Rapid7 Vulnerability & Exploit Database

Huawei EulerOS: CVE-2022-23219: glibc security update

Free InsightVM Trial No Credit Card Necessary
Watch Demo See how it all works
Back to Search

Huawei EulerOS: CVE-2022-23219: glibc security update

Severity
8
CVSS
(AV:N/AC:L/Au:N/C:P/I:P/A:P)
Published
01/14/2022
Created
04/20/2022
Added
04/19/2022
Modified
04/19/2022

Description

The deprecated compatibility function clnt_create in the sunrpc module of the GNU C Library (aka glibc) through 2.34 copies its hostname argument on the stack without validating its length, which may result in a buffer overflow, potentially resulting in a denial of service or (if an application is not built with a stack protector enabled) arbitrary code execution.

Solution(s)

  • huawei-euleros-2_0_sp9-upgrade-glibc
  • huawei-euleros-2_0_sp9-upgrade-glibc-all-langpacks
  • huawei-euleros-2_0_sp9-upgrade-glibc-common
  • huawei-euleros-2_0_sp9-upgrade-glibc-debugutils
  • huawei-euleros-2_0_sp9-upgrade-glibc-locale-source
  • huawei-euleros-2_0_sp9-upgrade-libnsl
  • huawei-euleros-2_0_sp9-upgrade-nscd

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;