Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in binutils
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in binutils
ID: 201801-01
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: Mo, 8. Januar 2018, 06:32
Referenzen: https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-14129
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-15938
https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-14333
https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-12967
https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-14128
https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-15023
https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-14130
https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-12456
https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-12799
Applikationen: binutils

Originalnachricht

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Gentoo Linux Security Advisory GLSA 201801-01
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: Binutils: Multiple vulnerabilities
Date: January 07, 2018
Bugs: #624700, #627516, #628538, #629344, #629922, #631324,
#632100, #632132, #632384, #632668, #633988, #635218,
#635692, #635860, #635968
ID: 201801-01

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been found in Binutils, the worst of
which may allow remote attackers to cause a Denial of Service
condition.

Background
==========

The GNU Binutils are a collection of tools to create, modify and
analyse binary files. Many of the files use BFD, the Binary File
Descriptor library, to do low-level manipulation.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 sys-devel/binutils < 2.29.1-r1 >= 2.29.1-r1

Description
===========

Multiple vulnerabilities have been discovered in Binutils. Please
review the referenced CVE identifiers for details.

Impact
======

A remote attacker, by enticing a user to compile/execute a specially
crafted ELF, tekhex, PE, or binary file, could possibly cause a Denial
of Service condition.

Workaround
==========

There are no known workarounds at this time.

Resolution
==========

All Binutils users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose
">=sys-devel/binutils-2.29.1-r1"

References
==========

[ 1 ] CVE-2017-12456
https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-12456
[ 2 ] CVE-2017-12799
https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-12799
[ 3 ] CVE-2017-12967
https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-12967
[ 4 ] CVE-2017-14128
https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-14128
[ 5 ] CVE-2017-14129
https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-14129
[ 6 ] CVE-2017-14130
https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-14130
[ 7 ] CVE-2017-14333
https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-14333
[ 8 ] CVE-2017-15023
https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-15023
[ 9 ] CVE-2017-15938

--nextPart2916297.g4bqzPvn4H
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: This is a digitally signed message part.
Content-Transfer-Encoding: 7Bit

-----BEGIN PGP SIGNATURE-----

iQEzBAABCAAdFiEEiDRK3jyVBE/RkymqpRQw84X1dt0FAlpSqNUACgkQpRQw84X1
dt08Gwf/QFkJVuwlBaED7msBju0E2rQECKnO7Vl35NIZ9ZjoS0kHRrCAMpCYGF2P
0SRqD/GukoVDuvpDAYqg5MrdK4jHJhBPnNvzaggbT0v3jFnDtFwLEIFjOBT158SG
fdkQQPWVazxydSyvaTQp/bvAbkihXlwkRSI8VJ67yKVAmBakU0FhbawhHVUshBAv
ooQ3yZt9XxpT2/Q+c1I8zplBXZrAVq0T4XDgCK+VYnq86/IZUXzPb6CNochesz4V
UiMk+YGpKQNAQDvfjUa3lpcJkyFiQHdawBP2FhNFkXNL8x2yqHHxNi38mZRrO9h/
9ASqr2C9ntPJc88D728+B3A3UcrHVA==
=5hai
-----END PGP SIGNATURE-----

--nextPart2916297.g4bqzPvn4H--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung