lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Mon, 2 Oct 2006 15:40:55 +0200
From: Martin Pitt <martin.pitt@...onical.com>
To: ubuntu-security-announce@...ts.ubuntu.com
Cc: full-disclosure@...ts.grok.org.uk, bugtraq@...urityfocus.com
Subject: [USN-356-1] gdb vulnerability

=========================================================== 
Ubuntu Security Notice USN-356-1           October 02, 2006
gdb vulnerability
CVE-2006-4146
===========================================================

A security issue affects the following Ubuntu releases:

Ubuntu 5.04
Ubuntu 5.10
Ubuntu 6.06 LTS

This advisory also applies to the corresponding versions of
Kubuntu, Edubuntu, and Xubuntu.

The problem can be corrected by upgrading your system to the
following package versions:

Ubuntu 5.04:
  gdb                                      6.3-5ubuntu1.2

Ubuntu 5.10:
  gdb                                      6.3-6ubuntu2.1

Ubuntu 6.06 LTS:
  gdb                                      6.4-1ubuntu5.1

In general, a standard system upgrade is sufficient to effect the
necessary changes.

Details follow:

Will Drewry, of the Google Security Team, discovered buffer overflows
in GDB's DWARF processing.  This would allow an attacker to execute
arbitrary code with user privileges by tricking the user into using
GDB to load an executable that contained malicious debugging
information.


Updated packages for Ubuntu 5.04:

  Source archives:

    http://security.ubuntu.com/ubuntu/pool/main/g/gdb/gdb_6.3-5ubuntu1.2.diff.gz
      Size/MD5:   153643 e778f57ab6b5e5cd8a25f341dea386d2
    http://security.ubuntu.com/ubuntu/pool/main/g/gdb/gdb_6.3-5ubuntu1.2.dsc
      Size/MD5:      837 5d33b1de3070cc590724be1c5e4fbc6a
    http://security.ubuntu.com/ubuntu/pool/main/g/gdb/gdb_6.3.orig.tar.gz
      Size/MD5: 17374476 812de9e756d53c749ea5516d9ffa5905

  amd64 architecture (Athlon64, Opteron, EM64T Xeon)

    http://security.ubuntu.com/ubuntu/pool/main/g/gdb/gdb_6.3-5ubuntu1.2_amd64.deb
      Size/MD5:  2952220 1f8fa48cd5e17e4b453daa59e4b420a2

  i386 architecture (x86 compatible Intel/AMD)

    http://security.ubuntu.com/ubuntu/pool/main/g/gdb/gdb_6.3-5ubuntu1.2_i386.deb
      Size/MD5:  2648450 b4c9fb6a83e310e881875395bf1aad2d

  powerpc architecture (Apple Macintosh G3/G4/G5)

    http://security.ubuntu.com/ubuntu/pool/main/g/gdb/gdb_6.3-5ubuntu1.2_powerpc.deb
      Size/MD5:  4047224 8208cb25191742da0764d92b7a1f638a

Updated packages for Ubuntu 5.10:

  Source archives:

    http://security.ubuntu.com/ubuntu/pool/main/g/gdb/gdb_6.3-6ubuntu2.1.diff.gz
      Size/MD5:   155595 d6fffb81e21b1f3c9d94de74c99e391b
    http://security.ubuntu.com/ubuntu/pool/main/g/gdb/gdb_6.3-6ubuntu2.1.dsc
      Size/MD5:      837 fad531a07b7820254e5f9a6e46299a30
    http://security.ubuntu.com/ubuntu/pool/main/g/gdb/gdb_6.3.orig.tar.gz
      Size/MD5: 17374476 812de9e756d53c749ea5516d9ffa5905

  amd64 architecture (Athlon64, Opteron, EM64T Xeon)

    http://security.ubuntu.com/ubuntu/pool/main/g/gdb/gdb_6.3-6ubuntu2.1_amd64.deb
      Size/MD5:  3013838 05ff0877c090fd168f390f8f56164aac

  i386 architecture (x86 compatible Intel/AMD)

    http://security.ubuntu.com/ubuntu/pool/main/g/gdb/gdb_6.3-6ubuntu2.1_i386.deb
      Size/MD5:  2647276 5c3884902f84eae7c261b1bbb1806152

  powerpc architecture (Apple Macintosh G3/G4/G5)

    http://security.ubuntu.com/ubuntu/pool/main/g/gdb/gdb_6.3-6ubuntu2.1_powerpc.deb
      Size/MD5:  4123126 af6da76ce945b6e2867f7834ba00a42e

  sparc architecture (Sun SPARC/UltraSPARC)

    http://security.ubuntu.com/ubuntu/pool/main/g/gdb/gdb_6.3-6ubuntu2.1_sparc.deb
      Size/MD5:  2802006 d8816a2ea175c3f3949716157bfa195d

Updated packages for Ubuntu 6.06 LTS:

  Source archives:

    http://security.ubuntu.com/ubuntu/pool/main/g/gdb/gdb_6.4-1ubuntu5.1.diff.gz
      Size/MD5:    49396 b7d66d72f16c73371c3fdd73d0bf8128
    http://security.ubuntu.com/ubuntu/pool/main/g/gdb/gdb_6.4-1ubuntu5.1.dsc
      Size/MD5:      791 7daf4d5cd11ed554e6f675355fb29cdf
    http://security.ubuntu.com/ubuntu/pool/main/g/gdb/gdb_6.4.orig.tar.gz
      Size/MD5: 18508095 7dc98022ee96bba5331f195dc8a5491a

  amd64 architecture (Athlon64, Opteron, EM64T Xeon)

    http://security.ubuntu.com/ubuntu/pool/main/g/gdb/gdb_6.4-1ubuntu5.1_amd64.deb
      Size/MD5:  3089952 2f9c6efaca60dd3c92246f515e50a6fe

  i386 architecture (x86 compatible Intel/AMD)

    http://security.ubuntu.com/ubuntu/pool/main/g/gdb/gdb_6.4-1ubuntu5.1_i386.deb
      Size/MD5:  2700670 24c99faef3d69502f34212adc45aa0f5

  powerpc architecture (Apple Macintosh G3/G4/G5)

    http://security.ubuntu.com/ubuntu/pool/main/g/gdb/gdb_6.4-1ubuntu5.1_powerpc.deb
      Size/MD5:  4208002 83aef6ee330108b55587c8cd048e13f7

  sparc architecture (Sun SPARC/UltraSPARC)

    http://security.ubuntu.com/ubuntu/pool/main/g/gdb/gdb_6.4-1ubuntu5.1_sparc.deb
      Size/MD5:  2824562 c38ce8413d8a9a7e363d0ff15d89544f

Download attachment "signature.asc" of type "application/pgp-signature" (190 bytes)

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