Vulnerabilities > CVE-2004-1453 - Local Information Disclosure vulnerability in GNU GLibC LD_DEBUG

047910
CVSS 2.1 - LOW
Attack vector
LOCAL
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
NONE
Availability impact
NONE
local
low complexity
gnu
nessus

Summary

GNU glibc 2.3.4 before 2.3.4.20040619, 2.3.3 before 2.3.3.20040420, and 2.3.2 before 2.3.2-r10 does not restrict the use of LD_DEBUG for a setuid program, which allows local users to gain sensitive information, such as the list of symbols used by the program.

Nessus

  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-200408-16.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-200408-16 (glibc: Information leak with LD_DEBUG) Silvio Cesare discovered a potential information leak in glibc. It allows LD_DEBUG on SUID binaries where it should not be allowed. This has various security implications, which may be used to gain confidential information. Impact : An attacker can gain the list of symbols a SUID application uses and their locations and can then use a trojaned library taking precendence over those symbols to gain information or perform further exploitation. Workaround : There is no known workaround at this time. All users are encouraged to upgrade to the latest available version of glibc.
    last seen2020-06-01
    modified2020-06-02
    plugin id14572
    published2004-08-30
    reporterThis script is Copyright (C) 2004-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/14572
    titleGLSA-200408-16 : glibc: Information leak with LD_DEBUG
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from Gentoo Linux Security Advisory GLSA 200408-16.
    #
    # The advisory text is Copyright (C) 2001-2016 Gentoo Foundation, Inc.
    # and licensed under the Creative Commons - Attribution / Share Alike 
    # license. See http://creativecommons.org/licenses/by-sa/3.0/
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(14572);
      script_version("1.15");
      script_cvs_date("Date: 2019/08/02 13:32:41");
    
      script_cve_id("CVE-2004-1453");
      script_xref(name:"GLSA", value:"200408-16");
    
      script_name(english:"GLSA-200408-16 : glibc: Information leak with LD_DEBUG");
      script_summary(english:"Checks for updated package(s) in /var/db/pkg");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote Gentoo host is missing one or more security-related
    patches."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "The remote host is affected by the vulnerability described in GLSA-200408-16
    (glibc: Information leak with LD_DEBUG)
    
        Silvio Cesare discovered a potential information leak in glibc. It
        allows LD_DEBUG on SUID binaries where it should not be allowed. This
        has various security implications, which may be used to gain
        confidential information.
      
    Impact :
    
        An attacker can gain the list of symbols a SUID application uses and
        their locations and can then use a trojaned library taking precendence
        over those symbols to gain information or perform further exploitation.
      
    Workaround :
    
        There is no known workaround at this time. All users are encouraged to
        upgrade to the latest available version of glibc."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security.gentoo.org/glsa/200408-16"
      );
      script_set_attribute(
        attribute:"solution", 
        value:
    "All glibc users should upgrade to the latest version:
        # emerge sync
        # emerge -pv your_version
        # emerge your_version"
      );
      script_set_cvss_base_vector("CVSS2#AV:L/AC:L/Au:N/C:P/I:N/A:N");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:glibc");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:gentoo:linux");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2004/08/16");
      script_set_attribute(attribute:"plugin_publication_date", value:"2004/08/30");
      script_set_attribute(attribute:"vuln_publication_date", value:"2004/08/16");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2004-2019 Tenable Network Security, Inc.");
      script_family(english:"Gentoo Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/Gentoo/release", "Host/Gentoo/qpkg-list", "Host/Gentoo/arch");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("qpkg.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/Gentoo/release")) audit(AUDIT_OS_NOT, "Gentoo");
    if (!get_kb_item("Host/Gentoo/qpkg-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    ourarch = get_kb_item("Host/Gentoo/arch");
    if (!ourarch) audit(AUDIT_UNKNOWN_ARCH);
    if (ourarch !~ "^(ppc64)$") audit(AUDIT_ARCH_NOT, "ppc64", ourarch);
    
    flag = 0;
    
    if (qpkg_check(package:"sys-libs/glibc", arch:"ppc64", unaffected:make_list("ge 2.3.4.20040808"), vulnerable:make_list("le 2.3.4.20040605"))) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_note(port:0, extra:qpkg_report_get());
      else security_note(0);
      exit(0);
    }
    else
    {
      tested = qpkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "glibc");
    }
    
