Vulnerabilities > CVE-2006-4146 - Buffer Errors vulnerability in GNU GDB 6.5

047910
CVSS 5.1 - MEDIUM
Attack vector
NETWORK
Attack complexity
HIGH
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
PARTIAL
network
high complexity
gnu
CWE-119
nessus

Summary

Buffer overflow in the (1) DWARF (dwarfread.c) and (2) DWARF2 (dwarf2read.c) debugging code in GNU Debugger (GDB) 6.5 allows user-assisted attackers, or restricted users, to execute arbitrary code via a crafted file with a location block (DW_FORM_block) that contains a large number of operations.

Vulnerable Configurations

Part Description Count
Application
Gnu
1

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Buffer Overflow via Environment Variables
    This attack pattern involves causing a buffer overflow through manipulation of environment variables. Once the attacker finds that they can modify an environment variable, they may try to overflow associated buffers. This attack leverages implicit trust often placed in environment variables.
  • Overflow Buffers
    Buffer Overflow attacks target improper or missing bounds checking on buffer operations, typically triggered by input injected by an attacker. As a consequence, an attacker is able to write past the boundaries of allocated buffer regions in memory, causing a program crash or potentially redirection of execution as per the attackers' choice.
  • Client-side Injection-induced Buffer Overflow
    This type of attack exploits a buffer overflow vulnerability in targeted client software through injection of malicious content from a custom-built hostile service.
  • Filter Failure through Buffer Overflow
    In this attack, the idea is to cause an active filter to fail by causing an oversized transaction. An attacker may try to feed overly long input strings to the program in an attempt to overwhelm the filter (by causing a buffer overflow) and hoping that the filter does not fail securely (i.e. the user input is let into the system unfiltered).
  • MIME Conversion
    An attacker exploits a weakness in the MIME conversion routine to cause a buffer overflow and gain control over the mail server machine. The MIME system is designed to allow various different information formats to be interpreted and sent via e-mail. Attack points exist when data are converted to MIME compatible format and back.

Nessus

  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-356-1.NASL
    descriptionWill Drewry, of the Google Security Team, discovered buffer overflows in GDB
    last seen2020-06-01
    modified2020-06-02
    plugin id27936
    published2007-11-10
    reporterUbuntu Security Notice (C) 2007-2019 Canonical, Inc. / NASL script (C) 2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/27936
    titleUbuntu 5.04 / 5.10 / 6.06 LTS : gdb vulnerability (USN-356-1)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from Ubuntu Security Notice USN-356-1. The text 
    # itself is copyright (C) Canonical, Inc. See 
    # <http://www.ubuntu.com/usn/>. Ubuntu(R) is a registered 
    # trademark of Canonical, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(27936);
      script_version("1.14");
      script_cvs_date("Date: 2019/08/02 13:33:01");
    
      script_cve_id("CVE-2006-4146");
      script_xref(name:"USN", value:"356-1");
    
      script_name(english:"Ubuntu 5.04 / 5.10 / 6.06 LTS : gdb vulnerability (USN-356-1)");
      script_summary(english:"Checks dpkg output for updated package.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Ubuntu host is missing a security-related patch."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Will Drewry, of the Google Security Team, discovered buffer overflows
    in GDB's DWARF processing. This would allow an attacker to execute
    arbitrary code with user privileges by tricking the user into using
    GDB to load an executable that contained malicious debugging
    information.
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the Ubuntu security advisory. Tenable
    has attempted to automatically clean and format it as much as possible
    without introducing additional issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://usn.ubuntu.com/356-1/"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected gdb package.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:H/Au:N/C:P/I:P/A:P");
      script_cwe_id(119);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:gdb");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:5.04");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:5.10");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:6.06:-:lts");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2006/10/02");
      script_set_attribute(attribute:"plugin_publication_date", value:"2007/11/10");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"Ubuntu Security Notice (C) 2007-2019 Canonical, Inc. / NASL script (C) 2018 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Ubuntu Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/cpu", "Host/Ubuntu", "Host/Ubuntu/release", "Host/Debian/dpkg-l");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("ubuntu.inc");
    include("misc_func.inc");
    
    if ( ! get_kb_item("Host/local_checks_enabled") ) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/Ubuntu/release");
    if ( isnull(release) ) audit(AUDIT_OS_NOT, "Ubuntu");
    release = chomp(release);
    if (! ereg(pattern:"^(5\.04|5\.10|6\.06)$", string:release)) audit(AUDIT_OS_NOT, "Ubuntu 5.04 / 5.10 / 6.06", "Ubuntu " + release);
    if ( ! get_kb_item("Host/Debian/dpkg-l") ) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Ubuntu", cpu);
    
    flag = 0;
    
    if (ubuntu_check(osver:"5.04", pkgname:"gdb", pkgver:"6.3-5ubuntu1.2")) flag++;
    if (ubuntu_check(osver:"5.10", pkgname:"gdb", pkgver:"6.3-6ubuntu2.1")) flag++;
    if (ubuntu_check(osver:"6.06", pkgname:"gdb", pkgver:"6.4-1ubuntu5.1")) flag++;
    
    if (flag)
    {
      security_report_v4(
        port       : 0,
        severity   : SECURITY_WARNING,
        extra      : ubuntu_report_get()
      );
      exit(0);
    }
    else
    {
      tested = ubuntu_pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "gdb");
    }
    
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20070611_GDB_{ON_SL3_X}.NASL
    descriptionVarious buffer overflows and underflows were found in the DWARF expression computation stack in GDB. If an attacker could trick a user into loading an executable containing malicious debugging information into GDB, they may be able to execute arbitrary code with the privileges of the user. (CVE-2006-4146)
    last seen2020-06-01
    modified2020-06-02
    plugin id60199
    published2012-08-01
    reporterThis script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/60199
    titleScientific Linux Security Update : gdb on SL3.x i386/x86_64
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text is (C) Scientific Linux.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(60199);
      script_version("1.4");
      script_cvs_date("Date: 2019/10/25 13:36:17");
    
      script_cve_id("CVE-2006-4146");
    
      script_name(english:"Scientific Linux Security Update : gdb on SL3.x i386/x86_64");
      script_summary(english:"Checks rpm output for the updated package");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Scientific Linux host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Various buffer overflows and underflows were found in the DWARF
    expression computation stack in GDB. If an attacker could trick a user
    into loading an executable containing malicious debugging information
    into GDB, they may be able to execute arbitrary code with the
    privileges of the user. (CVE-2006-4146)"
      );
      # https://listserv.fnal.gov/scripts/wa.exe?A2=ind0706&L=scientific-linux-errata&T=0&P=2481
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?a4478eb1"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected gdb package.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:H/Au:N/C:P/I:P/A:P");
      script_cwe_id(119);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"x-cpe:/o:fermilab:scientific_linux");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2007/06/11");
      script_set_attribute(attribute:"plugin_publication_date", value:"2012/08/01");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Scientific Linux Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/cpu", "Host/RedHat/release", "Host/RedHat/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Scientific Linux " >!< release) audit(AUDIT_HOST_NOT, "running Scientific Linux");
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if (cpu >!< "x86_64" && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Scientific Linux", cpu);
    
    
    flag = 0;
    if (rpm_check(release:"SL3", reference:"gdb-6.3.0.0-1.138.el3")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    
  • NASL familyVMware ESX Local Security Checks
    NASL idVMWARE_VMSA-2007-0006.NASL
    descriptionProblems addressed by these patches : I Arbitrary code execution and denial of service vulnerabilities This release fixes a security vulnerability that could allow a guest operating system user with administrative privileges to cause memory corruption in a host process, and thus potentially execute arbitrary code on the host. (CVE-2007-4496) This release fixes a denial of service vulnerability that could allow a guest operating system to cause a host process to become unresponsive or exit unexpectedly. (CVE-2007-4497) Thanks to Rafal Wojtczvk of McAfee for identifying and reporting these issues. II Hosted products DHCP security vulnerabilities addressed This release fixes several vulnerabilities in the DHCP server that could enable a specially crafted packets to gain system-level privileges. (CVE-2007-0061, CVE-2007-0062, CVE-2007-0063) Thanks to Neel Mehta and Ryan Smith of the IBM Internet Security Systems X-Force for discovering and researching these vulnerabilities. III Windows based hosted product vulnerability in IntraProcessLogging.dll and vielib.dll. This release fixes a security vulnerability that could allow a malicious remote user to exploit the library file IntraProcessLogging.dll to overwrite files in a system. (CVE-2007-4059) This release fixes a security vulnerability that could allow a malicious remote user to exploit the library file vielib.dll to overwrite files in a system. (CVE-2007-4155) Thanks to the Goodfellas Security Research Team for discovering and researching these vulnerabilities. IV Escalation of privileges on Windows hosted systems This release fixes a security vulnerability in which Workstation was starting registered Windows services in an insecure manner. This vulnerability could allow a malicious user to escalate user privileges. Thanks to Foundstone for discovering this vulnerability. V Potential denial of service using VMware Player This release fixes a problem that prevented VMware Player from launching. This problem was accompanied by the error message VMware Player unrecoverable error: (player) Exception 0xc0000005 (access violation) has occurred. VI ESX Service Console updates a. Service console package Samba, has been updated to address the following issues : Various bugs were found in NDR parsing, used to decode MS-RPC requests in Samba. A remote attacker could have sent carefully crafted requests causing a heap overflow, which may have led to the ability to execute arbitrary code on the server. (CVE-2007-2446) Unescaped user input parameters were being passed as arguments to /bin/sh. A remote, authenticated, user could have triggered this flaw and executed arbitrary code on the server. Additionally, this flaw could be triggered by a remote unauthenticated user if Samba was configured to use the non-default username map script option. (CVE-2007-2447) Thanks to the Samba developers, TippingPoint, and iDefense for identifying and reporting these issues. Note: These issues only affect the service console network, and are not remote vulnerabilities for ESX Server hosts that have been set up with the security best practices provided by VMware. http://www.vmware.com/resources/techresources/726 b. Updated bind package for the service console fixes a flaw with the way ISC BIND processed certain DNS query responses. ISC BIND (Berkeley Internet Name Domain) is an implementation of the DNS (Domain Name System) protocols. Under some circumstances, a malicious remote user could launch a Denial-of-Service attack on ESX Server hosts that had enabled DNSSEC validation. (CVE-2007-0494) Note: These issues only affect the service console network, and are not remote vulnerabilities for ESX Server hosts that have been set up with the security best practices provided by VMware. http://www.vmware.com/resources/techresources/726 c. This patch provides updated service console package krb5 update. The Common Vulnerabilities and Exposures project (cve.mitre.org) assigned the names CVE-2007-2442, CVE-2007-2443, and CVE-2007-2798 to these security issues. Thanks to Wei Wang of McAfee Avert Labs discovered these vulnerabilities. Note: The VMware service console does not provide the kadmind binary, and is not affected by these issues, but a update has been provided for completeness. d. Service console update for vixie-cron This patch provides an updated service console package vixie-cron. Cron is a standard UNIX daemon that runs specified programs at scheduled times. A denial of service issue was found in the way vixie-cron verified crontab file integrity. A local user with the ability to create a hardlink to /etc/crontab could potentially prevent vixie-cron from executing certain system cron jobs. (CVE-2007-1856) Thanks to Raphael Marichez for identifying this issue. e. Service console update for shadow-utils This patch provides an updated shadow-utils package. A new user
    last seen2020-06-01
    modified2020-06-02
    plugin id40370
    published2009-07-27
    reporterThis script is Copyright (C) 2009-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/40370
    titleVMSA-2007-0006 : Critical security updates for all supported versions of VMware ESX Server, VMware Server, VMware Workstation, VMware ACE, and VMware Player
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from VMware Security Advisory 2007-0006. 
    # The text itself is copyright (C) VMware Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(40370);
      script_version("1.24");
      script_cvs_date("Date: 2018/08/06 14:03:16");
    
      script_cve_id("CVE-2004-0813", "CVE-2006-1174", "CVE-2006-3619", "CVE-2006-4146", "CVE-2006-4600", "CVE-2007-0061", "CVE-2007-0062", "CVE-2007-0063", "CVE-2007-0494", "CVE-2007-1716", "CVE-2007-1856", "CVE-2007-2442", "CVE-2007-2443", "CVE-2007-2446", "CVE-2007-2447", "CVE-2007-2798", "CVE-2007-4059", "CVE-2007-4155", "CVE-2007-4496", "CVE-2007-4497");
      script_bugtraq_id(18111, 19832, 22231, 23520, 23972, 23973, 24195, 24196, 24197, 24198, 24653, 24655, 24657, 25110, 25131, 25729, 25731, 25732);
      script_xref(name:"VMSA", value:"2007-0006");
    
      script_name(english:"VMSA-2007-0006 : Critical security updates for all supported versions of VMware ESX Server, VMware Server, VMware Workstation, VMware ACE, and VMware Player");
      script_summary(english:"Checks esxupdate output for the patches");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote VMware ESX host is missing one or more security-related
    patches."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Problems addressed by these patches :
    
    I    Arbitrary code execution and denial of service vulnerabilities
    
         This release fixes a security vulnerability that could allow a
         guest operating system user with administrative privileges to cause
         memory corruption in a host process, and thus potentially execute
         arbitrary code on the host. (CVE-2007-4496)
    
         This release fixes a denial of service vulnerability that could
         allow a guest operating system to cause a host process to become
         unresponsive or exit unexpectedly. (CVE-2007-4497)
    
         Thanks to Rafal Wojtczvk of McAfee for identifying and reporting
         these issues.
    
    II   Hosted products DHCP security vulnerabilities addressed
    
         This release fixes several vulnerabilities in the DHCP server
         that could enable a specially crafted packets to gain system-level
         privileges. (CVE-2007-0061, CVE-2007-0062, CVE-2007-0063)
    
         Thanks to Neel Mehta and Ryan Smith of the IBM Internet Security
         Systems X-Force for discovering and researching these
         vulnerabilities.
    
    III  Windows based hosted product vulnerability in
         IntraProcessLogging.dll and vielib.dll.
    
         This release fixes a security vulnerability that could allow a
         malicious remote user to exploit the library file
         IntraProcessLogging.dll to overwrite files in a system.
         (CVE-2007-4059)
    
         This release fixes a security vulnerability that could allow a
         malicious remote user to exploit the library file vielib.dll to
         overwrite files in a system. (CVE-2007-4155)
    
         Thanks to the Goodfellas Security Research Team for discovering and
         researching these vulnerabilities.
    
    IV  Escalation of privileges on Windows hosted systems
    
         This release fixes a security vulnerability in which Workstation
         was starting registered Windows services in an insecure manner.
         This vulnerability could allow a malicious user to escalate user
         privileges.
    
         Thanks to Foundstone for discovering this vulnerability.
    
    V    Potential denial of service using VMware Player
    
         This release fixes a problem that prevented VMware Player from
         launching. This problem was accompanied by the error message VMware
         Player unrecoverable error: (player) Exception 0xc0000005 (access
         violation) has occurred.
    
    VI   ESX Service Console updates
    
    a.   Service console package Samba, has been updated to address the
         following issues :
    
         Various bugs were found in NDR parsing, used to decode MS-RPC
         requests in Samba. A remote attacker could have sent carefully
         crafted requests causing a heap overflow, which may have led to the
         ability to execute arbitrary code on the server. (CVE-2007-2446)
    
         Unescaped user input parameters were being passed as arguments to
         /bin/sh. A remote, authenticated, user could have triggered this
         flaw and executed arbitrary code on the server. Additionally, this
         flaw could be triggered by a remote unauthenticated user if Samba
         was configured to use the non-default username map script option.
         (CVE-2007-2447)
    
         Thanks to the Samba developers, TippingPoint, and iDefense for
         identifying and reporting these issues.
    
         Note: These issues only affect the service console network, and are
         not remote vulnerabilities for ESX Server hosts that have been set
         up with the security best practices provided by VMware.
         http://www.vmware.com/resources/techresources/726
    
    b.   Updated bind package for the service console fixes a flaw with the
         way ISC BIND processed certain DNS query responses.
    
         ISC BIND (Berkeley Internet Name Domain) is an implementation of
         the DNS (Domain Name System) protocols. Under some circumstances, a
         malicious remote user could launch a Denial-of-Service attack on
         ESX Server hosts that had enabled DNSSEC validation.
         (CVE-2007-0494)
    
         Note: These issues only affect the service console network, and are
         not remote vulnerabilities for ESX Server hosts that have been set
         up with the security best practices provided by VMware.
         http://www.vmware.com/resources/techresources/726
    
    c.   This patch provides updated service console package krb5 update.
    
         The Common Vulnerabilities and Exposures project (cve.mitre.org)
         assigned the names CVE-2007-2442, CVE-2007-2443, and CVE-2007-2798
         to these security issues.
    
         Thanks to Wei Wang of McAfee Avert Labs discovered these
         vulnerabilities.
    
         Note: The VMware service console does not provide the kadmind
         binary, and is not affected by these issues, but a update has been
         provided for completeness.
    
    d.   Service console update for vixie-cron
    
         This patch provides an updated service console package vixie-cron.
         Cron is a standard UNIX daemon that runs specified programs at
         scheduled times.
    
         A denial of service issue was found in the way vixie-cron verified
         crontab file integrity. A local user with the ability to create a
         hardlink to /etc/crontab could potentially prevent vixie-cron from
         executing certain system cron jobs. (CVE-2007-1856)
    
         Thanks to Raphael Marichez for identifying this issue.
    
    e.   Service console update for shadow-utils
    
         This patch provides an updated shadow-utils package.  A new
         user's mailbox, when created, could have random permissions for a
         short period. This could enable a local malicious user to
         read or modify the mailbox. (CVE-2006-1174)
    
    f.  Service console update for OpenLDAP
    
         This patch provides a updated OpenLDAP package. A flaw could
         allow users with selfwrite access to modify the distinguished
         name of any user, instead of being limited to modify only
         their own distinguished name. (CVE-2006-4600)
    
    g.   Service console update for PAM
    
         This patch provides an updated PAM package A vulnerability was
         found that could allow console users with access to certain device
         files to cause damage to recordable CD drives. Certain file
         permissions have now been modified to disallow access.
         (CVE-2004-0813)
    
         A flaw was found with console device permissions. It was possible
         for various console devices to retain ownership of the previoius
         console user after logging out, which could result in leakage of
         information to an unauthorized user. (CVE-2007-1716)
    
    h.   Service console update for GCC
    
         This patch provides security fixes for the service console GNU
         Compiler Collection (GCC) packages that include C, C++, Java,
         Fortran 77, Objective C, and Ada 95 GNU compilers and related
         support libraries.
    
