Resource management error in GNU Glibc



| Updated: 2025-06-28
Risk Medium
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2011-1071
CWE-ID CWE-399
Exploitation vector Network
Public exploit Public exploit code for vulnerability #1 is available.
Vulnerable software
Glibc
Universal components / Libraries / Libraries used by multiple products

Vendor GNU

Security Bulletin

This security bulletin contains one medium risk vulnerability.

1) Resource management error

EUVDB-ID: #VU110119

Risk: Medium

CVSSv4.0: 2.9 [CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:P/U:Green]

CVE-ID: CVE-2011-1071

CWE-ID: CWE-399 - Resource Management Errors

Exploit availability: Yes

Description

The vulnerability allows a remote non-authenticated attacker to read and manipulate data.

The GNU C Library (aka glibc or libc6) before 2.12.2 and Embedded GLIBC (EGLIBC) allow context-dependent attackers to execute arbitrary code or cause a denial of service (memory consumption) via a long UTF8 string that is used in an fnmatch call, aka a "stack extension attack," a related issue to CVE-2010-2898, CVE-2010-1917, and CVE-2007-4782, as originally reported for use of this library by Google Chrome.

Mitigation

Install update from vendor's website.

Vulnerable software versions

Glibc: 0.1 - 2.12.1

CPE2.3 External links

https://openwall.com/lists/oss-security/2011/02/28/15
https://seclists.org/fulldisclosure/2011/Feb/635
https://www.redhat.com/support/errata/RHSA-2011-0412.html
https://www.redhat.com/support/errata/RHSA-2011-0413.html
https://sourceware.org/bugzilla/show_bug.cgi?id=11883
https://securitytracker.com/id?1025290
https://www.securityfocus.com/bid/46563
https://secunia.com/advisories/43830
https://seclists.org/fulldisclosure/2011/Feb/644
https://openwall.com/lists/oss-security/2011/02/26/3
https://secunia.com/advisories/43492
https://bugs.debian.org/615120
https://openwall.com/lists/oss-security/2011/02/28/11
https://bugzilla.redhat.com/show_bug.cgi?id=681054
https://scarybeastsecurity.blogspot.com/2011/02/i-got-accidental-code-execution-via.html
https://code.google.com/p/chromium/issues/detail?id=48733
https://secunia.com/advisories/43989
https://www.vupen.com/english/advisories/2011/0863
https://securityreason.com/securityalert/8175
https://secunia.com/advisories/46397
https://www.vmware.com/security/advisories/VMSA-2011-0012.html
https://www.mandriva.com/security/advisories?name=MDVSA-2011:178
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12853
https://www.securityfocus.com/archive/1/520102/100/0/threaded
https://sourceware.org/git/?p=glibc.git%3Ba=commit%3Bh=f15ce4d8dc139523fe0c273580b604b2453acba6


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.



###SIDEBAR###