Huawei EulerOS: Security Advisory for glibc (EulerOS-SA-2019-1228)
2020-01-23T00:00:00
ID OPENVAS:1361412562311220191228 Type openvas Reporter Copyright (C) 2020 Greenbone Networks GmbH Modified 2020-01-23T00:00:00
Description
The remote host is missing an update for the Huawei EulerOS
# Copyright (C) 2020 Greenbone Networks GmbH
# Text descriptions are largely excerpted from the referenced
# advisory, and are Copyright (C) the respective author(s)
#
# SPDX-License-Identifier: GPL-2.0-or-later
#
# This program is free software; you can redistribute it and/or
# modify it under the terms of the GNU General Public License
# as published by the Free Software Foundation; either version 2
# of the License, or (at your option) any later version.
#
# This program is distributed in the hope that it will be useful,
# but WITHOUT ANY WARRANTY; without even the implied warranty of
# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
# GNU General Public License for more details.
#
# You should have received a copy of the GNU General Public License
# along with this program; if not, write to the Free Software
# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.
if(description)
{
script_oid("1.3.6.1.4.1.25623.1.1.2.2019.1228");
script_version("2020-01-23T11:35:50+0000");
script_cve_id("CVE-2018-6485");
script_tag(name:"cvss_base", value:"7.5");
script_tag(name:"cvss_base_vector", value:"AV:N/AC:L/Au:N/C:P/I:P/A:P");
script_tag(name:"last_modification", value:"2020-01-23 11:35:50 +0000 (Thu, 23 Jan 2020)");
script_tag(name:"creation_date", value:"2020-01-23 11:35:50 +0000 (Thu, 23 Jan 2020)");
script_name("Huawei EulerOS: Security Advisory for glibc (EulerOS-SA-2019-1228)");
script_category(ACT_GATHER_INFO);
script_copyright("Copyright (C) 2020 Greenbone Networks GmbH");
script_family("Huawei EulerOS Local Security Checks");
script_dependencies("gb_huawei_euleros_consolidation.nasl");
script_mandatory_keys("ssh/login/euleros", "ssh/login/rpms", re:"ssh/login/release=EULEROSVIRT-2\.5\.3");
script_xref(name:"EulerOS-SA", value:"2019-1228");
script_xref(name:"URL", value:"https://developer.huaweicloud.com/ict/en/site-euleros/euleros/security-advisories/EulerOS-SA-2019-1228");
script_tag(name:"summary", value:"The remote host is missing an update for the Huawei EulerOS
'glibc' package(s) announced via the EulerOS-SA-2019-1228 advisory.");
script_tag(name:"vuldetect", value:"Checks if a vulnerable package version is present on the target host.");
script_tag(name:"insight", value:"An integer overflow in the implementation of the posix_memalign in memalign functions in the GNU C Library (aka glibc or libc6) 2.26 and earlier could cause these functions to return a pointer to a heap area that is too small, potentially leading to heap corruption.CVE-2018-6485");
script_tag(name:"affected", value:"'glibc' package(s) on Huawei EulerOS Virtualization 2.5.3.");
script_tag(name:"solution", value:"Please install the updated package(s).");
script_tag(name:"solution_type", value:"VendorFix");
script_tag(name:"qod_type", value:"package");
exit(0);
}
include("revisions-lib.inc");
include("pkg-lib-rpm.inc");
release = rpm_get_ssh_release();
if(!release)
exit(0);
res = "";
report = "";
if(release == "EULEROSVIRT-2.5.3") {
if(!isnull(res = isrpmvuln(pkg:"glibc", rpm:"glibc~2.17~196.h31", rls:"EULEROSVIRT-2.5.3"))) {
report += res;
}
if(!isnull(res = isrpmvuln(pkg:"glibc-common", rpm:"glibc-common~2.17~196.h31", rls:"EULEROSVIRT-2.5.3"))) {
report += res;
}
if(!isnull(res = isrpmvuln(pkg:"glibc-devel", rpm:"glibc-devel~2.17~196.h31", rls:"EULEROSVIRT-2.5.3"))) {
report += res;
}
if(!isnull(res = isrpmvuln(pkg:"glibc-headers", rpm:"glibc-headers~2.17~196.h31", rls:"EULEROSVIRT-2.5.3"))) {
report += res;
}
if(!isnull(res = isrpmvuln(pkg:"nscd", rpm:"nscd~2.17~196.h31", rls:"EULEROSVIRT-2.5.3"))) {
report += res;
}
if(report != "") {
security_message(data:report);
} else if (__pkg_match) {
exit(99);
}
exit(0);
}
exit(0);
{"id": "OPENVAS:1361412562311220191228", "type": "openvas", "bulletinFamily": "scanner", "title": "Huawei EulerOS: Security Advisory for glibc (EulerOS-SA-2019-1228)", "description": "The remote host is missing an update for the Huawei EulerOS\n ", "published": "2020-01-23T00:00:00", "modified": "2020-01-23T00:00:00", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}, "href": "http://plugins.openvas.org/nasl.php?oid=1361412562311220191228", "reporter": "Copyright (C) 2020 Greenbone Networks GmbH", "references": ["https://developer.huaweicloud.com/ict/en/site-euleros/euleros/security-advisories/EulerOS-SA-2019-1228", "2019-1228"], "cvelist": ["CVE-2018-6485"], "lastseen": "2020-01-27T18:34:33", "viewCount": 1, "enchantments": {"dependencies": {"references": [{"type": "amazon", "idList": ["ALAS-2018-1109", "ALAS2-2018-992", "ALAS2-2019-1228"]}, {"type": "centos", "idList": ["CESA-2018:3092"]}, {"type": "cloudfoundry", "idList": ["CFOUNDRY:81709274A5535B1DACDD4242D3B162A5"]}, {"type": "cve", "idList": ["CVE-2018-6485", "CVE-2019-1228"]}, {"type": "debiancve", "idList": ["DEBIANCVE:CVE-2018-6485"]}, {"type": "f5", "idList": ["F5:K62463634"]}, {"type": "fedora", "idList": ["FEDORA:89D4660EC1E4", "FEDORA:94740605F8FC", "FEDORA:BFD6D6095533"]}, {"type": "gentoo", "idList": ["GLSA-201804-02"]}, {"type": "ibm", "idList": ["702737E727126374B1B95753A3C516B3B30B5DFB07610F7636B07D2E346D87F0", "A061041B46187FCFEBBFB87034130DA72B29436DCFD2D239C3A2AA980AFAA845", "C4FFA255D4922A7FE74CC895D8052CE0138FAB7F76A29E92DC6016319E40056A"]}, {"type": "metasploit", "idList": ["MSF:ILITIES/DEBIAN-CVE-2021-28651/"]}, {"type": "mscve", "idList": ["MS:CVE-2019-1228"]}, {"type": "nessus", "idList": ["AL2_ALAS-2018-992.NASL", "ALA_ALAS-2018-1109.NASL", "CENTOS_RHSA-2018-3092.NASL", "EULEROS_SA-2019-1024.NASL", "EULEROS_SA-2019-1025.NASL", "EULEROS_SA-2019-1050.NASL", "EULEROS_SA-2019-1225.NASL", "EULEROS_SA-2019-1228.NASL", "EULEROS_SA-2019-1551.NASL", "FEDORA_2018-1CBDC8CBB8.NASL", "GENTOO_GLSA-201804-02.NASL", "NEWSTART_CGSL_NS-SA-2019-0040_GLIBC.NASL", "OPENSUSE-2018-184.NASL", "PHOTONOS_PHSA-2018-1_0-0111.NASL", "PHOTONOS_PHSA-2018-1_0-0111_GLIBC.NASL", "PHOTONOS_PHSA-2018-2_0-0020.NASL", "PHOTONOS_PHSA-2018-2_0-0020_GLIBC.NASL", "REDHAT-RHSA-2018-3092.NASL", "SL_20181030_GLIBC_ON_SL7_X.NASL", "SUSE_SU-2018-0451-1.NASL", "SUSE_SU-2018-0565-1.NASL", "UBUNTU_USN-4416-1.NASL"]}, {"type": "openvas", "idList": ["OPENVAS:1361412562310844490", "OPENVAS:1361412562310851708", "OPENVAS:1361412562310874190", "OPENVAS:1361412562310874599", "OPENVAS:1361412562310875045", "OPENVAS:1361412562311220191024", "OPENVAS:1361412562311220191025", "OPENVAS:1361412562311220191050", "OPENVAS:1361412562311220191225", "OPENVAS:1361412562311220191551"]}, {"type": "oracle", "idList": ["ORACLE:CPUAPR2019", "ORACLE:CPUAPR2019-5072813"]}, {"type": "oraclelinux", "idList": ["ELSA-2018-3092", "ELSA-2018-4266", "ELSA-2019-1228"]}, {"type": "photon", "idList": ["PHSA-2018-0020", "PHSA-2018-0111", "PHSA-2018-1.0-0111", "PHSA-2018-2.0-0020"]}, {"type": "redhat", "idList": ["RHSA-2018:3092", "RHSA-2019:1228"]}, {"type": "suse", "idList": ["OPENSUSE-SU-2018:0494-1", "SUSE-SU-2018:0451-1", "SUSE-SU-2018:0565-1"]}, {"type": "ubuntu", "idList": ["USN-4218-1", "USN-4416-1"]}, {"type": "ubuntucve", "idList": ["UB:CVE-2018-6485"]}, {"type": "virtuozzo", "idList": ["VZLSA-2019:1228"]}], "rev": 4}, "score": {"value": 6.6, "vector": "NONE"}, "backreferences": {"references": [{"type": "amazon", "idList": ["ALAS-2018-1109"]}, {"type": "centos", "idList": ["CESA-2018:3092"]}, {"type": "cloudfoundry", "idList": ["CFOUNDRY:81709274A5535B1DACDD4242D3B162A5"]}, {"type": "cve", "idList": ["CVE-2018-6485"]}, {"type": "debiancve", "idList": ["DEBIANCVE:CVE-2018-6485"]}, {"type": "f5", "idList": ["F5:K62463634"]}, {"type": "fedora", "idList": ["FEDORA:89D4660EC1E4", "FEDORA:94740605F8FC", "FEDORA:BFD6D6095533"]}, {"type": "gentoo", "idList": ["GLSA-201804-02"]}, {"type": "ibm", "idList": ["702737E727126374B1B95753A3C516B3B30B5DFB07610F7636B07D2E346D87F0"]}, {"type": "metasploit", "idList": ["MSF:ILITIES/DEBIAN-CVE-2021-28651/"]}, {"type": "nessus", "idList": ["ALA_ALAS-2018-1109.NASL", "OPENSUSE-2018-184.NASL", "REDHAT-RHSA-2018-3092.NASL", "SL_20181030_GLIBC_ON_SL7_X.NASL", "SUSE_SU-2018-0451-1.NASL"]}, {"type": "openvas", "idList": ["OPENVAS:1361412562310851708", "OPENVAS:1361412562310874190"]}, {"type": "oracle", "idList": ["ORACLE:CPUAPR2019"]}, {"type": "oraclelinux", "idList": ["ELSA-2018-3092"]}, {"type": "photon", "idList": ["PHSA-2018-1.0-0111", "PHSA-2018-2.0-0020"]}, {"type": "redhat", "idList": ["RHSA-2018:3092"]}, {"type": "suse", "idList": ["OPENSUSE-SU-2018:0494-1", "SUSE-SU-2018:0451-1", "SUSE-SU-2018:0565-1"]}, {"type": "ubuntu", "idList": ["USN-4218-1"]}, {"type": "ubuntucve", "idList": ["UB:CVE-2018-6485"]}]}, "exploitation": null, "vulnersScore": 6.6}, "pluginID": "1361412562311220191228", "sourceData": "# Copyright (C) 2020 Greenbone Networks GmbH\n# Text descriptions are largely excerpted from the referenced\n# advisory, and are Copyright (C) the respective author(s)\n#\n# SPDX-License-Identifier: GPL-2.0-or-later\n#\n# This program is free software; you can redistribute it and/or\n# modify it under the terms of the GNU General Public License\n# as published by the Free Software Foundation; either version 2\n# of the License, or (at your option) any later version.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.1.2.2019.1228\");\n script_version(\"2020-01-23T11:35:50+0000\");\n script_cve_id(\"CVE-2018-6485\");\n script_tag(name:\"cvss_base\", value:\"7.5\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:P/I:P/A:P\");\n script_tag(name:\"last_modification\", value:\"2020-01-23 11:35:50 +0000 (Thu, 23 Jan 2020)\");\n script_tag(name:\"creation_date\", value:\"2020-01-23 11:35:50 +0000 (Thu, 23 Jan 2020)\");\n script_name(\"Huawei EulerOS: Security Advisory for glibc (EulerOS-SA-2019-1228)\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2020 Greenbone Networks GmbH\");\n script_family(\"Huawei EulerOS Local Security Checks\");\n script_dependencies(\"gb_huawei_euleros_consolidation.nasl\");\n script_mandatory_keys(\"ssh/login/euleros\", \"ssh/login/rpms\", re:\"ssh/login/release=EULEROSVIRT-2\\.5\\.3\");\n\n script_xref(name:\"EulerOS-SA\", value:\"2019-1228\");\n script_xref(name:\"URL\", value:\"https://developer.huaweicloud.com/ict/en/site-euleros/euleros/security-advisories/EulerOS-SA-2019-1228\");\n\n script_tag(name:\"summary\", value:\"The remote host is missing an update for the Huawei EulerOS\n 'glibc' package(s) announced via the EulerOS-SA-2019-1228 advisory.\");\n\n script_tag(name:\"vuldetect\", value:\"Checks if a vulnerable package version is present on the target host.\");\n\n script_tag(name:\"insight\", value:\"An integer overflow in the implementation of the posix_memalign in memalign functions in the GNU C Library (aka glibc or libc6) 2.26 and earlier could cause these functions to return a pointer to a heap area that is too small, potentially leading to heap corruption.CVE-2018-6485\");\n\n script_tag(name:\"affected\", value:\"'glibc' package(s) on Huawei EulerOS Virtualization 2.5.3.\");\n\n script_tag(name:\"solution\", value:\"Please install the updated package(s).\");\n\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_tag(name:\"qod_type\", value:\"package\");\n\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = rpm_get_ssh_release();\nif(!release)\n exit(0);\n\nres = \"\";\nreport = \"\";\n\nif(release == \"EULEROSVIRT-2.5.3\") {\n\n if(!isnull(res = isrpmvuln(pkg:\"glibc\", rpm:\"glibc~2.17~196.h31\", rls:\"EULEROSVIRT-2.5.3\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"glibc-common\", rpm:\"glibc-common~2.17~196.h31\", rls:\"EULEROSVIRT-2.5.3\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"glibc-devel\", rpm:\"glibc-devel~2.17~196.h31\", rls:\"EULEROSVIRT-2.5.3\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"glibc-headers\", rpm:\"glibc-headers~2.17~196.h31\", rls:\"EULEROSVIRT-2.5.3\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"nscd\", rpm:\"nscd~2.17~196.h31\", rls:\"EULEROSVIRT-2.5.3\"))) {\n report += res;\n }\n\n if(report != \"\") {\n security_message(data:report);\n } else if (__pkg_match) {\n exit(99);\n }\n exit(0);\n}\n\nexit(0);", "naslFamily": "Huawei EulerOS Local Security Checks", "immutableFields": [], "cvss2": {}, "cvss3": {}, "_state": {"dependencies": 1645834188}}
{"ubuntucve": [{"lastseen": "2021-11-22T21:37:30", "description": "An integer overflow in the implementation of the posix_memalign in memalign\nfunctions in the GNU C Library (aka glibc or libc6) 2.26 and earlier could\ncause these functions to return a pointer to a heap area that is too small,\npotentially leading to heap corruption.\n\n#### Bugs\n\n * <http://bugs.debian.org/878159>\n * <https://sourceware.org/bugzilla/show_bug.cgi?id=22343>\n", "cvss3": {"exploitabilityScore": 3.9, "cvssV3": {"baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "integrityImpact": "HIGH", "baseScore": 9.8, "privilegesRequired": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "userInteraction": "NONE", "version": "3.0"}, "impactScore": 5.9}, "published": "2018-02-01T00:00:00", "type": "ubuntucve", "title": "CVE-2018-6485", "bulletinFamily": "info", "cvss2": {"severity": "HIGH", "exploitabilityScore": 10.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "PARTIAL", "availabilityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "baseScore": 7.5, "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "acInsufInfo": false, "impactScore": 6.4, "obtainUserPrivilege": false}, "cvelist": ["CVE-2018-6485"], "modified": "2018-02-01T00:00:00", "id": "UB:CVE-2018-6485", "href": "https://ubuntu.com/security/CVE-2018-6485", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}], "nessus": [{"lastseen": "2021-08-19T12:27:28", "description": "According to the version of the glibc packages installed, the EulerOS Virtualization installation on the remote host is affected by the following vulnerability :\n\n - An integer overflow in the implementation of the posix_memalign in memalign functions in the GNU C Library (aka glibc or libc6) 2.26 and earlier could cause these functions to return a pointer to a heap area that is too small, potentially leading to heap corruption.i1/4^CVE-2018-6485i1/4%0\n\nNote that Tenable Network Security has extracted the preceding description block directly from the EulerOS security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.", "cvss3": {"score": 9.8, "vector": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H"}, "published": "2019-04-05T00:00:00", "type": "nessus", "title": "EulerOS Virtualization 2.5.3 : glibc (EulerOS-SA-2019-1228)", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2018-6485"], "modified": "2021-01-06T00:00:00", "cpe": ["p-cpe:/a:huawei:euleros:glibc", "p-cpe:/a:huawei:euleros:glibc-common", "p-cpe:/a:huawei:euleros:glibc-devel", "p-cpe:/a:huawei:euleros:glibc-headers", "p-cpe:/a:huawei:euleros:nscd", "cpe:/o:huawei:euleros:uvp:2.5.3"], "id": "EULEROS_SA-2019-1228.NASL", "href": "https://www.tenable.com/plugins/nessus/123768", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(123768);\n script_version(\"1.7\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/06\");\n\n script_cve_id(\n \"CVE-2018-6485\"\n );\n\n script_name(english:\"EulerOS Virtualization 2.5.3 : glibc (EulerOS-SA-2019-1228)\");\n script_summary(english:\"Checks the rpm output for the updated package.\");\n\n script_set_attribute(attribute:\"synopsis\", value:\n\"The remote EulerOS Virtualization host is missing a security update.\");\n script_set_attribute(attribute:\"description\", value:\n\"According to the version of the glibc packages installed, the EulerOS\nVirtualization installation on the remote host is affected by the\nfollowing vulnerability :\n\n - An integer overflow in the implementation of the\n posix_memalign in memalign functions in the GNU C\n Library (aka glibc or libc6) 2.26 and earlier could\n cause these functions to return a pointer to a heap\n area that is too small, potentially leading to heap\n corruption.i1/4^CVE-2018-6485i1/4%0\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the EulerOS security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.\");\n # https://developer.huaweicloud.com/ict/en/site-euleros/euleros/security-advisories/EulerOS-SA-2019-1228\n script_set_attribute(attribute:\"see_also\", value:\"http://www.nessus.org/u?dbf21218\");\n script_set_attribute(attribute:\"solution\", value:\n\"Update the affected glibc package.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_cvss3_base_vector(\"CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H\");\n script_set_cvss3_temporal_vector(\"CVSS:3.0/E:U/RL:O/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2019/04/02\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2019/04/05\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:huawei:euleros:glibc\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:huawei:euleros:glibc-common\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:huawei:euleros:glibc-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:huawei:euleros:glibc-headers\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:huawei:euleros:nscd\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:huawei:euleros:uvp:2.5.3\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_family(english:\"Huawei Local Security Checks\");\n\n script_copyright(english:\"This script is Copyright (C) 2019-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/cpu\", \"Host/EulerOS/release\", \"Host/EulerOS/rpm-list\", \"Host/EulerOS/uvp_version\");\n\n exit(0);\n}\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\n\nrelease = get_kb_item(\"Host/EulerOS/release\");\nif (isnull(release) || release !~ \"^EulerOS\") audit(AUDIT_OS_NOT, \"EulerOS\");\nuvp = get_kb_item(\"Host/EulerOS/uvp_version\");\nif (uvp != \"2.5.3\") audit(AUDIT_OS_NOT, \"EulerOS Virtualization 2.5.3\");\nif (!get_kb_item(\"Host/EulerOS/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\" && \"aarch64\" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"EulerOS\", cpu);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_ARCH_NOT, \"i686 / x86_64\", cpu);\n\nflag = 0;\n\npkgs = [\"glibc-2.17-196.h31\",\n \"glibc-common-2.17-196.h31\",\n \"glibc-devel-2.17-196.h31\",\n \"glibc-headers-2.17-196.h31\",\n \"nscd-2.17-196.h31\"];\n\nforeach (pkg in pkgs)\n if (rpm_check(release:\"EulerOS-2.0\", reference:pkg)) flag++;\n\nif (flag)\n{\n security_report_v4(\n port : 0,\n severity : SECURITY_HOLE,\n extra : rpm_report_get()\n );\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"glibc\");\n}\n", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2021-08-19T12:27:24", "description": "According to the version of the glibc packages installed, the EulerOS Virtualization installation on the remote host is affected by the following vulnerability :\n\n - An integer overflow in the implementation of the posix_memalign in memalign functions in the GNU C Library (aka glibc or libc6) 2.26 and earlier could cause these functions to return a pointer to a heap area that is too small, potentially leading to heap corruption.i1/4^CVE-2018-6485i1/4%0\n\nNote that Tenable Network Security has extracted the preceding description block directly from the EulerOS security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.", "cvss3": {"score": 9.8, "vector": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H"}, "published": "2019-04-09T00:00:00", "type": "nessus", "title": "EulerOS Virtualization 2.5.4 : glibc (EulerOS-SA-2019-1225)", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2018-6485"], "modified": "2021-01-06T00:00:00", "cpe": ["p-cpe:/a:huawei:euleros:glibc", "p-cpe:/a:huawei:euleros:glibc-common", "p-cpe:/a:huawei:euleros:glibc-devel", "p-cpe:/a:huawei:euleros:glibc-headers", "p-cpe:/a:huawei:euleros:nscd", "cpe:/o:huawei:euleros:uvp:2.5.4"], "id": "EULEROS_SA-2019-1225.NASL", "href": "https://www.tenable.com/plugins/nessus/123911", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(123911);\n script_version(\"1.7\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/06\");\n\n script_cve_id(\n \"CVE-2018-6485\"\n );\n\n script_name(english:\"EulerOS Virtualization 2.5.4 : glibc (EulerOS-SA-2019-1225)\");\n script_summary(english:\"Checks the rpm output for the updated package.\");\n\n script_set_attribute(attribute:\"synopsis\", value:\n\"The remote EulerOS Virtualization host is missing a security update.\");\n script_set_attribute(attribute:\"description\", value:\n\"According to the version of the glibc packages installed, the EulerOS\nVirtualization installation on the remote host is affected by the\nfollowing vulnerability :\n\n - An integer overflow in the implementation of the\n posix_memalign in memalign functions in the GNU C\n Library (aka glibc or libc6) 2.26 and earlier could\n cause these functions to return a pointer to a heap\n area that is too small, potentially leading to heap\n corruption.i1/4^CVE-2018-6485i1/4%0\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the EulerOS security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.\");\n # https://developer.huaweicloud.com/ict/en/site-euleros/euleros/security-advisories/EulerOS-SA-2019-1225\n script_set_attribute(attribute:\"see_also\", value:\"http://www.nessus.org/u?bbd0441c\");\n script_set_attribute(attribute:\"solution\", value:\n\"Update the affected glibc package.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_cvss3_base_vector(\"CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H\");\n script_set_cvss3_temporal_vector(\"CVSS:3.0/E:U/RL:O/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2019/04/02\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2019/04/09\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:huawei:euleros:glibc\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:huawei:euleros:glibc-common\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:huawei:euleros:glibc-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:huawei:euleros:glibc-headers\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:huawei:euleros:nscd\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:huawei:euleros:uvp:2.5.4\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_family(english:\"Huawei Local Security Checks\");\n\n script_copyright(english:\"This script is Copyright (C) 2019-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/cpu\", \"Host/EulerOS/release\", \"Host/EulerOS/rpm-list\", \"Host/EulerOS/uvp_version\");\n\n exit(0);\n}\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\n\nrelease = get_kb_item(\"Host/EulerOS/release\");\nif (isnull(release) || release !~ \"^EulerOS\") audit(AUDIT_OS_NOT, \"EulerOS\");\nuvp = get_kb_item(\"Host/EulerOS/uvp_version\");\nif (uvp != \"2.5.4\") audit(AUDIT_OS_NOT, \"EulerOS Virtualization 2.5.4\");\nif (!get_kb_item(\"Host/EulerOS/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\" && \"aarch64\" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"EulerOS\", cpu);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_ARCH_NOT, \"i686 / x86_64\", cpu);\n\nflag = 0;\n\npkgs = [\"glibc-2.17-222.h8\",\n \"glibc-common-2.17-222.h8\",\n \"glibc-devel-2.17-222.h8\",\n \"glibc-headers-2.17-222.h8\",\n \"nscd-2.17-222.h8\"];\n\nforeach (pkg in pkgs)\n if (rpm_check(release:\"EulerOS-2.0\", reference:pkg)) flag++;\n\nif (flag)\n{\n security_report_v4(\n port : 0,\n severity : SECURITY_HOLE,\n extra : rpm_report_get()\n );\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"glibc\");\n}\n", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2021-08-19T12:28:42", "description": "According to the version of the glibc packages installed, the EulerOS installation on the remote host is affected by the following vulnerability :\n\n - An integer overflow in the implementation of the posix_memalign in memalign functions in the GNU C Library (aka glibc or libc6) 2.26 and earlier could cause these functions to return a pointer to a heap area that is too small, potentially leading to heap corruption.(CVE-2018-6485)\n\nNote that Tenable Network Security has extracted the preceding description block directly from the EulerOS security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.", "cvss3": {"score": 9.8, "vector": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H"}, "published": "2019-02-22T00:00:00", "type": "nessus", "title": "EulerOS 2.0 SP2 : glibc (EulerOS-SA-2019-1050)", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2018-6485"], "modified": "2021-01-06T00:00:00", "cpe": ["p-cpe:/a:huawei:euleros:glibc", "p-cpe:/a:huawei:euleros:glibc-common", "p-cpe:/a:huawei:euleros:glibc-devel", "p-cpe:/a:huawei:euleros:glibc-headers", "p-cpe:/a:huawei:euleros:glibc-static", "p-cpe:/a:huawei:euleros:glibc-utils", "p-cpe:/a:huawei:euleros:nscd", "cpe:/o:huawei:euleros:2.0"], "id": "EULEROS_SA-2019-1050.NASL", "href": "https://www.tenable.com/plugins/nessus/122377", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(122377);\n script_version(\"1.6\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/06\");\n\n script_cve_id(\n \"CVE-2018-6485\"\n );\n\n script_name(english:\"EulerOS 2.0 SP2 : glibc (EulerOS-SA-2019-1050)\");\n script_summary(english:\"Checks the rpm output for the updated package.\");\n\n script_set_attribute(attribute:\"synopsis\", value:\n\"The remote EulerOS host is missing a security update.\");\n script_set_attribute(attribute:\"description\", value:\n\"According to the version of the glibc packages installed, the EulerOS\ninstallation on the remote host is affected by the following\nvulnerability :\n\n - An integer overflow in the implementation of the\n posix_memalign in memalign functions in the GNU C\n Library (aka glibc or libc6) 2.26 and earlier could\n cause these functions to return a pointer to a heap\n area that is too small, potentially leading to heap\n corruption.(CVE-2018-6485)\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the EulerOS security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.\");\n # https://developer.huaweicloud.com/ict/en/site-euleros/euleros/security-advisories/EulerOS-SA-2019-1050\n script_set_attribute(attribute:\"see_also\", value:\"http://www.nessus.org/u?f31ef133\");\n script_set_attribute(attribute:\"solution\", value:\n\"Update the affected glibc package.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_cvss3_base_vector(\"CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H\");\n script_set_cvss3_temporal_vector(\"CVSS:3.0/E:U/RL:O/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2019/02/21\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2019/02/22\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:huawei:euleros:glibc\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:huawei:euleros:glibc-common\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:huawei:euleros:glibc-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:huawei:euleros:glibc-headers\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:huawei:euleros:glibc-static\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:huawei:euleros:glibc-utils\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:huawei:euleros:nscd\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:huawei:euleros:2.0\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_family(english:\"Huawei Local Security Checks\");\n\n script_copyright(english:\"This script is Copyright (C) 2019-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/EulerOS/release\", \"Host/EulerOS/rpm-list\", \"Host/EulerOS/sp\");\n script_exclude_keys(\"Host/EulerOS/uvp_version\");\n\n exit(0);\n}\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\n\nrelease = get_kb_item(\"Host/EulerOS/release\");\nif (isnull(release) || release !~ \"^EulerOS\") audit(AUDIT_OS_NOT, \"EulerOS\");\nif (release !~ \"^EulerOS release 2\\.0(\\D|$)\") audit(AUDIT_OS_NOT, \"EulerOS 2.0\");\n\nsp = get_kb_item(\"Host/EulerOS/sp\");\nif (isnull(sp) || sp !~ \"^(2)$\") audit(AUDIT_OS_NOT, \"EulerOS 2.0 SP2\");\n\nuvp = get_kb_item(\"Host/EulerOS/uvp_version\");\nif (!empty_or_null(uvp)) audit(AUDIT_OS_NOT, \"EulerOS 2.0 SP2\", \"EulerOS UVP \" + uvp);\n\nif (!get_kb_item(\"Host/EulerOS/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\" && \"aarch64\" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"EulerOS\", cpu);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_ARCH_NOT, \"i686 / x86_64\", cpu);\n\nflag = 0;\n\npkgs = [\"glibc-2.17-111.h33\",\n \"glibc-common-2.17-111.h33\",\n \"glibc-devel-2.17-111.h33\",\n \"glibc-headers-2.17-111.h33\",\n \"glibc-static-2.17-111.h33\",\n \"glibc-utils-2.17-111.h33\",\n \"nscd-2.17-111.h33\"];\n\nforeach (pkg in pkgs)\n if (rpm_check(release:\"EulerOS-2.0\", sp:\"2\", reference:pkg)) flag++;\n\nif (flag)\n{\n security_report_v4(\n port : 0,\n severity : SECURITY_HOLE,\n extra : rpm_report_get()\n );\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"glibc\");\n}\n", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2021-08-19T12:28:39", "description": "According to the version of the glibc packages installed, the EulerOS installation on the remote host is affected by the following vulnerability :\n\n - An integer overflow in the implementation of the posix_memalign in memalign functions in the GNU C Library (aka glibc or libc6) 2.26 and earlier could cause these functions to return a pointer to a heap area that is too small, potentially leading to heap corruption.(CVE-2018-6485)\n\nNote that Tenable Network Security has extracted the preceding description block directly from the EulerOS security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.", "cvss3": {"score": 9.8, "vector": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H"}, "published": "2019-02-14T00:00:00", "type": "nessus", "title": "EulerOS 2.0 SP5 : glibc (EulerOS-SA-2019-1025)", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2018-6485"], "modified": "2021-01-06T00:00:00", "cpe": ["p-cpe:/a:huawei:euleros:glibc", "p-cpe:/a:huawei:euleros:glibc-common", "p-cpe:/a:huawei:euleros:glibc-devel", "p-cpe:/a:huawei:euleros:glibc-headers", "p-cpe:/a:huawei:euleros:glibc-static", "p-cpe:/a:huawei:euleros:glibc-utils", "p-cpe:/a:huawei:euleros:nscd", "cpe:/o:huawei:euleros:2.0"], "id": "EULEROS_SA-2019-1025.NASL", "href": "https://www.tenable.com/plugins/nessus/122172", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(122172);\n script_version(\"1.6\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/06\");\n\n script_cve_id(\n \"CVE-2018-6485\"\n );\n\n script_name(english:\"EulerOS 2.0 SP5 : glibc (EulerOS-SA-2019-1025)\");\n script_summary(english:\"Checks the rpm output for the updated package.\");\n\n script_set_attribute(attribute:\"synopsis\", value:\n\"The remote EulerOS host is missing a security update.\");\n script_set_attribute(attribute:\"description\", value:\n\"According to the version of the glibc packages installed, the EulerOS\ninstallation on the remote host is affected by the following\nvulnerability :\n\n - An integer overflow in the implementation of the\n posix_memalign in memalign functions in the GNU C\n Library (aka glibc or libc6) 2.26 and earlier could\n cause these functions to return a pointer to a heap\n area that is too small, potentially leading to heap\n corruption.(CVE-2018-6485)\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the EulerOS security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.\");\n # https://developer.huaweicloud.com/ict/en/site-euleros/euleros/security-advisories/EulerOS-SA-2019-1025\n script_set_attribute(attribute:\"see_also\", value:\"http://www.nessus.org/u?9c46f53b\");\n script_set_attribute(attribute:\"solution\", value:\n\"Update the affected glibc package.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_cvss3_base_vector(\"CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H\");\n script_set_cvss3_temporal_vector(\"CVSS:3.0/E:U/RL:O/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2019/01/19\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2019/02/14\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:huawei:euleros:glibc\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:huawei:euleros:glibc-common\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:huawei:euleros:glibc-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:huawei:euleros:glibc-headers\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:huawei:euleros:glibc-static\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:huawei:euleros:glibc-utils\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:huawei:euleros:nscd\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:huawei:euleros:2.0\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_family(english:\"Huawei Local Security Checks\");\n\n script_copyright(english:\"This script is Copyright (C) 2019-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/EulerOS/release\", \"Host/EulerOS/rpm-list\", \"Host/EulerOS/sp\");\n script_exclude_keys(\"Host/EulerOS/uvp_version\");\n\n exit(0);\n}\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\n\nrelease = get_kb_item(\"Host/EulerOS/release\");\nif (isnull(release) || release !~ \"^EulerOS\") audit(AUDIT_OS_NOT, \"EulerOS\");\nif (release !~ \"^EulerOS release 2\\.0(\\D|$)\") audit(AUDIT_OS_NOT, \"EulerOS 2.0\");\n\nsp = get_kb_item(\"Host/EulerOS/sp\");\nif (isnull(sp) || sp !~ \"^(5)$\") audit(AUDIT_OS_NOT, \"EulerOS 2.0 SP5\");\n\nuvp = get_kb_item(\"Host/EulerOS/uvp_version\");\nif (!empty_or_null(uvp)) audit(AUDIT_OS_NOT, \"EulerOS 2.0 SP5\", \"EulerOS UVP \" + uvp);\n\nif (!get_kb_item(\"Host/EulerOS/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\" && \"aarch64\" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"EulerOS\", cpu);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_ARCH_NOT, \"i686 / x86_64\", cpu);\n\nflag = 0;\n\npkgs = [\"glibc-2.17-222.h8.eulerosv2r7\",\n \"glibc-common-2.17-222.h8.eulerosv2r7\",\n \"glibc-devel-2.17-222.h8.eulerosv2r7\",\n \"glibc-headers-2.17-222.h8.eulerosv2r7\",\n \"glibc-static-2.17-222.h8.eulerosv2r7\",\n \"glibc-utils-2.17-222.h8.eulerosv2r7\",\n \"nscd-2.17-222.h8.eulerosv2r7\"];\n\nforeach (pkg in pkgs)\n if (rpm_check(release:\"EulerOS-2.0\", sp:\"5\", reference:pkg)) flag++;\n\nif (flag)\n{\n security_report_v4(\n port : 0,\n severity : SECURITY_HOLE,\n extra : rpm_report_get()\n );\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"glibc\");\n}\n", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2021-08-19T12:33:13", "description": "This update fixes two minor security vulnerabilities in `malloc` (CVE-2018-6485, CVE-2018-6551, RHBZ#1542102, RHBZ#1542119), and provides a C++ version of `iseqsig`.\n\nNote that Tenable Network Security has extracted the preceding description block directly from the Fedora update system website.\nTenable has attempted to automatically clean and format it as much as possible without introducing additional issues.", "cvss3": {"score": 9.8, "vector": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H"}, "published": "2018-03-07T00:00:00", "type": "nessus", "title": "Fedora 27 : glibc (2018-1cbdc8cbb8)", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2018-6485", "CVE-2018-6551"], "modified": "2021-01-06T00:00:00", "cpe": ["p-cpe:/a:fedoraproject:fedora:glibc", "cpe:/o:fedoraproject:fedora:27"], "id": "FEDORA_2018-1CBDC8CBB8.NASL", "href": "https://www.tenable.com/plugins/nessus/107158", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Fedora Security Advisory FEDORA-2018-1cbdc8cbb8.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(107158);\n script_version(\"1.4\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/06\");\n\n script_cve_id(\"CVE-2018-6485\", \"CVE-2018-6551\");\n script_xref(name:\"FEDORA\", value:\"2018-1cbdc8cbb8\");\n\n script_name(english:\"Fedora 27 : glibc (2018-1cbdc8cbb8)\");\n script_summary(english:\"Checks rpm output for the updated package.\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Fedora host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"This update fixes two minor security vulnerabilities in `malloc`\n(CVE-2018-6485, CVE-2018-6551, RHBZ#1542102, RHBZ#1542119), and\nprovides a C++ version of `iseqsig`.\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Fedora update system website.\nTenable has attempted to automatically clean and format it as much as\npossible without introducing additional issues.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bodhi.fedoraproject.org/updates/FEDORA-2018-1cbdc8cbb8\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected glibc package.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P\");\n script_set_cvss3_base_vector(\"CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:glibc\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:fedoraproject:fedora:27\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2018/02/01\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2018/03/06\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2018/03/07\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2018-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Fedora Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Fedora\" >!< release) audit(AUDIT_OS_NOT, \"Fedora\");\nos_ver = pregmatch(pattern: \"Fedora.*release ([0-9]+)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Fedora\");\nos_ver = os_ver[1];\nif (! preg(pattern:\"^27([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Fedora 27\", \"Fedora \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Fedora\", cpu);\n\n\nflag = 0;\nif (rpm_check(release:\"FC27\", reference:\"glibc-2.26-26.fc27\")) flag++;\n\n\nif (flag)\n{\n security_report_v4(\n port : 0,\n severity : SECURITY_HOLE,\n extra : rpm_report_get()\n );\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"glibc\");\n}\n", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2021-10-16T00:53:28", "description": "An update of {'glibc'} packages of Photon OS has been released.", "cvss3": {"score": 9.8, "vector": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H"}, "published": "2018-07-24T00:00:00", "type": "nessus", "title": "Photon OS 2.0 : glibc (PhotonOS-PHSA-2018-2.0-0020) (deprecated)", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2018-6485", "CVE-2018-6551"], "modified": "2019-02-07T00:00:00", "cpe": ["p-cpe:/a:vmware:photonos:glibc", "cpe:/o:vmware:photonos:2.0"], "id": "PHOTONOS_PHSA-2018-2_0-0020.NASL", "href": "https://www.tenable.com/plugins/nessus/111289", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# @DEPRECATED@\n#\n# Disabled on 2/7/2019\n#\n\n# The descriptive text and package checks in this plugin were\n# extracted from VMware Security Advisory PHSA-2018-2.0-0020. The text\n# itself is copyright (C) VMware, Inc.\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(111289);\n script_version(\"1.2\");\n script_cvs_date(\"Date: 2019/02/07 18:59:50\");\n\n script_cve_id(\"CVE-2018-6485\", \"CVE-2018-6551\");\n script_bugtraq_id(102912, 104608);\n\n script_name(english:\"Photon OS 2.0 : glibc (PhotonOS-PHSA-2018-2.0-0020) (deprecated)\");\n script_summary(english:\"Checks the rpm output for the updated packages.\");\n\n script_set_attribute(attribute:\"synopsis\", value:\n\"This plugin has been deprecated.\");\n script_set_attribute(attribute:\"description\", value:\n\"An update of {'glibc'} packages of Photon OS has been released.\");\n # https://github.com/vmware/photon/wiki/Security-Updates-2-20\n script_set_attribute(attribute:\"see_also\", value:\"http://www.nessus.org/u?17f5ff76\");\n script_set_attribute(attribute:\"solution\", value:\"n/a.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P\");\n script_set_cvss3_base_vector(\"CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H\");\n script_set_attribute(attribute:\"cvss_score_source\", value:\"CVE-2018-6485\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2018/03/01\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2018/07/24\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:vmware:photonos:glibc\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:vmware:photonos:2.0\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_family(english:\"PhotonOS Local Security Checks\");\n\n script_copyright(english:\"This script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/PhotonOS/release\", \"Host/PhotonOS/rpm-list\");\n\n exit(0);\n}\n\nexit(0, \"This plugin has been deprecated.\");\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\n\nrelease = get_kb_item(\"Host/PhotonOS/release\");\nif (isnull(release) || release !~ \"^VMware Photon\") audit(AUDIT_OS_NOT, \"PhotonOS\");\nif (release !~ \"^VMware Photon (?:Linux|OS) 2\\.0(\\D|$)\") audit(AUDIT_OS_NOT, \"PhotonOS 2.0\");\n\nif (!get_kb_item(\"Host/PhotonOS/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"PhotonOS\", cpu);\n\nflag = 0;\n\npkgs = [\n \"glibc-2.26-10.ph2\",\n \"glibc-debuginfo-2.26-10.ph2\",\n \"glibc-devel-2.26-10.ph2\",\n \"glibc-i18n-2.26-10.ph2\",\n \"glibc-iconv-2.26-10.ph2\",\n \"glibc-lang-2.26-10.ph2\",\n \"glibc-nscd-2.26-10.ph2\",\n \"glibc-tools-2.26-10.ph2\"\n];\n\nforeach (pkg in pkgs)\n if (rpm_check(release:\"PhotonOS-2.0\", reference:pkg)) flag++;\n\nif (flag)\n{\n security_report_v4(\n port : 0,\n severity : SECURITY_HOLE,\n extra : rpm_report_get()\n );\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"glibc\");\n}\n", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2021-08-19T12:28:47", "description": "According to the versions of the glibc packages installed, the EulerOS installation on the remote host is affected by the following vulnerabilities :\n\n - stdlib/canonicalize.c in the GNU C Library (aka glibc or libc6) 2.27 and earlier, when processing very long pathname arguments to the realpath function, could encounter an integer overflow on 32-bit architectures, leading to a stack-based buffer overflow and, potentially, arbitrary code execution.(CVE-2018-11236)\n\n - An integer overflow in the implementation of the posix_memalign in memalign functions in the GNU C Library (aka glibc or libc6) 2.26 and earlier could cause these functions to return a pointer to a heap area that is too small, potentially leading to heap corruption.(CVE-2018-6485)\n\nNote that Tenable Network Security has extracted the preceding description block directly from the EulerOS security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.", "cvss3": {"score": 9.8, "vector": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H"}, "published": "2019-02-14T00:00:00", "type": "nessus", "title": "EulerOS 2.0 SP3 : glibc (EulerOS-SA-2019-1024)", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2018-11236", "CVE-2018-6485"], "modified": "2021-01-06T00:00:00", "cpe": ["p-cpe:/a:huawei:euleros:glibc", "p-cpe:/a:huawei:euleros:glibc-common", "p-cpe:/a:huawei:euleros:glibc-devel", "p-cpe:/a:huawei:euleros:glibc-headers", "p-cpe:/a:huawei:euleros:glibc-static", "p-cpe:/a:huawei:euleros:glibc-utils", "p-cpe:/a:huawei:euleros:nscd", "cpe:/o:huawei:euleros:2.0"], "id": "EULEROS_SA-2019-1024.NASL", "href": "https://www.tenable.com/plugins/nessus/122171", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(122171);\n script_version(\"1.6\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/06\");\n\n script_cve_id(\n \"CVE-2018-11236\",\n \"CVE-2018-6485\"\n );\n\n script_name(english:\"EulerOS 2.0 SP3 : glibc (EulerOS-SA-2019-1024)\");\n script_summary(english:\"Checks the rpm output for the updated packages.\");\n\n script_set_attribute(attribute:\"synopsis\", value:\n\"The remote EulerOS host is missing multiple security updates.\");\n script_set_attribute(attribute:\"description\", value:\n\"According to the versions of the glibc packages installed, the\nEulerOS installation on the remote host is affected by the following\nvulnerabilities :\n\n - stdlib/canonicalize.c in the GNU C Library (aka glibc\n or libc6) 2.27 and earlier, when processing very long\n pathname arguments to the realpath function, could\n encounter an integer overflow on 32-bit architectures,\n leading to a stack-based buffer overflow and,\n potentially, arbitrary code execution.(CVE-2018-11236)\n\n - An integer overflow in the implementation of the\n posix_memalign in memalign functions in the GNU C\n Library (aka glibc or libc6) 2.26 and earlier could\n cause these functions to return a pointer to a heap\n area that is too small, potentially leading to heap\n corruption.(CVE-2018-6485)\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the EulerOS security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.\");\n # https://developer.huaweicloud.com/ict/en/site-euleros/euleros/security-advisories/EulerOS-SA-2019-1024\n script_set_attribute(attribute:\"see_also\", value:\"http://www.nessus.org/u?ac4d5d73\");\n script_set_attribute(attribute:\"solution\", value:\n\"Update the affected glibc packages.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_cvss3_base_vector(\"CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H\");\n script_set_cvss3_temporal_vector(\"CVSS:3.0/E:U/RL:O/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2019/01/19\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2019/02/14\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:huawei:euleros:glibc\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:huawei:euleros:glibc-common\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:huawei:euleros:glibc-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:huawei:euleros:glibc-headers\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:huawei:euleros:glibc-static\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:huawei:euleros:glibc-utils\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:huawei:euleros:nscd\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:huawei:euleros:2.0\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_family(english:\"Huawei Local Security Checks\");\n\n script_copyright(english:\"This script is Copyright (C) 2019-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/EulerOS/release\", \"Host/EulerOS/rpm-list\", \"Host/EulerOS/sp\");\n script_exclude_keys(\"Host/EulerOS/uvp_version\");\n\n exit(0);\n}\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\n\nrelease = get_kb_item(\"Host/EulerOS/release\");\nif (isnull(release) || release !~ \"^EulerOS\") audit(AUDIT_OS_NOT, \"EulerOS\");\nif (release !~ \"^EulerOS release 2\\.0(\\D|$)\") audit(AUDIT_OS_NOT, \"EulerOS 2.0\");\n\nsp = get_kb_item(\"Host/EulerOS/sp\");\nif (isnull(sp) || sp !~ \"^(3)$\") audit(AUDIT_OS_NOT, \"EulerOS 2.0 SP3\");\n\nuvp = get_kb_item(\"Host/EulerOS/uvp_version\");\nif (!empty_or_null(uvp)) audit(AUDIT_OS_NOT, \"EulerOS 2.0 SP3\", \"EulerOS UVP \" + uvp);\n\nif (!get_kb_item(\"Host/EulerOS/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\" && \"aarch64\" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"EulerOS\", cpu);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_ARCH_NOT, \"i686 / x86_64\", cpu);\n\nflag = 0;\n\npkgs = [\"glibc-2.17-196.h24\",\n \"glibc-common-2.17-196.h24\",\n \"glibc-devel-2.17-196.h24\",\n \"glibc-headers-2.17-196.h24\",\n \"glibc-static-2.17-196.h24\",\n \"glibc-utils-2.17-196.h24\",\n \"nscd-2.17-196.h24\"];\n\nforeach (pkg in pkgs)\n if (rpm_check(release:\"EulerOS-2.0\", sp:\"3\", reference:pkg)) flag++;\n\nif (flag)\n{\n security_report_v4(\n port : 0,\n severity : SECURITY_HOLE,\n extra : rpm_report_get()\n );\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"glibc\");\n}\n", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2021-10-16T00:43:34", "description": "An update of the glibc package has been released.", "cvss3": {"score": 9.8, "vector": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H"}, "published": "2019-02-07T00:00:00", "type": "nessus", "title": "Photon OS 2.0: Glibc PHSA-2018-2.0-0020", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2018-6485", "CVE-2018-6551"], "modified": "2019-02-07T00:00:00", "cpe": ["p-cpe:/a:vmware:photonos:glibc", "cpe:/o:vmware:photonos:2.0"], "id": "PHOTONOS_PHSA-2018-2_0-0020_GLIBC.NASL", "href": "https://www.tenable.com/plugins/nessus/121924", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n\n\n# The descriptive text and package checks in this plugin were\n# extracted from VMware Security Advisory PHSA-2018-2.0-0020. The text\n# itself is copyright (C) VMware, Inc.\n\n\ninclude('compat.inc');\n\nif (description)\n{\n script_id(121924);\n script_version(\"1.2\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2019/02/07\");\n\n script_cve_id(\"CVE-2018-6485\", \"CVE-2018-6551\");\n\n script_name(english:\"Photon OS 2.0: Glibc PHSA-2018-2.0-0020\");\n script_summary(english:\"Checks the rpm output for the updated packages.\");\n\n script_set_attribute(attribute:\"synopsis\", value:\n\"The remote PhotonOS host is missing multiple security updates.\");\n script_set_attribute(attribute:\"description\", value:\n\"An update of the glibc package has been released.\");\n script_set_attribute(attribute:\"see_also\", value:\"https://github.com/vmware/photon/wiki/Security-Updates-2-20.md\");\n script_set_attribute(attribute:\"solution\", value:\n\"Update the affected Linux packages.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_cvss3_base_vector(\"CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H\");\n script_set_cvss3_temporal_vector(\"CVSS:3.0/E:U/RL:O/RC:C\");\n script_set_attribute(attribute:\"cvss_score_source\", value:\"CVE-2018-6551\");\n\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2018/03/01\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2018/03/01\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2019/02/07\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:vmware:photonos:glibc\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:vmware:photonos:2.0\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_family(english:\"PhotonOS Local Security Checks\");\n\n script_copyright(english:\"This script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/PhotonOS/release\", \"Host/PhotonOS/rpm-list\");\n\n exit(0);\n}\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\n\nrelease = get_kb_item(\"Host/PhotonOS/release\");\nif (isnull(release) || release !~ \"^VMware Photon\") audit(AUDIT_OS_NOT, \"PhotonOS\");\nif (release !~ \"^VMware Photon (?:Linux|OS) 2\\.0(\\D|$)\") audit(AUDIT_OS_NOT, \"PhotonOS 2.0\");\n\nif (!get_kb_item(\"Host/PhotonOS/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"PhotonOS\", cpu);\n\nflag = 0;\n\nif (rpm_check(release:\"PhotonOS-2.0\", reference:\"glibc-2.26-10.ph2\")) flag++;\nif (rpm_check(release:\"PhotonOS-2.0\", reference:\"glibc-2.26-10.ph2\")) flag++;\nif (rpm_check(release:\"PhotonOS-2.0\", reference:\"glibc-debuginfo-2.26-10.ph2\")) flag++;\nif (rpm_check(release:\"PhotonOS-2.0\", reference:\"glibc-debuginfo-2.26-10.ph2\")) flag++;\nif (rpm_check(release:\"PhotonOS-2.0\", reference:\"glibc-devel-2.26-10.ph2\")) flag++;\nif (rpm_check(release:\"PhotonOS-2.0\", reference:\"glibc-devel-2.26-10.ph2\")) flag++;\nif (rpm_check(release:\"PhotonOS-2.0\", reference:\"glibc-i18n-2.26-10.ph2\")) flag++;\nif (rpm_check(release:\"PhotonOS-2.0\", reference:\"glibc-i18n-2.26-10.ph2\")) flag++;\nif (rpm_check(release:\"PhotonOS-2.0\", reference:\"glibc-iconv-2.26-10.ph2\")) flag++;\nif (rpm_check(release:\"PhotonOS-2.0\", reference:\"glibc-iconv-2.26-10.ph2\")) flag++;\nif (rpm_check(release:\"PhotonOS-2.0\", reference:\"glibc-lang-2.26-10.ph2\")) flag++;\nif (rpm_check(release:\"PhotonOS-2.0\", reference:\"glibc-lang-2.26-10.ph2\")) flag++;\nif (rpm_check(release:\"PhotonOS-2.0\", reference:\"glibc-nscd-2.26-10.ph2\")) flag++;\nif (rpm_check(release:\"PhotonOS-2.0\", reference:\"glibc-nscd-2.26-10.ph2\")) flag++;\nif (rpm_check(release:\"PhotonOS-2.0\", reference:\"glibc-tools-2.26-10.ph2\")) flag++;\nif (rpm_check(release:\"PhotonOS-2.0\", reference:\"glibc-tools-2.26-10.ph2\")) flag++;\n\nif (flag)\n{\n security_report_v4(\n port : 0,\n severity : SECURITY_HOLE,\n extra : rpm_report_get()\n );\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"glibc\");\n}\n", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2021-10-16T00:56:06", "description": "Integer overflow in malloc functions :\n\nThe malloc implementation in the GNU C Library (aka glibc or libc6), from version 2.24 to 2.26 on powerpc, and only in version 2.26 on i386, did not properly handle malloc calls with arguments close to SIZE_MAX and could return a pointer to a heap region that is smaller than requested, eventually leading to heap corruption. (CVE-2018-6551)\n\nInteger overflow in posix_memalign in memalign functions :\n\nAn integer overflow in the implementation of the posix_memalign in memalign functions in the GNU C Library (aka glibc or libc6) 2.26 and earlier could cause these functions to return a pointer to a heap area that is too small, potentially leading to heap corruption.\n(CVE-2018-6485)", "cvss3": {"score": 9.8, "vector": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H"}, "published": "2018-04-18T00:00:00", "type": "nessus", "title": "Amazon Linux 2 : glibc (ALAS-2018-992)", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2018-6485", "CVE-2018-6551"], "modified": "2018-04-18T00:00:00", "cpe": ["p-cpe:/a:amazon:linux:glibc", "p-cpe:/a:amazon:linux:glibc-all-langpacks", "p-cpe:/a:amazon:linux:glibc-benchtests", "p-cpe:/a:amazon:linux:glibc-common", "p-cpe:/a:amazon:linux:glibc-debuginfo", "p-cpe:/a:amazon:linux:glibc-debuginfo-common", "p-cpe:/a:amazon:linux:glibc-devel", "p-cpe:/a:amazon:linux:glibc-headers", "p-cpe:/a:amazon:linux:glibc-langpack-aa", "p-cpe:/a:amazon:linux:glibc-langpack-af", "p-cpe:/a:amazon:linux:glibc-langpack-ak", "p-cpe:/a:amazon:linux:glibc-langpack-am", "p-cpe:/a:amazon:linux:glibc-langpack-an", "p-cpe:/a:amazon:linux:glibc-langpack-anp", "p-cpe:/a:amazon:linux:glibc-langpack-ar", "p-cpe:/a:amazon:linux:glibc-langpack-as", "p-cpe:/a:amazon:linux:glibc-langpack-ast", "p-cpe:/a:amazon:linux:glibc-langpack-ayc", "p-cpe:/a:amazon:linux:glibc-langpack-az", "p-cpe:/a:amazon:linux:glibc-langpack-be", "p-cpe:/a:amazon:linux:glibc-langpack-bem", "p-cpe:/a:amazon:linux:glibc-langpack-ber", "p-cpe:/a:amazon:linux:glibc-langpack-bg", "p-cpe:/a:amazon:linux:glibc-langpack-bhb", "p-cpe:/a:amazon:linux:glibc-langpack-bho", "p-cpe:/a:amazon:linux:glibc-langpack-bn", "p-cpe:/a:amazon:linux:glibc-langpack-bo", "p-cpe:/a:amazon:linux:glibc-langpack-br", "p-cpe:/a:amazon:linux:glibc-langpack-brx", "p-cpe:/a:amazon:linux:glibc-langpack-bs", "p-cpe:/a:amazon:linux:glibc-langpack-byn", "p-cpe:/a:amazon:linux:glibc-langpack-ca", "p-cpe:/a:amazon:linux:glibc-langpack-ce", "p-cpe:/a:amazon:linux:glibc-langpack-chr", "p-cpe:/a:amazon:linux:glibc-langpack-cmn", "p-cpe:/a:amazon:linux:glibc-langpack-crh", "p-cpe:/a:amazon:linux:glibc-langpack-cs", "p-cpe:/a:amazon:linux:glibc-langpack-csb", "p-cpe:/a:amazon:linux:glibc-langpack-cv", "p-cpe:/a:amazon:linux:glibc-langpack-cy", "p-cpe:/a:amazon:linux:glibc-langpack-da", "p-cpe:/a:amazon:linux:glibc-langpack-de", "p-cpe:/a:amazon:linux:glibc-langpack-doi", "p-cpe:/a:amazon:linux:glibc-langpack-dv", "p-cpe:/a:amazon:linux:glibc-langpack-dz", "p-cpe:/a:amazon:linux:glibc-langpack-el", "p-cpe:/a:amazon:linux:glibc-langpack-en", "p-cpe:/a:amazon:linux:glibc-langpack-eo", "p-cpe:/a:amazon:linux:glibc-langpack-es", "p-cpe:/a:amazon:linux:glibc-langpack-et", "p-cpe:/a:amazon:linux:glibc-langpack-eu", "p-cpe:/a:amazon:linux:glibc-langpack-fa", "p-cpe:/a:amazon:linux:glibc-langpack-ff", "p-cpe:/a:amazon:linux:glibc-langpack-fi", "p-cpe:/a:amazon:linux:glibc-langpack-fil", "p-cpe:/a:amazon:linux:glibc-langpack-fo", "p-cpe:/a:amazon:linux:glibc-langpack-fr", "p-cpe:/a:amazon:linux:glibc-langpack-fur", "p-cpe:/a:amazon:linux:glibc-langpack-fy", "p-cpe:/a:amazon:linux:glibc-langpack-ga", "p-cpe:/a:amazon:linux:glibc-langpack-gd", "p-cpe:/a:amazon:linux:glibc-langpack-gez", "p-cpe:/a:amazon:linux:glibc-langpack-gl", "p-cpe:/a:amazon:linux:glibc-langpack-gu", "p-cpe:/a:amazon:linux:glibc-langpack-gv", "p-cpe:/a:amazon:linux:glibc-langpack-ha", "p-cpe:/a:amazon:linux:glibc-langpack-hak", "p-cpe:/a:amazon:linux:glibc-langpack-he", "p-cpe:/a:amazon:linux:glibc-langpack-hi", "p-cpe:/a:amazon:linux:glibc-langpack-hne", "p-cpe:/a:amazon:linux:glibc-langpack-hr", "p-cpe:/a:amazon:linux:glibc-langpack-hsb", "p-cpe:/a:amazon:linux:glibc-langpack-ht", "p-cpe:/a:amazon:linux:glibc-langpack-hu", "p-cpe:/a:amazon:linux:glibc-langpack-hy", "p-cpe:/a:amazon:linux:glibc-langpack-ia", "p-cpe:/a:amazon:linux:glibc-langpack-id", "p-cpe:/a:amazon:linux:glibc-langpack-ig", "p-cpe:/a:amazon:linux:glibc-langpack-ik", "p-cpe:/a:amazon:linux:glibc-langpack-is", "p-cpe:/a:amazon:linux:glibc-langpack-it", "p-cpe:/a:amazon:linux:glibc-langpack-iu", "p-cpe:/a:amazon:linux:glibc-langpack-ja", "p-cpe:/a:amazon:linux:glibc-langpack-ka", "p-cpe:/a:amazon:linux:glibc-langpack-kk", "p-cpe:/a:amazon:linux:glibc-langpack-kl", "p-cpe:/a:amazon:linux:glibc-langpack-km", "p-cpe:/a:amazon:linux:glibc-langpack-kn", "p-cpe:/a:amazon:linux:glibc-langpack-ko", "p-cpe:/a:amazon:linux:glibc-langpack-kok", "p-cpe:/a:amazon:linux:glibc-langpack-ks", "p-cpe:/a:amazon:linux:glibc-langpack-ku", "p-cpe:/a:amazon:linux:glibc-langpack-kw", "p-cpe:/a:amazon:linux:glibc-langpack-ky", "p-cpe:/a:amazon:linux:glibc-langpack-lb", "p-cpe:/a:amazon:linux:glibc-langpack-lg", "p-cpe:/a:amazon:linux:glibc-langpack-li", "p-cpe:/a:amazon:linux:glibc-langpack-lij", "p-cpe:/a:amazon:linux:glibc-langpack-ln", "p-cpe:/a:amazon:linux:glibc-langpack-lo", "p-cpe:/a:amazon:linux:glibc-langpack-lt", "p-cpe:/a:amazon:linux:glibc-langpack-lv", "p-cpe:/a:amazon:linux:glibc-langpack-lzh", "p-cpe:/a:amazon:linux:glibc-langpack-mag", "p-cpe:/a:amazon:linux:glibc-langpack-mai", "p-cpe:/a:amazon:linux:glibc-langpack-mg", "p-cpe:/a:amazon:linux:glibc-langpack-mhr", "p-cpe:/a:amazon:linux:glibc-langpack-mi", "p-cpe:/a:amazon:linux:glibc-langpack-mk", "p-cpe:/a:amazon:linux:glibc-langpack-ml", "p-cpe:/a:amazon:linux:glibc-langpack-mn", "p-cpe:/a:amazon:linux:glibc-langpack-mni", "p-cpe:/a:amazon:linux:glibc-langpack-mr", "p-cpe:/a:amazon:linux:glibc-langpack-ms", "p-cpe:/a:amazon:linux:glibc-langpack-mt", "p-cpe:/a:amazon:linux:glibc-langpack-my", "p-cpe:/a:amazon:linux:glibc-langpack-nan", "p-cpe:/a:amazon:linux:glibc-langpack-nb", "p-cpe:/a:amazon:linux:glibc-langpack-nds", "p-cpe:/a:amazon:linux:glibc-langpack-ne", "p-cpe:/a:amazon:linux:glibc-langpack-nhn", "p-cpe:/a:amazon:linux:glibc-langpack-niu", "p-cpe:/a:amazon:linux:glibc-langpack-nl", "p-cpe:/a:amazon:linux:glibc-langpack-nn", "p-cpe:/a:amazon:linux:glibc-langpack-nr", "p-cpe:/a:amazon:linux:glibc-langpack-nso", "p-cpe:/a:amazon:linux:glibc-langpack-oc", "p-cpe:/a:amazon:linux:glibc-langpack-om", "p-cpe:/a:amazon:linux:glibc-langpack-or", "p-cpe:/a:amazon:linux:glibc-langpack-os", "p-cpe:/a:amazon:linux:glibc-langpack-pa", "p-cpe:/a:amazon:linux:glibc-langpack-pap", "p-cpe:/a:amazon:linux:glibc-langpack-pl", "p-cpe:/a:amazon:linux:glibc-langpack-ps", "p-cpe:/a:amazon:linux:glibc-langpack-pt", "p-cpe:/a:amazon:linux:glibc-langpack-quz", "p-cpe:/a:amazon:linux:glibc-langpack-raj", "p-cpe:/a:amazon:linux:glibc-langpack-ro", "p-cpe:/a:amazon:linux:glibc-langpack-ru", "p-cpe:/a:amazon:linux:glibc-langpack-rw", "p-cpe:/a:amazon:linux:glibc-langpack-sa", "p-cpe:/a:amazon:linux:glibc-langpack-sat", "p-cpe:/a:amazon:linux:glibc-langpack-sc", "p-cpe:/a:amazon:linux:glibc-langpack-sd", "p-cpe:/a:amazon:linux:glibc-langpack-se", "p-cpe:/a:amazon:linux:glibc-langpack-sgs", "p-cpe:/a:amazon:linux:glibc-langpack-shs", "p-cpe:/a:amazon:linux:glibc-langpack-si", "p-cpe:/a:amazon:linux:glibc-langpack-sid", "p-cpe:/a:amazon:linux:glibc-langpack-sk", "p-cpe:/a:amazon:linux:glibc-langpack-sl", "p-cpe:/a:amazon:linux:glibc-langpack-so", "p-cpe:/a:amazon:linux:glibc-langpack-sq", "p-cpe:/a:amazon:linux:glibc-langpack-sr", "p-cpe:/a:amazon:linux:glibc-langpack-ss", "p-cpe:/a:amazon:linux:glibc-langpack-st", "p-cpe:/a:amazon:linux:glibc-langpack-sv", "p-cpe:/a:amazon:linux:glibc-langpack-sw", "p-cpe:/a:amazon:linux:glibc-langpack-szl", "p-cpe:/a:amazon:linux:glibc-langpack-ta", "p-cpe:/a:amazon:linux:glibc-langpack-tcy", "p-cpe:/a:amazon:linux:glibc-langpack-te", "p-cpe:/a:amazon:linux:glibc-langpack-tg", "p-cpe:/a:amazon:linux:glibc-langpack-th", "p-cpe:/a:amazon:linux:glibc-langpack-the", "p-cpe:/a:amazon:linux:glibc-langpack-ti", "p-cpe:/a:amazon:linux:glibc-langpack-tig", "p-cpe:/a:amazon:linux:glibc-langpack-tk", "p-cpe:/a:amazon:linux:glibc-langpack-tl", "p-cpe:/a:amazon:linux:glibc-langpack-tn", "p-cpe:/a:amazon:linux:glibc-langpack-tr", "p-cpe:/a:amazon:linux:glibc-langpack-ts", "p-cpe:/a:amazon:linux:glibc-langpack-tt", "p-cpe:/a:amazon:linux:glibc-langpack-ug", "p-cpe:/a:amazon:linux:glibc-langpack-uk", "p-cpe:/a:amazon:linux:glibc-langpack-unm", "p-cpe:/a:amazon:linux:glibc-langpack-ur", "p-cpe:/a:amazon:linux:glibc-langpack-uz", "p-cpe:/a:amazon:linux:glibc-langpack-ve", "p-cpe:/a:amazon:linux:glibc-langpack-vi", "p-cpe:/a:amazon:linux:glibc-langpack-wa", "p-cpe:/a:amazon:linux:glibc-langpack-wae", "p-cpe:/a:amazon:linux:glibc-langpack-wal", "p-cpe:/a:amazon:linux:glibc-langpack-wo", "p-cpe:/a:amazon:linux:glibc-langpack-xh", "p-cpe:/a:amazon:linux:glibc-langpack-yi", "p-cpe:/a:amazon:linux:glibc-langpack-yo", "p-cpe:/a:amazon:linux:glibc-langpack-yue", "p-cpe:/a:amazon:linux:glibc-langpack-zh", "p-cpe:/a:amazon:linux:glibc-langpack-zu", "p-cpe:/a:amazon:linux:glibc-locale-source", "p-cpe:/a:amazon:linux:glibc-minimal-langpack", "p-cpe:/a:amazon:linux:glibc-nss-devel", "p-cpe:/a:amazon:linux:glibc-static", "p-cpe:/a:amazon:linux:glibc-utils", "p-cpe:/a:amazon:linux:libcrypt", "p-cpe:/a:amazon:linux:libcrypt-nss", "p-cpe:/a:amazon:linux:nscd", "p-cpe:/a:amazon:linux:nss_db", "p-cpe:/a:amazon:linux:nss_hesiod", "p-cpe:/a:amazon:linux:nss_nis", "cpe:/o:amazon:linux:2"], "id": "AL2_ALAS-2018-992.NASL", "href": "https://www.tenable.com/plugins/nessus/109141", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from Amazon Linux 2 Security Advisory ALAS-2018-992.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(109141);\n script_version(\"1.1\");\n script_cvs_date(\"Date: 2018/04/18 15:09:32\");\n\n script_cve_id(\"CVE-2018-6485\", \"CVE-2018-6551\");\n script_xref(name:\"ALAS\", value:\"2018-992\");\n\n script_name(english:\"Amazon Linux 2 : glibc (ALAS-2018-992)\");\n script_summary(english:\"Checks rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Amazon Linux 2 host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Integer overflow in malloc functions :\n\nThe malloc implementation in the GNU C Library (aka glibc or libc6),\nfrom version 2.24 to 2.26 on powerpc, and only in version 2.26 on\ni386, did not properly handle malloc calls with arguments close to\nSIZE_MAX and could return a pointer to a heap region that is smaller\nthan requested, eventually leading to heap corruption. (CVE-2018-6551)\n\nInteger overflow in posix_memalign in memalign functions :\n\nAn integer overflow in the implementation of the posix_memalign in\nmemalign functions in the GNU C Library (aka glibc or libc6) 2.26 and\nearlier could cause these functions to return a pointer to a heap area\nthat is too small, potentially leading to heap corruption.\n(CVE-2018-6485)\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://alas.aws.amazon.com/AL2/ALAS-2018-992.html\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Run 'yum update glibc' to update your system.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P\");\n script_set_cvss3_base_vector(\"CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:glibc\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:glibc-all-langpacks\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:glibc-benchtests\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:glibc-common\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:glibc-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:glibc-debuginfo-common\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:glibc-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:glibc-headers\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:glibc-langpack-aa\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:glibc-langpack-af\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:glibc-langpack-ak\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:glibc-langpack-am\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:glibc-langpack-an\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:glibc-langpack-anp\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:glibc-langpack-ar\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:glibc-langpack-as\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:glibc-langpack-ast\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:glibc-langpack-ayc\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:glibc-langpack-az\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:glibc-langpack-be\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:glibc-langpack-bem\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:glibc-langpack-ber\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:glibc-langpack-bg\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:glibc-langpack-bhb\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:glibc-langpack-bho\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:glibc-langpack-bn\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:glibc-langpack-bo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:glibc-langpack-br\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:glibc-langpack-brx\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:glibc-langpack-bs\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:glibc-langpack-byn\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:glibc-langpack-ca\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:glibc-langpack-ce\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:glibc-langpack-chr\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:glibc-langpack-cmn\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:glibc-langpack-crh\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:glibc-langpack-cs\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:glibc-langpack-csb\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:glibc-langpack-cv\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:glibc-langpack-cy\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:glibc-langpack-da\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:glibc-langpack-de\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:glibc-langpack-doi\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:glibc-langpack-dv\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:glibc-langpack-dz\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:glibc-langpack-el\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:glibc-langpack-en\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:glibc-langpack-eo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:glibc-langpack-es\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:glibc-langpack-et\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:glibc-langpack-eu\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:glibc-langpack-fa\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:glibc-langpack-ff\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:glibc-langpack-fi\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:glibc-langpack-fil\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:glibc-langpack-fo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:glibc-langpack-fr\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:glibc-langpack-fur\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:glibc-langpack-fy\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:glibc-langpack-ga\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:glibc-langpack-gd\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:glibc-langpack-gez\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:glibc-langpack-gl\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:glibc-langpack-gu\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:glibc-langpack-gv\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:glibc-langpack-ha\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:glibc-langpack-hak\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:glibc-langpack-he\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:glibc-langpack-hi\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:glibc-langpack-hne\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:glibc-langpack-hr\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:glibc-langpack-hsb\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:glibc-langpack-ht\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:glibc-langpack-hu\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:glibc-langpack-hy\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:glibc-langpack-ia\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:glibc-langpack-id\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:glibc-langpack-ig\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:glibc-langpack-ik\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:glibc-langpack-is\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:glibc-langpack-it\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:glibc-langpack-iu\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:glibc-langpack-ja\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:glibc-langpack-ka\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:glibc-langpack-kk\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:glibc-langpack-kl\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:glibc-langpack-km\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:glibc-langpack-kn\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:glibc-langpack-ko\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:glibc-langpack-kok\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:glibc-langpack-ks\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:glibc-langpack-ku\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:glibc-langpack-kw\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:glibc-langpack-ky\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:glibc-langpack-lb\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:glibc-langpack-lg\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:glibc-langpack-li\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:glibc-langpack-lij\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:glibc-langpack-ln\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:glibc-langpack-lo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:glibc-langpack-lt\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:glibc-langpack-lv\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:glibc-langpack-lzh\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:glibc-langpack-mag\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:glibc-langpack-mai\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:glibc-langpack-mg\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:glibc-langpack-mhr\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:glibc-langpack-mi\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:glibc-langpack-mk\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:glibc-langpack-ml\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:glibc-langpack-mn\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:glibc-langpack-mni\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:glibc-langpack-mr\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:glibc-langpack-ms\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:glibc-langpack-mt\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:glibc-langpack-my\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:glibc-langpack-nan\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:glibc-langpack-nb\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:glibc-langpack-nds\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:glibc-langpack-ne\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:glibc-langpack-nhn\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:glibc-langpack-niu\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:glibc-langpack-nl\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:glibc-langpack-nn\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:glibc-langpack-nr\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:glibc-langpack-nso\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:glibc-langpack-oc\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:glibc-langpack-om\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:glibc-langpack-or\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:glibc-langpack-os\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:glibc-langpack-pa\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:glibc-langpack-pap\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:glibc-langpack-pl\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:glibc-langpack-ps\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:glibc-langpack-pt\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:glibc-langpack-quz\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:glibc-langpack-raj\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:glibc-langpack-ro\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:glibc-langpack-ru\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:glibc-langpack-rw\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:glibc-langpack-sa\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:glibc-langpack-sat\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:glibc-langpack-sc\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:glibc-langpack-sd\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:glibc-langpack-se\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:glibc-langpack-sgs\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:glibc-langpack-shs\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:glibc-langpack-si\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:glibc-langpack-sid\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:glibc-langpack-sk\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:glibc-langpack-sl\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:glibc-langpack-so\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:glibc-langpack-sq\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:glibc-langpack-sr\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:glibc-langpack-ss\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:glibc-langpack-st\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:glibc-langpack-sv\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:glibc-langpack-sw\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:glibc-langpack-szl\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:glibc-langpack-ta\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:glibc-langpack-tcy\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:glibc-langpack-te\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:glibc-langpack-tg\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:glibc-langpack-th\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:glibc-langpack-the\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:glibc-langpack-ti\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:glibc-langpack-tig\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:glibc-langpack-tk\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:glibc-langpack-tl\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:glibc-langpack-tn\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:glibc-langpack-tr\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:glibc-langpack-ts\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:glibc-langpack-tt\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:glibc-langpack-ug\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:glibc-langpack-uk\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:glibc-langpack-unm\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:glibc-langpack-ur\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:glibc-langpack-uz\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:glibc-langpack-ve\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:glibc-langpack-vi\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:glibc-langpack-wa\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:glibc-langpack-wae\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:glibc-langpack-wal\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:glibc-langpack-wo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:glibc-langpack-xh\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:glibc-langpack-yi\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:glibc-langpack-yo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:glibc-langpack-yue\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:glibc-langpack-zh\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:glibc-langpack-zu\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:glibc-locale-source\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:glibc-minimal-langpack\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:glibc-nss-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:glibc-static\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:glibc-utils\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:libcrypt\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:libcrypt-nss\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:nscd\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:nss_db\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:nss_hesiod\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:nss_nis\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:amazon:linux:2\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2018/04/05\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2018/04/18\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2018 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Amazon Linux Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/AmazonLinux/release\", \"Host/AmazonLinux/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\n\nrelease = get_kb_item(\"Host/AmazonLinux/release\");\nif (isnull(release) || !strlen(release)) audit(AUDIT_OS_NOT, \"Amazon Linux\");\nos_ver = pregmatch(pattern: \"^AL(A|\\d)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Amazon Linux\");\nos_ver = os_ver[1];\nif (os_ver != \"2\")\n{\n if (os_ver == 'A') os_ver = 'AMI';\n audit(AUDIT_OS_NOT, \"Amazon Linux 2\", \"Amazon Linux \" + os_ver);\n}\n\nif (!get_kb_item(\"Host/AmazonLinux/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\n\nflag = 0;\nif (rpm_check(release:\"AL2\", cpu:\"x86_64\", reference:\"glibc-2.26-27.amzn2.0.4\")) flag++;\nif (rpm_check(release:\"AL2\", cpu:\"x86_64\", reference:\"glibc-all-langpacks-2.26-27.amzn2.0.4\")) flag++;\nif (rpm_check(release:\"AL2\", cpu:\"x86_64\", reference:\"glibc-benchtests-2.26-27.amzn2.0.4\")) flag++;\nif (rpm_check(release:\"AL2\", cpu:\"x86_64\", reference:\"glibc-common-2.26-27.amzn2.0.4\")) flag++;\nif (rpm_check(release:\"AL2\", cpu:\"x86_64\", reference:\"glibc-debuginfo-2.26-27.amzn2.0.4\")) flag++;\nif (rpm_check(release:\"AL2\", cpu:\"x86_64\", reference:\"glibc-debuginfo-common-2.26-27.amzn2.0.4\")) flag++;\nif (rpm_check(release:\"AL2\", cpu:\"x86_64\", reference:\"glibc-devel-2.26-27.amzn2.0.4\")) flag++;\nif (rpm_check(release:\"AL2\", cpu:\"x86_64\", reference:\"glibc-headers-2.26-27.amzn2.0.4\")) flag++;\nif (rpm_check(release:\"AL2\", cpu:\"x86_64\", reference:\"glibc-langpack-aa-2.26-27.amzn2.0.4\")) flag++;\nif (rpm_check(release:\"AL2\", cpu:\"x86_64\", reference:\"glibc-langpack-af-2.26-27.amzn2.0.4\")) flag++;\nif (rpm_check(release:\"AL2\", cpu:\"x86_64\", reference:\"glibc-langpack-ak-2.26-27.amzn2.0.4\")) flag++;\nif (rpm_check(release:\"AL2\", cpu:\"x86_64\", reference:\"glibc-langpack-am-2.26-27.amzn2.0.4\")) flag++;\nif (rpm_check(release:\"AL2\", cpu:\"x86_64\", reference:\"glibc-langpack-an-2.26-27.amzn2.0.4\")) flag++;\nif (rpm_check(release:\"AL2\", cpu:\"x86_64\", reference:\"glibc-langpack-anp-2.26-27.amzn2.0.4\")) flag++;\nif (rpm_check(release:\"AL2\", cpu:\"x86_64\", reference:\"glibc-langpack-ar-2.26-27.amzn2.0.4\")) flag++;\nif (rpm_check(release:\"AL2\", cpu:\"x86_64\", reference:\"glibc-langpack-as-2.26-27.amzn2.0.4\")) flag++;\nif (rpm_check(release:\"AL2\", cpu:\"x86_64\", reference:\"glibc-langpack-ast-2.26-27.amzn2.0.4\")) flag++;\nif (rpm_check(release:\"AL2\", cpu:\"x86_64\", reference:\"glibc-langpack-ayc-2.26-27.amzn2.0.4\")) flag++;\nif (rpm_check(release:\"AL2\", cpu:\"x86_64\", reference:\"glibc-langpack-az-2.26-27.amzn2.0.4\")) flag++;\nif (rpm_check(release:\"AL2\", cpu:\"x86_64\", reference:\"glibc-langpack-be-2.26-27.amzn2.0.4\")) flag++;\nif (rpm_check(release:\"AL2\", cpu:\"x86_64\", reference:\"glibc-langpack-bem-2.26-27.amzn2.0.4\")) flag++;\nif (rpm_check(release:\"AL2\", cpu:\"x86_64\", reference:\"glibc-langpack-ber-2.26-27.amzn2.0.4\")) flag++;\nif (rpm_check(release:\"AL2\", cpu:\"x86_64\", reference:\"glibc-langpack-bg-2.26-27.amzn2.0.4\")) flag++;\nif (rpm_check(release:\"AL2\", cpu:\"x86_64\", reference:\"glibc-langpack-bhb-2.26-27.amzn2.0.4\")) flag++;\nif (rpm_check(release:\"AL2\", cpu:\"x86_64\", reference:\"glibc-langpack-bho-2.26-27.amzn2.0.4\")) flag++;\nif (rpm_check(release:\"AL2\", cpu:\"x86_64\", reference:\"glibc-langpack-bn-2.26-27.amzn2.0.4\")) flag++;\nif (rpm_check(release:\"AL2\", cpu:\"x86_64\", reference:\"glibc-langpack-bo-2.26-27.amzn2.0.4\")) flag++;\nif (rpm_check(release:\"AL2\", cpu:\"x86_64\", reference:\"glibc-langpack-br-2.26-27.amzn2.0.4\")) flag++;\nif (rpm_check(release:\"AL2\", cpu:\"x86_64\", reference:\"glibc-langpack-brx-2.26-27.amzn2.0.4\")) flag++;\nif (rpm_check(release:\"AL2\", cpu:\"x86_64\", reference:\"glibc-langpack-bs-2.26-27.amzn2.0.4\")) flag++;\nif (rpm_check(release:\"AL2\", cpu:\"x86_64\", reference:\"glibc-langpack-byn-2.26-27.amzn2.0.4\")) flag++;\nif (rpm_check(release:\"AL2\", cpu:\"x86_64\", reference:\"glibc-langpack-ca-2.26-27.amzn2.0.4\")) flag++;\nif (rpm_check(release:\"AL2\", cpu:\"x86_64\", reference:\"glibc-langpack-ce-2.26-27.amzn2.0.4\")) flag++;\nif (rpm_check(release:\"AL2\", cpu:\"x86_64\", reference:\"glibc-langpack-chr-2.26-27.amzn2.0.4\")) flag++;\nif (rpm_check(release:\"AL2\", cpu:\"x86_64\", reference:\"glibc-langpack-cmn-2.26-27.amzn2.0.4\")) flag++;\nif (rpm_check(release:\"AL2\", cpu:\"x86_64\", reference:\"glibc-langpack-crh-2.26-27.amzn2.0.4\")) flag++;\nif (rpm_check(release:\"AL2\", cpu:\"x86_64\", reference:\"glibc-langpack-cs-2.26-27.amzn2.0.4\")) flag++;\nif (rpm_check(release:\"AL2\", cpu:\"x86_64\", reference:\"glibc-langpack-csb-2.26-27.amzn2.0.4\")) flag++;\nif (rpm_check(release:\"AL2\", cpu:\"x86_64\", reference:\"glibc-langpack-cv-2.26-27.amzn2.0.4\")) flag++;\nif (rpm_check(release:\"AL2\", cpu:\"x86_64\", reference:\"glibc-langpack-cy-2.26-27.amzn2.0.4\")) flag++;\nif (rpm_check(release:\"AL2\", cpu:\"x86_64\", reference:\"glibc-langpack-da-2.26-27.amzn2.0.4\")) flag++;\nif (rpm_check(release:\"AL2\", cpu:\"x86_64\", reference:\"glibc-langpack-de-2.26-27.amzn2.0.4\")) flag++;\nif (rpm_check(release:\"AL2\", cpu:\"x86_64\", reference:\"glibc-langpack-doi-2.26-27.amzn2.0.4\")) flag++;\nif (rpm_check(release:\"AL2\", cpu:\"x86_64\", reference:\"glibc-langpack-dv-2.26-27.amzn2.0.4\")) flag++;\nif (rpm_check(release:\"AL2\", cpu:\"x86_64\", reference:\"glibc-langpack-dz-2.26-27.amzn2.0.4\")) flag++;\nif (rpm_check(release:\"AL2\", cpu:\"x86_64\", reference:\"glibc-langpack-el-2.26-27.amzn2.0.4\")) flag++;\nif (rpm_check(release:\"AL2\", cpu:\"x86_64\", reference:\"glibc-langpack-en-2.26-27.amzn2.0.4\")) flag++;\nif (rpm_check(release:\"AL2\", cpu:\"x86_64\", reference:\"glibc-langpack-eo-2.26-27.amzn2.0.4\")) flag++;\nif (rpm_check(release:\"AL2\", cpu:\"x86_64\", reference:\"glibc-langpack-es-2.26-27.amzn2.0.4\")) flag++;\nif (rpm_check(release:\"AL2\", cpu:\"x86_64\", reference:\"glibc-langpack-et-2.26-27.amzn2.0.4\")) flag++;\nif (rpm_check(release:\"AL2\", cpu:\"x86_64\", reference:\"glibc-langpack-eu-2.26-27.amzn2.0.4\")) flag++;\nif (rpm_check(release:\"AL2\", cpu:\"x86_64\", reference:\"glibc-langpack-fa-2.26-27.amzn2.0.4\")) flag++;\nif (rpm_check(release:\"AL2\", cpu:\"x86_64\", reference:\"glibc-langpack-ff-2.26-27.amzn2.0.4\")) flag++;\nif (rpm_check(release:\"AL2\", cpu:\"x86_64\", reference:\"glibc-langpack-fi-2.26-27.amzn2.0.4\")) flag++;\nif (rpm_check(release:\"AL2\", cpu:\"x86_64\", reference:\"glibc-langpack-fil-2.26-27.amzn2.0.4\")) flag++;\nif (rpm_check(release:\"AL2\", cpu:\"x86_64\", reference:\"glibc-langpack-fo-2.26-27.amzn2.0.4\")) flag++;\nif (rpm_check(release:\"AL2\", cpu:\"x86_64\", reference:\"glibc-langpack-fr-2.26-27.amzn2.0.4\")) flag++;\nif (rpm_check(release:\"AL2\", cpu:\"x86_64\", reference:\"glibc-langpack-fur-2.26-27.amzn2.0.4\")) flag++;\nif (rpm_check(release:\"AL2\", cpu:\"x86_64\", reference:\"glibc-langpack-fy-2.26-27.amzn2.0.4\")) flag++;\nif (rpm_check(release:\"AL2\", cpu:\"x86_64\", reference:\"glibc-langpack-ga-2.26-27.amzn2.0.4\")) flag++;\nif (rpm_check(release:\"AL2\", cpu:\"x86_64\", reference:\"glibc-langpack-gd-2.26-27.amzn2.0.4\")) flag++;\nif (rpm_check(release:\"AL2\", cpu:\"x86_64\", reference:\"glibc-langpack-gez-2.26-27.amzn2.0.4\")) flag++;\nif (rpm_check(release:\"AL2\", cpu:\"x86_64\", reference:\"glibc-langpack-gl-2.26-27.amzn2.0.4\")) flag++;\nif (rpm_check(release:\"AL2\", cpu:\"x86_64\", reference:\"glibc-langpack-gu-2.26-27.amzn2.0.4\")) flag++;\nif (rpm_check(release:\"AL2\", cpu:\"x86_64\", reference:\"glibc-langpack-gv-2.26-27.amzn2.0.4\")) flag++;\nif (rpm_check(release:\"AL2\", cpu:\"x86_64\", reference:\"glibc-langpack-ha-2.26-27.amzn2.0.4\")) flag++;\nif (rpm_check(release:\"AL2\", cpu:\"x86_64\", reference:\"glibc-langpack-hak-2.26-27.amzn2.0.4\")) flag++;\nif (rpm_check(release:\"AL2\", cpu:\"x86_64\", reference:\"glibc-langpack-he-2.26-27.amzn2.0.4\")) flag++;\nif (rpm_check(release:\"AL2\", cpu:\"x86_64\", reference:\"glibc-langpack-hi-2.26-27.amzn2.0.4\")) flag++;\nif (rpm_check(release:\"AL2\", cpu:\"x86_64\", reference:\"glibc-langpack-hne-2.26-27.amzn2.0.4\")) flag++;\nif (rpm_check(release:\"AL2\", cpu:\"x86_64\", reference:\"glibc-langpack-hr-2.26-27.amzn2.0.4\")) flag++;\nif (rpm_check(release:\"AL2\", cpu:\"x86_64\", reference:\"glibc-langpack-hsb-2.26-27.amzn2.0.4\")) flag++;\nif (rpm_check(release:\"AL2\", cpu:\"x86_64\", reference:\"glibc-langpack-ht-2.26-27.amzn2.0.4\")) flag++;\nif (rpm_check(release:\"AL2\", cpu:\"x86_64\", reference:\"glibc-langpack-hu-2.26-27.amzn2.0.4\")) flag++;\nif (rpm_check(release:\"AL2\", cpu:\"x86_64\", reference:\"glibc-langpack-hy-2.26-27.amzn2.0.4\")) flag++;\nif (rpm_check(release:\"AL2\", cpu:\"x86_64\", reference:\"glibc-langpack-ia-2.26-27.amzn2.0.4\")) flag++;\nif (rpm_check(release:\"AL2\", cpu:\"x86_64\", reference:\"glibc-langpack-id-2.26-27.amzn2.0.4\")) flag++;\nif (rpm_check(release:\"AL2\", cpu:\"x86_64\", reference:\"glibc-langpack-ig-2.26-27.amzn2.0.4\")) flag++;\nif (rpm_check(release:\"AL2\", cpu:\"x86_64\", reference:\"glibc-langpack-ik-2.26-27.amzn2.0.4\")) flag++;\nif (rpm_check(release:\"AL2\", cpu:\"x86_64\", reference:\"glibc-langpack-is-2.26-27.amzn2.0.4\")) flag++;\nif (rpm_check(release:\"AL2\", cpu:\"x86_64\", reference:\"glibc-langpack-it-2.26-27.amzn2.0.4\")) flag++;\nif (rpm_check(release:\"AL2\", cpu:\"x86_64\", reference:\"glibc-langpack-iu-2.26-27.amzn2.0.4\")) flag++;\nif (rpm_check(release:\"AL2\", cpu:\"x86_64\", reference:\"glibc-langpack-ja-2.26-27.amzn2.0.4\")) flag++;\nif (rpm_check(release:\"AL2\", cpu:\"x86_64\", reference:\"glibc-langpack-ka-2.26-27.amzn2.0.4\")) flag++;\nif (rpm_check(release:\"AL2\", cpu:\"x86_64\", reference:\"glibc-langpack-kk-2.26-27.amzn2.0.4\")) flag++;\nif (rpm_check(release:\"AL2\", cpu:\"x86_64\", reference:\"glibc-langpack-kl-2.26-27.amzn2.0.4\")) flag++;\nif (rpm_check(release:\"AL2\", cpu:\"x86_64\", reference:\"glibc-langpack-km-2.26-27.amzn2.0.4\")) flag++;\nif (rpm_check(release:\"AL2\", cpu:\"x86_64\", reference:\"glibc-langpack-kn-2.26-27.amzn2.0.4\")) flag++;\nif (rpm_check(release:\"AL2\", cpu:\"x86_64\", reference:\"glibc-langpack-ko-2.26-27.amzn2.0.4\")) flag++;\nif (rpm_check(release:\"AL2\", cpu:\"x86_64\", reference:\"glibc-langpack-kok-2.26-27.amzn2.0.4\")) flag++;\nif (rpm_check(release:\"AL2\", cpu:\"x86_64\", reference:\"glibc-langpack-ks-2.26-27.amzn2.0.4\")) flag++;\nif (rpm_check(release:\"AL2\", cpu:\"x86_64\", reference:\"glibc-langpack-ku-2.26-27.amzn2.0.4\")) flag++;\nif (rpm_check(release:\"AL2\", cpu:\"x86_64\", reference:\"glibc-langpack-kw-2.26-27.amzn2.0.4\")) flag++;\nif (rpm_check(release:\"AL2\", cpu:\"x86_64\", reference:\"glibc-langpack-ky-2.26-27.amzn2.0.4\")) flag++;\nif (rpm_check(release:\"AL2\", cpu:\"x86_64\", reference:\"glibc-langpack-lb-2.26-27.amzn2.0.4\")) flag++;\nif (rpm_check(release:\"AL2\", cpu:\"x86_64\", reference:\"glibc-langpack-lg-2.26-27.amzn2.0.4\")) flag++;\nif (rpm_check(release:\"AL2\", cpu:\"x86_64\", reference:\"glibc-langpack-li-2.26-27.amzn2.0.4\")) flag++;\nif (rpm_check(release:\"AL2\", cpu:\"x86_64\", reference:\"glibc-langpack-lij-2.26-27.amzn2.0.4\")) flag++;\nif (rpm_check(release:\"AL2\", cpu:\"x86_64\", reference:\"glibc-langpack-ln-2.26-27.amzn2.0.4\")) flag++;\nif (rpm_check(release:\"AL2\", cpu:\"x86_64\", reference:\"glibc-langpack-lo-2.26-27.amzn2.0.4\")) flag++;\nif (rpm_check(release:\"AL2\", cpu:\"x86_64\", reference:\"glibc-langpack-lt-2.26-27.amzn2.0.4\")) flag++;\nif (rpm_check(release:\"AL2\", cpu:\"x86_64\", reference:\"glibc-langpack-lv-2.26-27.amzn2.0.4\")) flag++;\nif (rpm_check(release:\"AL2\", cpu:\"x86_64\", reference:\"glibc-langpack-lzh-2.26-27.amzn2.0.4\")) flag++;\nif (rpm_check(release:\"AL2\", cpu:\"x86_64\", reference:\"glibc-langpack-mag-2.26-27.amzn2.0.4\")) flag++;\nif (rpm_check(release:\"AL2\", cpu:\"x86_64\", reference:\"glibc-langpack-mai-2.26-27.amzn2.0.4\")) flag++;\nif (rpm_check(release:\"AL2\", cpu:\"x86_64\", reference:\"glibc-langpack-mg-2.26-27.amzn2.0.4\")) flag++;\nif (rpm_check(release:\"AL2\", cpu:\"x86_64\", reference:\"glibc-langpack-mhr-2.26-27.amzn2.0.4\")) flag++;\nif (rpm_check(release:\"AL2\", cpu:\"x86_64\", reference:\"glibc-langpack-mi-2.26-27.amzn2.0.4\")) flag++;\nif (rpm_check(release:\"AL2\", cpu:\"x86_64\", reference:\"glibc-langpack-mk-2.26-27.amzn2.0.4\")) flag++;\nif (rpm_check(release:\"AL2\", cpu:\"x86_64\", reference:\"glibc-langpack-ml-2.26-27.amzn2.0.4\")) flag++;\nif (rpm_check(release:\"AL2\", cpu:\"x86_64\", reference:\"glibc-langpack-mn-2.26-27.amzn2.0.4\")) flag++;\nif (rpm_check(release:\"AL2\", cpu:\"x86_64\", reference:\"glibc-langpack-mni-2.26-27.amzn2.0.4\")) flag++;\nif (rpm_check(release:\"AL2\", cpu:\"x86_64\", reference:\"glibc-langpack-mr-2.26-27.amzn2.0.4\")) flag++;\nif (rpm_check(release:\"AL2\", cpu:\"x86_64\", reference:\"glibc-langpack-ms-2.26-27.amzn2.0.4\")) flag++;\nif (rpm_check(release:\"AL2\", cpu:\"x86_64\", reference:\"glibc-langpack-mt-2.26-27.amzn2.0.4\")) flag++;\nif (rpm_check(release:\"AL2\", cpu:\"x86_64\", reference:\"glibc-langpack-my-2.26-27.amzn2.0.4\")) flag++;\nif (rpm_check(release:\"AL2\", cpu:\"x86_64\", reference:\"glibc-langpack-nan-2.26-27.amzn2.0.4\")) flag++;\nif (rpm_check(release:\"AL2\", cpu:\"x86_64\", reference:\"glibc-langpack-nb-2.26-27.amzn2.0.4\")) flag++;\nif (rpm_check(release:\"AL2\", cpu:\"x86_64\", reference:\"glibc-langpack-nds-2.26-27.amzn2.0.4\")) flag++;\nif (rpm_check(release:\"AL2\", cpu:\"x86_64\", reference:\"glibc-langpack-ne-2.26-27.amzn2.0.4\")) flag++;\nif (rpm_check(release:\"AL2\", cpu:\"x86_64\", reference:\"glibc-langpack-nhn-2.26-27.amzn2.0.4\")) flag++;\nif (rpm_check(release:\"AL2\", cpu:\"x86_64\", reference:\"glibc-langpack-niu-2.26-27.amzn2.0.4\")) flag++;\nif (rpm_check(release:\"AL2\", cpu:\"x86_64\", reference:\"glibc-langpack-nl-2.26-27.amzn2.0.4\")) flag++;\nif (rpm_check(release:\"AL2\", cpu:\"x86_64\", reference:\"glibc-langpack-nn-2.26-27.amzn2.0.4\")) flag++;\nif (rpm_check(release:\"AL2\", cpu:\"x86_64\", reference:\"glibc-langpack-nr-2.26-27.amzn2.0.4\")) flag++;\nif (rpm_check(release:\"AL2\", cpu:\"x86_64\", reference:\"glibc-langpack-nso-2.26-27.amzn2.0.4\")) flag++;\nif (rpm_check(release:\"AL2\", cpu:\"x86_64\", reference:\"glibc-langpack-oc-2.26-27.amzn2.0.4\")) flag++;\nif (rpm_check(release:\"AL2\", cpu:\"x86_64\", reference:\"glibc-langpack-om-2.26-27.amzn2.0.4\")) flag++;\nif (rpm_check(release:\"AL2\", cpu:\"x86_64\", reference:\"glibc-langpack-or-2.26-27.amzn2.0.4\")) flag++;\nif (rpm_check(release:\"AL2\", cpu:\"x86_64\", reference:\"glibc-langpack-os-2.26-27.amzn2.0.4\")) flag++;\nif (rpm_check(release:\"AL2\", cpu:\"x86_64\", reference:\"glibc-langpack-pa-2.26-27.amzn2.0.4\")) flag++;\nif (rpm_check(release:\"AL2\", cpu:\"x86_64\", reference:\"glibc-langpack-pap-2.26-27.amzn2.0.4\")) flag++;\nif (rpm_check(release:\"AL2\", cpu:\"x86_64\", reference:\"glibc-langpack-pl-2.26-27.amzn2.0.4\")) flag++;\nif (rpm_check(release:\"AL2\", cpu:\"x86_64\", reference:\"glibc-langpack-ps-2.26-27.amzn2.0.4\")) flag++;\nif (rpm_check(release:\"AL2\", cpu:\"x86_64\", reference:\"glibc-langpack-pt-2.26-27.amzn2.0.4\")) flag++;\nif (rpm_check(release:\"AL2\", cpu:\"x86_64\", reference:\"glibc-langpack-quz-2.26-27.amzn2.0.4\")) flag++;\nif (rpm_check(release:\"AL2\", cpu:\"x86_64\", reference:\"glibc-langpack-raj-2.26-27.amzn2.0.4\")) flag++;\nif (rpm_check(release:\"AL2\", cpu:\"x86_64\", reference:\"glibc-langpack-ro-2.26-27.amzn2.0.4\")) flag++;\nif (rpm_check(release:\"AL2\", cpu:\"x86_64\", reference:\"glibc-langpack-ru-2.26-27.amzn2.0.4\")) flag++;\nif (rpm_check(release:\"AL2\", cpu:\"x86_64\", reference:\"glibc-langpack-rw-2.26-27.amzn2.0.4\")) flag++;\nif (rpm_check(release:\"AL2\", cpu:\"x86_64\", reference:\"glibc-langpack-sa-2.26-27.amzn2.0.4\")) flag++;\nif (rpm_check(release:\"AL2\", cpu:\"x86_64\", reference:\"glibc-langpack-sat-2.26-27.amzn2.0.4\")) flag++;\nif (rpm_check(release:\"AL2\", cpu:\"x86_64\", reference:\"glibc-langpack-sc-2.26-27.amzn2.0.4\")) flag++;\nif (rpm_check(release:\"AL2\", cpu:\"x86_64\", reference:\"glibc-langpack-sd-2.26-27.amzn2.0.4\")) flag++;\nif (rpm_check(release:\"AL2\", cpu:\"x86_64\", reference:\"glibc-langpack-se-2.26-27.amzn2.0.4\")) flag++;\nif (rpm_check(release:\"AL2\", cpu:\"x86_64\", reference:\"glibc-langpack-sgs-2.26-27.amzn2.0.4\")) flag++;\nif (rpm_check(release:\"AL2\", cpu:\"x86_64\", reference:\"glibc-langpack-shs-2.26-27.amzn2.0.4\")) flag++;\nif (rpm_check(release:\"AL2\", cpu:\"x86_64\", reference:\"glibc-langpack-si-2.26-27.amzn2.0.4\")) flag++;\nif (rpm_check(release:\"AL2\", cpu:\"x86_64\", reference:\"glibc-langpack-sid-2.26-27.amzn2.0.4\")) flag++;\nif (rpm_check(release:\"AL2\", cpu:\"x86_64\", reference:\"glibc-langpack-sk-2.26-27.amzn2.0.4\")) flag++;\nif (rpm_check(release:\"AL2\", cpu:\"x86_64\", reference:\"glibc-langpack-sl-2.26-27.amzn2.0.4\")) flag++;\nif (rpm_check(release:\"AL2\", cpu:\"x86_64\", reference:\"glibc-langpack-so-2.26-27.amzn2.0.4\")) flag++;\nif (rpm_check(release:\"AL2\", cpu:\"x86_64\", reference:\"glibc-langpack-sq-2.26-27.amzn2.0.4\")) flag++;\nif (rpm_check(release:\"AL2\", cpu:\"x86_64\", reference:\"glibc-langpack-sr-2.26-27.amzn2.0.4\")) flag++;\nif (rpm_check(release:\"AL2\", cpu:\"x86_64\", reference:\"glibc-langpack-ss-2.26-27.amzn2.0.4\")) flag++;\nif (rpm_check(release:\"AL2\", cpu:\"x86_64\", reference:\"glibc-langpack-st-2.26-27.amzn2.0.4\")) flag++;\nif (rpm_check(release:\"AL2\", cpu:\"x86_64\", reference:\"glibc-langpack-sv-2.26-27.amzn2.0.4\")) flag++;\nif (rpm_check(release:\"AL2\", cpu:\"x86_64\", reference:\"glibc-langpack-sw-2.26-27.amzn2.0.4\")) flag++;\nif (rpm_check(release:\"AL2\", cpu:\"x86_64\", reference:\"glibc-langpack-szl-2.26-27.amzn2.0.4\")) flag++;\nif (rpm_check(release:\"AL2\", cpu:\"x86_64\", reference:\"glibc-langpack-ta-2.26-27.amzn2.0.4\")) flag++;\nif (rpm_check(release:\"AL2\", cpu:\"x86_64\", reference:\"glibc-langpack-tcy-2.26-27.amzn2.0.4\")) flag++;\nif (rpm_check(release:\"AL2\", cpu:\"x86_64\", reference:\"glibc-langpack-te-2.26-27.amzn2.0.4\")) flag++;\nif (rpm_check(release:\"AL2\", cpu:\"x86_64\", reference:\"glibc-langpack-tg-2.26-27.amzn2.0.4\")) flag++;\nif (rpm_check(release:\"AL2\", cpu:\"x86_64\", reference:\"glibc-langpack-th-2.26-27.amzn2.0.4\")) flag++;\nif (rpm_check(release:\"AL2\", cpu:\"x86_64\", reference:\"glibc-langpack-the-2.26-27.amzn2.0.4\")) flag++;\nif (rpm_check(release:\"AL2\", cpu:\"x86_64\", reference:\"glibc-langpack-ti-2.26-27.amzn2.0.4\")) flag++;\nif (rpm_check(release:\"AL2\", cpu:\"x86_64\", reference:\"glibc-langpack-tig-2.26-27.amzn2.0.4\")) flag++;\nif (rpm_check(release:\"AL2\", cpu:\"x86_64\", reference:\"glibc-langpack-tk-2.26-27.amzn2.0.4\")) flag++;\nif (rpm_check(release:\"AL2\", cpu:\"x86_64\", reference:\"glibc-langpack-tl-2.26-27.amzn2.0.4\")) flag++;\nif (rpm_check(release:\"AL2\", cpu:\"x86_64\", reference:\"glibc-langpack-tn-2.26-27.amzn2.0.4\")) flag++;\nif (rpm_check(release:\"AL2\", cpu:\"x86_64\", reference:\"glibc-langpack-tr-2.26-27.amzn2.0.4\")) flag++;\nif (rpm_check(release:\"AL2\", cpu:\"x86_64\", reference:\"glibc-langpack-ts-2.26-27.amzn2.0.4\")) flag++;\nif (rpm_check(release:\"AL2\", cpu:\"x86_64\", reference:\"glibc-langpack-tt-2.26-27.amzn2.0.4\")) flag++;\nif (rpm_check(release:\"AL2\", cpu:\"x86_64\", reference:\"glibc-langpack-ug-2.26-27.amzn2.0.4\")) flag++;\nif (rpm_check(release:\"AL2\", cpu:\"x86_64\", reference:\"glibc-langpack-uk-2.26-27.amzn2.0.4\")) flag++;\nif (rpm_check(release:\"AL2\", cpu:\"x86_64\", reference:\"glibc-langpack-unm-2.26-27.amzn2.0.4\")) flag++;\nif (rpm_check(release:\"AL2\", cpu:\"x86_64\", reference:\"glibc-langpack-ur-2.26-27.amzn2.0.4\")) flag++;\nif (rpm_check(release:\"AL2\", cpu:\"x86_64\", reference:\"glibc-langpack-uz-2.26-27.amzn2.0.4\")) flag++;\nif (rpm_check(release:\"AL2\", cpu:\"x86_64\", reference:\"glibc-langpack-ve-2.26-27.amzn2.0.4\")) flag++;\nif (rpm_check(release:\"AL2\", cpu:\"x86_64\", reference:\"glibc-langpack-vi-2.26-27.amzn2.0.4\")) flag++;\nif (rpm_check(release:\"AL2\", cpu:\"x86_64\", reference:\"glibc-langpack-wa-2.26-27.amzn2.0.4\")) flag++;\nif (rpm_check(release:\"AL2\", cpu:\"x86_64\", reference:\"glibc-langpack-wae-2.26-27.amzn2.0.4\")) flag++;\nif (rpm_check(release:\"AL2\", cpu:\"x86_64\", reference:\"glibc-langpack-wal-2.26-27.amzn2.0.4\")) flag++;\nif (rpm_check(release:\"AL2\", cpu:\"x86_64\", reference:\"glibc-langpack-wo-2.26-27.amzn2.0.4\")) flag++;\nif (rpm_check(release:\"AL2\", cpu:\"x86_64\", reference:\"glibc-langpack-xh-2.26-27.amzn2.0.4\")) flag++;\nif (rpm_check(release:\"AL2\", cpu:\"x86_64\", reference:\"glibc-langpack-yi-2.26-27.amzn2.0.4\")) flag++;\nif (rpm_check(release:\"AL2\", cpu:\"x86_64\", reference:\"glibc-langpack-yo-2.26-27.amzn2.0.4\")) flag++;\nif (rpm_check(release:\"AL2\", cpu:\"x86_64\", reference:\"glibc-langpack-yue-2.26-27.amzn2.0.4\")) flag++;\nif (rpm_check(release:\"AL2\", cpu:\"x86_64\", reference:\"glibc-langpack-zh-2.26-27.amzn2.0.4\")) flag++;\nif (rpm_check(release:\"AL2\", cpu:\"x86_64\", reference:\"glibc-langpack-zu-2.26-27.amzn2.0.4\")) flag++;\nif (rpm_check(release:\"AL2\", cpu:\"x86_64\", reference:\"glibc-locale-source-2.26-27.amzn2.0.4\")) flag++;\nif (rpm_check(release:\"AL2\", cpu:\"x86_64\", reference:\"glibc-minimal-langpack-2.26-27.amzn2.0.4\")) flag++;\nif (rpm_check(release:\"AL2\", cpu:\"x86_64\", reference:\"glibc-nss-devel-2.26-27.amzn2.0.4\")) flag++;\nif (rpm_check(release:\"AL2\", cpu:\"x86_64\", reference:\"glibc-static-2.26-27.amzn2.0.4\")) flag++;\nif (rpm_check(release:\"AL2\", cpu:\"x86_64\", reference:\"glibc-utils-2.26-27.amzn2.0.4\")) flag++;\nif (rpm_check(release:\"AL2\", cpu:\"x86_64\", reference:\"libcrypt-2.26-27.amzn2.0.4\")) flag++;\nif (rpm_check(release:\"AL2\", cpu:\"x86_64\", reference:\"libcrypt-nss-2.26-27.amzn2.0.4\")) flag++;\nif (rpm_check(release:\"AL2\", cpu:\"x86_64\", reference:\"nscd-2.26-27.amzn2.0.4\")) flag++;\nif (rpm_check(release:\"AL2\", cpu:\"x86_64\", reference:\"nss_db-2.26-27.amzn2.0.4\")) flag++;\nif (rpm_check(release:\"AL2\", cpu:\"x86_64\", reference:\"nss_hesiod-2.26-27.amzn2.0.4\")) flag++;\nif (rpm_check(release:\"AL2\", cpu:\"x86_64\", reference:\"nss_nis-2.26-27.amzn2.0.4\")) flag++;\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());\n else security_hole(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"glibc / glibc-all-langpacks / glibc-benchtests / glibc-common / etc\");\n}\n", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2021-10-16T00:52:38", "description": "An update of 'glibc' packages of Photon OS has been released.", "cvss3": {"score": 9.8, "vector": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H"}, "published": "2018-08-17T00:00:00", "type": "nessus", "title": "Photon OS 1.0: Glibc PHSA-2018-1.0-0111 (deprecated)", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2018-6485", "CVE-2018-6551", "CVE-2018-1000001"], "modified": "2019-04-05T00:00:00", "cpe": ["p-cpe:/a:vmware:photonos:glibc", "cpe:/o:vmware:photonos:1.0"], "id": "PHOTONOS_PHSA-2018-1_0-0111.NASL", "href": "https://www.tenable.com/plugins/nessus/111921", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# @DEPRECATED@\n#\n# Disabled on 2/7/2019\n#\n\n# The descriptive text and package checks in this plugin were\n# extracted from VMware Security Advisory PHSA-2018-1.0-0111. The text\n# itself is copyright (C) VMware, Inc.\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(111921);\n script_version(\"1.5\");\n script_cvs_date(\"Date: 2019/04/05 23:25:07\");\n\n script_cve_id(\"CVE-2018-6485\", \"CVE-2018-6551\", \"CVE-2018-1000001\");\n\n script_name(english:\"Photon OS 1.0: Glibc PHSA-2018-1.0-0111 (deprecated)\");\n script_summary(english:\"Checks the rpm output for the updated packages.\");\n\n script_set_attribute(attribute:\"synopsis\", value:\n\"This plugin has been deprecated.\");\n script_set_attribute(attribute:\"description\", value:\n\"An update of 'glibc' packages of Photon OS has been released.\");\n # https://github.com/vmware/photon/wiki/Security-Updates-1.0-111\n script_set_attribute(attribute:\"see_also\", value:\"http://www.nessus.org/u?b0852ad9\");\n script_set_attribute(attribute:\"solution\", value:\"n/a.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P\");\n script_set_cvss_temporal_vector(\"CVSS2#E:F/RL:OF/RC:C\");\n script_set_cvss3_base_vector(\"CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H\");\n script_set_cvss3_temporal_vector(\"CVSS:3.0/E:F/RL:O/RC:C\");\n script_set_attribute(attribute:\"cvss_score_source\", value:\"CVE-2018-6485\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"Exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"true\");\n script_set_attribute(attribute:\"metasploit_name\", value:'glibc \"realpath()\" Privilege Escalation');\n script_set_attribute(attribute:\"exploit_framework_metasploit\", value:\"true\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2018/03/01\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2018/08/17\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:vmware:photonos:glibc\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:vmware:photonos:1.0\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_family(english:\"PhotonOS Local Security Checks\");\n\n script_copyright(english:\"This script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/PhotonOS/release\", \"Host/PhotonOS/rpm-list\");\n\n exit(0);\n}\n\nexit(0, \"This plugin has been deprecated.\");\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\n\nrelease = get_kb_item(\"Host/PhotonOS/release\");\nif (isnull(release) || release !~ \"^VMware Photon\") audit(AUDIT_OS_NOT, \"PhotonOS\");\nif (release !~ \"^VMware Photon (?:Linux|OS) 1\\.0(\\D|$)\") audit(AUDIT_OS_NOT, \"PhotonOS 1.0\");\n\nif (!get_kb_item(\"Host/PhotonOS/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"PhotonOS\", cpu);\n\nflag = 0;\n\npkgs = [\n \"glibc-2.22-19.ph1\",\n \"glibc-devel-2.22-19.ph1\",\n \"glibc-lang-2.22-19.ph1\"\n];\n\nforeach (pkg in pkgs)\n if (rpm_check(release:\"PhotonOS-1.0\", reference:pkg)) flag++;\n\nif (flag)\n{\n security_report_v4(\n port : 0,\n severity : SECURITY_HOLE,\n extra : rpm_report_get()\n );\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"glibc\");\n}\n", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2021-10-16T00:42:41", "description": "An update of the glibc package has been released.", "cvss3": {"score": 9.8, "vector": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H"}, "published": "2019-02-07T00:00:00", "type": "nessus", "title": "Photon OS 1.0: Glibc PHSA-2018-1.0-0111", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2018-6485", "CVE-2018-6551", "CVE-2018-1000001"], "modified": "2019-04-02T00:00:00", "cpe": ["p-cpe:/a:vmware:photonos:glibc", "cpe:/o:vmware:photonos:1.0"], "id": "PHOTONOS_PHSA-2018-1_0-0111_GLIBC.NASL", "href": "https://www.tenable.com/plugins/nessus/121812", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n\n\n# The descriptive text and package checks in this plugin were\n# extracted from VMware Security Advisory PHSA-2018-1.0-0111. The text\n# itself is copyright (C) VMware, Inc.\n\n\ninclude('compat.inc');\n\nif (description)\n{\n script_id(121812);\n script_version(\"1.4\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2019/04/02\");\n\n script_cve_id(\"CVE-2018-6485\", \"CVE-2018-6551\", \"CVE-2018-1000001\");\n\n script_name(english:\"Photon OS 1.0: Glibc PHSA-2018-1.0-0111\");\n script_summary(english:\"Checks the rpm output for the updated packages.\");\n\n script_set_attribute(attribute:\"synopsis\", value:\n\"The remote PhotonOS host is missing multiple security updates.\");\n script_set_attribute(attribute:\"description\", value:\n\"An update of the glibc package has been released.\");\n script_set_attribute(attribute:\"see_also\", value:\"https://github.com/vmware/photon/wiki/Security-Updates-1.0-111.md\");\n script_set_attribute(attribute:\"solution\", value:\n\"Update the affected Linux packages.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P\");\n script_set_cvss_temporal_vector(\"CVSS2#E:F/RL:OF/RC:C\");\n script_set_cvss3_base_vector(\"CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H\");\n script_set_cvss3_temporal_vector(\"CVSS:3.0/E:F/RL:O/RC:C\");\n script_set_attribute(attribute:\"cvss_score_source\", value:\"CVE-2018-6551\");\n\n script_set_attribute(attribute:\"exploitability_ease\", value:\"Exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"true\");\n script_set_attribute(attribute:\"metasploit_name\", value:'glibc realpath() Privilege Escalation');\n script_set_attribute(attribute:\"exploit_framework_metasploit\", value:\"true\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2018/03/01\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2018/03/01\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2019/02/07\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:vmware:photonos:glibc\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:vmware:photonos:1.0\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_family(english:\"PhotonOS Local Security Checks\");\n\n script_copyright(english:\"This script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/PhotonOS/release\", \"Host/PhotonOS/rpm-list\");\n\n exit(0);\n}\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\n\nrelease = get_kb_item(\"Host/PhotonOS/release\");\nif (isnull(release) || release !~ \"^VMware Photon\") audit(AUDIT_OS_NOT, \"PhotonOS\");\nif (release !~ \"^VMware Photon (?:Linux|OS) 1\\.0(\\D|$)\") audit(AUDIT_OS_NOT, \"PhotonOS 1.0\");\n\nif (!get_kb_item(\"Host/PhotonOS/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"PhotonOS\", cpu);\n\nflag = 0;\n\nif (rpm_check(release:\"PhotonOS-1.0\", reference:\"glibc-2.22-19.ph1\")) flag++;\nif (rpm_check(release:\"PhotonOS-1.0\", reference:\"glibc-2.22-19.ph1\")) flag++;\nif (rpm_check(release:\"PhotonOS-1.0\", reference:\"glibc-2.22-19.ph1\")) flag++;\nif (rpm_check(release:\"PhotonOS-1.0\", reference:\"glibc-devel-2.22-19.ph1\")) flag++;\nif (rpm_check(release:\"PhotonOS-1.0\", reference:\"glibc-devel-2.22-19.ph1\")) flag++;\nif (rpm_check(release:\"PhotonOS-1.0\", reference:\"glibc-devel-2.22-19.ph1\")) flag++;\nif (rpm_check(release:\"PhotonOS-1.0\", reference:\"glibc-lang-2.22-19.ph1\")) flag++;\nif (rpm_check(release:\"PhotonOS-1.0\", reference:\"glibc-lang-2.22-19.ph1\")) flag++;\nif (rpm_check(release:\"PhotonOS-1.0\", reference:\"glibc-lang-2.22-19.ph1\")) flag++;\n\nif (flag)\n{\n security_report_v4(\n port : 0,\n severity : SECURITY_HOLE,\n extra : rpm_report_get()\n );\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"glibc\");\n}\n", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2021-10-16T00:46:52", "description": "A buffer overflow has been discovered in the GNU C Library (aka glibc or libc6) in the __mempcpy_avx512_no_vzeroupper function when particular conditions are met. An attacker could use this vulnerability to cause a denial of service or potentially execute code.(CVE-2018-11237)\n\nelf/dl-load.c in the GNU C Library (aka glibc or libc6) 2.19 through 2.26 mishandles RPATH and RUNPATH containing $ORIGIN for a privileged (setuid or AT_SECURE) program, which allows local users to gain privileges via a Trojan horse library in the current working directory, related to the fillin_rpath and decompose_rpath functions.\nThis is associated with misinterpretion of an empty RPATH/RUNPATH token as the './' directory. NOTE: this configuration of RPATH/RUNPATH for a privileged program is apparently very uncommon; most likely, no such program is shipped with any common Linux distribution.(CVE-2017-16997)\n\nstdlib/canonicalize.c in the GNU C Library (aka glibc or libc6) 2.27 and earlier, when processing very long pathname arguments to the realpath function, could encounter an integer overflow on 32-bit architectures, leading to a stack-based buffer overflow and, potentially, arbitrary code execution.(CVE-2018-11236)\n\nAn integer overflow in the implementation of the posix_memalign in memalign functions in the GNU C Library (aka glibc or libc6) 2.26 and earlier could cause these functions to return a pointer to a heap area that is too small, potentially leading to heap corruption.(CVE-2018-6485)", "cvss3": {"score": 7.8, "vector": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H"}, "published": "2018-12-07T00:00:00", "type": "nessus", "title": "Amazon Linux AMI : glibc (ALAS-2018-1109)", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2017-16997", "CVE-2018-11236", "CVE-2018-11237", "CVE-2018-6485"], "modified": "2020-06-09T00:00:00", "cpe": ["p-cpe:/a:amazon:linux:glibc", "p-cpe:/a:amazon:linux:glibc-common", "p-cpe:/a:amazon:linux:glibc-debuginfo", "p-cpe:/a:amazon:linux:glibc-debuginfo-common", "p-cpe:/a:amazon:linux:glibc-devel", "p-cpe:/a:amazon:linux:glibc-headers", "p-cpe:/a:amazon:linux:glibc-static", "p-cpe:/a:amazon:linux:glibc-utils", "p-cpe:/a:amazon:linux:nscd", "cpe:/o:amazon:linux"], "id": "ALA_ALAS-2018-1109.NASL", "href": "https://www.tenable.com/plugins/nessus/119468", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from Amazon Linux AMI Security Advisory ALAS-2018-1109.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(119468);\n script_version(\"1.3\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2020/06/09\");\n\n script_cve_id(\"CVE-2017-16997\", \"CVE-2018-11236\", \"CVE-2018-11237\", \"CVE-2018-6485\");\n script_xref(name:\"ALAS\", value:\"2018-1109\");\n\n script_name(english:\"Amazon Linux AMI : glibc (ALAS-2018-1109)\");\n script_summary(english:\"Checks rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\",\n value:\"The remote Amazon Linux AMI host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\",\n value:\n\"A buffer overflow has been discovered in the GNU C Library (aka glibc\nor libc6) in the __mempcpy_avx512_no_vzeroupper function when\nparticular conditions are met. An attacker could use this\nvulnerability to cause a denial of service or potentially execute\ncode.(CVE-2018-11237)\n\nelf/dl-load.c in the GNU C Library (aka glibc or libc6) 2.19 through\n2.26 mishandles RPATH and RUNPATH containing $ORIGIN for a privileged\n(setuid or AT_SECURE) program, which allows local users to gain\nprivileges via a Trojan horse library in the current working\ndirectory, related to the fillin_rpath and decompose_rpath functions.\nThis is associated with misinterpretion of an empty RPATH/RUNPATH\ntoken as the './' directory. NOTE: this configuration of RPATH/RUNPATH\nfor a privileged program is apparently very uncommon; most likely, no\nsuch program is shipped with any common Linux\ndistribution.(CVE-2017-16997)\n\nstdlib/canonicalize.c in the GNU C Library (aka glibc or libc6) 2.27\nand earlier, when processing very long pathname arguments to the\nrealpath function, could encounter an integer overflow on 32-bit\narchitectures, leading to a stack-based buffer overflow and,\npotentially, arbitrary code execution.(CVE-2018-11236)\n\nAn integer overflow in the implementation of the posix_memalign in\nmemalign functions in the GNU C Library (aka glibc or libc6) 2.26 and\nearlier could cause these functions to return a pointer to a heap area\nthat is too small, potentially leading to heap\ncorruption.(CVE-2018-6485)\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://alas.aws.amazon.com/ALAS-2018-1109.html\"\n );\n script_set_attribute(\n attribute:\"solution\",\n value:\"Run 'yum update glibc' to update your system.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:POC/RL:OF/RC:C\");\n script_set_cvss3_base_vector(\"CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H\");\n script_set_cvss3_temporal_vector(\"CVSS:3.0/E:P/RL:O/RC:C\");\n script_set_attribute(attribute:\"cvss_score_source\", value:\"CVE-2017-16997\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"Exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"true\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:glibc\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:glibc-common\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:glibc-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:glibc-debuginfo-common\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:glibc-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:glibc-headers\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:glibc-static\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:glibc-utils\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:nscd\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:amazon:linux\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2017/12/18\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2018/12/07\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2018/12/07\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2018-2020 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Amazon Linux Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/AmazonLinux/release\", \"Host/AmazonLinux/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\n\nrelease = get_kb_item(\"Host/AmazonLinux/release\");\nif (isnull(release) || !strlen(release)) audit(AUDIT_OS_NOT, \"Amazon Linux\");\nos_ver = pregmatch(pattern: \"^AL(A|\\d)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Amazon Linux\");\nos_ver = os_ver[1];\nif (os_ver != \"A\")\n{\n if (os_ver == 'A') os_ver = 'AMI';\n audit(AUDIT_OS_NOT, \"Amazon Linux AMI\", \"Amazon Linux \" + os_ver);\n}\n\nif (!get_kb_item(\"Host/AmazonLinux/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\n\nflag = 0;\nif (rpm_check(release:\"ALA\", reference:\"glibc-2.17-260.175.amzn1\")) flag++;\nif (rpm_check(release:\"ALA\", reference:\"glibc-common-2.17-260.175.amzn1\")) flag++;\nif (rpm_check(release:\"ALA\", reference:\"glibc-debuginfo-2.17-260.175.amzn1\")) flag++;\nif (rpm_check(release:\"ALA\", reference:\"glibc-debuginfo-common-2.17-260.175.amzn1\")) flag++;\nif (rpm_check(release:\"ALA\", reference:\"glibc-devel-2.17-260.175.amzn1\")) flag++;\nif (rpm_check(release:\"ALA\", reference:\"glibc-headers-2.17-260.175.amzn1\")) flag++;\nif (rpm_check(release:\"ALA\", reference:\"glibc-static-2.17-260.175.amzn1\")) flag++;\nif (rpm_check(release:\"ALA\", reference:\"glibc-utils-2.17-260.175.amzn1\")) flag++;\nif (rpm_check(release:\"ALA\", reference:\"nscd-2.17-260.175.amzn1\")) flag++;\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());\n else security_hole(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"glibc / glibc-common / glibc-debuginfo / glibc-debuginfo-common / etc\");\n}\n", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2022-05-20T15:05:09", "description": "The remote NewStart CGSL host, running version CORE 5.04 / MAIN 5.04, has glibc packages installed that are affected by multiple vulnerabilities:\n\n - An integer overflow in the implementation of the posix_memalign in memalign functions in the GNU C Library (aka glibc or libc6) 2.26 and earlier could cause these functions to return a pointer to a heap area that is too small, potentially leading to heap corruption. (CVE-2018-6485)\n\n - elf/dl-load.c in the GNU C Library (aka glibc or libc6) 2.19 through 2.26 mishandles RPATH and RUNPATH containing $ORIGIN for a privileged (setuid or AT_SECURE) program, which allows local users to gain privileges via a Trojan horse library in the current working directory, related to the fillin_rpath and decompose_rpath functions. This is associated with misinterpretion of an empty RPATH/RUNPATH token as the ./ directory. NOTE: this configuration of RPATH/RUNPATH for a privileged program is apparently very uncommon; most likely, no such program is shipped with any common Linux distribution. (CVE-2017-16997)\n\n - A buffer overflow has been discovered in the GNU C Library (aka glibc or libc6) in the\n __mempcpy_avx512_no_vzeroupper function when particular conditions are met. An attacker could use this vulnerability to cause a denial of service or potentially execute code. (CVE-2018-11237)\n\n - stdlib/canonicalize.c in the GNU C Library (aka glibc or libc6) 2.27 and earlier, when processing very long pathname arguments to the realpath function, could encounter an integer overflow on 32-bit architectures, leading to a stack-based buffer overflow and, potentially, arbitrary code execution. (CVE-2018-11236)\n\nNote that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.", "cvss3": {"score": 9.8, "vector": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H"}, "published": "2019-08-12T00:00:00", "type": "nessus", "title": "NewStart CGSL CORE 5.04 / MAIN 5.04 : glibc Multiple Vulnerabilities (NS-SA-2019-0040)", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2017-16997", "CVE-2018-11236", "CVE-2018-11237", "CVE-2018-6485"], "modified": "2022-05-19T00:00:00", "cpe": [], "id": "NEWSTART_CGSL_NS-SA-2019-0040_GLIBC.NASL", "href": "https://www.tenable.com/plugins/nessus/127214", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n\n# The descriptive text and package checks in this plugin were\n# extracted from ZTE advisory NS-SA-2019-0040. The text\n# itself is copyright (C) ZTE, Inc.\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(127214);\n script_version(\"1.5\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2022/05/19\");\n\n script_cve_id(\n \"CVE-2017-16997\",\n \"CVE-2018-6485\",\n \"CVE-2018-11236\",\n \"CVE-2018-11237\"\n );\n script_bugtraq_id(104255);\n\n script_name(english:\"NewStart CGSL CORE 5.04 / MAIN 5.04 : glibc Multiple Vulnerabilities (NS-SA-2019-0040)\");\n\n script_set_attribute(attribute:\"synopsis\", value:\n\"The remote machine is affected by multiple vulnerabilities.\");\n script_set_attribute(attribute:\"description\", value:\n\"The remote NewStart CGSL host, running version CORE 5.04 / MAIN 5.04, has glibc packages installed that are affected by\nmultiple vulnerabilities:\n\n - An integer overflow in the implementation of the\n posix_memalign in memalign functions in the GNU C\n Library (aka glibc or libc6) 2.26 and earlier could\n cause these functions to return a pointer to a heap area\n that is too small, potentially leading to heap\n corruption. (CVE-2018-6485)\n\n - elf/dl-load.c in the GNU C Library (aka glibc or libc6)\n 2.19 through 2.26 mishandles RPATH and RUNPATH\n containing $ORIGIN for a privileged (setuid or\n AT_SECURE) program, which allows local users to gain\n privileges via a Trojan horse library in the current\n working directory, related to the fillin_rpath and\n decompose_rpath functions. This is associated with\n misinterpretion of an empty RPATH/RUNPATH token as the\n ./ directory. NOTE: this configuration of\n RPATH/RUNPATH for a privileged program is apparently\n very uncommon; most likely, no such program is shipped\n with any common Linux distribution. (CVE-2017-16997)\n\n - A buffer overflow has been discovered in the GNU C\n Library (aka glibc or libc6) in the\n __mempcpy_avx512_no_vzeroupper function when particular\n conditions are met. An attacker could use this\n vulnerability to cause a denial of service or\n potentially execute code. (CVE-2018-11237)\n\n - stdlib/canonicalize.c in the GNU C Library (aka glibc or\n libc6) 2.27 and earlier, when processing very long\n pathname arguments to the realpath function, could\n encounter an integer overflow on 32-bit architectures,\n leading to a stack-based buffer overflow and,\n potentially, arbitrary code execution. (CVE-2018-11236)\n\nNote that Nessus has not tested for this issue but has instead relied only on the application's self-reported version\nnumber.\");\n script_set_attribute(attribute:\"see_also\", value:\"http://security.gd-linux.com/notice/NS-SA-2019-0040\");\n script_set_attribute(attribute:\"solution\", value:\n\"Upgrade the vulnerable CGSL glibc packages. Note that updated packages may not be available yet. Please contact ZTE for\nmore information.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:POC/RL:OF/RC:C\");\n script_set_cvss3_base_vector(\"CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H\");\n script_set_cvss3_temporal_vector(\"CVSS:3.0/E:P/RL:O/RC:C\");\n script_set_attribute(attribute:\"cvss_score_source\", value:\"CVE-2017-16997\");\n script_set_attribute(attribute:\"cvss3_score_source\", value:\"CVE-2018-6485\");\n\n script_set_attribute(attribute:\"exploitability_ease\", value:\"Exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"true\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2017/12/18\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2019/07/17\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2019/08/12\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_family(english:\"NewStart CGSL Local Security Checks\");\n\n script_copyright(english:\"This script is Copyright (C) 2019-2022 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/ZTE-CGSL/release\", \"Host/ZTE-CGSL/rpm-list\", \"Host/cpu\");\n\n exit(0);\n}\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\n\nrelease = get_kb_item(\"Host/ZTE-CGSL/release\");\nif (isnull(release) || release !~ \"^CGSL (MAIN|CORE)\") audit(AUDIT_OS_NOT, \"NewStart Carrier Grade Server Linux\");\n\nif (release !~ \"CGSL CORE 5.04\" &&\n release !~ \"CGSL MAIN 5.04\")\n audit(AUDIT_OS_NOT, 'NewStart CGSL CORE 5.04 / NewStart CGSL MAIN 5.04');\n\nif (!get_kb_item(\"Host/ZTE-CGSL/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"NewStart Carrier Grade Server Linux\", cpu);\n\nflag = 0;\n\npkgs = {\n \"CGSL CORE 5.04\": [\n \"glibc-2.17-260.el7.cgslv5.0.6.g56f1a75.lite\",\n \"glibc-common-2.17-260.el7.cgslv5.0.6.g56f1a75.lite\",\n \"glibc-debuginfo-2.17-260.el7.cgslv5.0.6.g56f1a75.lite\",\n \"glibc-debuginfo-common-2.17-260.el7.cgslv5.0.6.g56f1a75.lite\",\n \"glibc-devel-2.17-260.el7.cgslv5.0.6.g56f1a75.lite\",\n \"glibc-headers-2.17-260.el7.cgslv5.0.6.g56f1a75.lite\",\n \"glibc-i18n-2.17-260.el7.cgslv5.0.6.g56f1a75.lite\",\n \"glibc-iconv-2.17-260.el7.cgslv5.0.6.g56f1a75.lite\",\n \"glibc-lang-2.17-260.el7.cgslv5.0.6.g56f1a75.lite\",\n \"glibc-locale-2.17-260.el7.cgslv5.0.6.g56f1a75.lite\",\n \"glibc-static-2.17-260.el7.cgslv5.0.6.g56f1a75.lite\",\n \"glibc-tools-2.17-260.el7.cgslv5.0.6.g56f1a75.lite\",\n \"glibc-utils-2.17-260.el7.cgslv5.0.6.g56f1a75.lite\",\n \"nscd-2.17-260.el7.cgslv5.0.6.g56f1a75.lite\"\n ],\n \"CGSL MAIN 5.04\": [\n \"glibc-2.17-260.el7.cgslv5.0.1.g5ec4ae0\",\n \"glibc-common-2.17-260.el7.cgslv5.0.1.g5ec4ae0\",\n \"glibc-debuginfo-2.17-260.el7.cgslv5.0.1.g5ec4ae0\",\n \"glibc-debuginfo-common-2.17-260.el7.cgslv5.0.1.g5ec4ae0\",\n \"glibc-devel-2.17-260.el7.cgslv5.0.1.g5ec4ae0\",\n \"glibc-headers-2.17-260.el7.cgslv5.0.1.g5ec4ae0\",\n \"glibc-static-2.17-260.el7.cgslv5.0.1.g5ec4ae0\",\n \"glibc-utils-2.17-260.el7.cgslv5.0.1.g5ec4ae0\",\n \"nscd-2.17-260.el7.cgslv5.0.1.g5ec4ae0\"\n ]\n};\npkg_list = pkgs[release];\n\nforeach (pkg in pkg_list)\n if (rpm_check(release:\"ZTE \" + release, reference:pkg)) flag++;\n\nif (flag)\n{\n security_report_v4(\n port : 0,\n severity : SECURITY_HOLE,\n extra : rpm_report_get()\n );\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"glibc\");\n}\n", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2021-08-19T12:30:10", "description": "An update for glibc is now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.\n\nThe glibc packages provide the standard C libraries (libc), POSIX thread libraries (libpthread), standard math libraries (libm), and the name service cache daemon (nscd) used by multiple programs on the system. Without these libraries, the Linux system cannot function correctly.\n\nSecurity Fix(es) :\n\n* glibc: Incorrect handling of RPATH in elf/dl-load.c can be used to execute code loaded from arbitrary libraries (CVE-2017-16997)\n\n* glibc: Integer overflow in posix_memalign in memalign functions (CVE-2018-6485)\n\n* glibc: Integer overflow in stdlib/canonicalize.c on 32-bit architectures leading to stack-based buffer overflow (CVE-2018-11236)\n\n* glibc: Buffer overflow in __mempcpy_avx512_no_vzeroupper (CVE-2018-11237)\n\nFor more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.\n\nAdditional Changes :\n\nFor detailed information on changes in this release, see the Red Hat Enterprise Linux 7.6 Release Notes linked from the References section.", "cvss3": {"score": 7.8, "vector": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H"}, "published": "2018-11-16T00:00:00", "type": "nessus", "title": "CentOS 7 : glibc (CESA-2018:3092)", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2017-16997", "CVE-2018-11236", "CVE-2018-11237", "CVE-2018-6485"], "modified": "2021-04-08T00:00:00", "cpe": ["p-cpe:/a:centos:centos:glibc", "p-cpe:/a:centos:centos:glibc-common", "p-cpe:/a:centos:centos:glibc-devel", "p-cpe:/a:centos:centos:glibc-headers", "p-cpe:/a:centos:centos:glibc-static", "p-cpe:/a:centos:centos:glibc-utils", "p-cpe:/a:centos:centos:nscd", "cpe:/o:centos:centos:7"], "id": "CENTOS_RHSA-2018-3092.NASL", "href": "https://www.tenable.com/plugins/nessus/118992", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Red Hat Security Advisory RHSA-2018:3092 and \n# CentOS Errata and Security Advisory 2018:3092 respectively.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(118992);\n script_version(\"1.5\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/04/08\");\n\n script_cve_id(\"CVE-2017-16997\", \"CVE-2018-11236\", \"CVE-2018-11237\", \"CVE-2018-6485\");\n script_xref(name:\"RHSA\", value:\"2018:3092\");\n\n script_name(english:\"CentOS 7 : glibc (CESA-2018:3092)\");\n script_summary(english:\"Checks rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\",\n value:\"The remote CentOS host is missing one or more security updates.\"\n );\n script_set_attribute(\n attribute:\"description\",\n value:\n\"An update for glibc is now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security\nimpact of Moderate. A Common Vulnerability Scoring System (CVSS) base\nscore, which gives a detailed severity rating, is available for each\nvulnerability from the CVE link(s) in the References section.\n\nThe glibc packages provide the standard C libraries (libc), POSIX\nthread libraries (libpthread), standard math libraries (libm), and the\nname service cache daemon (nscd) used by multiple programs on the\nsystem. Without these libraries, the Linux system cannot function\ncorrectly.\n\nSecurity Fix(es) :\n\n* glibc: Incorrect handling of RPATH in elf/dl-load.c can be used to\nexecute code loaded from arbitrary libraries (CVE-2017-16997)\n\n* glibc: Integer overflow in posix_memalign in memalign functions\n(CVE-2018-6485)\n\n* glibc: Integer overflow in stdlib/canonicalize.c on 32-bit\narchitectures leading to stack-based buffer overflow (CVE-2018-11236)\n\n* glibc: Buffer overflow in __mempcpy_avx512_no_vzeroupper\n(CVE-2018-11237)\n\nFor more details about the security issue(s), including the impact, a\nCVSS score, and other related information, refer to the CVE page(s)\nlisted in the References section.\n\nAdditional Changes :\n\nFor detailed information on changes in this release, see the Red Hat\nEnterprise Linux 7.6 Release Notes linked from the References section.\"\n );\n # https://lists.centos.org/pipermail/centos-cr-announce/2018-November/005408.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?3f87a935\"\n );\n script_set_attribute(\n attribute:\"solution\",\n value:\"Update the affected glibc packages.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:POC/RL:OF/RC:C\");\n script_set_cvss3_base_vector(\"CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H\");\n script_set_cvss3_temporal_vector(\"CVSS:3.0/E:P/RL:O/RC:C\");\n script_set_attribute(attribute:\"cvss_score_source\", value:\"CVE-2017-16997\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"Exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"true\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:glibc\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:glibc-common\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:glibc-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:glibc-headers\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:glibc-static\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:glibc-utils\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:nscd\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:centos:centos:7\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2017/12/18\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2018/11/15\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2018/11/16\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2018-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"CentOS Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/CentOS/release\", \"Host/CentOS/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/CentOS/release\");\nif (isnull(release) || \"CentOS\" >!< release) audit(AUDIT_OS_NOT, \"CentOS\");\nos_ver = pregmatch(pattern: \"CentOS(?: Linux)? release ([0-9]+)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"CentOS\");\nos_ver = os_ver[1];\nif (! preg(pattern:\"^7([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"CentOS 7.x\", \"CentOS \" + os_ver);\n\nif (!get_kb_item(\"Host/CentOS/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"CentOS\", cpu);\n\n\nflag = 0;\nif (rpm_check(release:\"CentOS-7\", cpu:\"x86_64\", reference:\"glibc-2.17-260.el7\")) flag++;\nif (rpm_check(release:\"CentOS-7\", cpu:\"x86_64\", reference:\"glibc-common-2.17-260.el7\")) flag++;\nif (rpm_check(release:\"CentOS-7\", cpu:\"x86_64\", reference:\"glibc-devel-2.17-260.el7\")) flag++;\nif (rpm_check(release:\"CentOS-7\", cpu:\"x86_64\", reference:\"glibc-headers-2.17-260.el7\")) flag++;\nif (rpm_check(release:\"CentOS-7\", cpu:\"x86_64\", reference:\"glibc-static-2.17-260.el7\")) flag++;\nif (rpm_check(release:\"CentOS-7\", cpu:\"x86_64\", reference:\"glibc-utils-2.17-260.el7\")) flag++;\nif (rpm_check(release:\"CentOS-7\", cpu:\"x86_64\", reference:\"nscd-2.17-260.el7\")) flag++;\n\n\nif (flag)\n{\n cr_plugin_caveat = '\\n' +\n 'NOTE: The security advisory associated with this vulnerability has a\\n' +\n 'fixed package version that may only be available in the continuous\\n' +\n 'release (CR) repository for CentOS, until it is present in the next\\n' +\n 'point release of CentOS.\\n\\n' +\n\n 'If an equal or higher package level does not exist in the baseline\\n' +\n 'repository for your major version of CentOS, then updates from the CR\\n' +\n 'repository will need to be applied in order to address the\\n' +\n 'vulnerability.\\n';\n security_report_v4(\n port : 0,\n severity : SECURITY_HOLE,\n extra : rpm_report_get() + cr_plugin_caveat\n );\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"glibc / glibc-common / glibc-devel / glibc-headers / glibc-static / etc\");\n}\n", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2021-08-19T12:30:25", "description": "Security Fix(es) :\n\n - glibc: Incorrect handling of RPATH in elf/dl-load.c can be used to execute code loaded from arbitrary libraries (CVE-2017-16997)\n\n - glibc: Integer overflow in posix_memalign in memalign functions (CVE-2018-6485)\n\n - glibc: Integer overflow in stdlib/canonicalize.c on 32-bit architectures leading to stack-based buffer overflow (CVE-2018-11236)\n\n - glibc: Buffer overflow in __mempcpy_avx512_no_vzeroupper (CVE-2018-11237)", "cvss3": {"score": 7.8, "vector": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H"}, "published": "2018-11-27T00:00:00", "type": "nessus", "title": "Scientific Linux Security Update : glibc on SL7.x x86_64 (20181030)", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2017-16997", "CVE-2018-11236", "CVE-2018-11237", "CVE-2018-6485"], "modified": "2020-07-01T00:00:00", "cpe": ["p-cpe:/a:fermilab:scientific_linux:glibc", "p-cpe:/a:fermilab:scientific_linux:glibc-common", "p-cpe:/a:fermilab:scientific_linux:glibc-debuginfo", "p-cpe:/a:fermilab:scientific_linux:glibc-debuginfo-common", "p-cpe:/a:fermilab:scientific_linux:glibc-devel", "p-cpe:/a:fermilab:scientific_linux:glibc-headers", "p-cpe:/a:fermilab:scientific_linux:glibc-static", "p-cpe:/a:fermilab:scientific_linux:glibc-utils", "p-cpe:/a:fermilab:scientific_linux:nscd", "x-cpe:/o:fermilab:scientific_linux"], "id": "SL_20181030_GLIBC_ON_SL7_X.NASL", "href": "https://www.tenable.com/plugins/nessus/119182", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text is (C) Scientific Linux.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(119182);\n script_version(\"1.5\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2020/07/01\");\n\n script_cve_id(\"CVE-2017-16997\", \"CVE-2018-11236\", \"CVE-2018-11237\", \"CVE-2018-6485\");\n\n script_name(english:\"Scientific Linux Security Update : glibc on SL7.x x86_64 (20181030)\");\n script_summary(english:\"Checks rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\",\n value:\n\"The remote Scientific Linux host is missing one or more security\nupdates.\"\n );\n script_set_attribute(\n attribute:\"description\",\n value:\n\"Security Fix(es) :\n\n - glibc: Incorrect handling of RPATH in elf/dl-load.c can\n be used to execute code loaded from arbitrary libraries\n (CVE-2017-16997)\n\n - glibc: Integer overflow in posix_memalign in memalign\n functions (CVE-2018-6485)\n\n - glibc: Integer overflow in stdlib/canonicalize.c on\n 32-bit architectures leading to stack-based buffer\n overflow (CVE-2018-11236)\n\n - glibc: Buffer overflow in __mempcpy_avx512_no_vzeroupper\n (CVE-2018-11237)\"\n );\n # https://listserv.fnal.gov/scripts/wa.exe?A2=ind1811&L=scientific-linux-errata&F=&S=&P=9362\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?ec7e0701\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected packages.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:POC/RL:OF/RC:C\");\n script_set_cvss3_base_vector(\"CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H\");\n script_set_cvss3_temporal_vector(\"CVSS:3.0/E:P/RL:O/RC:C\");\n script_set_attribute(attribute:\"cvss_score_source\", value:\"CVE-2017-16997\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"Exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"true\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fermilab:scientific_linux:glibc\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fermilab:scientific_linux:glibc-common\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fermilab:scientific_linux:glibc-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fermilab:scientific_linux:glibc-debuginfo-common\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fermilab:scientific_linux:glibc-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fermilab:scientific_linux:glibc-headers\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fermilab:scientific_linux:glibc-static\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fermilab:scientific_linux:glibc-utils\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fermilab:scientific_linux:nscd\");\n script_set_attribute(attribute:\"cpe\", value:\"x-cpe:/o:fermilab:scientific_linux\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2017/12/18\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2018/10/30\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2018/11/27\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2018-2020 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Scientific Linux Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/cpu\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"misc_func.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Scientific Linux \" >!< release) audit(AUDIT_HOST_NOT, \"running Scientific Linux\");\nos_ver = pregmatch(pattern: \"Scientific Linux.*release ([0-9]+(\\.[0-9]+)?)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Scientific Linux\");\nos_ver = os_ver[1];\nif (! preg(pattern:\"^7([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Scientific Linux 7.x\", \"Scientific Linux \" + os_ver);\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (cpu >!< \"x86_64\" && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Scientific Linux\", cpu);\nif (\"x86_64\" >!< cpu) audit(AUDIT_ARCH_NOT, \"x86_64\", cpu);\n\n\nflag = 0;\nif (rpm_check(release:\"SL7\", cpu:\"x86_64\", reference:\"glibc-2.17-260.el7\")) flag++;\nif (rpm_check(release:\"SL7\", cpu:\"x86_64\", reference:\"glibc-common-2.17-260.el7\")) flag++;\nif (rpm_check(release:\"SL7\", cpu:\"x86_64\", reference:\"glibc-debuginfo-2.17-260.el7\")) flag++;\nif (rpm_check(release:\"SL7\", cpu:\"x86_64\", reference:\"glibc-debuginfo-common-2.17-260.el7\")) flag++;\nif (rpm_check(release:\"SL7\", cpu:\"x86_64\", reference:\"glibc-devel-2.17-260.el7\")) flag++;\nif (rpm_check(release:\"SL7\", cpu:\"x86_64\", reference:\"glibc-headers-2.17-260.el7\")) flag++;\nif (rpm_check(release:\"SL7\", cpu:\"x86_64\", reference:\"glibc-static-2.17-260.el7\")) flag++;\nif (rpm_check(release:\"SL7\", cpu:\"x86_64\", reference:\"glibc-utils-2.17-260.el7\")) flag++;\nif (rpm_check(release:\"SL7\", cpu:\"x86_64\", reference:\"nscd-2.17-260.el7\")) flag++;\n\n\nif (flag)\n{\n security_report_v4(\n port : 0,\n severity : SECURITY_HOLE,\n extra : rpm_report_get()\n );\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"glibc / glibc-common / glibc-debuginfo / glibc-debuginfo-common / etc\");\n}\n", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2022-03-27T15:55:40", "description": "An update for glibc is now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.\n\nThe glibc packages provide the standard C libraries (libc), POSIX thread libraries (libpthread), standard math libraries (libm), and the name service cache daemon (nscd) used by multiple programs on the system. Without these libraries, the Linux system cannot function correctly.\n\nSecurity Fix(es) :\n\n* glibc: Incorrect handling of RPATH in elf/dl-load.c can be used to execute code loaded from arbitrary libraries (CVE-2017-16997)\n\n* glibc: Integer overflow in posix_memalign in memalign functions (CVE-2018-6485)\n\n* glibc: Integer overflow in stdlib/canonicalize.c on 32-bit architectures leading to stack-based buffer overflow (CVE-2018-11236)\n\n* glibc: Buffer overflow in __mempcpy_avx512_no_vzeroupper (CVE-2018-11237)\n\nFor more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.\n\nAdditional Changes :\n\nFor detailed information on changes in this release, see the Red Hat Enterprise Linux 7.6 Release Notes linked from the References section.", "cvss3": {"score": 7.8, "vector": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H"}, "published": "2018-10-31T00:00:00", "type": "nessus", "title": "RHEL 7 : glibc (RHSA-2018:3092)", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2017-16997", "CVE-2018-11236", "CVE-2018-11237", "CVE-2018-6485"], "modified": "2022-02-01T00:00:00", "cpe": ["p-cpe:/a:redhat:enterprise_linux:glibc", "p-cpe:/a:redhat:enterprise_linux:glibc-common", "p-cpe:/a:redhat:enterprise_linux:glibc-debuginfo", "p-cpe:/a:redhat:enterprise_linux:glibc-debuginfo-common", "p-cpe:/a:redhat:enterprise_linux:glibc-devel", "p-cpe:/a:redhat:enterprise_linux:glibc-headers", "p-cpe:/a:redhat:enterprise_linux:glibc-static", "p-cpe:/a:redhat:enterprise_linux:glibc-utils", "p-cpe:/a:redhat:enterprise_linux:nscd", "cpe:/o:redhat:enterprise_linux:7"], "id": "REDHAT-RHSA-2018-3092.NASL", "href": "https://www.tenable.com/plugins/nessus/118527", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Red Hat Security Advisory RHSA-2018:3092. The text \n# itself is copyright (C) Red Hat, Inc.\n#\n\ninclude('compat.inc');\n\nif (description)\n{\n script_id(118527);\n script_version(\"1.7\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2022/02/01\");\n\n script_cve_id(\n \"CVE-2017-16997\",\n \"CVE-2018-6485\",\n \"CVE-2018-11236\",\n \"CVE-2018-11237\"\n );\n script_xref(name:\"RHSA\", value:\"2018:3092\");\n\n script_name(english:\"RHEL 7 : glibc (RHSA-2018:3092)\");\n\n script_set_attribute(attribute:\"synopsis\", value:\n\"The remote Red Hat host is missing one or more security updates.\");\n script_set_attribute(attribute:\"description\", value:\n\"An update for glibc is now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security\nimpact of Moderate. A Common Vulnerability Scoring System (CVSS) base\nscore, which gives a detailed severity rating, is available for each\nvulnerability from the CVE link(s) in the References section.\n\nThe glibc packages provide the standard C libraries (libc), POSIX\nthread libraries (libpthread), standard math libraries (libm), and the\nname service cache daemon (nscd) used by multiple programs on the\nsystem. Without these libraries, the Linux system cannot function\ncorrectly.\n\nSecurity Fix(es) :\n\n* glibc: Incorrect handling of RPATH in elf/dl-load.c can be used to\nexecute code loaded from arbitrary libraries (CVE-2017-16997)\n\n* glibc: Integer overflow in posix_memalign in memalign functions\n(CVE-2018-6485)\n\n* glibc: Integer overflow in stdlib/canonicalize.c on 32-bit\narchitectures leading to stack-based buffer overflow (CVE-2018-11236)\n\n* glibc: Buffer overflow in __mempcpy_avx512_no_vzeroupper\n(CVE-2018-11237)\n\nFor more details about the security issue(s), including the impact, a\nCVSS score, and other related information, refer to the CVE page(s)\nlisted in the References section.\n\nAdditional Changes :\n\nFor detailed information on changes in this release, see the Red Hat\nEnterprise Linux 7.6 Release Notes linked from the References section.\");\n # https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/7/\n script_set_attribute(attribute:\"see_also\", value:\"http://www.nessus.org/u?3395ff0b\");\n script_set_attribute(attribute:\"see_also\", value:\"https://access.redhat.com/errata/RHSA-2018:3092\");\n script_set_attribute(attribute:\"see_also\", value:\"https://access.redhat.com/security/cve/cve-2017-16997\");\n script_set_attribute(attribute:\"see_also\", value:\"https://access.redhat.com/security/cve/cve-2018-6485\");\n script_set_attribute(attribute:\"see_also\", value:\"https://access.redhat.com/security/cve/cve-2018-11236\");\n script_set_attribute(attribute:\"see_also\", value:\"https://access.redhat.com/security/cve/cve-2018-11237\");\n script_set_attribute(attribute:\"solution\", value:\n\"Update the affected packages.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:POC/RL:OF/RC:C\");\n script_set_cvss3_base_vector(\"CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H\");\n script_set_cvss3_temporal_vector(\"CVSS:3.0/E:P/RL:O/RC:C\");\n script_set_attribute(attribute:\"cvss_score_source\", value:\"CVE-2017-16997\");\n\n script_set_attribute(attribute:\"exploitability_ease\", value:\"Exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"true\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2017/12/18\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2018/10/30\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2018/10/31\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:glibc\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:glibc-common\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:glibc-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:glibc-debuginfo-common\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:glibc-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:glibc-headers\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:glibc-static\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:glibc-utils\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:nscd\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:redhat:enterprise_linux:7\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_family(english:\"Red Hat Local Security Checks\");\n\n script_copyright(english:\"This script is Copyright (C) 2018-2022 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\", \"Host/cpu\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"misc_func.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Red Hat\" >!< release) audit(AUDIT_OS_NOT, \"Red Hat\");\nos_ver = pregmatch(pattern: \"Red Hat Enterprise Linux.*release ([0-9]+(\\.[0-9]+)?)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Red Hat\");\nos_ver = os_ver[1];\nif (! preg(pattern:\"^7([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Red Hat 7.x\", \"Red Hat \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\" && \"s390\" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Red Hat\", cpu);\n\nyum_updateinfo = get_kb_item(\"Host/RedHat/yum-updateinfo\");\nif (!empty_or_null(yum_updateinfo)) \n{\n rhsa = \"RHSA-2018:3092\";\n yum_report = redhat_generate_yum_updateinfo_report(rhsa:rhsa);\n if (!empty_or_null(yum_report))\n {\n security_report_v4(\n port : 0,\n severity : SECURITY_HOLE,\n extra : yum_report \n );\n exit(0);\n }\n else\n {\n audit_message = \"affected by Red Hat security advisory \" + rhsa;\n audit(AUDIT_OS_NOT, audit_message);\n }\n}\nelse\n{\n flag = 0;\n if (rpm_check(release:\"RHEL7\", reference:\"glibc-2.17-260.el7\")) flag++;\n if (rpm_check(release:\"RHEL7\", cpu:\"s390x\", reference:\"glibc-common-2.17-260.el7\")) flag++;\n if (rpm_check(release:\"RHEL7\", cpu:\"x86_64\", reference:\"glibc-common-2.17-260.el7\")) flag++;\n if (rpm_check(release:\"RHEL7\", reference:\"glibc-debuginfo-2.17-260.el7\")) flag++;\n if (rpm_check(release:\"RHEL7\", reference:\"glibc-debuginfo-common-2.17-260.el7\")) flag++;\n if (rpm_check(release:\"RHEL7\", reference:\"glibc-devel-2.17-260.el7\")) flag++;\n if (rpm_check(release:\"RHEL7\", cpu:\"s390x\", reference:\"glibc-headers-2.17-260.el7\")) flag++;\n if (rpm_check(release:\"RHEL7\", cpu:\"x86_64\", reference:\"glibc-headers-2.17-260.el7\")) flag++;\n if (rpm_check(release:\"RHEL7\", reference:\"glibc-static-2.17-260.el7\")) flag++;\n if (rpm_check(release:\"RHEL7\", cpu:\"s390x\", reference:\"glibc-utils-2.17-260.el7\")) flag++;\n if (rpm_check(release:\"RHEL7\", cpu:\"x86_64\", reference:\"glibc-utils-2.17-260.el7\")) flag++;\n if (rpm_check(release:\"RHEL7\", cpu:\"s390x\", reference:\"nscd-2.17-260.el7\")) flag++;\n if (rpm_check(release:\"RHEL7\", cpu:\"x86_64\", reference:\"nscd-2.17-260.el7\")) flag++;\n\n if (flag)\n {\n security_report_v4(\n port : 0,\n severity : SECURITY_HOLE,\n extra : rpm_report_get() + redhat_report_package_caveat()\n );\n exit(0);\n }\n else\n {\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"glibc / glibc-common / glibc-debuginfo / glibc-debuginfo-common / etc\");\n }\n}\n", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2021-08-19T12:33:43", "description": "This update for glibc fixes the following issues: Security issues fixed :\n\n - CVE-2017-8804: Fix memory leak after deserialization failure in xdr_bytes, xdr_string (bsc#1037930)\n\n - CVE-2017-12132: Reduce EDNS payload size to 1200 bytes (bsc#1051791)\n\n - CVE-2018-6485,CVE-2018-6551: Fix integer overflows in internal memalign and malloc functions (bsc#1079036)\n\n - CVE-2018-1000001: Avoid underflow of malloced area (bsc#1074293) Non security bugs fixed :\n\n - Release read lock after resetting timeout (bsc#1073990)\n\nNote that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.", "cvss3": {"score": 9.8, "vector": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H"}, "published": "2018-02-16T00:00:00", "type": "nessus", "title": "SUSE SLED12 / SLES12 Security Update : glibc (SUSE-SU-2018:0451-1)", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2017-12132", "CVE-2017-8804", "CVE-2018-1000001", "CVE-2018-6485", "CVE-2018-6551"], "modified": "2021-01-13T00:00:00", "cpe": ["p-cpe:/a:novell:suse_linux:glibc", "p-cpe:/a:novell:suse_linux:glibc-debuginfo", "p-cpe:/a:novell:suse_linux:glibc-debugsource", "p-cpe:/a:novell:suse_linux:glibc-devel", "p-cpe:/a:novell:suse_linux:glibc-devel-debuginfo", "p-cpe:/a:novell:suse_linux:glibc-locale", "p-cpe:/a:novell:suse_linux:glibc-locale-debuginfo", "p-cpe:/a:novell:suse_linux:glibc-profile", "p-cpe:/a:novell:suse_linux:nscd", "p-cpe:/a:novell:suse_linux:nscd-debuginfo", "cpe:/o:novell:suse_linux:12"], "id": "SUSE_SU-2018-0451-1.NASL", "href": "https://www.tenable.com/plugins/nessus/106865", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from SUSE update advisory SUSE-SU-2018:0451-1.\n# The text itself is copyright (C) SUSE.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(106865);\n script_version(\"3.8\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/13\");\n\n script_cve_id(\"CVE-2017-12132\", \"CVE-2017-8804\", \"CVE-2018-1000001\", \"CVE-2018-6485\", \"CVE-2018-6551\");\n\n script_name(english:\"SUSE SLED12 / SLES12 Security Update : glibc (SUSE-SU-2018:0451-1)\");\n script_summary(english:\"Checks rpm output for the updated packages.\");\n\n script_set_attribute(\n attribute:\"synopsis\",\n value:\"The remote SUSE host is missing one or more security updates.\"\n );\n script_set_attribute(\n attribute:\"description\",\n value:\n\"This update for glibc fixes the following issues: Security issues\nfixed :\n\n - CVE-2017-8804: Fix memory leak after deserialization\n failure in xdr_bytes, xdr_string (bsc#1037930)\n\n - CVE-2017-12132: Reduce EDNS payload size to 1200 bytes\n (bsc#1051791)\n\n - CVE-2018-6485,CVE-2018-6551: Fix integer overflows in\n internal memalign and malloc functions (bsc#1079036)\n\n - CVE-2018-1000001: Avoid underflow of malloced area\n (bsc#1074293) Non security bugs fixed :\n\n - Release read lock after resetting timeout (bsc#1073990)\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the SUSE security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.suse.com/show_bug.cgi?id=1037930\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.suse.com/show_bug.cgi?id=1051791\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.suse.com/show_bug.cgi?id=1073990\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.suse.com/show_bug.cgi?id=1074293\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.suse.com/show_bug.cgi?id=1079036\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2017-12132/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2017-8804/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2018-1000001/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2018-6485/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2018-6551/\"\n );\n # https://www.suse.com/support/update/announcement/2018/suse-su-20180451-1/\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?99e642fb\"\n );\n script_set_attribute(\n attribute:\"solution\",\n value:\n\"To install this SUSE Security Update use YaST online_update.\nAlternatively you can run the command listed for your product :\n\nSUSE Linux Enterprise Software Development Kit 12-SP3:zypper in -t\npatch SUSE-SLE-SDK-12-SP3-2018-314=1\n\nSUSE Linux Enterprise Software Development Kit 12-SP2:zypper in -t\npatch SUSE-SLE-SDK-12-SP2-2018-314=1\n\nSUSE Linux Enterprise Server for Raspberry Pi 12-SP2:zypper in -t\npatch SUSE-SLE-RPI-12-SP2-2018-314=1\n\nSUSE Linux Enterprise Server 12-SP3:zypper in -t patch\nSUSE-SLE-SERVER-12-SP3-2018-314=1\n\nSUSE Linux Enterprise Server 12-SP2:zypper in -t patch\nSUSE-SLE-SERVER-12-SP2-2018-314=1\n\nSUSE Linux Enterprise Desktop 12-SP3:zypper in -t patch\nSUSE-SLE-DESKTOP-12-SP3-2018-314=1\n\nSUSE Linux Enterprise Desktop 12-SP2:zypper in -t patch\nSUSE-SLE-DESKTOP-12-SP2-2018-314=1\n\nSUSE CaaS Platform ALL:zypper in -t patch SUSE-CAASP-ALL-2018-314=1\n\nOpenStack Cloud Magnum Orchestration 7:zypper in -t patch\nSUSE-OpenStack-Cloud-Magnum-Orchestration-7-2018-314=1\n\nTo bring your system up-to-date, use 'zypper patch'.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:F/RL:OF/RC:C\");\n script_set_cvss3_base_vector(\"CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H\");\n script_set_cvss3_temporal_vector(\"CVSS:3.0/E:F/RL:O/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"Exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"true\");\n script_set_attribute(attribute:\"metasploit_name\", value:'glibc \"realpath()\" Privilege Escalation');\n script_set_attribute(attribute:\"exploit_framework_metasploit\", value:\"true\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:glibc\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:glibc-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:glibc-debugsource\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:glibc-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:glibc-devel-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:glibc-locale\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:glibc-locale-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:glibc-profile\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:nscd\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:nscd-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:novell:suse_linux:12\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2017/05/07\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2018/02/15\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2018/02/16\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2018-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"SuSE Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/cpu\", \"Host/SuSE/release\", \"Host/SuSE/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/SuSE/release\");\nif (isnull(release) || release !~ \"^(SLED|SLES)\") audit(AUDIT_OS_NOT, \"SUSE\");\nos_ver = pregmatch(pattern: \"^(SLE(S|D)\\d+)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"SUSE\");\nos_ver = os_ver[1];\nif (! preg(pattern:\"^(SLED12|SLES12)$\", string:os_ver)) audit(AUDIT_OS_NOT, \"SUSE SLED12 / SLES12\", \"SUSE \" + os_ver);\n\nif (!get_kb_item(\"Host/SuSE/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (cpu !~ \"^i[3-6]86$\" && \"x86_64\" >!< cpu && \"s390x\" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"SUSE \" + os_ver, cpu);\n\nsp = get_kb_item(\"Host/SuSE/patchlevel\");\nif (isnull(sp)) sp = \"0\";\nif (os_ver == \"SLES12\" && (! preg(pattern:\"^(2|3)$\", string:sp))) audit(AUDIT_OS_NOT, \"SLES12 SP2/3\", os_ver + \" SP\" + sp);\nif (os_ver == \"SLED12\" && (! preg(pattern:\"^(2|3)$\", string:sp))) audit(AUDIT_OS_NOT, \"SLED12 SP2/3\", os_ver + \" SP\" + sp);\n\n\nflag = 0;\nif (rpm_check(release:\"SLES12\", sp:\"3\", reference:\"glibc-2.22-62.6.2\")) flag++;\nif (rpm_check(release:\"SLES12\", sp:\"3\", reference:\"glibc-32bit-2.22-62.6.2\")) flag++;\nif (rpm_check(release:\"SLES12\", sp:\"3\", reference:\"glibc-debuginfo-2.22-62.6.2\")) flag++;\nif (rpm_check(release:\"SLES12\", sp:\"3\", reference:\"glibc-debuginfo-32bit-2.22-62.6.2\")) flag++;\nif (rpm_check(release:\"SLES12\", sp:\"3\", reference:\"glibc-debugsource-2.22-62.6.2\")) flag++;\nif (rpm_check(release:\"SLES12\", sp:\"3\", reference:\"glibc-devel-2.22-62.6.2\")) flag++;\nif (rpm_check(release:\"SLES12\", sp:\"3\", reference:\"glibc-devel-32bit-2.22-62.6.2\")) flag++;\nif (rpm_check(release:\"SLES12\", sp:\"3\", reference:\"glibc-devel-debuginfo-2.22-62.6.2\")) flag++;\nif (rpm_check(release:\"SLES12\", sp:\"3\", reference:\"glibc-devel-debuginfo-32bit-2.22-62.6.2\")) flag++;\nif (rpm_check(release:\"SLES12\", sp:\"3\", reference:\"glibc-locale-2.22-62.6.2\")) flag++;\nif (rpm_check(release:\"SLES12\", sp:\"3\", reference:\"glibc-locale-32bit-2.22-62.6.2\")) flag++;\nif (rpm_check(release:\"SLES12\", sp:\"3\", reference:\"glibc-locale-debuginfo-2.22-62.6.2\")) flag++;\nif (rpm_check(release:\"SLES12\", sp:\"3\", reference:\"glibc-locale-debuginfo-32bit-2.22-62.6.2\")) flag++;\nif (rpm_check(release:\"SLES12\", sp:\"3\", reference:\"glibc-profile-2.22-62.6.2\")) flag++;\nif (rpm_check(release:\"SLES12\", sp:\"3\", reference:\"glibc-profile-32bit-2.22-62.6.2\")) flag++;\nif (rpm_check(release:\"SLES12\", sp:\"3\", reference:\"nscd-2.22-62.6.2\")) flag++;\nif (rpm_check(release:\"SLES12\", sp:\"3\", reference:\"nscd-debuginfo-2.22-62.6.2\")) flag++;\nif (rpm_check(release:\"SLES12\", sp:\"2\", reference:\"glibc-2.22-62.6.2\")) flag++;\nif (rpm_check(release:\"SLES12\", sp:\"2\", reference:\"glibc-32bit-2.22-62.6.2\")) flag++;\nif (rpm_check(release:\"SLES12\", sp:\"2\", reference:\"glibc-debuginfo-2.22-62.6.2\")) flag++;\nif (rpm_check(release:\"SLES12\", sp:\"2\", reference:\"glibc-debuginfo-32bit-2.22-62.6.2\")) flag++;\nif (rpm_check(release:\"SLES12\", sp:\"2\", reference:\"glibc-debugsource-2.22-62.6.2\")) flag++;\nif (rpm_check(release:\"SLES12\", sp:\"2\", reference:\"glibc-devel-2.22-62.6.2\")) flag++;\nif (rpm_check(release:\"SLES12\", sp:\"2\", reference:\"glibc-devel-32bit-2.22-62.6.2\")) flag++;\nif (rpm_check(release:\"SLES12\", sp:\"2\", reference:\"glibc-devel-debuginfo-2.22-62.6.2\")) flag++;\nif (rpm_check(release:\"SLES12\", sp:\"2\", reference:\"glibc-devel-debuginfo-32bit-2.22-62.6.2\")) flag++;\nif (rpm_check(release:\"SLES12\", sp:\"2\", reference:\"glibc-locale-2.22-62.6.2\")) flag++;\nif (rpm_check(release:\"SLES12\", sp:\"2\", reference:\"glibc-locale-32bit-2.22-62.6.2\")) flag++;\nif (rpm_check(release:\"SLES12\", sp:\"2\", reference:\"glibc-locale-debuginfo-2.22-62.6.2\")) flag++;\nif (rpm_check(release:\"SLES12\", sp:\"2\", reference:\"glibc-locale-debuginfo-32bit-2.22-62.6.2\")) flag++;\nif (rpm_check(release:\"SLES12\", sp:\"2\", reference:\"glibc-profile-2.22-62.6.2\")) flag++;\nif (rpm_check(release:\"SLES12\", sp:\"2\", reference:\"glibc-profile-32bit-2.22-62.6.2\")) flag++;\nif (rpm_check(release:\"SLES12\", sp:\"2\", reference:\"nscd-2.22-62.6.2\")) flag++;\nif (rpm_check(release:\"SLES12\", sp:\"2\", reference:\"nscd-debuginfo-2.22-62.6.2\")) flag++;\nif (rpm_check(release:\"SLED12\", sp:\"3\", cpu:\"x86_64\", reference:\"glibc-2.22-62.6.2\")) flag++;\nif (rpm_check(release:\"SLED12\", sp:\"3\", cpu:\"x86_64\", reference:\"glibc-32bit-2.22-62.6.2\")) flag++;\nif (rpm_check(release:\"SLED12\", sp:\"3\", cpu:\"x86_64\", reference:\"glibc-debuginfo-2.22-62.6.2\")) flag++;\nif (rpm_check(release:\"SLED12\", sp:\"3\", cpu:\"x86_64\", reference:\"glibc-debuginfo-32bit-2.22-62.6.2\")) flag++;\nif (rpm_check(release:\"SLED12\", sp:\"3\", cpu:\"x86_64\", reference:\"glibc-debugsource-2.22-62.6.2\")) flag++;\nif (rpm_check(release:\"SLED12\", sp:\"3\", cpu:\"x86_64\", reference:\"glibc-devel-2.22-62.6.2\")) flag++;\nif (rpm_check(release:\"SLED12\", sp:\"3\", cpu:\"x86_64\", reference:\"glibc-devel-32bit-2.22-62.6.2\")) flag++;\nif (rpm_check(release:\"SLED12\", sp:\"3\", cpu:\"x86_64\", reference:\"glibc-devel-debuginfo-2.22-62.6.2\")) flag++;\nif (rpm_check(release:\"SLED12\", sp:\"3\", cpu:\"x86_64\", reference:\"glibc-devel-debuginfo-32bit-2.22-62.6.2\")) flag++;\nif (rpm_check(release:\"SLED12\", sp:\"3\", cpu:\"x86_64\", reference:\"glibc-locale-2.22-62.6.2\")) flag++;\nif (rpm_check(release:\"SLED12\", sp:\"3\", cpu:\"x86_64\", reference:\"glibc-locale-32bit-2.22-62.6.2\")) flag++;\nif (rpm_check(release:\"SLED12\", sp:\"3\", cpu:\"x86_64\", reference:\"glibc-locale-debuginfo-2.22-62.6.2\")) flag++;\nif (rpm_check(release:\"SLED12\", sp:\"3\", cpu:\"x86_64\", reference:\"glibc-locale-debuginfo-32bit-2.22-62.6.2\")) flag++;\nif (rpm_check(release:\"SLED12\", sp:\"3\", cpu:\"x86_64\", reference:\"nscd-2.22-62.6.2\")) flag++;\nif (rpm_check(release:\"SLED12\", sp:\"3\", cpu:\"x86_64\", reference:\"nscd-debuginfo-2.22-62.6.2\")) flag++;\nif (rpm_check(release:\"SLED12\", sp:\"2\", cpu:\"x86_64\", reference:\"glibc-2.22-62.6.2\")) flag++;\nif (rpm_check(release:\"SLED12\", sp:\"2\", cpu:\"x86_64\", reference:\"glibc-32bit-2.22-62.6.2\")) flag++;\nif (rpm_check(release:\"SLED12\", sp:\"2\", cpu:\"x86_64\", reference:\"glibc-debuginfo-2.22-62.6.2\")) flag++;\nif (rpm_check(release:\"SLED12\", sp:\"2\", cpu:\"x86_64\", reference:\"glibc-debuginfo-32bit-2.22-62.6.2\")) flag++;\nif (rpm_check(release:\"SLED12\", sp:\"2\", cpu:\"x86_64\", reference:\"glibc-debugsource-2.22-62.6.2\")) flag++;\nif (rpm_check(release:\"SLED12\", sp:\"2\", cpu:\"x86_64\", reference:\"glibc-devel-2.22-62.6.2\")) flag++;\nif (rpm_check(release:\"SLED12\", sp:\"2\", cpu:\"x86_64\", reference:\"glibc-devel-32bit-2.22-62.6.2\")) flag++;\nif (rpm_check(release:\"SLED12\", sp:\"2\", cpu:\"x86_64\", reference:\"glibc-devel-debuginfo-2.22-62.6.2\")) flag++;\nif (rpm_check(release:\"SLED12\", sp:\"2\", cpu:\"x86_64\", reference:\"glibc-devel-debuginfo-32bit-2.22-62.6.2\")) flag++;\nif (rpm_check(release:\"SLED12\", sp:\"2\", cpu:\"x86_64\", reference:\"glibc-locale-2.22-62.6.2\")) flag++;\nif (rpm_check(release:\"SLED12\", sp:\"2\", cpu:\"x86_64\", reference:\"glibc-locale-32bit-2.22-62.6.2\")) flag++;\nif (rpm_check(release:\"SLED12\", sp:\"2\", cpu:\"x86_64\", reference:\"glibc-locale-debuginfo-2.22-62.6.2\")) flag++;\nif (rpm_check(release:\"SLED12\", sp:\"2\", cpu:\"x86_64\", reference:\"glibc-locale-debuginfo-32bit-2.22-62.6.2\")) flag++;\nif (rpm_check(release:\"SLED12\", sp:\"2\", cpu:\"x86_64\", reference:\"nscd-2.22-62.6.2\")) flag++;\nif (rpm_check(release:\"SLED12\", sp:\"2\", cpu:\"x86_64\", reference:\"nscd-debuginfo-2.22-62.6.2\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());\n else security_hole(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"glibc\");\n}\n", "cvss": {"score": 7.8, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:C"}}, {"lastseen": "2021-08-19T12:33:42", "description": "This update for glibc fixes the following issues :\n\nSecurity issues fixed :\n\n - CVE-2017-8804: Fix memory leak after deserialization failure in xdr_bytes, xdr_string (bsc#1037930)\n\n - CVE-2017-12132: Reduce EDNS payload size to 1200 bytes (bsc#1051791)\n\n - CVE-2018-6485,CVE-2018-6551: Fix integer overflows in internal memalign and malloc functions (bsc#1079036)\n\n - CVE-2018-1000001: Avoid underflow of malloced area (bsc#1074293)\n\nNon security bugs fixed :\n\n - Release read lock after resetting timeout (bsc#1073990)\n\nThis update was imported from the SUSE:SLE-12-SP2:Update update project.", "cvss3": {"score": 9.8, "vector": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H"}, "published": "2018-02-21T00:00:00", "type": "nessus", "title": "openSUSE Security Update : glibc (openSUSE-2018-184)", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2017-12132", "CVE-2017-8804", "CVE-2018-1000001", "CVE-2018-6485", "CVE-2018-6551"], "modified": "2021-01-19T00:00:00", "cpe": ["p-cpe:/a:novell:opensuse:glibc", "p-cpe:/a:novell:opensuse:glibc-32bit", "p-cpe:/a:novell:opensuse:glibc-debuginfo", "p-cpe:/a:novell:opensuse:glibc-debuginfo-32bit", "p-cpe:/a:novell:opensuse:glibc-debugsource", "p-cpe:/a:novell:opensuse:glibc-devel", "p-cpe:/a:novell:opensuse:glibc-devel-32bit", "p-cpe:/a:novell:opensuse:glibc-devel-debuginfo", "p-cpe:/a:novell:opensuse:glibc-devel-debuginfo-32bit", "p-cpe:/a:novell:opensuse:glibc-devel-static", "p-cpe:/a:novell:opensuse:glibc-devel-static-32bit", "p-cpe:/a:novell:opensuse:glibc-extra", "p-cpe:/a:novell:opensuse:glibc-extra-debuginfo", "p-cpe:/a:novell:opensuse:glibc-html", "p-cpe:/a:novell:opensuse:glibc-i18ndata", "p-cpe:/a:novell:opensuse:glibc-info", "p-cpe:/a:novell:opensuse:glibc-locale", "p-cpe:/a:novell:opensuse:glibc-locale-32bit", "p-cpe:/a:novell:opensuse:glibc-locale-debuginfo", "p-cpe:/a:novell:opensuse:glibc-locale-debuginfo-32bit", "p-cpe:/a:novell:opensuse:glibc-obsolete", "p-cpe:/a:novell:opensuse:glibc-obsolete-debuginfo", "p-cpe:/a:novell:opensuse:glibc-profile", "p-cpe:/a:novell:opensuse:glibc-profile-32bit", "p-cpe:/a:novell:opensuse:glibc-utils", "p-cpe:/a:novell:opensuse:glibc-utils-32bit", "p-cpe:/a:novell:opensuse:glibc-utils-debuginfo", "p-cpe:/a:novell:opensuse:glibc-utils-debuginfo-32bit", "p-cpe:/a:novell:opensuse:glibc-utils-debugsource", "p-cpe:/a:novell:opensuse:nscd", "p-cpe:/a:novell:opensuse:nscd-debuginfo", "cpe:/o:novell:opensuse:42.3"], "id": "OPENSUSE-2018-184.NASL", "href": "https://www.tenable.com/plugins/nessus/106916", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from openSUSE Security Update openSUSE-2018-184.\n#\n# The text description of this plugin is (C) SUSE LLC.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(106916);\n script_version(\"3.6\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/19\");\n\n script_cve_id(\"CVE-2017-12132\", \"CVE-2017-8804\", \"CVE-2018-1000001\", \"CVE-2018-6485\", \"CVE-2018-6551\");\n\n script_name(english:\"openSUSE Security Update : glibc (openSUSE-2018-184)\");\n script_summary(english:\"Check for the openSUSE-2018-184 patch\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote openSUSE host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"This update for glibc fixes the following issues :\n\nSecurity issues fixed :\n\n - CVE-2017-8804: Fix memory leak after deserialization\n failure in xdr_bytes, xdr_string (bsc#1037930)\n\n - CVE-2017-12132: Reduce EDNS payload size to 1200 bytes\n (bsc#1051791)\n\n - CVE-2018-6485,CVE-2018-6551: Fix integer overflows in\n internal memalign and malloc functions (bsc#1079036)\n\n - CVE-2018-1000001: Avoid underflow of malloced area\n (bsc#1074293)\n\nNon security bugs fixed :\n\n - Release read lock after resetting timeout (bsc#1073990)\n\nThis update was imported from the SUSE:SLE-12-SP2:Update update\nproject.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.opensuse.org/show_bug.cgi?id=1037930\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.opensuse.org/show_bug.cgi?id=1051791\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.opensuse.org/show_bug.cgi?id=1073990\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.opensuse.org/show_bug.cgi?id=1074293\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.opensuse.org/show_bug.cgi?id=1079036\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected glibc packages.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:F/RL:OF/RC:C\");\n script_set_cvss3_base_vector(\"CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H\");\n script_set_cvss3_temporal_vector(\"CVSS:3.0/E:F/RL:O/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"Exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"true\");\n script_set_attribute(attribute:\"metasploit_name\", value:'glibc \"realpath()\" Privilege Escalation');\n script_set_attribute(attribute:\"exploit_framework_metasploit\", value:\"true\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:glibc\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:glibc-32bit\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:glibc-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:glibc-debuginfo-32bit\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:glibc-debugsource\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:glibc-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:glibc-devel-32bit\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:glibc-devel-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:glibc-devel-debuginfo-32bit\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:glibc-devel-static\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:glibc-devel-static-32bit\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:glibc-extra\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:glibc-extra-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:glibc-html\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:glibc-i18ndata\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:glibc-info\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:glibc-locale\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:glibc-locale-32bit\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:glibc-locale-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:glibc-locale-debuginfo-32bit\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:glibc-obsolete\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:glibc-obsolete-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:glibc-profile\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:glibc-profile-32bit\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:glibc-utils\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:glibc-utils-32bit\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:glibc-utils-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:glibc-utils-debuginfo-32bit\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:glibc-utils-debugsource\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:nscd\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:nscd-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:novell:opensuse:42.3\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2018/02/20\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2018/02/21\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2018-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"SuSE Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/SuSE/release\", \"Host/SuSE/rpm-list\", \"Host/cpu\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/SuSE/release\");\nif (isnull(release) || release =~ \"^(SLED|SLES)\") audit(AUDIT_OS_NOT, \"openSUSE\");\nif (release !~ \"^(SUSE42\\.3)$\") audit(AUDIT_OS_RELEASE_NOT, \"openSUSE\", \"42.3\", release);\nif (!get_kb_item(\"Host/SuSE/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\nourarch = get_kb_item(\"Host/cpu\");\nif (!ourarch) audit(AUDIT_UNKNOWN_ARCH);\nif (ourarch !~ \"^(i586|i686|x86_64)$\") audit(AUDIT_ARCH_NOT, \"i586 / i686 / x86_64\", ourarch);\n\nflag = 0;\n\nif ( rpm_check(release:\"SUSE42.3\", reference:\"glibc-2.22-13.2\") ) flag++;\nif ( rpm_check(release:\"SUSE42.3\", reference:\"glibc-debuginfo-2.22-13.2\") ) flag++;\nif ( rpm_check(release:\"SUSE42.3\", reference:\"glibc-debugsource-2.22-13.2\") ) flag++;\nif ( rpm_check(release:\"SUSE42.3\", reference:\"glibc-devel-2.22-13.2\") ) flag++;\nif ( rpm_check(release:\"SUSE42.3\", reference:\"glibc-devel-debuginfo-2.22-13.2\") ) flag++;\nif ( rpm_check(release:\"SUSE42.3\", reference:\"glibc-devel-static-2.22-13.2\") ) flag++;\nif ( rpm_check(release:\"SUSE42.3\", reference:\"glibc-extra-2.22-13.2\") ) flag++;\nif ( rpm_check(release:\"SUSE42.3\", reference:\"glibc-extra-debuginfo-2.22-13.2\") ) flag++;\nif ( rpm_check(release:\"SUSE42.3\", reference:\"glibc-html-2.22-13.2\") ) flag++;\nif ( rpm_check(release:\"SUSE42.3\", reference:\"glibc-i18ndata-2.22-13.2\") ) flag++;\nif ( rpm_check(release:\"SUSE42.3\", reference:\"glibc-info-2.22-13.2\") ) flag++;\nif ( rpm_check(release:\"SUSE42.3\", reference:\"glibc-locale-2.22-13.2\") ) flag++;\nif ( rpm_check(release:\"SUSE42.3\", reference:\"glibc-locale-debuginfo-2.22-13.2\") ) flag++;\nif ( rpm_check(release:\"SUSE42.3\", reference:\"glibc-obsolete-2.22-13.2\") ) flag++;\nif ( rpm_check(release:\"SUSE42.3\", reference:\"glibc-obsolete-debuginfo-2.22-13.2\") ) flag++;\nif ( rpm_check(release:\"SUSE42.3\", reference:\"glibc-profile-2.22-13.2\") ) flag++;\nif ( rpm_check(release:\"SUSE42.3\", reference:\"glibc-utils-2.22-13.2\") ) flag++;\nif ( rpm_check(release:\"SUSE42.3\", reference:\"glibc-utils-debuginfo-2.22-13.2\") ) flag++;\nif ( rpm_check(release:\"SUSE42.3\", reference:\"glibc-utils-debugsource-2.22-13.2\") ) flag++;\nif ( rpm_check(release:\"SUSE42.3\", reference:\"nscd-2.22-13.2\") ) flag++;\nif ( rpm_check(release:\"SUSE42.3\", reference:\"nscd-debuginfo-2.22-13.2\") ) flag++;\nif ( rpm_check(release:\"SUSE42.3\", cpu:\"x86_64\", reference:\"glibc-32bit-2.22-13.2\") ) flag++;\nif ( rpm_check(release:\"SUSE42.3\", cpu:\"x86_64\", reference:\"glibc-debuginfo-32bit-2.22-13.2\") ) flag++;\nif ( rpm_check(release:\"SUSE42.3\", cpu:\"x86_64\", reference:\"glibc-devel-32bit-2.22-13.2\") ) flag++;\nif ( rpm_check(release:\"SUSE42.3\", cpu:\"x86_64\", reference:\"glibc-devel-debuginfo-32bit-2.22-13.2\") ) flag++;\nif ( rpm_check(release:\"SUSE42.3\", cpu:\"x86_64\", reference:\"glibc-devel-static-32bit-2.22-13.2\") ) flag++;\nif ( rpm_check(release:\"SUSE42.3\", cpu:\"x86_64\", reference:\"glibc-locale-32bit-2.22-13.2\") ) flag++;\nif ( rpm_check(release:\"SUSE42.3\", cpu:\"x86_64\", reference:\"glibc-locale-debuginfo-32bit-2.22-13.2\") ) flag++;\nif ( rpm_check(release:\"SUSE42.3\", cpu:\"x86_64\", reference:\"glibc-profile-32bit-2.22-13.2\") ) flag++;\nif ( rpm_check(release:\"SUSE42.3\", cpu:\"x86_64\", reference:\"glibc-utils-32bit-2.22-13.2\") ) flag++;\nif ( rpm_check(release:\"SUSE42.3\", cpu:\"x86_64\", reference:\"glibc-utils-debuginfo-32bit-2.22-13.2\") ) flag++;\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());\n else security_hole(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"glibc-utils / glibc-utils-32bit / glibc-utils-debuginfo / etc\");\n}\n", "cvss": {"score": 7.8, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:C"}}, {"lastseen": "2021-08-19T12:33:09", "description": "This update for glibc fixes the following issues: Security issues :\n\n - CVE-2017-8804: Fix memory leak after deserialization failure in xdr_bytes, xdr_string (bsc#1037930)\n\n - CVE-2017-12132: Reduce EDNS payload size to 1200 bytes (bsc#1051791)\n\n - CVE-2018-6485,CVE-2018-6551: Fix integer overflows in internal memalign and malloc functions (bsc#1079036)\n\n - CVE-2018-1000001: Avoid underflow of malloced area in realpath (bsc#1074293) Also a non security issue was fixed :\n\n - Do not fail if one of the two responses to AF_UNSPEC fails (bsc#978209)\n\nNote that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.", "cvss3": {"score": 9.8, "vector": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H"}, "published": "2018-03-01T00:00:00", "type": "nessus", "title": "SUSE SLES11 Security Update : glibc (SUSE-SU-2018:0565-1)", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2017-12132", "CVE-2017-8804", "CVE-2018-1000001", "CVE-2018-6485", "CVE-2018-6551"], "modified": "2021-01-19T00:00:00", "cpe": ["p-cpe:/a:novell:suse_linux:glibc", "p-cpe:/a:novell:suse_linux:glibc-devel", "p-cpe:/a:novell:suse_linux:glibc-html", "p-cpe:/a:novell:suse_linux:glibc-i18ndata", "p-cpe:/a:novell:suse_linux:glibc-info", "p-cpe:/a:novell:suse_linux:glibc-locale", "p-cpe:/a:novell:suse_linux:glibc-profile", "p-cpe:/a:novell:suse_linux:nscd", "cpe:/o:novell:suse_linux:11"], "id": "SUSE_SU-2018-0565-1.NASL", "href": "https://www.tenable.com/plugins/nessus/107086", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from SUSE update advisory SUSE-SU-2018:0565-1.\n# The text itself is copyright (C) SUSE.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(107086);\n script_version(\"3.7\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/19\");\n\n script_cve_id(\"CVE-2017-12132\", \"CVE-2017-8804\", \"CVE-2018-1000001\", \"CVE-2018-6485\", \"CVE-2018-6551\");\n\n script_name(english:\"SUSE SLES11 Security Update : glibc (SUSE-SU-2018:0565-1)\");\n script_summary(english:\"Checks rpm output for the updated packages.\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote SUSE host is missing one or more security updates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"This update for glibc fixes the following issues: Security issues :\n\n - CVE-2017-8804: Fix memory leak after deserialization\n failure in xdr_bytes, xdr_string (bsc#1037930)\n\n - CVE-2017-12132: Reduce EDNS payload size to 1200 bytes\n (bsc#1051791)\n\n - CVE-2018-6485,CVE-2018-6551: Fix integer overflows in\n internal memalign and malloc functions (bsc#1079036)\n\n - CVE-2018-1000001: Avoid underflow of malloced area in\n realpath (bsc#1074293) Also a non security issue was\n fixed :\n\n - Do not fail if one of the two responses to AF_UNSPEC\n fails (bsc#978209)\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the SUSE security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.suse.com/show_bug.cgi?id=1037930\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.suse.com/show_bug.cgi?id=1051791\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.suse.com/show_bug.cgi?id=1074293\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.suse.com/show_bug.cgi?id=1079036\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.suse.com/show_bug.cgi?id=978209\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2017-12132/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2017-8804/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2018-1000001/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2018-6485/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2018-6551/\"\n );\n # https://www.suse.com/support/update/announcement/2018/suse-su-20180565-1/\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?071614de\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\n\"To install this SUSE Security Update use YaST online_update.\nAlternatively you can run the command listed for your product :\n\nSUSE Linux Enterprise Software Development Kit 11-SP4:zypper in -t\npatch sdksp4-glibc-13494=1\n\nSUSE Linux Enterprise Server 11-SP4:zypper in -t patch\nslessp4-glibc-13494=1\n\nSUSE Linux Enterprise Server 11-SP3-LTSS:zypper in -t patch\nslessp3-glibc-13494=1\n\nSUSE Linux Enterprise Point of Sale 11-SP3:zypper in -t patch\nsleposp3-glibc-13494=1\n\nSUSE Linux Enterprise Debuginfo 11-SP4:zypper in -t patch\ndbgsp4-glibc-13494=1\n\nSUSE Linux Enterprise Debuginfo 11-SP3:zypper in -t patch\ndbgsp3-glibc-13494=1\n\nTo bring your system up-to-date, use 'zypper patch'.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:F/RL:OF/RC:C\");\n script_set_cvss3_base_vector(\"CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H\");\n script_set_cvss3_temporal_vector(\"CVSS:3.0/E:F/RL:O/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"Exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"true\");\n script_set_attribute(attribute:\"metasploit_name\", value:'glibc \"realpath()\" Privilege Escalation');\n script_set_attribute(attribute:\"exploit_framework_metasploit\", value:\"true\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:glibc\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:glibc-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:glibc-html\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:glibc-i18ndata\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:glibc-info\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:glibc-locale\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:glibc-profile\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:nscd\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:novell:suse_linux:11\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2017/05/07\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2018/02/28\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2018/03/01\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2018-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"SuSE Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/cpu\", \"Host/SuSE/release\", \"Host/SuSE/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/SuSE/release\");\nif (isnull(release) || release !~ \"^(SLED|SLES)\") audit(AUDIT_OS_NOT, \"SUSE\");\nos_ver = pregmatch(pattern: \"^(SLE(S|D)\\d+)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"SUSE\");\nos_ver = os_ver[1];\nif (! preg(pattern:\"^(SLES11)$\", string:os_ver)) audit(AUDIT_OS_NOT, \"SUSE SLES11\", \"SUSE \" + os_ver);\n\nif (!get_kb_item(\"Host/SuSE/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (cpu !~ \"^i[3-6]86$\" && \"x86_64\" >!< cpu && \"s390x\" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"SUSE \" + os_ver, cpu);\n\nsp = get_kb_item(\"Host/SuSE/patchlevel\");\nif (isnull(sp)) sp = \"0\";\nif (os_ver == \"SLES11\" && (! preg(pattern:\"^(3|4)$\", string:sp))) audit(AUDIT_OS_NOT, \"SLES11 SP3/4\", os_ver + \" SP\" + sp);\n\n\nflag = 0;\nif (rpm_check(release:\"SLES11\", sp:\"4\", cpu:\"x86_64\", reference:\"glibc-32bit-2.11.3-17.110.6.2\")) flag++;\nif (rpm_check(release:\"SLES11\", sp:\"4\", cpu:\"x86_64\", reference:\"glibc-devel-32bit-2.11.3-17.110.6.2\")) flag++;\nif (rpm_check(release:\"SLES11\", sp:\"4\", cpu:\"x86_64\", reference:\"glibc-locale-32bit-2.11.3-17.110.6.2\")) flag++;\nif (rpm_check(release:\"SLES11\", sp:\"4\", cpu:\"x86_64\", reference:\"glibc-profile-32bit-2.11.3-17.110.6.2\")) flag++;\nif (rpm_check(release:\"SLES11\", sp:\"4\", cpu:\"s390x\", reference:\"glibc-32bit-2.11.3-17.110.6.2\")) flag++;\nif (rpm_check(release:\"SLES11\", sp:\"4\", cpu:\"s390x\", reference:\"glibc-devel-32bit-2.11.3-17.110.6.2\")) flag++;\nif (rpm_check(release:\"SLES11\", sp:\"4\", cpu:\"s390x\", reference:\"glibc-locale-32bit-2.11.3-17.110.6.2\")) flag++;\nif (rpm_check(release:\"SLES11\", sp:\"4\", cpu:\"s390x\", reference:\"glibc-profile-32bit-2.11.3-17.110.6.2\")) flag++;\nif (rpm_check(release:\"SLES11\", sp:\"4\", reference:\"glibc-2.11.3-17.110.6.2\")) flag++;\nif (rpm_check(release:\"SLES11\", sp:\"4\", reference:\"glibc-devel-2.11.3-17.110.6.2\")) flag++;\nif (rpm_check(release:\"SLES11\", sp:\"4\", reference:\"glibc-html-2.11.3-17.110.6.2\")) flag++;\nif (rpm_check(release:\"SLES11\", sp:\"4\", reference:\"glibc-i18ndata-2.11.3-17.110.6.2\")) flag++;\nif (rpm_check(release:\"SLES11\", sp:\"4\", reference:\"glibc-info-2.11.3-17.110.6.2\")) flag++;\nif (rpm_check(release:\"SLES11\", sp:\"4\", reference:\"glibc-locale-2.11.3-17.110.6.2\")) flag++;\nif (rpm_check(release:\"SLES11\", sp:\"4\", reference:\"glibc-profile-2.11.3-17.110.6.2\")) flag++;\nif (rpm_check(release:\"SLES11\", sp:\"4\", reference:\"nscd-2.11.3-17.110.6.2\")) flag++;\nif (rpm_check(release:\"SLES11\", sp:\"3\", cpu:\"x86_64\", reference:\"glibc-32bit-2.11.3-17.110.6.2\")) flag++;\nif (rpm_check(release:\"SLES11\", sp:\"3\", cpu:\"x86_64\", reference:\"glibc-devel-32bit-2.11.3-17.110.6.2\")) flag++;\nif (rpm_check(release:\"SLES11\", sp:\"3\", cpu:\"x86_64\", reference:\"glibc-locale-32bit-2.11.3-17.110.6.2\")) flag++;\nif (rpm_check(release:\"SLES11\", sp:\"3\", cpu:\"x86_64\", reference:\"glibc-profile-32bit-2.11.3-17.110.6.2\")) flag++;\nif (rpm_check(release:\"SLES11\", sp:\"3\", cpu:\"s390x\", reference:\"glibc-32bit-2.11.3-17.110.6.2\")) flag++;\nif (rpm_check(release:\"SLES11\", sp:\"3\", cpu:\"s390x\", reference:\"glibc-devel-32bit-2.11.3-17.110.6.2\")) flag++;\nif (rpm_check(release:\"SLES11\", sp:\"3\", cpu:\"s390x\", reference:\"glibc-locale-32bit-2.11.3-17.110.6.2\")) flag++;\nif (rpm_check(release:\"SLES11\", sp:\"3\", cpu:\"s390x\", reference:\"glibc-profile-32bit-2.11.3-17.110.6.2\")) flag++;\nif (rpm_check(release:\"SLES11\", sp:\"3\", reference:\"glibc-2.11.3-17.110.6.2\")) flag++;\nif (rpm_check(release:\"SLES11\", sp:\"3\", reference:\"glibc-devel-2.11.3-17.110.6.2\")) flag++;\nif (rpm_check(release:\"SLES11\", sp:\"3\", reference:\"glibc-html-2.11.3-17.110.6.2\")) flag++;\nif (rpm_check(release:\"SLES11\", sp:\"3\", reference:\"glibc-i18ndata-2.11.3-17.110.6.2\")) flag++;\nif (rpm_check(release:\"SLES11\", sp:\"3\", reference:\"glibc-info-2.11.3-17.110.6.2\")) flag++;\nif (rpm_check(release:\"SLES11\", sp:\"3\", reference:\"glibc-locale-2.11.3-17.110.6.2\")) flag++;\nif (rpm_check(release:\"SLES11\", sp:\"3\", reference:\"glibc-profile-2.11.3-17.110.6.2\")) flag++;\nif (rpm_check(release:\"SLES11\", sp:\"3\", reference:\"nscd-2.11.3-17.110.6.2\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());\n else security_hole(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"glibc\");\n}\n", "cvss": {"score": 7.8, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:C"}}, {"lastseen": "2021-10-16T13:20:57", "description": "The remote host is affected by the vulnerability described in GLSA-201804-02 (glibc: Multiple vulnerabilities)\n\n Multiple vulnerabilities have been discovered in glibc. Please review the CVE identifiers referenced below for details.