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2005-256.NASL
    descriptionUpdated glibc packages that address several bugs are now available. This update has been rated as having low security impact by the Red Hat Security Response Team. The GNU libc packages (known as glibc) contain the standard C libraries used by applications. It was discovered that the use of LD_DEBUG, LD_SHOW_AUXV, and LD_DYNAMIC_WEAK were not restricted for a setuid program. A local user could utilize this flaw to gain information, such as the list of symbols used by the program. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CVE-2004-1453 to this issue. This erratum addresses the following bugs in the GNU C Library : - fix stack alignment in IA-32 clone - fix double free in globfree - fix fnmatch to avoid jumping based on uninitialized memory read - fix fseekpos after ungetc - fix TZ env var handling if the variable ends with + or - - avoid depending on values read from uninitialized memory in strtold on certain architectures - fix mapping alignment computation in dl-load - fix i486+ strncat inline assembly - make gethostid/sethostid work on bi-arch platforms - fix ppc64 getcontext/swapcontext - fix pthread_exit if called after pthread_create, but before the created thread actually started - fix return values for tgamma (+-0) - fix handling of very long lines in /etc/hosts - avoid page aliasing of thread stacks on AMD64 - avoid busy loop in malloc if concurrent with fork - allow putenv and setenv in shared library constructors - fix restoring of CCR in swapcontext and getcontext on ppc64 - avoid using sigaction (SIGPIPE, ...) in syslog implementation All users of glibc should upgrade to these updated packages, which resolve these issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id18312
    published2005-05-19
    reporterThis script is Copyright (C) 2005-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/18312
    titleRHEL 3 : glibc (RHSA-2005:256)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Red Hat Security Advisory RHSA-2005:256. The text 
    # itself is copyright (C) Red Hat, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(18312);
      script_version ("1.26");
      script_cvs_date("Date: 2019/10/25 13:36:11");
    
      script_cve_id("CVE-2004-1453");
      script_xref(name:"RHSA", value:"2005:256");
    
      script_name(english:"RHEL 3 : glibc (RHSA-2005:256)");
      script_summary(english:"Checks the rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Red Hat host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Updated glibc packages that address several bugs are now available.
    
    This update has been rated as having low security impact by the Red
    Hat Security Response Team.
    
    The GNU libc packages (known as glibc) contain the standard C
    libraries used by applications.
    
    It was discovered that the use of LD_DEBUG, LD_SHOW_AUXV, and
    LD_DYNAMIC_WEAK were not restricted for a setuid program. A local user
    could utilize this flaw to gain information, such as the list of
    symbols used by the program. The Common Vulnerabilities and Exposures
    project (cve.mitre.org) has assigned the name CVE-2004-1453 to this
    issue.
    
    This erratum addresses the following bugs in the GNU C Library :
    
      - fix stack alignment in IA-32 clone - fix double free in
        globfree - fix fnmatch to avoid jumping based on
        uninitialized memory read - fix fseekpos after ungetc -
        fix TZ env var handling if the variable ends with + or -
        - avoid depending on values read from uninitialized
        memory in strtold on certain architectures - fix mapping
        alignment computation in dl-load - fix i486+ strncat
        inline assembly - make gethostid/sethostid work on
        bi-arch platforms - fix ppc64 getcontext/swapcontext -
        fix pthread_exit if called after pthread_create, but
        before the created thread actually started - fix return
        values for tgamma (+-0) - fix handling of very long
        lines in /etc/hosts - avoid page aliasing of thread
        stacks on AMD64 - avoid busy loop in malloc if
        concurrent with fork - allow putenv and setenv in shared
        library constructors - fix restoring of CCR in
        swapcontext and getcontext on ppc64 - avoid using
        sigaction (SIGPIPE, ...) in syslog implementation
    
