Action not permitted
Modal body text goes here.
Modal Title
Modal Body
cve-2021-20284
Vulnerability from cvelistv5
Published
2021-03-26 16:39
Modified
2024-08-03 17:37
Severity ?
EPSS score ?
Summary
A flaw was found in GNU Binutils 2.35.1, where there is a heap-based buffer overflow in _bfd_elf_slurp_secondary_reloc_section in elf.c due to the number of symbols not calculated correctly. The highest threat from this vulnerability is to system availability.
References
▼ | URL | Tags | |
---|---|---|---|
secalert@redhat.com | https://bugzilla.redhat.com/show_bug.cgi?id=1937784 | Exploit, Issue Tracking, Third Party Advisory | |
secalert@redhat.com | https://security.gentoo.org/glsa/202208-30 | Third Party Advisory | |
secalert@redhat.com | https://security.netapp.com/advisory/ntap-20210521-0010/ | Third Party Advisory | |
secalert@redhat.com | https://sourceware.org/bugzilla/show_bug.cgi?id=26931 | Exploit, Issue Tracking, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://bugzilla.redhat.com/show_bug.cgi?id=1937784 | Exploit, Issue Tracking, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://security.gentoo.org/glsa/202208-30 | Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://security.netapp.com/advisory/ntap-20210521-0010/ | Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://sourceware.org/bugzilla/show_bug.cgi?id=26931 | Exploit, Issue Tracking, Third Party Advisory |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T17:37:23.579Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://sourceware.org/bugzilla/show_bug.cgi?id=26931" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1937784" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://security.netapp.com/advisory/ntap-20210521-0010/" }, { "name": "GLSA-202208-30", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "https://security.gentoo.org/glsa/202208-30" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "binutils", "vendor": "n/a", "versions": [ { "status": "affected", "version": "Binutils 2.35.1" } ] } ], "descriptions": [ { "lang": "en", "value": "A flaw was found in GNU Binutils 2.35.1, where there is a heap-based buffer overflow in _bfd_elf_slurp_secondary_reloc_section in elf.c due to the number of symbols not calculated correctly. The highest threat from this vulnerability is to system availability." } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-119", "description": "CWE-119", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2022-08-15T00:13:11", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://sourceware.org/bugzilla/show_bug.cgi?id=26931" }, { "tags": [ "x_refsource_MISC" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1937784" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://security.netapp.com/advisory/ntap-20210521-0010/" }, { "name": "GLSA-202208-30", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "https://security.gentoo.org/glsa/202208-30" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2021-20284", "datePublished": "2021-03-26T16:39:03", "dateReserved": "2020-12-17T00:00:00", "dateUpdated": "2024-08-03T17:37:23.579Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2021-20284\",\"sourceIdentifier\":\"secalert@redhat.com\",\"published\":\"2021-03-26T17:15:13.063\",\"lastModified\":\"2024-11-21T05:46:16.897\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"A flaw was found in GNU Binutils 2.35.1, where there is a heap-based buffer overflow in _bfd_elf_slurp_secondary_reloc_section in elf.c due to the number of symbols not calculated correctly. The highest threat from this vulnerability is to system availability.\"},{\"lang\":\"es\",\"value\":\"Se detect\u00f3 un fallo en GNU Binutils versi\u00f3n 2.35.1, donde se presenta un desbordamiento de b\u00fafer en la regi\u00f3n heap de la memoria en la funci\u00f3n _bfd_elf_slurp_secondary_reloc_section en el archivo elf.c debido a que el n\u00famero de s\u00edmbolos no se calcul\u00f3 correctamente.\u0026#xa0;La mayor amenaza de esta vulnerabilidad es la disponibilidad del sistema.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H\",\"baseScore\":5.5,\"baseSeverity\":\"MEDIUM\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"REQUIRED\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":1.8,\"impactScore\":3.6}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:M/Au:N/C:N/I:N/A:P\",\"baseScore\":4.3,\"accessVector\":\"NETWORK\",\"accessComplexity\":\"MEDIUM\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"PARTIAL\"},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":8.6,\"impactScore\":2.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":true}]},\"weaknesses\":[{\"source\":\"secalert@redhat.com\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-119\"}]},{\"source\":\"nvd@nist.gov\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-787\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gnu:binutils:2.35.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CA2B34EB-DBF4-45BD-8C56-C4D8C8664420\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:netapp:cloud_backup:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5C2089EE-5D7F-47EC-8EA5-0F69790564C4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:netapp:ontap_select_deploy_administration_utility:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E7CF3019-975D-40BB-A8A4-894E62BD3797\"}]}]}],\"references\":[{\"url\":\"https://bugzilla.redhat.com/show_bug.cgi?id=1937784\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Exploit\",\"Issue Tracking\",\"Third Party Advisory\"]},{\"url\":\"https://security.gentoo.org/glsa/202208-30\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://security.netapp.com/advisory/ntap-20210521-0010/\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://sourceware.org/bugzilla/show_bug.cgi?id=26931\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Exploit\",\"Issue Tracking\",\"Third Party Advisory\"]},{\"url\":\"https://bugzilla.redhat.com/show_bug.cgi?id=1937784\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Exploit\",\"Issue Tracking\",\"Third Party Advisory\"]},{\"url\":\"https://security.gentoo.org/glsa/202208-30\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://security.netapp.com/advisory/ntap-20210521-0010/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://sourceware.org/bugzilla/show_bug.cgi?id=26931\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Exploit\",\"Issue Tracking\",\"Third Party Advisory\"]}]}}" } }
