CVE-2017-15804

The glob function in glob.c in the GNU C Library (aka glibc or libc6) before 2.27 contains a buffer overflow during unescaping of user names with the ~ operator.
Configurations

Configuration 1 (hide)

cpe:2.3:a:gnu:glibc:*:*:*:*:*:*:*:*

History

07 Nov 2023, 02:40

Type Values Removed Values Added
References
  • {'url': 'https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=a159b53fa059947cc2548e3b0d5bdcf7b9630ba8', 'name': 'https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=a159b53fa059947cc2548e3b0d5bdcf7b9630ba8', 'tags': ['Issue Tracking', 'Patch', 'Third Party Advisory'], 'refsource': 'CONFIRM'}
  • () https://sourceware.org/git/gitweb.cgi?p=glibc.git%3Ba=commit%3Bh=a159b53fa059947cc2548e3b0d5bdcf7b9630ba8 -

Information

Published : 2017-10-22 20:29

Updated : 2023-12-10 12:15


NVD link : CVE-2017-15804

Mitre link : CVE-2017-15804

CVE.ORG link : CVE-2017-15804


JSON object : View

Products Affected

gnu

  • glibc
CWE
CWE-119

Improper Restriction of Operations within the Bounds of a Memory Buffer