Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title GNU C Library vulnerabilities
Informations
Name USN-1589-1 First vendor Publication 2012-10-02
Vendor Ubuntu Last vendor Modification 2012-10-02
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 12.04 LTS - Ubuntu 11.10 - Ubuntu 11.04 - Ubuntu 10.04 LTS - Ubuntu 8.04 LTS

Summary:

Multiple security issues were fixed in the GNU C Library.

Software Description: - eglibc: GNU C Library - glibc: GNU C Library

Details:

It was discovered that positional arguments to the printf() family of functions were not handled properly in the GNU C Library. An attacker could possibly use this to cause a stack-based buffer overflow, creating a denial of service or possibly execute arbitrary code. (CVE-2012-3404, CVE-2012-3405, CVE-2012-3406)

It was discovered that multiple integer overflows existed in the strtod(), strtof() and strtold() functions in the GNU C Library. An attacker could possibly use this to trigger a stack-based buffer overflow, creating a denial of service or possibly execute arbitrary code. (CVE-2012-3480)

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 12.04 LTS:
libc6 2.15-0ubuntu10.2

Ubuntu 11.10:
libc6 2.13-20ubuntu5.2

Ubuntu 11.04:
libc6 2.13-0ubuntu13.2

Ubuntu 10.04 LTS:
libc6 2.11.1-0ubuntu7.11

Ubuntu 8.04 LTS:
libc6 2.7-10ubuntu8.2

After a standard system update you need to reboot your computer to make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-1589-1
CVE-2012-3404, CVE-2012-3405, CVE-2012-3406, CVE-2012-3480

Package Information:
https://launchpad.net/ubuntu/+source/eglibc/2.15-0ubuntu10.2
https://launchpad.net/ubuntu/+source/eglibc/2.13-20ubuntu5.2
https://launchpad.net/ubuntu/+source/eglibc/2.13-0ubuntu13.2
https://launchpad.net/ubuntu/+source/eglibc/2.11.1-0ubuntu7.11
https://launchpad.net/ubuntu/+source/glibc/2.7-10ubuntu8.2

Original Source

Url : http://www.ubuntu.com/usn/USN-1589-1

CWE : Common Weakness Enumeration

% Id Name
75 % CWE-189 Numeric Errors (CWE/SANS Top 25)
25 % CWE-264 Permissions, Privileges, and Access Controls

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:18163
 
Oval ID: oval:org.mitre.oval:def:18163
Title: USN-1589-1 -- eglibc, glibc vulnerabilities
Description: Multiple security issues were fixed in the GNU C Library.
Family: unix Class: patch
Reference(s): USN-1589-1
CVE-2012-3404
CVE-2012-3405
CVE-2012-3406
CVE-2012-3480
Version: 7
Platform(s): Ubuntu 12.04
Ubuntu 11.10
Ubuntu 11.04
Ubuntu 10.04
Ubuntu 8.04
Product(s): eglibc
glibc
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18234
 
Oval ID: oval:org.mitre.oval:def:18234
Title: USN-1589-2 -- glibc regression
Description: USN-1589-1 exposed a regression in the GNU C Library floating point parse r.
Family: unix Class: patch
Reference(s): USN-1589-2
CVE-2012-3404
CVE-2012-3405
CVE-2012-3406
CVE-2012-3480
Version: 7
Platform(s): Ubuntu 8.04
Product(s): glibc
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21190
 
Oval ID: oval:org.mitre.oval:def:21190
Title: RHSA-2012:1207: glibc security and bug fix update (Moderate)
Description: Multiple integer overflows in the (1) strtod, (2) strtof, (3) strtold, (4) strtod_l, and other unspecified "related functions" in stdlib in GNU C Library (aka glibc or libc6) 2.16 allow local users to cause a denial of service (application crash) and possibly execute arbitrary code via a long string, which triggers a stack-based buffer overflow.
Family: unix Class: patch
Reference(s): RHSA-2012:1207-00
CESA-2012:1207
CVE-2012-3480
Version: 4
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Product(s): glibc
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21252
 
Oval ID: oval:org.mitre.oval:def:21252
Title: RHSA-2012:1098: glibc security and bug fix update (Moderate)
Description: The vfprintf function in stdio-common/vfprintf.c in GNU C Library (aka glibc) 2.5, 2.12, and probably other versions does not "properly restrict the use of" the alloca function when allocating the SPECS array, which allows context-dependent attackers to bypass the FORTIFY_SOURCE format-string protection mechanism and cause a denial of service (crash) or possibly execute arbitrary code via a crafted format string using positional parameters and a large number of format specifiers, a different vulnerability than CVE-2012-3404 and CVE-2012-3405.
Family: unix Class: patch
Reference(s): RHSA-2012:1098-01
CESA-2012:1098
CVE-2012-3404
CVE-2012-3405
CVE-2012-3406
Version: 28
Platform(s): Red Hat Enterprise Linux 6
CentOS Linux 6
Product(s): glibc
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21482
 
