Upstream information

CVE-2023-39130 at MITRE

Description

GNU gdb (GDB) 13.0.50.20220805-git was discovered to contain a heap buffer overflow via the function pe_as16() at /gdb/coff-pe-read.c.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having low severity.

CVSS v3 Scores
  National Vulnerability Database SUSE
Base Score 5.5 3.3
Vector CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L
Attack Vector Local Local
Attack Complexity Low Low
Privileges Required None None
User Interaction Required Required
Scope Unchanged Unchanged
Confidentiality Impact None None
Integrity Impact None None
Availability Impact High Low
CVSSv3 Version 3.1 3.1
SUSE Bugzilla entry: 1213670 [NEW]

No SUSE Security Announcements cross referenced.


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Enterprise Storage 7.1 gdb Not affected
SUSE Linux Enterprise Desktop 15 SP5 gdb Not affected
SUSE Linux Enterprise Desktop 15 SP6 gdb Not affected
SUSE Linux Enterprise High Performance Computing 12 SP5 gdb Not affected
SUSE Linux Enterprise High Performance Computing 15 SP5 gdb Not affected
SUSE Linux Enterprise High Performance Computing 15 SP6 gdb Not affected
SUSE Linux Enterprise Module for Development Tools 15 SP5 gdb Not affected
SUSE Linux Enterprise Module for Development Tools 15 SP6 gdb Not affected
SUSE Linux Enterprise Server 12 SP5 gdb Not affected
SUSE Linux Enterprise Server 15 SP5 gdb Not affected
SUSE Linux Enterprise Server 15 SP6 gdb Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP5 gdb Not affected
SUSE Linux Enterprise Server for SAP Applications 15 SP5 gdb Not affected
SUSE Linux Enterprise Server for SAP Applications 15 SP6 gdb Not affected
SUSE Linux Enterprise Software Development Kit 12 SP5 gdb Not affected
SUSE Manager Proxy 4.3 gdb Not affected
SUSE Manager Retail Branch Server 4.3 gdb Not affected
SUSE Manager Server 4.3 gdb Not affected
openSUSE Leap 15.5 gdb Not affected
openSUSE Leap 15.6 gdb Not affected
Products under Long Term Service Pack support and receiving important and critical security fixes.
SUSE Linux Enterprise Desktop 15 SP4 gdb Not affected
SUSE Linux Enterprise High Performance Computing 15 SP2 gdb Not affected
SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS gdb Not affected
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS gdb Not affected
SUSE Linux Enterprise High Performance Computing 15 SP3 gdb Not affected
SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS gdb Not affected
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS gdb Not affected
SUSE Linux Enterprise High Performance Computing 15 SP4 gdb Not affected
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS gdb Not affected
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS gdb Not affected
SUSE Linux Enterprise Module for Development Tools 15 SP2 gdb Not affected
SUSE Linux Enterprise Module for Development Tools 15 SP3 gdb Not affected
SUSE Linux Enterprise Module for Development Tools 15 SP4 gdb Not affected
SUSE Linux Enterprise Server 15 SP2 gdb Not affected
SUSE Linux Enterprise Server 15 SP2-LTSS gdb Not affected
SUSE Linux Enterprise Server 15 SP3 gdb Not affected
SUSE Linux Enterprise Server 15 SP3-LTSS gdb Not affected
SUSE Linux Enterprise Server 15 SP4 gdb Not affected
SUSE Linux Enterprise Server 15 SP4-LTSS gdb Not affected
SUSE Linux Enterprise Server for SAP Applications 15 SP2 gdb Not affected
SUSE Linux Enterprise Server for SAP Applications 15 SP3 gdb Not affected
SUSE Linux Enterprise Server for SAP Applications 15 SP4 gdb Not affected
Products past their end of life and not receiving proactive updates anymore.
HPE Helion OpenStack 8 gdb Not affected
SUSE CaaS Platform 4.0 gdb Not affected
SUSE CaaS Platform Toolchain 3 gdb Not affected
SUSE Enterprise Storage 6 gdb Not affected
SUSE Enterprise Storage 7 gdb Not affected
SUSE Linux Enterprise Desktop 11 SP4 gdb Unsupported
SUSE Linux Enterprise Desktop 12 gdb Not affected
SUSE Linux Enterprise Desktop 12 SP1 gdb Not affected
SUSE Linux Enterprise Desktop 12 SP2 gdb Not affected
SUSE Linux Enterprise Desktop 12 SP3 gdb Not affected
SUSE Linux Enterprise Desktop 12 SP4 gdb Not affected
SUSE Linux Enterprise Desktop 15 gdb Not affected
SUSE Linux Enterprise Desktop 15 SP1 gdb Not affected
SUSE Linux Enterprise Desktop 15 SP2 gdb Not affected
