#VU17885 Input validation error in Glibc


Published: 2019-03-01

Vulnerability identifier: #VU17885

Vulnerability risk: Low

CVSSv3.1: 5.4 [CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2009-5155

CWE-ID: CWE-20

Exploitation vector: Local

Exploit availability: No

Vulnerable software:
Glibc
Universal components / Libraries / Libraries used by multiple products

Vendor: GNU

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to insufficient validation of user-supplied input passed to parse_reg_exp() function in posix/regcomp.c . A local user can send specially crafted input to application that uses the affected version of glibc and perform denial of service attack.

Mitigation
Install updates from vendor's website.

Vulnerable software versions

Glibc: 1.00 - 2.27


External links
http://git.savannah.gnu.org/cgit/gnulib.git/commit/?id=5513b40999149090987a0341c018d05d3eea1272
http://debbugs.gnu.org/cgi/bugreport.cgi?bug=22793
http://debbugs.gnu.org/cgi/bugreport.cgi?bug=32806
http://debbugs.gnu.org/cgi/bugreport.cgi?bug=34238
http://sourceware.org/bugzilla/show_bug.cgi?id=11053
http://sourceware.org/bugzilla/show_bug.cgi?id=18986
http://sourceware.org/git/gitweb.cgi?p=glibc.git;h=eb04c21373e2a2885f3d52ff192b0499afe3c672


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability