OracleVM 3.3 : glibc (OVMSA-2015-0055)

medium Nessus Plugin ID 82983

Synopsis

The remote OracleVM host is missing one or more security updates.

Description

The remote OracleVM system is missing necessary patches to address critical security updates :

- Fix invalid file descriptor reuse while sending DNS query (#1207995, CVE-2013-7423).

- Fix buffer overflow in gethostbyname_r with misaligned buffer (#1209375, CVE-2015-1781).

- Enhance nscd to detect any configuration file changes (#1194149).

Solution

Update the affected glibc / glibc-common / nscd packages.

See Also

http://www.nessus.org/u?feec9555

Plugin Details

Severity: Medium

ID: 82983

File Name: oraclevm_OVMSA-2015-0055.nasl

Version: 1.9

Type: local

Published: 4/22/2015

Updated: 1/4/2021

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

Vulnerability Information

CPE: p-cpe:/a:oracle:vm:glibc, p-cpe:/a:oracle:vm:glibc-common, p-cpe:/a:oracle:vm:nscd, cpe:/o:oracle:vm_server:3.3

Required KB Items: Host/local_checks_enabled, Host/OracleVM/release, Host/OracleVM/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 4/21/2015

Vulnerability Publication Date: 2/24/2015

Reference Information

CVE: CVE-2013-7423, CVE-2015-1781

BID: 72844, 74255