Vulnerability Details : CVE-2014-0475
Multiple directory traversal vulnerabilities in GNU C Library (aka glibc or libc6) before 2.20 allow context-dependent attackers to bypass ForceCommand restrictions and possibly have other unspecified impact via a .. (dot dot) in a (1) LC_*, (2) LANG, or other locale environment variable.
Vulnerability category: Directory traversal
Products affected by CVE-2014-0475
- cpe:2.3:a:gnu:glibc:*:*:*:*:*:*:*:*
- cpe:2.3:a:gnu:glibc:2.1:*:*:*:*:*:*:*
- cpe:2.3:a:gnu:glibc:2.1.2:*:*:*:*:*:*:*
- cpe:2.3:a:gnu:glibc:2.1.3:*:*:*:*:*:*:*
- cpe:2.3:a:gnu:glibc:2.0:*:*:*:*:*:*:*
- cpe:2.3:a:gnu:glibc:2.1.1:*:*:*:*:*:*:*
- cpe:2.3:a:gnu:glibc:2.0.6:*:*:*:*:*:*:*
- cpe:2.3:a:gnu:glibc:2.0.4:*:*:*:*:*:*:*
- cpe:2.3:a:gnu:glibc:2.0.5:*:*:*:*:*:*:*
- cpe:2.3:a:gnu:glibc:2.0.1:*:*:*:*:*:*:*
- cpe:2.3:a:gnu:glibc:2.0.2:*:*:*:*:*:*:*
- cpe:2.3:a:gnu:glibc:2.0.3:*:*:*:*:*:*:*
- cpe:2.3:a:gnu:glibc:2.1.1.6:*:*:*:*:*:*:*
- cpe:2.3:a:gnu:glibc:2.1.9:*:*:*:*:*:*:*
- cpe:2.3:a:gnu:glibc:2.13:*:*:*:*:*:*:*
- cpe:2.3:a:gnu:glibc:2.10.1:*:*:*:*:*:*:*
- cpe:2.3:a:gnu:glibc:2.11:*:*:*:*:*:*:*
- cpe:2.3:a:gnu:glibc:2.11.1:*:*:*:*:*:*:*
- cpe:2.3:a:gnu:glibc:2.12.1:*:*:*:*:*:*:*
- cpe:2.3:a:gnu:glibc:2.11.3:*:*:*:*:*:*:*
- cpe:2.3:a:gnu:glibc:2.11.2:*:*:*:*:*:*:*
- cpe:2.3:a:gnu:glibc:2.12.2:*:*:*:*:*:*:*
- cpe:2.3:a:gnu:glibc:2.12:*:*:*:*:*:*:*
- cpe:2.3:a:gnu:glibc:2.14:*:*:*:*:*:*:*
- cpe:2.3:a:gnu:glibc:2.16:*:*:*:*:*:*:*
- cpe:2.3:a:gnu:glibc:2.15:*:*:*:*:*:*:*
- cpe:2.3:a:gnu:glibc:2.14.1:*:*:*:*:*:*:*
- cpe:2.3:a:gnu:glibc:2.17:*:*:*:*:*:*:*
- cpe:2.3:a:gnu:glibc:2.18:*:*:*:*:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2014-0475
0.82%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 81 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2014-0475
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
6.8
|
MEDIUM | AV:N/AC:M/Au:N/C:P/I:P/A:P |
8.6
|
6.4
|
NIST |
CWE ids for CVE-2014-0475
-
The product uses external input to construct a pathname that is intended to identify a file or directory that is located underneath a restricted parent directory, but the product does not properly neutralize special elements within the pathname that can cause the pathname to resolve to a location that is outside of the restricted directory.Assigned by: nvd@nist.gov (Primary)
References for CVE-2014-0475
-
http://www.securityfocus.com/bid/68505
GNU glibc Locale Environment Handling Directory Traversal Vulnerability
-
http://www.openwall.com/lists/oss-security/2014/07/10/7
oss-security - CVE-2014-0475: glibc directory traversal in LC_* locale handling
-
http://linux.oracle.com/errata/ELSA-2015-0092.html
linux.oracle.com | ELSA-2015-0092
-
http://www.securitytracker.com/id/1030569
Glibc Directory Traversal in Processing LC_* Environment Variables May Let Local Users Gain Elevated Privileges - SecurityTracker
-
https://security.gentoo.org/glsa/201602-02
GNU C Library: Multiple vulnerabilities (GLSA 201602-02) — Gentoo security
-
https://sourceware.org/bugzilla/show_bug.cgi?id=17137
17137 – (CVE-2014-0475) Directory traversal in locale environment handling (CVE-2014-0475)
-
https://rhn.redhat.com/errata/RHSA-2014-1110.html
RHSA-2014:1110 - Security Advisory - Red Hat Customer Portal
-
http://www.debian.org/security/2014/dsa-2976
Debian -- Security Information -- DSA-2976-1 eglibc
-
http://www.openwall.com/lists/oss-security/2014/07/14/6
oss-security - Re: CVE-2014-0475: glibc directory traversal in LC_* locale handling
-
http://www.mandriva.com/security/advisories?name=MDVSA-2014:152
mandriva.com
Jump to