summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorGLSAMaker <glsamaker@gentoo.org>2024-02-02 03:02:44 +0000
committerSam James <sam@gentoo.org>2024-02-02 03:03:23 +0000
commit1b3d5c5b8102daf085b27905a139c5e8c4c7d591 (patch)
tree7c92e82255571aef7e48463424582d72d745e924 /glsa-202402-01.xml
parent[ GLSA 202401-34 ] Chromium, Google Chrome, Microsoft Edge: Multiple Vulnerab... (diff)
downloadglsa-1b3d5c5b8102daf085b27905a139c5e8c4c7d591.tar.gz
glsa-1b3d5c5b8102daf085b27905a139c5e8c4c7d591.tar.bz2
glsa-1b3d5c5b8102daf085b27905a139c5e8c4c7d591.zip
[ GLSA 202402-01 ] glibc: Multiple Vulnerabilities
Bug: https://bugs.gentoo.org/918412 Bug: https://bugs.gentoo.org/923352 Signed-off-by: GLSAMaker <glsamaker@gentoo.org> Signed-off-by: Sam James <sam@gentoo.org>
Diffstat (limited to 'glsa-202402-01.xml')
-rw-r--r--glsa-202402-01.xml49
1 files changed, 49 insertions, 0 deletions
diff --git a/glsa-202402-01.xml b/glsa-202402-01.xml
new file mode 100644
index 00000000..7fa0e511
--- /dev/null
+++ b/glsa-202402-01.xml
@@ -0,0 +1,49 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
+<glsa id="202402-01">
+ <title>glibc: Multiple Vulnerabilities</title>
+ <synopsis>Multiple vulnerabilities in glibc could result in Local Privilege Escalation.</synopsis>
+ <product type="ebuild">glibc</product>
+ <announced>2024-02-02</announced>
+ <revised count="1">2024-02-02</revised>
+ <bug>918412</bug>
+ <bug>923352</bug>
+ <access>local and remote</access>
+ <affected>
+ <package name="sys-libs/glibc" auto="yes" arch="*">
+ <unaffected range="ge">2.38-r10</unaffected>
+ <vulnerable range="lt">2.38-r10</vulnerable>
+ </package>
+ </affected>
+ <background>
+ <p>glibc is a package that contains the GNU C library.</p>
+ </background>
+ <description>
+ <p>Multiple vulnerabilities have been discovered in glibc. Please review the CVE identifiers referenced below for details.</p>
+ </description>
+ <impact type="high">
+ <p>Please review the referenced CVE identifiers for details.</p>
+ </impact>
+ <workaround>
+ <p>There is no known workaround at this time.</p>
+ </workaround>
+ <resolution>
+ <p>All glibc users should upgrade to the latest version:</p>
+
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose ">=sys-libs/glibc-2.38-r10"
+ </code>
+ </resolution>
+ <references>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2023-5156">CVE-2023-5156</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2023-6246">CVE-2023-6246</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2023-6779">CVE-2023-6779</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2023-6780">CVE-2023-6780</uri>
+ <uri>GLIBC-SA-2024-0001</uri>
+ <uri>GLIBC-SA-2024-0002</uri>
+ <uri>GLIBC-SA-2024-0003</uri>
+ </references>
+ <metadata tag="requester" timestamp="2024-02-02T03:02:44.468870Z">sam</metadata>
+ <metadata tag="submitter" timestamp="2024-02-02T03:02:44.472185Z">sam</metadata>
+</glsa> \ No newline at end of file