Vulnerability   
Search   
    Search 324607 CVE descriptions
and 146377 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.841922
Category:Ubuntu Local Security Checks
Title:Ubuntu: Security Advisory (USN-2306-2)
Summary:The remote host is missing an update for the 'eglibc' package(s) announced via the USN-2306-2 advisory.
Description:Summary:
The remote host is missing an update for the 'eglibc' package(s) announced via the USN-2306-2 advisory.

Vulnerability Insight:
USN-2306-1 fixed vulnerabilities in the GNU C Library. On Ubuntu 10.04 LTS,
the security update cause a regression in certain environments that use
the Name Service Caching Daemon (nscd), such as those configured for LDAP
or MySQL authentication. In these environments, the nscd daemon may need
to be stopped manually for name resolution to resume working so that
updates can be downloaded, including environments configured for unattended
updates.

We apologize for the inconvenience.

Original advisory details:

Maksymilian Arciemowicz discovered that the GNU C Library incorrectly
handled the getaddrinfo() function. An attacker could use this issue to
cause a denial of service. This issue only affected Ubuntu 10.04 LTS.
(CVE-2013-4357)

It was discovered that the GNU C Library incorrectly handled the
getaddrinfo() function. An attacker could use this issue to cause a denial
of service. This issue only affected Ubuntu 10.04 LTS and Ubuntu 12.04 LTS.
(CVE-2013-4458)

Stephane Chazelas discovered that the GNU C Library incorrectly handled
locale environment variables. An attacker could use this issue to possibly
bypass certain restrictions such as the ForceCommand restrictions in
OpenSSH. (CVE-2014-0475)

David Reid, Glyph Lefkowitz, and Alex Gaynor discovered that the GNU C
Library incorrectly handled posix_spawn_file_actions_addopen() path
arguments. An attacker could use this issue to cause a denial of service.
(CVE-2014-4043)

Affected Software/OS:
'eglibc' package(s) on Ubuntu 10.04.

Solution:
Please install the updated package(s).

CVSS Score:
7.5

CVSS Vector:
AV:N/AC:L/Au:N/C:P/I:P/A:P

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2013-4357
http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00020.html
http://www.openwall.com/lists/oss-security/2013/09/17/4
http://www.openwall.com/lists/oss-security/2013/09/17/8
http://www.openwall.com/lists/oss-security/2015/01/28/18
http://www.openwall.com/lists/oss-security/2015/01/29/21
http://www.openwall.com/lists/oss-security/2015/02/24/3
http://www.securityfocus.com/bid/67992
http://www.ubuntu.com/usn/USN-2306-1
http://www.ubuntu.com/usn/USN-2306-2
http://www.ubuntu.com/usn/USN-2306-3
https://access.redhat.com/security/cve/cve-2013-4357
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4357
https://bugzilla.suse.com/show_bug.cgi?id=CVE-2013-4357
https://exchange.xforce.ibmcloud.com/vulnerabilities/95103
https://security-tracker.debian.org/tracker/CVE-2013-4357
Common Vulnerability Exposure (CVE) ID: CVE-2013-4458
GLSA-201503-04
https://security.gentoo.org/glsa/201503-04
MDVSA-2013:283
http://www.mandriva.com/security/advisories?name=MDVSA-2013:283
MDVSA-2013:284
http://www.mandriva.com/security/advisories?name=MDVSA-2013:284
SUSE-SU-2016:0470
http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00036.html
[libc-alpha] 20131022 [PATCH][BZ #16072] Fix stack overflow due to large AF_INET6 requests
https://sourceware.org/ml/libc-alpha/2013-10/msg00733.html
https://sourceware.org/bugzilla/show_bug.cgi?id=16072
Common Vulnerability Exposure (CVE) ID: CVE-2014-0475
BugTraq ID: 68505
http://www.securityfocus.com/bid/68505
Debian Security Information: DSA-2976 (Google Search)
http://www.debian.org/security/2014/dsa-2976
https://security.gentoo.org/glsa/201602-02
http://www.mandriva.com/security/advisories?name=MDVSA-2014:152
http://www.openwall.com/lists/oss-security/2014/07/10/7
http://www.openwall.com/lists/oss-security/2014/07/14/6
RedHat Security Advisories: RHSA-2014:1110
https://rhn.redhat.com/errata/RHSA-2014-1110.html
http://www.securitytracker.com/id/1030569
Common Vulnerability Exposure (CVE) ID: CVE-2014-4043
BugTraq ID: 68006
http://www.securityfocus.com/bid/68006
Bugtraq: 20190613 SEC Consult SA-20190612-0 :: Multiple vulnerabilities in WAGO 852 Industrial Managed Switch Series (Google Search)
https://seclists.org/bugtraq/2019/Jun/14
Bugtraq: 20190904 SEC Consult SA-20190904-0 :: Multiple vulnerabilities in Cisco router series RV34X, RV26X and RV16X (Google Search)
https://seclists.org/bugtraq/2019/Sep/7
http://seclists.org/fulldisclosure/2019/Jun/18
http://seclists.org/fulldisclosure/2019/Sep/7
http://packetstormsecurity.com/files/153278/WAGO-852-Industrial-Managed-Switch-Series-Code-Execution-Hardcoded-Credentials.html
http://packetstormsecurity.com/files/154361/Cisco-Device-Hardcoded-Credentials-GNU-glibc-BusyBox.html
SuSE Security Announcement: openSUSE-SU-2015:1387 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-08/msg00012.html
XForce ISS Database: gnuclibrary-cve20144043-code-exec(93784)
https://exchange.xforce.ibmcloud.com/vulnerabilities/93784
CopyrightCopyright (C) 2014 Greenbone AG

This is only one of 146377 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.