Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2016-4491

Published: 24 February 2017

The d_print_comp function in cp-demangle.c in libiberty allows remote attackers to cause a denial of service (segmentation fault and crash) via a crafted binary, which triggers infinite recursion and a buffer overflow, related to a node having "itself as ancestor more than once."

Priority

Low

Cvss 3 Severity Score

5.5

Score breakdown

Status

Package Release Status
binutils-h8300-hms
Launchpad, Ubuntu, Debian
artful Ignored
(end of life)
bionic Needed

cosmic Ignored
(end of life)
disco Ignored
(end of life)
eoan Ignored
(end of life)
focal Needed

trusty Does not exist
(trusty was needed)
upstream Needs triage

wily Ignored
(end of life)
hirsute Ignored
(end of life)
kinetic Ignored
(end of life, was needed)
xenial Needed

groovy Ignored
(end of life)
impish Ignored
(end of life)
jammy Needed

precise Ignored
(end of life)
yakkety Ignored
(end of life)
zesty Ignored
(end of life)
mantic Needed

lunar Ignored
(end of life, was needed)
binutils
Launchpad, Ubuntu, Debian
artful Not vulnerable
(2.29-1ubuntu1)
bionic Not vulnerable
(2.29-1ubuntu1)
cosmic Not vulnerable
(2.29-1ubuntu1)
disco Not vulnerable
(2.29-1ubuntu1)
eoan Not vulnerable
(2.29-1ubuntu1)
focal Not vulnerable
(2.29-1ubuntu1)
trusty Needs triage

upstream
Released (2.29)
wily Ignored
(end of life)
impish Not vulnerable
(2.29-1ubuntu1)
groovy Not vulnerable
(2.29-1ubuntu1)
hirsute Not vulnerable
(2.29-1ubuntu1)
jammy Not vulnerable
(2.29-1ubuntu1)
kinetic Not vulnerable
(2.29-1ubuntu1)
lunar Not vulnerable
(2.29-1ubuntu1)
precise Ignored
(end of life)
xenial
Released (2.26.1-1ubuntu1~16.04.8+esm1)
Available with Ubuntu Pro or Ubuntu Pro (Infra-only)
yakkety Ignored
(end of life)
zesty Ignored
(end of life)
mantic Not vulnerable
(2.29-1ubuntu1)
Patches:
upstream: https://sourceware.org/git/?p=binutils-gdb.git;a=commit;h=c793cac124dd2eb34042f2e43abb099a26e34cb0
upstream: https://sourceware.org/git/?p=binutils-gdb.git;a=commit;h=b9da89d161e3903faa335f444af2bf05e40f926e
upstream: https://sourceware.org/git/?p=binutils-gdb.git;a=commit;h=2d3392bd42e16b5c8894c357f250dbde245e96fe



nescc
Launchpad, Ubuntu, Debian
artful Ignored
(end of life)
kinetic Ignored
(end of life, was needed)
bionic Needed

cosmic Ignored
(end of life)
disco Ignored
(end of life)
eoan Ignored
(end of life)
focal Needed

groovy Ignored
(end of life)
hirsute Ignored
(end of life)
impish Ignored
(end of life)
jammy Needed

precise Does not exist

trusty Does not exist
(trusty was needed)
upstream Needs triage

wily Ignored
(end of life)
xenial Needed

yakkety Ignored
(end of life)
zesty Ignored
(end of life)
mantic Needed

lunar Ignored
(end of life, was needed)
gcc-h8300-hms
Launchpad, Ubuntu, Debian
hirsute Ignored
(end of life)
kinetic Ignored
(end of life, was needed)
artful Ignored
(end of life)
bionic Needed

cosmic Ignored
(end of life)
disco Ignored
(end of life)
eoan Ignored
(end of life)
focal Needed

groovy Ignored
(end of life)
impish Ignored
(end of life)
jammy Needed

precise Ignored
(end of life)
trusty Does not exist
(trusty was needed)
upstream Needs triage

wily Ignored
(end of life)
xenial Needed

yakkety Ignored
(end of life)
zesty Ignored
(end of life)
mantic Needed

lunar Ignored
(end of life, was needed)
sdcc
Launchpad, Ubuntu, Debian
kinetic Not vulnerable

lunar Not vulnerable

artful Ignored
(end of life)
bionic Needed

cosmic Ignored
(end of life)
disco Not vulnerable

eoan Not vulnerable

focal Not vulnerable

groovy Not vulnerable

hirsute Not vulnerable

impish Not vulnerable

jammy Not vulnerable

precise Ignored
(end of life)
trusty Does not exist
(trusty was needed)
upstream Needs triage

wily Ignored
(end of life)
xenial Needed

yakkety Ignored
(end of life)
zesty Ignored
(end of life)
mantic Not vulnerable

gcc-arm-none-eabi
Launchpad, Ubuntu, Debian
artful Ignored
(end of life)
bionic Needed

cosmic Ignored
(end of life)
disco Not vulnerable

eoan Not vulnerable

focal Not vulnerable

groovy Not vulnerable

hirsute Not vulnerable

impish Not vulnerable

jammy Not vulnerable

kinetic Not vulnerable

lunar Not vulnerable

precise Does not exist

trusty Does not exist
(trusty was needs-triage)
upstream Needs triage

wily Ignored
(end of life)
xenial Needed

yakkety Ignored
(end of life)
zesty Ignored
(end of life)
mantic Not vulnerable

gccxml
Launchpad, Ubuntu, Debian
artful Does not exist

bionic Does not exist

cosmic Does not exist

disco Does not exist

eoan Does not exist

focal Does not exist

groovy Does not exist

hirsute Does not exist

impish Does not exist

jammy Does not exist

kinetic Does not exist

lunar Does not exist

precise Ignored
(end of life)
trusty Does not exist
(trusty was needed)
upstream Needs triage

