-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.1838
                            gdb vulnerabilities
                               27 July 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           gdb
Publisher:         Ubuntu
Operating System:  Ubuntu
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-6131 CVE-2016-4493 CVE-2016-4492
                   CVE-2016-4491 CVE-2016-4490 CVE-2016-4489
                   CVE-2016-4488 CVE-2016-4487 CVE-2016-2226
                   CVE-2014-9939 CVE-2014-8501 

Reference:         ESB-2017.1563
                   ESB-2015.2865.2
                   ESB-2015.0054.2

Original Bulletin: 
   http://www.ubuntu.com/usn/usn-3367-1

- --------------------------BEGIN INCLUDED TEXT--------------------

==========================================================================
Ubuntu Security Notice USN-3367-1
July 26, 2017

gdb vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- - Ubuntu 17.04
- - Ubuntu 16.04 LTS
- - Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in gdb.

Software Description:
- - gdb: GNU Debugger

Details:

Hanno Böck discovered that gdb incorrectly handled certain malformed AOUT
headers in PE executables. If a user or automated system were tricked into
processing a specially crafted binary, a remote attacker could use this
issue to cause gdb to crash, resulting in a denial of service, or possibly
execute arbitrary code. This issue only applied to Ubuntu 14.04 LTS.
(CVE-2014-8501)

It was discovered that gdb incorrectly handled printing bad bytes in Intel
Hex objects. If a user or automated system were tricked into processing a
specially crafted binary, a remote attacker could use this issue to cause
gdb to crash, resulting in a denial of service. This issue only applied to
Ubuntu 14.04 LTS. (CVE-2014-9939)

It was discovered that gdb incorrectly handled certain string operations.
If a user or automated system were tricked into processing a specially
crafted binary, a remote attacker could use this issue to cause gdb to
crash, resulting in a denial of service, or possibly execute arbitrary
code. This issue only applied to Ubuntu 14.04 LTS and Ubuntu 16.04 LTS.
(CVE-2016-2226)

It was discovered that gdb incorrectly handled parsing certain binaries. If
a user or automated system were tricked into processing a specially crafted
binary, a remote attacker could use this issue to cause gdb to crash,
resulting in a denial of service. This issue only applied to Ubuntu 14.04
LTS and Ubuntu 16.04 LTS. (CVE-2016-4487, CVE-2016-4488, CVE-2016-4489,
CVE-2016-4490, CVE-2016-4492, CVE-2016-4493, CVE-2016-6131)

It was discovered that gdb incorrectly handled parsing certain binaries. If
a user or automated system were tricked into processing a specially crafted
binary, a remote attacker could use this issue to cause gdb to crash,
resulting in a denial of service. (CVE-2016-4491)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 17.04:
  gdb                             7.12.50.20170314-0ubuntu1.1

Ubuntu 16.04 LTS:
  gdb                             7.11.1-0ubuntu1~16.5

Ubuntu 14.04 LTS:
  gdb                             7.7.1-0ubuntu5~14.04.3

In general, a standard system update will make all the necessary changes.

References:
  https://www.ubuntu.com/usn/usn-3367-1
  CVE-2014-8501, CVE-2014-9939, CVE-2016-2226, CVE-2016-4487,
  CVE-2016-4488, CVE-2016-4489, CVE-2016-4490, CVE-2016-4491,
  CVE-2016-4492, CVE-2016-4493, CVE-2016-6131

Package Information:
  https://launchpad.net/ubuntu/+source/gdb/7.12.50.20170314-0ubuntu1.1
  https://launchpad.net/ubuntu/+source/gdb/7.11.1-0ubuntu1~16.5
  https://launchpad.net/ubuntu/+source/gdb/7.7.1-0ubuntu5~14.04.3

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBWXlEr4x+lLeg9Ub1AQhwHQ//RL6K0TNu43aV/OhZ4wmMbeGFFZ5TLjrz
tdE7UX+KOFAXchuk8y1kyE09Ha3E0QYEyIBeNeRc5QyczAOgXKxDzcaVJpjSsNUp
dQKzAPbYnjOfpnA9M5hTsRl1qlmSshixQhRuJNVzvJSGDXhNYwkeaIx65IRqVoJv
gZSJPD5DrmfhfIFBbKHp6AdmoRa+/q0eodXkoDVjbvHhJt7Jd0EqgyAxp8Gk6317
DMehb3bbx4TJfIUEBsg92wEzyEeHcG++BwdPFcoTwTjpYFedDKgzOaiy9zX/I/x/
39Adw7/CJXud9oErcQ/7TP3qFr6BffGZDARcjsmFLLxBCc4uXJ5gyPbzpiF/h5am
ttix1KIfytnKOT7pKG/OaC4OKZk7EXUKK3o9RirAmwoO2FftvF3vuF/RFNTQRtcf
o49l430CnlrFOZ/It9RxnqxRmOPCtBuFoc2fZaQ9aZJlUpwBaZjSxzIx4cGwWmoH
eUDDm1LsZ28IW2ca9GvH3OPJe7SG/4H4GRcXtpSMenVK/b4RtWZqOuCuC+RjUzRQ
MmGAnJ50oYKdg/T+PvZkoJxsn3vnBObH9J/WNp7ylox1YX1syi50nS1y4+FBAt8K
eZsalzI+oJxz2j0cvlWO2s9GOKKBv2wahxCRt9F0BianLF47yuUMqlSs7Gcdy8LX
pvPxglzufRg=
=H/QO
-----END PGP SIGNATURE-----