\n Impact :\n\n An attacker could possibly execute arbitrary code, escalate privileges, cause a Denial of Service condition, or have other unspecified impacts.\n Workaround :\n\n There is no known workaround at this time.", "cvss3": {"score": 9.8, "vector": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H"}, "published": "2018-04-04T00:00:00", "type": "nessus", "title": "GLSA-201804-02 : glibc: Multiple vulnerabilities", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2017-14062", "CVE-2017-15670", "CVE-2017-15671", "CVE-2017-15804", "CVE-2017-16997", "CVE-2018-1000001", "CVE-2018-6485", "CVE-2018-6551"], "modified": "2019-04-05T00:00:00", "cpe": ["p-cpe:/a:gentoo:linux:glibc", "cpe:/o:gentoo:linux"], "id": "GENTOO_GLSA-201804-02.NASL", "href": "https://www.tenable.com/plugins/nessus/108822", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from Gentoo Linux Security Advisory GLSA 201804-02.\n#\n# The advisory text is Copyright (C) 2001-2018 Gentoo Foundation, Inc.\n# and licensed under the Creative Commons - Attribution / Share Alike \n# license. See http://creativecommons.org/licenses/by-sa/3.0/\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(108822);\n script_version(\"1.4\");\n script_cvs_date(\"Date: 2019/04/05 23:25:06\");\n\n script_cve_id(\"CVE-2017-14062\", \"CVE-2017-15670\", \"CVE-2017-15671\", \"CVE-2017-15804\", \"CVE-2017-16997\", \"CVE-2018-1000001\", \"CVE-2018-6485\", \"CVE-2018-6551\");\n script_xref(name:\"GLSA\", value:\"201804-02\");\n\n script_name(english:\"GLSA-201804-02 : glibc: Multiple vulnerabilities\");\n script_summary(english:\"Checks for updated package(s) in /var/db/pkg\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\n\"The remote Gentoo host is missing one or more security-related\npatches.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"The remote host is affected by the vulnerability described in GLSA-201804-02\n(glibc: Multiple vulnerabilities)\n\n Multiple vulnerabilities have been discovered in glibc. Please review\n the CVE identifiers referenced below for details.\n \nImpact :\n\n An attacker could possibly execute arbitrary code, escalate privileges,\n cause a Denial of Service condition, or have other unspecified impacts.\n \nWorkaround :\n\n There is no known workaround at this time.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://security.gentoo.org/glsa/201804-02\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\n\"All glibc users should upgrade to the latest version:\n # emerge --sync\n # emerge --ask --oneshot --verbose '>=sys-libs/glibc-2.25-r11'\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:F/RL:OF/RC:C\");\n script_set_cvss3_base_vector(\"CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H\");\n script_set_cvss3_temporal_vector(\"CVSS:3.0/E:F/RL:O/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"Exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"true\");\n script_set_attribute(attribute:\"metasploit_name\", value:'glibc \"realpath()\" Privilege Escalation');\n script_set_attribute(attribute:\"exploit_framework_metasploit\", value:\"true\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:gentoo:linux:glibc\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:gentoo:linux\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2018/04/04\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2018/04/04\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Gentoo Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/Gentoo/release\", \"Host/Gentoo/qpkg-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"qpkg.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item(\"Host/Gentoo/release\")) audit(AUDIT_OS_NOT, \"Gentoo\");\nif (!get_kb_item(\"Host/Gentoo/qpkg-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\n\nflag = 0;\n\nif (qpkg_check(package:\"sys-libs/glibc\", unaffected:make_list(\"ge 2.25-r11\"), vulnerable:make_list(\"lt 2.25-r11\"))) flag++;\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:qpkg_report_get());\n else security_hole(0);\n exit(0);\n}\nelse\n{\n tested = qpkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"glibc\");\n}\n", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2022-02-19T12:39:36", "description": "Florian Weimer discovered that the GNU C Library incorrectly handled certain memory operations. A remote attacker could use this issue to cause the GNU C Library to crash, resulting in a denial of service, or possibly execute arbitrary code. This issue only affected Ubuntu 16.04 LTS. (CVE-2017-12133) It was discovered that the GNU C Library incorrectly handled certain SSE2-optimized memmove operations. A remote attacker could use this issue to cause the GNU C Library to crash, resulting in a denial of service, or possibly execute arbitrary code. This issue only affected Ubuntu 16.04 LTS. (CVE-2017-18269) It was discovered that the GNU C Library incorrectly handled certain pathname operations. A remote attacker could use this issue to cause the GNU C Library to crash, resulting in a denial of service, or possibly execute arbitrary code. This issue only affected Ubuntu 18.04 LTS. (CVE-2018-11236) It was discovered that the GNU C Library incorrectly handled certain AVX-512-optimized mempcpy operations. A remote attacker could use this issue to cause the GNU C Library to crash, resulting in a denial of service, or possibly execute arbitrary code. This issue only affected Ubuntu 18.04 LTS. (CVE-2018-11237) It was discovered that the GNU C Library incorrectly handled certain hostname loookups. A remote attacker could use this issue to cause the GNU C Library to crash, resulting in a denial of service, or possibly execute arbitrary code. This issue only affected Ubuntu 18.04 LTS.\n(CVE-2018-19591) Jakub Wilk discovered that the GNU C Library incorrectly handled certain memalign functions. A remote attacker could use this issue to cause the GNU C Library to crash, resulting in a denial of service, or possibly execute arbitrary code. This issue only affected Ubuntu 16.04 LTS. (CVE-2018-6485) It was discovered that the GNU C Library incorrectly ignored the LD_PREFER_MAP_32BIT_EXEC environment variable after security transitions. A local attacker could use this issue to bypass ASLR restrictions. (CVE-2019-19126) It was discovered that the GNU C Library incorrectly handled certain regular expressions. A remote attacker could possibly use this issue to cause the GNU C Library to crash, resulting in a denial of service.\nThis issue only affected Ubuntu 16.04 LTS and Ubuntu 18.04 LTS.\n(CVE-2019-9169) It was discovered that the GNU C Library incorrectly handled certain bit patterns. A remote attacker could use this issue to cause the GNU C Library to crash, resulting in a denial of service, or possibly execute arbitrary code. This issue only affected Ubuntu 16.04 LTS and Ubuntu 18.04 LTS. (CVE-2020-10029) It was discovered that the GNU C Library incorrectly handled certain signal trampolines on PowerPC. A remote attacker could use this issue to cause the GNU C Library to crash, resulting in a denial of service, or possibly execute arbitrary code. (CVE-2020-1751) It was discovered that the GNU C Library incorrectly handled tilde expansion. A remote attacker could use this issue to cause the GNU C Library to crash, resulting in a denial of service, or possibly execute arbitrary code. (CVE-2020-1752).\n\nNote that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.", "cvss3": {"score": 9.8, "vector": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H"}, "published": "2020-07-07T00:00:00", "type": "nessus", "title": "Ubuntu 16.04 LTS / 18.04 LTS / 19.10 : GNU C Library vulnerabilities (USN-4416-1)", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2017-12133", "CVE-2017-18269", "CVE-2018-11236", "CVE-2018-11237", "CVE-2018-19591", "CVE-2018-6485", "CVE-2019-19126", "CVE-2019-9169", "CVE-2020-10029", "CVE-2020-1751", "CVE-2020-1752"], "modified": "2020-12-07T00:00:00", "cpe": ["p-cpe:/a:canonical:ubuntu_linux:libc6", "cpe:/o:canonical:ubuntu_linux:16.04", "cpe:/o:canonical:ubuntu_linux:18.04:-:lts", "cpe:/o:canonical:ubuntu_linux:19.10"], "id": "UBUNTU_USN-4416-1.NASL", "href": "https://www.tenable.com/plugins/nessus/138166", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from Ubuntu Security Notice USN-4416-1. The text \n# itself is copyright (C) Canonical, Inc. See \n# <http://www.ubuntu.com/usn/>. Ubuntu(R) is a registered \n# trademark of Canonical, Inc.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(138166);\n script_version(\"1.5\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2020/12/07\");\n\n script_cve_id(\"CVE-2017-12133\", \"CVE-2017-18269\", \"CVE-2018-11236\", \"CVE-2018-11237\", \"CVE-2018-19591\", \"CVE-2018-6485\", \"CVE-2019-19126\", \"CVE-2019-9169\", \"CVE-2020-10029\", \"CVE-2020-1751\", \"CVE-2020-1752\");\n script_xref(name:\"USN\", value:\"4416-1\");\n\n script_name(english:\"Ubuntu 16.04 LTS / 18.04 LTS / 19.10 : GNU C Library vulnerabilities (USN-4416-1)\");\n script_summary(english:\"Checks dpkg output for updated package.\");\n\n script_set_attribute(\n attribute:\"synopsis\",\n value:\"The remote Ubuntu host is missing a security-related patch.\"\n );\n script_set_attribute(\n attribute:\"description\",\n value:\n\"Florian Weimer discovered that the GNU C Library incorrectly handled\ncertain memory operations. A remote attacker could use this issue to\ncause the GNU C Library to crash, resulting in a denial of service, or\npossibly execute arbitrary code. This issue only affected Ubuntu 16.04\nLTS. (CVE-2017-12133) It was discovered that the GNU C Library\nincorrectly handled certain SSE2-optimized memmove operations. A\nremote attacker could use this issue to cause the GNU C Library to\ncrash, resulting in a denial of service, or possibly execute arbitrary\ncode. This issue only affected Ubuntu 16.04 LTS. (CVE-2017-18269) It\nwas discovered that the GNU C Library incorrectly handled certain\npathname operations. A remote attacker could use this issue to cause\nthe GNU C Library to crash, resulting in a denial of service, or\npossibly execute arbitrary code. This issue only affected Ubuntu 18.04\nLTS. (CVE-2018-11236) It was discovered that the GNU C Library\nincorrectly handled certain AVX-512-optimized mempcpy operations. A\nremote attacker could use this issue to cause the GNU C Library to\ncrash, resulting in a denial of service, or possibly execute arbitrary\ncode. This issue only affected Ubuntu 18.04 LTS. (CVE-2018-11237) It\nwas discovered that the GNU C Library incorrectly handled certain\nhostname loookups. A remote attacker could use this issue to cause the\nGNU C Library to crash, resulting in a denial of service, or possibly\nexecute arbitrary code. This issue only affected Ubuntu 18.04 LTS.\n(CVE-2018-19591) Jakub Wilk discovered that the GNU C Library\nincorrectly handled certain memalign functions. A remote attacker\ncould use this issue to cause the GNU C Library to crash, resulting in\na denial of service, or possibly execute arbitrary code. This issue\nonly affected Ubuntu 16.04 LTS. (CVE-2018-6485) It was discovered that\nthe GNU C Library incorrectly ignored the LD_PREFER_MAP_32BIT_EXEC\nenvironment variable after security transitions. A local attacker\ncould use this issue to bypass ASLR restrictions. (CVE-2019-19126) It\nwas discovered that the GNU C Library incorrectly handled certain\nregular expressions. A remote attacker could possibly use this issue\nto cause the GNU C Library to crash, resulting in a denial of service.\nThis issue only affected Ubuntu 16.04 LTS and Ubuntu 18.04 LTS.\n(CVE-2019-9169) It was discovered that the GNU C Library incorrectly\nhandled certain bit patterns. A remote attacker could use this issue\nto cause the GNU C Library to crash, resulting in a denial of service,\nor possibly execute arbitrary code. This issue only affected Ubuntu\n16.04 LTS and Ubuntu 18.04 LTS. (CVE-2020-10029) It was discovered\nthat the GNU C Library incorrectly handled certain signal trampolines\non PowerPC. A remote attacker could use this issue to cause the GNU C\nLibrary to crash, resulting in a denial of service, or possibly\nexecute arbitrary code. (CVE-2020-1751) It was discovered that the GNU\nC Library incorrectly handled tilde expansion. A remote attacker could\nuse this issue to cause the GNU C Library to crash, resulting in a\ndenial of service, or possibly execute arbitrary code. (CVE-2020-1752).\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Ubuntu security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://usn.ubuntu.com/4416-1/\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected libc6 package.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P\");\n script_set_cvss_temporal_vector(\"CVSS2#E:POC/RL:OF/RC:C\");\n script_set_cvss3_base_vector(\"CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H\");\n script_set_cvss3_temporal_vector(\"CVSS:3.0/E:P/RL:O/RC:C\");\n script_set_attribute(attribute:\"cvss_score_source\", value:\"CVE-2019-9169\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"Exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"true\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:libc6\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:canonical:ubuntu_linux:16.04\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:canonical:ubuntu_linux:18.04:-:lts\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:canonical:ubuntu_linux:19.10\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2017/09/07\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2020/07/06\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2020/07/07\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"Ubuntu Security Notice (C) 2020 Canonical, Inc. / NASL script (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Ubuntu Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/cpu\", \"Host/Ubuntu\", \"Host/Ubuntu/release\", \"Host/Debian/dpkg-l\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"ubuntu.inc\");\ninclude(\"misc_func.inc\");\n\nif ( ! get_kb_item(\"Host/local_checks_enabled\") ) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/Ubuntu/release\");\nif ( isnull(release) ) audit(AUDIT_OS_NOT, \"Ubuntu\");\nrelease = chomp(release);\nif (! preg(pattern:\"^(16\\.04|18\\.04|19\\.10)$\", string:release)) audit(AUDIT_OS_NOT, \"Ubuntu 16.04 / 18.04 / 19.10\", \"Ubuntu \" + release);\nif ( ! get_kb_item(\"Host/Debian/dpkg-l\") ) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Ubuntu\", cpu);\n\nflag = 0;\n\nif (ubuntu_check(osver:\"16.04\", pkgname:\"libc6\", pkgver:\"2.23-0ubuntu11.2\")) flag++;\nif (ubuntu_check(osver:\"18.04\", pkgname:\"libc6\", pkgver:\"2.27-3ubuntu1.2\")) flag++;\nif (ubuntu_check(osver:\"19.10\", pkgname:\"libc6\", pkgver:\"2.30-0ubuntu2.2\")) flag++;\n\nif (flag)\n{\n security_report_v4(\n port : 0,\n severity : SECURITY_HOLE,\n extra : ubuntu_report_get()\n );\n exit(0);\n}\nelse\n{\n tested = ubuntu_pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"libc6\");\n}\n", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2021-09-11T00:25:00", "description": "According to the versions of the glibc packages installed, the EulerOS Virtualization installation on the remote host is affected by the following vulnerabilities :\n\n - stdlib/canonicalize.c in the GNU C Library (aka glibc or libc6) 2.27 and earlier, when processing very long pathname arguments to the realpath function, could encounter an integer overflow on 32-bit architectures, leading to a stack-based buffer overflow and, potentially, arbitrary code execution.(CVE-2018-11236)\n\n - An integer overflow vulnerability was found in hcreate() and hcreate_r() functions which could result in an out-of-bounds memory access. This could lead to application crash or, potentially, arbitrary code execution.(CVE-2015-8778)\n\n - A stack-based buffer overflow was found in the way the libresolv library performed dual A/AAAA DNS queries. A remote attacker could create a specially crafted DNS response which could cause libresolv to crash or, potentially, execute code with the permissions of the user running the library. Note: this issue is only exposed when libresolv is called from the nss_dns NSS service module.(CVE-2015-7547)\n\n - A flaw was found in the regular expression matching routines that process multibyte character input. If an application utilized the glibc regular expression matching mechanism, an attacker could provide specially-crafted input that, when processed, would cause the application to crash.(CVE-2013-0242)\n\n - A flaw was found in the way memory was being allocated on the stack for user space binaries. If heap (or different memory region) and stack memory regions were adjacent to each other, an attacker could use this flaw to jump over the stack guard gap, cause controlled memory corruption on process stack or the adjacent memory region, and thus increase their privileges on the system. This is glibc-side mitigation which blocks processing of LD_LIBRARY_PATH for programs running in secure-execution mode and reduces the number of allocations performed by the processing of LD_AUDIT, LD_PRELOAD, and LD_HWCAP_MASK, making successful exploitation of this issue more difficult.(CVE-2017-1000366)\n\n - The DNS stub resolver in the GNU C Library (aka glibc or libc6) before version 2.26, when EDNS support is enabled, will solicit large UDP responses from name servers, potentially simplifying off-path DNS spoofing attacks due to IP fragmentation.(CVE-2017-12132)\n\n - It was found that the files back end of Name Service Switch (NSS) did not isolate iteration over an entire database from key-based look-up API calls. An application performing look-ups on a database while iterating over it could enter an infinite loop, leading to a denial of service.(CVE-2014-8121)\n\n - Stack-based buffer overflow in the getaddrinfo function in sysdeps/posix/getaddrinfo.c in the GNU C Library (aka glibc or libc6) allows remote attackers to cause a denial of service (crash) via vectors involving hostent conversion. NOTE: this vulnerability exists because of an incomplete fix for CVE-2013-4458.(CVE-2016-3706)\n\n - In glibc 2.26 and earlier there is confusion in the usage of getcwd() by realpath() which can be used to write before the destination buffer leading to a buffer underflow and potential code execution.(CVE-2018-1000001)\n\n - Stack-based buffer overflow in string/strcoll_l.c in the GNU C Library (aka glibc or libc6) 2.17 and earlier allows context-dependent attackers to cause a denial of service (crash) or possibly execute arbitrary code via a long string that triggers a malloc failure and use of the alloca function.(CVE-2012-4424)\n\n - It was found that the dynamic loader did not sanitize the LD_POINTER_GUARD environment variable. An attacker could use this flaw to bypass the pointer guarding protection on set-user-ID or set-group-ID programs to execute arbitrary code with the permissions of the user running the application.(CVE-2015-8777)\n\n - The glob function in glob.c in the GNU C Library (aka glibc or libc6) before 2.27 contains a buffer overflow during unescaping of user names with the ~ operator.(CVE-2017-15804)\n\n - res_query in libresolv in glibc before 2.25 allows remote attackers to cause a denial of service (NULL pointer dereference and process crash).(CVE-2015-5180)\n\n - pt_chown in GNU C Library (aka glibc or libc6) before 2.18 does not properly check permissions for tty files, which allows local users to change the permission on the files and obtain access to arbitrary pseudo-terminals by leveraging a FUSE file system.(CVE-2013-2207)\n\n - A stack overflow flaw was found in glibc's swscanf() function. An attacker able to make an application call the swscanf() function could use this flaw to crash that application or, potentially, execute arbitrary code with the permissions of the user running the application.(CVE-2015-1473)\n\n - It was found that getaddrinfo() did not limit the amount of stack memory used during name resolution. An attacker able to make an application resolve an attacker-controlled hostname or IP address could possibly cause the application to exhaust all stack memory and crash.(CVE-2013-4458)\n\n - A heap-based buffer overflow was found in glibc's\n __nss_hostname_digits_dots() function, which is used by the gethostbyname() and gethostbyname2() glibc function calls. A remote attacker able to make an application call either of these functions could use this flaw to execute arbitrary code with the permissions of the user running the application.(CVE-2015-0235)\n\n - Multiple integer overflow flaws, leading to heap-based buffer overflows, were found in glibc's memory allocator functions (pvalloc, valloc, and memalign). If an application used such a function, it could cause the application to crash or, potentially, execute arbitrary code with the privileges of the user running the application.(CVE-2013-4332)\n\n - An integer overflow in the implementation of the posix_memalign in memalign functions in the GNU C Library (aka glibc or libc6) 2.26 and earlier could cause these functions to return a pointer to a heap area that is too small, potentially leading to heap corruption.(CVE-2018-6485)\n\n - A stack based buffer overflow vulnerability was found in the catopen() function. An excessively long string passed to the function could cause it to crash or, potentially, execute arbitrary code.(CVE-2015-8779)\n\nNote that Tenable Network Security has extracted the preceding description block directly from the EulerOS security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.", "cvss3": {"score": 8.1, "vector": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H"}, "published": "2019-05-14T00:00:00", "type": "nessus", "title": "EulerOS Virtualization 3.0.1.0 : glibc (EulerOS-SA-2019-1551)", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2012-4424", "CVE-2013-0242", "CVE-2013-2207", "CVE-2013-4332", "CVE-2013-4458", "CVE-2014-8121", "CVE-2015-0235", "CVE-2015-1473", "CVE-2015-5180", "CVE-2015-7547", "CVE-2015-8777", "CVE-2015-8778", "CVE-2015-8779", "CVE-2016-3706", "CVE-2017-1000366", "CVE-2017-12132", "CVE-2017-15804", "CVE-2018-1000001", "CVE-2018-11236", "CVE-2018-6485"], "modified": "2021-02-08T00:00:00", "cpe": ["p-cpe:/a:huawei:euleros:glibc", "p-cpe:/a:huawei:euleros:glibc-common", "p-cpe:/a:huawei:euleros:glibc-devel", "p-cpe:/a:huawei:euleros:glibc-headers", "p-cpe:/a:huawei:euleros:nscd", "cpe:/o:huawei:euleros:uvp:3.0.1.0"], "id": "EULEROS_SA-2019-1551.NASL", "href": "https://www.tenable.com/plugins/nessus/125004", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(125004);\n script_version(\"1.10\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/02/08\");\n\n script_cve_id(\n \"CVE-2012-4424\",\n \"CVE-2013-0242\",\n \"CVE-2013-2207\",\n \"CVE-2013-4332\",\n \"CVE-2013-4458\",\n \"CVE-2014-8121\",\n \"CVE-2015-0235\",\n \"CVE-2015-1473\",\n \"CVE-2015-5180\",\n \"CVE-2015-7547\",\n \"CVE-2015-8777\",\n \"CVE-2015-8778\",\n \"CVE-2015-8779\",\n \"CVE-2016-3706\",\n \"CVE-2017-1000366\",\n \"CVE-2017-12132\",\n \"CVE-2017-15804\",\n \"CVE-2018-1000001\",\n \"CVE-2018-11236\",\n \"CVE-2018-6485\"\n );\n script_bugtraq_id(\n 55543,\n 57638,\n 61960,\n 62324,\n 63299,\n 72325,\n 72499,\n 73038\n );\n\n script_name(english:\"EulerOS Virtualization 3.0.1.0 : glibc (EulerOS-SA-2019-1551)\");\n script_summary(english:\"Checks the rpm output for the updated packages.\");\n\n script_set_attribute(attribute:\"synopsis\", value:\n\"The remote EulerOS Virtualization host is missing multiple security\nupdates.\");\n script_set_attribute(attribute:\"description\", value:\n\"According to the versions of the glibc packages installed, the\nEulerOS Virtualization installation on the remote host is affected by\nthe following vulnerabilities :\n\n - stdlib/canonicalize.c in the GNU C Library (aka glibc\n or libc6) 2.27 and earlier, when processing very long\n pathname arguments to the realpath function, could\n encounter an integer overflow on 32-bit architectures,\n leading to a stack-based buffer overflow and,\n potentially, arbitrary code execution.(CVE-2018-11236)\n\n - An integer overflow vulnerability was found in\n hcreate() and hcreate_r() functions which could result\n in an out-of-bounds memory access. This could lead to\n application crash or, potentially, arbitrary code\n execution.(CVE-2015-8778)\n\n - A stack-based buffer overflow was found in the way the\n libresolv library performed dual A/AAAA DNS queries. A\n remote attacker could create a specially crafted DNS\n response which could cause libresolv to crash or,\n potentially, execute code with the permissions of the\n user running the library. Note: this issue is only\n exposed when libresolv is called from the nss_dns NSS\n service module.(CVE-2015-7547)\n\n - A flaw was found in the regular expression matching\n routines that process multibyte character input. If an\n application utilized the glibc regular expression\n matching mechanism, an attacker could provide\n specially-crafted input that, when processed, would\n cause the application to crash.(CVE-2013-0242)\n\n - A flaw was found in the way memory was being allocated\n on the stack for user space binaries. If heap (or\n different memory region) and stack memory regions were\n adjacent to each other, an attacker could use this flaw\n to jump over the stack guard gap, cause controlled\n memory corruption on process stack or the adjacent\n memory region, and thus increase their privileges on\n the system. This is glibc-side mitigation which blocks\n processing of LD_LIBRARY_PATH for programs running in\n secure-execution mode and reduces the number of\n allocations performed by the processing of LD_AUDIT,\n LD_PRELOAD, and LD_HWCAP_MASK, making successful\n exploitation of this issue more\n difficult.(CVE-2017-1000366)\n\n - The DNS stub resolver in the GNU C Library (aka glibc\n or libc6) before version 2.26, when EDNS support is\n enabled, will solicit large UDP responses from name\n servers, potentially simplifying off-path DNS spoofing\n attacks due to IP fragmentation.(CVE-2017-12132)\n\n - It was found that the files back end of Name Service\n Switch (NSS) did not isolate iteration over an entire\n database from key-based look-up API calls. An\n application performing look-ups on a database while\n iterating over it could enter an infinite loop, leading\n to a denial of service.(CVE-2014-8121)\n\n - Stack-based buffer overflow in the getaddrinfo function\n in sysdeps/posix/getaddrinfo.c in the GNU C Library\n (aka glibc or libc6) allows remote attackers to cause a\n denial of service (crash) via vectors involving hostent\n conversion. NOTE: this vulnerability exists because of\n an incomplete fix for CVE-2013-4458.(CVE-2016-3706)\n\n - In glibc 2.26 and earlier there is confusion in the\n usage of getcwd() by realpath() which can be used to\n write before the destination buffer leading to a buffer\n underflow and potential code\n execution.(CVE-2018-1000001)\n\n - Stack-based buffer overflow in string/strcoll_l.c in\n the GNU C Library (aka glibc or libc6) 2.17 and earlier\n allows context-dependent attackers to cause a denial of\n service (crash) or possibly execute arbitrary code via\n a long string that triggers a malloc failure and use of\n the alloca function.(CVE-2012-4424)\n\n - It was found that the dynamic loader did not sanitize\n the LD_POINTER_GUARD environment variable. An attacker\n could use this flaw to bypass the pointer guarding\n protection on set-user-ID or set-group-ID programs to\n execute arbitrary code with the permissions of the user\n running the application.(CVE-2015-8777)\n\n - The glob function in glob.c in the GNU C Library (aka\n glibc or libc6) before 2.27 contains a buffer overflow\n during unescaping of user names with the ~\n operator.(CVE-2017-15804)\n\n - res_query in libresolv in glibc before 2.25 allows\n remote attackers to cause a denial of service (NULL\n pointer dereference and process crash).(CVE-2015-5180)\n\n - pt_chown in GNU C Library (aka glibc or libc6) before\n 2.18 does not properly check permissions for tty files,\n which allows local users to change the permission on\n the files and obtain access to arbitrary\n pseudo-terminals by leveraging a FUSE file\n system.(CVE-2013-2207)\n\n - A stack overflow flaw was found in glibc's swscanf()\n function. An attacker able to make an application call\n the swscanf() function could use this flaw to crash\n that application or, potentially, execute arbitrary\n code with the permissions of the user running the\n application.(CVE-2015-1473)\n\n - It was found that getaddrinfo() did not limit the\n amount of stack memory used during name resolution. An\n attacker able to make an application resolve an\n attacker-controlled hostname or IP address could\n possibly cause the application to exhaust all stack\n memory and crash.(CVE-2013-4458)\n\n - A heap-based buffer overflow was found in glibc's\n __nss_hostname_digits_dots() function, which is used by\n the gethostbyname() and gethostbyname2() glibc function\n calls. A remote attacker able to make an application\n call either of these functions could use this flaw to\n execute arbitrary code with the permissions of the user\n running the application.(CVE-2015-0235)\n\n - Multiple integer overflow flaws, leading to heap-based\n buffer overflows, were found in glibc's memory\n allocator functions (pvalloc, valloc, and memalign). If\n an application used such a function, it could cause the\n application to crash or, potentially, execute arbitrary\n code with the privileges of the user running the\n application.(CVE-2013-4332)\n\n - An integer overflow in the implementation of the\n posix_memalign in memalign functions in the GNU C\n Library (aka glibc or libc6) 2.26 and earlier could\n cause these functions to return a pointer to a heap\n area that is too small, potentially leading to heap\n corruption.(CVE-2018-6485)\n\n - A stack based buffer overflow vulnerability was found\n in the catopen() function. An excessively long string\n passed to the function could cause it to crash or,\n potentially, execute arbitrary code.(CVE-2015-8779)\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the EulerOS security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.\");\n # https://developer.huaweicloud.com/ict/en/site-euleros/euleros/security-advisories/EulerOS-SA-2019-1551\n script_set_attribute(attribute:\"see_also\", value:\"http://www.nessus.org/u?97fa15c6\");\n script_set_attribute(attribute:\"solution\", value:\n\"Update the affected glibc packages.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:H/RL:OF/RC:ND\");\n script_set_cvss3_base_vector(\"CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H\");\n script_set_cvss3_temporal_vector(\"CVSS:3.0/E:H/RL:O/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"Exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"true\");\n script_set_attribute(attribute:\"exploit_framework_core\", value:\"true\");\n script_set_attribute(attribute:\"exploited_by_malware\", value:\"true\");\n script_set_attribute(attribute:\"metasploit_name\", value:'glibc realpath() Privilege Escalation');\n script_set_attribute(attribute:\"exploit_framework_metasploit\", value:\"true\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2019/05/10\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2019/05/14\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:huawei:euleros:glibc\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:huawei:euleros:glibc-common\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:huawei:euleros:glibc-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:huawei:euleros:glibc-headers\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:huawei:euleros:nscd\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:huawei:euleros:uvp:3.0.1.0\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_family(english:\"Huawei Local Security Checks\");\n\n script_copyright(english:\"This script is Copyright (C) 2019-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/cpu\", \"Host/EulerOS/release\", \"Host/EulerOS/rpm-list\", \"Host/EulerOS/uvp_version\");\n\n exit(0);\n}\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\n\nrelease = get_kb_item(\"Host/EulerOS/release\");\nif (isnull(release) || release !~ \"^EulerOS\") audit(AUDIT_OS_NOT, \"EulerOS\");\nuvp = get_kb_item(\"Host/EulerOS/uvp_version\");\nif (uvp != \"3.0.1.0\") audit(AUDIT_OS_NOT, \"EulerOS Virtualization 3.0.1.0\");\nif (!get_kb_item(\"Host/EulerOS/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\" && \"aarch64\" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"EulerOS\", cpu);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_ARCH_NOT, \"i686 / x86_64\", cpu);\n\nflag = 0;\n\npkgs = [\"glibc-2.17-222.h11\",\n \"glibc-common-2.17-222.h11\",\n \"glibc-devel-2.17-222.h11\",\n \"glibc-headers-2.17-222.h11\",\n \"nscd-2.17-222.h11\"];\n\nforeach (pkg in pkgs)\n if (rpm_check(release:\"EulerOS-2.0\", reference:pkg)) flag++;\n\nif (flag)\n{\n security_report_v4(\n port : 0,\n severity : SECURITY_HOLE,\n extra : rpm_report_get()\n );\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"glibc\");\n}\n", "cvss": {"score": 10, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}], "openvas": [{"lastseen": "2020-01-27T18:33:53", "description": "The remote host is missing an update for the Huawei EulerOS\n ", "cvss3": {}, "published": "2020-01-23T00:00:00", "type": "openvas", "title": "Huawei EulerOS: Security Advisory for glibc (EulerOS-SA-2019-1225)", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2018-6485"], "modified": "2020-01-23T00:00:00", "id": "OPENVAS:1361412562311220191225", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562311220191225", "sourceData": "# Copyright (C) 2020 Greenbone Networks GmbH\n# Text descriptions are largely excerpted from the referenced\n# advisory, and are Copyright (C) the respective author(s)\n#\n# SPDX-License-Identifier: GPL-2.0-or-later\n#\n# This program is free software; you can redistribute it and/or\n# modify it under the terms of the GNU General Public License\n# as published by the Free Software Foundation; either version 2\n# of the License, or (at your option) any later version.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.1.2.2019.1225\");\n script_version(\"2020-01-23T11:35:45+0000\");\n script_cve_id(\"CVE-2018-6485\");\n script_tag(name:\"cvss_base\", value:\"7.5\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:P/I:P/A:P\");\n script_tag(name:\"last_modification\", value:\"2020-01-23 11:35:45 +0000 (Thu, 23 Jan 2020)\");\n script_tag(name:\"creation_date\", value:\"2020-01-23 11:35:45 +0000 (Thu, 23 Jan 2020)\");\n script_name(\"Huawei EulerOS: Security Advisory for glibc (EulerOS-SA-2019-1225)\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2020 Greenbone Networks GmbH\");\n script_family(\"Huawei EulerOS Local Security Checks\");\n script_dependencies(\"gb_huawei_euleros_consolidation.nasl\");\n script_mandatory_keys(\"ssh/login/euleros\", \"ssh/login/rpms\", re:\"ssh/login/release=EULEROSVIRT-2\\.5\\.4\");\n\n script_xref(name:\"EulerOS-SA\", value:\"2019-1225\");\n script_xref(name:\"URL\", value:\"https://developer.huaweicloud.com/ict/en/site-euleros/euleros/security-advisories/EulerOS-SA-2019-1225\");\n\n script_tag(name:\"summary\", value:\"The remote host is missing an update for the Huawei EulerOS\n 'glibc' package(s) announced via the EulerOS-SA-2019-1225 advisory.\");\n\n script_tag(name:\"vuldetect\", value:\"Checks if a vulnerable package version is present on the target host.\");\n\n script_tag(name:\"insight\", value:\"An integer overflow in the implementation of the posix_memalign in memalign functions in the GNU C Library (aka glibc or libc6) 2.26 and earlier could cause these functions to return a pointer to a heap area that is too small, potentially leading to heap corruption.CVE-2018-6485\");\n\n script_tag(name:\"affected\", value:\"'glibc' package(s) on Huawei EulerOS Virtualization 2.5.4.\");\n\n script_tag(name:\"solution\", value:\"Please install the updated package(s).\");\n\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_tag(name:\"qod_type\", value:\"package\");\n\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = rpm_get_ssh_release();\nif(!release)\n exit(0);\n\nres = \"\";\nreport = \"\";\n\nif(release == \"EULEROSVIRT-2.5.4\") {\n\n if(!isnull(res = isrpmvuln(pkg:\"glibc\", rpm:\"glibc~2.17~222.h8\", rls:\"EULEROSVIRT-2.5.4\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"glibc-common\", rpm:\"glibc-common~2.17~222.h8\", rls:\"EULEROSVIRT-2.5.4\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"glibc-devel\", rpm:\"glibc-devel~2.17~222.h8\", rls:\"EULEROSVIRT-2.5.4\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"glibc-headers\", rpm:\"glibc-headers~2.17~222.h8\", rls:\"EULEROSVIRT-2.5.4\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"nscd\", rpm:\"nscd~2.17~222.h8\", rls:\"EULEROSVIRT-2.5.4\"))) {\n report += res;\n }\n\n if(report != \"\") {\n security_message(data:report);\n } else if (__pkg_match) {\n exit(99);\n }\n exit(0);\n}\n\nexit(0);", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2020-01-27T18:38:36", "description": "The remote host is missing an update for the Huawei EulerOS\n ", "cvss3": {}, "published": "2020-01-23T00:00:00", "type": "openvas", "title": "Huawei EulerOS: Security Advisory for glibc (EulerOS-SA-2019-1050)", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2018-6485"], "modified": "2020-01-23T00:00:00", "id": "OPENVAS:1361412562311220191050", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562311220191050", "sourceData": "# Copyright (C) 2020 Greenbone Networks GmbH\n# Text descriptions are largely excerpted from the referenced\n# advisory, and are Copyright (C) the respective author(s)\n#\n# SPDX-License-Identifier: GPL-2.0-or-later\n#\n# This program is free software; you can redistribute it and/or\n# modify it under the terms of the GNU General Public License\n# as published by the Free Software Foundation; either version 2\n# of the License, or (at your option) any later version.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.1.2.2019.1050\");\n script_version(\"2020-01-23T11:29:06+0000\");\n script_cve_id(\"CVE-2018-6485\");\n script_tag(name:\"cvss_base\", value:\"7.5\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:P/I:P/A:P\");\n script_tag(name:\"last_modification\", value:\"2020-01-23 11:29:06 +0000 (Thu, 23 Jan 2020)\");\n script_tag(name:\"creation_date\", value:\"2020-01-23 11:29:06 +0000 (Thu, 23 Jan 2020)\");\n script_name(\"Huawei EulerOS: Security Advisory for glibc (EulerOS-SA-2019-1050)\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2020 Greenbone Networks GmbH\");\n script_family(\"Huawei EulerOS Local Security Checks\");\n script_dependencies(\"gb_huawei_euleros_consolidation.nasl\");\n script_mandatory_keys(\"ssh/login/euleros\", \"ssh/login/rpms\", re:\"ssh/login/release=EULEROS-2\\.0SP2\");\n\n script_xref(name:\"EulerOS-SA\", value:\"2019-1050\");\n script_xref(name:\"URL\", value:\"https://developer.huaweicloud.com/ict/en/site-euleros/euleros/security-advisories/EulerOS-SA-2019-1050\");\n\n script_tag(name:\"summary\", value:\"The remote host is missing an update for the Huawei EulerOS\n 'glibc' package(s) announced via the EulerOS-SA-2019-1050 advisory.\");\n\n script_tag(name:\"vuldetect\", value:\"Checks if a vulnerable package version is present on the target host.\");\n\n script_tag(name:\"insight\", value:\"An integer overflow in the implementation of the posix_memalign in memalign functions in the GNU C Library (aka glibc or libc6) 2.26 and earlier could cause these functions to return a pointer to a heap area that is too small, potentially leading to heap corruption.(CVE-2018-6485)\");\n\n script_tag(name:\"affected\", value:\"'glibc' package(s) on Huawei EulerOS V2.0SP2.\");\n\n script_tag(name:\"solution\", value:\"Please install the updated package(s).\");\n\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_tag(name:\"qod_type\", value:\"package\");\n\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = rpm_get_ssh_release();\nif(!release)\n exit(0);\n\nres = \"\";\nreport = \"\";\n\nif(release == \"EULEROS-2.0SP2\") {\n\n if(!isnull(res = isrpmvuln(pkg:\"glibc\", rpm:\"glibc~2.17~111.h33\", rls:\"EULEROS-2.0SP2\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"glibc-common\", rpm:\"glibc-common~2.17~111.h33\", rls:\"EULEROS-2.0SP2\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"glibc-devel\", rpm:\"glibc-devel~2.17~111.h33\", rls:\"EULEROS-2.0SP2\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"glibc-headers\", rpm:\"glibc-headers~2.17~111.h33\", rls:\"EULEROS-2.0SP2\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"glibc-static\", rpm:\"glibc-static~2.17~111.h33\", rls:\"EULEROS-2.0SP2\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"glibc-utils\", rpm:\"glibc-utils~2.17~111.h33\", rls:\"EULEROS-2.0SP2\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"nscd\", rpm:\"nscd~2.17~111.h33\", rls:\"EULEROS-2.0SP2\"))) {\n report += res;\n }\n\n if(report != \"\") {\n security_message(data:report);\n } else if (__pkg_match) {\n exit(99);\n }\n exit(0);\n}\n\nexit(0);", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2020-01-27T18:39:20", "description": "The remote host is missing an update for the Huawei EulerOS\n ", "cvss3": {}, "published": "2020-01-23T00:00:00", "type": "openvas", "title": "Huawei EulerOS: Security Advisory for glibc (EulerOS-SA-2019-1025)", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2018-6485"], "modified": "2020-01-23T00:00:00", "id": "OPENVAS:1361412562311220191025", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562311220191025", "sourceData": "# Copyright (C) 2020 Greenbone Networks GmbH\n# Text descriptions are largely excerpted from the referenced\n# advisory, and are Copyright (C) the respective author(s)\n#\n# SPDX-License-Identifier: GPL-2.0-or-later\n#\n# This program is free software; you can redistribute it and/or\n# modify it under the terms of the GNU General Public License\n# as published by the Free Software Foundation; either version 2\n# of the License, or (at your option) any later version.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.1.2.2019.1025\");\n script_version(\"2020-01-23T11:28:05+0000\");\n script_cve_id(\"CVE-2018-6485\");\n script_tag(name:\"cvss_base\", value:\"7.5\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:P/I:P/A:P\");\n script_tag(name:\"last_modification\", value:\"2020-01-23 11:28:05 +0000 (Thu, 23 Jan 2020)\");\n script_tag(name:\"creation_date\", value:\"2020-01-23 11:28:05 +0000 (Thu, 23 Jan 2020)\");\n script_name(\"Huawei EulerOS: Security Advisory for glibc (EulerOS-SA-2019-1025)\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2020 Greenbone Networks GmbH\");\n script_family(\"Huawei EulerOS Local Security Checks\");\n script_dependencies(\"gb_huawei_euleros_consolidation.nasl\");\n script_mandatory_keys(\"ssh/login/euleros\", \"ssh/login/rpms\", re:\"ssh/login/release=EULEROS-2\\.0SP5\");\n\n script_xref(name:\"EulerOS-SA\", value:\"2019-1025\");\n script_xref(name:\"URL\", value:\"https://developer.huaweicloud.com/ict/en/site-euleros/euleros/security-advisories/EulerOS-SA-2019-1025\");\n\n script_tag(name:\"summary\", value:\"The remote host is missing an update for the Huawei EulerOS\n 'glibc' package(s) announced via the EulerOS-SA-2019-1025 advisory.\");\n\n script_tag(name:\"vuldetect\", value:\"Checks if a vulnerable package version is present on the target host.\");\n\n script_tag(name:\"insight\", value:\"An integer overflow in the implementation of the posix_memalign in memalign functions in the GNU C Library (aka glibc or libc6) 2.26 and earlier could cause these functions to return a pointer to a heap area that is too small, potentially leading to heap corruption.(CVE-2018-6485)\");\n\n script_tag(name:\"affected\", value:\"'glibc' package(s) on Huawei EulerOS V2.0SP5.\");\n\n script_tag(name:\"solution\", value:\"Please install the updated package(s).\");\n\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_tag(name:\"qod_type\", value:\"package\");\n\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = rpm_get_ssh_release();\nif(!release)\n exit(0);\n\nres = \"\";\nreport = \"\";\n\nif(release == \"EULEROS-2.0SP5\") {\n\n if(!isnull(res = isrpmvuln(pkg:\"glibc\", rpm:\"glibc~2.17~222.h8.eulerosv2r7\", rls:\"EULEROS-2.0SP5\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"glibc-common\", rpm:\"glibc-common~2.17~222.h8.eulerosv2r7\", rls:\"EULEROS-2.0SP5\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"glibc-devel\", rpm:\"glibc-devel~2.17~222.h8.eulerosv2r7\", rls:\"EULEROS-2.0SP5\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"glibc-headers\", rpm:\"glibc-headers~2.17~222.h8.eulerosv2r7\", rls:\"EULEROS-2.0SP5\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"glibc-static\", rpm:\"glibc-static~2.17~222.h8.eulerosv2r7\", rls:\"EULEROS-2.0SP5\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"glibc-utils\", rpm:\"glibc-utils~2.17~222.h8.eulerosv2r7\", rls:\"EULEROS-2.0SP5\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"nscd\", rpm:\"nscd~2.17~222.h8.eulerosv2r7\", rls:\"EULEROS-2.0SP5\"))) {\n report += res;\n }\n\n if(report != \"\") {\n security_message(data:report);\n } else if (__pkg_match) {\n exit(99);\n }\n exit(0);\n}\n\nexit(0);", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2019-05-29T18:33:09", "description": "The remote host is missing an update for the ", "cvss3": {}, "published": "2018-03-14T00:00:00", "type": "openvas", "title": "Fedora Update for glibc FEDORA-2018-1cbdc8cbb8", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2018-6551", "CVE-2018-6485"], "modified": "2019-03-15T00:00:00", "id": "OPENVAS:1361412562310874190", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310874190", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n# $Id: gb_fedora_2018_1cbdc8cbb8_glibc_fc27.nasl 14223 2019-03-15 13:49:35Z cfischer $\n#\n# Fedora Update for glibc FEDORA-2018-1cbdc8cbb8\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (C) 2018 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.874190\");\n script_version(\"$Revision: 14223 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2019-03-15 14:49:35 +0100 (Fri, 15 Mar 2019) $\");\n script_tag(name:\"creation_date\", value:\"2018-03-14 08:38:00 +0100 (Wed, 14 Mar 2018)\");\n script_cve_id(\"CVE-2018-6485\", \"CVE-2018-6551\");\n script_tag(name:\"cvss_base\", value:\"7.5\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:P/I:P/A:P\");\n script_tag(name:\"qod_type\", value:\"package\");\n script_name(\"Fedora Update for glibc FEDORA-2018-1cbdc8cbb8\");\n script_tag(name:\"summary\", value:\"The remote host is missing an update for the 'glibc'\n package(s) announced via the referenced advisory.