Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title glibc security update
Informations
Name RHSA-2012:1208 First vendor Publication 2012-08-27
Vendor RedHat Last vendor Modification 2012-08-27
Severity (Vendor) Moderate Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 4.6 Attack Range Local
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

Updated glibc packages that fix multiple security issues are now available for Red Hat Enterprise Linux 6.

The Red Hat Security Response Team has rated this update as having moderate security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64 Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64 Red Hat Enterprise Linux HPC Node (v. 6) - x86_64 Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64 Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64 Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

The glibc packages provide the standard C and standard math libraries used by multiple programs on the system. Without these libraries, the Linux system cannot function properly.

Multiple integer overflow flaws, leading to stack-based buffer overflows, were found in glibc's functions for converting a string to a numeric representation (strtod(), strtof(), and strtold()). If an application used such a function on attacker controlled input, it could cause the application to crash or, potentially, execute arbitrary code. (CVE-2012-3480)

All users of glibc are advised to upgrade to these updated packages, which contain a backported patch to correct these issues.

4. Solution:

Before applying this update, make sure all previously-released errata relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/knowledge/articles/11258

5. Bugs fixed (http://bugzilla.redhat.com/):

847715 - CVE-2012-3480 glibc: Integer overflows, leading to stack-based buffer overflows in strto* related routines

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2012-1208.html

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-189 Numeric Errors (CWE/SANS Top 25)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:18163
 
Oval ID: oval:org.mitre.oval:def:18163
Title: USN-1589-1 -- eglibc, glibc vulnerabilities
Description: Multiple security issues were fixed in the GNU C Library.
Family: unix Class: patch
Reference(s): USN-1589-1
CVE-2012-3404
CVE-2012-3405
CVE-2012-3406
CVE-2012-3480
Version: 7
Platform(s): Ubuntu 12.04
Ubuntu 11.10
Ubuntu 11.04
Ubuntu 10.04
Ubuntu 8.04
Product(s): eglibc
glibc
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18234
 
Oval ID: oval:org.mitre.oval:def:18234
Title: USN-1589-2 -- glibc regression
Description: USN-1589-1 exposed a regression in the GNU C Library floating point parse r.
Family: unix Class: patch
Reference(s): USN-1589-2
CVE-2012-3404
CVE-2012-3405
CVE-2012-3406
CVE-2012-3480
Version: 7
Platform(s): Ubuntu 8.04
Product(s): glibc
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21190
 
Oval ID: oval:org.mitre.oval:def:21190
Title: RHSA-2012:1207: glibc security and bug fix update (Moderate)
Description: Multiple integer overflows in the (1) strtod, (2) strtof, (3) strtold, (4) strtod_l, and other unspecified "related functions" in stdlib in GNU C Library (aka glibc or libc6) 2.16 allow local users to cause a denial of service (application crash) and possibly execute arbitrary code via a long string, which triggers a stack-based buffer overflow.
Family: unix Class: patch
Reference(s): RHSA-2012:1207-00
CESA-2012:1207
CVE-2012-3480
Version: 4
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Product(s): glibc
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21482
 
Oval ID: oval:org.mitre.oval:def:21482
Title: RHSA-2012:1208: glibc security update (Moderate)
Description: Multiple integer overflows in the (1) strtod, (2) strtof, (3) strtold, (4) strtod_l, and other unspecified "related functions" in stdlib in GNU C Library (aka glibc or libc6) 2.16 allow local users to cause a denial of service (application crash) and possibly execute arbitrary code via a long string, which triggers a stack-based buffer overflow.
Family: unix Class: patch
Reference(s): RHSA-2012:1208-01
CESA-2012:1208
CVE-2012-3480
Version: 4
Platform(s): Red Hat Enterprise Linux 6
CentOS Linux 6
Product(s): glibc
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22970
 
Oval ID: oval:org.mitre.oval:def:22970
Title: ELSA-2012:1207: glibc security and bug fix update (Moderate)
Description: Multiple integer overflows in the (1) strtod, (2) strtof, (3) strtold, (4) strtod_l, and other unspecified "related functions" in stdlib in GNU C Library (aka glibc or libc6) 2.16 allow local users to cause a denial of service (application crash) and possibly execute arbitrary code via a long string, which triggers a stack-based buffer overflow.
Family: unix Class: patch
Reference(s): ELSA-2012:1207-00
CVE-2012-3480
Version: 6
Platform(s): Oracle Linux 5
Product(s): glibc
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23714
 
Oval ID: oval:org.mitre.oval:def:23714
Title: ELSA-2012:1208: glibc security update (Moderate)
Description: Multiple integer overflows in the (1) strtod, (2) strtof, (3) strtold, (4) strtod_l, and other unspecified "related functions" in stdlib in GNU C Library (aka glibc or libc6) 2.16 allow local users to cause a denial of service (application crash) and possibly execute arbitrary code via a long string, which triggers a stack-based buffer overflow.
Family: unix Class: patch
Reference(s): ELSA-2012:1208-01
CVE-2012-3480
Version: 6
Platform(s): Oracle Linux 6
Product(s): glibc
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27621
 
