Vulnerability   
Search   
    Search 219043 CVE descriptions
and 99761 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.1.4.2014.1128.1
Category:SuSE Local Security Checks
Title:SUSE: Security Advisory (SUSE-SU-2014:1128-1)
Summary:The remote host is missing an update for the 'glibc' package(s) announced via the SUSE-SU-2014:1128-1 advisory.
Description:Summary:
The remote host is missing an update for the 'glibc' package(s) announced via the SUSE-SU-2014:1128-1 advisory.

Vulnerability Insight:
This glibc update fixes a critical privilege escalation problem and the following security and non-security issues:

* bnc#892073: An off-by-one error leading to a heap-based buffer
overflow was found in __gconv_translit_find(). An exploit that targets the problem is publicly available. (CVE-2014-5119)
* bnc#882600: Copy filename argument in
posix_spawn_file_actions_addopen. (CVE-2014-4043)
* bnc#860501: Use O_LARGEFILE for utmp file.
* bnc#842291: Fix typo in glibc-2.5-dlopen-lookup-race.diff.
* bnc#839870: Fix integer overflows in malloc. (CVE-2013-4332)
* bnc#834594: Fix readdir_r with long file names. (CVE-2013-4237)
* bnc#824639: Drop lock before calling malloc_printerr.
* bnc#801246: Fix buffer overrun in regexp matcher. (CVE-2013-0242)
* bnc#779320: Fix buffer overflow in strcoll. (CVE-2012-4412)
* bnc#894556 / bnc#894553: Fix crashes on invalid input in IBM gconv
modules. (CVE-2014-6040, CVE-2012-6656, bnc#894553, bnc#894556,
BZ#17325, BZ#14134)

Security Issues:

* CVE-2014-5119
* CVE-2014-4043
* CVE-2013-4332
* CVE-2013-4237
* CVE-2013-0242
* CVE-2012-4412

Affected Software/OS:
'glibc' package(s) on SUSE Linux Enterprise Server 10 SP3.

Solution:
Please install the updated package(s).

CVSS Score:
7.5

CVSS Vector:
AV:N/AC:L/Au:N/C:P/I:P/A:P

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2012-4412
Bugtraq: 20190613 SEC Consult SA-20190612-0 :: Multiple vulnerabilities in WAGO 852 Industrial Managed Switch Series (Google Search)
https://seclists.org/bugtraq/2019/Jun/14
http://seclists.org/fulldisclosure/2019/Jun/18
https://security.gentoo.org/glsa/201503-04
http://www.mandriva.com/security/advisories?name=MDVSA-2013:283
http://www.mandriva.com/security/advisories?name=MDVSA-2013:284
http://packetstormsecurity.com/files/153278/WAGO-852-Industrial-Managed-Switch-Series-Code-Execution-Hardcoded-Credentials.html
http://www.openwall.com/lists/oss-security/2012/09/07/9
http://secunia.com/advisories/55113
http://www.ubuntu.com/usn/USN-1991-1
Common Vulnerability Exposure (CVE) ID: CVE-2012-6656
BugTraq ID: 69472
http://www.securityfocus.com/bid/69472
Debian Security Information: DSA-3142 (Google Search)
http://www.debian.org/security/2015/dsa-3142
http://www.mandriva.com/security/advisories?name=MDVSA-2014:175
http://www.openwall.com/lists/oss-security/2014/08/29/3
http://www.openwall.com/lists/oss-security/2014/09/02/1
http://www.ubuntu.com/usn/USN-2432-1
Common Vulnerability Exposure (CVE) ID: CVE-2013-0242
BugTraq ID: 57638
http://www.securityfocus.com/bid/57638
http://www.mandriva.com/security/advisories?name=MDVSA-2013:163
http://sourceware.org/bugzilla/show_bug.cgi?id=15078
http://sourceware.org/ml/libc-alpha/2013-01/msg00967.html
http://www.openwall.com/lists/oss-security/2013/01/30/5
http://osvdb.org/89747
RedHat Security Advisories: RHSA-2013:0769
http://rhn.redhat.com/errata/RHSA-2013-0769.html
RedHat Security Advisories: RHSA-2013:1605
http://rhn.redhat.com/errata/RHSA-2013-1605.html
http://www.securitytracker.com/id/1028063
http://secunia.com/advisories/51951
XForce ISS Database: glibc-extendbuffers-dos(81707)
https://exchange.xforce.ibmcloud.com/vulnerabilities/81707
Common Vulnerability Exposure (CVE) ID: CVE-2013-4237
BugTraq ID: 61729
http://www.securityfocus.com/bid/61729
http://www.openwall.com/lists/oss-security/2013/08/12/8
Common Vulnerability Exposure (CVE) ID: CVE-2013-4332
BugTraq ID: 62324
http://www.securityfocus.com/bid/62324
http://www.openwall.com/lists/oss-security/2013/09/12/6
RedHat Security Advisories: RHSA-2013:1411
http://rhn.redhat.com/errata/RHSA-2013-1411.html
Common Vulnerability Exposure (CVE) ID: CVE-2014-4043
BugTraq ID: 68006
http://www.securityfocus.com/bid/68006
Bugtraq: 20190904 SEC Consult SA-20190904-0 :: Multiple vulnerabilities in Cisco router series RV34X, RV26X and RV16X (Google Search)
https://seclists.org/bugtraq/2019/Sep/7
http://seclists.org/fulldisclosure/2019/Sep/7
http://www.mandriva.com/security/advisories?name=MDVSA-2014:152
http://packetstormsecurity.com/files/154361/Cisco-Device-Hardcoded-Credentials-GNU-glibc-BusyBox.html
SuSE Security Announcement: openSUSE-SU-2015:1387 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-08/msg00012.html
XForce ISS Database: gnuclibrary-cve20144043-code-exec(93784)
https://exchange.xforce.ibmcloud.com/vulnerabilities/93784
Common Vulnerability Exposure (CVE) ID: CVE-2014-5119
BugTraq ID: 68983
http://www.securityfocus.com/bid/68983
BugTraq ID: 69738
http://www.securityfocus.com/bid/69738
Cisco Security Advisory: 20140910 Cisco Unified Communications Manager glibc Arbitrary Code Execution Vulnerability
http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-5119
Debian Security Information: DSA-3012 (Google Search)
http://www.debian.org/security/2014/dsa-3012
http://seclists.org/fulldisclosure/2014/Aug/69
https://security.gentoo.org/glsa/201602-02
http://googleprojectzero.blogspot.com/2014/08/the-poisoned-nul-byte-2014-edition.html
https://code.google.com/p/google-security-research/issues/detail?id=96
http://www.openwall.com/lists/oss-security/2014/08/13/5
http://www.openwall.com/lists/oss-security/2014/07/14/1
RedHat Security Advisories: RHSA-2014:1110
https://rhn.redhat.com/errata/RHSA-2014-1110.html
RedHat Security Advisories: RHSA-2014:1118
http://rhn.redhat.com/errata/RHSA-2014-1118.html
http://secunia.com/advisories/60345
http://secunia.com/advisories/60358
http://secunia.com/advisories/60441
http://secunia.com/advisories/61074
http://secunia.com/advisories/61093
SuSE Security Announcement: SUSE-SU-2014:1125 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00017.html
Common Vulnerability Exposure (CVE) ID: CVE-2014-6040
http://secunia.com/advisories/62100
http://secunia.com/advisories/62146
http://ubuntu.com/usn/usn-2432-1
CopyrightCopyright (C) 2021 Greenbone Networks GmbH

This is only one of 99761 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2024 E-Soft Inc. All rights reserved.