SUSE SLED12 / SLES12 Security Update : glibc (SUSE-SU-2021:2480-1)

critical Nessus Plugin ID 152158

Language:

Synopsis

The remote SUSE host is missing one or more security updates.

Description

The remote SUSE Linux SLED12 / SLES12 / SLES_SAP12 host has packages installed that are affected by multiple vulnerabilities as referenced in the SUSE-SU-2021:2480-1 advisory.

- The iconv program in the GNU C Library (aka glibc or libc6) 2.31 and earlier, when invoked with multiple suffixes in the destination encoding (TRANSLATE or IGNORE) along with the -c option, enters an infinite loop when processing invalid multi-byte input sequences, leading to a denial of service. (CVE-2016-10228)

- The wordexp function in the GNU C Library (aka glibc) through 2.33 may crash or read arbitrary memory in parse_param (in posix/wordexp.c) when called with an untrusted, crafted pattern, potentially resulting in a denial of service or disclosure of information. This occurs because atoi was used but strtoul should have been used to ensure correct calculations. (CVE-2021-35942)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://bugzilla.suse.com/1027496

https://bugzilla.suse.com/1131330

https://bugzilla.suse.com/1187911

https://www.suse.com/security/cve/CVE-2016-10228

https://www.suse.com/security/cve/CVE-2021-35942

http://www.nessus.org/u?265bd786

Plugin Details

Severity: Critical

ID: 152158

File Name: suse_SU-2021-2480-1.nasl

Version: 1.6

Type: local

Agent: unix

Published: 7/30/2021

Updated: 7/13/2023

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.2

CVSS v2

Risk Factor: Medium

Base Score: 6.4

Temporal Score: 4.7

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:P

CVSS Score Source: CVE-2021-35942

CVSS v3

Risk Factor: Critical

Base Score: 9.1

Temporal Score: 7.9

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:glibc, p-cpe:/a:novell:suse_linux:glibc-32bit, p-cpe:/a:novell:suse_linux:glibc-devel, p-cpe:/a:novell:suse_linux:glibc-devel-32bit, p-cpe:/a:novell:suse_linux:glibc-devel-static, p-cpe:/a:novell:suse_linux:glibc-html, p-cpe:/a:novell:suse_linux:glibc-i18ndata, p-cpe:/a:novell:suse_linux:glibc-info, p-cpe:/a:novell:suse_linux:glibc-locale, p-cpe:/a:novell:suse_linux:glibc-locale-32bit, p-cpe:/a:novell:suse_linux:glibc-profile, p-cpe:/a:novell:suse_linux:glibc-profile-32bit, p-cpe:/a:novell:suse_linux:nscd, cpe:/o:novell:suse_linux:12

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 7/27/2021

Vulnerability Publication Date: 3/2/2017

Reference Information

CVE: CVE-2016-10228, CVE-2021-35942

SuSE: SUSE-SU-2021:2480-1