         A flaw was found in the fastjar utility that could potentially
         allow a malicious user to create a JAR file which, if unpacked
         using fastjar, could write to any file that an authorized user had
         write access to. (CVE-2006-3619)
    
         Thanks to J&uuml;rgen Weigert for identifying this issue.
    
    i.   Service Console update for GDB
    
         This patch provides a security fix for the service console GNU
         debugger (GDB).  Various vulnerabilities were found in GDB. These
         vulnerabilities may allow a malicious user to deceive a user into
         loading debugging information into GDB, enabling the execution of
         arbitrary code with the privileges of the user. (CVE-2006-4146)"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://lists.vmware.com/pipermail/security-announce/2007/000001.html"
      );
      script_set_attribute(attribute:"solution", value:"Apply the missing patches.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:F/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_set_attribute(attribute:"exploit_framework_core", value:"true");
      script_set_attribute(attribute:"metasploit_name", value:'Samba "username map script" Command Execution');
      script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");
      script_set_attribute(attribute:"exploit_framework_canvas", value:"true");
      script_set_attribute(attribute:"canvas_package", value:'CANVAS');
      script_cwe_id(119, 189, 264, 399);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:vmware:esx:2.0.2");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:vmware:esx:2.1.3");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:vmware:esx:2.5.3");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:vmware:esx:2.5.4");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:vmware:esx:3.0.0");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:vmware:esx:3.0.1");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:vmware:esx:3.0.2");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2007/09/18");
      script_set_attribute(attribute:"plugin_publication_date", value:"2009/07/27");
      script_set_attribute(attribute:"vuln_publication_date", value:"2004/07/30");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2009-2018 Tenable Network Security, Inc.");
      script_family(english:"VMware ESX Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/VMware/release", "Host/VMware/version");
      script_require_ports("Host/VMware/esxupdate", "Host/VMware/esxcli_software_vibs");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("vmware_esx_packages.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/VMware/release")) audit(AUDIT_OS_NOT, "VMware ESX / ESXi");
    if (
      !get_kb_item("Host/VMware/esxcli_software_vibs") &&
      !get_kb_item("Host/VMware/esxupdate")
    ) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    init_esx_check(date:"2007-09-18");
    flag = 0;
    
    
    if (esx_check(ver:"ESX 2.0.2", patch:"8")) flag++;
    
    if (esx_check(ver:"ESX 2.1.3", patch:"8")) flag++;
    
    if (esx_check(ver:"ESX 2.5.3", patch:"13")) flag++;
    
    if (esx_check(ver:"ESX 2.5.4", patch:"10")) flag++;
    
    if (esx_check(ver:"ESX 3.0.0", patch:"ESX-1001204")) flag++;
    if (esx_check(ver:"ESX 3.0.0", patch:"ESX-1001205")) flag++;
    if (esx_check(ver:"ESX 3.0.0", patch:"ESX-1001206")) flag++;
    if (esx_check(ver:"ESX 3.0.0", patch:"ESX-1001207")) flag++;
    if (esx_check(ver:"ESX 3.0.0", patch:"ESX-1001208")) flag++;
    if (esx_check(ver:"ESX 3.0.0", patch:"ESX-1001209")) flag++;
    if (esx_check(ver:"ESX 3.0.0", patch:"ESX-1001210")) flag++;
    if (esx_check(ver:"ESX 3.0.0", patch:"ESX-1001211")) flag++;
    if (esx_check(ver:"ESX 3.0.0", patch:"ESX-1001212")) flag++;
    if (esx_check(ver:"ESX 3.0.0", patch:"ESX-4809553")) flag++;
    
    if (esx_check(ver:"ESX 3.0.1", patch:"ESX-1001213")) flag++;
    if (esx_check(ver:"ESX 3.0.1", patch:"ESX-1001214")) flag++;
    if (esx_check(ver:"ESX 3.0.1", patch:"ESX-1001691")) flag++;
    if (esx_check(ver:"ESX 3.0.1", patch:"ESX-1001692")) flag++;
    if (esx_check(ver:"ESX 3.0.1", patch:"ESX-1001693")) flag++;
    if (esx_check(ver:"ESX 3.0.1", patch:"ESX-1001694")) flag++;
    if (esx_check(ver:"ESX 3.0.1", patch:"ESX-1001723")) flag++;
    if (esx_check(ver:"ESX 3.0.1", patch:"ESX-8253547")) flag++;
    if (esx_check(ver:"ESX 3.0.1", patch:"ESX-8258730")) flag++;
    if (esx_check(ver:"ESX 3.0.1", patch:"ESX-8567382")) flag++;
    
    if (esx_check(ver:"ESX 3.0.2", patch:"ESX-1001725")) flag++;
    if (esx_check(ver:"ESX 3.0.2", patch:"ESX-1001726")) flag++;
    if (esx_check(ver:"ESX 3.0.2", patch:"ESX-1001727")) flag++;
    if (esx_check(ver:"ESX 3.0.2", patch:"ESX-1001728")) flag++;
    if (esx_check(ver:"ESX 3.0.2", patch:"ESX-1001729")) flag++;
    if (esx_check(ver:"ESX 3.0.2", patch:"ESX-1001730")) flag++;
    if (esx_check(ver:"ESX 3.0.2", patch:"ESX-1001731")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:esx_report_get());
      else security_hole(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2007-0229.NASL
    descriptionAn updated gdb package that fixes a security issue and various bugs is now available. This update has been rated as having low security impact by the Red Hat Security Response Team. GDB, the GNU debugger, allows debugging of programs written in C, C++, and other languages by executing them in a controlled fashion and then printing their data. Various buffer overflows and underflows were found in the DWARF expression computation stack in GDB. If a user loaded an executable containing malicious debugging information into GDB, an attacker might be able to execute arbitrary code with the privileges of the user. (CVE-2006-4146) This updated package also addresses the following issues : * Fixed bogus 0x0 unwind of the thread
    last seen2020-06-01
    modified2020-06-02
    plugin id25138
    published2007-05-02
    reporterThis script is Copyright (C) 2007-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/25138
    titleRHEL 4 : gdb (RHSA-2007:0229)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Red Hat Security Advisory RHSA-2007:0229. The text 
    # itself is copyright (C) Red Hat, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(25138);
      script_version ("1.22");
      script_cvs_date("Date: 2019/10/25 13:36:12");
    
      script_cve_id("CVE-2006-4146");
      script_xref(name:"RHSA", value:"2007:0229");
    
      script_name(english:"RHEL 4 : gdb (RHSA-2007:0229)");
      script_summary(english:"Checks the rpm output for the updated package");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Red Hat host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "An updated gdb package that fixes a security issue and various bugs is
    now available.
    
