Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2021-20197
Vulnerability from cvelistv5
▼ | URL | Tags | |
---|---|---|---|
secalert@redhat.com | https://bugzilla.redhat.com/show_bug.cgi?id=1913743 | Issue Tracking, Patch, Third Party Advisory | |
secalert@redhat.com | https://security.gentoo.org/glsa/202208-30 | Third Party Advisory | |
secalert@redhat.com | https://security.netapp.com/advisory/ntap-20210528-0009/ | Third Party Advisory | |
secalert@redhat.com | https://sourceware.org/bugzilla/show_bug.cgi?id=26945 | Issue Tracking, Patch, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://bugzilla.redhat.com/show_bug.cgi?id=1913743 | Issue Tracking, Patch, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://security.gentoo.org/glsa/202208-30 | Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://security.netapp.com/advisory/ntap-20210528-0009/ | Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://sourceware.org/bugzilla/show_bug.cgi?id=26945 | Issue Tracking, Patch, Third Party Advisory |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T17:30:07.480Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1913743" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://sourceware.org/bugzilla/show_bug.cgi?id=26945" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://security.netapp.com/advisory/ntap-20210528-0009/" }, { "name": "GLSA-202208-30", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "https://security.gentoo.org/glsa/202208-30" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "binutils", "vendor": "n/a", "versions": [ { "status": "affected", "version": "binutils 2.35" } ] } ], "descriptions": [ { "lang": "en", "value": "There is an open race window when writing output in the following utilities in GNU binutils version 2.35 and earlier:ar, objcopy, strip, ranlib. When these utilities are run as a privileged user (presumably as part of a script updating binaries across different users), an unprivileged user can trick these utilities into getting ownership of arbitrary files through a symlink." } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-59", "description": "CWE-59", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2022-08-15T00:12:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1913743" }, { "tags": [ "x_refsource_MISC" ], "url": "https://sourceware.org/bugzilla/show_bug.cgi?id=26945" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://security.netapp.com/advisory/ntap-20210528-0009/" }, { "name": "GLSA-202208-30", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "https://security.gentoo.org/glsa/202208-30" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2021-20197", "datePublished": "2021-03-26T16:47:20", "dateReserved": "2020-12-17T00:00:00", "dateUpdated": "2024-08-03T17:30:07.480Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2021-20197\",\"sourceIdentifier\":\"secalert@redhat.com\",\"published\":\"2021-03-26T17:15:12.920\",\"lastModified\":\"2024-11-21T05:46:06.807\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"There is an open race window when writing output in the following utilities in GNU binutils version 2.35 and earlier:ar, objcopy, strip, ranlib. When these utilities are run as a privileged user (presumably as part of a script updating binaries across different users), an unprivileged user can trick these utilities into getting ownership of arbitrary files through a symlink.\"},{\"lang\":\"es\",\"value\":\"Se presenta una ventana de carrera abierta cuando se escribe la salida en las siguientes utilidades en GNU binutils versiones 2.35 y anteriores: ar, objcopy, strip, ranlib.\u0026#xa0;Cuando estas utilidades son ejecutadas como un usuario privilegiado (presumiblemente como parte de un script que actualiza binarios entre diferentes usuarios), un usuario sin privilegios puede enga\u00f1ar a estas utilidades para que obtengan la propiedad de archivos arbitrario por medio de un enlace simb\u00f3lico.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:N\",\"baseScore\":6.3,\"baseSeverity\":\"MEDIUM\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"HIGH\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"NONE\"},\"exploitabilityScore\":1.0,\"impactScore\":5.2}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:L/AC:M/Au:N/C:P/I:P/A:N\",\"baseScore\":3.3,\"accessVector\":\"LOCAL\",\"accessComplexity\":\"MEDIUM\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"NONE\"},\"baseSeverity\":\"LOW\",\"exploitabilityScore\":3.4,\"impactScore\":4.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"secalert@redhat.com\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-59\"}]},{\"source\":\"nvd@nist.gov\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-59\"},{\"lang\":\"en\",\"value\":\"CWE-362\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gnu:binutils:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"2.35\",\"matchCriteriaId\":\"E5AFCE8F-B5F2-4757-BC22-33800E6C2833\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F4CFF558-3C47-480D-A2F0-BABF26042943\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:netapp:cloud_backup:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5C2089EE-5D7F-47EC-8EA5-0F69790564C4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:netapp:ontap_select_deploy_administration_utility:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E7CF3019-975D-40BB-A8A4-894E62BD3797\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:netapp:solidfire_\\\\\u0026_hci_management_node:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D6D700C5-F67F-4FFB-BE69-D524592A3D2E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:broadcom:brocade_fabric_operating_system_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B2748912-FC54-47F6-8C0C-B96784765B8E\"}]}]}],\"references\":[{\"url\":\"https://bugzilla.redhat.com/show_bug.cgi?id=1913743\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Issue Tracking\",\"Patch\",\"Third Party Advisory\"]},{\"url\":\"https://security.gentoo.org/glsa/202208-30\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://security.netapp.com/advisory/ntap-20210528-0009/\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://sourceware.org/bugzilla/show_bug.cgi?id=26945\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Issue Tracking\",\"Patch\",\"Third Party Advisory\"]},{\"url\":\"https://bugzilla.redhat.com/show_bug.cgi?id=1913743\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Issue Tracking\",\"Patch\",\"Third Party Advisory\"]},{\"url\":\"https://security.gentoo.org/glsa/202208-30\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://security.netapp.com/advisory/ntap-20210528-0009/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://sourceware.org/bugzilla/show_bug.cgi?id=26945\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Issue Tracking\",\"Patch\",\"Third Party Advisory\"]}]}}" } }
var-202103-0479
Vulnerability from variot
There is an open race window when writing output in the following utilities in GNU binutils version 2.35 and earlier:ar, objcopy, strip, ranlib. When these utilities are run as a privileged user (presumably as part of a script updating binaries across different users), an unprivileged user can trick these utilities into getting ownership of arbitrary files through a symlink. GNU binutils There is a link interpretation vulnerability in.Information may be obtained and information may be tampered with. GNU Binutils (GNU Binary Utilities or binutils) is a set of programming language tool programs developed by the GNU community. The program is primarily designed to handle object files in various formats and provides linkers, assemblers, and other tools for object files and archives. An access control error vulnerability exists in GNU binutils that allows smart_rename() to bypass access restrictions, allowing an attacker to read or change data. Bugs fixed (https://bugzilla.redhat.com/):
2030932 - CVE-2021-44228 log4j-core: Remote code execution in Log4j 2.x when logs contain an attacker-controlled string value
- -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256
====================================================================
Red Hat Security Advisory
Synopsis: Moderate: binutils security update Advisory ID: RHSA-2021:4364-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2021:4364 Issue date: 2021-11-09 CVE Names: CVE-2020-35448 CVE-2021-3487 CVE-2021-20197 CVE-2021-20284 ==================================================================== 1. Summary:
An update for binutils is now available for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
- Relevant releases/architectures:
Red Hat Enterprise Linux AppStream (v. 8) - aarch64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux BaseOS (v. 8) - aarch64, ppc64le, s390x, x86_64
- Description:
The binutils packages provide a collection of binary utilities for the manipulation of object code in various object file formats. It includes the ar, as, gprof, ld, nm, objcopy, objdump, ranlib, readelf, size, strings, strip, and addr2line utilities.
Security Fix(es):
-
binutils: Excessive debug section size can cause excessive memory consumption in bfd's dwarf2.c read_section() (CVE-2021-3487)
-
binutils: Race window allows users to own arbitrary files (CVE-2021-20197)
-
binutils: Heap-based buffer overflow in bfd_getl_signed_32() in libbfd.c because sh_entsize is not validated in _bfd_elf_slurp_secondary_reloc_section() in elf.c (CVE-2020-35448)
-
binutils: Heap-based buffer overflow in _bfd_elf_slurp_secondary_reloc_section in elf.c (CVE-2021-20284)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.5 Release Notes linked from the References section.
- Solution:
For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
- Bugs fixed (https://bugzilla.redhat.com/):
1913743 - CVE-2021-20197 binutils: Race window allows users to own arbitrary files 1924068 - binutils debuginfo misses code for bfd functions 1930988 - Backport breaks building with LTO 1935785 - Linker garbage collection removes weak alias references (possibly "regression" of bz1804325) 1937784 - CVE-2021-20284 binutils: Heap-based buffer overflow in _bfd_elf_slurp_secondary_reloc_section in elf.c 1946518 - binutils-2.30-98 are causing go binaries to crash due to segmentation fault on aarch64 1946977 - pthread_join segfaults in stack unwinding 1947111 - CVE-2021-3487 binutils: Excessive debug section size can cause excessive memory consumption in bfd's dwarf2.c read_section() 1950478 - CVE-2020-35448 binutils: Heap-based buffer overflow in bfd_getl_signed_32() in libbfd.c because sh_entsize is not validated in _bfd_elf_slurp_secondary_reloc_section() in elf.c 1969775 - /usr/bin/ld: Dwarf Error: Offset (2487097600) greater than or equal to .debug_str size (571933).
- Package List:
Red Hat Enterprise Linux AppStream (v. 8):
aarch64: binutils-debuginfo-2.30-108.el8.aarch64.rpm binutils-debugsource-2.30-108.el8.aarch64.rpm binutils-devel-2.30-108.el8.aarch64.rpm
ppc64le: binutils-debuginfo-2.30-108.el8.ppc64le.rpm binutils-debugsource-2.30-108.el8.ppc64le.rpm binutils-devel-2.30-108.el8.ppc64le.rpm
s390x: binutils-debuginfo-2.30-108.el8.s390x.rpm binutils-debugsource-2.30-108.el8.s390x.rpm binutils-devel-2.30-108.el8.s390x.rpm
x86_64: binutils-debuginfo-2.30-108.el8.i686.rpm binutils-debuginfo-2.30-108.el8.x86_64.rpm binutils-debugsource-2.30-108.el8.i686.rpm binutils-debugsource-2.30-108.el8.x86_64.rpm binutils-devel-2.30-108.el8.i686.rpm binutils-devel-2.30-108.el8.x86_64.rpm
Red Hat Enterprise Linux BaseOS (v. 8):
Source: binutils-2.30-108.el8.src.rpm
aarch64: binutils-2.30-108.el8.aarch64.rpm binutils-debuginfo-2.30-108.el8.aarch64.rpm binutils-debugsource-2.30-108.el8.aarch64.rpm
ppc64le: binutils-2.30-108.el8.ppc64le.rpm binutils-debuginfo-2.30-108.el8.ppc64le.rpm binutils-debugsource-2.30-108.el8.ppc64le.rpm
s390x: binutils-2.30-108.el8.s390x.rpm binutils-debuginfo-2.30-108.el8.s390x.rpm binutils-debugsource-2.30-108.el8.s390x.rpm
x86_64: binutils-2.30-108.el8.x86_64.rpm binutils-debuginfo-2.30-108.el8.x86_64.rpm binutils-debugsource-2.30-108.el8.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/
- References:
https://access.redhat.com/security/cve/CVE-2020-35448 https://access.redhat.com/security/cve/CVE-2021-3487 https://access.redhat.com/security/cve/CVE-2021-20197 https://access.redhat.com/security/cve/CVE-2021-20284 https://access.redhat.com/security/updates/classification/#moderate https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.5_release_notes/
- Contact:
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/
Copyright 2021 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1
iQIVAwUBYYrcWdzjgjWX9erEAQgOuA//ddTY+J3xDL8Z+2Gi+qcbItkoW0B8nKrt hqWmx6c/KlhAtLnAbIh18N+1uPMAXGNZcKHtCJfFSIAP3B71jDBqA+CRqlhiapmg ze4qYNpUwBg0e2c/6w0V5GYhIXpdsyiKXTpjmnaxnzW61tiCCWFBZoWpzJjSId1X yR7vHjDaXT1CZl0fHS/5Y9NfK/7jjgkJv7U7wcUxEsy6bMQIzM0nMLZauVmIrsC0 vu1bhQifEJH1mnoykfnlRVSEe+qGMrEtnOCnos8GTGChmVt4bgogpb5oE4JFm+bs ufjpRwSC1X5XRv9aqTX/ixIFLCeFpZkYhFLUlZqYHNKRcRlcqz5MLFA6KYdTj9zt 2ygqd5o26ml7gVHyA+BGE/pzd5m9YTzNvrWbC/ZV6loHM1nHUIBW/Y+hneSWTCkH x1LCmTnYxyPz0ZjySbCy03SJPrRewe/xPlxJlCmqLfVh+hEvCHsSw9hnYC3+pvMB xIl5HNf34dc/lJsPXo65owsDNcTlKF7gfVG3eKjcNnu1Uh9LzCYG8PKMtougZgV3 mAviF8MhgWVLXJTo6BXtF605ivViFoyis0bFJCV6uihV+nfAesWVN3rnIeDMh2sV EA9zQyxzy2nQsDMJ4eLV5ckrl7YzGsJt+B9jwLXbGkpjQm+bCrds41k9gLjQEiHE Vm3qGf43D60+Ds -----END PGP SIGNATURE-----
-- RHSA-announce mailing list RHSA-announce@redhat.com https://listman.redhat.com/mailman/listinfo/rhsa-announce . Solution:
For OpenShift Container Platform 4.9 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this errata update:
https://docs.openshift.com/container-platform/4.9/release_notes/ocp-4-9-release-notes.html
For Red Hat OpenShift Logging 5.3, see the following instructions to apply this update:
https://docs.openshift.com/container-platform/4.7/logging/cluster-logging-upgrading.html
- Bugs fixed (https://bugzilla.redhat.com/):
1963232 - CVE-2021-33194 golang: x/net/html: infinite loop in ParseFragment
- JIRA issues fixed (https://issues.jboss.org/):
LOG-1168 - Disable hostname verification in syslog TLS settings
LOG-1235 - Using HTTPS without a secret does not translate into the correct 'scheme' value in Fluentd
LOG-1375 - ssl_ca_cert should be optional
LOG-1378 - CLO should support sasl_plaintext(Password over http)
LOG-1392 - In fluentd config, flush_interval can't be set with flush_mode=immediate
LOG-1494 - Syslog output is serializing json incorrectly
LOG-1555 - Fluentd logs emit transaction failed: error_class=NoMethodError while forwarding to external syslog server
LOG-1575 - Rejected by Elasticsearch and unexpected json-parsing
LOG-1735 - Regression introducing flush_at_shutdown
LOG-1774 - The collector logs should be excluded in fluent.conf
LOG-1776 - fluentd total_limit_size sets value beyond available space
LOG-1822 - OpenShift Alerting Rules Style-Guide Compliance
LOG-1859 - CLO Should not error and exit early on missing ca-bundle when cluster wide proxy is not enabled
LOG-1862 - Unsupported kafka parameters when enabled Kafka SASL
LOG-1903 - Fix the Display of ClusterLogging type in OLM
LOG-1911 - CLF API changes to Opt-in to multiline error detection
LOG-1918 - Alert FluentdNodeDown
always firing
LOG-1939 - Opt-in multiline detection breaks cloudwatch forwarding
-
Gentoo Linux Security Advisory GLSA 202208-30
https://security.gentoo.org/
Severity: Normal Title: GNU Binutils: Multiple Vulnerabilities Date: August 14, 2022 Bugs: #778545, #792342, #829304 ID: 202208-30
Synopsis
Multiple vulnerabilities have been discovered in Binutils, the worst of which could result in denial of service.
Background
The GNU Binutils are a collection of tools to create, modify and analyse binary files. Many of the files use BFD, the Binary File Descriptor library, to do low-level manipulation.
Affected packages
-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 sys-devel/binutils < 2.38 >= 2.38 2 sys-libs/binutils-libs < 2.38 >= 2.38
Description
Multiple vulnerabilities have been discovered in GNU Binutils. Please review the CVE identifiers referenced below for details.
Impact
Please review the referenced CVE identifiers for details.
Workaround
There is no known workaround at this time.
Resolution
All Binutils users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose ">=sys-devel/binutils-2.38"
All Binutils library users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose ">=sys-libs/binutils-libs-2.38"
References
[ 1 ] CVE-2021-3487 https://nvd.nist.gov/vuln/detail/CVE-2021-3487 [ 2 ] CVE-2021-3530 https://nvd.nist.gov/vuln/detail/CVE-2021-3530 [ 3 ] CVE-2021-3549 https://nvd.nist.gov/vuln/detail/CVE-2021-3549 [ 4 ] CVE-2021-20197 https://nvd.nist.gov/vuln/detail/CVE-2021-20197 [ 5 ] CVE-2021-20284 https://nvd.nist.gov/vuln/detail/CVE-2021-20284 [ 6 ] CVE-2021-20294 https://nvd.nist.gov/vuln/detail/CVE-2021-20294 [ 7 ] CVE-2021-45078 https://nvd.nist.gov/vuln/detail/CVE-2021-45078
Availability
This GLSA and any updates to it are available for viewing at the Gentoo Security Website:
https://security.gentoo.org/glsa/202208-30
Concerns?
Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.
License
Copyright 2022 Gentoo Foundation, Inc; referenced text belongs to its owner(s).
The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license.
https://creativecommons.org/licenses/by-sa/2.5
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-202103-0479", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "ontap select deploy administration utility", "scope": "eq", "trust": 1.0, "vendor": "netapp", "version": null }, { "model": "binutils", "scope": "lte", "trust": 1.0, "vendor": "gnu", "version": "2.35" }, { "model": "cloud backup", "scope": "eq", "trust": 1.0, "vendor": "netapp", "version": null }, { "model": "solidfire \\\u0026 hci management node", "scope": "eq", "trust": 1.0, "vendor": "netapp", "version": null }, { "model": "enterprise linux", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "8.0" }, { "model": "brocade fabric operating system", "scope": "eq", "trust": 1.0, "vendor": "broadcom", "version": null }, { "model": "binutils", "scope": null, "trust": 0.8, "vendor": "gnu", "version": null }, { "model": "red hat enterprise linux", "scope": null, "trust": 0.8, "vendor": "\u30ec\u30c3\u30c9\u30cf\u30c3\u30c8", "version": null } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2021-004898" }, { "db": "NVD", "id": "CVE-2021-20197" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Red Hat", "sources": [ { "db": "PACKETSTORM", "id": "165296" }, { "db": "PACKETSTORM", "id": "164821" }, { "db": "PACKETSTORM", "id": "164967" } ], "trust": 0.3 }, "cve": "CVE-2021-20197", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "author": "nvd@nist.gov", "availabilityImpact": "NONE", "baseScore": 3.3, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 3.4, "id": "CVE-2021-20197", "impactScore": 4.9, "integrityImpact": "PARTIAL", "severity": "LOW", "trust": 1.8, "vectorString": "AV:L/AC:M/Au:N/C:P/I:P/A:N", "version": "2.0" }, { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "NONE", "baseScore": 3.3, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 3.4, "id": "VHN-377873", "impactScore": 4.9, "integrityImpact": "PARTIAL", "severity": "LOW", "trust": 0.1, "vectorString": "AV:L/AC:M/AU:N/C:P/I:P/A:N", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "HIGH", "attackVector": "LOCAL", "author": "nvd@nist.gov", "availabilityImpact": "NONE", "baseScore": 6.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "exploitabilityScore": 1.0, "id": "CVE-2021-20197", "impactScore": 5.2, "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" }, { "attackComplexity": "High", "attackVector": "Local", "author": "NVD", "availabilityImpact": "None", "baseScore": 6.3, "baseSeverity": "Medium", "confidentialityImpact": "High", "exploitabilityScore": null, "id": "CVE-2021-20197", "impactScore": null, "integrityImpact": "High", "privilegesRequired": "Low", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:N", "version": "3.0" } ], "severity": [ { "author": "nvd@nist.gov", "id": "CVE-2021-20197", "trust": 1.0, "value": "MEDIUM" }, { "author": "NVD", "id": "CVE-2021-20197", "trust": 0.8, "value": "Medium" }, { "author": "CNNVD", "id": "CNNVD-202102-649", "trust": 0.6, "value": "MEDIUM" }, { "author": "VULHUB", "id": "VHN-377873", "trust": 0.1, "value": "LOW" } ] } ], "sources": [ { "db": "VULHUB", "id": "VHN-377873" }, { "db": "JVNDB", "id": "JVNDB-2021-004898" }, { "db": "CNNVD", "id": "CNNVD-202102-649" }, { "db": "NVD", "id": "CVE-2021-20197" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "There is an open race window when writing output in the following utilities in GNU binutils version 2.35 and earlier:ar, objcopy, strip, ranlib. When these utilities are run as a privileged user (presumably as part of a script updating binaries across different users), an unprivileged user can trick these utilities into getting ownership of arbitrary files through a symlink. GNU binutils There is a link interpretation vulnerability in.Information may be obtained and information may be tampered with. GNU Binutils (GNU Binary Utilities or binutils) is a set of programming language tool programs developed by the GNU community. The program is primarily designed to handle object files in various formats and provides linkers, assemblers, and other tools for object files and archives. An access control error vulnerability exists in GNU binutils that allows smart_rename() to bypass access restrictions, allowing an attacker to read or change data. Bugs fixed (https://bugzilla.redhat.com/):\n\n2030932 - CVE-2021-44228 log4j-core: Remote code execution in Log4j 2.x when logs contain an attacker-controlled string value\n\n5. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA256\n\n==================================================================== \nRed Hat Security Advisory\n\nSynopsis: Moderate: binutils security update\nAdvisory ID: RHSA-2021:4364-01\nProduct: Red Hat Enterprise Linux\nAdvisory URL: https://access.redhat.com/errata/RHSA-2021:4364\nIssue date: 2021-11-09\nCVE Names: CVE-2020-35448 CVE-2021-3487 CVE-2021-20197\n CVE-2021-20284\n====================================================================\n1. Summary:\n\nAn update for binutils is now available for Red Hat Enterprise Linux 8. \n\nRed Hat Product Security has rated this update as having a security impact\nof Moderate. A Common Vulnerability Scoring System (CVSS) base score, which\ngives a detailed severity rating, is available for each vulnerability from\nthe CVE link(s) in the References section. \n\n2. Relevant releases/architectures:\n\nRed Hat Enterprise Linux AppStream (v. 8) - aarch64, ppc64le, s390x, x86_64\nRed Hat Enterprise Linux BaseOS (v. 8) - aarch64, ppc64le, s390x, x86_64\n\n3. Description:\n\nThe binutils packages provide a collection of binary utilities for the\nmanipulation of object code in various object file formats. It includes the\nar, as, gprof, ld, nm, objcopy, objdump, ranlib, readelf, size, strings,\nstrip, and addr2line utilities. \n\nSecurity Fix(es):\n\n* binutils: Excessive debug section size can cause excessive memory\nconsumption in bfd\u0027s dwarf2.c read_section() (CVE-2021-3487)\n\n* binutils: Race window allows users to own arbitrary files\n(CVE-2021-20197)\n\n* binutils: Heap-based buffer overflow in bfd_getl_signed_32() in libbfd.c\nbecause sh_entsize is not validated in\n_bfd_elf_slurp_secondary_reloc_section() in elf.c (CVE-2020-35448)\n\n* binutils: Heap-based buffer overflow in\n_bfd_elf_slurp_secondary_reloc_section in elf.c (CVE-2021-20284)\n\nFor more details about the security issue(s), including the impact, a CVSS\nscore, acknowledgments, and other related information, refer to the CVE\npage(s) listed in the References section. \n\nAdditional Changes:\n\nFor detailed information on changes in this release, see the Red Hat\nEnterprise Linux 8.5 Release Notes linked from the References section. \n\n4. Solution:\n\nFor details on how to apply this update, which includes the changes\ndescribed in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\n5. Bugs fixed (https://bugzilla.redhat.com/):\n\n1913743 - CVE-2021-20197 binutils: Race window allows users to own arbitrary files\n1924068 - binutils debuginfo misses code for bfd functions\n1930988 - Backport breaks building with LTO\n1935785 - Linker garbage collection removes weak alias references (possibly \"regression\" of bz1804325)\n1937784 - CVE-2021-20284 binutils: Heap-based buffer overflow in _bfd_elf_slurp_secondary_reloc_section in elf.c\n1946518 - binutils-2.30-98 are causing go binaries to crash due to segmentation fault on aarch64\n1946977 - pthread_join segfaults in stack unwinding\n1947111 - CVE-2021-3487 binutils: Excessive debug section size can cause excessive memory consumption in bfd\u0027s dwarf2.c read_section()\n1950478 - CVE-2020-35448 binutils: Heap-based buffer overflow in bfd_getl_signed_32() in libbfd.c because sh_entsize is not validated in _bfd_elf_slurp_secondary_reloc_section() in elf.c\n1969775 - /usr/bin/ld: Dwarf Error: Offset (2487097600) greater than or equal to .debug_str size (571933). \n\n6. Package List:\n\nRed Hat Enterprise Linux AppStream (v. 8):\n\naarch64:\nbinutils-debuginfo-2.30-108.el8.aarch64.rpm\nbinutils-debugsource-2.30-108.el8.aarch64.rpm\nbinutils-devel-2.30-108.el8.aarch64.rpm\n\nppc64le:\nbinutils-debuginfo-2.30-108.el8.ppc64le.rpm\nbinutils-debugsource-2.30-108.el8.ppc64le.rpm\nbinutils-devel-2.30-108.el8.ppc64le.rpm\n\ns390x:\nbinutils-debuginfo-2.30-108.el8.s390x.rpm\nbinutils-debugsource-2.30-108.el8.s390x.rpm\nbinutils-devel-2.30-108.el8.s390x.rpm\n\nx86_64:\nbinutils-debuginfo-2.30-108.el8.i686.rpm\nbinutils-debuginfo-2.30-108.el8.x86_64.rpm\nbinutils-debugsource-2.30-108.el8.i686.rpm\nbinutils-debugsource-2.30-108.el8.x86_64.rpm\nbinutils-devel-2.30-108.el8.i686.rpm\nbinutils-devel-2.30-108.el8.x86_64.rpm\n\nRed Hat Enterprise Linux BaseOS (v. 8):\n\nSource:\nbinutils-2.30-108.el8.src.rpm\n\naarch64:\nbinutils-2.30-108.el8.aarch64.rpm\nbinutils-debuginfo-2.30-108.el8.aarch64.rpm\nbinutils-debugsource-2.30-108.el8.aarch64.rpm\n\nppc64le:\nbinutils-2.30-108.el8.ppc64le.rpm\nbinutils-debuginfo-2.30-108.el8.ppc64le.rpm\nbinutils-debugsource-2.30-108.el8.ppc64le.rpm\n\ns390x:\nbinutils-2.30-108.el8.s390x.rpm\nbinutils-debuginfo-2.30-108.el8.s390x.rpm\nbinutils-debugsource-2.30-108.el8.s390x.rpm\n\nx86_64:\nbinutils-2.30-108.el8.x86_64.rpm\nbinutils-debuginfo-2.30-108.el8.x86_64.rpm\nbinutils-debugsource-2.30-108.el8.x86_64.rpm\n\nThese packages are GPG signed by Red Hat for security. Our key and\ndetails on how to verify the signature are available from\nhttps://access.redhat.com/security/team/key/\n\n7. References:\n\nhttps://access.redhat.com/security/cve/CVE-2020-35448\nhttps://access.redhat.com/security/cve/CVE-2021-3487\nhttps://access.redhat.com/security/cve/CVE-2021-20197\nhttps://access.redhat.com/security/cve/CVE-2021-20284\nhttps://access.redhat.com/security/updates/classification/#moderate\nhttps://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.5_release_notes/\n\n8. Contact:\n\nThe Red Hat security contact is \u003csecalert@redhat.com\u003e. More contact\ndetails at https://access.redhat.com/security/team/contact/\n\nCopyright 2021 Red Hat, Inc. \n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1\n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\nVm3qGf43D60+Ds\n-----END PGP SIGNATURE-----\n\n--\nRHSA-announce mailing list\nRHSA-announce@redhat.com\nhttps://listman.redhat.com/mailman/listinfo/rhsa-announce\n. Solution:\n\nFor OpenShift Container Platform 4.9 see the following documentation, which\nwill be updated shortly for this release, for important instructions on how\nto upgrade your cluster and fully apply this errata update:\n\nhttps://docs.openshift.com/container-platform/4.9/release_notes/ocp-4-9-release-notes.html\n\nFor Red Hat OpenShift Logging 5.3, see the following instructions to apply\nthis update:\n\nhttps://docs.openshift.com/container-platform/4.7/logging/cluster-logging-upgrading.html\n\n4. Bugs fixed (https://bugzilla.redhat.com/):\n\n1963232 - CVE-2021-33194 golang: x/net/html: infinite loop in ParseFragment\n\n5. JIRA issues fixed (https://issues.jboss.org/):\n\nLOG-1168 - Disable hostname verification in syslog TLS settings\nLOG-1235 - Using HTTPS without a secret does not translate into the correct \u0027scheme\u0027 value in Fluentd\nLOG-1375 - ssl_ca_cert should be optional\nLOG-1378 - CLO should support sasl_plaintext(Password over http)\nLOG-1392 - In fluentd config, flush_interval can\u0027t be set with flush_mode=immediate\nLOG-1494 - Syslog output is serializing json incorrectly\nLOG-1555 - Fluentd logs emit transaction failed: error_class=NoMethodError while forwarding to external syslog server\nLOG-1575 - Rejected by Elasticsearch and unexpected json-parsing\nLOG-1735 - Regression introducing flush_at_shutdown \nLOG-1774 - The collector logs should be excluded in fluent.conf\nLOG-1776 - fluentd total_limit_size sets value beyond available space\nLOG-1822 - OpenShift Alerting Rules Style-Guide Compliance\nLOG-1859 - CLO Should not error and exit early on missing ca-bundle when cluster wide proxy is not enabled\nLOG-1862 - Unsupported kafka parameters when enabled Kafka SASL\nLOG-1903 - Fix the Display of ClusterLogging type in OLM\nLOG-1911 - CLF API changes to Opt-in to multiline error detection\nLOG-1918 - Alert `FluentdNodeDown` always firing \nLOG-1939 - Opt-in multiline detection breaks cloudwatch forwarding\n\n6. - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\nGentoo Linux Security Advisory GLSA 202208-30\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n https://security.gentoo.org/\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n\n Severity: Normal\n Title: GNU Binutils: Multiple Vulnerabilities\n Date: August 14, 2022\n Bugs: #778545, #792342, #829304\n ID: 202208-30\n\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n\nSynopsis\n=======\nMultiple vulnerabilities have been discovered in Binutils, the worst of\nwhich could result in denial of service. \n\nBackground\n=========\nThe GNU Binutils are a collection of tools to create, modify and analyse\nbinary files. Many of the files use BFD, the Binary File Descriptor\nlibrary, to do low-level manipulation. \n\nAffected packages\n================\n -------------------------------------------------------------------\n Package / Vulnerable / Unaffected\n -------------------------------------------------------------------\n 1 sys-devel/binutils \u003c 2.38 \u003e= 2.38\n 2 sys-libs/binutils-libs \u003c 2.38 \u003e= 2.38\n\nDescription\n==========\nMultiple vulnerabilities have been discovered in GNU Binutils. Please\nreview the CVE identifiers referenced below for details. \n\nImpact\n=====\nPlease review the referenced CVE identifiers for details. \n\nWorkaround\n=========\nThere is no known workaround at this time. \n\nResolution\n=========\nAll Binutils users should upgrade to the latest version:\n\n # emerge --sync\n # emerge --ask --oneshot --verbose \"\u003e=sys-devel/binutils-2.38\"\n\nAll Binutils library users should upgrade to the latest version:\n\n # emerge --sync\n # emerge --ask --oneshot --verbose \"\u003e=sys-libs/binutils-libs-2.38\"\n\nReferences\n=========\n[ 1 ] CVE-2021-3487\n https://nvd.nist.gov/vuln/detail/CVE-2021-3487\n[ 2 ] CVE-2021-3530\n https://nvd.nist.gov/vuln/detail/CVE-2021-3530\n[ 3 ] CVE-2021-3549\n https://nvd.nist.gov/vuln/detail/CVE-2021-3549\n[ 4 ] CVE-2021-20197\n https://nvd.nist.gov/vuln/detail/CVE-2021-20197\n[ 5 ] CVE-2021-20284\n https://nvd.nist.gov/vuln/detail/CVE-2021-20284\n[ 6 ] CVE-2021-20294\n https://nvd.nist.gov/vuln/detail/CVE-2021-20294\n[ 7 ] CVE-2021-45078\n https://nvd.nist.gov/vuln/detail/CVE-2021-45078\n\nAvailability\n===========\nThis GLSA and any updates to it are available for viewing at\nthe Gentoo Security Website:\n\n https://security.gentoo.org/glsa/202208-30\n\nConcerns?\n========\nSecurity is a primary focus of Gentoo Linux and ensuring the\nconfidentiality and security of our users\u0027 machines is of utmost\nimportance to us. Any security concerns should be addressed to\nsecurity@gentoo.org or alternatively, you may file a bug at\nhttps://bugs.gentoo.org. \n\nLicense\n======\nCopyright 2022 Gentoo Foundation, Inc; referenced text\nbelongs to its owner(s). \n\nThe contents of this document are licensed under the\nCreative Commons - Attribution / Share Alike license. \n\nhttps://creativecommons.org/licenses/by-sa/2.5\n", "sources": [ { "db": "NVD", "id": "CVE-2021-20197" }, { "db": "JVNDB", "id": "JVNDB-2021-004898" }, { "db": "VULHUB", "id": "VHN-377873" }, { "db": "VULMON", "id": "CVE-2021-20197" }, { "db": "PACKETSTORM", "id": "165296" }, { "db": "PACKETSTORM", "id": "164821" }, { "db": "PACKETSTORM", "id": "164967" }, { "db": "PACKETSTORM", "id": "168081" } ], "trust": 2.16 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2021-20197", "trust": 3.0 }, { "db": "PACKETSTORM", "id": "164821", "trust": 0.8 }, { "db": "PACKETSTORM", "id": "168081", "trust": 0.8 }, { "db": "JVNDB", "id": "JVNDB-2021-004898", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-202102-649", "trust": 0.7 }, { "db": "AUSCERT", "id": "ESB-2021.3905", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2021.3783", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2021.3660", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2021.4254", "trust": 0.6 }, { "db": "VULHUB", "id": "VHN-377873", "trust": 0.1 }, { "db": "VULMON", "id": "CVE-2021-20197", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "165296", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "164967", "trust": 0.1 } ], "sources": [ { "db": "VULHUB", "id": "VHN-377873" }, { "db": "VULMON", "id": "CVE-2021-20197" }, { "db": "JVNDB", "id": "JVNDB-2021-004898" }, { "db": "PACKETSTORM", "id": "165296" }, { "db": "PACKETSTORM", "id": "164821" }, { "db": "PACKETSTORM", "id": "164967" }, { "db": "PACKETSTORM", "id": "168081" }, { "db": "CNNVD", "id": "CNNVD-202102-649" }, { "db": "NVD", "id": "CVE-2021-20197" } ] }, "id": "VAR-202103-0479", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VULHUB", "id": "VHN-377873" } ], "trust": 0.01 }, "last_update_date": "2024-11-23T19:28:36.106000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Bug\u00a026945 Red hat Red\u00a0Hat\u00a0Bugzilla", "trust": 0.8, "url": "https://sourceware.org/bugzilla/show_bug.cgi?id=26945" }, { "title": "Arch Linux Issues: ", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=arch_linux_issues\u0026qid=CVE-2021-20197 log" } ], "sources": [ { "db": "VULMON", "id": "CVE-2021-20197" }, { "db": "JVNDB", "id": "JVNDB-2021-004898" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-362", "trust": 1.1 }, { "problemtype": "CWE-59", "trust": 1.1 }, { "problemtype": "Link interpretation problem (CWE-59) [ Other ]", "trust": 0.8 } ], "sources": [ { "db": "VULHUB", "id": "VHN-377873" }, { "db": "JVNDB", "id": "JVNDB-2021-004898" }, { "db": "NVD", "id": "CVE-2021-20197" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.8, "url": "https://security.gentoo.org/glsa/202208-30" }, { "trust": 1.7, "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1913743" }, { "trust": 1.7, "url": "https://security.netapp.com/advisory/ntap-20210528-0009/" }, { "trust": 1.7, "url": "https://sourceware.org/bugzilla/show_bug.cgi?id=26945" }, { "trust": 1.6, "url": "https://nvd.nist.gov/vuln/detail/cve-2021-20197" }, { "trust": 0.9, "url": "https://access.redhat.com/security/cve/cve-2021-20197" }, { "trust": 0.7, "url": "https://access.redhat.com/errata/rhsa-2021:4364" }, { "trust": 0.6, "url": "https://packetstormsecurity.com/files/164821/red-hat-security-advisory-2021-4364-03.html" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2021.3783" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2021.3660" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2021.4254" }, { "trust": 0.6, "url": "https://packetstormsecurity.com/files/168081/gentoo-linux-security-advisory-202208-30.html" }, { "trust": 0.6, "url": "https://vigilance.fr/vulnerability/gnu-binutils-read-write-access-via-smart-rename-34500" }, { "trust": 0.6, "url": "https://www.ibm.com/blogs/psirt/security-bulletin-multiple-vulnerabilities-in-gnu-binutils-affect-ibm-netezza-platform-software/" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2021.3905" }, { "trust": 0.3, "url": "https://access.redhat.com/security/cve/cve-2020-35448" }, { "trust": 0.3, "url": "https://access.redhat.com/security/cve/cve-2021-20284" }, { "trust": 0.3, "url": "https://access.redhat.com/security/cve/cve-2021-3487" }, { "trust": 0.3, "url": "https://listman.redhat.com/mailman/listinfo/rhsa-announce" }, { "trust": 0.3, "url": "https://bugzilla.redhat.com/):" }, { "trust": 0.3, "url": "https://access.redhat.com/security/team/contact/" }, { "trust": 0.3, "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2020-24504" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2020-27777" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2021-20239" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2020-36158" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-16135" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2021-3200" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2021-3635" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2018-25013" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-25012" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2020-35522" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-5827" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2020-36386" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2020-35524" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-20673" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-0427" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-25013" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2020-24586" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2021-3348" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-25009" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2021-27645" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2021-33574" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2020-26140" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2020-13435" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2020-26146" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2021-31440" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2019-5827" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2021-3732" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2020-24370" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2021-0129" }, { "trust": 0.2, "url": "https://docs.openshift.com/container-platform/4.7/logging/cluster-logging-upgrading.html" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2020-14145" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2019-13751" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-10001" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2020-24502" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2018-25014" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2021-3564" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2020-0427" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2021-23133" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2019-19603" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-14145" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2018-25012" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2020-26144" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2020-35521" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2021-3679" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2021-35942" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2019-17594" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2020-36312" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-24370" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2021-3572" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2020-12762" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2021-36086" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2020-29368" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2021-3778" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-13750" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-13751" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2021-22898" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2020-24588" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2021-29646" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2021-29155" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-12762" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2020-16135" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2021-36084" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2020-17541" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2021-3489" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2021-3800" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-17594" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2021-36087" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2020-36331" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2020-29660" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2021-31535" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2020-26139" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2021-28971" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2021-23841" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2019-14615" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2020-26143" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2021-3445" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2021-3600" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-13435" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-19603" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2021-22925" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2020-26145" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2018-20673" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2021-23840" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2021-33200" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2020-36330" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2021-29650" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2021-33033" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-18218" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2021-20194" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2020-26147" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2021-20232" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2021-31916" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2021-20266" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2019-20838" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2021-22876" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2021-20231" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2020-36332" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2020-14155" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-25010" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-20838" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-17541" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2020-10001" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-24503" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-25014" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2021-36085" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-14615" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2021-33560" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-24502" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2019-17595" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2021-3481" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2021-42574" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-14155" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2018-25009" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2018-25010" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2020-35523" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2021-31829" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2021-28153" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2021-3573" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2019-13750" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2020-26141" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2021-3426" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2021-28950" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2019-18218" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2021-3580" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2021-3796" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-17595" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2020-24587" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2020-24503" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2021-3659" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2021-3487" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2021-20284" }, { "trust": 0.1, "url": "https://security.archlinux.org/cve-2021-20197" }, { "trust": 0.1, "url": "https://access.redhat.com/security/vulnerabilities/rhsb-2021-009" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2021-43527" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2021-44228" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2021-3712" }, { "trust": 0.1, "url": "https://access.redhat.com/errata/rhsa-2021:5137" }, { "trust": 0.1, "url": "https://docs.openshift.com/container-platform/4.7/release_notes/ocp-4-7-release-notes.html" }, { "trust": 0.1, "url": "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.5_release_notes/" }, { "trust": 0.1, "url": "https://access.redhat.com/articles/11258" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-35448" }, { "trust": 0.1, "url": "https://access.redhat.com/security/team/key/" }, { "trust": 0.1, "url": "https://issues.jboss.org/):" }, { "trust": 0.1, "url": "https://docs.openshift.com/container-platform/4.9/release_notes/ocp-4-9-release-notes.html" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2021-33194" }, { "trust": 0.1, "url": "https://access.redhat.com/errata/rhsa-2021:4627" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2021-45078" }, { "trust": 0.1, "url": "https://creativecommons.org/licenses/by-sa/2.5" }, { "trust": 0.1, "url": "https://security.gentoo.org/" }, { "trust": 0.1, "url": "https://bugs.gentoo.org." }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2021-3530" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2021-3549" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2021-20294" } ], "sources": [ { "db": "VULHUB", "id": "VHN-377873" }, { "db": "VULMON", "id": "CVE-2021-20197" }, { "db": "JVNDB", "id": "JVNDB-2021-004898" }, { "db": "PACKETSTORM", "id": "165296" }, { "db": "PACKETSTORM", "id": "164821" }, { "db": "PACKETSTORM", "id": "164967" }, { "db": "PACKETSTORM", "id": "168081" }, { "db": "CNNVD", "id": "CNNVD-202102-649" }, { "db": "NVD", "id": "CVE-2021-20197" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "VULHUB", "id": "VHN-377873" }, { "db": "VULMON", "id": "CVE-2021-20197" }, { "db": "JVNDB", "id": "JVNDB-2021-004898" }, { "db": "PACKETSTORM", "id": "165296" }, { "db": "PACKETSTORM", "id": "164821" }, { "db": "PACKETSTORM", "id": "164967" }, { "db": "PACKETSTORM", "id": "168081" }, { "db": "CNNVD", "id": "CNNVD-202102-649" }, { "db": "NVD", "id": "CVE-2021-20197" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2021-03-26T00:00:00", "db": "VULHUB", "id": "VHN-377873" }, { "date": "2021-03-26T00:00:00", "db": "VULMON", "id": "CVE-2021-20197" }, { "date": "2021-12-02T00:00:00", "db": "JVNDB", "id": "JVNDB-2021-004898" }, { "date": "2021-12-15T15:27:05", "db": "PACKETSTORM", "id": "165296" }, { "date": "2021-11-10T17:01:56", "db": "PACKETSTORM", "id": "164821" }, { "date": "2021-11-15T17:25:56", "db": "PACKETSTORM", "id": "164967" }, { "date": "2022-08-15T16:03:57", "db": "PACKETSTORM", "id": "168081" }, { "date": "2021-02-08T00:00:00", "db": "CNNVD", "id": "CNNVD-202102-649" }, { "date": "2021-03-26T17:15:12.920000", "db": "NVD", "id": "CVE-2021-20197" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2023-02-12T00:00:00", "db": "VULHUB", "id": "VHN-377873" }, { "date": "2021-04-01T00:00:00", "db": "VULMON", "id": "CVE-2021-20197" }, { "date": "2021-12-02T01:25:00", "db": "JVNDB", "id": "JVNDB-2021-004898" }, { "date": "2023-03-02T00:00:00", "db": "CNNVD", "id": "CNNVD-202102-649" }, { "date": "2024-11-21T05:46:06.807000", "db": "NVD", "id": "CVE-2021-20197" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "local", "sources": [ { "db": "CNNVD", "id": "CNNVD-202102-649" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "GNU\u00a0binutils\u00a0 Link interpretation vulnerability in", "sources": [ { "db": "JVNDB", "id": "JVNDB-2021-004898" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "post link", "sources": [ { "db": "CNNVD", "id": "CNNVD-202102-649" } ], "trust": 0.6 } }
ghsa-rq67-5wpf-96wv
Vulnerability from github
There is an open race window when writing output in the following utilities in GNU binutils version 2.35 and earlier:ar, objcopy, strip, ranlib. When these utilities are run as a privileged user (presumably as part of a script updating binaries across different users), an unprivileged user can trick these utilities into getting ownership of arbitrary files through a symlink.
{ "affected": [], "aliases": [ "CVE-2021-20197" ], "database_specific": { "cwe_ids": [ "CWE-362", "CWE-59" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2021-03-26T17:15:00Z", "severity": "MODERATE" }, "details": "There is an open race window when writing output in the following utilities in GNU binutils version 2.35 and earlier:ar, objcopy, strip, ranlib. When these utilities are run as a privileged user (presumably as part of a script updating binaries across different users), an unprivileged user can trick these utilities into getting ownership of arbitrary files through a symlink.", "id": "GHSA-rq67-5wpf-96wv", "modified": "2022-06-04T00:00:51Z", "published": "2022-05-24T17:45:32Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-20197" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2021:4364" }, { "type": "WEB", "url": "https://access.redhat.com/security/cve/CVE-2021-20197" }, { "type": "WEB", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1913743" }, { "type": "WEB", "url": "https://security.gentoo.org/glsa/202208-30" }, { "type": "WEB", "url": "https://security.netapp.com/advisory/ntap-20210528-0009" }, { "type": "WEB", "url": "https://sourceware.org/bugzilla/show_bug.cgi?id=26945" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:N", "type": "CVSS_V3" } ] }
gsd-2021-20197
Vulnerability from gsd
{ "GSD": { "alias": "CVE-2021-20197", "description": "There is an open race window when writing output in the following utilities in GNU binutils version 2.35 and earlier:ar, objcopy, strip, ranlib. When these utilities are run as a privileged user (presumably as part of a script updating binaries across different users), an unprivileged user can trick these utilities into getting ownership of arbitrary files through a symlink.", "id": "GSD-2021-20197", "references": [ "https://www.suse.com/security/cve/CVE-2021-20197.html", "https://access.redhat.com/errata/RHSA-2021:4364", "https://advisories.mageia.org/CVE-2021-20197.html", "https://security.archlinux.org/CVE-2021-20197", "https://linux.oracle.com/cve/CVE-2021-20197.html" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2021-20197" ], "details": "There is an open race window when writing output in the following utilities in GNU binutils version 2.35 and earlier:ar, objcopy, strip, ranlib. When these utilities are run as a privileged user (presumably as part of a script updating binaries across different users), an unprivileged user can trick these utilities into getting ownership of arbitrary files through a symlink.", "id": "GSD-2021-20197", "modified": "2023-12-13T01:23:12.280528Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2021-20197", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "binutils", "version": { "version_data": [ { "version_affected": "=", "version_value": "binutils 2.35" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "There is an open race window when writing output in the following utilities in GNU binutils version 2.35 and earlier:ar, objcopy, strip, ranlib. When these utilities are run as a privileged user (presumably as part of a script updating binaries across different users), an unprivileged user can trick these utilities into getting ownership of arbitrary files through a symlink." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "cweId": "CWE-59", "lang": "eng", "value": "CWE-59" } ] } ] }, "references": { "reference_data": [ { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=1913743", "refsource": "MISC", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1913743" }, { "name": "https://sourceware.org/bugzilla/show_bug.cgi?id=26945", "refsource": "MISC", "url": "https://sourceware.org/bugzilla/show_bug.cgi?id=26945" }, { "name": "https://security.gentoo.org/glsa/202208-30", "refsource": "MISC", "url": "https://security.gentoo.org/glsa/202208-30" }, { "name": "https://security.netapp.com/advisory/ntap-20210528-0009/", "refsource": "MISC", "url": "https://security.netapp.com/advisory/ntap-20210528-0009/" } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:gnu:binutils:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "2.35", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:netapp:cloud_backup:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:netapp:ontap_select_deploy_administration_utility:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:netapp:solidfire_\\\u0026_hci_management_node:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:broadcom:brocade_fabric_operating_system_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2021-20197" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "There is an open race window when writing output in the following utilities in GNU binutils version 2.35 and earlier:ar, objcopy, strip, ranlib. When these utilities are run as a privileged user (presumably as part of a script updating binaries across different users), an unprivileged user can trick these utilities into getting ownership of arbitrary files through a symlink." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-59" } ] } ] }, "references": { "reference_data": [ { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=1913743", "refsource": "MISC", "tags": [ "Issue Tracking", "Patch", "Third Party Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1913743" }, { "name": "https://sourceware.org/bugzilla/show_bug.cgi?id=26945", "refsource": "MISC", "tags": [ "Issue Tracking", "Patch", "Third Party Advisory" ], "url": "https://sourceware.org/bugzilla/show_bug.cgi?id=26945" }, { "name": "https://security.netapp.com/advisory/ntap-20210528-0009/", "refsource": "CONFIRM", "tags": [ "Third Party Advisory" ], "url": "https://security.netapp.com/advisory/ntap-20210528-0009/" }, { "name": "GLSA-202208-30", "refsource": "GENTOO", "tags": [ "Third Party Advisory" ], "url": "https://security.gentoo.org/glsa/202208-30" } ] } }, "impact": { "baseMetricV2": { "acInsufInfo": false, "cvssV2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 3.3, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:M/Au:N/C:P/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 3.4, "impactScore": 4.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "LOW", "userInteractionRequired": false }, "baseMetricV3": { "cvssV3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 6.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" }, "exploitabilityScore": 1.0, "impactScore": 5.2 } }, "lastModifiedDate": "2023-02-12T22:15Z", "publishedDate": "2021-03-26T17:15Z" } } }
rhsa-2021_4364
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for binutils is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The binutils packages provide a collection of binary utilities for the manipulation of object code in various object file formats. It includes the ar, as, gprof, ld, nm, objcopy, objdump, ranlib, readelf, size, strings, strip, and addr2line utilities.\n\nSecurity Fix(es):\n\n* binutils: Excessive debug section size can cause excessive memory consumption in bfd\u0027s dwarf2.c read_section() (CVE-2021-3487)\n\n* binutils: Race window allows users to own arbitrary files (CVE-2021-20197)\n\n* binutils: Heap-based buffer overflow in bfd_getl_signed_32() in libbfd.c because sh_entsize is not validated in _bfd_elf_slurp_secondary_reloc_section() in elf.c (CVE-2020-35448)\n\n* binutils: Heap-based buffer overflow in _bfd_elf_slurp_secondary_reloc_section in elf.c (CVE-2021-20284)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAdditional Changes:\n\nFor detailed information on changes in this release, see the Red Hat Enterprise Linux 8.5 Release Notes linked from the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2021:4364", "url": "https://access.redhat.com/errata/RHSA-2021:4364" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.5_release_notes/", "url": "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.5_release_notes/" }, { "category": "external", "summary": "1913743", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1913743" }, { "category": "external", "summary": "1924068", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1924068" }, { "category": "external", "summary": "1930988", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1930988" }, { "category": "external", "summary": "1935785", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1935785" }, { "category": "external", "summary": "1937784", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1937784" }, { "category": "external", "summary": "1946518", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1946518" }, { "category": "external", "summary": "1946977", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1946977" }, { "category": "external", "summary": "1947111", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1947111" }, { "category": "external", "summary": "1950478", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1950478" }, { "category": "external", "summary": "1969775", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1969775" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhsa-2021_4364.json" } ], "title": "Red Hat Security Advisory: binutils security update", "tracking": { "current_release_date": "2024-11-22T16:40:57+00:00", "generator": { "date": "2024-11-22T16:40:57+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2021:4364", "initial_release_date": "2021-11-09T18:20:30+00:00", "revision_history": [ { "date": "2021-11-09T18:20:30+00:00", "number": "1", "summary": "Initial version" }, { "date": "2021-11-09T18:20:30+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T16:40:57+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream (v. 8)", "product": { "name": "Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.GA", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:8::appstream" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS (v. 8)", "product": { "name": "Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.GA", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:8::baseos" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "binutils-devel-0:2.30-108.el8.aarch64", "product": { "name": "binutils-devel-0:2.30-108.el8.aarch64", "product_id": "binutils-devel-0:2.30-108.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/binutils-devel@2.30-108.el8?arch=aarch64" } } }, { "category": "product_version", "name": "binutils-debugsource-0:2.30-108.el8.aarch64", "product": { "name": "binutils-debugsource-0:2.30-108.el8.aarch64", "product_id": "binutils-debugsource-0:2.30-108.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/binutils-debugsource@2.30-108.el8?arch=aarch64" } } }, { "category": "product_version", "name": "binutils-debuginfo-0:2.30-108.el8.aarch64", "product": { "name": "binutils-debuginfo-0:2.30-108.el8.aarch64", "product_id": "binutils-debuginfo-0:2.30-108.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/binutils-debuginfo@2.30-108.el8?arch=aarch64" } } }, { "category": "product_version", "name": "binutils-0:2.30-108.el8.aarch64", "product": { "name": "binutils-0:2.30-108.el8.aarch64", "product_id": "binutils-0:2.30-108.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/binutils@2.30-108.el8?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "binutils-devel-0:2.30-108.el8.ppc64le", "product": { "name": "binutils-devel-0:2.30-108.el8.ppc64le", "product_id": "binutils-devel-0:2.30-108.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/binutils-devel@2.30-108.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "binutils-debugsource-0:2.30-108.el8.ppc64le", "product": { "name": "binutils-debugsource-0:2.30-108.el8.ppc64le", "product_id": "binutils-debugsource-0:2.30-108.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/binutils-debugsource@2.30-108.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "binutils-debuginfo-0:2.30-108.el8.ppc64le", "product": { "name": "binutils-debuginfo-0:2.30-108.el8.ppc64le", "product_id": "binutils-debuginfo-0:2.30-108.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/binutils-debuginfo@2.30-108.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "binutils-0:2.30-108.el8.ppc64le", "product": { "name": "binutils-0:2.30-108.el8.ppc64le", "product_id": "binutils-0:2.30-108.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/binutils@2.30-108.el8?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "binutils-devel-0:2.30-108.el8.i686", "product": { "name": "binutils-devel-0:2.30-108.el8.i686", "product_id": "binutils-devel-0:2.30-108.el8.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/binutils-devel@2.30-108.el8?arch=i686" } } }, { "category": "product_version", "name": "binutils-debugsource-0:2.30-108.el8.i686", "product": { "name": "binutils-debugsource-0:2.30-108.el8.i686", "product_id": "binutils-debugsource-0:2.30-108.el8.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/binutils-debugsource@2.30-108.el8?arch=i686" } } }, { "category": "product_version", "name": "binutils-debuginfo-0:2.30-108.el8.i686", "product": { "name": "binutils-debuginfo-0:2.30-108.el8.i686", "product_id": "binutils-debuginfo-0:2.30-108.el8.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/binutils-debuginfo@2.30-108.el8?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "binutils-devel-0:2.30-108.el8.x86_64", "product": { "name": "binutils-devel-0:2.30-108.el8.x86_64", "product_id": "binutils-devel-0:2.30-108.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/binutils-devel@2.30-108.el8?arch=x86_64" } } }, { "category": "product_version", "name": "binutils-debugsource-0:2.30-108.el8.x86_64", "product": { "name": "binutils-debugsource-0:2.30-108.el8.x86_64", "product_id": "binutils-debugsource-0:2.30-108.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/binutils-debugsource@2.30-108.el8?arch=x86_64" } } }, { "category": "product_version", "name": "binutils-debuginfo-0:2.30-108.el8.x86_64", "product": { "name": "binutils-debuginfo-0:2.30-108.el8.x86_64", "product_id": "binutils-debuginfo-0:2.30-108.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/binutils-debuginfo@2.30-108.el8?arch=x86_64" } } }, { "category": "product_version", "name": "binutils-0:2.30-108.el8.x86_64", "product": { "name": "binutils-0:2.30-108.el8.x86_64", "product_id": "binutils-0:2.30-108.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/binutils@2.30-108.el8?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "binutils-devel-0:2.30-108.el8.s390x", "product": { "name": "binutils-devel-0:2.30-108.el8.s390x", "product_id": "binutils-devel-0:2.30-108.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/binutils-devel@2.30-108.el8?arch=s390x" } } }, { "category": "product_version", "name": "binutils-debugsource-0:2.30-108.el8.s390x", "product": { "name": "binutils-debugsource-0:2.30-108.el8.s390x", "product_id": "binutils-debugsource-0:2.30-108.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/binutils-debugsource@2.30-108.el8?arch=s390x" } } }, { "category": "product_version", "name": "binutils-debuginfo-0:2.30-108.el8.s390x", "product": { "name": "binutils-debuginfo-0:2.30-108.el8.s390x", "product_id": "binutils-debuginfo-0:2.30-108.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/binutils-debuginfo@2.30-108.el8?arch=s390x" } } }, { "category": "product_version", "name": "binutils-0:2.30-108.el8.s390x", "product": { "name": "binutils-0:2.30-108.el8.s390x", "product_id": "binutils-0:2.30-108.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/binutils@2.30-108.el8?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "binutils-0:2.30-108.el8.src", "product": { "name": "binutils-0:2.30-108.el8.src", "product_id": "binutils-0:2.30-108.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/binutils@2.30-108.el8?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "binutils-0:2.30-108.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.GA:binutils-0:2.30-108.el8.aarch64" }, "product_reference": "binutils-0:2.30-108.el8.aarch64", "relates_to_product_reference": "AppStream-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "binutils-0:2.30-108.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.GA:binutils-0:2.30-108.el8.ppc64le" }, "product_reference": "binutils-0:2.30-108.el8.ppc64le", "relates_to_product_reference": "AppStream-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "binutils-0:2.30-108.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.GA:binutils-0:2.30-108.el8.s390x" }, "product_reference": "binutils-0:2.30-108.el8.s390x", "relates_to_product_reference": "AppStream-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "binutils-0:2.30-108.el8.src as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.GA:binutils-0:2.30-108.el8.src" }, "product_reference": "binutils-0:2.30-108.el8.src", "relates_to_product_reference": "AppStream-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "binutils-0:2.30-108.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.GA:binutils-0:2.30-108.el8.x86_64" }, "product_reference": "binutils-0:2.30-108.el8.x86_64", "relates_to_product_reference": "AppStream-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "binutils-debuginfo-0:2.30-108.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.GA:binutils-debuginfo-0:2.30-108.el8.aarch64" }, "product_reference": "binutils-debuginfo-0:2.30-108.el8.aarch64", "relates_to_product_reference": "AppStream-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "binutils-debuginfo-0:2.30-108.el8.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.GA:binutils-debuginfo-0:2.30-108.el8.i686" }, "product_reference": "binutils-debuginfo-0:2.30-108.el8.i686", "relates_to_product_reference": "AppStream-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "binutils-debuginfo-0:2.30-108.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.GA:binutils-debuginfo-0:2.30-108.el8.ppc64le" }, "product_reference": "binutils-debuginfo-0:2.30-108.el8.ppc64le", "relates_to_product_reference": "AppStream-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "binutils-debuginfo-0:2.30-108.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.GA:binutils-debuginfo-0:2.30-108.el8.s390x" }, "product_reference": "binutils-debuginfo-0:2.30-108.el8.s390x", "relates_to_product_reference": "AppStream-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "binutils-debuginfo-0:2.30-108.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.GA:binutils-debuginfo-0:2.30-108.el8.x86_64" }, "product_reference": "binutils-debuginfo-0:2.30-108.el8.x86_64", "relates_to_product_reference": "AppStream-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "binutils-debugsource-0:2.30-108.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.GA:binutils-debugsource-0:2.30-108.el8.aarch64" }, "product_reference": "binutils-debugsource-0:2.30-108.el8.aarch64", "relates_to_product_reference": "AppStream-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "binutils-debugsource-0:2.30-108.el8.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.GA:binutils-debugsource-0:2.30-108.el8.i686" }, "product_reference": "binutils-debugsource-0:2.30-108.el8.i686", "relates_to_product_reference": "AppStream-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "binutils-debugsource-0:2.30-108.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.GA:binutils-debugsource-0:2.30-108.el8.ppc64le" }, "product_reference": "binutils-debugsource-0:2.30-108.el8.ppc64le", "relates_to_product_reference": "AppStream-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "binutils-debugsource-0:2.30-108.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.GA:binutils-debugsource-0:2.30-108.el8.s390x" }, "product_reference": "binutils-debugsource-0:2.30-108.el8.s390x", "relates_to_product_reference": "AppStream-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "binutils-debugsource-0:2.30-108.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.GA:binutils-debugsource-0:2.30-108.el8.x86_64" }, "product_reference": "binutils-debugsource-0:2.30-108.el8.x86_64", "relates_to_product_reference": "AppStream-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "binutils-devel-0:2.30-108.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.GA:binutils-devel-0:2.30-108.el8.aarch64" }, "product_reference": "binutils-devel-0:2.30-108.el8.aarch64", "relates_to_product_reference": "AppStream-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "binutils-devel-0:2.30-108.el8.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.GA:binutils-devel-0:2.30-108.el8.i686" }, "product_reference": "binutils-devel-0:2.30-108.el8.i686", "relates_to_product_reference": "AppStream-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "binutils-devel-0:2.30-108.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.GA:binutils-devel-0:2.30-108.el8.ppc64le" }, "product_reference": "binutils-devel-0:2.30-108.el8.ppc64le", "relates_to_product_reference": "AppStream-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "binutils-devel-0:2.30-108.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.GA:binutils-devel-0:2.30-108.el8.s390x" }, "product_reference": "binutils-devel-0:2.30-108.el8.s390x", "relates_to_product_reference": "AppStream-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "binutils-devel-0:2.30-108.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.GA:binutils-devel-0:2.30-108.el8.x86_64" }, "product_reference": "binutils-devel-0:2.30-108.el8.x86_64", "relates_to_product_reference": "AppStream-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "binutils-0:2.30-108.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.GA:binutils-0:2.30-108.el8.aarch64" }, "product_reference": "binutils-0:2.30-108.el8.aarch64", "relates_to_product_reference": "BaseOS-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "binutils-0:2.30-108.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.GA:binutils-0:2.30-108.el8.ppc64le" }, "product_reference": "binutils-0:2.30-108.el8.ppc64le", "relates_to_product_reference": "BaseOS-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "binutils-0:2.30-108.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.GA:binutils-0:2.30-108.el8.s390x" }, "product_reference": "binutils-0:2.30-108.el8.s390x", "relates_to_product_reference": "BaseOS-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "binutils-0:2.30-108.el8.src as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.GA:binutils-0:2.30-108.el8.src" }, "product_reference": "binutils-0:2.30-108.el8.src", "relates_to_product_reference": "BaseOS-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "binutils-0:2.30-108.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.GA:binutils-0:2.30-108.el8.x86_64" }, "product_reference": "binutils-0:2.30-108.el8.x86_64", "relates_to_product_reference": "BaseOS-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "binutils-debuginfo-0:2.30-108.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.GA:binutils-debuginfo-0:2.30-108.el8.aarch64" }, "product_reference": "binutils-debuginfo-0:2.30-108.el8.aarch64", "relates_to_product_reference": "BaseOS-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "binutils-debuginfo-0:2.30-108.el8.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.GA:binutils-debuginfo-0:2.30-108.el8.i686" }, "product_reference": "binutils-debuginfo-0:2.30-108.el8.i686", "relates_to_product_reference": "BaseOS-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "binutils-debuginfo-0:2.30-108.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.GA:binutils-debuginfo-0:2.30-108.el8.ppc64le" }, "product_reference": "binutils-debuginfo-0:2.30-108.el8.ppc64le", "relates_to_product_reference": "BaseOS-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "binutils-debuginfo-0:2.30-108.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.GA:binutils-debuginfo-0:2.30-108.el8.s390x" }, "product_reference": "binutils-debuginfo-0:2.30-108.el8.s390x", "relates_to_product_reference": "BaseOS-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "binutils-debuginfo-0:2.30-108.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.GA:binutils-debuginfo-0:2.30-108.el8.x86_64" }, "product_reference": "binutils-debuginfo-0:2.30-108.el8.x86_64", "relates_to_product_reference": "BaseOS-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "binutils-debugsource-0:2.30-108.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.GA:binutils-debugsource-0:2.30-108.el8.aarch64" }, "product_reference": "binutils-debugsource-0:2.30-108.el8.aarch64", "relates_to_product_reference": "BaseOS-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "binutils-debugsource-0:2.30-108.el8.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.GA:binutils-debugsource-0:2.30-108.el8.i686" }, "product_reference": "binutils-debugsource-0:2.30-108.el8.i686", "relates_to_product_reference": "BaseOS-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "binutils-debugsource-0:2.30-108.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.GA:binutils-debugsource-0:2.30-108.el8.ppc64le" }, "product_reference": "binutils-debugsource-0:2.30-108.el8.ppc64le", "relates_to_product_reference": "BaseOS-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "binutils-debugsource-0:2.30-108.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.GA:binutils-debugsource-0:2.30-108.el8.s390x" }, "product_reference": "binutils-debugsource-0:2.30-108.el8.s390x", "relates_to_product_reference": "BaseOS-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "binutils-debugsource-0:2.30-108.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.GA:binutils-debugsource-0:2.30-108.el8.x86_64" }, "product_reference": "binutils-debugsource-0:2.30-108.el8.x86_64", "relates_to_product_reference": "BaseOS-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "binutils-devel-0:2.30-108.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.GA:binutils-devel-0:2.30-108.el8.aarch64" }, "product_reference": "binutils-devel-0:2.30-108.el8.aarch64", "relates_to_product_reference": "BaseOS-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "binutils-devel-0:2.30-108.el8.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.GA:binutils-devel-0:2.30-108.el8.i686" }, "product_reference": "binutils-devel-0:2.30-108.el8.i686", "relates_to_product_reference": "BaseOS-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "binutils-devel-0:2.30-108.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.GA:binutils-devel-0:2.30-108.el8.ppc64le" }, "product_reference": "binutils-devel-0:2.30-108.el8.ppc64le", "relates_to_product_reference": "BaseOS-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "binutils-devel-0:2.30-108.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.GA:binutils-devel-0:2.30-108.el8.s390x" }, "product_reference": "binutils-devel-0:2.30-108.el8.s390x", "relates_to_product_reference": "BaseOS-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "binutils-devel-0:2.30-108.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.GA:binutils-devel-0:2.30-108.el8.x86_64" }, "product_reference": "binutils-devel-0:2.30-108.el8.x86_64", "relates_to_product_reference": "BaseOS-8.5.0.GA" } ] }, "vulnerabilities": [ { "cve": "CVE-2020-35448", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2020-12-27T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1950478" } ], "notes": [ { "category": "description", "text": "An issue was discovered in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.35.1. A heap-based buffer over-read can occur in bfd_getl_signed_32 in libbfd.c because sh_entsize is not validated in _bfd_elf_slurp_secondary_reloc_section in elf.c.", "title": "Vulnerability description" }, { "category": "summary", "text": "binutils: Heap-based buffer overflow in bfd_getl_signed_32() in libbfd.c because sh_entsize is not validated in _bfd_elf_slurp_secondary_reloc_section() in elf.c", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.5.0.GA:binutils-0:2.30-108.el8.aarch64", "AppStream-8.5.0.GA:binutils-0:2.30-108.el8.ppc64le", "AppStream-8.5.0.GA:binutils-0:2.30-108.el8.s390x", "AppStream-8.5.0.GA:binutils-0:2.30-108.el8.src", "AppStream-8.5.0.GA:binutils-0:2.30-108.el8.x86_64", "AppStream-8.5.0.GA:binutils-debuginfo-0:2.30-108.el8.aarch64", "AppStream-8.5.0.GA:binutils-debuginfo-0:2.30-108.el8.i686", "AppStream-8.5.0.GA:binutils-debuginfo-0:2.30-108.el8.ppc64le", "AppStream-8.5.0.GA:binutils-debuginfo-0:2.30-108.el8.s390x", "AppStream-8.5.0.GA:binutils-debuginfo-0:2.30-108.el8.x86_64", "AppStream-8.5.0.GA:binutils-debugsource-0:2.30-108.el8.aarch64", "AppStream-8.5.0.GA:binutils-debugsource-0:2.30-108.el8.i686", "AppStream-8.5.0.GA:binutils-debugsource-0:2.30-108.el8.ppc64le", "AppStream-8.5.0.GA:binutils-debugsource-0:2.30-108.el8.s390x", "AppStream-8.5.0.GA:binutils-debugsource-0:2.30-108.el8.x86_64", "AppStream-8.5.0.GA:binutils-devel-0:2.30-108.el8.aarch64", "AppStream-8.5.0.GA:binutils-devel-0:2.30-108.el8.i686", "AppStream-8.5.0.GA:binutils-devel-0:2.30-108.el8.ppc64le", "AppStream-8.5.0.GA:binutils-devel-0:2.30-108.el8.s390x", "AppStream-8.5.0.GA:binutils-devel-0:2.30-108.el8.x86_64", "BaseOS-8.5.0.GA:binutils-0:2.30-108.el8.aarch64", "BaseOS-8.5.0.GA:binutils-0:2.30-108.el8.ppc64le", "BaseOS-8.5.0.GA:binutils-0:2.30-108.el8.s390x", "BaseOS-8.5.0.GA:binutils-0:2.30-108.el8.src", "BaseOS-8.5.0.GA:binutils-0:2.30-108.el8.x86_64", "BaseOS-8.5.0.GA:binutils-debuginfo-0:2.30-108.el8.aarch64", "BaseOS-8.5.0.GA:binutils-debuginfo-0:2.30-108.el8.i686", "BaseOS-8.5.0.GA:binutils-debuginfo-0:2.30-108.el8.ppc64le", "BaseOS-8.5.0.GA:binutils-debuginfo-0:2.30-108.el8.s390x", "BaseOS-8.5.0.GA:binutils-debuginfo-0:2.30-108.el8.x86_64", "BaseOS-8.5.0.GA:binutils-debugsource-0:2.30-108.el8.aarch64", "BaseOS-8.5.0.GA:binutils-debugsource-0:2.30-108.el8.i686", "BaseOS-8.5.0.GA:binutils-debugsource-0:2.30-108.el8.ppc64le", "BaseOS-8.5.0.GA:binutils-debugsource-0:2.30-108.el8.s390x", "BaseOS-8.5.0.GA:binutils-debugsource-0:2.30-108.el8.x86_64", "BaseOS-8.5.0.GA:binutils-devel-0:2.30-108.el8.aarch64", "BaseOS-8.5.0.GA:binutils-devel-0:2.30-108.el8.i686", "BaseOS-8.5.0.GA:binutils-devel-0:2.30-108.el8.ppc64le", "BaseOS-8.5.0.GA:binutils-devel-0:2.30-108.el8.s390x", "BaseOS-8.5.0.GA:binutils-devel-0:2.30-108.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-35448" }, { "category": "external", "summary": "RHBZ#1950478", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1950478" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-35448", "url": "https://www.cve.org/CVERecord?id=CVE-2020-35448" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-35448", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-35448" } ], "release_date": "2020-09-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-11-09T18:20:30+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.5.0.GA:binutils-0:2.30-108.el8.aarch64", "AppStream-8.5.0.GA:binutils-0:2.30-108.el8.ppc64le", "AppStream-8.5.0.GA:binutils-0:2.30-108.el8.s390x", "AppStream-8.5.0.GA:binutils-0:2.30-108.el8.src", "AppStream-8.5.0.GA:binutils-0:2.30-108.el8.x86_64", "AppStream-8.5.0.GA:binutils-debuginfo-0:2.30-108.el8.aarch64", "AppStream-8.5.0.GA:binutils-debuginfo-0:2.30-108.el8.i686", "AppStream-8.5.0.GA:binutils-debuginfo-0:2.30-108.el8.ppc64le", "AppStream-8.5.0.GA:binutils-debuginfo-0:2.30-108.el8.s390x", "AppStream-8.5.0.GA:binutils-debuginfo-0:2.30-108.el8.x86_64", "AppStream-8.5.0.GA:binutils-debugsource-0:2.30-108.el8.aarch64", "AppStream-8.5.0.GA:binutils-debugsource-0:2.30-108.el8.i686", "AppStream-8.5.0.GA:binutils-debugsource-0:2.30-108.el8.ppc64le", "AppStream-8.5.0.GA:binutils-debugsource-0:2.30-108.el8.s390x", "AppStream-8.5.0.GA:binutils-debugsource-0:2.30-108.el8.x86_64", "AppStream-8.5.0.GA:binutils-devel-0:2.30-108.el8.aarch64", "AppStream-8.5.0.GA:binutils-devel-0:2.30-108.el8.i686", "AppStream-8.5.0.GA:binutils-devel-0:2.30-108.el8.ppc64le", "AppStream-8.5.0.GA:binutils-devel-0:2.30-108.el8.s390x", "AppStream-8.5.0.GA:binutils-devel-0:2.30-108.el8.x86_64", "BaseOS-8.5.0.GA:binutils-0:2.30-108.el8.aarch64", "BaseOS-8.5.0.GA:binutils-0:2.30-108.el8.ppc64le", "BaseOS-8.5.0.GA:binutils-0:2.30-108.el8.s390x", "BaseOS-8.5.0.GA:binutils-0:2.30-108.el8.src", "BaseOS-8.5.0.GA:binutils-0:2.30-108.el8.x86_64", "BaseOS-8.5.0.GA:binutils-debuginfo-0:2.30-108.el8.aarch64", "BaseOS-8.5.0.GA:binutils-debuginfo-0:2.30-108.el8.i686", "BaseOS-8.5.0.GA:binutils-debuginfo-0:2.30-108.el8.ppc64le", "BaseOS-8.5.0.GA:binutils-debuginfo-0:2.30-108.el8.s390x", "BaseOS-8.5.0.GA:binutils-debuginfo-0:2.30-108.el8.x86_64", "BaseOS-8.5.0.GA:binutils-debugsource-0:2.30-108.el8.aarch64", "BaseOS-8.5.0.GA:binutils-debugsource-0:2.30-108.el8.i686", "BaseOS-8.5.0.GA:binutils-debugsource-0:2.30-108.el8.ppc64le", "BaseOS-8.5.0.GA:binutils-debugsource-0:2.30-108.el8.s390x", "BaseOS-8.5.0.GA:binutils-debugsource-0:2.30-108.el8.x86_64", "BaseOS-8.5.0.GA:binutils-devel-0:2.30-108.el8.aarch64", "BaseOS-8.5.0.GA:binutils-devel-0:2.30-108.el8.i686", "BaseOS-8.5.0.GA:binutils-devel-0:2.30-108.el8.ppc64le", "BaseOS-8.5.0.GA:binutils-devel-0:2.30-108.el8.s390x", "BaseOS-8.5.0.GA:binutils-devel-0:2.30-108.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:4364" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 3.3, "baseSeverity": "LOW", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "AppStream-8.5.0.GA:binutils-0:2.30-108.el8.aarch64", "AppStream-8.5.0.GA:binutils-0:2.30-108.el8.ppc64le", "AppStream-8.5.0.GA:binutils-0:2.30-108.el8.s390x", "AppStream-8.5.0.GA:binutils-0:2.30-108.el8.src", "AppStream-8.5.0.GA:binutils-0:2.30-108.el8.x86_64", "AppStream-8.5.0.GA:binutils-debuginfo-0:2.30-108.el8.aarch64", "AppStream-8.5.0.GA:binutils-debuginfo-0:2.30-108.el8.i686", "AppStream-8.5.0.GA:binutils-debuginfo-0:2.30-108.el8.ppc64le", "AppStream-8.5.0.GA:binutils-debuginfo-0:2.30-108.el8.s390x", "AppStream-8.5.0.GA:binutils-debuginfo-0:2.30-108.el8.x86_64", "AppStream-8.5.0.GA:binutils-debugsource-0:2.30-108.el8.aarch64", "AppStream-8.5.0.GA:binutils-debugsource-0:2.30-108.el8.i686", "AppStream-8.5.0.GA:binutils-debugsource-0:2.30-108.el8.ppc64le", "AppStream-8.5.0.GA:binutils-debugsource-0:2.30-108.el8.s390x", "AppStream-8.5.0.GA:binutils-debugsource-0:2.30-108.el8.x86_64", "AppStream-8.5.0.GA:binutils-devel-0:2.30-108.el8.aarch64", "AppStream-8.5.0.GA:binutils-devel-0:2.30-108.el8.i686", "AppStream-8.5.0.GA:binutils-devel-0:2.30-108.el8.ppc64le", "AppStream-8.5.0.GA:binutils-devel-0:2.30-108.el8.s390x", "AppStream-8.5.0.GA:binutils-devel-0:2.30-108.el8.x86_64", "BaseOS-8.5.0.GA:binutils-0:2.30-108.el8.aarch64", "BaseOS-8.5.0.GA:binutils-0:2.30-108.el8.ppc64le", "BaseOS-8.5.0.GA:binutils-0:2.30-108.el8.s390x", "BaseOS-8.5.0.GA:binutils-0:2.30-108.el8.src", "BaseOS-8.5.0.GA:binutils-0:2.30-108.el8.x86_64", "BaseOS-8.5.0.GA:binutils-debuginfo-0:2.30-108.el8.aarch64", "BaseOS-8.5.0.GA:binutils-debuginfo-0:2.30-108.el8.i686", "BaseOS-8.5.0.GA:binutils-debuginfo-0:2.30-108.el8.ppc64le", "BaseOS-8.5.0.GA:binutils-debuginfo-0:2.30-108.el8.s390x", "BaseOS-8.5.0.GA:binutils-debuginfo-0:2.30-108.el8.x86_64", "BaseOS-8.5.0.GA:binutils-debugsource-0:2.30-108.el8.aarch64", "BaseOS-8.5.0.GA:binutils-debugsource-0:2.30-108.el8.i686", "BaseOS-8.5.0.GA:binutils-debugsource-0:2.30-108.el8.ppc64le", "BaseOS-8.5.0.GA:binutils-debugsource-0:2.30-108.el8.s390x", "BaseOS-8.5.0.GA:binutils-debugsource-0:2.30-108.el8.x86_64", "BaseOS-8.5.0.GA:binutils-devel-0:2.30-108.el8.aarch64", "BaseOS-8.5.0.GA:binutils-devel-0:2.30-108.el8.i686", "BaseOS-8.5.0.GA:binutils-devel-0:2.30-108.el8.ppc64le", "BaseOS-8.5.0.GA:binutils-devel-0:2.30-108.el8.s390x", "BaseOS-8.5.0.GA:binutils-devel-0:2.30-108.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "binutils: Heap-based buffer overflow in bfd_getl_signed_32() in libbfd.c because sh_entsize is not validated in _bfd_elf_slurp_secondary_reloc_section() in elf.c" }, { "cve": "CVE-2021-3487", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2021-04-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1947111" } ], "notes": [ { "category": "description", "text": "There\u0027s a flaw in the BFD library of binutils. An attacker who supplies a crafted file to an application linked with BFD, and using the DWARF functionality, could cause an impact to system availability by way of excessive memory consumption.", "title": "Vulnerability description" }, { "category": "summary", "text": "binutils: Excessive debug section size can cause excessive memory consumption in bfd\u0027s dwarf2.c read_section()", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security does not consider this to be a vulnerability.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.5.0.GA:binutils-0:2.30-108.el8.aarch64", "AppStream-8.5.0.GA:binutils-0:2.30-108.el8.ppc64le", "AppStream-8.5.0.GA:binutils-0:2.30-108.el8.s390x", "AppStream-8.5.0.GA:binutils-0:2.30-108.el8.src", "AppStream-8.5.0.GA:binutils-0:2.30-108.el8.x86_64", "AppStream-8.5.0.GA:binutils-debuginfo-0:2.30-108.el8.aarch64", "AppStream-8.5.0.GA:binutils-debuginfo-0:2.30-108.el8.i686", "AppStream-8.5.0.GA:binutils-debuginfo-0:2.30-108.el8.ppc64le", "AppStream-8.5.0.GA:binutils-debuginfo-0:2.30-108.el8.s390x", "AppStream-8.5.0.GA:binutils-debuginfo-0:2.30-108.el8.x86_64", "AppStream-8.5.0.GA:binutils-debugsource-0:2.30-108.el8.aarch64", "AppStream-8.5.0.GA:binutils-debugsource-0:2.30-108.el8.i686", "AppStream-8.5.0.GA:binutils-debugsource-0:2.30-108.el8.ppc64le", "AppStream-8.5.0.GA:binutils-debugsource-0:2.30-108.el8.s390x", "AppStream-8.5.0.GA:binutils-debugsource-0:2.30-108.el8.x86_64", "AppStream-8.5.0.GA:binutils-devel-0:2.30-108.el8.aarch64", "AppStream-8.5.0.GA:binutils-devel-0:2.30-108.el8.i686", "AppStream-8.5.0.GA:binutils-devel-0:2.30-108.el8.ppc64le", "AppStream-8.5.0.GA:binutils-devel-0:2.30-108.el8.s390x", "AppStream-8.5.0.GA:binutils-devel-0:2.30-108.el8.x86_64", "BaseOS-8.5.0.GA:binutils-0:2.30-108.el8.aarch64", "BaseOS-8.5.0.GA:binutils-0:2.30-108.el8.ppc64le", "BaseOS-8.5.0.GA:binutils-0:2.30-108.el8.s390x", "BaseOS-8.5.0.GA:binutils-0:2.30-108.el8.src", "BaseOS-8.5.0.GA:binutils-0:2.30-108.el8.x86_64", "BaseOS-8.5.0.GA:binutils-debuginfo-0:2.30-108.el8.aarch64", "BaseOS-8.5.0.GA:binutils-debuginfo-0:2.30-108.el8.i686", "BaseOS-8.5.0.GA:binutils-debuginfo-0:2.30-108.el8.ppc64le", "BaseOS-8.5.0.GA:binutils-debuginfo-0:2.30-108.el8.s390x", "BaseOS-8.5.0.GA:binutils-debuginfo-0:2.30-108.el8.x86_64", "BaseOS-8.5.0.GA:binutils-debugsource-0:2.30-108.el8.aarch64", "BaseOS-8.5.0.GA:binutils-debugsource-0:2.30-108.el8.i686", "BaseOS-8.5.0.GA:binutils-debugsource-0:2.30-108.el8.ppc64le", "BaseOS-8.5.0.GA:binutils-debugsource-0:2.30-108.el8.s390x", "BaseOS-8.5.0.GA:binutils-debugsource-0:2.30-108.el8.x86_64", "BaseOS-8.5.0.GA:binutils-devel-0:2.30-108.el8.aarch64", "BaseOS-8.5.0.GA:binutils-devel-0:2.30-108.el8.i686", "BaseOS-8.5.0.GA:binutils-devel-0:2.30-108.el8.ppc64le", "BaseOS-8.5.0.GA:binutils-devel-0:2.30-108.el8.s390x", "BaseOS-8.5.0.GA:binutils-devel-0:2.30-108.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-3487" }, { "category": "external", "summary": "RHBZ#1947111", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1947111" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-3487", "url": "https://www.cve.org/CVERecord?id=CVE-2021-3487" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3487", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3487" } ], "release_date": "2020-11-25T16:56:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-11-09T18:20:30+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.5.0.GA:binutils-0:2.30-108.el8.aarch64", "AppStream-8.5.0.GA:binutils-0:2.30-108.el8.ppc64le", "AppStream-8.5.0.GA:binutils-0:2.30-108.el8.s390x", "AppStream-8.5.0.GA:binutils-0:2.30-108.el8.src", "AppStream-8.5.0.GA:binutils-0:2.30-108.el8.x86_64", "AppStream-8.5.0.GA:binutils-debuginfo-0:2.30-108.el8.aarch64", "AppStream-8.5.0.GA:binutils-debuginfo-0:2.30-108.el8.i686", "AppStream-8.5.0.GA:binutils-debuginfo-0:2.30-108.el8.ppc64le", "AppStream-8.5.0.GA:binutils-debuginfo-0:2.30-108.el8.s390x", "AppStream-8.5.0.GA:binutils-debuginfo-0:2.30-108.el8.x86_64", "AppStream-8.5.0.GA:binutils-debugsource-0:2.30-108.el8.aarch64", "AppStream-8.5.0.GA:binutils-debugsource-0:2.30-108.el8.i686", "AppStream-8.5.0.GA:binutils-debugsource-0:2.30-108.el8.ppc64le", "AppStream-8.5.0.GA:binutils-debugsource-0:2.30-108.el8.s390x", "AppStream-8.5.0.GA:binutils-debugsource-0:2.30-108.el8.x86_64", "AppStream-8.5.0.GA:binutils-devel-0:2.30-108.el8.aarch64", "AppStream-8.5.0.GA:binutils-devel-0:2.30-108.el8.i686", "AppStream-8.5.0.GA:binutils-devel-0:2.30-108.el8.ppc64le", "AppStream-8.5.0.GA:binutils-devel-0:2.30-108.el8.s390x", "AppStream-8.5.0.GA:binutils-devel-0:2.30-108.el8.x86_64", "BaseOS-8.5.0.GA:binutils-0:2.30-108.el8.aarch64", "BaseOS-8.5.0.GA:binutils-0:2.30-108.el8.ppc64le", "BaseOS-8.5.0.GA:binutils-0:2.30-108.el8.s390x", "BaseOS-8.5.0.GA:binutils-0:2.30-108.el8.src", "BaseOS-8.5.0.GA:binutils-0:2.30-108.el8.x86_64", "BaseOS-8.5.0.GA:binutils-debuginfo-0:2.30-108.el8.aarch64", "BaseOS-8.5.0.GA:binutils-debuginfo-0:2.30-108.el8.i686", "BaseOS-8.5.0.GA:binutils-debuginfo-0:2.30-108.el8.ppc64le", "BaseOS-8.5.0.GA:binutils-debuginfo-0:2.30-108.el8.s390x", "BaseOS-8.5.0.GA:binutils-debuginfo-0:2.30-108.el8.x86_64", "BaseOS-8.5.0.GA:binutils-debugsource-0:2.30-108.el8.aarch64", "BaseOS-8.5.0.GA:binutils-debugsource-0:2.30-108.el8.i686", "BaseOS-8.5.0.GA:binutils-debugsource-0:2.30-108.el8.ppc64le", "BaseOS-8.5.0.GA:binutils-debugsource-0:2.30-108.el8.s390x", "BaseOS-8.5.0.GA:binutils-debugsource-0:2.30-108.el8.x86_64", "BaseOS-8.5.0.GA:binutils-devel-0:2.30-108.el8.aarch64", "BaseOS-8.5.0.GA:binutils-devel-0:2.30-108.el8.i686", "BaseOS-8.5.0.GA:binutils-devel-0:2.30-108.el8.ppc64le", "BaseOS-8.5.0.GA:binutils-devel-0:2.30-108.el8.s390x", "BaseOS-8.5.0.GA:binutils-devel-0:2.30-108.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:4364" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 0.0, "baseSeverity": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:N", "version": "3.1" }, "products": [ "AppStream-8.5.0.GA:binutils-0:2.30-108.el8.aarch64", "AppStream-8.5.0.GA:binutils-0:2.30-108.el8.ppc64le", "AppStream-8.5.0.GA:binutils-0:2.30-108.el8.s390x", "AppStream-8.5.0.GA:binutils-0:2.30-108.el8.src", "AppStream-8.5.0.GA:binutils-0:2.30-108.el8.x86_64", "AppStream-8.5.0.GA:binutils-debuginfo-0:2.30-108.el8.aarch64", "AppStream-8.5.0.GA:binutils-debuginfo-0:2.30-108.el8.i686", "AppStream-8.5.0.GA:binutils-debuginfo-0:2.30-108.el8.ppc64le", "AppStream-8.5.0.GA:binutils-debuginfo-0:2.30-108.el8.s390x", "AppStream-8.5.0.GA:binutils-debuginfo-0:2.30-108.el8.x86_64", "AppStream-8.5.0.GA:binutils-debugsource-0:2.30-108.el8.aarch64", "AppStream-8.5.0.GA:binutils-debugsource-0:2.30-108.el8.i686", "AppStream-8.5.0.GA:binutils-debugsource-0:2.30-108.el8.ppc64le", "AppStream-8.5.0.GA:binutils-debugsource-0:2.30-108.el8.s390x", "AppStream-8.5.0.GA:binutils-debugsource-0:2.30-108.el8.x86_64", "AppStream-8.5.0.GA:binutils-devel-0:2.30-108.el8.aarch64", "AppStream-8.5.0.GA:binutils-devel-0:2.30-108.el8.i686", "AppStream-8.5.0.GA:binutils-devel-0:2.30-108.el8.ppc64le", "AppStream-8.5.0.GA:binutils-devel-0:2.30-108.el8.s390x", "AppStream-8.5.0.GA:binutils-devel-0:2.30-108.el8.x86_64", "BaseOS-8.5.0.GA:binutils-0:2.30-108.el8.aarch64", "BaseOS-8.5.0.GA:binutils-0:2.30-108.el8.ppc64le", "BaseOS-8.5.0.GA:binutils-0:2.30-108.el8.s390x", "BaseOS-8.5.0.GA:binutils-0:2.30-108.el8.src", "BaseOS-8.5.0.GA:binutils-0:2.30-108.el8.x86_64", "BaseOS-8.5.0.GA:binutils-debuginfo-0:2.30-108.el8.aarch64", "BaseOS-8.5.0.GA:binutils-debuginfo-0:2.30-108.el8.i686", "BaseOS-8.5.0.GA:binutils-debuginfo-0:2.30-108.el8.ppc64le", "BaseOS-8.5.0.GA:binutils-debuginfo-0:2.30-108.el8.s390x", "BaseOS-8.5.0.GA:binutils-debuginfo-0:2.30-108.el8.x86_64", "BaseOS-8.5.0.GA:binutils-debugsource-0:2.30-108.el8.aarch64", "BaseOS-8.5.0.GA:binutils-debugsource-0:2.30-108.el8.i686", "BaseOS-8.5.0.GA:binutils-debugsource-0:2.30-108.el8.ppc64le", "BaseOS-8.5.0.GA:binutils-debugsource-0:2.30-108.el8.s390x", "BaseOS-8.5.0.GA:binutils-debugsource-0:2.30-108.el8.x86_64", "BaseOS-8.5.0.GA:binutils-devel-0:2.30-108.el8.aarch64", "BaseOS-8.5.0.GA:binutils-devel-0:2.30-108.el8.i686", "BaseOS-8.5.0.GA:binutils-devel-0:2.30-108.el8.ppc64le", "BaseOS-8.5.0.GA:binutils-devel-0:2.30-108.el8.s390x", "BaseOS-8.5.0.GA:binutils-devel-0:2.30-108.el8.x86_64" ] } ], "title": "binutils: Excessive debug section size can cause excessive memory consumption in bfd\u0027s dwarf2.c read_section()" }, { "cve": "CVE-2021-20197", "cwe": { "id": "CWE-59", "name": "Improper Link Resolution Before File Access (\u0027Link Following\u0027)" }, "discovery_date": "2021-01-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1913743" } ], "notes": [ { "category": "description", "text": "There is an open race window when writing output in the following utilities in GNU binutils1: ar, objcopy, strip, and ranlib. When these utilities are run as a privileged user (presumably as part of a script updating binaries across different users), an unprivileged user can trick these utilities into getting ownership of arbitrary files through a symlink.", "title": "Vulnerability description" }, { "category": "summary", "text": "binutils: Race window allows users to own arbitrary files", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.5.0.GA:binutils-0:2.30-108.el8.aarch64", "AppStream-8.5.0.GA:binutils-0:2.30-108.el8.ppc64le", "AppStream-8.5.0.GA:binutils-0:2.30-108.el8.s390x", "AppStream-8.5.0.GA:binutils-0:2.30-108.el8.src", "AppStream-8.5.0.GA:binutils-0:2.30-108.el8.x86_64", "AppStream-8.5.0.GA:binutils-debuginfo-0:2.30-108.el8.aarch64", "AppStream-8.5.0.GA:binutils-debuginfo-0:2.30-108.el8.i686", "AppStream-8.5.0.GA:binutils-debuginfo-0:2.30-108.el8.ppc64le", "AppStream-8.5.0.GA:binutils-debuginfo-0:2.30-108.el8.s390x", "AppStream-8.5.0.GA:binutils-debuginfo-0:2.30-108.el8.x86_64", "AppStream-8.5.0.GA:binutils-debugsource-0:2.30-108.el8.aarch64", "AppStream-8.5.0.GA:binutils-debugsource-0:2.30-108.el8.i686", "AppStream-8.5.0.GA:binutils-debugsource-0:2.30-108.el8.ppc64le", "AppStream-8.5.0.GA:binutils-debugsource-0:2.30-108.el8.s390x", "AppStream-8.5.0.GA:binutils-debugsource-0:2.30-108.el8.x86_64", "AppStream-8.5.0.GA:binutils-devel-0:2.30-108.el8.aarch64", "AppStream-8.5.0.GA:binutils-devel-0:2.30-108.el8.i686", "AppStream-8.5.0.GA:binutils-devel-0:2.30-108.el8.ppc64le", "AppStream-8.5.0.GA:binutils-devel-0:2.30-108.el8.s390x", "AppStream-8.5.0.GA:binutils-devel-0:2.30-108.el8.x86_64", "BaseOS-8.5.0.GA:binutils-0:2.30-108.el8.aarch64", "BaseOS-8.5.0.GA:binutils-0:2.30-108.el8.ppc64le", "BaseOS-8.5.0.GA:binutils-0:2.30-108.el8.s390x", "BaseOS-8.5.0.GA:binutils-0:2.30-108.el8.src", "BaseOS-8.5.0.GA:binutils-0:2.30-108.el8.x86_64", "BaseOS-8.5.0.GA:binutils-debuginfo-0:2.30-108.el8.aarch64", "BaseOS-8.5.0.GA:binutils-debuginfo-0:2.30-108.el8.i686", "BaseOS-8.5.0.GA:binutils-debuginfo-0:2.30-108.el8.ppc64le", "BaseOS-8.5.0.GA:binutils-debuginfo-0:2.30-108.el8.s390x", "BaseOS-8.5.0.GA:binutils-debuginfo-0:2.30-108.el8.x86_64", "BaseOS-8.5.0.GA:binutils-debugsource-0:2.30-108.el8.aarch64", "BaseOS-8.5.0.GA:binutils-debugsource-0:2.30-108.el8.i686", "BaseOS-8.5.0.GA:binutils-debugsource-0:2.30-108.el8.ppc64le", "BaseOS-8.5.0.GA:binutils-debugsource-0:2.30-108.el8.s390x", "BaseOS-8.5.0.GA:binutils-debugsource-0:2.30-108.el8.x86_64", "BaseOS-8.5.0.GA:binutils-devel-0:2.30-108.el8.aarch64", "BaseOS-8.5.0.GA:binutils-devel-0:2.30-108.el8.i686", "BaseOS-8.5.0.GA:binutils-devel-0:2.30-108.el8.ppc64le", "BaseOS-8.5.0.GA:binutils-devel-0:2.30-108.el8.s390x", "BaseOS-8.5.0.GA:binutils-devel-0:2.30-108.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-20197" }, { "category": "external", "summary": "RHBZ#1913743", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1913743" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-20197", "url": "https://www.cve.org/CVERecord?id=CVE-2021-20197" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-20197", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-20197" } ], "release_date": "2021-01-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-11-09T18:20:30+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.5.0.GA:binutils-0:2.30-108.el8.aarch64", "AppStream-8.5.0.GA:binutils-0:2.30-108.el8.ppc64le", "AppStream-8.5.0.GA:binutils-0:2.30-108.el8.s390x", "AppStream-8.5.0.GA:binutils-0:2.30-108.el8.src", "AppStream-8.5.0.GA:binutils-0:2.30-108.el8.x86_64", "AppStream-8.5.0.GA:binutils-debuginfo-0:2.30-108.el8.aarch64", "AppStream-8.5.0.GA:binutils-debuginfo-0:2.30-108.el8.i686", "AppStream-8.5.0.GA:binutils-debuginfo-0:2.30-108.el8.ppc64le", "AppStream-8.5.0.GA:binutils-debuginfo-0:2.30-108.el8.s390x", "AppStream-8.5.0.GA:binutils-debuginfo-0:2.30-108.el8.x86_64", "AppStream-8.5.0.GA:binutils-debugsource-0:2.30-108.el8.aarch64", "AppStream-8.5.0.GA:binutils-debugsource-0:2.30-108.el8.i686", "AppStream-8.5.0.GA:binutils-debugsource-0:2.30-108.el8.ppc64le", "AppStream-8.5.0.GA:binutils-debugsource-0:2.30-108.el8.s390x", "AppStream-8.5.0.GA:binutils-debugsource-0:2.30-108.el8.x86_64", "AppStream-8.5.0.GA:binutils-devel-0:2.30-108.el8.aarch64", "AppStream-8.5.0.GA:binutils-devel-0:2.30-108.el8.i686", "AppStream-8.5.0.GA:binutils-devel-0:2.30-108.el8.ppc64le", "AppStream-8.5.0.GA:binutils-devel-0:2.30-108.el8.s390x", "AppStream-8.5.0.GA:binutils-devel-0:2.30-108.el8.x86_64", "BaseOS-8.5.0.GA:binutils-0:2.30-108.el8.aarch64", "BaseOS-8.5.0.GA:binutils-0:2.30-108.el8.ppc64le", "BaseOS-8.5.0.GA:binutils-0:2.30-108.el8.s390x", "BaseOS-8.5.0.GA:binutils-0:2.30-108.el8.src", "BaseOS-8.5.0.GA:binutils-0:2.30-108.el8.x86_64", "BaseOS-8.5.0.GA:binutils-debuginfo-0:2.30-108.el8.aarch64", "BaseOS-8.5.0.GA:binutils-debuginfo-0:2.30-108.el8.i686", "BaseOS-8.5.0.GA:binutils-debuginfo-0:2.30-108.el8.ppc64le", "BaseOS-8.5.0.GA:binutils-debuginfo-0:2.30-108.el8.s390x", "BaseOS-8.5.0.GA:binutils-debuginfo-0:2.30-108.el8.x86_64", "BaseOS-8.5.0.GA:binutils-debugsource-0:2.30-108.el8.aarch64", "BaseOS-8.5.0.GA:binutils-debugsource-0:2.30-108.el8.i686", "BaseOS-8.5.0.GA:binutils-debugsource-0:2.30-108.el8.ppc64le", "BaseOS-8.5.0.GA:binutils-debugsource-0:2.30-108.el8.s390x", "BaseOS-8.5.0.GA:binutils-debugsource-0:2.30-108.el8.x86_64", "BaseOS-8.5.0.GA:binutils-devel-0:2.30-108.el8.aarch64", "BaseOS-8.5.0.GA:binutils-devel-0:2.30-108.el8.i686", "BaseOS-8.5.0.GA:binutils-devel-0:2.30-108.el8.ppc64le", "BaseOS-8.5.0.GA:binutils-devel-0:2.30-108.el8.s390x", "BaseOS-8.5.0.GA:binutils-devel-0:2.30-108.