Gentoo Archives: gentoo-announce

From: Kurt Lieber <klieber@g.o>
To: gentoo-announce@l.g.o
Subject: [gentoo-announce] [ GLSA 200408-16 ] glibc: Information leak with LD_DEBUG
Date: Tue, 17 Aug 2004 20:45:14
Message-Id: 20040817204649.GZ29077@mail.lieber.org
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 200408-16
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 http://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: Low
8 Title: glibc: Information leak with LD_DEBUG
9 Date: August 16, 2004
10 Bugs: #59526
11 ID: 200408-16
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 glibc contains an information leak vulnerability allowing the debugging
19 of SUID binaries.
20
21 Background
22 ==========
23
24 The GNU C library defines various Unix-like "system calls" and other
25 basic facilities needed for a standard POSIX-like application to
26 operate.
27
28 Affected packages
29 =================
30
31 -------------------------------------------------------------------
32 Package / Vulnerable / Unaffected
33 -------------------------------------------------------------------
34 1 sys-libs/glibc <= 2.3.2-r10 >= 2.3.2-r11
35 2 sys-libs/glibc <= 2.3.3.20040420 >= 2.3.3.20040420-r1
36 3 sys-libs/glibc <= 2.3.3.20040420 >= 2.3.4.20040619-r1
37 4 sys-libs/glibc <= 2.3.4.20040619 >= 2.3.4.20040619-r1
38 5 sys-libs/glibc <= 2.3.2-r10 Vulnerable!
39 6 sys-libs/glibc <= 2.3.4.20040605 Vulnerable!
40 -------------------------------------------------------------------
41 # Package 1 only applies to ALPHA, ARM, HPPA, IA64 and SPARC
42 users.
43 # Package 2 only applies to x86 and PPC users.
44 # Package 3 only applies to MIPS users.
45 # Package 4 only applies to AMD64 users.
46 # Package 5 only applies to S390 users.
47 # Package 6 only applies to PPC64 users.
48 -------------------------------------------------------------------
49 NOTE: Certain packages are still vulnerable. Users should migrate
50 to another package if one is available or wait for the
51 existing packages to be marked stable by their
52 architecture maintainers.
53 -------------------------------------------------------------------
54 6 affected packages; please see the notes above...
55 -------------------------------------------------------------------
56
57 Description
58 ===========
59
60 Silvio Cesare discovered a potential information leak in glibc. It
61 allows LD_DEBUG on SUID binaries where it should not be allowed. This
62 has various security implications, which may be used to gain
63 confidentional information.
64
65 Impact
66 ======
67
68 An attacker can gain the list of symbols a SUID application uses and
69 their locations and can then use a trojaned library taking precendence
70 over those symbols to gain information or perform further exploitation.
71
72 Workaround
73 ==========
74
75 There is no known workaround at this time. All users are encouraged to
76 upgrade to the latest available version of glibc.
77
78 Resolution
79 ==========
80
81 All glibc users should upgrade to the latest version:
82
83 # emerge sync
84
85 # emerge -pv your_version
86 # emerge your_version
87
88 Availability
89 ============
90
91 This GLSA and any updates to it are available for viewing at
92 the Gentoo Security Website:
93
94 http://security.gentoo.org/glsa/glsa-200408-16.xml
95
96 Concerns?
97 =========
98
99 Security is a primary focus of Gentoo Linux and ensuring the
100 confidentiality and security of our users machines is of utmost
101 importance to us. Any security concerns should be addressed to
102 security@g.o or alternatively, you may file a bug at
103 http://bugs.gentoo.org.
104
105 License
106 =======
107
108 Copyright 2004 Gentoo Foundation, Inc; referenced text
109 belongs to its owner(s).
110
111 The contents of this document are licensed under the
112 Creative Commons - Attribution / Share Alike license.
113
114 http://creativecommons.org/licenses/by-sa/1.0