lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Thu, 12 Feb 2009 22:10:28 +0100
From: Robert Buchholz <rbu@...too.org>
To: gentoo-announce@...too.org
Cc: full-disclosure@...ts.grok.org.uk, bugtraq@...urityfocus.com,
	security-alerts@...uxsecurity.com
Subject: [ GLSA 200902-03 ] Valgrind: Untrusted search path

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 200902-03
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                            http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

  Severity: High
     Title: Valgrind: Untrusted search path
      Date: February 12, 2009
      Bugs: #245317
        ID: 200902-03

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

An untrusted search path vulnerability in Valgrind might result in the
execution of arbitrary code.

Background
==========

Valgrind is an open-source memory debugger.

Affected packages
=================

    -------------------------------------------------------------------
     Package            /  Vulnerable  /                    Unaffected
    -------------------------------------------------------------------
  1  dev-util/valgrind       < 3.4.0                          >= 3.4.0

Description
===========

Tavis Ormandy reported that Valgrind loads a .valgrindrc file in the
current working directory, executing commands specified there.

Impact
======

A local attacker could prepare a specially crafted .valgrindrc file and
entice a user to run Valgrind from the directory containing that file,
resulting in the execution of arbitrary code with the privileges of the
user running Valgrind.

Workaround
==========

Do not run "valgrind" from untrusted working directories.

Resolution
==========

All Valgrind users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=dev-util/valgrind-3.4.0"

References
==========

  [ 1 ] CVE-2008-4865
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-4865

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

  http://security.gentoo.org/glsa/glsa-200902-03.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@...too.org or alternatively, you may file a bug at
http://bugs.gentoo.org.

License
=======

Copyright 2009 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5

Download attachment "signature.asc " of type "application/pgp-signature" (836 bytes)

_______________________________________________
Full-Disclosure - We believe in it.
Charter: http://lists.grok.org.uk/full-disclosure-charter.html
Hosted and sponsored by Secunia - http://secunia.com/

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