    This update has been rated as having low security impact by the Red
    Hat Security Response Team.
    
    GDB, the GNU debugger, allows debugging of programs written in C, C++,
    and other languages by executing them in a controlled fashion and then
    printing their data.
    
    Various buffer overflows and underflows were found in the DWARF
    expression computation stack in GDB. If a user loaded an executable
    containing malicious debugging information into GDB, an attacker might
    be able to execute arbitrary code with the privileges of the user.
    (CVE-2006-4146)
    
    This updated package also addresses the following issues :
    
    * Fixed bogus 0x0 unwind of the thread's topmost function clone(3).
    
    * Fixed deadlock accessing invalid address; for corrupted backtraces.
    
    * Fixed a race which occasionally left the detached processes stopped.
    
    * Fixed 'gcore' command for 32bit debugged processes on 64bit hosts.
    
    * Added support for TLS 'errno' for threaded programs missing its
    '-debuginfo' package..
    
    * Suggest TLS 'errno' resolving by hand if no threading was found..
    
    * Added a fix to prevent stepping into asynchronously invoked signal
    handlers.
    
    * Added a fix to avoid false warning on shared objects bfd close on
    Itanium.
    
    * Fixed segmentation fault on the source display by ^X 1.
    
    * Fixed object names keyboard completion.
    
    * Added a fix to avoid crash of 'info threads' if stale threads exist.
    
    * Fixed a bug where shared libraries occasionally failed to load .
    
    * Fixed handling of exec() called by a threaded debugged program.
    
    * Fixed rebuilding requirements of the gdb package itself on multilib
    systems.
    
    * Fixed source directory pathname detection for the edit command.
    
    All users of gdb should upgrade to this updated package, which
    contains backported patches to resolve these issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2006-4146"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/errata/RHSA-2007:0229"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected gdb package.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:H/Au:N/C:P/I:P/A:P");
      script_cwe_id(119);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:gdb");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:enterprise_linux:4");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2006/08/31");
      script_set_attribute(attribute:"patch_publication_date", value:"2007/05/01");
      script_set_attribute(attribute:"plugin_publication_date", value:"2007/05/02");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2007-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Red Hat Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list", "Host/cpu");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Red Hat" >!< release) audit(AUDIT_OS_NOT, "Red Hat");
    os_ver = pregmatch(pattern: "Red Hat Enterprise Linux.*release ([0-9]+(\.[0-9]+)?)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Red Hat");
    os_ver = os_ver[1];
    if (! preg(pattern:"^4([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Red Hat 4.x", "Red Hat " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$" && "s390" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Red Hat", cpu);
    
    yum_updateinfo = get_kb_item("Host/RedHat/yum-updateinfo");
    if (!empty_or_null(yum_updateinfo)) 
    {
      rhsa = "RHSA-2007:0229";
      yum_report = redhat_generate_yum_updateinfo_report(rhsa:rhsa);
      if (!empty_or_null(yum_report))
      {
        security_report_v4(
          port       : 0,
          severity   : SECURITY_WARNING,
          extra      : yum_report 
        );
        exit(0);
      }
      else
      {
        audit_message = "affected by Red Hat security advisory " + rhsa;
        audit(AUDIT_OS_NOT, audit_message);
      }
    }
    else
    {
      flag = 0;
      if (rpm_check(release:"RHEL4", reference:"gdb-6.3.0.0-1.143.el4")) flag++;
    
      if (flag)
      {
        security_report_v4(
          port       : 0,
          severity   : SECURITY_WARNING,
          extra      : rpm_report_get() + redhat_report_package_caveat()
        );
        exit(0);
      }
      else
      {
        tested = pkg_tests_get();
        if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
        else audit(AUDIT_PACKAGE_NOT_INSTALLED, "gdb");
      }
    }
    
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2007-0229.NASL
    descriptionFrom Red Hat Security Advisory 2007:0229 : An updated gdb package that fixes a security issue and various bugs is now available. This update has been rated as having low security impact by the Red Hat Security Response Team. GDB, the GNU debugger, allows debugging of programs written in C, C++, and other languages by executing them in a controlled fashion and then printing their data. Various buffer overflows and underflows were found in the DWARF expression computation stack in GDB. If a user loaded an executable containing malicious debugging information into GDB, an attacker might be able to execute arbitrary code with the privileges of the user. (CVE-2006-4146) This updated package also addresses the following issues : * Fixed bogus 0x0 unwind of the thread
    last seen2020-06-01
    modified2020-06-02
    plugin id67476
    published2013-07-12
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/67476
    titleOracle Linux 4 : gdb (ELSA-2007-0229)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from Red Hat Security Advisory RHSA-2007:0229 and 
    # Oracle Linux Security Advisory ELSA-2007-0229 respectively.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(67476);
      script_version("1.6");
      script_cvs_date("Date: 2019/10/25 13:36:06");
    
      script_cve_id("CVE-2006-4146");
      script_xref(name:"RHSA", value:"2007:0229");
    
      script_name(english:"Oracle Linux 4 : gdb (ELSA-2007-0229)");
      script_summary(english:"Checks rpm output for the updated package");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Oracle Linux host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "From Red Hat Security Advisory 2007:0229 :
    
    An updated gdb package that fixes a security issue and various bugs is
    now available.
    
    This update has been rated as having low security impact by the Red
    Hat Security Response Team.
    
    GDB, the GNU debugger, allows debugging of programs written in C, C++,
    and other languages by executing them in a controlled fashion and then
    printing their data.
    
    Various buffer overflows and underflows were found in the DWARF
    expression computation stack in GDB. If a user loaded an executable
    containing malicious debugging information into GDB, an attacker might
    be able to execute arbitrary code with the privileges of the user.
    (CVE-2006-4146)
    
    This updated package also addresses the following issues :
    
    * Fixed bogus 0x0 unwind of the thread's topmost function clone(3).
    
    * Fixed deadlock accessing invalid address; for corrupted backtraces.
    
    * Fixed a race which occasionally left the detached processes stopped.
    
    * Fixed 'gcore' command for 32bit debugged processes on 64bit hosts.
    
    * Added support for TLS 'errno' for threaded programs missing its
    '-debuginfo' package..
    
    * Suggest TLS 'errno' resolving by hand if no threading was found..
    
    * Added a fix to prevent stepping into asynchronously invoked signal
    handlers.
    
    * Added a fix to avoid false warning on shared objects bfd close on
    Itanium.
    
    * Fixed segmentation fault on the source display by ^X 1.
    
