what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 16 of 16 RSS Feed

CVE-2024-2961

Status Candidate

Overview

The iconv() function in the GNU C Library versions 2.39 and older may overflow the output buffer passed to it by up to 4 bytes when converting strings to the ISO-2022-CN-EXT character set, which may be used to crash an application or overwrite a neighbouring variable.

Related Files

Red Hat Security Advisory 2024-4126-03
Posted Jun 27, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-4126-03 - This is release 1.4 of the container images for Red Hat Service Interconnect. Red Hat Service Interconnect 1.4 introduces a service network, linking TCP and HTTP services across the hybrid cloud. A service network enables communication between services running in different network locations or sites. It allows geographically distributed services to connect as if they were all running in the same site.

tags | advisory, web, tcp
systems | linux, redhat
advisories | CVE-2024-2961
SHA-256 | 527bb4881e991b67704b29ae83aa59c411295ac3e6ce548d42ad29ba595b4bb9
Red Hat Security Advisory 2024-3588-03
Posted Jun 6, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-3588-03 - An update for glibc is now available for Red Hat Enterprise Linux 7. Issues addressed include buffer overflow, code execution, null pointer, and out of bounds write vulnerabilities.

tags | advisory, overflow, vulnerability, code execution
systems | linux, redhat
advisories | CVE-2024-2961
SHA-256 | c5539ef7c6d8437f064bc570f4494b3c5de1dff23df7929a73240472e7b1529c
Red Hat Security Advisory 2024-3464-03
Posted May 29, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-3464-03 - An update for glibc is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support. Issues addressed include buffer overflow, code execution, null pointer, and out of bounds write vulnerabilities.

tags | advisory, overflow, vulnerability, code execution
systems | linux, redhat
advisories | CVE-2024-2961
SHA-256 | 397b6cd336aa2e64d49b2f9ab9d785c2a707a43a3d1eb27af9203a17f9c976e3
Red Hat Security Advisory 2024-3423-03
Posted May 29, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-3423-03 - An update for glibc is now available for Red Hat Enterprise Linux 9.0 Extended Update Support. Issues addressed include buffer overflow, null pointer, and out of bounds write vulnerabilities.

tags | advisory, overflow, vulnerability
systems | linux, redhat
advisories | CVE-2024-2961
SHA-256 | 995cb014fc7fbf93eff08dd567fd48717794b84ec50a3b2d0d627c41ace3be8b
Red Hat Security Advisory 2024-3411-03
Posted May 29, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-3411-03 - An update for glibc is now available for Red Hat Enterprise Linux 9.2. Issues addressed include buffer overflow, null pointer, and out of bounds write vulnerabilities.

tags | advisory, overflow, vulnerability
systems | linux, redhat
advisories | CVE-2024-2961
SHA-256 | 24a19011d08c2c19b3586440d8bde1a8f79257f4f108a20628667e0c98e4fa50
Red Hat Security Advisory 2024-3339-03
Posted May 24, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-3339-03 - An update for glibc is now available for Red Hat Enterprise Linux 9. Issues addressed include buffer overflow, null pointer, and out of bounds write vulnerabilities.

tags | advisory, overflow, vulnerability
systems | linux, redhat
advisories | CVE-2024-2961
SHA-256 | b86179c3f060bb585caa8a37618ec3bbe320bb0c92b689f1a5c0f2ac7acd4e62
Red Hat Security Advisory 2024-3312-03
Posted May 23, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-3312-03 - An update for glibc is now available for Red Hat Enterprise Linux 8.8 Extended Update Support. Issues addressed include buffer overflow, code execution, null pointer, and out of bounds write vulnerabilities.

tags | advisory, overflow, vulnerability, code execution
systems | linux, redhat
advisories | CVE-2024-2961
SHA-256 | 426bc1ac76d2cb5e13d2eaabba77c507d9d1b549eb73493474b5e1c02a81585c
Red Hat Security Advisory 2024-3309-03
Posted May 23, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-3309-03 - An update for glibc is now available for Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.4 Telecommunications Update Service, and Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions. Issues addressed include buffer overflow, code execution, null pointer, and out of bounds write vulnerabilities.

tags | advisory, overflow, vulnerability, code execution
systems | linux, redhat
advisories | CVE-2024-2961
SHA-256 | 7b2640f385da54bf9f774c7706aefcf5e3f060892731cf406ebae84afce79824
Red Hat Security Advisory 2024-3269-03
Posted May 23, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-3269-03 - An update for glibc is now available for Red Hat Enterprise Linux 8. Issues addressed include code execution and out of bounds write vulnerabilities.

tags | advisory, vulnerability, code execution
systems | linux, redhat
advisories | CVE-2024-2961
SHA-256 | 933df85fbc7230d0226b38e8d98a849fcd4d29ecf55c4a8ac7ac2908470d249c
Red Hat Security Advisory 2024-2799-03
Posted May 10, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-2799-03 - An update for glibc is now available for Red Hat Enterprise Linux 8.6 Extended Update Support. Issues addressed include buffer overflow, code execution, null pointer, and out of bounds write vulnerabilities.

