Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title gdb security update
Informations
Name RHSA-2005:801 First vendor Publication 2005-10-18
Vendor RedHat Last vendor Modification 2005-10-18
Severity (Vendor) Low Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 7.2 Attack Range Local
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

An updated gdb package that fixes minor security issues is now available.

This update has been rated as having low security impact by the Red Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS (Advanced Server) version 2.1 - i386, ia64 Red Hat Linux Advanced Workstation 2.1 - ia64 Red Hat Enterprise Linux ES version 2.1 - i386 Red Hat Enterprise Linux WS version 2.1 - i386

3. Problem description:

GDB, the GNU debugger, allows debugging of programs written in C, C++, and other languages by executing them in a controlled fashion, then printing their data.

Several integer overflow bugs were found in gdb. If a user is tricked into processing a specially crafted executable file, it may allow the execution of arbitrary code as the user running gdb. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CAN-2005-1704 to this issue.

A bug was found in the way gdb loads .gdbinit files. When a user executes gdb, the local directory is searched for a .gdbinit file which is then loaded. It is possible for a local user to execute arbitrary commands as the user running gdb by placing a malicious .gdbinit file in a location where gdb may be run. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CAN-2005-1705 to this issue.

All users of gdb should upgrade to this updated package, which contains backported patches that resolve these issues.

4. Solution:

Before applying this update, make sure all previously released errata relevant to your system have been applied.

This update is available via Red Hat Network. To use Red Hat Network, launch the Red Hat Update Agent with the following command:

up2date

This will start an interactive process that will result in the appropriate RPMs being upgraded on your system.

5. Bug IDs fixed (http://bugzilla.redhat.com/):

169905 - CAN-2005-1705 gdb arbitrary command execution 169906 - CAN-2005-1704 Integer overflow in gdb

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2005-801.html

CAPEC : Common Attack Pattern Enumeration & Classification

Id Name
CAPEC-38 Leveraging/Manipulating Configuration File Search Paths

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-189 Numeric Errors (CWE/SANS Top 25)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:11072
 
Oval ID: oval:org.mitre.oval:def:11072
Title: gdb before 6.3 searches the current working directory to load the .gdbinit configuration file, which allows local users to execute arbitrary commands as the user running gdb.
Description: gdb before 6.3 searches the current working directory to load the .gdbinit configuration file, which allows local users to execute arbitrary commands as the user running gdb.
Family: unix Class: vulnerability
Reference(s): CVE-2005-1705
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:9071
 
Oval ID: oval:org.mitre.oval:def:9071
Title: Integer overflow in the Binary File Descriptor (BFD) library for gdb before 6.3, binutils, elfutils, and possibly other packages, allows user-assisted attackers to execute arbitrary code via a crafted object file that specifies a large number of section headers, leading to a heap-based buffer overflow.
Description: Integer overflow in the Binary File Descriptor (BFD) library for gdb before 6.3, binutils, elfutils, and possibly other packages, allows user-assisted attackers to execute arbitrary code via a crafted object file that specifies a large number of section headers, leading to a heap-based buffer overflow.
Family: unix Class: vulnerability
Reference(s): CVE-2005-1704
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 16

OpenVAS Exploits

Date Description
2008-09-24 Name : Gentoo Security Advisory GLSA 200505-15 (gdb)
File : nvt/glsa_200505_15.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200506-01 (binutils)
File : nvt/glsa_200506_01.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
16870 binutils BFD Library Local Overflow

A local overflow exists in binutils. The BFD library fails to validate user supplied input resulting in a heap overflow. With a specially crafted file, an attacker can gain escalated privileges resulting in a loss of confidentiality.
16758 GDB Initialisation File Sourcing Insecure File Handling

GDB, the GNU debugger contains a flaw that may allow a malicious user to gain access to unauthorized privileges. The issue is triggered when the GDB reads the .gdbinit file from the current working directory. If a privileged user can be tricked to run GDB in another user's directory, and the current working directory contains a malicious .gdbinit, an attacker could gain escalated privileges.

Nessus® Vulnerability Scanner

Date Description
2013-06-29 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2005-673.nasl - Type : ACT_GATHER_INFO
2013-06-29 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2005-709.nasl - Type : ACT_GATHER_INFO
2012-09-24 Name : The remote Fedora Core host is missing a security update.
File : fedora_2005-498.nasl - Type : ACT_GATHER_INFO
2006-08-30 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2006-0354.nasl - Type : ACT_GATHER_INFO
2006-08-14 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2006-0354.nasl - Type : ACT_GATHER_INFO
2006-07-21 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2006-0368.nasl - Type : ACT_GATHER_INFO
2006-07-21 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2006-0368.nasl - Type : ACT_GATHER_INFO
2006-07-03 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2005-659.nasl - Type : ACT_GATHER_INFO
2006-01-15 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-136-1.nasl - Type : ACT_GATHER_INFO
2006-01-15 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-135-1.nasl - Type : ACT_GATHER_INFO
2006-01-15 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2005-215.nasl - Type : ACT_GATHER_INFO
2005-10-28 Name : The remote Fedora Core host is missing a security update.
File : fedora_2005-1033.nasl - Type : ACT_GATHER_INFO
2005-10-28 Name : The remote Fedora Core host is missing a security update.
File : fedora_2005-1032.nasl - Type : ACT_GATHER_INFO
2005-10-19 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2005-763.nasl - Type : ACT_GATHER_INFO
2005-10-19 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2005-801.nasl - Type : ACT_GATHER_INFO
2005-10-11 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2005-673.nasl - Type : ACT_GATHER_INFO
2005-10-11 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2005-709.nasl - Type : ACT_GATHER_INFO
2005-10-05 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2005-659.nasl - Type : ACT_GATHER_INFO
2005-06-29 Name : The remote Fedora Core host is missing a security update.
File : fedora_2005-497.nasl - Type : ACT_GATHER_INFO
2005-06-02 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200506-01.nasl - Type : ACT_GATHER_INFO
2005-05-31 Name : The remote Mandrake Linux host is missing a security update.
File : mandrake_MDKSA-2005-095.nasl - Type : ACT_GATHER_INFO
2005-05-28 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200505-15.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:49:43
  • Multiple Updates