Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

USN-3536-1: GNU C Library vulnerability

17 January 2018

The GNU C library could be made to run programs as an administrator.

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Releases

Packages

Details

It was discovered that the GNU C library did not properly handle all of
the possible return values from the kernel getcwd(2) syscall. A local
attacker could potentially exploit this to execute arbitrary code in setuid
programs and gain administrative privileges. (CVE-2018-1000001)

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Update instructions

The problem can be corrected by updating your system to the following package versions:

Ubuntu 12.04

After a standard system update you need to reboot your computer to make
all the necessary changes.

References

Related notices

  • USN-3534-1: eglibc, glibc-doc, libc6-ppc64, nscd, eglibc-source, libc-bin, libc6-udeb, multiarch-support, libc6-dev-s390, libc6-dev-ppc64, locales, libc6, libc6-i386, locales-all, libc6-x32, libc6-dev, libc6-dev-i386, libc6-dev-amd64, libc6-dev-x32, glibc, libc6-dev-armel, libc6-amd64, glibc-source, libc6-pic, libc6-s390, libnss-dns-udeb, libc-dev-bin, libc6-armel, libnss-files-udeb, libc6-prof
  • USN-4768-1: musl, musl-dev, musl-tools