Vulnerability Details : CVE-2014-5119
Off-by-one error in the __gconv_translit_find function in gconv_trans.c in GNU C Library (aka glibc) allows context-dependent attackers to cause a denial of service (crash) or execute arbitrary code via vectors related to the CHARSET environment variable and gconv transliteration modules.
Vulnerability category: Execute codeDenial of service
Products affected by CVE-2014-5119
- cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*
- cpe:2.3:a:gnu:glibc:*:*:*:*:*:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2014-5119
1.16%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 84 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2014-5119
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
7.5
|
HIGH | AV:N/AC:L/Au:N/C:P/I:P/A:P |
10.0
|
6.4
|
NIST |
CWE ids for CVE-2014-5119
-
Assigned by: nvd@nist.gov (Primary)
References for CVE-2014-5119
-
http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-5119
Cisco Unified Communications Manager glibc Arbitrary Code Execution VulnerabilityThird Party Advisory
-
http://googleprojectzero.blogspot.com/2014/08/the-poisoned-nul-byte-2014-edition.html
Project Zero: The poisoned NUL byte, 2014 editionThird Party Advisory
-
http://secunia.com/advisories/60441
Sign inThird Party Advisory
-
https://sourceware.org/bugzilla/show_bug.cgi?id=17187
17187 – (CVE-2014-5119) Out-of-bounds NUL write in iconv_open (CVE-2014-5119)Issue Tracking;Third Party Advisory
-
http://linux.oracle.com/errata/ELSA-2015-0092.html
linux.oracle.com | ELSA-2015-0092Third Party Advisory
-
http://secunia.com/advisories/60358
Sign inThird Party Advisory
-
https://security.gentoo.org/glsa/201602-02
GNU C Library: Multiple vulnerabilities (GLSA 201602-02) — Gentoo securityThird Party Advisory
-
https://code.google.com/p/google-security-research/issues/detail?id=96
96 - glibc off-by-one NUL byte heap overflow in gconv_translit_find - project-zero - MonorailThird Party Advisory
-
http://www.securityfocus.com/bid/68983
GNU glibc '__gconv_translit_find()' Function Local Heap Based Buffer Overflow VulnerabilityThird Party Advisory;VDB Entry
-
http://seclists.org/fulldisclosure/2014/Aug/69
Full Disclosure: CVE-2014-5119 glibc __gconv_translit_find() exploitMailing List;Third Party Advisory
-
http://secunia.com/advisories/61093
Sign inThird Party Advisory
-
http://www.openwall.com/lists/oss-security/2014/07/14/1
oss-security - glibc locale issuesMailing List;Third Party Advisory
-
http://www-01.ibm.com/support/docview.wss?uid=swg21685604
IBM Security Bulletin: Vulnerabilities in Bash and GNU C Library affect WebSphere Transformation Extender (WTX) with Launcher Hypervisor Edition (CVE-2014-6271, CVE-2014-6277, CVE-2014-6278, CVE-2014-Third Party Advisory
-
http://www.openwall.com/lists/oss-security/2014/08/13/5
oss-security - Re: [CVE Request] glibc iconv_open buffer overflow (was: Re: Re: glibc locale issues)Mailing List;Third Party Advisory
-
http://www.mandriva.com/security/advisories?name=MDVSA-2014:175
mandriva.comThird Party Advisory
-
http://www.debian.org/security/2014/dsa-3012
Debian -- Security Information -- DSA-3012-1 eglibcThird Party Advisory
-
http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00017.html
[security-announce] SUSE-SU-2014:1125-1: important: Security update forMailing List;Third Party Advisory
-
http://secunia.com/advisories/61074
Sign inThird Party Advisory
-
http://rhn.redhat.com/errata/RHSA-2014-1118.html
RHSA-2014:1118 - Security Advisory - Red Hat Customer PortalThird Party Advisory
-
http://www.securityfocus.com/bid/69738
RETIRED: Cisco Unified Communications Manager Local Heap Based Buffer Overflow VulnerabilityThird Party Advisory;VDB Entry
-
https://rhn.redhat.com/errata/RHSA-2014-1110.html
RHSA-2014:1110 - Security Advisory - Red Hat Customer PortalThird Party Advisory
-
http://secunia.com/advisories/60345
Sign inThird Party Advisory
Jump to