Login
Newsletter
Werbung

Sicherheit: Ausführen beliebiger Kommandos in Valgrind
Aktuelle Meldungen Distributionen
Name: Ausführen beliebiger Kommandos in Valgrind
ID: 200902-03
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: Do, 12. Februar 2009, 22:21
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-4865
Applikationen: Valgrind

Originalnachricht

--nextPart2070842.oaDcn7uQPR
Content-Type: text/plain;
charset="us-ascii"
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 200902-03
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: High
Title: Valgrind: Untrusted search path
Date: February 12, 2009
Bugs: #245317
ID: 200902-03

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

An untrusted search path vulnerability in Valgrind might result in the
execution of arbitrary code.

Background
==========

Valgrind is an open-source memory debugger.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 dev-util/valgrind < 3.4.0 >= 3.4.0

Description
===========

Tavis Ormandy reported that Valgrind loads a .valgrindrc file in the
current working directory, executing commands specified there.

Impact
======

A local attacker could prepare a specially crafted .valgrindrc file and
entice a user to run Valgrind from the directory containing that file,
resulting in the execution of arbitrary code with the privileges of the
user running Valgrind.

Workaround
==========

Do not run "valgrind" from untrusted working directories.

Resolution
==========

All Valgrind users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=dev-util/valgrind-3.4.0"

References
==========

[ 1 ] CVE-2008-4865
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-4865

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-200902-03.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
http://bugs.gentoo.org.

License
=======

Copyright 2009 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5

--nextPart2070842.oaDcn7uQPR
Content-Type: application/pgp-signature; name=signature.asc
Content-Description: This is a digitally signed message part.

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.9 (GNU/Linux)
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=0QKv
-----END PGP SIGNATURE-----

--nextPart2070842.oaDcn7uQPR--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung