SuSE 11 Security Update : glibc (SAT Patch Numbers 10202,10204,10206)

high Nessus Plugin ID 81039

Synopsis

The remote SuSE 11 host is missing one or more security updates.

Description

This update for glibc fixes the following security issue :

- A vulnerability was found and fixed in the GNU C Library, specifically in the function gethostbyname(), that can lead to a local or remote buffer overflow.
(bsc#913646). (CVE-2015-0235)

Solution

Apply the correct SAT patch number for your operating system :
SLES11 SP1: 10202 SLES11 SP2: 10204 SLED/SLES11 SP3: 10206

See Also

https://bugzilla.novell.com/show_bug.cgi?id=913646

http://support.novell.com/security/cve/CVE-2015-0235.html

Plugin Details

Severity: High

ID: 81039

File Name: suse_11_glibc-150122.nasl

Version: 1.17

Type: local

Agent: unix

Published: 1/27/2015

Updated: 1/6/2021

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Critical

Score: 9.8

CVSS v2

Risk Factor: High

Base Score: 7.6

Temporal Score: 6.6

Vector: CVSS2#AV:N/AC:H/Au:N/C:C/I:C/A:C

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:11:glibc, p-cpe:/a:novell:suse_linux:11:glibc-32bit, p-cpe:/a:novell:suse_linux:11:glibc-devel, p-cpe:/a:novell:suse_linux:11:glibc-devel-32bit, p-cpe:/a:novell:suse_linux:11:glibc-html, p-cpe:/a:novell:suse_linux:11:glibc-i18ndata, p-cpe:/a:novell:suse_linux:11:glibc-info, p-cpe:/a:novell:suse_linux:11:glibc-locale, p-cpe:/a:novell:suse_linux:11:glibc-locale-32bit, p-cpe:/a:novell:suse_linux:11:glibc-profile, p-cpe:/a:novell:suse_linux:11:glibc-profile-32bit, p-cpe:/a:novell:suse_linux:11:nscd, cpe:/o:novell:suse_linux:11

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 1/22/2015

Exploitable With

Core Impact

Metasploit (Exim GHOST (glibc gethostbyname) Buffer Overflow)

Reference Information

CVE: CVE-2015-0235

BID: 72325

CERT: 967332