rhsa-2005_801
Vulnerability from csaf_redhat
Published
2005-10-18 15:38
Modified
2024-11-21 23:56
Summary
Red Hat Security Advisory: gdb security update
Notes
Topic
An updated gdb package that fixes minor security issues is now available.
This update has been rated as having low security impact by the Red Hat
Security Response Team.
Details
GDB, the GNU debugger, allows debugging of programs written in C, C++, and
other languages by executing them in a controlled fashion, then printing
their data.
Several integer overflow bugs were found in gdb. If a user is tricked into
processing a specially crafted executable file, it may allow the execution
of arbitrary code as the user running gdb. The Common Vulnerabilities and
Exposures project (cve.mitre.org) has assigned the name CAN-2005-1704 to
this issue.
A bug was found in the way gdb loads .gdbinit files. When a user executes
gdb, the local directory is searched for a .gdbinit file which is then
loaded. It is possible for a local user to execute arbitrary commands as
the user running gdb by placing a malicious .gdbinit file in a location
where gdb may be run. The Common Vulnerabilities and Exposures project
(cve.mitre.org) has assigned the name CAN-2005-1705 to this issue.
All users of gdb should upgrade to this updated package, which contains
backported patches that resolve these issues.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Low" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An updated gdb package that fixes minor security issues is now available.\n\nThis update has been rated as having low security impact by the Red Hat\nSecurity Response Team.", "title": "Topic" }, { "category": "general", "text": "GDB, the GNU debugger, allows debugging of programs written in C, C++, and\nother languages by executing them in a controlled fashion, then printing\ntheir data.\n\nSeveral integer overflow bugs were found in gdb. If a user is tricked into\nprocessing a specially crafted executable file, it may allow the execution\nof arbitrary code as the user running gdb. The Common Vulnerabilities and\nExposures project (cve.mitre.org) has assigned the name CAN-2005-1704 to\nthis issue.\n\nA bug was found in the way gdb loads .gdbinit files. When a user executes\ngdb, the local directory is searched for a .gdbinit file which is then\nloaded. It is possible for a local user to execute arbitrary commands as\nthe user running gdb by placing a malicious .gdbinit file in a location\nwhere gdb may be run. The Common Vulnerabilities and Exposures project\n(cve.mitre.org) has assigned the name CAN-2005-1705 to this issue.\n\nAll users of gdb should upgrade to this updated package, which contains\nbackported patches that resolve these issues.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2005:801", "url": "https://access.redhat.com/errata/RHSA-2005:801" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#low", "url": "https://access.redhat.com/security/updates/classification/#low" }, { "category": "external", "summary": "169905", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=169905" }, { "category": "external", "summary": "169906", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=169906" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2005/rhsa-2005_801.json" } ], "title": "Red Hat Security Advisory: gdb security update", "tracking": { "current_release_date": "2024-11-21T23:56:31+00:00", "generator": { "date": "2024-11-21T23:56:31+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2005:801", "initial_release_date": "2005-10-18T15:38:00+00:00", "revision_history": [ { "date": "2005-10-18T15:38:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2005-10-18T00:00:00+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-21T23:56:31+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product": { "name": "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product_id": "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:2.1::as" } } }, { "category": "product_name", "name": "Red Hat Linux Advanced Workstation 2.1", "product": { "name": "Red Hat Linux Advanced Workstation 2.1", "product_id": "Red Hat Linux Advanced Workstation 2.1", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:2.1::aw" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ES version 2.1", "product": { "name": "Red Hat Enterprise Linux ES version 2.1", "product_id": "Red Hat Enterprise Linux ES version 2.1", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:2.1::es" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux WS version 2.1", "product": { "name": "Red Hat Enterprise Linux WS version 2.1", "product_id": "Red Hat Enterprise Linux WS version 2.1", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:2.1::ws" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "cve": "CVE-2005-1704", "discovery_date": "2005-05-04T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617660" } ], "notes": [ { "category": "description", "text": "Integer overflow in the Binary File Descriptor (BFD) library for gdb before 6.3, binutils, elfutils, and possibly other packages, allows user-assisted attackers to execute arbitrary code via a crafted object file that specifies a large number of section headers, leading to a heap-based buffer overflow.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux 5 is not vulnerable to this issue as it contains a backported patch.", "title": "Statement" } ], "product_status": { "fixed": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Enterprise Linux ES version 2.1", "Red Hat Enterprise Linux WS version 2.1", "Red Hat Linux Advanced Workstation 2.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2005-1704" }, { "category": "external", "summary": "RHBZ#1617660", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617660" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2005-1704", "url": "https://www.cve.org/CVERecord?id=CVE-2005-1704" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2005-1704", "url": "https://nvd.nist.gov/vuln/detail/CVE-2005-1704" } ], "release_date": "2005-05-25T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2005-10-18T15:38:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Enterprise Linux ES version 2.1", "Red Hat Enterprise Linux WS version 2.1", "Red Hat Linux Advanced Workstation 2.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2005:801" } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "security flaw" }, { "cve": "CVE-2005-1705", "discovery_date": "2005-05-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617661" } ], "notes": [ { "category": "description", "text": "gdb before 6.3 searches the current working directory to load the .gdbinit configuration file, which allows local users to execute arbitrary commands as the user running gdb.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux 5 is not vulnerable to this issue as it contains a backported patch.", "title": "Statement" } ], "product_status": { "fixed": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Enterprise Linux ES version 2.1", "Red Hat Enterprise Linux WS version 2.1", "Red Hat Linux Advanced Workstation 2.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2005-1705" }, { "category": "external", "summary": "RHBZ#1617661", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617661" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2005-1705", "url": "https://www.cve.org/CVERecord?id=CVE-2005-1705" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2005-1705", "url": "https://nvd.nist.gov/vuln/detail/CVE-2005-1705" } ], "release_date": "2005-05-25T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2005-10-18T15:38:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Enterprise Linux ES version 2.1", "Red Hat Enterprise Linux WS version 2.1", "Red Hat Linux Advanced Workstation 2.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2005:801" } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "security flaw" } ] }
Loading...
Loading...
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.