Vulnerabilities > CVE-2017-16832 - Integer Overflow or Wraparound vulnerability in GNU Binutils 2.29.1

047910
CVSS 7.8 - HIGH
Attack vector
LOCAL
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
HIGH
Integrity impact
HIGH
Availability impact
HIGH
local
low complexity
gnu
CWE-190
nessus

Summary

The pe_bfd_read_buildid function in peicode.h in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.29.1, does not validate size and offset values in the data dictionary, which allows remote attackers to cause a denial of service (segmentation violation and application crash) or possibly have unspecified other impact via a crafted PE file.

Vulnerable Configurations

Part Description Count
Application
Gnu
1

Common Weakness Enumeration (CWE)

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Forced Integer Overflow
    This attack forces an integer variable to go out of range. The integer variable is often used as an offset such as size of memory allocation or similarly. The attacker would typically control the value of such variable and try to get it out of range. For instance the integer in question is incremented past the maximum possible value, it may wrap to become a very small, or negative number, therefore providing a very incorrect value which can lead to unexpected behavior. At worst the attacker can execute arbitrary code.

Nessus

  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2018-3207-2.NASL
    descriptionThis update for binutils to 2.31 fixes the following issues : These security issues were fixed : CVE-2017-15996: readelf allowed remote attackers to cause a denial of service (excessive memory allocation) or possibly have unspecified other impact via a crafted ELF file that triggered a buffer overflow on fuzzed archive header (bsc#1065643). CVE-2017-15939: Binary File Descriptor (BFD) library (aka libbfd) mishandled NULL files in a .debug_line file table, which allowed remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a crafted ELF file, related to concat_filename (bsc#1065689). CVE-2017-15938: the Binary File Descriptor (BFD) library (aka libbfd) miscalculated DW_FORM_ref_addr die refs in the case of a relocatable object file, which allowed remote attackers to cause a denial of service (find_abstract_instance_name invalid memory read, segmentation fault, and application crash) (bsc#1065693). CVE-2017-16826: The coff_slurp_line_table function the Binary File Descriptor (BFD) library (aka libbfd) allowed remote attackers to cause a denial of service (invalid memory access and application crash) or possibly have unspecified other impact via a crafted PE file (bsc#1068640). CVE-2017-16832: The pe_bfd_read_buildid function in the Binary File Descriptor (BFD) library (aka libbfd) did not validate size and offset values in the data dictionary, which allowed remote attackers to cause a denial of service (segmentation violation and application crash) or possibly have unspecified other impact via a crafted PE file (bsc#1068643). CVE-2017-16831: Binary File Descriptor (BFD) library (aka libbfd) did not validate the symbol count, which allowed remote attackers to cause a denial of service (integer overflow and application crash, or excessive memory allocation) or possibly have unspecified other impact via a crafted PE file (bsc#1068887). CVE-2017-16830: The print_gnu_property_note function did not have integer-overflow protection on 32-bit platforms, which allowed remote attackers to cause a denial of service (segmentation violation and application crash) or possibly have unspecified other impact via a crafted ELF file (bsc#1068888). CVE-2017-16829: The _bfd_elf_parse_gnu_properties function in the Binary File Descriptor (BFD) library (aka libbfd) did not prevent negative pointers, which allowed remote attackers to cause a denial of service (out-of-bounds read and application crash) or possibly have unspecified other impact via a crafted ELF file (bsc#1068950). CVE-2017-16828: The display_debug_frames function allowed remote attackers to cause a denial of service (integer overflow and heap-based buffer over-read, and application crash) or possibly have unspecified other impact via a crafted ELF file (bsc#1069176). CVE-2017-16827: The aout_get_external_symbols function in the Binary File Descriptor (BFD) library (aka libbfd) allowed remote attackers to cause a denial of service (slurp_symtab invalid free and application crash) or possibly have unspecified other impact via a crafted ELF file (bsc#1069202). CVE-2018-6323: The elf_object_p function in the Binary File Descriptor (BFD) library (aka libbfd) had an unsigned integer overflow because bfd_size_type multiplication is not used. A crafted ELF file allowed remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact (bsc#1077745). CVE-2018-6543: Prevent integer overflow in the function load_specific_debug_section() which resulted in `malloc()` with 0 size. A crafted ELF file allowed remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact (bsc#1079103). CVE-2018-6759: The bfd_get_debug_link_info_1 function in the Binary File Descriptor (BFD) library (aka libbfd) had an unchecked strnlen operation. Remote attackers could have leveraged this vulnerability to cause a denial of service (segmentation fault) via a crafted ELF file (bsc#1079741). CVE-2018-6872: The elf_parse_notes function in the Binary File Descriptor (BFD) library (aka libbfd) allowed remote attackers to cause a denial of service (out-of-bounds read and segmentation violation) via a note with a large alignment (bsc#1080556). CVE-2018-7208: In the coff_pointerize_aux function in the Binary File Descriptor (BFD) library (aka libbfd) an index was not validated, which allowed remote attackers to cause a denial of service (segmentation fault) or possibly have unspecified other impact via a crafted file, as demonstrated by objcopy of a COFF object (bsc#1081527). CVE-2018-7570: The assign_file_positions_for_non_load_sections function in the Binary File Descriptor (BFD) library (aka libbfd) allowed remote attackers to cause a denial of service (NULL pointer dereference and application crash) via an ELF file with a RELRO segment that lacks a matching LOAD segment, as demonstrated by objcopy (bsc#1083528). CVE-2018-7569: The Binary File Descriptor (BFD) library (aka libbfd) allowed remote attackers to cause a denial of service (integer underflow or overflow, and application crash) via an ELF file with a corrupt DWARF FORM block, as demonstrated by nm (bsc#1083532). CVE-2018-8945: The bfd_section_from_shdr function in the Binary File Descriptor (BFD) library (aka libbfd) allowed remote attackers to cause a denial of service (segmentation fault) via a large attribute section (bsc#1086608). CVE-2018-7643: The display_debug_ranges function allowed remote attackers to cause a denial of service (integer overflow and application crash) or possibly have unspecified other impact via a crafted ELF file, as demonstrated by objdump (bsc#1086784). CVE-2018-7642: The swap_std_reloc_in function in the Binary File Descriptor (BFD) library (aka libbfd) allowed remote attackers to cause a denial of service (aout_32_swap_std_reloc_out NULL pointer dereference and application crash) via a crafted ELF file, as demonstrated by objcopy (bsc#1086786). CVE-2018-7568: The parse_die function in the Binary File Descriptor (BFD) library (aka libbfd) allowed remote attackers to cause a denial of service (integer overflow and application crash) via an ELF file with corrupt dwarf1 debug information, as demonstrated by nm (bsc#1086788). CVE-2018-10373: concat_filename in the Binary File Descriptor (BFD) library (aka libbfd) allowed remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a crafted binary file, as demonstrated by nm-new (bsc#1090997). CVE-2018-10372: process_cu_tu_index allowed remote attackers to cause a denial of service (heap-based buffer over-read and application crash) via a crafted binary file, as demonstrated by readelf (bsc#1091015). CVE-2018-10535: The ignore_section_sym function in the Binary File Descriptor (BFD) library (aka libbfd) did not validate the output_section pointer in the case of a symtab entry with a
    last seen2020-06-01
    modified2020-06-02
    plugin id118303
    published2018-10-22
    reporterThis script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/118303
    titleSUSE SLES12 Security Update : binutils (SUSE-SU-2018:3207-2)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from SUSE update advisory SUSE-SU-2018:3207-2.
    # The text itself is copyright (C) SUSE.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(118303);
      script_version("1.4");
      script_cvs_date("Date: 2019/09/10 13:51:49");
    
      script_cve_id("CVE-2014-9939", "CVE-2017-15938", "CVE-2017-15939", "CVE-2017-15996", "CVE-2017-16826", "CVE-2017-16827", "CVE-2017-16828", "CVE-2017-16829", "CVE-2017-16830", "CVE-2017-16831", "CVE-2017-16832", "CVE-2017-6965", "CVE-2017-6966", "CVE-2017-6969", "CVE-2017-7209", "CVE-2017-7210", "CVE-2017-7223", "CVE-2017-7224", "CVE-2017-7225", "CVE-2017-7226", "CVE-2017-7299", "CVE-2017-7300", "CVE-2017-7301", "CVE-2017-7302", "CVE-2017-7303", "CVE-2017-7304", "CVE-2017-8392", "CVE-2017-8393", "CVE-2017-8394", "CVE-2017-8396", "CVE-2017-8421", "CVE-2017-9746", "CVE-2017-9747", "CVE-2017-9748", "CVE-2017-9750", "CVE-2017-9755", "CVE-2017-9756", "CVE-2018-10372", "CVE-2018-10373", "CVE-2018-10534", "CVE-2018-10535", "CVE-2018-6323", "CVE-2018-6543", "CVE-2018-6759", "CVE-2018-6872", "CVE-2018-7208", "CVE-2018-7568", "CVE-2018-7569", "CVE-2018-7570", "CVE-2018-7642", "CVE-2018-7643", "CVE-2018-8945");
    
      script_name(english:"SUSE SLES12 Security Update : binutils (SUSE-SU-2018:3207-2)");
      script_summary(english:"Checks rpm output for the updated packages.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote SUSE host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "This update for binutils to 2.31 fixes the following issues :
    
    These security issues were fixed :
    
    CVE-2017-15996: readelf allowed remote attackers to cause a denial of
    service (excessive memory allocation) or possibly have unspecified
    other impact via a crafted ELF file that triggered a buffer overflow
    on fuzzed archive header (bsc#1065643).
    
    CVE-2017-15939: Binary File Descriptor (BFD) library (aka libbfd)
    mishandled NULL files in a .debug_line file table, which allowed
    remote attackers to cause a denial of service (NULL pointer
    dereference and application crash) via a crafted ELF file, related to
    concat_filename (bsc#1065689).
    
    CVE-2017-15938: the Binary File Descriptor (BFD) library (aka libbfd)
    miscalculated DW_FORM_ref_addr die refs in the case of a relocatable
    object file, which allowed remote attackers to cause a denial of
    service (find_abstract_instance_name invalid memory read, segmentation
    fault, and application crash) (bsc#1065693).
    
    CVE-2017-16826: The coff_slurp_line_table function the Binary File
    Descriptor (BFD) library (aka libbfd) allowed remote attackers to
    cause a denial of service (invalid memory access and application
    crash) or possibly have unspecified other impact via a crafted PE file
    (bsc#1068640).
    
    CVE-2017-16832: The pe_bfd_read_buildid function in the Binary File
    Descriptor (BFD) library (aka libbfd) did not validate size and offset
    values in the data dictionary, which allowed remote attackers to cause
    a denial of service (segmentation violation and application crash) or
    possibly have unspecified other impact via a crafted PE file
    (bsc#1068643).
    
    CVE-2017-16831: Binary File Descriptor (BFD) library (aka libbfd) did
    not validate the symbol count, which allowed remote attackers to cause
    a denial of service (integer overflow and application crash, or
    excessive memory allocation) or possibly have unspecified other impact
    via a crafted PE file (bsc#1068887).
    
    CVE-2017-16830: The print_gnu_property_note function did not have
    integer-overflow protection on 32-bit platforms, which allowed remote
    attackers to cause a denial of service (segmentation violation and
    application crash) or possibly have unspecified other impact via a
    crafted ELF file (bsc#1068888).
    
    CVE-2017-16829: The _bfd_elf_parse_gnu_properties function in the
    Binary File Descriptor (BFD) library (aka libbfd) did not prevent
    negative pointers, which allowed remote attackers to cause a denial of
    service (out-of-bounds read and application crash) or possibly have
    unspecified other impact via a crafted ELF file (bsc#1068950).
    
    CVE-2017-16828: The display_debug_frames function allowed remote
    attackers to cause a denial of service (integer overflow and
    heap-based buffer over-read, and application crash) or possibly have
    unspecified other impact via a crafted ELF file (bsc#1069176).
    
    CVE-2017-16827: The aout_get_external_symbols function in the Binary
    File Descriptor (BFD) library (aka libbfd) allowed remote attackers to
    cause a denial of service (slurp_symtab invalid free and application
    crash) or possibly have unspecified other impact via a crafted ELF
    file (bsc#1069202).
    
    CVE-2018-6323: The elf_object_p function in the Binary File Descriptor
    (BFD) library (aka libbfd) had an unsigned integer overflow because
    bfd_size_type multiplication is not used. A crafted ELF file allowed
    remote attackers to cause a denial of service (application crash) or
    possibly have unspecified other impact (bsc#1077745).
    
    CVE-2018-6543: Prevent integer overflow in the function
    load_specific_debug_section() which resulted in `malloc()` with 0
    size. A crafted ELF file allowed remote attackers to cause a denial of
    service (application crash) or possibly have unspecified other impact
    (bsc#1079103).
    
    CVE-2018-6759: The bfd_get_debug_link_info_1 function in the Binary
    File Descriptor (BFD) library (aka libbfd) had an unchecked strnlen
    operation. Remote attackers could have leveraged this vulnerability to
    cause a denial of service (segmentation fault) via a crafted ELF file
    (bsc#1079741).
    
    CVE-2018-6872: The elf_parse_notes function in the Binary File
    Descriptor (BFD) library (aka libbfd) allowed remote attackers to
    cause a denial of service (out-of-bounds read and segmentation
    violation) via a note with a large alignment (bsc#1080556).
    
    CVE-2018-7208: In the coff_pointerize_aux function in the Binary File
    Descriptor (BFD) library (aka libbfd) an index was not validated,
    which allowed remote attackers to cause a denial of service
    (segmentation fault) or possibly have unspecified other impact via a
    crafted file, as demonstrated by objcopy of a COFF object
    (bsc#1081527).
    
    CVE-2018-7570: The assign_file_positions_for_non_load_sections
    function in the Binary File Descriptor (BFD) library (aka libbfd)
    allowed remote attackers to cause a denial of service (NULL pointer
    dereference and application crash) via an ELF file with a RELRO
    segment that lacks a matching LOAD segment, as demonstrated by objcopy
    (bsc#1083528).
    
    CVE-2018-7569: The Binary File Descriptor (BFD) library (aka libbfd)
    allowed remote attackers to cause a denial of service (integer
    underflow or overflow, and application crash) via an ELF file with a
    corrupt DWARF FORM block, as demonstrated by nm (bsc#1083532).
    
    CVE-2018-8945: The bfd_section_from_shdr function in the Binary File
    Descriptor (BFD) library (aka libbfd) allowed remote attackers to
    cause a denial of service (segmentation fault) via a large attribute
    section (bsc#1086608).
    
    CVE-2018-7643: The display_debug_ranges function allowed remote
    attackers to cause a denial of service (integer overflow and
    application crash) or possibly have unspecified other impact via a
    crafted ELF file, as demonstrated by objdump (bsc#1086784).
    
    CVE-2018-7642: The swap_std_reloc_in function in the Binary File
    Descriptor (BFD) library (aka libbfd) allowed remote attackers to
    cause a denial of service (aout_32_swap_std_reloc_out NULL pointer
    dereference and application crash) via a crafted ELF file, as
    demonstrated by objcopy (bsc#1086786).
    
    CVE-2018-7568: The parse_die function in the Binary File Descriptor
    (BFD) library (aka libbfd) allowed remote attackers to cause a denial
    of service (integer overflow and application crash) via an ELF file
    with corrupt dwarf1 debug information, as demonstrated by nm
    (bsc#1086788).
    
    CVE-2018-10373: concat_filename in the Binary File Descriptor (BFD)
    library (aka libbfd) allowed remote attackers to cause a denial of
    service (NULL pointer dereference and application crash) via a crafted
    binary file, as demonstrated by nm-new (bsc#1090997).
    
    CVE-2018-10372: process_cu_tu_index allowed remote attackers to cause
    a denial of service (heap-based buffer over-read and application
    crash) via a crafted binary file, as demonstrated by readelf
    (bsc#1091015).
    
    CVE-2018-10535: The ignore_section_sym function in the Binary File
    Descriptor (BFD) library (aka libbfd) did not validate the
    output_section pointer in the case of a symtab entry with a 'SECTION'
    type that has a '0' value, which allowed remote attackers to cause a
    denial of service (NULL pointer dereference and application crash) via
    a crafted file, as demonstrated by objcopy (bsc#1091365).
    
    CVE-2018-10534: The _bfd_XX_bfd_copy_private_bfd_data_common function
    in the Binary File Descriptor (BFD) library (aka libbfd) processesed a
    negative Data Directory size with an unbounded loop that increased the
    value of (external_IMAGE_DEBUG_DIRECTORY) *edd so that the address
    exceeded its own memory region, resulting in an out-of-bounds memory
    write, as demonstrated by objcopy copying private info with
    _bfd_pex64_bfd_copy_private_bfd_data_common in pex64igen.c
    (bsc#1091368).
    
    The update package also includes non-security fixes. See advisory for
    details.
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the SUSE security advisory. Tenable
    has attempted to automatically clean and format it as much as possible
    without introducing additional issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1029907"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1029908"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1029909"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1030296"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1030297"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1030298"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1030584"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1030585"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1030588"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1030589"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1031590"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1031593"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1031595"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1031638"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1031644"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1031656"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1037052"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1037057"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1037061"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1037066"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1037273"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1044891"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1044897"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1044901"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1044909"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1044925"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1044927"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1065643"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1065689"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1065693"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1068640"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1068643"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1068887"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1068888"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1068950"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1069176"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1069202"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1074741"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1077745"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1079103"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1079741"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1080556"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1081527"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1083528"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1083532"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1085784"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1086608"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1086784"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1086786"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1086788"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1090997"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1091015"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1091365"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1091368"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2014-9939/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2017-15938/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2017-15939/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2017-15996/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2017-16826/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2017-16827/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2017-16828/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2017-16829/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2017-16830/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2017-16831/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2017-16832/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2017-6965/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2017-6966/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2017-6969/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2017-7209/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2017-7210/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2017-7223/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2017-7224/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2017-7225/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2017-7226/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2017-7299/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2017-7300/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2017-7301/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2017-7302/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2017-7303/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2017-7304/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2017-8392/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2017-8393/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2017-8394/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2017-8396/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2017-8421/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2017-9746/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2017-9747/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2017-9748/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2017-9750/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2017-9755/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2017-9756/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2018-10372/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2018-10373/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2018-10534/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2018-10535/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2018-6323/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2018-6543/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2018-6759/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2018-6872/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2018-7208/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2018-7568/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2018-7569/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2018-7570/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2018-7642/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2018-7643/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2018-8945/"
      );
      # https://www.suse.com/support/update/announcement/2018/suse-su-20183207-2/
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?3cc9a535"
      );
      script_set_attribute(
        attribute:"solution", 
        value:
    "To install this SUSE Security Update use the SUSE recommended
    installation methods like YaST online_update or 'zypper patch'.
    
    Alternatively you can run the command listed for your product :
    
    SUSE Linux Enterprise Server 12-SP2-BCL:zypper in -t patch
    SUSE-SLE-SERVER-12-SP2-BCL-2018-2297=1"
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:P/RL:O/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:binutils");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:binutils-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:binutils-debugsource");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:suse_linux:12");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2017/03/17");
      script_set_attribute(attribute:"patch_publication_date", value:"2018/10/18");
      script_set_attribute(attribute:"plugin_publication_date", value:"2018/10/22");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"SuSE Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/cpu", "Host/SuSE/release", "Host/SuSE/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/SuSE/release");
    if (isnull(release) || release !~ "^(SLED|SLES)") audit(AUDIT_OS_NOT, "SUSE");
    os_ver = pregmatch(pattern: "^(SLE(S|D)\d+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "SUSE");
    os_ver = os_ver[1];
    if (! preg(pattern:"^(SLES12)$", string:os_ver)) audit(AUDIT_OS_NOT, "SUSE SLES12", "SUSE " + os_ver);
    
    if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if (cpu !~ "^i[3-6]86$" && "x86_64" >!< cpu && "s390x" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "SUSE " + os_ver, cpu);
    if (cpu >!< "x86_64") audit(AUDIT_ARCH_NOT, "x86_64", cpu);
    
    
    sp = get_kb_item("Host/SuSE/patchlevel");
    if (isnull(sp)) sp = "0";
    if (os_ver == "SLES12" && (! preg(pattern:"^(2)$", string:sp))) audit(AUDIT_OS_NOT, "SLES12 SP2", os_ver + " SP" + sp);
    
    
    flag = 0;
    if (rpm_check(release:"SLES12", sp:"2", cpu:"x86_64", reference:"binutils-2.31-9.26.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"2", cpu:"x86_64", reference:"binutils-debuginfo-2.31-9.26.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"2", cpu:"x86_64", reference:"binutils-debugsource-2.31-9.26.1")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());
      else security_hole(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "binutils");
    }
    
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-201811-17.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-201811-17 (Binutils: Multiple vulnerabilities) Multiple vulnerabilities have been discovered in Binutils. Please review the referenced CVE identifiers for details. Impact : A remote attacker, by enticing a user to compile/execute a specially crafted ELF, object, PE, or binary file, could possibly cause a Denial of Service condition or have other unspecified impacts. Workaround : There is no known workaround at this time.
    last seen2020-06-01
    modified2020-06-02
    plugin id119162
    published2018-11-27
    reporterThis script is Copyright (C) 2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/119162
    titleGLSA-201811-17 : Binutils: Multiple vulnerabilities
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from Gentoo Linux Security Advisory GLSA 201811-17.
    #
    # The advisory text is Copyright (C) 2001-2018 Gentoo Foundation, Inc.
    # and licensed under the Creative Commons - Attribution / Share Alike 
    # license. See http://creativecommons.org/licenses/by-sa/3.0/
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(119162);
      script_version("1.1");
      script_cvs_date("Date: 2018/11/27 13:31:29");
    
      script_cve_id("CVE-2017-14933", "CVE-2017-16826", "CVE-2017-16827", "CVE-2017-16828", "CVE-2017-16829", "CVE-2017-16830", "CVE-2017-16831", "CVE-2017-16832", "CVE-2017-17080", "CVE-2017-17121", "CVE-2017-17122", "CVE-2017-17123", "CVE-2017-17124", "CVE-2017-17125", "CVE-2017-17126", "CVE-2018-6543", "CVE-2018-6759", "CVE-2018-6872", "CVE-2018-7208", "CVE-2018-7568", "CVE-2018-7569", "CVE-2018-7570", "CVE-2018-7642", "CVE-2018-7643", "CVE-2018-8945");
      script_xref(name:"GLSA", value:"201811-17");
    
      script_name(english:"GLSA-201811-17 : Binutils: Multiple vulnerabilities");
      script_summary(english:"Checks for updated package(s) in /var/db/pkg");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote Gentoo host is missing one or more security-related
    patches."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "The remote host is affected by the vulnerability described in GLSA-201811-17
    (Binutils: Multiple vulnerabilities)
    
        Multiple vulnerabilities have been discovered in Binutils. Please review
          the referenced CVE identifiers for details.
      
    Impact :
    
        A remote attacker, by enticing a user to compile/execute a specially
          crafted ELF, object, PE, or binary file, could possibly cause a Denial of
          Service condition or have other unspecified impacts.
      
    Workaround :
    
        There is no known workaround at this time."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security.gentoo.org/glsa/201811-17"
      );
      script_set_attribute(
        attribute:"solution", 
        value:
    "All Binutils users should upgrade to the latest version:
          # emerge --sync
          # emerge --ask --oneshot --verbose '>=sys-devel/binutils-2.30-r2'"
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P");
      script_set_cvss3_base_vector("CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:binutils");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:gentoo:linux");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2018/11/27");
      script_set_attribute(attribute:"plugin_publication_date", value:"2018/11/27");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2018 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Gentoo Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/Gentoo/release", "Host/Gentoo/qpkg-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("qpkg.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/Gentoo/release")) audit(AUDIT_OS_NOT, "Gentoo");
    if (!get_kb_item("Host/Gentoo/qpkg-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    flag = 0;
    
    if (qpkg_check(package:"sys-devel/binutils", unaffected:make_list("ge 2.30-r2"), vulnerable:make_list("lt 2.30-r2"))) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:qpkg_report_get());
      else security_warning(0);
      exit(0);
    }
    else
    {
      tested = qpkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "Binutils");
    }
    
  • NASL familyHuawei Local Security Checks
    NASL idEULEROS_SA-2019-2129.NASL
    descriptionAccording to the versions of the binutils packages installed, the EulerOS installation on the remote host is affected by the following vulnerabilities : - The dump_relocs_in_section function in objdump.c in GNU Binutils 2.29.1 does not check for reloc count integer overflows, which allows remote attackers to cause a denial of service (excessive memory allocation, or heap-based buffer overflow and application crash) or possibly have unspecified other impact via a crafted PE file.(CVE-2017-17122) - The _bfd_coff_read_string_table function in coffgen.c in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.29.1, does not properly validate the size of the external string table, which allows remote attackers to cause a denial of service (excessive memory consumption, or heap-based buffer overflow and application crash) or possibly have unspecified other impact via a crafted COFF binary.(CVE-2017-17124) - The Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.29.1, allows remote attackers to cause a denial of service (memory access violation) or possibly have unspecified other impact via a COFF binary in which a relocation refers to a location after the end of the to-be-relocated section.(CVE-2017-17121) - nm.c and objdump.c in GNU Binutils 2.29.1 mishandle certain global symbols, which allows remote attackers to cause a denial of service (_bfd_elf_get_symbol_version_string buffer over-read and application crash) or possibly have unspecified other impact via a crafted ELF file.(CVE-2017-17125) - The _bfd_vms_slurp_etir function in bfd/vms-alpha.c in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.28, allows remote attackers to cause a denial of service (buffer overflow and application crash) or possibly have unspecified other impact via a crafted binary file, as demonstrated by mishandling of this file during
    last seen2020-05-08
    modified2019-11-12
    plugin id130838
    published2019-11-12
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/130838
    titleEulerOS 2.0 SP5 : binutils (EulerOS-SA-2019-2129)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(130838);
      script_version("1.3");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/05/07");
    
      script_cve_id(
        "CVE-2017-12967",
        "CVE-2017-14128",
        "CVE-2017-14129",
        "CVE-2017-14529",
        "CVE-2017-14930",
        "CVE-2017-14932",
        "CVE-2017-14934",
        "CVE-2017-14938",
        "CVE-2017-14939",
        "CVE-2017-14940",
        "CVE-2017-15021",
        "CVE-2017-15022",
        "CVE-2017-15025",
        "CVE-2017-15225",
        "CVE-2017-15938",
        "CVE-2017-15939",
        "CVE-2017-16832",
        "CVE-2017-17080",
        "CVE-2017-17121",
        "CVE-2017-17122",
        "CVE-2017-17123",
        "CVE-2017-17124",
        "CVE-2017-17125",
        "CVE-2017-7209",
        "CVE-2017-7299",
        "CVE-2017-8394",
        "CVE-2017-9038",
        "CVE-2017-9039",
        "CVE-2017-9041",
        "CVE-2017-9745",
        "CVE-2017-9954",
        "CVE-2017-9955",
        "CVE-2018-17358",
        "CVE-2018-17359",
        "CVE-2018-17360"
      );
    
      script_name(english:"EulerOS 2.0 SP5 : binutils (EulerOS-SA-2019-2129)");
      script_summary(english:"Checks the rpm output for the updated packages.");
    
      script_set_attribute(attribute:"synopsis", value:
    "The remote EulerOS host is missing multiple security updates.");
      script_set_attribute(attribute:"description", value:
    "According to the versions of the binutils packages installed, the
    EulerOS installation on the remote host is affected by the following
    vulnerabilities :
    
      - The dump_relocs_in_section function in objdump.c in GNU
        Binutils 2.29.1 does not check for reloc count integer
        overflows, which allows remote attackers to cause a
        denial of service (excessive memory allocation, or
        heap-based buffer overflow and application crash) or
        possibly have unspecified other impact via a crafted PE
        file.(CVE-2017-17122)
    
      - The _bfd_coff_read_string_table function in coffgen.c
        in the Binary File Descriptor (BFD) library (aka
        libbfd), as distributed in GNU Binutils 2.29.1, does
        not properly validate the size of the external string
        table, which allows remote attackers to cause a denial
        of service (excessive memory consumption, or heap-based
        buffer overflow and application crash) or possibly have
        unspecified other impact via a crafted COFF
        binary.(CVE-2017-17124)
    
      - The Binary File Descriptor (BFD) library (aka libbfd),
        as distributed in GNU Binutils 2.29.1, allows remote
        attackers to cause a denial of service (memory access
        violation) or possibly have unspecified other impact
        via a COFF binary in which a relocation refers to a
        location after the end of the to-be-relocated
        section.(CVE-2017-17121)
    
      - nm.c and objdump.c in GNU Binutils 2.29.1 mishandle
        certain global symbols, which allows remote attackers
        to cause a denial of service
        (_bfd_elf_get_symbol_version_string buffer over-read
        and application crash) or possibly have unspecified
        other impact via a crafted ELF file.(CVE-2017-17125)
    
      - The _bfd_vms_slurp_etir function in bfd/vms-alpha.c in
        the Binary File Descriptor (BFD) library (aka libbfd),
        as distributed in GNU Binutils 2.28, allows remote
        attackers to cause a denial of service (buffer overflow
        and application crash) or possibly have unspecified
        other impact via a crafted binary file, as demonstrated
        by mishandling of this file during 'objdump -D'
        execution.(CVE-2017-9745)
    
      - The Binary File Descriptor (BFD) library (aka libbfd),
        as distributed in GNU Binutils 2.28, is vulnerable to
        an invalid read of size 4 due to NULL pointer
        dereferencing of _bfd_elf_large_com_section. This
        vulnerability causes programs that conduct an analysis
        of binary programs using the libbfd library, such as
        objcopy, to crash.(CVE-2017-8394)
    
      - dwarf2.c in the Binary File Descriptor (BFD) library
        (aka libbfd), as distributed in GNU Binutils 2.29,
        miscalculates DW_FORM_ref_addr die refs in the case of
        a relocatable object file, which allows remote
        attackers to cause a denial of service
        (find_abstract_instance_name invalid memory read,
        segmentation fault, and application
        crash).(CVE-2017-15938)
    
      - The pe_bfd_read_buildid function in peicode.h in the
        Binary File Descriptor (BFD) library (aka libbfd), as
        distributed in GNU Binutils 2.29.1, does not validate
        size and offset values in the data dictionary, which
        allows remote attackers to cause a denial of service
        (segmentation violation and application crash) or
        possibly have unspecified other impact via a crafted PE
        file.(CVE-2017-16832)
    
      - The getsym function in tekhex.c in the Binary File
        Descriptor (BFD) library (aka libbfd), as distributed
        in GNU Binutils 2.29, allows remote attackers to cause
        a denial of service (stack-based buffer over-read and
        application crash) via a malformed tekhex
        binary.(CVE-2017-12967)
    
      - The get_build_id function in opncls.c in the Binary
        File Descriptor (BFD) library (aka libbfd), as
        distributed in GNU Binutils 2.28, allows remote
        attackers to cause a denial of service (heap-based
        buffer over-read and application crash) via a crafted
        file in which a certain size field is larger than a
        corresponding data field, as demonstrated by
        mishandling within the objdump program.(CVE-2017-9955)
    
      - The getvalue function in tekhex.c in the Binary File
        Descriptor (BFD) library (aka libbfd), as distributed
        in GNU Binutils 2.28, allows remote attackers to cause
        a denial of service (stack-based buffer over-read and
        application crash) via a crafted tekhex file, as
        demonstrated by mishandling within the nm
        program.(CVE-2017-9954)
    
      - GNU Binutils 2.28 allows remote attackers to cause a
        denial of service (heap-based buffer over-read and
        application crash) via a crafted ELF file, related to
        MIPS GOT mishandling in the process_mips_specific
        function in readelf.c.(CVE-2017-9041)
    
      - GNU Binutils 2.28 allows remote attackers to cause a
        denial of service (memory consumption) via a crafted
        ELF file with many program headers, related to the
        get_program_headers function in
        readelf.c.(CVE-2017-9039)
    
      - GNU Binutils 2.28 allows remote attackers to cause a
        denial of service (heap-based buffer over-read and
        application crash) via a crafted ELF file, related to
        the byte_get_little_endian function in elfcomm.c, the
        get_unwind_section_word function in readelf.c, and ARM
        unwind information that contains invalid word
        offsets.(CVE-2017-9038)
    
      - The dump_section_as_bytes function in readelf in GNU
        Binutils 2.28 accesses a NULL pointer while reading
        section contents in a corrupt binary, leading to a
        program crash.(CVE-2017-7209)
    
      - The Binary File Descriptor (BFD) library (aka libbfd),
        as distributed in GNU Binutils 2.28, has an invalid
        read (of size 8) because the code to emit relocs
        (bfd_elf_final_link function in bfd/elflink.c) does not
        check the format of the input file before trying to
        read the ELF reloc section header. The vulnerability
        leads to a GNU linker (ld) program
        crash.(CVE-2017-7299)
    
      - An issue was discovered in the Binary File Descriptor
        (BFD) library (aka libbfd), as distributed in GNU
        Binutils 2.31. a heap-based buffer over-read in
        bfd_getl32 in libbfd.c allows an attacker to cause a
        denial of service through a crafted PE file. This
        vulnerability can be triggered by the executable
        objdump.(CVE-2018-17360)
    
      - An issue was discovered in the Binary File Descriptor
        (BFD) library (aka libbfd), as distributed in GNU
        Binutils 2.31. An invalid memory access exists in
        bfd_zalloc in opncls.c. Attackers could leverage this
        vulnerability to cause a denial of service (application
        crash) via a crafted ELF file.(CVE-2018-17359)
    
      - An issue was discovered in the Binary File Descriptor
        (BFD) library (aka libbfd), as distributed in GNU
        Binutils 2.31. An invalid memory access exists in
        _bfd_stab_section_find_nearest_line in syms.c.
        Attackers could leverage this vulnerability to cause a
        denial of service (application crash) via a crafted ELF
        file.(CVE-2018-17358)
    
      - The coff_slurp_reloc_table function in coffcode.h in
        the Binary File Descriptor (BFD) library (aka libbfd),
        as distributed in GNU Binutils 2.29.1, allows remote
        attackers to cause a denial of service (NULL pointer
        dereference and application crash) via a crafted COFF
        based file.(CVE-2017-17123)
    
      - elf.c in the Binary File Descriptor (BFD) library (aka
        libbfd), as distributed in GNU Binutils 2.29.1, does
        not validate sizes of core notes, which allows remote
        attackers to cause a denial of service (bfd_getl32
        heap-based buffer over-read and application crash) via
        a crafted object file, related to
        elfcore_grok_netbsd_procinfo,
        elfcore_grok_openbsd_procinfo, and
        elfcore_grok_nto_status.(CVE-2017-17080)
    
      - _bfd_dwarf2_cleanup_debug_info in dwarf2.c in the
        Binary File Descriptor (BFD) library (aka libbfd), as
        distributed in GNU Binutils 2.29, allows remote
        attackers to cause a denial of service (memory leak)
        via a crafted ELF file.(CVE-2017-15225)
    
      - process_debug_info in dwarf.c in the Binary File
        Descriptor (BFD) library (aka libbfd), as distributed
        in GNU Binutils 2.29, allows remote attackers to cause
        a denial of service (infinite loop) via a crafted ELF
        file that contains a negative size value in a CU
        structure.(CVE-2017-14934)
    
      - dwarf2.c in the Binary File Descriptor (BFD) library
        (aka libbfd), as distributed in GNU Binutils 2.29,
        mishandles NULL files in a .debug_line file table,
        which allows remote attackers to cause a denial of
        service (NULL pointer dereference and application
        crash) via a crafted ELF file, related to
        concat_filename. NOTE: this issue is caused by an
        incomplete fix for CVE-2017-15023.(CVE-2017-15939)
    
      - decode_line_info in dwarf2.c in the Binary File
        Descriptor (BFD) library (aka libbfd), as distributed
        in GNU Binutils 2.29, allows remote attackers to cause
        a denial of service (infinite loop) via a crafted ELF
        file.(CVE-2017-14932)
    
      - dwarf2.c in the Binary File Descriptor (BFD) library
        (aka libbfd), as distributed in GNU Binutils 2.29, does
        not validate the DW_AT_name data type, which allows
        remote attackers to cause a denial of service
        (bfd_hash_hash NULL pointer dereference, or
        out-of-bounds access, and application crash) via a
        crafted ELF file, related to scan_unit_for_symbols and
        parse_comp_unit.(CVE-2017-15022)
    
      - bfd_get_debug_link_info_1 in opncls.c in the Binary
        File Descriptor (BFD) library (aka libbfd), as
        distributed in GNU Binutils 2.29, allows remote
        attackers to cause a denial of service (heap-based
        buffer over-read and application crash) via a crafted
        ELF file, related to bfd_getl32.(CVE-2017-15021)
    
      - Memory leak in decode_line_info in dwarf2.c in the
        Binary File Descriptor (BFD) library (aka libbfd), as
        distributed in GNU Binutils 2.29, allows remote
        attackers to cause a denial of service (memory
        consumption) via a crafted ELF file.(CVE-2017-14930)
    
      - decode_line_info in dwarf2.c in the Binary File
        Descriptor (BFD) library (aka libbfd), as distributed
        in GNU Binutils 2.29, allows remote attackers to cause
        a denial of service (divide-by-zero error and
        application crash) via a crafted ELF
        file.(CVE-2017-15025)
    
      - scan_unit_for_symbols in dwarf2.c in the Binary File
        Descriptor (BFD) library (aka libbfd), as distributed
        in GNU Binutils 2.29, allows remote attackers to cause
        a denial of service (NULL pointer dereference and
        application crash) via a crafted ELF
        file.(CVE-2017-14940)
    
      - decode_line_info in dwarf2.c in the Binary File
        Descriptor (BFD) library (aka libbfd), as distributed
        in GNU Binutils 2.29, mishandles a length calculation,
        which allows remote attackers to cause a denial of
        service (heap-based buffer over-read and application
        crash) via a crafted ELF file, related to
        read_1_byte.(CVE-2017-14939)
    
      - _bfd_elf_slurp_version_tables in elf.c in the Binary
        File Descriptor (BFD) library (aka libbfd), as
        distributed in GNU Binutils 2.29, allows remote
        attackers to cause a denial of service (excessive
        memory allocation and application crash) via a crafted
        ELF file.(CVE-2017-14938)
    
      - The pe_print_idata function in peXXigen.c in the Binary
        File Descriptor (BFD) library (aka libbfd), as
        distributed in GNU Binutils 2.29, mishandles HintName
        vector entries, which allows remote attackers to cause
        a denial of service (heap-based buffer over-read and
        application crash) via a crafted PE file, related to
        the bfd_getl16 function.(CVE-2017-14529)
    
      - The read_section function in dwarf2.c in the Binary
        File Descriptor (BFD) library (aka libbfd), as
        distributed in GNU Binutils 2.29, allows remote
        attackers to cause a denial of service (parse_comp_unit
        heap-based buffer over-read and application crash) via
        a crafted ELF file.(CVE-2017-14129)
    
      - The decode_line_info function in dwarf2.c in the Binary
        File Descriptor (BFD) library (aka libbfd), as
        distributed in GNU Binutils 2.29, allows remote
        attackers to cause a denial of service (read_1_byte
        heap-based buffer over-read and application crash) via
        a crafted ELF file.(CVE-2017-14128)
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the EulerOS security advisory. Tenable
    has attempted to automatically clean and format it as much as possible
    without introducing additional issues.");
      # https://developer.huaweicloud.com/ict/en/site-euleros/euleros/security-advisories/EulerOS-SA-2019-2129
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?03c19dd4");
      script_set_attribute(attribute:"solution", value:
    "Update the affected binutils packages.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:P/RL:O/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2017-9745");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2019/10/27");
      script_set_attribute(attribute:"plugin_publication_date", value:"2019/11/12");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:binutils");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:binutils-devel");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:huawei:euleros:2.0");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"Huawei Local Security Checks");
    
      script_copyright(english:"This script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/EulerOS/release", "Host/EulerOS/rpm-list", "Host/EulerOS/sp");
      script_exclude_keys("Host/EulerOS/uvp_version");
    
      exit(0);
    }
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    
    release = get_kb_item("Host/EulerOS/release");
    if (isnull(release) || release !~ "^EulerOS") audit(AUDIT_OS_NOT, "EulerOS");
    if (release !~ "^EulerOS release 2\.0(\D|$)") audit(AUDIT_OS_NOT, "EulerOS 2.0");
    
    sp = get_kb_item("Host/EulerOS/sp");
    if (isnull(sp) || sp !~ "^(5)$") audit(AUDIT_OS_NOT, "EulerOS 2.0 SP5");
    
    uvp = get_kb_item("Host/EulerOS/uvp_version");
    if (!empty_or_null(uvp)) audit(AUDIT_OS_NOT, "EulerOS 2.0 SP5", "EulerOS UVP " + uvp);
    
    if (!get_kb_item("Host/EulerOS/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$" && "aarch64" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "EulerOS", cpu);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_ARCH_NOT, "i686 / x86_64", cpu);
    
    flag = 0;
    
    pkgs = ["binutils-2.27-28.base.1.h30.eulerosv2r7",
            "binutils-devel-2.27-28.base.1.h30.eulerosv2r7"];
    
    foreach (pkg in pkgs)
      if (rpm_check(release:"EulerOS-2.0", sp:"5", reference:pkg)) flag++;
    
    if (flag)
    {
      security_report_v4(
        port       : 0,
        severity   : SECURITY_WARNING,
        extra      : rpm_report_get()
      );
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "binutils");
    }
    
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2018-1198.NASL
    descriptionThis update for binutils to 2.31 fixes the following issues : These security issues were fixed : - CVE-2017-15996: readelf allowed remote attackers to cause a denial of service (excessive memory allocation) or possibly have unspecified other impact via a crafted ELF file that triggered a buffer overflow on fuzzed archive header (bsc#1065643). - CVE-2017-15939: Binary File Descriptor (BFD) library (aka libbfd) mishandled NULL files in a .debug_line file table, which allowed remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a crafted ELF file, related to concat_filename (bsc#1065689). - CVE-2017-15938: the Binary File Descriptor (BFD) library (aka libbfd) miscalculated DW_FORM_ref_addr die refs in the case of a relocatable object file, which allowed remote attackers to cause a denial of service (find_abstract_instance_name invalid memory read, segmentation fault, and application crash) (bsc#1065693). - CVE-2017-16826: The coff_slurp_line_table function the Binary File Descriptor (BFD) library (aka libbfd) allowed remote attackers to cause a denial of service (invalid memory access and application crash) or possibly have unspecified other impact via a crafted PE file (bsc#1068640). - CVE-2017-16832: The pe_bfd_read_buildid function in the Binary File Descriptor (BFD) library (aka libbfd) did not validate size and offset values in the data dictionary, which allowed remote attackers to cause a denial of service (segmentation violation and application crash) or possibly have unspecified other impact via a crafted PE file (bsc#1068643). - CVE-2017-16831: Binary File Descriptor (BFD) library (aka libbfd) did not validate the symbol count, which allowed remote attackers to cause a denial of service (integer overflow and application crash, or excessive memory allocation) or possibly have unspecified other impact via a crafted PE file (bsc#1068887). - CVE-2017-16830: The print_gnu_property_note function did not have integer-overflow protection on 32-bit platforms, which allowed remote attackers to cause a denial of service (segmentation violation and application crash) or possibly have unspecified other impact via a crafted ELF file (bsc#1068888). - CVE-2017-16829: The _bfd_elf_parse_gnu_properties function in the Binary File Descriptor (BFD) library (aka libbfd) did not prevent negative pointers, which allowed remote attackers to cause a denial of service (out-of-bounds read and application crash) or possibly have unspecified other impact via a crafted ELF file (bsc#1068950). - CVE-2017-16828: The display_debug_frames function allowed remote attackers to cause a denial of service (integer overflow and heap-based buffer over-read, and application crash) or possibly have unspecified other impact via a crafted ELF file (bsc#1069176). - CVE-2017-16827: The aout_get_external_symbols function in the Binary File Descriptor (BFD) library (aka libbfd) allowed remote attackers to cause a denial of service (slurp_symtab invalid free and application crash) or possibly have unspecified other impact via a crafted ELF file (bsc#1069202). - CVE-2018-6323: The elf_object_p function in the Binary File Descriptor (BFD) library (aka libbfd) had an unsigned integer overflow because bfd_size_type multiplication is not used. A crafted ELF file allowed remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact (bsc#1077745). - CVE-2018-6543: Prevent integer overflow in the function load_specific_debug_section() which resulted in `malloc()` with 0 size. A crafted ELF file allowed remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact (bsc#1079103). - CVE-2018-6759: The bfd_get_debug_link_info_1 function in the Binary File Descriptor (BFD) library (aka libbfd) had an unchecked strnlen operation. Remote attackers could have leveraged this vulnerability to cause a denial of service (segmentation fault) via a crafted ELF file (bsc#1079741). - CVE-2018-6872: The elf_parse_notes function in the Binary File Descriptor (BFD) library (aka libbfd) allowed remote attackers to cause a denial of service (out-of-bounds read and segmentation violation) via a note with a large alignment (bsc#1080556). - CVE-2018-7208: In the coff_pointerize_aux function in the Binary File Descriptor (BFD) library (aka libbfd) an index was not validated, which allowed remote attackers to cause a denial of service (segmentation fault) or possibly have unspecified other impact via a crafted file, as demonstrated by objcopy of a COFF object (bsc#1081527). - CVE-2018-7570: The assign_file_positions_for_non_load_sections function in the Binary File Descriptor (BFD) library (aka libbfd) allowed remote attackers to cause a denial of service (NULL pointer dereference and application crash) via an ELF file with a RELRO segment that lacks a matching LOAD segment, as demonstrated by objcopy (bsc#1083528). - CVE-2018-7569: The Binary File Descriptor (BFD) library (aka libbfd) allowed remote attackers to cause a denial of service (integer underflow or overflow, and application crash) via an ELF file with a corrupt DWARF FORM block, as demonstrated by nm (bsc#1083532). - CVE-2018-8945: The bfd_section_from_shdr function in the Binary File Descriptor (BFD) library (aka libbfd) allowed remote attackers to cause a denial of service (segmentation fault) via a large attribute section (bsc#1086608). - CVE-2018-7643: The display_debug_ranges function allowed remote attackers to cause a denial of service (integer overflow and application crash) or possibly have unspecified other impact via a crafted ELF file, as demonstrated by objdump (bsc#1086784). - CVE-2018-7642: The swap_std_reloc_in function in the Binary File Descriptor (BFD) library (aka libbfd) allowed remote attackers to cause a denial of service (aout_32_swap_std_reloc_out NULL pointer dereference and application crash) via a crafted ELF file, as demonstrated by objcopy (bsc#1086786). - CVE-2018-7568: The parse_die function in the Binary File Descriptor (BFD) library (aka libbfd) allowed remote attackers to cause a denial of service (integer overflow and application crash) via an ELF file with corrupt dwarf1 debug information, as demonstrated by nm (bsc#1086788). - CVE-2018-10373: concat_filename in the Binary File Descriptor (BFD) library (aka libbfd) allowed remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a crafted binary file, as demonstrated by nm-new (bsc#1090997). - CVE-2018-10372: process_cu_tu_index allowed remote attackers to cause a denial of service (heap-based buffer over-read and application crash) via a crafted binary file, as demonstrated by readelf (bsc#1091015). - CVE-2018-10535: The ignore_section_sym function in the Binary File Descriptor (BFD) library (aka libbfd) did not validate the output_section pointer in the case of a symtab entry with a
    last seen2020-06-05
    modified2018-10-19
    plugin id118220
    published2018-10-19
    reporterThis script is Copyright (C) 2018-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/118220
    titleopenSUSE Security Update : binutils (openSUSE-2018-1198)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from openSUSE Security Update openSUSE-2018-1198.
    #
    # The text description of this plugin is (C) SUSE LLC.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(118220);
      script_version("1.3");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/06/04");
    
      script_cve_id("CVE-2014-9939", "CVE-2017-15938", "CVE-2017-15939", "CVE-2017-15996", "CVE-2017-16826", "CVE-2017-16827", "CVE-2017-16828", "CVE-2017-16829", "CVE-2017-16830", "CVE-2017-16831", "CVE-2017-16832", "CVE-2017-6965", "CVE-2017-6966", "CVE-2017-6969", "CVE-2017-7209", "CVE-2017-7210", "CVE-2017-7223", "CVE-2017-7224", "CVE-2017-7225", "CVE-2017-7226", "CVE-2017-7299", "CVE-2017-7300", "CVE-2017-7301", "CVE-2017-7302", "CVE-2017-7303", "CVE-2017-7304", "CVE-2017-8392", "CVE-2017-8393", "CVE-2017-8394", "CVE-2017-8396", "CVE-2017-8421", "CVE-2017-9746", "CVE-2017-9747", "CVE-2017-9748", "CVE-2017-9750", "CVE-2017-9755", "CVE-2017-9756", "CVE-2018-10372", "CVE-2018-10373", "CVE-2018-10534", "CVE-2018-10535", "CVE-2018-6323", "CVE-2018-6543", "CVE-2018-6759", "CVE-2018-6872", "CVE-2018-7208", "CVE-2018-7568", "CVE-2018-7569", "CVE-2018-7570", "CVE-2018-7642", "CVE-2018-7643", "CVE-2018-8945");
    
      script_name(english:"openSUSE Security Update : binutils (openSUSE-2018-1198)");
      script_summary(english:"Check for the openSUSE-2018-1198 patch");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote openSUSE host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "This update for binutils to 2.31 fixes the following issues :
    
    These security issues were fixed :
    
      - CVE-2017-15996: readelf allowed remote attackers to
        cause a denial of service (excessive memory allocation)
        or possibly have unspecified other impact via a crafted
        ELF file that triggered a buffer overflow on fuzzed
        archive header (bsc#1065643).
    
      - CVE-2017-15939: Binary File Descriptor (BFD) library
        (aka libbfd) mishandled NULL files in a .debug_line file
        table, which allowed remote attackers to cause a denial
        of service (NULL pointer dereference and application
        crash) via a crafted ELF file, related to
        concat_filename (bsc#1065689).
    
      - CVE-2017-15938: the Binary File Descriptor (BFD) library
        (aka libbfd) miscalculated DW_FORM_ref_addr die refs in
        the case of a relocatable object file, which allowed
        remote attackers to cause a denial of service
        (find_abstract_instance_name invalid memory read,
        segmentation fault, and application crash)
        (bsc#1065693).
    
      - CVE-2017-16826: The coff_slurp_line_table function the
        Binary File Descriptor (BFD) library (aka libbfd)
        allowed remote attackers to cause a denial of service
        (invalid memory access and application crash) or
        possibly have unspecified other impact via a crafted PE
        file (bsc#1068640).
    
      - CVE-2017-16832: The pe_bfd_read_buildid function in the
        Binary File Descriptor (BFD) library (aka libbfd) did
        not validate size and offset values in the data
        dictionary, which allowed remote attackers to cause a
        denial of service (segmentation violation and
        application crash) or possibly have unspecified other
        impact via a crafted PE file (bsc#1068643).
    
      - CVE-2017-16831: Binary File Descriptor (BFD) library
        (aka libbfd) did not validate the symbol count, which
        allowed remote attackers to cause a denial of service
        (integer overflow and application crash, or excessive
        memory allocation) or possibly have unspecified other
        impact via a crafted PE file (bsc#1068887).
    
      - CVE-2017-16830: The print_gnu_property_note function did
        not have integer-overflow protection on 32-bit
        platforms, which allowed remote attackers to cause a
        denial of service (segmentation violation and
        application crash) or possibly have unspecified other
        impact via a crafted ELF file (bsc#1068888).
    
      - CVE-2017-16829: The _bfd_elf_parse_gnu_properties
        function in the Binary File Descriptor (BFD) library
        (aka libbfd) did not prevent negative pointers, which
        allowed remote attackers to cause a denial of service
        (out-of-bounds read and application crash) or possibly
        have unspecified other impact via a crafted ELF file
        (bsc#1068950).
    
      - CVE-2017-16828: The display_debug_frames function
        allowed remote attackers to cause a denial of service
        (integer overflow and heap-based buffer over-read, and
        application crash) or possibly have unspecified other
        impact via a crafted ELF file (bsc#1069176).
    
      - CVE-2017-16827: The aout_get_external_symbols function
        in the Binary File Descriptor (BFD) library (aka libbfd)
        allowed remote attackers to cause a denial of service
        (slurp_symtab invalid free and application crash) or
        possibly have unspecified other impact via a crafted ELF
        file (bsc#1069202).
    
      - CVE-2018-6323: The elf_object_p function in the Binary
        File Descriptor (BFD) library (aka libbfd) had an
        unsigned integer overflow because bfd_size_type
        multiplication is not used. A crafted ELF file allowed
        remote attackers to cause a denial of service
        (application crash) or possibly have unspecified other
        impact (bsc#1077745).
    
      - CVE-2018-6543: Prevent integer overflow in the function
        load_specific_debug_section() which resulted in
        `malloc()` with 0 size. A crafted ELF file allowed
        remote attackers to cause a denial of service
        (application crash) or possibly have unspecified other
        impact (bsc#1079103).
    
      - CVE-2018-6759: The bfd_get_debug_link_info_1 function in
        the Binary File Descriptor (BFD) library (aka libbfd)
        had an unchecked strnlen operation. Remote attackers
        could have leveraged this vulnerability to cause a
        denial of service (segmentation fault) via a crafted ELF
        file (bsc#1079741).
    
      - CVE-2018-6872: The elf_parse_notes function in the
        Binary File Descriptor (BFD) library (aka libbfd)
        allowed remote attackers to cause a denial of service
        (out-of-bounds read and segmentation violation) via a
        note with a large alignment (bsc#1080556).
    
      - CVE-2018-7208: In the coff_pointerize_aux function in
        the Binary File Descriptor (BFD) library (aka libbfd) an
        index was not validated, which allowed remote attackers
        to cause a denial of service (segmentation fault) or
        possibly have unspecified other impact via a crafted
        file, as demonstrated by objcopy of a COFF object
        (bsc#1081527).
    
      - CVE-2018-7570: The
        assign_file_positions_for_non_load_sections function in
        the Binary File Descriptor (BFD) library (aka libbfd)
        allowed remote attackers to cause a denial of service
        (NULL pointer dereference and application crash) via an
        ELF file with a RELRO segment that lacks a matching LOAD
        segment, as demonstrated by objcopy (bsc#1083528).
    
      - CVE-2018-7569: The Binary File Descriptor (BFD) library
        (aka libbfd) allowed remote attackers to cause a denial
        of service (integer underflow or overflow, and
        application crash) via an ELF file with a corrupt DWARF
        FORM block, as demonstrated by nm (bsc#1083532).
    
      - CVE-2018-8945: The bfd_section_from_shdr function in the
        Binary File Descriptor (BFD) library (aka libbfd)
        allowed remote attackers to cause a denial of service
        (segmentation fault) via a large attribute section
        (bsc#1086608).
    
      - CVE-2018-7643: The display_debug_ranges function allowed
        remote attackers to cause a denial of service (integer
        overflow and application crash) or possibly have
        unspecified other impact via a crafted ELF file, as
        demonstrated by objdump (bsc#1086784).
    
      - CVE-2018-7642: The swap_std_reloc_in function in the
        Binary File Descriptor (BFD) library (aka libbfd)
        allowed remote attackers to cause a denial of service
        (aout_32_swap_std_reloc_out NULL pointer dereference and
        application crash) via a crafted ELF file, as
        demonstrated by objcopy (bsc#1086786).
    
      - CVE-2018-7568: The parse_die function in the Binary File
        Descriptor (BFD) library (aka libbfd) allowed remote
        attackers to cause a denial of service (integer overflow
        and application crash) via an ELF file with corrupt
        dwarf1 debug information, as demonstrated by nm
        (bsc#1086788).
    
      - CVE-2018-10373: concat_filename in the Binary File
        Descriptor (BFD) library (aka libbfd) allowed remote
        attackers to cause a denial of service (NULL pointer
        dereference and application crash) via a crafted binary
        file, as demonstrated by nm-new (bsc#1090997).
    
      - CVE-2018-10372: process_cu_tu_index allowed remote
        attackers to cause a denial of service (heap-based
        buffer over-read and application crash) via a crafted
        binary file, as demonstrated by readelf (bsc#1091015).
    
      - CVE-2018-10535: The ignore_section_sym function in the
        Binary File Descriptor (BFD) library (aka libbfd) did
        not validate the output_section pointer in the case of a
        symtab entry with a 'SECTION' type that has a '0' value,
        which allowed remote attackers to cause a denial of
        service (NULL pointer dereference and application crash)
        via a crafted file, as demonstrated by objcopy
        (bsc#1091365).
    
      - CVE-2018-10534: The
        _bfd_XX_bfd_copy_private_bfd_data_common function in the
        Binary File Descriptor (BFD) library (aka libbfd)
        processesed a negative Data Directory size with an
        unbounded loop that increased the value of
        (external_IMAGE_DEBUG_DIRECTORY) *edd so that the
        address exceeded its own memory region, resulting in an
        out-of-bounds memory write, as demonstrated by objcopy
        copying private info with
        _bfd_pex64_bfd_copy_private_bfd_data_common in
        pex64igen.c (bsc#1091368).
    
    These non-security issues were fixed :
    
      - The AArch64 port now supports showing disassembly notes
        which are emitted when inconsistencies are found with
        the instruction that may result in the instruction being
        invalid. These can be turned on with the option -M notes
        to objdump.
    
      - The AArch64 port now emits warnings when a combination
        of an instruction and a named register could be invalid.
    
      - Added O modifier to ar to display member offsets inside
        an archive
    
      - The ADR and ADRL pseudo-instructions supported by the
        ARM assembler now only set the bottom bit of the address
        of thumb function symbols if the -mthumb-interwork
        command line option is active.
    
      - Add --generate-missing-build-notes=[yes|no] option to
        create (or not) GNU Build Attribute notes if none are
        present in the input sources. Add a
    
        --enable-generate-build-notes=[yes|no] configure time
        option to set the default behaviour. Set the default if
        the configure option is not used to 'no'.
    
      - Remove -mold-gcc command-line option for x86 targets.
    
      - Add -O[2|s] command-line options to x86 assembler to
        enable alternate shorter instruction encoding.
    
      - Add support for .nops directive. It is currently
        supported only for x86 targets.
    
      - Speed up direct linking with DLLs for Cygwin and Mingw
        targets.
    
      - Add a configure option --enable-separate-code to decide
        whether
    
        -z separate-code should be enabled in ELF linker by
        default. Default to yes for Linux/x86 targets. Note that
        -z separate-code can increase disk and memory size.
    
      - RISC-V: Fix symbol address problem with versioned
        symbols 
    
      - Restore riscv64-elf cross prefix via symlinks
    
      - RISC-V: Don't enable relaxation in relocatable link
    
      - Prevent linking faiures on i386 with assertion
        (bsc#1085784)
    
      - Fix symbol size bug when relaxation deletes bytes
    
      - Add --debug-dump=links option to readelf and
        --dwarf=links option to objdump which displays the
        contents of any .gnu_debuglink or .gnu_debugaltlink
        sections. Add a --debug-dump=follow-links option to
        readelf and a --dwarf=follow-links option to objdump
        which causes indirect links into separate debug info
        files to be followed when dumping other DWARF sections.
    
      - Add support for loaction views in DWARF debug line
        information.
    
      - Add -z separate-code to generate separate code PT_LOAD
        segment.
    
      - Add '-z undefs' command line option as the inverse of
        the '-z defs' option.
    
      - Add -z globalaudit command line option to force audit
        libraries to be run for every dynamic object loaded by
        an executable - provided that the loader supports this
        functionality.
    
      - Tighten linker script grammar around file name
        specifiers to prevent the use of SORT_BY_ALIGNMENT and
        SORT_BY_INIT_PRIORITY on filenames. These would
        previously be accepted but had no effect.
    
      - The EXCLUDE_FILE directive can now be placed within any
        SORT_* directive within input section lists.
    
      - Fix linker relaxation with --wrap
    
      - Add arm-none-eabi symlinks (bsc#1074741)
    
    Former updates of binutils also fixed the following security issues,
    for which there was not CVE assigned at the time the update was
    released or no mapping between code change and CVE existed :
    
      - CVE-2014-9939: Prevent stack-based buffer overflow when
        printing bad bytes in Intel Hex objects (bsc#1030296).
    
      - CVE-2017-7225: The find_nearest_line function in
        addr2line did not handle the case where the main file
        name and the directory name are both empty, triggering a
        NULL pointer dereference and an invalid write, and
        leading to a program crash (bsc#1030585).
    
      - CVE-2017-7224: The find_nearest_line function in objdump
        was vulnerable to an invalid write (of size 1) while
        disassembling a corrupt binary that contains an empty
        function name, leading to a program crash (bsc#1030588).
    
      - CVE-2017-7223: GNU assembler in was vulnerable to a
        global buffer overflow (of size 1) while attempting to
        unget an EOF character from the input stream,
        potentially leading to a program crash (bsc#1030589).
    
      - CVE-2017-7226: The pe_ILF_object_p function in the
        Binary File Descriptor (BFD) library (aka libbfd) was
        vulnerable to a heap-based buffer over-read of size 4049
        because it used the strlen function instead of strnlen,
        leading to program crashes in several utilities such as
        addr2line, size, and strings. It could lead to
        information disclosure as well (bsc#1030584).
    
      - CVE-2017-7299: The Binary File Descriptor (BFD) library
        (aka libbfd) had an invalid read (of size 8) because the
        code to emit relocs (bfd_elf_final_link function in
        bfd/elflink.c) did not check the format of the input
        file trying to read the ELF reloc section header. The
        vulnerability leads to a GNU linker (ld) program crash
        (bsc#1031644).
    
      - CVE-2017-7300: The Binary File Descriptor (BFD) library
        (aka libbfd) had an aout_link_add_symbols function in
        bfd/aoutx.h that is vulnerable to a heap-based buffer
        over-read (off-by-one) because of an incomplete check
        for invalid string offsets while loading symbols,
        leading to a GNU linker (ld) program crash
        (bsc#1031656).
    
      - CVE-2017-7302: The Binary File Descriptor (BFD) library
        (aka libbfd) had a swap_std_reloc_out function in
        bfd/aoutx.h that is vulnerable to an invalid read (of
        size 4) because of missing checks for relocs that could
        not be recognised. This vulnerability caused Binutils
        utilities like strip to crash (bsc#1031595).
    
      - CVE-2017-7303: The Binary File Descriptor (BFD) library
        (aka libbfd) was vulnerable to an invalid read (of size
        4) because of missing a check (in the find_link
        function) for null headers attempting to match them.
        This vulnerability caused Binutils utilities like strip
        to crash (bsc#1031593).
    
      - CVE-2017-7301: The Binary File Descriptor (BFD) library
        (aka libbfd) had an aout_link_add_symbols function in
        bfd/aoutx.h that has an off-by-one vulnerability because
        it did not carefully check the string offset. The
        vulnerability could lead to a GNU linker (ld) program
        crash (bsc#1031638).
    
      - CVE-2017-7304: The Binary File Descriptor (BFD) library
        (aka libbfd) was vulnerable to an invalid read (of size
        8) because of missing a check (in the
        copy_special_section_fields function) for an invalid
        sh_link field attempting to follow it. This
        vulnerability caused Binutils utilities like strip to
        crash (bsc#1031590).
    
      - CVE-2017-8392: The Binary File Descriptor (BFD) library
        (aka libbfd) was vulnerable to an invalid read of size 8
        because of missing a check to determine whether symbols
        are NULL in the _bfd_dwarf2_find_nearest_line function.
        This vulnerability caused programs that conduct an
        analysis of binary programs using the libbfd library,
        such as objdump, to crash (bsc#1037052).
    
      - CVE-2017-8393: The Binary File Descriptor (BFD) library
        (aka libbfd) was vulnerable to a global buffer over-read
        error because of an assumption made by code that runs
        for objcopy and strip, that SHT_REL/SHR_RELA sections
        are always named starting with a .rel/.rela prefix. This
        vulnerability caused programs that conduct an analysis
        of binary programs using the libbfd library, such as
        objcopy and strip, to crash (bsc#1037057).
    
      - CVE-2017-8394: The Binary File Descriptor (BFD) library
        (aka libbfd) was vulnerable to an invalid read of size 4
        due to NULL pointer dereferencing of
        _bfd_elf_large_com_section. This vulnerability caused
        programs that conduct an analysis of binary programs
        using the libbfd library, such as objcopy, to crash
        (bsc#1037061).
    
      - CVE-2017-8396: The Binary File Descriptor (BFD) library
        (aka libbfd) was vulnerable to an invalid read of size 1
        because the existing reloc offset range tests didn't
        catch small negative offsets less than the size of the
        reloc field. This vulnerability caused programs that
        conduct an analysis of binary programs using the libbfd
        library, such as objdump, to crash (bsc#1037066).
    
      - CVE-2017-8421: The function coff_set_alignment_hook in
        Binary File Descriptor (BFD) library (aka libbfd) had a
        memory leak vulnerability which can cause memory
        exhaustion in objdump via a crafted PE file
        (bsc#1037273).
    
      - CVE-2017-9746: The disassemble_bytes function in
        objdump.c allowed remote attackers to cause a denial of
        service (buffer overflow and application crash) or
        possibly have unspecified other impact via a crafted
        binary file, as demonstrated by mishandling of rae insns
        printing for this file during 'objdump
    
        -D' execution (bsc#1044891).
    
      - CVE-2017-9747: The ieee_archive_p function in the Binary
        File Descriptor (BFD) library (aka libbfd) might have
        allowed remote attackers to cause a denial of service
        (buffer overflow and application crash) or possibly have
        unspecified other impact via a crafted binary file, as
        demonstrated by mishandling of this file during 'objdump
        -D' execution (bsc#1044897).
    
      - CVE-2017-9748: The ieee_object_p function in the Binary
        File Descriptor (BFD) library (aka libbfd) might have
        allowed remote attackers to cause a denial of service
        (buffer overflow and application crash) or possibly have
        unspecified other impact via a crafted binary file, as
        demonstrated by mishandling of this file during 'objdump
        -D' execution (bsc#1044901).
    
      - CVE-2017-9750: opcodes/rx-decode.opc lacked bounds
        checks for certain scale arrays, which allowed remote
        attackers to cause a denial of service (buffer overflow
        and application crash) or possibly have unspecified
        other impact via a crafted binary file, as demonstrated
        by mishandling of this file during 'objdump -D'
        execution (bsc#1044909).
    
      - CVE-2017-9755: Not considering the the number of
        registers for bnd mode allowed remote attackers to cause
        a denial of service (buffer overflow and application
        crash) or possibly have unspecified other impact via a
        crafted binary file, as demonstrated by mishandling of
        this file during 'objdump -D' execution (bsc#1044925).
    
      - CVE-2017-9756: The aarch64_ext_ldst_reglist function
        allowed remote attackers to cause a denial of service
        (buffer overflow and application crash) or possibly have
        unspecified other impact via a crafted binary file, as
        demonstrated by mishandling of this file during 'objdump
        -D' execution (bsc#1044927).
    
      - CVE-2017-7209: The dump_section_as_bytes function in
        readelf accessed a NULL pointer while reading section
        contents in a corrupt binary, leading to a program crash
        (bsc#1030298).
    
      - CVE-2017-6965: readelf wrote to illegal addresses while
        processing corrupt input files containing
        symbol-difference relocations, leading to a heap-based
        buffer overflow (bsc#1029909).
    
      - CVE-2017-6966: readelf had a use-after-free
        (specifically read-after-free) error while processing
        multiple, relocated sections in an MSP430 binary. This
        is caused by mishandling of an invalid symbol index, and
        mishandling of state across invocations (bsc#1029908).
    
      - CVE-2017-6969: readelf was vulnerable to a heap-based
        buffer over-read while processing corrupt RL78 binaries.
        The vulnerability can trigger program crashes. It may
        lead to an information leak as well (bsc#1029907).
    
      - CVE-2017-7210: objdump was vulnerable to multiple
        heap-based buffer over-reads (of size 1 and size 8)
        while handling corrupt STABS enum type strings in a
        crafted object file, leading to program crash
        (bsc#1030297). This update was imported from the
        SUSE:SLE-12:Update update project."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1029907"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1029908"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1029909"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1030296"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1030297"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1030298"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1030584"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1030585"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1030588"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1030589"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1031590"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1031593"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1031595"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1031638"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1031644"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1031656"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1037052"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1037057"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1037061"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1037066"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1037273"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1044891"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1044897"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1044901"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1044909"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1044925"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1044927"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1065643"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1065689"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1065693"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1068640"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1068643"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1068887"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1068888"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1068950"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1069176"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1069202"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1074741"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1077745"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1079103"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1079741"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1080556"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1081527"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1083528"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1083532"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1085784"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1086608"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1086784"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1086786"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1086788"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1090997"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1091015"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1091365"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1091368"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected binutils packages."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:P/RL:O/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:binutils");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:binutils-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:binutils-debugsource");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:binutils-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:binutils-devel-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:binutils-gold");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:binutils-gold-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:cross-aarch64-binutils");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:cross-aarch64-binutils-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:cross-aarch64-binutils-debugsource");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:cross-arm-binutils");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:cross-arm-binutils-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:cross-arm-binutils-debugsource");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:cross-avr-binutils");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:cross-avr-binutils-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:cross-avr-binutils-debugsource");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:cross-hppa-binutils");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:cross-hppa-binutils-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:cross-hppa-binutils-debugsource");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:cross-hppa64-binutils");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:cross-hppa64-binutils-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:cross-hppa64-binutils-debugsource");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:cross-i386-binutils");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:cross-i386-binutils-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:cross-i386-binutils-debugsource");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:cross-ia64-binutils");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:cross-ia64-binutils-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:cross-ia64-binutils-debugsource");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:cross-m68k-binutils");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:cross-m68k-binutils-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:cross-m68k-binutils-debugsource");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:cross-mips-binutils");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:cross-mips-binutils-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:cross-mips-binutils-debugsource");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:cross-ppc-binutils");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:cross-ppc-binutils-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:cross-ppc-binutils-debugsource");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:cross-ppc64-binutils");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:cross-ppc64-binutils-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:cross-ppc64-binutils-debugsource");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:cross-ppc64le-binutils");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:cross-ppc64le-binutils-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:cross-ppc64le-binutils-debugsource");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:cross-s390-binutils");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:cross-s390-binutils-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:cross-s390-binutils-debugsource");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:cross-s390x-binutils");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:cross-s390x-binutils-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:cross-s390x-binutils-debugsource");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:cross-sparc-binutils");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:cross-sparc-binutils-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:cross-sparc-binutils-debugsource");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:cross-sparc64-binutils");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:cross-sparc64-binutils-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:cross-sparc64-binutils-debugsource");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:cross-spu-binutils");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:cross-spu-binutils-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:cross-spu-binutils-debugsource");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:cross-x86_64-binutils");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:cross-x86_64-binutils-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:cross-x86_64-binutils-debugsource");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:opensuse:42.3");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2018/10/18");
      script_set_attribute(attribute:"plugin_publication_date", value:"2018/10/19");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2018-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"SuSE Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/SuSE/release", "Host/SuSE/rpm-list", "Host/cpu");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/SuSE/release");
    if (isnull(release) || release =~ "^(SLED|SLES)") audit(AUDIT_OS_NOT, "openSUSE");
    if (release !~ "^(SUSE42\.3)$") audit(AUDIT_OS_RELEASE_NOT, "openSUSE", "42.3", release);
    if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    ourarch = get_kb_item("Host/cpu");
    if (!ourarch) audit(AUDIT_UNKNOWN_ARCH);
    if (ourarch !~ "^(i586|i686|x86_64)$") audit(AUDIT_ARCH_NOT, "i586 / i686 / x86_64", ourarch);
    
    flag = 0;
    
    if ( rpm_check(release:"SUSE42.3", reference:"binutils-2.31-19.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", reference:"binutils-debuginfo-2.31-19.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", reference:"binutils-debugsource-2.31-19.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", reference:"binutils-devel-2.31-19.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", reference:"binutils-gold-2.31-19.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", reference:"binutils-gold-debuginfo-2.31-19.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", reference:"cross-aarch64-binutils-2.31-19.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", reference:"cross-aarch64-binutils-debuginfo-2.31-19.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", reference:"cross-aarch64-binutils-debugsource-2.31-19.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", reference:"cross-arm-binutils-2.31-19.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", reference:"cross-arm-binutils-debuginfo-2.31-19.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", reference:"cross-arm-binutils-debugsource-2.31-19.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", reference:"cross-avr-binutils-2.31-19.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", reference:"cross-avr-binutils-debuginfo-2.31-19.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", reference:"cross-avr-binutils-debugsource-2.31-19.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", reference:"cross-hppa-binutils-2.31-19.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", reference:"cross-hppa-binutils-debuginfo-2.31-19.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", reference:"cross-hppa-binutils-debugsource-2.31-19.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", reference:"cross-hppa64-binutils-2.31-19.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", reference:"cross-hppa64-binutils-debuginfo-2.31-19.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", reference:"cross-hppa64-binutils-debugsource-2.31-19.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", reference:"cross-ia64-binutils-2.31-19.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", reference:"cross-ia64-binutils-debuginfo-2.31-19.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", reference:"cross-ia64-binutils-debugsource-2.31-19.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", reference:"cross-m68k-binutils-2.31-19.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", reference:"cross-m68k-binutils-debuginfo-2.31-19.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", reference:"cross-m68k-binutils-debugsource-2.31-19.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", reference:"cross-mips-binutils-2.31-19.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", reference:"cross-mips-binutils-debuginfo-2.31-19.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", reference:"cross-mips-binutils-debugsource-2.31-19.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", reference:"cross-ppc-binutils-2.31-19.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", reference:"cross-ppc-binutils-debuginfo-2.31-19.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", reference:"cross-ppc-binutils-debugsource-2.31-19.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", reference:"cross-ppc64-binutils-2.31-19.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", reference:"cross-ppc64-binutils-debuginfo-2.31-19.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", reference:"cross-ppc64-binutils-debugsource-2.31-19.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", reference:"cross-ppc64le-binutils-2.31-19.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", reference:"cross-ppc64le-binutils-debuginfo-2.31-19.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", reference:"cross-ppc64le-binutils-debugsource-2.31-19.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", reference:"cross-s390-binutils-2.31-19.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", reference:"cross-s390-binutils-debuginfo-2.31-19.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", reference:"cross-s390-binutils-debugsource-2.31-19.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", reference:"cross-s390x-binutils-2.31-19.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", reference:"cross-s390x-binutils-debuginfo-2.31-19.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", reference:"cross-s390x-binutils-debugsource-2.31-19.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", reference:"cross-sparc-binutils-2.31-19.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", reference:"cross-sparc-binutils-debuginfo-2.31-19.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", reference:"cross-sparc-binutils-debugsource-2.31-19.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", reference:"cross-sparc64-binutils-2.31-19.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", reference:"cross-sparc64-binutils-debuginfo-2.31-19.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", reference:"cross-sparc64-binutils-debugsource-2.31-19.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", reference:"cross-spu-binutils-2.31-19.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", reference:"cross-spu-binutils-debuginfo-2.31-19.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", reference:"cross-spu-binutils-debugsource-2.31-19.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", reference:"cross-x86_64-binutils-2.31-19.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", reference:"cross-x86_64-binutils-debuginfo-2.31-19.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", reference:"cross-x86_64-binutils-debugsource-2.31-19.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", cpu:"x86_64", reference:"binutils-devel-32bit-2.31-19.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", cpu:"x86_64", reference:"cross-i386-binutils-2.31-19.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", cpu:"x86_64", reference:"cross-i386-binutils-debuginfo-2.31-19.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", cpu:"x86_64", reference:"cross-i386-binutils-debugsource-2.31-19.1") ) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());
      else security_hole(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "binutils / binutils-debuginfo / binutils-debugsource / etc");
    }
    
  • NASL familyPhotonOS Local Security Checks
    NASL idPHOTONOS_PHSA-2017-0052.NASL
    descriptionAn update of [rsync,python2,procmail,libvirt,linux,mongodb,openssh,binutils,glibc] packages for photonOS has been released.
    last seen2019-02-21
    modified2019-02-07
    plugin id111901
    published2018-08-17
    reporterTenable
    sourcehttps://www.tenable.com/plugins/index.php?view=single&id=111901
    titlePhoton OS 1.0: Binutils / Glibc / Linux / Mongodb / Openssh / Procmail / Python2 / Rsync PHSA-2017-0052 (deprecated)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # @DEPRECATED@
    #
    # Disabled on 2/7/2019
    #
    
    # The descriptive text and package checks in this plugin were
    # extracted from VMware Security Advisory PHSA-2017-0052. The text
    # itself is copyright (C) VMware, Inc.
    
    include("compat.inc");
    
    if (description)
    {
      script_id(111901);
      script_version("1.2");
      script_cvs_date("Date: 2019/02/07 18:59:50");
    
      script_cve_id(
        "CVE-2016-5417",
        "CVE-2017-15115",
        "CVE-2017-15535",
        "CVE-2017-15906",
        "CVE-2017-16548",
        "CVE-2017-16826",
        "CVE-2017-16827",
        "CVE-2017-16828",
        "CVE-2017-16829",
        "CVE-2017-16830",
        "CVE-2017-16831",
        "CVE-2017-16832",
        "CVE-2017-16844",
        "CVE-2017-1000158",
        "CVE-2017-1000256"
      );
    
      script_name(english:"Photon OS 1.0: Binutils / Glibc / Linux / Mongodb / Openssh / Procmail / Python2 / Rsync PHSA-2017-0052 (deprecated)");
      script_summary(english:"Checks the rpm output for the updated packages.");
    
      script_set_attribute(attribute:"synopsis", value:
    "This plugin has been deprecated.");
      script_set_attribute(attribute:"description", value:
    "An update of
    [rsync,python2,procmail,libvirt,linux,mongodb,openssh,binutils,glibc]
    packages for photonOS has been released.");
      # https://github.com/vmware/photon/wiki/Security-Updates-91
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?a72c45fb");
      script_set_attribute(attribute:"solution", value:"n/a.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2017-16844");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2017/12/08");
      script_set_attribute(attribute:"plugin_publication_date", value:"2018/08/17");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:vmware:photonos:binutils");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:vmware:photonos:glibc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:vmware:photonos:linux");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:vmware:photonos:mongodb");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:vmware:photonos:openssh");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:vmware:photonos:procmail");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:vmware:photonos:python2");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:vmware:photonos:rsync");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:vmware:photonos:1.0");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"PhotonOS Local Security Checks");
    
      script_copyright(english:"This script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/PhotonOS/release", "Host/PhotonOS/rpm-list");
    
      exit(0);
    }
    
    exit(0, "This plugin has been deprecated.");
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    
    release = get_kb_item("Host/PhotonOS/release");
    if (isnull(release) || release !~ "^VMware Photon") audit(AUDIT_OS_NOT, "PhotonOS");
    if (release !~ "^VMware Photon (?:Linux|OS) 1\.0(\D|$)") audit(AUDIT_OS_NOT, "PhotonOS 1.0");
    
    if (!get_kb_item("Host/PhotonOS/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "PhotonOS", cpu);
    
    flag = 0;
    
    pkgs = [
      "binutils-2.29.1-2.ph1",
      "binutils-debuginfo-2.29.1-2.ph1",
      "binutils-devel-2.29.1-2.ph1",
      "glibc-2.22-17.ph1",
      "glibc-devel-2.22-17.ph1",
      "glibc-lang-2.22-17.ph1",
      "linux-4.4.103-1.ph1",
      "linux-api-headers-4.4.103-1.ph1",
      "linux-debuginfo-4.4.103-1.ph1",
      "linux-dev-4.4.103-1.ph1",
      "linux-docs-4.4.103-1.ph1",
      "linux-drivers-gpu-4.4.103-1.ph1",
      "linux-esx-4.4.103-1.ph1",
      "linux-esx-debuginfo-4.4.103-1.ph1",
      "linux-esx-devel-4.4.103-1.ph1",
      "linux-esx-docs-4.4.103-1.ph1",
      "linux-oprofile-4.4.103-1.ph1",
      "linux-sound-4.4.103-1.ph1",
      "linux-tools-4.4.103-1.ph1",
      "mongodb-3.4.10-1.ph1",
      "mongodb-debuginfo-3.4.10-1.ph1",
      "openssh-7.4p1-7.ph1",
      "openssh-debuginfo-7.4p1-7.ph1",
      "procmail-3.22-4.ph1",
      "python2-2.7.13-4.ph1",
      "python2-debuginfo-2.7.13-4.ph1",
      "python2-devel-2.7.13-4.ph1",
      "python2-libs-2.7.13-4.ph1",
      "python2-tools-2.7.13-4.ph1",
      "rsync-3.1.2-3.ph1",
      "rsync-debuginfo-3.1.2-3.ph1"
    ];
    
    foreach (pkg in pkgs)
      if (rpm_check(release:"PhotonOS-1.0", reference:pkg)) flag++;
    
    if (flag)
    {
      security_report_v4(
        port       : 0,
        severity   : SECURITY_HOLE,
        extra      : rpm_report_get()
      );
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "binutils / glibc / linux / mongodb / openssh / procmail / python2 / rsync");
    }
    
  • NASL familyHuawei Local Security Checks
    NASL idEULEROS_SA-2020-1466.NASL
    descriptionAccording to the versions of the binutils package installed, the EulerOS Virtualization installation on the remote host is affected by the following vulnerabilities : - GNU Binutils 2017-04-03 allows remote attackers to cause a denial of service (NULL pointer dereference and application crash), related to the process_mips_specific function in readelf.c, via a crafted ELF file that triggers a large memory-allocation attempt.(CVE-2017-9040) - The Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.28, has an aout_link_add_symbols function in bfd/aoutx.h that is vulnerable to a heap-based buffer over-read (off-by-one) because of an incomplete check for invalid string offsets while loading symbols, leading to a GNU linker (ld) program crash.(CVE-2017-7300) - The Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.28, has an aout_link_add_symbols function in bfd/aoutx.h that has an off-by-one vulnerability because it does not carefully check the string offset. The vulnerability could lead to a GNU linker (ld) program crash.(CVE-2017-7301) - The Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.28, has a swap_std_reloc_out function in bfd/aoutx.h that is vulnerable to an invalid read (of size 4) because of missing checks for relocs that could not be recognised. This vulnerability causes Binutils utilities like strip to crash.(CVE-2017-7302) - The Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.28, is vulnerable to an invalid read (of size 4) because of missing a check (in the find_link function) for null headers before attempting to match them. This vulnerability causes Binutils utilities like strip to crash.(CVE-2017-7303) - The Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.28, is vulnerable to an invalid read (of size 8) because of missing a check (in the copy_special_section_fields function) for an invalid sh_link field before attempting to follow it. This vulnerability causes Binutils utilities like strip to crash.(CVE-2017-7304) - The Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.28, is vulnerable to a global buffer over-read error because of an assumption made by code that runs for objcopy and strip, that SHT_REL/SHR_RELA sections are always named starting with a .rel/.rela prefix. This vulnerability causes programs that conduct an analysis of binary programs using the libbfd library, such as objcopy and strip, to crash.(CVE-2017-8393) - The Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.28, is vulnerable to an invalid write of size 8 because of missing a malloc() return-value check to see if memory had actually been allocated in the _bfd_generic_get_section_contents function. This vulnerability causes programs that conduct an analysis of binary programs using the libbfd library, such as objcopy, to crash.(CVE-2017-8395) - The Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.28, is vulnerable to an invalid read of size 1 because the existing reloc offset range tests didn
    last seen2020-04-30
    modified2020-04-16
    plugin id135628
    published2020-04-16
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/135628
    titleEulerOS Virtualization 3.0.2.2 : binutils (EulerOS-SA-2020-1466)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(135628);
      script_version("1.2");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/04/24");
    
      script_cve_id(
        "CVE-2017-12451",
        "CVE-2017-12452",
        "CVE-2017-12799",
        "CVE-2017-12967",
        "CVE-2017-13710",
        "CVE-2017-14128",
        "CVE-2017-14129",
        "CVE-2017-14529",
        "CVE-2017-14930",
        "CVE-2017-14932",
        "CVE-2017-14934",
        "CVE-2017-14938",
        "CVE-2017-14939",
        "CVE-2017-14940",
        "CVE-2017-15021",
        "CVE-2017-15022",
        "CVE-2017-15024",
        "CVE-2017-15025",
        "CVE-2017-15225",
        "CVE-2017-15938",
        "CVE-2017-15939",
        "CVE-2017-15996",
        "CVE-2017-16832",
        "CVE-2017-17080",
        "CVE-2017-17121",
        "CVE-2017-17122",
        "CVE-2017-17123",
        "CVE-2017-17124",
        "CVE-2017-17125",
        "CVE-2017-7209",
        "CVE-2017-7299",
        "CVE-2017-7300",
        "CVE-2017-7301",
        "CVE-2017-7302",
        "CVE-2017-7303",
        "CVE-2017-7304",
        "CVE-2017-7614",
        "CVE-2017-8393",
        "CVE-2017-8394",
        "CVE-2017-8395",
        "CVE-2017-8396",
        "CVE-2017-8397",
        "CVE-2017-8398",
        "CVE-2017-9038",
        "CVE-2017-9039",
        "CVE-2017-9040",
        "CVE-2017-9041",
        "CVE-2017-9042",
        "CVE-2017-9742",
        "CVE-2017-9744",
        "CVE-2017-9745",
        "CVE-2017-9746",
        "CVE-2017-9747",
        "CVE-2017-9748",
        "CVE-2017-9749",
        "CVE-2017-9750",
        "CVE-2017-9751",
        "CVE-2017-9752",
        "CVE-2017-9753",
        "CVE-2017-9754",
        "CVE-2017-9755",
        "CVE-2017-9756",
        "CVE-2017-9954",
        "CVE-2017-9955",
        "CVE-2018-12697",
        "CVE-2018-17358",
        "CVE-2018-17359",
        "CVE-2018-17360",
        "CVE-2018-18483",
        "CVE-2018-18605",
        "CVE-2018-18606",
        "CVE-2018-18607",
        "CVE-2018-19931",
        "CVE-2018-20657",
        "CVE-2018-6323",
        "CVE-2019-1010180",
        "CVE-2019-1010204",
        "CVE-2019-12972",
        "CVE-2019-14250",
        "CVE-2019-17451",
        "CVE-2019-9070",
        "CVE-2019-9071",
        "CVE-2019-9074",
        "CVE-2019-9075",
        "CVE-2019-9076"
      );
    
      script_name(english:"EulerOS Virtualization 3.0.2.2 : binutils (EulerOS-SA-2020-1466)");
      script_summary(english:"Checks the rpm output for the updated packages.");
    
      script_set_attribute(attribute:"synopsis", value:
    "The remote EulerOS Virtualization host is missing multiple security
    updates.");
      script_set_attribute(attribute:"description", value:
    "According to the versions of the binutils package installed, the
    EulerOS Virtualization installation on the remote host is affected by
    the following vulnerabilities :
    
      - GNU Binutils 2017-04-03 allows remote attackers to
        cause a denial of service (NULL pointer dereference and
        application crash), related to the
        process_mips_specific function in readelf.c, via a
        crafted ELF file that triggers a large
        memory-allocation attempt.(CVE-2017-9040)
    
      - The Binary File Descriptor (BFD) library (aka libbfd),
        as distributed in GNU Binutils 2.28, has an
        aout_link_add_symbols function in bfd/aoutx.h that is
        vulnerable to a heap-based buffer over-read
        (off-by-one) because of an incomplete check for invalid
        string offsets while loading symbols, leading to a GNU
        linker (ld) program crash.(CVE-2017-7300)
    
      - The Binary File Descriptor (BFD) library (aka libbfd),
        as distributed in GNU Binutils 2.28, has an
        aout_link_add_symbols function in bfd/aoutx.h that has
        an off-by-one vulnerability because it does not
        carefully check the string offset. The vulnerability
        could lead to a GNU linker (ld) program
        crash.(CVE-2017-7301)
    
      - The Binary File Descriptor (BFD) library (aka libbfd),
        as distributed in GNU Binutils 2.28, has a
        swap_std_reloc_out function in bfd/aoutx.h that is
        vulnerable to an invalid read (of size 4) because of
        missing checks for relocs that could not be recognised.
        This vulnerability causes Binutils utilities like strip
        to crash.(CVE-2017-7302)
    
      - The Binary File Descriptor (BFD) library (aka libbfd),
        as distributed in GNU Binutils 2.28, is vulnerable to
        an invalid read (of size 4) because of missing a check
        (in the find_link function) for null headers before
        attempting to match them. This vulnerability causes
        Binutils utilities like strip to crash.(CVE-2017-7303)
    
      - The Binary File Descriptor (BFD) library (aka libbfd),
        as distributed in GNU Binutils 2.28, is vulnerable to
        an invalid read (of size 8) because of missing a check
        (in the copy_special_section_fields function) for an
        invalid sh_link field before attempting to follow it.
        This vulnerability causes Binutils utilities like strip
        to crash.(CVE-2017-7304)
    
      - The Binary File Descriptor (BFD) library (aka libbfd),
        as distributed in GNU Binutils 2.28, is vulnerable to a
        global buffer over-read error because of an assumption
        made by code that runs for objcopy and strip, that
        SHT_REL/SHR_RELA sections are always named starting
        with a .rel/.rela prefix. This vulnerability causes
        programs that conduct an analysis of binary programs
        using the libbfd library, such as objcopy and strip, to
        crash.(CVE-2017-8393)
    
      - The Binary File Descriptor (BFD) library (aka libbfd),
        as distributed in GNU Binutils 2.28, is vulnerable to
        an invalid write of size 8 because of missing a
        malloc() return-value check to see if memory had
        actually been allocated in the
        _bfd_generic_get_section_contents function. This
        vulnerability causes programs that conduct an analysis
        of binary programs using the libbfd library, such as
        objcopy, to crash.(CVE-2017-8395)
    
      - The Binary File Descriptor (BFD) library (aka libbfd),
        as distributed in GNU Binutils 2.28, is vulnerable to
        an invalid read of size 1 because the existing reloc
        offset range tests didn't catch small negative offsets
        less than the size of the reloc field. This
        vulnerability causes programs that conduct an analysis
        of binary programs using the libbfd library, such as
        objdump, to crash.(CVE-2017-8396)
    
      - The Binary File Descriptor (BFD) library (aka libbfd),
        as distributed in GNU Binutils 2.28, is vulnerable to
        an invalid read of size 1 and an invalid write of size
        1 during processing of a corrupt binary containing
        reloc(s) with negative addresses. This vulnerability
        causes programs that conduct an analysis of binary
        programs using the libbfd library, such as objdump, to
        crash.(CVE-2017-8397)
    
      - dwarf.c in GNU Binutils 2.28 is vulnerable to an
        invalid read of size 1 during dumping of debug
        information from a corrupt binary. This vulnerability
        causes programs that conduct an analysis of binary
        programs, such as objdump and readelf, to
        crash.(CVE-2017-8398)
    
      - find_abstract_instance_name in dwarf2.c in the Binary
        File Descriptor (BFD) library (aka libbfd), as
        distributed in GNU Binutils 2.29, allows remote
        attackers to cause a denial of service (infinite
        recursion and application crash) via a crafted ELF
        file.(CVE-2017-15024)
    
      - The setup_group function in elf.c in the Binary File
        Descriptor (BFD) library (aka libbfd), as distributed
        in GNU Binutils 2.29, allows remote attackers to cause
        a denial of service (NULL pointer dereference and
        application crash) via a group section that is too
        small.(CVE-2017-13710)
    
      - The elf_read_notesfunction in bfd/elf.c in GNU Binutils
        2.29 allows remote attackers to cause a denial of
        service (buffer overflow and application crash) or
        possibly have unspecified other impact via a crafted
        binary file.(CVE-2017-12799)
    
      - elfcomm.c in readelf in GNU Binutils 2.29 allows remote
        attackers to cause a denial of service (excessive
        memory allocation) or possibly have unspecified other
        impact via a crafted ELF file that triggers a 'buffer
        overflow on fuzzed archive header,' related to an
        uninitialized variable, an improper conditional jump,
        and the get_archive_member_name,
        process_archive_index_and_symbols, and setup_archive
        functions.(CVE-2017-15996)
    
      - readelf.c in GNU Binutils 2017-04-12 has a 'cannot be
        represented in type long' issue, which might allow
        remote attackers to cause a denial of service
        (application crash) or possibly have unspecified other
        impact via a crafted ELF file.(CVE-2017-9042)
    
      - The score_opcodes function in opcodes/score7-dis.c in
        GNU Binutils 2.28 allows remote attackers to cause a
        denial of service (buffer overflow and application
        crash) or possibly have unspecified other impact via a
        crafted binary file, as demonstrated by mishandling of
        this file during 'objdump -D' execution.(CVE-2017-9742)
    
      - The sh_elf_set_mach_from_flags function in
        bfd/elf32-sh.c in the Binary File Descriptor (BFD)
        library (aka libbfd), as distributed in GNU Binutils
        2.28, allows remote attackers to cause a denial of
        service (buffer overflow and application crash) or
        possibly have unspecified other impact via a crafted
        binary file, as demonstrated by mishandling of this
        file during 'objdump -D' execution.(CVE-2017-9744)
    
      - The disassemble_bytes function in objdump.c in GNU
        Binutils 2.28 allows remote attackers to cause a denial
        of service (buffer overflow and application crash) or
        possibly have unspecified other impact via a crafted
        binary file, as demonstrated by mishandling of rae
        insns printing for this file during 'objdump -D'
        execution.(CVE-2017-9746)
    
      - The ieee_archive_p function in bfd/ieee.c in the Binary
        File Descriptor (BFD) library (aka libbfd), as
        distributed in GNU Binutils 2.28, might allow remote
        attackers to cause a denial of service (buffer overflow
        and application crash) or possibly have unspecified
        other impact via a crafted binary file, as demonstrated
        by mishandling of this file during 'objdump -D'
        execution. NOTE: this may be related to a compiler
        bug.(CVE-2017-9747)
    
      - The ieee_object_p function in bfd/ieee.c in the Binary
        File Descriptor (BFD) library (aka libbfd), as
        distributed in GNU Binutils 2.28, might allow remote
        attackers to cause a denial of service (buffer overflow
        and application crash) or possibly have unspecified
        other impact via a crafted binary file, as demonstrated
        by mishandling of this file during 'objdump -D'
        execution. NOTE: this may be related to a compiler
        bug.(CVE-2017-9748)
    
      - The *regs* macros in opcodes/bfin-dis.c in GNU Binutils
        2.28 allow remote attackers to cause a denial of
        service (buffer overflow and application crash) or
        possibly have unspecified other impact via a crafted
        binary file, as demonstrated by mishandling of this
        file during 'objdump -D' execution.(CVE-2017-9749)
    
      - opcodes/rx-decode.opc in GNU Binutils 2.28 lacks bounds
        checks for certain scale arrays, which allows remote
        attackers to cause a denial of service (buffer overflow
        and application crash) or possibly have unspecified
        other impact via a crafted binary file, as demonstrated
        by mishandling of this file during 'objdump -D'
        execution.(CVE-2017-9750)
    
      - opcodes/rl78-decode.opc in GNU Binutils 2.28 has an
        unbounded GETBYTE macro, which allows remote attackers
        to cause a denial of service (buffer overflow and
        application crash) or possibly have unspecified other
        impact via a crafted binary file, as demonstrated by
        mishandling of this file during 'objdump -D'
        execution.(CVE-2017-9751)
    
      - bfd/vms-alpha.c in the Binary File Descriptor (BFD)
        library (aka libbfd), as distributed in GNU Binutils
        2.28, allows remote attackers to cause a denial of
        service (buffer overflow and application crash) or
        possibly have unspecified other impact via a crafted
        binary file, as demonstrated by mishandling of this
        file in the _bfd_vms_get_value and _bfd_vms_slurp_etir
        functions during 'objdump -D' execution.(CVE-2017-9752)
    
      - The versados_mkobject function in bfd/versados.c in the
        Binary File Descriptor (BFD) library (aka libbfd), as
        distributed in GNU Binutils 2.28, does not initialize a
        certain data structure, which allows remote attackers
        to cause a denial of service (buffer overflow and
        application crash) or possibly have unspecified other
        impact via a crafted binary file, as demonstrated by
        mishandling of this file during 'objdump -D'
        execution.(CVE-2017-9753)
    
      - The process_otr function in bfd/versados.c in the
        Binary File Descriptor (BFD) library (aka libbfd), as
        distributed in GNU Binutils 2.28, does not validate a
        certain offset, which allows remote attackers to cause
        a denial of service (buffer overflow and application
        crash) or possibly have unspecified other impact via a
        crafted binary file, as demonstrated by mishandling of
        this file during 'objdump -D' execution.(CVE-2017-9754)
    
      - opcodes/i386-dis.c in GNU Binutils 2.28 does not
        consider the number of registers for bnd mode, which
        allows remote attackers to cause a denial of service
        (buffer overflow and application crash) or possibly
        have unspecified other impact via a crafted binary
        file, as demonstrated by mishandling of this file
        during 'objdump -D' execution.(CVE-2017-9755)
    
      - The aarch64_ext_ldst_reglist function in
        opcodes/aarch64-dis.c in GNU Binutils 2.28 allows
        remote attackers to cause a denial of service (buffer
        overflow and application crash) or possibly have
        unspecified other impact via a crafted binary file, as
        demonstrated by mishandling of this file during
        'objdump -D' execution.(CVE-2017-9756)
    
      - The elf_object_p function in elfcode.h in the Binary
        File Descriptor (BFD) library (aka libbfd), as
        distributed in GNU Binutils 2.29.1, has an unsigned
        integer overflow because bfd_size_type multiplication
        is not used. A crafted ELF file allows remote attackers
        to cause a denial of service (application crash) or
        possibly have unspecified other impact.(CVE-2018-6323)
    
      - elflink.c in the Binary File Descriptor (BFD) library
        (aka libbfd), as distributed in GNU Binutils 2.28, has
        a 'member access within null pointer' undefined
        behavior issue, which might allow remote attackers to
        cause a denial of service (application crash) or
        possibly have unspecified other impact via an 'int
        main() {return 0}' program.(CVE-2017-7614)
    
      - An issue was discovered in the Binary File Descriptor
        (BFD) library (aka libbfd), as distributed in GNU
        Binutils 2.32. It is a heap-based buffer overflow in
        _bfd_archive_64_bit_slurp_armap in
        archive64.c.(CVE-2019-9075)
    
      - A NULL pointer dereference (aka SEGV on unknown address
        0x000000000000) was discovered in
        work_stuff_copy_to_from in cplus-dem.c in GNU
        libiberty, as distributed in GNU Binutils 2.30. This
        can occur during execution of objdump.(CVE-2018-12697)
    
      - The bfd_mach_o_i386_canonicalize_one_reloc function in
        bfd/mach-o-i386.c in the Binary File Descriptor (BFD)
        library (aka libbfd), as distributed in GNU Binutils
        2.29 and earlier, allows remote attackers to cause an
        out of bounds heap read via a crafted mach-o
        file.(CVE-2017-12452)
    
      - GNU binutils gold gold v1.11-v1.16 (GNU binutils
        v2.21-v2.31.1) is affected by: Improper Input
        Validation, Signed/Unsigned Comparison, Out-of-bounds
        Read. The impact is: Denial of service. The component
        is: gold/fileread.cc:497, elfcpp/elfcpp_file.h:644. The
        attack vector is: An ELF file with an invalid e_shoff
        header field must be opened.(CVE-2019-1010204)
    
      - The _bfd_xcoff_read_ar_hdr function in
        bfd/coff-rs6000.c and bfd/coff64-rs6000.c in the Binary
        File Descriptor (BFD) library (aka libbfd), as
        distributed in GNU Binutils 2.29 and earlier, allows
        remote attackers to cause an out of bounds stack read
        via a crafted COFF image file.(CVE-2017-12451)
    
      - The dump_relocs_in_section function in objdump.c in GNU
        Binutils 2.29.1 does not check for reloc count integer
        overflows, which allows remote attackers to cause a
        denial of service (excessive memory allocation, or
        heap-based buffer overflow and application crash) or
        possibly have unspecified other impact via a crafted PE
        file.(CVE-2017-17122)
    
      - The _bfd_coff_read_string_table function in coffgen.c
        in the Binary File Descriptor (BFD) library (aka
        libbfd), as distributed in GNU Binutils 2.29.1, does
        not properly validate the size of the external string
        table, which allows remote attackers to cause a denial
        of service (excessive memory consumption, or heap-based
        buffer overflow and application crash) or possibly have
        unspecified other impact via a crafted COFF
        binary.(CVE-2017-17124)
    
      - The Binary File Descriptor (BFD) library (aka libbfd),
        as distributed in GNU Binutils 2.29.1, allows remote
        attackers to cause a denial of service (memory access
        violation) or possibly have unspecified other impact
        via a COFF binary in which a relocation refers to a
        location after the end of the to-be-relocated
        section.(CVE-2017-17121)
    
      - nm.c and objdump.c in GNU Binutils 2.29.1 mishandle
        certain global symbols, which allows remote attackers
        to cause a denial of service
        (_bfd_elf_get_symbol_version_string buffer over-read
        and application crash) or possibly have unspecified
        other impact via a crafted ELF file.(CVE-2017-17125)
    
      - The pe_bfd_read_buildid function in peicode.h in the
        Binary File Descriptor (BFD) library (aka libbfd), as
        distributed in GNU Binutils 2.29.1, does not validate
        size and offset values in the data dictionary, which
        allows remote attackers to cause a denial of service
        (segmentation violation and application crash) or
        possibly have unspecified other impact via a crafted PE
        file.(CVE-2017-16832)
    
      - dwarf2.c in the Binary File Descriptor (BFD) library
        (aka libbfd), as distributed in GNU Binutils 2.29,
        miscalculates DW_FORM_ref_addr die refs in the case of
        a relocatable object file, which allows remote
        attackers to cause a denial of service
        (find_abstract_instance_name invalid memory read,
        segmentation fault, and application
        crash).(CVE-2017-15938)
    
      - The _bfd_vms_slurp_etir function in bfd/vms-alpha.c in
        the Binary File Descriptor (BFD) library (aka libbfd),
        as distributed in GNU Binutils 2.28, allows remote
        attackers to cause a denial of service (buffer overflow
        and application crash) or possibly have unspecified
        other impact via a crafted binary file, as demonstrated
        by mishandling of this file during 'objdump -D'
        execution.(CVE-2017-9745)
    
      - The Binary File Descriptor (BFD) library (aka libbfd),
        as distributed in GNU Binutils 2.28, is vulnerable to
        an invalid read of size 4 due to NULL pointer
        dereferencing of _bfd_elf_large_com_section. This
        vulnerability causes programs that conduct an analysis
        of binary programs using the libbfd library, such as
        objcopy, to crash.(CVE-2017-8394)
    
      - The getsym function in tekhex.c in the Binary File
        Descriptor (BFD) library (aka libbfd), as distributed
        in GNU Binutils 2.29, allows remote attackers to cause
        a denial of service (stack-based buffer over-read and
        application crash) via a malformed tekhex
        binary.(CVE-2017-12967)
    
      - The getvalue function in tekhex.c in the Binary File
        Descriptor (BFD) library (aka libbfd), as distributed
        in GNU Binutils 2.28, allows remote attackers to cause
        a denial of service (stack-based buffer over-read and
        application crash) via a crafted tekhex file, as
        demonstrated by mishandling within the nm
        program.(CVE-2017-9954)
    
      - The get_build_id function in opncls.c in the Binary
        File Descriptor (BFD) library (aka libbfd), as
        distributed in GNU Binutils 2.28, allows remote
        attackers to cause a denial of service (heap-based
        buffer over-read and application crash) via a crafted
        file in which a certain size field is larger than a
        corresponding data field, as demonstrated by
        mishandling within the objdump program.(CVE-2017-9955)
    
      - GNU Binutils 2.28 allows remote attackers to cause a
        denial of service (heap-based buffer over-read and
        application crash) via a crafted ELF file, related to
        MIPS GOT mishandling in the process_mips_specific
        function in readelf.c.(CVE-2017-9041)
    
      - GNU Binutils 2.28 allows remote attackers to cause a
        denial of service (heap-based buffer over-read and
        application crash) via a crafted ELF file, related to
        the byte_get_little_endian function in elfcomm.c, the
        get_unwind_section_word function in readelf.c, and ARM
        unwind information that contains invalid word
        offsets.(CVE-2017-9038)
    
      - The dump_section_as_bytes function in readelf in GNU
        Binutils 2.28 accesses a NULL pointer while reading
        section contents in a corrupt binary, leading to a
        program crash.(CVE-2017-7209)
    
      - The Binary File Descriptor (BFD) library (aka libbfd),
        as distributed in GNU Binutils 2.28, has an invalid
        read (of size 8) because the code to emit relocs
        (bfd_elf_final_link function in bfd/elflink.c) does not
        check the format of the input file before trying to
        read the ELF reloc section header. The vulnerability
        leads to a GNU linker (ld) program
        crash.(CVE-2017-7299)
    
      - An issue was discovered in the Binary File Descriptor
        (BFD) library (aka libbfd), as distributed in GNU
        Binutils 2.31. a heap-based buffer over-read in
        bfd_getl32 in libbfd.c allows an attacker to cause a
        denial of service through a crafted PE file. This
        vulnerability can be triggered by the executable
        objdump.(CVE-2018-17360)
    
      - The coff_slurp_reloc_table function in coffcode.h in
        the Binary File Descriptor (BFD) library (aka libbfd),
        as distributed in GNU Binutils 2.29.1, allows remote
        attackers to cause a denial of service (NULL pointer
        dereference and application crash) via a crafted COFF
        based file.(CVE-2017-17123)
    
      - elf.c in the Binary File Descriptor (BFD) library (aka
        libbfd), as distributed in GNU Binutils 2.29.1, does
        not validate sizes of core notes, which allows remote
        attackers to cause a denial of service (bfd_getl32
        heap-based buffer over-read and application crash) via
        a crafted object file, related to
        elfcore_grok_netbsd_procinfo,
        elfcore_grok_openbsd_procinfo, and
        elfcore_grok_nto_status.(CVE-2017-17080)
    
      - _bfd_dwarf2_cleanup_debug_info in dwarf2.c in the
        Binary File Descriptor (BFD) library (aka libbfd), as
        distributed in GNU Binutils 2.29, allows remote
        attackers to cause a denial of service (memory leak)
        via a crafted ELF file.(CVE-2017-15225)
    
      - process_debug_info in dwarf.c in the Binary File
        Descriptor (BFD) library (aka libbfd), as distributed
        in GNU Binutils 2.29, allows remote attackers to cause
        a denial of service (infinite loop) via a crafted ELF
        file that contains a negative size value in a CU
        structure.(CVE-2017-14934)
    
      - dwarf2.c in the Binary File Descriptor (BFD) library
        (aka libbfd), as distributed in GNU Binutils 2.29,
        mishandles NULL files in a .debug_line file table,
        which allows remote attackers to cause a denial of
        service (NULL pointer dereference and application
        crash) via a crafted ELF file, related to
        concat_filename. NOTE: this issue is caused by an
        incomplete fix for CVE-2017-15023.(CVE-2017-15939)
    
      - decode_line_info in dwarf2.c in the Binary File
        Descriptor (BFD) library (aka libbfd), as distributed
        in GNU Binutils 2.29, allows remote attackers to cause
        a denial of service (infinite loop) via a crafted ELF
        file.(CVE-2017-14932)
    
      - dwarf2.c in the Binary File Descriptor (BFD) library
        (aka libbfd), as distributed in GNU Binutils 2.29, does
        not validate the DW_AT_name data type, which allows
        remote attackers to cause a denial of service
        (bfd_hash_hash NULL pointer dereference, or
        out-of-bounds access, and application crash) via a
        crafted ELF file, related to scan_unit_for_symbols and
        parse_comp_unit.(CVE-2017-15022)
    
      - bfd_get_debug_link_info_1 in opncls.c in the Binary
        File Descriptor (BFD) library (aka libbfd), as
        distributed in GNU Binutils 2.29, allows remote
        attackers to cause a denial of service (heap-based
        buffer over-read and application crash) via a crafted
        ELF file, related to bfd_getl32.(CVE-2017-15021)
    
      - Memory leak in decode_line_info in dwarf2.c in the
        Binary File Descriptor (BFD) library (aka libbfd), as
        distributed in GNU Binutils 2.29, allows remote
        attackers to cause a denial of service (memory
        consumption) via a crafted ELF file.(CVE-2017-14930)
    
      - decode_line_info in dwarf2.c in the Binary File
        Descriptor (BFD) library (aka libbfd), as distributed
        in GNU Binutils 2.29, allows remote attackers to cause
        a denial of service (divide-by-zero error and
        application crash) via a crafted ELF
        file.(CVE-2017-15025)
    
      - decode_line_info in dwarf2.c in the Binary File
        Descriptor (BFD) library (aka libbfd), as distributed
        in GNU Binutils 2.29, mishandles a length calculation,
        which allows remote attackers to cause a denial of
        service (heap-based buffer over-read and application
        crash) via a crafted ELF file, related to
        read_1_byte.(CVE-2017-14939)
    
      - scan_unit_for_symbols in dwarf2.c in the Binary File
        Descriptor (BFD) library (aka libbfd), as distributed
        in GNU Binutils 2.29, allows remote attackers to cause
        a denial of service (NULL pointer dereference and
        application crash) via a crafted ELF
        file.(CVE-2017-14940)
    
      - _bfd_elf_slurp_version_tables in elf.c in the Binary
        File Descriptor (BFD) library (aka libbfd), as
        distributed in GNU Binutils 2.29, allows remote
        attackers to cause a denial of service (excessive
        memory allocation and application crash) via a crafted
        ELF file.(CVE-2017-14938)
    
      - The pe_print_idata function in peXXigen.c in the Binary
        File Descriptor (BFD) library (aka libbfd), as
        distributed in GNU Binutils 2.29, mishandles HintName
        vector entries, which allows remote attackers to cause
        a denial of service (heap-based buffer over-read and
        application crash) via a crafted PE file, related to
        the bfd_getl16 function.(CVE-2017-14529)
    
      - The decode_line_info function in dwarf2.c in the Binary
        File Descriptor (BFD) library (aka libbfd), as
        distributed in GNU Binutils 2.29, allows remote
        attackers to cause a denial of service (read_1_byte
        heap-based buffer over-read and application crash) via
        a crafted ELF file.(CVE-2017-14128)
    
      - GNU Binutils 2.28 allows remote attackers to cause a
        denial of service (memory consumption) via a crafted
        ELF file with many program headers, related to the
        get_program_headers function in
        readelf.c.(CVE-2017-9039)
    
      - An issue was discovered in elf_link_input_bfd in
        elflink.c in the Binary File Descriptor (BFD) library
        (aka libbfd), as distributed in GNU Binutils 2.31.
        There is a NULL pointer dereference in
        elf_link_input_bfd when used for finding STT_TLS
        symbols without any TLS section. A specially crafted
        ELF allows remote attackers to cause a denial of
        service, as demonstrated by ld.(CVE-2018-18607)
    
      - An issue was discovered in the merge_strings function
        in merge.c in the Binary File Descriptor (BFD) library
        (aka libbfd), as distributed in GNU Binutils 2.31.
        There is a NULL pointer dereference in
        _bfd_add_merge_section when attempting to merge
        sections with large alignments. A specially crafted ELF
        allows remote attackers to cause a denial of service,
        as demonstrated by ld.(CVE-2018-18606)
    
      - A heap-based buffer over-read issue was discovered in
        the function sec_merge_hash_lookup in merge.c in the
        Binary File Descriptor (BFD) library (aka libbfd), as
        distributed in GNU Binutils 2.31, because
        _bfd_add_merge_section mishandles section merges when
        size is not a multiple of entsize. A specially crafted
        ELF allows remote attackers to cause a denial of
        service, as demonstrated by ld.(CVE-2018-18605)
    
      - An issue was discovered in the Binary File Descriptor
        (BFD) library (aka libbfd), as distributed in GNU
        Binutils 2.32. It is an integer overflow leading to a
        SEGV in _bfd_dwarf2_find_nearest_line in dwarf2.c, as
        demonstrated by nm.(CVE-2019-17451)
    
      - An issue was discovered in the Binary File Descriptor
        (BFD) library (aka libbfd), as distributed in GNU
        Binutils 2.32. There is a heap-based buffer over-read
        in _bfd_doprnt in bfd.c because elf_object_p in
        elfcode.h mishandles an e_shstrndx section of type
        SHT_GROUP by omitting a trailing '\0'
        character.(CVE-2019-12972)
    
      - An issue was discovered in the Binary File Descriptor
        (BFD) library (aka libbfd), as distributed in GNU
        Binutils through 2.31. There is a heap-based buffer
        overflow in bfd_elf32_swap_phdr_in in elfcode.h because
        the number of program headers is not
        restricted.(CVE-2018-19931)
    
      - GNU gdb All versions is affected by: Buffer Overflow -
        Out of bound memory access. The impact is: Deny of
        Service, Memory Disclosure, and Possible Code
        Execution. The component is: The main gdb module. The
        attack vector is: Open an ELF for debugging. The fixed
        version is: Not fixed yet.(CVE-2019-1010180)
    
      - An issue was discovered in the Binary File Descriptor
        (BFD) library (aka libbfd), as distributed in GNU
        Binutils 2.31. An invalid memory access exists in
        bfd_zalloc in opncls.c. Attackers could leverage this
        vulnerability to cause a denial of service (application
        crash) via a crafted ELF file.(CVE-2018-17359)
    
      - An issue was discovered in the Binary File Descriptor
        (BFD) library (aka libbfd), as distributed in GNU
        Binutils 2.31. An invalid memory access exists in
        _bfd_stab_section_find_nearest_line in syms.c.
        Attackers could leverage this vulnerability to cause a
        denial of service (application crash) via a crafted ELF
        file.(CVE-2018-17358)
    
      - The read_section function in dwarf2.c in the Binary
        File Descriptor (BFD) library (aka libbfd), as
        distributed in GNU Binutils 2.29, allows remote
        attackers to cause a denial of service (parse_comp_unit
        heap-based buffer over-read and application crash) via
        a crafted ELF file.(CVE-2017-14129)
    
      - An issue was discovered in the Binary File Descriptor
        (BFD) library (aka libbfd), as distributed in GNU
        Binutils 2.32. It is an attempted excessive memory
        allocation in elf_read_notes in elf.c.(CVE-2019-9076)
    
      - An issue was discovered in the Binary File Descriptor
        (BFD) library (aka libbfd), as distributed in GNU
        Binutils 2.32. It is an out-of-bounds read leading to a
        SEGV in bfd_getl32 in libbfd.c, when called from
        pex64_get_runtime_function in
        pei-x86_64.c.(CVE-2019-9074)
    
      - An issue was discovered in GNU libiberty, as
        distributed in GNU Binutils 2.32.
        simple_object_elf_match in simple-object-elf.c does not
        check for a zero shstrndx value, leading to an integer
        overflow and resultant heap-based buffer
        overflow.(CVE-2019-14250)
    
      - An issue was discovered in GNU libiberty, as
        distributed in GNU Binutils 2.32. It is a stack
        consumption issue in d_count_templates_scopes in
        cp-demangle.c after many recursive calls(CVE-2019-9071)
    
      - An issue was discovered in GNU libiberty, as
        distributed in GNU Binutils 2.32. It is a heap-based
        buffer over-read in d_expression_1 in cp-demangle.c
        after many recursive calls.(CVE-2019-9070)
    
      - The demangle_template function in cplus-dem.c in GNU
        libiberty, as distributed in GNU Binutils 2.31.1, has a
        memory leak via a crafted string, leading to a denial
        of service (memory consumption), as demonstrated by
        cxxfilt, a related issue to
        CVE-2018-12698.(CVE-2018-20657)
    
      - The get_count function in cplus-dem.c in GNU libiberty,
        as distributed in GNU Binutils 2.31, allows remote
        attackers to cause a denial of service (malloc called
        with the result of an integer-overflowing calculation)
        or possibly have unspecified other impact via a crafted
        string, as demonstrated by c++filt.(CVE-2018-18483)
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the EulerOS security advisory. Tenable
    has attempted to automatically clean and format it as much as possible
    without introducing additional issues.");
      # https://developer.huaweicloud.com/ict/en/site-euleros/euleros/security-advisories/EulerOS-SA-2020-1466
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?00bc140a");
      script_set_attribute(attribute:"solution", value:
    "Update the affected binutils packages.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:P/RL:O/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2020/04/16");
      script_set_attribute(attribute:"plugin_publication_date", value:"2020/04/16");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:binutils");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:huawei:euleros:uvp:3.0.2.2");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"Huawei Local Security Checks");
    
      script_copyright(english:"This script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/cpu", "Host/EulerOS/release", "Host/EulerOS/rpm-list", "Host/EulerOS/uvp_version");
    
      exit(0);
    }
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    
    release = get_kb_item("Host/EulerOS/release");
    if (isnull(release) || release !~ "^EulerOS") audit(AUDIT_OS_NOT, "EulerOS");
    uvp = get_kb_item("Host/EulerOS/uvp_version");
    if (uvp != "3.0.2.2") audit(AUDIT_OS_NOT, "EulerOS Virtualization 3.0.2.2");
    if (!get_kb_item("Host/EulerOS/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$" && "aarch64" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "EulerOS", cpu);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_ARCH_NOT, "i686 / x86_64", cpu);
    
    flag = 0;
    
    pkgs = ["binutils-2.27-28.base.1.h40.eulerosv2r7"];
    
    foreach (pkg in pkgs)
      if (rpm_check(release:"EulerOS-2.0", reference:pkg)) flag++;
    
    if (flag)
    {
      security_report_v4(
        port       : 0,
        severity   : SECURITY_HOLE,
        extra      : rpm_report_get()
      );
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "binutils");
    }
    