    All users of glibc should upgrade to these updated packages, which
    resolve these issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2004-1453"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/errata/RHSA-2005:256"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected packages.");
      script_set_cvss_base_vector("CVSS2#AV:L/AC:L/Au:N/C:P/I:N/A:N");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:glibc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:glibc-common");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:glibc-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:glibc-headers");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:glibc-profile");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:glibc-utils");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:nptl-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:nscd");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:enterprise_linux:3");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2004/12/31");
      script_set_attribute(attribute:"patch_publication_date", value:"2005/05/18");
      script_set_attribute(attribute:"plugin_publication_date", value:"2005/05/19");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2005-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Red Hat Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list", "Host/cpu");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Red Hat" >!< release) audit(AUDIT_OS_NOT, "Red Hat");
    os_ver = pregmatch(pattern: "Red Hat Enterprise Linux.*release ([0-9]+(\.[0-9]+)?)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Red Hat");
    os_ver = os_ver[1];
    if (! preg(pattern:"^3([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Red Hat 3.x", "Red Hat " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$" && "s390" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Red Hat", cpu);
    
    yum_updateinfo = get_kb_item("Host/RedHat/yum-updateinfo");
    if (!empty_or_null(yum_updateinfo)) 
    {
      rhsa = "RHSA-2005:256";
      yum_report = redhat_generate_yum_updateinfo_report(rhsa:rhsa);
      if (!empty_or_null(yum_report))
      {
        security_report_v4(
          port       : 0,
          severity   : SECURITY_NOTE,
          extra      : yum_report 
        );
        exit(0);
      }
      else
      {
        audit_message = "affected by Red Hat security advisory " + rhsa;
        audit(AUDIT_OS_NOT, audit_message);
      }
    }
    else
    {
      flag = 0;
      if (rpm_check(release:"RHEL3", reference:"glibc-2.3.2-95.33")) flag++;
      if (rpm_check(release:"RHEL3", reference:"glibc-common-2.3.2-95.33")) flag++;
      if (rpm_check(release:"RHEL3", reference:"glibc-devel-2.3.2-95.33")) flag++;
      if (rpm_check(release:"RHEL3", reference:"glibc-headers-2.3.2-95.33")) flag++;
      if (rpm_check(release:"RHEL3", reference:"glibc-profile-2.3.2-95.33")) flag++;
      if (rpm_check(release:"RHEL3", reference:"glibc-utils-2.3.2-95.33")) flag++;
      if (rpm_check(release:"RHEL3", reference:"nptl-devel-2.3.2-95.33")) flag++;
      if (rpm_check(release:"RHEL3", reference:"nscd-2.3.2-95.33")) flag++;
    
      if (flag)
      {
        security_report_v4(
          port       : 0,
          severity   : SECURITY_NOTE,
          extra      : rpm_report_get() + redhat_report_package_caveat()
        );
        exit(0);
      }
      else
      {
        tested = pkg_tests_get();
        if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
        else audit(AUDIT_PACKAGE_NOT_INSTALLED, "glibc / glibc-common / glibc-devel / glibc-headers / glibc-profile / etc");
      }
    }
    
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2005-256.NASL
    descriptionUpdated glibc packages that address several bugs are now available. This update has been rated as having low security impact by the Red Hat Security Response Team. The GNU libc packages (known as glibc) contain the standard C libraries used by applications. It was discovered that the use of LD_DEBUG, LD_SHOW_AUXV, and LD_DYNAMIC_WEAK were not restricted for a setuid program. A local user could utilize this flaw to gain information, such as the list of symbols used by the program. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CVE-2004-1453 to this issue. This erratum addresses the following bugs in the GNU C Library : - fix stack alignment in IA-32 clone - fix double free in globfree - fix fnmatch to avoid jumping based on uninitialized memory read - fix fseekpos after ungetc - fix TZ env var handling if the variable ends with + or - - avoid depending on values read from uninitialized memory in strtold on certain architectures - fix mapping alignment computation in dl-load - fix i486+ strncat inline assembly - make gethostid/sethostid work on bi-arch platforms - fix ppc64 getcontext/swapcontext - fix pthread_exit if called after pthread_create, but before the created thread actually started - fix return values for tgamma (+-0) - fix handling of very long lines in /etc/hosts - avoid page aliasing of thread stacks on AMD64 - avoid busy loop in malloc if concurrent with fork - allow putenv and setenv in shared library constructors - fix restoring of CCR in swapcontext and getcontext on ppc64 - avoid using sigaction (SIGPIPE, ...) in syslog implementation All users of glibc should upgrade to these updated packages, which resolve these issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id21800
    published2006-07-03
    reporterThis script is Copyright (C) 2006-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/21800
    titleCentOS 3 : glibc (CESA-2005:256)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Red Hat Security Advisory RHSA-2005:256 and 
    # CentOS Errata and Security Advisory 2005:256 respectively.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(21800);
      script_version("1.20");
      script_cvs_date("Date: 2019/10/25 13:36:02");
    
      script_cve_id("CVE-2004-1453");
      script_xref(name:"RHSA", value:"2005:256");
    
      script_name(english:"CentOS 3 : glibc (CESA-2005:256)");
      script_summary(english:"Checks rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote CentOS host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Updated glibc packages that address several bugs are now available.
    
    This update has been rated as having low security impact by the Red
    Hat Security Response Team.
    
    The GNU libc packages (known as glibc) contain the standard C
    libraries used by applications.
    
    It was discovered that the use of LD_DEBUG, LD_SHOW_AUXV, and
    LD_DYNAMIC_WEAK were not restricted for a setuid program. A local user
    could utilize this flaw to gain information, such as the list of
    symbols used by the program. The Common Vulnerabilities and Exposures
    project (cve.mitre.org) has assigned the name CVE-2004-1453 to this
    issue.
    
    This erratum addresses the following bugs in the GNU C Library :
    
      - fix stack alignment in IA-32 clone - fix double free in
        globfree - fix fnmatch to avoid jumping based on
        uninitialized memory read - fix fseekpos after ungetc -
        fix TZ env var handling if the variable ends with + or -
        - avoid depending on values read from uninitialized
        memory in strtold on certain architectures - fix mapping
        alignment computation in dl-load - fix i486+ strncat
        inline assembly - make gethostid/sethostid work on
        bi-arch platforms - fix ppc64 getcontext/swapcontext -
        fix pthread_exit if called after pthread_create, but
        before the created thread actually started - fix return
        values for tgamma (+-0) - fix handling of very long
        lines in /etc/hosts - avoid page aliasing of thread
        stacks on AMD64 - avoid busy loop in malloc if
        concurrent with fork - allow putenv and setenv in shared
        library constructors - fix restoring of CCR in
        swapcontext and getcontext on ppc64 - avoid using
        sigaction (SIGPIPE, ...) in syslog implementation
    
    All users of glibc should upgrade to these updated packages, which
    resolve these issues."
      );
      # https://lists.centos.org/pipermail/centos-announce/2005-May/011675.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?cce583c7"
      );
      # https://lists.centos.org/pipermail/centos-announce/2005-May/011720.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?9f38700f"
      );
      # https://lists.centos.org/pipermail/centos-announce/2005-May/011721.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?8f50c388"
      );
      # https://lists.centos.org/pipermail/centos-announce/2005-May/011729.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?e3cd8586"
      );
      # https://lists.centos.org/pipermail/centos-announce/2005-May/011730.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?499d44c3"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected glibc packages."
      );
      script_set_cvss_base_vector("CVSS2#AV:L/AC:L/Au:N/C:P/I:N/A:N");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:glibc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:glibc-common");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:glibc-debug");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:glibc-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:glibc-headers");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:glibc-profile");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:glibc-utils");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:nptl-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:nscd");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:centos:centos:3");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2004/12/31");
      script_set_attribute(attribute:"patch_publication_date", value:"2005/05/20");
      script_set_attribute(attribute:"plugin_publication_date", value:"2006/07/03");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2006-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"CentOS Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/CentOS/release", "Host/CentOS/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/CentOS/release");
    if (isnull(release) || "CentOS" >!< release) audit(AUDIT_OS_NOT, "CentOS");
    os_ver = pregmatch(pattern: "CentOS(?: Linux)? release ([0-9]+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "CentOS");
    os_ver = os_ver[1];
    if (! preg(pattern:"^3([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "CentOS 3.x", "CentOS " + os_ver);
    
    if (!get_kb_item("Host/CentOS/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && "ia64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "CentOS", cpu);
    
