You are here
Home > Preporuke > Sigurnosni nedostaci programskog paketa binutils

Sigurnosni nedostaci programskog paketa binutils

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LRH

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: binutils security and bug fix update
Advisory ID: RHSA-2019:2075-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2019:2075
Issue date: 2019-08-06
CVE Names: CVE-2018-12641 CVE-2018-12697 CVE-2018-1000876
=====================================================================

1. Summary:

An update for binutils is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) – x86_64
Red Hat Enterprise Linux Client Optional (v. 7) – x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) – x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) – x86_64
Red Hat Enterprise Linux Server (v. 7) – ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) – x86_64

3. Description:

The binutils packages provide a collection of binary utilities for the
manipulation of object code in various object file formats. It includes the
ar, as, gprof, ld, nm, objcopy, objdump, ranlib, readelf, size, strings,
strip, and addr2line utilities.

Security Fix(es):

* binutils: integer overflow leads to heap-based buffer overflow in objdump
(CVE-2018-1000876)

* binutils: Stack Exhaustion in the demangling functions provided by
libiberty (CVE-2018-12641)

* binutils: NULL pointer dereference in work_stuff_copy_to_from in
cplus-dem.c. (CVE-2018-12697)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 7.7 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1594410 – CVE-2018-12641 binutils: Stack Exhaustion in the demangling functions provided by libiberty
1595417 – CVE-2018-12697 binutils: NULL pointer dereference in work_stuff_copy_to_from in cplus-dem.c.
1624776 – binutils: ld removes some R_X86_64_JUMP_SLOT relocations
1652587 – Add support for the .attach_to_group pseudo-op to the assembler
1664699 – CVE-2018-1000876 binutils: integer overflow leads to heap-based buffer overflow in objdump
1670014 – binutils: Enable gold linker on all architectures with upstream implementation
1699745 – Failed ld plt-main/pltgot test cases

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
binutils-2.27-41.base.el7.src.rpm

x86_64:
binutils-2.27-41.base.el7.x86_64.rpm
binutils-debuginfo-2.27-41.base.el7.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
binutils-debuginfo-2.27-41.base.el7.i686.rpm
binutils-debuginfo-2.27-41.base.el7.x86_64.rpm
binutils-devel-2.27-41.base.el7.i686.rpm
binutils-devel-2.27-41.base.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
binutils-2.27-41.base.el7.src.rpm

x86_64:
binutils-2.27-41.base.el7.x86_64.rpm
binutils-debuginfo-2.27-41.base.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
binutils-debuginfo-2.27-41.base.el7.i686.rpm
binutils-debuginfo-2.27-41.base.el7.x86_64.rpm
binutils-devel-2.27-41.base.el7.i686.rpm
binutils-devel-2.27-41.base.el7.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
binutils-2.27-41.base.el7.src.rpm

ppc64:
binutils-2.27-41.base.el7.ppc64.rpm
binutils-debuginfo-2.27-41.base.el7.ppc.rpm
binutils-debuginfo-2.27-41.base.el7.ppc64.rpm
binutils-devel-2.27-41.base.el7.ppc.rpm
binutils-devel-2.27-41.base.el7.ppc64.rpm

ppc64le:
binutils-2.27-41.base.el7.ppc64le.rpm
binutils-debuginfo-2.27-41.base.el7.ppc64le.rpm
binutils-devel-2.27-41.base.el7.ppc64le.rpm

s390x:
binutils-2.27-41.base.el7.s390x.rpm
binutils-debuginfo-2.27-41.base.el7.s390.rpm
binutils-debuginfo-2.27-41.base.el7.s390x.rpm
binutils-devel-2.27-41.base.el7.s390.rpm
binutils-devel-2.27-41.base.el7.s390x.rpm

x86_64:
binutils-2.27-41.base.el7.x86_64.rpm
binutils-debuginfo-2.27-41.base.el7.i686.rpm
binutils-debuginfo-2.27-41.base.el7.x86_64.rpm
binutils-devel-2.27-41.base.el7.i686.rpm
binutils-devel-2.27-41.base.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
binutils-2.27-41.base.el7.src.rpm

x86_64:
binutils-2.27-41.base.el7.x86_64.rpm
binutils-debuginfo-2.27-41.base.el7.i686.rpm
binutils-debuginfo-2.27-41.base.el7.x86_64.rpm
binutils-devel-2.27-41.base.el7.i686.rpm
binutils-devel-2.27-41.base.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-12641
https://access.redhat.com/security/cve/CVE-2018-12697
https://access.redhat.com/security/cve/CVE-2018-1000876
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/7/html/7.7_release_notes/index

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=l8De
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

AutorJosip Papratovic
Cert idNCERT-REF-2019-08-0001-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
IzvorAdobe
Top
More in Preporuke
Sigurnosni nedostaci programskog paketa ovmf

Otkriveni su sigurnosni nedostaci u programskom paketu ovmf za operacijski sustav RHEL. Otkriveni nedostaci potencijalnim napadačima omogućuju izazivanje DoS stanja...

Close