Lucene search

K
amazonAmazonALAS-2017-792
HistoryFeb 06, 2017 - 6:00 p.m.

Low: glibc

2017-02-0618:00:00
alas.aws.amazon.com
20

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

0.01 Low

EPSS

Percentile

83.4%

Issue Overview:

A stack overflow vulnerability was found in _nss_dns_getnetbyname_r. On systems with nsswitch configured to include “networks: dns” with a privileged or network-facing service that would attempt to resolve user-provided network names, an attacker could provide an excessively long network name, resulting in stack corruption and code execution.

Affected Packages:

glibc

Issue Correction:
Run yum update glibc to update your system.

New Packages:

i686:  
    glibc-devel-2.17-157.169.amzn1.i686  
    glibc-headers-2.17-157.169.amzn1.i686  
    glibc-2.17-157.169.amzn1.i686  
    glibc-utils-2.17-157.169.amzn1.i686  
    glibc-common-2.17-157.169.amzn1.i686  
    glibc-debuginfo-common-2.17-157.169.amzn1.i686  
    nscd-2.17-157.169.amzn1.i686  
    glibc-static-2.17-157.169.amzn1.i686  
    glibc-debuginfo-2.17-157.169.amzn1.i686  
  
src:  
    glibc-2.17-157.169.amzn1.src  
  
x86_64:  
    glibc-debuginfo-2.17-157.169.amzn1.x86_64  
    glibc-utils-2.17-157.169.amzn1.x86_64  
    glibc-2.17-157.169.amzn1.x86_64  
    nscd-2.17-157.169.amzn1.x86_64  
    glibc-devel-2.17-157.169.amzn1.x86_64  
    glibc-debuginfo-common-2.17-157.169.amzn1.x86_64  
    glibc-static-2.17-157.169.amzn1.x86_64  
    glibc-headers-2.17-157.169.amzn1.x86_64  
    glibc-common-2.17-157.169.amzn1.x86_64  

Additional References

Red Hat: CVE-2016-3075

Mitre: CVE-2016-3075

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

0.01 Low

EPSS

Percentile

83.4%