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:4364" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 4.2, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:L/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-8.5.0.GA:binutils-0:2.30-108.el8.aarch64", "AppStream-8.5.0.GA:binutils-0:2.30-108.el8.ppc64le", "AppStream-8.5.0.GA:binutils-0:2.30-108.el8.s390x", "AppStream-8.5.0.GA:binutils-0:2.30-108.el8.src", "AppStream-8.5.0.GA:binutils-0:2.30-108.el8.x86_64", "AppStream-8.5.0.GA:binutils-debuginfo-0:2.30-108.el8.aarch64", "AppStream-8.5.0.GA:binutils-debuginfo-0:2.30-108.el8.i686", "AppStream-8.5.0.GA:binutils-debuginfo-0:2.30-108.el8.ppc64le", "AppStream-8.5.0.GA:binutils-debuginfo-0:2.30-108.el8.s390x", "AppStream-8.5.0.GA:binutils-debuginfo-0:2.30-108.el8.x86_64", "AppStream-8.5.0.GA:binutils-debugsource-0:2.30-108.el8.aarch64", "AppStream-8.5.0.GA:binutils-debugsource-0:2.30-108.el8.i686", "AppStream-8.5.0.GA:binutils-debugsource-0:2.30-108.el8.ppc64le", "AppStream-8.5.0.GA:binutils-debugsource-0:2.30-108.el8.s390x", "AppStream-8.5.0.GA:binutils-debugsource-0:2.30-108.el8.x86_64", "AppStream-8.5.0.GA:binutils-devel-0:2.30-108.el8.aarch64", "AppStream-8.5.0.GA:binutils-devel-0:2.30-108.el8.i686", "AppStream-8.5.0.GA:binutils-devel-0:2.30-108.el8.ppc64le", "AppStream-8.5.0.GA:binutils-devel-0:2.30-108.el8.s390x", "AppStream-8.5.0.GA:binutils-devel-0:2.30-108.el8.x86_64", "BaseOS-8.5.0.GA:binutils-0:2.30-108.el8.aarch64", "BaseOS-8.5.0.GA:binutils-0:2.30-108.el8.ppc64le", "BaseOS-8.5.0.GA:binutils-0:2.30-108.el8.s390x", "BaseOS-8.5.0.GA:binutils-0:2.30-108.el8.src", "BaseOS-8.5.0.GA:binutils-0:2.30-108.el8.x86_64", "BaseOS-8.5.0.GA:binutils-debuginfo-0:2.30-108.el8.aarch64", "BaseOS-8.5.0.GA:binutils-debuginfo-0:2.30-108.el8.i686", "BaseOS-8.5.0.GA:binutils-debuginfo-0:2.30-108.el8.ppc64le", "BaseOS-8.5.0.GA:binutils-debuginfo-0:2.30-108.el8.s390x", "BaseOS-8.5.0.GA:binutils-debuginfo-0:2.30-108.el8.x86_64", "BaseOS-8.5.0.GA:binutils-debugsource-0:2.30-108.el8.aarch64", "BaseOS-8.5.0.GA:binutils-debugsource-0:2.30-108.el8.i686", "BaseOS-8.5.0.GA:binutils-debugsource-0:2.30-108.el8.ppc64le", "BaseOS-8.5.0.GA:binutils-debugsource-0:2.30-108.el8.s390x", "BaseOS-8.5.0.GA:binutils-debugsource-0:2.30-108.el8.x86_64", "BaseOS-8.5.0.GA:binutils-devel-0:2.30-108.el8.aarch64", "BaseOS-8.5.0.GA:binutils-devel-0:2.30-108.el8.i686", "BaseOS-8.5.0.GA:binutils-devel-0:2.30-108.el8.ppc64le", "BaseOS-8.5.0.GA:binutils-devel-0:2.30-108.el8.s390x", "BaseOS-8.5.0.GA:binutils-devel-0:2.30-108.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "binutils: Race window allows users to own arbitrary files" }, { "cve": "CVE-2021-20284", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2021-02-26T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1937784" } ], "notes": [ { "category": "description", "text": "A flaw was found in GNU Binutils 2.35.1, where there is a heap-based buffer overflow in _bfd_elf_slurp_secondary_reloc_section in elf.c due to the number of symbols not calculated correctly. The highest threat from this vulnerability is to system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "binutils: Heap-based buffer overflow in _bfd_elf_slurp_secondary_reloc_section in elf.c", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.5.0.GA:binutils-0:2.30-108.el8.aarch64", "AppStream-8.5.0.GA:binutils-0:2.30-108.el8.ppc64le", "AppStream-8.5.0.GA:binutils-0:2.30-108.el8.s390x", "AppStream-8.5.0.GA:binutils-0:2.30-108.el8.src", "AppStream-8.5.0.GA:binutils-0:2.30-108.el8.x86_64", "AppStream-8.5.0.GA:binutils-debuginfo-0:2.30-108.el8.aarch64", "AppStream-8.5.0.GA:binutils-debuginfo-0:2.30-108.el8.i686", "AppStream-8.5.0.GA:binutils-debuginfo-0:2.30-108.el8.ppc64le", "AppStream-8.5.0.GA:binutils-debuginfo-0:2.30-108.el8.s390x", "AppStream-8.5.0.GA:binutils-debuginfo-0:2.30-108.el8.x86_64", "AppStream-8.5.0.GA:binutils-debugsource-0:2.30-108.el8.aarch64", "AppStream-8.5.0.GA:binutils-debugsource-0:2.30-108.el8.i686", "AppStream-8.5.0.GA:binutils-debugsource-0:2.30-108.el8.ppc64le", "AppStream-8.5.0.GA:binutils-debugsource-0:2.30-108.el8.s390x", "AppStream-8.5.0.GA:binutils-debugsource-0:2.30-108.el8.x86_64", "AppStream-8.5.0.GA:binutils-devel-0:2.30-108.el8.aarch64", "AppStream-8.5.0.GA:binutils-devel-0:2.30-108.el8.i686", "AppStream-8.5.0.GA:binutils-devel-0:2.30-108.el8.ppc64le", "AppStream-8.5.0.GA:binutils-devel-0:2.30-108.el8.s390x", "AppStream-8.5.0.GA:binutils-devel-0:2.30-108.el8.x86_64", "BaseOS-8.5.0.GA:binutils-0:2.30-108.el8.aarch64", "BaseOS-8.5.0.GA:binutils-0:2.30-108.el8.ppc64le", "BaseOS-8.5.0.GA:binutils-0:2.30-108.el8.s390x", "BaseOS-8.5.0.GA:binutils-0:2.30-108.el8.src", "BaseOS-8.5.0.GA:binutils-0:2.30-108.el8.x86_64", "BaseOS-8.5.0.GA:binutils-debuginfo-0:2.30-108.el8.aarch64", "BaseOS-8.5.0.GA:binutils-debuginfo-0:2.30-108.el8.i686", "BaseOS-8.5.0.GA:binutils-debuginfo-0:2.30-108.el8.ppc64le", "BaseOS-8.5.0.GA:binutils-debuginfo-0:2.30-108.el8.s390x", "BaseOS-8.5.0.GA:binutils-debuginfo-0:2.30-108.el8.x86_64", "BaseOS-8.5.0.GA:binutils-debugsource-0:2.30-108.el8.aarch64", "BaseOS-8.5.0.GA:binutils-debugsource-0:2.30-108.el8.i686", "BaseOS-8.5.0.GA:binutils-debugsource-0:2.30-108.el8.ppc64le", "BaseOS-8.5.0.GA:binutils-debugsource-0:2.30-108.el8.s390x", "BaseOS-8.5.0.GA:binutils-debugsource-0:2.30-108.el8.x86_64", "BaseOS-8.5.0.GA:binutils-devel-0:2.30-108.el8.aarch64", "BaseOS-8.5.0.GA:binutils-devel-0:2.30-108.el8.i686", "BaseOS-8.5.0.GA:binutils-devel-0:2.30-108.el8.ppc64le", "BaseOS-8.5.0.GA:binutils-devel-0:2.30-108.el8.s390x", "BaseOS-8.5.0.GA:binutils-devel-0:2.30-108.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-20284" }, { "category": "external", "summary": "RHBZ#1937784", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1937784" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-20284", "url": "https://www.cve.org/CVERecord?id=CVE-2021-20284" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-20284", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-20284" } ], "release_date": "2020-11-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-11-09T18:20:30+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.5.0.GA:binutils-0:2.30-108.el8.aarch64", "AppStream-8.5.0.GA:binutils-0:2.30-108.el8.ppc64le", "AppStream-8.5.0.GA:binutils-0:2.30-108.el8.s390x", "AppStream-8.5.0.GA:binutils-0:2.30-108.el8.src", "AppStream-8.5.0.GA:binutils-0:2.30-108.el8.x86_64", "AppStream-8.5.0.GA:binutils-debuginfo-0:2.30-108.el8.aarch64", "AppStream-8.5.0.GA:binutils-debuginfo-0:2.30-108.el8.i686", "AppStream-8.5.0.GA:binutils-debuginfo-0:2.30-108.el8.ppc64le", "AppStream-8.5.0.GA:binutils-debuginfo-0:2.30-108.el8.s390x", "AppStream-8.5.0.GA:binutils-debuginfo-0:2.30-108.el8.x86_64", "AppStream-8.5.0.GA:binutils-debugsource-0:2.30-108.el8.aarch64", "AppStream-8.5.0.GA:binutils-debugsource-0:2.30-108.el8.i686", "AppStream-8.5.0.GA:binutils-debugsource-0:2.30-108.el8.ppc64le", "AppStream-8.5.0.GA:binutils-debugsource-0:2.30-108.el8.s390x", "AppStream-8.5.0.GA:binutils-debugsource-0:2.30-108.el8.x86_64", "AppStream-8.5.0.GA:binutils-devel-0:2.30-108.el8.aarch64", "AppStream-8.5.0.GA:binutils-devel-0:2.30-108.el8.i686", "AppStream-8.5.0.GA:binutils-devel-0:2.30-108.el8.ppc64le", "AppStream-8.5.0.GA:binutils-devel-0:2.30-108.el8.s390x", "AppStream-8.5.0.GA:binutils-devel-0:2.30-108.el8.x86_64", "BaseOS-8.5.0.GA:binutils-0:2.30-108.el8.aarch64", "BaseOS-8.5.0.GA:binutils-0:2.30-108.el8.ppc64le", "BaseOS-8.5.0.GA:binutils-0:2.30-108.el8.s390x", "BaseOS-8.5.0.GA:binutils-0:2.30-108.el8.src", "BaseOS-8.5.0.GA:binutils-0:2.30-108.el8.x86_64", "BaseOS-8.5.0.GA:binutils-debuginfo-0:2.30-108.el8.aarch64", "BaseOS-8.5.0.GA:binutils-debuginfo-0:2.30-108.el8.i686", "BaseOS-8.5.0.GA:binutils-debuginfo-0:2.30-108.el8.ppc64le", "BaseOS-8.5.0.GA:binutils-debuginfo-0:2.30-108.el8.s390x", "BaseOS-8.5.0.GA:binutils-debuginfo-0:2.30-108.el8.x86_64", "BaseOS-8.5.0.GA:binutils-debugsource-0:2.30-108.el8.aarch64", "BaseOS-8.5.0.GA:binutils-debugsource-0:2.30-108.el8.i686", "BaseOS-8.5.0.GA:binutils-debugsource-0:2.30-108.el8.ppc64le", "BaseOS-8.5.0.GA:binutils-debugsource-0:2.30-108.el8.s390x", "BaseOS-8.5.0.GA:binutils-debugsource-0:2.30-108.el8.x86_64", "BaseOS-8.5.0.GA:binutils-devel-0:2.30-108.el8.aarch64", "BaseOS-8.5.0.GA:binutils-devel-0:2.30-108.el8.i686", "BaseOS-8.5.0.GA:binutils-devel-0:2.30-108.el8.ppc64le", "BaseOS-8.5.0.GA:binutils-devel-0:2.30-108.el8.s390x", "BaseOS-8.5.0.GA:binutils-devel-0:2.30-108.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:4364" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 4.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-8.5.0.GA:binutils-0:2.30-108.el8.aarch64", "AppStream-8.5.0.GA:binutils-0:2.30-108.el8.ppc64le", "AppStream-8.5.0.GA:binutils-0:2.30-108.el8.s390x", "AppStream-8.5.0.GA:binutils-0:2.30-108.el8.src", "AppStream-8.5.0.GA:binutils-0:2.30-108.el8.x86_64", "AppStream-8.5.0.GA:binutils-debuginfo-0:2.30-108.el8.aarch64", "AppStream-8.5.0.GA:binutils-debuginfo-0:2.30-108.el8.i686", "AppStream-8.5.0.GA:binutils-debuginfo-0:2.30-108.el8.ppc64le", "AppStream-8.5.0.GA:binutils-debuginfo-0:2.30-108.el8.s390x", "AppStream-8.5.0.GA:binutils-debuginfo-0:2.30-108.el8.x86_64", "AppStream-8.5.0.GA:binutils-debugsource-0:2.30-108.el8.aarch64", "AppStream-8.5.0.GA:binutils-debugsource-0:2.30-108.el8.i686", "AppStream-8.5.0.GA:binutils-debugsource-0:2.30-108.el8.ppc64le", "AppStream-8.5.0.GA:binutils-debugsource-0:2.30-108.el8.s390x", "AppStream-8.5.0.GA:binutils-debugsource-0:2.30-108.el8.x86_64", "AppStream-8.5.0.GA:binutils-devel-0:2.30-108.el8.aarch64", "AppStream-8.5.0.GA:binutils-devel-0:2.30-108.el8.i686", "AppStream-8.5.0.GA:binutils-devel-0:2.30-108.el8.ppc64le", "AppStream-8.5.0.GA:binutils-devel-0:2.30-108.el8.s390x", "AppStream-8.5.0.GA:binutils-devel-0:2.30-108.el8.x86_64", "BaseOS-8.5.0.GA:binutils-0:2.30-108.el8.aarch64", "BaseOS-8.5.0.GA:binutils-0:2.30-108.el8.ppc64le", "BaseOS-8.5.0.GA:binutils-0:2.30-108.el8.s390x", "BaseOS-8.5.0.GA:binutils-0:2.30-108.el8.src", "BaseOS-8.5.0.GA:binutils-0:2.30-108.el8.x86_64", "BaseOS-8.5.0.GA:binutils-debuginfo-0:2.30-108.el8.aarch64", "BaseOS-8.5.0.GA:binutils-debuginfo-0:2.30-108.el8.i686", "BaseOS-8.5.0.GA:binutils-debuginfo-0:2.30-108.el8.ppc64le", "BaseOS-8.5.0.GA:binutils-debuginfo-0:2.30-108.el8.s390x", "BaseOS-8.5.0.GA:binutils-debuginfo-0:2.30-108.el8.x86_64", "BaseOS-8.5.0.GA:binutils-debugsource-0:2.30-108.el8.aarch64", "BaseOS-8.5.0.GA:binutils-debugsource-0:2.30-108.el8.i686", "BaseOS-8.5.0.GA:binutils-debugsource-0:2.30-108.el8.ppc64le", "BaseOS-8.5.0.GA:binutils-debugsource-0:2.30-108.el8.s390x", "BaseOS-8.5.0.GA:binutils-debugsource-0:2.30-108.el8.x86_64", "BaseOS-8.5.0.GA:binutils-devel-0:2.30-108.el8.aarch64", "BaseOS-8.5.0.GA:binutils-devel-0:2.30-108.el8.i686", "BaseOS-8.5.0.GA:binutils-devel-0:2.30-108.el8.ppc64le", "BaseOS-8.5.0.GA:binutils-devel-0:2.30-108.el8.s390x", "BaseOS-8.5.0.GA:binutils-devel-0:2.30-108.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "binutils: Heap-based buffer overflow in _bfd_elf_slurp_secondary_reloc_section in elf.c" } ] }
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.