Ubuntu 14.04 LTS / 16.04 LTS / 18.04 LTS : GNU C Library vulnerabilities (USN-6762-1)

critical Nessus Plugin ID 194950

Synopsis

The remote Ubuntu host is missing one or more security updates.

Description

The remote Ubuntu 14.04 LTS / 16.04 LTS / 18.04 LTS host has packages installed that are affected by multiple vulnerabilities as referenced in the USN-6762-1 advisory.

It was discovered that GNU C Library incorrectly handled netgroup requests. An attacker could possibly use this issue to cause a crash or execute arbitrary code. This issue only affected Ubuntu 14.04 LTS.
(CVE-2014-9984)

It was discovered that GNU C Library might allow context-dependent attackers to cause a denial of service.
This issue only affected Ubuntu 14.04 LTS. (CVE-2015-20109)

It was discovered that GNU C Library when processing very long pathname arguments to the realpath function, could encounter an integer overflow on 32-bit architectures, leading to a stack-based buffer overflow and, potentially, arbitrary code execution. This issue only affected Ubuntu 14.04 LTS.
(CVE-2018-11236)

It was discovered that the GNU C library getcwd function incorrectly handled buffers. An attacker could use this issue to cause the GNU C Library to crash, resulting in a denial of service, or possibly execute arbitrary code. This issue only affected Ubuntu 14.04 LTS. (CVE-2021-3999)

Charles Fol discovered that the GNU C Library iconv feature incorrectly handled certain input sequences.
An attacker could use this issue to cause the GNU C Library to crash, resulting in a denial of service, or possibly execute arbitrary code. (CVE-2024-2961)

Tenable has extracted the preceding description block directly from the Ubuntu security advisory.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://ubuntu.com/security/notices/USN-6762-1

Plugin Details

Severity: Critical

ID: 194950

File Name: ubuntu_USN-6762-1.nasl

Version: 1.1

Type: local

Agent: unix

Published: 5/2/2024

Updated: 8/27/2024

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: High

Score: 8.0

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 5.9

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2018-11236

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:canonical:ubuntu_linux:libc6-armel, p-cpe:/a:canonical:ubuntu_linux:libc6-lse, p-cpe:/a:canonical:ubuntu_linux:libc6-s390, p-cpe:/a:canonical:ubuntu_linux:glibc-source, p-cpe:/a:canonical:ubuntu_linux:nscd, p-cpe:/a:canonical:ubuntu_linux:libc6-prof, p-cpe:/a:canonical:ubuntu_linux:libc6-dev-armel, p-cpe:/a:canonical:ubuntu_linux:multiarch-support, cpe:/o:canonical:ubuntu_linux:18.04:-:lts, p-cpe:/a:canonical:ubuntu_linux:libc6-i386, p-cpe:/a:canonical:ubuntu_linux:locales, p-cpe:/a:canonical:ubuntu_linux:libc6-x32, p-cpe:/a:canonical:ubuntu_linux:libc-bin, p-cpe:/a:canonical:ubuntu_linux:locales-all, cpe:/o:canonical:ubuntu_linux:14.04:-:lts, p-cpe:/a:canonical:ubuntu_linux:libc6-amd64, p-cpe:/a:canonical:ubuntu_linux:libc6, p-cpe:/a:canonical:ubuntu_linux:libc6-dev-i386, p-cpe:/a:canonical:ubuntu_linux:libc6-pic, p-cpe:/a:canonical:ubuntu_linux:libc6-dev, p-cpe:/a:canonical:ubuntu_linux:libc-dev-bin, cpe:/o:canonical:ubuntu_linux:16.04:-:lts, p-cpe:/a:canonical:ubuntu_linux:libc6-dev-amd64, p-cpe:/a:canonical:ubuntu_linux:libc6-dev-x32, p-cpe:/a:canonical:ubuntu_linux:libc6-dev-s390, p-cpe:/a:canonical:ubuntu_linux:eglibc-source

Required KB Items: Host/cpu, Host/Ubuntu, Host/Ubuntu/release, Host/Debian/dpkg-l

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 5/2/2024

Vulnerability Publication Date: 6/12/2017

Reference Information

CVE: CVE-2014-9984, CVE-2015-20109, CVE-2018-11236, CVE-2021-3999, CVE-2024-2961

USN: 6762-1