Oval ID: oval:org.mitre.oval:def:21482
Title: RHSA-2012:1208: glibc security update (Moderate)
Description: Multiple integer overflows in the (1) strtod, (2) strtof, (3) strtold, (4) strtod_l, and other unspecified "related functions" in stdlib in GNU C Library (aka glibc or libc6) 2.16 allow local users to cause a denial of service (application crash) and possibly execute arbitrary code via a long string, which triggers a stack-based buffer overflow.
Family: unix Class: patch
Reference(s): RHSA-2012:1208-01
CESA-2012:1208
CVE-2012-3480
Version: 4
Platform(s): Red Hat Enterprise Linux 6
CentOS Linux 6
Product(s): glibc
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21515
 
Oval ID: oval:org.mitre.oval:def:21515
Title: RHSA-2012:1097: glibc security and bug fix update (Moderate)
Description: The vfprintf function in stdio-common/vfprintf.c in GNU C Library (aka glibc) 2.5, 2.12, and probably other versions does not "properly restrict the use of" the alloca function when allocating the SPECS array, which allows context-dependent attackers to bypass the FORTIFY_SOURCE format-string protection mechanism and cause a denial of service (crash) or possibly execute arbitrary code via a crafted format string using positional parameters and a large number of format specifiers, a different vulnerability than CVE-2012-3404 and CVE-2012-3405.
Family: unix Class: patch
Reference(s): RHSA-2012:1097-00
CESA-2012:1097
CVE-2012-3406
Version: 5
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Product(s): glibc
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22825
 
Oval ID: oval:org.mitre.oval:def:22825
Title: ELSA-2012:1097: glibc security and bug fix update (Moderate)
Description: The vfprintf function in stdio-common/vfprintf.c in GNU C Library (aka glibc) 2.5, 2.12, and probably other versions does not "properly restrict the use of" the alloca function when allocating the SPECS array, which allows context-dependent attackers to bypass the FORTIFY_SOURCE format-string protection mechanism and cause a denial of service (crash) or possibly execute arbitrary code via a crafted format string using positional parameters and a large number of format specifiers, a different vulnerability than CVE-2012-3404 and CVE-2012-3405.
Family: unix Class: patch
Reference(s): ELSA-2012:1097-00
CVE-2012-3406
Version: 6
Platform(s): Oracle Linux 5
Product(s): glibc
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22970
 
Oval ID: oval:org.mitre.oval:def:22970
Title: ELSA-2012:1207: glibc security and bug fix update (Moderate)
Description: Multiple integer overflows in the (1) strtod, (2) strtof, (3) strtold, (4) strtod_l, and other unspecified "related functions" in stdlib in GNU C Library (aka glibc or libc6) 2.16 allow local users to cause a denial of service (application crash) and possibly execute arbitrary code via a long string, which triggers a stack-based buffer overflow.
Family: unix Class: patch
Reference(s): ELSA-2012:1207-00
CVE-2012-3480
Version: 6
Platform(s): Oracle Linux 5
Product(s): glibc
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23014
 
Oval ID: oval:org.mitre.oval:def:23014
Title: ELSA-2012:1098: glibc security and bug fix update (Moderate)
Description: The vfprintf function in stdio-common/vfprintf.c in GNU C Library (aka glibc) 2.5, 2.12, and probably other versions does not "properly restrict the use of" the alloca function when allocating the SPECS array, which allows context-dependent attackers to bypass the FORTIFY_SOURCE format-string protection mechanism and cause a denial of service (crash) or possibly execute arbitrary code via a crafted format string using positional parameters and a large number of format specifiers, a different vulnerability than CVE-2012-3404 and CVE-2012-3405.
Family: unix Class: patch
Reference(s): ELSA-2012:1098-01
CVE-2012-3404
CVE-2012-3405
CVE-2012-3406
Version: 17
Platform(s): Oracle Linux 6
Product(s): glibc
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23714
 
Oval ID: oval:org.mitre.oval:def:23714
Title: ELSA-2012:1208: glibc security update (Moderate)
Description: Multiple integer overflows in the (1) strtod, (2) strtof, (3) strtold, (4) strtod_l, and other unspecified "related functions" in stdlib in GNU C Library (aka glibc or libc6) 2.16 allow local users to cause a denial of service (application crash) and possibly execute arbitrary code via a long string, which triggers a stack-based buffer overflow.
Family: unix Class: patch
Reference(s): ELSA-2012:1208-01
CVE-2012-3480
Version: 6
Platform(s): Oracle Linux 6
Product(s): glibc
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27621
 