    
    flag = 0;
    if (rpm_check(release:"CentOS-3", reference:"glibc-2.3.2-95.33")) flag++;
    if (rpm_check(release:"CentOS-3", reference:"glibc-common-2.3.2-95.33")) flag++;
    if (rpm_check(release:"CentOS-3", reference:"glibc-debug-2.3.2-95.33")) flag++;
    if (rpm_check(release:"CentOS-3", reference:"glibc-devel-2.3.2-95.33")) flag++;
    if (rpm_check(release:"CentOS-3", reference:"glibc-headers-2.3.2-95.33")) flag++;
    if (rpm_check(release:"CentOS-3", reference:"glibc-profile-2.3.2-95.33")) flag++;
    if (rpm_check(release:"CentOS-3", reference:"glibc-utils-2.3.2-95.33")) flag++;
    if (rpm_check(release:"CentOS-3", reference:"nptl-devel-2.3.2-95.33")) flag++;
    if (rpm_check(release:"CentOS-3", reference:"nscd-2.3.2-95.33")) flag++;
    
    
    if (flag)
    {
      security_report_v4(
        port       : 0,
        severity   : SECURITY_NOTE,
        extra      : rpm_report_get()
      );
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "glibc / glibc-common / glibc-debug / glibc-devel / glibc-headers / etc");
    }
    
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2005-261.NASL
    descriptionUpdated glibc packages that address several bugs are now available. This update has been rated as having low security impact by the Red Hat Security Response Team. The GNU libc packages (known as glibc) contain the standard C libraries used by applications. Flaws in the catchsegv and glibcbug scripts were discovered. A local user could utilize these flaws to overwrite files via a symlink attack on temporary files. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CVE-2004-0968 and CVE-2004-1382 to these issues. It was discovered that the use of LD_DEBUG and LD_SHOW_AUXV were not restricted for a setuid program. A local user could utilize this flaw to gain information, such as the list of symbols used by the program. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CVE-2004-1453 to this issue. This erratum also addresses the following bugs in the GNU C Library: - Now avoids calling sigaction (SIGPIPE, ...) in syslog implementation - Fixed poll on Itanium - Now allows setenv/putenv in shared library constructors Users of glibc are advised to upgrade to these erratum packages that remove the unnecessary glibcbug script and contain backported patches to correct these other issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id18160
    published2005-04-29
    reporterThis script is Copyright (C) 2005-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/18160
    titleRHEL 2.1 : glibc (RHSA-2005:261)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Red Hat Security Advisory RHSA-2005:261. The text 
    # itself is copyright (C) Red Hat, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(18160);
      script_version ("1.26");
      script_cvs_date("Date: 2019/10/25 13:36:11");
    
      script_cve_id("CVE-2004-0968", "CVE-2004-1382", "CVE-2004-1453");
      script_xref(name:"RHSA", value:"2005:261");
    
      script_name(english:"RHEL 2.1 : glibc (RHSA-2005:261)");
      script_summary(english:"Checks the rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Red Hat host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Updated glibc packages that address several bugs are now available.
    
    This update has been rated as having low security impact by the Red
    Hat Security Response Team.
    
    The GNU libc packages (known as glibc) contain the standard C
    libraries used by applications.
    
    Flaws in the catchsegv and glibcbug scripts were discovered. A local
    user could utilize these flaws to overwrite files via a symlink attack
    on temporary files. The Common Vulnerabilities and Exposures project
    (cve.mitre.org) has assigned the name CVE-2004-0968 and CVE-2004-1382
    to these issues.
    
    It was discovered that the use of LD_DEBUG and LD_SHOW_AUXV were not
    restricted for a setuid program. A local user could utilize this flaw
    to gain information, such as the list of symbols used by the program.
    The Common Vulnerabilities and Exposures project (cve.mitre.org) has
    assigned the name CVE-2004-1453 to this issue.
    
    This erratum also addresses the following bugs in the GNU C Library: -
    Now avoids calling sigaction (SIGPIPE, ...) in syslog implementation -
    Fixed poll on Itanium - Now allows setenv/putenv in shared library
    constructors
    
