what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Gentoo Linux Security Advisory 201312-01

Gentoo Linux Security Advisory 201312-01
Posted Dec 4, 2013
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201312-1 - Multiple vulnerabilities have been found in GNU C Library, the worst of which allowing arbitrary code execution and privilege escalation. Versions less than 2.15-r3 are affected.

tags | advisory, arbitrary, vulnerability, code execution
systems | linux, gentoo
advisories | CVE-2009-5029, CVE-2010-3847, CVE-2011-0536, CVE-2011-1071, CVE-2011-1089, CVE-2011-1095, CVE-2011-1658, CVE-2011-1659, CVE-2012-0864
SHA-256 | 93933af2bf688207043ef3e436cfab262e2d341cca4b4649e9a182df161805b5

Gentoo Linux Security Advisory 201312-01

Change Mirror Download
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201312-01
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: High
Title: GNU C Library: Multiple vulnerabilities
Date: December 03, 2013
Bugs: #350744, #356567, #386323, #386327, #386329, #386333,
#386343, #386349, #393477, #404993
ID: 201312-01

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been found in GNU C Library, the worst of
which allowing arbitrary code execution and privilege escalation.

Background
==========

The GNU C library is the standard C library used by Gentoo Linux
systems.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 sys-libs/glibc < 2.15-r3 >= 2.15-r3

Description
===========

Multiple vulnerabilities have been discovered in GNU C Library. Please
review the CVE identifiers referenced below for details.

Impact
======

A local attacker could trigger vulnerabilities in dynamic library
loader, making it possible to load attacker-controlled shared objects
during execution of setuid/setgid programs to escalate privileges.

A context-dependent attacker could trigger various vulnerabilities in
GNU C Library, including a buffer overflow, leading to execution of
arbitrary code or a Denial of Service.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All GNU C Library users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=sys-libs/glibc-2.15-r3"

References
==========

[ 1 ] CVE-2009-5029
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-5029
[ 2 ] CVE-2010-3847
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3847
[ 3 ] CVE-2011-0536
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0536
[ 4 ] CVE-2011-1071
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-1071
[ 5 ] CVE-2011-1089
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-1089
[ 6 ] CVE-2011-1095
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-1095
[ 7 ] CVE-2011-1658
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-1658
[ 8 ] CVE-2011-1659
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-1659
[ 9 ] CVE-2012-0864
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0864

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201312-01.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2013 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5
Login or Register to add favorites

File Archive:

July 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Jul 1st
    27 Files
  • 2
    Jul 2nd
    10 Files
  • 3
    Jul 3rd
    35 Files
  • 4
    Jul 4th
    27 Files
  • 5
    Jul 5th
    18 Files
  • 6
    Jul 6th
    0 Files
  • 7
    Jul 7th
    0 Files
  • 8
    Jul 8th
    28 Files
  • 9
    Jul 9th
    44 Files
  • 10
    Jul 10th
    24 Files
  • 11
    Jul 11th
    25 Files
  • 12
    Jul 12th
    11 Files
  • 13
    Jul 13th
    0 Files
  • 14
    Jul 14th
    0 Files
  • 15
    Jul 15th
    0 Files
  • 16
    Jul 16th
    0 Files
  • 17
    Jul 17th
    0 Files
  • 18
    Jul 18th
    0 Files
  • 19
    Jul 19th
    0 Files
  • 20
    Jul 20th
    0 Files
  • 21
    Jul 21st
    0 Files
  • 22
    Jul 22nd
    0 Files
  • 23
    Jul 23rd
    0 Files
  • 24
    Jul 24th
    0 Files
  • 25
    Jul 25th
    0 Files
  • 26
    Jul 26th
    0 Files
  • 27
    Jul 27th
    0 Files
  • 28
    Jul 28th
    0 Files
  • 29
    Jul 29th
    0 Files
  • 30
    Jul 30th
    0 Files
  • 31
    Jul 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close