Vulnerability   
Search   
    Search 324607 CVE descriptions
and 145615 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.842775
Category:Ubuntu Local Security Checks
Title:Ubuntu: Security Advisory (USN-2985-2)
Summary:The remote host is missing an update for the 'eglibc, glibc' package(s) announced via the USN-2985-2 advisory.
Description:Summary:
The remote host is missing an update for the 'eglibc, glibc' package(s) announced via the USN-2985-2 advisory.

Vulnerability Insight:
USN-2985-1 fixed vulnerabilities in the GNU C Library. The fix for
CVE-2014-9761 introduced a regression which affected applications that
use the libm library but were not fully restarted after the upgrade.
This update removes the fix for CVE-2014-9761 and a future update
will be provided to address this issue.

We apologize for the inconvenience.

Original advisory details:

Martin Carpenter discovered that pt_chown in the GNU C Library did not
properly check permissions for tty files. A local attacker could use this
to gain administrative privileges or expose sensitive information.
(CVE-2013-2207, CVE-2016-2856)

Robin Hack discovered that the Name Service Switch (NSS) implementation in
the GNU C Library did not properly manage its file descriptors. An attacker
could use this to cause a denial of service (infinite loop).
(CVE-2014-8121)

Joseph Myers discovered that the GNU C Library did not properly handle long
arguments to functions returning a representation of Not a Number (NaN). An
attacker could use this to cause a denial of service (stack exhaustion
leading to an application crash) or possibly execute arbitrary code.
(CVE-2014-9761)

Arjun Shankar discovered that in certain situations the nss_dns code in the
GNU C Library did not properly account buffer sizes when passed an
unaligned buffer. An attacker could use this to cause a denial of service
or possibly execute arbitrary code. (CVE-2015-1781)

Sumit Bose and Lukas Slebodnik discovered that the Name Service
Switch (NSS) implementation in the GNU C Library did not handle long
lines in the files databases correctly. A local attacker could use
this to cause a denial of service (application crash) or possibly
execute arbitrary code. (CVE-2015-5277)

Adam Nielsen discovered that the strftime function in the GNU C Library did
not properly handle out-of-range argument data. An attacker could use this
to cause a denial of service (application crash) or possibly expose
sensitive information. (CVE-2015-8776)

Hector Marco and Ismael Ripoll discovered that the GNU C Library allowed
the pointer-guarding protection mechanism to be disabled by honoring the
LD_POINTER_GUARD environment variable across privilege boundaries. A local
attacker could use this to exploit an existing vulnerability more easily.
(CVE-2015-8777)

Szabolcs Nagy discovered that the hcreate functions in the GNU C Library
did not properly check its size argument, leading to an integer overflow.
An attacker could use to cause a denial of service (application crash) or
possibly execute arbitrary code. (CVE-2015-8778)

Maksymilian Arciemowicz discovered a stack-based buffer overflow in the
catopen function in the GNU C Library when handling long catalog names. An
attacker could use this to cause a denial of service (application crash) or
possibly execute arbitrary code. (CVE-2015-8779)

Florian Weimer discovered that ... [Please see the references for more information on the vulnerabilities]

Affected Software/OS:
'eglibc, glibc' package(s) on Ubuntu 12.04, Ubuntu 14.04, Ubuntu 15.10.

Solution:
Please install the updated package(s).