    * Fixed object names keyboard completion.
    
    * Added a fix to avoid crash of 'info threads' if stale threads exist.
    
    * Fixed a bug where shared libraries occasionally failed to load .
    
    * Fixed handling of exec() called by a threaded debugged program.
    
    * Fixed rebuilding requirements of the gdb package itself on multilib
    systems.
    
    * Fixed source directory pathname detection for the edit command.
    
    All users of gdb should upgrade to this updated package, which
    contains backported patches to resolve these issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://oss.oracle.com/pipermail/el-errata/2007-May/000144.html"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected gdb package.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:H/Au:N/C:P/I:P/A:P");
      script_cwe_id(119);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:gdb");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:oracle:linux:4");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2006/08/31");
      script_set_attribute(attribute:"patch_publication_date", value:"2007/05/17");
      script_set_attribute(attribute:"plugin_publication_date", value:"2013/07/12");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Oracle Linux Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/OracleLinux", "Host/RedHat/release", "Host/RedHat/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/OracleLinux")) audit(AUDIT_OS_NOT, "Oracle Linux");
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || !pregmatch(pattern: "Oracle (?:Linux Server|Enterprise Linux)", string:release)) audit(AUDIT_OS_NOT, "Oracle Linux");
    os_ver = pregmatch(pattern: "Oracle (?:Linux Server|Enterprise Linux) .*release ([0-9]+(\.[0-9]+)?)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Oracle Linux");
    os_ver = os_ver[1];
    if (! preg(pattern:"^4([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Oracle Linux 4", "Oracle Linux " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && "ia64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Oracle Linux", cpu);
    
    flag = 0;
    if (rpm_check(release:"EL4", cpu:"i386", reference:"gdb-6.3.0.0-1.143.el4")) flag++;
    if (rpm_check(release:"EL4", cpu:"x86_64", reference:"gdb-6.3.0.0-1.143.el4")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "gdb");
    }
    
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2007-0229.NASL
    descriptionAn updated gdb package that fixes a security issue and various bugs is now available. This update has been rated as having low security impact by the Red Hat Security Response Team. GDB, the GNU debugger, allows debugging of programs written in C, C++, and other languages by executing them in a controlled fashion and then printing their data. Various buffer overflows and underflows were found in the DWARF expression computation stack in GDB. If a user loaded an executable containing malicious debugging information into GDB, an attacker might be able to execute arbitrary code with the privileges of the user. (CVE-2006-4146) This updated package also addresses the following issues : * Fixed bogus 0x0 unwind of the thread
    last seen2020-06-01
    modified2020-06-02
    plugin id67042
    published2013-06-29
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/67042
    titleCentOS 4 : gdb (CESA-2007:0229)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Red Hat Security Advisory RHSA-2007:0229 and 
    # CentOS Errata and Security Advisory 2007:0229 respectively.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(67042);
      script_version("1.5");
      script_cvs_date("Date: 2019/10/25 13:36:03");
    
      script_cve_id("CVE-2006-4146");
      script_xref(name:"RHSA", value:"2007:0229");
    
      script_name(english:"CentOS 4 : gdb (CESA-2007:0229)");
      script_summary(english:"Checks rpm output for the updated package");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote CentOS host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "An updated gdb package that fixes a security issue and various bugs is
    now available.
    
    This update has been rated as having low security impact by the Red
    Hat Security Response Team.
    
    GDB, the GNU debugger, allows debugging of programs written in C, C++,
    and other languages by executing them in a controlled fashion and then
    printing their data.
    
    Various buffer overflows and underflows were found in the DWARF
    expression computation stack in GDB. If a user loaded an executable
    containing malicious debugging information into GDB, an attacker might
    be able to execute arbitrary code with the privileges of the user.
    (CVE-2006-4146)
    
    This updated package also addresses the following issues :
    
    * Fixed bogus 0x0 unwind of the thread's topmost function clone(3).
    
    * Fixed deadlock accessing invalid address; for corrupted backtraces.
    
    * Fixed a race which occasionally left the detached processes stopped.
    
    * Fixed 'gcore' command for 32bit debugged processes on 64bit hosts.
    
    * Added support for TLS 'errno' for threaded programs missing its
    '-debuginfo' package..
    
    * Suggest TLS 'errno' resolving by hand if no threading was found..
    
    * Added a fix to prevent stepping into asynchronously invoked signal
    handlers.
    
    * Added a fix to avoid false warning on shared objects bfd close on
    Itanium.
    
    * Fixed segmentation fault on the source display by ^X 1.
    
    * Fixed object names keyboard completion.
    
    * Added a fix to avoid crash of 'info threads' if stale threads exist.
    
    * Fixed a bug where shared libraries occasionally failed to load .
    
    * Fixed handling of exec() called by a threaded debugged program.
    
    * Fixed rebuilding requirements of the gdb package itself on multilib
    systems.
    
    * Fixed source directory pathname detection for the edit command.
    
    All users of gdb should upgrade to this updated package, which
    contains backported patches to resolve these issues."
      );
      # https://lists.centos.org/pipermail/centos-announce/2007-May/013702.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?0a127d6e"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected gdb package.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:H/Au:N/C:P/I:P/A:P");
      script_cwe_id(119);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:gdb");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:centos:centos:4");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2006/08/31");
      script_set_attribute(attribute:"patch_publication_date", value:"2007/05/02");
      script_set_attribute(attribute:"plugin_publication_date", value:"2013/06/29");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"CentOS Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/CentOS/release", "Host/CentOS/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/CentOS/release");
    if (isnull(release) || "CentOS" >!< release) audit(AUDIT_OS_NOT, "CentOS");
    os_ver = pregmatch(pattern: "CentOS(?: Linux)? release ([0-9]+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "CentOS");
    os_ver = os_ver[1];
    if (! preg(pattern:"^4([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "CentOS 4.x", "CentOS " + os_ver);
    
    if (!get_kb_item("Host/CentOS/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && "ia64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "CentOS", cpu);
    
    
    flag = 0;
    if (rpm_check(release:"CentOS-4", cpu:"ia64", reference:"gdb-6.3.0.0-1.143.el4")) flag++;
    
    
    if (flag)
    {
      security_report_v4(
        port       : 0,
        severity   : SECURITY_WARNING,
        extra      : rpm_report_get()
      );
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "gdb");
    }
    
