Gentoo Archives: gentoo-announce

From: Aaron Bauman <bman@g.o>
To: gentoo-announce@l.g.o
Subject: [gentoo-announce] [ GLSA 201804-02 ] glibc: Multiple vulnerabilities
Date: Wed, 04 Apr 2018 02:02:58
Message-Id: 20180404015459.GB30411@monkey
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 201804-02
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 https://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: Normal
8 Title: glibc: Multiple vulnerabilities
9 Date: April 04, 2018
10 Bugs: #632556, #634920, #635118, #641644, #644278, #646490, #646492
11 ID: 201804-02
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 Multiple vulnerabilities have been found in glibc, the worst of which
19 could allow remote attackers to execute arbitrary code.
20
21 Background
22 ==========
23
24 glibc is a package that contains the GNU C library.
25
26 Affected packages
27 =================
28
29 -------------------------------------------------------------------
30 Package / Vulnerable / Unaffected
31 -------------------------------------------------------------------
32 1 sys-libs/glibc < 2.25-r11 >= 2.25-r11
33
34 Description
35 ===========
36
37 Multiple vulnerabilities have been discovered in glibc. Please review
38 the CVE identifiers referenced below for details.
39
40 Impact
41 ======
42
43 An attacker could possibly execute arbitrary code, escalate privileges,
44 cause a Denial of Service condition, or have other unspecified impacts.
45
46 Workaround
47 ==========
48
49 There is no known workaround at this time.
50
51 Resolution
52 ==========
53
54 All glibc users should upgrade to the latest version:
55
56 # emerge --sync
57 # emerge --ask --oneshot --verbose ">=sys-libs/glibc-2.25-r11"
58
59 References
60 ==========
61
62 [ 1 ] CVE-2017-14062
63 https://nvd.nist.gov/vuln/detail/CVE-2017-14062
64 [ 2 ] CVE-2017-15670
65 https://nvd.nist.gov/vuln/detail/CVE-2017-15670
66 [ 3 ] CVE-2017-15671
67 https://nvd.nist.gov/vuln/detail/CVE-2017-15671
68 [ 4 ] CVE-2017-15804
69 https://nvd.nist.gov/vuln/detail/CVE-2017-15804
70 [ 5 ] CVE-2017-16997
71 https://nvd.nist.gov/vuln/detail/CVE-2017-16997
72 [ 6 ] CVE-2018-1000001
73 https://nvd.nist.gov/vuln/detail/CVE-2018-1000001
74 [ 7 ] CVE-2018-6485
75 https://nvd.nist.gov/vuln/detail/CVE-2018-6485
76 [ 8 ] CVE-2018-6551
77 https://nvd.nist.gov/vuln/detail/CVE-2018-6551
78
79 Availability
80 ============
81
82 This GLSA and any updates to it are available for viewing at
83 the Gentoo Security Website:
84
85 https://security.gentoo.org/glsa/201804-02
86
87 Concerns?
88 =========
89
90 Security is a primary focus of Gentoo Linux and ensuring the
91 confidentiality and security of our users' machines is of utmost
92 importance to us. Any security concerns should be addressed to
93 security@g.o or alternatively, you may file a bug at
94 https://bugs.gentoo.org.
95
96 License
97 =======
98
99 Copyright 2018 Gentoo Foundation, Inc; referenced text
100 belongs to its owner(s).
101
102 The contents of this document are licensed under the
103 Creative Commons - Attribution / Share Alike license.
104
105 https://creativecommons.org/licenses/by-sa/2.5

Attachments

File name MIME type
signature.asc application/pgp-signature