exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Gentoo Linux Security Advisory 200408-16

Gentoo Linux Security Advisory 200408-16
Posted Aug 19, 2004
Authored by Silvio Cesare, Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200408-16 - glibc contains an information leak vulnerability allowing the debugging of SUID binaries. Versions 2.3.2 and below are affected.

tags | advisory
systems | linux, gentoo
SHA-256 | 6d3a5de31a54a4551b867471c5569c8bb8f3f2783a41ac572e82eca0028bf877

Gentoo Linux Security Advisory 200408-16

Change Mirror Download
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 200408-16
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Low
Title: glibc: Information leak with LD_DEBUG
Date: August 16, 2004
Bugs: #59526
ID: 200408-16

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

glibc contains an information leak vulnerability allowing the debugging
of SUID binaries.

Background
==========

The GNU C library defines various Unix-like "system calls" and other
basic facilities needed for a standard POSIX-like application to
operate.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 sys-libs/glibc <= 2.3.2-r10 >= 2.3.2-r11
2 sys-libs/glibc <= 2.3.3.20040420 >= 2.3.3.20040420-r1
3 sys-libs/glibc <= 2.3.3.20040420 >= 2.3.4.20040619-r1
4 sys-libs/glibc <= 2.3.4.20040619 >= 2.3.4.20040619-r1
5 sys-libs/glibc <= 2.3.2-r10 Vulnerable!
6 sys-libs/glibc <= 2.3.4.20040605 Vulnerable!
-------------------------------------------------------------------
# Package 1 only applies to ALPHA, ARM, HPPA, IA64 and SPARC
users.
# Package 2 only applies to x86 and PPC users.
# Package 3 only applies to MIPS users.
# Package 4 only applies to AMD64 users.
# Package 5 only applies to S390 users.
# Package 6 only applies to PPC64 users.
-------------------------------------------------------------------
NOTE: Certain packages are still vulnerable. Users should migrate
to another package if one is available or wait for the
existing packages to be marked stable by their
architecture maintainers.
-------------------------------------------------------------------
6 affected packages; please see the notes above...
-------------------------------------------------------------------

Description
===========

Silvio Cesare discovered a potential information leak in glibc. It
allows LD_DEBUG on SUID binaries where it should not be allowed. This
has various security implications, which may be used to gain
confidentional information.

Impact
======

An attacker can gain the list of symbols a SUID application uses and
their locations and can then use a trojaned library taking precendence
over those symbols to gain information or perform further exploitation.

Workaround
==========

There is no known workaround at this time. All users are encouraged to
upgrade to the latest available version of glibc.

Resolution
==========

All glibc users should upgrade to the latest version:

# emerge sync

# emerge -pv your_version
# emerge your_version

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-200408-16.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
http://bugs.gentoo.org.

License
=======

Copyright 2004 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/1.0
Login or Register to add favorites

File Archive:

July 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Jul 1st
    27 Files
  • 2
    Jul 2nd
    10 Files
  • 3
    Jul 3rd
    35 Files
  • 4
    Jul 4th
    27 Files
  • 5
    Jul 5th
    18 Files
  • 6
    Jul 6th
    0 Files
  • 7
    Jul 7th
    0 Files
  • 8
    Jul 8th
    28 Files
  • 9
    Jul 9th
    44 Files
  • 10
    Jul 10th
    24 Files
  • 11
    Jul 11th
    25 Files
  • 12
    Jul 12th
    11 Files
  • 13
    Jul 13th
    0 Files
  • 14
    Jul 14th
    0 Files
  • 15
    Jul 15th
    28 Files
  • 16
    Jul 16th
    6 Files
  • 17
    Jul 17th
    34 Files
  • 18
    Jul 18th
    6 Files
  • 19
    Jul 19th
    34 Files
  • 20
    Jul 20th
    0 Files
  • 21
    Jul 21st
    0 Files
  • 22
    Jul 22nd
    19 Files
  • 23
    Jul 23rd
    17 Files
  • 24
    Jul 24th
    47 Files
  • 25
    Jul 25th
    31 Files
  • 26
    Jul 26th
    13 Files
  • 27
    Jul 27th
    0 Files
  • 28
    Jul 28th
    0 Files
  • 29
    Jul 29th
    27 Files
  • 30
    Jul 30th
    49 Files
  • 31
    Jul 31st
    29 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close