LinuxQuestions.org
Help answer threads with 0 replies.
Home Forums Tutorials Articles Register
Go Back   LinuxQuestions.org > Forums > Linux Forums > Linux - Security
User Name
Password
Linux - Security This forum is for all security related questions.
Questions, tips, system compromises, firewalls, etc. are all included here.

Notices


Reply
  Search this Thread
Old 01-28-2015, 03:33 AM   #1
hua
Member
 
Registered: Oct 2006
Location: Slovak Republic
Distribution: Slackware 14.2, current
Posts: 461

Rep: Reputation: 78
GHOST: glibc vulnerability


Hi all,

How serious this is?

Background Information

GHOST is a 'buffer overflow' bug affecting the gethostbyname() and gethostbyname2() function calls in the glibc library. This vulnerability allows a remote attacker that is able to make an application call to either of these functions to execute arbitrary code with the permissions of the user running the application.
Impact

The gethostbyname() function calls are used for DNS resolving, which is a very common event. To exploit this vulnerability, an attacker must trigger a buffer overflow by supplying an invalid hostname argument to an application that performs a DNS resolution.

https://access.redhat.com/articles/1332213
 
Old 01-28-2015, 05:15 AM   #2
Keruskerfuerst
Senior Member
 
Registered: Oct 2005
Location: Horgau, Germany
Distribution: Manjaro KDE, Win 10
Posts: 2,199

Rep: Reputation: 164Reputation: 164
You should update as soon as possible.
High vulnerability.
 
Old 01-28-2015, 05:27 AM   #3
kooru
Senior Member
 
Registered: Sep 2012
Posts: 1,385

Rep: Reputation: 275Reputation: 275Reputation: 275
Depending about the distro. For long support distro as red hat you have to fixed the bug.
For normal distro as Fedora, the bug should be already fixed.
Anyway, here more information.
 
Old 01-28-2015, 06:30 AM   #4
hua
Member
 
Registered: Oct 2006
Location: Slovak Republic
Distribution: Slackware 14.2, current
Posts: 461

Original Poster
Rep: Reputation: 78
Quote:
Originally Posted by Keruskerfuerst View Post
You should update as soon as possible.
High vulnerability.
Maybe. But maybe not.
Quote:
Here is a list of potential targets that we investigated (they all call
gethostbyname, one way or another), but to the best of our knowledge,
the buffer overflow cannot be triggered in any of them:

apache, cups, dovecot, gnupg, isc-dhcp, lighttpd, mariadb/mysql,
nfs-utils, nginx, nodejs, openldap, openssh, postfix, proftpd,
pure-ftpd, rsyslog, samba, sendmail, sysklogd, syslog-ng, tcp_wrappers,
vsftpd, xinetd.

That being said, we believe it would be interesting if other people
could have a look, just in case we missed something.
It looks like that this buffer-overflow in the glibc can be triggered by other external applications (which passes variables to it). But the tests were not focused to find real vulnerable applications (which can trigger it) but rather for vulnerability in general in glibc.

It doesn't mean it cannot be exploited but it's not so inevitable as it was published.
 
Old 01-28-2015, 12:17 PM   #5
Miati
Member
 
Registered: Dec 2014
Distribution: Linux Mint 17.*
Posts: 326

Rep: Reputation: 106Reputation: 106
This is a big issue... but only in specific circumstances.

Directly from their report

Quote:
The impact of this bug is reduced significantly by the following
reasons:

- A patch already exists (since May 21, 2013), and has been applied and
tested since glibc-2.18, released on August 12, 2013:

...

- The gethostbyname*() functions are obsolete; with the advent of IPv6,
recent applications use getaddrinfo() instead.

- Many programs, especially SUID binaries reachable locally, use
gethostbyname() if, and only if, a preliminary call to inet_aton()
fails. However, a subsequent call must also succeed (the "inet-aton"
requirement) in order to reach the overflow: this is impossible, and
such programs are therefore safe.

