Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title eglibc security update
Informations
Name DSA-3480 First vendor Publication 2016-02-16
Vendor Debian Last vendor Modification 2016-02-16
Severity (Vendor) N/A Revision 1

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Several vulnerabilities have been fixed in the GNU C Library, eglibc.

The CVE-2015-7547 vulnerability listed below is considered to have critical impact.

CVE-2014-8121

Robin Hack discovered that the nss_files database did not correctly implement enumeration interleaved with name-based or ID-based lookups. This could cause the enumeration enter an endless loop, leading to a denial of service.

CVE-2015-1781

Arjun Shankar discovered that the _r variants of host name resolution functions (like gethostbyname_r), when performing DNS name resolution, suffered from a buffer overflow if a misaligned buffer was supplied by the applications, leading to a crash or, potentially, arbitrary code execution. Most applications are not affected by this vulnerability because they use aligned buffers.

CVE-2015-7547

The Google Security Team and Red Hat discovered that the eglibc host name resolver function, getaddrinfo, when processing AF_UNSPEC queries (for dual A/AAAA lookups), could mismanage its internal buffers, leading to a stack-based buffer overflow and arbitrary code execution. This vulnerability affects most applications which perform host name resolution using getaddrinfo, including system services.

CVE-2015-8776

Adam Nielsen discovered that if an invalid separated time value is passed to strftime, the strftime function could crash or leak information. Applications normally pass only valid time information to strftime; no affected applications are known.

CVE-2015-8777

Hector Marco-Gisbert reported that LD_POINTER_GUARD was not ignored for SUID programs, enabling an unintended bypass of a security feature. This update causes eglibc to always ignore the LD_POINTER_GUARD environment variable.

CVE-2015-8778

Szabolcs Nagy reported that the rarely-used hcreate and hcreate_r functions did not check the size argument properly, leading to a crash (denial of service) for certain arguments. No impacted applications are known at this time.

CVE-2015-8779

The catopen function contains several unbound stack allocations (stack overflows), causing it the crash the process (denial of service). No applications where this issue has a security impact are currently known.

The following fixed vulnerabilities currently lack CVE assignment:

Joseph Myers reported discovered that an integer overflow in the strxfrm can lead to heap-based buffer overflow, possibly allowing arbitrary code execution. In addition, a fallback path in strxfrm uses an unbounded stack allocation (stack overflow), leading to a crash or erroneous application behavior.

Kostya Serebryany reported that the fnmatch function could skip over the terminating NUL character of a malformed pattern, causing an application calling fnmatch to crash (denial of service).

Joseph Myers reported that the IO_wstr_overflow function, internally used by wide-oriented character streams, suffered from an integer overflow, leading to a heap-based buffer overflow. On GNU/Linux systems, wide-oriented character streams are rarely used, and no affected applications are known.

Andreas Schwab reported a memory leak (memory allocation without a matching deallocation) while processing certain DNS answers in getaddrinfo, related to the _nss_dns_gethostbyname4_r function. This vulnerability could lead to a denial of service.

While it is only necessary to ensure that all processes are not using the old eglibc anymore, it is recommended to reboot the machines after applying the security upgrade.

For the oldstable distribution (wheezy), these problems have been fixed in version 2.13-38+deb7u10.

We recommend that you upgrade your eglibc packages.

Original Source

Url : http://www.debian.org/security/2016/dsa-3480

CWE : Common Weakness Enumeration

% Id Name
57 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
14 % CWE-254 Security Features
14 % CWE-189 Numeric Errors (CWE/SANS Top 25)
14 % CWE-17 Code

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 1
Application 1
Application 1
Application 1
Application 1
Application 1
Application 1
Application 1
Application 119
Application 3
Application 1
Application 2
Application 2
Application 6
Os 4
Os 2
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 6
Os 9
Os 5
Os 2
Os 3

Snort® IPS/IDS

Date Description
2016-03-14 glibc getaddrinfo AAAA record stack buffer overflow attempt
RuleID : 37731-community - Revision : 5 - Type : PROTOCOL-DNS
2016-03-22 glibc getaddrinfo AAAA record stack buffer overflow attempt
RuleID : 37731 - Revision : 5 - Type : PROTOCOL-DNS
2016-03-14 glibc getaddrinfo A record stack buffer overflow attempt
RuleID : 37730-community - Revision : 5 - Type : PROTOCOL-DNS
2016-03-22 glibc getaddrinfo A record stack buffer overflow attempt
RuleID : 37730 - Revision : 5 - Type : PROTOCOL-DNS

