lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Thu, 05 Feb 2015 14:11:01 +0100
From: security@...driva.com
To: bugtraq@...urityfocus.com
Subject: [ MDVSA-2015:029 ] binutils

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

 _______________________________________________________________________

 Mandriva Linux Security Advisory                         MDVSA-2015:029
 http://www.mandriva.com/en/support/security/
 _______________________________________________________________________

 Package : binutils
 Date    : February 5, 2015
 Affected: Business Server 1.0
 _______________________________________________________________________

 Problem Description:

 Multiple vulnerabilities has been found and corrected in binutils:
 
 Multiple integer overflows in the (1) _objalloc_alloc function in
 objalloc.c and (2) objalloc_alloc macro in include/objalloc.h in GNU
 libiberty, as used by binutils 2.22, allow remote attackers to cause
 a denial of service (crash) via vectors related to the addition of
 CHUNK_HEADER_SIZE to the length, which triggers a heap-based buffer
 overflow (CVE-2012-3509).
 
 The srec_scan function in bfd/srec.c in libdbfd in GNU binutils
 before 2.25 allows remote attackers to cause a denial of service
 (out-of-bounds read) via a small S-record (CVE-2014-8484).
 
 The setup_group function in bfd/elf.c in libbfd in GNU binutils 2.24
 and earlier allows remote attackers to cause a denial of service
 (crash) and possibly execute arbitrary code via crafted section group
 headers in an ELF file (CVE-2014-8485).
 
 The _bfd_XXi_swap_aouthdr_in function in bfd/peXXigen.c in GNU binutils
 2.24 and earlier allows remote attackers to cause a denial of service
 (out-of-bounds write) and possibly have other unspecified impact via a
 crafted NumberOfRvaAndSizes field in the AOUT header in a PE executable
 (CVE-2014-8501).
 
 Heap-based buffer overflow in the pe_print_edata function in
 bfd/peXXigen.c in GNU binutils 2.24 and earlier allows remote
 attackers to cause a denial of service (crash) and possibly have
 other unspecified impact via a truncated export table in a PE file
 (CVE-2014-8502).
 
 Stack-based buffer overflow in the ihex_scan function in bfd/ihex.c
 in GNU binutils 2.24 and earlier allows remote attackers to cause a
 denial of service (crash) and possibly have other unspecified impact
 via a crafted ihex file (CVE-2014-8503).
 
 Stack-based buffer overflow in the srec_scan function in bfd/srec.c
 in GNU binutils 2.24 and earlier allows remote attackers to cause a
 denial of service (crash) and possibly have other unspecified impact
 via a crafted file (CVE-2014-8504).
 
 Multiple directory traversal vulnerabilities in GNU binutils 2.24 and
 earlier allow local users to delete arbitrary files via a .. (dot dot)
 or full path name in an archive to (1) strip or (2) objcopy or create
 arbitrary files via (3) a .. (dot dot) or full path name in an archive
 to ar (CVE-2014-8737).
 
 The _bfd_slurp_extended_name_table function in bfd/archive.c in GNU
 binutils 2.24 and earlier allows remote attackers to cause a denial of
 service (invalid write, segmentation fault, and crash) via a crafted
 extended name table in an archive (CVE-2014-8738).
 
 The updated packages provides a solution for these security issues.
 _______________________________________________________________________

 References:

 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-3509
 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8484
 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8485
 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8501
 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8502
 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8503
 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8504
 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8737
 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8738
 _______________________________________________________________________

 Updated Packages:

 Mandriva Business Server 1/X86_64:
 02dfcc3218aaa9bdf109d36cdd657e58  mbs1/x86_64/binutils-2.22-4.1.mbs1.x86_64.rpm
 6a43fb082a341072fe736859bb21fc40  mbs1/x86_64/lib64binutils-devel-2.22-4.1.mbs1.x86_64.rpm 
 d709b8ed485da0ed031c799a7669a88d  mbs1/SRPMS/binutils-2.22-4.1.mbs1.src.rpm
 _______________________________________________________________________

 To upgrade automatically use MandrivaUpdate or urpmi.  The verification
 of md5 checksums and GPG signatures is performed automatically for you.

 All packages are signed by Mandriva for security.  You can obtain the
 GPG public key of the Mandriva Security Team by executing:

  gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98

 You can view other update advisories for Mandriva Linux at:

  http://www.mandriva.com/en/support/security/advisories/

 If you want to report vulnerabilities, please contact

  security_(at)_mandriva.com
 _______________________________________________________________________

 Type Bits/KeyID     Date       User ID
 pub  1024D/22458A98 2000-07-10 Mandriva Security Team
  <security*mandriva.com>
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.12 (GNU/Linux)

iD8DBQFU014CmqjQ0CJFipgRAp9fAKDmVyucq/aZNXIToTGmeBVN28I/cgCdGXCa
0oFvGZvvN9RG8ausaPwTreA=
=51I+
-----END PGP SIGNATURE-----

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