Executive Summary

Summary
Title gdb security and bug fix update
Informations
Name RHSA-2013:0522 First vendor Publication 2013-02-21
Vendor RedHat Last vendor Modification 2013-02-21
Severity (Vendor) Moderate Revision 02

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 6.9 Attack Range Local
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 3.4 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

Updated gdb packages that fix one security issue and three bugs are now available for Red Hat Enterprise Linux 6.

The Red Hat Security Response Team has rated this update as having moderate security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64 Red Hat Enterprise Linux HPC Node (v. 6) - x86_64 Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64

3. Description:

The GNU Debugger (GDB) allows debugging of programs written in C, C++, Java, and other languages by executing them in a controlled fashion and then printing out their data.

GDB tried to auto-load certain files (such as GDB scripts, Python scripts, and a thread debugging library) from the current working directory when debugging programs. This could result in the execution of arbitrary code with the user's privileges when GDB was run in a directory that has untrusted content. (CVE-2011-4355)

With this update, GDB no longer auto-loads files from the current directory and only trusts certain system directories by default. The list of trusted directories can be viewed and modified using the "show auto-load safe-path" and "set auto-load safe-path" GDB commands. Refer to the GDB manual, linked to in the References, for further information.

This update also fixes the following bugs:

* When a struct member was at an offset greater than 256 MB, the resulting bit position within the struct overflowed and caused an invalid memory access by GDB. With this update, the code has been modified to ensure that GDB can access such positions. (BZ#795424)

* When a thread list of the core file became corrupted, GDB did not print this list but displayed the "Cannot find new threads: generic error" error message instead. With this update, GDB has been modified and it now prints the thread list of the core file as expected. (BZ#811648)

* GDB did not properly handle debugging of multiple binaries with the same build ID. This update modifies GDB to use symbolic links created for particular binaries so that debugging of binaries that share a build ID now proceeds as expected. Debugging of live programs and core files is now more user-friendly. (BZ#836966)

All users of gdb are advised to upgrade to these updated packages, which contain backported patches to correct these issues.

4. Solution:

Before applying this update, make sure all previously-released errata relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/knowledge/articles/11258

5. Bugs fixed (http://bugzilla.redhat.com/):

703238 - CVE-2011-4355 gdb: object file .debug_gdb_scripts section improper input validation 811648 - Cannot find new threads: generic error 836966 - Backport gdb fix to handle identical binaries via additional build-id symlinks

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2013-0522.html

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-264 Permissions, Privileges, and Access Controls

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:20946
 
Oval ID: oval:org.mitre.oval:def:20946
Title: RHSA-2013:0522: gdb security and bug fix update (Moderate)
Description: GNU Project Debugger (GDB) before 7.5, when .debug_gdb_scripts is defined, automatically loads certain files from the current working directory, which allows local users to gain privileges via crafted files such as Python scripts.
Family: unix Class: patch
Reference(s): RHSA-2013:0522-02
CESA-2013:0522
CVE-2011-4355
Version: 4
Platform(s): Red Hat Enterprise Linux 6
CentOS Linux 6
Product(s): gdb
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23880
 
Oval ID: oval:org.mitre.oval:def:23880
Title: ELSA-2013:0522: gdb security and bug fix update (Moderate)
Description: GNU Project Debugger (GDB) before 7.5, when .debug_gdb_scripts is defined, automatically loads certain files from the current working directory, which allows local users to gain privileges via crafted files such as Python scripts.
Family: unix Class: patch
Reference(s): ELSA-2013:0522-02
CVE-2011-4355
Version: 6
Platform(s): Oracle Linux 6
Product(s): gdb
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:26993
 
Oval ID: oval:org.mitre.oval:def:26993
Title: DEPRECATED: ELSA-2013-0522 -- gdb security and bug fix update (moderate)
Description: [7.2-60.el6] - Fix CVE-2011-4355 gdb: arbitrary code execution via .debug_gdb_scripts' (Jan Kratochvil, RH BZ 756116). [7.2-58.el6] - Fix Backport gdb fix to handle identical binaries via additional build-id symlinks' (RH BZ 836966).
Family: unix Class: patch
Reference(s): ELSA-2013-0522
CVE-2011-4355
Version: 4
Platform(s): Oracle Linux 6
Product(s): gdb
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 29

OpenVAS Exploits

Date Description
2012-08-30 Name : Fedora Update for gdb FEDORA-2012-6635
File : nvt/gb_fedora_2012_6635_gdb_fc17.nasl
2012-08-21 Name : Fedora Update for gdb FEDORA-2012-6614
File : nvt/gb_fedora_2012_6614_gdb_fc16.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
77362 GNU Debugger (gdb) .debug_gdb_scripts Parsing Remote Code Execution

Nessus® Vulnerability Scanner

Date Description
2014-11-08 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2013-0579.nasl - Type : ACT_GATHER_INFO
2013-09-04 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2013-159.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-0522.nasl - Type : ACT_GATHER_INFO
2013-03-10 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2013-0522.nasl - Type : ACT_GATHER_INFO
2013-03-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20130221_gdb_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2013-02-21 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-0522.nasl - Type : ACT_GATHER_INFO
2012-08-20 Name : The remote Fedora host is missing a security update.
File : fedora_2012-6614.nasl - Type : ACT_GATHER_INFO
2012-05-07 Name : The remote Fedora host is missing a security update.
File : fedora_2012-6635.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
Date Informations
2014-02-17 11:56:53
  • Multiple Updates
2013-03-06 17:20:12
  • Multiple Updates
2013-03-06 13:20:03
  • Multiple Updates
2013-02-21 09:19:03
  • First insertion