-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                   ESB-2007.0402 -- [UNIX/Linux][RedHat]
                   Low: gdb security and bug fix update
                               12 June 2007

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:              gdb
Publisher:            Red Hat
Operating System:     Red Hat Enterprise Linux 3
                      UNIX variants (UNIX, Linux, OSX)
Impact:               Execute Arbitrary Code/Commands
Access:               Remote/Unauthenticated
CVE Names:            CVE-2006-4146

Ref:                  ESB-2007.0284

Original Bulletin:    https://rhn.redhat.com/errata/RHSA-2007-0469.html

Comment: This advisory references vulnerabilities in products which run on
         platforms other than Red Hat. It is recommended that administrators
         running gdb check for an updated version of the software for
         their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- - ---------------------------------------------------------------------
                   Red Hat Security Advisory

Synopsis:          Low: gdb security and bug fix update
Advisory ID:       RHSA-2007:0469-01
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2007-0469.html
Issue date:        2007-06-07
Updated on:        2007-06-11
Product:           Red Hat Enterprise Linux
Keywords:          stack buffer overflow dwarf
CVE Names:         CVE-2006-4146 
- - ---------------------------------------------------------------------

1. Summary:

An updated gdb package that fixes a security issue and various bugs is now
available.

This update has been rated as having low security impact by the Red Hat
Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS version 3 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Desktop version 3 - i386, x86_64
Red Hat Enterprise Linux ES version 3 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 3 - i386, ia64, x86_64

3. Problem description:

GDB, the GNU debugger, allows debugging of programs written in C, C++, and
other languages by executing them in a controlled fashion and then printing
their data.

Various buffer overflows and underflows were found in the DWARF expression
computation stack in GDB.  If an attacker could trick a user into loading
an executable containing malicious debugging information into GDB, they may
be able to execute arbitrary code with the privileges of the user.
(CVE-2006-4146)

This updated package also addresses the following issues:

* Support on 64-bit hosts shared libraries debuginfo larger than 2GB.

* Fix a race occasionally leaving the detached processes stopped.

* Fix segmentation fault on the source display by ^X 1.

* Fix a crash on an opaque type dereference.

All users of gdb should upgrade to this updated package, which contains
backported patches to resolve these issues.

4. Solution:

Before applying this update, make sure that all previously-released
errata relevant to your system have been applied.  Use Red Hat
Network to download and update your packages.  To launch the Red Hat
Update Agent, use the following command:

    up2date

For information on how to install packages manually, refer to the
following Web page for the System Administration or Customization
guide specific to your system:

    http://www.redhat.com/docs/manuals/enterprise/

5. Bug IDs fixed (http://bugzilla.redhat.com/):

135488 - gdb internal error with incomplete type
189607 - pstack can cause process to suspend
203875 - CVE-2006-4146 GDB buffer overflow

6. RPMs required:

Red Hat Enterprise Linux AS version 3:

SRPMS:
ftp://updates.redhat.com/enterprise/3AS/en/os/SRPMS/gdb-6.3.0.0-1.138.el3.src.rpm
5d20efee6cc926efbe60cb3759fed958  gdb-6.3.0.0-1.138.el3.src.rpm

i386:
c8d483d2dd0a03e29186ff119c2ba175  gdb-6.3.0.0-1.138.el3.i386.rpm
9f6f95ff1e5543bd8cf2443ce9ac9e1f  gdb-debuginfo-6.3.0.0-1.138.el3.i386.rpm

ia64:
c8d483d2dd0a03e29186ff119c2ba175  gdb-6.3.0.0-1.138.el3.i386.rpm
a570435ed2d6ef5416f5ed16e9fbf86e  gdb-6.3.0.0-1.138.el3.ia64.rpm
9f6f95ff1e5543bd8cf2443ce9ac9e1f  gdb-debuginfo-6.3.0.0-1.138.el3.i386.rpm
36d4622e760b9b10d9902de0e1a6267b  gdb-debuginfo-6.3.0.0-1.138.el3.ia64.rpm

ppc:
4581a63c4e8f72c324eb83cb124dc36a  gdb-6.3.0.0-1.138.el3.ppc.rpm
e125035130a60bb9daaf5454b1110577  gdb-6.3.0.0-1.138.el3.ppc64.rpm
5a8ce553c885efbe63a104701e92cd5d  gdb-debuginfo-6.3.0.0-1.138.el3.ppc.rpm
438387cb7b7d80563c121be3ae1e55f7  gdb-debuginfo-6.3.0.0-1.138.el3.ppc64.rpm

s390:
37fd6c49eae317b511b7323bf23c73e6  gdb-6.3.0.0-1.138.el3.s390.rpm
4282c2753ddbacddd99c9916d3219243  gdb-debuginfo-6.3.0.0-1.138.el3.s390.rpm

s390x:
37fd6c49eae317b511b7323bf23c73e6  gdb-6.3.0.0-1.138.el3.s390.rpm
0a8d164aeaaed8071f395812b1f6a4a2  gdb-6.3.0.0-1.138.el3.s390x.rpm
4282c2753ddbacddd99c9916d3219243  gdb-debuginfo-6.3.0.0-1.138.el3.s390.rpm
71302f9655b23f38ecd18082cb9aed61  gdb-debuginfo-6.3.0.0-1.138.el3.s390x.rpm

x86_64:
c8d483d2dd0a03e29186ff119c2ba175  gdb-6.3.0.0-1.138.el3.i386.rpm
bfd9abd47d6aa910408cc860d81dcb74  gdb-6.3.0.0-1.138.el3.x86_64.rpm
9f6f95ff1e5543bd8cf2443ce9ac9e1f  gdb-debuginfo-6.3.0.0-1.138.el3.i386.rpm
ca05c259b0ce05211cbc7935071c9464  gdb-debuginfo-6.3.0.0-1.138.el3.x86_64.rpm

