glibc: Information leak with LD_DEBUG — GLSA 200408-16

glibc contains an information leak vulnerability allowing the debugging of SUID binaries.

Affected packages

sys-libs/glibc on the alpha arm hppa ia64 sparc s390 architecture
Affected versions <= 2.3.2-r10
Unaffected versions >= 2.3.2-r11
sys-libs/glibc on the x86 ppc architecture
Affected versions <= 2.3.3.20040420
Unaffected versions >= 2.3.3.20040420-r1
sys-libs/glibc on the mips architecture
Affected versions <= 2.3.3.20040420
Unaffected versions >= 2.3.4.20040619-r1
sys-libs/glibc on the amd64 architecture
Affected versions <= 2.3.4.20040619
Unaffected versions >= 2.3.4.20040619-r1
sys-libs/glibc on the ppc64 architecture
Affected versions <= 2.3.4.20040605
Unaffected versions >= 2.3.4.20040808

Background

The GNU C library defines various Unix-like "system calls" and other basic facilities needed for a standard POSIX-like application to operate.

Description

Silvio Cesare discovered a potential information leak in glibc. It allows LD_DEBUG on SUID binaries where it should not be allowed. This has various security implications, which may be used to gain confidentional information.

Impact

An attacker can gain the list of symbols a SUID application uses and their locations and can then use a trojaned library taking precendence over those symbols to gain information or perform further exploitation.

Workaround

There is no known workaround at this time. All users are encouraged to upgrade to the latest available version of glibc.

Resolution

All glibc users should upgrade to the latest version:

 # emerge sync
 
 # emerge -pv your_version
 # emerge your_version

References

Release date
August 16, 2004

Latest revision
May 28, 2006: 04

Severity
low

Exploitable
local

Bugzilla entries