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2018-1222.NASL
    descriptionThis update for binutils to version 2.31 fixes the following issues : These security issues were fixed : - CVE-2017-15996: readelf allowed remote attackers to cause a denial of service (excessive memory allocation) or possibly have unspecified other impact via a crafted ELF file that triggered a buffer overflow on fuzzed archive header (bsc#1065643) - CVE-2017-15939: Binary File Descriptor (BFD) library (aka libbfd) mishandled NULL files in a .debug_line file table, which allowed remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a crafted ELF file, related to concat_filename (bsc#1065689) - CVE-2017-15938: the Binary File Descriptor (BFD) library (aka libbfd) miscalculated DW_FORM_ref_addr die refs in the case of a relocatable object file, which allowed remote attackers to cause a denial of service (find_abstract_instance_name invalid memory read, segmentation fault, and application crash) (bsc#1065693) - CVE-2017-16826: The coff_slurp_line_table function the Binary File Descriptor (BFD) library (aka libbfd) allowed remote attackers to cause a denial of service (invalid memory access and application crash) or possibly have unspecified other impact via a crafted PE file (bsc#1068640) - CVE-2017-16832: The pe_bfd_read_buildid function in the Binary File Descriptor (BFD) library (aka libbfd) did not validate size and offset values in the data dictionary, which allowed remote attackers to cause a denial of service (segmentation violation and application crash) or possibly have unspecified other impact via a crafted PE file (bsc#1068643) - CVE-2017-16831: Binary File Descriptor (BFD) library (aka libbfd) did not validate the symbol count, which allowed remote attackers to cause a denial of service (integer overflow and application crash, or excessive memory allocation) or possibly have unspecified other impact via a crafted PE file (bsc#1068887) - CVE-2017-16830: The print_gnu_property_note function did not have integer-overflow protection on 32-bit platforms, which allowed remote attackers to cause a denial of service (segmentation violation and application crash) or possibly have unspecified other impact via a crafted ELF file (bsc#1068888) - CVE-2017-16829: The _bfd_elf_parse_gnu_properties function in the Binary File Descriptor (BFD) library (aka libbfd) did not prevent negative pointers, which allowed remote attackers to cause a denial of service (out-of-bounds read and application crash) or possibly have unspecified other impact via a crafted ELF file (bsc#1068950) - CVE-2017-16828: The display_debug_frames function allowed remote attackers to cause a denial of service (integer overflow and heap-based buffer over-read, and application crash) or possibly have unspecified other impact via a crafted ELF file (bsc#1069176) - CVE-2017-16827: The aout_get_external_symbols function in the Binary File Descriptor (BFD) library (aka libbfd) allowed remote attackers to cause a denial of service (slurp_symtab invalid free and application crash) or possibly have unspecified other impact via a crafted ELF file (bsc#1069202) - CVE-2018-6323: The elf_object_p function in the Binary File Descriptor (BFD) library (aka libbfd) had an unsigned integer overflow because bfd_size_type multiplication is not used. A crafted ELF file allowed remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact (bsc#1077745) - CVE-2018-6543: Prevent integer overflow in the function load_specific_debug_section() which resulted in `malloc()` with 0 size. A crafted ELF file allowed remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact (bsc#1079103) - CVE-2018-6759: The bfd_get_debug_link_info_1 function in the Binary File Descriptor (BFD) library (aka libbfd) had an unchecked strnlen operation. Remote attackers could have leveraged this vulnerability to cause a denial of service (segmentation fault) via a crafted ELF file (bsc#1079741) - CVE-2018-6872: The elf_parse_notes function in the Binary File Descriptor (BFD) library (aka libbfd) allowed remote attackers to cause a denial of service (out-of-bounds read and segmentation violation) via a note with a large alignment (bsc#1080556) - CVE-2018-7208: In the coff_pointerize_aux function in the Binary File Descriptor (BFD) library (aka libbfd) an index was not validated, which allowed remote attackers to cause a denial of service (segmentation fault) or possibly have unspecified other impact via a crafted file, as demonstrated by objcopy of a COFF object (bsc#1081527) - CVE-2018-7570: The assign_file_positions_for_non_load_sections function in the Binary File Descriptor (BFD) library (aka libbfd) allowed remote attackers to cause a denial of service (NULL pointer dereference and application crash) via an ELF file with a RELRO segment that lacks a matching LOAD segment, as demonstrated by objcopy (bsc#1083528) - CVE-2018-7569: The Binary File Descriptor (BFD) library (aka libbfd) allowed remote attackers to cause a denial of service (integer underflow or overflow, and application crash) via an ELF file with a corrupt DWARF FORM block, as demonstrated by nm (bsc#1083532) - CVE-2018-8945: The bfd_section_from_shdr function in the Binary File Descriptor (BFD) library (aka libbfd) allowed remote attackers to cause a denial of service (segmentation fault) via a large attribute section (bsc#1086608) - CVE-2018-7643: The display_debug_ranges function allowed remote attackers to cause a denial of service (integer overflow and application crash) or possibly have unspecified other impact via a crafted ELF file, as demonstrated by objdump (bsc#1086784) - CVE-2018-7642: The swap_std_reloc_in function in the Binary File Descriptor (BFD) library (aka libbfd) allowed remote attackers to cause a denial of service (aout_32_swap_std_reloc_out NULL pointer dereference and application crash) via a crafted ELF file, as demonstrated by objcopy (bsc#1086786) - CVE-2018-7568: The parse_die function in the Binary File Descriptor (BFD) library (aka libbfd) allowed remote attackers to cause a denial of service (integer overflow and application crash) via an ELF file with corrupt dwarf1 debug information, as demonstrated by nm (bsc#1086788) - CVE-2018-10373: concat_filename in the Binary File Descriptor (BFD) library (aka libbfd) allowed remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a crafted binary file, as demonstrated by nm-new (bsc#1090997) - CVE-2018-10372: process_cu_tu_index allowed remote attackers to cause a denial of service (heap-based buffer over-read and application crash) via a crafted binary file, as demonstrated by readelf (bsc#1091015) - CVE-2018-10535: The ignore_section_sym function in the Binary File Descriptor (BFD) library (aka libbfd) did not validate the output_section pointer in the case of a symtab entry with a
    last seen2020-06-05
    modified2018-10-24
    plugin id118337
    published2018-10-24
    reporterThis script is Copyright (C) 2018-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/118337
    titleopenSUSE Security Update : binutils (openSUSE-2018-1222)
  • NASL familyHuawei Local Security Checks
    NASL idEULEROS_SA-2020-1205.NASL
    descriptionAccording to the versions of the binutils package installed, the EulerOS Virtualization for ARM 64 installation on the remote host is affected by the following vulnerabilities : - The dump_relocs_in_section function in objdump.c in GNU Binutils 2.29.1 does not check for reloc count integer overflows, which allows remote attackers to cause a denial of service (excessive memory allocation, or heap-based buffer overflow and application crash) or possibly have unspecified other impact via a crafted PE file.(CVE-2017-17122) - The _bfd_coff_read_string_table function in coffgen.c in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.29.1, does not properly validate the size of the external string table, which allows remote attackers to cause a denial of service (excessive memory consumption, or heap-based buffer overflow and application crash) or possibly have unspecified other impact via a crafted COFF binary.(CVE-2017-17124) - The Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.29.1, allows remote attackers to cause a denial of service (memory access violation) or possibly have unspecified other impact via a COFF binary in which a relocation refers to a location after the end of the to-be-relocated section.(CVE-2017-17121) - nm.c and objdump.c in GNU Binutils 2.29.1 mishandle certain global symbols, which allows remote attackers to cause a denial of service (_bfd_elf_get_symbol_version_string buffer over-read and application crash) or possibly have unspecified other impact via a crafted ELF file.(CVE-2017-17125) - The pe_bfd_read_buildid function in peicode.h in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.29.1, does not validate size and offset values in the data dictionary, which allows remote attackers to cause a denial of service (segmentation violation and application crash) or possibly have unspecified other impact via a crafted PE file.(CVE-2017-16832) - dwarf2.c in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.29, miscalculates DW_FORM_ref_addr die refs in the case of a relocatable object file, which allows remote attackers to cause a denial of service (find_abstract_instance_name invalid memory read, segmentation fault, and application crash).(CVE-2017-15938) - The _bfd_vms_slurp_etir function in bfd/vms-alpha.c in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.28, allows remote attackers to cause a denial of service (buffer overflow and application crash) or possibly have unspecified other impact via a crafted binary file, as demonstrated by mishandling of this file during
    last seen2020-03-19
    modified2020-03-13
    plugin id134494
    published2020-03-13
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/134494
    titleEulerOS Virtualization for ARM 64 3.0.2.0 : binutils (EulerOS-SA-2020-1205)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2018-3207-1.NASL
    descriptionThis update for binutils to 2.31 fixes the following issues : These security issues were fixed : CVE-2017-15996: readelf allowed remote attackers to cause a denial of service (excessive memory allocation) or possibly have unspecified other impact via a crafted ELF file that triggered a buffer overflow on fuzzed archive header (bsc#1065643). CVE-2017-15939: Binary File Descriptor (BFD) library (aka libbfd) mishandled NULL files in a .debug_line file table, which allowed remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a crafted ELF file, related to concat_filename (bsc#1065689). CVE-2017-15938: the Binary File Descriptor (BFD) library (aka libbfd) miscalculated DW_FORM_ref_addr die refs in the case of a relocatable object file, which allowed remote attackers to cause a denial of service (find_abstract_instance_name invalid memory read, segmentation fault, and application crash) (bsc#1065693). CVE-2017-16826: The coff_slurp_line_table function the Binary File Descriptor (BFD) library (aka libbfd) allowed remote attackers to cause a denial of service (invalid memory access and application crash) or possibly have unspecified other impact via a crafted PE file (bsc#1068640). CVE-2017-16832: The pe_bfd_read_buildid function in the Binary File Descriptor (BFD) library (aka libbfd) did not validate size and offset values in the data dictionary, which allowed remote attackers to cause a denial of service (segmentation violation and application crash) or possibly have unspecified other impact via a crafted PE file (bsc#1068643). CVE-2017-16831: Binary File Descriptor (BFD) library (aka libbfd) did not validate the symbol count, which allowed remote attackers to cause a denial of service (integer overflow and application crash, or excessive memory allocation) or possibly have unspecified other impact via a crafted PE file (bsc#1068887). CVE-2017-16830: The print_gnu_property_note function did not have integer-overflow protection on 32-bit platforms, which allowed remote attackers to cause a denial of service (segmentation violation and application crash) or possibly have unspecified other impact via a crafted ELF file (bsc#1068888). CVE-2017-16829: The _bfd_elf_parse_gnu_properties function in the Binary File Descriptor (BFD) library (aka libbfd) did not prevent negative pointers, which allowed remote attackers to cause a denial of service (out-of-bounds read and application crash) or possibly have unspecified other impact via a crafted ELF file (bsc#1068950). CVE-2017-16828: The display_debug_frames function allowed remote attackers to cause a denial of service (integer overflow and heap-based buffer over-read, and application crash) or possibly have unspecified other impact via a crafted ELF file (bsc#1069176). CVE-2017-16827: The aout_get_external_symbols function in the Binary File Descriptor (BFD) library (aka libbfd) allowed remote attackers to cause a denial of service (slurp_symtab invalid free and application crash) or possibly have unspecified other impact via a crafted ELF file (bsc#1069202). CVE-2018-6323: The elf_object_p function in the Binary File Descriptor (BFD) library (aka libbfd) had an unsigned integer overflow because bfd_size_type multiplication is not used. A crafted ELF file allowed remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact (bsc#1077745). CVE-2018-6543: Prevent integer overflow in the function load_specific_debug_section() which resulted in `malloc()` with 0 size. A crafted ELF file allowed remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact (bsc#1079103). CVE-2018-6759: The bfd_get_debug_link_info_1 function in the Binary File Descriptor (BFD) library (aka libbfd) had an unchecked strnlen operation. Remote attackers could have leveraged this vulnerability to cause a denial of service (segmentation fault) via a crafted ELF file (bsc#1079741). CVE-2018-6872: The elf_parse_notes function in the Binary File Descriptor (BFD) library (aka libbfd) allowed remote attackers to cause a denial of service (out-of-bounds read and segmentation violation) via a note with a large alignment (bsc#1080556). CVE-2018-7208: In the coff_pointerize_aux function in the Binary File Descriptor (BFD) library (aka libbfd) an index was not validated, which allowed remote attackers to cause a denial of service (segmentation fault) or possibly have unspecified other impact via a crafted file, as demonstrated by objcopy of a COFF object (bsc#1081527). CVE-2018-7570: The assign_file_positions_for_non_load_sections function in the Binary File Descriptor (BFD) library (aka libbfd) allowed remote attackers to cause a denial of service (NULL pointer dereference and application crash) via an ELF file with a RELRO segment that lacks a matching LOAD segment, as demonstrated by objcopy (bsc#1083528). CVE-2018-7569: The Binary File Descriptor (BFD) library (aka libbfd) allowed remote attackers to cause a denial of service (integer underflow or overflow, and application crash) via an ELF file with a corrupt DWARF FORM block, as demonstrated by nm (bsc#1083532). CVE-2018-8945: The bfd_section_from_shdr function in the Binary File Descriptor (BFD) library (aka libbfd) allowed remote attackers to cause a denial of service (segmentation fault) via a large attribute section (bsc#1086608). CVE-2018-7643: The display_debug_ranges function allowed remote attackers to cause a denial of service (integer overflow and application crash) or possibly have unspecified other impact via a crafted ELF file, as demonstrated by objdump (bsc#1086784). CVE-2018-7642: The swap_std_reloc_in function in the Binary File Descriptor (BFD) library (aka libbfd) allowed remote attackers to cause a denial of service (aout_32_swap_std_reloc_out NULL pointer dereference and application crash) via a crafted ELF file, as demonstrated by objcopy (bsc#1086786). CVE-2018-7568: The parse_die function in the Binary File Descriptor (BFD) library (aka libbfd) allowed remote attackers to cause a denial of service (integer overflow and application crash) via an ELF file with corrupt dwarf1 debug information, as demonstrated by nm (bsc#1086788). CVE-2018-10373: concat_filename in the Binary File Descriptor (BFD) library (aka libbfd) allowed remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a crafted binary file, as demonstrated by nm-new (bsc#1090997). CVE-2018-10372: process_cu_tu_index allowed remote attackers to cause a denial of service (heap-based buffer over-read and application crash) via a crafted binary file, as demonstrated by readelf (bsc#1091015). CVE-2018-10535: The ignore_section_sym function in the Binary File Descriptor (BFD) library (aka libbfd) did not validate the output_section pointer in the case of a symtab entry with a
    last seen2020-06-01
    modified2020-06-02
    plugin id118199
    published2018-10-18
    reporterThis script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/118199
    titleSUSE SLED12 / SLES12 Security Update : binutils (SUSE-SU-2018:3207-1)
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2019-808.NASL
    descriptionThis update for binutils to version 2.31 fixes the following issues : These security issues were fixed : - CVE-2017-15996: readelf allowed remote attackers to cause a denial of service (excessive memory allocation) or possibly have unspecified other impact via a crafted ELF file that triggered a buffer overflow on fuzzed archive header (bsc#1065643) - CVE-2017-15939: Binary File Descriptor (BFD) library (aka libbfd) mishandled NULL files in a .debug_line file table, which allowed remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a crafted ELF file, related to concat_filename (bsc#1065689) - CVE-2017-15938: the Binary File Descriptor (BFD) library (aka libbfd) miscalculated DW_FORM_ref_addr die refs in the case of a relocatable object file, which allowed remote attackers to cause a denial of service (find_abstract_instance_name invalid memory read, segmentation fault, and application crash) (bsc#1065693) - CVE-2017-16826: The coff_slurp_line_table function the Binary File Descriptor (BFD) library (aka libbfd) allowed remote attackers to cause a denial of service (invalid memory access and application crash) or possibly have unspecified other impact via a crafted PE file (bsc#1068640) - CVE-2017-16832: The pe_bfd_read_buildid function in the Binary File Descriptor (BFD) library (aka libbfd) did not validate size and offset values in the data dictionary, which allowed remote attackers to cause a denial of service (segmentation violation and application crash) or possibly have unspecified other impact via a crafted PE file (bsc#1068643) - CVE-2017-16831: Binary File Descriptor (BFD) library (aka libbfd) did not validate the symbol count, which allowed remote attackers to cause a denial of service (integer overflow and application crash, or excessive memory allocation) or possibly have unspecified other impact via a crafted PE file (bsc#1068887) - CVE-2017-16830: The print_gnu_property_note function did not have integer-overflow protection on 32-bit platforms, which allowed remote attackers to cause a denial of service (segmentation violation and application crash) or possibly have unspecified other impact via a crafted ELF file (bsc#1068888) - CVE-2017-16829: The _bfd_elf_parse_gnu_properties function in the Binary File Descriptor (BFD) library (aka libbfd) did not prevent negative pointers, which allowed remote attackers to cause a denial of service (out-of-bounds read and application crash) or possibly have unspecified other impact via a crafted ELF file (bsc#1068950) - CVE-2017-16828: The display_debug_frames function allowed remote attackers to cause a denial of service (integer overflow and heap-based buffer over-read, and application crash) or possibly have unspecified other impact via a crafted ELF file (bsc#1069176) - CVE-2017-16827: The aout_get_external_symbols function in the Binary File Descriptor (BFD) library (aka libbfd) allowed remote attackers to cause a denial of service (slurp_symtab invalid free and application crash) or possibly have unspecified other impact via a crafted ELF file (bsc#1069202) - CVE-2018-6323: The elf_object_p function in the Binary File Descriptor (BFD) library (aka libbfd) had an unsigned integer overflow because bfd_size_type multiplication is not used. A crafted ELF file allowed remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact (bsc#1077745) - CVE-2018-6543: Prevent integer overflow in the function load_specific_debug_section() which resulted in `malloc()` with 0 size. A crafted ELF file allowed remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact (bsc#1079103) - CVE-2018-6759: The bfd_get_debug_link_info_1 function in the Binary File Descriptor (BFD) library (aka libbfd) had an unchecked strnlen operation. Remote attackers could have leveraged this vulnerability to cause a denial of service (segmentation fault) via a crafted ELF file (bsc#1079741) - CVE-2018-6872: The elf_parse_notes function in the Binary File Descriptor (BFD) library (aka libbfd) allowed remote attackers to cause a denial of service (out-of-bounds read and segmentation violation) via a note with a large alignment (bsc#1080556) - CVE-2018-7208: In the coff_pointerize_aux function in the Binary File Descriptor (BFD) library (aka libbfd) an index was not validated, which allowed remote attackers to cause a denial of service (segmentation fault) or possibly have unspecified other impact via a crafted file, as demonstrated by objcopy of a COFF object (bsc#1081527) - CVE-2018-7570: The assign_file_positions_for_non_load_sections function in the Binary File Descriptor (BFD) library (aka libbfd) allowed remote attackers to cause a denial of service (NULL pointer dereference and application crash) via an ELF file with a RELRO segment that lacks a matching LOAD segment, as demonstrated by objcopy (bsc#1083528) - CVE-2018-7569: The Binary File Descriptor (BFD) library (aka libbfd) allowed remote attackers to cause a denial of service (integer underflow or overflow, and application crash) via an ELF file with a corrupt DWARF FORM block, as demonstrated by nm (bsc#1083532) - CVE-2018-8945: The bfd_section_from_shdr function in the Binary File Descriptor (BFD) library (aka libbfd) allowed remote attackers to cause a denial of service (segmentation fault) via a large attribute section (bsc#1086608) - CVE-2018-7643: The display_debug_ranges function allowed remote attackers to cause a denial of service (integer overflow and application crash) or possibly have unspecified other impact via a crafted ELF file, as demonstrated by objdump (bsc#1086784) - CVE-2018-7642: The swap_std_reloc_in function in the Binary File Descriptor (BFD) library (aka libbfd) allowed remote attackers to cause a denial of service (aout_32_swap_std_reloc_out NULL pointer dereference and application crash) via a crafted ELF file, as demonstrated by objcopy (bsc#1086786) - CVE-2018-7568: The parse_die function in the Binary File Descriptor (BFD) library (aka libbfd) allowed remote attackers to cause a denial of service (integer overflow and application crash) via an ELF file with corrupt dwarf1 debug information, as demonstrated by nm (bsc#1086788) - CVE-2018-10373: concat_filename in the Binary File Descriptor (BFD) library (aka libbfd) allowed remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a crafted binary file, as demonstrated by nm-new (bsc#1090997) - CVE-2018-10372: process_cu_tu_index allowed remote attackers to cause a denial of service (heap-based buffer over-read and application crash) via a crafted binary file, as demonstrated by readelf (bsc#1091015) - CVE-2018-10535: The ignore_section_sym function in the Binary File Descriptor (BFD) library (aka libbfd) did not validate the output_section pointer in the case of a symtab entry with a
    last seen2020-06-01
    modified2020-06-02
    plugin id123342
    published2019-03-27
    reporterThis script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/123342
    titleopenSUSE Security Update : binutils (openSUSE-2019-808)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2018-3170-2.NASL
    descriptionThis update for binutils to version 2.31 fixes the following issues : These security issues were fixed : CVE-2017-15996: readelf allowed remote attackers to cause a denial of service (excessive memory allocation) or possibly have unspecified other impact via a crafted ELF file that triggered a buffer overflow on fuzzed archive header (bsc#1065643) CVE-2017-15939: Binary File Descriptor (BFD) library (aka libbfd) mishandled NULL files in a .debug_line file table, which allowed remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a crafted ELF file, related to concat_filename (bsc#1065689) CVE-2017-15938: the Binary File Descriptor (BFD) library (aka libbfd) miscalculated DW_FORM_ref_addr die refs in the case of a relocatable object file, which allowed remote attackers to cause a denial of service (find_abstract_instance_name invalid memory read, segmentation fault, and application crash) (bsc#1065693) CVE-2017-16826: The coff_slurp_line_table function the Binary File Descriptor (BFD) library (aka libbfd) allowed remote attackers to cause a denial of service (invalid memory access and application crash) or possibly have unspecified other impact via a crafted PE file (bsc#1068640) CVE-2017-16832: The pe_bfd_read_buildid function in the Binary File Descriptor (BFD) library (aka libbfd) did not validate size and offset values in the data dictionary, which allowed remote attackers to cause a denial of service (segmentation violation and application crash) or possibly have unspecified other impact via a crafted PE file (bsc#1068643) CVE-2017-16831: Binary File Descriptor (BFD) library (aka libbfd) did not validate the symbol count, which allowed remote attackers to cause a denial of service (integer overflow and application crash, or excessive memory allocation) or possibly have unspecified other impact via a crafted PE file (bsc#1068887) CVE-2017-16830: The print_gnu_property_note function did not have integer-overflow protection on 32-bit platforms, which allowed remote attackers to cause a denial of service (segmentation violation and application crash) or possibly have unspecified other impact via a crafted ELF file (bsc#1068888) CVE-2017-16829: The _bfd_elf_parse_gnu_properties function in the Binary File Descriptor (BFD) library (aka libbfd) did not prevent negative pointers, which allowed remote attackers to cause a denial of service (out-of-bounds read and application crash) or possibly have unspecified other impact via a crafted ELF file (bsc#1068950) CVE-2017-16828: The display_debug_frames function allowed remote attackers to cause a denial of service (integer overflow and heap-based buffer over-read, and application crash) or possibly have unspecified other impact via a crafted ELF file (bsc#1069176) CVE-2017-16827: The aout_get_external_symbols function in the Binary File Descriptor (BFD) library (aka libbfd) allowed remote attackers to cause a denial of service (slurp_symtab invalid free and application crash) or possibly have unspecified other impact via a crafted ELF file (bsc#1069202) CVE-2018-6323: The elf_object_p function in the Binary File Descriptor (BFD) library (aka libbfd) had an unsigned integer overflow because bfd_size_type multiplication is not used. A crafted ELF file allowed remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact (bsc#1077745) CVE-2018-6543: Prevent integer overflow in the function load_specific_debug_section() which resulted in `malloc()` with 0 size. A crafted ELF file allowed remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact (bsc#1079103) CVE-2018-6759: The bfd_get_debug_link_info_1 function in the Binary File Descriptor (BFD) library (aka libbfd) had an unchecked strnlen operation. Remote attackers could have leveraged this vulnerability to cause a denial of service (segmentation fault) via a crafted ELF file (bsc#1079741) CVE-2018-6872: The elf_parse_notes function in the Binary File Descriptor (BFD) library (aka libbfd) allowed remote attackers to cause a denial of service (out-of-bounds read and segmentation violation) via a note with a large alignment (bsc#1080556) CVE-2018-7208: In the coff_pointerize_aux function in the Binary File Descriptor (BFD) library (aka libbfd) an index was not validated, which allowed remote attackers to cause a denial of service (segmentation fault) or possibly have unspecified other impact via a crafted file, as demonstrated by objcopy of a COFF object (bsc#1081527) CVE-2018-7570: The assign_file_positions_for_non_load_sections function in the Binary File Descriptor (BFD) library (aka libbfd) allowed remote attackers to cause a denial of service (NULL pointer dereference and application crash) via an ELF file with a RELRO segment that lacks a matching LOAD segment, as demonstrated by objcopy (bsc#1083528) CVE-2018-7569: The Binary File Descriptor (BFD) library (aka libbfd) allowed remote attackers to cause a denial of service (integer underflow or overflow, and application crash) via an ELF file with a corrupt DWARF FORM block, as demonstrated by nm (bsc#1083532) CVE-2018-8945: The bfd_section_from_shdr function in the Binary File Descriptor (BFD) library (aka libbfd) allowed remote attackers to cause a denial of service (segmentation fault) via a large attribute section (bsc#1086608) CVE-2018-7643: The display_debug_ranges function allowed remote attackers to cause a denial of service (integer overflow and application crash) or possibly have unspecified other impact via a crafted ELF file, as demonstrated by objdump (bsc#1086784) CVE-2018-7642: The swap_std_reloc_in function in the Binary File Descriptor (BFD) library (aka libbfd) allowed remote attackers to cause a denial of service (aout_32_swap_std_reloc_out NULL pointer dereference and application crash) via a crafted ELF file, as demonstrated by objcopy (bsc#1086786) CVE-2018-7568: The parse_die function in the Binary File Descriptor (BFD) library (aka libbfd) allowed remote attackers to cause a denial of service (integer overflow and application crash) via an ELF file with corrupt dwarf1 debug information, as demonstrated by nm (bsc#1086788) CVE-2018-10373: concat_filename in the Binary File Descriptor (BFD) library (aka libbfd) allowed remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a crafted binary file, as demonstrated by nm-new (bsc#1090997) CVE-2018-10372: process_cu_tu_index allowed remote attackers to cause a denial of service (heap-based buffer over-read and application crash) via a crafted binary file, as demonstrated by readelf (bsc#1091015) CVE-2018-10535: The ignore_section_sym function in the Binary File Descriptor (BFD) library (aka libbfd) did not validate the output_section pointer in the case of a symtab entry with a
    last seen2020-06-01
    modified2020-06-02
    plugin id120133
    published2019-01-02
    reporterThis script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/120133
    titleSUSE SLED15 / SLES15 Security Update : binutils (SUSE-SU-2018:3170-2)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2018-3170-1.NASL
    descriptionThis update for binutils to version 2.31 fixes the following issues : These security issues were fixed : CVE-2017-15996: readelf allowed remote attackers to cause a denial of service (excessive memory allocation) or possibly have unspecified other impact via a crafted ELF file that triggered a buffer overflow on fuzzed archive header (bsc#1065643) CVE-2017-15939: Binary File Descriptor (BFD) library (aka libbfd) mishandled NULL files in a .debug_line file table, which allowed remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a crafted ELF file, related to concat_filename (bsc#1065689) CVE-2017-15938: the Binary File Descriptor (BFD) library (aka libbfd) miscalculated DW_FORM_ref_addr die refs in the case of a relocatable object file, which allowed remote attackers to cause a denial of service (find_abstract_instance_name invalid memory read, segmentation fault, and application crash) (bsc#1065693) CVE-2017-16826: The coff_slurp_line_table function the Binary File Descriptor (BFD) library (aka libbfd) allowed remote attackers to cause a denial of service (invalid memory access and application crash) or possibly have unspecified other impact via a crafted PE file (bsc#1068640) CVE-2017-16832: The pe_bfd_read_buildid function in the Binary File Descriptor (BFD) library (aka libbfd) did not validate size and offset values in the data dictionary, which allowed remote attackers to cause a denial of service (segmentation violation and application crash) or possibly have unspecified other impact via a crafted PE file (bsc#1068643) CVE-2017-16831: Binary File Descriptor (BFD) library (aka libbfd) did not validate the symbol count, which allowed remote attackers to cause a denial of service (integer overflow and application crash, or excessive memory allocation) or possibly have unspecified other impact via a crafted PE file (bsc#1068887) CVE-2017-16830: The print_gnu_property_note function did not have integer-overflow protection on 32-bit platforms, which allowed remote attackers to cause a denial of service (segmentation violation and application crash) or possibly have unspecified other impact via a crafted ELF file (bsc#1068888) CVE-2017-16829: The _bfd_elf_parse_gnu_properties function in the Binary File Descriptor (BFD) library (aka libbfd) did not prevent negative pointers, which allowed remote attackers to cause a denial of service (out-of-bounds read and application crash) or possibly have unspecified other impact via a crafted ELF file (bsc#1068950) CVE-2017-16828: The display_debug_frames function allowed remote attackers to cause a denial of service (integer overflow and heap-based buffer over-read, and application crash) or possibly have unspecified other impact via a crafted ELF file (bsc#1069176) CVE-2017-16827: The aout_get_external_symbols function in the Binary File Descriptor (BFD) library (aka libbfd) allowed remote attackers to cause a denial of service (slurp_symtab invalid free and application crash) or possibly have unspecified other impact via a crafted ELF file (bsc#1069202) CVE-2018-6323: The elf_object_p function in the Binary File Descriptor (BFD) library (aka libbfd) had an unsigned integer overflow because bfd_size_type multiplication is not used. A crafted ELF file allowed remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact (bsc#1077745) CVE-2018-6543: Prevent integer overflow in the function load_specific_debug_section() which resulted in `malloc()` with 0 size. A crafted ELF file allowed remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact (bsc#1079103) CVE-2018-6759: The bfd_get_debug_link_info_1 function in the Binary File Descriptor (BFD) library (aka libbfd) had an unchecked strnlen operation. Remote attackers could have leveraged this vulnerability to cause a denial of service (segmentation fault) via a crafted ELF file (bsc#1079741) CVE-2018-6872: The elf_parse_notes function in the Binary File Descriptor (BFD) library (aka libbfd) allowed remote attackers to cause a denial of service (out-of-bounds read and segmentation violation) via a note with a large alignment (bsc#1080556) CVE-2018-7208: In the coff_pointerize_aux function in the Binary File Descriptor (BFD) library (aka libbfd) an index was not validated, which allowed remote attackers to cause a denial of service (segmentation fault) or possibly have unspecified other impact via a crafted file, as demonstrated by objcopy of a COFF object (bsc#1081527) CVE-2018-7570: The assign_file_positions_for_non_load_sections function in the Binary File Descriptor (BFD) library (aka libbfd) allowed remote attackers to cause a denial of service (NULL pointer dereference and application crash) via an ELF file with a RELRO segment that lacks a matching LOAD segment, as demonstrated by objcopy (bsc#1083528) CVE-2018-7569: The Binary File Descriptor (BFD) library (aka libbfd) allowed remote attackers to cause a denial of service (integer underflow or overflow, and application crash) via an ELF file with a corrupt DWARF FORM block, as demonstrated by nm (bsc#1083532) CVE-2018-8945: The bfd_section_from_shdr function in the Binary File Descriptor (BFD) library (aka libbfd) allowed remote attackers to cause a denial of service (segmentation fault) via a large attribute section (bsc#1086608) CVE-2018-7643: The display_debug_ranges function allowed remote attackers to cause a denial of service (integer overflow and application crash) or possibly have unspecified other impact via a crafted ELF file, as demonstrated by objdump (bsc#1086784) CVE-2018-7642: The swap_std_reloc_in function in the Binary File Descriptor (BFD) library (aka libbfd) allowed remote attackers to cause a denial of service (aout_32_swap_std_reloc_out NULL pointer dereference and application crash) via a crafted ELF file, as demonstrated by objcopy (bsc#1086786) CVE-2018-7568: The parse_die function in the Binary File Descriptor (BFD) library (aka libbfd) allowed remote attackers to cause a denial of service (integer overflow and application crash) via an ELF file with corrupt dwarf1 debug information, as demonstrated by nm (bsc#1086788) CVE-2018-10373: concat_filename in the Binary File Descriptor (BFD) library (aka libbfd) allowed remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a crafted binary file, as demonstrated by nm-new (bsc#1090997) CVE-2018-10372: process_cu_tu_index allowed remote attackers to cause a denial of service (heap-based buffer over-read and application crash) via a crafted binary file, as demonstrated by readelf (bsc#1091015) CVE-2018-10535: The ignore_section_sym function in the Binary File Descriptor (BFD) library (aka libbfd) did not validate the output_section pointer in the case of a symtab entry with a
    last seen2020-06-01
    modified2020-06-02
    plugin id120132
    published2019-01-02
    reporterThis script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/120132
    titleSUSE SLED15 / SLES15 Security Update : binutils (SUSE-SU-2018:3170-1)
  • NASL familyPhotonOS Local Security Checks
    NASL idPHOTONOS_PHSA-2017-2_0-0008_BINUTILS.NASL
    descriptionAn update of the binutils package has been released.
    last seen2020-03-17
    modified2019-02-07
    plugin id121791
    published2019-02-07
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/121791
    titlePhoton OS 2.0: Binutils PHSA-2017-2.0-0008
  • NASL familyPhotonOS Local Security Checks
    NASL idPHOTONOS_PHSA-2017-2_0-0008.NASL
    descriptionAn update of 'binutils', 'linux', 'wget' packages of Photon OS has been released.
    last seen2019-02-21
    modified2019-02-07
    plugin id111906
    published2018-08-17
    reporterTenable
    sourcehttps://www.tenable.com/plugins/index.php?view=single&id=111906
    titlePhoton OS 2.0: Binutils / Linux / Wget PHSA-2017-2.0-0008 (deprecated)