Upstream information

CVE-2017-9043 at MITRE

Description

readelf.c in GNU Binutils 2017-04-12 has a "shift exponent too large for type unsigned long" issue, which might allow remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via a crafted ELF file.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having important severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 6.8
Vector AV:N/AC:M/Au:N/C:P/I:P/A:P
Access Vector Network
Access Complexity Medium
Authentication None
Confidentiality Impact Partial
Integrity Impact Partial
Availability Impact Partial
CVSS v3 Scores
  National Vulnerability Database
Base Score 7.8
Vector CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Attack Vector Local
Attack Complexity Low
Privileges Required None
User Interaction Required
Scope Unchanged
Confidentiality Impact High
Integrity Impact High
Availability Impact High
CVSSv3 Version 3

Note from the SUSE Security Team on the binutils package

SUSE considers binutils a developer tool which does not receive untrusted input. Code processed by binutils is being executed in any normal scenario, so security exploits could just inject regular binary code. For this reason we update binutils only around once a year to the current stable version to catch up on features and bugfixes. If you are processing untrusted binary code with binutils we recommend doing so on a seperate system or VM.

SUSE Bugzilla entry: 1038880 [RESOLVED / FIXED]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
Container caasp/v4/openldap:beta1
Image SLES12-SP4-Azure-BYOS
Image SLES12-SP4-EC2-HVM-BYOS
Image SLES12-SP4-GCE-BYOS
Image SLES12-SP4-OCI-BYOS
Image SLES12-SP4-SAP-Azure
Image SLES12-SP4-SAP-Azure-BYOS
Image SLES12-SP4-SAP-Azure-LI-BYOS-Production
Image SLES12-SP4-SAP-Azure-VLI-BYOS-Production
Image SLES12-SP4-SAP-EC2-HVM
Image SLES12-SP4-SAP-EC2-HVM-BYOS
Image SLES12-SP4-SAP-GCE
Image SLES12-SP4-SAP-GCE-BYOS
Image SLES12-SP4-SAP-OCI-BYOS
Image SLES12-SP5-Azure-BYOS
Image SLES12-SP5-Azure-Basic-On-Demand
Image SLES12-SP5-Azure-HPC-BYOS
Image SLES12-SP5-Azure-HPC-On-Demand
Image SLES12-SP5-Azure-SAP-BYOS
Image SLES12-SP5-Azure-SAP-On-Demand
Image SLES12-SP5-Azure-Standard-On-Demand
Image SLES12-SP5-EC2-BYOS
Image SLES12-SP5-EC2-ECS-On-Demand
Image SLES12-SP5-EC2-On-Demand
Image SLES12-SP5-EC2-SAP-BYOS
Image SLES12-SP5-EC2-SAP-On-Demand
Image SLES12-SP5-GCE-BYOS
Image SLES12-SP5-GCE-On-Demand
Image SLES12-SP5-GCE-SAP-BYOS
Image SLES12-SP5-GCE-SAP-On-Demand
Image SLES12-SP5-OCI-BYOS-BYOS
Image SLES12-SP5-OCI-BYOS-SAP-BYOS
Image SLES12-SP5-SAP-Azure-LI-BYOS-Production
Image SLES12-SP5-SAP-Azure-VLI-BYOS-Production
  • binutils >= 2.29.1-9.20.2
SUSE Linux Enterprise Desktop 12 SP2
  • binutils >= 2.29.1-9.20.2
  • binutils-devel >= 2.29.1-9.20.2
  • binutils-gold >= 2.29.1-9.20.2
  • cross-ppc-binutils >= 2.29.1-9.20.2
  • cross-spu-binutils >= 2.29.1-9.20.2
Patchnames:
SUSE-SLE-DESKTOP-12-SP2-2017-1971
SUSE-SLE-SDK-12-SP2-2017-1971
SUSE Linux Enterprise Desktop 12 SP3
  • binutils >= 2.29.1-9.20.2
  • binutils-devel >= 2.29.1-9.20.2
  • binutils-gold >= 2.29.1-9.20.2
  • cross-ppc-binutils >= 2.29.1-9.20.2
  • cross-spu-binutils >= 2.29.1-9.20.2
Patchnames:
SUSE-SLE-DESKTOP-12-SP3-2017-1971
SUSE-SLE-SDK-12-SP3-2017-1971
SUSE Linux Enterprise Server 12 SP2
SUSE Linux Enterprise Server for SAP Applications 12 SP2
  • binutils >= 2.29.1-9.20.2
  • binutils-devel >= 2.29.1-9.20.2
  • binutils-gold >= 2.29.1-9.20.2
  • cross-ppc-binutils >= 2.29.1-9.20.2
  • cross-spu-binutils >= 2.29.1-9.20.2
Patchnames:
SUSE-SLE-SDK-12-SP2-2017-1971
SUSE-SLE-SERVER-12-SP2-2017-1971
SUSE Linux Enterprise Server 12 SP3
SUSE Linux Enterprise Server for SAP Applications 12 SP3
  • binutils >= 2.29.1-9.20.2
  • binutils-devel >= 2.29.1-9.20.2
  • binutils-gold >= 2.29.1-9.20.2
  • cross-ppc-binutils >= 2.29.1-9.20.2
  • cross-spu-binutils >= 2.29.1-9.20.2
Patchnames:
SUSE-SLE-SDK-12-SP3-2017-1971
SUSE-SLE-SERVER-12-SP3-2017-1971
SUSE Linux Enterprise Server 12 SP5
SUSE Linux Enterprise Server for SAP Applications 12 SP5
SUSE Linux Enterprise Software Development Kit 12 SP5
  • binutils-devel >= 2.29.1-9.20.2
  • binutils-gold >= 2.29.1-9.20.2
  • cross-ppc-binutils >= 2.29.1-9.20.2
  • cross-spu-binutils >= 2.29.1-9.20.2
Patchnames:
SUSE Linux Enterprise Software Development Kit 12 SP5 GA binutils-2.32-9.36.1
SUSE Linux Enterprise Software Development Kit 12 SP5 GA cross-ppc-binutils-2.32-9.36.1
SUSE Linux Enterprise Software Development Kit 12 SP5 GA cross-spu-binutils-2.32-9.36.1
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2
  • binutils >= 2.29.1-9.20.2
Patchnames:
SUSE-SLE-RPI-12-SP2-2017-1971
SUSE Linux Enterprise Server for SAP Applications 12 SP1
  • binutils >= 2.29.1-9.20.2
Patchnames:
SUSE-SLE-SAP-12-SP1-2017-1971
SUSE Linux Enterprise Software Development Kit 12 SP2
  • binutils-devel >= 2.29.1-9.20.2
  • binutils-gold >= 2.29.1-9.20.2
  • cross-ppc-binutils >= 2.29.1-9.20.2
  • cross-spu-binutils >= 2.29.1-9.20.2
Patchnames:
SUSE-SLE-SDK-12-SP2-2017-1971
SUSE Linux Enterprise Software Development Kit 12 SP3
  • binutils-devel >= 2.29.1-9.20.2
  • binutils-gold >= 2.29.1-9.20.2
  • cross-ppc-binutils >= 2.29.1-9.20.2
  • cross-spu-binutils >= 2.29.1-9.20.2
Patchnames:
SUSE-SLE-SDK-12-SP3-2017-1971


