DSA-1255-1 libgtop2 -- buffer overflow

Related Vulnerabilities: CVE-2007-0235  

Liu Qishuai discovered that the GNOME gtop library performs insufficient sanitising when parsing the system's /proc table, which may lead to the execution of arbitrary code. For the stable distribution (sarge) this problem has been fixed in version 2.6.0-4sarge1. For the upcoming stable distribution (etch) this problem has been fixed in version 2.14.4-3. For the unstable distribution (sid) this problem has been fixed in version 2.14.4-3. We recommend that you upgrade your libgtop2 packages.

Debian Security Advisory

DSA-1255-1 libgtop2 -- buffer overflow

Date Reported:
31 Jan 2007
Affected Packages:
libgtop2
Vulnerable:
Yes
Security database references:
In the Debian bugtracking system: Bug 407020.
In Mitre's CVE dictionary: CVE-2007-0235.
More information:

Liu Qishuai discovered that the GNOME gtop library performs insufficient sanitising when parsing the system's /proc table, which may lead to the execution of arbitrary code.

For the stable distribution (sarge) this problem has been fixed in version 2.6.0-4sarge1.

For the upcoming stable distribution (etch) this problem has been fixed in version 2.14.4-3.

For the unstable distribution (sid) this problem has been fixed in version 2.14.4-3.

We recommend that you upgrade your libgtop2 packages.

Fixed in:

Debian GNU/Linux 3.1 (sarge)

Source:
http://security.debian.org/pool/updates/main/libg/libgtop2/libgtop2_2.6.0-4sarge1.dsc
http://security.debian.org/pool/updates/main/libg/libgtop2/libgtop2_2.6.0-4sarge1.diff.gz
http://security.debian.org/pool/updates/main/libg/libgtop2/libgtop2_2.6.0.orig.tar.gz
Alpha:
http://security.debian.org/pool/updates/main/libg/libgtop2/libgtop2-2_2.6.0-4sarge1_alpha.deb
http://security.debian.org/pool/updates/main/libg/libgtop2/libgtop2-daemon_2.6.0-4sarge1_alpha.deb
http://security.debian.org/pool/updates/main/libg/libgtop2/libgtop2-dev_2.6.0-4sarge1_alpha.deb
AMD64:
http://security.debian.org/pool/updates/main/libg/libgtop2/libgtop2-2_2.6.0-4sarge1_amd64.deb
http://security.debian.org/pool/updates/main/libg/libgtop2/libgtop2-daemon_2.6.0-4sarge1_amd64.deb
http://security.debian.org/pool/updates/main/libg/libgtop2/libgtop2-dev_2.6.0-4sarge1_amd64.deb
ARM:
http://security.debian.org/pool/updates/main/libg/libgtop2/libgtop2-2_2.6.0-4sarge1_arm.deb
http://security.debian.org/pool/updates/main/libg/libgtop2/libgtop2-daemon_2.6.0-4sarge1_arm.deb
http://security.debian.org/pool/updates/main/libg/libgtop2/libgtop2-dev_2.6.0-4sarge1_arm.deb
HPPA:
http://security.debian.org/pool/updates/main/libg/libgtop2/libgtop2-2_2.6.0-4sarge1_hppa.deb
http://security.debian.org/pool/updates/main/libg/libgtop2/libgtop2-daemon_2.6.0-4sarge1_hppa.deb
http://security.debian.org/pool/updates/main/libg/libgtop2/libgtop2-dev_2.6.0-4sarge1_hppa.deb
Intel IA-32:
http://security.debian.org/pool/updates/main/libg/libgtop2/libgtop2-2_2.6.0-4sarge1_i386.deb
http://security.debian.org/pool/updates/main/libg/libgtop2/libgtop2-daemon_2.6.0-4sarge1_i386.deb
http://security.debian.org/pool/updates/main/libg/libgtop2/libgtop2-dev_2.6.0-4sarge1_i386.deb
Intel IA-64:
http://security.debian.org/pool/updates/main/libg/libgtop2/libgtop2-2_2.6.0-4sarge1_ia64.deb
http://security.debian.org/pool/updates/main/libg/libgtop2/libgtop2-daemon_2.6.0-4sarge1_ia64.deb
http://security.debian.org/pool/updates/main/libg/libgtop2/libgtop2-dev_2.6.0-4sarge1_ia64.deb
Motorola 680x0:
http://security.debian.org/pool/updates/main/libg/libgtop2/libgtop2-2_2.6.0-4sarge1_m68k.deb
http://security.debian.org/pool/updates/main/libg/libgtop2/libgtop2-daemon_2.6.0-4sarge1_m68k.deb
http://security.debian.org/pool/updates/main/libg/libgtop2/libgtop2-dev_2.6.0-4sarge1_m68k.deb
Big endian MIPS:
http://security.debian.org/pool/updates/main/libg/libgtop2/libgtop2-2_2.6.0-4sarge1_mips.deb
http://security.debian.org/pool/updates/main/libg/libgtop2/libgtop2-daemon_2.6.0-4sarge1_mips.deb
http://security.debian.org/pool/updates/main/libg/libgtop2/libgtop2-dev_2.6.0-4sarge1_mips.deb
Little endian MIPS:
http://security.debian.org/pool/updates/main/libg/libgtop2/libgtop2-2_2.6.0-4sarge1_mipsel.deb
http://security.debian.org/pool/updates/main/libg/libgtop2/libgtop2-daemon_2.6.0-4sarge1_mipsel.deb
http://security.debian.org/pool/updates/main/libg/libgtop2/libgtop2-dev_2.6.0-4sarge1_mipsel.deb
PowerPC:
http://security.debian.org/pool/updates/main/libg/libgtop2/libgtop2-2_2.6.0-4sarge1_powerpc.deb
http://security.debian.org/pool/updates/main/libg/libgtop2/libgtop2-daemon_2.6.0-4sarge1_powerpc.deb
http://security.debian.org/pool/updates/main/libg/libgtop2/libgtop2-dev_2.6.0-4sarge1_powerpc.deb
IBM S/390:
http://security.debian.org/pool/updates/main/libg/libgtop2/libgtop2-2_2.6.0-4sarge1_s390.deb
http://security.debian.org/pool/updates/main/libg/libgtop2/libgtop2-daemon_2.6.0-4sarge1_s390.deb
http://security.debian.org/pool/updates/main/libg/libgtop2/libgtop2-dev_2.6.0-4sarge1_s390.deb
Sun Sparc:
http://security.debian.org/pool/updates/main/libg/libgtop2/libgtop2-2_2.6.0-4sarge1_sparc.deb
http://security.debian.org/pool/updates/main/libg/libgtop2/libgtop2-daemon_2.6.0-4sarge1_sparc.deb
http://security.debian.org/pool/updates/main/libg/libgtop2/libgtop2-dev_2.6.0-4sarge1_sparc.deb

MD5 checksums of the listed files are available in the original advisory.