-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ===================================================================== Red Hat Security Advisory Synopsis: Low: binutils security, bug fix, and enhancement update Advisory ID: RHSA-2018:3032-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2018:3032 Issue date: 2018-10-30 CVE Names: CVE-2018-7208 CVE-2018-7568 CVE-2018-7569 CVE-2018-7642 CVE-2018-7643 CVE-2018-8945 CVE-2018-10372 CVE-2018-10373 CVE-2018-10534 CVE-2018-10535 CVE-2018-13033 ===================================================================== 1. Summary: An update for binutils is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Client (v. 7) - x86_64 Red Hat Enterprise Linux Client Optional (v. 7) - x86_64 Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64 Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64 Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 7) - x86_64 Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7) - aarch64, ppc64le, s390x 3. Description: The binutils packages provide a collection of binary utilities for the manipulation of object code in various object file formats. It includes the ar, as, gprof, ld, nm, objcopy, objdump, ranlib, readelf, size, strings, strip, and addr2line utilities. Security Fix(es): * binutils: Improper bounds check in coffgen.c:coff_pointerize_aux() allows for denial of service when parsing a crafted COFF file (CVE-2018-7208) * binutils: integer overflow via an ELF file with corrupt dwarf1 debug information in libbfd library (CVE-2018-7568) * binutils: integer underflow or overflow via an ELF file with a corrupt DWARF FORM block in libbfd library (CVE-2018-7569) * binutils: NULL pointer dereference in swap_std_reloc_in function in aoutx.h resulting in crash (CVE-2018-7642) * binutils: Integer overflow in the display_debug_ranges function resulting in crash (CVE-2018-7643) * binutils: Crash in elf.c:bfd_section_from_shdr() with crafted executable (CVE-2018-8945) * binutils: Heap-base buffer over-read in dwarf.c:process_cu_tu_index() allows for denial of service via crafted file (CVE-2018-10372) * binutils: NULL pointer dereference in dwarf2.c:concat_filename() allows for denial of service via crafted file (CVE-2018-10373) * binutils: out of bounds memory write in peXXigen.c files (CVE-2018-10534) * binutils: NULL pointer dereference in elf.c (CVE-2018-10535) * binutils: Uncontrolled Resource Consumption in execution of nm (CVE-2018-13033) For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Red Hat Enterprise Linux 7.6 Release Notes linked from the References section. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 1439351 - [LLNL 7.5 FEAT] RFE create an option to permanently link in audit library into an executable (binutils) 1546622 - CVE-2018-7208 binutils: Improper bounds check in coffgen.c:coff_pointerize_aux() allows for denial of service when parsing a crafted COFF file 1551771 - CVE-2018-7568 binutils: integer overflow via an ELF file with corrupt dwarf1 debug information in libbfd library 1551778 - CVE-2018-7569 binutils: integer underflow or overflow via an ELF file with a corrupt DWARF FORM block in libbfd library 1553115 - CVE-2018-7642 binutils: NULL pointer dereference in swap_std_reloc_in function in aoutx.h resulting in crash 1553119 - CVE-2018-7643 binutils: Integer overflow in the display_debug_ranges function resulting in crash 1553842 - Unresolvable `R_X86_64_NONE` relocation 1557346 - collect2: error: ld terminated with signal 11 [Segmentation fault], core dumped 1560827 - CVE-2018-8945 binutils: Crash in elf.c:bfd_section_from_shdr() with crafted executable 1573356 - CVE-2018-10372 binutils: Heap-base buffer over-read in dwarf.c:process_cu_tu_index() allows for denial of service via crafted file 1573365 - CVE-2018-10373 binutils: NULL pointer dereference in dwarf2.c:concat_filename() allows for denial of service via crafted file 1573872 - ld should allow "lea foo@GOT, %ecx" 1574696 - CVE-2018-10534 binutils: out of bounds memory write in peXXigen.c files 1574697 - CVE-2018-10535 binutils: NULL pointer dereference in elf.c 1597436 - CVE-2018-13033 binutils: Uncontrolled Resource Consumption in execution of nm 6. Package List: Red Hat