Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2016-4492

Published: 24 February 2017

Buffer overflow in the do_type function in cplus-dem.c in libiberty allows remote attackers to cause a denial of service (segmentation fault and crash) via a crafted binary.

Notes

AuthorNote
mdeslaur
same binutils commit as CVE-2016-2226
sbeattie
fixed in gcc 7.1 and 8.0

Priority

Low

Cvss 3 Severity Score

4.4

Score breakdown

Status

Package Release Status
binutils
Launchpad, Ubuntu, Debian
trusty Needs triage

upstream
Released (2.28)
wily Ignored
(end of life)
yakkety Ignored
(end of life)
artful Not vulnerable
(2.28-3ubuntu1)
bionic Not vulnerable
(2.28-3ubuntu1)
cosmic Not vulnerable
(2.28-3ubuntu1)
disco Not vulnerable
(2.28-3ubuntu1)
eoan Not vulnerable
(2.28-3ubuntu1)
focal Not vulnerable
(2.28-3ubuntu1)
zesty Not vulnerable
(2.28-3ubuntu1)
xenial
Released (2.26.1-1ubuntu1~16.04.8+esm1)
Available with Ubuntu Pro or Ubuntu Pro (Infra-only)
groovy Not vulnerable
(2.28-3ubuntu1)
hirsute Not vulnerable
(2.28-3ubuntu1)
impish Not vulnerable
(2.28-3ubuntu1)
jammy Not vulnerable
(2.28-3ubuntu1)
kinetic Not vulnerable
(2.28-3ubuntu1)
lunar Not vulnerable
(2.28-3ubuntu1)
precise Ignored
(end of life)
mantic Not vulnerable
(2.28-3ubuntu1)
Patches:
upstream: https://sourceware.org/git/?p=binutils-gdb.git;a=commit;h=fa3fcee7b8c73070306ec358e730d1dfcac246bf


binutils-h8300-hms
Launchpad, Ubuntu, Debian
artful Ignored
(end of life)
bionic Needed

cosmic Ignored
(end of life)
kinetic Ignored
(end of life, was needed)
disco Ignored
(end of life)
eoan Ignored
(end of life)
focal Needed

groovy Ignored
(end of life)
hirsute Ignored
(end of life)
impish Ignored
(end of life)
jammy Needed

precise Ignored
(end of life)
trusty Does not exist
(trusty was needed)
upstream Needs triage

wily Ignored
(end of life)
xenial Needed

yakkety Ignored
(end of life)
zesty Ignored
(end of life)
mantic Needed

lunar Ignored
(end of life, was needed)
gcc-h8300-hms
Launchpad, Ubuntu, Debian
kinetic Ignored
(end of life, was needed)
artful Ignored
(end of life)
bionic Needed

cosmic Ignored
(end of life)
disco Ignored
(end of life)
eoan Ignored
(end of life)
focal Needed

groovy Ignored
(end of life)
hirsute Ignored
(end of life)
impish Ignored
(end of life)
jammy Needed

precise Ignored
(end of life)
trusty Does not exist
(trusty was needed)
upstream Needs triage

wily Ignored
(end of life)
xenial Needed

yakkety Ignored
(end of life)
zesty Ignored
(end of life)
mantic Needed

lunar Ignored
(end of life, was needed)
nescc
Launchpad, Ubuntu, Debian
kinetic Ignored
(end of life, was needed)
artful Ignored
(end of life)
bionic Needed

cosmic Ignored
(end of life)
disco Ignored
(end of life)
eoan Ignored
(end of life)
focal Needed

groovy Ignored
(end of life)
hirsute Ignored
(end of life)
impish Ignored
(end of life)
jammy Needed

precise Does not exist

trusty Does not exist
(trusty was needed)
upstream Needs triage

wily Ignored
(end of life)
xenial Needed

yakkety Ignored
(end of life)
zesty Ignored
(end of life)
mantic Needed

lunar Ignored
(end of life, was needed)
gcc-arm-none-eabi
Launchpad, Ubuntu, Debian
artful Ignored
(end of life)
bionic Needed

cosmic Ignored
(end of life)
disco Not vulnerable

eoan Not vulnerable

focal Not vulnerable

groovy Not vulnerable

hirsute Not vulnerable

impish Not vulnerable

jammy Not vulnerable

kinetic Not vulnerable

lunar Not vulnerable

precise Does not exist

trusty Does not exist
(trusty was needs-triage)
upstream Needs triage

wily Ignored
(end of life)
xenial Needed

yakkety Ignored
(end of life)
zesty Ignored
(end of life)
mantic Not vulnerable

gccxml
Launchpad, Ubuntu, Debian
artful Does not exist

bionic Does not exist

cosmic Does not exist

disco Does not exist

eoan Does not exist

focal Does not exist

groovy Does not exist

hirsute Does not exist

impish Does not exist

jammy Does not exist

kinetic Does not exist

lunar Does not exist

precise Ignored
(end of life)
trusty Does not exist
(trusty was needed)
upstream Needs triage

