Gentoo Archives: gentoo-announce

From: Tobias Heinlein <keytoaster@g.o>
To: gentoo-announce@g.o
Cc: bugtraq@×××××××××××××.com, full-disclosure@××××××××××××××.uk, security-alerts@×××××××××××××.com
Subject: [gentoo-announce] [ GLSA 201011-01 ] GNU C library: Multiple vulnerabilities
Date: Thu, 18 Nov 2010 17:09:57
Message-Id: 4CE1A6BD.60607@gentoo.org
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 201011-01
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 http://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: High
8 Title: GNU C library: Multiple vulnerabilities
9 Date: November 15, 2010
10 Bugs: #285818, #325555, #330923, #335871, #341755
11 ID: 201011-01
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 Multiple vulnerabilities were found in glibc, the worst of which
19 allowing local attackers to execute arbitrary code as root.
20
21 Background
22 ==========
23
24 The GNU C library is the standard C library used by Gentoo Linux
25 systems.
26
27 Affected packages
28 =================
29
30 -------------------------------------------------------------------
31 Package / Vulnerable / Unaffected
32 -------------------------------------------------------------------
33 1 sys-libs/glibc < 2.11.2-r3 >= 2.11.2-r3
34
35 Description
36 ===========
37
38 Multiple vulnerabilities were found in glibc, amongst others the
39 widely-known recent LD_AUDIT and $ORIGIN issues. For further
40 information please consult the CVE entries referenced below.
41
42 Impact
43 ======
44
45 A local attacker could execute arbitrary code as root, cause a Denial
46 of Service, or gain privileges. Additionally, a user-assisted remote
47 attacker could cause the execution of arbitrary code, and a
48 context-dependent attacker could cause a Denial of Service.
49
50 Workaround
51 ==========
52
53 There is no known workaround at this time.
54
55 Resolution
56 ==========
57
58 All GNU C library users should upgrade to the latest version:
59
60 # emerge --sync
61 # emerge --ask --oneshot --verbose ">=sys-libs/glibc-2.11.2-r3"
62
63 References
64 ==========
65
66 [ 1 ] CVE-2009-4880
67 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-4880
68 [ 2 ] CVE-2009-4881
69 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-4881
70 [ 3 ] CVE-2010-0296
71 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0296
72 [ 4 ] CVE-2010-0830
73 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0830
74 [ 5 ] CVE-2010-3847
75 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3847
76 [ 6 ] CVE-2010-3856
77 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3856
78
79 Availability
80 ============
81
82 This GLSA and any updates to it are available for viewing at
83 the Gentoo Security Website:
84
85 http://security.gentoo.org/glsa/glsa-201011-01.xml
86
87 Concerns?
88 =========
89
90 Security is a primary focus of Gentoo Linux and ensuring the
91 confidentiality and security of our users machines is of utmost
92 importance to us. Any security concerns should be addressed to
93 security@g.o or alternatively, you may file a bug at
94 https://bugs.gentoo.org.
95
96 License
97 =======
98
99 Copyright 2010 Gentoo Foundation, Inc; referenced text
100 belongs to its owner(s).
101
102 The contents of this document are licensed under the
103 Creative Commons - Attribution / Share Alike license.
104
105 http://creativecommons.org/licenses/by-sa/2.5

Attachments

File name MIME type
signature.asc application/pgp-signature