- ---------------------------------------------------------------------                   Red Hat Security Advisory

Synopsis:          Low: gdb security update
Advisory ID:       RHSA-2005:801-01
Advisory URL:      https://access.redhat.com/errata/RHSA-2005:801.html
Issue date:        2005-10-18
Updated on:        2005-10-18
Product:           Red Hat Enterprise Linux
CVE Names:         CAN-2005-1704 CAN-2005-1705
- ---------------------------------------------------------------------1. Summary:

An updated gdb package that fixes minor security issues is now available.

This update has been rated as having low security impact by the Red Hat
Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS (Advanced Server) version 2.1 - i386, ia64
Red Hat Linux Advanced Workstation 2.1 - ia64
Red Hat Enterprise Linux ES version 2.1 - i386
Red Hat Enterprise Linux WS version 2.1 - i386

3. Problem description:

GDB, the GNU debugger, allows debugging of programs written in C, C++, and
other languages by executing them in a controlled fashion, then printing
their data.

Several integer overflow bugs were found in gdb. If a user is tricked into
processing a specially crafted executable file, it may allow the execution
of arbitrary code as the user running gdb. The Common Vulnerabilities and
Exposures project (cve.mitre.org) has assigned the name CAN-2005-1704 to
this issue.

A bug was found in the way gdb loads .gdbinit files. When a user executes
gdb, the local directory is searched for a .gdbinit file which is then
loaded. It is possible for a local user to execute arbitrary commands as
the user running gdb by placing a malicious .gdbinit file in a location
where gdb may be run. The Common Vulnerabilities and Exposures project
(cve.mitre.org) has assigned the name CAN-2005-1705 to this issue.

All users of gdb should upgrade to this updated package, which contains
backported patches that resolve these issues.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via Red Hat Network.  To use Red Hat Network,
launch the Red Hat Update Agent with the following command:

up2date

This will start an interactive process that will result in the appropriate
RPMs being upgraded on your system.

5. Bug IDs fixed (http://bugzilla.redhat.com/):

169905 - CAN-2005-1705 gdb arbitrary command execution
169906 - CAN-2005-1704 Integer overflow in gdb


6. RPMs required:

Red Hat Enterprise Linux AS (Advanced Server) version 2.1:

SRPMS:
a0d991bc72cdaab10d791acbf1b6bbcf  gdb-5.3.90-0.20030710.41.2.4.src.rpm

i386:
1580045e0f9937fcb4e03d99b3d73bd0  gdb-5.3.90-0.20030710.41.2.4.i386.rpm

ia64:
741a4ff87ee5bb6737dcc545b762658c  gdb-5.3.90-0.20030710.41.2.4.ia64.rpm

Red Hat Linux Advanced Workstation 2.1:

SRPMS:
a0d991bc72cdaab10d791acbf1b6bbcf  gdb-5.3.90-0.20030710.41.2.4.src.rpm

ia64:
741a4ff87ee5bb6737dcc545b762658c  gdb-5.3.90-0.20030710.41.2.4.ia64.rpm

Red Hat Enterprise Linux ES version 2.1:

SRPMS:
a0d991bc72cdaab10d791acbf1b6bbcf  gdb-5.3.90-0.20030710.41.2.4.src.rpm

i386:
1580045e0f9937fcb4e03d99b3d73bd0  gdb-5.3.90-0.20030710.41.2.4.i386.rpm

Red Hat Enterprise Linux WS version 2.1:

SRPMS:
a0d991bc72cdaab10d791acbf1b6bbcf  gdb-5.3.90-0.20030710.41.2.4.src.rpm

i386:
1580045e0f9937fcb4e03d99b3d73bd0  gdb-5.3.90-0.20030710.41.2.4.i386.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-1704
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-1705

8. Contact:

The Red Hat security contact is .  More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2005 Red Hat, Inc.

RedHat: Low: gdb security update

An updated gdb package that fixes minor security issues is now available

Summary



Summary

GDB, the GNU debugger, allows debugging of programs written in C, C++, and other languages by executing them in a controlled fashion, then printing their data. Several integer overflow bugs were found in gdb. If a user is tricked into processing a specially crafted executable file, it may allow the execution of arbitrary code as the user running gdb. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CAN-2005-1704 to this issue. A bug was found in the way gdb loads .gdbinit files. When a user executes gdb, the local directory is searched for a .gdbinit file which is then loaded. It is possible for a local user to execute arbitrary commands as the user running gdb by placing a malicious .gdbinit file in a location where gdb may be run. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CAN-2005-1705 to this issue. All users of gdb should upgrade to this updated package, which contains backported patches that resolve these issues.


Solution

Before applying this update, make sure all previously released errata relevant to your system have been applied.
This update is available via Red Hat Network. To use Red Hat Network, launch the Red Hat Update Agent with the following command:
up2date
This will start an interactive process that will result in the appropriate RPMs being upgraded on your system.
5. Bug IDs fixed (http://bugzilla.redhat.com/):
169905 - CAN-2005-1705 gdb arbitrary command execution 169906 - CAN-2005-1704 Integer overflow in gdb

6. RPMs required:
Red Hat Enterprise Linux AS (Advanced Server) version 2.1:
SRPMS: a0d991bc72cdaab10d791acbf1b6bbcf gdb-5.3.90-0.20030710.41.2.4.src.rpm
i386: 1580045e0f9937fcb4e03d99b3d73bd0 gdb-5.3.90-0.20030710.41.2.4.i386.rpm
ia64: 741a4ff87ee5bb6737dcc545b762658c gdb-5.3.90-0.20030710.41.2.4.ia64.rpm
Red Hat Linux Advanced Workstation 2.1:
SRPMS: a0d991bc72cdaab10d791acbf1b6bbcf gdb-5.3.90-0.20030710.41.2.4.src.rpm
ia64: 741a4ff87ee5bb6737dcc545b762658c gdb-5.3.90-0.20030710.41.2.4.ia64.rpm
Red Hat Enterprise Linux ES version 2.1:
SRPMS: a0d991bc72cdaab10d791acbf1b6bbcf gdb-5.3.90-0.20030710.41.2.4.src.rpm
i386: 1580045e0f9937fcb4e03d99b3d73bd0 gdb-5.3.90-0.20030710.41.2.4.i386.rpm
Red Hat Enterprise Linux WS version 2.1:
SRPMS: a0d991bc72cdaab10d791acbf1b6bbcf gdb-5.3.90-0.20030710.41.2.4.src.rpm
i386: 1580045e0f9937fcb4e03d99b3d73bd0 gdb-5.3.90-0.20030710.41.2.4.i386.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package

References

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-1704 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-1705

Package List


Severity
Advisory ID: RHSA-2005:801-01
Advisory URL: https://access.redhat.com/errata/RHSA-2005:801.html
Issued Date: : 2005-10-18
Updated on: 2005-10-18
Product: Red Hat Enterprise Linux
CVE Names: CAN-2005-1704 CAN-2005-1705 An updated gdb package that fixes minor security issues is now available. This update has been rated as having low security impact by the Red Hat Security Response Team.

Topic


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux AS (Advanced Server) version 2.1 - i386, ia64

Red Hat Linux Advanced Workstation 2.1 - ia64

Red Hat Enterprise Linux ES version 2.1 - i386

Red Hat Enterprise Linux WS version 2.1 - i386


Bugs Fixed


Related News