Red Hat 8873 Published by

A gdb security and bug fix update has been released for Red Hat Enterprise Linux 8.



RHSA-2020:1635-01: Moderate: gdb security and bug fix update



=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: gdb security and bug fix update
Advisory ID: RHSA-2020:1635-01
Product: Red Hat Enterprise Linux
Advisory URL:   https://access.redhat.com/errata/RHSA-2020:1635
Issue date: 2020-04-28
CVE Names: CVE-2019-1010180
=====================================================================

1. Summary:

An update for gdb is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

The GNU Debugger (GDB) allows users to debug programs written in various
programming languages including C, C++, and Fortran.

Security Fix(es):

* gdb: buffer overflow while opening an ELF for debugging leads to Dos,
information dislosure and code execution (CVE-2019-1010180)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 8.2 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

  https://access.redhat.com/articles/11258

5. Bugs fixed (  https://bugzilla.redhat.com/):

1684303 - gdb-8.2-5 has troubles with debuginfo files from corosync-3.0.0-2.el8 (x86_64)
1740615 - CVE-2019-1010180 gdb: buffer overflow while opening an ELF for debugging leads to Dos, information dislosure and code execution
1768593 - GDB needs s390x arch13 binutils patches

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
gdb-8.2-11.el8.src.rpm

aarch64:
gdb-8.2-11.el8.aarch64.rpm
gdb-debuginfo-8.2-11.el8.aarch64.rpm
gdb-debugsource-8.2-11.el8.aarch64.rpm
gdb-gdbserver-8.2-11.el8.aarch64.rpm
gdb-headless-8.2-11.el8.aarch64.rpm

noarch:
gdb-doc-8.2-11.el8.noarch.rpm

ppc64le:
gdb-8.2-11.el8.ppc64le.rpm
gdb-debuginfo-8.2-11.el8.ppc64le.rpm
gdb-debugsource-8.2-11.el8.ppc64le.rpm
gdb-gdbserver-8.2-11.el8.ppc64le.rpm
gdb-headless-8.2-11.el8.ppc64le.rpm

s390x:
gdb-8.2-11.el8.s390x.rpm
gdb-debuginfo-8.2-11.el8.s390x.rpm
gdb-debugsource-8.2-11.el8.s390x.rpm
gdb-gdbserver-8.2-11.el8.s390x.rpm
gdb-headless-8.2-11.el8.s390x.rpm

x86_64:
gdb-8.2-11.el8.i686.rpm
gdb-8.2-11.el8.x86_64.rpm
gdb-debuginfo-8.2-11.el8.i686.rpm
gdb-debuginfo-8.2-11.el8.x86_64.rpm
gdb-debugsource-8.2-11.el8.i686.rpm
gdb-debugsource-8.2-11.el8.x86_64.rpm
gdb-gdbserver-8.2-11.el8.x86_64.rpm
gdb-headless-8.2-11.el8.i686.rpm
gdb-headless-8.2-11.el8.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
  https://access.redhat.com/security/team/key/

7. References:

  https://access.redhat.com/security/cve/CVE-2019-1010180
  https://access.redhat.com/security/updates/classification/#moderate
  https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.2_release_notes/index

8. Contact:

The Red Hat security contact is . More contact
details at   https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.