glibc-common vulnerabilities

Direct Vulnerabilities

Known vulnerabilities in the glibc-common package. This does not include vulnerabilities belonging to this package’s dependencies.

Automatically find and fix vulnerabilities affecting your projects. Snyk scans for vulnerabilities and provides fixes for free.
Fix for free
Vulnerability Vulnerable Version
  • H
Out-of-bounds Write

*
  • M
Memory Leak

*
  • M
Use After Free

*
  • M
Use After Free

*
  • M
Improper Input Validation

*
  • M
Improper Input Validation

*
  • M
Off-by-one Error

*
  • M
Out-of-Bounds

<0:2.17-260.el7
  • M
Heap-based Buffer Overflow

<0:2.17-222.el7
  • M
Heap-based Buffer Overflow

<0:2.17-222.el7
  • M
Numeric Errors

<0:2.17-196.el7
  • M
Out-of-Bounds

<0:2.17-196.el7
  • M
Integer Overflow or Wraparound

<0:2.17-196.el7
  • M
Out-of-Bounds

<0:2.17-196.el7
  • H
Out-of-Bounds

<0:2.17-157.el7_3.4
  • C
Stack-based Buffer Overflow

<0:2.17-106.el7_2.4
  • M
Race Condition

<0:2.17-105.el7
  • M
Heap-based Buffer Overflow

<0:2.17-105.el7
  • M
Incorrect Calculation of Buffer Size

<0:2.17-105.el7
  • M
Stack-based Buffer Overflow

<0:2.17-105.el7
  • H
Out-of-Bounds

<0:2.17-106.el7_2.1
  • M
Out-of-Bounds

<0:2.17-78.el7
  • C
Incorrect Calculation of Buffer Size

<0:2.17-55.el7_0.5
  • M
Expected Behavior Violation

<0:2.17-55.el7_0.3
  • H
Off-by-one Error

<0:2.17-55.el7_0.1
  • C
Code

<0:2.17-106.el7_2.4
  • H
Directory Traversal

<0:2.17-55.el7_0.1
  • M
Stack-based Buffer Overflow

<0:2.17-322.el7_9
  • M
Stack-based Buffer Overflow

<0:2.17-322.el7_9
  • L
Loop with Unreachable Exit Condition ('Infinite Loop')

*
  • M
Out-of-Bounds

<0:2.17-322.el7_9
  • M
Use After Free

*
  • L
Improper Input Validation

<0:2.17-317.el7
  • M
Out-of-bounds Read

*
  • M
Integer Overflow or Wraparound

<0:2.17-260.el7
  • M
Integer Overflow or Wraparound

<0:2.17-260.el7
  • M
Heap-based Buffer Overflow

<0:2.17-222.el7
  • M
Resource Exhaustion

*
  • M
Use of Externally-Controlled Input to Select Classes or Code ('Unsafe Reflection')

<0:2.17-260.el7
  • L
Resource Exhaustion

*
  • M
Integer Overflow or Wraparound

*
  • M
Allocation of Resources Without Limits or Throttling

<0:2.17-222.el7
  • L
Use After Free

*
  • L
Stack-based Buffer Overflow

<0:2.17-157.el7
  • M
Stack-based Buffer Overflow

*
  • M
Improper Input Validation

<0:2.17-292.el7
  • M
Stack-based Buffer Overflow

*
  • M
Security Features

<0:2.17-196.el7
  • L
Loop with Unreachable Exit Condition ('Infinite Loop')

*
  • L
Improper Data Handling

*
  • M
Integer Overflow or Wraparound

*
  • L
Integer Overflow or Wraparound

*
  • L
Out-of-bounds Read

*
  • M
NULL Pointer Dereference

<0:2.17-222.el7
  • M
Loop with Unreachable Exit Condition ('Infinite Loop')

<0:2.17-222.el7
  • M
Loop with Unreachable Exit Condition ('Infinite Loop')

<0:2.17-78.el7
  • L
Arbitrary Code Injection

*
  • M
Improper Input Validation

*