wily Ignored
(end of life)
xenial Needed

yakkety Does not exist

zesty Does not exist

mantic Does not exist

gdb
Launchpad, Ubuntu, Debian
artful Not vulnerable
(7.99.90.20170502-0ubuntu1)
bionic Not vulnerable
(7.99.90.20170502-0ubuntu1)
cosmic Not vulnerable
(7.99.90.20170502-0ubuntu1)
disco Not vulnerable
(7.99.90.20170502-0ubuntu1)
eoan Not vulnerable
(7.99.90.20170502-0ubuntu1)
focal Not vulnerable
(7.99.90.20170502-0ubuntu1)
groovy Not vulnerable
(7.99.90.20170502-0ubuntu1)
hirsute Not vulnerable
(7.99.90.20170502-0ubuntu1)
impish Not vulnerable
(7.99.90.20170502-0ubuntu1)
jammy Not vulnerable
(7.99.90.20170502-0ubuntu1)
kinetic Not vulnerable
(7.99.90.20170502-0ubuntu1)
lunar Not vulnerable
(7.99.90.20170502-0ubuntu1)
precise Ignored
(end of life)
trusty
Released (7.7.1-0ubuntu5~14.04.3)
upstream Needs triage

wily Ignored
(end of life)
xenial
Released (7.11.1-0ubuntu1~16.5)
yakkety Not vulnerable
(7.11.90.20161005-0ubuntu2)
zesty Not vulnerable
(7.12.50.20170314-0ubuntu1)
mantic Not vulnerable
(7.99.90.20170502-0ubuntu1)
ht
Launchpad, Ubuntu, Debian
artful Ignored
(end of life)
bionic Not vulnerable
(2.1.0+repack1-1)
cosmic Not vulnerable
(2.1.0+repack1-1)
disco Not vulnerable
(2.1.0+repack1-1)
eoan Not vulnerable
(2.1.0+repack1-1)
focal Not vulnerable
(2.1.0+repack1-1)
groovy Not vulnerable
(2.1.0+repack1-1)
hirsute Not vulnerable
(2.1.0+repack1-1)
impish Not vulnerable
(2.1.0+repack1-1)
jammy Not vulnerable
(2.1.0+repack1-1)
kinetic Not vulnerable
(2.1.0+repack1-1)
lunar Not vulnerable
(2.1.0+repack1-1)
precise Ignored
(end of life)
trusty Does not exist
(trusty was needed)
upstream Needs triage

wily Ignored
(end of life)
xenial Needed

yakkety Ignored
(end of life)
zesty Ignored
(end of life)
mantic Not vulnerable
(2.1.0+repack1-1)
libiberty
Launchpad, Ubuntu, Debian
artful Not vulnerable
(20161220-1)
bionic Not vulnerable
(20161220-1)
cosmic Not vulnerable
(20161220-1)
disco Not vulnerable
(20161220-1)
eoan Not vulnerable
(20161220-1)
focal Not vulnerable
(20161220-1)
groovy Not vulnerable
(20161220-1)
hirsute Not vulnerable
(20161220-1)
impish Not vulnerable
(20161220-1)
jammy Not vulnerable
(20161220-1)
kinetic Not vulnerable
(20161220-1)
lunar Not vulnerable
(20161220-1)
precise Does not exist

trusty
Released (20131116-1ubuntu0.2)
upstream Needs triage

wily Ignored
(end of life)
xenial
Released (20160215-1ubuntu0.2)
yakkety Ignored
(end of life)
zesty Not vulnerable
(20161220-1)
mantic Not vulnerable
(20161220-1)
Patches:

upstream: https://gcc.gnu.org/viewcvs/gcc?view=revision&revision=238313
upstream: https://gcc.gnu.org/git/?p=gcc.git;a=commit;h=b6616075cb48d42a28cc78ca1c66127b671b361c
sdcc
Launchpad, Ubuntu, Debian
artful Ignored
(end of life)
bionic Needed

cosmic Ignored
(end of life)
disco Not vulnerable

eoan Not vulnerable

focal Not vulnerable

groovy Not vulnerable

hirsute Not vulnerable

impish Not vulnerable

jammy Not vulnerable

kinetic Not vulnerable

lunar Not vulnerable

precise Ignored
(end of life)
trusty Does not exist
(trusty was needed)
upstream Needs triage

wily Ignored
(end of life)
xenial Needed

yakkety Ignored
(end of life)
zesty Ignored
(end of life)
mantic Not vulnerable

valgrind
Launchpad, Ubuntu, Debian
artful Not vulnerable
(1:3.12.0-1.1ubuntu1)
bionic Not vulnerable
(1:3.12.0-1.1ubuntu1)
cosmic Not vulnerable
(1:3.12.0-1.1ubuntu1)
disco Not vulnerable
(1:3.12.0-1.1ubuntu1)
eoan Not vulnerable
(1:3.12.0-1.1ubuntu1)
focal Not vulnerable
(1:3.12.0-1.1ubuntu1)
groovy Not vulnerable
(1:3.12.0-1.1ubuntu1)
hirsute Not vulnerable
(1:3.12.0-1.1ubuntu1)
impish Not vulnerable
(1:3.12.0-1.1ubuntu1)
jammy Not vulnerable
(1:3.12.0-1.1ubuntu1)
kinetic Not vulnerable
(1:3.12.0-1.1ubuntu1)
lunar Not vulnerable
(1:3.12.0-1.1ubuntu1)
precise Ignored
(end of life)
trusty
Released (1:3.10.1-1ubuntu3~14.5)
upstream Needs triage

wily Ignored
(end of life)
xenial
Released (1:3.11.0-1ubuntu4.2)
yakkety
Released (1:3.12.0~svn20160714-1ubuntu2.1)
zesty Not vulnerable
(1:3.12.0-1ubuntu1)
mantic Not vulnerable
(1:3.12.0-1.1ubuntu1)

Severity score breakdown

Parameter Value
Base score 4.4
Attack vector Local
Attack complexity Low
Privileges required High
User interaction None
Scope Unchanged
Confidentiality None
Integrity impact None
Availability impact High
Vector CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H