Red Hat Desktop version 3:

SRPMS:
ftp://updates.redhat.com/enterprise/3desktop/en/os/SRPMS/gdb-6.3.0.0-1.138.el3.src.rpm
5d20efee6cc926efbe60cb3759fed958  gdb-6.3.0.0-1.138.el3.src.rpm

i386:
c8d483d2dd0a03e29186ff119c2ba175  gdb-6.3.0.0-1.138.el3.i386.rpm
9f6f95ff1e5543bd8cf2443ce9ac9e1f  gdb-debuginfo-6.3.0.0-1.138.el3.i386.rpm

x86_64:
c8d483d2dd0a03e29186ff119c2ba175  gdb-6.3.0.0-1.138.el3.i386.rpm
bfd9abd47d6aa910408cc860d81dcb74  gdb-6.3.0.0-1.138.el3.x86_64.rpm
9f6f95ff1e5543bd8cf2443ce9ac9e1f  gdb-debuginfo-6.3.0.0-1.138.el3.i386.rpm
ca05c259b0ce05211cbc7935071c9464  gdb-debuginfo-6.3.0.0-1.138.el3.x86_64.rpm

Red Hat Enterprise Linux ES version 3:

SRPMS:
ftp://updates.redhat.com/enterprise/3ES/en/os/SRPMS/gdb-6.3.0.0-1.138.el3.src.rpm
5d20efee6cc926efbe60cb3759fed958  gdb-6.3.0.0-1.138.el3.src.rpm

i386:
c8d483d2dd0a03e29186ff119c2ba175  gdb-6.3.0.0-1.138.el3.i386.rpm
9f6f95ff1e5543bd8cf2443ce9ac9e1f  gdb-debuginfo-6.3.0.0-1.138.el3.i386.rpm

ia64:
c8d483d2dd0a03e29186ff119c2ba175  gdb-6.3.0.0-1.138.el3.i386.rpm
a570435ed2d6ef5416f5ed16e9fbf86e  gdb-6.3.0.0-1.138.el3.ia64.rpm
9f6f95ff1e5543bd8cf2443ce9ac9e1f  gdb-debuginfo-6.3.0.0-1.138.el3.i386.rpm
36d4622e760b9b10d9902de0e1a6267b  gdb-debuginfo-6.3.0.0-1.138.el3.ia64.rpm

x86_64:
c8d483d2dd0a03e29186ff119c2ba175  gdb-6.3.0.0-1.138.el3.i386.rpm
bfd9abd47d6aa910408cc860d81dcb74  gdb-6.3.0.0-1.138.el3.x86_64.rpm
9f6f95ff1e5543bd8cf2443ce9ac9e1f  gdb-debuginfo-6.3.0.0-1.138.el3.i386.rpm
ca05c259b0ce05211cbc7935071c9464  gdb-debuginfo-6.3.0.0-1.138.el3.x86_64.rpm

Red Hat Enterprise Linux WS version 3:

SRPMS:
ftp://updates.redhat.com/enterprise/3WS/en/os/SRPMS/gdb-6.3.0.0-1.138.el3.src.rpm
5d20efee6cc926efbe60cb3759fed958  gdb-6.3.0.0-1.138.el3.src.rpm

i386:
c8d483d2dd0a03e29186ff119c2ba175  gdb-6.3.0.0-1.138.el3.i386.rpm
9f6f95ff1e5543bd8cf2443ce9ac9e1f  gdb-debuginfo-6.3.0.0-1.138.el3.i386.rpm

ia64:
c8d483d2dd0a03e29186ff119c2ba175  gdb-6.3.0.0-1.138.el3.i386.rpm
a570435ed2d6ef5416f5ed16e9fbf86e  gdb-6.3.0.0-1.138.el3.ia64.rpm
9f6f95ff1e5543bd8cf2443ce9ac9e1f  gdb-debuginfo-6.3.0.0-1.138.el3.i386.rpm
36d4622e760b9b10d9902de0e1a6267b  gdb-debuginfo-6.3.0.0-1.138.el3.ia64.rpm

x86_64:
c8d483d2dd0a03e29186ff119c2ba175  gdb-6.3.0.0-1.138.el3.i386.rpm
bfd9abd47d6aa910408cc860d81dcb74  gdb-6.3.0.0-1.138.el3.x86_64.rpm
9f6f95ff1e5543bd8cf2443ce9ac9e1f  gdb-debuginfo-6.3.0.0-1.138.el3.i386.rpm
ca05c259b0ce05211cbc7935071c9464  gdb-debuginfo-6.3.0.0-1.138.el3.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4146
http://www.redhat.com/security/updates/classification/#low

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2007 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFGbYwwXlSAg2UNWIIRAmZaAJsGRF4dZtiMsgdWbVHinn+HPoiOqgCgmrim
MalbqdjV3yoSmArBEQEpDT8=
=XUK/
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================

-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQCVAwUBRm35Eih9+71yA2DNAQJK9wP/bRzEps71YAOstti4o8rlniZSs41aDFvs
Lz/Z3XxCGOXfWKelu94mSLa7rHjBzHlkpAWE5//iplzu4TQ4bo0ohjy4yGL4Xao+
aDiUtcYjmFtVDq1/2/5MO4420+kk4qlPic5WpXQyH2S1m0DuB3P8op/VqPJkU2x9
tY+H5LTfk0U=
=CkMK
-----END PGP SIGNATURE-----