Ubuntu 16.04 ESM : GNU C Library vulnerabilities (USN-5699-1)

critical Nessus Plugin ID 166514

Synopsis

The remote Ubuntu host is missing one or more security updates.

Description

The remote Ubuntu 16.04 ESM host has packages installed that are affected by multiple vulnerabilities as referenced in the USN-5699-1 advisory.

- The iconv function in the GNU C Library (aka glibc or libc6) 2.32 and earlier, when processing invalid input sequences in the ISO-2022-JP-3 encoding, fails an assertion in the code path and aborts the program, potentially resulting in a denial of service. (CVE-2021-3326)

- The wordexp function in the GNU C Library (aka glibc) through 2.33 may crash or read arbitrary memory in parse_param (in posix/wordexp.c) when called with an untrusted, crafted pattern, potentially resulting in a denial of service or disclosure of information. This occurs because atoi was used but strtoul should have been used to ensure correct calculations. (CVE-2021-35942)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://ubuntu.com/security/notices/USN-5699-1

Plugin Details

Severity: Critical

ID: 166514

File Name: ubuntu_USN-5699-1.nasl

Version: 1.4

Type: local

Agent: unix

Published: 10/26/2022

Updated: 7/10/2023

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.2

CVSS v2

Risk Factor: Medium

Base Score: 6.4

Temporal Score: 4.7

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:P

CVSS Score Source: CVE-2021-35942

CVSS v3

Risk Factor: Critical

Base Score: 9.1

Temporal Score: 7.9

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:canonical:ubuntu_linux:16.04:-:esm, p-cpe:/a:canonical:ubuntu_linux:glibc-source, p-cpe:/a:canonical:ubuntu_linux:libc-bin, p-cpe:/a:canonical:ubuntu_linux:libc-dev-bin, p-cpe:/a:canonical:ubuntu_linux:libc6, p-cpe:/a:canonical:ubuntu_linux:libc6-amd64, p-cpe:/a:canonical:ubuntu_linux:libc6-armel, p-cpe:/a:canonical:ubuntu_linux:libc6-dev, p-cpe:/a:canonical:ubuntu_linux:libc6-dev-amd64, p-cpe:/a:canonical:ubuntu_linux:libc6-dev-armel, p-cpe:/a:canonical:ubuntu_linux:libc6-dev-i386, p-cpe:/a:canonical:ubuntu_linux:libc6-dev-s390, p-cpe:/a:canonical:ubuntu_linux:libc6-dev-x32, p-cpe:/a:canonical:ubuntu_linux:libc6-i386, p-cpe:/a:canonical:ubuntu_linux:libc6-pic, p-cpe:/a:canonical:ubuntu_linux:libc6-s390, p-cpe:/a:canonical:ubuntu_linux:libc6-x32, p-cpe:/a:canonical:ubuntu_linux:locales, p-cpe:/a:canonical:ubuntu_linux:locales-all, p-cpe:/a:canonical:ubuntu_linux:multiarch-support, p-cpe:/a:canonical:ubuntu_linux:nscd

Required KB Items: Host/cpu, Host/Debian/dpkg-l, Host/Ubuntu, Host/Ubuntu/release

Exploit Ease: No known exploits are available

Patch Publication Date: 10/25/2022

Vulnerability Publication Date: 1/27/2021

Reference Information

CVE: CVE-2021-3326, CVE-2021-35942

USN: 5699-1