7.5
HIGH
CVE-2014-5119
GNU C Library (glibc) Off-by-One Error Buffer Overflow
Description

Off-by-one error in the __gconv_translit_find function in gconv_trans.c in GNU C Library (aka glibc) allows context-dependent attackers to cause a denial of service (crash) or execute arbitrary code via vectors related to the CHARSET environment variable and gconv transliteration modules.

INFO

Published Date :

Aug. 29, 2014, 4:55 p.m.

Last Modified :

Feb. 13, 2023, 12:42 a.m.

Remotely Exploitable :

Yes !

Impact Score :

6.4

Exploitability Score :

10.0
Public PoC/Exploit Available at Github

CVE-2014-5119 has a 2 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2014-5119 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Debian debian_linux
1 Gnu glibc
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2014-5119.

URL Resource
http://googleprojectzero.blogspot.com/2014/08/the-poisoned-nul-byte-2014-edition.html Third Party Advisory
http://linux.oracle.com/errata/ELSA-2015-0092.html Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00017.html Mailing List Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2014-1118.html Third Party Advisory
http://seclists.org/fulldisclosure/2014/Aug/69 Mailing List Third Party Advisory
http://secunia.com/advisories/60345 Third Party Advisory
http://secunia.com/advisories/60358 Third Party Advisory
http://secunia.com/advisories/60441 Third Party Advisory
http://secunia.com/advisories/61074 Third Party Advisory
http://secunia.com/advisories/61093 Third Party Advisory
http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-5119 Third Party Advisory
http://www-01.ibm.com/support/docview.wss?uid=swg21685604 Third Party Advisory
http://www.debian.org/security/2014/dsa-3012 Third Party Advisory
http://www.mandriva.com/security/advisories?name=MDVSA-2014:175 Third Party Advisory
http://www.openwall.com/lists/oss-security/2014/07/14/1 Mailing List Third Party Advisory
http://www.openwall.com/lists/oss-security/2014/08/13/5 Mailing List Third Party Advisory
http://www.securityfocus.com/bid/68983 Third Party Advisory VDB Entry
http://www.securityfocus.com/bid/69738 Third Party Advisory VDB Entry
https://code.google.com/p/google-security-research/issues/detail?id=96 Third Party Advisory
https://rhn.redhat.com/errata/RHSA-2014-1110.html Third Party Advisory
https://security.gentoo.org/glsa/201602-02 Third Party Advisory
https://sourceware.org/bugzilla/show_bug.cgi?id=17187 Issue Tracking Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Makefile Go sed

Updated: 1 year, 11 months ago
1 stars 1 fork 1 watcher
Born at : Nov. 11, 2019, 4:02 p.m. This repo has been linked 9 different CVEs too.

A set of tools to work with the feeds (vulnerabilities, CPE dictionary etc.) distributed by National Vulnerability Database (NVD)

golang nvd security vulnerability-management unix-tools

Go Makefile sed

Updated: 3 weeks, 3 days ago
447 stars 88 fork 88 watcher
Born at : Sept. 10, 2018, 1:25 a.m. This repo has been linked 9 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2014-5119 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2014-5119 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Feb. 13, 2023

    Action Type Old Value New Value
    Changed Description An off-by-one heap-based buffer overflow flaw was found in glibc's internal __gconv_translit_find() function. An attacker able to make an application call the iconv_open() function with a specially crafted argument could possibly use this flaw to execute arbitrary code with the privileges of that application. Off-by-one error in the __gconv_translit_find function in gconv_trans.c in GNU C Library (aka glibc) allows context-dependent attackers to cause a denial of service (crash) or execute arbitrary code via vectors related to the CHARSET environment variable and gconv transliteration modules.
    Removed CVSS V2 Red Hat, Inc. (AV:L/AC:M/Au:N/C:C/I:C/A:C)
    Removed Reference https://access.redhat.com/errata/RHSA-2014:1110 [No Types Assigned]
    Removed Reference https://access.redhat.com/errata/RHSA-2014:1118 [No Types Assigned]
    Removed Reference https://access.redhat.com/security/cve/CVE-2014-5119 [No Types Assigned]
    Removed Reference https://bugzilla.redhat.com/show_bug.cgi?id=1119128 [No Types Assigned]
  • CVE Modified by [email protected]

    Feb. 02, 2023

    Action Type Old Value New Value
    Changed Description Off-by-one error in the __gconv_translit_find function in gconv_trans.c in GNU C Library (aka glibc) allows context-dependent attackers to cause a denial of service (crash) or execute arbitrary code via vectors related to the CHARSET environment variable and gconv transliteration modules. An off-by-one heap-based buffer overflow flaw was found in glibc's internal __gconv_translit_find() function. An attacker able to make an application call the iconv_open() function with a specially crafted argument could possibly use this flaw to execute arbitrary code with the privileges of that application.
    Added CVSS V2 Red Hat, Inc. (AV:L/AC:M/Au:N/C:C/I:C/A:C)
    Added Reference https://access.redhat.com/errata/RHSA-2014:1110 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2014:1118 [No Types Assigned]
    Added Reference https://access.redhat.com/security/cve/CVE-2014-5119 [No Types Assigned]
    Added Reference https://bugzilla.redhat.com/show_bug.cgi?id=1119128 [No Types Assigned]
  • Modified Analysis by [email protected]

    Mar. 31, 2020

    Action Type Old Value New Value
    Changed Reference Type http://googleprojectzero.blogspot.com/2014/08/the-poisoned-nul-byte-2014-edition.html No Types Assigned http://googleprojectzero.blogspot.com/2014/08/the-poisoned-nul-byte-2014-edition.html Third Party Advisory
    Changed Reference Type http://linux.oracle.com/errata/ELSA-2015-0092.html No Types Assigned http://linux.oracle.com/errata/ELSA-2015-0092.html Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00017.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00017.html Mailing List, Third Party Advisory
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2014-1118.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2014-1118.html Third Party Advisory
    Changed Reference Type http://seclists.org/fulldisclosure/2014/Aug/69 No Types Assigned http://seclists.org/fulldisclosure/2014/Aug/69 Mailing List, Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/60345 No Types Assigned http://secunia.com/advisories/60345 Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/60358 No Types Assigned http://secunia.com/advisories/60358 Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/60441 No Types Assigned http://secunia.com/advisories/60441 Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/61074 No Types Assigned http://secunia.com/advisories/61074 Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/61093 No Types Assigned http://secunia.com/advisories/61093 Third Party Advisory
    Changed Reference Type http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-5119 No Types Assigned http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-5119 Third Party Advisory
    Changed Reference Type http://www.debian.org/security/2014/dsa-3012 No Types Assigned http://www.debian.org/security/2014/dsa-3012 Third Party Advisory
    Changed Reference Type http://www.mandriva.com/security/advisories?name=MDVSA-2014:175 No Types Assigned http://www.mandriva.com/security/advisories?name=MDVSA-2014:175 Third Party Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2014/07/14/1 No Types Assigned http://www.openwall.com/lists/oss-security/2014/07/14/1 Mailing List, Third Party Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2014/08/13/5 No Types Assigned http://www.openwall.com/lists/oss-security/2014/08/13/5 Mailing List, Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/bid/68983 No Types Assigned http://www.securityfocus.com/bid/68983 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securityfocus.com/bid/69738 No Types Assigned http://www.securityfocus.com/bid/69738 Third Party Advisory, VDB Entry
    Changed Reference Type http://www-01.ibm.com/support/docview.wss?uid=swg21685604 No Types Assigned http://www-01.ibm.com/support/docview.wss?uid=swg21685604 Third Party Advisory
    Changed Reference Type https://code.google.com/p/google-security-research/issues/detail?id=96 No Types Assigned https://code.google.com/p/google-security-research/issues/detail?id=96 Third Party Advisory
    Changed Reference Type https://rhn.redhat.com/errata/RHSA-2014-1110.html No Types Assigned https://rhn.redhat.com/errata/RHSA-2014-1110.html Third Party Advisory
    Changed Reference Type https://security.gentoo.org/glsa/201602-02 No Types Assigned https://security.gentoo.org/glsa/201602-02 Third Party Advisory
    Changed Reference Type https://sourceware.org/bugzilla/show_bug.cgi?id=17187 No Types Assigned https://sourceware.org/bugzilla/show_bug.cgi?id=17187 Issue Tracking, Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:a:gnu:glibc:*:*:*:*:*:*:*:* OR *cpe:2.3:a:gnu:glibc:*:*:*:*:*:*:*:* versions up to (excluding) 2.20
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jan. 07, 2017

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/69738 [No Types Assigned]
    Added Reference http://secunia.com/advisories/61093 [No Types Assigned]
    Added Reference http://secunia.com/advisories/61074 [No Types Assigned]
    Added Reference http://secunia.com/advisories/60441 [No Types Assigned]
    Added Reference http://secunia.com/advisories/60358 [No Types Assigned]
    Added Reference http://secunia.com/advisories/60345 [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 03, 2016

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/201602-02
  • CVE Modified by [email protected]

    Feb. 06, 2015

    Action Type Old Value New Value
    Added Reference http://linux.oracle.com/errata/ELSA-2015-0092.html
  • CVE Modified by [email protected]

    Nov. 14, 2014

    Action Type Old Value New Value
    Added Reference http://www.debian.org/security/2014/dsa-3012
    Added Reference http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-5119
    Added Reference http://rhn.redhat.com/errata/RHSA-2014-1118.html
  • Initial Analysis by [email protected]

    Sep. 02, 2014

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2014-5119 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2014-5119 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

1.16 }} 0.05%

score

0.84449

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability