- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 200506-01
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                            https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

  Severity: Normal
     Title: Binutils, elfutils: Buffer overflow
      Date: June 01, 2005
      Bugs: #91398, #91817
        ID: 200506-01

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=======
Various utilities from the GNU Binutils and elfutils packages are
vulnerable to a heap based buffer overflow, potentially resulting in
the execution of arbitrary code.

Background
=========
The GNU Binutils are a collection of tools to create, modify and
analyse binary files. Many of the files use BFD, the Binary File
Descriptor library, to do low-level manipulation. Elfutils provides a
library and utilities to access, modify and analyse ELF objects.

Affected packages
================
    -------------------------------------------------------------------
     Package             /  Vulnerable  /                   Unaffected
    -------------------------------------------------------------------
  1  dev-libs/elfutils        < 0.108                         >= 0.108
  2  sys-devel/binutils      < 2.16-r1              *>= 2.14.90.0.8-r3
                                                  *>= 2.15.90.0.1.1-r5
                                                    *>= 2.15.90.0.3-r5
                                                    *>= 2.15.91.0.2-r2
                                                   *>= 2.15.92.0.2-r10
                                                            >= 2.16-r1
    -------------------------------------------------------------------
     2 affected packages on all of their supported architectures.
    -------------------------------------------------------------------

Description
==========
Tavis Ormandy and Ned Ludd of the Gentoo Linux Security Audit Team
discovered an integer overflow in the BFD library and elfutils,
resulting in a heap based buffer overflow.

Impact
=====
Successful exploitation would require a user to access a specially
crafted binary file, resulting in the execution of arbitrary code.

Workaround
=========
There is no known workaround at this time.

Resolution
=========
All GNU Binutils users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose sys-devel/binutils

All elfutils users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=dev-libs/elfutils-0.108"

Availability
===========
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

  https://security.gentoo.org/glsa/200506-01

Concerns?
========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org/.

License
======
Copyright 2005 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.0/

Gentoo: GLSA-200506-01: Binutils, elfutils: Buffer overflow

Various utilities from the GNU Binutils and elfutils packages are vulnerable to a heap based buffer overflow, potentially resulting in the execution of arbitrary code

Summary

Gentoo Linux Security Advisory GLSA 200506-01 https://security.gentoo.org/ Severity: Normal Title: Binutils, elfutils: Buffer overflow Date: June 01, 2005 Bugs: #91398, #91817 ID: 200506-01

Synopsis ======= Various utilities from the GNU Binutils and elfutils packages are vulnerable to a heap based buffer overflow, potentially resulting in the execution of arbitrary code.
Background ========= The GNU Binutils are a collection of tools to create, modify and analyse binary files. Many of the files use BFD, the Binary File Descriptor library, to do low-level manipulation. Elfutils provides a library and utilities to access, modify and analyse ELF objects.
Affected packages ================ ------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 dev-libs/elfutils < 0.108 >= 0.108 2 sys-devel/binutils < 2.16-r1 *>= 2.14.90.0.8-r3 *>= 2.15.90.0.1.1-r5 *>= 2.15.90.0.3-r5 *>= 2.15.91.0.2-r2 *>= 2.15.92.0.2-r10 >= 2.16-r1 ------------------------------------------------------------------- 2 affected packages on all of their supported architectures. -------------------------------------------------------------------
========== Tavis Ormandy and Ned Ludd of the Gentoo Linux Security Audit Team discovered an integer overflow in the BFD library and elfutils, resulting in a heap based buffer overflow.
Impact ===== Successful exploitation would require a user to access a specially crafted binary file, resulting in the execution of arbitrary code.
Workaround ========= There is no known workaround at this time.
Resolution ========= All GNU Binutils users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose sys-devel/binutils
All elfutils users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose ">=dev-libs/elfutils-0.108"
Availability =========== This GLSA and any updates to it are available for viewing at the Gentoo Security Website:
https://security.gentoo.org/glsa/200506-01
Concerns? ======== Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org/.
License ====== Copyright 2005 Gentoo Foundation, Inc; referenced text belongs to its owner(s).
The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license.
https://creativecommons.org/licenses/by-sa/2.0/

Resolution

References

Availability

Concerns

Severity

Synopsis

Background

Affected Packages

Impact

Workaround

Related News