5
CVSSv2

CVE-2014-6040

Published: 05/12/2014 Updated: 13/02/2023
CVSS v2 Base Score: 5 | Impact Score: 2.9 | Exploitability Score: 10
VMScore: 445
Vector: AV:N/AC:L/Au:N/C:N/I:N/A:P

Vulnerability Summary

GNU C Library (aka glibc) prior to 2.20 allows context-dependent malicious users to cause a denial of service (out-of-bounds read and crash) via a multibyte character value of "0xffff" to the iconv function when converting (1) IBM933, (2) IBM935, (3) IBM937, (4) IBM939, or (5) IBM1364 encoded data to UTF-8.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

gnu glibc 2.1.2

gnu glibc 2.11

gnu glibc 2.0.5

gnu glibc 2.0.6

gnu glibc 2.10.1

gnu glibc 2.1.1

gnu glibc 2.17

gnu glibc 2.14

gnu glibc 2.0.3

gnu glibc 2.0

gnu glibc 2.13

gnu glibc 2.1.1.6

gnu glibc 2.1

gnu glibc 2.1.9

gnu glibc 2.12.1

gnu glibc 2.0.1

gnu glibc 2.14.1

gnu glibc 2.11.2

gnu glibc 2.0.4

gnu glibc 2.0.2

gnu glibc 2.16

gnu glibc

gnu glibc 2.18

gnu glibc 2.11.3

gnu glibc 2.11.1

gnu glibc 2.1.3

gnu glibc 2.15

gnu glibc 2.12

gnu glibc 2.12.2

Vendor Advisories

Synopsis Moderate: glibc security and bug fix update Type/Severity Security Advisory: Moderate Topic Updated glibc packages that fix two security issues and two bugs are nowavailable for Red Hat Enterprise Linux 6Red Hat Product Security has rated this update as having Moderate securityimpact Common Vulne ...
The GNU C Library could be made to crash or run programs ...
Several vulnerabilities have been fixed in eglibc, Debian's version of the GNU C library: CVE-2015-0235 Qualys discovered that the gethostbyname and gethostbyname2 functions were subject to a buffer overflow if provided with a crafted IP address argument This could be used by an attacker to execute arbitrary code in processes whic ...
Debian Bug report logs - #775572 glibc: CVE-2014-7817 CVE-2014-9402 Package: src:glibc; Maintainer for src:glibc is GNU Libc Maintainers <debian-glibc@listsdebianorg>; Reported by: Moritz Muehlenhoff <jmm@debianorg> Date: Sat, 17 Jan 2015 14:42:02 UTC Severity: important Tags: security Found in version glibc/219 ...
Debian Bug report logs - #681888 CVE-2012-3406: glibc formatted printing vulnerabilities Package: src:glibc; Maintainer for src:glibc is GNU Libc Maintainers <debian-glibc@listsdebianorg>; Reported by: Moritz Muehlenhoff <muehlenhoff@univentionde> Date: Fri, 13 Jul 2012 13:42:15 UTC Severity: important Tags: secur ...
An out-of-bounds read flaw was found in the way glibc's iconv() function converted certain encoded data to UTF-8 An attacker able to make an application call the iconv() function with a specially crafted argument could use this flaw to crash that application (CVE-2014-6040) It was found that the files back end of Name Service Switch (NSS) did not ...
An out-of-bounds read flaw was found in the way glibc's iconv() function converted certain encoded data to UTF-8 An attacker able to make an application call the iconv() function with a specially crafted argument could use this flaw to crash that application (CVE-2014-6040) It was found that the wordexp() function would perform command substituti ...
An out-of-bounds read flaw was found in the way glibc's iconv() function converted certain encoded data to UTF-8 An attacker able to make an application call the iconv() function with a specially crafted argument could use this flaw to crash that application ...