Vulnerability   
Search   
    Search 324607 CVE descriptions
and 146377 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.1.12.2024.6762.1
Category:Ubuntu Local Security Checks
Title:Ubuntu: Security Advisory (USN-6762-1)
Summary:The remote host is missing an update for the 'eglibc, glibc' package(s) announced via the USN-6762-1 advisory.
Description:Summary:
The remote host is missing an update for the 'eglibc, glibc' package(s) announced via the USN-6762-1 advisory.

Vulnerability Insight:
It was discovered that GNU C Library incorrectly handled netgroup requests.
An attacker could possibly use this issue to cause a crash or execute arbitrary code.
This issue only affected Ubuntu 14.04 LTS. (CVE-2014-9984)

It was discovered that GNU C Library might allow context-dependent
attackers to cause a denial of service. This issue only affected Ubuntu 14.04 LTS.
(CVE-2015-20109)

It was discovered that GNU C Library when processing very long pathname arguments to
the realpath function, could encounter an integer overflow on 32-bit
architectures, leading to a stack-based buffer overflow and, potentially,
arbitrary code execution. This issue only affected Ubuntu 14.04 LTS.
(CVE-2018-11236)

It was discovered that the GNU C library getcwd function incorrectly
handled buffers. An attacker could use this issue to cause the GNU C
Library to crash, resulting in a denial of service, or possibly execute
arbitrary code. This issue only affected Ubuntu 14.04 LTS. (CVE-2021-3999)

Charles Fol discovered that the GNU C Library iconv feature incorrectly
handled certain input sequences. An attacker could use this issue to cause
the GNU C Library to crash, resulting in a denial of service, or possibly
execute arbitrary code. (CVE-2024-2961)

Affected Software/OS:
'eglibc, glibc' package(s) on Ubuntu 14.04, Ubuntu 16.04, Ubuntu 18.04.

Solution:
Please install the updated package(s).

CVSS Score:
7.5

CVSS Vector:
AV:N/AC:L/Au:N/C:P/I:P/A:P

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2014-9984
BugTraq ID: 99071
http://www.securityfocus.com/bid/99071
Bugtraq: 20190613 SEC Consult SA-20190612-0 :: Multiple vulnerabilities in WAGO 852 Industrial Managed Switch Series (Google Search)
https://seclists.org/bugtraq/2019/Jun/14
Bugtraq: 20190904 SEC Consult SA-20190904-0 :: Multiple vulnerabilities in Cisco router series RV34X, RV26X and RV16X (Google Search)
https://seclists.org/bugtraq/2019/Sep/7
http://seclists.org/fulldisclosure/2019/Jun/18
http://seclists.org/fulldisclosure/2019/Sep/7
http://packetstormsecurity.com/files/153278/WAGO-852-Industrial-Managed-Switch-Series-Code-Execution-Hardcoded-Credentials.html
http://packetstormsecurity.com/files/154361/Cisco-Device-Hardcoded-Credentials-GNU-glibc-BusyBox.html
Common Vulnerability Exposure (CVE) ID: CVE-2015-20109
https://sourceware.org/bugzilla/show_bug.cgi?id=18036
Common Vulnerability Exposure (CVE) ID: CVE-2018-11236
BugTraq ID: 104255
http://www.securityfocus.com/bid/104255
https://sourceware.org/bugzilla/show_bug.cgi?id=22786
https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=5460617d1567657621107d895ee2dd83bc1f88f2
https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html
RedHat Security Advisories: RHBA-2019:0327
https://access.redhat.com/errata/RHBA-2019:0327
RedHat Security Advisories: RHSA-2018:3092
https://access.redhat.com/errata/RHSA-2018:3092
https://usn.ubuntu.com/4416-1/
Common Vulnerability Exposure (CVE) ID: CVE-2021-3999
[debian-lts-announce] 20221017 [SECURITY] [DLA 3152-1] glibc security update
https://lists.debian.org/debian-lts-announce/2022/10/msg00021.html
https://access.redhat.com/security/cve/CVE-2021-3999
https://bugzilla.redhat.com/show_bug.cgi?id=2024637
https://security-tracker.debian.org/tracker/CVE-2021-3999
https://security.netapp.com/advisory/ntap-20221104-0001/
https://sourceware.org/bugzilla/show_bug.cgi?id=28769
https://sourceware.org/git/gitweb.cgi?p=glibc.git%3Bh=23e0e8f5f1fb5ed150253d986ecccdc90c2dcd5e
https://www.openwall.com/lists/oss-security/2022/01/24/4
Common Vulnerability Exposure (CVE) ID: CVE-2024-2961
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YAMJQI3Y6BHWV3CUTYBXOZONCUJNOB2Z/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/P3I4KYS6EU6S7QZ47WFNTPVAHFIUQNEL/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BTJFBGHDYG5PEIFD5WSSSKSFZ2AZWC5N/
https://sourceware.org/git/?p=glibc.git;a=blob;f=advisories/GLIBC-SA-2024-0004
https://lists.debian.org/debian-lts-announce/2024/05/msg00001.html
http://www.openwall.com/lists/oss-security/2024/04/17/9
http://www.openwall.com/lists/oss-security/2024/04/18/4
http://www.openwall.com/lists/oss-security/2024/04/24/2
http://www.openwall.com/lists/oss-security/2024/05/27/1
http://www.openwall.com/lists/oss-security/2024/05/27/2
http://www.openwall.com/lists/oss-security/2024/05/27/3
http://www.openwall.com/lists/oss-security/2024/05/27/4
http://www.openwall.com/lists/oss-security/2024/05/27/5
http://www.openwall.com/lists/oss-security/2024/05/27/6
CopyrightCopyright (C) 2024 Greenbone AG

This is only one of 146377 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.