__________________________________________________________ The U.S. Department of Energy Computer Incident Advisory Capability ___ __ __ _ ___ / | /_\ / \___ __|__ / \ \___ __________________________________________________________ INFORMATION BULLETIN libgtop2 [Debian Security Advisory DSA-1255-1] February 1, 2007 17:00 GMT Number R-121 ______________________________________________________________________________ PROBLEM: The GNOME gtop library performs insufficient sanitising when parsing the system's/proc table. PLATFORM: Debian GNU/Linux 3.1 (sarge) DAMAGE: May lead to the execution of arbitrary code. SOLUTION: Upgrade to the appropriate version. ______________________________________________________________________________ VULNERABILITY The risk is MEDIUM. May lead to the execution of arbitrary ASSESSMENT: code. ______________________________________________________________________________ LINKS: CIAC BULLETIN: http://www.ciac.org/ciac/bulletins/r-121.shtml ORIGINAL BULLETIN: http://www.debian.org/security/2007/dsa-1255 CVE: http://www.cve.mitre.org/cgi-bin/cvename.cgi?name= CVE-2007-0235 ______________________________________________________________________________ [***** Start Debian Security Advisory DSA-1255-1 *****] Debian Security Advisory DSA-1255-1 libgtop2 -- buffer overflow Date Reported: 31 Jan 2007 Affected Packages: libgtop2 Vulnerable: Yes Security database references: In the Debian bugtracking system: Bug 407020. In Mitre's CVE dictionary: CVE-2007-0235. More information: Liu Qishuai discovered that the GNOME gtop library performs insufficient sanitising when parsing the system's /proc table, which may lead to the execution of arbitrary code. For the stable distribution (sarge) this problem has been fixed in version 2.6.0-4sarge1. For the upcoming stable distribution (etch) this problem has been fixed in version 2.14.4-3. For the unstable distribution (sid) this problem has been fixed in version 2.14.4-3. We recommend that you upgrade your libgtop2 packages. Fixed in: Debian GNU/Linux 3.1 (sarge) Source: http://security.debian.org/pool/updates/main/libg/libgtop2/libgtop2_2.6.0-4sarge1.dsc http://security.debian.org/pool/updates/main/libg/libgtop2/libgtop2_2.6.0-4sarge1.diff.gz http://security.debian.org/pool/updates/main/libg/libgtop2/libgtop2_2.6.0.orig.tar.gz Alpha: http://security.debian.org/pool/updates/main/libg/libgtop2/libgtop2-2_2.6.0-4sarge1_alpha.deb http://security.debian.org/pool/updates/main/libg/libgtop2/libgtop2-daemon_2.6.0-4sarge1_alpha.deb http://security.debian.org/pool/updates/main/libg/libgtop2/libgtop2-dev_2.6.0-4sarge1_alpha.deb AMD64: http://security.debian.org/pool/updates/main/libg/libgtop2/libgtop2-2_2.6.0-4sarge1_amd64.deb http://security.debian.org/pool/updates/main/libg/libgtop2/libgtop2-daemon_2.6.0-4sarge1_amd64.deb http://security.debian.org/pool/updates/main/libg/libgtop2/libgtop2-dev_2.6.0-4sarge1_amd64.deb ARM: http://security.debian.org/pool/updates/main/libg/libgtop2/libgtop2-2_2.6.0-4sarge1_arm.deb http://security.debian.org/pool/updates/main/libg/libgtop2/libgtop2-daemon_2.6.0-4sarge1_arm.deb http://security.debian.org/pool/updates/main/libg/libgtop2/libgtop2-dev_2.6.0-4sarge1_arm.deb HPPA: http://security.debian.org/pool/updates/main/libg/libgtop2/libgtop2-2_2.6.0-4sarge1_hppa.deb http://security.debian.org/pool/updates/main/libg/libgtop2/libgtop2-daemon_2.6.0-4sarge1_hppa.deb http://security.debian.org/pool/updates/main/libg/libgtop2/libgtop2-dev_2.6.0-4sarge1_hppa.deb Intel IA-32: http://security.debian.org/pool/updates/main/libg/libgtop2/libgtop2-2_2.6.0-4sarge1_i386.deb http://security.debian.org/pool/updates/main/libg/libgtop2/libgtop2-daemon_2.6.0-4sarge1_i386.deb http://security.debian.org/pool/updates/main/libg/libgtop2/libgtop2-dev_2.6.0-4sarge1_i386.deb Intel IA-64: http://security.debian.org/pool/updates/main/libg/libgtop2/libgtop2-2_2.6.0-4sarge1_ia64.deb http://security.debian.org/pool/updates/main/libg/libgtop2/libgtop2-daemon_2.6.0-4sarge1_ia64.deb http://security.debian.org/pool/updates/main/libg/libgtop2/libgtop2-dev_2.6.0-4sarge1_ia64.deb Motorola 680x0: http://security.debian.org/pool/updates/main/libg/libgtop2/libgtop2-2_2.6.0-4sarge1_m68k.deb http://security.debian.org/pool/updates/main/libg/libgtop2/libgtop2-daemon_2.6.0-4sarge1_m68k.deb http://security.debian.org/pool/updates/main/libg/libgtop2/libgtop2-dev_2.6.0-4sarge1_m68k.deb Big endian MIPS: http://security.debian.org/pool/updates/main/libg/libgtop2/libgtop2-2_2.6.0-4sarge1_mips.deb http://security.debian.org/pool/updates/main/libg/libgtop2/libgtop2-daemon_2.6.0-4sarge1_mips.deb