Enterprise Linux Client (v. 7): Source: binutils-2.27-34.base.el7.src.rpm x86_64: binutils-2.27-34.base.el7.x86_64.rpm binutils-debuginfo-2.27-34.base.el7.x86_64.rpm Red Hat Enterprise Linux Client Optional (v. 7): x86_64: binutils-debuginfo-2.27-34.base.el7.i686.rpm binutils-debuginfo-2.27-34.base.el7.x86_64.rpm binutils-devel-2.27-34.base.el7.i686.rpm binutils-devel-2.27-34.base.el7.x86_64.rpm Red Hat Enterprise Linux ComputeNode (v. 7): Source: binutils-2.27-34.base.el7.src.rpm x86_64: binutils-2.27-34.base.el7.x86_64.rpm binutils-debuginfo-2.27-34.base.el7.x86_64.rpm Red Hat Enterprise Linux ComputeNode Optional (v. 7): x86_64: binutils-debuginfo-2.27-34.base.el7.i686.rpm binutils-debuginfo-2.27-34.base.el7.x86_64.rpm binutils-devel-2.27-34.base.el7.i686.rpm binutils-devel-2.27-34.base.el7.x86_64.rpm Red Hat Enterprise Linux Server (v. 7): Source: binutils-2.27-34.base.el7.src.rpm ppc64: binutils-2.27-34.base.el7.ppc64.rpm binutils-debuginfo-2.27-34.base.el7.ppc.rpm binutils-debuginfo-2.27-34.base.el7.ppc64.rpm binutils-devel-2.27-34.base.el7.ppc.rpm binutils-devel-2.27-34.base.el7.ppc64.rpm ppc64le: binutils-2.27-34.base.el7.ppc64le.rpm binutils-debuginfo-2.27-34.base.el7.ppc64le.rpm binutils-devel-2.27-34.base.el7.ppc64le.rpm s390x: binutils-2.27-34.base.el7.s390x.rpm binutils-debuginfo-2.27-34.base.el7.s390.rpm binutils-debuginfo-2.27-34.base.el7.s390x.rpm binutils-devel-2.27-34.base.el7.s390.rpm binutils-devel-2.27-34.base.el7.s390x.rpm x86_64: binutils-2.27-34.base.el7.x86_64.rpm binutils-debuginfo-2.27-34.base.el7.i686.rpm binutils-debuginfo-2.27-34.base.el7.x86_64.rpm binutils-devel-2.27-34.base.el7.i686.rpm binutils-devel-2.27-34.base.el7.x86_64.rpm Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7): Source: binutils-2.27-34.base.el7.src.rpm aarch64: binutils-2.27-34.base.el7.aarch64.rpm binutils-debuginfo-2.27-34.base.el7.aarch64.rpm binutils-devel-2.27-34.base.el7.aarch64.rpm ppc64le: binutils-2.27-34.base.el7.ppc64le.rpm binutils-debuginfo-2.27-34.base.el7.ppc64le.rpm binutils-devel-2.27-34.base.el7.ppc64le.rpm s390x: binutils-2.27-34.base.el7.s390x.rpm binutils-debuginfo-2.27-34.base.el7.s390.rpm binutils-debuginfo-2.27-34.base.el7.s390x.rpm binutils-devel-2.27-34.base.el7.s390.rpm binutils-devel-2.27-34.base.el7.s390x.rpm Red Hat Enterprise Linux Workstation (v. 7): Source: binutils-2.27-34.base.el7.src.rpm x86_64: binutils-2.27-34.base.el7.x86_64.rpm binutils-debuginfo-2.27-34.base.el7.i686.rpm binutils-debuginfo-2.27-34.base.el7.x86_64.rpm binutils-devel-2.27-34.base.el7.i686.rpm binutils-devel-2.27-34.base.el7.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2018-7208 https://access.redhat.com/security/cve/CVE-2018-7568 https://access.redhat.com/security/cve/CVE-2018-7569 https://access.redhat.com/security/cve/CVE-2018-7642 https://access.redhat.com/security/cve/CVE-2018-7643 https://access.redhat.com/security/cve/CVE-2018-8945 https://access.redhat.com/security/cve/CVE-2018-10372 https://access.redhat.com/security/cve/CVE-2018-10373 https://access.redhat.com/security/cve/CVE-2018-10534 https://access.redhat.com/security/cve/CVE-2018-10535 https://access.redhat.com/security/cve/CVE-2018-13033 https://access.redhat.com/security/updates/classification/#low https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/7/html/7.6_release_notes/index 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2018 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBW9gPjdzjgjWX9erEAQh2yw//elNpYI9Z3gLsMTNQYrBSz3WES57aFwlX LzowkdxNrUGsvsQ3tL4lV4GFvudAEQOr4ZPSY8MvpL1eMOpF+JJHdgETZgaVbEeD /J09QhpRnbKfMmycnUeRMQ2180+oc961VrRLOMn28/gfakPp0nnxRmXayP5H/ON9 KAindi/NdaE/QKCiQUX4w9TraI9W7GhgBVBYuO087upsEkh3aKGz583AdoPPjqcs rYXBZL2LyefOMUukH0/vO8nmolzwwrRio/LLz3TbqE86KMjnZPVSM84VSE+tZJKW Nml7RaqAze7JIrd7Y8JPYMKsUciWpFgju8T45h4w8D6BkwLuDExUzqHKNjO9aUlp reSqHfWh6JxKGgWib7Q7SZ3/JQVAVZX4XLkabrU1l8Dd+lYUiBO5pd5EWbeLtRw5 wPrvY+0eN5Q0lpP1VAj87dYKZqDI1lawd9jSqydI0WKwi26QlEWTBLnfwVJTVq5Y AFVJkMxHrUexwcVycx+ujQiCzsHQQL5eEbLlzkhGlQz4T0rdm2v5rC9Un+g06WxY IAZYmbQ1WH+D9kOGAtWj992s/0lY/SRcQWIEvDJjg/9pWFtg0gQKvXReUpSNT2u8 iNOq2zLJS+HRXKquN41GXkjHIDl4kMvpxTIegcjiVs9wErTnYbiwP+Ax17ucDAgV NeLhO0Ufa6I= =MnE4 -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce