Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title Valgrind vulnerabilities
Informations
Name USN-3337-1 First vendor Publication 2017-06-21
Vendor Ubuntu Last vendor Modification 2017-06-21
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 17.04 - Ubuntu 16.10 - Ubuntu 16.04 LTS - Ubuntu 14.04 LTS

Summary:

Valgrind could be made to crash or run programs if it opened a specially crafted file.

Software Description: - valgrind: instrumentation framework for building dynamic analysis tools

Details:

It was discovered that Valgrind incorrectly handled certain string operations. If a user or automated system were tricked into processing a specially crafted binary, a remote attacker could possibly execute arbitrary code. This issue only affected Ubuntu 14.04 LTS, Ubuntu 16.04 LTS and Ubuntu 16.10. (CVE-2016-2226)

It was discovered that Valgrind incorrectly handled parsing certain binaries. If a user or automated system were tricked into processing a specially crafted binary, a remote attacker could use this issue to cause Valgrind to crash, resulting in a denial of service. (CVE-2016-4487, CVE-2016-4488, CVE-2016-4489, CVE-2016-4490, CVE-2016-4491, CVE-2016-4492, CVE-2016-4493, CVE-2016-6131)

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 17.04:
valgrind 1:3.12.0-1ubuntu1.1

Ubuntu 16.10:
valgrind 1:3.12.0~svn20160714-1ubuntu2.1

Ubuntu 16.04 LTS:
valgrind 1:3.11.0-1ubuntu4.2

Ubuntu 14.04 LTS:
valgrind 1:3.10.1-1ubuntu3~14.5

In general, a standard system update will make all the necessary changes.

References:
https://www.ubuntu.com/usn/usn-3337-1
CVE-2016-2226, CVE-2016-4487, CVE-2016-4488, CVE-2016-4489,
CVE-2016-4490, CVE-2016-4491, CVE-2016-4492, CVE-2016-4493,
CVE-2016-6131

Package Information:
https://launchpad.net/ubuntu/+source/valgrind/1:3.12.0-1ubuntu1.1
https://launchpad.net/ubuntu/+source/valgrind/1:3.12.0~svn20160714-1ubuntu2.1
https://launchpad.net/ubuntu/+source/valgrind/1:3.11.0-1ubuntu4.2
https://launchpad.net/ubuntu/+source/valgrind/1:3.10.1-1ubuntu3~14.5

Original Source

Url : http://www.ubuntu.com/usn/USN-3337-1

CWE : Common Weakness Enumeration

% Id Name
30 % CWE-190 Integer Overflow or Wraparound (CWE/SANS Top 25)
30 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
20 % CWE-416 Use After Free
10 % CWE-125 Out-of-bounds Read
10 % CWE-20 Improper Input Validation

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2

Nessus® Vulnerability Scanner

Date Description
2017-07-27 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3367-1.nasl - Type : ACT_GATHER_INFO
2017-07-27 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3368-1.nasl - Type : ACT_GATHER_INFO
2017-06-22 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3337-1.nasl - Type : ACT_GATHER_INFO
2016-07-19 Name : The remote Debian host is missing a security update.
File : debian_DLA-552.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2017-06-23 13:23:48
  • Multiple Updates
2017-06-21 21:22:09
  • First insertion