Oval ID: oval:org.mitre.oval:def:27621
Title: DEPRECATED: ELSA-2012-1208 -- glibc security update (moderate)
Description: [2.12-1.80.el6_3.5] - Fix integer overflow leading to buffer overflow in strto* and related out of bounds array index (#847931)
Family: unix Class: patch
Reference(s): ELSA-2012-1208
CVE-2012-3480
Version: 4
Platform(s): Oracle Linux 6
Product(s): glibc
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27722
 
Oval ID: oval:org.mitre.oval:def:27722
Title: DEPRECATED: ELSA-2012-1207 -- glibc security and bug fix update (moderate)
Description: [2.5-81.el5_8.7] - Fix out of bounds array access in strto* exposed by 847929 patch. [2.5-81.el5_8.6] - Fix integer overflow leading to buffer overflow in strto* (#847929) [2.5-81.el5_8.5] - Do not use PT_IEEE_IP ptrace calls (#839411) - Update ULPs (#839411) - Fix various transcendentals in non-default rounding modes (#839411)
Family: unix Class: patch
Reference(s): ELSA-2012-1207
CVE-2012-3480
Version: 4
Platform(s): Oracle Linux 5
Product(s): glibc
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

OpenVAS Exploits

Date Description
2012-12-27 Name : VMSA-2012-0018: VMware security updates for vCSA and ESXi
File : nvt/gb_VMSA-2012-0018.nasl
2012-12-18 Name : Ubuntu Update for glibc USN-1589-2
File : nvt/gb_ubuntu_USN_1589_2.nasl
2012-10-03 Name : Ubuntu Update for eglibc USN-1589-1
File : nvt/gb_ubuntu_USN_1589_1.nasl
2012-09-10 Name : Slackware Advisory SSA:2012-244-01 glibc
File : nvt/esoft_slk_ssa_2012_244_01.nasl
2012-08-30 Name : Fedora Update for glibc FEDORA-2012-11927
File : nvt/gb_fedora_2012_11927_glibc_fc17.nasl
2012-08-30 Name : Fedora Update for glibc FEDORA-2012-11928
File : nvt/gb_fedora_2012_11928_glibc_fc16.nasl
2012-08-28 Name : CentOS Update for glibc CESA-2012:1207 centos5
File : nvt/gb_CESA-2012_1207_glibc_centos5.nasl
2012-08-28 Name : CentOS Update for glibc CESA-2012:1208 centos6
File : nvt/gb_CESA-2012_1208_glibc_centos6.nasl
2012-08-28 Name : RedHat Update for glibc RHSA-2012:1207-01
File : nvt/gb_RHSA-2012_1207-01_glibc.nasl
2012-08-28 Name : RedHat Update for glibc RHSA-2012:1208-01
File : nvt/gb_RHSA-2012_1208-01_glibc.nasl

Nessus® Vulnerability Scanner

Date Description
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2013-1287-1.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2013-1251-1.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2012-1667-1.nasl - Type : ACT_GATHER_INFO
2015-03-26 Name : The remote Debian host is missing a security update.
File : debian_DLA-165.nasl - Type : ACT_GATHER_INFO
2015-03-09 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201503-04.nasl - Type : ACT_GATHER_INFO
2014-11-08 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2012-1325.nasl - Type : ACT_GATHER_INFO
2014-11-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-1262.nasl - Type : ACT_GATHER_INFO
2013-11-13 Name : The remote VMware ESXi 5.1 host is affected by multiple security vulnerabilit...
File : vmware_esxi_5_1_build_1063671_remote.nasl - Type : ACT_GATHER_INFO
2013-11-13 Name : The remote VMware ESXi 5.0 host is affected by multiple vulnerabilities.
File : vmware_esxi_5_0_build_912577_remote.nasl - Type : ACT_GATHER_INFO
2013-09-04 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2012-120.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-1208.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-1207.nasl - Type : ACT_GATHER_INFO
2013-01-25 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_glibc-121129.nasl - Type : ACT_GATHER_INFO
2012-12-24 Name : The remote VMware ESXi host is missing one or more security-related patches.
File : vmware_VMSA-2012-0018.nasl - Type : ACT_GATHER_INFO
2012-12-18 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1589-2.nasl - Type : ACT_GATHER_INFO
2012-10-02 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1589-1.nasl - Type : ACT_GATHER_INFO
2012-09-18 Name : The remote Fedora host is missing a security update.
File : fedora_2012-11963.nasl - Type : ACT_GATHER_INFO
2012-09-04 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2012-244-01.nasl - Type : ACT_GATHER_INFO
2012-08-30 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2012-1208.nasl - Type : ACT_GATHER_INFO
2012-08-28 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-1208.nasl - Type : ACT_GATHER_INFO
2012-08-28 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20120827_glibc_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-08-28 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20120827_glibc_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2012-08-28 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-1207.nasl - Type : ACT_GATHER_INFO
2012-08-28 Name : The remote Fedora host is missing a security update.
File : fedora_2012-11928.nasl - Type : ACT_GATHER_INFO
2012-08-28 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2012-1207.nasl - Type : ACT_GATHER_INFO
2012-08-20 Name : The remote Fedora host is missing a security update.
File : fedora_2012-11927.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:56:17
  • Multiple Updates