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2007-0469.NASL
    descriptionAn updated gdb package that fixes a security issue and various bugs is now available. This update has been rated as having low security impact by the Red Hat Security Response Team. GDB, the GNU debugger, allows debugging of programs written in C, C++, and other languages by executing them in a controlled fashion and then printing their data. Various buffer overflows and underflows were found in the DWARF expression computation stack in GDB. If an attacker could trick a user into loading an executable containing malicious debugging information into GDB, they may be able to execute arbitrary code with the privileges of the user. (CVE-2006-4146) This updated package also addresses the following issues : * Support on 64-bit hosts shared libraries debuginfo larger than 2GB. * Fix a race occasionally leaving the detached processes stopped. * Fix segmentation fault on the source display by ^X 1. * Fix a crash on an opaque type dereference. All users of gdb should upgrade to this updated package, which contains backported patches to resolve these issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id25500
    published2007-06-14
    reporterThis script is Copyright (C) 2007-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/25500
    titleCentOS 3 : gdb (CESA-2007:0469)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Red Hat Security Advisory RHSA-2007:0469 and 
    # CentOS Errata and Security Advisory 2007:0469 respectively.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(25500);
      script_version("1.14");
      script_cvs_date("Date: 2019/10/25 13:36:03");
    
      script_cve_id("CVE-2006-4146");
      script_xref(name:"RHSA", value:"2007:0469");
    
      script_name(english:"CentOS 3 : gdb (CESA-2007:0469)");
      script_summary(english:"Checks rpm output for the updated package");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote CentOS host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "An updated gdb package that fixes a security issue and various bugs is
    now available.
    
    This update has been rated as having low security impact by the Red
    Hat Security Response Team.
    
    GDB, the GNU debugger, allows debugging of programs written in C, C++,
    and other languages by executing them in a controlled fashion and then
    printing their data.
    
    Various buffer overflows and underflows were found in the DWARF
    expression computation stack in GDB. If an attacker could trick a user
    into loading an executable containing malicious debugging information
    into GDB, they may be able to execute arbitrary code with the
    privileges of the user. (CVE-2006-4146)
    
    This updated package also addresses the following issues :
    
    * Support on 64-bit hosts shared libraries debuginfo larger than 2GB.
    
    * Fix a race occasionally leaving the detached processes stopped.
    
    * Fix segmentation fault on the source display by ^X 1.
    
    * Fix a crash on an opaque type dereference.
    
    All users of gdb should upgrade to this updated package, which
    contains backported patches to resolve these issues."
      );
      # https://lists.centos.org/pipermail/centos-announce/2007-June/013897.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?c48bb816"
      );
      # https://lists.centos.org/pipermail/centos-announce/2007-June/013918.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?ce943470"
      );
      # https://lists.centos.org/pipermail/centos-announce/2007-June/013919.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?06f95d6d"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected gdb package.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:H/Au:N/C:P/I:P/A:P");
      script_cwe_id(119);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:gdb");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:centos:centos:3");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2006/08/31");
      script_set_attribute(attribute:"patch_publication_date", value:"2007/06/12");
      script_set_attribute(attribute:"plugin_publication_date", value:"2007/06/14");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2007-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"CentOS Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/CentOS/release", "Host/CentOS/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/CentOS/release");
    if (isnull(release) || "CentOS" >!< release) audit(AUDIT_OS_NOT, "CentOS");
    os_ver = pregmatch(pattern: "CentOS(?: Linux)? release ([0-9]+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "CentOS");
    os_ver = os_ver[1];
    if (! preg(pattern:"^3([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "CentOS 3.x", "CentOS " + os_ver);
    
    if (!get_kb_item("Host/CentOS/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && "ia64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "CentOS", cpu);
    
    
    flag = 0;
    if (rpm_check(release:"CentOS-3", reference:"gdb-6.3.0.0-1.138.el3")) flag++;
    
    
    if (flag)
    {
      security_report_v4(
        port       : 0,
        severity   : SECURITY_WARNING,
        extra      : rpm_report_get()
      );
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "gdb");
    }
    
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20070501_GDB_ON_SL4.NASL
    descriptionVarious buffer overflows and underflows were found in the DWARF expression computation stack in GDB. If a user loaded an executable containing malicious debugging information into GDB, an attacker might be able to execute arbitrary code with the privileges of the user. (CVE-2006-4146)
    last seen2020-06-01
    modified2020-06-02
    plugin id60165
    published2012-08-01
    reporterThis script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/60165
    titleScientific Linux Security Update : gdb on SL4 i386/x86_64
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text is (C) Scientific Linux.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(60165);
      script_version("1.4");
      script_cvs_date("Date: 2019/10/25 13:36:16");
    
      script_cve_id("CVE-2006-4146");
    
      script_name(english:"Scientific Linux Security Update : gdb on SL4 i386/x86_64");
      script_summary(english:"Checks rpm output for the updated package");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Scientific Linux host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Various buffer overflows and underflows were found in the DWARF
    expression computation stack in GDB. If a user loaded an executable
    containing malicious debugging information into GDB, an attacker might
    be able to execute arbitrary code with the privileges of the user.
    (CVE-2006-4146)"
      );
      # https://listserv.fnal.gov/scripts/wa.exe?A2=ind0705&L=scientific-linux-errata&T=0&P=413
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?bce1e8a3"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected gdb package.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:H/Au:N/C:P/I:P/A:P");
      script_cwe_id(119);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"x-cpe:/o:fermilab:scientific_linux");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2007/05/01");
      script_set_attribute(attribute:"plugin_publication_date", value:"2012/08/01");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Scientific Linux Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/cpu", "Host/RedHat/release", "Host/RedHat/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Scientific Linux " >!< release) audit(AUDIT_HOST_NOT, "running Scientific Linux");
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if (cpu >!< "x86_64" && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Scientific Linux", cpu);
    
