Upstream information

CVE-2017-9778 at MITRE

Description

GNU Debugger (GDB) 8.0 and earlier fails to detect a negative length field in a DWARF section. A malformed section in an ELF binary or a core file can cause GDB to repeatedly allocate memory until a process limit is reached. This can, for example, impede efforts to analyze malware with GDB.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having low severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 4.3
Vector AV:N/AC:M/Au:N/C:N/I:N/A:P
Access Vector Network
Access Complexity Medium
Authentication None
Confidentiality Impact None
Integrity Impact None
Availability Impact Partial
CVSS v3 Scores
  National Vulnerability Database SUSE
Base Score 5.5 3.3
Vector CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L
Attack Vector Local Local
Attack Complexity Low Low
Privileges Required None None
User Interaction Required Required
Scope Unchanged Unchanged
Confidentiality Impact None None
Integrity Impact None None
Availability Impact High Low
CVSSv3 Version 3 3.1
SUSE Bugzilla entry: 1188512 [RESOLVED / UPSTREAM]

No SUSE Security Announcements cross referenced.


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Enterprise Storage 7.1 gdb Already fixed
SUSE Linux Enterprise High Performance Computing 12 SP5 gdb Already fixed
SUSE Linux Enterprise Real Time 15 SP3 gdb Already fixed
SUSE Linux Enterprise Server 12 SP5 gdb Already fixed
SUSE Linux Enterprise Server 12-LTSS gdb Already fixed
SUSE Linux Enterprise Server for SAP Applications 12 SP5 gdb Already fixed
SUSE Linux Enterprise Software Development Kit 12 SP5 gdb Already fixed
Products under Long Term Service Pack support and receiving important and critical security fixes.
SUSE Linux Enterprise High Performance Computing 15 gdb Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP1 gdb Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS gdb Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS gdb Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP2 gdb Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS gdb Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS gdb Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP3 gdb Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS gdb Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS gdb Already fixed
SUSE Linux Enterprise High Performance Computing 15-ESPOS gdb Already fixed
SUSE Linux Enterprise High Performance Computing 15-LTSS gdb Already fixed
SUSE Linux Enterprise Module for Development Tools 15 SP2 gdb Already fixed
SUSE Linux Enterprise Module for Development Tools 15 SP3 gdb Already fixed
SUSE Linux Enterprise Server 12 SP2-BCL gdb Already fixed
SUSE Linux Enterprise Server 15 SP2 gdb Already fixed
SUSE Linux Enterprise Server 15 SP2-LTSS gdb Already fixed
SUSE Linux Enterprise Server 15 SP3 gdb Already fixed
SUSE Linux Enterprise Server 15 SP3-LTSS gdb Already fixed
SUSE Linux Enterprise Server 15-ESPOS gdb Already fixed
SUSE Linux Enterprise Server Business Critical Linux 15 SP1 gdb Already fixed
SUSE Linux Enterprise Server for SAP Applications 15 gdb Already fixed
SUSE Linux Enterprise Server for SAP Applications 15 SP1 gdb Already fixed
SUSE Linux Enterprise Server for SAP Applications 15 SP2 gdb Already fixed
SUSE Linux Enterprise Server for SAP Applications 15 SP3 gdb Already fixed
Products past their end of life and not receiving proactive updates anymore.
HPE Helion OpenStack 8 gdb Already fixed
SUSE CaaS Platform 4.0 gdb Already fixed
SUSE Enterprise Storage 6 gdb Already fixed
SUSE Enterprise Storage 7 gdb Already fixed
SUSE Linux Enterprise Desktop 11 SP4 gdb Ignore
SUSE Linux Enterprise Desktop 12 gdb Already fixed
SUSE Linux Enterprise Desktop 12 SP1 gdb Already fixed
SUSE Linux Enterprise Desktop 12 SP2 gdb Already fixed
