RHEL 7 : binutils (RHSA-2018:3032)

high Nessus Plugin ID 118514

Synopsis

The remote Red Hat host is missing one or more security updates.

Description

The remote Redhat Enterprise Linux 7 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2018:3032 advisory.

- binutils: Improper bounds check in coffgen.c:coff_pointerize_aux() allows for denial of service when parsing a crafted COFF file (CVE-2018-7208)

- binutils: integer overflow via an ELF file with corrupt dwarf1 debug information in libbfd library (CVE-2018-7568)

- binutils: integer underflow or overflow via an ELF file with a corrupt DWARF FORM block in libbfd library (CVE-2018-7569)

- binutils: NULL pointer dereference in swap_std_reloc_in function in aoutx.h resulting in crash (CVE-2018-7642)

- binutils: Integer overflow in the display_debug_ranges function resulting in crash (CVE-2018-7643)

- binutils: Crash in elf.c:bfd_section_from_shdr() with crafted executable (CVE-2018-8945)

- binutils: Heap-base buffer over-read in dwarf.c:process_cu_tu_index() allows for denial of service via crafted file (CVE-2018-10372)

- binutils: NULL pointer dereference in dwarf2.c:concat_filename() allows for denial of service via crafted file (CVE-2018-10373)

- binutils: out of bounds memory write in peXXigen.c files (CVE-2018-10534)

- binutils: NULL pointer dereference in elf.c (CVE-2018-10535)

- binutils: Uncontrolled Resource Consumption in execution of nm (CVE-2018-13033)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected binutils and / or binutils-devel packages.

See Also

http://www.nessus.org/u?04eb0db3

http://www.nessus.org/u?2b0cc1e7

https://access.redhat.com/errata/RHSA-2018:3032

https://access.redhat.com/security/updates/classification/#low

https://bugzilla.redhat.com/show_bug.cgi?id=1439351

https://bugzilla.redhat.com/show_bug.cgi?id=1546622

https://bugzilla.redhat.com/show_bug.cgi?id=1551771

https://bugzilla.redhat.com/show_bug.cgi?id=1551778

https://bugzilla.redhat.com/show_bug.cgi?id=1553115

https://bugzilla.redhat.com/show_bug.cgi?id=1553119

https://bugzilla.redhat.com/show_bug.cgi?id=1553842

https://bugzilla.redhat.com/show_bug.cgi?id=1557346

https://bugzilla.redhat.com/show_bug.cgi?id=1560827

https://bugzilla.redhat.com/show_bug.cgi?id=1573356

https://bugzilla.redhat.com/show_bug.cgi?id=1573365

https://bugzilla.redhat.com/show_bug.cgi?id=1573872

https://bugzilla.redhat.com/show_bug.cgi?id=1574696

https://bugzilla.redhat.com/show_bug.cgi?id=1574697

https://bugzilla.redhat.com/show_bug.cgi?id=1597436

Plugin Details

Severity: High

ID: 118514

File Name: redhat-RHSA-2018-3032.nasl

Version: 1.8

Type: local

Agent: unix

Published: 10/31/2018

Updated: 7/26/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2018-7643

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 7

Vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:binutils, p-cpe:/a:redhat:enterprise_linux:binutils-devel, cpe:/o:redhat:enterprise_linux:7

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 10/30/2018

Vulnerability Publication Date: 2/18/2018

Reference Information

CVE: CVE-2018-10372, CVE-2018-10373, CVE-2018-10534, CVE-2018-10535, CVE-2018-13033, CVE-2018-7208, CVE-2018-7568, CVE-2018-7569, CVE-2018-7642, CVE-2018-7643, CVE-2018-8945

CWE: 125, 190, 20, 400, 476, 787

RHSA: 2018:3032