Fedora 26 : glibc (2017-92f8958310)

medium Nessus Plugin ID 102606

Language:

Synopsis

The remote Fedora host is missing a security update.

Description

This update improves compatibility with legacy 32-bit i386 applications (RHBZ#1471427) and addresses a minor security vulnerability in the DNS stub resolver (CVE-2017-12132).

Note that Tenable Network Security has extracted the preceding description block directly from the Fedora update system website.
Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

Update the affected glibc package.

See Also

https://bodhi.fedoraproject.org/updates/FEDORA-2017-92f8958310

Plugin Details

Severity: Medium

ID: 102606

File Name: fedora_2017-92f8958310.nasl

Version: 3.5

Type: local

Agent: unix

Published: 8/21/2017

Updated: 1/6/2021

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.6

CVSS v2

Risk Factor: Medium

Base Score: 4.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS v3

Risk Factor: Medium

Base Score: 5.9

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N

Vulnerability Information

CPE: p-cpe:/a:fedoraproject:fedora:glibc, cpe:/o:fedoraproject:fedora:26

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list

Patch Publication Date: 8/20/2017

Vulnerability Publication Date: 8/1/2017

Reference Information

CVE: CVE-2017-12132