\");\n script_tag(name:\"vuldetect\", value:\"Checks if a vulnerable version is present on the target host.\");\n script_tag(name:\"affected\", value:\"glibc on Fedora 27\");\n script_tag(name:\"solution\", value:\"Please install the updated package(s).\");\n\n script_xref(name:\"FEDORA\", value:\"2018-1cbdc8cbb8\");\n script_xref(name:\"URL\", value:\"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/KHOGMBG2MXNLWXM6AQL4LWGGCX2N4NGI\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2018 Greenbone Networks GmbH\");\n script_family(\"Fedora Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/fedora\", \"ssh/login/rpms\", re:\"ssh/login/release=FC27\");\n\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = rpm_get_ssh_release();\nif(!release)\n exit(0);\n\nres = \"\";\n\nif(release == \"FC27\")\n{\n\n if ((res = isrpmvuln(pkg:\"glibc\", rpm:\"glibc~2.26~26.fc27\", rls:\"FC27\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99);\n exit(0);\n}\n", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2020-01-27T18:37:02", "description": "The remote host is missing an update for the Huawei EulerOS\n ", "cvss3": {}, "published": "2020-01-23T00:00:00", "type": "openvas", "title": "Huawei EulerOS: Security Advisory for glibc (EulerOS-SA-2019-1024)", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2018-6485", "CVE-2018-11236"], "modified": "2020-01-23T00:00:00", "id": "OPENVAS:1361412562311220191024", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562311220191024", "sourceData": "# Copyright (C) 2020 Greenbone Networks GmbH\n# Text descriptions are largely excerpted from the referenced\n# advisory, and are Copyright (C) the respective author(s)\n#\n# SPDX-License-Identifier: GPL-2.0-or-later\n#\n# This program is free software; you can redistribute it and/or\n# modify it under the terms of the GNU General Public License\n# as published by the Free Software Foundation; either version 2\n# of the License, or (at your option) any later version.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.1.2.2019.1024\");\n script_version(\"2020-01-23T11:28:03+0000\");\n script_cve_id(\"CVE-2018-11236\", \"CVE-2018-6485\");\n script_tag(name:\"cvss_base\", value:\"7.5\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:P/I:P/A:P\");\n script_tag(name:\"last_modification\", value:\"2020-01-23 11:28:03 +0000 (Thu, 23 Jan 2020)\");\n script_tag(name:\"creation_date\", value:\"2020-01-23 11:28:03 +0000 (Thu, 23 Jan 2020)\");\n script_name(\"Huawei EulerOS: Security Advisory for glibc (EulerOS-SA-2019-1024)\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2020 Greenbone Networks GmbH\");\n script_family(\"Huawei EulerOS Local Security Checks\");\n script_dependencies(\"gb_huawei_euleros_consolidation.nasl\");\n script_mandatory_keys(\"ssh/login/euleros\", \"ssh/login/rpms\", re:\"ssh/login/release=EULEROS-2\\.0SP3\");\n\n script_xref(name:\"EulerOS-SA\", value:\"2019-1024\");\n script_xref(name:\"URL\", value:\"https://developer.huaweicloud.com/ict/en/site-euleros/euleros/security-advisories/EulerOS-SA-2019-1024\");\n\n script_tag(name:\"summary\", value:\"The remote host is missing an update for the Huawei EulerOS\n 'glibc' package(s) announced via the EulerOS-SA-2019-1024 advisory.\");\n\n script_tag(name:\"vuldetect\", value:\"Checks if a vulnerable package version is present on the target host.\");\n\n script_tag(name:\"insight\", value:\"stdlib/canonicalize.c in the GNU C Library (aka glibc or libc6) 2.27 and earlier, when processing very long pathname arguments to the realpath function, could encounter an integer overflow on 32-bit architectures, leading to a stack-based buffer overflow and, potentially, arbitrary code execution.(CVE-2018-11236)\n\nAn integer overflow in the implementation of the posix_memalign in memalign functions in the GNU C Library (aka glibc or libc6) 2.26 and earlier could cause these functions to return a pointer to a heap area that is too small, potentially leading to heap corruption.(CVE-2018-6485)\");\n\n script_tag(name:\"affected\", value:\"'glibc' package(s) on Huawei EulerOS V2.0SP3.\");\n\n script_tag(name:\"solution\", value:\"Please install the updated package(s).\");\n\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_tag(name:\"qod_type\", value:\"package\");\n\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = rpm_get_ssh_release();\nif(!release)\n exit(0);\n\nres = \"\";\nreport = \"\";\n\nif(release == \"EULEROS-2.0SP3\") {\n\n if(!isnull(res = isrpmvuln(pkg:\"glibc\", rpm:\"glibc~2.17~196.h24\", rls:\"EULEROS-2.0SP3\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"glibc-common\", rpm:\"glibc-common~2.17~196.h24\", rls:\"EULEROS-2.0SP3\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"glibc-devel\", rpm:\"glibc-devel~2.17~196.h24\", rls:\"EULEROS-2.0SP3\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"glibc-headers\", rpm:\"glibc-headers~2.17~196.h24\", rls:\"EULEROS-2.0SP3\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"glibc-static\", rpm:\"glibc-static~2.17~196.h24\", rls:\"EULEROS-2.0SP3\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"glibc-utils\", rpm:\"glibc-utils~2.17~196.h24\", rls:\"EULEROS-2.0SP3\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"nscd\", rpm:\"nscd~2.17~196.h24\", rls:\"EULEROS-2.0SP3\"))) {\n report += res;\n }\n\n if(report != \"\") {\n security_message(data:report);\n } else if (__pkg_match) {\n exit(99);\n }\n exit(0);\n}\n\nexit(0);", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2020-01-31T17:34:25", "description": "The remote host is missing an update for the ", "cvss3": {}, "published": "2018-02-21T00:00:00", "type": "openvas", "title": "openSUSE: Security Advisory for glibc (openSUSE-SU-2018:0494-1)", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2017-8804", "CVE-2018-6551", "CVE-2018-6485", "CVE-2017-12132", "CVE-2018-1000001"], "modified": "2020-01-31T00:00:00", "id": "OPENVAS:1361412562310851708", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310851708", "sourceData": "# Copyright (C) 2018 Greenbone Networks GmbH\n# Text descriptions are largely excerpted from the referenced\n# advisory, and are Copyright (C) of their respective author(s)\n#\n# SPDX-License-Identifier: GPL-2.0-or-later\n#\n# This program is free software; you can redistribute it and/or\n# modify it under the terms of the GNU General Public License\n# as published by the Free Software Foundation; either version 2\n# of the License, or (at your option) any later version.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.851708\");\n script_version(\"2020-01-31T08:23:39+0000\");\n script_tag(name:\"last_modification\", value:\"2020-01-31 08:23:39 +0000 (Fri, 31 Jan 2020)\");\n script_tag(name:\"creation_date\", value:\"2018-02-21 08:47:56 +0100 (Wed, 21 Feb 2018)\");\n script_cve_id(\"CVE-2017-12132\", \"CVE-2017-8804\", \"CVE-2018-1000001\", \"CVE-2018-6485\",\n \"CVE-2018-6551\");\n script_tag(name:\"cvss_base\", value:\"7.8\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:N/I:N/A:C\");\n script_tag(name:\"qod_type\", value:\"package\");\n script_name(\"openSUSE: Security Advisory for glibc (openSUSE-SU-2018:0494-1)\");\n\n script_tag(name:\"summary\", value:\"The remote host is missing an update for the 'glibc'\n package(s) announced via the referenced advisory.\");\n\n script_tag(name:\"vuldetect\", value:\"Checks if a vulnerable package version is present on the target host.\");\n\n script_tag(name:\"insight\", value:\"This update for glibc fixes the following issues:\n\n Security issues fixed:\n\n - CVE-2017-8804: Fix memory leak after deserialization failure in\n xdr_bytes, xdr_string (bsc#1037930)\n\n - CVE-2017-12132: Reduce EDNS payload size to 1200 bytes (bsc#1051791)\n\n - CVE-2018-6485, CVE-2018-6551: Fix integer overflows in internal memalign\n and malloc functions (bsc#1079036)\n\n - CVE-2018-1000001: Avoid underflow of malloced area (bsc#1074293)\n\n Non security bugs fixed:\n\n - Release read lock after resetting timeout (bsc#1073990)\n\n This update was imported from the SUSE:SLE-12-SP2:Update update project.\");\n\n script_tag(name:\"affected\", value:\"glibc on openSUSE Leap 42.3\");\n\n script_tag(name:\"solution\", value:\"Please install the updated package(s).\");\n\n script_xref(name:\"openSUSE-SU\", value:\"2018:0494-1\");\n script_xref(name:\"URL\", value:\"https://lists.opensuse.org/opensuse-security-announce/2018-02/msg00039.html\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2018 Greenbone Networks GmbH\");\n script_family(\"SuSE Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/suse\", \"ssh/login/rpms\", re:\"ssh/login/release=openSUSELeap42\\.3\");\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = rpm_get_ssh_release();\nif(!release)\n exit(0);\n\nres = \"\";\nreport = \"\";\n\nif(release == \"openSUSELeap42.3\") {\n if(!isnull(res = isrpmvuln(pkg:\"glibc\", rpm:\"glibc~2.22~13.2\", rls:\"openSUSELeap42.3\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"glibc-debuginfo\", rpm:\"glibc-debuginfo~2.22~13.2\", rls:\"openSUSELeap42.3\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"glibc-debugsource\", rpm:\"glibc-debugsource~2.22~13.2\", rls:\"openSUSELeap42.3\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"glibc-devel\", rpm:\"glibc-devel~2.22~13.2\", rls:\"openSUSELeap42.3\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"glibc-devel-debuginfo\", rpm:\"glibc-devel-debuginfo~2.22~13.2\", rls:\"openSUSELeap42.3\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"glibc-devel-static\", rpm:\"glibc-devel-static~2.22~13.2\", rls:\"openSUSELeap42.3\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"glibc-locale\", rpm:\"glibc-locale~2.22~13.2\", rls:\"openSUSELeap42.3\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"glibc-locale-debuginfo\", rpm:\"glibc-locale-debuginfo~2.22~13.2\", rls:\"openSUSELeap42.3\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"glibc-profile\", rpm:\"glibc-profile~2.22~13.2\", rls:\"openSUSELeap42.3\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"glibc-extra\", rpm:\"glibc-extra~2.22~13.2\", rls:\"openSUSELeap42.3\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"glibc-extra-debuginfo\", rpm:\"glibc-extra-debuginfo~2.22~13.2\", rls:\"openSUSELeap42.3\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"glibc-utils\", rpm:\"glibc-utils~2.22~13.2\", rls:\"openSUSELeap42.3\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"glibc-utils-debuginfo\", rpm:\"glibc-utils-debuginfo~2.22~13.2\", rls:\"openSUSELeap42.3\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"glibc-utils-debugsource\", rpm:\"glibc-utils-debugsource~2.22~13.2\", rls:\"openSUSELeap42.3\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"nscd\", rpm:\"nscd~2.22~13.2\", rls:\"openSUSELeap42.3\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"nscd-debuginfo\", rpm:\"nscd-debuginfo~2.22~13.2\", rls:\"openSUSELeap42.3\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"glibc-html\", rpm:\"glibc-html~2.22~13.2\", rls:\"openSUSELeap42.3\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"glibc-i18ndata\", rpm:\"glibc-i18ndata~2.22~13.2\", rls:\"openSUSELeap42.3\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"glibc-info\", rpm:\"glibc-info~2.22~13.2\", rls:\"openSUSELeap42.3\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"glibc-32bit\", rpm:\"glibc-32bit~2.22~13.2\", rls:\"openSUSELeap42.3\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"glibc-debuginfo-32bit\", rpm:\"glibc-debuginfo-32bit~2.22~13.2\", rls:\"openSUSELeap42.3\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"glibc-devel-32bit\", rpm:\"glibc-devel-32bit~2.22~13.2\", rls:\"openSUSELeap42.3\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"glibc-devel-debuginfo-32bit\", rpm:\"glibc-devel-debuginfo-32bit~2.22~13.2\", rls:\"openSUSELeap42.3\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"glibc-devel-static-32bit\", rpm:\"glibc-devel-static-32bit~2.22~13.2\", rls:\"openSUSELeap42.3\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"glibc-locale-32bit\", rpm:\"glibc-locale-32bit~2.22~13.2\", rls:\"openSUSELeap42.3\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"glibc-locale-debuginfo-32bit\", rpm:\"glibc-locale-debuginfo-32bit~2.22~13.2\", rls:\"openSUSELeap42.3\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"glibc-profile-32bit\", rpm:\"glibc-profile-32bit~2.22~13.2\", rls:\"openSUSELeap42.3\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"glibc-utils-32bit\", rpm:\"glibc-utils-32bit~2.22~13.2\", rls:\"openSUSELeap42.3\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"glibc-utils-debuginfo-32bit\", rpm:\"glibc-utils-debuginfo-32bit~2.22~13.2\", rls:\"openSUSELeap42.3\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"glibc-obsolete\", rpm:\"glibc-obsolete~2.22~13.2\", rls:\"openSUSELeap42.3\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"glibc-obsolete-debuginfo\", rpm:\"glibc-obsolete-debuginfo~2.22~13.2\", rls:\"openSUSELeap42.3\"))) {\n report += res;\n }\n\n if(report != \"\") {\n security_message(data:report);\n } else if(__pkg_match) {\n exit(99);\n }\n exit(0);\n}\n\nexit(0);\n", "cvss": {"score": 7.8, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:C"}}, {"lastseen": "2019-05-29T18:32:57", "description": "The remote host is missing an update for the ", "cvss3": {}, "published": "2018-05-24T00:00:00", "type": "openvas", "title": "Fedora Update for glibc FEDORA-2018-9c88c32d15", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2018-6551", "CVE-2017-17426", "CVE-2018-6485", "CVE-2017-1000408", "CVE-2017-15804", "CVE-2017-16997", "CVE-2017-1000409", "CVE-2018-1000001"], "modified": "2019-03-15T00:00:00", "id": "OPENVAS:1361412562310874599", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310874599", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n# $Id: gb_fedora_2018_9c88c32d15_glibc_fc27.nasl 14223 2019-03-15 13:49:35Z cfischer $\n#\n# Fedora Update for glibc FEDORA-2018-9c88c32d15\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (C) 2018 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.874599\");\n script_version(\"$Revision: 14223 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2019-03-15 14:49:35 +0100 (Fri, 15 Mar 2019) $\");\n script_tag(name:\"creation_date\", value:\"2018-05-24 05:58:10 +0200 (Thu, 24 May 2018)\");\n script_cve_id(\"CVE-2018-6485\", \"CVE-2018-6551\", \"CVE-2018-1000001\", \"CVE-2017-16997\",\n \"CVE-2017-1000409\", \"CVE-2017-1000408\", \"CVE-2017-17426\", \"CVE-2017-15804\");\n script_tag(name:\"cvss_base\", value:\"9.3\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:C/I:C/A:C\");\n script_tag(name:\"qod_type\", value:\"package\");\n script_name(\"Fedora Update for glibc FEDORA-2018-9c88c32d15\");\n script_tag(name:\"summary\", value:\"The remote host is missing an update for the 'glibc'\n package(s) announced via the referenced advisory.\");\n script_tag(name:\"vuldetect\", value:\"Checks if a vulnerable version is present\non the target host.\");\n script_tag(name:\"affected\", value:\"glibc on Fedora 27\");\n script_tag(name:\"solution\", value:\"Please install the updated packages.\");\n\n script_xref(name:\"FEDORA\", value:\"2018-9c88c32d15\");\n script_xref(name:\"URL\", value:\"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/M5RMR2PFPYN7ONQ44CPR3PJG2POML5QW\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2018 Greenbone Networks GmbH\");\n script_family(\"Fedora Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/fedora\", \"ssh/login/rpms\", re:\"ssh/login/release=FC27\");\n\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = rpm_get_ssh_release();\nif(!release)\n exit(0);\n\nres = \"\";\n\nif(release == \"FC27\")\n{\n\n if ((res = isrpmvuln(pkg:\"glibc\", rpm:\"glibc~2.26~28.fc27\", rls:\"FC27\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99);\n exit(0);\n}\n", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2019-05-29T18:33:10", "description": "The remote host is missing an update for the ", "cvss3": {}, "published": "2018-09-08T00:00:00", "type": "openvas", "title": "Fedora Update for glibc FEDORA-2018-c1ef35a4f9", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2018-6551", "CVE-2017-17426", "CVE-2018-11237", "CVE-2018-6485", "CVE-2017-1000408", "CVE-2017-15804", "CVE-2018-11236", "CVE-2017-16997", "CVE-2017-18269", "CVE-2017-1000409", "CVE-2018-1000001"], "modified": "2019-03-15T00:00:00", "id": "OPENVAS:1361412562310875045", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310875045", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n# $Id: gb_fedora_2018_c1ef35a4f9_glibc_fc27.nasl 14223 2019-03-15 13:49:35Z cfischer $\n#\n# Fedora Update for glibc FEDORA-2018-c1ef35a4f9\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (C) 2018 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.875045\");\n script_version(\"$Revision: 14223 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2019-03-15 14:49:35 +0100 (Fri, 15 Mar 2019) $\");\n script_tag(name:\"creation_date\", value:\"2018-09-08 07:29:56 +0200 (Sat, 08 Sep 2018)\");\n script_cve_id(\"CVE-2018-11237\", \"CVE-2018-11236\", \"CVE-2017-18269\", \"CVE-2018-6485\",\n \"CVE-2018-6551\", \"CVE-2018-1000001\", \"CVE-2017-16997\", \"CVE-2017-1000409\",\n \"CVE-2017-1000408\", \"CVE-2017-17426\", \"CVE-2017-15804\");\n script_tag(name:\"cvss_base\", value:\"9.3\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:C/I:C/A:C\");\n script_tag(name:\"qod_type\", value:\"package\");\n script_name(\"Fedora Update for glibc FEDORA-2018-c1ef35a4f9\");\n script_tag(name:\"summary\", value:\"The remote host is missing an update for the 'glibc'\n package(s) announced via the referenced advisory.\");\n script_tag(name:\"vuldetect\", value:\"Checks if a vulnerable version is present\n on the target host.\");\n script_tag(name:\"affected\", value:\"glibc on Fedora 27\");\n script_tag(name:\"solution\", value:\"Please install the updated packages.\");\n\n script_xref(name:\"FEDORA\", value:\"2018-c1ef35a4f9\");\n script_xref(name:\"URL\", value:\"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/RH7JMSLRZV7QMTQGZ6DXUJSZIETRPEO5\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2018 Greenbone Networks GmbH\");\n script_family(\"Fedora Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/fedora\", \"ssh/login/rpms\", re:\"ssh/login/release=FC27\");\n\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = rpm_get_ssh_release();\nif(!release)\n exit(0);\n\nres = \"\";\n\nif(release == \"FC27\")\n{\n\n if ((res = isrpmvuln(pkg:\"glibc\", rpm:\"glibc~2.26~30.fc27\", rls:\"FC27\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99);\n exit(0);\n}\n", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2020-07-21T20:04:28", "description": "The remote host is missing an update for the ", "cvss3": {}, "published": "2020-07-07T00:00:00", "type": "openvas", "title": "Ubuntu: Security Advisory for glibc (USN-4416-1)", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2020-10029", "CVE-2018-11237", "CVE-2018-6485", "CVE-2018-11236", "CVE-2017-18269", "CVE-2020-1751", "CVE-2017-12133", "CVE-2019-9169", "CVE-2018-19591", "CVE-2019-19126", "CVE-2020-1752"], "modified": "2020-07-09T00:00:00", "id": "OPENVAS:1361412562310844490", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310844490", "sourceData": "# Copyright (C) 2020 Greenbone Networks GmbH\n# Some text descriptions might be excerpted from (a) referenced\n# source(s), and are Copyright (C) by the respective right holder(s).\n#\n# SPDX-License-Identifier: GPL-2.0-or-later\n#\n# This program is free software; you can redistribute it and/or\n# modify it under the terms of the GNU General Public License\n# as published by the Free Software Foundation; either version 2\n# of the License, or (at your option) any later version.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.844490\");\n script_version(\"2020-07-09T12:15:58+0000\");\n script_cve_id(\"CVE-2017-12133\", \"CVE-2017-18269\", \"CVE-2018-11236\", \"CVE-2018-11237\", \"CVE-2018-19591\", \"CVE-2018-6485\", \"CVE-2019-19126\", \"CVE-2019-9169\", \"CVE-2020-10029\", \"CVE-2020-1751\", \"CVE-2020-1752\");\n script_tag(name:\"cvss_base\", value:\"7.5\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:P/I:P/A:P\");\n script_tag(name:\"last_modification\", value:\"2020-07-09 12:15:58 +0000 (Thu, 09 Jul 2020)\");\n script_tag(name:\"creation_date\", value:\"2020-07-07 03:00:30 +0000 (Tue, 07 Jul 2020)\");\n script_name(\"Ubuntu: Security Advisory for glibc (USN-4416-1)\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2020 Greenbone Networks GmbH\");\n script_family(\"Ubuntu Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/ubuntu_linux\", \"ssh/login/packages\", re:\"ssh/login/release=(UBUNTU19\\.10|UBUNTU18\\.04 LTS|UBUNTU16\\.04 LTS)\");\n\n script_xref(name:\"USN\", value:\"4416-1\");\n script_xref(name:\"URL\", value:\"https://lists.ubuntu.com/archives/ubuntu-security-announce/2020-July/005505.html\");\n\n script_tag(name:\"summary\", value:\"The remote host is missing an update for the 'glibc'\n package(s) announced via the USN-4416-1 advisory.\");\n\n script_tag(name:\"vuldetect\", value:\"Checks if a vulnerable package version is present on the target host.\");\n\n script_tag(name:\"insight\", value:\"Florian Weimer discovered that the GNU C Library incorrectly handled\ncertain memory operations. A remote attacker could use this issue to cause\nthe GNU C Library to crash, resulting in a denial of service, or possibly\nexecute arbitrary code. This issue only affected Ubuntu 16.04 LTS.\n(CVE-2017-12133)\n\nIt was discovered that the GNU C Library incorrectly handled certain\nSSE2-optimized memmove operations. A remote attacker could use this issue\nto cause the GNU C Library to crash, resulting in a denial of service, or\npossibly execute arbitrary code. This issue only affected Ubuntu 16.04 LTS.\n(CVE-2017-18269)\n\nIt was discovered that the GNU C Library incorrectly handled certain\npathname operations. A remote attacker could use this issue to cause the\nGNU C Library to crash, resulting in a denial of service, or possibly\nexecute arbitrary code. This issue only affected Ubuntu 18.04 LTS.\n(CVE-2018-11236)\n\nIt was discovered that the GNU C Library incorrectly handled certain\nAVX-512-optimized mempcpy operations. A remote attacker could use this\nissue to cause the GNU C Library to crash, resulting in a denial of\nservice, or possibly execute arbitrary code. This issue only affected\nUbuntu 18.04 LTS. (CVE-2018-11237)\n\nIt was discovered that the GNU C Library incorrectly handled certain\nhostname loookups. A remote attacker could use this issue to cause the GNU\nC Library to crash, resulting in a denial of service, or possibly execute\narbitrary code. This issue only affected Ubuntu 18.04 LTS. (CVE-2018-19591)\n\nJakub Wilk discovered that the GNU C Library incorrectly handled certain\nmemalign functions. A remote attacker could use this issue to cause the GNU\nC Library to crash, resulting in a denial of service, or possibly execute\narbitrary code. This issue only affected Ubuntu 16.04 LTS. (CVE-2018-6485)\n\nIt was discovered that the GNU C Library incorrectly ignored the\nLD_PREFER_MAP_32BIT_EXEC environment variable after security transitions. A\nlocal attacker could use this issue to bypass ASLR restrictions.\n(CVE-2019-19126)\n\nIt was discovered that the GNU C Library incorrectly handled certain\nregular expressions. A remote attacker could possibly use this issue to\ncause the GNU C Library to crash, resulting in a denial of service. This\nissue only affected Ubuntu 16.04 LTS and Ubuntu 18.04 LTS. (CVE-2019-9169)\n\nIt was discovered that the GNU C Library incorrectly handled certain\nbit patterns. A remote attacker could use this issue to cause the GNU C\nLibrary to crash, resulting in a denial of service, or possibly execute\narbitrary code. This issue only affected Ubuntu 16.04 LTS a ...\n\n Description truncated. Please see the references for more information.\");\n\n script_tag(name:\"affected\", value:\"'glibc' package(s) on Ubuntu 19.10, Ubuntu 18.04 LTS, Ubuntu 16.04 LTS.\");\n\n script_tag(name:\"solution\", value:\"Please install the updated package(s).\");\n\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_tag(name:\"qod_type\", value:\"package\");\n\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-deb.inc\");\n\nrelease = dpkg_get_ssh_release();\nif(!release)\n exit(0);\n\nres = \"\";\nreport = \"\";\n\nif(release == \"UBUNTU19.10\") {\n\n if(!isnull(res = isdpkgvuln(pkg:\"libc6\", ver:\"2.30-0ubuntu2.2\", rls:\"UBUNTU19.10\"))) {\n report += res;\n }\n\n if(report != \"\") {\n security_message(data:report);\n } else if(__pkg_match) {\n exit(99);\n }\n exit(0);\n}\n\nif(release == \"UBUNTU18.04 LTS\") {\n\n if(!isnull(res = isdpkgvuln(pkg:\"libc6\", ver:\"2.27-3ubuntu1.2\", rls:\"UBUNTU18.04 LTS\"))) {\n report += res;\n }\n\n if(report != \"\") {\n security_message(data:report);\n } else if(__pkg_match) {\n exit(99);\n }\n exit(0);\n}\n\nif(release == \"UBUNTU16.04 LTS\") {\n\n if(!isnull(res = isdpkgvuln(pkg:\"libc6\", ver:\"2.23-0ubuntu11.2\", rls:\"UBUNTU16.04 LTS\"))) {\n report += res;\n }\n\n if(report != \"\") {\n security_message(data:report);\n } else if(__pkg_match) {\n exit(99);\n }\n exit(0);\n}\n\nexit(0);", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2020-01-27T18:35:22", "description": "The remote host is missing an update for the Huawei EulerOS\n ", "cvss3": {}, "published": "2020-01-23T00:00:00", "type": "openvas", "title": "Huawei EulerOS: Security Advisory for glibc (EulerOS-SA-2019-1551)", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2015-0235", "CVE-2013-0242", "CVE-2014-8121", "CVE-2012-4424", "CVE-2015-8777", "CVE-2018-6485", "CVE-2015-5180", "CVE-2015-8779", "CVE-2017-15804", "CVE-2013-4332", "CVE-2016-3706", "CVE-2015-8778", "CVE-2013-2207", "CVE-2018-11236", "CVE-2017-1000366", "CVE-2017-12132", "CVE-2013-4458", "CVE-2015-1473", "CVE-2018-1000001", "CVE-2015-7547"], "modified": "2020-01-23T00:00:00", "id": "OPENVAS:1361412562311220191551", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562311220191551", "sourceData": "# Copyright (C) 2020 Greenbone Networks GmbH\n# Text descriptions are largely excerpted from the referenced\n# advisory, and are Copyright (C) the respective author(s)\n#\n# SPDX-License-Identifier: GPL-2.0-or-later\n#\n# This program is free software; you can redistribute it and/or\n# modify it under the terms of the GNU General Public License\n# as published by the Free Software Foundation; either version 2\n# of the License, or (at your option) any later version.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.1.2.2019.1551\");\n script_version(\"2020-01-23T12:12:38+0000\");\n script_cve_id(\"CVE-2012-4424\", \"CVE-2013-0242\", \"CVE-2013-2207\", \"CVE-2013-4332\", \"CVE-2013-4458\", \"CVE-2014-8121\", \"CVE-2015-0235\", \"CVE-2015-1473\", \"CVE-2015-5180\", \"CVE-2015-7547\", \"CVE-2015-8777\", \"CVE-2015-8778\", \"CVE-2015-8779\", \"CVE-2016-3706\", \"CVE-2017-1000366\", \"CVE-2017-12132\", \"CVE-2017-15804\", \"CVE-2018-1000001\", \"CVE-2018-11236\", \"CVE-2018-6485\");\n script_tag(name:\"cvss_base\", value:\"10.0\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_tag(name:\"last_modification\", value:\"2020-01-23 12:12:38 +0000 (Thu, 23 Jan 2020)\");\n script_tag(name:\"creation_date\", value:\"2020-01-23 12:12:38 +0000 (Thu, 23 Jan 2020)\");\n script_name(\"Huawei EulerOS: Security Advisory for glibc (EulerOS-SA-2019-1551)\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2020 Greenbone Networks GmbH\");\n script_family(\"Huawei EulerOS Local Security Checks\");\n script_dependencies(\"gb_huawei_euleros_consolidation.nasl\");\n script_mandatory_keys(\"ssh/login/euleros\", \"ssh/login/rpms\", re:\"ssh/login/release=EULEROSVIRT-3\\.0\\.1\\.0\");\n\n script_xref(name:\"EulerOS-SA\", value:\"2019-1551\");\n script_xref(name:\"URL\", value:\"https://developer.huaweicloud.com/ict/en/site-euleros/euleros/security-advisories/EulerOS-SA-2019-1551\");\n\n script_tag(name:\"summary\", value:\"The remote host is missing an update for the Huawei EulerOS\n 'glibc' package(s) announced via the EulerOS-SA-2019-1551 advisory.\");\n\n script_tag(name:\"vuldetect\", value:\"Checks if a vulnerable package version is present on the target host.\");\n\n script_tag(name:\"insight\", value:\"stdlib/canonicalize.c in the GNU C Library (aka glibc or libc6) 2.27 and earlier, when processing very long pathname arguments to the realpath function, could encounter an integer overflow on 32-bit architectures, leading to a stack-based buffer overflow and, potentially, arbitrary code execution.(CVE-2018-11236)\n\nAn integer overflow vulnerability was found in hcreate() and hcreate_r() functions which could result in an out-of-bounds memory access. This could lead to application crash or, potentially, arbitrary code execution.(CVE-2015-8778)\n\nA stack-based buffer overflow was found in the way the libresolv library performed dual A/AAAA DNS queries. A remote attacker could create a specially crafted DNS response which could cause libresolv to crash or, potentially, execute code with the permissions of the user running the library. Note: this issue is only exposed when libresolv is called from the nss_dns NSS service module.(CVE-2015-7547)\n\nA flaw was found in the regular expression matching routines that process multibyte character input. If an application utilized the glibc regular expression matching mechanism, an attacker could provide specially-crafted input that, when processed, would cause the application to crash.(CVE-2013-0242)\n\nA flaw was found in the way memory was being allocated on the stack for user space binaries. If heap (or different memory region) and stack memory regions were adjacent to each other, an attacker could use this flaw to jump over the stack guard gap, cause controlled memory corruption on process stack or the adjacent memory region, and thus increase their privileges on the system. This is glibc-side mitigation which blocks processing of LD_LIBRARY_PATH for programs running in secure-execution mode and reduces the number of allocations performed by the processing of LD_AUDIT, LD_PRELOAD, and LD_HWCAP_MASK, making successful exploitation of this issue more difficult.(CVE-2017-1000366)\n\nThe DNS stub resolver in the GNU C Library (aka glibc or libc6) before version 2.26, when EDNS support is enabled, will solicit large UDP responses from name servers, potentially simplifying off-path DNS spoofing attacks due to IP fragmentation.(CVE-2017-12132)\n\nIt was found that the files back end of Name Service Switch (NSS) did not isolate iteration over an entire database from key-based look-up API calls. An application performing look-ups on a database while iterating over it could enter an infinite loop, leading to a denial of service.(CVE-2014-8121)\n\nStack-based buffer overflow in the getaddrinfo function in sysdeps/posix/getaddrinfo.c in the GNU C Library (ak ...\n\n Description truncated. Please see the references for more information.\");\n\n script_tag(name:\"affected\", value:\"'glibc' package(s) on Huawei EulerOS Virtualization 3.0.1.0.\");\n\n script_tag(name:\"solution\", value:\"Please install the updated package(s).\");\n\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_tag(name:\"qod_type\", value:\"package\");\n\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = rpm_get_ssh_release();\nif(!release)\n exit(0);\n\nres = \"\";\nreport = \"\";\n\nif(release == \"EULEROSVIRT-3.0.1.0\") {\n\n if(!isnull(res = isrpmvuln(pkg:\"glibc\", rpm:\"glibc~2.17~222.h11\", rls:\"EULEROSVIRT-3.0.1.0\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"glibc-common\", rpm:\"glibc-common~2.17~222.h11\", rls:\"EULEROSVIRT-3.0.1.0\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"glibc-devel\", rpm:\"glibc-devel~2.17~222.h11\", rls:\"EULEROSVIRT-3.0.1.0\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"glibc-headers\", rpm:\"glibc-headers~2.17~222.h11\", rls:\"EULEROSVIRT-3.0.1.0\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"nscd\", rpm:\"nscd~2.17~222.h11\", rls:\"EULEROSVIRT-3.0.1.0\"))) {\n report += res;\n }\n\n if(report != \"\") {\n security_message(data:report);\n } else if (__pkg_match) {\n exit(99);\n }\n exit(0);\n}\n\nexit(0);", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}], "f5": [{"lastseen": "2019-09-26T18:35:43", "description": "\nF5 Product Development has assigned INSTALLER-3081 (Traffix) to this vulnerability.\n\nTo determine if your product and version have been evaluated for this vulnerability, refer to the **Applies to (see versions)** box. To determine if your release is known to be vulnerable, the components or features that are affected by the vulnerability, and for information about releases or hotfixes that address the vulnerability, refer to the following table.\n\nProduct | Branch | Versions known to be vulnerable | Fixes introduced in | Severity | CVSSv3 score1 | Vulnerable component or feature \n---|---|---|---|---|---|--- \nBIG-IP (LTM, AAM, AFM, Analytics, APM, ASM, DNS, Edge Gateway, GTM, Link Controller, PEM, WebAccelerator, WebSafe) | 13.x | None | Not applicable | Not vulnerable2 | None | None \n12.x | None | Not applicable \n11.x | None | Not applicable \nARX | 6.x | None | Not applicable | Not vulnerable | None | None \nEnterprise Manager | 3.x | None | Not applicable | Not vulnerable | None | None \nBIG-IQ Centralized Management | 5.x | None | Not applicable | Not vulnerable2 | None | None \n4.x | None | Not applicable \nBIG-IQ Cloud and Orchestration | 1.x | None | Not applicable | Not vulnerable2 | None | None \nF5 iWorkflow | 2.x | None | Not applicable | Not vulnerable2 | None | None \nLineRate | 2.x | None | Not applicable | Not vulnerable | None | None \nTraffix SDC | 5.x | 5.0.0 - 5.1.0 | None | Low | [3.5](<https://first.org/cvss/calculator/3.0#CVSS:3.0/AV:P/AC:H/PR:H/UI:R/S:U/C:L/I:L/A:L>) | glibc \n4.x | 4.0.5 - 4.4.0 | None \n \n1The CVSSv3 score link takes you to a resource outside of AskF5, and it is possible that the document may be removed without our knowledge.\n\n2 The specified products contain the affected code. However, F5 identifies the vulnerability status as Not vulnerable because the attacker cannot exploit the code in default, standard, or recommended configurations.\n\nIf you are running a version listed in the **Versions known to be vulnerable** column, you can eliminate this vulnerability by upgrading to a version listed in the **Fixes introduced in** column. If the table lists only an older version than what you are currently running, or does not list a non-vulnerable version, then no upgrade candidate currently exists.\n\n**Note**: For details about how Security Advisory articles are versioned, and what versions are listed in the table, refer to [K51812227: Understanding Security Advisory versioning](<https://support.f5.com/csp/article/K51812227>).\n\nMitigation\n\nTo mitigate this vulnerability for an affected Traffix SDC system, you should only permit management access to the Traffix SDC system over a secure network and limit shell access to trusted users.\n\n * [K51812227: Understanding Security Advisory versioning](<https://support.f5.com/csp/article/K51812227>)\n * [K41942608: Overview of Security Advisory articles](<https://support.f5.com/csp/article/K41942608>)\n * [K4602: Overview of the F5 security vulnerability response policy](<https://support.f5.com/csp/article/K4602>)\n", "cvss3": {"exploitabilityScore": 3.9, "cvssV3": {"baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "integrityImpact": "HIGH", "baseScore": 9.8, "privilegesRequired": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "userInteraction": "NONE", "version": "3.0"}, "impactScore": 5.9}, "published": "2018-03-19T19:26:00", "type": "f5", "title": "glibc vulnerability CVE-2018-6485", "bulletinFamily": "software", "cvss2": {"severity": "HIGH", "exploitabilityScore": 10.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "PARTIAL", "availabilityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "baseScore": 7.5, "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "acInsufInfo": false, "impactScore": 6.4, "obtainUserPrivilege": false}, "cvelist": ["CVE-2018-6485"], "modified": "2018-03-19T19:26:00", "id": "F5:K62463634", "href": "https://support.f5.com/csp/article/K62463634", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}], "metasploit": [{"lastseen": "2021-06-09T08:39:52", "description": "\n", "edition": 2, "cvss3": {"exploitabilityScore": 3.9, "cvssV3": {"baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "integrityImpact": "HIGH", "baseScore": 9.8, "privilegesRequired": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "userInteraction": "NONE", "version": "3.0"}, "impactScore": 5.9}, "published": "1976-01-01T00:00:00", "type": "metasploit", "title": "Centos Linux: CVE-2018-6485: Moderate: glibc security, bug fix, and enhancement update (CESA-2018:3092)", "bulletinFamily": "exploit", "cvss2": {"severity": "HIGH", "exploitabilityScore": 10.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "PARTIAL", "availabilityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "baseScore": 7.5, "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "acInsufInfo": false, "impactScore": 6.4, "obtainUserPrivilege": false}, "cvelist": ["CVE-2018-6485"], "modified": "1976-01-01T00:00:00", "id": "MSF:ILITIES/DEBIAN-CVE-2021-28651/", "href": "", "sourceData": "", "sourceHref": "", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}], "ibm": [{"lastseen": "2022-02-24T00:43:29", "description": "## Summary\n\nIBM Security Proventia Network Active Bypass has addressed the following vulnerabilities. (CVE-2018-6485)\n\n## Vulnerability Details\n\n**CVEID:** [CVE-2018-6485](<http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6485>) \n**DESCRIPTION:** GNU C Library is vulnerable to a denial of service, caused by an integer overflow in the implementation of the posix_memalign in memalign functions. A local attacker could exploit this vulnerability to cause the application to crash. \nCVSS Base Score: 4 \nCVSS Temporal Score: See <https://exchange.xforce.ibmcloud.com/vulnerabilities/138627> for the current score \nCVSS Environmental Score*: Undefined \nCVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)\n\n## Affected Products and Versions\n\nIBM Security 1G Network Active Bypass firmware version 1.x through 3.x firmware levels 1.0.849 through 3.30.10-37 \nIBM Security 10G Network Active Bypass firmware versions 1.x through 3.x firmware levels 1.0.1876 through 3.30.10-37\n\n## Remediation/Fixes\n\n_Product_ | _VRMF_ | _Remediation/First Fix_ \n---|---|--- \n**IBM Security Proventia Network Active Bypass** | 3.X | [Proventia 1G NAB Update 24 (fw 3.30.11)](<https://www-945.ibm.com/support/fixcentral/swg/selectFixes?parent=IBM%20Security&product=ibm/Tivoli/IBM+Security+Network+Active+Bypass&release=3.0&platform=Windows&function=all>) \n**IBM Security Proventia Network Active Bypass** | 3.X | [Proventia 10G NAB Update 21 (fw 3.30.11)](<https://www-945.ibm.com/support/fixcentral/swg/selectFixes?parent=IBM%20Security&product=ibm/Tivoli/IBM+Security+Network+Active+Bypass&release=3.0&platform=Windows&function=all>) \n \n \n \nFor IBM Security Proventia Network Active Bypass products at the following firmware versions:\n\n * IBM Security 1G Network Active Bypass firmware version 1.X firmware levels 1.0.849 through 3.30.4-12, 3.30.5-21, 3.30.7-23, 3.30.9-27, 3.30.10-37\n * IBM Security 10G Network Active Bypass firmware versions 1.X firmware levels 1.0.1876 through 3.30.5-21, 3.30.7-23, 3.30.9-27, 3.30.10-37\n\n \nIBM recommends upgrading to 3.30.11, the supported firmware release of the product.\n\n## Workarounds and Mitigations\n\nNone\n\n## Get Notified about Future Security Bulletins\n\nSubscribe to [My Notifications](< http://www-01.ibm.com/software/support/einfo.html>) to be notified of important product support alerts like this.\n\n### References \n\n[Complete CVSS v3 Guide](<http://www.first.org/cvss/user-guide> \"Link resides outside of ibm.com\" ) \n[On-line Calculator v3](<http://www.first.org/cvss/calculator/3.0> \"Link resides outside of ibm.com\" )\n\nOff \n\n## Related Information\n\n[IBM Secure Engineering Web Portal](<http://www.ibm.com/security/secure-engineering/bulletins.html>) \n[IBM Product Security Incident Response Blog](<http://www.ibm.com/blogs/psirt>)\n\n \n\n\n## Change History\n\n31 August 2018: Original Version Published\n\n*The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Security Bulletin.\n\n## Disclaimer\n\nAccording to the Forum of Incident Response and Security Teams (FIRST), the Common Vulnerability Scoring System (CVSS) is an \"industry open standard designed to convey vulnerability severity and help to determine urgency and priority of response.\" IBM PROVIDES THE CVSS SCORES \"\"AS IS\"\" WITHOUT WARRANTY OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.\n\n[{\"Business Unit\":{\"code\":\"BU059\",\"label\":\"IBM Software w\\/o TPS\"},\"Product\":{\"code\":\"SSB2MD\",\"label\":\"IBM Security Network Active Bypass\"},\"Component\":\"\",\"Platform\":[{\"code\":\"PF033\",\"label\":\"Windows\"}],\"Version\":\"3.X\",\"Edition\":\"All Editions\",\"Line of Business\":{\"code\":\"LOB24\",\"label\":\"Security Software\"}}]", "cvss3": {"exploitabilityScore": 3.9, "cvssV3": {"baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "integrityImpact": "HIGH", "baseScore": 9.8, "privilegesRequired": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "userInteraction": "NONE", "version": "3.0"}, "impactScore": 5.9}, "published": "2018-08-29T03:20:51", "type": "ibm", "title": "Security Bulletin: IBM Security Proventia Network Active Bypass is affected by glibc vulnerabilities (CVE-2018-6485)", "bulletinFamily": "software", "cvss2": {"severity": "HIGH", "exploitabilityScore": 10.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "PARTIAL", "availabilityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "baseScore": 7.5, "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "acInsufInfo": false, "impactScore": 6.4, "obtainUserPrivilege": false}, "cvelist": ["CVE-2018-6485"], "modified": "2018-08-29T03:20:51", "id": "C4FFA255D4922A7FE74CC895D8052CE0138FAB7F76A29E92DC6016319E40056A", "href": "https://www.ibm.com/support/pages/node/729421", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2021-12-30T21:40:32", "description": "## Summary\n\nPowerKVM is affected by vulnerabilities in glibc. IBM has now addressed these vulnerabilities.\n\n## Vulnerability Details\n\n**CVEID:** [CVE-2018-11237](<http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-11237>) \n**DESCRIPTION:** GNU glibc is vulnerable to a buffer overflow, caused by improper bounds of checking by the __mempcpy_avx512_no_vzeroupper function. By executing a specially-crafted program, a local attacker could overflow a buffer and execute arbitrary code on the system. \nCVSS Base Score: 7.8 \nCVSS Temporal Score: See <https://exchange.xforce.ibmcloud.com/vulnerabilities/143580> for the current score \nCVSS Environmental Score*: Undefined \nCVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H)\n\n**CVEID:** [CVE-2018-11236](<http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-11236>) \n**DESCRIPTION:** GNU glibc is vulnerable to a stack-based buffer overflow, caused by improper bounds of checking by the pathname arguments in the realpath function in stdlib/canonicalize.c. By using specially-crafted pathname arguments, a remote attacker could overflow a buffer and execute arbitrary code on the system. \nCVSS Base Score: 7.3 \nCVSS Temporal Score: See <https://exchange.xforce.ibmcloud.com/vulnerabilities/143578> for the current score \nCVSS Environmental Score*: Undefined \nCVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L)\n\n**CVEID:** [CVE-2018-6485](<http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6485>) \n**DESCRIPTION:** GNU C Library is vulnerable to a denial of service, caused by an integer overflow in the implementation of the posix_memalign in memalign functions. A local attacker could exploit this vulnerability to cause the application to crash. \nCVSS Base Score: 4 \nCVSS Temporal Score: See <https://exchange.xforce.ibmcloud.com/vulnerabilities/138627> for the current score \nCVSS Environmental Score*: Undefined \nCVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)\n\n**CVEID:** [CVE-2017-16997](<http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-16997>) \n**DESCRIPTION:** GNU C Library could allow a local attacker to gain elevated privileges on the system, caused by a flaw in the elf/dl-load.c. By using a Trojan horse library, an attacker could exploit this vulnerability to gain elevated privileges on the system. \nCVSS Base Score: 8.4 \nCVSS Temporal Score: See <https://exchange.xforce.ibmcloud.com/vulnerabilities/136491> for the current score \nCVSS Environmental Score*: Undefined \nCVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)\n\n## Affected Products and Versions\n\nPowerKVM 3.1\n\n## Remediation/Fixes\n\nCustomers can update PowerKVM systems by using \"yum update\". \n\nFix images are made available via Fix Central. For version 3.1, see https://ibm.biz/BdHggw. This issue is addressed starting with v3.1.0.2 update 17.