http://security.debian.org/pool/updates/main/libg/libgtop2/libgtop2-dev_2.6.0-4sarge1_mips.deb Little endian MIPS: http://security.debian.org/pool/updates/main/libg/libgtop2/libgtop2-2_2.6.0-4sarge1_mipsel.deb http://security.debian.org/pool/updates/main/libg/libgtop2/libgtop2-daemon_2.6.0-4sarge1_mipsel.deb http://security.debian.org/pool/updates/main/libg/libgtop2/libgtop2-dev_2.6.0-4sarge1_mipsel.deb PowerPC: http://security.debian.org/pool/updates/main/libg/libgtop2/libgtop2-2_2.6.0-4sarge1_powerpc.deb http://security.debian.org/pool/updates/main/libg/libgtop2/libgtop2-daemon_2.6.0-4sarge1_powerpc.deb http://security.debian.org/pool/updates/main/libg/libgtop2/libgtop2-dev_2.6.0-4sarge1_powerpc.deb IBM S/390: http://security.debian.org/pool/updates/main/libg/libgtop2/libgtop2-2_2.6.0-4sarge1_s390.deb http://security.debian.org/pool/updates/main/libg/libgtop2/libgtop2-daemon_2.6.0-4sarge1_s390.deb http://security.debian.org/pool/updates/main/libg/libgtop2/libgtop2-dev_2.6.0-4sarge1_s390.deb Sun Sparc: http://security.debian.org/pool/updates/main/libg/libgtop2/libgtop2-2_2.6.0-4sarge1_sparc.deb http://security.debian.org/pool/updates/main/libg/libgtop2/libgtop2-daemon_2.6.0-4sarge1_sparc.deb http://security.debian.org/pool/updates/main/libg/libgtop2/libgtop2-dev_2.6.0-4sarge1_sparc.deb MD5 checksums of the listed files are available in the original advisory. [***** End Debian Security Advisory DSA-1255-1 *****] _______________________________________________________________________________ CIAC wishes to acknowledge the contributions of Debian for the information contained in this bulletin. _______________________________________________________________________________ CIAC, the Computer Incident Advisory Capability, is the computer security incident response team for the U.S. Department of Energy (DOE) and the emergency backup response team for the National Institutes of Health (NIH). CIAC is located at the Lawrence Livermore National Laboratory in Livermore, California. CIAC is also a founding member of FIRST, the Forum of Incident Response and Security Teams, a global organization established to foster cooperation and coordination among computer security teams worldwide. CIAC services are available to DOE, DOE contractors, and the NIH. CIAC can be contacted at: Voice: +1 925-422-8193 (7x24) FAX: +1 925-423-8002 STU-III: +1 925-423-2604 E-mail: ciac@ciac.org Previous CIAC notices, anti-virus software, and other information are available from the CIAC Computer Security Archive. World Wide Web: http://www.ciac.org/ Anonymous FTP: ftp.ciac.org PLEASE NOTE: Many users outside of the DOE, ESnet, and NIH computing communities receive CIAC bulletins. If you are not part of these communities, please contact your agency's response team to report incidents. Your agency's team will coordinate with CIAC. The Forum of Incident Response and Security Teams (FIRST) is a world-wide organization. A list of FIRST member organizations and their constituencies can be obtained via WWW at http://www.first.org/. This document was prepared as an account of work sponsored by an agency of the United States Government. Neither the United States Government nor the University of California nor any of their employees, makes any warranty, express or implied, or assumes any legal liability or responsibility for the accuracy, completeness, or usefulness of any information, apparatus, product, or process disclosed, or represents that its use would not infringe privately owned rights. Reference herein to any specific commercial products, process, or service by trade name, trademark, manufacturer, or otherwise, does not necessarily constitute or imply its endorsement, recommendation or favoring by the United States Government or the University of California. The views and opinions of authors expressed herein do not necessarily state or reflect those of the United States Government or the University of California, and shall not be used for advertising or product endorsement purposes. LAST 10 CIAC BULLETINS ISSUED (Previous bulletins available from CIAC) R-111: Security Vulnerability in the Sun Ray Server Software Admin GUI R-112: Crafted TCP Packet Can Cause Denial of Service R-113: Crafted IP Option Vulnerability R-114: IPv6 Routing Header Vulnerability R-115: Oracle Critical Patch Update - January 2007 R-116: vlc -- Format String R-117: Kernel Security Update R-118: SIP Packet Reloads IOS Devices Not Configured for SIP R-119: Vulnerability in PGP Desktop R-120: BrightStor ARC server Backup for Laptops and Desktops