- Most of the other programs, especially servers reachable remotely, use
gethostbyname() to perform forward-confirmed reverse DNS (FCrDNS, also
known as full-circle reverse DNS) checks. These programs are generally
safe, because the hostname passed to gethostbyname() has normally been
pre-validated by DNS software:

. "a string of labels each containing up to 63 8-bit octets, separated
by dots, and with a maximum total of 255 octets." This makes it
impossible to satisfy the "1-KB" requirement.

. Actually, glibc's DNS resolver can produce hostnames of up to
(almost) 1025 characters (in case of bit-string labels, and special
or non-printable characters). But this introduces backslashes ('\\')
and makes it impossible to satisfy the "digits-and-dots"
requirement.
 
Old 01-28-2015, 02:49 PM   #6
Head_on_a_Stick
Senior Member
 
Registered: Dec 2014
Location: London, England
Distribution: Debian stable (and OpenBSD-current)
Posts: 1,187

Rep: Reputation: 285Reputation: 285Reputation: 285
Arch patched this a year and a half ago...
 
Old 01-28-2015, 03:19 PM   #7
rokytnji
LQ Veteran
 
Registered: Mar 2008
Location: Waaaaay out West Texas
Distribution: antiX 23, MX 23
Posts: 7,112
Blog Entries: 21

Rep: Reputation: 3474Reputation: 3474Reputation: 3474Reputation: 3474Reputation: 3474Reputation: 3474Reputation: 3474Reputation: 3474Reputation: 3474Reputation: 3474Reputation: 3474
Code:
@scuzbucket:~
$ ldd --version
ldd (Debian GLIBC 2.19-13) 2.19
Copyright (C) 2014 Free Software Foundation, Inc.
This is free software; see the source for copying conditions.  There is NO
warranty; not even for MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.
Written by Roland McGrath and Ulrich Drepper.
Be not afeard.
 
Old 01-28-2015, 05:39 PM   #8
matsvw
Member
 
Registered: Jul 2007
Location: Oregon
Distribution: Ubuntu, mostly.
Posts: 43

Rep: Reputation: 15
My Fedora 14 server is vulnerable according to the scripts. glibc on this server is version 2.13 and I cannot update it via yum. Any thoughts?
 
Old 01-29-2015, 03:46 AM   #9
kooru
Senior Member
 
Registered: Sep 2012
Posts: 1,385

Rep: Reputation: 275Reputation: 275Reputation: 275
Quote:
Originally Posted by matsvw View Post
My Fedora 14 server is vulnerable according to the scripts. glibc on this server is version 2.13 and I cannot update it via yum. Any thoughts?
The end support of Fedora 14 was 2011-12-08!!!
And if you still use it as server, it's a big mistake.
The last version of Fedora is 21.
 
Old 01-29-2015, 11:39 AM   #10
matsvw
Member
 
Registered: Jul 2007
Location: Oregon
Distribution: Ubuntu, mostly.
Posts: 43

Rep: Reputation: 15
Quote:
Originally Posted by kooru View Post
The end support of Fedora 14 was 2011-12-08!!!
And if you still use it as server, it's a big mistake.
The last version of Fedora is 21.
Sadly, I don't have control over it.
 
Old 01-29-2015, 05:24 PM   #11
unSpawn
Moderator
 
Registered: May 2001
Posts: 29,415
Blog Entries: 55

Rep: Reputation: 3600Reputation: 3600Reputation: 3600Reputation: 3600Reputation: 3600Reputation: 3600Reputation: 3600Reputation: 3600Reputation: 3600Reputation: 3600Reputation: 3600
Quote:
Originally Posted by matsvw View Post
Sadly, I don't have control over it.
While mitigating circumstances are there, as exploiting this vulnerability isn't that easy as many commonly exposed services have been tested to be not vulnerable (http://www.openwall.com/lists/oss-se.../2015/01/27/18), this does not mean that you should aim to stay with an unsupported Linux distribution release.

Since you have posted no details that could help us help you all I can say is that yours is a problem you have to solve with whomever provides it. Have them change it or ponder the alternatives. If unsure post details but do not expect anyone here to support a Linux distribution release the vendor doesn't support.
Linux may be free to use but using it should not be free of responsibilities.
 
