SUSE SLES12 Security Update : binutils (SUSE-SU-2018:3207-2)

critical Nessus Plugin ID 118303

Language:

Synopsis

The remote SUSE host is missing one or more security updates.

Description

This update for binutils to 2.31 fixes the following issues :

These security issues were fixed :

CVE-2017-15996: readelf allowed remote attackers to cause a denial of service (excessive memory allocation) or possibly have unspecified other impact via a crafted ELF file that triggered a buffer overflow on fuzzed archive header (bsc#1065643).

CVE-2017-15939: Binary File Descriptor (BFD) library (aka libbfd) mishandled NULL files in a .debug_line file table, which allowed remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a crafted ELF file, related to concat_filename (bsc#1065689).

CVE-2017-15938: the Binary File Descriptor (BFD) library (aka libbfd) miscalculated DW_FORM_ref_addr die refs in the case of a relocatable object file, which allowed remote attackers to cause a denial of service (find_abstract_instance_name invalid memory read, segmentation fault, and application crash) (bsc#1065693).

CVE-2017-16826: The coff_slurp_line_table function the Binary File Descriptor (BFD) library (aka libbfd) allowed remote attackers to cause a denial of service (invalid memory access and application crash) or possibly have unspecified other impact via a crafted PE file (bsc#1068640).

CVE-2017-16832: The pe_bfd_read_buildid function in the Binary File Descriptor (BFD) library (aka libbfd) did not validate size and offset values in the data dictionary, which allowed remote attackers to cause a denial of service (segmentation violation and application crash) or possibly have unspecified other impact via a crafted PE file (bsc#1068643).

CVE-2017-16831: Binary File Descriptor (BFD) library (aka libbfd) did not validate the symbol count, which allowed remote attackers to cause a denial of service (integer overflow and application crash, or excessive memory allocation) or possibly have unspecified other impact via a crafted PE file (bsc#1068887).

CVE-2017-16830: The print_gnu_property_note function did not have integer-overflow protection on 32-bit platforms, which allowed remote attackers to cause a denial of service (segmentation violation and application crash) or possibly have unspecified other impact via a crafted ELF file (bsc#1068888).

CVE-2017-16829: The _bfd_elf_parse_gnu_properties function in the Binary File Descriptor (BFD) library (aka libbfd) did not prevent negative pointers, which allowed remote attackers to cause a denial of service (out-of-bounds read and application crash) or possibly have unspecified other impact via a crafted ELF file (bsc#1068950).

CVE-2017-16828: The display_debug_frames function allowed remote attackers to cause a denial of service (integer overflow and heap-based buffer over-read, and application crash) or possibly have unspecified other impact via a crafted ELF file (bsc#1069176).

CVE-2017-16827: The aout_get_external_symbols function in the Binary File Descriptor (BFD) library (aka libbfd) allowed remote attackers to cause a denial of service (slurp_symtab invalid free and application crash) or possibly have unspecified other impact via a crafted ELF file (bsc#1069202).

CVE-2018-6323: The elf_object_p function in the Binary File Descriptor (BFD) library (aka libbfd) had an unsigned integer overflow because bfd_size_type multiplication is not used. A crafted ELF file allowed remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact (bsc#1077745).

CVE-2018-6543: Prevent integer overflow in the function load_specific_debug_section() which resulted in `malloc()` with 0 size. A crafted ELF file allowed remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact (bsc#1079103).

CVE-2018-6759: The bfd_get_debug_link_info_1 function in the Binary File Descriptor (BFD) library (aka libbfd) had an unchecked strnlen operation. Remote attackers could have leveraged this vulnerability to cause a denial of service (segmentation fault) via a crafted ELF file (bsc#1079741).

CVE-2018-6872: The elf_parse_notes function in the Binary File Descriptor (BFD) library (aka libbfd) allowed remote attackers to cause a denial of service (out-of-bounds read and segmentation violation) via a note with a large alignment (bsc#1080556).

CVE-2018-7208: In the coff_pointerize_aux function in the Binary File Descriptor (BFD) library (aka libbfd) an index was not validated, which allowed remote attackers to cause a denial of service (segmentation fault) or possibly have unspecified other impact via a crafted file, as demonstrated by objcopy of a COFF object (bsc#1081527).

CVE-2018-7570: The assign_file_positions_for_non_load_sections function in the Binary File Descriptor (BFD) library (aka libbfd) allowed remote attackers to cause a denial of service (NULL pointer dereference and application crash) via an ELF file with a RELRO segment that lacks a matching LOAD segment, as demonstrated by objcopy (bsc#1083528).

CVE-2018-7569: The Binary File Descriptor (BFD) library (aka libbfd) allowed remote attackers to cause a denial of service (integer underflow or overflow, and application crash) via an ELF file with a corrupt DWARF FORM block, as demonstrated by nm (bsc#1083532).

CVE-2018-8945: The bfd_section_from_shdr function in the Binary File Descriptor (BFD) library (aka libbfd) allowed remote attackers to cause a denial of service (segmentation fault) via a large attribute section (bsc#1086608).

CVE-2018-7643: The display_debug_ranges function allowed remote attackers to cause a denial of service (integer overflow and application crash) or possibly have unspecified other impact via a crafted ELF file, as demonstrated by objdump (bsc#1086784).

CVE-2018-7642: The swap_std_reloc_in function in the Binary File Descriptor (BFD) library (aka libbfd) allowed remote attackers to cause a denial of service (aout_32_swap_std_reloc_out NULL pointer dereference and application crash) via a crafted ELF file, as demonstrated by objcopy (bsc#1086786).

CVE-2018-7568: The parse_die function in the Binary File Descriptor (BFD) library (aka libbfd) allowed remote attackers to cause a denial of service (integer overflow and application crash) via an ELF file with corrupt dwarf1 debug information, as demonstrated by nm (bsc#1086788).

CVE-2018-10373: concat_filename in the Binary File Descriptor (BFD) library (aka libbfd) allowed remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a crafted binary file, as demonstrated by nm-new (bsc#1090997).

CVE-2018-10372: process_cu_tu_index allowed remote attackers to cause a denial of service (heap-based buffer over-read and application crash) via a crafted binary file, as demonstrated by readelf (bsc#1091015).

CVE-2018-10535: The ignore_section_sym function in the Binary File Descriptor (BFD) library (aka libbfd) did not validate the output_section pointer in the case of a symtab entry with a 'SECTION' type that has a '0' value, which allowed remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a crafted file, as demonstrated by objcopy (bsc#1091365).

CVE-2018-10534: The _bfd_XX_bfd_copy_private_bfd_data_common function in the Binary File Descriptor (BFD) library (aka libbfd) processesed a negative Data Directory size with an unbounded loop that increased the value of (external_IMAGE_DEBUG_DIRECTORY) *edd so that the address exceeded its own memory region, resulting in an out-of-bounds memory write, as demonstrated by objcopy copying private info with
_bfd_pex64_bfd_copy_private_bfd_data_common in pex64igen.c (bsc#1091368).

The update package also includes non-security fixes. See advisory for details.

Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or 'zypper patch'.

Alternatively you can run the command listed for your product :

SUSE Linux Enterprise Server 12-SP2-BCL:zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2018-2297=1

See Also

https://bugzilla.suse.com/show_bug.cgi?id=1037273

https://bugzilla.suse.com/show_bug.cgi?id=1044891

https://bugzilla.suse.com/show_bug.cgi?id=1044897

https://bugzilla.suse.com/show_bug.cgi?id=1044901

https://bugzilla.suse.com/show_bug.cgi?id=1044909

https://bugzilla.suse.com/show_bug.cgi?id=1044925

https://bugzilla.suse.com/show_bug.cgi?id=1044927

https://bugzilla.suse.com/show_bug.cgi?id=1065643

https://bugzilla.suse.com/show_bug.cgi?id=1065689

https://bugzilla.suse.com/show_bug.cgi?id=1065693

https://bugzilla.suse.com/show_bug.cgi?id=1068640

https://bugzilla.suse.com/show_bug.cgi?id=1068643

https://bugzilla.suse.com/show_bug.cgi?id=1068887

https://bugzilla.suse.com/show_bug.cgi?id=1068888

https://bugzilla.suse.com/show_bug.cgi?id=1068950

https://bugzilla.suse.com/show_bug.cgi?id=1069176

https://bugzilla.suse.com/show_bug.cgi?id=1069202

https://bugzilla.suse.com/show_bug.cgi?id=1074741

https://bugzilla.suse.com/show_bug.cgi?id=1077745

https://www.suse.com/security/cve/CVE-2017-7209/

https://www.suse.com/security/cve/CVE-2017-7210/

https://www.suse.com/security/cve/CVE-2017-7223/

https://www.suse.com/security/cve/CVE-2017-7224/

https://www.suse.com/security/cve/CVE-2017-7225/

https://www.suse.com/security/cve/CVE-2017-7226/

https://www.suse.com/security/cve/CVE-2017-7299/

https://www.suse.com/security/cve/CVE-2017-7300/

https://www.suse.com/security/cve/CVE-2017-7301/

https://www.suse.com/security/cve/CVE-2017-7302/

https://www.suse.com/security/cve/CVE-2017-7303/

https://www.suse.com/security/cve/CVE-2017-7304/

https://www.suse.com/security/cve/CVE-2017-9746/

https://www.suse.com/security/cve/CVE-2017-9747/

https://www.suse.com/security/cve/CVE-2017-9748/

https://www.suse.com/security/cve/CVE-2017-9750/

https://www.suse.com/security/cve/CVE-2017-9755/

https://www.suse.com/security/cve/CVE-2017-9756/

https://www.suse.com/security/cve/CVE-2018-10372/

https://www.suse.com/security/cve/CVE-2018-10373/

https://www.suse.com/security/cve/CVE-2018-10534/

https://www.suse.com/security/cve/CVE-2018-10535/

https://bugzilla.suse.com/show_bug.cgi?id=1029907

https://bugzilla.suse.com/show_bug.cgi?id=1029908

https://bugzilla.suse.com/show_bug.cgi?id=1029909

https://bugzilla.suse.com/show_bug.cgi?id=1030296

https://bugzilla.suse.com/show_bug.cgi?id=1030297

https://bugzilla.suse.com/show_bug.cgi?id=1030298

https://bugzilla.suse.com/show_bug.cgi?id=1030584

https://bugzilla.suse.com/show_bug.cgi?id=1030585

https://bugzilla.suse.com/show_bug.cgi?id=1030588

https://bugzilla.suse.com/show_bug.cgi?id=1030589

https://bugzilla.suse.com/show_bug.cgi?id=1031590

https://bugzilla.suse.com/show_bug.cgi?id=1031593

https://bugzilla.suse.com/show_bug.cgi?id=1031595

https://bugzilla.suse.com/show_bug.cgi?id=1031638

https://bugzilla.suse.com/show_bug.cgi?id=1031644

https://bugzilla.suse.com/show_bug.cgi?id=1031656

https://bugzilla.suse.com/show_bug.cgi?id=1037052

https://bugzilla.suse.com/show_bug.cgi?id=1037057

https://bugzilla.suse.com/show_bug.cgi?id=1037061

https://bugzilla.suse.com/show_bug.cgi?id=1037066

https://bugzilla.suse.com/show_bug.cgi?id=1079103

https://bugzilla.suse.com/show_bug.cgi?id=1079741

https://bugzilla.suse.com/show_bug.cgi?id=1080556

https://bugzilla.suse.com/show_bug.cgi?id=1081527

https://bugzilla.suse.com/show_bug.cgi?id=1083528

https://bugzilla.suse.com/show_bug.cgi?id=1083532

https://bugzilla.suse.com/show_bug.cgi?id=1085784

https://bugzilla.suse.com/show_bug.cgi?id=1086608

https://bugzilla.suse.com/show_bug.cgi?id=1086784

https://bugzilla.suse.com/show_bug.cgi?id=1086786

https://bugzilla.suse.com/show_bug.cgi?id=1086788

https://bugzilla.suse.com/show_bug.cgi?id=1090997

https://bugzilla.suse.com/show_bug.cgi?id=1091015

https://bugzilla.suse.com/show_bug.cgi?id=1091365

https://bugzilla.suse.com/show_bug.cgi?id=1091368

https://www.suse.com/security/cve/CVE-2014-9939/

https://www.suse.com/security/cve/CVE-2017-15938/

https://www.suse.com/security/cve/CVE-2017-15939/

https://www.suse.com/security/cve/CVE-2017-15996/

https://www.suse.com/security/cve/CVE-2017-16826/

https://www.suse.com/security/cve/CVE-2017-16827/

https://www.suse.com/security/cve/CVE-2017-16828/

https://www.suse.com/security/cve/CVE-2017-16829/

https://www.suse.com/security/cve/CVE-2017-16830/

https://www.suse.com/security/cve/CVE-2017-16831/

https://www.suse.com/security/cve/CVE-2017-16832/

https://www.suse.com/security/cve/CVE-2017-6965/

https://www.suse.com/security/cve/CVE-2017-6966/

https://www.suse.com/security/cve/CVE-2017-6969/

https://www.suse.com/security/cve/CVE-2017-8392/

https://www.suse.com/security/cve/CVE-2017-8393/

https://www.suse.com/security/cve/CVE-2017-8394/

https://www.suse.com/security/cve/CVE-2017-8396/

https://www.suse.com/security/cve/CVE-2017-8421/

https://www.suse.com/security/cve/CVE-2018-6323/

https://www.suse.com/security/cve/CVE-2018-6543/

https://www.suse.com/security/cve/CVE-2018-6759/

https://www.suse.com/security/cve/CVE-2018-6872/

https://www.suse.com/security/cve/CVE-2018-7208/

https://www.suse.com/security/cve/CVE-2018-7568/

https://www.suse.com/security/cve/CVE-2018-7569/

https://www.suse.com/security/cve/CVE-2018-7570/

https://www.suse.com/security/cve/CVE-2018-7642/

https://www.suse.com/security/cve/CVE-2018-7643/

https://www.suse.com/security/cve/CVE-2018-8945/

http://www.nessus.org/u?3cc9a535

Plugin Details

Severity: Critical

ID: 118303

File Name: suse_SU-2018-3207-2.nasl

Version: 1.4

Type: local

Agent: unix

Published: 10/22/2018

Updated: 9/10/2019

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 5.9

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:binutils, p-cpe:/a:novell:suse_linux:binutils-debuginfo, p-cpe:/a:novell:suse_linux:binutils-debugsource, cpe:/o:novell:suse_linux:12

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 10/18/2018

Vulnerability Publication Date: 3/17/2017

Reference Information

CVE: CVE-2014-9939, CVE-2017-15938, CVE-2017-15939, CVE-2017-15996, CVE-2017-16826, CVE-2017-16827, CVE-2017-16828, CVE-2017-16829, CVE-2017-16830, CVE-2017-16831, CVE-2017-16832, CVE-2017-6965, CVE-2017-6966, CVE-2017-6969, CVE-2017-7209, CVE-2017-7210, CVE-2017-7223, CVE-2017-7224, CVE-2017-7225, CVE-2017-7226, CVE-2017-7299, CVE-2017-7300, CVE-2017-7301, CVE-2017-7302, CVE-2017-7303, CVE-2017-7304, CVE-2017-8392, CVE-2017-8393, CVE-2017-8394, CVE-2017-8396, CVE-2017-8421, CVE-2017-9746, CVE-2017-9747, CVE-2017-9748, CVE-2017-9750, CVE-2017-9755, CVE-2017-9756, CVE-2018-10372, CVE-2018-10373, CVE-2018-10534, CVE-2018-10535, CVE-2018-6323, CVE-2018-6543, CVE-2018-6759, CVE-2018-6872, CVE-2018-7208, CVE-2018-7568, CVE-2018-7569, CVE-2018-7570, CVE-2018-7642, CVE-2018-7643, CVE-2018-8945