summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorGLSAMaker <glsamaker@gentoo.org>2024-05-06 16:20:24 +0000
committerSam James <sam@gentoo.org>2024-05-06 17:21:25 +0100
commit321e9a106808c3799e6007bf5459c5b6adb657a3 (patch)
treec3a1efea2848f6c93bfa3c591cb805629abc2655
parent[ GLSA 202405-16 ] Apache Commons BCEL: Remote Code Execution (diff)
downloadglsa-321e9a106808c3799e6007bf5459c5b6adb657a3.tar.gz
glsa-321e9a106808c3799e6007bf5459c5b6adb657a3.tar.bz2
glsa-321e9a106808c3799e6007bf5459c5b6adb657a3.zip
[ GLSA 202405-17 ] glibc: Multiple Vulnerabilities
Bug: https://bugs.gentoo.org/930177 Bug: https://bugs.gentoo.org/930667 Signed-off-by: GLSAMaker <glsamaker@gentoo.org> Signed-off-by: Sam James <sam@gentoo.org>
-rw-r--r--glsa-202405-17.xml52
1 files changed, 52 insertions, 0 deletions
diff --git a/glsa-202405-17.xml b/glsa-202405-17.xml
new file mode 100644
index 00000000..07d4418f
--- /dev/null
+++ b/glsa-202405-17.xml
@@ -0,0 +1,52 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
+<glsa id="202405-17">
+ <title>glibc: Multiple Vulnerabilities</title>
+ <synopsis>Multiple vulnerabilities have been discovered in glibc, the worst of which could lead to remote code execution.</synopsis>
+ <product type="ebuild">glibc</product>
+ <announced>2024-05-06</announced>
+ <revised count="1">2024-05-06</revised>
+ <bug>930177</bug>
+ <bug>930667</bug>
+ <access>remote</access>
+ <affected>
+ <package name="sys-libs/glibc" auto="yes" arch="*">
+ <unaffected range="ge">2.38-r13</unaffected>
+ <vulnerable range="lt">2.38-r13</vulnerable>
+ </package>
+ </affected>
+ <background>
+ <p>glibc is a package that contains the GNU C library.</p>
+ </background>
+ <description>
+ <p>Multiple vulnerabilities have been discovered in glibc. Please review the CVE identifiers referenced below for details.</p>
+ </description>
+ <impact type="high">
+ <p>Please review the referenced CVE identifiers for details.</p>
+ </impact>
+ <workaround>
+ <p>There is no known workaround at this time.</p>
+ </workaround>
+ <resolution>
+ <p>All glibc users should upgrade to the latest version:</p>
+
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose ">=sys-libs/glibc-2.38-r13"
+ </code>
+ </resolution>
+ <references>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2024-2961">CVE-2024-2961</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2024-33599">CVE-2024-33599</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2024-33600">CVE-2024-33600</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2024-33601">CVE-2024-33601</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2024-33602">CVE-2024-33602</uri>
+ <uri>GLIBC-SA-2024-0004</uri>
+ <uri>GLIBC-SA-2024-0005</uri>
+ <uri>GLIBC-SA-2024-0006</uri>
+ <uri>GLIBC-SA-2024-0007</uri>
+ <uri>GLIBC-SA-2024-0008</uri>
+ </references>
+ <metadata tag="requester" timestamp="2024-05-06T16:20:24.087004Z">sam</metadata>
+ <metadata tag="submitter" timestamp="2024-05-06T16:20:24.091368Z">sam</metadata>
+</glsa> \ No newline at end of file