|
|
Subscribe / Log in / New account

Gentoo alert 200408-16 (glibc)

From:  Kurt Lieber <klieber@gentoo.org>
To:  gentoo-announce@lists.gentoo.org
Subject:  [gentoo-announce] [ GLSA 200408-16 ] glibc: Information leak with LD_DEBUG
Date:  Tue, 17 Aug 2004 20:46:49 +0000

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 200408-16 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - http://security.gentoo.org/ - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Severity: Low Title: glibc: Information leak with LD_DEBUG Date: August 16, 2004 Bugs: #59526 ID: 200408-16 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Synopsis ======== glibc contains an information leak vulnerability allowing the debugging of SUID binaries. Background ========== The GNU C library defines various Unix-like "system calls" and other basic facilities needed for a standard POSIX-like application to operate. Affected packages ================= ------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 sys-libs/glibc <= 2.3.2-r10 >= 2.3.2-r11 2 sys-libs/glibc <= 2.3.3.20040420 >= 2.3.3.20040420-r1 3 sys-libs/glibc <= 2.3.3.20040420 >= 2.3.4.20040619-r1 4 sys-libs/glibc <= 2.3.4.20040619 >= 2.3.4.20040619-r1 5 sys-libs/glibc <= 2.3.2-r10 Vulnerable! 6 sys-libs/glibc <= 2.3.4.20040605 Vulnerable! ------------------------------------------------------------------- # Package 1 only applies to ALPHA, ARM, HPPA, IA64 and SPARC users. # Package 2 only applies to x86 and PPC users. # Package 3 only applies to MIPS users. # Package 4 only applies to AMD64 users. # Package 5 only applies to S390 users. # Package 6 only applies to PPC64 users. ------------------------------------------------------------------- NOTE: Certain packages are still vulnerable. Users should migrate to another package if one is available or wait for the existing packages to be marked stable by their architecture maintainers. ------------------------------------------------------------------- 6 affected packages; please see the notes above... ------------------------------------------------------------------- Description =========== Silvio Cesare discovered a potential information leak in glibc. It allows LD_DEBUG on SUID binaries where it should not be allowed. This has various security implications, which may be used to gain confidentional information. Impact ====== An attacker can gain the list of symbols a SUID application uses and their locations and can then use a trojaned library taking precendence over those symbols to gain information or perform further exploitation. Workaround ========== There is no known workaround at this time. All users are encouraged to upgrade to the latest available version of glibc. Resolution ========== All glibc users should upgrade to the latest version: # emerge sync # emerge -pv your_version # emerge your_version Availability ============ This GLSA and any updates to it are available for viewing at the Gentoo Security Website: http://security.gentoo.org/glsa/glsa-200408-16.xml Concerns? ========= Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at http://bugs.gentoo.org. License ======= Copyright 2004 Gentoo Foundation, Inc; referenced text belongs to its owner(s). The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license. http://creativecommons.org/licenses/by-sa/1.0


(Log in to post comments)

Gentoo security update to glibc

Posted Aug 19, 2004 20:19 UTC (Thu) by kweidner (guest, #6483) [Link]

An attacker can gain the list of symbols a SUID application uses and their locations and can then use a trojaned library taking precendence over those symbols to gain information or perform further exploitation.

I don't understand the impact statement, as far as I can tell any use of a trojaned library would require exploiting an additional vulnerability such as improper permissions for system library files. And if you have that additional vulnerability, you don't need LD_DEBUG to exploit it. LD_PRELOAD and LD_LIBRARY_PATH are of course disabled for SUID binaries.

The documented features of LD_DEBUG look harmless, it only prints statistics about the operation of the dynamic linker, with no application data included in the output. Does LD_DEBUG offer additional undocumented features that enable manipulations of how it works? If not, this alleged vulnerability does not appear to be any cause for concern. -Klaus

Gentoo security update to glibc

Posted Sep 2, 2004 23:18 UTC (Thu) by solar (guest, #17536) [Link]

See http://lwn.net/Articles/99137/ for more info

Gentoo security update to glibc

Posted Aug 23, 2004 8:08 UTC (Mon) by gvy (guest, #11981) [Link]

In ALT Linux, it was fixed two years ago:

srpm://glibc-2.2.5-alt15/glibc-2.2.5-alt-sanitize-env.patch
srpm://glibc-2.2.6-alt0.7/glibc-2.2.5-alt-sanitize-env.patch
srpm://glibc-2.3.3.200406160000-alt1/glibc-2.3.3-alt-sanitize_env.patch

Gentoo security update to glibc

Posted Sep 2, 2004 21:30 UTC (Thu) by solar (guest, #17536) [Link]

Got a full URL to those patches or the srpm?
Appears you might have some other patches which gentoo may be interested in applying to it's glibc package.


Copyright © 2024, Eklektix, Inc.
Comments and public postings are copyrighted by their creators.
Linux is a registered trademark of Linus Torvalds