RHEL 8 : glibc (RHSA-2024:3312)

high Nessus Plugin ID 197730

Synopsis

The remote Red Hat host is missing one or more security updates for glibc.

Description

The remote Redhat Enterprise Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2024:3312 advisory.

The glibc packages provide the standard C libraries (libc), POSIX thread libraries (libpthread), standard math libraries (libm), and the name service cache daemon (nscd) used by multiple programs on the system.
Without these libraries, the Linux system cannot function correctly.

Security Fix(es):

* glibc: Out of bounds write in iconv may lead to remote code execution (CVE-2024-2961)

* glibc: stack-based buffer overflow in netgroup cache (CVE-2024-33599)

* glibc: null pointer dereferences after failed netgroup cache insertion (CVE-2024-33600)

* glibc: netgroup cache may terminate daemon on memory allocation failure (CVE-2024-33601)

* glibc: netgroup cache assumes NSS callback uses in-buffer strings (CVE-2024-33602)

Tenable has extracted the preceding description block directly from the Red Hat Enterprise Linux security advisory.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the RHEL glibc package based on the guidance in RHSA-2024:3312.

See Also

https://access.redhat.com/security/updates/classification/#important

https://bugzilla.redhat.com/show_bug.cgi?id=2273404

https://bugzilla.redhat.com/show_bug.cgi?id=2277202

https://bugzilla.redhat.com/show_bug.cgi?id=2277204

https://bugzilla.redhat.com/show_bug.cgi?id=2277205

https://bugzilla.redhat.com/show_bug.cgi?id=2277206

http://www.nessus.org/u?b6117ea9

https://access.redhat.com/errata/RHSA-2024:3312

Plugin Details

Severity: High

ID: 197730

File Name: redhat-RHSA-2024-3312.nasl

Version: 1.0

Type: local

Agent: unix

Published: 5/23/2024

Updated: 5/23/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Critical

Score: 9.4

CVSS v2

Risk Factor: High

Base Score: 9

Temporal Score: 6.7

Vector: CVSS2#AV:N/AC:L/Au:S/C:C/I:C/A:C

CVSS Score Source: CVE-2024-2961

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.7

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:glibc-langpack-kw, p-cpe:/a:redhat:enterprise_linux:glibc-langpack-bn, p-cpe:/a:redhat:enterprise_linux:nss_hesiod, p-cpe:/a:redhat:enterprise_linux:glibc-langpack-iu, p-cpe:/a:redhat:enterprise_linux:glibc-langpack-kn, p-cpe:/a:redhat:enterprise_linux:glibc-langpack-ce, p-cpe:/a:redhat:enterprise_linux:glibc-devel, p-cpe:/a:redhat:enterprise_linux:glibc-langpack-sat, p-cpe:/a:redhat:enterprise_linux:glibc-langpack-bem, p-cpe:/a:redhat:enterprise_linux:glibc-langpack-sq, p-cpe:/a:redhat:enterprise_linux:glibc-langpack-ve, p-cpe:/a:redhat:enterprise_linux:glibc-langpack-dv, p-cpe:/a:redhat:enterprise_linux:glibc-langpack-gl, p-cpe:/a:redhat:enterprise_linux:glibc-langpack-so, p-cpe:/a:redhat:enterprise_linux:glibc-langpack-vi, p-cpe:/a:redhat:enterprise_linux:glibc-langpack-ks, p-cpe:/a:redhat:enterprise_linux:glibc-langpack-nb, p-cpe:/a:redhat:enterprise_linux:glibc-langpack-mhr, p-cpe:/a:redhat:enterprise_linux:glibc-utils, p-cpe:/a:redhat:enterprise_linux:glibc-langpack-bg, p-cpe:/a:redhat:enterprise_linux:glibc-langpack-ug, p-cpe:/a:redhat:enterprise_linux:glibc-langpack-kab, p-cpe:/a:redhat:enterprise_linux:glibc-langpack-to, p-cpe:/a:redhat:enterprise_linux:glibc-langpack-gez, p-cpe:/a:redhat:enterprise_linux:glibc-langpack-os, p-cpe:/a:redhat:enterprise_linux:glibc-langpack-chr, p-cpe:/a:redhat:enterprise_linux:glibc-langpack-szl, p-cpe:/a:redhat:enterprise_linux:glibc-langpack-nn, p-cpe:/a:redhat:enterprise_linux:glibc-langpack-ro, p-cpe:/a:redhat:enterprise_linux:glibc-langpack-ss, p-cpe:/a:redhat:enterprise_linux:glibc-langpack-sm, p-cpe:/a:redhat:enterprise_linux:glibc-langpack-el, p-cpe:/a:redhat:enterprise_linux:glibc-langpack-tr, p-cpe:/a:redhat:enterprise_linux:glibc-langpack-sl, p-cpe:/a:redhat:enterprise_linux:glibc-langpack-zh, p-cpe:/a:redhat:enterprise_linux:glibc-langpack-ts, p-cpe:/a:redhat:enterprise_linux:glibc-langpack-hi, p-cpe:/a:redhat:enterprise_linux:glibc-langpack-eo, p-cpe:/a:redhat:enterprise_linux:glibc-langpack-crh, p-cpe:/a:redhat:enterprise_linux:glibc-langpack-ha, p-cpe:/a:redhat:enterprise_linux:glibc-langpack-dz, p-cpe:/a:redhat:enterprise_linux:glibc-langpack-sid, p-cpe:/a:redhat:enterprise_linux:glibc-langpack-ur, p-cpe:/a:redhat:enterprise_linux:glibc-langpack-hif, p-cpe:/a:redhat:enterprise_linux:glibc-langpack-niu, p-cpe:/a:redhat:enterprise_linux:glibc-langpack-et, p-cpe:/a:redhat:enterprise_linux:glibc-langpack-xh, p-cpe:/a:redhat:enterprise_linux:glibc-langpack-fa, p-cpe:/a:redhat:enterprise_linux:glibc-nss-devel, p-cpe:/a:redhat:enterprise_linux:glibc-langpack-ia, p-cpe:/a:redhat:enterprise_linux:glibc-langpack-fo, p-cpe:/a:redhat:enterprise_linux:glibc-langpack-sgs, p-cpe:/a:redhat:enterprise_linux:glibc-langpack-az, p-cpe:/a:redhat:enterprise_linux:glibc-langpack-af, p-cpe:/a:redhat:enterprise_linux:glibc-langpack-br, p-cpe:/a:redhat:enterprise_linux:glibc-langpack-bho, p-cpe:/a:redhat:enterprise_linux:glibc-langpack-aa, p-cpe:/a:redhat:enterprise_linux:glibc-langpack-hsb, p-cpe:/a:redhat:enterprise_linux:glibc-langpack-ayc, p-cpe:/a:redhat:enterprise_linux:glibc-langpack-lv, p-cpe:/a:redhat:enterprise_linux:glibc-langpack-uz, p-cpe:/a:redhat:enterprise_linux:glibc-common, p-cpe:/a:redhat:enterprise_linux:glibc-langpack-cy, p-cpe:/a:redhat:enterprise_linux:glibc-langpack-sv, p