\n\n## Workarounds and Mitigations\n\nnone\n\n## Get Notified about Future Security Bulletins\n\nSubscribe to [My Notifications](< http://www-01.ibm.com/software/support/einfo.html>) to be notified of important product support alerts like this.\n\n### References \n\n[Complete CVSS v3 Guide](<http://www.first.org/cvss/user-guide> \"Link resides outside of ibm.com\" ) \n[On-line Calculator v3](<http://www.first.org/cvss/calculator/3.0> \"Link resides outside of ibm.com\" )\n\nOff \n\n## Related Information\n\n[IBM Secure Engineering Web Portal](<http://www.ibm.com/security/secure-engineering/bulletins.html>) \n[IBM Product Security Incident Response Blog](<http://www.ibm.com/blogs/psirt>)\n\n## Change History\n\n7 February 2019 - Initial Version\n\n*The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Security Bulletin.\n\n## Disclaimer\n\nAccording to the Forum of Incident Response and Security Teams (FIRST), the Common Vulnerability Scoring System (CVSS) is an \"industry open standard designed to convey vulnerability severity and help to determine urgency and priority of response.\" IBM PROVIDES THE CVSS SCORES \"\"AS IS\"\" WITHOUT WARRANTY OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.\n\n[{\"Business Unit\":{\"code\":\"BU054\",\"label\":\"Systems w\\/TPS\"},\"Product\":{\"code\":\"SSZJY4\",\"label\":\"PowerKVM\"},\"Component\":\"\",\"Platform\":[{\"code\":\"PF016\",\"label\":\"Linux\"}],\"Version\":\"3.1\",\"Edition\":\"\",\"Line of Business\":{\"code\":\"LOB08\",\"label\":\"Cognitive Systems\"}}]", "cvss3": {"exploitabilityScore": 3.9, "cvssV3": {"baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "integrityImpact": "HIGH", "baseScore": 9.8, "privilegesRequired": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "userInteraction": "NONE", "version": "3.0"}, "impactScore": 5.9}, "published": "2019-03-04T05:55:02", "type": "ibm", "title": "Security Bulletin: Vulnerabiliies in glibc affect PowerKVM", "bulletinFamily": "software", "cvss2": {"severity": "HIGH", "exploitabilityScore": 8.6, "obtainAllPrivilege": false, "userInteractionRequired": true, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "COMPLETE", "availabilityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "baseScore": 9.3, "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "acInsufInfo": false, "impactScore": 10.0, "obtainUserPrivilege": false}, "cvelist": ["CVE-2017-16997", "CVE-2018-11236", "CVE-2018-11237", "CVE-2018-6485"], "modified": "2019-03-04T05:55:02", "id": "702737E727126374B1B95753A3C516B3B30B5DFB07610F7636B07D2E346D87F0", "href": "https://www.ibm.com/support/pages/node/870872", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2022-02-10T00:00:00", "description": "## Summary\n\nIBM Integrated Management Module II (IMM2) has addressed the following vulnerabilities in GNU C Library. \n\n## Vulnerability Details\n\n**CVEID:** [CVE-2018-6551](<http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6551>) \n**DESCRIPTION:** GNU glibc could allow a remote attacker to execute arbitrary code on the system, caused by an integer overflow in the malloc implementation. By sending a specially-crafted request, an attacker could exploit this vulnerability to execute arbitrary code on the system. \nCVSS Base Score: 7.3 \nCVSS Temporal Score: See <https://exchange.xforce.ibmcloud.com/vulnerabilities/138610> for the current score \nCVSS Environmental Score*: Undefined \nCVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L)\n\n**CVEID:** [CVE-2018-6485](<http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6485>) \n**DESCRIPTION:** GNU C Library is vulnerable to a denial of service, caused by an integer overflow in the implementation of the posix_memalign in memalign functions. A local attacker could exploit this vulnerability to cause the application to crash. \nCVSS Base Score: 4 \nCVSS Temporal Score: See <https://exchange.xforce.ibmcloud.com/vulnerabilities/138627> for the current score \nCVSS Environmental Score*: Undefined \nCVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)\n\n**CVEID:** [CVE-2018-1000001](<http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000001>) \n**DESCRIPTION:** Glibc could allow a local attacker to execute arbitrary code on the system, caused by a buffer underflow in the __realpath() function in stdlib/canonicalize.c. An attacker could exploit this vulnerability to execute arbitrary code on the system and obtain privileges. \nCVSS Base Score: 8.4 \nCVSS Temporal Score: See <https://exchange.xforce.ibmcloud.com/vulnerabilities/137516> for the current score \nCVSS Environmental Score*: Undefined \nCVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)\n\n**CVEID:** [CVE-2017-8804](<http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-8804>) \n**DESCRIPTION:** glibc is vulnerable to a denial of service, caused by improper handling of buffer deserialization in the xdr_bytes and xdr_string functions. By sending a specially-crafted UDP packet, a remote attacker could exploit this vulnerability to cause virtual memory allocation, or memory consumption on the system. \nCVSS Base Score: 7.5 \nCVSS Temporal Score: See <https://exchange.xforce.ibmcloud.com/vulnerabilities/125760> for the current score \nCVSS Environmental Score*: Undefined \nCVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)\n\n**CVEID:** [CVE-2017-12132](<http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12132>) \n**DESCRIPTION:** GNU C Library (aka glibc or libc6) could allow a remote attacker to conduct spoofing attacks, caused by a flaw in the DNS stub resolver. An attacker could exploit this vulnerability to perform off-path DNS spoofing attacks. \nCVSS Base Score: 5.3 \nCVSS Temporal Score: See <https://exchange.xforce.ibmcloud.com/vulnerabilities/129949> for the current score \nCVSS Environmental Score*: Undefined \nCVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N)\n\n## Affected Products and Versions\n\n**Product **\n\n| \n\n**Affected Version ** \n \n---|--- \n \nIBM Integrated Management Module II (IMM2) for System x & Flex Systems\n\n| \n\n1AOO \n \nIBM Integrated Management Module II (IMM2) for BladeCenter Systems\n\n| \n\n1AOO \n \n## Remediation/Fixes\n\nFirmware fix versions are available on Fix Central: [http://www.ibm.com/support/fixcentral/](<http://www.ibm.com/support/fixcentral/>)\n\n**Product **\n\n| \n\n**Fix Version ** \n \n---|--- \n \nIBM Integrated Management Module II (IMM2) for System x & Flex Systems \n(ibm_fw_imm2_1aoo84c-6.80_anyos_noarch)\n\n| \n\n1AOO84C-6.80 \n \nIBM Integrated Management Module II (IMM2) for BladeCenter Systems \n(ibm_fw_imm2_1aoo84c-6.80-bc_anyos_noarch)\n\n| \n\n1AOO84C-6.80-bc \n \n## Workarounds and Mitigations\n\nNone\n\n## Get Notified about Future Security Bulletins\n\nSubscribe to [My Notifications](< http://www-01.ibm.com/software/support/einfo.html>) to be notified of important product support alerts like this.\n\n### References \n\n[Complete CVSS v3 Guide](<http://www.first.org/cvss/user-guide> \"Link resides outside of ibm.com\" ) \n[On-line Calculator v3](<http://www.first.org/cvss/calculator/3.0> \"Link resides outside of ibm.com\" )\n\nOff \n\n## Related Information\n\n[IBM Secure Engineering Web Portal](<http://www.ibm.com/security/secure-engineering/bulletins.html>) \n[IBM Product Security Incident Response Blog](<http://www.ibm.com/blogs/psirt>)\n\n[Lenovo Product Security Advisories](<https://support.lenovo.com/us/en/product_security/home>)\n\n## Change History\n\n19 July 2018: Original Version Published \n\n*The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Security Bulletin.\n\n## Disclaimer\n\nAccording to the Forum of Incident Response and Security Teams (FIRST), the Common Vulnerability Scoring System (CVSS) is an \"industry open standard designed to convey vulnerability severity and help to determine urgency and priority of response.\" IBM PROVIDES THE CVSS SCORES \"\"AS IS\"\" WITHOUT WARRANTY OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.\n\n[{\"Business Unit\":{\"code\":\"BU016\",\"label\":\"Multiple Vendor Support\"},\"Product\":{\"code\":\"HW19X\",\"label\":\"System x->Microsoft Datacenter\"},\"Component\":\"IMM2\",\"Platform\":[{\"code\":\"PF009\",\"label\":\"Firmware\"}],\"Version\":\"All Versions\",\"Edition\":\"\",\"Line of Business\":{\"code\":\"\",\"label\":\"\"}},{\"Business Unit\":{\"code\":\"BU016\",\"label\":\"Multiple Vendor Support\"},\"Product\":{\"code\":\"SGUQZ9\",\"label\":\"System x Blades\"},\"Component\":\"IMM2\",\"Platform\":[{\"code\":\"PF009\",\"label\":\"Firmware\"}],\"Version\":\"All Versions\",\"Edition\":\"\",\"Line of Business\":{\"code\":\"\",\"label\":\"\"}},{\"Business Unit\":{\"code\":\"BU050\",\"label\":\"BU NOT IDENTIFIED\"},\"Product\":{\"code\":\"SSWLYD\",\"label\":\"PureFlex System & Flex System\"},\"Component\":\"IMM2\",\"Platform\":[{\"code\":\"PF009\",\"label\":\"Firmware\"}],\"Version\":\"All Versions\",\"Edition\":\"\",\"Line of Business\":{\"code\":\"\",\"label\":\"\"}}]", "cvss3": {"exploitabilityScore": 3.9, "cvssV3": {"baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "integrityImpact": "HIGH", "baseScore": 9.8, "privilegesRequired": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "userInteraction": "NONE", "version": "3.0"}, "impactScore": 5.9}, "published": "2018-07-19T13:38:02", "type": "ibm", "title": "Security Bulletin: IBM Integrated Management Module II (IMM2) is affected by vulnerabilities in GNU C Library", "bulletinFamily": "software", "cvss2": {"severity": "HIGH", "exploitabilityScore": 10.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "NONE", "availabilityImpact": "COMPLETE", "integrityImpact": "NONE", "baseScore": 7.8, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 6.9, "obtainUserPrivilege": false}, "cvelist": ["CVE-2017-12132", "CVE-2017-8804", "CVE-2018-1000001", "CVE-2018-6485", "CVE-2018-6551"], "modified": "2018-07-19T13:38:02", "id": "A061041B46187FCFEBBFB87034130DA72B29436DCFD2D239C3A2AA980AFAA845", "href": "https://www.ibm.com/support/pages/node/717429", "cvss": {"score": 7.8, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:C"}}], "ubuntu": [{"lastseen": "2022-01-04T11:32:22", "description": "Jakub Wilk discovered that GNU C Library incorrectly handled certain memory alignments. \nAn attacker could possibly use this issue to execute arbitrary code or cause \na crash.\n", "cvss3": {"exploitabilityScore": 3.9, "cvssV3": {"baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "integrityImpact": "HIGH", "baseScore": 9.8, "privilegesRequired": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "userInteraction": "NONE", "version": "3.0"}, "impactScore": 5.9}, "published": "2019-12-10T00:00:00", "type": "ubuntu", "title": "GNU C Library vulnerability", "bulletinFamily": "unix", "cvss2": {"severity": "HIGH", "exploitabilityScore": 10.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "PARTIAL", "availabilityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "baseScore": 7.5, "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "acInsufInfo": false, "impactScore": 6.4, "obtainUserPrivilege": false}, "cvelist": ["CVE-2018-6485"], "modified": "2019-12-10T00:00:00", "id": "USN-4218-1", "href": "https://ubuntu.com/security/notices/USN-4218-1", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2022-01-04T11:19:58", "description": "Florian Weimer discovered that the GNU C Library incorrectly handled \ncertain memory operations. A remote attacker could use this issue to cause \nthe GNU C Library to crash, resulting in a denial of service, or possibly \nexecute arbitrary code. This issue only affected Ubuntu 16.04 LTS. \n(CVE-2017-12133)\n\nIt was discovered that the GNU C Library incorrectly handled certain \nSSE2-optimized memmove operations. A remote attacker could use this issue \nto cause the GNU C Library to crash, resulting in a denial of service, or \npossibly execute arbitrary code. This issue only affected Ubuntu 16.04 LTS. \n(CVE-2017-18269)\n\nIt was discovered that the GNU C Library incorrectly handled certain \npathname operations. A remote attacker could use this issue to cause the \nGNU C Library to crash, resulting in a denial of service, or possibly \nexecute arbitrary code. This issue only affected Ubuntu 18.04 LTS. \n(CVE-2018-11236)\n\nIt was discovered that the GNU C Library incorrectly handled certain \nAVX-512-optimized mempcpy operations. A remote attacker could use this \nissue to cause the GNU C Library to crash, resulting in a denial of \nservice, or possibly execute arbitrary code. This issue only affected \nUbuntu 18.04 LTS. (CVE-2018-11237)\n\nIt was discovered that the GNU C Library incorrectly handled certain \nhostname loookups. A remote attacker could use this issue to cause the GNU \nC Library to crash, resulting in a denial of service, or possibly execute \narbitrary code. This issue only affected Ubuntu 18.04 LTS. (CVE-2018-19591)\n\nJakub Wilk discovered that the GNU C Library incorrectly handled certain \nmemalign functions. A remote attacker could use this issue to cause the GNU \nC Library to crash, resulting in a denial of service, or possibly execute \narbitrary code. This issue only affected Ubuntu 16.04 LTS. (CVE-2018-6485)\n\nIt was discovered that the GNU C Library incorrectly ignored the \nLD_PREFER_MAP_32BIT_EXEC environment variable after security transitions. A \nlocal attacker could use this issue to bypass ASLR restrictions. \n(CVE-2019-19126)\n\nIt was discovered that the GNU C Library incorrectly handled certain \nregular expressions. A remote attacker could possibly use this issue to \ncause the GNU C Library to crash, resulting in a denial of service. This \nissue only affected Ubuntu 16.04 LTS and Ubuntu 18.04 LTS. (CVE-2019-9169)\n\nIt was discovered that the GNU C Library incorrectly handled certain \nbit patterns. A remote attacker could use this issue to cause the GNU C \nLibrary to crash, resulting in a denial of service, or possibly execute \narbitrary code. This issue only affected Ubuntu 16.04 LTS and Ubuntu 18.04 \nLTS. (CVE-2020-10029)\n\nIt was discovered that the GNU C Library incorrectly handled certain \nsignal trampolines on PowerPC. A remote attacker could use this issue to \ncause the GNU C Library to crash, resulting in a denial of service, or \npossibly execute arbitrary code. (CVE-2020-1751)\n\nIt was discovered that the GNU C Library incorrectly handled tilde \nexpansion. A remote attacker could use this issue to cause the GNU C \nLibrary to crash, resulting in a denial of service, or possibly execute \narbitrary code. (CVE-2020-1752)\n", "cvss3": {"exploitabilityScore": 3.9, "cvssV3": {"baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "integrityImpact": "HIGH", "baseScore": 9.8, "privilegesRequired": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "userInteraction": "NONE", "version": "3.0"}, "impactScore": 5.9}, "published": "2020-07-06T00:00:00", "type": "ubuntu", "title": "GNU C Library vulnerabilities", "bulletinFamily": "unix", "cvss2": {"severity": "HIGH", "exploitabilityScore": 10.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "PARTIAL", "availabilityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "baseScore": 7.5, "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 6.4, "obtainUserPrivilege": false}, "cvelist": ["CVE-2020-10029", "CVE-2018-6485", "CVE-2018-11236", "CVE-2019-19126", "CVE-2018-19591", "CVE-2019-9169", "CVE-2020-1751", "CVE-2018-11237", "CVE-2020-1752", "CVE-2017-12133", "CVE-2017-18269"], "modified": "2020-07-06T00:00:00", "id": "USN-4416-1", "href": "https://ubuntu.com/security/notices/USN-4416-1", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}], "redhatcve": [{"lastseen": "2022-04-07T06:31:03", "description": "An integer overflow in the implementation of the posix_memalign in memalign functions in the GNU C Library (aka glibc or libc6) 2.26 and earlier could cause these functions to return a pointer to a heap area that is too small, potentially leading to heap corruption.\n", "cvss3": {"exploitabilityScore": 3.9, "cvssV3": {"baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "baseScore": 9.8, "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0", "userInteraction": "NONE"}, "impactScore": 5.9}, "published": "2019-11-03T15:57:31", "type": "redhatcve", "title": "CVE-2018-6485", "bulletinFamily": "info", "cvss2": {"severity": "HIGH", "exploitabilityScore": 10.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "PARTIAL", "availabilityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "baseScore": 7.5, "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 6.4, "acInsufInfo": false, "obtainUserPrivilege": false}, "cvelist": ["CVE-2018-6485"], "modified": "2021-03-18T17:54:20", "id": "RH:CVE-2018-6485", "href": "https://access.redhat.com/security/cve/cve-2018-6485", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}], "debiancve": [{"lastseen": "2022-03-26T15:35:39", "description": "An integer overflow in the implementation of the posix_memalign in memalign functions in the GNU C Library (aka glibc or libc6) 2.26 and earlier could cause these functions to return a pointer to a heap area that is too small, potentially leading to heap corruption.", "cvss3": {"exploitabilityScore": 3.9, "cvssV3": {"baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "baseScore": 9.8, "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0", "userInteraction": "NONE"}, "impactScore": 5.9}, "published": "2018-02-01T14:29:00", "type": "debiancve", "title": "CVE-2018-6485", "bulletinFamily": "info", "cvss2": {"severity": "HIGH", "exploitabilityScore": 10.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "PARTIAL", "availabilityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "baseScore": 7.5, "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 6.4, "acInsufInfo": false, "obtainUserPrivilege": false}, "cvelist": ["CVE-2018-6485"], "modified": "2018-02-01T14:29:00", "id": "DEBIANCVE:CVE-2018-6485", "href": "https://security-tracker.debian.org/tracker/CVE-2018-6485", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}], "cve": [{"lastseen": "2022-03-23T18:17:57", "description": "An integer overflow in the implementation of the posix_memalign in memalign functions in the GNU C Library (aka glibc or libc6) 2.26 and earlier could cause these functions to return a pointer to a heap area that is too small, potentially leading to heap corruption.", "cvss3": {"exploitabilityScore": 3.9, "cvssV3": {"baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "baseScore": 9.8, "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0", "userInteraction": "NONE"}, "impactScore": 5.9}, "published": "2018-02-01T14:29:00", "type": "cve", "title": "CVE-2018-6485", "cwe": ["CWE-190", "CWE-787"], "bulletinFamily": "NVD", "cvss2": {"severity": "HIGH", "exploitabilityScore": 10.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "PARTIAL", "availabilityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "baseScore": 7.5, "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 6.4, "acInsufInfo": false, "obtainUserPrivilege": false}, "cvelist": ["CVE-2018-6485"], "modified": "2020-08-24T17:37:00", "cpe": ["cpe:/a:oracle:enterprise_communications_broker:3.0.0", "cpe:/a:oracle:communications_session_border_controller:8.1.0", "cpe:/a:oracle:communications_session_border_controller:8.0.0", "cpe:/a:netapp:element_software_management:-", "cpe:/a:netapp:cloud_backup:-", "cpe:/a:redhat:virtualization_host:4.0", "cpe:/o:redhat:enterprise_linux_workstation:7.0", "cpe:/a:netapp:virtual_storage_console:*", "cpe:/a:gnu:glibc:2.26", "cpe:/a:netapp:vasa_provider:*", "cpe:/a:oracle:communications_session_border_controller:8.2.0", "cpe:/o:redhat:enterprise_linux_server:7.0", "cpe:/a:netapp:vasa_provider:6.x", "cpe:/o:redhat:enterprise_linux_desktop:7.0", "cpe:/a:netapp:steelstore_cloud_integrated_storage:-", "cpe:/a:netapp:storage_replication_adapter:*", "cpe:/a:netapp:element_software:-", "cpe:/a:netapp:data_ontap_edge:-", "cpe:/a:oracle:enterprise_communications_broker:3.1.0", "cpe:/a:netapp:virtual_storage_console:-"], "id": "CVE-2018-6485", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2018-6485", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}, "cpe23": ["cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*", "cpe:2.3:a:netapp:virtual_storage_console:*:*:*:*:*:vmware_vsphere:*:*", "cpe:2.3:a:oracle:enterprise_communications_broker:3.1.0:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*", "cpe:2.3:a:netapp:steelstore_cloud_integrated_storage:-:*:*:*:*:*:*:*", "cpe:2.3:a:netapp:storage_replication_adapter:*:*:*:*:*:*:*:*", "cpe:2.3:a:netapp:element_software:-:*:*:*:*:*:*:*", "cpe:2.3:a:netapp:cloud_backup:-:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:communications_session_border_controller:8.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:enterprise_communications_broker:3.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:netapp:data_ontap_edge:-:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*", "cpe:2.3:a:netapp:vasa_provider:*:*:*:*:*:clustered_data_ontap:*:*", "cpe:2.3:a:oracle:communications_session_border_controller:8.1.0:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:communications_session_border_controller:8.2.0:*:*:*:*:*:*:*", "cpe:2.3:a:redhat:virtualization_host:4.0:*:*:*:*:*:*:*", "cpe:2.3:a:netapp:element_software_management:-:*:*:*:*:*:*:*", "cpe:2.3:a:netapp:virtual_storage_console:-:*:*:*:*:*:*:*", "cpe:2.3:a:gnu:glibc:2.26:*:*:*:*:*:*:*", "cpe:2.3:a:netapp:vasa_provider:6.x:*:*:*:*:clustered_data_ontap:*:*"]}], "amazon": [{"lastseen": "2021-07-25T19:39:27", "description": "**Issue Overview:**\n\nInteger overflow in malloc functions: \nThe malloc implementation in the GNU C Library (aka glibc or libc6), from version 2.24 to 2.26 on powerpc, and only in version 2.26 on i386, did not properly handle malloc calls with arguments close to SIZE_MAX and could return a pointer to a heap region that is smaller than requested, eventually leading to heap corruption. (CVE-2018-6551)\n\nInteger overflow in posix_memalign in memalign functions: \nAn integer overflow in the implementation of the posix_memalign in memalign functions in the GNU C Library (aka glibc or libc6) 2.26 and earlier could cause these functions to return a pointer to a heap area that is too small, potentially leading to heap corruption. (CVE-2018-6485)\n\n \n**Affected Packages:** \n\n\nglibc\n\n \n**Issue Correction:** \nRun _yum update glibc_ to update your system. \n\n\n \n\n\n**New Packages:**\n \n \n src: \n \u00a0\u00a0\u00a0 glibc-2.26-27.amzn2.0.4.src \n \n x86_64: \n \u00a0\u00a0\u00a0 glibc-2.26-27.amzn2.0.4.x86_64 \n \u00a0\u00a0\u00a0 libcrypt-2.26-27.amzn2.0.4.x86_64 \n \u00a0\u00a0\u00a0 libcrypt-nss-2.26-27.amzn2.0.4.x86_64 \n \u00a0\u00a0\u00a0 glibc-devel-2.26-27.amzn2.0.4.x86_64 \n \u00a0\u00a0\u00a0 glibc-static-2.26-27.amzn2.0.4.x86_64 \n \u00a0\u00a0\u00a0 glibc-headers-2.26-27.amzn2.0.4.x86_64 \n \u00a0\u00a0\u00a0 glibc-common-2.26-27.amzn2.0.4.x86_64 \n \u00a0\u00a0\u00a0 glibc-locale-source-2.26-27.amzn2.0.4.x86_64 \n \u00a0\u00a0\u00a0 glibc-langpack-eo-2.26-27.amzn2.0.4.x86_64 \n \u00a0\u00a0\u00a0 glibc-langpack-aa-2.26-27.amzn2.0.4.x86_64 \n \u00a0\u00a0\u00a0 glibc-langpack-af-2.26-27.amzn2.0.4.x86_64 \n \u00a0\u00a0\u00a0 glibc-langpack-ak-2.26-27.amzn2.0.4.x86_64 \n \u00a0\u00a0\u00a0 glibc-langpack-am-2.26-27.amzn2.0.4.x86_64 \n \u00a0\u00a0\u00a0 glibc-langpack-an-2.26-27.amzn2.0.4.x86_64 \n \u00a0\u00a0\u00a0 glibc-langpack-anp-2.26-27.amzn2.0.4.x86_64 \n \u00a0\u00a0\u00a0 glibc-langpack-ar-2.26-27.amzn2.0.4.x86_64 \n \u00a0\u00a0\u00a0 glibc-langpack-as-2.26-27.amzn2.0.4.x86_64 \n \u00a0\u00a0\u00a0 glibc-langpack-ast-2.26-27.amzn2.0.4.x86_64 \n \u00a0\u00a0\u00a0 glibc-langpack-ayc-2.26-27.amzn2.0.4.x86_64 \n \u00a0\u00a0\u00a0 glibc-langpack-az-2.26-27.amzn2.0.4.x86_64 \n \u00a0\u00a0\u00a0 glibc-langpack-be-2.26-27.amzn2.0.4.x86_64 \n \u00a0\u00a0\u00a0 glibc-langpack-bem-2.26-27.amzn2.0.4.x86_64 \n \u00a0\u00a0\u00a0 glibc-langpack-ber-2.26-27.amzn2.0.4.x86_64 \n \u00a0\u00a0\u00a0 glibc-langpack-bg-2.26-27.amzn2.0.4.x86_64 \n \u00a0\u00a0\u00a0 glibc-langpack-bhb-2.26-27.amzn2.0.4.x86_64 \n \u00a0\u00a0\u00a0 glibc-langpack-bho-2.26-27.amzn2.0.4.x86_64 \n \u00a0\u00a0\u00a0 glibc-langpack-bn-2.26-27.amzn2.0.4.x86_64 \n \u00a0\u00a0\u00a0 glibc-langpack-bo-2.26-27.amzn2.0.4.x86_64 \n \u00a0\u00a0\u00a0 glibc-langpack-br-2.26-27.amzn2.0.4.x86_64 \n \u00a0\u00a0\u00a0 glibc-langpack-brx-2.26-27.amzn2.0.4.x86_64 \n \u00a0\u00a0\u00a0 glibc-langpack-bs-2.26-27.amzn2.0.4.x86_64 \n \u00a0\u00a0\u00a0 glibc-langpack-byn-2.26-27.amzn2.0.4.x86_64 \n \u00a0\u00a0\u00a0 glibc-langpack-ca-2.26-27.amzn2.0.4.x86_64 \n \u00a0\u00a0\u00a0 glibc-langpack-ce-2.26-27.amzn2.0.4.x86_64 \n \u00a0\u00a0\u00a0 glibc-langpack-chr-2.26-27.amzn2.0.4.x86_64 \n \u00a0\u00a0\u00a0 glibc-langpack-cmn-2.26-27.amzn2.0.4.x86_64 \n \u00a0\u00a0\u00a0 glibc-langpack-crh-2.26-27.amzn2.0.4.x86_64 \n \u00a0\u00a0\u00a0 glibc-langpack-cs-2.26-27.amzn2.0.4.x86_64 \n \u00a0\u00a0\u00a0 glibc-langpack-csb-2.26-27.amzn2.0.4.x86_64 \n \u00a0\u00a0\u00a0 glibc-langpack-cv-2.26-27.amzn2.0.4.x86_64 \n \u00a0\u00a0\u00a0 glibc-langpack-cy-2.26-27.amzn2.0.4.x86_64 \n \u00a0\u00a0\u00a0 glibc-langpack-da-2.26-27.amzn2.0.4.x86_64 \n \u00a0\u00a0\u00a0 glibc-langpack-de-2.26-27.amzn2.0.4.x86_64 \n \u00a0\u00a0\u00a0 glibc-langpack-doi-2.26-27.amzn2.0.4.x86_64 \n \u00a0\u00a0\u00a0 glibc-langpack-dv-2.26-27.amzn2.0.4.x86_64 \n \u00a0\u00a0\u00a0 glibc-langpack-dz-2.26-27.amzn2.0.4.x86_64 \n \u00a0\u00a0\u00a0 glibc-langpack-el-2.26-27.amzn2.0.4.x86_64 \n \u00a0\u00a0\u00a0 glibc-langpack-en-2.26-27.amzn2.0.4.x86_64 \n \u00a0\u00a0\u00a0 glibc-langpack-es-2.26-27.amzn2.0.4.x86_64 \n \u00a0\u00a0\u00a0 glibc-langpack-et-2.26-27.amzn2.0.4.x86_64 \n \u00a0\u00a0\u00a0 glibc-langpack-eu-2.26-27.amzn2.0.4.x86_64 \n \u00a0\u00a0\u00a0 glibc-langpack-fa-2.26-27.amzn2.0.4.x86_64 \n \u00a0\u00a0\u00a0 glibc-langpack-ff-2.26-27.amzn2.0.4.x86_64 \n \u00a0\u00a0\u00a0 glibc-langpack-fi-2.26-27.amzn2.0.4.x86_64 \n \u00a0\u00a0\u00a0 glibc-langpack-fil-2.26-27.amzn2.0.4.x86_64 \n \u00a0\u00a0\u00a0 glibc-langpack-fo-2.26-27.amzn2.0.4.x86_64 \n \u00a0\u00a0\u00a0 glibc-langpack-fr-2.26-27.amzn2.0.4.x86_64 \n \u00a0\u00a0\u00a0 glibc-langpack-fur-2.26-27.amzn2.0.4.x86_64 \n \u00a0\u00a0\u00a0 glibc-langpack-fy-2.26-27.amzn2.0.4.x86_64 \n \u00a0\u00a0\u00a0 glibc-langpack-ga-2.26-27.amzn2.0.4.x86_64 \n \u00a0\u00a0\u00a0 glibc-langpack-gd-2.26-27.amzn2.0.4.x86_64 \n \u00a0\u00a0\u00a0 glibc-langpack-gez-2.26-27.amzn2.0.4.x86_64 \n \u00a0\u00a0\u00a0 glibc-langpack-gl-2.26-27.amzn2.0.4.x86_64 \n \u00a0\u00a0\u00a0 glibc-langpack-gu-2.26-27.amzn2.0.4.x86_64 \n \u00a0\u00a0\u00a0 glibc-langpack-gv-2.26-27.amzn2.0.4.x86_64 \n \u00a0\u00a0\u00a0 glibc-langpack-ha-2.26-27.amzn2.0.4.x86_64 \n \u00a0\u00a0\u00a0 glibc-langpack-hak-2.26-27.amzn2.0.4.x86_64 \n \u00a0\u00a0\u00a0 glibc-langpack-he-2.26-27.amzn2.0.4.x86_64 \n \u00a0\u00a0\u00a0 glibc-langpack-hi-2.26-27.amzn2.0.4.x86_64 \n \u00a0\u00a0\u00a0 glibc-langpack-hne-2.26-27.amzn2.0.4.x86_64 \n \u00a0\u00a0\u00a0 glibc-langpack-hr-2.26-27.amzn2.0.4.x86_64 \n \u00a0\u00a0\u00a0 glibc-langpack-hsb-2.26-27.amzn2.0.4.x86_64 \n \u00a0\u00a0\u00a0 glibc-langpack-ht-2.26-27.amzn2.0.4.x86_64 \n \u00a0\u00a0\u00a0 glibc-langpack-hu-2.26-27.amzn2.0.4.x86_64 \n \u00a0\u00a0\u00a0 glibc-langpack-hy-2.26-27.amzn2.0.4.x86_64 \n \u00a0\u00a0\u00a0 glibc-langpack-ia-2.26-27.amzn2.0.4.x86_64 \n \u00a0\u00a0\u00a0 glibc-langpack-id-2.26-27.amzn2.0.4.x86_64 \n \u00a0\u00a0\u00a0 glibc-langpack-ig-2.26-27.amzn2.0.4.x86_64 \n \u00a0\u00a0\u00a0 glibc-langpack-ik-2.26-27.amzn2.0.4.x86_64 \n \u00a0\u00a0\u00a0 glibc-langpack-is-2.26-27.amzn2.0.4.x86_64 \n \u00a0\u00a0\u00a0 glibc-langpack-it-2.26-27.amzn2.0.4.x86_64 \n \u00a0\u00a0\u00a0 glibc-langpack-iu-2.26-27.amzn2.0.4.x86_64 \n \u00a0\u00a0\u00a0 glibc-langpack-ja-2.26-27.amzn2.0.4.x86_64 \n \u00a0\u00a0\u00a0 glibc-langpack-ka-2.26-27.amzn2.0.4.x86_64 \n \u00a0\u00a0\u00a0 glibc-langpack-kk-2.26-27.amzn2.0.4.x86_64 \n \u00a0\u00a0\u00a0 glibc-langpack-kl-2.26-27.amzn2.0.4.x86_64 \n \u00a0\u00a0\u00a0 glibc-langpack-km-2.26-27.amzn2.0.4.x86_64 \n \u00a0\u00a0\u00a0 glibc-langpack-kn-2.26-27.amzn2.0.4.x86_64 \n \u00a0\u00a0\u00a0 glibc-langpack-ko-2.26-27.amzn2.0.4.x86_64 \n \u00a0\u00a0\u00a0 glibc-langpack-kok-2.26-27.amzn2.0.4.x86_64 \n \u00a0\u00a0\u00a0 glibc-langpack-ks-2.26-27.amzn2.0.4.x86_64 \n \u00a0\u00a0\u00a0 glibc-langpack-ku-2.26-27.amzn2.0.4.x86_64 \n \u00a0\u00a0\u00a0 glibc-langpack-kw-2.26-27.amzn2.0.4.x86_64 \n \u00a0\u00a0\u00a0 glibc-langpack-ky-2.26-27.amzn2.0.4.x86_64 \n \u00a0\u00a0\u00a0 glibc-langpack-lb-2.26-27.amzn2.0.4.x86_64 \n \u00a0\u00a0\u00a0 glibc-langpack-lg-2.26-27.amzn2.0.4.x86_64 \n \u00a0\u00a0\u00a0 glibc-langpack-li-2.26-27.amzn2.0.4.x86_64 \n \u00a0\u00a0\u00a0 glibc-langpack-lij-2.26-27.amzn2.0.4.x86_64 \n \u00a0\u00a0\u00a0 glibc-langpack-ln-2.26-27.amzn2.0.4.x86_64 \n \u00a0\u00a0\u00a0 glibc-langpack-lo-2.26-27.amzn2.0.4.x86_64 \n \u00a0\u00a0\u00a0 glibc-langpack-lt-2.26-27.amzn2.0.4.x86_64 \n \u00a0\u00a0\u00a0 glibc-langpack-lv-2.26-27.amzn2.0.4.x86_64 \n \u00a0\u00a0\u00a0 glibc-langpack-lzh-2.26-27.amzn2.0.4.x86_64 \n \u00a0\u00a0\u00a0 glibc-langpack-mag-2.26-27.amzn2.0.4.x86_64 \n \u00a0\u00a0\u00a0 glibc-langpack-mai-2.26-27.amzn2.0.4.x86_64 \n \u00a0\u00a0\u00a0 glibc-langpack-mg-2.26-27.amzn2.0.4.x86_64 \n \u00a0\u00a0\u00a0 glibc-langpack-mhr-2.26-27.amzn2.0.4.x86_64 \n \u00a0\u00a0\u00a0 glibc-langpack-mi-2.26-27.amzn2.0.4.x86_64 \n \u00a0\u00a0\u00a0 glibc-langpack-mk-2.26-27.amzn2.0.4.x86_64 \n \u00a0\u00a0\u00a0 glibc-langpack-ml-2.26-27.amzn2.0.4.x86_64 \n \u00a0\u00a0\u00a0 glibc-langpack-mn-2.26-27.amzn2.0.4.x86_64 \n \u00a0\u00a0\u00a0 glibc-langpack-mni-2.26-27.amzn2.0.4.x86_64 \n \u00a0\u00a0\u00a0 glibc-langpack-mr-2.26-27.amzn2.0.4.x86_64 \n \u00a0\u00a0\u00a0 glibc-langpack-ms-2.26-27.amzn2.0.4.x86_64 \n \u00a0\u00a0\u00a0 glibc-langpack-mt-2.26-27.amzn2.0.4.x86_64 \n \u00a0\u00a0\u00a0 glibc-langpack-my-2.26-27.amzn2.0.4.x86_64 \n \u00a0\u00a0\u00a0 glibc-langpack-nan-2.26-27.amzn2.0.4.x86_64 \n \u00a0\u00a0\u00a0 glibc-langpack-nb-2.26-27.amzn2.0.4.x86_64 \n \u00a0\u00a0\u00a0 glibc-langpack-nds-2.26-27.amzn2.0.4.x86_64 \n \u00a0\u00a0\u00a0 glibc-langpack-ne-2.26-27.amzn2.0.4.x86_64 \n \u00a0\u00a0\u00a0 glibc-langpack-nhn-2.26-27.amzn2.0.4.x86_64 \n \u00a0\u00a0\u00a0 glibc-langpack-niu-2.26-27.amzn2.0.4.x86_64 \n \u00a0\u00a0\u00a0 glibc-langpack-nl-2.26-27.amzn2.0.4.x86_64 \n \u00a0\u00a0\u00a0 glibc-langpack-nn-2.26-27.amzn2.0.4.x86_64 \n \u00a0\u00a0\u00a0 glibc-langpack-nr-2.26-27.amzn2.0.4.x86_64 \n \u00a0\u00a0\u00a0 glibc-langpack-nso-2.26-27.amzn2.0.4.x86_64 \n \u00a0\u00a0\u00a0 glibc-langpack-oc-2.26-27.amzn2.0.4.x86_64 \n \u00a0\u00a0\u00a0 glibc-langpack-om-2.26-27.amzn2.0.4.x86_64 \n \u00a0\u00a0\u00a0 glibc-langpack-or-2.26-27.amzn2.0.4.x86_64 \n \u00a0\u00a0\u00a0 glibc-langpack-os-2.26-27.amzn2.0.4.x86_64 \n \u00a0\u00a0\u00a0 glibc-langpack-pa-2.26-27.amzn2.0.4.x86_64 \n \u00a0\u00a0\u00a0 glibc-langpack-pap-2.26-27.amzn2.0.4.x86_64 \n \u00a0\u00a0\u00a0 glibc-langpack-pl-2.26-27.amzn2.0.4.x86_64 \n \u00a0\u00a0\u00a0 glibc-langpack-ps-2.26-27.amzn2.0.4.x86_64 \n \u00a0\u00a0\u00a0 glibc-langpack-pt-2.26-27.amzn2.0.4.x86_64 \n \u00a0\u00a0\u00a0 glibc-langpack-quz-2.26-27.amzn2.0.4.x86_64 \n \u00a0\u00a0\u00a0 glibc-langpack-raj-2.26-27.amzn2.0.4.x86_64 \n \u00a0\u00a0\u00a0 glibc-langpack-ro-2.26-27.amzn2.0.4.x86_64 \n \u00a0\u00a0\u00a0 glibc-langpack-ru-2.26-27.amzn2.0.4.x86_64 \n \u00a0\u00a0\u00a0 glibc-langpack-rw-2.26-27.amzn2.0.4.x86_64 \n \u00a0\u00a0\u00a0 glibc-langpack-sa-2.26-27.amzn2.0.4.x86_64 \n \u00a0\u00a0\u00a0 glibc-langpack-sat-2.26-27.amzn2.0.4.x86_64 \n \u00a0\u00a0\u00a0 glibc-langpack-sc-2.26-27.amzn2.0.4.x86_64 \n \u00a0\u00a0\u00a0 glibc-langpack-sd-2.26-27.amzn2.0.4.x86_64 \n \u00a0\u00a0\u00a0 glibc-langpack-se-2.26-27.amzn2.0.4.x86_64 \n \u00a0\u00a0\u00a0 glibc-langpack-sgs-2.26-27.amzn2.0.4.x86_64 \n \u00a0\u00a0\u00a0 glibc-langpack-shs-2.26-27.amzn2.0.4.x86_64 \n \u00a0\u00a0\u00a0 glibc-langpack-si-2.26-27.amzn2.0.4.x86_64 \n \u00a0\u00a0\u00a0 glibc-langpack-sid-2.26-27.amzn2.0.4.x86_64 \n \u00a0\u00a0\u00a0 glibc-langpack-sk-2.26-27.amzn2.0.4.x86_64 \n \u00a0\u00a0\u00a0 glibc-langpack-sl-2.26-27.amzn2.0.4.x86_64 \n \u00a0\u00a0\u00a0 glibc-langpack-so-2.26-27.amzn2.0.4.x86_64 \n \u00a0\u00a0\u00a0 glibc-langpack-sq-2.26-27.amzn2.0.4.x86_64 \n \u00a0\u00a0\u00a0 glibc-langpack-sr-2.26-27.amzn2.0.4.x86_64 \n \u00a0\u00a0\u00a0 glibc-langpack-ss-2.26-27.amzn2.0.4.x86_64 \n \u00a0\u00a0\u00a0 glibc-langpack-st-2.26-27.amzn2.0.4.x86_64 \n \u00a0\u00a0\u00a0 glibc-langpack-sv-2.26-27.amzn2.0.4.x86_64 \n \u00a0\u00a0\u00a0 glibc-langpack-sw-2.26-27.amzn2.0.4.x86_64 \n \u00a0\u00a0\u00a0 glibc-langpack-szl-2.26-27.amzn2.0.4.x86_64 \n \u00a0\u00a0\u00a0 glibc-langpack-ta-2.26-27.amzn2.0.4.x86_64 \n \u00a0\u00a0\u00a0 glibc-langpack-tcy-2.26-27.amzn2.0.4.x86_64 \n \u00a0\u00a0\u00a0 glibc-langpack-te-2.26-27.amzn2.0.4.x86_64 \n \u00a0\u00a0\u00a0 glibc-langpack-tg-2.26-27.amzn2.0.4.x86_64 \n \u00a0\u00a0\u00a0 glibc-langpack-th-2.26-27.amzn2.0.4.x86_64 \n \u00a0\u00a0\u00a0 glibc-langpack-the-2.26-27.amzn2.0.4.x86_64 \n \u00a0\u00a0\u00a0 glibc-langpack-ti-2.26-27.amzn2.0.4.x86_64 \n \u00a0\u00a0\u00a0 glibc-langpack-tig-2.26-27.amzn2.0.4.x86_64 \n \u00a0\u00a0\u00a0 glibc-langpack-tk-2.26-27.amzn2.0.4.x86_64 \n \u00a0\u00a0\u00a0 glibc-langpack-tl-2.26-27.amzn2.0.4.x86_64 \n \u00a0\u00a0\u00a0 glibc-langpack-tn-2.26-27.amzn2.0.4.x86_64 \n \u00a0\u00a0\u00a0 glibc-langpack-tr-2.26-27.amzn2.0.4.x86_64 \n \u00a0\u00a0\u00a0 glibc-langpack-ts-2.26-27.amzn2.0.4.x86_64 \n \u00a0\u00a0\u00a0 glibc-langpack-tt-2.26-27.amzn2.0.4.x86_64 \n \u00a0\u00a0\u00a0 glibc-langpack-ug-2.26-27.amzn2.0.4.x86_64 \n \u00a0\u00a0\u00a0 glibc-langpack-uk-2.26-27.amzn2.0.4.x86_64 \n \u00a0\u00a0\u00a0 glibc-langpack-unm-2.26-27.amzn2.0.4.x86_64 \n \u00a0\u00a0\u00a0 glibc-langpack-ur-2.26-27.amzn2.0.4.x86_64 \n \u00a0\u00a0\u00a0 glibc-langpack-uz-2.26-27.amzn2.0.4.x86_64 \n \u00a0\u00a0\u00a0 glibc-langpack-ve-2.26-27.amzn2.0.4.x86_64 \n \u00a0\u00a0\u00a0 glibc-langpack-vi-2.26-27.amzn2.0.4.x86_64 \n \u00a0\u00a0\u00a0 glibc-langpack-wa-2.26-27.amzn2.0.4.x86_64 \n \u00a0\u00a0\u00a0 glibc-langpack-wae-2.26-27.amzn2.0.4.x86_64 \n \u00a0\u00a0\u00a0 glibc-langpack-wal-2.26-27.amzn2.0.4.x86_64 \n \u00a0\u00a0\u00a0 glibc-langpack-wo-2.26-27.amzn2.0.4.x86_64 \n \u00a0\u00a0\u00a0 glibc-langpack-xh-2.26-27.amzn2.0.4.x86_64 \n \u00a0\u00a0\u00a0 glibc-langpack-yi-2.26-27.amzn2.0.4.x86_64 \n \u00a0\u00a0\u00a0 glibc-langpack-yo-2.26-27.amzn2.0.4.x86_64 \n \u00a0\u00a0\u00a0 glibc-langpack-yue-2.26-27.amzn2.0.4.x86_64 \n \u00a0\u00a0\u00a0 glibc-langpack-zh-2.26-27.amzn2.0.4.x86_64 \n \u00a0\u00a0\u00a0 glibc-langpack-zu-2.26-27.amzn2.0.4.x86_64 \n \u00a0\u00a0\u00a0 glibc-all-langpacks-2.26-27.amzn2.0.4.x86_64 \n \u00a0\u00a0\u00a0 glibc-minimal-langpack-2.26-27.amzn2.0.4.x86_64 \n \u00a0\u00a0\u00a0 nscd-2.26-27.amzn2.0.4.x86_64 \n \u00a0\u00a0\u00a0 nss_db-2.26-27.amzn2.0.4.x86_64 \n \u00a0\u00a0\u00a0 nss_nis-2.26-27.amzn2.0.4.x86_64 \n \u00a0\u00a0\u00a0 nss_hesiod-2.26-27.amzn2.0.4.x86_64 \n \u00a0\u00a0\u00a0 glibc-nss-devel-2.26-27.amzn2.0.4.x86_64 \n \u00a0\u00a0\u00a0 glibc-utils-2.26-27.amzn2.0.4.x86_64 \n \u00a0\u00a0\u00a0 glibc-debuginfo-2.26-27.amzn2.0.4.x86_64 \n \u00a0\u00a0\u00a0 glibc-debuginfo-common-2.26-27.amzn2.0.4.x86_64 \n \u00a0\u00a0\u00a0 glibc-benchtests-2.26-27.amzn2.0.4.x86_64 \n \n \n", "edition": 2, "cvss3": {"exploitabilityScore": 3.9, "cvssV3": {"baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "integrityImpact": "HIGH", "baseScore": 9.8, "privilegesRequired": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "userInteraction": "NONE", "version": "3.0"}, "impactScore": 5.9}, "published": "2018-04-05T17:24:00", "type": "amazon", "title": "Medium: glibc", "bulletinFamily": "unix", "cvss2": {"severity": "HIGH", "exploitabilityScore": 10.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "PARTIAL", "availabilityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "baseScore": 7.5, "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "acInsufInfo": false, "impactScore": 6.4, "obtainUserPrivilege": false}, "cvelist": ["CVE-2018-6485", "CVE-2018-6551"], "modified": "2018-04-05T23:26:00", "id": "ALAS2-2018-992", "href": "https://alas.aws.amazon.com/AL2/ALAS-2018-992.html", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2021-07-29T02:00:39", "description": "**Issue Overview:**\n\nA buffer overflow has been discovered in the GNU C Library (aka glibc or libc6) in the __mempcpy_avx512_no_vzeroupper function when particular conditions are met. An attacker could use this vulnerability to cause a denial of service or potentially execute code.(CVE-2018-11237)\n\nelf/dl-load.c in the GNU C Library (aka glibc or libc6) 2.19 through 2.26 mishandles RPATH and RUNPATH containing $ORIGIN for a privileged (setuid or AT_SECURE) program, which allows local users to gain privileges via a Trojan horse library in the current working directory, related to the fillin_rpath and decompose_rpath functions. This is associated with misinterpretion of an empty RPATH/RUNPATH token as the \"./\" directory. NOTE: this configuration of RPATH/RUNPATH for a privileged program is apparently very uncommon; most likely, no such program is shipped with any common Linux distribution.(CVE-2017-16997)\n\nstdlib/canonicalize.c in the GNU C Library (aka glibc or libc6) 2.27 and earlier, when processing very long pathname arguments to the realpath function, could encounter an integer overflow on 32-bit architectures, leading to a stack-based buffer overflow and, potentially, arbitrary code execution.(CVE-2018-11236)\n\nAn integer overflow in the implementation of the posix_memalign in memalign functions in the GNU C Library (aka glibc or libc6) 2.26 and earlier could cause these functions to return a pointer to a heap area that is too small, potentially leading to heap corruption.(CVE-2018-6485)\n\n \n**Affected Packages:** \n\n\nglibc\n\n \n**Issue Correction:** \nRun _yum update glibc_ to update your system. \n\n\n \n\n\n**New Packages:**\n \n \n i686: \n \u00a0\u00a0\u00a0 glibc-2.17-260.175.amzn1.i686 \n \u00a0\u00a0\u00a0 glibc-common-2.17-260.175.amzn1.i686 \n \u00a0\u00a0\u00a0 glibc-headers-2.17-260.175.amzn1.i686 \n \u00a0\u00a0\u00a0 glibc-debuginfo-2.17-260.175.amzn1.i686 \n \u00a0\u00a0\u00a0 glibc-debuginfo-common-2.17-260.175.amzn1.i686 \n \u00a0\u00a0\u00a0 glibc-utils-2.17-260.175.amzn1.i686 \n \u00a0\u00a0\u00a0 glibc-static-2.17-260.175.amzn1.i686 \n \u00a0\u00a0\u00a0 nscd-2.17-260.175.amzn1.i686 \n \u00a0\u00a0\u00a0 glibc-devel-2.17-260.175.amzn1.i686 \n \n src: \n \u00a0\u00a0\u00a0 glibc-2.17-260.175.amzn1.src \n \n x86_64: \n \u00a0\u00a0\u00a0 glibc-common-2.17-260.175.amzn1.x86_64 \n \u00a0\u00a0\u00a0 glibc-debuginfo-common-2.17-260.175.amzn1.x86_64 \n \u00a0\u00a0\u00a0 glibc-utils-2.17-260.175.amzn1.x86_64 \n \u00a0\u00a0\u00a0 glibc-2.17-260.175.amzn1.x86_64 \n \u00a0\u00a0\u00a0 glibc-devel-2.17-260.175.amzn1.x86_64 \n \u00a0\u00a0\u00a0 nscd-2.17-260.175.amzn1.x86_64 \n \u00a0\u00a0\u00a0 glibc-static-2.17-260.175.amzn1.x86_64 \n \u00a0\u00a0\u00a0 glibc-debuginfo-2.17-260.175.amzn1.x86_64 \n \u00a0\u00a0\u00a0 glibc-headers-2.17-260.175.amzn1.x86_64 \n \n \n", "cvss3": {"exploitabilityScore": 3.9, "cvssV3": {"baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "integrityImpact": "HIGH", "baseScore": 9.8, "privilegesRequired": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "userInteraction": "NONE", "version": "3.0"}, "impactScore": 5.9}, "published": "2018-12-06T00:24:00", "type": "amazon", "title": "Medium: glibc", "bulletinFamily": "unix", "cvss2": {"severity": "HIGH", "exploitabilityScore": 8.6, "obtainAllPrivilege": false, "userInteractionRequired": true, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "COMPLETE", "availabilityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "baseScore": 9.3, "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "acInsufInfo": false, "impactScore": 10.0, "obtainUserPrivilege": false}, "cvelist": ["CVE-2017-16997", "CVE-2018-11236", "CVE-2018-11237", "CVE-2018-6485"], "modified": "2018-12-07T00:49:00", "id": "ALAS-2018-1109", "href": "https://alas.aws.amazon.com/ALAS-2018-1109.html", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}], "fedora": [{"lastseen": "2020-12-21T08:17:54", "description": "The glibc package contains standard libraries which are used by multiple programs on the system. In order to save disk space and memory, as well as to make upgrading easier, common system code is kept in one place and shared between programs. This particular package contains the most important sets of shared libraries: the standard C library and the standard math library. Without these two libraries, a Linux system will not function. ", "edition": 2, "cvss3": {"exploitabilityScore": 3.9, "cvssV3": {"baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "integrityImpact": "HIGH", "baseScore": 9.8, "privilegesRequired": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "userInteraction": "NONE", "version": "3.0"}, "impactScore": 5.9}, "published": "2018-03-06T17:36:46", "type": "fedora", "title": "[SECURITY] Fedora 27 Update: glibc-2.26-26.fc27", "bulletinFamily": "unix", "cvss2": {"severity": "HIGH", "exploitabilityScore": 10.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "PARTIAL", "availabilityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "baseScore": 7.5, "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "acInsufInfo": false, "impactScore": 6.4, "obtainUserPrivilege": false}, "cvelist": ["CVE-2018-6485", "CVE-2018-6551"], "modified": "2018-03-06T17:36:46", "id": "FEDORA:89D4660EC1E4", "href": "", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2020-12-21T08:17:54", "description": "The glibc package contains standard libraries which are used by multiple programs on the system. In order to save disk space and memory, as well as to make upgrading easier, common system code is kept in one place and shared between programs. This particular package contains the most important sets of shared libraries: the standard C library and the standard math library. Without these two libraries, a Linux system will not function. ", "edition": 2, "cvss3": {"exploitabilityScore": 1.8, "cvssV3": {"baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "integrityImpact": "HIGH", "baseScore": 7.8, "privilegesRequired": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "userInteraction": "REQUIRED", "version": "3.0"}, "impactScore": 5.9}, "published": "2018-05-23T15:59:59", "type": "fedora", "title": "[SECURITY] Fedora 27 Update: glibc-2.26-28.fc27", "bulletinFamily": "unix", "cvss2": {"severity": "HIGH", "exploitabilityScore": 8.6, "obtainAllPrivilege": false, "userInteractionRequired": true, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "COMPLETE", "availabilityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "baseScore": 9.3, "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "acInsufInfo": false, "impactScore": 10.0, "obtainUserPrivilege": false}, "cvelist": ["CVE-2017-1000408", "CVE-2017-1000409", "CVE-2017-15804", "CVE-2017-16997", "CVE-2017-17426", "CVE-2018-1000001", "CVE-2018-6485", "CVE-2018-6551"], "modified": "2018-05-23T15:59:59", "id": "FEDORA:BFD6D6095533", "href": "", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2021-07-28T18:41:37", "description": "The glibc package contains standard libraries which are used by multiple programs on the system. In order to save disk space and memory, as well as to make upgrading easier, common system code is kept in one place and shared between programs. This particular package contains the most important sets of shared libraries: the standard C library and the standard math library. Without these two libraries, a Linux system will not function. ", "cvss3": {"exploitabilityScore": 3.9, "cvssV3": {"baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "integrityImpact": "HIGH", "baseScore": 9.8, "privilegesRequired": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "userInteraction": "NONE", "version": "3.0"}, "impactScore": 5.9}, "published": "2018-09-07T15:25:49", "type": "fedora", "title": "[SECURITY] Fedora 27 Update: glibc-2.26-30.fc27", "bulletinFamily": "unix", "cvss2": {"severity": "HIGH", "exploitabilityScore": 8.6, "obtainAllPrivilege": false, "userInteractionRequired": true, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "COMPLETE", "availabilityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "baseScore": 9.3, "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "acInsufInfo": false, "impactScore": 10.0, "obtainUserPrivilege": false}, "cvelist": ["CVE-2017-1000408", "CVE-2017-1000409", "CVE-2017-15804", "CVE-2017-16997", "CVE-2017-17426", "CVE-2017-18269", "CVE-2018-1000001", "CVE-2018-11236", "CVE-2018-11237", "CVE-2018-6485", "CVE-2018-6551"], "modified": "2018-09-07T15:25:49", "id": "FEDORA:94740605F8FC", "href": "", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}], "mageia": [{"lastseen": "2022-04-18T11:19:34", "description": "An integer overflow in the implementation of the posix_memalign in memalign functions in the GNU C Library (aka glibc or libc6) 2.26 and earlier could cause these functions to return a pointer to a heap area that is too small, potentially leading to heap corruption (CVE-2018-6485, CVE-2018-6551). \n", "cvss3": {"exploitabilityScore": 3.9, "cvssV3": {"baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "baseScore": 9.8, "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0", "userInteraction": "NONE"}, "impactScore": 5.9}, "published": "2018-03-06T07:55:33", "type": "mageia", "title": "Updated glibc packages fix security vulnerability\n", "bulletinFamily": "unix", "cvss2": {"severity": "HIGH", "exploitabilityScore": 10.