gsd-2021-20284
Vulnerability from gsd
Modified
2023-12-13 01:23
Details
A flaw was found in GNU Binutils 2.35.1, where there is a heap-based buffer overflow in _bfd_elf_slurp_secondary_reloc_section in elf.c due to the number of symbols not calculated correctly. The highest threat from this vulnerability is to system availability.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2021-20284", "description": "A flaw was found in GNU Binutils 2.35.1, where there is a heap-based buffer overflow in _bfd_elf_slurp_secondary_reloc_section in elf.c due to the number of symbols not calculated correctly. The highest threat from this vulnerability is to system availability.", "id": "GSD-2021-20284", "references": [ "https://www.suse.com/security/cve/CVE-2021-20284.html", "https://access.redhat.com/errata/RHSA-2021:4364", "https://linux.oracle.com/cve/CVE-2021-20284.html" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2021-20284" ], "details": "A flaw was found in GNU Binutils 2.35.1, where there is a heap-based buffer overflow in _bfd_elf_slurp_secondary_reloc_section in elf.c due to the number of symbols not calculated correctly. The highest threat from this vulnerability is to system availability.", "id": "GSD-2021-20284", "modified": "2023-12-13T01:23:12.240113Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2021-20284", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "binutils", "version": { "version_data": [ { "version_affected": "=", "version_value": "Binutils 2.35.1" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A flaw was found in GNU Binutils 2.35.1, where there is a heap-based buffer overflow in _bfd_elf_slurp_secondary_reloc_section in elf.c due to the number of symbols not calculated correctly. The highest threat from this vulnerability is to system availability." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "cweId": "CWE-119", "lang": "eng", "value": "CWE-119" } ] } ] }, "references": { "reference_data": [ { "name": "https://sourceware.org/bugzilla/show_bug.cgi?id=26931", "refsource": "MISC", "url": "https://sourceware.org/bugzilla/show_bug.cgi?id=26931" }, { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=1937784", "refsource": "MISC", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1937784" }, { "name": "https://security.gentoo.org/glsa/202208-30", "refsource": "MISC", "url": "https://security.gentoo.org/glsa/202208-30" }, { "name": "https://security.netapp.com/advisory/ntap-20210521-0010/", "refsource": "MISC", "url": "https://security.netapp.com/advisory/ntap-20210521-0010/" } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:gnu:binutils:2.35.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:netapp:cloud_backup:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:netapp:ontap_select_deploy_administration_utility:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2021-20284" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "A flaw was found in GNU Binutils 2.35.1, where there is a heap-based buffer overflow in _bfd_elf_slurp_secondary_reloc_section in elf.c due to the number of symbols not calculated correctly. The highest threat from this vulnerability is to system availability." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-119" } ] } ] }, "references": { "reference_data": [ { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=1937784", "refsource": "MISC", "tags": [ "Exploit", "Issue Tracking", "Third Party Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1937784" }, { "name": "https://sourceware.org/bugzilla/show_bug.cgi?id=26931", "refsource": "MISC", "tags": [ "Exploit", "Issue Tracking", "Third Party Advisory" ], "url": "https://sourceware.org/bugzilla/show_bug.cgi?id=26931" }, { "name": "https://security.netapp.com/advisory/ntap-20210521-0010/", "refsource": "CONFIRM", "tags": [ "Third Party Advisory" ], "url": "https://security.netapp.com/advisory/ntap-20210521-0010/" }, { "name": "GLSA-202208-30", "refsource": "GENTOO", "tags": [ "Third Party Advisory" ], "url": "https://security.gentoo.org/glsa/202208-30" } ] } }, "impact": { "baseMetricV2": { "acInsufInfo": false, "cvssV2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "userInteractionRequired": true }, "baseMetricV3": { "cvssV3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6 } }, "lastModifiedDate": "2023-02-12T22:15Z", "publishedDate": "2021-03-26T17:15Z" } } }
ghsa-hm3m-qrrw-pfv7
Vulnerability from github
Published
2022-05-24 17:45
Modified
2022-07-23 00:00
Severity ?
Details
A flaw was found in GNU Binutils 2.35.1, where there is a heap-based buffer overflow in _bfd_elf_slurp_secondary_reloc_section in elf.c due to the number of symbols not calculated correctly. The highest threat from this vulnerability is to system availability.
{ "affected": [], "aliases": [ "CVE-2021-20284" ], "database_specific": { "cwe_ids": [ "CWE-119", "CWE-787" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2021-03-26T17:15:00Z", "severity": "MODERATE" }, "details": "A flaw was found in GNU Binutils 2.35.1, where there is a heap-based buffer overflow in _bfd_elf_slurp_secondary_reloc_section in elf.c due to the number of symbols not calculated correctly. The highest threat from this vulnerability is to system availability.", "id": "GHSA-hm3m-qrrw-pfv7", "modified": "2022-07-23T00:00:24Z", "published": "2022-05-24T17:45:32Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-20284" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2021:4364" }, { "type": "WEB", "url": "https://access.redhat.com/security/cve/CVE-2021-20284" }, { "type": "WEB", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1937784" }, { "type": "WEB", "url": "https://security.gentoo.org/glsa/202208-30" }, { "type": "WEB", "url": "https://security.netapp.com/advisory/ntap-20210521-0010" }, { "type": "WEB", "url": "https://sourceware.org/bugzilla/show_bug.cgi?id=26931" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "type": "CVSS_V3" } ] }
rhsa-2021_4364
Vulnerability from csaf_redhat
Published
2021-11-09 18:20
Modified
2024-11-22 16:40
Summary
Red Hat Security Advisory: binutils security update
Notes
Topic
An update for binutils is now available for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The binutils packages provide a collection of binary utilities for the manipulation of object code in various object file formats. It includes the ar, as, gprof, ld, nm, objcopy, objdump, ranlib, readelf, size, strings, strip, and addr2line utilities.
