Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in GNU C library
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in GNU C library
ID: 201702-11
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: So, 19. Februar 2017, 17:27
Referenzen: http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-9761
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8778
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1234
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8776
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8779
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5277
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-3075
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8777
Applikationen: GNU C library

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--17rUpI3hrOlom1FBOt58qODhfs7AwL3i3
Content-Type: multipart/mixed;
boundary="JUDxdLSlcgnpTxqVsCVvnOUf263O23tA0";
protected-headers="v1"
From: Thomas Deutschmann <whissi@gentoo.org>
Reply-To: security@gentoo.org
To: gentoo-announce@lists.gentoo.org
Message-ID: <ba6f82a1-2557-006a-e927-0e304667ca00@gentoo.org>
Subject: [ GLSA 201702-11 ] GNU C Library: Multiple vulnerabilities

--JUDxdLSlcgnpTxqVsCVvnOUf263O23tA0
Content-Type: text/plain; charset=utf-
Content-Transfer-Encoding: quoted-printable

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201702-11
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: GNU C Library: Multiple vulnerabilities
Date: February 19, 2017
Bugs: #560420, #560526, #572416, #576726, #578602
ID: 201702-11

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been found in the GNU C Library, the
worst of which allows context-dependent attackers to execute arbitrary
code.

Background
==========

The GNU C library is the standard C library used by Gentoo Linux
systems.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 sys-libs/glibc < 2.23-r3 >= 2.23-r3

Description
===========

Multiple vulnerabilities have been discovered in the GNU C Library.
Please review the CVE identifiers referenced below for details.

Impact
======

A context-dependent attacker could possibly execute arbitrary code with
the privileges of the process, disclose sensitive information, or cause
a Denial of Service condition via multiple vectors.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All GNU C Library users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=sys-libs/glibc-2.23-r3"

References
==========

[ 1 ] CVE-2014-9761
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-9761
[ 2 ] CVE-2015-5277
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5277
[ 3 ] CVE-2015-8776
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8776
[ 4 ] CVE-2015-8777
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8777
[ 5 ] CVE-2015-8778
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8778
[ 6 ] CVE-2015-8779
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8779
[ 7 ] CVE-2016-1234
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1234
[ 8 ] CVE-2016-3075
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-3075

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201702-11

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2017 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5


--JUDxdLSlcgnpTxqVsCVvnOUf263O23tA0--

--17rUpI3hrOlom1FBOt58qODhfs7AwL3i3
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0
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=mjBb
-----END PGP SIGNATURE-----

--17rUpI3hrOlom1FBOt58qODhfs7AwL3i3--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung