Rapid7 Vulnerability & Exploit Database

Oracle Linux: CVE-2017-15804: ELSA-2018-0805: glibc security, bug fix, and enhancement update (MODERATE)

Free InsightVM Trial No Credit Card Necessary
2024 Attack Intel Report Latest research by Rapid7 Labs
Back to Search

Oracle Linux: CVE-2017-15804: ELSA-2018-0805: glibc security, bug fix, and enhancement update (MODERATE)

Severity
5
CVSS
(AV:L/AC:L/Au:S/C:N/I:N/A:C)
Published
10/21/2017
Created
07/25/2018
Added
04/19/2018
Modified
07/22/2024

Description

The glob function in glob.c in the GNU C Library (aka glibc or libc6) before 2.27 contains a buffer overflow during unescaping of user names with the ~ operator.

Solution(s)

  • oracle-linux-upgrade-glibc
  • oracle-linux-upgrade-glibc-common
  • oracle-linux-upgrade-glibc-devel
  • oracle-linux-upgrade-glibc-headers
  • oracle-linux-upgrade-glibc-static
  • oracle-linux-upgrade-glibc-utils
  • oracle-linux-upgrade-nscd
  • oracle-linux-upgrade-webkit2gtk3

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;