Amazon Linux AMI : glibc (ALAS-2017-877)

critical Nessus Plugin ID 102865

Synopsis

The remote Amazon Linux AMI host is missing a security update.

Description

Unbounded stack allocation in catopen function

A stack based buffer overflow vulnerability was found in the catopen() function. An excessively long string passed to the function could cause it to crash or, potentially, execute arbitrary code.(CVE-2015-8779)

Integer overflow in hcreate and hcreate_r

An integer overflow vulnerability was found in hcreate() and hcreate_r() functions which could result in an out-of-bounds memory access. This could lead to application crash or, potentially, arbitrary code execution. (CVE-2015-8778)

Unbounded stack allocation in nan* functions

A stack overflow vulnerability was found in nan* functions that could cause applications, which process long strings with the nan function, to crash or, potentially, execute arbitrary code. (CVE-2014-9761)

LD_POINTER_GUARD in the environment is not sanitized

It was found that the dynamic loader did not sanitize the LD_POINTER_GUARD environment variable. An attacker could use this flaw to bypass the pointer guarding protection on set-user-ID or set-group-ID programs to execute arbitrary code with the permissions of the user running the application.(CVE-2015-8777)

Segmentation fault caused by passing out-of-range data to strftime()

It was found that out-of-range time values passed to the strftime() function could result in an out-of-bounds memory access. This could lead to application crash or, potentially, information disclosure.
(CVE-2015-8776)

Solution

Run 'yum update glibc' to update your system.

See Also

https://alas.aws.amazon.com/ALAS-2017-877.html

Plugin Details

Severity: Critical

ID: 102865

File Name: ala_ALAS-2017-877.nasl

Version: 3.2

Type: local

Agent: unix

Published: 9/1/2017

Updated: 4/18/2018

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Vulnerability Information

CPE: p-cpe:/a:amazon:linux:glibc, p-cpe:/a:amazon:linux:glibc-common, p-cpe:/a:amazon:linux:glibc-debuginfo, p-cpe:/a:amazon:linux:glibc-debuginfo-common, p-cpe:/a:amazon:linux:glibc-devel, p-cpe:/a:amazon:linux:glibc-headers, p-cpe:/a:amazon:linux:glibc-static, p-cpe:/a:amazon:linux:glibc-utils, p-cpe:/a:amazon:linux:nscd, cpe:/o:amazon:linux

Required KB Items: Host/local_checks_enabled, Host/AmazonLinux/release, Host/AmazonLinux/rpm-list

Patch Publication Date: 8/31/2017

Reference Information

CVE: CVE-2014-9761, CVE-2015-8776, CVE-2015-8777, CVE-2015-8778, CVE-2015-8779

ALAS: 2017-877