Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

USN-6762-1: GNU C Library vulnerabilities

2 May 2024

Several security issues were fixed in GNU C Library.

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Releases

Packages

Details

It was discovered that GNU C Library incorrectly handled netgroup requests.
An attacker could possibly use this issue to cause a crash or execute arbitrary code.
This issue only affected Ubuntu 14.04 LTS. (CVE-2014-9984)

It was discovered that GNU C Library might allow context-dependent
attackers to cause a denial of service. This issue only affected Ubuntu 14.04 LTS.
(CVE-2015-20109)

It was discovered that GNU C Library when processing very long pathname arguments to
the realpath function, could encounter an integer overflow on 32-bit
architectures, leading to a stack-based buffer overflow and, potentially,
arbitrary code execution. This issue only affected Ubuntu 14.04 LTS.
(CVE-2018-11236)

It was discovered that the GNU C library getcwd function incorrectly
handled buffers. An attacker could use this issue to cause the GNU C
Library to crash, resulting in a denial of service, or possibly execute
arbitrary code. This issue only affected Ubuntu 14.04 LTS. (CVE-2021-3999)

Charles Fol discovered that the GNU C Library iconv feature incorrectly
handled certain input sequences. An attacker could use this issue to cause
the GNU C Library to crash, resulting in a denial of service, or possibly
execute arbitrary code. (CVE-2024-2961)

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Update instructions

The problem can be corrected by updating your system to the following package versions:

Ubuntu 18.04
Ubuntu 16.04
Ubuntu 14.04

After a standard system update you need to reboot your computer to make
all the necessary changes.

Related notices

  • USN-6737-1: libc6-armel, libc-dev-bin, libc-bin, libc6-prof, libc-devtools, nscd, libc6-lse, libc6-i386, libc6-amd64, libc6-dev, libc6-dev-i386, glibc-source, libc6-pic, libc6-s390, locales, libc6-x32, libc6-dev-armel, glibc-doc, libc6-dev-s390, glibc, libc6-dev-amd64, libc6-dev-x32, locales-all, libc6
  • USN-6737-2: libc-dev-bin, libc-bin, libc-devtools, nscd, libc6-i386, libc6-amd64, libc6-dev, libc6-dev-i386, glibc-source, libc6-s390, locales, libc6-x32, glibc-doc, libc6-dev-s390, glibc, libc6-dev-amd64, libc6-dev-x32, locales-all, libc6
  • USN-5310-1: libc6-armel, libc-dev-bin, libc-bin, libc6-prof, libc-devtools, nscd, libc6-lse, libc6-i386, libc6-amd64, libc6-dev, libc6-dev-i386, glibc-source, libc6-pic, multiarch-support, libc6-s390, locales, libc6-x32, libc6-dev-armel, glibc-doc, libc6-dev-s390, glibc, libc6-dev-amd64, libc6-dev-x32, locales-all, libc6
  • USN-5310-2: libc6-armel, libc-dev-bin, libc-bin, nscd, libc6-i386, libc6-amd64, libc6-dev, libc6-dev-i386, glibc-source, libc6-pic, multiarch-support, libc6-s390, locales, libc6-x32, libc6-dev-armel, glibc-doc, libc6-dev-s390, glibc, libc6-dev-amd64, libc6-dev-x32, locales-all, libc6
  • USN-4416-1: libc6-armel, libc-dev-bin, libc-bin, nscd, libc6-i386, libc6-udeb, libc6-amd64, libc6-dev, libc6-dev-i386, libc6, glibc-source, libc6-pic, multiarch-support, libc6-s390, locales, libc6-x32, libc6-dev-armel, glibc-doc, libc6-dev-s390, glibc, libc6-dev-amd64, libc6-dev-x32, libc6-ppc64, locales-all, libc6-dev-ppc64