You are here
Home > Preporuke > Sigurnosni nedostaci programskog paketa Binutils

Sigurnosni nedostaci programskog paketa Binutils

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LGE

– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
Gentoo Linux Security Advisory GLSA 201612-24
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
https://security.gentoo.org/
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Severity: Normal
Title: Binutils: Multiple vulnerabilities
Date: December 08, 2016
Bugs: #526626
ID: 201612-24

– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Synopsis
========

Multiple vulnerabilities were found in Binutils, the worst of which may
allow execution of arbitrary code.

Background
==========

The GNU Binutils are a collection of tools to create, modify and
analyse binary files. Many of the files use BFD, the Binary File
Descriptor library, to do low-level manipulation.

Affected packages
=================

——————————————————————-
Package / Vulnerable / Unaffected
——————————————————————-
1 sys-devel/binutils < 2.25 >= 2.25

Description
===========

Multiple vulnerabilities have been discovered in Binutils. Please
review the CVE identifiers referenced below for details.

Impact
======

A remote attacker could entice a user to open a specially crafted file,
possibly resulting in execution of arbitrary code with the privileges
of the process, cause a Denial of Service condition, or overwrite
arbitrary files.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Binutils users should upgrade to the latest version:

# emerge –sync
# emerge –ask –oneshot –verbose “>=sys-devel/binutils-2.25”

References
==========

[ 1 ] CVE-2014-8484
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-8484
[ 2 ] CVE-2014-8485
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-8485
[ 3 ] CVE-2014-8501
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-8501
[ 4 ] CVE-2014-8502
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-8502
[ 5 ] CVE-2014-8503
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-8503
[ 6 ] CVE-2014-8504
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-8504
[ 7 ] CVE-2014-8737
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-8737
[ 8 ] CVE-2014-8738
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-8738

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201612-24

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users’ machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2016 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons – Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5

<html>
<head>

<meta http-equiv=”content-type” content=”text/html; charset=utf-8″>
</head>
<body bgcolor=”#FFFFFF” text=”#000000″>
<p>
<meta http-equiv=”content-type” content=”text/html; charset=utf-8″>
</p>
<pre style=”color: rgb(0, 0, 0); font-style: normal; font-variant-ligatures: normal; font-variant-caps: normal; font-weight: normal; letter-spacing: normal; orphans: 2; text-align: start; text-indent: 0px; text-transform: none; widows: 2; word-spacing: 0px; -webkit-text-stroke-width: 0px; word-wrap: break-word; white-space: pre-wrap;”>- – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
Gentoo Linux Security Advisory GLSA 201612-24
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
<a class=”moz-txt-link-freetext” href=”https://security.gentoo.org/”>https://security.gentoo.org/</a>
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Severity: Normal
Title: Binutils: Multiple vulnerabilities
Date: December 08, 2016
Bugs: #526626
ID: 201612-24

– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Synopsis
========

Multiple vulnerabilities were found in Binutils, the worst of which may
allow execution of arbitrary code.

Background
==========

The GNU Binutils are a collection of tools to create, modify and
analyse binary files. Many of the files use BFD, the Binary File
Descriptor library, to do low-level manipulation.

Affected packages
=================

——————————————————————-
Package / Vulnerable / Unaffected
——————————————————————-
1 sys-devel/binutils < 2.25 >= 2.25

Description
===========

Multiple vulnerabilities have been discovered in Binutils. Please
review the CVE identifiers referenced below for details.

