SUSE SLES12 Security Update : glibc (SUSE-SU-2020:0832-1)

high Nessus Plugin ID 135165

Language:

Synopsis

The remote SUSE host is missing one or more security updates.

Description

This update for glibc fixes the following issues :

CVE-2020-1752: Fixed a use after free in glob which could have allowed a local attacker to create a specially crafted path that, when processed by the glob function, could potentially have led to arbitrary code execution (bsc#1167631).

CVE-2020-1751: Fixed an array overflow in backtrace for PowerPC (bsc#1158996).

CVE-2020-10029: Fixed a stack-based buffer overflow during range reduction (bsc#1165784).

Use 'posix_spawn' on popen preventing crash caused by 'subprocess'.
(bsc#1149332, BZ #22834)

Fix handling of needles crossing a page, preventing incorrect results to return during the cross page boundary search. (bsc#1157893, BZ #25226)

Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or 'zypper patch'.

Alternatively you can run the command listed for your product :

SUSE Linux Enterprise Software Development Kit 12-SP5:zypper in -t patch SUSE-SLE-SDK-12-SP5-2020-832=1

SUSE Linux Enterprise Software Development Kit 12-SP4:zypper in -t patch SUSE-SLE-SDK-12-SP4-2020-832=1

SUSE Linux Enterprise Server 12-SP5:zypper in -t patch SUSE-SLE-SERVER-12-SP5-2020-832=1

SUSE Linux Enterprise Server 12-SP4:zypper in -t patch SUSE-SLE-SERVER-12-SP4-2020-832=1

See Also

https://bugzilla.suse.com/show_bug.cgi?id=1158996

https://bugzilla.suse.com/show_bug.cgi?id=1165784

https://bugzilla.suse.com/show_bug.cgi?id=1167631

https://www.suse.com/security/cve/CVE-2020-10029/

https://www.suse.com/security/cve/CVE-2020-1751/

https://www.suse.com/security/cve/CVE-2020-1752/

http://www.nessus.org/u?11bf9386

https://bugzilla.suse.com/show_bug.cgi?id=1149332

https://bugzilla.suse.com/show_bug.cgi?id=1157893

Plugin Details

Severity: High

ID: 135165

File Name: suse_SU-2020-0832-1.nasl

Version: 1.6

Type: local

Agent: unix

Published: 4/2/2020

Updated: 3/19/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: Medium

Base Score: 5.9

Temporal Score: 4.6

Vector: CVSS2#AV:L/AC:M/Au:N/C:P/I:P/A:C

CVSS Score Source: CVE-2020-1751

CVSS v3

Risk Factor: High

Base Score: 7

Temporal Score: 6.3

Vector: CVSS:3.0/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

CVSS Score Source: CVE-2020-1752

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:glibc, p-cpe:/a:novell:suse_linux:glibc-debuginfo, p-cpe:/a:novell:suse_linux:glibc-debugsource, p-cpe:/a:novell:suse_linux:glibc-devel, p-cpe:/a:novell:suse_linux:glibc-devel-debuginfo, p-cpe:/a:novell:suse_linux:glibc-locale, p-cpe:/a:novell:suse_linux:glibc-locale-debuginfo, p-cpe:/a:novell:suse_linux:glibc-profile, p-cpe:/a:novell:suse_linux:nscd, p-cpe:/a:novell:suse_linux:nscd-debuginfo, cpe:/o:novell:suse_linux:12

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 3/31/2020

Vulnerability Publication Date: 3/4/2020

Reference Information

CVE: CVE-2020-10029, CVE-2020-1751, CVE-2020-1752