Upstream information

CVE-2017-1000376 at MITRE

Description

libffi requests an executable stack allowing attackers to more easily trigger arbitrary code execution by overwriting the stack. Please note that libffi is used by a number of other libraries. It was previously stated that this affects libffi version 3.2.1 but this appears to be incorrect. libffi prior to version 3.1 on 32 bit x86 systems was vulnerable, and upstream is believed to have fixed this issue in version 3.1.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having moderate severity.

CVSS v2 Scores
  National Vulnerability Database SUSE
Base Score 6.9 6.2
Vector AV:L/AC:M/Au:N/C:C/I:C/A:C AV:L/AC:H/Au:N/C:C/I:C/A:C
Access Vector Local Local
Access Complexity Medium High
Authentication None None
Confidentiality Impact Complete Complete
Integrity Impact Complete Complete
Availability Impact Complete Complete
CVSS v3 Scores
  National Vulnerability Database SUSE
Base Score 7 7.4
Vector CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
Attack Vector Local Local
Attack Complexity High High
Privileges Required Low None
User Interaction None None
Scope Unchanged Unchanged
Confidentiality Impact High High
Integrity Impact High High
Availability Impact High High
CVSSv3 Version 3.1 3
SUSE Bugzilla entry: 1045091 [RESOLVED / FIXED]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
SUSE Linux Enterprise Desktop 11 SP4
SUSE Linux Enterprise Software Development Kit 11 SP4
  • cpp43 >= 4.3.4_20091019-37.3.1
  • gcc43-ada >= 4.3.4_20091019-37.3.1
  • gcc43-fortran >= 4.3.4_20091019-37.3.1
  • gcc43-fortran-32bit >= 4.3.4_20091019-37.3.1
  • gcc43-obj-c++ >= 4.3.4_20091019-37.3.1
  • gcc43-objc >= 4.3.4_20091019-37.3.1
  • gcc43-objc-32bit >= 4.3.4_20091019-37.3.1
  • libada43 >= 4.3.4_20091019-37.3.1
  • libobjc43 >= 4.3.4_20091019-37.3.1
  • libobjc43-32bit >= 4.3.4_20091019-37.3.1
Patchnames:
sdksp4-gcc43-13448
SUSE Linux Enterprise Point of Sale 11 SP3
  • cpp43 >= 4.3.4_20091019-37.3.1
  • gcc43 >= 4.3.4_20091019-37.3.1
  • gcc43-c++ >= 4.3.4_20091019-37.3.1
  • gcc43-info >= 4.3.4_20091019-37.3.1
  • gcc43-locale >= 4.3.4_20091019-37.3.1
  • libstdc++43-devel >= 4.3.4_20091019-37.3.1
Patchnames:
sleposp3-gcc43-13448
SUSE Linux Enterprise Server 11 SP3-LTSS
  • cpp43 >= 4.3.4_20091019-37.3.1
  • gcc43 >= 4.3.4_20091019-37.3.1
  • gcc43-32bit >= 4.3.4_20091019-37.3.1
  • gcc43-c++ >= 4.3.4_20091019-37.3.1
  • gcc43-info >= 4.3.4_20091019-37.3.1
  • gcc43-locale >= 4.3.4_20091019-37.3.1
  • libstdc++43-devel >= 4.3.4_20091019-37.3.1
  • libstdc++43-devel-32bit >= 4.3.4_20091019-37.3.1
Patchnames:
slessp3-gcc43-13448
SUSE Linux Enterprise Server 11 SP4
SUSE Linux Enterprise Server for SAP Applications 11 SP4
  • cpp43 >= 4.3.4_20091019-37.3.1
  • gcc43 >= 4.3.4_20091019-37.3.1
  • gcc43-32bit >= 4.3.4_20091019-37.3.1
  • gcc43-ada >= 4.3.4_20091019-37.3.1
  • gcc43-c++ >= 4.3.4_20091019-37.3.1
  • gcc43-fortran >= 4.3.4_20091019-37.3.1
  • gcc43-fortran-32bit >= 4.3.4_20091019-37.3.1
  • gcc43-info >= 4.3.4_20091019-37.3.1
  • gcc43-locale >= 4.3.4_20091019-37.3.1
  • gcc43-obj-c++ >= 4.3.4_20091019-37.3.1
  • gcc43-objc >= 4.3.4_20091019-37.3.1
  • gcc43-objc-32bit >= 4.3.4_20091019-37.3.1
  • libada43 >= 4.3.4_20091019-37.3.1
  • libobjc43 >= 4.3.4_20091019-37.3.1
  • libobjc43-32bit >= 4.3.4_20091019-37.3.1
  • libstdc++43-devel >= 4.3.4_20091019-37.3.1
  • libstdc++43-devel-32bit >= 4.3.4_20091019-37.3.1
Patchnames:
sdksp4-gcc43-13448
slessp4-gcc43-13448


