CVE-2017-15670

The GNU C Library (aka glibc or libc6) before 2.27 contains an off-by-one error leading to a heap-based buffer overflow in the glob function in glob.c, related to the processing of home directories using the ~ operator followed by a long string.
Configurations

Configuration 1 (hide)

cpe:2.3:a:gnu:glibc:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-10-20 17:29

Updated : 2023-12-10 12:15


NVD link : CVE-2017-15670

Mitre link : CVE-2017-15670

CVE.ORG link : CVE-2017-15670


JSON object : View

Products Affected

gnu

  • glibc
CWE
CWE-119

Improper Restriction of Operations within the Bounds of a Memory Buffer