Vulnerability   
Search   
    Search 324607 CVE descriptions
and 145615 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.882391
Category:CentOS Local Security Checks
Title:CentOS Update for glibc CESA-2016:0175 centos6
Summary:Check the version of glibc
Description:Summary:
Check the version of glibc

Vulnerability Insight:
The glibc packages provide the standard C
libraries (libc), POSIX thread libraries (libpthread), standard math libraries
(libm), and the Name Server Caching Daemon (nscd) used by multiple programs on
the system. Without these libraries, the Linux system cannot function correctly.

A stack-based buffer overflow was found in the way the libresolv library
performed dual A/AAAA DNS queries. A remote attacker could create a
specially crafted DNS response which could cause libresolv to crash or,
potentially, execute code with the permissions of the user running the
library. Note: this issue is only exposed when libresolv is called from the
nss_dns NSS service module. (CVE-2015-7547)

This issue was discovered by the Google Security Team and Red Hat.

This update also fixes the following bugs:

* The dynamic loader has been enhanced to allow the loading of more shared
libraries that make use of static thread local storage. While static thread
local storage is the fastest access mechanism it may also prevent the
shared library from being loaded at all since the static storage space is a
limited and shared process-global resource. Applications which would
previously fail with 'dlopen: cannot load any more object with static TLS'
should now start up correctly. (BZ#1291270)

* A bug in the POSIX realtime support would cause asynchronous I/O or
certain timer API calls to fail and return errors in the presence of large
thread-local storage data that exceeded PTHREAD_STACK_MIN in size
(generally 16 KiB). The bug in librt has been corrected and the impacted
APIs no longer return errors when large thread-local storage data is
present in the application. (BZ#1301625)

All glibc users are advised to upgrade to these updated packages, which
contain backported patches to correct these issues.

Affected Software/OS:
glibc on CentOS 6

Solution:
Please Install the Updated Packages.

CVSS Score:
6.8

CVSS Vector:
AV:N/AC:M/Au:N/C:P/I:P/A:P

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2015-7547
1035020
http://www.securitytracker.com/id/1035020
20190904 SEC Consult SA-20190904-0 :: Multiple vulnerabilities in Cisco router series RV34X, RV26X and RV16X
http://seclists.org/fulldisclosure/2019/Sep/7
https://seclists.org/bugtraq/2019/Sep/7
20210901 SEC Consult SA-20210901-0 :: Multiple vulnerabilities in MOXA devices
http://seclists.org/fulldisclosure/2021/Sep/0
20220617 SEC Consult SA-20220615-0 :: Hardcoded Backdoor User and Outdated Software Components in Nexans FTTO GigaSwitch series
http://seclists.org/fulldisclosure/2022/Jun/36
39454
https://www.exploit-db.com/exploits/39454/
40339
https://www.exploit-db.com/exploits/40339/
83265
http://www.securityfocus.com/bid/83265
DSA-3480
http://www.debian.org/security/2016/dsa-3480
DSA-3481
http://www.debian.org/security/2016/dsa-3481
FEDORA-2016-0480defc94
http://lists.fedoraproject.org/pipermail/package-announce/2016-February/177404.html
FEDORA-2016-0f9e9a34ce
http://lists.fedoraproject.org/pipermail/package-announce/2016-February/177412.html
GLSA-201602-02
https://security.gentoo.org/glsa/201602-02
HPSBGN03442
http://marc.info/?l=bugtraq&m=145690841819314&w=2
HPSBGN03547
http://marc.info/?l=bugtraq&m=145596041017029&w=2
HPSBGN03549
http://marc.info/?l=bugtraq&m=145672440608228&w=2
HPSBGN03551
http://marc.info/?l=bugtraq&m=145857691004892&w=2
HPSBGN03582
http://marc.info/?l=bugtraq&m=146161017210491&w=2
RHSA-2016:0175
http://rhn.redhat.com/errata/RHSA-2016-0175.html
RHSA-2016:0176
http://rhn.redhat.com/errata/RHSA-2016-0176.html
RHSA-2016:0225
http://rhn.redhat.com/errata/RHSA-2016-0225.html
RHSA-2016:0277
http://rhn.redhat.com/errata/RHSA-2016-0277.html
SUSE-SU-2016:0470
http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00036.html
SUSE-SU-2016:0471
http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00037.html
SUSE-SU-2016:0472
http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00038.html
SUSE-SU-2016:0473
http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00039.html
USN-2900-1
http://ubuntu.com/usn/usn-2900-1
VU#457759
https://www.kb.cert.org/vuls/id/457759
[libc-alpha] 20160216 [PATCH] CVE-2015-7547 --- glibc getaddrinfo() stack-based buffer overflow
https://sourceware.org/ml/libc-alpha/2016-02/msg00416.html
http://fortiguard.com/advisory/glibc-getaddrinfo-stack-overflow
http://packetstormsecurity.com/files/135802/glibc-getaddrinfo-Stack-Based-Buffer-Overflow.html
http://packetstormsecurity.com/files/154361/Cisco-Device-Hardcoded-Credentials-GNU-glibc-BusyBox.html
http://packetstormsecurity.com/files/164014/Moxa-Command-Injection-Cross-Site-Scripting-Vulnerable-Software.html
http://packetstormsecurity.com/files/167552/Nexans-FTTO-GigaSwitch-Outdated-Components-Hardcoded-Backdoor.html
http://support.citrix.com/article/CTX206991
http://www.fortiguard.com/advisory/glibc-getaddrinfo-stack-overflow
http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20160304-01-glibc-en
http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html
http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html
http://www.vmware.com/security/advisories/VMSA-2016-0002.html
https://access.redhat.com/articles/2161461
https://blogs.sophos.com/2016/02/24/utm-up2date-9-355-released/
https://blogs.sophos.com/2016/02/29/utm-up2date-9-319-released/
https://bto.bluecoat.com/security-advisory/sa114
https://bugzilla.redhat.com/show_bug.cgi?id=1293532
https://googleonlinesecurity.blogspot.com/2016/02/cve-2015-7547-glibc-getaddrinfo-stack.html
https://h20566.www2.hpe.com/hpsc/doc/public/display?docId=emr_na-c05028479
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04989404
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05008367
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05053211
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05073516
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05098877
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05125672
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05128937
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05130958
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05140858
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05158380
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05176716
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05212266
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05376917
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722
https://help.ecostruxureit.com/display/public/UADCO8x/StruxureWare+Data+Center+Operation+Software+Vulnerability+Fixes
https://ics-cert.us-cert.gov/advisories/ICSA-16-103-01
https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA40161
https://kc.mcafee.com/corporate/index?page=content&id=SB10150
https://security.netapp.com/advisory/ntap-20160217-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=18665
https://support.f5.com/kb/en-us/solutions/public/k/47/sol47098834.html
https://support.lenovo.com/us/en/product_security/len_5450
https://www.arista.com/en/support/advisories-notices/security-advisories/1255-security-advisory-17
https://www.tenable.com/security/research/tra-2017-08
openSUSE-SU-2016:0510
http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00042.html
openSUSE-SU-2016:0511
http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00043.html
openSUSE-SU-2016:0512
http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00044.html
CopyrightCopyright (C) 2016 Greenbone AG

This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.