Oracle Linux 5 : glibc (ELSA-2010-0793)

high Nessus Plugin ID 68126

Synopsis

The remote Oracle Linux host is missing one or more security updates.

Description

From Red Hat Security Advisory 2010:0793 :

Updated glibc packages that fix one security issue are now available for Red Hat Enterprise Linux 5.

The Red Hat Security Response Team has rated this update as having important security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section.

The glibc packages contain the standard C libraries used by multiple programs on the system. These packages contain the standard C and the standard math libraries. Without these two libraries, a Linux system cannot function properly.

It was discovered that the glibc dynamic linker/loader did not perform sufficient safety checks when loading dynamic shared objects (DSOs) to provide callbacks for its auditing API during the execution of privileged programs. A local attacker could use this flaw to escalate their privileges via a carefully-chosen system DSO library containing unsafe constructors. (CVE-2010-3856)

Red Hat would like to thank Ben Hawkes and Tavis Ormandy for reporting this issue.

All users should upgrade to these updated packages, which contain a backported patch to correct this issue.

Solution

Update the affected glibc packages.

See Also

https://oss.oracle.com/pipermail/el-errata/2010-October/001709.html

Plugin Details

Severity: High

ID: 68126

File Name: oraclelinux_ELSA-2010-0793.nasl

Version: 1.12

Type: local

Agent: unix

Published: 7/12/2013

Updated: 1/14/2021

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: High

Score: 8.9

CVSS v2

Risk Factor: High

Base Score: 7.2

Temporal Score: 6

Vector: CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C

Vulnerability Information

CPE: p-cpe:/a:oracle:linux:glibc, p-cpe:/a:oracle:linux:glibc-common, p-cpe:/a:oracle:linux:glibc-devel, p-cpe:/a:oracle:linux:glibc-headers, p-cpe:/a:oracle:linux:glibc-utils, p-cpe:/a:oracle:linux:nscd, cpe:/o:oracle:linux:5

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/OracleLinux

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 10/26/2010

Vulnerability Publication Date: 1/7/2011

Exploitable With

CANVAS (CANVAS)

Core Impact

Metasploit (glibc LD_AUDIT Arbitrary DSO Load Privilege Escalation)

Reference Information

CVE: CVE-2010-3856

BID: 44347

RHSA: 2010:0793