    Users of glibc are advised to upgrade to these erratum packages that
    remove the unnecessary glibcbug script and contain backported patches
    to correct these other issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2004-0968"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2004-1382"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2004-1453"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/errata/RHSA-2005:261"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected packages.");
      script_set_cvss_base_vector("CVSS2#AV:L/AC:L/Au:N/C:N/I:P/A:N");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:glibc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:glibc-common");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:glibc-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:glibc-profile");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:nscd");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:enterprise_linux:2.1");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2004/12/31");
      script_set_attribute(attribute:"patch_publication_date", value:"2005/04/28");
      script_set_attribute(attribute:"plugin_publication_date", value:"2005/04/29");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2005-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Red Hat Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list", "Host/cpu");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Red Hat" >!< release) audit(AUDIT_OS_NOT, "Red Hat");
    os_ver = pregmatch(pattern: "Red Hat Enterprise Linux.*release ([0-9]+(\.[0-9]+)?)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Red Hat");
    os_ver = os_ver[1];
    if (! preg(pattern:"^2\.1([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Red Hat 2.1", "Red Hat " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$" && "s390" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Red Hat", cpu);
    
    yum_updateinfo = get_kb_item("Host/RedHat/yum-updateinfo");
    if (!empty_or_null(yum_updateinfo)) 
    {
      rhsa = "RHSA-2005:261";
      yum_report = redhat_generate_yum_updateinfo_report(rhsa:rhsa);
      if (!empty_or_null(yum_report))
      {
        security_report_v4(
          port       : 0,
          severity   : SECURITY_NOTE,
          extra      : yum_report 
        );
        exit(0);
      }
      else
      {
        audit_message = "affected by Red Hat security advisory " + rhsa;
        audit(AUDIT_OS_NOT, audit_message);
      }
    }
    else
    {
      flag = 0;
      if (rpm_check(release:"RHEL2.1", cpu:"i386", reference:"glibc-2.2.4-32.20")) flag++;
      if (rpm_check(release:"RHEL2.1", cpu:"i686", reference:"glibc-2.2.4-32.20")) flag++;
      if (rpm_check(release:"RHEL2.1", cpu:"i386", reference:"glibc-common-2.2.4-32.20")) flag++;
      if (rpm_check(release:"RHEL2.1", cpu:"i386", reference:"glibc-devel-2.2.4-32.20")) flag++;
      if (rpm_check(release:"RHEL2.1", cpu:"i386", reference:"glibc-profile-2.2.4-32.20")) flag++;
      if (rpm_check(release:"RHEL2.1", cpu:"i386", reference:"nscd-2.2.4-32.20")) flag++;
    
      if (flag)
      {
        security_report_v4(
          port       : 0,
          severity   : SECURITY_NOTE,
          extra      : rpm_report_get() + redhat_report_package_caveat()
        );
        exit(0);
      }
      else
      {
        tested = pkg_tests_get();
        if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
        else audit(AUDIT_PACKAGE_NOT_INSTALLED, "glibc / glibc-common / glibc-devel / glibc-profile / nscd");
      }
    }
    

Oval

accepted2013-04-29T04:08:28.778-04:00
classvulnerability
contributors
  • nameAharon Chernin
    organizationSCAP.com, LLC
  • nameDragos Prisaca
    organizationG2, Inc.
definition_extensions
  • commentThe operating system installed on the system is Red Hat Enterprise Linux 3
    ovaloval:org.mitre.oval:def:11782
  • commentCentOS Linux 3.x
    ovaloval:org.mitre.oval:def:16651
descriptionGNU glibc 2.3.4 before 2.3.4.20040619, 2.3.3 before 2.3.3.20040420, and 2.3.2 before 2.3.2-r10 does not restrict the use of LD_DEBUG for a setuid program, which allows local users to gain sensitive information, such as the list of symbols used by the program.
familyunix
idoval:org.mitre.oval:def:10762
statusaccepted
submitted2010-07-09T03:56:16-04:00
titleGNU glibc 2.3.4 before 2.3.4.20040619, 2.3.3 before 2.3.3.20040420, and 2.3.2 before 2.3.2-r10 does not restrict the use of LD_DEBUG for a setuid program, which allows local users to gain sensitive information, such as the list of symbols used by the program.
version26

Redhat

advisories
  • rhsa
    idRHSA-2005:256
  • rhsa
    idRHSA-2005:261
rpms
  • glibc-0:2.3.2-95.33
  • glibc-common-0:2.3.2-95.33
  • glibc-debuginfo-0:2.3.2-95.33
  • glibc-debuginfo-common-0:2.3.2-95.33
  • glibc-devel-0:2.3.2-95.33
  • glibc-headers-0:2.3.2-95.33
  • glibc-profile-0:2.3.2-95.33
  • glibc-utils-0:2.3.2-95.33
  • nptl-devel-0:2.3.2-95.33
  • nscd-0:2.3.2-95.33