Oracle Linux 5 : glibc (ELSA-2017-1479)

high Nessus Plugin ID 180758

Synopsis

The remote Oracle Linux host is missing a security update.

Description

The remote Oracle Linux 5 host has packages installed that are affected by a vulnerability as referenced in the ELSA-2017-1479 advisory.

- glibc contains a vulnerability that allows specially crafted LD_LIBRARY_PATH values to manipulate the heap/stack, causing them to alias, potentially resulting in arbitrary code execution. Please note that additional hardening changes have been made to glibc to prevent manipulation of stack and heap memory but these issues are not directly exploitable, as such they have not been given a CVE. This affects glibc 2.25 and earlier. (CVE-2017-1000366)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://linux.oracle.com/errata/ELSA-2017-1479.html

Plugin Details

Severity: High

ID: 180758

File Name: oraclelinux_ELSA-2017-1479.nasl

Version: 1.1

Type: local

Agent: unix

Published: 9/7/2023

Updated: 9/8/2023

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: High

Score: 8.9

CVSS v2

Risk Factor: High

Base Score: 7.2

Temporal Score: 6.3

Vector: CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2017-1000366

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 7.5

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:H/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:oracle:linux:5, p-cpe:/a:oracle:linux:glibc, p-cpe:/a:oracle:linux:glibc-common, p-cpe:/a:oracle:linux:glibc-devel, p-cpe:/a:oracle:linux:glibc-headers, p-cpe:/a:oracle:linux:glibc-utils, p-cpe:/a:oracle:linux:nscd

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/OracleLinux

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 7/6/2017

Vulnerability Publication Date: 6/19/2017

Reference Information

CVE: CVE-2017-1000366

IAVB: 2017-B-0075