wily Ignored
(end of life)
xenial Needed

yakkety Does not exist

zesty Does not exist

mantic Does not exist

gdb
Launchpad, Ubuntu, Debian
artful
Released (8.0-0ubuntu3)
bionic
Released (8.0-0ubuntu3)
cosmic
Released (8.0-0ubuntu3)
disco
Released (8.0-0ubuntu3)
eoan
Released (8.0-0ubuntu3)
focal
Released (8.0-0ubuntu3)
groovy
Released (8.0-0ubuntu3)
hirsute
Released (8.0-0ubuntu3)
impish
Released (8.0-0ubuntu3)
jammy
Released (8.0-0ubuntu3)
kinetic
Released (8.0-0ubuntu3)
lunar
Released (8.0-0ubuntu3)
precise Ignored
(end of life)
trusty
Released (7.7.1-0ubuntu5~14.04.3)
upstream Needs triage

wily Ignored
(end of life)
xenial
Released (7.11.1-0ubuntu1~16.5)
yakkety Ignored
(end of life)
zesty
Released (7.12.50.20170314-0ubuntu1.1)
mantic
Released (8.0-0ubuntu3)
ht
Launchpad, Ubuntu, Debian
artful Ignored
(end of life)
bionic Not vulnerable
(2.1.0+repack1-1)
cosmic Not vulnerable
(2.1.0+repack1-1)
disco Not vulnerable
(2.1.0+repack1-1)
eoan Not vulnerable
(2.1.0+repack1-1)
focal Not vulnerable
(2.1.0+repack1-1)
groovy Not vulnerable
(2.1.0+repack1-1)
hirsute Not vulnerable
(2.1.0+repack1-1)
impish Not vulnerable
(2.1.0+repack1-1)
jammy Not vulnerable
(2.1.0+repack1-1)
kinetic Not vulnerable
(2.1.0+repack1-1)
lunar Not vulnerable
(2.1.0+repack1-1)
precise Ignored
(end of life)
trusty Does not exist
(trusty was needed)
upstream Needs triage

wily Ignored
(end of life)
xenial Needed

yakkety Ignored
(end of life)
zesty Ignored
(end of life)
mantic Not vulnerable
(2.1.0+repack1-1)
libiberty
Launchpad, Ubuntu, Debian
artful Not vulnerable
(20170627-1)
bionic Not vulnerable
(20170627-1)
cosmic Not vulnerable
(20170627-1)
disco Not vulnerable
(20170627-1)
eoan Not vulnerable
(20170627-1)
focal Not vulnerable
(20170627-1)
groovy Not vulnerable
(20170627-1)
hirsute Not vulnerable
(20170627-1)
impish Not vulnerable
(20170627-1)
jammy Not vulnerable
(20170627-1)
kinetic Not vulnerable
(20170627-1)
lunar Not vulnerable
(20170627-1)
precise Does not exist

trusty
Released (20131116-1ubuntu0.2)
upstream Needs triage

wily Ignored
(end of life)
xenial
Released (20160215-1ubuntu0.2)
yakkety Ignored
(end of life)
zesty
Released (20161220-1ubuntu0.2)
mantic Not vulnerable
(20170627-1)
Patches:



upstream: https://gcc.gnu.org/git/?p=gcc.git;a=commit;h=a664c62cf916d036dba3d25973e5bb92c523536e
upstream: https://gcc.gnu.org/git/?p=gcc.git;a=commit;h=cb987b84fd492260ef448988dec9f3fe377c4e23
upstream: https://gcc.gnu.org/git/?p=gcc.git;a=commit;h=b4cd77b1236a743dd5d94bc210534856a12e6efe
valgrind
Launchpad, Ubuntu, Debian
artful
Released (1:3.12.0-1.1ubuntu2)
bionic
Released (1:3.12.0-1.1ubuntu2)
cosmic
Released (1:3.12.0-1.1ubuntu2)
disco
Released (1:3.12.0-1.1ubuntu2)
eoan
Released (1:3.12.0-1.1ubuntu2)
focal
Released (1:3.12.0-1.1ubuntu2)
groovy
Released (1:3.12.0-1.1ubuntu2)
hirsute
Released (1:3.12.0-1.1ubuntu2)
impish
Released (1:3.12.0-1.1ubuntu2)
jammy
Released (1:3.12.0-1.1ubuntu2)
kinetic
Released (1:3.12.0-1.1ubuntu2)
lunar
Released (1:3.12.0-1.1ubuntu2)
precise Ignored
(end of life)
trusty
Released (1:3.10.1-1ubuntu3~14.5)
upstream Needs triage

wily Ignored
(end of life)
xenial
Released (1:3.11.0-1ubuntu4.2)
yakkety
Released (1:3.12.0~svn20160714-1ubuntu2.1)
zesty
Released (1:3.12.0-1ubuntu1.1)
mantic
Released (1:3.12.0-1.1ubuntu2)

Severity score breakdown

Parameter Value
Base score 5.5
Attack vector Local
Attack complexity Low
Privileges required None
User interaction Required
Scope Unchanged
Confidentiality None
Integrity impact None
Availability impact High
Vector CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H