{ "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2011-1071", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The GNU C Library (aka glibc or libc6) before 2.12.2 and Embedded GLIBC (EGLIBC) allow context-dependent attackers to execute arbitrary code or cause a denial of service (memory consumption) via a long UTF8 string that is used in an fnmatch call, aka a \"stack extension attack,\" a related issue to CVE-2010-2898, CVE-2010-1917, and CVE-2007-4782, as originally reported for use of this library by Google Chrome." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "46563", "refsource": "BID", "url": "http://www.securityfocus.com/bid/46563" }, { "name": "8175", "refsource": "SREASON", "url": "http://securityreason.com/securityalert/8175" }, { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=681054", "refsource": "CONFIRM", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=681054" }, { "name": "20111013 VMSA-2011-0012 VMware ESXi and ESX updates to third party libraries and ESX Service Console", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/520102/100/0/threaded" }, { "name": "46397", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/46397" }, { "name": "RHSA-2011:0412", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2011-0412.html" }, { "name": "ADV-2011-0863", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2011/0863" }, { "name": "http://bugs.debian.org/615120", "refsource": "CONFIRM", "url": "http://bugs.debian.org/615120" }, { "name": "43989", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/43989" }, { "name": "1025290", "refsource": "SECTRACK", "url": "http://securitytracker.com/id?1025290" }, { "name": "http://sourceware.org/bugzilla/show_bug.cgi?id=11883", "refsource": "CONFIRM", "url": "http://sourceware.org/bugzilla/show_bug.cgi?id=11883" }, { "name": "43492", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/43492" }, { "name": "[oss-security] 20110228 cve request: eglibc memory corruption", "refsource": "MLIST", "url": "http://openwall.com/lists/oss-security/2011/02/26/3" }, { "name": "oval:org.mitre.oval:def:12853", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12853" }, { "name": "[oss-security] 20110228 Re: cve request: eglibc memory corruption", "refsource": "MLIST", "url": "http://openwall.com/lists/oss-security/2011/02/28/11" }, { "name": "20110224 glibc and alloca()", "refsource": "FULLDISC", "url": "http://seclists.org/fulldisclosure/2011/Feb/635" }, { "name": "20110226 Re: glibc and alloca()", "refsource": "FULLDISC", "url": "http://seclists.org/fulldisclosure/2011/Feb/644" }, { "name": "MDVSA-2011:178", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:178" }, { "name": "43830", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/43830" }, { "name": "http://sourceware.org/git/?p=glibc.git;a=commit;h=f15ce4d8dc139523fe0c273580b604b2453acba6", "refsource": "CONFIRM", "url": "http://sourceware.org/git/?p=glibc.git;a=commit;h=f15ce4d8dc139523fe0c273580b604b2453acba6" }, { "name": "RHSA-2011:0413", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2011-0413.html" }, { "name": "http://scarybeastsecurity.blogspot.com/2011/02/i-got-accidental-code-execution-via.html", "refsource": "MISC", "url": "http://scarybeastsecurity.blogspot.com/2011/02/i-got-accidental-code-execution-via.html" }, { "name": "http://www.vmware.com/security/advisories/VMSA-2011-0012.html", "refsource": "CONFIRM", "url": "http://www.vmware.com/security/advisories/VMSA-2011-0012.html" }, { "name": "[oss-security] 20110228 Re: cve request: eglibc memory corruption", "refsource": "MLIST", "url": "http://openwall.com/lists/oss-security/2011/02/28/15" }, { "name": "http://code.google.com/p/chromium/issues/detail?id=48733", "refsource": "CONFIRM", "url": "http://code.google.com/p/chromium/issues/detail?id=48733" } ] } }