tags | advisory, overflow, vulnerability, code execution
systems | linux, redhat
advisories | CVE-2024-2961
SHA-256 | d1c62205e31a19b6a06b2950581fef57fd88cb7a18a9adff63e8fa2093c023b3
Red Hat Security Advisory 2024-2722-03
Posted May 9, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-2722-03 - An update for glibc is now available for Red Hat Enterprise Linux 8. Issues addressed include code execution and out of bounds write vulnerabilities.

tags | advisory, vulnerability, code execution
systems | linux, redhat
advisories | CVE-2024-2961
SHA-256 | 478c508c897d9a5a9fb4db535d0b9450aab3d66d1f3b61ad324af1d15cd607ce
Gentoo Linux Security Advisory 204205-17
Posted May 7, 2024
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 204205-17 - Multiple vulnerabilities have been discovered in glibc, the worst of which could lead to remote code execution. Versions greater than or equal to 2.38-r13 are affected.

tags | advisory, remote, vulnerability, code execution
systems | linux, gentoo
advisories | CVE-2024-2961, CVE-2024-33599, CVE-2024-33600, CVE-2024-33601, CVE-2024-33602
SHA-256 | 59ebb83094c9df05efeed10a6aa6e35b5fda337b12c4951e356174b8c268ab51
Ubuntu Security Notice USN-6762-1
Posted May 3, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6762-1 - It was discovered that GNU C Library incorrectly handled netgroup requests. An attacker could possibly use this issue to cause a crash or execute arbitrary code. This issue only affected Ubuntu 14.04 LTS. It was discovered that GNU C Library might allow context-dependent attackers to cause a denial of service. This issue only affected Ubuntu 14.04 LTS. It was discovered that GNU C Library when processing very long pathname arguments to the realpath function, could encounter an integer overflow on 32-bit architectures, leading to a stack-based buffer overflow and, potentially, arbitrary code execution. This issue only affected Ubuntu 14.04 LTS.

tags | advisory, denial of service, overflow, arbitrary, code execution
systems | linux, ubuntu
advisories | CVE-2014-9984, CVE-2015-20109, CVE-2018-11236, CVE-2021-3999, CVE-2024-2961
SHA-256 | d27b3448167b5f41fb5b2319186a2bc0ba48401c34db2d5404f8fbe2f1e1273a
Ubuntu Security Notice USN-6737-2
Posted Apr 29, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6737-2 - USN-6737-1 fixed a vulnerability in the GNU C Library. This update provides the corresponding update for Ubuntu 24.04 LTS. Charles Fol discovered that the GNU C Library iconv feature incorrectly handled certain input sequences. An attacker could use this issue to cause the GNU C Library to crash, resulting in a denial of service, or possibly execute arbitrary code.

tags | advisory, denial of service, arbitrary
systems | linux, ubuntu
advisories | CVE-2024-2961
SHA-256 | d547d0cf23618743ec2bd33bede52369b6bc5a9e3ce645acccfd6d92d390e28c
Debian Security Advisory 5673-1
Posted Apr 23, 2024
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5673-1 - Charles Fol discovered that the iconv() function in the GNU C library is prone to a buffer overflow vulnerability when converting strings to the ISO-2022-CN-EXT character set, which may lead to denial of service (application crash) or the execution of arbitrary code.

tags | advisory, denial of service, overflow, arbitrary
systems | linux, debian
advisories | CVE-2024-2961
SHA-256 | 6f569b43fda03fbc293555c3e4f3d09f13cc184d51ccfed81bc50e87f8709332
Ubuntu Security Notice USN-6737-1
Posted Apr 18, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6737-1 - Charles Fol discovered that the GNU C Library iconv feature incorrectly handled certain input sequences. An attacker could use this issue to cause the GNU C Library to crash, resulting in a denial of service, or possibly execute arbitrary code.

tags | advisory, denial of service, arbitrary
systems | linux, ubuntu
advisories | CVE-2024-2961
SHA-256 | a2193ea8debdc56e5db177fb9a7501493c0c605992b026d6d4b0041034023456
Page 1 of 1
Back1Next

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    38 Files
  • 4
    Sep 4th
    52 Files
  • 5
    Sep 5th
    23 Files
  • 6
    Sep 6th
    27 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    0 Files
  • 9
    Sep 9th
    0 Files
  • 10
    Sep 10th
    0 Files
  • 11
    Sep 11th
    0 Files
  • 12
    Sep 12th
    0 Files
  • 13
    Sep 13th
    0 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    0 Files
  • 17
    Sep 17th
    0 Files
  • 18
    Sep 18th
    0 Files
  • 19
    Sep 19th
    0 Files
  • 20
    Sep 20th
    0 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    0 Files
  • 24
    Sep 24th
    0 Files
  • 25
    Sep 25th
    0 Files
  • 26
    Sep 26th
    0 Files
  • 27
    Sep 27th
    0 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close