SUSE Linux Enterprise Desktop 15 SP3 gdb Not affected
SUSE Linux Enterprise High Performance Computing 15 gdb Not affected
SUSE Linux Enterprise High Performance Computing 15 SP1 gdb Not affected
SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS gdb Not affected
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS gdb Not affected
SUSE Linux Enterprise High Performance Computing 15-ESPOS gdb Not affected
SUSE Linux Enterprise High Performance Computing 15-LTSS gdb Not affected
SUSE Linux Enterprise Module for Development Tools 15 gdb Not affected
SUSE Linux Enterprise Module for Development Tools 15 SP1 gdb Not affected
SUSE Linux Enterprise Point of Sale 12 SP2-CLIENT gdb Not affected
SUSE Linux Enterprise Real Time 15 SP2 gdb Not affected
SUSE Linux Enterprise Real Time 15 SP3 gdb Not affected
SUSE Linux Enterprise Real Time 15 SP4 gdb Not affected
SUSE Linux Enterprise Server 11 SP4 gdb Unsupported
SUSE Linux Enterprise Server 11 SP4 LTSS gdb Unsupported
SUSE Linux Enterprise Server 11 SP4-LTSS gdb Unsupported
SUSE Linux Enterprise Server 12 gdb Not affected
SUSE Linux Enterprise Server 12 SP1 gdb Not affected
SUSE Linux Enterprise Server 12 SP1-LTSS gdb Not affected
SUSE Linux Enterprise Server 12 SP2 gdb Not affected
SUSE Linux Enterprise Server 12 SP2-BCL gdb Not affected
SUSE Linux Enterprise Server 12 SP2-ESPOS gdb Not affected
SUSE Linux Enterprise Server 12 SP2-LTSS gdb Not affected
SUSE Linux Enterprise Server 12 SP3 gdb Not affected
SUSE Linux Enterprise Server 12 SP3-BCL gdb Not affected
SUSE Linux Enterprise Server 12 SP3-ESPOS gdb Not affected
SUSE Linux Enterprise Server 12 SP3-LTSS gdb Not affected
SUSE Linux Enterprise Server 12 SP4 gdb Not affected
SUSE Linux Enterprise Server 12 SP4-ESPOS gdb Not affected
SUSE Linux Enterprise Server 12 SP4-LTSS gdb Not affected
SUSE Linux Enterprise Server 12-LTSS gdb Not affected
SUSE Linux Enterprise Server 15 gdb Not affected
SUSE Linux Enterprise Server 15 SP1 gdb Not affected
SUSE Linux Enterprise Server 15 SP1-BCL gdb Not affected
SUSE Linux Enterprise Server 15 SP1-LTSS gdb Not affected
SUSE Linux Enterprise Server 15 SP2-BCL gdb Not affected
SUSE Linux Enterprise Server 15 SP3-BCL gdb Not affected
SUSE Linux Enterprise Server 15-LTSS gdb Not affected
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 gdb Not affected
SUSE Linux Enterprise Server for SAP Applications 11 SP4 gdb Unsupported
SUSE Linux Enterprise Server for SAP Applications 12 gdb Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP1 gdb Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP2 gdb Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP3 gdb Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP4 gdb Not affected
SUSE Linux Enterprise Server for SAP Applications 15 gdb Not affected
SUSE Linux Enterprise Server for SAP Applications 15 SP1 gdb Not affected
SUSE Linux Enterprise Software Development Kit 11 SP4 gdb Unsupported
SUSE Linux Enterprise Software Development Kit 12 gdb Not affected
SUSE Linux Enterprise Software Development Kit 12 SP1 gdb Not affected
SUSE Linux Enterprise Software Development Kit 12 SP2 gdb Not affected
SUSE Linux Enterprise Software Development Kit 12 SP3 gdb Not affected
SUSE Linux Enterprise Software Development Kit 12 SP4 gdb Not affected
SUSE Manager Proxy 4.0 gdb Not affected
SUSE Manager Proxy 4.1 gdb Not affected
SUSE Manager Proxy 4.2 gdb Not affected
SUSE Manager Retail Branch Server 4.0 gdb Not affected
SUSE Manager Retail Branch Server 4.1 gdb Not affected
SUSE Manager Retail Branch Server 4.2 gdb Not affected
SUSE Manager Server 4.0 gdb Not affected
SUSE Manager Server 4.1 gdb Not affected
SUSE Manager Server 4.2 gdb Not affected
SUSE OpenStack Cloud 7 gdb Not affected
SUSE OpenStack Cloud 8 gdb Not affected
SUSE OpenStack Cloud 9 gdb Not affected
SUSE OpenStack Cloud Crowbar 8 gdb Not affected
SUSE OpenStack Cloud Crowbar 9 gdb Not affected
openSUSE Leap 15.3 gdb Not affected
openSUSE Leap 15.4 gdb Not affected
Container Status
suse/sle-micro/5.0/toolbox
suse/sle-micro/5.1/toolbox
suse/sle-micro/5.2/toolbox
suse/sle-micro/5.3/toolbox
suse/sle-micro/5.4/toolbox
suse/sle-micro/5.5/toolbox
gdbNot affected


SUSE Timeline for this CVE

CVE page created: Tue Jul 25 22:05:38 2023
CVE page last modified: Sat Jul 27 11:52:02 2024