Debian dsa-5678 : glibc-doc - security update

critical Nessus Plugin ID 194969

Synopsis

The remote Debian host is missing one or more security-related updates.

Description

The remote Debian 11 / 12 host has packages installed that are affected by multiple vulnerabilities as referenced in the dsa-5678 advisory.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade the glibc-doc packages.

See Also

https://security-tracker.debian.org/tracker/source-package/glibc

https://security-tracker.debian.org/tracker/CVE-2024-33599

https://security-tracker.debian.org/tracker/CVE-2024-33600

https://security-tracker.debian.org/tracker/CVE-2024-33601

https://security-tracker.debian.org/tracker/CVE-2024-33602

https://packages.debian.org/source/bookworm/glibc

https://packages.debian.org/source/bullseye/glibc

Plugin Details

Severity: Critical

ID: 194969

File Name: debian_DSA-5678.nasl

Version: 1.0

Type: local

Agent: unix

Published: 5/4/2024

Updated: 5/4/2024

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.5

CVSS v2

Risk Factor: High

Base Score: 9.7

Temporal Score: 7.2

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:P

CVSS Score Source: CVE-2024-33602

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:libc-l10n, p-cpe:/a:debian:debian_linux:libc-bin, p-cpe:/a:debian:debian_linux:libc6-amd64, p-cpe:/a:debian:debian_linux:libc6-dev, p-cpe:/a:debian:debian_linux:libc6-mips32, cpe:/o:debian:debian_linux:11.0, p-cpe:/a:debian:debian_linux:libc6-i386, p-cpe:/a:debian:debian_linux:locales-all, p-cpe:/a:debian:debian_linux:glibc-doc, p-cpe:/a:debian:debian_linux:libc6-dev-amd64, p-cpe:/a:debian:debian_linux:libc6-dev-s390, p-cpe:/a:debian:debian_linux:libc6-mips64, p-cpe:/a:debian:debian_linux:libc6-x32, p-cpe:/a:debian:debian_linux:libc6-s390, p-cpe:/a:debian:debian_linux:libc6-xen, p-cpe:/a:debian:debian_linux:libc6-udeb, p-cpe:/a:debian:debian_linux:nscd, p-cpe:/a:debian:debian_linux:glibc-source, p-cpe:/a:debian:debian_linux:libc-devtools, p-cpe:/a:debian:debian_linux:libc6-dev-i386, p-cpe:/a:debian:debian_linux:libc6-dev-mips32, p-cpe:/a:debian:debian_linux:libc6-dev-mips64, p-cpe:/a:debian:debian_linux:libc6, p-cpe:/a:debian:debian_linux:libc6-dev-mipsn32, p-cpe:/a:debian:debian_linux:libc6-dev-x32, p-cpe:/a:debian:debian_linux:locales, p-cpe:/a:debian:debian_linux:libc-dev-bin, p-cpe:/a:debian:debian_linux:libc6-dbg, p-cpe:/a:debian:debian_linux:libc6-mipsn32, cpe:/o:debian:debian_linux:12.0

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Ease: No known exploits are available

Patch Publication Date: 5/3/2024

Vulnerability Publication Date: 5/3/2024

Reference Information

CVE: CVE-2024-33599, CVE-2024-33600, CVE-2024-33601, CVE-2024-33602