          • comment glibc-utils is earlier than 0:2.5-118.el5_10.3
            oval oval:com.redhat.rhsa:tst:20141110009
          • comment glibc-utils is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhba:tst:20130022010
        • AND
          • comment nscd is earlier than 0:2.5-118.el5_10.3
            oval oval:com.redhat.rhsa:tst:20141110011
          • comment nscd is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhba:tst:20130022012
    • AND
      • comment Red Hat Enterprise Linux 6 is installed
        oval oval:com.redhat.rhba:tst:20111656003
      • OR
        • AND
          • comment glibc is earlier than 0:2.12-1.132.el6_5.4
            oval oval:com.redhat.rhsa:tst:20141110014
          • comment glibc is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20120763002
        • AND
          • comment glibc-common is earlier than 0:2.12-1.132.el6_5.4
            oval oval:com.redhat.rhsa:tst:20141110016
          • comment glibc-common is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20120763004
        • AND
          • comment glibc-devel is earlier than 0:2.12-1.132.el6_5.4
            oval oval:com.redhat.rhsa:tst:20141110018
          • comment glibc-devel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20120763006
        • AND
          • comment glibc-headers is earlier than 0:2.12-1.132.el6_5.4
            oval oval:com.redhat.rhsa:tst:20141110020
          • comment glibc-headers is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20120763008
        • AND
          • comment glibc-static is earlier than 0:2.12-1.132.el6_5.4
            oval oval:com.redhat.rhsa:tst:20141110022
          • comment glibc-static is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20120763010
        • AND
          • comment glibc-utils is earlier than 0:2.12-1.132.el6_5.4
            oval oval:com.redhat.rhsa:tst:20141110024
          • comment glibc-utils is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20120763012
        • AND
          • comment nscd is earlier than 0:2.12-1.132.el6_5.4
            oval oval:com.redhat.rhsa:tst:20141110026
          • comment nscd is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20120763014
    • AND
      • comment Red Hat Enterprise Linux 7 is installed
        oval oval:com.redhat.rhba:tst:20150364027
      • OR
        • AND
          • comment glibc is earlier than 0:2.17-55.el7_0.1
            oval oval:com.redhat.rhsa:tst:20141110029
          • comment glibc is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20120763002
        • AND
          • comment glibc-common is earlier than 0:2.17-55.el7_0.1
            oval oval:com.redhat.rhsa:tst:20141110030
          • comment glibc-common is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20120763004
        • AND
          • comment glibc-devel is earlier than 0:2.17-55.el7_0.1
            oval oval:com.redhat.rhsa:tst:20141110031
          • comment glibc-devel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20120763006
        • AND
          • comment glibc-headers is earlier than 0:2.17-55.el7_0.1
            oval oval:com.redhat.rhsa:tst:20141110032
          • comment glibc-headers is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20120763008
        • AND
          • comment glibc-static is earlier than 0:2.17-55.el7_0.1
            oval oval:com.redhat.rhsa:tst:20141110033
          • comment glibc-static is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20120763010
