Lucene search

K
suseSuseOPENSUSE-SU-2019:2494-1
HistoryNov 12, 2019 - 12:00 a.m.

Security update for gdb (moderate)

2019-11-1200:00:00
lists.opensuse.org
96

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

An update that solves one vulnerability and has two fixes
is now available.

Description:

This update for gdb fixes the following issues:

Update to gdb 8.3.1: (jsc#ECO-368)

Security issues fixed:

  • CVE-2019-1010180: Fixed a potential buffer overflow when loading ELF
    sections larger than the file. (bsc#1142772)

Upgrade libipt from v2.0 to v2.0.1.

  • Enable librpm for version > librpm.so.3 [bsc#1145692]:

    • Allow any librpm.so.x
    • Add %build test to check for “zypper install <rpm-packagename>” message
  • Copy gdbinit from fedora master @ 25caf28. Add gdbinit.without-python,
    and use it for --without=python.

Rebase to 8.3 release (as in fedora 30 @ 1e222a3).

  • DWARF index cache: GDB can now automatically save indices of DWARF
    symbols on disk to speed up further loading of the same binaries.
  • Ada task switching is now supported on aarch64-elf targets when
    debugging a program using the Ravenscar Profile.
  • Terminal styling is now available for the CLI and the TUI.
  • Removed support for old demangling styles arm, edg, gnu, hp and lucid.
  • Support for new native configuration RISC-V GNU/Linux (riscv*--linux).
  • Implemented access to more POWER8 registers. [fate#326120, fate#325178]
  • Handle most of new s390 arch13 instructions. [fate#327369, jsc#ECO-368]

This update was imported from the SUSE:SLE-15-SP1:Update update project.

Patch Instructions:

To install this openSUSE Security Update use the SUSE recommended installation methods
like YaST online_update or “zypper patch”.

Alternatively you can run the command listed for your product:

  • openSUSE Leap 15.1:

    zypper in -t patch openSUSE-2019-2494=1

OSVersionArchitecturePackageVersionFilename
openSUSE Leap15.1x86_64< - openSUSE Leap 15.1 (x86_64):- openSUSE Leap 15.1 (x86_64):.x86_64.rpm

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P