Security Fix(es):
* binutils: Excessive debug section size can cause excessive memory consumption in bfd's dwarf2.c read_section() (CVE-2021-3487)
* binutils: Race window allows users to own arbitrary files (CVE-2021-20197)
* binutils: Heap-based buffer overflow in bfd_getl_signed_32() in libbfd.c because sh_entsize is not validated in _bfd_elf_slurp_secondary_reloc_section() in elf.c (CVE-2020-35448)
* binutils: Heap-based buffer overflow in _bfd_elf_slurp_secondary_reloc_section in elf.c (CVE-2021-20284)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.5 Release Notes linked from the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for binutils is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The binutils packages provide a collection of binary utilities for the manipulation of object code in various object file formats. It includes the ar, as, gprof, ld, nm, objcopy, objdump, ranlib, readelf, size, strings, strip, and addr2line utilities.\n\nSecurity Fix(es):\n\n* binutils: Excessive debug section size can cause excessive memory consumption in bfd\u0027s dwarf2.c read_section() (CVE-2021-3487)\n\n* binutils: Race window allows users to own arbitrary files (CVE-2021-20197)\n\n* binutils: Heap-based buffer overflow in bfd_getl_signed_32() in libbfd.c because sh_entsize is not validated in _bfd_elf_slurp_secondary_reloc_section() in elf.c (CVE-2020-35448)\n\n* binutils: Heap-based buffer overflow in _bfd_elf_slurp_secondary_reloc_section in elf.c (CVE-2021-20284)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAdditional Changes:\n\nFor detailed information on changes in this release, see the Red Hat Enterprise Linux 8.5 Release Notes linked from the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2021:4364", "url": "https://access.redhat.com/errata/RHSA-2021:4364" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.5_release_notes/", "url": "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.5_release_notes/" }, { "category": "external", "summary": "1913743", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1913743" }, { "category": "external", "summary": "1924068", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1924068" }, { "category": "external", "summary": "1930988", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1930988" }, { "category": "external", "summary": "1935785", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1935785" }, { "category": "external", "summary": "1937784", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1937784" }, { "category": "external", "summary": "1946518", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1946518" }, { "category": "external", "summary": "1946977", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1946977" }, { "category": "external", "summary": "1947111", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1947111" }, { "category": "external", "summary": "1950478", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1950478" }, { "category": "external", "summary": "1969775", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1969775" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhsa-2021_4364.json" } ], "title": "Red Hat Security Advisory: binutils security update", "tracking": { "current_release_date": "2024-11-22T16:40:57+00:00", "generator": { "date": "2024-11-22T16:40:57+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2021:4364", "initial_release_date": "2021-11-09T18:20:30+00:00", "revision_history": [ { "date": "2021-11-09T18:20:30+00:00", "number": "1", "summary": "Initial version" }, { "date": "2021-11-09T18:20:30+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T16:40:57+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream (v. 8)", "product": { "name": "Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.GA", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:8::appstream" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS (v. 8)", "product": { "name": "Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.GA", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:8::baseos" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "binutils-devel-0:2.30-108.el8.aarch64", "product": { "name": "binutils-devel-0:2.30-108.el8.aarch64", "product_id": "binutils-devel-0:2.30-108.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/binutils-devel@2.30-108.el8?arch=aarch64" } } }, { "category": "product_version", "name": "binutils-debugsource-0:2.30-108.el8.aarch64", "product": { "name": "binutils-debugsource-0:2.30-108.el8.aarch64", "product_id": "binutils-debugsource-0:2.30-108.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/binutils-debugsource@2.30-108.el8?arch=aarch64" } } }, { "category": "product_version", "name": "binutils-debuginfo-0:2.30-108.el8.aarch64", "product": { "name": "binutils-debuginfo-0:2.30-108.el8.aarch64", "product_id": "binutils-debuginfo-0:2.30-108.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/binutils-debuginfo@2.30-108.el8?arch=aarch64" } } }, { "category": "product_version", "name": "binutils-0:2.30-108.el8.aarch64", "product": { "name": "binutils-0:2.30-108.el8.aarch64", "product_id": "binutils-0:2.30-108.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/binutils@2.30-108.el8?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "binutils-devel-0:2.30-108.el8.ppc64le", "product": { "name": "binutils-devel-0:2.30-108.el8.ppc64le", "product_id": "binutils-devel-0:2.30-108.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/binutils-devel@2.30-108.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "binutils-debugsource-0:2.30-108.el8.ppc64le", "product": { "name": "binutils-debugsource-0:2.30-108.el8.ppc64le", "product_id": "binutils-debugsource-0:2.30-108.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/binutils-debugsource@2.30-108.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "binutils-debuginfo-0:2.30-108.el8.ppc64le", "product": { "name": "binutils-debuginfo-0:2.30-108.el8.ppc64le", "product_id": "binutils-debuginfo-0:2.30-108.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/binutils-debuginfo@2.30-108.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "binutils-0:2.30-108.el8.ppc64le", "product": { "name": "binutils-0:2.30-108.el8.ppc64le", "product_id": "binutils-0:2.30-108.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/binutils@2.30-108.el8?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "binutils-devel-0:2.30-108.el8.i686", "product": { "name": "binutils-devel-0:2.30-108.el8.i686", "product_id": "binutils-devel-0:2.30-108.el8.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/binutils-devel@2.30-108.el8?arch=i686" } } }, { "category": "product_version", "name": "binutils-debugsource-0:2.30-108.el8.i686", "product": { "name": "binutils-debugsource-0:2.30-108.el8.i686", "product_id": "binutils-debugsource-0:2.30-108.el8.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/binutils-debugsource@2.30-108.el8?arch=i686" } } }, { "category": "product_version", "name": "binutils-debuginfo-0:2.30-108.el8.i686", "product": { "name": "binutils-debuginfo-0:2.30-108.el8.i686", "product_id": "binutils-debuginfo-0:2.30-108.el8.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/binutils-debuginfo@2.30-108.el8?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "binutils-devel-0:2.30-108.el8.x86_64", "product": { "name": "binutils-devel-0:2.30-108.el8.x86_64", "product_id": "binutils-devel-0:2.30-108.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/binutils-devel@2.30-108.el8?arch=x86_64" } } }, { "category": "product_version", "name": "binutils-debugsource-0:2.30-108.el8.x86_64", "product": { "name": "binutils-debugsource-0:2.30-108.el8.x86_64", "product_id": "binutils-debugsource-0:2.30-108.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/binutils-debugsource@2.30-108.el8?arch=x86_64" } } }, { "category": "product_version", "name": "binutils-debuginfo-0:2.30-108.el8.x86_64", "product": { "name": "binutils-debuginfo-0:2.30-108.el8.x86_64", "product_id": "binutils-debuginfo-0:2.30-108.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/binutils-debuginfo@2.30-108.el8?arch=x86_64" } } }, { "category": "product_version", "name": "binutils-0:2.30-108.el8.x86_64", "product": { "name": "binutils-0:2.30-108.el8.x86_64", "product_id": "binutils-0:2.30-108.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/binutils@2.30-108.el8?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "binutils-devel-0:2.30-108.el8.s390x", "product": { "name": "binutils-devel-0:2.30-108.el8.s390x", "product_id": "binutils-devel-0:2.30-108.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/binutils-devel@2.30-108.el8?arch=s390x" } } }, { "category": "product_version", "name": "binutils-debugsource-0:2.30-108.el8.s390x", "product": { "name": "binutils-debugsource-0:2.30-108.el8.s390x", "product_id": "binutils-debugsource-0:2.30-108.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/binutils-debugsource@2.30-108.el8?arch=s390x" } } }, { "category": "product_version", "name": "binutils-debuginfo-0:2.30-108.el8.s390x", "product": { "name": "binutils-debuginfo-0:2.30-108.el8.s390x", "product_id": "binutils-debuginfo-0:2.30-108.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/binutils-debuginfo@2.30-108.el8?arch=s390x" } } }, { "category": "product_version", "name": "binutils-0:2.30-108.el8.s390x", "product": { "name": "binutils-0:2.30-108.el8.s390x", "product_id": "binutils-0:2.30-108.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/binutils@2.30-108.el8?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "binutils-0:2.30-108.el8.src", "product": { "name": "binutils-0:2.30-108.el8.src", "product_id": "binutils-0:2.30-108.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/binutils@2.30-108.el8?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "binutils-0:2.30-108.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.GA:binutils-0:2.30-108.el8.aarch64" }, "product_reference": "binutils-0:2.30-108.el8.aarch64", "relates_to_product_reference": "AppStream-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "binutils-0:2.30-108.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.GA:binutils-0:2.30-108.el8.ppc64le" }, "product_reference": "binutils-0:2.30-108.el8.ppc64le", "relates_to_product_reference": "AppStream-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "binutils-0:2.30-108.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.GA:binutils-0:2.30-108.el8.s390x" }, "product_reference": "binutils-0:2.30-108.el8.s390x", "relates_to_product_reference": "AppStream-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "binutils-0:2.30-108.el8.src as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.GA:binutils-0:2.30-108.el8.src" }, "product_reference": "binutils-0:2.30-108.el8.src", "relates_to_product_reference": "AppStream-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "binutils-0:2.30-108.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.GA:binutils-0:2.30-108.el8.x86_64" }, "product_reference": "binutils-0:2.30-108.el8.x86_64", "relates_to_product_reference": "AppStream-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "binutils-debuginfo-0:2.30-108.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.GA:binutils-debuginfo-0:2.30-108.el8.aarch64" }, "product_reference": "binutils-debuginfo-0:2.30-108.el8.aarch64", "relates_to_product_reference": "AppStream-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "binutils-debuginfo-0:2.30-108.el8.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.GA:binutils-debuginfo-0:2.30-108.el8.i686" }, "product_reference": "binutils-debuginfo-0:2.30-108.el8.i686", "relates_to_product_reference": "AppStream-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "binutils-debuginfo-0:2.30-108.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.GA:binutils-debuginfo-0:2.30-108.el8.ppc64le" }, "product_reference": "binutils-debuginfo-0:2.30-108.el8.ppc64le", "relates_to_product_reference": "AppStream-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "binutils-debuginfo-0:2.30-108.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.GA:binutils-debuginfo-0:2.30-108.el8.s390x" }, "product_reference": "binutils-debuginfo-0:2.30-108.el8.s390x", "relates_to_product_reference": "AppStream-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "binutils-debuginfo-0:2.30-108.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.GA:binutils-debuginfo-0:2.30-108.el8.x86_64" }, "product_reference": "binutils-debuginfo-0:2.30-108.el8.x86_64", "relates_to_product_reference": "AppStream-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "binutils-debugsource-0:2.30-108.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.GA:binutils-debugsource-0:2.30-108.el8.aarch64" }, "product_reference": "binutils-debugsource-0:2.30-108.el8.aarch64", "relates_to_product_reference": "AppStream-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "binutils-debugsource-0:2.30-108.el8.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.GA:binutils-debugsource-0:2.30-108.el8.i686" }, "product_reference": "binutils-debugsource-0:2.30-108.el8.i686", "relates_to_product_reference": "AppStream-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "binutils-debugsource-0:2.30-108.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.GA:binutils-debugsource-0:2.30-108.el8.ppc64le" }, "product_reference": "binutils-debugsource-0:2.30-108.el8.ppc64le", "relates_to_product_reference": "AppStream-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "binutils-debugsource-0:2.30-108.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.GA:binutils-debugsource-0:2.30-108.el8.s390x" }, "product_reference": "binutils-debugsource-0:2.30-108.el8.s390x", "relates_to_product_reference": "AppStream-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "binutils-debugsource-0:2.30-108.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.GA:binutils-debugsource-0:2.30-108.el8.x86_64" }, "product_reference": "binutils-debugsource-0:2.30-108.el8.x86_64", "relates_to_product_reference": "AppStream-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "binutils-devel-0:2.30-108.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.GA:binutils-devel-0:2.30-108.el8.aarch64" }, "product_reference": "binutils-devel-0:2.30-108.el8.aarch64", "relates_to_product_reference": "AppStream-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "binutils-devel-0:2.30-108.el8.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.GA:binutils-devel-0:2.30-108.el8.i686" }, "product_reference": "binutils-devel-0:2.30-108.el8.i686", "relates_to_product_reference": "AppStream-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "binutils-devel-0:2.30-108.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.GA:binutils-devel-0:2.30-108.el8.ppc64le" }, "product_reference": "binutils-devel-0:2.30-108.el8.ppc64le", "relates_to_product_reference": "AppStream-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "binutils-devel-0:2.30-108.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.GA:binutils-devel-0:2.30-108.el8.s390x" }, "product_reference": "binutils-devel-0:2.30-108.el8.s390x", "relates_to_product_reference": "AppStream-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "binutils-devel-0:2.30-108.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.GA:binutils-devel-0:2.30-108.el8.x86_64" }, "product_reference": "binutils-devel-0:2.30-108.el8.x86_64", "relates_to_product_reference": "AppStream-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "binutils-0:2.30-108.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.GA:binutils-0:2.30-108.el8.aarch64" }, "product_reference": "binutils-0:2.30-108.el8.aarch64", "relates_to_product_reference": "BaseOS-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "binutils-0:2.30-108.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.GA:binutils-0:2.30-108.el8.ppc64le" }, "product_reference": "binutils-0:2.30-108.el8.ppc64le", "relates_to_product_reference": "BaseOS-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "binutils-0:2.30-108.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.GA:binutils-0:2.30-108.el8.s390x" }, "product_reference": "binutils-0:2.30-108.el8.s390x", "relates_to_product_reference": "BaseOS-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "binutils-0:2.30-108.el8.src as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.GA:binutils-0:2.30-108.el8.src" }, "product_reference": "binutils-0:2.30-108.el8.src", "relates_to_product_reference": "BaseOS-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "binutils-0:2.30-108.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.GA:binutils-0:2.30-108.el8.x86_64" }, "product_reference": "binutils-0:2.30-108.el8.x86_64", "relates_to_product_reference": "BaseOS-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "binutils-debuginfo-0:2.30-108.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.GA:binutils-debuginfo-0:2.30-108.el8.aarch64" }, "product_reference": "binutils-debuginfo-0:2.30-108.el8.aarch64", "relates_to_product_reference": "BaseOS-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "binutils-debuginfo-0:2.30-108.el8.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.GA:binutils-debuginfo-0:2.30-108.el8.i686" }, "product_reference": "binutils-debuginfo-0:2.30-108.el8.i686", "relates_to_product_reference": "BaseOS-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "binutils-debuginfo-0:2.30-108.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.GA:binutils-debuginfo-0:2.30-108.el8.ppc64le" }, "product_reference": "binutils-debuginfo-0:2.30-108.el8.ppc64le", "relates_to_product_reference": "BaseOS-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "binutils-debuginfo-0:2.30-108.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.GA:binutils-debuginfo-0:2.30-108.el8.s390x" }, "product_reference": "binutils-debuginfo-0:2.30-108.el8.s390x", "relates_to_product_reference": "BaseOS-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "binutils-debuginfo-0:2.30-108.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.GA:binutils-debuginfo-0:2.30-108.el8.x86_64" }, "product_reference": "binutils-debuginfo-0:2.30-108.el8.x86_64", "relates_to_product_reference": "BaseOS-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "binutils-debugsource-0:2.30-108.