SUSE SLES15 Security Update : glibc (SUSE-SU-2022:0832-1)

critical Nessus Plugin ID 158909

Language:

Synopsis

The remote SUSE host is missing one or more security updates.

Description

The remote SUSE Linux SLES15 / SLES_SAP15 host has packages installed that are affected by multiple vulnerabilities as referenced in the SUSE-SU-2022:0832-1 advisory.

- The pop_fail_stack function in the GNU C Library (aka glibc or libc6) allows context-dependent attackers to cause a denial of service (assertion failure and application crash) via vectors related to extended regular expression processing. (CVE-2015-8985)

- A flaw was found in glibc. An off-by-one buffer overflow and underflow in getcwd() may lead to memory corruption when the size of the buffer is exactly 1. A local attacker who can control the input buffer and size passed to getcwd() in a setuid program could use this flaw to potentially execute arbitrary code and escalate their privileges on the system. (CVE-2021-3999)

- The deprecated compatibility function svcunix_create in the sunrpc module of the GNU C Library (aka glibc) through 2.34 copies its path argument on the stack without validating its length, which may result in a buffer overflow, potentially resulting in a denial of service or (if an application is not built with a stack protector enabled) arbitrary code execution. (CVE-2022-23218)

- The deprecated compatibility function clnt_create in the sunrpc module of the GNU C Library (aka glibc) through 2.34 copies its hostname argument on the stack without validating its length, which may result in a buffer overflow, potentially resulting in a denial of service or (if an application is not built with a stack protector enabled) arbitrary code execution. (CVE-2022-23219)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://bugzilla.suse.com/1193625

https://bugzilla.suse.com/1194640

https://bugzilla.suse.com/1194768

https://bugzilla.suse.com/1194770

https://bugzilla.suse.com/1195560

https://www.suse.com/security/cve/CVE-2015-8985

https://www.suse.com/security/cve/CVE-2021-3999

https://www.suse.com/security/cve/CVE-2022-23218

https://www.suse.com/security/cve/CVE-2022-23219

http://www.nessus.org/u?5820e9ce

Plugin Details

Severity: Critical

ID: 158909

File Name: suse_SU-2022-0832-1.nasl

Version: 1.5

Type: local

Agent: unix

Published: 3/15/2022

Updated: 7/14/2023

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.2

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2022-23219

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 9.1

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:F/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:glibc, p-cpe:/a:novell:suse_linux:glibc-32bit, p-cpe:/a:novell:suse_linux:glibc-devel, p-cpe:/a:novell:suse_linux:glibc-devel-32bit, p-cpe:/a:novell:suse_linux:glibc-devel-static, p-cpe:/a:novell:suse_linux:glibc-extra, p-cpe:/a:novell:suse_linux:glibc-i18ndata, p-cpe:/a:novell:suse_linux:glibc-info, p-cpe:/a:novell:suse_linux:glibc-locale, p-cpe:/a:novell:suse_linux:glibc-locale-base, p-cpe:/a:novell:suse_linux:glibc-locale-base-32bit, p-cpe:/a:novell:suse_linux:glibc-profile, p-cpe:/a:novell:suse_linux:glibc-utils, p-cpe:/a:novell:suse_linux:nscd, cpe:/o:novell:suse_linux:15

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 3/14/2022

Vulnerability Publication Date: 2/28/2015

Reference Information

CVE: CVE-2015-8985, CVE-2021-3999, CVE-2022-23218, CVE-2022-23219

SuSE: SUSE-SU-2022:0832-1