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Linux Enterprise High Performance Computing 12 SP5 binutils Released
SUSE Linux Enterprise Server 12 SP5 binutils Released
SUSE Linux Enterprise Server 12 SP5 cross-ppc-binutils Released
SUSE Linux Enterprise Server 12 SP5 cross-spu-binutils Released
SUSE Linux Enterprise Server 12-LTSS binutils Unsupported
SUSE Linux Enterprise Server for SAP Applications 12 SP5 binutils Released
SUSE Linux Enterprise Server for SAP Applications 12 SP5 cross-ppc-binutils Released
SUSE Linux Enterprise Server for SAP Applications 12 SP5 cross-spu-binutils Released
SUSE Linux Enterprise Software Development Kit 12 SP5 binutils Released
SUSE Linux Enterprise Software Development Kit 12 SP5 cross-ppc-binutils Released
SUSE Linux Enterprise Software Development Kit 12 SP5 cross-spu-binutils Released
Products under Long Term Service Pack support and receiving important and critical security fixes.
SUSE Linux Enterprise Server 12 SP2-BCL binutils Affected
Products past their end of life and not receiving proactive updates anymore.
HPE Helion OpenStack 8 binutils Affected
Magnum Orchestration 7 binutils Released
SUSE Linux Enterprise Desktop 11 SP4 binutils Not affected
SUSE Linux Enterprise Desktop 12 binutils Affected
SUSE Linux Enterprise Desktop 12 SP1 binutils Not affected
SUSE Linux Enterprise Desktop 12 SP2 binutils Released
SUSE Linux Enterprise Desktop 12 SP2 cross-ppc-binutils Released
SUSE Linux Enterprise Desktop 12 SP2 cross-spu-binutils Released
SUSE Linux Enterprise Desktop 12 SP3 binutils Released
SUSE Linux Enterprise Desktop 12 SP3 cross-ppc-binutils Released
SUSE Linux Enterprise Desktop 12 SP3 cross-spu-binutils Released
SUSE Linux Enterprise Desktop 12 SP4 binutils Affected
SUSE Linux Enterprise Server 11 SP3 binutils Not affected
SUSE Linux Enterprise Server 11 SP3 LTSS binutils Not affected
SUSE Linux Enterprise Server 11 SP3-LTSS binutils Not affected
SUSE Linux Enterprise Server 11 SP4 binutils Not affected
SUSE Linux Enterprise Server 11 SP4-LTSS binutils Not affected
SUSE Linux Enterprise Server 12 binutils Affected
SUSE Linux Enterprise Server 12 SP1 binutils Not affected
SUSE Linux Enterprise Server 12 SP1-LTSS binutils Unsupported
SUSE Linux Enterprise Server 12 SP2 binutils Released
SUSE Linux Enterprise Server 12 SP2 cross-ppc-binutils Released
SUSE Linux Enterprise Server 12 SP2 cross-spu-binutils Released
SUSE Linux Enterprise Server 12 SP2-ESPOS binutils Affected
SUSE Linux Enterprise Server 12 SP2-LTSS binutils Affected
SUSE Linux Enterprise Server 12 SP3 binutils Released
SUSE Linux Enterprise Server 12 SP3 cross-ppc-binutils Released
SUSE Linux Enterprise Server 12 SP3 cross-spu-binutils Released
SUSE Linux Enterprise Server 12 SP3-BCL binutils Affected
SUSE Linux Enterprise Server 12 SP3-ESPOS binutils Affected
SUSE Linux Enterprise Server 12 SP3-LTSS binutils Affected
SUSE Linux Enterprise Server 12 SP4 binutils Affected
SUSE Linux Enterprise Server 12 SP4-ESPOS binutils Affected
SUSE Linux Enterprise Server 12 SP4-LTSS binutils Affected
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 binutils Released
SUSE Linux Enterprise Server for SAP Applications 11 SP4 binutils Not affected
SUSE Linux Enterprise Server for SAP Applications 12 binutils Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP1 binutils Released
SUSE Linux Enterprise Server for SAP Applications 12 SP2 binutils Released
SUSE Linux Enterprise Server for SAP Applications 12 SP2 cross-ppc-binutils Released
SUSE Linux Enterprise Server for SAP Applications 12 SP2 cross-spu-binutils Released
SUSE Linux Enterprise Server for SAP Applications 12 SP3 binutils Released
SUSE Linux Enterprise Server for SAP Applications 12 SP3 cross-ppc-binutils Released
SUSE Linux Enterprise Server for SAP Applications 12 SP3 cross-spu-binutils Released
SUSE Linux Enterprise Server for SAP Applications 12 SP4 binutils Affected
SUSE Linux Enterprise Server for the Raspberry Pi 12 SP2 binutils Released
SUSE Linux Enterprise Software Development Kit 11 SP4 binutils Not affected
SUSE Linux Enterprise Software Development Kit 12 binutils Affected
SUSE Linux Enterprise Software Development Kit 12 SP1 binutils Not affected
SUSE Linux Enterprise Software Development Kit 12 SP2 binutils Released
SUSE Linux Enterprise Software Development Kit 12 SP2 cross-ppc-binutils Released
SUSE Linux Enterprise Software Development Kit 12 SP2 cross-spu-binutils Released
SUSE Linux Enterprise Software Development Kit 12 SP3 binutils Released
SUSE Linux Enterprise Software Development Kit 12 SP3 cross-ppc-binutils Released
SUSE Linux Enterprise Software Development Kit 12 SP3 cross-spu-binutils Released
SUSE Linux Enterprise Software Development Kit 12 SP4 binutils Affected
SUSE OpenStack Cloud 7 binutils Affected
SUSE OpenStack Cloud 8 binutils Affected
SUSE OpenStack Cloud 9 binutils Affected
SUSE OpenStack Cloud Crowbar 8 binutils Affected
SUSE OpenStack Cloud Crowbar 9 binutils Affected


SUSE Timeline for this CVE

CVE page created: Fri May 12 16:06:30 2017
CVE page last modified: Thu Dec 7 13:14:37 2023