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Linux Enterprise High Performance Computing 12 libffi-gcc5 Not affected
SUSE Linux Enterprise Module for Toolchain 12 libffi-gcc5 Not affected
SUSE Linux Enterprise Server 12 SP5 libffi-gcc5 Not affected
SUSE Linux Enterprise Server 12-LTSS libffi-gcc5 Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP5 libffi-gcc5 Not affected
Products under Long Term Service Pack support and receiving important and critical security fixes.
SUSE Linux Enterprise Server 12 SP2-BCL libffi-gcc5 Not affected
Products past their end of life and not receiving proactive updates anymore.
HPE Helion OpenStack 8 libffi-gcc5 Not affected
Magnum Orchestration 7 libffi-gcc5 Not affected
SUSE CaaS Platform 3.0 libffi-gcc5 Not affected
SUSE Linux Enterprise Desktop 11 SP4 gcc43 Released
SUSE Linux Enterprise Desktop 11 SP4 libffi-gcc5 Not affected
SUSE Linux Enterprise Desktop 11 SP4 libffi43 Released
SUSE Linux Enterprise Desktop 12 libffi-gcc5 Not affected
SUSE Linux Enterprise Desktop 12 SP1 libffi-gcc5 Not affected
SUSE Linux Enterprise Desktop 12 SP2 libffi-gcc5 Unsupported
SUSE Linux Enterprise Desktop 12 SP3 libffi-gcc5 Not affected
SUSE Linux Enterprise Desktop 12 SP4 libffi-gcc5 Not affected
SUSE Linux Enterprise Point of Sale 11 SP3 gcc43 Released
SUSE Linux Enterprise Point of Service 11 SP3 gcc43 Released
SUSE Linux Enterprise Point of Service 11 SP3 gcc47 Unsupported
SUSE Linux Enterprise Server 11 SP3 gcc43 Affected
SUSE Linux Enterprise Server 11 SP3 gcc47 Unsupported
SUSE Linux Enterprise Server 11 SP3-LTSS gcc43 Released
SUSE Linux Enterprise Server 11 SP3-LTSS gcc47 Unsupported
SUSE Linux Enterprise Server 11 SP4 gcc43 Released
SUSE Linux Enterprise Server 11 SP4 libffi-gcc5 Not affected
SUSE Linux Enterprise Server 11 SP4 libffi43 Released
SUSE Linux Enterprise Server 11 SP4 LTSS gcc43 Released
SUSE Linux Enterprise Server 11 SP4-LTSS gcc43 Affected
SUSE Linux Enterprise Server 11 SP4-LTSS libffi-gcc5 Not affected
SUSE Linux Enterprise Server 12 libffi-gcc5 Not affected
SUSE Linux Enterprise Server 12 SP1 libffi-gcc5 Not affected
SUSE Linux Enterprise Server 12 SP1-LTSS libffi-gcc5 Not affected
SUSE Linux Enterprise Server 12 SP2 libffi-gcc5 Not affected
SUSE Linux Enterprise Server 12 SP2-ESPOS libffi-gcc5 Not affected
SUSE Linux Enterprise Server 12 SP2-LTSS libffi-gcc5 Not affected
SUSE Linux Enterprise Server 12 SP3 libffi-gcc5 Not affected
SUSE Linux Enterprise Server 12 SP3-BCL libffi-gcc5 Not affected
SUSE Linux Enterprise Server 12 SP3-ESPOS libffi-gcc5 Not affected
SUSE Linux Enterprise Server 12 SP3-LTSS libffi-gcc5 Not affected
SUSE Linux Enterprise Server 12 SP4 libffi-gcc5 Not affected
SUSE Linux Enterprise Server 12 SP4-ESPOS libffi-gcc5 Not affected
SUSE Linux Enterprise Server 12 SP4-LTSS libffi-gcc5 Not affected
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 libffi-gcc5 Not affected
SUSE Linux Enterprise Server for SAP Applications 11 SP4 gcc43 Released
SUSE Linux Enterprise Server for SAP Applications 11 SP4 libffi-gcc5 Not affected
SUSE Linux Enterprise Server for SAP Applications 11 SP4 libffi43 Released
SUSE Linux Enterprise Server for SAP Applications 12 libffi-gcc5 Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP1 libffi-gcc5 Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP2 libffi-gcc5 Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP3 libffi-gcc5 Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP4 libffi-gcc5 Not affected
SUSE Linux Enterprise Software Development Kit 11 SP4 gcc43 Released
SUSE Linux Enterprise Software Development Kit 11 SP4 libffi-gcc5 Not affected
SUSE Linux Enterprise Software Development Kit 11 SP4 libffi43 Released
SUSE OpenStack Cloud 7 libffi-gcc5 Not affected
SUSE OpenStack Cloud 8 libffi-gcc5 Not affected
SUSE OpenStack Cloud 9 libffi-gcc5 Not affected
SUSE OpenStack Cloud Crowbar 8 libffi-gcc5 Not affected
SUSE OpenStack Cloud Crowbar 9 libffi-gcc5 Not affected
SUSE Studio Onsite 1.3 libffi43 Unsupported


SUSE Timeline for this CVE

CVE page created: Mon Jun 19 18:39:23 2017
CVE page last modified: Fri Nov 3 13:27:25 2023