Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in binutils
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in binutils
ID: 201709-02
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: So, 17. September 2017, 21:06
Referenzen: https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-8398
https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-8392
https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-9954
https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-6966
https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-7614
https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-8393
https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-6969
https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-8395
https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-9742
https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-8397
https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-9042
https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-8396
https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-9040
https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-6965
https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-8394
https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-9041
https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-8421
https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-9038
https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-9039
Applikationen: binutils

Originalnachricht

--nextPart2516294.TiSRYv01OH
Content-Transfer-Encoding: 7Bit
Content-Type: text/plain; charset="us-ascii"

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201709-02
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: Binutils: Multiple vulnerabilities
Date: September 17, 2017
Bugs: #618006, #618514, #618516, #618520, #618826, #621130,
#624524, #624702
ID: 201709-02

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been found in Binutils, the worst of
which may allow remote attackers to cause a Denial of Service
condition.

Background
==========

The GNU Binutils are a collection of tools to create, modify and
analyse binary files. Many of the files use BFD, the Binary File
Descriptor library, to do low-level manipulation.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 sys-devel/binutils < 2.28.1 >= 2.28.1

Description
===========

Multiple vulnerabilities have been discovered in Binutils. Please
review References for additional information.

Impact
======

A remote attacker, by enticing a user to compile/execute a specially
crafted ELF file, PE File, or binary file, could possibly cause a
Denial of Service condition.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Binutils users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=sys-devel/binutils-2.28.1"

References
==========

[ 1 ] CVE-2017-6965
https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-6965
[ 2 ] CVE-2017-6966
https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-6966
[ 3 ] CVE-2017-6969
https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-6969
[ 4 ] CVE-2017-7614
https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-7614
[ 5 ] CVE-2017-8392
https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-8392
[ 6 ] CVE-2017-8393
https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-8393
[ 7 ] CVE-2017-8394
https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-8394
[ 8 ] CVE-2017-8395
https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-8395
[ 9 ] CVE-2017-8396
https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-8396
[ 10 ] CVE-2017-8397
https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-8397
[ 11 ] CVE-2017-8398
https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-8398
[ 12 ] CVE-2017-8421
https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-8421
[ 13 ] CVE-2017-9038
https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-9038
[ 14 ] CVE-2017-9039
https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-9039
[ 15 ] CVE-2017-9040
https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-9040
[ 16 ] CVE-2017-9041
https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-9041
[ 17 ] CVE-2017-9042
https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-9042
[ 18 ] CVE-2017-9742
https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-9742
[ 19 ] CVE-2017-9954
https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-9954

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201709-02

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2017 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5
--nextPart2516294.TiSRYv01OH
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: This is a digitally signed message part.
Content-Transfer-Encoding: 7Bit

-----BEGIN PGP SIGNATURE-----

iQEzBAABCAAdFiEEiDRK3jyVBE/RkymqpRQw84X1dt0FAlm+lTEACgkQpRQw84X1
dt0OnQf+OWWhasWDKYpjU0qJD/kv0j2wcgMADWQA6qYZoDodkhrxI2OERdc+CHTq
cex88ye6kbA07pqDXSEdR6i3sCsQjgdERFkK/WEP3xbw6NYoXcPpvy1w3v5n2BXc
hNGgfjnj52aB39Djn81uQ2gyYrYbND0tBLJcElEvb6YZD+RkiN/I30dkhX6rmDsx
T8xG0bTjowOYDjB1qVxxxblnOBdLSws7M5Y+Gkzx6XHIaNSgyRELInkhN2O8hbLK
T0P8m2iAQC+RDCrttO90gAHSVRi9KGlVtVA0UuVHTstpDbM+p4/JcKtpQ/DTuu4E
sDCb27fwEjGYGKe6xBjgYrQ8MEWWiw==
=uBpB
-----END PGP SIGNATURE-----

--nextPart2516294.TiSRYv01OH--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung