CVE-2014-5119
Severity CVSS v4.0:
Pending analysis
Type:
CWE-189
Numeric Errors
Publication date:
29/08/2014
Last modified:
12/04/2025
Description
Off-by-one error in the __gconv_translit_find function in gconv_trans.c in GNU C Library (aka glibc) allows context-dependent attackers to cause a denial of service (crash) or execute arbitrary code via vectors related to the CHARSET environment variable and gconv transliteration modules.
Impact
Base Score 2.0
7.50
Severity 2.0
HIGH
Vulnerable products and versions
| CPE | From | Up to |
|---|---|---|
| cpe:2.3:a:gnu:glibc:*:*:*:*:*:*:*:* | 2.20 (excluding) | |
| cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:* |
To consult the complete list of CPE names with products and versions, see this page
References to Advisories, Solutions, and Tools
- http://googleprojectzero.blogspot.com/2014/08/the-poisoned-nul-byte-2014-edition.html
- http://linux.oracle.com/errata/ELSA-2015-0092.html
- http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00017.html
- http://rhn.redhat.com/errata/RHSA-2014-1118.html
- http://seclists.org/fulldisclosure/2014/Aug/69
- http://secunia.com/advisories/60345
- http://secunia.com/advisories/60358
- http://secunia.com/advisories/60441
- http://secunia.com/advisories/61074
- http://secunia.com/advisories/61093
- http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-5119
- http://www-01.ibm.com/support/docview.wss?uid=swg21685604
- http://www.debian.org/security/2014/dsa-3012
- http://www.mandriva.com/security/advisories?name=MDVSA-2014%3A175
- http://www.openwall.com/lists/oss-security/2014/07/14/1
- http://www.openwall.com/lists/oss-security/2014/08/13/5
- http://www.securityfocus.com/bid/68983
- http://www.securityfocus.com/bid/69738
- https://code.google.com/p/google-security-research/issues/detail?id=96
- https://rhn.redhat.com/errata/RHSA-2014-1110.html
- https://security.gentoo.org/glsa/201602-02
- https://sourceware.org/bugzilla/show_bug.cgi?id=17187
- http://googleprojectzero.blogspot.com/2014/08/the-poisoned-nul-byte-2014-edition.html
- http://linux.oracle.com/errata/ELSA-2015-0092.html
- http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00017.html
- http://rhn.redhat.com/errata/RHSA-2014-1118.html
- http://seclists.org/fulldisclosure/2014/Aug/69
- http://secunia.com/advisories/60345
- http://secunia.com/advisories/60358
- http://secunia.com/advisories/60441
- http://secunia.com/advisories/61074
- http://secunia.com/advisories/61093
- http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-5119
- http://www-01.ibm.com/support/docview.wss?uid=swg21685604
- http://www.debian.org/security/2014/dsa-3012
- http://www.mandriva.com/security/advisories?name=MDVSA-2014%3A175
- http://www.openwall.com/lists/oss-security/2014/07/14/1
- http://www.openwall.com/lists/oss-security/2014/08/13/5
- http://www.securityfocus.com/bid/68983
- http://www.securityfocus.com/bid/69738
- https://code.google.com/p/google-security-research/issues/detail?id=96
- https://rhn.redhat.com/errata/RHSA-2014-1110.html
- https://security.gentoo.org/glsa/201602-02
- https://sourceware.org/bugzilla/show_bug.cgi?id=17187



