summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
Diffstat (limited to 'metadata/glsa/glsa-200408-16.xml')
-rw-r--r--metadata/glsa/glsa-200408-16.xml80
1 files changed, 80 insertions, 0 deletions
diff --git a/metadata/glsa/glsa-200408-16.xml b/metadata/glsa/glsa-200408-16.xml
new file mode 100644
index 000000000000..1e99c098f5ad
--- /dev/null
+++ b/metadata/glsa/glsa-200408-16.xml
@@ -0,0 +1,80 @@
+<?xml version="1.0" encoding="utf-8"?>
+<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
+<glsa id="200408-16">
+ <title>glibc: Information leak with LD_DEBUG</title>
+ <synopsis>
+ glibc contains an information leak vulnerability allowing the debugging of
+ SUID binaries.
+ </synopsis>
+ <product type="ebuild">glibc</product>
+ <announced>2004-08-16</announced>
+ <revised count="04">2006-05-28</revised>
+ <bug>59526</bug>
+ <access>local</access>
+ <affected>
+ <package name="sys-libs/glibc" auto="yes" arch="alpha arm hppa ia64 sparc s390">
+ <unaffected range="ge">2.3.2-r11</unaffected>
+ <vulnerable range="le">2.3.2-r10</vulnerable>
+ </package>
+ <package name="sys-libs/glibc" auto="yes" arch="x86 ppc">
+ <unaffected range="ge">2.3.3.20040420-r1</unaffected>
+ <vulnerable range="le">2.3.3.20040420</vulnerable>
+ </package>
+ <package name="sys-libs/glibc" auto="yes" arch="mips">
+ <unaffected range="ge">2.3.4.20040619-r1</unaffected>
+ <vulnerable range="le">2.3.3.20040420</vulnerable>
+ </package>
+ <package name="sys-libs/glibc" auto="yes" arch="amd64">
+ <unaffected range="ge">2.3.4.20040619-r1</unaffected>
+ <vulnerable range="le">2.3.4.20040619</vulnerable>
+ </package>
+ <package name="sys-libs/glibc" auto="yes" arch="ppc64">
+ <unaffected range="ge">2.3.4.20040808</unaffected>
+ <vulnerable range="le">2.3.4.20040605</vulnerable>
+ </package>
+ </affected>
+ <background>
+ <p>
+ The GNU C library defines various Unix-like "system calls" and other
+ basic facilities needed for a standard POSIX-like application to
+ operate.
+ </p>
+ </background>
+ <description>
+ <p>
+ Silvio Cesare discovered a potential information leak in glibc. It
+ allows LD_DEBUG on SUID binaries where it should not be allowed. This
+ has various security implications, which may be used to gain
+ confidentional information.
+ </p>
+ </description>
+ <impact type="low">
+ <p>
+ An attacker can gain the list of symbols a SUID application uses and
+ their locations and can then use a trojaned library taking precendence
+ over those symbols to gain information or perform further exploitation.
+ </p>
+ </impact>
+ <workaround>
+ <p>
+ There is no known workaround at this time. All users are encouraged to
+ upgrade to the latest available version of glibc.
+ </p>
+ </workaround>
+ <resolution>
+ <p>
+ All glibc users should upgrade to the latest version:
+ </p>
+ <code>
+ # emerge sync
+
+ # emerge -pv your_version
+ # emerge your_version</code>
+ </resolution>
+ <references>
+ <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-1453">CVE-2004-1453</uri>
+ </references>
+ <metadata tag="submitter" timestamp="2004-08-05T17:16:41Z">
+ jaervosz
+ </metadata>
+</glsa>