You are here
Home > Preporuke > Sigurnosni nedostaci programskog paketa Binutils

Sigurnosni nedostaci programskog paketa Binutils

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LGE

– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
Gentoo Linux Security Advisory GLSA 201811-17
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
https://security.gentoo.org/
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Severity: Normal
Title: Binutils: Multiple vulnerabilities
Date: November 27, 2018
Bugs: #634196, #637642, #639692, #639768, #647798, #649690
ID: 201811-17

– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Synopsis
========

Multiple vulnerabilities have been found in Binutils, the worst of
which may allow remote attackers to cause a Denial of Service
condition.

Background
==========

The GNU Binutils are a collection of tools to create, modify and
analyse binary files. Many of the files use BFD, the Binary File
Descriptor library, to do low-level manipulation.

Affected packages
=================

——————————————————————-
Package / Vulnerable / Unaffected
——————————————————————-
1 sys-devel/binutils < 2.30-r2 >= 2.30-r2

Description
===========

Multiple vulnerabilities have been discovered in Binutils. Please
review the referenced CVE identifiers for details.

Impact
======

A remote attacker, by enticing a user to compile/execute a specially
crafted ELF, object, PE, or binary file, could possibly cause a Denial
of Service condition or have other unspecified impacts.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Binutils users should upgrade to the latest version:

# emerge –sync
# emerge –ask –oneshot –verbose “>=sys-devel/binutils-2.30-r2”

References
==========

[ 1 ] CVE-2017-14933
https://nvd.nist.gov/vuln/detail/CVE-2017-14933
[ 2 ] CVE-2017-16826
https://nvd.nist.gov/vuln/detail/CVE-2017-16826
[ 3 ] CVE-2017-16827
https://nvd.nist.gov/vuln/detail/CVE-2017-16827
[ 4 ] CVE-2017-16828
https://nvd.nist.gov/vuln/detail/CVE-2017-16828
[ 5 ] CVE-2017-16829
https://nvd.nist.gov/vuln/detail/CVE-2017-16829
[ 6 ] CVE-2017-16830
https://nvd.nist.gov/vuln/detail/CVE-2017-16830
[ 7 ] CVE-2017-16831
https://nvd.nist.gov/vuln/detail/CVE-2017-16831
[ 8 ] CVE-2017-16832
https://nvd.nist.gov/vuln/detail/CVE-2017-16832
[ 9 ] CVE-2017-17080
https://nvd.nist.gov/vuln/detail/CVE-2017-17080
[ 10 ] CVE-2017-17121
https://nvd.nist.gov/vuln/detail/CVE-2017-17121
[ 11 ] CVE-2017-17122
https://nvd.nist.gov/vuln/detail/CVE-2017-17122
[ 12 ] CVE-2017-17123
https://nvd.nist.gov/vuln/detail/CVE-2017-17123
[ 13 ] CVE-2017-17124
https://nvd.nist.gov/vuln/detail/CVE-2017-17124
[ 14 ] CVE-2017-17125
https://nvd.nist.gov/vuln/detail/CVE-2017-17125
[ 15 ] CVE-2017-17126
https://nvd.nist.gov/vuln/detail/CVE-2017-17126
[ 16 ] CVE-2018-6543
https://nvd.nist.gov/vuln/detail/CVE-2018-6543
[ 17 ] CVE-2018-6759
https://nvd.nist.gov/vuln/detail/CVE-2018-6759
[ 18 ] CVE-2018-6872
https://nvd.nist.gov/vuln/detail/CVE-2018-6872
[ 19 ] CVE-2018-7208
https://nvd.nist.gov/vuln/detail/CVE-2018-7208
[ 20 ] CVE-2018-7568
https://nvd.nist.gov/vuln/detail/CVE-2018-7568
[ 21 ] CVE-2018-7569
https://nvd.nist.gov/vuln/detail/CVE-2018-7569
[ 22 ] CVE-2018-7570
https://nvd.nist.gov/vuln/detail/CVE-2018-7570
[ 23 ] CVE-2018-7642
https://nvd.nist.gov/vuln/detail/CVE-2018-7642
[ 24 ] CVE-2018-7643
https://nvd.nist.gov/vuln/detail/CVE-2018-7643
[ 25 ] CVE-2018-8945
https://nvd.nist.gov/vuln/detail/CVE-2018-8945

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201811-17

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users’ machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2018 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons – Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5
—–BEGIN PGP SIGNATURE—–

iQEzBAABCAAdFiEEiDRK3jyVBE/RkymqpRQw84X1dt0FAlv8pXYACgkQpRQw84X1
dt2S3Af+PN/YeIDV9WarMaRktB2wUMYspn/nmoJAdB61aBHvZHKq5pyUm3Qg3haO
im9+7iejIJMy/tONt5yhWvYREYxyqSn4GgljzKhwr2KH+Un9Mdlc683WsXy8CDWK
HoKxAn+gZNE3CnKIodYj4dTVgRhSf/4GlthiX09szhJtjw0JaCd71q63aLMsr350
55lYobn0bqczxYd3ndIC6YRyha6i+ehVj11rZsbk7Z6JmOtY/RrhGk9uRAY1sNLx
lSQ6LebCfc2lVp4ZU0m6vLVdtBynwwPZJ4fVorFJohJsCzKre3/V3uifc4S3yZ57
5PRUMDxmZSWn3d0tJw87+Pjn8MRrqg==
=6rm6
—–END PGP SIGNATURE—–

AutorJosip Papratovic
Cert idNCERT-REF-2018-11-0001-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
IzvorAdobe
Top
More in Preporuke
Sigurnosni nedostatak programskog paketa NetworkManager

Otkriven je sigurnosni nedostatak u programskom paketu NetworkManager za operacijski sustav Red Hat. Otkriveni nedostatak potencijalnim napadačima omogućuje izvršavanje proizvoljnog...

Close