Gentoo Archives: gentoo-announce

From: Aaron Bauman <bman@g.o>
To: gentoo-announce@l.g.o
Subject: [gentoo-announce] [ GLSA 201811-17 ] Binutils: Multiple vulnerabilities
Date: Tue, 27 Nov 2018 02:08:26
Message-Id: 20181127020126.GA19214@monkey
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 201811-17
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 https://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: Normal
8 Title: Binutils: Multiple vulnerabilities
9 Date: November 27, 2018
10 Bugs: #634196, #637642, #639692, #639768, #647798, #649690
11 ID: 201811-17
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 Multiple vulnerabilities have been found in Binutils, the worst of
19 which may allow remote attackers to cause a Denial of Service
20 condition.
21
22 Background
23 ==========
24
25 The GNU Binutils are a collection of tools to create, modify and
26 analyse binary files. Many of the files use BFD, the Binary File
27 Descriptor library, to do low-level manipulation.
28
29 Affected packages
30 =================
31
32 -------------------------------------------------------------------
33 Package / Vulnerable / Unaffected
34 -------------------------------------------------------------------
35 1 sys-devel/binutils < 2.30-r2 >= 2.30-r2
36
37 Description
38 ===========
39
40 Multiple vulnerabilities have been discovered in Binutils. Please
41 review the referenced CVE identifiers for details.
42
43 Impact
44 ======
45
46 A remote attacker, by enticing a user to compile/execute a specially
47 crafted ELF, object, PE, or binary file, could possibly cause a Denial
48 of Service condition or have other unspecified impacts.
49
50 Workaround
51 ==========
52
53 There is no known workaround at this time.
54
55 Resolution
56 ==========
57
58 All Binutils users should upgrade to the latest version:
59
60 # emerge --sync
61 # emerge --ask --oneshot --verbose ">=sys-devel/binutils-2.30-r2"
62
63 References
64 ==========
65
66 [ 1 ] CVE-2017-14933
67 https://nvd.nist.gov/vuln/detail/CVE-2017-14933
68 [ 2 ] CVE-2017-16826
69 https://nvd.nist.gov/vuln/detail/CVE-2017-16826
70 [ 3 ] CVE-2017-16827
71 https://nvd.nist.gov/vuln/detail/CVE-2017-16827
72 [ 4 ] CVE-2017-16828
73 https://nvd.nist.gov/vuln/detail/CVE-2017-16828
74 [ 5 ] CVE-2017-16829
75 https://nvd.nist.gov/vuln/detail/CVE-2017-16829
76 [ 6 ] CVE-2017-16830
77 https://nvd.nist.gov/vuln/detail/CVE-2017-16830
78 [ 7 ] CVE-2017-16831
79 https://nvd.nist.gov/vuln/detail/CVE-2017-16831
80 [ 8 ] CVE-2017-16832
81 https://nvd.nist.gov/vuln/detail/CVE-2017-16832
82 [ 9 ] CVE-2017-17080
83 https://nvd.nist.gov/vuln/detail/CVE-2017-17080
84 [ 10 ] CVE-2017-17121
85 https://nvd.nist.gov/vuln/detail/CVE-2017-17121
86 [ 11 ] CVE-2017-17122
87 https://nvd.nist.gov/vuln/detail/CVE-2017-17122
88 [ 12 ] CVE-2017-17123
89 https://nvd.nist.gov/vuln/detail/CVE-2017-17123
90 [ 13 ] CVE-2017-17124
91 https://nvd.nist.gov/vuln/detail/CVE-2017-17124
92 [ 14 ] CVE-2017-17125
93 https://nvd.nist.gov/vuln/detail/CVE-2017-17125
94 [ 15 ] CVE-2017-17126
95 https://nvd.nist.gov/vuln/detail/CVE-2017-17126
96 [ 16 ] CVE-2018-6543
97 https://nvd.nist.gov/vuln/detail/CVE-2018-6543
98 [ 17 ] CVE-2018-6759
99 https://nvd.nist.gov/vuln/detail/CVE-2018-6759
100 [ 18 ] CVE-2018-6872
101 https://nvd.nist.gov/vuln/detail/CVE-2018-6872
102 [ 19 ] CVE-2018-7208
103 https://nvd.nist.gov/vuln/detail/CVE-2018-7208
104 [ 20 ] CVE-2018-7568
105 https://nvd.nist.gov/vuln/detail/CVE-2018-7568
106 [ 21 ] CVE-2018-7569
107 https://nvd.nist.gov/vuln/detail/CVE-2018-7569
108 [ 22 ] CVE-2018-7570
109 https://nvd.nist.gov/vuln/detail/CVE-2018-7570
110 [ 23 ] CVE-2018-7642
111 https://nvd.nist.gov/vuln/detail/CVE-2018-7642
112 [ 24 ] CVE-2018-7643
113 https://nvd.nist.gov/vuln/detail/CVE-2018-7643
114 [ 25 ] CVE-2018-8945
115 https://nvd.nist.gov/vuln/detail/CVE-2018-8945
116
117 Availability
118 ============
119
120 This GLSA and any updates to it are available for viewing at
121 the Gentoo Security Website:
122
123 https://security.gentoo.org/glsa/201811-17
124
125 Concerns?
126 =========
127
128 Security is a primary focus of Gentoo Linux and ensuring the
129 confidentiality and security of our users' machines is of utmost
130 importance to us. Any security concerns should be addressed to
131 security@g.o or alternatively, you may file a bug at
132 https://bugs.gentoo.org.
133
134 License
135 =======
136
137 Copyright 2018 Gentoo Foundation, Inc; referenced text
138 belongs to its owner(s).
139
140 The contents of this document are licensed under the
141 Creative Commons - Attribution / Share Alike license.
142
143 https://creativecommons.org/licenses/by-sa/2.5

Attachments

File name MIME type
signature.asc application/pgp-signature