UBUNTU-CVE-2009-5155

See a problem?
Source
https://ubuntu.com/security/notices/UBUNTU-CVE-2009-5155
Import Source
https://github.com/canonical/ubuntu-security-notices/blob/main/osv/cve/2009/UBUNTU-CVE-2009-5155.json
JSON Data
https://api.osv.dev/v1/vulns/UBUNTU-CVE-2009-5155
Related
Published
2019-02-26T02:29:00Z
Modified
2019-02-26T02:29:00Z
Severity
  • 7.5 (High) CVSS_V3 - CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVSS Calculator
Summary
[none]
Details

In the GNU C Library (aka glibc or libc6) before 2.28, parseregexp in posix/regcomp.c misparses alternatives, which allows attackers to cause a denial of service (assertion failure and application exit) or trigger an incorrect result by attempting a regular-expression match.

References

Affected packages

Ubuntu:Pro:14.04:LTS / eglibc

Package

Name
eglibc

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

2.*

2.17-93ubuntu4
2.18-0ubuntu1
2.18-0ubuntu2
2.18-0ubuntu4
2.18-0ubuntu5
2.18-0ubuntu6
2.18-0ubuntu7
2.19-0ubuntu2
2.19-0ubuntu3
2.19-0ubuntu4
2.19-0ubuntu5
2.19-0ubuntu6
2.19-0ubuntu6.1
2.19-0ubuntu6.3
2.19-0ubuntu6.4
2.19-0ubuntu6.5
2.19-0ubuntu6.6
2.19-0ubuntu6.7
2.19-0ubuntu6.8
2.19-0ubuntu6.9
2.19-0ubuntu6.10
2.19-0ubuntu6.11
2.19-0ubuntu6.13
2.19-0ubuntu6.14
2.19-0ubuntu6.15
2.19-0ubuntu6.15+esm1
2.19-0ubuntu6.15+esm2
2.19-0ubuntu6.15+esm3

Ecosystem specific

{
    "ubuntu_priority": "negligible"
}

Ubuntu:16.04:LTS / glibc

Package

Name
glibc
Purl
pkg:deb/ubuntu/glibc@2.23-0ubuntu11.3?arch=src?distro=xenial

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
2.23-0ubuntu11.3

Affected versions

2.*

2.21-0ubuntu4
2.21-0ubuntu5
2.21-0ubuntu6
2.23-0ubuntu1
2.23-0ubuntu2
2.23-0ubuntu3
2.23-0ubuntu4
2.23-0ubuntu5
2.23-0ubuntu6
2.23-0ubuntu7
2.23-0ubuntu9
2.23-0ubuntu10
2.23-0ubuntu11
2.23-0ubuntu11.2

Ecosystem specific

{
    "availability": "No subscription required",
    "ubuntu_priority": "negligible",
    "binaries": [
        {
            "libc6-s390-dbgsym": "2.23-0ubuntu11.3",
            "libc6-dev": "2.23-0ubuntu11.3",
            "libc6-udeb-dbgsym": "2.23-0ubuntu11.3",
            "multiarch-support": "2.23-0ubuntu11.3",
            "libc6-ppc64": "2.23-0ubuntu11.3",
            "libc6-dev-s390": "2.23-0ubuntu11.3",
            "libc6-dev-i386": "2.23-0ubuntu11.3",
            "locales-all": "2.23-0ubuntu11.3",
            "libc6-amd64-dbgsym": "2.23-0ubuntu11.3",
            "glibc-source": "2.23-0ubuntu11.3",
            "libc6-dev-amd64": "2.23-0ubuntu11.3",
            "libc6-pic": "2.23-0ubuntu11.3",
            "nscd-dbgsym": "2.23-0ubuntu11.3",
            "nscd": "2.23-0ubuntu11.3",
            "glibc-doc": "2.23-0ubuntu11.3",
            "libc6-ppc64-dbgsym": "2.23-0ubuntu11.3",
            "libc6-armel": "2.23-0ubuntu11.3",
            "libc6-dbg": "2.23-0ubuntu11.3",
            "libc6": "2.23-0ubuntu11.3",
            "libc6-armel-dbgsym": "2.23-0ubuntu11.3",
            "libc-bin": "2.23-0ubuntu11.3",
            "libc6-i386": "2.23-0ubuntu11.3",
            "libc6-udeb": "2.23-0ubuntu11.3",
            "libc6-dev-x32": "2.23-0ubuntu11.3",
            "libc-bin-dbgsym": "2.23-0ubuntu11.3",
            "libc-dev-bin": "2.23-0ubuntu11.3",
            "libc6-amd64": "2.23-0ubuntu11.3",
            "libc6-x32": "2.23-0ubuntu11.3",
            "libc6-dbgsym": "2.23-0ubuntu11.3",
            "libc6-s390": "2.23-0ubuntu11.3",
            "libc6-dev-armel": "2.23-0ubuntu11.3",
            "libc6-dev-ppc64": "2.23-0ubuntu11.3",
            "libc6-i386-dbgsym": "2.23-0ubuntu11.3",
            "locales": "2.23-0ubuntu11.3",
            "libc-dev-bin-dbgsym": "2.23-0ubuntu11.3",
            "libc6-x32-dbgsym": "2.23-0ubuntu11.3"
        }
    ]
}

Ubuntu:Pro:16.04:LTS / gnulib

Package

Name
gnulib

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

Other

20140202+stable-2

20140202+stable-2+deb8u1build0.*

20140202+stable-2+deb8u1build0.16.04.1

Ecosystem specific

{
    "ubuntu_priority": "negligible"
}

Ubuntu:Pro:18.04:LTS / glibc

Package

Name
glibc

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

2.*

2.26-0ubuntu2
2.26-0ubuntu2.1
2.27-0ubuntu2
2.27-0ubuntu3
2.27-3ubuntu1
2.27-3ubuntu1.2
2.27-3ubuntu1.3
2.27-3ubuntu1.4
2.27-3ubuntu1.5
2.27-3ubuntu1.6
2.27-3ubuntu1.6+esm1
2.27-3ubuntu1.6+esm2
2.27-3ubuntu1.6+esm3

Ecosystem specific

{
    "ubuntu_priority": "negligible"
}

Ubuntu:Pro:18.04:LTS / gnulib

Package

Name
gnulib

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

Other

20140202+stable-2
20140202+stable-2build1

20140202+stable-2+deb8u1build0.*

20140202+stable-2+deb8u1build0.18.04.1

Ecosystem specific

{
    "ubuntu_priority": "negligible"
}