        • AND
          • comment glibc-utils is earlier than 0:2.17-55.el7_0.1
            oval oval:com.redhat.rhsa:tst:20141110034
          • comment glibc-utils is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20120763012
        • AND
          • comment nscd is earlier than 0:2.17-55.el7_0.1
            oval oval:com.redhat.rhsa:tst:20141110035
          • comment nscd is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20120763014
    rhsa
    id RHSA-2014:1110
    released 2014-08-29
    severity Important
    title RHSA-2014:1110: glibc security update (Important)
  • rhsa
    id RHSA-2014:1118
rpms
  • glibc-0:2.12-1.132.el6_5.4
  • glibc-0:2.17-55.el7_0.1
  • glibc-0:2.5-118.el5_10.3
  • glibc-common-0:2.12-1.132.el6_5.4
  • glibc-common-0:2.17-55.el7_0.1
  • glibc-common-0:2.5-118.el5_10.3
  • glibc-debuginfo-0:2.12-1.132.el6_5.4
  • glibc-debuginfo-0:2.17-55.el7_0.1
  • glibc-debuginfo-0:2.5-118.el5_10.3
  • glibc-debuginfo-common-0:2.12-1.132.el6_5.4
  • glibc-debuginfo-common-0:2.17-55.el7_0.1
  • glibc-debuginfo-common-0:2.5-118.el5_10.3
  • glibc-devel-0:2.12-1.132.el6_5.4
  • glibc-devel-0:2.17-55.el7_0.1
  • glibc-devel-0:2.5-118.el5_10.3
  • glibc-headers-0:2.12-1.132.el6_5.4
  • glibc-headers-0:2.17-55.el7_0.1
  • glibc-headers-0:2.5-118.el5_10.3
  • glibc-static-0:2.12-1.132.el6_5.4
  • glibc-static-0:2.17-55.el7_0.1
  • glibc-utils-0:2.12-1.132.el6_5.4
  • glibc-utils-0:2.17-55.el7_0.1
  • glibc-utils-0:2.5-118.el5_10.3
  • nscd-0:2.12-1.132.el6_5.4
  • nscd-0:2.17-55.el7_0.1
  • nscd-0:2.5-118.el5_10.3
  • glibc-0:2.12-1.107.el6_4.6
  • glibc-0:2.12-1.47.el6_2.13
  • glibc-0:2.5-107.el5_9.7
  • glibc-0:2.5-58.el5_6.5
  • glibc-common-0:2.12-1.107.el6_4.6
  • glibc-common-0:2.12-1.47.el6_2.13
  • glibc-common-0:2.5-107.el5_9.7
  • glibc-common-0:2.5-58.el5_6.5
  • glibc-debuginfo-0:2.12-1.107.el6_4.6
  • glibc-debuginfo-0:2.12-1.47.el6_2.13
  • glibc-debuginfo-0:2.5-107.el5_9.7
  • glibc-debuginfo-0:2.5-58.el5_6.5
  • glibc-debuginfo-common-0:2.12-1.107.el6_4.6
  • glibc-debuginfo-common-0:2.12-1.47.el6_2.13
  • glibc-debuginfo-common-0:2.5-107.el5_9.7
  • glibc-debuginfo-common-0:2.5-58.el5_6.5
  • glibc-devel-0:2.12-1.107.el6_4.6
  • glibc-devel-0:2.12-1.47.el6_2.13
  • glibc-devel-0:2.5-107.el5_9.7
  • glibc-devel-0:2.5-58.el5_6.5
  • glibc-headers-0:2.12-1.107.el6_4.6
  • glibc-headers-0:2.12-1.47.el6_2.13
  • glibc-headers-0:2.5-107.el5_9.7
  • glibc-headers-0:2.5-58.el5_6.5
  • glibc-static-0:2.12-1.107.el6_4.6
  • glibc-static-0:2.12-1.47.el6_2.13
  • glibc-utils-0:2.12-1.107.el6_4.6
  • glibc-utils-0:2.12-1.47.el6_2.13
  • glibc-utils-0:2.5-107.el5_9.7
  • glibc-utils-0:2.5-58.el5_6.5
  • nscd-0:2.12-1.107.el6_4.6
  • nscd-0:2.12-1.47.el6_2.13
  • nscd-0:2.5-107.el5_9.7
  • nscd-0:2.5-58.el5_6.5
refmap via4
bid
  • 68983
  • 69738
cisco 20140910 Cisco Unified Communications Manager glibc Arbitrary Code Execution Vulnerability
confirm
debian DSA-3012
fulldisc 20140826 CVE-2014-5119 glibc __gconv_translit_find() exploit
gentoo GLSA-201602-02
mandriva MDVSA-2014:175
misc
mlist
  • [oss-security] 20170713 Re: [CVE Request] glibc iconv_open buffer overflow (was: Re: Re: glibc locale issues)
  • [oss-security] 20170713 glibc locale issues
secunia
  • 60345
  • 60358
  • 60441
  • 61074
  • 61093
suse SUSE-SU-2014:1125
Last major update 13-02-2023 - 00:42
Published 29-08-2014 - 16:55
Last modified 13-02-2023 - 00:42
Back to Top