CVE-2018-20673

Related Vulnerabilities: CVE-2018-20673  

The demangle_template function in cplus-dem.c in GNU libiberty, as distributed in GNU Binutils 2.31.1, contains an integer overflow vulnerability (for "Create an array for saving the template argument values") that can trigger a heap-based buffer overflow, as demonstrated by nm.

The MITRE CVE dictionary describes this issue as:

The demangle_template function in cplus-dem.c in GNU libiberty, as distributed in GNU Binutils 2.31.1, contains an integer overflow vulnerability (for "Create an array for saving the template argument values") that can trigger a heap-based buffer overflow, as demonstrated by nm.

Find out more about CVE-2018-20673 from the MITRE CVE dictionary dictionary and NIST NVD.

Statement

This issue did not affect the versions of gdb as shipped with Red Hat Enterprise Linux 7 and with Red Hat Developer Toolset 7 and 8 as they are compiled only for 64bit architectures, where the flaw is not present.

CVSS v3 metrics

NOTE: The following CVSS v3 metrics and score provided are preliminary and subject to review.

CVSS3 Base Score 5.3
CVSS3 Base Metrics CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L
Attack Vector Local
Attack Complexity Low
Privileges Required None
User Interaction Required
Scope Unchanged
Confidentiality Low
Integrity Impact Low
Availability Impact Low

Affected Packages State

Platform Package State
Red Hat Virtualization 4 gcc Under investigation
Red Hat Virtualization 4 gdb Under investigation
Red Hat Enterprise Linux 7 gcc Affected
Red Hat Enterprise Linux 7 binutils Affected
Red Hat Enterprise Linux 7 gdb Not affected
Red Hat Enterprise Linux 6 gcc Will not fix
Red Hat Enterprise Linux 6 gdb Will not fix
Red Hat Enterprise Linux 6 binutils Will not fix
Red Hat Enterprise Linux 5 gcc Will not fix
Red Hat Enterprise Linux 5 gdb Will not fix
Red Hat Enterprise Linux 5 binutils Will not fix