Red Hat 8876 Published by

A gdb security, bug fix, and enhancement update has been released for Red Hat Enterprise Linux 8



=====================================================================
Red Hat Security Advisory

Synopsis: Low: gdb security, bug fix, and enhancement update Advisory ID: RHSA-2019:3352-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2019:3352 Issue date: 2019-11-05
CVE Names: CVE-2018-20657
=====================================================================

1. Summary:

An update for gdb is now available for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

The GNU Debugger (GDB) allows users to debug programs written in various programming languages including C, C++, and Fortran.

Security Fix(es):

* libiberty: Memory leak in demangle_template function resulting in a denial of service (CVE-2018-20657)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.1 Release Notes linked from the References section.
4. Solution:

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed ( https://bugzilla.redhat.com/):

1664708 - CVE-2018-20657 libiberty: Memory leak in demangle_template function resulting in a denial of service

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
gdb-8.2-6.el8.src.rpm

aarch64:
gdb-8.2-6.el8.aarch64.rpm
gdb-debuginfo-8.2-6.el8.aarch64.rpm
gdb-debugsource-8.2-6.el8.aarch64.rpm
gdb-gdbserver-8.2-6.el8.aarch64.rpm
gdb-headless-8.2-6.el8.aarch64.rpm

noarch:
gdb-doc-8.2-6.el8.noarch.rpm

ppc64le:
gdb-8.2-6.el8.ppc64le.rpm
gdb-debuginfo-8.2-6.el8.ppc64le.rpm
gdb-debugsource-8.2-6.el8.ppc64le.rpm
gdb-gdbserver-8.2-6.el8.ppc64le.rpm
gdb-headless-8.2-6.el8.ppc64le.rpm

s390x:
gdb-8.2-6.el8.s390x.rpm
gdb-debuginfo-8.2-6.el8.s390x.rpm
gdb-debugsource-8.2-6.el8.s390x.rpm
gdb-gdbserver-8.2-6.el8.s390x.rpm
gdb-headless-8.2-6.el8.s390x.rpm

x86_64:
gdb-8.2-6.el8.x86_64.rpm
gdb-debuginfo-8.2-6.el8.x86_64.rpm
gdb-debugsource-8.2-6.el8.x86_64.rpm
gdb-gdbserver-8.2-6.el8.x86_64.rpm
gdb-headless-8.2-6.el8.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-20657
https://access.redhat.com/security/updates/classification/#low https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.1_release_notes/

8. Contact:

The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/
Copyright 2019 Red Hat, Inc.