Impact
======

A remote attacker could entice a user to open a specially crafted file,
possibly resulting in execution of arbitrary code with the privileges
of the process, cause a Denial of Service condition, or overwrite
arbitrary files.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Binutils users should upgrade to the latest version:

# emerge –sync
# emerge –ask –oneshot –verbose “>=sys-devel/binutils-2.25”

References
==========

[ 1 ] CVE-2014-8484
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-8484″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-8484</a>
[ 2 ] CVE-2014-8485
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-8485″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-8485</a>
[ 3 ] CVE-2014-8501
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-8501″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-8501</a>
[ 4 ] CVE-2014-8502
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-8502″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-8502</a>
[ 5 ] CVE-2014-8503
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-8503″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-8503</a>
[ 6 ] CVE-2014-8504
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-8504″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-8504</a>
[ 7 ] CVE-2014-8737
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-8737″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-8737</a>
[ 8 ] CVE-2014-8738
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-8738″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-8738</a>

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

<a class=”moz-txt-link-freetext” href=”https://security.gentoo.org/glsa/201612-24″>https://security.gentoo.org/glsa/201612-24</a>

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users’ machines is of utmost
importance to us. Any security concerns should be addressed to
<a class=”moz-txt-link-abbreviated” href=”mailto:security@gentoo.org”>security@gentoo.org</a> or alternatively, you may file a bug at
<a class=”moz-txt-link-freetext” href=”https://bugs.gentoo.org”>https://bugs.gentoo.org</a>.

License
=======

Copyright 2016 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons – Attribution / Share Alike license.

<a class=”moz-txt-link-freetext” href=”http://creativecommons.org/licenses/by-sa/2.5″>http://creativecommons.org/licenses/by-sa/2.5</a></pre>
</body>
</html>
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v2

iQJ8BAEBCgBmBQJYSVy3XxSAAAAAAC4AKGlzc3Vlci1mcHJAbm90YXRpb25zLm9w
ZW5wZ3AuZmlmdGhob3JzZW1hbi5uZXQ1OTcyRDI4NDhFOEE0NDYwRTdERTY4QUM5
RjI4QkQ4QkQxRTM5NUZGAAoJEJ8ovYvR45X/Z+EP/2E12BLq/fHRUiCaWyXN5q5P
Aja8jK+HyO6aKcpi0kA3pm/9aiDmWLs77SF29UD7MKlpryNEMXmpJBQH11HR/7rv
VQJmjmh/9CxsUenIvGa0orutfc6B8yN4pRjxdcjHqwKRZ4IcWshRff44KH9yDSko
LS5TL3wXR0MzfW3eNycXbGVjfO0P2UnaQ3Hf5pU9A1o9CLJvuBSegm/mLnbMUaDu
2N/nVYsTCs2o+h5BslFssnAbFGySrSRaDjgOgRg8wy+ANTQevp7kvaDK/SV3FQMH
P0tF3O/IBFMVzDmxEbKyNHfd9tojMx0zSmkqgUifhCoDgI2qiDwXWRWwWXwTTMDH
Q5BaWIpXCvJdHDZh0vD25hsoD0CpuveN3yemg9p+uehNvy78OU/8vZlZ2NA7al6A
0bw8lbQxxprt0CM/gqX/OBiXNKksgO6qd2amb6ca+/3JqHQ+PtrTZ5FMGfMEf4CW
BJx4hqrdsHX+mD0PYUSdyruL8GH7w9XbLZ8W8GrYrm1U/mhQTTzqGg0PxTGuRqmO
NWUFSyLpFwNyoQw5rA3ZLTZpizB1Jxc5XBdZNgioUuAb65kC49r/OQYh6EVfeoq/
BP9sXQBMCfRg+98eQscwu56LTERtnx4ARHZJHe7bO8NwfLmLXd0Zv9lHDPhOqaiw
IElGaZ2w9g6B62TfaXnq
=WQSG
—–END PGP SIGNATURE—–

AutorMarko Stanec
Cert idNCERT-REF-2016-12-0065-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
Izvorhttp://www.adobe.com/
Top
More in Preporuke
Sigurnosni nedostatak programskog paketa socat

Otkriven je sigurnosni nedostatak u programskom paketu socat za operacijski sustav Gentoo. Otkriveni nedostatak potencijalnim napadačima omogućuje izvršavanje proizvoljnog programskog...

Close