Debian DLA-416-1 : eglibc security update

high Nessus Plugin ID 88764

Synopsis

The remote Debian host is missing a security update.

Description

Several vulnerabilities have been fixed in the Debian GNU C Library, eglibc :

CVE-2015-7547 The Google Security Team and Red Hat discovered that the glibc host name resolver function, getaddrinfo, when processing AF_UNSPEC queries (for dual A/AAAA lookups), could mismange its internal buffers, leading to a stack-based buffer overflow and arbitrary code execution. This vulnerability affects most applications which perform host name resolution using getaddrinfo, including system services.

The following fixed vulnerabilities currently lack CVE assignment :

Andreas Schwab reported a memory leak (memory allocation without a matching deallocation) while processing certain DNS answers in getaddrinfo, related to the _nss_dns_gethostbyname4_r function. This vulnerability could lead to a denial of service.

For Debian 6 'Squeeze', these issues have been fixed in eglibc version eglibc_2.11.3-4+deb6u11. In addition this version corrects the fix for CVE-2014-9761 in Squeeze, which have wrongly marked a few symbols as public instead of private.

While it is only necessary to ensure that all processes are not using the old eglibc anymore, it is recommended to reboot the machines after applying the security upgrade.

We recommend you to upgrade your eglibc packages.

NOTE: Tenable Network Security has extracted the preceding description block directly from the DLA security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

Upgrade the affected packages.

See Also

https://lists.debian.org/debian-lts-announce/2016/02/msg00009.html

https://packages.debian.org/source/squeeze-lts/eglibc

https://www.tenable.com/security/research/tra-2017-08

Plugin Details

Severity: High

ID: 88764

File Name: debian_DLA-416.nasl

Version: 2.24

Type: local

Agent: unix

Published: 2/17/2016

Updated: 1/11/2021

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Critical

Score: 9.0

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 7.8

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS v3

Risk Factor: High

Base Score: 8.1

Temporal Score: 7.3

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:eglibc-source, p-cpe:/a:debian:debian_linux:glibc-doc, p-cpe:/a:debian:debian_linux:libc-bin, p-cpe:/a:debian:debian_linux:libc-dev-bin, p-cpe:/a:debian:debian_linux:libc6, p-cpe:/a:debian:debian_linux:libc6-amd64, p-cpe:/a:debian:debian_linux:libc6-dbg, p-cpe:/a:debian:debian_linux:libc6-dev, p-cpe:/a:debian:debian_linux:libc6-dev-amd64, p-cpe:/a:debian:debian_linux:libc6-dev-i386, p-cpe:/a:debian:debian_linux:libc6-i386, p-cpe:/a:debian:debian_linux:libc6-i686, p-cpe:/a:debian:debian_linux:libc6-pic, p-cpe:/a:debian:debian_linux:libc6-prof, p-cpe:/a:debian:debian_linux:libc6-udeb, p-cpe:/a:debian:debian_linux:libc6-xen, p-cpe:/a:debian:debian_linux:libnss-dns-udeb, p-cpe:/a:debian:debian_linux:libnss-files-udeb, p-cpe:/a:debian:debian_linux:locales, p-cpe:/a:debian:debian_linux:locales-all, p-cpe:/a:debian:debian_linux:nscd, cpe:/o:debian:debian_linux:6.0

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 2/16/2016

Reference Information

CVE: CVE-2015-7547

IAVA: 2016-A-0053

TRA: TRA-2017-08