- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 201312-01
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                            https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

 Severity: High
    Title: GNU C Library: Multiple vulnerabilities
     Date: December 03, 2013
     Bugs: #350744, #356567, #386323, #386327, #386329, #386333,
           #386343, #386349, #393477, #404993
       ID: 201312-01

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=======
Multiple vulnerabilities have been found in GNU C Library, the worst of
which allowing arbitrary code execution and privilege escalation.

Background
=========
The GNU C library is the standard C library used by Gentoo Linux
systems.

Affected packages
================
    -------------------------------------------------------------------
     Package              /     Vulnerable     /            Unaffected
    -------------------------------------------------------------------
  1  sys-libs/glibc              < 2.15-r3                 >= 2.15-r3

Description
==========
Multiple vulnerabilities have been discovered in GNU C Library. Please
review the CVE identifiers referenced below for details.

Impact
=====
A local attacker could trigger vulnerabilities in dynamic library
loader, making it possible to load attacker-controlled shared objects
during execution of setuid/setgid programs to escalate privileges.

A context-dependent attacker could trigger various vulnerabilities in
GNU C Library, including a buffer overflow, leading to execution of
arbitrary code or a Denial of Service.

Workaround
=========
There is no known workaround at this time.

Resolution
=========
All GNU C Library users should upgrade to the latest version:

  # emerge --sync
  # emerge --ask --oneshot --verbose ">=sys-libs/glibc-2.15-r3"

References
=========
[ 1 ] CVE-2009-5029
      http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-5029
[ 2 ] CVE-2010-3847
      http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3847
[ 3 ] CVE-2011-0536
      http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0536
[ 4 ] CVE-2011-1071
      http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-1071
[ 5 ] CVE-2011-1089
      http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-1089
[ 6 ] CVE-2011-1095
      http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-1095
[ 7 ] CVE-2011-1658
      http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-1658
[ 8 ] CVE-2011-1659
      http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-1659
[ 9 ] CVE-2012-0864
      http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0864

Availability
===========
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

 https://security.gentoo.org/glsa/201312-01

Concerns?
========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
======
Copyright 2013 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5/

Gentoo: GLSA-201312-01: GNU C Library: Multiple vulnerabilities

Multiple vulnerabilities have been found in GNU C Library, the worst of which allowing arbitrary code execution and privilege escalation.

Summary

Multiple vulnerabilities have been discovered in GNU C Library. Please review the CVE identifiers referenced below for details.

Resolution

All GNU C Library users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose ">=sys-libs/glibc-2.15-r3"

References

[ 1 ] CVE-2009-5029 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-5029 [ 2 ] CVE-2010-3847 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3847 [ 3 ] CVE-2011-0536 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0536 [ 4 ] CVE-2011-1071 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-1071 [ 5 ] CVE-2011-1089 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-1089 [ 6 ] CVE-2011-1095 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-1095 [ 7 ] CVE-2011-1658 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-1658 [ 8 ] CVE-2011-1659 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-1659 [ 9 ] CVE-2012-0864 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0864

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website: https://security.gentoo.org/glsa/201312-01

Concerns

Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.

Severity
Severity: High
Title: GNU C Library: Multiple vulnerabilities
Date: December 03, 2013
Bugs: #350744, #356567, #386323, #386327, #386329, #386333,
ID: 201312-01

Synopsis

Multiple vulnerabilities have been found in GNU C Library, the worst of which allowing arbitrary code execution and privilege escalation.

Background

The GNU C library is the standard C library used by Gentoo Linux systems.

Affected Packages

------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 sys-libs/glibc < 2.15-r3 >= 2.15-r3

Impact

===== A local attacker could trigger vulnerabilities in dynamic library loader, making it possible to load attacker-controlled shared objects during execution of setuid/setgid programs to escalate privileges. A context-dependent attacker could trigger various vulnerabilities in GNU C Library, including a buffer overflow, leading to execution of arbitrary code or a Denial of Service.

Workaround

There is no known workaround at this time.

Related News