Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2022-39046

Published: 31 August 2022

An issue was discovered in the GNU C Library (glibc) 2.36. When the syslog function is passed a crafted input string larger than 1024 bytes, it reads uninitialized memory from the heap and prints it to the target log file, potentially revealing a portion of the contents of the heap.

Notes

AuthorNote
mdeslaur
this was introduced in 2.36

Priority

Medium

Cvss 3 Severity Score

5.3

Score breakdown

Status

Package Release Status
eglibc
Launchpad, Ubuntu, Debian
focal Does not exist

jammy Does not exist

upstream Needs triage

xenial Does not exist

kinetic Does not exist

bionic Does not exist

trusty Not vulnerable

glibc
Launchpad, Ubuntu, Debian
trusty Does not exist

kinetic Not vulnerable
(2.36-0ubuntu3)
bionic Not vulnerable
(2.27-3ubuntu1.6)
focal Not vulnerable
(2.31-0ubuntu9.9)
jammy Not vulnerable
(2.35-0ubuntu3.1)
upstream
Released (2.37)
xenial Not vulnerable

Patches:
upstream: https://sourceware.org/git/?p=glibc.git;a=commit;h=b0e7888d1fa2dbd2d9e1645ec8c796abf78880b9
upstream: https://sourceware.org/git/?p=glibc.git;a=commit;h=645d94808aaa90fb1b20a25ff70bb50d9eb1d55b (regression fix)

Severity score breakdown

Parameter Value
Base score 5.3
Attack vector Network
Attack complexity Low
Privileges required None
User interaction None
Scope Unchanged
Confidentiality Low
Integrity impact None
Availability impact None
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N