Búsqueda de    
Vulnerabilidad   
    Buscar 219043 Descripciones CVE y
99761 Descripciones de Pruebas,
accesos 10,000+ referencias cruzadas.
Pruebas   CVE   Todos  

ID de Prueba:1.3.6.1.4.1.25623.1.0.871301
Categoría:Red Hat Local Security Checks
Título:RedHat Update for glibc RHSA-2015:0016-01
Resumen:The remote host is missing an update for the 'glibc'; package(s) announced via the referenced advisory.
Descripción:Summary:
The remote host is missing an update for the 'glibc'
package(s) announced via the referenced advisory.

Vulnerability Insight:
The glibc packages provide the standard C libraries (libc), POSIX thread
libraries (libpthread), standard math libraries (libm), and the Name Server
Caching Daemon (nscd) used by multiple programs on the system. Without
these libraries, the Linux system cannot function correctly.

An out-of-bounds read flaw was found in the way glibc's iconv() function
converted certain encoded data to UTF-8. An attacker able to make an
application call the iconv() function with a specially crafted argument
could use this flaw to crash that application. (CVE-2014-6040)

It was found that the wordexp() function would perform command substitution
even when the WRDE_NOCMD flag was specified. An attacker able to provide
specially crafted input to an application using the wordexp() function, and
not sanitizing the input correctly, could potentially use this flaw to
execute arbitrary commands with the credentials of the user running that
application. (CVE-2014-7817)

The CVE-2014-7817 issue was discovered by Tim Waugh of the Red Hat
Developer Experience Team.

This update also fixes the following bugs:

* Previously, when an address lookup using the getaddrinfo() function for
the AF_UNSPEC value was performed on a defective DNS server, the server in
some cases responded with a valid response for the A record, but a referral
response for the AAAA record, which resulted in a lookup failure. A prior
update was implemented for getaddrinfo() to return the valid response, but
it contained a typographical error, due to which the lookup could under
some circumstances still fail. This error has been corrected and
getaddrinfo() now returns a valid response in the described circumstances.
(BZ#1172023)

* An error in the dlopen() library function previously caused recursive
calls to dlopen() to terminate unexpectedly or to abort with a library
assertion. This error has been fixed and recursive calls to dlopen() no
longer crash or abort. (BZ#1173469)

All glibc users are advised to upgrade to these updated packages, which
contain backported patches to correct these issues.

Affected Software/OS:
glibc on Red Hat Enterprise Linux Desktop (v. 6),
Red Hat Enterprise Linux Server (v. 6),
Red Hat Enterprise Linux Workstation (v. 6)

Solution:
Please Install the Updated Packages.

CVSS Score:
5.0

CVSS Vector:
AV:N/AC:L/Au:N/C:N/I:N/A:P

Referencia Cruzada: Common Vulnerability Exposure (CVE) ID: CVE-2014-6040
BugTraq ID: 69472
http://www.securityfocus.com/bid/69472
Debian Security Information: DSA-3142 (Google Search)
http://www.debian.org/security/2015/dsa-3142
https://security.gentoo.org/glsa/201602-02
http://www.mandriva.com/security/advisories?name=MDVSA-2014:175
http://www.openwall.com/lists/oss-security/2014/08/29/3
http://www.openwall.com/lists/oss-security/2014/09/02/1
http://secunia.com/advisories/62100
http://secunia.com/advisories/62146
http://ubuntu.com/usn/usn-2432-1
Common Vulnerability Exposure (CVE) ID: CVE-2014-7817
BugTraq ID: 71216
http://www.securityfocus.com/bid/71216
https://sourceware.org/ml/libc-alpha/2014-11/msg00519.html
http://seclists.org/oss-sec/2014/q4/730
RedHat Security Advisories: RHSA-2014:2023
http://rhn.redhat.com/errata/RHSA-2014-2023.html
SuSE Security Announcement: openSUSE-SU-2015:0351 (Google Search)
http://lists.opensuse.org/opensuse-updates/2015-02/msg00089.html
http://www.ubuntu.com/usn/USN-2432-1
XForce ISS Database: gnu-glibc-cve20147817-command-exec(98852)
https://exchange.xforce.ibmcloud.com/vulnerabilities/98852
CopyrightCopyright (C) 2015 Greenbone Networks GmbH

Esta es sólo una de 99761 pruebas de vulnerabilidad en nuestra serie de pruebas. Encuentre más sobre cómo ejecutar una auditoría de seguridad completa.

Para ejecutar una prueba gratuita de esta vulnerabilidad contra su sistema, regístrese ahora.




© 1998-2024 E-Soft Inc. Todos los derechos reservados.