Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS / 22.04 LTS / 23.10 / 24.04 LTS : GNU C Library vulnerabilities (USN-6804-1)

high Nessus Plugin ID 198244

Synopsis

The remote Ubuntu host is missing one or more security updates.

Description

The remote Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS / 22.04 LTS / 23.10 / 24.04 LTS host has packages installed that are affected by multiple vulnerabilities as referenced in the USN-6804-1 advisory.

It was discovered that GNU C Library nscd daemon contained a stack-based buffer overflow. A local attacker could use this to cause a denial of service (system crash). (CVE-2024-33599)

It was discovered that GNU C Library nscd daemon did not properly check the cache content, leading to a null pointer dereference vulnerability. A local attacker could use this to cause a denial of service (system crash). (CVE-2024-33600)

It was discovered that GNU C Library nscd daemon did not properly validate memory allocation in certain situations, leading to a null pointer dereference vulnerability. A local attacker could use this to cause a denial of service (system crash). (CVE-2024-33601)

It was discovered that GNU C Library nscd daemon did not properly handle memory allocation, which could lead to memory corruption. A local attacker could use this to cause a denial of service (system crash).
(CVE-2024-33602)

Tenable has extracted the preceding description block directly from the Ubuntu security advisory.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://ubuntu.com/security/notices/USN-6804-1

Plugin Details

Severity: High

ID: 198244

File Name: ubuntu_USN-6804-1.nasl

Version: 1.2

Type: local

Agent: unix

Published: 5/31/2024

Updated: 7/3/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.5

CVSS v2

Risk Factor: High

Base Score: 8

Temporal Score: 5.9

Vector: CVSS2#AV:N/AC:L/Au:S/C:P/I:P/A:C

CVSS Score Source: CVE-2024-33599

CVSS v3

Risk Factor: High

Base Score: 8.6

Temporal Score: 7.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:L/A:L

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

CVSS Score Source: CVE-2024-33602

Vulnerability Information

CPE: p-cpe:/a:canonical:ubuntu_linux:libc6-x32, p-cpe:/a:canonical:ubuntu_linux:libc-bin, cpe:/o:canonical:ubuntu_linux:20.04:-:lts, cpe:/o:canonical:ubuntu_linux:24.04:-:lts, p-cpe:/a:canonical:ubuntu_linux:libc-devtools, p-cpe:/a:canonical:ubuntu_linux:libc6-armel, p-cpe:/a:canonical:ubuntu_linux:libc6-lse, p-cpe:/a:canonical:ubuntu_linux:libc6-s390, p-cpe:/a:canonical:ubuntu_linux:glibc-source, p-cpe:/a:canonical:ubuntu_linux:nscd, p-cpe:/a:canonical:ubuntu_linux:libc6-prof, p-cpe:/a:canonical:ubuntu_linux:libc6-dev-armel, p-cpe:/a:canonical:ubuntu_linux:multiarch-support, cpe:/o:canonical:ubuntu_linux:18.04:-:lts, p-cpe:/a:canonical:ubuntu_linux:libc6-i386, p-cpe:/a:canonical:ubuntu_linux:locales, p-cpe:/a:canonical:ubuntu_linux:locales-all, p-cpe:/a:canonical:ubuntu_linux:libc6-amd64, p-cpe:/a:canonical:ubuntu_linux:libc6, p-cpe:/a:canonical:ubuntu_linux:libc6-dev-i386, p-cpe:/a:canonical:ubuntu_linux:libc6-pic, p-cpe:/a:canonical:ubuntu_linux:libc6-dev, cpe:/o:canonical:ubuntu_linux:23.10, p-cpe:/a:canonical:ubuntu_linux:libc-dev-bin, cpe:/o:canonical:ubuntu_linux:16.04:-:lts, p-cpe:/a:canonical:ubuntu_linux:libc6-dev-amd64, cpe:/o:canonical:ubuntu_linux:22.04:-:lts, p-cpe:/a:canonical:ubuntu_linux:libc6-dev-x32, p-cpe:/a:canonical:ubuntu_linux:libc6-dev-s390

Required KB Items: Host/cpu, Host/Debian/dpkg-l, Host/Ubuntu, Host/Ubuntu/release

Exploit Ease: No known exploits are available

Patch Publication Date: 5/31/2024

Vulnerability Publication Date: 5/6/2024

Reference Information

CVE: CVE-2024-33599, CVE-2024-33600, CVE-2024-33601, CVE-2024-33602

USN: 6804-1