Vulnerability   
Search   
    Search 324607 CVE descriptions
and 146377 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.1.12.2021.4768.1
Category:Ubuntu Local Security Checks
Title:Ubuntu: Security Advisory (USN-4768-1)
Summary:The remote host is missing an update for the 'musl' package(s) announced via the USN-4768-1 advisory.
Description:Summary:
The remote host is missing an update for the 'musl' package(s) announced via the USN-4768-1 advisory.

Vulnerability Insight:
It was discovered that musl did not properly handle kernel syscalls. An
attacker could use this vulnerability to cause a denial of service (crash)
or possibly execute arbitrary code. (CVE-2018-1000001)

It was discovered that musl did not properly handle the parsing of DNS
response codes. A remote attacker could use this vulnerability to cause
resource consumption (infinite loop), denial of service, or possibly
execute arbitrary code. This issue only affected Ubuntu 14.04 ESM.
(CVE-2014-3484)

It was discovered that musl did not properly handle the parsing of DNS
response codes. A remote attacker could use this vulnerability to cause
resource consumption (infinite loop), denial of service, or possibly
execute arbitrary code. This issue only affected Ubuntu 16.04 ESM.
(CVE-2017-15650)

It was discovered that musl did not properly handle the parsing of ipv6
addresses. An attacker could use this vulnerability to cause a denial of
service (crash) or possibly execute arbitrary code. This issue only affected
Ubuntu 14.04 ESM. (CVE-2015-1817)

It was discovered that TRE library, used by musl, did not properly handle
certain inputs. An attacker could use this vulnerability to cause a denial of
service (crash). (CVE-2016-8859)

Affected Software/OS:
'musl' package(s) on Ubuntu 14.04, Ubuntu 16.04.

Solution:
Please install the updated package(s).

CVSS Score:
7.5

CVSS Vector:
AV:N/AC:L/Au:N/C:P/I:P/A:P

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2014-3484
http://git.musl-libc.org/cgit/musl/commit/?id=b3d9e0b94ea73c68ef4169ec82c898ce59a4e30a
http://seclists.org/oss-sec/2014/q2/495
Common Vulnerability Exposure (CVE) ID: CVE-2015-1817
BugTraq ID: 73408
http://www.securityfocus.com/bid/73408
http://www.openwall.com/lists/oss-security/2015/03/30/3
Common Vulnerability Exposure (CVE) ID: CVE-2016-8859
BugTraq ID: 93795
http://www.securityfocus.com/bid/93795
https://security.gentoo.org/glsa/201701-11
https://security.gentoo.org/glsa/202007-43
http://www.openwall.com/lists/oss-security/2016/10/19/1
http://www.openwall.com/lists/oss-security/2016/10/19/10
SuSE Security Announcement: openSUSE-SU-2020:0554 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2020-04/msg00041.html
Common Vulnerability Exposure (CVE) ID: CVE-2017-15650
Common Vulnerability Exposure (CVE) ID: CVE-2018-1000001
BugTraq ID: 102525
http://www.securityfocus.com/bid/102525
https://www.exploit-db.com/exploits/43775/
https://www.exploit-db.com/exploits/44889/
https://www.halfdog.net/Security/2017/LibcRealpathBufferUnderflow/
http://seclists.org/oss-sec/2018/q1/38
RedHat Security Advisories: RHSA-2018:0805
https://access.redhat.com/errata/RHSA-2018:0805
http://www.securitytracker.com/id/1040162
https://usn.ubuntu.com/3534-1/
https://usn.ubuntu.com/3536-1/
CopyrightCopyright (C) 2023 Greenbone AG

This is only one of 146377 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.