Executive Summary

Summary
Title New libgtop2 packages fix arbitrary code execution
Informations
Name DSA-1255 First vendor Publication 2007-01-31
Vendor Debian Last vendor Modification 2007-01-31
Severity (Vendor) N/A Revision 1

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:H/Au:N/C:P/I:P/A:P)
Cvss Base Score 3.7 Attack Range Local
Cvss Impact Score 6.4 Attack Complexity High
Cvss Expoit Score 1.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Liu Qishuai discovered that the GNOME gtop library performs insufficient sanitising when parsing the system's /proc table, which may lead to the execution of arbitrary code.

For the stable distribution (sarge) this problem has been fixed in version 2.6.0-4sarge1.

For the upcoming stable distribution (etch) this problem has been fixed in version 2.14.4-3.

For the unstable distribution (sid) this problem has been fixed in version 2.14.4-3.

We recommend that you upgrade your libgtop2 packages.

Original Source

Url : http://www.debian.org/security/2007/dsa-1255

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:10720
 
Oval ID: oval:org.mitre.oval:def:10720
Title: Stack-based buffer overflow in the glibtop_get_proc_map_s function in libgtop before 2.14.6 (libgtop2) allows local users to cause a denial of service (crash) and possibly execute arbitrary code via a process with a long filename that is mapped in its address space, which triggers the overflow in gnome-system-monitor.
Description: Stack-based buffer overflow in the glibtop_get_proc_map_s function in libgtop before 2.14.6 (libgtop2) allows local users to cause a denial of service (crash) and possibly execute arbitrary code via a process with a long filename that is mapped in its address space, which triggers the overflow in gnome-system-monitor.
Family: unix Class: vulnerability
Reference(s): CVE-2007-0235
Version: 5
Platform(s): Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Product(s):
Definition Synopsis:

OpenVAS Exploits

Date Description
2009-10-10 Name : SLES9: Security update for libgtop
File : nvt/sles9p5021496.nasl
2009-04-09 Name : Mandriva Update for libgtop2 MDKSA-2007:023 (libgtop2)
File : nvt/gb_mandriva_MDKSA_2007_023.nasl
2009-03-23 Name : Ubuntu Update for libgtop2 vulnerability USN-407-1
File : nvt/gb_ubuntu_USN_407_1.nasl
2009-02-27 Name : Fedora Update for libgtop2 FEDORA-2007-657
File : nvt/gb_fedora_2007_657_libgtop2_fc6.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200701-17 (libgtop)
File : nvt/glsa_200701_17.nasl
2008-01-17 Name : Debian Security Advisory DSA 1255-1 (libgtop2)
File : nvt/deb_1255_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
32815 libgtop2 glibtop_get_proc_map_s() Function Filename Overflow

Nessus® Vulnerability Scanner

Date Description
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2007-0765.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20070807_libgtop2_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_11406.nasl - Type : ACT_GATHER_INFO
2007-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_libgtop-2511.nasl - Type : ACT_GATHER_INFO
2007-11-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-407-1.nasl - Type : ACT_GATHER_INFO
2007-10-17 Name : The remote openSUSE host is missing a security update.
File : suse_libgtop-2512.nasl - Type : ACT_GATHER_INFO
2007-08-13 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2007-0765.nasl - Type : ACT_GATHER_INFO
2007-08-13 Name : The remote Fedora Core host is missing a security update.
File : fedora_2007-657.nasl - Type : ACT_GATHER_INFO
2007-08-13 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2007-0765.nasl - Type : ACT_GATHER_INFO
2007-02-18 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2007-023.nasl - Type : ACT_GATHER_INFO
2007-02-09 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1255.nasl - Type : ACT_GATHER_INFO
2007-01-26 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200701-17.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:26:30
  • Multiple Updates