TUCoPS :: Linux :: Apps A-M :: c07-2039.htm

libgtop: Privilege escalation
libgtop: Privilege escalation
libgtop: Privilege escalation



This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--------------enig14481A17DAAAD89D9B96ED65
Content-Type: text/plain; charset=ISO-8859-15
Content-Transfer-Encoding: quoted-printable

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 200701-17
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/ 
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

  Severity: Normal
     Title: libgtop: Privilege escalation
      Date: January 23, 2007
      Bugs: #162169
        ID: 200701-17

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=======
libgtop improperly handles filenames, possibly allowing for the
execution of arbitrary code.

Background
=========
libgtop facilitates the libgtop_daemon, which is used by GNOME to
obtain information about remote systems.

Affected packages
================
    -------------------------------------------------------------------
     Package             /  Vulnerable  /                   Unaffected
    -------------------------------------------------------------------
  1  gnome-base/libgtop      < 2.14.6                        >= 2.14.6

Description
==========
Liu Qishuai discovered that glibtop_get_proc_map_s() in
sysdeps/linux/procmap.c does not properly allocate memory for storing a
filename, allowing certain filenames to cause the buffer to overflow on
the stack.

Impact
=====
By tricking a victim into executing an application that uses the
libgtop library (e.g. libgtop_daemon or gnome-system-monitor), a local
attacker could specify a specially crafted filename to be used by
libgtop causing a buffer overflow and possibly execute arbitrary code
with the rights of the user running the application.

Workaround
=========
There is no known workaround at this time.

Resolution
=========
All libgtop users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=gnome-base/libgtop-2.14.6"

References
=========
  [ 1 ] CVE-2007-0235
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-0235 

Availability
===========
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-200701-17.xml 

Concerns?
========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at 
http://bugs.gentoo.org. 

License
======
Copyright 2007 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5 


--------------enig14481A17DAAAD89D9B96ED65
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.6 (GNU/Linux)

iD8DBQFFtdH8Gc/RGrFqUYMRAo+QAJ43CHzXrw5Ob7ruinW43jM2QhEYkwCff2TF
LmW0G01nqeBM1FaciydaT7g=BehU
-----END PGP SIGNATURE-----

--------------enig14481A17DAAAD89D9B96ED65--

TUCoPS is optimized to look best in Firefox® on a widescreen monitor (1440x900 or better).
Site design & layout copyright © 1986-2024 AOH