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.GA:binutils-debugsource-0:2.30-108.el8.aarch64" }, "product_reference": "binutils-debugsource-0:2.30-108.el8.aarch64", "relates_to_product_reference": "BaseOS-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "binutils-debugsource-0:2.30-108.el8.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.GA:binutils-debugsource-0:2.30-108.el8.i686" }, "product_reference": "binutils-debugsource-0:2.30-108.el8.i686", "relates_to_product_reference": "BaseOS-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "binutils-debugsource-0:2.30-108.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.GA:binutils-debugsource-0:2.30-108.el8.ppc64le" }, "product_reference": "binutils-debugsource-0:2.30-108.el8.ppc64le", "relates_to_product_reference": "BaseOS-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "binutils-debugsource-0:2.30-108.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.GA:binutils-debugsource-0:2.30-108.el8.s390x" }, "product_reference": "binutils-debugsource-0:2.30-108.el8.s390x", "relates_to_product_reference": "BaseOS-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "binutils-debugsource-0:2.30-108.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.GA:binutils-debugsource-0:2.30-108.el8.x86_64" }, "product_reference": "binutils-debugsource-0:2.30-108.el8.x86_64", "relates_to_product_reference": "BaseOS-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "binutils-devel-0:2.30-108.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.GA:binutils-devel-0:2.30-108.el8.aarch64" }, "product_reference": "binutils-devel-0:2.30-108.el8.aarch64", "relates_to_product_reference": "BaseOS-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "binutils-devel-0:2.30-108.el8.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.GA:binutils-devel-0:2.30-108.el8.i686" }, "product_reference": "binutils-devel-0:2.30-108.el8.i686", "relates_to_product_reference": "BaseOS-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "binutils-devel-0:2.30-108.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.GA:binutils-devel-0:2.30-108.el8.ppc64le" }, "product_reference": "binutils-devel-0:2.30-108.el8.ppc64le", "relates_to_product_reference": "BaseOS-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "binutils-devel-0:2.30-108.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.GA:binutils-devel-0:2.30-108.el8.s390x" }, "product_reference": "binutils-devel-0:2.30-108.el8.s390x", "relates_to_product_reference": "BaseOS-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "binutils-devel-0:2.30-108.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.GA:binutils-devel-0:2.30-108.el8.x86_64" }, "product_reference": "binutils-devel-0:2.30-108.el8.x86_64", "relates_to_product_reference": "BaseOS-8.5.0.GA" } ] }, "vulnerabilities": [ { "cve": "CVE-2020-35448", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2020-12-27T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1950478" } ], "notes": [ { "category": "description", "text": "An issue was discovered in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.35.1. A heap-based buffer over-read can occur in bfd_getl_signed_32 in libbfd.c because sh_entsize is not validated in _bfd_elf_slurp_secondary_reloc_section in elf.c.", "title": "Vulnerability description" }, { "category": "summary", "text": "binutils: Heap-based buffer overflow in bfd_getl_signed_32() in libbfd.c because sh_entsize is not validated in _bfd_elf_slurp_secondary_reloc_section() in elf.c", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.5.0.GA:binutils-0:2.30-108.el8.aarch64", "AppStream-8.5.0.GA:binutils-0:2.30-108.el8.ppc64le", "AppStream-8.5.0.GA:binutils-0:2.30-108.el8.s390x", "AppStream-8.5.0.GA:binutils-0:2.30-108.el8.src", "AppStream-8.5.0.GA:binutils-0:2.30-108.el8.x86_64", "AppStream-8.5.0.GA:binutils-debuginfo-0:2.30-108.el8.aarch64", "AppStream-8.5.0.GA:binutils-debuginfo-0:2.30-108.el8.i686", "AppStream-8.5.0.GA:binutils-debuginfo-0:2.30-108.el8.ppc64le", "AppStream-8.5.0.GA:binutils-debuginfo-0:2.30-108.el8.s390x", "AppStream-8.5.0.GA:binutils-debuginfo-0:2.30-108.el8.x86_64", "AppStream-8.5.0.GA:binutils-debugsource-0:2.30-108.el8.aarch64", "AppStream-8.5.0.GA:binutils-debugsource-0:2.30-108.el8.i686", "AppStream-8.5.0.GA:binutils-debugsource-0:2.30-108.el8.ppc64le", "AppStream-8.5.0.GA:binutils-debugsource-0:2.30-108.el8.s390x", "AppStream-8.5.0.GA:binutils-debugsource-0:2.30-108.el8.x86_64", "AppStream-8.5.0.GA:binutils-devel-0:2.30-108.el8.aarch64", "AppStream-8.5.0.GA:binutils-devel-0:2.30-108.el8.i686", "AppStream-8.5.0.GA:binutils-devel-0:2.30-108.el8.ppc64le", "AppStream-8.5.0.GA:binutils-devel-0:2.30-108.el8.s390x", "AppStream-8.5.0.GA:binutils-devel-0:2.30-108.el8.x86_64", "BaseOS-8.5.0.GA:binutils-0:2.30-108.el8.aarch64", "BaseOS-8.5.0.GA:binutils-0:2.30-108.el8.ppc64le", "BaseOS-8.5.0.GA:binutils-0:2.30-108.el8.s390x", "BaseOS-8.5.0.GA:binutils-0:2.30-108.el8.src", "BaseOS-8.5.0.GA:binutils-0:2.30-108.el8.x86_64", "BaseOS-8.5.0.GA:binutils-debuginfo-0:2.30-108.el8.aarch64", "BaseOS-8.5.0.GA:binutils-debuginfo-0:2.30-108.el8.i686", "BaseOS-8.5.0.GA:binutils-debuginfo-0:2.30-108.el8.ppc64le", "BaseOS-8.5.0.GA:binutils-debuginfo-0:2.30-108.el8.s390x", "BaseOS-8.5.0.GA:binutils-debuginfo-0:2.30-108.el8.x86_64", "BaseOS-8.5.0.GA:binutils-debugsource-0:2.30-108.el8.aarch64", "BaseOS-8.5.0.GA:binutils-debugsource-0:2.30-108.el8.i686", "BaseOS-8.5.0.GA:binutils-debugsource-0:2.30-108.el8.ppc64le", "BaseOS-8.5.0.GA:binutils-debugsource-0:2.30-108.el8.s390x", "BaseOS-8.5.0.GA:binutils-debugsource-0:2.30-108.el8.x86_64", "BaseOS-8.5.0.GA:binutils-devel-0:2.30-108.el8.aarch64", "BaseOS-8.5.0.GA:binutils-devel-0:2.30-108.el8.i686", "BaseOS-8.5.0.GA:binutils-devel-0:2.30-108.el8.ppc64le", "BaseOS-8.5.0.GA:binutils-devel-0:2.30-108.el8.s390x", "BaseOS-8.5.0.GA:binutils-devel-0:2.30-108.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-35448" }, { "category": "external", "summary": "RHBZ#1950478", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1950478" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-35448", "url": "https://www.cve.org/CVERecord?id=CVE-2020-35448" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-35448", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-35448" } ], "release_date": "2020-09-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-11-09T18:20:30+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.5.0.GA:binutils-0:2.30-108.el8.aarch64", "AppStream-8.5.0.GA:binutils-0:2.30-108.el8.ppc64le", "AppStream-8.5.0.GA:binutils-0:2.30-108.el8.s390x", "AppStream-8.5.0.GA:binutils-0:2.30-108.el8.src", "AppStream-8.5.0.GA:binutils-0:2.30-108.el8.x86_64", "AppStream-8.5.0.GA:binutils-debuginfo-0:2.30-108.el8.aarch64", "AppStream-8.5.0.GA:binutils-debuginfo-0:2.30-108.el8.i686", "AppStream-8.5.0.GA:binutils-debuginfo-0:2.30-108.el8.ppc64le", "AppStream-8.5.0.GA:binutils-debuginfo-0:2.30-108.el8.s390x", "AppStream-8.5.0.GA:binutils-debuginfo-0:2.30-108.el8.x86_64", "AppStream-8.5.0.GA:binutils-debugsource-0:2.30-108.el8.aarch64", "AppStream-8.5.0.GA:binutils-debugsource-0:2.30-108.el8.i686", "AppStream-8.5.0.GA:binutils-debugsource-0:2.30-108.el8.ppc64le", "AppStream-8.5.0.GA:binutils-debugsource-0:2.30-108.el8.s390x", "AppStream-8.5.0.GA:binutils-debugsource-0:2.30-108.el8.x86_64", "AppStream-8.5.0.GA:binutils-devel-0:2.30-108.el8.aarch64", "AppStream-8.5.0.GA:binutils-devel-0:2.30-108.el8.i686", "AppStream-8.5.0.GA:binutils-devel-0:2.30-108.el8.ppc64le", "AppStream-8.5.0.GA:binutils-devel-0:2.30-108.el8.s390x", "AppStream-8.5.0.GA:binutils-devel-0:2.30-108.el8.x86_64", "BaseOS-8.5.0.GA:binutils-0:2.30-108.el8.aarch64", "BaseOS-8.5.0.GA:binutils-0:2.30-108.el8.ppc64le", "BaseOS-8.5.0.GA:binutils-0:2.30-108.el8.s390x", "BaseOS-8.5.0.GA:binutils-0:2.30-108.el8.src", "BaseOS-8.5.0.GA:binutils-0:2.30-108.el8.x86_64", "BaseOS-8.5.0.GA:binutils-debuginfo-0:2.30-108.el8.aarch64", "BaseOS-8.5.0.GA:binutils-debuginfo-0:2.30-108.el8.i686", "BaseOS-8.5.0.GA:binutils-debuginfo-0:2.30-108.el8.ppc64le", "BaseOS-8.5.0.GA:binutils-debuginfo-0:2.30-108.el8.s390x", "BaseOS-8.5.0.GA:binutils-debuginfo-0:2.30-108.el8.x86_64", "BaseOS-8.5.0.GA:binutils-debugsource-0:2.30-108.el8.aarch64", "BaseOS-8.5.0.GA:binutils-debugsource-0:2.30-108.el8.i686", "BaseOS-8.5.0.GA:binutils-debugsource-0:2.30-108.el8.ppc64le", "BaseOS-8.5.0.GA:binutils-debugsource-0:2.30-108.el8.s390x", "BaseOS-8.5.0.GA:binutils-debugsource-0:2.30-108.el8.x86_64", "BaseOS-8.5.0.GA:binutils-devel-0:2.30-108.el8.aarch64", "BaseOS-8.5.0.GA:binutils-devel-0:2.30-108.el8.i686", "BaseOS-8.5.0.GA:binutils-devel-0:2.30-108.el8.ppc64le", "BaseOS-8.5.0.GA:binutils-devel-0:2.30-108.el8.s390x", "BaseOS-8.5.0.GA:binutils-devel-0:2.30-108.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:4364" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 3.3, "baseSeverity": "LOW", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "AppStream-8.5.0.GA:binutils-0:2.30-108.el8.aarch64", "AppStream-8.5.0.GA:binutils-0:2.30-108.el8.ppc64le", "AppStream-8.5.0.GA:binutils-0:2.30-108.el8.s390x", "AppStream-8.5.0.GA:binutils-0:2.30-108.el8.src", "AppStream-8.5.0.GA:binutils-0:2.30-108.el8.x86_64", "AppStream-8.5.0.GA:binutils-debuginfo-0:2.30-108.el8.aarch64", "AppStream-8.5.0.GA:binutils-debuginfo-0:2.30-108.el8.i686", "AppStream-8.5.0.GA:binutils-debuginfo-0:2.30-108.el8.ppc64le", "AppStream-8.5.0.GA:binutils-debuginfo-0:2.30-108.el8.s390x", "AppStream-8.5.0.GA:binutils-debuginfo-0:2.30-108.el8.x86_64", "AppStream-8.5.0.GA:binutils-debugsource-0:2.30-108.el8.aarch64", "AppStream-8.5.0.GA:binutils-debugsource-0:2.30-108.el8.i686", "AppStream-8.5.0.GA:binutils-debugsource-0:2.30-108.el8.ppc64le", "AppStream-8.5.0.GA:binutils-debugsource-0:2.30-108.el8.s390x", "AppStream-8.5.0.GA:binutils-debugsource-0:2.30-108.el8.x86_64", "AppStream-8.5.0.GA:binutils-devel-0:2.30-108.el8.aarch64", "AppStream-8.5.0.GA:binutils-devel-0:2.30-108.el8.i686", "AppStream-8.5.0.GA:binutils-devel-0:2.30-108.el8.ppc64le", "AppStream-8.5.0.GA:binutils-devel-0:2.30-108.el8.s390x", "AppStream-8.5.0.GA:binutils-devel-0:2.30-108.el8.x86_64", "BaseOS-8.5.0.GA:binutils-0:2.30-108.el8.aarch64", "BaseOS-8.5.0.GA:binutils-0:2.30-108.el8.ppc64le", "BaseOS-8.5.0.GA:binutils-0:2.30-108.el8.s390x", "BaseOS-8.5.0.GA:binutils-0:2.30-108.el8.src", "BaseOS-8.5.0.GA:binutils-0:2.30-108.el8.x86_64", "BaseOS-8.5.0.GA:binutils-debuginfo-0:2.30-108.el8.aarch64", "BaseOS-8.5.0.GA:binutils-debuginfo-0:2.30-108.el8.i686", "BaseOS-8.5.0.GA:binutils-debuginfo-0:2.30-108.el8.ppc64le", "BaseOS-8.5.0.GA:binutils-debuginfo-0:2.30-108.el8.s390x", "BaseOS-8.5.0.GA:binutils-debuginfo-0:2.30-108.el8.x86_64", "BaseOS-8.5.0.GA:binutils-debugsource-0:2.30-108.el8.aarch64", "BaseOS-8.5.0.GA:binutils-debugsource-0:2.30-108.el8.i686", "BaseOS-8.5.0.GA:binutils-debugsource-0:2.30-108.el8.ppc64le", "BaseOS-8.5.0.GA:binutils-debugsource-0:2.30-108.el8.s390x", "BaseOS-8.5.0.GA:binutils-debugsource-0:2.30-108.el8.x86_64", "BaseOS-8.5.0.GA:binutils-devel-0:2.30-108.el8.aarch64", "BaseOS-8.5.0.GA:binutils-devel-0:2.30-108.el8.i686", "BaseOS-8.5.0.GA:binutils-devel-0:2.30-108.el8.ppc64le", "BaseOS-8.5.0.GA:binutils-devel-0:2.30-108.el8.s390x", "BaseOS-8.5.0.GA:binutils-devel-0:2.30-108.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "binutils: Heap-based buffer overflow in bfd_getl_signed_32() in libbfd.c because sh_entsize is not validated in _bfd_elf_slurp_secondary_reloc_section() in elf.c" }, { "cve": "CVE-2021-3487", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2021-04-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1947111" } ], "notes": [ { "category": "description", "text": "There\u0027s a flaw in the BFD library of binutils. An attacker who supplies a crafted file to an application linked with BFD, and using the DWARF functionality, could cause an impact to system availability by way of excessive memory consumption.", "title": "Vulnerability description" }, { "category": "summary", "text": "binutils: Excessive debug section size can cause excessive memory consumption in bfd\u0027s dwarf2.c read_section()", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security does not consider this to be a vulnerability.