632
VMScore

CVE-2019-25013

Published: 04/01/2021 Updated: 09/11/2023
CVSS v2 Base Score: 7.1 | Impact Score: 6.9 | Exploitability Score: 8.6
CVSS v3 Base Score: 5.9 | Impact Score: 3.6 | Exploitability Score: 2.2
VMScore: 632
Vector: AV:N/AC:M/Au:N/C:N/I:N/A:C

Vulnerability Summary

The iconv feature in the GNU C Library (aka glibc or libc6) up to and including 2.32, when processing invalid multi-byte input sequences in the EUC-KR encoding, may have a buffer over-read.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

gnu glibc

fedoraproject fedora 32

fedoraproject fedora 33

netapp ontap select deploy administration utility -

netapp service processor -

broadcom fabric operating system -

netapp a250_firmware -

netapp 500f_firmware -

debian debian linux 10.0

Vendor Advisories

Debian Bug report logs - #979273 glibc: CVE-2019-25013 Package: src:glibc; Maintainer for src:glibc is GNU Libc Maintainers <debian-glibc@listsdebianorg>; Reported by: Salvatore Bonaccorso <carnil@debianorg> Date: Mon, 4 Jan 2021 20:03:01 UTC Severity: important Tags: security, upstream Found in versions glibc/2 ...
Synopsis Moderate: glibc security and bug fix update Type/Severity Security Advisory: Moderate Topic An update for glibc is now available for Red Hat Enterprise Linux 7Red Hat Product Security has rated this update as having a security impact of Moderate A Common Vulnerability Scoring System (CVSS) base s ...
Synopsis Moderate: Red Hat Advanced Cluster Management 213 security and bug fix update Type/Severity Security Advisory: Moderate Topic Red Hat Advanced Cluster Management for Kubernetes 213 General Availabilityrelease images, which fix several bugs and security issues Red Hat Product Security has rated ...
Synopsis Moderate: OpenShift Container Platform 4103 security update Type/Severity Security Advisory: Moderate Topic Red Hat OpenShift Container Platform release 4103 is now available withupdates to packages and images that fix several bugs and add enhancementsRed Hat Product Security has rated this update as having a security impact of ...
Synopsis Important: Service Telemetry Framework 14 security update Type/Severity Security Advisory: Important Topic An update is now available for Service Telemetry Framework 14 for RHEL 8Red Hat Product Security has rated this update as having a security impact of Important A Common Vulnerability Scoring System (CVSS) base score, which g ...
Several security issues were fixed in GNU C Library ...
Several security issues were fixed in GNU C Library ...
A vulnerability was discovered in glibc where the LD_PREFER_MAP_32BIT_EXEC environment variable is not ignored when running binaries with the setuid flag on x86_64 architectures This allows an attacker to force system to utilize only half of the memory (making the system think the software is 32-bit only), thus lowering the amount of memory being ...
A flaw was found in glibc When processing input in the EUC-KR encoding, an invalid input sequence could cause glibc to read beyond the end of a buffer, resulting in a segmentation fault The highest threat from this vulnerability is to system availability (CVE-2019-25013) ...
The iconv program in the GNU C Library (aka glibc or libc6) 231 and earlier, when invoked with multiple suffixes in the destination encoding (TRANSLATE or IGNORE) along with the -c option, enters an infinite loop when processing invalid multi-byte input sequences, leading to a denial of service (CVE-2016-10228) A flaw was found in glibc When pro ...
The iconv feature in glibc up to version 232, when processing invalid multi-byte input sequences in the EUC-KR encoding, may have a buffer over-read ...

Github Repositories

ecr-api This API provides simple restful API access to a service Endpoints GET /v1/ecr/ping GET /v1/ecr/version GET /v1/ecr/metrics GET /v1/ecr/{account}/repositories POST /v1/ecr/{account}/repositories/{group} GET /v1/ecr/{account}/repositories/{group} GET /v1/ecr/{account}/repositories/{group}/{name} PUT /v1/ecr/{account}/repositories/{group}/{name} DELETE /v1

References

CWE-125https://sourceware.org/bugzilla/show_bug.cgi?id=24973https://security.netapp.com/advisory/ntap-20210205-0004/https://security.gentoo.org/glsa/202107-07https://www.oracle.com/security-alerts/cpuapr2022.htmlhttps://lists.debian.org/debian-lts-announce/2022/10/msg00021.htmlhttps://sourceware.org/git/?p=glibc.git%3Ba=commit%3Bh=ee7a3144c9922808181009b7b3e50e852fb4999bhttps://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772%40%3Cdev.mina.apache.org%3Ehttps://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7%40%3Cdev.kafka.apache.org%3Ehttps://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f%40%3Cjira.kafka.apache.org%3Ehttps://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9%40%3Cjira.kafka.apache.org%3Ehttps://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece%40%3Cissues.zookeeper.apache.org%3Ehttps://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc%40%3Cdev.zookeeper.apache.org%3Ehttps://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff%40%3Cjira.kafka.apache.org%3Ehttps://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2%40%3Cjira.kafka.apache.org%3Ehttps://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c%40%3Cissues.zookeeper.apache.org%3Ehttps://bugs.debian.org/cgi-bin/bugreport.cgi?bug=979273https://nvd.nist.govhttps://ubuntu.com/security/notices/USN-5310-1https://www.cisa.gov/news-events/ics-advisories/icsa-23-348-10