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "PARTIAL", "availabilityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "baseScore": 7.5, "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 6.4, "acInsufInfo": false, "obtainUserPrivilege": false}, "cvelist": ["CVE-2018-6485", "CVE-2018-6551"], "modified": "2018-03-06T07:55:33", "id": "MGASA-2018-0159", "href": "https://advisories.mageia.org/MGASA-2018-0159.html", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}], "photon": [{"lastseen": "2021-11-03T09:00:44", "description": "An update of {'glibc'} packages of Photon OS has been released.\n", "cvss3": {"exploitabilityScore": 3.9, "cvssV3": {"baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "integrityImpact": "HIGH", "baseScore": 9.8, "privilegesRequired": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "userInteraction": "NONE", "version": "3.0"}, "impactScore": 5.9}, "published": "2018-03-01T00:00:00", "type": "photon", "title": "Home\nDownload Photon OS\nUser Documentation\nFAQ\nSecurity Advisories\nRelated Information\n\nLightwave - PHSA-2018-2.0-0020", "bulletinFamily": "unix", "cvss2": {"severity": "HIGH", "exploitabilityScore": 10.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "PARTIAL", "availabilityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "baseScore": 7.5, "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "acInsufInfo": false, "impactScore": 6.4, "obtainUserPrivilege": false}, "cvelist": ["CVE-2018-6485", "CVE-2018-6551"], "modified": "2018-03-01T00:00:00", "id": "PHSA-2018-2.0-0020", "href": "https://github.com/vmware/photon/wiki/Security-Updates-2-20", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2022-05-12T18:32:35", "description": "Updates of ['glibc'] packages of Photon OS have been released.\n", "cvss3": {"exploitabilityScore": 3.9, "cvssV3": {"baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "baseScore": 9.8, "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0", "userInteraction": "NONE"}, "impactScore": 5.9}, "published": "2018-03-01T00:00:00", "type": "photon", "title": "Critical Photon OS Security Update - PHSA-2018-0020", "bulletinFamily": "unix", "cvss2": {"severity": "HIGH", "exploitabilityScore": 10.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "PARTIAL", "availabilityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "baseScore": 7.5, "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 6.4, "acInsufInfo": false, "obtainUserPrivilege": false}, "cvelist": ["CVE-2018-6485", "CVE-2018-6551"], "modified": "2018-03-01T00:00:00", "id": "PHSA-2018-0020", "href": "https://github.com/vmware/photon/wiki/Security-Update-2.0-20", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2022-05-12T18:07:58", "description": "Updates of ['glibc'] packages of Photon OS have been released.\n", "cvss3": {"exploitabilityScore": 3.9, "cvssV3": {"baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "baseScore": 9.8, "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0", "userInteraction": "NONE"}, "impactScore": 5.9}, "published": "2018-03-01T00:00:00", "type": "photon", "title": "Critical Photon OS Security Update - PHSA-2018-0111", "bulletinFamily": "unix", "cvss2": {"severity": "HIGH", "exploitabilityScore": 10.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "PARTIAL", "availabilityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "baseScore": 7.5, "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 6.4, "acInsufInfo": false, "obtainUserPrivilege": false}, "cvelist": ["CVE-2018-1000001", "CVE-2018-6485", "CVE-2018-6551"], "modified": "2018-03-01T00:00:00", "id": "PHSA-2018-0111", "href": "https://github.com/vmware/photon/wiki/Security-Update-1.0-111", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2021-11-03T11:52:51", "description": "An update of {'glibc'} packages of Photon OS has been released.\n", "cvss3": {"exploitabilityScore": 3.9, "cvssV3": {"baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "integrityImpact": "HIGH", "baseScore": 9.8, "privilegesRequired": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "userInteraction": "NONE", "version": "3.0"}, "impactScore": 5.9}, "published": "2018-03-01T00:00:00", "type": "photon", "title": "Home\nDownload Photon OS\nUser Documentation\nFAQ\nSecurity Advisories\nRelated Information\n\nLightwave - PHSA-2018-1.0-0111", "bulletinFamily": "unix", "cvss2": {"severity": "HIGH", "exploitabilityScore": 10.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "PARTIAL", "availabilityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "baseScore": 7.5, "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "acInsufInfo": false, "impactScore": 6.4, "obtainUserPrivilege": false}, "cvelist": ["CVE-2018-1000001", "CVE-2018-6485", "CVE-2018-6551"], "modified": "2018-03-01T00:00:00", "id": "PHSA-2018-1.0-0111", "href": "https://github.com/vmware/photon/wiki/Security-Updates-1.0-111", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}], "oraclelinux": [{"lastseen": "2021-07-30T06:24:36", "description": "[2.17-260.0.9]\n- Regenerate plural.c\n- OraBug 28806294.\n- Reviewed-by: Jose E. Marchesi \n[2.17-260.0.7]\n- intl: Port to Bison 3.0\n- Backport of upstream gettext commit 19f23e290a5e4a82b9edf9f5a4f8ab6192871be9\n- OraBug 28806294.\n- Reviewed-by: Patrick McGehearty \n[2.17-260.0.5]\n- Fix dbl-64/wordsize-64 remquo (bug 17569).\n- Backport of upstream d9afe48d55a412e76b0dcb28335fd4b390fe07ae\n- OraBug 19570749.\n- Reviewed-by: Jose E. Marchesi \n[2.17-260.0.3]\n- libio: Disable vtable validation in case of interposition.\n- Backport of upstream c402355dfa7807b8e0adb27c009135a7e2b9f1b0.\n- OraBug 28641867.\n- Reviewed-by: Egeyar Bagcioglu \n[2.17-260.0.1]\n- Include-linux-falloc.h-in-bits-fcntl-linux.h\n- Defines FALLOC_FL_PUNSH_HOLE, FALLOC_FL_KEEP_SIZE,\n FALLOC_FL_COLLAPSE_RANGE, and FALLOC_FL_ZERO_RANGE\n- OraBug 28483336\n- Add MAP_SHARED_VALIDATE and MAP_SYNC flags to\n- sysdeps/unix/sysv/linux/x86/bits/mman.h\n- OraBug 28389572\n[2.17-260.0.1]\n- Update bits/siginfo.h with Linux hwpoison SIGBUS changes.\n- Adds new SIGBUS error codes for hardware poison signals, syncing with\n the current kernel headers (v3.9).\n- It also adds si_trapno field for alpha.\n- New values: BUS_MCEERR_AR, BUS_MCEERR_AO\n- OraBug 28124569\n[2.17-260]\n- Update glibc-rh1560641.patch to initialize pad outside\n the conditional eliminating an uninitialized byte warning from\n valgrind. (#1560641)\n[2.17-259]\n- Correctly set errno when send() fails on i686 (#1550080)\n[2.17-258]\n- Fix dynamic string token substitution in DT_RPATH etc. (#1447808, #1540480)\n- Additional robust mutex fixes (#1401665)\n[2.17-257]\n- Improve process-shared robust mutex support (#1401665)\n[2.17-256]\n- CVE-2017-16997: Correctly handle DT_RPATH (#1540480).\n- Correctly process '' element in DT_RPATH or DT_NEEDED (#1447808).\n[2.17-255]\n- Make transition from legacy nss_db easier (#1408964)\n[2.17-254]\n- nptl: Avoid expected SIGALRM in most tests (#1372304)\n[2.17-253]\n- Add support for el_GR@euro locale. Update el_GR, ur_IN and\n wal_ET locales. (#1448107)\n[2.17-252]\n- Do not scale NPTL tests with available number of CPUs (#1526193)\n[2.17-251]\n- Correctly set errno when send() fails on s390 and s390x (#1550080)\n[2.17-250]\n- Initialize pad field in sem_open. (#1560641)\n[2.17-249]\n- getlogin_r: Return early when process has no associated login UID (#1563046)\n[2.17-248]\n- Return static array, not local array from transliteration function (#1505500)\n[2.17-247]\n- Re-write multi-statement strftime_l macros using better style (#1505477)\n[2.17-246]\n- Fix pthread_barrier_init typo (#1505451)\n[2.17-245]\n- CVE-2018-11237: AVX-512 mempcpy for KNL buffer overflow (#1579809)\n[2.17-244]\n- resolv: Fix crash after memory allocation failure (#1579727)\n[2.17-243]\n- CVE-2018-11236: Path length overflow in realpath (#1579742)\n[2.17-242]\n- S390: fix sys/ptrace.h to make it includible again after\n asm/ptrace.h (#1457479)\n[2.17-241]\n- x86: setcontext, makecontext alignment issues (#1531168)\n[2.17-240]\n- Remove abort() warning in manual (#1577333)\n[2.17-239]\n- Add Open File Description (OFL) locks. (#1461231)\n[2.17-238]\n- Properly handle more invalid --install-langs arguments. (#1349982)\n[2.17-237]\n- Add O_TMPFILE macro (#1471405)\n- Update syscall names list to kernel 4.16 (#1563747)\n- Include \n in bits/fcntl-linux.h. (#1476120)\n- Fix netgroup cache keys. (#1505647)\n- Update ptrace constants. (#1457479)\n[2.17-236]\n- Fix strfmon_l so that it groups digits (#1307241)\n[2.17-235]\n- CVE-2018-6485: Integer overflow in posix_memalign in memalign (#1548002)\n[2.17-234]\n- Adjust spec file for compiler warnings cleanup (#1505492)\n- Drop ports add-on\n- Do not attempt to disable warnings-as-errors on s390x\n[2.17-233]\n- Compiler warnings cleanup, phase 7 (#1505492)\n[2.17-232]\n- Compiler warnings cleanup, phase 6 (#1505492)\n[2.17-231]\n- Compiler warnings cleanup, phase 5 (#1505492)\n[2.17-230]\n- Compiler warnings cleanup, phase 4 (#1505492)\n[2.17-229]\n- Compiler warnings cleanup, phase 3 (#1505492)\n[2.17-228]\n- Compiler warnings cleanup, phase 2 (#1505492)\n[2.17-227]\n- Fix downstream-specific compiler warnings (#1505492)\n[2.17-226]\n- rtkaio: Do not define IN_MODULE (#1349967)\n[2.17-225]\n- Fix K&R function definitions in libio (#1566623)\n[2.17-224]\n- Fix type errors in string tests (#1564638)\n[2.17-223]\n- Make nscd build reproducible for verification (#1505492)", "cvss3": {"exploitabilityScore": 3.9, "cvssV3": {"baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "integrityImpact": "HIGH", "baseScore": 9.8, "privilegesRequired": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "userInteraction": "NONE", "version": "3.0"}, "impactScore": 5.9}, "published": "2018-11-05T00:00:00", "type": "oraclelinux", "title": "glibc security, bug fix, and enhancement update", "bulletinFamily": "unix", "cvss2": {"severity": "HIGH", "exploitabilityScore": 8.6, "obtainAllPrivilege": false, "userInteractionRequired": true, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "COMPLETE", "availabilityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "baseScore": 9.3, "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "acInsufInfo": false, "impactScore": 10.0, "obtainUserPrivilege": false}, "cvelist": ["CVE-2017-16997", "CVE-2018-11236", "CVE-2018-11237", "CVE-2018-6485"], "modified": "2018-11-05T00:00:00", "id": "ELSA-2018-3092", "href": "http://linux.oracle.com/errata/ELSA-2018-3092.html", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2021-07-30T06:24:50", "description": "[2.17-260.0.9]\n- Regenerate plural.c\n- OraBug 28806294.\n- Reviewed-by: Jose E. Marchesi \n[2.17-260.0.7]\n- intl: Port to Bison 3.0\n- Backport of upstream gettext commit 19f23e290a5e4a82b9edf9f5a4f8ab6192871be9\n- OraBug 28806294.\n- Reviewed-by: Patrick McGehearty \n[2.17-260.0.5]\n- Fix dbl-64/wordsize-64 remquo (bug 17569).\n- Backport of upstream d9afe48d55a412e76b0dcb28335fd4b390fe07ae\n- OraBug 19570749.\n- Reviewed-by: Jose E. Marchesi \n[2.17-260.0.3]\n- libio: Disable vtable validation in case of interposition.\n- Backport of upstream c402355dfa7807b8e0adb27c009135a7e2b9f1b0.\n- OraBug 28641867.\n- Reviewed-by: Egeyar Bagcioglu \n[2.17-260.0.1]\n- Include-linux-falloc.h-in-bits-fcntl-linux.h\n- Defines FALLOC_FL_PUNSH_HOLE, FALLOC_FL_KEEP_SIZE,\n FALLOC_FL_COLLAPSE_RANGE, and FALLOC_FL_ZERO_RANGE\n- OraBug 28483336\n- Add MAP_SHARED_VALIDATE and MAP_SYNC flags to\n- sysdeps/unix/sysv/linux/x86/bits/mman.h\n- OraBug 28389572\n[2.17-260.0.1]\n- Update bits/siginfo.h with Linux hwpoison SIGBUS changes.\n- Adds new SIGBUS error codes for hardware poison signals, syncing with\n the current kernel headers (v3.9).\n- It also adds si_trapno field for alpha.\n- New values: BUS_MCEERR_AR, BUS_MCEERR_AO\n- OraBug 28124569\n[2.17-260]\n- Update glibc-rh1560641.patch to initialize pad outside\n the conditional eliminating an uninitialized byte warning from\n valgrind. (#1560641)\n[2.17-259]\n- Correctly set errno when send() fails on i686 (#1550080)\n[2.17-258]\n- Fix dynamic string token substitution in DT_RPATH etc. (#1447808, #1540480)\n- Additional robust mutex fixes (#1401665)\n[2.17-257]\n- Improve process-shared robust mutex support (#1401665)\n[2.17-256]\n- CVE-2017-16997: Correctly handle DT_RPATH (#1540480).\n- Correctly process '' element in DT_RPATH or DT_NEEDED (#1447808).\n[2.17-255]\n- Make transition from legacy nss_db easier (#1408964)\n[2.17-254]\n- nptl: Avoid expected SIGALRM in most tests (#1372304)\n[2.17-253]\n- Add support for el_GR@euro locale. Update el_GR, ur_IN and\n wal_ET locales. (#1448107)\n[2.17-252]\n- Do not scale NPTL tests with available number of CPUs (#1526193)\n[2.17-251]\n- Correctly set errno when send() fails on s390 and s390x (#1550080)\n[2.17-250]\n- Initialize pad field in sem_open. (#1560641)\n[2.17-249]\n- getlogin_r: Return early when process has no associated login UID (#1563046)\n[2.17-248]\n- Return static array, not local array from transliteration function (#1505500)\n[2.17-247]\n- Re-write multi-statement strftime_l macros using better style (#1505477)\n[2.17-246]\n- Fix pthread_barrier_init typo (#1505451)\n[2.17-245]\n- CVE-2018-11237: AVX-512 mempcpy for KNL buffer overflow (#1579809)\n[2.17-244]\n- resolv: Fix crash after memory allocation failure (#1579727)\n[2.17-243]\n- CVE-2018-11236: Path length overflow in realpath (#1579742)\n[2.17-242]\n- S390: fix sys/ptrace.h to make it includible again after\n asm/ptrace.h (#1457479)\n[2.17-241]\n- x86: setcontext, makecontext alignment issues (#1531168)\n[2.17-240]\n- Remove abort() warning in manual (#1577333)\n[2.17-239]\n- Add Open File Description (OFL) locks. (#1461231)\n[2.17-238]\n- Properly handle more invalid --install-langs arguments. (#1349982)\n[2.17-237]\n- Add O_TMPFILE macro (#1471405)\n- Update syscall names list to kernel 4.16 (#1563747)\n- Include \n in bits/fcntl-linux.h. (#1476120)\n- Fix netgroup cache keys. (#1505647)\n- Update ptrace constants. (#1457479)\n[2.17-236]\n- Fix strfmon_l so that it groups digits (#1307241)\n[2.17-235]\n- CVE-2018-6485: Integer overflow in posix_memalign in memalign (#1548002)\n[2.17-234]\n- Adjust spec file for compiler warnings cleanup (#1505492)\n- Drop ports add-on\n- Do not attempt to disable warnings-as-errors on s390x\n[2.17-233]\n- Compiler warnings cleanup, phase 7 (#1505492)\n[2.17-232]\n- Compiler warnings cleanup, phase 6 (#1505492)\n[2.17-231]\n- Compiler warnings cleanup, phase 5 (#1505492)\n[2.17-230]\n- Compiler warnings cleanup, phase 4 (#1505492)\n[2.17-229]\n- Compiler warnings cleanup, phase 3 (#1505492)\n[2.17-228]\n- Compiler warnings cleanup, phase 2 (#1505492)\n[2.17-227]\n- Fix downstream-specific compiler warnings (#1505492)\n[2.17-226]\n- rtkaio: Do not define IN_MODULE (#1349967)\n[2.17-225]\n- Fix K&R function definitions in libio (#1566623)\n[2.17-224]\n- Fix type errors in string tests (#1564638)\n[2.17-223]\n- Make nscd build reproducible for verification (#1505492)", "cvss3": {"exploitabilityScore": 3.9, "cvssV3": {"baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "integrityImpact": "HIGH", "baseScore": 9.8, "privilegesRequired": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "userInteraction": "NONE", "version": "3.0"}, "impactScore": 5.9}, "published": "2018-11-06T00:00:00", "type": "oraclelinux", "title": "glibc security update", "bulletinFamily": "unix", "cvss2": {"severity": "HIGH", "exploitabilityScore": 8.6, "obtainAllPrivilege": false, "userInteractionRequired": true, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "COMPLETE", "availabilityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "baseScore": 9.3, "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "acInsufInfo": false, "impactScore": 10.0, "obtainUserPrivilege": false}, "cvelist": ["CVE-2017-16997", "CVE-2018-11236", "CVE-2018-11237", "CVE-2018-6485"], "modified": "2018-11-06T00:00:00", "id": "ELSA-2018-4266", "href": "http://linux.oracle.com/errata/ELSA-2018-4266.html", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}], "centos": [{"lastseen": "2022-02-27T16:05:50", "description": "**CentOS Errata and Security Advisory** CESA-2018:3092\n\n\nThe glibc packages provide the standard C libraries (libc), POSIX thread libraries (libpthread), standard math libraries (libm), and the name service cache daemon (nscd) used by multiple programs on the system. Without these libraries, the Linux system cannot function correctly.\n\nSecurity Fix(es):\n\n* glibc: Incorrect handling of RPATH in elf/dl-load.c can be used to execute code loaded from arbitrary libraries (CVE-2017-16997)\n\n* glibc: Integer overflow in posix_memalign in memalign functions (CVE-2018-6485)\n\n* glibc: Integer overflow in stdlib/canonicalize.c on 32-bit architectures leading to stack-based buffer overflow (CVE-2018-11236)\n\n* glibc: Buffer overflow in __mempcpy_avx512_no_vzeroupper (CVE-2018-11237)\n\nFor more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.\n\nAdditional Changes:\n\nFor detailed information on changes in this release, see the Red Hat Enterprise Linux 7.6 Release Notes linked from the References section.\n\n**Merged security bulletin from advisories:**\nhttps://lists.centos.org/pipermail/centos-cr-announce/2018-November/018298.html\n\n**Affected packages:**\nglibc\nglibc-common\nglibc-devel\nglibc-headers\nglibc-static\nglibc-utils\nnscd\n\n**Upstream details at:**\nhttps://access.redhat.com/errata/RHSA-2018:3092", "cvss3": {"exploitabilityScore": 3.9, "cvssV3": {"baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "integrityImpact": "HIGH", "baseScore": 9.8, "privilegesRequired": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "userInteraction": "NONE", "version": "3.0"}, "impactScore": 5.9}, "published": "2018-11-15T18:45:43", "type": "centos", "title": "glibc, nscd security update", "bulletinFamily": "unix", "cvss2": {"severity": "HIGH", "exploitabilityScore": 8.6, "obtainAllPrivilege": false, "userInteractionRequired": true, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "COMPLETE", "availabilityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "baseScore": 9.3, "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "acInsufInfo": false, "impactScore": 10.0, "obtainUserPrivilege": false}, "cvelist": ["CVE-2017-16997", "CVE-2018-11236", "CVE-2018-11237", "CVE-2018-6485"], "modified": "2018-11-15T18:45:43", "id": "CESA-2018:3092", "href": "https://lists.centos.org/pipermail/centos-cr-announce/2018-November/018298.html", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}], "redhat": [{"lastseen": "2021-10-19T20:37:39", "description": "The glibc packages provide the standard C libraries (libc), POSIX thread libraries (libpthread), standard math libraries (libm), and the name service cache daemon (nscd) used by multiple programs on the system. Without these libraries, the Linux system cannot function correctly.\n\nSecurity Fix(es):\n\n* glibc: Incorrect handling of RPATH in elf/dl-load.c can be used to execute code loaded from arbitrary libraries (CVE-2017-16997)\n\n* glibc: Integer overflow in posix_memalign in memalign functions (CVE-2018-6485)\n\n* glibc: Integer overflow in stdlib/canonicalize.c on 32-bit architectures leading to stack-based buffer overflow (CVE-2018-11236)\n\n* glibc: Buffer overflow in __mempcpy_avx512_no_vzeroupper (CVE-2018-11237)\n\nFor more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.\n\nAdditional Changes:\n\nFor detailed information on changes in this release, see the Red Hat Enterprise Linux 7.6 Release Notes linked from the References section.", "cvss3": {"exploitabilityScore": 3.9, "cvssV3": {"baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "integrityImpact": "HIGH", "baseScore": 9.8, "privilegesRequired": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "userInteraction": "NONE", "version": "3.0"}, "impactScore": 5.9}, "published": "2018-10-30T04:18:01", "type": "redhat", "title": "(RHSA-2018:3092) Moderate: glibc security, bug fix, and enhancement update", "bulletinFamily": "unix", "cvss2": {"severity": "HIGH", "exploitabilityScore": 8.6, "obtainAllPrivilege": false, "userInteractionRequired": true, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "COMPLETE", "availabilityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "baseScore": 9.3, "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "acInsufInfo": false, "impactScore": 10.0, "obtainUserPrivilege": false}, "cvelist": ["CVE-2017-16997", "CVE-2018-11236", "CVE-2018-11237", "CVE-2018-6485"], "modified": "2018-10-30T05:26:06", "id": "RHSA-2018:3092", "href": "https://access.redhat.com/errata/RHSA-2018:3092", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}], "suse": [{"lastseen": "2018-02-28T23:20:54", "description": "This update for glibc fixes the following issues:\n\n Security issues:\n\n - CVE-2017-8804: Fix memory leak after deserialization failure in\n xdr_bytes, xdr_string (bsc#1037930)\n - CVE-2017-12132: Reduce EDNS payload size to 1200 bytes (bsc#1051791)\n - CVE-2018-6485,CVE-2018-6551: Fix integer overflows in internal memalign\n and malloc functions (bsc#1079036)\n - CVE-2018-1000001: Avoid underflow of malloced area in realpath\n (bsc#1074293)\n\n Also a non security issue was fixed:\n\n - Do not fail if one of the two responses to AF_UNSPEC fails (bsc#978209)\n\n", "cvss3": {}, "published": "2018-02-28T21:07:38", "type": "suse", "title": "Security update for glibc (important)", "bulletinFamily": "unix", "cvss2": {}, "cvelist": ["CVE-2017-8804", "CVE-2018-6551", "CVE-2018-6485", "CVE-2017-12132", "CVE-2018-1000001"], "modified": "2018-02-28T21:07:38", "id": "SUSE-SU-2018:0565-1", "href": "http://lists.opensuse.org/opensuse-security-announce/2018-02/msg00049.html", "cvss": {"score": 7.8, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:NONE/A:COMPLETE/"}}, {"lastseen": "2018-02-15T20:54:41", "description": "This update for glibc fixes the following issues:\n\n Security issues fixed:\n\n - CVE-2017-8804: Fix memory leak after deserialization failure in\n xdr_bytes, xdr_string (bsc#1037930)\n - CVE-2017-12132: Reduce EDNS payload size to 1200 bytes (bsc#1051791)\n - CVE-2018-6485,CVE-2018-6551: Fix integer overflows in internal memalign\n and malloc functions (bsc#1079036)\n - CVE-2018-1000001: Avoid underflow of malloced area (bsc#1074293)\n\n Non security bugs fixed:\n\n - Release read lock after resetting timeout (bsc#1073990)\n\n", "cvss3": {}, "published": "2018-02-15T18:10:28", "type": "suse", "title": "Security update for glibc (important)", "bulletinFamily": "unix", "cvss2": {}, "cvelist": ["CVE-2017-8804", "CVE-2018-6551", "CVE-2018-6485", "CVE-2017-12132", "CVE-2018-1000001"], "modified": "2018-02-15T18:10:28", "id": "SUSE-SU-2018:0451-1", "href": "http://lists.opensuse.org/opensuse-security-announce/2018-02/msg00026.html", "cvss": {"score": 7.8, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:NONE/A:COMPLETE/"}}, {"lastseen": "2018-02-20T21:20:34", "description": "This update for glibc fixes the following issues:\n\n Security issues fixed:\n\n - CVE-2017-8804: Fix memory leak after deserialization failure in\n xdr_bytes, xdr_string (bsc#1037930)\n - CVE-2017-12132: Reduce EDNS payload size to 1200 bytes (bsc#1051791)\n - CVE-2018-6485,CVE-2018-6551: Fix integer overflows in internal memalign\n and malloc functions (bsc#1079036)\n - CVE-2018-1000001: Avoid underflow of malloced area (bsc#1074293)\n\n Non security bugs fixed:\n\n - Release read lock after resetting timeout (bsc#1073990)\n\n This update was imported from the SUSE:SLE-12-SP2:Update update project.\n\n", "cvss3": {}, "published": "2018-02-20T18:13:58", "type": "suse", "title": "Security update for glibc (important)", "bulletinFamily": "unix", "cvss2": {}, "cvelist": ["CVE-2017-8804", "CVE-2018-6551", "CVE-2018-6485", "CVE-2017-12132", "CVE-2018-1000001"], "modified": "2018-02-20T18:13:58", "id": "OPENSUSE-SU-2018:0494-1", "href": "http://lists.opensuse.org/opensuse-security-announce/2018-02/msg00039.html", "cvss": {"score": 7.8, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:NONE/A:COMPLETE/"}}], "gentoo": [{"lastseen": "2022-01-17T19:04:28", "description": "### Background\n\nglibc is a package that contains the GNU C library.\n\n### Description\n\nMultiple vulnerabilities have been discovered in glibc. Please review the CVE identifiers referenced below for details. \n\n### Impact\n\nAn attacker could possibly execute arbitrary code, escalate privileges, cause a Denial of Service condition, or have other unspecified impacts. \n\n### Workaround\n\nThere is no known workaround at this time.\n\n### Resolution\n\nAll glibc users should upgrade to the latest version:\n \n \n # emerge --sync\n # emerge --ask --oneshot --verbose \">=sys-libs/glibc-2.25-r11\"", "cvss3": {"exploitabilityScore": 3.9, "cvssV3": {"baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "integrityImpact": "HIGH", "baseScore": 9.8, "privilegesRequired": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "userInteraction": "NONE", "version": "3.1"}, "impactScore": 5.9}, "published": "2018-04-04T00:00:00", "type": "gentoo", "title": "glibc: Multiple vulnerabilities", "bulletinFamily": "unix", "cvss2": {"severity": "HIGH", "exploitabilityScore": 8.6, "obtainAllPrivilege": false, "userInteractionRequired": true, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "COMPLETE", "availabilityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "baseScore": 9.3, "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "acInsufInfo": false, "impactScore": 10.0, "obtainUserPrivilege": false}, "cvelist": ["CVE-2017-14062", "CVE-2017-15670", "CVE-2017-15671", "CVE-2017-15804", "CVE-2017-16997", "CVE-2018-1000001", "CVE-2018-6485", "CVE-2018-6551"], "modified": "2018-04-04T00:00:00", "id": "GLSA-201804-02", "href": "https://security.gentoo.org/glsa/201804-02", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}], "cloudfoundry": [{"lastseen": "2021-08-11T17:39:15", "description": "# \n\n## Severity\n\nMedium\n\n## Vendor\n\nCanonical Ubuntu\n\n## Versions Affected\n\n * Canonical Ubuntu 16.04\n * Canonical Ubuntu 18.04\n\n## Description\n\nFlorian Weimer discovered that the GNU C Library incorrectly handled certain memory operations. A remote attacker could use this issue to cause the GNU C Library to crash, resulting in a denial of service, or possibly execute arbitrary code. This issue only affected Ubuntu 16.04 LTS. (CVE-2017-12133)\n\nIt was discovered that the GNU C Library incorrectly handled certain SSE2-optimized memmove operations. A remote attacker could use this issue to cause the GNU C Library to crash, resulting in a denial of service, or possibly execute arbitrary code. This issue only affected Ubuntu 16.04 LTS. (CVE-2017-18269)\n\nIt was discovered that the GNU C Library incorrectly handled certain pathname operations. A remote attacker could use this issue to cause the GNU C Library to crash, resulting in a denial of service, or possibly execute arbitrary code. This issue only affected Ubuntu 18.04 LTS. (CVE-2018-11236)\n\nIt was discovered that the GNU C Library incorrectly handled certain AVX-512-optimized mempcpy operations. A remote attacker could use this issue to cause the GNU C Library to crash, resulting in a denial of service, or possibly execute arbitrary code. This issue only affected Ubuntu 18.04 LTS. (CVE-2018-11237)\n\nIt was discovered that the GNU C Library incorrectly handled certain hostname loookups. A remote attacker could use this issue to cause the GNU C Library to crash, resulting in a denial of service, or possibly execute arbitrary code. This issue only affected Ubuntu 18.04 LTS. (CVE-2018-19591)\n\nJakub Wilk discovered that the GNU C Library incorrectly handled certain memalign functions. A remote attacker could use this issue to cause the GNU C Library to crash, resulting in a denial of service, or possibly execute arbitrary code. This issue only affected Ubuntu 16.04 LTS. (CVE-2018-6485)\n\nIt was discovered that the GNU C Library incorrectly ignored the LD_PREFER_MAP_32BIT_EXEC environment variable after security transitions. A local attacker could use this issue to bypass ASLR restrictions. (CVE-2019-19126)\n\nIt was discovered that the GNU C Library incorrectly handled certain regular expressions. A remote attacker could possibly use this issue to cause the GNU C Library to crash, resulting in a denial of service. This issue only affected Ubuntu 16.04 LTS and Ubuntu 18.04 LTS. (CVE-2019-9169)\n\nIt was discovered that the GNU C Library incorrectly handled certain bit patterns. A remote attacker could use this issue to cause the GNU C Library to crash, resulting in a denial of service, or possibly execute arbitrary code. This issue only affected Ubuntu 16.04 LTS and Ubuntu 18.04 LTS. (CVE-2020-10029)\n\nIt was discovered that the GNU C Library incorrectly handled certain signal trampolines on PowerPC. A remote attacker could use this issue to cause the GNU C Library to crash, resulting in a denial of service, or possibly execute arbitrary code. (CVE-2020-1751)\n\nIt was discovered that the GNU C Library incorrectly handled tilde expansion. A remote attacker could use this issue to cause the GNU C Library to crash, resulting in a denial of service, or possibly execute arbitrary code. (CVE-2020-1752)\n\nCVEs contained in this USN include: CVE-2017-12133, CVE-2017-18269, CVE-2018-11236, CVE-2018-11237, CVE-2018-19591, CVE-2018-6485, CVE-2019-9169, CVE-2019-19126, CVE-2020-10029, CVE-2020-1751, CVE-2020-1752.\n\n## Affected Cloud Foundry Products and Versions\n\n_Severity is medium unless otherwise noted._\n\n * cflinuxfs3 \n * All versions prior to 0.198.0\n * Xenial Stemcells \n * 170.x versions prior to 170.223\n * 250.x versions prior to 250.202\n * 315.x versions prior to 315.188\n * 456.x versions prior to 456.116\n * 621.x versions prior to 621.78\n * All other stemcells not listed.\n * CF Deployment \n * All versions prior to v13.7.0\n\n## Mitigation\n\nUsers of affected products are strongly encouraged to follow the mitigations below. The Cloud Foundry project recommends upgrading the following releases:\n\n * cflinuxfs3 \n * Upgrade All versions to 0.198.0 or greater\n * Xenial Stemcells \n * Upgrade 170.x versions to 170.223 or greater\n * Upgrade 250.x versions to 250.202 or greater\n * Upgrade 315.x versions to 315.188 or greater\n * Upgrade 456.x versions to 456.116 or greater\n * Upgrade 621.x versions to 621.78 or greater\n * All other stemcells should be upgraded to the latest version available on [bosh.io](<https://bosh.io/stemcells>).\n * CF Deployment \n * Upgrade All versions to v13.7.0 or greater\n\n## References\n\n * [USN Notice](<https://usn.ubuntu.com/4416-1/>)\n * [CVE-2017-12133](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12133>)\n * [CVE-2017-18269](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-18269>)\n * [CVE-2018-11236](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-11236>)\n * [CVE-2018-11237](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-11237>)\n * [CVE-2018-19591](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-19591>)\n * [CVE-2018-6485](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6485>)\n * [CVE-2019-9169](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9169>)\n * [CVE-2019-19126](<https://people.canonical.com/~ubuntu-security/cve/CVE-2019-19126>)\n * [CVE-2020-10029](<https://people.canonical.com/~ubuntu-security/cve/CVE-2020-10029>)\n * [CVE-2020-1751](<https://people.canonical.com/~ubuntu-security/cve/CVE-2020-1751>)\n * [CVE-2020-1752](<https://people.canonical.com/~ubuntu-security/cve/CVE-2020-1752>)\n\n## History\n\n2020-08-27: Initial vulnerability report published.\n", "cvss3": {"exploitabilityScore": 3.9, "cvssV3": {"baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "integrityImpact": "HIGH", "baseScore": 9.8, "privilegesRequired": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "userInteraction": "NONE", "version": "3.0"}, "impactScore": 5.9}, "published": "2020-08-27T00:00:00", "type": "cloudfoundry", "title": "USN-4416-1: GNU C Library vulnerabilities | Cloud Foundry", "bulletinFamily": "software", "cvss2": {"severity": "HIGH", "exploitabilityScore": 10.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "PARTIAL", "availabilityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "baseScore": 7.5, "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 6.4, "obtainUserPrivilege": false}, "cvelist": ["CVE-2017-12133", "CVE-2017-18269", "CVE-2018-11236", "CVE-2018-11237", "CVE-2018-19591", "CVE-2018-6485", "CVE-2019-19126", "CVE-2019-9169", "CVE-2020-10029", "CVE-2020-1751", "CVE-2020-1752"], "modified": "2020-08-27T00:00:00", "id": "CFOUNDRY:81709274A5535B1DACDD4242D3B162A5", "href": "https://www.cloudfoundry.org/blog/usn-4416-1/", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}], "oracle": [{"lastseen": "2021-06-08T18:46:16", "description": "A Critical Patch Update is a collection of patches for multiple security vulnerabilities. Critical Patch Update patches are usually cumulative, but each advisory describes only the security fixes added since the previous Critical Patch Update advisory. Thus, prior Critical Patch Update advisories should be reviewed for information regarding earlier published security fixes. Please refer to:\n\n \n\n * [Critical Patch Updates, Security Alerts and Bulletins](<https://www.oracle.com/securityalerts>) for information about Oracle Security Advisories.\n\n \n\n**Oracle continues to periodically receive reports of attempts to maliciously exploit vulnerabilities for which Oracle has already released fixes. In some instances, it has been reported that attackers have been successful because targeted customers had failed to apply available Oracle patches. Oracle therefore strongly recommends that customers remain on actively-supported versions and apply Critical Patch Update fixes without delay.**\n\nThis Critical Patch Update contains 297 new security fixes across the product families listed below. Please note that an MOS note summarizing the content of this Critical Patch Update and other Oracle Software Security Assurance activities is located at [ April 2019 Critical Patch Update: Executive Summary and Analysis](<https://support.oracle.com/rs?type=doc&id=2494878.1>).\n", "edition": 2, "cvss3": {}, "published": "2019-04-16T00:00:00", "type": "oracle", "title": "Oracle Critical Patch Update - April 2019", "bulletinFamily": "software", "cvss2": {}, "cvelist": ["CVE-2019-2663", "CVE-2019-2688", "CVE-2019-2679", "CVE-2018-19362", "CVE-2017-5533", "CVE-2018-11218", "CVE-2015-9251", "CVE-2019-2634", "CVE-2019-2592", "CVE-2019-2606", "CVE-2019-2677", "CVE-2019-2655", "CVE-2019-2678", "CVE-2019-2617", "CVE-2017-9798", "CVE-2019-2582", "CVE-2019-2618", "CVE-2019-2685", "CVE-2018-3693", "CVE-2018-0732", "CVE-2016-7103", "CVE-2019-2683", "CVE-2017-5753", "CVE-2019-2612", "CVE-2017-5754", "CVE-2018-1000180", "CVE-2019-2726", "CVE-2014-7923", "CVE-2018-1304", "CVE-2019-2616", "CVE-2017-8287", "CVE-2019-2704", "CVE-2019-2565", "CVE-2019-2587", "CVE-2019-2639", "CVE-2019-2703", "CVE-2018-1000004", "CVE-2019-2647", "CVE-2019-2574", "CVE-2019-2706", "CVE-2019-2598", "CVE-2019-2614", "CVE-2018-2880", "CVE-2018-7566", "CVE-2018-12384", "CVE-2015-5922", "CVE-2018-7489", "CVE-2018-19361", "CVE-2019-2689", "CVE-2019-2596", "CVE-2017-15265", "CVE-2018-0734", "CVE-2019-2700", "CVE-2019-2695", "CVE-2019-2624", "CVE-2019-2651", "CVE-2017-7867", "CVE-2019-2611", "CVE-2018-5407", "CVE-2019-0190", "CVE-2018-0495", "CVE-2019-2595", "CVE-2019-2681", "CVE-2017-3735", "CVE-2019-2603", "CVE-2019-2660", "CVE-2019-2580", "CVE-2018-15756", "CVE-2018-14719", "CVE-2019-3823", "CVE-2017-0861", "CVE-2019-2697", "CVE-2019-2517", "CVE-2019-2662", "CVE-2016-3092", "CVE-2019-2709", "CVE-2018-11039", "CVE-2018-11761", "CVE-2018-12539", "CVE-2019-2579", "CVE-2018-11307", "CVE-2019-2566", "CVE-2019-2576", "CVE-2019-2551", "CVE-2014-7940", "CVE-2018-14720", "CVE-2018-16865", "CVE-2019-2571", "CVE-2019-2664", "CVE-2015-1832", "CVE-2016-0635", "CVE-2019-2558", "CVE-2019-2686", "CVE-2018-3120", "CVE-2018-14718", "CVE-2019-2602", "CVE-2019-2722", "CVE-2019-2573", "CVE-2016-7055", "CVE-2019-2605", "CVE-2018-16864", "CVE-2018-10901", "CVE-2014-9515", "CVE-2019-2633", "CVE-2015-3253", "CVE-2017-3731", "CVE-2014-9654", "CVE-2019-2583", "CVE-2019-2601", "CVE-2019-2673", "CVE-2019-2650", "CVE-2019-2687", "CVE-2018-12022", "CVE-2019-2682", "CVE-2018-20685", "CVE-2016-1182", "CVE-2018-1258", "CVE-2019-2621", "CVE-2019-2640", "CVE-2019-2642", "CVE-2019-2567", "CVE-2018-1305", "CVE-2017-17484", "CVE-2019-2713", "CVE-2018-11219", "CVE-2019-2645", "CVE-2018-16890", "CVE-2018-12404", "CVE-2019-2623", "CVE-2019-2701", "CVE-2018-3646", "CVE-2018-11237", "CVE-2018-11775", "CVE-2019-2572", "CVE-2019-2720", "CVE-2018-0735", "CVE-2019-2692", "CVE-2019-2581", "CVE-2019-2589", "CVE-2018-6485", "CVE-2018-1257", "CVE-2019-2691", "CVE-2014-8147", "CVE-2019-2698", "CVE-2019-2712", "CVE-2017-8105", "CVE-2019-2646", "CVE-2018-14721", "CVE-2018-8088", "CVE-2019-3772", "CVE-2019-2694", "CVE-2018-3314", "CVE-2019-2619", "CVE-2014-0114", "CVE-2019-2630", "CVE-2017-3732", "CVE-2019-2613", "CVE-2019-2629", "CVE-2018-0739", "CVE-2019-2670", "CVE-2019-2636", "CVE-2019-2564", "CVE-2019-2693", "CVE-2019-2609", "CVE-2019-2577", "CVE-2018-8034", "CVE-2019-2631", "CVE-2019-2649", "CVE-2019-2578", "CVE-2019-2684", "CVE-2019-2699", "CVE-2019-2656", "CVE-2019-2653", "CVE-2019-2591", "CVE-2018-1000613", "CVE-2014-9911", "CVE-2019-2570", "CVE-2018-8013", "CVE-2016-7415", "CVE-2019-2648", "CVE-2019-2707", "CVE-2018-3620", "CVE-2019-2632", "CVE-2019-2628", "CVE-2018-0161", "CVE-2019-2641", "CVE-2018-11236", "CVE-2014-8146", "CVE-2017-7525", "CVE-2019-2723", "CVE-2019-2635", "CVE-2018-3123", "CVE-2019-2615", "CVE-2019-2638", "CVE-2019-2597", "CVE-2016-6293", "CVE-2018-3312", "CVE-2014-7926", "CVE-2019-2676", "CVE-2017-3733", "CVE-2017-5664", "CVE-2019-2696", "CVE-2018-19360", "CVE-2018-11763", "CVE-2018-0733", "CVE-2019-2654", "CVE-2019-2643", "CVE-2019-2644", "CVE-2018-17199", "CVE-2016-1181", "CVE-2019-2627", "CVE-2019-2708", "CVE-2019-2665", "CVE-2019-2658", "CVE-2016-8735", "CVE-2019-2424", "CVE-2018-17189", "CVE-2019-2516", "CVE-2017-3738", "CVE-2019-2607", "CVE-2019-2671", "CVE-2019-2705", "CVE-2019-2721", "CVE-2019-2588", "CVE-2019-2675", "CVE-2019-1559", "CVE-2019-2604", "CVE-2017-7868", "CVE-2019-2594", "CVE-2019-2669", "CVE-2018-11784", "CVE-2017-5645", "CVE-2019-2586", "CVE-2019-2661", "CVE-2019-2657", "CVE-2017-12617", "CVE-2019-3822", "CVE-2019-2620", "CVE-2019-2593", "CVE-2019-2568", "CVE-2019-2690", "CVE-2019-2610", "CVE-2016-4000", "CVE-2017-3736", "CVE-2019-2702", "CVE-2019-2622", "CVE-2019-2626", "CVE-2019-2637", "CVE-2019-2518", "CVE-2018-0737", "CVE-2017-14952", "CVE-2014-0107", "CVE-2019-2674", "CVE-2019-2575", "CVE-2019-2652", "CVE-2019-2584", "CVE-2016-2141", "CVE-2019-2557", "CVE-2019-2719", "CVE-2019-2680", "CVE-2018-11040", "CVE-2017-3730", "CVE-2019-2659", "CVE-2019-2585", "CVE-2019-2625", "CVE-2016-1000031", "CVE-2019-2590", "CVE-2018-12023", "CVE-2018-1656", "CVE-2019-2600", "CVE-2019-2608"], "modified": "2019-05-28T00:00:00", "id": "ORACLE:CPUAPR2019-5072813", "href": "", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2021-10-22T15:44:21", "description": "A Critical Patch Update is a collection of patches for multiple security vulnerabilities. Critical Patch Update patches are usually cumulative, but each advisory describes only the security fixes added since the previous Critical Patch Update advisory. Thus, prior Critical Patch Update advisories should be reviewed for information regarding earlier published security fixes. Please refer to:\n\n * Critical Patch Updates, Security Alerts and Bulletins for information about Oracle Security Advisories.\n\n**Oracle continues to periodically receive reports of attempts to maliciously exploit vulnerabilities for which Oracle has already released fixes. In some instances, it has been reported that attackers have been successful because targeted customers had failed to apply available Oracle patches. Oracle therefore strongly recommends that customers remain on actively-supported versions and apply Critical Patch Update fixes without delay.**\n\nThis Critical Patch Update contains 297 new security fixes across the product families listed below. Please note that an MOS note summarizing the content of this Critical Patch Update and other Oracle Software Security Assurance activities is located at [ April 2019 Critical Patch Update: Executive Summary and Analysis](<https://support.oracle.com/epmos/faces/DocumentDisplay?id=2494878.1>).\n", "cvss3": {"exploitabilityScore": 3.9, "cvssV3": {"baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "CHANGED", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "integrityImpact": "HIGH", "baseScore": 10.0, "privilegesRequired": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H", "userInteraction": "NONE", "version": "3.0"}, "impactScore": 6.0}, "published": "2019-04-16T00:00:00", "type": "oracle", "title": " Oracle Critical Patch Update Advisory - April 2019", "bulletinFamily": "software", "cvss2": {"severity": "HIGH", "exploitabilityScore": 10.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "COMPLETE", "availabilityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "baseScore": 10.0, "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "acInsufInfo": true, "impactScore": 10.0, "obtainUserPrivilege": false}, "cvelist": ["CVE-2014-0107", "CVE-2014-0114", "CVE-2014-7923", "CVE-2014-7926", "CVE-2014-7940", "CVE-2014-8146", "CVE-2014-8147", "CVE-2014-9515", "CVE-2014-9654", "CVE-2014-9911", "CVE-2015-1832", "CVE-2015-3253", "CVE-2015-5922", "CVE-2015-9251", "CVE-2016-0635", "CVE-2016-1000031", "CVE-2016-1181", "CVE-2016-1182", "CVE-2016-2141", "CVE-2016-3092", "CVE-2016-4000", "CVE-2016-6293", "CVE-2016-7055", "CVE-2016-7103", "CVE-2016-7415", "CVE-2016-8735", "CVE-2017-0861", "CVE-2017-12617", "CVE-2017-14952", "CVE-2017-15265", "CVE-2017-17484", "CVE-2017-3730", "CVE-2017-3731", "CVE-2017-3732", "CVE-2017-3733", "CVE-2017-3735", "CVE-2017-3736", "CVE-2017-3738", "CVE-2017-5533", "CVE-2017-5645", "CVE-2017-5664", "CVE-2017-5753", "CVE-2017-5754", "CVE-2017-7525", "CVE-2017-7867", "CVE-2017-7868", "CVE-2017-8105", "CVE-2017-8287", "CVE-2017-9798", "CVE-2018-0161", "CVE-2018-0495", "CVE-2018-0732", "CVE-2018-0733", "CVE-2018-0734", "CVE-2018-0735", "CVE-2018-0737", "CVE-2018-0739", "CVE-2018-1000004", "CVE-2018-1000180", "CVE-2018-1000613", "CVE-2018-10901", "CVE-2018-11039", "CVE-2018-11040", "CVE-2018-11218", "CVE-2018-11219", "CVE-2018-11236", "CVE-2018-11237", "CVE-2018-11307", "CVE-2018-11761", "CVE-2018-11763", "CVE-2018-11775", "CVE-2018-11784", "CVE-2018-12022", "CVE-2018-12023", "CVE-2018-12384", "CVE-2018-12404", "CVE-2018-12539", "CVE-2018-1257", "CVE-2018-1258", "CVE-2018-1304", "CVE-2018-1305", "CVE-2018-14718", "CVE-2018-14719", "CVE-2018-14720", "CVE-2018-14721", "CVE-2018-15756", "CVE-2018-1656", "CVE-2018-16864", "CVE-2018-16865", "CVE-2018-16890", "CVE-2018-17189", "CVE-2018-17199", "CVE-2018-19360", "CVE-2018-19361", "CVE-2018-19362", "CVE-2018-20685", "CVE-2018-2880", "CVE-2018-3120", "CVE-2018-3123", "CVE-2018-3312", "CVE-2018-3314", "CVE-2018-3620", "CVE-2018-3646", "CVE-2018-3693", "CVE-2018-5407", "CVE-2018-6485", "CVE-2018-7489", "CVE-2018-7566", "CVE-2018-8013", "CVE-2018-8034", "CVE-2018-8088", "CVE-2019-0190", "CVE-2019-1559", "CVE-2019-2424", "CVE-2019-2516", "CVE-2019-2517", "CVE-2019-2518", "CVE-2019-2551", "CVE-2019-2557", "CVE-2019-2558", "CVE-2019-2564", "CVE-2019-2565", "CVE-2019-2566", "CVE-2019-2567", "CVE-2019-2568", "CVE-2019-2570", "CVE-2019-2571", "CVE-2019-2572", "CVE-2019-2573", "CVE-2019-2574", "CVE-2019-2575", "CVE-2019-2576", "CVE-2019-2577", "CVE-2019-2578", "CVE-2019-2579", "CVE-2019-2580", "CVE-2019-2581", "CVE-2019-2582", "CVE-2019-2583", "CVE-2019-2584", "CVE-2019-2585", "CVE-2019-2586", "CVE-2019-2587", "CVE-2019-2588", "CVE-2019-2589", "CVE-2019-2590", "CVE-2019-2591", "CVE-2019-2592", "CVE-2019-2593", "CVE-2019-2594", "CVE-2019-2595", "CVE-2019-2596", "CVE-2019-2597", "CVE-2019-2598", "CVE-2019-2600", "CVE-2019-2601", "CVE-2019-2602", "CVE-2019-2603", "CVE-2019-2604", "CVE-2019-2605", "CVE-2019-2606", "CVE-2019-2607", "CVE-2019-2608", "CVE-2019-2609", "CVE-2019-2610", "CVE-2019-2611", "CVE-2019-2612", "CVE-2019-2613", "CVE-2019-2614", "CVE-2019-2615", "CVE-2019-2616", "CVE-2019-2617", "CVE-2019-2618", "CVE-2019-2619", "CVE-2019-2620", "CVE-2019-2621", "CVE-2019-2622", "CVE-2019-2623", "CVE-2019-2624", "CVE-2019-2625", "CVE-2019-2626", "CVE-2019-2627", "CVE-2019-2628", "CVE-2019-2629", "CVE-2019-2630", "CVE-2019-2631", "CVE-2019-2632", "CVE-2019-2633", "CVE-2019-2634", "CVE-2019-2635", "CVE-2019-2636", "CVE-2019-2637", "CVE-2019-2638", "CVE-2019-2639", "CVE-2019-2640", "CVE-2019-2641", "CVE-2019-2642", "CVE-2019-2643", "CVE-2019-2644", "CVE-2019-2645", "CVE-2019-2646", "CVE-2019-2647", "CVE-2019-2648", "CVE-2019-2649", "CVE-2019-2650", "CVE-2019-2651", "CVE-2019-2652", "CVE-2019-2653", "CVE-2019-2654", "CVE-2019-2655", "CVE-2019-2656", "CVE-2019-2657", "CVE-2019-2658", "CVE-2019-2659", "CVE-2019-2660", "CVE-2019-2661", "CVE-2019-2662", "CVE-2019-2663", "CVE-2019-2664", "CVE-2019-2665", "CVE-2019-2669", "CVE-2019-2670", "CVE-2019-2671", "CVE-2019-2673", "CVE-2019-2674", "CVE-2019-2675", "CVE-2019-2676", "CVE-2019-2677", "CVE-2019-2678", "CVE-2019-2679", "CVE-2019-2680", "CVE-2019-2681", "CVE-2019-2682", "CVE-2019-2683", "CVE-2019-2684", "CVE-2019-2685", "CVE-2019-2686", "CVE-2019-2687", "CVE-2019-2688", "CVE-2019-2689", "CVE-2019-2690", "CVE-2019-2691", "CVE-2019-2692", "CVE-2019-2693", "CVE-2019-2694", "CVE-2019-2695", "CVE-2019-2696", "CVE-2019-2697", "CVE-2019-2698", "CVE-2019-2699", "CVE-2019-2700", "CVE-2019-2701", "CVE-2019-2702", "CVE-2019-2703", "CVE-2019-2704", "CVE-2019-2705", "CVE-2019-2706", "CVE-2019-2707", "CVE-2019-2708", "CVE-2019-2709", "CVE-2019-2712", "CVE-2019-2713", "CVE-2019-2719", "CVE-2019-2720", "CVE-2019-2721", "CVE-2019-2722", "CVE-2019-2723", "CVE-2019-2726", "CVE-2019-3772", "CVE-2019-3822", "CVE-2019-3823"], "modified": "2019-05-28T00:00:00", "id": "ORACLE:CPUAPR2019", "href": "https://www.oracle.com/security-alerts/cpuapr2019.html", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}]}