RHEL 4 : gdb (RHSA-2005:709)

high Nessus Plugin ID 19994

Synopsis

The remote Red Hat host is missing a security update.

Description

An updated gdb package that fixes several bugs and minor security issues is now available.

This update has been rated as having low security impact by the Red Hat Security Response Team.

GDB, the GNU debugger, allows debugging of programs written in C, C++, and other languages by executing them in a controlled fashion, then printing their data.

Several integer overflow bugs were found in gdb. If a user is tricked into processing a specially crafted executable file, it may allow the execution of arbitrary code as the user running gdb. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CVE-2005-1704 to this issue.

A bug was found in the way gdb loads .gdbinit files. When a user executes gdb, the local directory is searched for a .gdbinit file which is then loaded. It is possible for a local user to execute arbitrary commands as the victim running gdb by placing a malicious .gdbinit file in a location where gdb may be run. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CVE-2005-1705 to this issue.

This updated package also addresses the following issues :

- GDB on ia64 had previously implemented a bug fix to work-around a kernel problem when creating a core file via gcore. The bug fix caused a significant slow-down of gcore.

- GDB on ia64 issued an extraneous warning when gcore was used.

- GDB on ia64 could not backtrace over a sigaltstack.

- GDB on ia64 could not successfully do an info frame for a signal trampoline.

- GDB on AMD64 and Intel EM64T had problems attaching to a 32-bit process.

- GDB on AMD64 and Intel EM64T was not properly handling threaded watchpoints.

- GDB could not build with gcc4 when -Werror flag was set.

- GDB had problems printing inherited members of C++ classes.

- A few updates from mainline sources concerning Dwarf2 partial die in cache support, follow-fork support, interrupted syscall support, and DW_OP_piece read support.

All users of gdb should upgrade to this updated package, which resolves these issues.

Solution

Update the affected gdb package.

See Also

https://access.redhat.com/security/cve/cve-2005-1704

https://access.redhat.com/security/cve/cve-2005-1705

https://access.redhat.com/errata/RHSA-2005:709

Plugin Details

Severity: High

ID: 19994

File Name: redhat-RHSA-2005-709.nasl

Version: 1.25

Type: local

Agent: unix

Published: 10/11/2005

Updated: 1/14/2021

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: High

Base Score: 7.2

Temporal Score: 5.3

Vector: CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:gdb, cpe:/o:redhat:enterprise_linux:4

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Ease: No known exploits are available

Patch Publication Date: 10/5/2005

Vulnerability Publication Date: 5/24/2005

Reference Information

CVE: CVE-2005-1704, CVE-2005-1705

RHSA: 2005:709