SUSE Linux Enterprise Desktop 12 SP3 gdb Already fixed
SUSE Linux Enterprise Desktop 12 SP4 gdb Already fixed
SUSE Linux Enterprise Desktop 15 gdb Already fixed
SUSE Linux Enterprise Desktop 15 SP1 gdb Already fixed
SUSE Linux Enterprise Desktop 15 SP2 gdb Already fixed
SUSE Linux Enterprise Desktop 15 SP3 gdb Already fixed
SUSE Linux Enterprise Module for Development Tools 15 gdb Already fixed
SUSE Linux Enterprise Module for Development Tools 15 SP1 gdb Already fixed
SUSE Linux Enterprise Point of Service 11 SP3 gdb Ignore
SUSE Linux Enterprise Real Time 15 SP2 gdb Already fixed
SUSE Linux Enterprise Server 11 SP3 gdb Ignore
SUSE Linux Enterprise Server 11 SP3-LTSS gdb Ignore
SUSE Linux Enterprise Server 11 SP4 gdb Ignore
SUSE Linux Enterprise Server 11 SP4 LTSS gdb Ignore
SUSE Linux Enterprise Server 11 SP4-LTSS gdb Ignore
SUSE Linux Enterprise Server 12 gdb Already fixed
SUSE Linux Enterprise Server 12 SP1 gdb Already fixed
SUSE Linux Enterprise Server 12 SP1-LTSS gdb Already fixed
SUSE Linux Enterprise Server 12 SP2 gdb Already fixed
SUSE Linux Enterprise Server 12 SP2-ESPOS gdb Already fixed
SUSE Linux Enterprise Server 12 SP2-LTSS gdb Already fixed
SUSE Linux Enterprise Server 12 SP3 gdb Already fixed
SUSE Linux Enterprise Server 12 SP3-BCL gdb Already fixed
SUSE Linux Enterprise Server 12 SP3-ESPOS gdb Already fixed
SUSE Linux Enterprise Server 12 SP3-LTSS gdb Already fixed
SUSE Linux Enterprise Server 12 SP4 gdb Already fixed
SUSE Linux Enterprise Server 12 SP4-ESPOS gdb Already fixed
SUSE Linux Enterprise Server 12 SP4-LTSS gdb Already fixed
SUSE Linux Enterprise Server 15 gdb Already fixed
SUSE Linux Enterprise Server 15 SP1 gdb Already fixed
SUSE Linux Enterprise Server 15 SP1-BCL gdb Already fixed
SUSE Linux Enterprise Server 15 SP1-LTSS gdb Already fixed
SUSE Linux Enterprise Server 15 SP2-BCL gdb Already fixed
SUSE Linux Enterprise Server 15 SP3-BCL gdb Already fixed
SUSE Linux Enterprise Server 15-LTSS gdb Already fixed
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 gdb Already fixed
SUSE Linux Enterprise Server for SAP Applications 11 SP4 gdb Ignore
SUSE Linux Enterprise Server for SAP Applications 12 gdb Already fixed
SUSE Linux Enterprise Server for SAP Applications 12 SP1 gdb Already fixed
SUSE Linux Enterprise Server for SAP Applications 12 SP2 gdb Already fixed
SUSE Linux Enterprise Server for SAP Applications 12 SP3 gdb Already fixed
SUSE Linux Enterprise Server for SAP Applications 12 SP4 gdb Already fixed
SUSE Linux Enterprise Software Development Kit 11 SP4 gdb Ignore
SUSE Linux Enterprise Software Development Kit 12 gdb Already fixed
SUSE Linux Enterprise Software Development Kit 12 SP1 gdb Already fixed
SUSE Linux Enterprise Software Development Kit 12 SP2 gdb Already fixed
SUSE Linux Enterprise Software Development Kit 12 SP3 gdb Already fixed
SUSE Linux Enterprise Software Development Kit 12 SP4 gdb Already fixed
SUSE Manager Proxy 4.0 gdb Already fixed
SUSE Manager Proxy 4.1 gdb Already fixed
SUSE Manager Proxy 4.2 gdb Already fixed
SUSE Manager Retail Branch Server 4.0 gdb Already fixed
SUSE Manager Retail Branch Server 4.1 gdb Already fixed
SUSE Manager Retail Branch Server 4.2 gdb Already fixed
SUSE Manager Server 4.0 gdb Already fixed
SUSE Manager Server 4.1 gdb Already fixed
SUSE Manager Server 4.2 gdb Already fixed
SUSE OpenStack Cloud 7 gdb Already fixed
SUSE OpenStack Cloud 8 gdb Already fixed
SUSE OpenStack Cloud 9 gdb Already fixed
SUSE OpenStack Cloud Crowbar 8 gdb Already fixed
SUSE OpenStack Cloud Crowbar 9 gdb Already fixed
Container Status
suse/sle-micro/5.0/toolbox
suse/sle-micro/5.1/toolbox
suse/sle-micro/5.2/toolbox
gdbAlready fixed


SUSE Timeline for this CVE

CVE page created: Wed Jun 21 13:21:33 2017
CVE page last modified: Thu Feb 1 01:18:08 2024