• [gentoo-announce] [ GLSA 202208-30 ] GNU Binutils: Multiple Vulnerabili

    From glsamaker@gentoo.org@21:1/5 to All on Mon Aug 15 00:00:02 2022
    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    Gentoo Linux Security Advisory GLSA 202208-30
    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    https://security.gentoo.org/
    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

    Severity: Normal
    Title: GNU Binutils: Multiple Vulnerabilities
    Date: August 14, 2022
    Bugs: #778545, #792342, #829304
    ID: 202208-30

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

    Synopsis
    ========

    Multiple vulnerabilities have been discovered in Binutils, the worst of
    which could result in denial of service.

    Background
    ==========

    The GNU Binutils are a collection of tools to create, modify and analyse
    binary files. Many of the files use BFD, the Binary File Descriptor
    library, to do low-level manipulation.

    Affected packages
    =================

    -------------------------------------------------------------------
    Package / Vulnerable / Unaffected
    -------------------------------------------------------------------
    1 sys-devel/binutils < 2.38 >= 2.38
    2 sys-libs/binutils-libs < 2.38 >= 2.38

    Description
    ===========

    Multiple vulnerabilities have been discovered in GNU Binutils. Please
    review the CVE identifiers referenced below for details.

    Impact
    ======

    Please review the referenced CVE identifiers for details.

    Workaround
    ==========

    There is no known workaround at this time.

    Resolution
    ==========

    All Binutils users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=sys-devel/binutils-2.38"

    All Binutils library users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=sys-libs/binutils-libs-2.38"

    References
    ==========

    [ 1 ] CVE-2021-3487
    https://nvd.nist.gov/vuln/detail/CVE-2021-3487
    [ 2 ] CVE-2021-3530
    https://nvd.nist.gov/vuln/detail/CVE-2021-3530
    [ 3 ] CVE-2021-3549
    https://nvd.nist.gov/vuln/detail/CVE-2021-3549
    [ 4 ] CVE-2021-20197
    https://nvd.nist.gov/vuln/detail/CVE-2021-20197
    [ 5 ] CVE-2021-20284
    https://nvd.nist.gov/vuln/detail/CVE-2021-20284
    [ 6 ] CVE-2021-20294
    https://nvd.nist.gov/vuln/detail/CVE-2021-20294
    [ 7 ] CVE-2021-45078
    https://nvd.nist.gov/vuln/detail/CVE-2021-45078

    Availability
    ============

    This GLSA and any updates to it are available for viewing at
    the Gentoo Security Website:

    https://security.gentoo.org/glsa/202208-30

    Concerns?
    =========

    Security is a primary focus of Gentoo Linux and ensuring the
    confidentiality and security of our users' machines is of utmost
    importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.

    License
    =======

    Copyright 2022 Gentoo Foundation, Inc; referenced text
    belongs to its owner(s).

    The contents of this document are licensed under the
    Creative Commons - Attribution / Share Alike license.

    https://creativecommons.org/licenses/by-sa/2.5
    -----BEGIN PGP SIGNATURE-----

    iQIzBAEBCgAdFiEEpqTA6ABLMxh/aChGFMQkOaVy+9kFAmL5bWsACgkQFMQkOaVy +9nUcw/+JVzIqMkZ5VDxtG1haA4RTel+KVFU2pWUsF1I5lwig7EWtfJpSw8WTC8p Nn5/FnbJ1e3+3RRFKB+RiGwY8aWj7Wd7hB9IDgeQpXD9sQhX4phXQF6PmU2ycez5 WginV3GXQhZqQ2QVkkUPXo7nHxVew4o7MpIyjeEJAZbOSRYfa3VfBwg3NkvCD/ON tIt0b57X0CU07qUf1Kq8ZpoRpHS/O168gKl2pr6C7CGRgWj0FHRNKjW/i2sJr0Hv EfMIvBpWgFGyJqi+OF++XVDIP1CQDJVH7WrHT79glnex0KqePJpgmm1eDpSJXBdz w+3loGSObfaZMb8t5WVPGUBpZOBNKCfdX30a0i5XRCH4jpQdDaGaYwE/EBwedTIx /o/0rX6Nq3R5JAvqZw+msK0uw7rm1LAPlWcSLr0e9FRZ7HTmy2b4xIvKYgml+JzS b2x6YXo7i8OwmMVJfjwttGvwJHmvwXoTSpcyAzmxWwuzsfWpKgj4RQH//uZXQGi3 7jGf+rrP93dMDKQIo7wstnW4tqrzkj7ju/FFGZrTWHgJ1COIT9jK0InhHmw1u8Ws ef2LFqfkS3r3P/kXrc0wiyS1ElfYH02Wjyd6MH6bTP9/+lvmJ4CMz+Uy8t9hLOWz ydEkmBcEyPYujCrvXO8/3x7XAx+5xLGv9+VvAkpVa7wB5iMiZ1A=
    =eRGZ
    -----END PGP SIGNATURE-----

    --- SoupGate-Win32 v1.05
    * Origin: fsxNet Usenet Gateway (21:1/5)