RHEL 7 : glibc (RHSA-2015:2589)

high Nessus Plugin ID 88573

Synopsis

The remote Red Hat host is missing one or more security updates.

Description

Updated glibc packages that fix multiple security issues are now available for Red Hat Enterprise Linux 7.1 Extended Update Support.

Red Hat Product Security has rated this update as having Important security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.

The glibc packages provide the standard C libraries (libc), POSIX thread libraries (libpthread), standard math libraries (libm), and the Name Server Caching Daemon (nscd) used by multiple programs on the system. Without these libraries, the Linux system cannot function correctly.

It was discovered that the nss_files backend for the Name Service Switch in glibc would return incorrect data to applications or corrupt the heap (depending on adjacent heap contents). A local attacker could potentially use this flaw to execute arbitrary code on the system.
(CVE-2015-5277)

It was discovered that, under certain circumstances, glibc's getaddrinfo() function would send DNS queries to random file descriptors. An attacker could potentially use this flaw to send DNS queries to unintended recipients, resulting in information disclosure or data loss due to the application encountering corrupted data.
(CVE-2013-7423)

A buffer overflow flaw was found in the way glibc's gethostbyname_r() and other related functions computed the size of a buffer when passed a misaligned buffer as input. An attacker able to make an application call any of these functions with a misaligned buffer could use this flaw to crash the application or, potentially, execute arbitrary code with the permissions of the user running the application.
(CVE-2015-1781)

A heap-based buffer overflow flaw and a stack overflow flaw were found in glibc's swscanf() function. An attacker able to make an application call the swscanf() function could use these flaws to crash that application or, potentially, execute arbitrary code with the permissions of the user running the application. (CVE-2015-1472, CVE-2015-1473)

The CVE-2015-5277 issue was discovered by Sumit Bose and Lukas Slebodnik of Red Hat, and the CVE-2015-1781 issue was discovered by Arjun Shankar of Red Hat.

All glibc users are advised to upgrade to these updated packages, which contain backported patches to correct these issues.

Solution

Update the affected packages.

See Also

https://access.redhat.com/errata/RHSA-2015:2589

https://access.redhat.com/security/cve/cve-2013-7423

https://access.redhat.com/security/cve/cve-2015-1472

https://access.redhat.com/security/cve/cve-2015-1473

https://access.redhat.com/security/cve/cve-2015-1781

https://access.redhat.com/security/cve/cve-2015-5277

Plugin Details

Severity: High

ID: 88573

File Name: redhat-RHSA-2015-2589.nasl

Version: 2.14

Type: local

Agent: unix

Published: 2/4/2016

Updated: 10/24/2019

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 5.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:glibc, p-cpe:/a:redhat:enterprise_linux:glibc-common, p-cpe:/a:redhat:enterprise_linux:glibc-debuginfo, p-cpe:/a:redhat:enterprise_linux:glibc-debuginfo-common, p-cpe:/a:redhat:enterprise_linux:glibc-devel, p-cpe:/a:redhat:enterprise_linux:glibc-headers, p-cpe:/a:redhat:enterprise_linux:glibc-static, p-cpe:/a:redhat:enterprise_linux:glibc-utils, p-cpe:/a:redhat:enterprise_linux:nscd, cpe:/o:redhat:enterprise_linux:7.1

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Ease: No known exploits are available

Patch Publication Date: 12/9/2015

Vulnerability Publication Date: 2/24/2015

Reference Information

CVE: CVE-2013-7423, CVE-2015-1472, CVE-2015-1473, CVE-2015-1781, CVE-2015-5277

RHSA: 2015:2589