-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Moderate: binutils security, bug fix, and enhancement update Advisory ID: RHSA-2015:2079-09 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2015-2079.html Issue date: 2015-11-19 CVE Names: CVE-2014-8484 CVE-2014-8485 CVE-2014-8501 CVE-2014-8502 CVE-2014-8503 CVE-2014-8504 CVE-2014-8737 CVE-2014-8738 ===================================================================== 1. Summary: Updated binutils packages that fix multiple security issues, several bugs, and add various enhancements are now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having Moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Client (v. 7) - x86_64 Red Hat Enterprise Linux Client Optional (v. 7) - x86_64 Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64 Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64 Red Hat Enterprise Linux Server (v. 7) - aarch64, ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 7) - x86_64 3. Description: The binutils packages provide a set of binary utilities. Multiple buffer overflow flaws were found in the libbdf library used by various binutils utilities. If a user were tricked into processing a specially crafted file with an application using the libbdf library, it could cause the application to crash or, potentially, execute arbitrary code. (CVE-2014-8485, CVE-2014-8501, CVE-2014-8502, CVE-2014-8503, CVE-2014-8504, CVE-2014-8738) An integer overflow flaw was found in the libbdf library used by various binutils utilities. If a user were tricked into processing a specially crafted file with an application using the libbdf library, it could cause the application to crash. (CVE-2014-8484) A directory traversal flaw was found in the strip and objcopy utilities. A specially crafted file could cause strip or objdump to overwrite an arbitrary file writable by the user running either of these utilities. (CVE-2014-8737) This update fixes the following bugs: * Binary files started by the system loader could lack the Relocation Read-Only (RELRO) protection even though it was explicitly requested when the application was built. This bug has been fixed on multiple architectures. Applications and all dependent object files, archives, and libraries built with an alpha or beta version of binutils should be rebuilt to correct this defect. (BZ#1200138, BZ#1175624) * The ld linker on 64-bit PowerPC now correctly checks the output format when asked to produce a binary in another format than PowerPC. (BZ#1226864) * An important variable that holds the symbol table for the binary being debugged has been made persistent, and the objdump utility on 64-bit PowerPC is now able to access the needed information without reading an invalid memory region. (BZ#1172766) * Undesirable runtime relocations described in RHBA-2015:0974. (BZ#872148) The update adds these enhancements: * New hardware instructions of the IBM z Systems z13 are now supported by assembler, disassembler, and linker, as well as Single Instruction, Multiple Data (SIMD) instructions. (BZ#1182153) * Expressions of the form: "FUNC@localentry" to refer to the local entry point for the FUNC function (if defined) are now supported by the PowerPC assembler. These are required by the ELFv2 ABI on the little-endian variant of IBM Power Systems. (BZ#1194164) All binutils users are advised to upgrade to these updated packages, which contain backported patches to correct these issues and add these enhancements. 4. Solution: Before applying this update, make sure all previously released errata relevant to your system have been applied. For details on how to apply this update, refer to: https://access.redhat.com/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 1156272 - CVE-2014-8484 binutils: invalid read flaw in libbfd 1157276 - CVE-2014-8485 binutils: lack of range checking leading to controlled write in _bfd_elf_setup_sections() 1162570 - CVE-2014-8501 binutils: out-of-bounds write when parsing specially crafted PE executable 1162594 - CVE-2014-8502 binutils: heap overflow in objdump when parsing a crafted ELF/PE binary file (incomplete fix for CVE-2014-8485) 1162607 - CVE-2014-8503 binutils: stack overflow in objdump when parsing specially crafted ihex file 1162621 - CVE-2014-8504 binutils: stack overflow in the SREC parser 1162655 - CVE-2014-8737 binutils: directory traversal vulnerability 1162666 - CVE-2014-8738 binutils: out of bounds memory write 1172766 - ppc64: segv in libbfd 1200138 - binutils: ld sporadically generates binaries without relro protection even when told so 1203603 - The binutils package contains the windmc(1) manual page but the utility is not included 1238783 - [aarch64][binutils] relocation truncated to fit: R_AARCH64_LD64_GOT_LO12_NC against 6. Package List: Red Hat Enterprise Linux Client (v. 7): Source: binutils-2.23.52.0.1-55.el7.src.rpm x86_64: binutils-2.23.52.0.1-55.el7.x86_64.rpm binutils-debuginfo-2.23.52.0.1-55.el7.x86_64.rpm Red Hat Enterprise Linux Client Optional (v. 7): x86_64: binutils-debuginfo-2.23.52.0.1-55.el7.i686.rpm binutils-debuginfo-2.23.52.0.1-55.el7.x86_64.rpm binutils-devel-2.23.52.0.1-55.el7.i686.rpm binutils-devel-2.23.52.0.1-55.el7.x86_64.rpm Red Hat Enterprise Linux ComputeNode (v. 7): Source: binutils-2.23.52.0.1-55.el7.src.rpm x86_64: binutils-2.23.52.0.1-55.el7.x86_64.rpm binutils-debuginfo-2.23.52.0.1-55.el7.x86_64.rpm Red Hat Enterprise Linux ComputeNode Optional (v. 7): x86_64: binutils-debuginfo-2.23.52.0.1-55.el7.i686.rpm binutils-debuginfo-2.23.52.0.1-55.el7.x86_64.rpm binutils-devel-2.23.52.0.1-55.el7.i686.rpm binutils-devel-2.23.52.0.1-55.el7.x86_64.rpm Red Hat Enterprise Linux Server (v. 7): Source: binutils-2.23.52.0.1-55.el7.src.rpm aarch64: binutils-2.23.52.0.1-55.el7.aarch64.rpm binutils-debuginfo-2.23.52.0.1-55.el7.aarch64.rpm binutils-devel-2.23.52.0.1-55.el7.aarch64.rpm ppc64: binutils-2.23.52.0.1-55.el7.ppc64.rpm binutils-debuginfo-2.23.52.0.1-55.el7.ppc.rpm binutils-debuginfo-2.23.52.0.1-55.el7.ppc64.rpm binutils-devel-2.23.52.0.1-55.el7.ppc.rpm binutils-devel-2.23.52.0.1-55.el7.ppc64.rpm ppc64le: binutils-2.23.52.0.1-55.el7.ppc64le.rpm binutils-debuginfo-2.23.52.0.1-55.el7.ppc64le.rpm binutils-devel-2.23.52.0.1-55.el7.ppc64le.rpm s390x: binutils-2.23.52.0.1-55.el7.s390x.rpm binutils-debuginfo-2.23.52.0.1-55.el7.s390.rpm binutils-debuginfo-2.23.52.0.1-55.el7.s390x.rpm binutils-devel-2.23.52.0.1-55.el7.s390.rpm binutils-devel-2.23.52.0.1-55.el7.s390x.rpm x86_64: binutils-2.23.52.0.1-55.el7.x86_64.rpm binutils-debuginfo-2.23.52.0.1-55.el7.i686.rpm binutils-debuginfo-2.23.52.0.1-55.el7.x86_64.rpm binutils-devel-2.23.52.0.1-55.el7.i686.rpm binutils-devel-2.23.52.0.1-55.el7.x86_64.rpm Red Hat Enterprise Linux Workstation (v. 7): Source: binutils-2.23.52.0.1-55.el7.src.rpm x86_64: binutils-2.23.52.0.1-55.el7.x86_64.rpm binutils-debuginfo-2.23.52.0.1-55.el7.i686.rpm binutils-debuginfo-2.23.52.0.1-55.el7.x86_64.rpm binutils-devel-2.23.52.0.1-55.el7.i686.rpm binutils-devel-2.23.52.0.1-55.el7.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2014-8484 https://access.redhat.com/security/cve/CVE-2014-8485 https://access.redhat.com/security/cve/CVE-2014-8501 https://access.redhat.com/security/cve/CVE-2014-8502 https://access.redhat.com/security/cve/CVE-2014-8503 https://access.redhat.com/security/cve/CVE-2014-8504 https://access.redhat.com/security/cve/CVE-2014-8737 https://access.redhat.com/security/cve/CVE-2014-8738 https://access.redhat.com/security/updates/classification/#moderate https://rhn.redhat.com/errata/RHBA-2015-0974.html 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2015 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFWTj+vXlSAg2UNWIIRAosDAJ9UW/KloF0+gU1k4ESyUSphUZB+rwCfdtIx eubQR+CSHh5IwM/hbjWLFmw= =gZ99 -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce