Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title GNU C Library vulnerabilities
Informations
Name USN-2985-1 First vendor Publication 2016-05-25
Vendor Ubuntu Last vendor Modification 2016-05-25
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 15.10 - Ubuntu 14.04 LTS - Ubuntu 12.04 LTS

Summary:

Several security issues were fixed in the GNU C Library.

Software Description: - glibc: GNU C Library - eglibc: GNU C Library

Details:

Martin Carpenter discovered that pt_chown in the GNU C Library did not properly check permissions for tty files. A local attacker could use this to gain administrative privileges or expose sensitive information. (CVE-2013-2207, CVE-2016-2856)

Robin Hack discovered that the Name Service Switch (NSS) implementation in the GNU C Library did not properly manage its file descriptors. An attacker could use this to cause a denial of service (infinite loop). (CVE-2014-8121)

Joseph Myers discovered that the GNU C Library did not properly handle long arguments to functions returning a representation of Not a Number (NaN). An attacker could use this to cause a denial of service (stack exhaustion leading to an application crash) or possibly execute arbitrary code. (CVE-2014-9761)

Arjun Shankar discovered that in certain situations the nss_dns code in the GNU C Library did not properly account buffer sizes when passed an unaligned buffer. An attacker could use this to cause a denial of service or possibly execute arbitrary code. (CVE-2015-1781)

Sumit Bose and Lukáš Slebodník discovered that the Name Service Switch (NSS) implementation in the GNU C Library did not handle long lines in the files databases correctly. A local attacker could use this to cause a denial of service (application crash) or possibly execute arbitrary code. (CVE-2015-5277)

Adam Nielsen discovered that the strftime function in the GNU C Library did not properly handle out-of-range argument data. An attacker could use this to cause a denial of service (application crash) or possibly expose sensitive information. (CVE-2015-8776)

Hector Marco and Ismael Ripoll discovered that the GNU C Library allowed the pointer-guarding protection mechanism to be disabled by honoring the LD_POINTER_GUARD environment variable across privilege boundaries. A local attacker could use this to exploit an existing vulnerability more easily. (CVE-2015-8777)

Szabolcs Nagy discovered that the hcreate functions in the GNU C Library did not properly check its size argument, leading to an integer overflow. An attacker could use to cause a denial of service (application crash) or possibly execute arbitrary code. (CVE-2015-8778)

Maksymilian Arciemowicz discovered a stack-based buffer overflow in the catopen function in the GNU C Library when handling long catalog names. An attacker could use this to cause a denial of service (application crash) or possibly execute arbitrary code. (CVE-2015-8779)

Florian Weimer discovered that the getnetbyname implementation in the GNU C Library did not properly handle long names passed as arguments. An attacker could use to cause a denial of service (stack exhaustion leading to an application crash). (CVE-2016-3075)

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 15.10:
libc6 2.21-0ubuntu4.2
libc6-dev 2.21-0ubuntu4.2

Ubuntu 14.04 LTS:
libc6 2.19-0ubuntu6.8
libc6-dev 2.19-0ubuntu6.8

Ubuntu 12.04 LTS:
libc6 2.15-0ubuntu10.14
libc6-dev 2.15-0ubuntu10.14

After a standard system update you need to reboot your computer to make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-2985-1
CVE-2013-2207, CVE-2014-8121, CVE-2014-9761, CVE-2015-1781,
CVE-2015-5277, CVE-2015-8776, CVE-2015-8777, CVE-2015-8778,
CVE-2015-8779, CVE-2016-2856, CVE-2016-3075

Package Information:
https://launchpad.net/ubuntu/+source/glibc/2.21-0ubuntu4.2
https://launchpad.net/ubuntu/+source/eglibc/2.19-0ubuntu6.8
https://launchpad.net/ubuntu/+source/eglibc/2.15-0ubuntu10.14

Original Source

Url : http://www.ubuntu.com/usn/USN-2985-1

CWE : Common Weakness Enumeration

% Id Name
55 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
18 % CWE-264 Permissions, Privileges, and Access Controls
9 % CWE-254 Security Features
9 % CWE-189 Numeric Errors (CWE/SANS Top 25)
9 % CWE-17 Code

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 120
Application 6
Os 4
Os 2
Os 3
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 6
Os 9
Os 5
Os 2
Os 3

Nessus® Vulnerability Scanner

Date Description
2018-10-26 Name : The remote EulerOS Virtualization host is missing multiple security updates.
File : EulerOS_SA-2018-1344.nasl - Type : ACT_GATHER_INFO
2018-08-17 Name : The remote PhotonOS host is missing multiple security updates.
File : PhotonOS_PHSA-2017-0013.nasl - Type : ACT_GATHER_INFO
2017-12-26 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL31211252.nasl - Type : ACT_GATHER_INFO
2017-09-11 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1200.nasl - Type : ACT_GATHER_INFO
2017-09-11 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1199.nasl - Type : ACT_GATHER_INFO
2017-09-01 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2017-877.nasl - Type : ACT_GATHER_INFO
2017-08-25 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2017-1916.nasl - Type : ACT_GATHER_INFO
2017-08-22 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20170801_glibc_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2017-08-09 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-1916.nasl - Type : ACT_GATHER_INFO
2017-08-03 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-1916.nasl - Type : ACT_GATHER_INFO
2017-05-01 Name : The remote EulerOS host is missing a security update.
File : EulerOS_SA-2016-1073.nasl - Type : ACT_GATHER_INFO
2017-04-06 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20170321_glibc_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2017-03-30 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0051.nasl - Type : ACT_GATHER_INFO
2017-03-30 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-0680.nasl - Type : ACT_GATHER_INFO
2017-03-27 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2017-0680.nasl - Type : ACT_GATHER_INFO
2017-03-22 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-0680.nasl - Type : ACT_GATHER_INFO
2017-02-21 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201702-11.nasl - Type : ACT_GATHER_INFO
2017-02-07 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2017-792.nasl - Type : ACT_GATHER_INFO
2016-12-15 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20161103_glibc_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2016-11-28 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-2573.nasl - Type : ACT_GATHER_INFO
2016-11-11 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-2573.nasl - Type : ACT_GATHER_INFO
2016-11-04 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-2573.nasl - Type : ACT_GATHER_INFO
2016-09-02 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2156-1.nasl - Type : ACT_GATHER_INFO
2016-08-29 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1733-1.nasl - Type : ACT_GATHER_INFO
2016-08-29 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1721-1.nasl - Type : ACT_GATHER_INFO
2016-07-14 Name : The remote Fedora host is missing a security update.
File : fedora_2016-b321728d74.nasl - Type : ACT_GATHER_INFO
2016-07-11 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-852.nasl - Type : ACT_GATHER_INFO
2016-06-09 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-699.nasl - Type : ACT_GATHER_INFO
2016-05-31 Name : The remote Debian host is missing a security update.
File : debian_DLA-494.nasl - Type : ACT_GATHER_INFO
2016-05-27 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2985-2.nasl - Type : ACT_GATHER_INFO
2016-05-26 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2985-1.nasl - Type : ACT_GATHER_INFO
2016-05-12 Name : The remote Fedora host is missing a security update.
File : fedora_2016-68abc0be35.nasl - Type : ACT_GATHER_INFO
2016-04-08 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL51079478.nasl - Type : ACT_GATHER_INFO
2016-04-05 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL23946311.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2016-0480defc94.nasl - Type : ACT_GATHER_INFO
2016-02-19 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-233.nasl - Type : ACT_GATHER_INFO
2016-02-18 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0470-1.nasl - Type : ACT_GATHER_INFO
2016-02-18 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0472-1.nasl - Type : ACT_GATHER_INFO
2016-02-18 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0471-1.nasl - Type : ACT_GATHER_INFO
2016-02-18 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-224.nasl - Type : ACT_GATHER_INFO
2016-02-18 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201602-02.nasl - Type : ACT_GATHER_INFO
2016-02-17 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2016-0013.nasl - Type : ACT_GATHER_INFO
2016-02-17 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3481.nasl - Type : ACT_GATHER_INFO
2016-02-17 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3480.nasl - Type : ACT_GATHER_INFO
2016-02-17 Name : The remote Debian host is missing a security update.
File : debian_DLA-416.nasl - Type : ACT_GATHER_INFO
2016-02-08 Name : The remote Debian host is missing a security update.
File : debian_DLA-411.nasl - Type : ACT_GATHER_INFO
2016-02-04 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-2589.nasl - Type : ACT_GATHER_INFO
2015-12-29 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20151119_glibc_on_SL7_x_important.nasl - Type : ACT_GATHER_INFO
2015-12-22 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20151119_glibc_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2015-12-15 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2015-617.nasl - Type : ACT_GATHER_INFO
2015-12-02 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-2199.nasl - Type : ACT_GATHER_INFO
2015-12-02 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-2172.nasl - Type : ACT_GATHER_INFO
2015-11-30 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-2199.nasl - Type : ACT_GATHER_INFO
2015-11-30 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-2172.nasl - Type : ACT_GATHER_INFO
2015-11-20 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-2172.nasl - Type : ACT_GATHER_INFO
2015-11-19 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-2199.nasl - Type : ACT_GATHER_INFO
2015-11-02 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1844-1.nasl - Type : ACT_GATHER_INFO
2015-09-28 Name : The remote Debian host is missing a security update.
File : debian_DLA-316.nasl - Type : ACT_GATHER_INFO
2015-08-25 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1424-1.nasl - Type : ACT_GATHER_INFO
2015-05-28 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-383.nasl - Type : ACT_GATHER_INFO
2015-05-28 Name : The remote Debian host is missing a security update.
File : debian_DLA-230.nasl - Type : ACT_GATHER_INFO
2015-05-01 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2015-218.nasl - Type : ACT_GATHER_INFO
2015-04-27 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2015-513.nasl - Type : ACT_GATHER_INFO
2015-04-22 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-0863.nasl - Type : ACT_GATHER_INFO
2015-04-22 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-0863.nasl - Type : ACT_GATHER_INFO
2015-04-22 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2015-0055.nasl - Type : ACT_GATHER_INFO
2015-04-22 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-0863.nasl - Type : ACT_GATHER_INFO
2015-04-22 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20150421_glibc_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2015-03-26 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20150305_glibc_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2015-03-25 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2015-495.nasl - Type : ACT_GATHER_INFO
2015-03-18 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-0327.nasl - Type : ACT_GATHER_INFO
2015-03-10 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-0327.nasl - Type : ACT_GATHER_INFO
2015-03-09 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201503-04.nasl - Type : ACT_GATHER_INFO
2015-03-05 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-0327.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-723.nasl - Type : ACT_GATHER_INFO
2013-11-26 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2013-283.nasl - Type : ACT_GATHER_INFO
2013-09-05 Name : The remote Fedora host is missing a security update.
File : fedora_2013-15072.nasl - Type : ACT_GATHER_INFO
2013-08-22 Name : The remote Fedora host is missing a security update.
File : fedora_2013-15053.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
Date Informations
2016-06-02 05:35:39
  • Multiple Updates
2016-05-28 13:25:29
  • Multiple Updates
2016-05-27 13:27:33
  • Multiple Updates
2016-05-26 00:23:30
  • First insertion