Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title gdb vulnerabilities
Informations
Name USN-3367-1 First vendor Publication 2017-07-26
Vendor Ubuntu Last vendor Modification 2017-07-26
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 17.04 - Ubuntu 16.04 LTS - Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in gdb.

Software Description: - gdb: GNU Debugger

Details:

Hanno Böck discovered that gdb incorrectly handled certain malformed AOUT headers in PE executables. If a user or automated system were tricked into processing a specially crafted binary, a remote attacker could use this issue to cause gdb to crash, resulting in a denial of service, or possibly execute arbitrary code. This issue only applied to Ubuntu 14.04 LTS. (CVE-2014-8501)

It was discovered that gdb incorrectly handled printing bad bytes in Intel Hex objects. If a user or automated system were tricked into processing a specially crafted binary, a remote attacker could use this issue to cause gdb to crash, resulting in a denial of service. This issue only applied to Ubuntu 14.04 LTS. (CVE-2014-9939)

It was discovered that gdb incorrectly handled certain string operations. If a user or automated system were tricked into processing a specially crafted binary, a remote attacker could use this issue to cause gdb to crash, resulting in a denial of service, or possibly execute arbitrary code. This issue only applied to Ubuntu 14.04 LTS and Ubuntu 16.04 LTS. (CVE-2016-2226)

It was discovered that gdb incorrectly handled parsing certain binaries. If a user or automated system were tricked into processing a specially crafted binary, a remote attacker could use this issue to cause gdb to crash, resulting in a denial of service. This issue only applied to Ubuntu 14.04 LTS and Ubuntu 16.04 LTS. (CVE-2016-4487, CVE-2016-4488, CVE-2016-4489, CVE-2016-4490, CVE-2016-4492, CVE-2016-4493, CVE-2016-6131)

It was discovered that gdb incorrectly handled parsing certain binaries. If a user or automated system were tricked into processing a specially crafted binary, a remote attacker could use this issue to cause gdb to crash, resulting in a denial of service. (CVE-2016-4491)

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 17.04:
gdb 7.12.50.20170314-0ubuntu1.1

Ubuntu 16.04 LTS:
gdb 7.11.1-0ubuntu1~16.5

Ubuntu 14.04 LTS:
gdb 7.7.1-0ubuntu5~14.04.3

In general, a standard system update will make all the necessary changes.

References:
https://www.ubuntu.com/usn/usn-3367-1
CVE-2014-8501, CVE-2014-9939, CVE-2016-2226, CVE-2016-4487,
CVE-2016-4488, CVE-2016-4489, CVE-2016-4490, CVE-2016-4491,
CVE-2016-4492, CVE-2016-4493, CVE-2016-6131

Package Information:
https://launchpad.net/ubuntu/+source/gdb/7.12.50.20170314-0ubuntu1.1
https://launchpad.net/ubuntu/+source/gdb/7.11.1-0ubuntu1~16.5
https://launchpad.net/ubuntu/+source/gdb/7.7.1-0ubuntu5~14.04.3

Original Source

Url : http://www.ubuntu.com/usn/USN-3367-1

CWE : Common Weakness Enumeration

% Id Name
42 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
25 % CWE-190 Integer Overflow or Wraparound (CWE/SANS Top 25)
17 % CWE-416 Use After Free
8 % CWE-125 Out-of-bounds Read
8 % CWE-20 Improper Input Validation

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 3
Application 2
Os 4
Os 3

Nessus® Vulnerability Scanner

Date Description
2018-08-17 Name : The remote PhotonOS host is missing multiple security updates.
File : PhotonOS_PHSA-2017-0010.nasl - Type : ACT_GATHER_INFO
2017-12-14 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-1330.nasl - Type : ACT_GATHER_INFO
2017-12-01 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-3170-1.nasl - Type : ACT_GATHER_INFO
2017-07-27 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3368-1.nasl - Type : ACT_GATHER_INFO
2017-07-27 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3367-1.nasl - Type : ACT_GATHER_INFO
2017-06-22 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3337-1.nasl - Type : ACT_GATHER_INFO
2016-12-08 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201612-24.nasl - Type : ACT_GATHER_INFO
2016-07-19 Name : The remote Debian host is missing a security update.
File : debian_DLA-552.nasl - Type : ACT_GATHER_INFO
2015-12-22 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20151119_binutils_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2015-12-15 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2015-620.nasl - Type : ACT_GATHER_INFO
2015-12-02 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-2079.nasl - Type : ACT_GATHER_INFO
2015-11-24 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-2079.nasl - Type : ACT_GATHER_INFO
2015-11-19 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-2079.nasl - Type : ACT_GATHER_INFO
2015-03-30 Name : The remote Debian host is missing a security update.
File : debian_DLA-184.nasl - Type : ACT_GATHER_INFO
2015-03-25 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_f6a014cdd26811e48339001e679db764.nasl - Type : ACT_GATHER_INFO
2015-02-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2496-1.nasl - Type : ACT_GATHER_INFO
2015-02-06 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2015-029.nasl - Type : ACT_GATHER_INFO
2015-01-29 Name : The remote SuSE 11 host is missing a security update.
File : suse_11_binutils-201501-150122.nasl - Type : ACT_GATHER_INFO
2015-01-22 Name : The remote Fedora host is missing a security update.
File : fedora_2015-0471.nasl - Type : ACT_GATHER_INFO
2015-01-12 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3123.nasl - Type : ACT_GATHER_INFO
2015-01-02 Name : The remote Fedora host is missing a security update.
File : fedora_2014-17603.nasl - Type : ACT_GATHER_INFO
2015-01-02 Name : The remote Fedora host is missing a security update.
File : fedora_2014-17586.nasl - Type : ACT_GATHER_INFO
2014-12-07 Name : The remote Fedora host is missing a security update.
File : fedora_2014-14995.nasl - Type : ACT_GATHER_INFO
2014-12-07 Name : The remote Fedora host is missing a security update.
File : fedora_2014-14888.nasl - Type : ACT_GATHER_INFO
2014-12-07 Name : The remote Fedora host is missing a security update.
File : fedora_2014-14874.nasl - Type : ACT_GATHER_INFO
2014-12-07 Name : The remote Fedora host is missing a security update.
File : fedora_2014-14838.nasl - Type : ACT_GATHER_INFO
2014-12-06 Name : The remote Fedora host is missing a security update.
File : fedora_2014-14833.nasl - Type : ACT_GATHER_INFO
2014-12-06 Name : The remote Fedora host is missing a security update.
File : fedora_2014-14963.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2017-07-28 13:24:45
  • Multiple Updates
2017-07-26 21:23:04
  • First insertion