SUSE SLED15 / SLES15 Security Update : glibc (SUSE-SU-2018:1991-1)

critical Nessus Plugin ID 120053

Language:

Synopsis

The remote SUSE host is missing one or more security updates.

Description

This update for glibc fixes the following security issues :

- CVE-2017-18269: An SSE2-optimized memmove implementation for i386 did not correctly perform the overlapping memory check if the source memory range spaned the middle of the address space, resulting in corrupt data being produced by the copy operation. This may have disclosed information to context-dependent attackers, resulted in a denial of service or code execution (bsc#1094150).

- CVE-2018-11236: Prevent integer overflow on 32-bit architectures when processing very long pathname arguments to the realpath function, leading to a stack-based buffer overflow (bsc#1094161).

- CVE-2018-11237: An AVX-512-optimized implementation of the mempcpy function may have writen data beyond the target buffer, leading to a buffer overflow in
__mempcpy_avx512_no_vzeroupper (bsc#1092877, bsc#1094154).

Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or 'zypper patch'.

Alternatively you can run the command listed for your product :

SUSE Linux Enterprise Module for Development Tools 15:zypper in -t patch SUSE-SLE-Module-Development-Tools-15-2018-1346=1

SUSE Linux Enterprise Module for Basesystem 15:zypper in -t patch SUSE-SLE-Module-Basesystem-15-2018-1346=1

See Also

https://bugzilla.suse.com/show_bug.cgi?id=1082318

https://bugzilla.suse.com/show_bug.cgi?id=1092877

https://bugzilla.suse.com/show_bug.cgi?id=1094150

https://bugzilla.suse.com/show_bug.cgi?id=1094154

https://bugzilla.suse.com/show_bug.cgi?id=1094161

https://www.suse.com/security/cve/CVE-2017-18269/

https://www.suse.com/security/cve/CVE-2018-11236/

https://www.suse.com/security/cve/CVE-2018-11237/

http://www.nessus.org/u?cd58eaf3

Plugin Details

Severity: Critical

ID: 120053

File Name: suse_SU-2018-1991-1.nasl

Version: 1.4

Type: local

Agent: unix

Published: 1/2/2019

Updated: 1/13/2021

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 5.9

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:glibc, p-cpe:/a:novell:suse_linux:glibc-32bit-debuginfo, p-cpe:/a:novell:suse_linux:glibc-debuginfo, p-cpe:/a:novell:suse_linux:glibc-debugsource, p-cpe:/a:novell:suse_linux:glibc-devel, p-cpe:/a:novell:suse_linux:glibc-devel-32bit-debuginfo, p-cpe:/a:novell:suse_linux:glibc-devel-debuginfo, p-cpe:/a:novell:suse_linux:glibc-devel-static, p-cpe:/a:novell:suse_linux:glibc-extra, p-cpe:/a:novell:suse_linux:glibc-extra-debuginfo, p-cpe:/a:novell:suse_linux:glibc-locale, p-cpe:/a:novell:suse_linux:glibc-locale-32bit-debuginfo, p-cpe:/a:novell:suse_linux:glibc-locale-debuginfo, p-cpe:/a:novell:suse_linux:glibc-profile, p-cpe:/a:novell:suse_linux:glibc-utils, p-cpe:/a:novell:suse_linux:glibc-utils-debuginfo, p-cpe:/a:novell:suse_linux:glibc-utils-src-debugsource, p-cpe:/a:novell:suse_linux:nscd, p-cpe:/a:novell:suse_linux:nscd-debuginfo, cpe:/o:novell:suse_linux:15

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 7/19/2018

Vulnerability Publication Date: 5/18/2018

Reference Information

CVE: CVE-2017-18269, CVE-2018-11236, CVE-2018-11237