Mailing List Archive

[ GLSA 202107-24 ] Binutils: Multiple vulnerabilities
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 202107-24
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: Binutils: Multiple vulnerabilities
Date: July 10, 2021
Bugs: #678806, #761957, #764170
ID: 202107-24

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been found in Binutils, the worst of
which could result in a Denial of Service condition.

Background
==========

The GNU Binutils are a collection of tools to create, modify and
analyse binary files. Many of the files use BFD, the Binary File
Descriptor library, to do low-level manipulation.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 sys-devel/binutils < 2.35.2 >= 2.35.2

Description
===========

Multiple vulnerabilities have been discovered in Binutils. Please
review the CVE identifiers referenced below for details.

Impact
======

Please review the referenced CVE identifiers for details.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Binutils users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=sys-devel/binutils-2.35.2"

References
==========

[ 1 ] CVE-2019-9070
https://nvd.nist.gov/vuln/detail/CVE-2019-9070
[ 2 ] CVE-2019-9071
https://nvd.nist.gov/vuln/detail/CVE-2019-9071
[ 3 ] CVE-2019-9072
https://nvd.nist.gov/vuln/detail/CVE-2019-9072
[ 4 ] CVE-2019-9073
https://nvd.nist.gov/vuln/detail/CVE-2019-9073
[ 5 ] CVE-2019-9074
https://nvd.nist.gov/vuln/detail/CVE-2019-9074
[ 6 ] CVE-2019-9075
https://nvd.nist.gov/vuln/detail/CVE-2019-9075
[ 7 ] CVE-2019-9076
https://nvd.nist.gov/vuln/detail/CVE-2019-9076
[ 8 ] CVE-2019-9077
https://nvd.nist.gov/vuln/detail/CVE-2019-9077
[ 9 ] CVE-2020-19599
https://nvd.nist.gov/vuln/detail/CVE-2020-19599
[ 10 ] CVE-2020-35448
https://nvd.nist.gov/vuln/detail/CVE-2020-35448
[ 11 ] CVE-2020-35493
https://nvd.nist.gov/vuln/detail/CVE-2020-35493
[ 12 ] CVE-2020-35494
https://nvd.nist.gov/vuln/detail/CVE-2020-35494
[ 13 ] CVE-2020-35495
https://nvd.nist.gov/vuln/detail/CVE-2020-35495
[ 14 ] CVE-2020-35496
https://nvd.nist.gov/vuln/detail/CVE-2020-35496
[ 15 ] CVE-2020-35507
https://nvd.nist.gov/vuln/detail/CVE-2020-35507

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/202107-24

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2021 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5