exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2021-4364-03

Red Hat Security Advisory 2021-4364-03
Posted Nov 10, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-4364-03 - The binutils packages provide a collection of binary utilities for the manipulation of object code in various object file formats. It includes the ar, as, gprof, ld, nm, objcopy, objdump, ranlib, readelf, size, strings, strip, and addr2line utilities. Issues addressed include a buffer overflow vulnerability.

tags | advisory, overflow
systems | linux, redhat
advisories | CVE-2020-35448, CVE-2021-20197, CVE-2021-20284, CVE-2021-3487
SHA-256 | 9e8ecefe9e258408b2356c55e4062b3f368abfcefea5d6fd573bc4a272fba168

Red Hat Security Advisory 2021-4364-03

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Moderate: binutils security update
Advisory ID: RHSA-2021:4364-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2021:4364
Issue date: 2021-11-09
CVE Names: CVE-2020-35448 CVE-2021-3487 CVE-2021-20197
CVE-2021-20284
====================================================================
1. Summary:

An update for binutils is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux BaseOS (v. 8) - aarch64, ppc64le, s390x, x86_64

3. Description:

The binutils packages provide a collection of binary utilities for the
manipulation of object code in various object file formats. It includes the
ar, as, gprof, ld, nm, objcopy, objdump, ranlib, readelf, size, strings,
strip, and addr2line utilities.

Security Fix(es):

* binutils: Excessive debug section size can cause excessive memory
consumption in bfd's dwarf2.c read_section() (CVE-2021-3487)

* binutils: Race window allows users to own arbitrary files
(CVE-2021-20197)

* binutils: Heap-based buffer overflow in bfd_getl_signed_32() in libbfd.c
because sh_entsize is not validated in
_bfd_elf_slurp_secondary_reloc_section() in elf.c (CVE-2020-35448)

* binutils: Heap-based buffer overflow in
_bfd_elf_slurp_secondary_reloc_section in elf.c (CVE-2021-20284)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 8.5 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1913743 - CVE-2021-20197 binutils: Race window allows users to own arbitrary files
1924068 - binutils debuginfo misses code for bfd functions
1930988 - Backport breaks building with LTO
1935785 - Linker garbage collection removes weak alias references (possibly "regression" of bz1804325)
1937784 - CVE-2021-20284 binutils: Heap-based buffer overflow in _bfd_elf_slurp_secondary_reloc_section in elf.c
1946518 - binutils-2.30-98 are causing go binaries to crash due to segmentation fault on aarch64
1946977 - pthread_join segfaults in stack unwinding
1947111 - CVE-2021-3487 binutils: Excessive debug section size can cause excessive memory consumption in bfd's dwarf2.c read_section()
1950478 - CVE-2020-35448 binutils: Heap-based buffer overflow in bfd_getl_signed_32() in libbfd.c because sh_entsize is not validated in _bfd_elf_slurp_secondary_reloc_section() in elf.c
1969775 - /usr/bin/ld: Dwarf Error: Offset (2487097600) greater than or equal to .debug_str size (571933).

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

aarch64:
binutils-debuginfo-2.30-108.el8.aarch64.rpm
binutils-debugsource-2.30-108.el8.aarch64.rpm
binutils-devel-2.30-108.el8.aarch64.rpm

ppc64le:
binutils-debuginfo-2.30-108.el8.ppc64le.rpm
binutils-debugsource-2.30-108.el8.ppc64le.rpm
binutils-devel-2.30-108.el8.ppc64le.rpm

s390x:
binutils-debuginfo-2.30-108.el8.s390x.rpm
binutils-debugsource-2.30-108.el8.s390x.rpm
binutils-devel-2.30-108.el8.s390x.rpm

x86_64:
binutils-debuginfo-2.30-108.el8.i686.rpm
binutils-debuginfo-2.30-108.el8.x86_64.rpm
binutils-debugsource-2.30-108.el8.i686.rpm
binutils-debugsource-2.30-108.el8.x86_64.rpm
binutils-devel-2.30-108.el8.i686.rpm
binutils-devel-2.30-108.el8.x86_64.rpm

Red Hat Enterprise Linux BaseOS (v. 8):

Source:
binutils-2.30-108.el8.src.rpm

aarch64:
binutils-2.30-108.el8.aarch64.rpm
binutils-debuginfo-2.30-108.el8.aarch64.rpm
binutils-debugsource-2.30-108.el8.aarch64.rpm

ppc64le:
binutils-2.30-108.el8.ppc64le.rpm
binutils-debuginfo-2.30-108.el8.ppc64le.rpm
binutils-debugsource-2.30-108.el8.ppc64le.rpm

s390x:
binutils-2.30-108.el8.s390x.rpm
binutils-debuginfo-2.30-108.el8.s390x.rpm
binutils-debugsource-2.30-108.el8.s390x.rpm

x86_64:
binutils-2.30-108.el8.x86_64.rpm
binutils-debuginfo-2.30-108.el8.x86_64.rpm
binutils-debugsource-2.30-108.el8.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-35448
https://access.redhat.com/security/cve/CVE-2021-3487
https://access.redhat.com/security/cve/CVE-2021-20197
https://access.redhat.com/security/cve/CVE-2021-20284
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.5_release_notes/

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close