- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 201612-24
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                           https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

 Severity: Normal
    Title: Binutils: Multiple vulnerabilities
     Date: December 08, 2016
     Bugs: #526626
       ID: 201612-24

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=======
Multiple vulnerabilities were found in Binutils, the worst of which may
allow execution of arbitrary code.

Background
=========
The GNU Binutils are a collection of tools to create, modify and
analyse binary files. Many of the files use BFD, the Binary File
Descriptor library, to do low-level manipulation.

Affected packages
================
    -------------------------------------------------------------------
     Package              /     Vulnerable     /            Unaffected
    -------------------------------------------------------------------
  1  sys-devel/binutils            < 2.25                     >= 2.25 

Description
==========
Multiple vulnerabilities have been discovered in Binutils. Please
review the CVE identifiers referenced below for details.

Impact
=====
A remote attacker could entice a user to open a specially crafted file,
possibly resulting in execution of arbitrary code with the privileges
of the process, cause a Denial of Service condition, or overwrite
arbitrary files.

Workaround
=========
There is no known workaround at this time.

Resolution
=========
All Binutils users should upgrade to the latest version:

  # emerge --sync
  # emerge --ask --oneshot --verbose ">=sys-devel/binutils-2.25"

References
=========
[ 1 ] CVE-2014-8484
      http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-8484
[ 2 ] CVE-2014-8485
      http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-8485
[ 3 ] CVE-2014-8501
      http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-8501
[ 4 ] CVE-2014-8502
      http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-8502
[ 5 ] CVE-2014-8503
      http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-8503
[ 6 ] CVE-2014-8504
      http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-8504
[ 7 ] CVE-2014-8737
      http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-8737
[ 8 ] CVE-2014-8738
      http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-8738

Availability
===========
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

 https://security.gentoo.org/glsa/201612-24

Concerns?
========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
======
Copyright 2016 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5/

Gentoo: GLSA-201612-24: Binutils: Multiple vulnerabilities

Multiple vulnerabilities were found in Binutils, the worst of which may allow execution of arbitrary code.

Summary

Multiple vulnerabilities have been discovered in Binutils. Please review the CVE identifiers referenced below for details.

Resolution

All Binutils users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose ">=sys-devel/binutils-2.25"

References

[ 1 ] CVE-2014-8484 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-8484 [ 2 ] CVE-2014-8485 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-8485 [ 3 ] CVE-2014-8501 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-8501 [ 4 ] CVE-2014-8502 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-8502 [ 5 ] CVE-2014-8503 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-8503 [ 6 ] CVE-2014-8504 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-8504 [ 7 ] CVE-2014-8737 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-8737 [ 8 ] CVE-2014-8738 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-8738

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website: https://security.gentoo.org/glsa/201612-24

Concerns

Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.

Severity
Severity: Normal
Title: Binutils: Multiple vulnerabilities
Date: December 08, 2016
Bugs: #526626
ID: 201612-24

Synopsis

Multiple vulnerabilities were found in Binutils, the worst of which may allow execution of arbitrary code.

Background

The GNU Binutils are a collection of tools to create, modify and analyse binary files. Many of the files use BFD, the Binary File Descriptor library, to do low-level manipulation.

Affected Packages

------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 sys-devel/binutils < 2.25 >= 2.25

Impact

===== A remote attacker could entice a user to open a specially crafted file, possibly resulting in execution of arbitrary code with the privileges of the process, cause a Denial of Service condition, or overwrite arbitrary files.

Workaround

There is no known workaround at this time.

Related News