Oval ID: oval:org.mitre.oval:def:27621
Title: DEPRECATED: ELSA-2012-1208 -- glibc security update (moderate)
Description: [2.12-1.80.el6_3.5] - Fix integer overflow leading to buffer overflow in strto* and related out of bounds array index (#847931)
Family: unix Class: patch
Reference(s): ELSA-2012-1208
CVE-2012-3480
Version: 4
Platform(s): Oracle Linux 6
Product(s): glibc
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27722
 
Oval ID: oval:org.mitre.oval:def:27722
Title: DEPRECATED: ELSA-2012-1207 -- glibc security and bug fix update (moderate)
Description: [2.5-81.el5_8.7] - Fix out of bounds array access in strto* exposed by 847929 patch. [2.5-81.el5_8.6] - Fix integer overflow leading to buffer overflow in strto* (#847929) [2.5-81.el5_8.5] - Do not use PT_IEEE_IP ptrace calls (#839411) - Update ULPs (#839411) - Fix various transcendentals in non-default rounding modes (#839411)
Family: unix Class: patch
Reference(s): ELSA-2012-1207
CVE-2012-3480
Version: 4
Platform(s): Oracle Linux 5
Product(s): glibc
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27827
 
Oval ID: oval:org.mitre.oval:def:27827
Title: DEPRECATED: ELSA-2012-1098 -- glibc security and bug fix update (moderate)
Description: [2.12-1.80.el6_3.3] - Fix incorrect/corrupt patchfile for 833716. Did not affect generated code, but tests were missing (#833716). [2.12-1.80.el6_3.2] - Fix regression after patch for BZ804630 (#837026). [2.12-1.80.el6_3.1] - Fixes an unbound alloca and related problems. (#833716)
Family: unix Class: patch
Reference(s): ELSA-2012-1098
CVE-2012-3404
CVE-2012-3405
CVE-2012-3406
Version: 4
Platform(s): Oracle Linux 6
Product(s): glibc
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27845
 
Oval ID: oval:org.mitre.oval:def:27845
Title: DEPRECATED: ELSA-2012-1097 -- glibc security and bug fix update (moderate)
Description: [2.5-81.el5_8.4] - Fix iconv() segfault if the invalid multibyte character 0xffff is input when converting from IBM930 (#837896) [2.5-81.el5_8.3] - Fix unbound alloca in vfprintf (#833720)
Family: unix Class: patch
Reference(s): ELSA-2012-1097
CVE-2012-3406
Version: 4
Platform(s): Oracle Linux 5
Product(s): glibc
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 4
Application 1
Os 5
Os 2

OpenVAS Exploits

Date Description
2012-12-27 Name : VMSA-2012-0018: VMware security updates for vCSA and ESXi
File : nvt/gb_VMSA-2012-0018.nasl
2012-12-18 Name : Ubuntu Update for glibc USN-1589-2
File : nvt/gb_ubuntu_USN_1589_2.nasl
2012-10-03 Name : Ubuntu Update for eglibc USN-1589-1
File : nvt/gb_ubuntu_USN_1589_1.nasl
2012-09-10 Name : Slackware Advisory SSA:2012-244-01 glibc
File : nvt/esoft_slk_ssa_2012_244_01.nasl
2012-08-30 Name : Fedora Update for glibc FEDORA-2012-11508
File : nvt/gb_fedora_2012_11508_glibc_fc17.nasl
2012-08-30 Name : Fedora Update for glibc FEDORA-2012-11927
File : nvt/gb_fedora_2012_11927_glibc_fc17.nasl
2012-08-30 Name : Fedora Update for glibc FEDORA-2012-11928
File : nvt/gb_fedora_2012_11928_glibc_fc16.nasl
2012-08-28 Name : CentOS Update for glibc CESA-2012:1207 centos5
File : nvt/gb_CESA-2012_1207_glibc_centos5.nasl
2012-08-28 Name : CentOS Update for glibc CESA-2012:1208 centos6
File : nvt/gb_CESA-2012_1208_glibc_centos6.nasl
2012-08-28 Name : RedHat Update for glibc RHSA-2012:1207-01
File : nvt/gb_RHSA-2012_1207-01_glibc.nasl
2012-08-28 Name : RedHat Update for glibc RHSA-2012:1208-01
File : nvt/gb_RHSA-2012_1208-01_glibc.nasl
2012-07-30 Name : CentOS Update for glibc CESA-2012:1097 centos5
File : nvt/gb_CESA-2012_1097_glibc_centos5.nasl
2012-07-30 Name : CentOS Update for glibc CESA-2012:1098 centos6
File : nvt/gb_CESA-2012_1098_glibc_centos6.nasl
2012-07-19 Name : RedHat Update for glibc RHSA-2012:1097-01
File : nvt/gb_RHSA-2012_1097-01_glibc.nasl
2012-07-19 Name : RedHat Update for glibc RHSA-2012:1098-01
File : nvt/gb_RHSA-2012_1098-01_glibc.nasl

