Ubuntu 16.04 ESM : GNU C Library vulnerabilities (USN-5310-2)

critical Nessus Plugin ID 158680

Synopsis

The remote Ubuntu host is missing one or more security updates.

Description

The remote Ubuntu 16.04 ESM host has packages installed that are affected by multiple vulnerabilities as referenced in the USN-5310-2 advisory.

USN-5310-1 fixed several vulnerabilities in GNU. This update provides the corresponding update for Ubuntu 16.04 ESM.

Original advisory details:

It was discovered that the GNU C library getcwd function incorrectly

handled buffers. An attacker could use this issue to cause the GNU C

Library to crash, resulting in a denial of service, or possibly execute

arbitrary code. (CVE-2021-3999)

It was discovered that the GNU C Library sunrpc module incorrectly handled

buffer lengths. An attacker could possibly use this issue to cause the GNU

C Library to crash, resulting in a denial of service. (CVE-2022-23218,

CVE-2022-23219)

Tenable has extracted the preceding description block directly from the Ubuntu security advisory.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://ubuntu.com/security/notices/USN-5310-2

Plugin Details

Severity: Critical

ID: 158680

File Name: ubuntu_USN-5310-2.nasl

Version: 1.7

Type: local

Agent: unix

Published: 3/7/2022

Updated: 8/27/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 5.9

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2022-23219

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:canonical:ubuntu_linux:libc6-armel, p-cpe:/a:canonical:ubuntu_linux:libc6-s390, p-cpe:/a:canonical:ubuntu_linux:glibc-source, p-cpe:/a:canonical:ubuntu_linux:nscd, cpe:/o:canonical:ubuntu_linux:16.04:-:esm, p-cpe:/a:canonical:ubuntu_linux:libc6-dev-armel, p-cpe:/a:canonical:ubuntu_linux:multiarch-support, p-cpe:/a:canonical:ubuntu_linux:libc6-i386, p-cpe:/a:canonical:ubuntu_linux:locales, p-cpe:/a:canonical:ubuntu_linux:libc6-x32, p-cpe:/a:canonical:ubuntu_linux:libc-bin, p-cpe:/a:canonical:ubuntu_linux:locales-all, p-cpe:/a:canonical:ubuntu_linux:libc6-amd64, p-cpe:/a:canonical:ubuntu_linux:libc6, p-cpe:/a:canonical:ubuntu_linux:libc6-dev-i386, p-cpe:/a:canonical:ubuntu_linux:libc6-pic, p-cpe:/a:canonical:ubuntu_linux:libc6-dev, p-cpe:/a:canonical:ubuntu_linux:libc-dev-bin, p-cpe:/a:canonical:ubuntu_linux:libc6-dev-amd64, p-cpe:/a:canonical:ubuntu_linux:libc6-dev-x32, p-cpe:/a:canonical:ubuntu_linux:libc6-dev-s390

Required KB Items: Host/cpu, Host/Debian/dpkg-l, Host/Ubuntu, Host/Ubuntu/release

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 3/7/2022

Vulnerability Publication Date: 1/14/2022

Reference Information

CVE: CVE-2021-3999, CVE-2022-23218, CVE-2022-23219

USN: 5310-2