Gentoo Archives: gentoo-announce

From: Thomas Deutschmann <whissi@g.o>
To: gentoo-announce@l.g.o
Subject: [gentoo-announce] [ GLSA 201702-11 ] GNU C Library: Multiple vulnerabilities
Date: Sun, 19 Feb 2017 12:37:33
Message-Id: ba6f82a1-2557-006a-e927-0e304667ca00@gentoo.org
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 201702-11
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 https://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: Normal
8 Title: GNU C Library: Multiple vulnerabilities
9 Date: February 19, 2017
10 Bugs: #560420, #560526, #572416, #576726, #578602
11 ID: 201702-11
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 Multiple vulnerabilities have been found in the GNU C Library, the
19 worst of which allows context-dependent attackers to execute arbitrary
20 code.
21
22 Background
23 ==========
24
25 The GNU C library is the standard C library used by Gentoo Linux
26 systems.
27
28 Affected packages
29 =================
30
31 -------------------------------------------------------------------
32 Package / Vulnerable / Unaffected
33 -------------------------------------------------------------------
34 1 sys-libs/glibc < 2.23-r3 >= 2.23-r3
35
36 Description
37 ===========
38
39 Multiple vulnerabilities have been discovered in the GNU C Library.
40 Please review the CVE identifiers referenced below for details.
41
42 Impact
43 ======
44
45 A context-dependent attacker could possibly execute arbitrary code with
46 the privileges of the process, disclose sensitive information, or cause
47 a Denial of Service condition via multiple vectors.
48
49 Workaround
50 ==========
51
52 There is no known workaround at this time.
53
54 Resolution
55 ==========
56
57 All GNU C Library users should upgrade to the latest version:
58
59 # emerge --sync
60 # emerge --ask --oneshot --verbose ">=sys-libs/glibc-2.23-r3"
61
62 References
63 ==========
64
65 [ 1 ] CVE-2014-9761
66 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-9761
67 [ 2 ] CVE-2015-5277
68 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5277
69 [ 3 ] CVE-2015-8776
70 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8776
71 [ 4 ] CVE-2015-8777
72 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8777
73 [ 5 ] CVE-2015-8778
74 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8778
75 [ 6 ] CVE-2015-8779
76 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8779
77 [ 7 ] CVE-2016-1234
78 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1234
79 [ 8 ] CVE-2016-3075
80 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-3075
81
82 Availability
83 ============
84
85 This GLSA and any updates to it are available for viewing at
86 the Gentoo Security Website:
87
88 https://security.gentoo.org/glsa/201702-11
89
90 Concerns?
91 =========
92
93 Security is a primary focus of Gentoo Linux and ensuring the
94 confidentiality and security of our users' machines is of utmost
95 importance to us. Any security concerns should be addressed to
96 security@g.o or alternatively, you may file a bug at
97 https://bugs.gentoo.org.
98
99 License
100 =======
101
102 Copyright 2017 Gentoo Foundation, Inc; referenced text
103 belongs to its owner(s).
104
105 The contents of this document are licensed under the
106 Creative Commons - Attribution / Share Alike license.
107
108 http://creativecommons.org/licenses/by-sa/2.5

Attachments

File name MIME type
signature.asc application/pgp-signature