-cpe:/a:redhat:enterprise_linux:glibc-langpack-de, p-cpe:/a:redhat:enterprise_linux:glibc-langpack-th, p-cpe:/a:redhat:enterprise_linux:glibc-langpack-wae, p-cpe:/a:redhat:enterprise_linux:glibc-langpack-om, p-cpe:/a:redhat:enterprise_linux:glibc-langpack-lij, p-cpe:/a:redhat:enterprise_linux:glibc-langpack-gd, p-cpe:/a:redhat:enterprise_linux:glibc-langpack-lb, p-cpe:/a:redhat:enterprise_linux:glibc-langpack-bi, p-cpe:/a:redhat:enterprise_linux:glibc-langpack-sr, p-cpe:/a:redhat:enterprise_linux:glibc-langpack-it, p-cpe:/a:redhat:enterprise_linux:glibc-langpack-tpi, cpe:/o:redhat:rhel_eus:8.8, p-cpe:/a:redhat:enterprise_linux:glibc-langpack-shs, p-cpe:/a:redhat:enterprise_linux:glibc-langpack-kok, p-cpe:/a:redhat:enterprise_linux:glibc-langpack-anp, p-cpe:/a:redhat:enterprise_linux:glibc-langpack-nds, p-cpe:/a:redhat:enterprise_linux:glibc-langpack-is, p-cpe:/a:redhat:enterprise_linux:glibc-langpack-pa, p-cpe:/a:redhat:enterprise_linux:glibc-langpack-pt, p-cpe:/a:redhat:enterprise_linux:glibc-langpack-ta, p-cpe:/a:redhat:enterprise_linux:glibc-langpack-hy, p-cpe:/a:redhat:enterprise_linux:glibc-langpack-am, p-cpe:/a:redhat:enterprise_linux:glibc-langpack-fy, p-cpe:/a:redhat:enterprise_linux:glibc-locale-source, p-cpe:/a:redhat:enterprise_linux:glibc-langpack-wo, p-cpe:/a:redhat:enterprise_linux:glibc-langpack-hu, p-cpe:/a:redhat:enterprise_linux:glibc-langpack-ne, p-cpe:/a:redhat:enterprise_linux:glibc-langpack-fr, p-cpe:/a:redhat:enterprise_linux:glibc-langpack-li, p-cpe:/a:redhat:enterprise_linux:glibc-langpack-byn, p-cpe:/a:redhat:enterprise_linux:glibc-langpack-gv, p-cpe:/a:redhat:enterprise_linux:glibc-langpack-nr, p-cpe:/a:redhat:enterprise_linux:glibc-langpack-hr, p-cpe:/a:redhat:enterprise_linux:glibc-langpack-mjw, p-cpe:/a:redhat:enterprise_linux:glibc-langpack-kl, p-cpe:/a:redhat:enterprise_linux:glibc-langpack-my, p-cpe:/a:redhat:enterprise_linux:glibc-langpack-tn, p-cpe:/a:redhat:enterprise_linux:glibc-benchtests, p-cpe:/a:redhat:enterprise_linux:glibc-langpack-bo, p-cpe:/a:redhat:enterprise_linux:glibc-langpack-nan, p-cpe:/a:redhat:enterprise_linux:glibc-langpack-pap, p-cpe:/a:redhat:enterprise_linux:glibc-static, p-cpe:/a:redhat:enterprise_linux:glibc-langpack-agr, p-cpe:/a:redhat:enterprise_linux:glibc-langpack-ast, p-cpe:/a:redhat:enterprise_linux:glibc-langpack-ms, p-cpe:/a:redhat:enterprise_linux:glibc-langpack-uk, p-cpe:/a:redhat:enterprise_linux:nscd, p-cpe:/a:redhat:enterprise_linux:glibc-langpack-mag, p-cpe:/a:redhat:enterprise_linux:glibc-langpack-ig, p-cpe:/a:redhat:enterprise_linux:glibc-langpack-the, p-cpe:/a:redhat:enterprise_linux:glibc-langpack-ka, p-cpe:/a:redhat:enterprise_linux:glibc-langpack-tcy, p-cpe:/a:redhat:enterprise_linux:glibc-langpack-lo, p-cpe:/a:redhat:enterprise_linux:glibc-langpack-zu, p-cpe:/a:redhat:enterprise_linux:glibc-langpack-ps, p-cpe:/a:redhat:enterprise_linux:glibc-langpack-st, p-cpe:/a:redhat:enterprise_linux:glibc-langpack-ky, p-cpe:/a:redhat:enterprise_linux:glibc-langpack-doi, p-cpe:/a:redhat:enterprise_linux:glibc-langpack-yuw, p-cpe:/a:redhat:enterprise_linux:glibc-all-langpacks, p-cpe:/a:redhat:enterprise_linux:glibc-langpack-nhn, p-cpe:/a:redhat:enterprise_linux:glibc-langpack-yo, p-cpe:/a:redhat:enterprise_linux:glibc-langpack-be, p-cpe:/a:redhat:enterprise_linux:glibc-langpack-ak, p-cpe:/a:redhat:enterprise_linux:glibc-langpack-an, p-cpe:/a:redhat:enterprise_linux:glibc-langpack-raj, p-cpe:/a:redhat:enterprise_linux:glibc-langpack-wal, p-cpe:/a:redhat:enterprise_linux:glibc-langpack-ln, p-cpe:/a:redhat:enterprise_linux:glibc-langpack-wa, p-cpe:/a:redhat:enterprise_linux:glibc-langpack-sk, p-cpe:/a:redhat:enterprise_linux:glibc-langpack-yi, p-cpe:/a:redhat:enterprise_linux:glibc-langpack-sc, p-cpe:/a:redhat:enterprise_linux:glibc-langpack-mfe, p-cpe:/a:redhat:enterprise_linux:glibc-langpack-tig, p-cpe:/a:redhat:enterprise_linux:glibc-langpack-fi, p-cpe:/a:redhat:enterprise_linux:glibc-langpack-mt, p-cpe:/a:redhat:enterprise_linux:compat-libpthread-nonshared, p-cpe:/a:redhat:enterprise_linux:glibc-langpack-dsb, p-cpe:/a:redhat:enterprise_linux:glibc-langpack-cs, p-cpe:/a:redhat:enterprise_linux:nss_db, p-cpe:/a:redhat:enterprise_linux:glibc-langpack-eu, p-cpe:/a:redhat:enterprise_linux:glibc-langpack-ff, p-cpe:/a:redhat:enterprise_linux:glibc-langpack-hak, p-cpe:/a:redhat:enterprise_linux:glibc, p-cpe:/a:redhat:enterprise_linux:glibc-langpack-he, p-cpe:/a:redhat:enterprise_linux:glibc-langpack-shn, p-cpe:/a:redhat:enterprise_linux:glibc-langpack-nl, p-cpe:/a:redhat:enterprise_linux:glibc-langpack-kk, p-cpe:/a:redhat:enterprise_linux:glibc-headers, p-cpe:/a:redhat:enterprise_linux:glibc-langpack-tl, p-cpe:/a:redhat:enterprise_linux:glibc-langpack-ko, p-cpe:/a:redhat:enterprise_linux:glibc-langpack-te, p-cpe:/a:redhat:enterprise_linux:glibc-langpack-ga, p-cpe:/a:redhat:enterprise_linux:glibc-langpack-es, p-cpe:/a:redhat:enterprise_linux:glibc-langpack-ja, p-cpe:/a:redhat:enterprise_linux:glibc-gconv-extra, p-cpe:/a:redhat:enterprise_linux:glibc-langpack-rw, p-cpe:/a:redhat:enterprise_linux:glibc-langpack-si, p-cpe:/a:redhat:enterprise_linux:glibc-langpack-or, p-cpe:/a:redhat:enterprise_linux:glibc-langpack-ti, p-cpe:/a:redhat:enterprise_linux:glibc-langpack-hne, p-cpe:/a:redhat:enterprise_linux:glibc-langpack-tt, p-cpe:/a:redhat:enterprise_linux:glibc-langpack-ku, p-cpe:/a:redhat:enterprise_linux:glibc-langpack-cv, p-cpe:/a:redhat:enterprise_linux:glibc-langpack-bs, p-cpe:/a:redhat:enterprise_linux:glibc-langpack-oc, p-cpe:/a:redhat:enterprise_linux:glibc-langpack-tk, p-cpe:/a:redhat:enterprise_linux:glibc-langpack-csb, p-cpe:/a:redhat:enterprise_linux:glibc-langpack-gu, p-cpe:/a:redhat:enterprise_linux:glibc-langpack-ik, p-cpe:/a:redhat:enterprise_linux:glibc-minimal-langpack, p-cpe:/a:redhat:enterprise_linux:glibc-langpack-km, p-cpe:/a:redhat:enterprise_linux:glibc-langpack-mi, p-cpe:/a:redhat:enterprise_linux:glibc-langpack-fur, p-cpe:/a:redhat:enterprise_linux:glibc-langpack-unm, p-cpe:/a:redhat:enterprise_linux:glibc-langpack-as, p-cpe:/a:redhat:enterprise_linux:glibc-langpack-ber, p-cpe:/a:redhat:enterprise_linux:glibc-langpack-mg, p-cpe:/a:redhat:enterprise_linux:glibc-langpack-ca, p-cpe:/a:redhat:enterprise_linux:glibc-langpack-nso, p-cpe:/a:redhat:enterprise_linux:glibc-langpack-sw, p-cpe:/a:redhat:enterprise_linux:glibc-langpack-tg, p-cpe:/a:redhat:enterprise_linux:glibc-langpack-cmn, p-cpe:/a:redhat:enterprise_linux:glibc-langpack-pl, p-cpe:/a:redhat:enterprise_linux:glibc-langpack-id, p-cpe:/a:redhat:enterprise_linux:glibc-langpack-mn, p-cpe:/a:redhat:enterprise_linux:glibc-langpack-miq, p-cpe:/a:redhat:enterprise_linux:glibc-langpack-mai, p-cpe:/a:redhat:enterprise_linux:glibc-langpack-sd, p-cpe:/a:redhat:enterprise_linux:glibc-langpack-brx, p-cpe:/a:redhat:enterprise_linux:glibc-langpack-mr, p-cpe:/a:redhat:enterprise_linux:glibc-langpack-lzh, p-cpe:/a:redhat:enterprise_linux:glibc-langpack-fil, p-cpe:/a:redhat:enterprise_linux:glibc-langpack-mk, p-cpe:/a:redhat:enterprise_linux:glibc-langpack-lt, p-cpe:/a:redhat:enterprise_linux:glibc-langpack-ml, p-cpe:/a:redhat:enterprise_linux:glibc-langpack-sah, p-cpe:/a:redhat:enterprise_linux:glibc-doc, p-cpe:/a:redhat:enterprise_linux:glibc-langpack-bhb, p-cpe:/a:redhat:enterprise_linux:glibc-langpack-ht, p-cpe:/a:redhat:enterprise_linux:glibc-langpack-yue, p-cpe:/a:redhat:enterprise_linux:glibc-langpack-ru, p-cpe:/a:redhat:enterprise_linux:glibc-langpack-mni, p-cpe:/a:redhat:enterprise_linux:glibc-langpack-ar, p-cpe:/a:redhat:enterprise_linux:glibc-langpack-lg, p-cpe:/a:redhat:enterprise_linux:glibc-langpack-quz, p-cpe:/a:redhat:enterprise_linux:glibc-langpack-sa, p-cpe:/a:redhat:enterprise_linux:glibc-langpack-da, p-cpe:/a:redhat:enterprise_linux:libnsl, p-cpe:/a:redhat:enterprise_linux:glibc-langpack-se, p-cpe:/a:redhat:enterprise_linux:glibc-langpack-en

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Ease: No known exploits are available

Patch Publication Date: 5/23/2024

Vulnerability Publication Date: 4/5/2024

Reference Information

CVE: CVE-2024-2961, CVE-2024-33599, CVE-2024-33600, CVE-2024-33601, CVE-2024-33602

CWE: 119, 476, 703, 787

RHSA: 2024:3312