Old 02-05-2015, 02:13 AM   #12
yukinK
LQ Newbie
 
Registered: May 2007
Posts: 11

Rep: Reputation: 0
According to RPM query, I've glibc 2.3.4-2.25,glibc-common 2.3.4-2.25 installed in my server. But when i tried run the vulnerability check script, it returned as "gcc: command not found".

i checked the "bin" directories i couldn't find the gcc script file and any other sysmlinks. i'm curious to know whether my server is vulnerable or not. Google is not helping much!! I'm returning to linux environment after a long stint with windows.

any help and guidance would be appreciated.

Tamil
 
Old 02-05-2015, 04:16 PM   #13
unSpawn
Moderator
 
Registered: May 2001
Posts: 29,415
Blog Entries: 55

Rep: Reputation: 3600Reputation: 3600Reputation: 3600Reputation: 3600Reputation: 3600Reputation: 3600Reputation: 3600Reputation: 3600Reputation: 3600Reputation: 3600Reputation: 3600
Quote:
Originally Posted by yukinK View Post
According to RPM query, I've glibc 2.3.4-2.25,glibc-common 2.3.4-2.25 installed in my server.
AFAIK that's a RHL 8.0-like or RHEL 4-like glibc version. If that's the case your distro release is way old.


Quote:
Originally Posted by yukinK View Post
when i tried run the vulnerability check script, it returned as "gcc: command not found".
Consider not having a C compiler / development packages installed a minor nuisance compared to running an ancient, unsupported distro release.
 
Old 02-05-2015, 11:28 PM   #14
yukinK
LQ Newbie
 
Registered: May 2007
Posts: 11

Rep: Reputation: 0
Yeah, The Distro Version is RHEL4, I have no control over the updating the distro.

Anyways, Could you tell how to check, that my server is vulnerable or not? I would appreciate any help!
 
Old 02-06-2015, 10:27 AM   #15
matsvw
Member
 
Registered: Jul 2007
Location: Oregon
Distribution: Ubuntu, mostly.
Posts: 43

Rep: Reputation: 15
Quote:
Originally Posted by unSpawn View Post
While mitigating circumstances are there, as exploiting this vulnerability isn't that easy as many commonly exposed services have been tested to be not vulnerable (http://www.openwall.com/lists/oss-se.../2015/01/27/18), this does not mean that you should aim to stay with an unsupported Linux distribution release.

Since you have posted no details that could help us help you all I can say is that yours is a problem you have to solve with whomever provides it. Have them change it or ponder the alternatives. If unsure post details but do not expect anyone here to support a Linux distribution release the vendor doesn't support.
Linux may be free to use but using it should not be free of responsibilities.
As a silver lining, this issue has given me the leverage needed to decommission and/or upgrade the effected servers. On a happier note, all of my newer Ubuntu servers were either up to date or upgraded without drama.
 
  


Reply



Posting Rules
You may not post new threads
You may not post replies
You may not post attachments
You may not edit your posts

BB code is On
Smilies are On
[IMG] code is Off
HTML code is Off



Similar Threads
Thread Thread Starter Forum Replies Last Post
LXer: GHOST glibc Remote Code Execution Vulnerability Affects All Linux Systems LXer Syndicated Linux News 0 01-27-2015 04:20 PM
vulnerability scanning using NMAP on CVE-2014-0322 vulnerability,check vulnerable meeiyoke Linux - Security 2 06-06-2014 05:09 PM
vulnerability scanning using NMAP on CVE-2014-0322 vulnerability,check vulnerable . meeiyoke Linux - Newbie 1 06-06-2014 12:14 PM
Ghost software : Linux Ghost server NL-Stitch Linux - Newbie 18 02-02-2007 10:55 PM

LinuxQuestions.org > Forums > Linux Forums > Linux - Security

All times are GMT -5. The time now is 04:12 PM.

Main Menu
Advertisement
My LQ
Write for LQ
LinuxQuestions.org is looking for people interested in writing Editorials, Articles, Reviews, and more. If you'd like to contribute content, let us know.
Main Menu
Syndicate
RSS1  Latest Threads
RSS1  LQ News
Twitter: @linuxquestions
Open Source Consulting | Domain Registration