-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2013.0262
                 Moderate: gdb security and bug fix update
                             22 February 2013

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           gdb
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
                   UNIX variants (UNIX, Linux, OSX)
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2011-4355  

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2013-0522.html

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Red Hat. It is recommended that administrators
         running gdb check for an updated version of the software for their 
         operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: gdb security and bug fix update
Advisory ID:       RHSA-2013:0522-02
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2013-0522.html
Issue date:        2013-02-21
CVE Names:         CVE-2011-4355 
=====================================================================

1. Summary:

Updated gdb packages that fix one security issue and three bugs are now
available for Red Hat Enterprise Linux 6.

The Red Hat Security Response Team has rated this update as having moderate
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64

3. Description:

The GNU Debugger (GDB) allows debugging of programs written in C, C++,
Java, and other languages by executing them in a controlled fashion and
then printing out their data.

GDB tried to auto-load certain files (such as GDB scripts, Python scripts,
and a thread debugging library) from the current working directory when
debugging programs. This could result in the execution of arbitrary code
with the user's privileges when GDB was run in a directory that has
untrusted content. (CVE-2011-4355)

With this update, GDB no longer auto-loads files from the current directory
and only trusts certain system directories by default. The list of trusted
directories can be viewed and modified using the "show auto-load safe-path"
and "set auto-load safe-path" GDB commands. Refer to the GDB manual, linked
to in the References, for further information.

This update also fixes the following bugs:

* When a struct member was at an offset greater than 256 MB, the resulting
bit position within the struct overflowed and caused an invalid memory
access by GDB. With this update, the code has been modified to ensure that
GDB can access such positions. (BZ#795424)

* When a thread list of the core file became corrupted, GDB did not print
this list but displayed the "Cannot find new threads: generic error" error
message instead. With this update, GDB has been modified and it now prints
the thread list of the core file as expected. (BZ#811648)

* GDB did not properly handle debugging of multiple binaries with the
same build ID. This update modifies GDB to use symbolic links created for
particular binaries so that debugging of binaries that share a build ID
now proceeds as expected. Debugging of live programs and core files is
now more user-friendly. (BZ#836966)

All users of gdb are advised to upgrade to these updated packages, which
contain backported patches to correct these issues.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/knowledge/articles/11258

5. Bugs fixed (http://bugzilla.redhat.com/):

703238 - CVE-2011-4355 gdb: object file .debug_gdb_scripts section improper input validation
811648 - Cannot find new threads: generic error
836966 - Backport gdb fix to handle identical binaries via additional build-id symlinks

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/gdb-7.2-60.el6.src.rpm

i386:
gdb-7.2-60.el6.i686.rpm
gdb-debuginfo-7.2-60.el6.i686.rpm
gdb-gdbserver-7.2-60.el6.i686.rpm

x86_64:
gdb-7.2-60.el6.x86_64.rpm
gdb-debuginfo-7.2-60.el6.x86_64.rpm
gdb-gdbserver-7.2-60.el6.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/gdb-7.2-60.el6.src.rpm

x86_64:
gdb-7.2-60.el6.x86_64.rpm
gdb-debuginfo-7.2-60.el6.x86_64.rpm
gdb-gdbserver-7.2-60.el6.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/gdb-7.2-60.el6.src.rpm

i386:
gdb-7.2-60.el6.i686.rpm
gdb-debuginfo-7.2-60.el6.i686.rpm
gdb-gdbserver-7.2-60.el6.i686.rpm

ppc64:
gdb-7.2-60.el6.ppc64.rpm
gdb-debuginfo-7.2-60.el6.ppc64.rpm
gdb-gdbserver-7.2-60.el6.ppc64.rpm

s390x:
gdb-7.2-60.el6.s390x.rpm
gdb-debuginfo-7.2-60.el6.s390x.rpm
gdb-gdbserver-7.2-60.el6.s390x.rpm

x86_64:
gdb-7.2-60.el6.x86_64.rpm
gdb-debuginfo-7.2-60.el6.x86_64.rpm
gdb-gdbserver-7.2-60.el6.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/gdb-7.2-60.el6.src.rpm

i386:
gdb-7.2-60.el6.i686.rpm
gdb-debuginfo-7.2-60.el6.i686.rpm
gdb-gdbserver-7.2-60.el6.i686.rpm

x86_64:
gdb-7.2-60.el6.x86_64.rpm
gdb-debuginfo-7.2-60.el6.x86_64.rpm
gdb-gdbserver-7.2-60.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2011-4355.html
https://access.redhat.com/security/updates/classification/#moderate
http://sourceware.org/gdb/current/onlinedocs/gdb/Auto_002dloading-safe-path.html#Auto_002dloading-safe-path
http://sourceware.org/gdb/current/onlinedocs/gdb/Auto_002dloading.html#Auto_002dloading

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2013 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFRJcPUXlSAg2UNWIIRAgyhAJ9hsfRVdjlhr+KJf1ZMiqlG4DcbpACgoHVo
KCUZsj3fAHT1LEqkylrcPkc=
=1RCc
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=oH0c
-----END PGP SIGNATURE-----