You can not select more than 25 topics Topics must start with a letter or number, can include dashes ('-') and can be up to 35 characters long.
gentoo-overlay/metadata/glsa/glsa-202310-03.xml

47 lines
2.0 KiB

<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="202310-03">
<title>glibc: Multiple vulnerabilities</title>
<synopsis>Multiple vulnerabilities in glibc could result in Local Privilege Escalation.</synopsis>
<product type="ebuild">glibc</product>
<announced>2023-10-04</announced>
<revised count="1">2023-10-04</revised>
<bug>867952</bug>
<bug>914281</bug>
<bug>915127</bug>
<access>local and remote</access>
<affected>
<package name="sys-libs/glibc" auto="yes" arch="*">
<unaffected range="ge">2.37-r7</unaffected>
<vulnerable range="lt">2.37-r7</vulnerable>
</package>
</affected>
<background>
<p>glibc is a package that contains the GNU C library.</p>
</background>
<description>
<p>Multiple vulnerabilities have been discovered in glibc. Please review the CVE identifiers referenced below for details.</p>
</description>
<impact type="high">
<p>An attacker could elevate privileges from a local user to root.</p>
</impact>
<workaround>
<p>There is no known workaround at this time.</p>
</workaround>
<resolution>
<p>All glibc users should upgrade to the latest version:</p>
<code>
# emerge --sync
# emerge --ask --oneshot --verbose ">=sys-libs/glibc-2.37-r7"
</code>
</resolution>
<references>
<uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-39046">CVE-2022-39046</uri>
<uri link="https://nvd.nist.gov/vuln/detail/CVE-2023-4527">CVE-2023-4527</uri>
<uri link="https://nvd.nist.gov/vuln/detail/CVE-2023-4806">CVE-2023-4806</uri>
<uri link="https://nvd.nist.gov/vuln/detail/CVE-2023-4911">CVE-2023-4911</uri>
</references>
<metadata tag="requester" timestamp="2023-10-04T08:02:08.857868Z">sam</metadata>
<metadata tag="submitter" timestamp="2023-10-04T08:02:08.860070Z">sam</metadata>
</glsa>