GLSA-202310-03 : glibc: Multiple vulnerabilities

high Nessus Plugin ID 182516

Description

The remote host is affected by the vulnerability described in GLSA-202310-03 (glibc: Multiple vulnerabilities)

- An issue was discovered in the GNU C Library (glibc) 2.36. When the syslog function is passed a crafted input string larger than 1024 bytes, it reads uninitialized memory from the heap and prints it to the target log file, potentially revealing a portion of the contents of the heap. (CVE-2022-39046)

- A flaw was found in glibc. When the getaddrinfo function is called with the AF_UNSPEC address family and the system is configured with no-aaaa mode via /etc/resolv.conf, a DNS response via TCP larger than 2048 bytes can potentially disclose stack contents through the function returned address data, and may cause a crash. (CVE-2023-4527)

- A flaw was found in glibc. In an extremely rare situation, the getaddrinfo function may access memory that has been freed, resulting in an application crash. This issue is only exploitable when a NSS module implements only the _nss_*_gethostbyname2_r and _nss_*_getcanonname_r hooks without implementing the
_nss_*_gethostbyname3_r hook. The resolved name should return a large number of IPv6 and IPv4, and the call to the getaddrinfo function should have the AF_INET6 address family with AI_CANONNAME, AI_ALL and AI_V4MAPPED as flags. (CVE-2023-4806)

- A buffer overflow was discovered in the GNU C Library's dynamic loader ld.so while processing the GLIBC_TUNABLES environment variable. This issue could allow a local attacker to use maliciously crafted GLIBC_TUNABLES environment variables when launching binaries with SUID permission to execute code with elevated privileges. (CVE-2023-4911)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

All glibc users should upgrade to the latest version:

# emerge --sync # emerge --ask --oneshot --verbose >=sys-libs/glibc-2.37-r7

See Also

https://security.gentoo.org/glsa/202310-03

https://bugs.gentoo.org/show_bug.cgi?id=867952

https://bugs.gentoo.org/show_bug.cgi?id=914281

https://bugs.gentoo.org/show_bug.cgi?id=915127

Plugin Details

Severity: High

ID: 182516

File Name: gentoo_GLSA-202310-03.nasl

Version: 1.5

Type: local

Published: 10/4/2023

Updated: 1/29/2024

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Critical

Score: 9.7

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5.9

Vector: CVSS2#AV:L/AC:L/Au:S/C:C/I:C/A:C

CVSS Score Source: CVE-2023-4911

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 7.5

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:H/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:gentoo:linux:glibc, cpe:/o:gentoo:linux

Required KB Items: Host/local_checks_enabled, Host/Gentoo/release, Host/Gentoo/qpkg-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 10/4/2023

Vulnerability Publication Date: 8/31/2022

CISA Known Exploited Vulnerability Due Dates: 12/12/2023

Exploitable With

Core Impact

Metasploit (Glibc Tunables Privilege Escalation CVE-2023-4911 (aka Looney Tunables))

Reference Information

CVE: CVE-2022-39046, CVE-2023-4527, CVE-2023-4806, CVE-2023-4911