Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title binutils security and bug fix update
Informations
Name RHSA-2019:2075 First vendor Publication 2019-08-06
Vendor RedHat Last vendor Modification 2019-08-06
Severity (Vendor) N/A Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

An update for binutils is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64 Red Hat Enterprise Linux Client Optional (v. 7) - x86_64 Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64 Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64 Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 7) - x86_64

3. Description:

The binutils packages provide a collection of binary utilities for the manipulation of object code in various object file formats. It includes the ar, as, gprof, ld, nm, objcopy, objdump, ranlib, readelf, size, strings, strip, and addr2line utilities.

Security Fix(es):

* binutils: integer overflow leads to heap-based buffer overflow in objdump (CVE-2018-1000876)

* binutils: Stack Exhaustion in the demangling functions provided by libiberty (CVE-2018-12641)

* binutils: NULL pointer dereference in work_stuff_copy_to_from in cplus-dem.c. (CVE-2018-12697)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat Enterprise Linux 7.7 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1594410 - CVE-2018-12641 binutils: Stack Exhaustion in the demangling functions provided by libiberty 1595417 - CVE-2018-12697 binutils: NULL pointer dereference in work_stuff_copy_to_from in cplus-dem.c. 1624776 - binutils: ld removes some R_X86_64_JUMP_SLOT relocations 1652587 - Add support for the .attach_to_group pseudo-op to the assembler 1664699 - CVE-2018-1000876 binutils: integer overflow leads to heap-based buffer overflow in objdump 1670014 - binutils: Enable gold linker on all architectures with upstream implementation 1699745 - Failed ld plt-main/pltgot test cases

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2019-2075.html

CWE : Common Weakness Enumeration

% Id Name
25 % CWE-787 Out-of-bounds Write (CWE/SANS Top 25)
25 % CWE-476 NULL Pointer Dereference
25 % CWE-400 Uncontrolled Resource Consumption ('Resource Exhaustion')
25 % CWE-190 Integer Overflow or Wraparound (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 10
Os 2
Os 1
Os 1
Os 1

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2020-03-19 13:18:48
  • First insertion