GLSA-201811-17 : Binutils: Multiple vulnerabilities

high Nessus Plugin ID 119162

Synopsis

The remote Gentoo host is missing one or more security-related patches.

Description

The remote host is affected by the vulnerability described in GLSA-201811-17 (Binutils: Multiple vulnerabilities)

Multiple vulnerabilities have been discovered in Binutils. Please review the referenced CVE identifiers for details.
Impact :

A remote attacker, by enticing a user to compile/execute a specially crafted ELF, object, PE, or binary file, could possibly cause a Denial of Service condition or have other unspecified impacts.
Workaround :

There is no known workaround at this time.

Solution

All Binutils users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose '>=sys-devel/binutils-2.30-r2'

See Also

https://security.gentoo.org/glsa/201811-17

Plugin Details

Severity: High

ID: 119162

File Name: gentoo_GLSA-201811-17.nasl

Version: 1.2

Type: local

Published: 11/27/2018

Updated: 2/12/2021

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 6.8

Vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:gentoo:linux:binutils, cpe:/o:gentoo:linux

Required KB Items: Host/local_checks_enabled, Host/Gentoo/release, Host/Gentoo/qpkg-list

Exploit Ease: No known exploits are available

Patch Publication Date: 11/27/2018

Vulnerability Publication Date: 9/30/2017

Reference Information

CVE: CVE-2017-14933, CVE-2017-16826, CVE-2017-16827, CVE-2017-16828, CVE-2017-16829, CVE-2017-16830, CVE-2017-16831, CVE-2017-16832, CVE-2017-17080, CVE-2017-17121, CVE-2017-17122, CVE-2017-17123, CVE-2017-17124, CVE-2017-17125, CVE-2017-17126, CVE-2018-6543, CVE-2018-6759, CVE-2018-6872, CVE-2018-7208, CVE-2018-7568, CVE-2018-7569, CVE-2018-7570, CVE-2018-7642, CVE-2018-7643, CVE-2018-8945

GLSA: 201811-17