Nessus® Vulnerability Scanner

Date Description
2018-02-28 Name : The version of Arista Networks EOS running on the remote device is affected b...
File : arista_eos_sa0017.nasl - Type : ACT_GATHER_INFO
2017-09-11 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1200.nasl - Type : ACT_GATHER_INFO
2017-09-11 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1199.nasl - Type : ACT_GATHER_INFO
2017-09-01 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2017-877.nasl - Type : ACT_GATHER_INFO
2017-08-25 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2017-1916.nasl - Type : ACT_GATHER_INFO
2017-08-22 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20170801_glibc_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2017-08-09 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-1916.nasl - Type : ACT_GATHER_INFO
2017-08-03 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-1916.nasl - Type : ACT_GATHER_INFO
2017-04-06 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20170321_glibc_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2017-03-30 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0051.nasl - Type : ACT_GATHER_INFO
2017-03-30 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-0680.nasl - Type : ACT_GATHER_INFO
2017-03-27 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2017-0680.nasl - Type : ACT_GATHER_INFO
2017-03-22 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-0680.nasl - Type : ACT_GATHER_INFO
2017-02-21 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201702-11.nasl - Type : ACT_GATHER_INFO
2016-09-14 Name : The remote device is missing a vendor-supplied security patch.
File : cisco-CSCuy36553-nxos.nasl - Type : ACT_GATHER_INFO
2016-05-27 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2985-2.nasl - Type : ACT_GATHER_INFO
2016-05-26 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2985-1.nasl - Type : ACT_GATHER_INFO
2016-05-12 Name : The remote Fedora host is missing a security update.
File : fedora_2016-68abc0be35.nasl - Type : ACT_GATHER_INFO
2016-04-08 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL51079478.nasl - Type : ACT_GATHER_INFO
2016-04-05 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL23946311.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2016-0f9e9a34ce.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2016-0480defc94.nasl - Type : ACT_GATHER_INFO
2016-02-25 Name : The remote VMware ESXi host is missing a security-related patch.
File : vmware_VMSA-2016-0002.nasl - Type : ACT_GATHER_INFO
2016-02-24 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2016-054-02.nasl - Type : ACT_GATHER_INFO
2016-02-23 Name : The remote VMware ESXi host is affected by a remote code execution vulnerabil...
File : vmware_VMSA-2016-0002_remote.nasl - Type : ACT_GATHER_INFO
2016-02-23 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0277.nasl - Type : ACT_GATHER_INFO
2016-02-22 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-234.nasl - Type : ACT_GATHER_INFO
2016-02-19 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-233.nasl - Type : ACT_GATHER_INFO
2016-02-18 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0472-1.nasl - Type : ACT_GATHER_INFO
2016-02-18 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0471-1.nasl - Type : ACT_GATHER_INFO
2016-02-18 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0470-1.nasl - Type : ACT_GATHER_INFO
2016-02-18 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-224.nasl - Type : ACT_GATHER_INFO
2016-02-18 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201602-02.nasl - Type : ACT_GATHER_INFO
2016-02-18 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_2dd7e97ed5e811e5bcbdbc5ff45d0f28.nasl - Type : ACT_GATHER_INFO
2016-02-17 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20160216_glibc_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2016-02-17 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2900-1.nasl - Type : ACT_GATHER_INFO
2016-02-17 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20160216_glibc_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2016-02-17 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0225.nasl - Type : ACT_GATHER_INFO
2016-02-17 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2016-653.nasl - Type : ACT_GATHER_INFO
2016-02-17 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-0175.nasl - Type : ACT_GATHER_INFO
2016-02-17 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-0176.nasl - Type : ACT_GATHER_INFO
2016-02-17 Name : The remote Debian host is missing a security update.
File : debian_DLA-416.nasl - Type : ACT_GATHER_INFO
2016-02-17 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3480.nasl - Type : ACT_GATHER_INFO
2016-02-17 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3481.nasl - Type : ACT_GATHER_INFO
2016-02-17 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL47098834.nasl - Type : ACT_GATHER_INFO
2016-02-17 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-0175.nasl - Type : ACT_GATHER_INFO
2016-02-17 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-0176.nasl - Type : ACT_GATHER_INFO
2016-02-17 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2016-0013.nasl - Type : ACT_GATHER_INFO
2016-02-17 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0175.nasl - Type : ACT_GATHER_INFO
2016-02-17 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0176.nasl - Type : ACT_GATHER_INFO
2016-02-04 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-2589.nasl - Type : ACT_GATHER_INFO
2015-12-22 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20151119_glibc_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2015-12-15 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2015-617.nasl - Type : ACT_GATHER_INFO
2015-12-02 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-2199.nasl - Type : ACT_GATHER_INFO
2015-11-30 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-2199.nasl - Type : ACT_GATHER_INFO
2015-11-19 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-2199.nasl - Type : ACT_GATHER_INFO
2015-11-02 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1844-1.nasl - Type : ACT_GATHER_INFO
2015-09-28 Name : The remote Debian host is missing a security update.
File : debian_DLA-316.nasl - Type : ACT_GATHER_INFO
2015-08-25 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1424-1.nasl - Type : ACT_GATHER_INFO
2015-05-28 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-383.nasl - Type : ACT_GATHER_INFO
2015-05-28 Name : The remote Debian host is missing a security update.
File : debian_DLA-230.nasl - Type : ACT_GATHER_INFO
2015-05-01 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2015-218.nasl - Type : ACT_GATHER_INFO
2015-04-27 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2015-513.nasl - Type : ACT_GATHER_INFO
2015-04-22 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20150421_glibc_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2015-04-22 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-0863.nasl - Type : ACT_GATHER_INFO
2015-04-22 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-0863.nasl - Type : ACT_GATHER_INFO
2015-04-22 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2015-0055.nasl - Type : ACT_GATHER_INFO
2015-04-22 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-0863.nasl - Type : ACT_GATHER_INFO
2015-03-26 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20150305_glibc_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2015-03-25 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2015-495.nasl - Type : ACT_GATHER_INFO
2015-03-18 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-0327.nasl - Type : ACT_GATHER_INFO
2015-03-10 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-0327.nasl - Type : ACT_GATHER_INFO
2015-03-05 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-0327.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
Date Informations
2016-04-22 00:27:26
  • Multiple Updates
2016-04-20 05:28:28
  • Multiple Updates
2016-02-29 21:29:47
  • Multiple Updates
2016-02-25 09:28:50
  • Multiple Updates
2016-02-19 21:28:42
  • Multiple Updates
2016-02-19 05:30:05
  • Multiple Updates
2016-02-18 13:27:47
  • Multiple Updates
2016-02-16 17:28:32
  • Multiple Updates
2016-02-16 17:23:54
  • First insertion