    
    flag = 0;
    if (rpm_check(release:"SL4", reference:"gdb-6.3.0.0-1.143.el4")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-200711-23.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-200711-23 (VMware Workstation and Player: Multiple vulnerabilities) Multiple vulnerabilities have been discovered in several VMware products. Neel Mehta and Ryan Smith (IBM ISS X-Force) discovered that the DHCP server contains an integer overflow vulnerability (CVE-2007-0062), an integer underflow vulnerability (CVE-2007-0063) and another error when handling malformed packets (CVE-2007-0061), leading to stack-based buffer overflows or stack corruption. Rafal Wojtczvk (McAfee) discovered two unspecified errors that allow authenticated users with administrative or login privileges on a guest operating system to corrupt memory or cause a Denial of Service (CVE-2007-4496, CVE-2007-4497). Another unspecified vulnerability related to untrusted virtual machine images was discovered (CVE-2007-5617). VMware products also shipped code copies of software with several vulnerabilities: Samba (GLSA-200705-15), BIND (GLSA-200702-06), MIT Kerberos 5 (GLSA-200707-11), Vixie Cron (GLSA-200704-11), shadow (GLSA-200606-02), OpenLDAP (CVE-2006-4600), PAM (CVE-2004-0813, CVE-2007-1716), GCC (CVE-2006-3619) and GDB (CVE-2006-4146). Impact : Remote attackers within a guest system could possibly exploit these vulnerabilities to execute code on the host system with elevated privileges or to cause a Denial of Service. Workaround : There is no known workaround at this time.
    last seen2020-06-01
    modified2020-06-02
    plugin id28262
    published2007-11-20
    reporterThis script is Copyright (C) 2007-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/28262
    titleGLSA-200711-23 : VMware Workstation and Player: Multiple vulnerabilities
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2007-0469.NASL
    descriptionFrom Red Hat Security Advisory 2007:0469 : An updated gdb package that fixes a security issue and various bugs is now available. This update has been rated as having low security impact by the Red Hat Security Response Team. GDB, the GNU debugger, allows debugging of programs written in C, C++, and other languages by executing them in a controlled fashion and then printing their data. Various buffer overflows and underflows were found in the DWARF expression computation stack in GDB. If an attacker could trick a user into loading an executable containing malicious debugging information into GDB, they may be able to execute arbitrary code with the privileges of the user. (CVE-2006-4146) This updated package also addresses the following issues : * Support on 64-bit hosts shared libraries debuginfo larger than 2GB. * Fix a race occasionally leaving the detached processes stopped. * Fix segmentation fault on the source display by ^X 1. * Fix a crash on an opaque type dereference. All users of gdb should upgrade to this updated package, which contains backported patches to resolve these issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id67518
    published2013-07-12
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/67518
    titleOracle Linux 3 : gdb (ELSA-2007-0469)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2006-975.NASL
    descriptionThis is a security update for CVE-2006-4146. In addition other bugfixes are listed below. Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id24179
    published2007-01-17
    reporterThis script is Copyright (C) 2007-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/24179
    titleFedora Core 5 : gdb-6.3.0.0-1.134.fc5 (2006-975)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2007-0469.NASL
    descriptionAn updated gdb package that fixes a security issue and various bugs is now available. This update has been rated as having low security impact by the Red Hat Security Response Team. GDB, the GNU debugger, allows debugging of programs written in C, C++, and other languages by executing them in a controlled fashion and then printing their data. Various buffer overflows and underflows were found in the DWARF expression computation stack in GDB. If an attacker could trick a user into loading an executable containing malicious debugging information into GDB, they may be able to execute arbitrary code with the privileges of the user. (CVE-2006-4146) This updated package also addresses the following issues : * Support on 64-bit hosts shared libraries debuginfo larger than 2GB. * Fix a race occasionally leaving the detached processes stopped. * Fix segmentation fault on the source display by ^X 1. * Fix a crash on an opaque type dereference. All users of gdb should upgrade to this updated package, which contains backported patches to resolve these issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id25481
    published2007-06-12
    reporterThis script is Copyright (C) 2007-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/25481
    titleRHEL 3 : gdb (RHSA-2007:0469)

Oval

accepted2013-04-29T04:05:53.476-04:00
classvulnerability
contributors
  • nameAharon Chernin
    organizationSCAP.com, LLC
  • nameDragos Prisaca
    organizationG2, Inc.
definition_extensions
  • commentThe operating system installed on the system is Red Hat Enterprise Linux 3
    ovaloval:org.mitre.oval:def:11782
  • commentCentOS Linux 3.x
    ovaloval:org.mitre.oval:def:16651
  • commentThe operating system installed on the system is Red Hat Enterprise Linux 4
    ovaloval:org.mitre.oval:def:11831
  • commentCentOS Linux 4.x
    ovaloval:org.mitre.oval:def:16636
  • commentOracle Linux 4.x
    ovaloval:org.mitre.oval:def:15990
descriptionBuffer overflow in the (1) DWARF (dwarfread.c) and (2) DWARF2 (dwarf2read.c) debugging code in GNU Debugger (GDB) 6.5 allows user-assisted attackers, or restricted users, to execute arbitrary code via a crafted file with a location block (DW_FORM_block) that contains a large number of operations.
familyunix
idoval:org.mitre.oval:def:10463
statusaccepted
submitted2010-07-09T03:56:16-04:00
titleBuffer overflow in the (1) DWARF (dwarfread.c) and (2) DWARF2 (dwarf2read.c) debugging code in GNU Debugger (GDB) 6.5 allows user-assisted attackers, or restricted users, to execute arbitrary code via a crafted file with a location block (DW_FORM_block) that contains a large number of operations.
version26

Redhat

advisories
  • bugzilla
    id204841
    titleCVE-2006-4146 GDB buffer overflow
    oval
    OR
    • commentRed Hat Enterprise Linux must be installed
      ovaloval:com.redhat.rhba:tst:20070304026
    • AND
      • commentRed Hat Enterprise Linux 4 is installed
        ovaloval:com.redhat.rhba:tst:20070304025
      • commentgdb is earlier than 0:6.3.0.0-1.143.el4
        ovaloval:com.redhat.rhsa:tst:20070229001
      • commentgdb is signed with Red Hat master key
        ovaloval:com.redhat.rhsa:tst:20070229002
    rhsa
    idRHSA-2007:0229
    released2007-05-01
    severityLow
    titleRHSA-2007:0229: gdb security and bug fix update (Low)
  • rhsa
    idRHSA-2007:0469
rpms
  • gdb-0:6.3.0.0-1.143.el4
  • gdb-debuginfo-0:6.3.0.0-1.143.el4
  • gdb-0:6.3.0.0-1.138.el3
  • gdb-debuginfo-0:6.3.0.0-1.138.el3

Statements

contributorMark J Cox
lastmodified2009-06-01
organizationRed Hat
statementUpdates to address this issue are available for Red Hat Enterprise Linux 3 and 4: https://rhn.redhat.com/cve/CVE-2006-4146.html Red Hat Enterprise Linux 5 was not vulnerable to this issue as it contained a backported patch.