Information Assurance Vulnerability Management (IAVM)

Date Description
2015-02-12 IAVM : 2015-A-0038 - Multiple Vulnerabilities in GNU C Library (glibc)
Severity : Category I - VMSKEY : V0058753

Nessus® Vulnerability Scanner

Date Description
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2013-1287-1.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2013-1251-1.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2012-1667-1.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2012-1488-1.nasl - Type : ACT_GATHER_INFO
2015-04-06 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL16364.nasl - Type : ACT_GATHER_INFO
2015-03-30 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2015-168.nasl - Type : ACT_GATHER_INFO
2015-03-26 Name : The remote Debian host is missing a security update.
File : debian_DLA-165.nasl - Type : ACT_GATHER_INFO
2015-03-09 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201503-04.nasl - Type : ACT_GATHER_INFO
2015-02-24 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3169.nasl - Type : ACT_GATHER_INFO
2014-11-08 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2012-1325.nasl - Type : ACT_GATHER_INFO
2014-11-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-1262.nasl - Type : ACT_GATHER_INFO
2014-11-08 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2012-1200.nasl - Type : ACT_GATHER_INFO
2014-11-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-1185.nasl - Type : ACT_GATHER_INFO
2013-11-13 Name : The remote VMware ESXi 5.1 host is affected by multiple security vulnerabilit...
File : vmware_esxi_5_1_build_1063671_remote.nasl - Type : ACT_GATHER_INFO
2013-11-13 Name : The remote VMware ESXi 5.0 host is affected by multiple vulnerabilities.
File : vmware_esxi_5_0_build_912577_remote.nasl - Type : ACT_GATHER_INFO
2013-09-04 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2012-109.nasl - Type : ACT_GATHER_INFO
2013-09-04 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2012-120.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-1097.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-1098.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-1207.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-1208.nasl - Type : ACT_GATHER_INFO
2013-01-25 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_glibc-121129.nasl - Type : ACT_GATHER_INFO
2012-12-24 Name : The remote VMware ESXi host is missing one or more security-related patches.
File : vmware_VMSA-2012-0018.nasl - Type : ACT_GATHER_INFO
2012-12-18 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1589-2.nasl - Type : ACT_GATHER_INFO
2012-11-19 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_glibc-8351.nasl - Type : ACT_GATHER_INFO
2012-10-02 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1589-1.nasl - Type : ACT_GATHER_INFO
2012-09-18 Name : The remote Fedora host is missing a security update.
File : fedora_2012-11963.nasl - Type : ACT_GATHER_INFO
2012-09-04 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2012-244-01.nasl - Type : ACT_GATHER_INFO
2012-08-30 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2012-1208.nasl - Type : ACT_GATHER_INFO
2012-08-28 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20120827_glibc_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2012-08-28 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20120827_glibc_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-08-28 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-1208.nasl - Type : ACT_GATHER_INFO
2012-08-28 Name : The remote Fedora host is missing a security update.
File : fedora_2012-11928.nasl - Type : ACT_GATHER_INFO
2012-08-28 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2012-1207.nasl - Type : ACT_GATHER_INFO
2012-08-28 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-1207.nasl - Type : ACT_GATHER_INFO
2012-08-20 Name : The remote Fedora host is missing a security update.
File : fedora_2012-11927.nasl - Type : ACT_GATHER_INFO
2012-08-16 Name : The remote Fedora host is missing a security update.
File : fedora_2012-11508.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20120718_glibc_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20120718_glibc_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-07-20 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2012-1098.nasl - Type : ACT_GATHER_INFO
2012-07-19 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-1097.nasl - Type : ACT_GATHER_INFO
2012-07-19 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2012-1097.nasl - Type : ACT_GATHER_INFO
2012-07-19 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-1098.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
Date Informations
2014-02-17 12:00:49
  • Multiple Updates
2014-02-11 13:24:51
  • Multiple Updates
2014-02-10 21:28:53
  • Multiple Updates
2013-01-30 13:27:46
  • Multiple Updates