CVSS Score:
7.5

CVSS Vector:
AV:N/AC:L/Au:N/C:P/I:P/A:P

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2013-2207
55113
http://secunia.com/advisories/55113
GLSA-201503-04
https://security.gentoo.org/glsa/201503-04
MDVSA-2013:283
http://www.mandriva.com/security/advisories?name=MDVSA-2013:283
SUSE-SU-2015:1424
http://lists.opensuse.org/opensuse-security-announce/2015-08/msg00019.html
SUSE-SU-2016:0470
http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00036.html
USN-2985-1
http://www.ubuntu.com/usn/USN-2985-1
USN-2985-2
http://www.ubuntu.com/usn/USN-2985-2
[libc-alpha] 20130812 The GNU C Library version 2.18 is now available
https://sourceware.org/ml/libc-alpha/2013-08/msg00160.html
https://bugzilla.redhat.com/show_bug.cgi?id=976408
https://sourceware.org/bugzilla/show_bug.cgi?id=15755
Common Vulnerability Exposure (CVE) ID: CVE-2014-8121
73038
http://www.securityfocus.com/bid/73038
DSA-3480
http://www.debian.org/security/2016/dsa-3480
GLSA-201602-02
https://security.gentoo.org/glsa/201602-02
RHSA-2015:0327
http://rhn.redhat.com/errata/RHSA-2015-0327.html
[libc-alpha] 20150223 [PATCH] CVE-2014-8121: Fix nss_files file management [BZ#18007]
https://sourceware.org/ml/libc-alpha/2015-02/msg00617.html
https://bugzilla.redhat.com/show_bug.cgi?id=1165192
Common Vulnerability Exposure (CVE) ID: CVE-2014-9761
BugTraq ID: 83306
http://www.securityfocus.com/bid/83306
Bugtraq: 20190613 SEC Consult SA-20190612-0 :: Multiple vulnerabilities in WAGO 852 Industrial Managed Switch Series (Google Search)
https://seclists.org/bugtraq/2019/Jun/14
Bugtraq: 20190904 SEC Consult SA-20190904-0 :: Multiple vulnerabilities in Cisco router series RV34X, RV26X and RV16X (Google Search)
https://seclists.org/bugtraq/2019/Sep/7
http://lists.fedoraproject.org/pipermail/package-announce/2016-May/184626.html
http://seclists.org/fulldisclosure/2019/Jun/18
http://seclists.org/fulldisclosure/2019/Sep/7
https://security.gentoo.org/glsa/201702-11
http://packetstormsecurity.com/files/153278/WAGO-852-Industrial-Managed-Switch-Series-Code-Execution-Hardcoded-Credentials.html
http://packetstormsecurity.com/files/154361/Cisco-Device-Hardcoded-Credentials-GNU-glibc-BusyBox.html
https://www.sourceware.org/ml/libc-alpha/2016-02/msg00502.html
http://www.openwall.com/lists/oss-security/2016/01/19/11
http://www.openwall.com/lists/oss-security/2016/01/20/1
RedHat Security Advisories: RHSA-2017:0680
http://rhn.redhat.com/errata/RHSA-2017-0680.html
RedHat Security Advisories: RHSA-2017:1916
https://access.redhat.com/errata/RHSA-2017:1916
SuSE Security Announcement: SUSE-SU-2016:0470 (Google Search)
SuSE Security Announcement: SUSE-SU-2016:0471 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00037.html
SuSE Security Announcement: SUSE-SU-2016:0472 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00038.html
SuSE Security Announcement: SUSE-SU-2016:0473 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00039.html
SuSE Security Announcement: openSUSE-SU-2016:0510 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00042.html
Common Vulnerability Exposure (CVE) ID: CVE-2015-1781
1032178
http://www.securitytracker.com/id/1032178
74255
http://www.securityfocus.com/bid/74255
FEDORA-2016-0480defc94
http://lists.fedoraproject.org/pipermail/package-announce/2016-February/177404.html
RHSA-2015:0863
https://rhn.redhat.com/errata/RHSA-2015-0863.html
[libc-alpha] 20150814 The GNU C Library version 2.22 is now available
https://www.sourceware.org/ml/libc-alpha/2015-08/msg00609.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
https://sourceware.org/bugzilla/show_bug.cgi?id=18287
https://sourceware.org/git/?p=glibc.git%3Ba=commit%3Bh=2959eda9272a03386
Common Vulnerability Exposure (CVE) ID: CVE-2015-5277
1034196
http://www.securitytracker.com/id/1034196
20190904 SEC Consult SA-20190904-0 :: Multiple vulnerabilities in Cisco router series RV34X, RV26X and RV16X
78092
http://www.securityfocus.com/bid/78092
GLSA-201702-11
RHSA-2015:2172
http://rhn.redhat.com/errata/RHSA-2015-2172.html
[libc-alpha] 20140909 The GNU C Library version 2.20 is now available
https://sourceware.org/ml/libc-alpha/2014-09/msg00088.html
https://bugzilla.redhat.com/show_bug.cgi?id=1262914
https://sourceware.org/bugzilla/show_bug.cgi?id=17079
Common Vulnerability Exposure (CVE) ID: CVE-2015-8776
BugTraq ID: 83277
http://www.securityfocus.com/bid/83277
Debian Security Information: DSA-3480 (Google Search)
Debian Security Information: DSA-3481 (Google Search)
http://www.debian.org/security/2016/dsa-3481
Common Vulnerability Exposure (CVE) ID: CVE-2015-8777
1034811
http://www.securitytracker.com/id/1034811
81469
http://www.securityfocus.com/bid/81469
RHSA-2017:1916
SUSE-SU-2016:0471
SUSE-SU-2016:0472
SUSE-SU-2016:0473
[oss-security] 20160119 Re: CVE assignment request for security bugs fixed in glibc 2.23
http://hmarco.org/bugs/glibc_ptr_mangle_weakness.html
https://sourceware.org/bugzilla/show_bug.cgi?id=18928
Common Vulnerability Exposure (CVE) ID: CVE-2015-8778
BugTraq ID: 83275
http://www.securityfocus.com/bid/83275
Common Vulnerability Exposure (CVE) ID: CVE-2015-8779
BugTraq ID: 82244
http://www.securityfocus.com/bid/82244
Common Vulnerability Exposure (CVE) ID: CVE-2016-2856
BugTraq ID: 84601
http://www.securityfocus.com/bid/84601
http://www.halfdog.net/Security/2015/PtChownArbitraryPtsAccessViaUserNamespace/
http://www.openwall.com/lists/oss-security/2016/02/23/3
http://www.openwall.com/lists/oss-security/2016/03/07/2
CopyrightCopyright (C) 2016 Greenbone AG

This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.