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.5.0.GA:binutils-0:2.30-108.el8.aarch64", "AppStream-8.5.0.GA:binutils-0:2.30-108.el8.ppc64le", "AppStream-8.5.0.GA:binutils-0:2.30-108.el8.s390x", "AppStream-8.5.0.GA:binutils-0:2.30-108.el8.src", "AppStream-8.5.0.GA:binutils-0:2.30-108.el8.x86_64", "AppStream-8.5.0.GA:binutils-debuginfo-0:2.30-108.el8.aarch64", "AppStream-8.5.0.GA:binutils-debuginfo-0:2.30-108.el8.i686", "AppStream-8.5.0.GA:binutils-debuginfo-0:2.30-108.el8.ppc64le", "AppStream-8.5.0.GA:binutils-debuginfo-0:2.30-108.el8.s390x", "AppStream-8.5.0.GA:binutils-debuginfo-0:2.30-108.el8.x86_64", "AppStream-8.5.0.GA:binutils-debugsource-0:2.30-108.el8.aarch64", "AppStream-8.5.0.GA:binutils-debugsource-0:2.30-108.el8.i686", "AppStream-8.5.0.GA:binutils-debugsource-0:2.30-108.el8.ppc64le", "AppStream-8.5.0.GA:binutils-debugsource-0:2.30-108.el8.s390x", "AppStream-8.5.0.GA:binutils-debugsource-0:2.30-108.el8.x86_64", "AppStream-8.5.0.GA:binutils-devel-0:2.30-108.el8.aarch64", "AppStream-8.5.0.GA:binutils-devel-0:2.30-108.el8.i686", "AppStream-8.5.0.GA:binutils-devel-0:2.30-108.el8.ppc64le", "AppStream-8.5.0.GA:binutils-devel-0:2.30-108.el8.s390x", "AppStream-8.5.0.GA:binutils-devel-0:2.30-108.el8.x86_64", "BaseOS-8.5.0.GA:binutils-0:2.30-108.el8.aarch64", "BaseOS-8.5.0.GA:binutils-0:2.30-108.el8.ppc64le", "BaseOS-8.5.0.GA:binutils-0:2.30-108.el8.s390x", "BaseOS-8.5.0.GA:binutils-0:2.30-108.el8.src", "BaseOS-8.5.0.GA:binutils-0:2.30-108.el8.x86_64", "BaseOS-8.5.0.GA:binutils-debuginfo-0:2.30-108.el8.aarch64", "BaseOS-8.5.0.GA:binutils-debuginfo-0:2.30-108.el8.i686", "BaseOS-8.5.0.GA:binutils-debuginfo-0:2.30-108.el8.ppc64le", "BaseOS-8.5.0.GA:binutils-debuginfo-0:2.30-108.el8.s390x", "BaseOS-8.5.0.GA:binutils-debuginfo-0:2.30-108.el8.x86_64", "BaseOS-8.5.0.GA:binutils-debugsource-0:2.30-108.el8.aarch64", "BaseOS-8.5.0.GA:binutils-debugsource-0:2.30-108.el8.i686", "BaseOS-8.5.0.GA:binutils-debugsource-0:2.30-108.el8.ppc64le", "BaseOS-8.5.0.GA:binutils-debugsource-0:2.30-108.el8.s390x", "BaseOS-8.5.0.GA:binutils-debugsource-0:2.30-108.el8.x86_64", "BaseOS-8.5.0.GA:binutils-devel-0:2.30-108.el8.aarch64", "BaseOS-8.5.0.GA:binutils-devel-0:2.30-108.el8.i686", "BaseOS-8.5.0.GA:binutils-devel-0:2.30-108.el8.ppc64le", "BaseOS-8.5.0.GA:binutils-devel-0:2.30-108.el8.s390x", "BaseOS-8.5.0.GA:binutils-devel-0:2.30-108.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-3487" }, { "category": "external", "summary": "RHBZ#1947111", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1947111" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-3487", "url": "https://www.cve.org/CVERecord?id=CVE-2021-3487" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3487", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3487" } ], "release_date": "2020-11-25T16:56:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-11-09T18:20:30+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.5.0.GA:binutils-0:2.30-108.el8.aarch64", "AppStream-8.5.0.GA:binutils-0:2.30-108.el8.ppc64le", "AppStream-8.5.0.GA:binutils-0:2.30-108.el8.s390x", "AppStream-8.5.0.GA:binutils-0:2.30-108.el8.src", "AppStream-8.5.0.GA:binutils-0:2.30-108.el8.x86_64", "AppStream-8.5.0.GA:binutils-debuginfo-0:2.30-108.el8.aarch64", "AppStream-8.5.0.GA:binutils-debuginfo-0:2.30-108.el8.i686", "AppStream-8.5.0.GA:binutils-debuginfo-0:2.30-108.el8.ppc64le", "AppStream-8.5.0.GA:binutils-debuginfo-0:2.30-108.el8.s390x", "AppStream-8.5.0.GA:binutils-debuginfo-0:2.30-108.el8.x86_64", "AppStream-8.5.0.GA:binutils-debugsource-0:2.30-108.el8.aarch64", "AppStream-8.5.0.GA:binutils-debugsource-0:2.30-108.el8.i686", "AppStream-8.5.0.GA:binutils-debugsource-0:2.30-108.el8.ppc64le", "AppStream-8.5.0.GA:binutils-debugsource-0:2.30-108.el8.s390x", "AppStream-8.5.0.GA:binutils-debugsource-0:2.30-108.el8.x86_64", "AppStream-8.5.0.GA:binutils-devel-0:2.30-108.el8.aarch64", "AppStream-8.5.0.GA:binutils-devel-0:2.30-108.el8.i686", "AppStream-8.5.0.GA:binutils-devel-0:2.30-108.el8.ppc64le", "AppStream-8.5.0.GA:binutils-devel-0:2.30-108.el8.s390x", "AppStream-8.5.0.GA:binutils-devel-0:2.30-108.el8.x86_64", "BaseOS-8.5.0.GA:binutils-0:2.30-108.el8.aarch64", "BaseOS-8.5.0.GA:binutils-0:2.30-108.el8.ppc64le", "BaseOS-8.5.0.GA:binutils-0:2.30-108.el8.s390x", "BaseOS-8.5.0.GA:binutils-0:2.30-108.el8.src", "BaseOS-8.5.0.GA:binutils-0:2.30-108.el8.x86_64", "BaseOS-8.5.0.GA:binutils-debuginfo-0:2.30-108.el8.aarch64", "BaseOS-8.5.0.GA:binutils-debuginfo-0:2.30-108.el8.i686", "BaseOS-8.5.0.GA:binutils-debuginfo-0:2.30-108.el8.ppc64le", "BaseOS-8.5.0.GA:binutils-debuginfo-0:2.30-108.el8.s390x", "BaseOS-8.5.0.GA:binutils-debuginfo-0:2.30-108.el8.x86_64", "BaseOS-8.5.0.GA:binutils-debugsource-0:2.30-108.el8.aarch64", "BaseOS-8.5.0.GA:binutils-debugsource-0:2.30-108.el8.i686", "BaseOS-8.5.0.GA:binutils-debugsource-0:2.30-108.el8.ppc64le", "BaseOS-8.5.0.GA:binutils-debugsource-0:2.30-108.el8.s390x", "BaseOS-8.5.0.GA:binutils-debugsource-0:2.30-108.el8.x86_64", "BaseOS-8.5.0.GA:binutils-devel-0:2.30-108.el8.aarch64", "BaseOS-8.5.0.GA:binutils-devel-0:2.30-108.el8.i686", "BaseOS-8.5.0.GA:binutils-devel-0:2.30-108.el8.ppc64le", "BaseOS-8.5.0.GA:binutils-devel-0:2.30-108.el8.s390x", "BaseOS-8.5.0.GA:binutils-devel-0:2.30-108.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:4364" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 0.0, "baseSeverity": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:N", "version": "3.1" }, "products": [ "AppStream-8.5.0.GA:binutils-0:2.30-108.el8.aarch64", "AppStream-8.5.0.GA:binutils-0:2.30-108.el8.ppc64le", "AppStream-8.5.0.GA:binutils-0:2.30-108.el8.s390x", "AppStream-8.5.0.GA:binutils-0:2.30-108.el8.src", "AppStream-8.5.0.GA:binutils-0:2.30-108.el8.x86_64", "AppStream-8.5.0.GA:binutils-debuginfo-0:2.30-108.el8.aarch64", "AppStream-8.5.0.GA:binutils-debuginfo-0:2.30-108.el8.i686", "AppStream-8.5.0.GA:binutils-debuginfo-0:2.30-108.el8.ppc64le", "AppStream-8.5.0.GA:binutils-debuginfo-0:2.30-108.el8.s390x", "AppStream-8.5.0.GA:binutils-debuginfo-0:2.30-108.el8.x86_64", "AppStream-8.5.0.GA:binutils-debugsource-0:2.30-108.el8.aarch64", "AppStream-8.5.0.GA:binutils-debugsource-0:2.30-108.el8.i686", "AppStream-8.5.0.GA:binutils-debugsource-0:2.30-108.el8.ppc64le", "AppStream-8.5.0.GA:binutils-debugsource-0:2.30-108.el8.s390x", "AppStream-8.5.0.GA:binutils-debugsource-0:2.30-108.el8.x86_64", "AppStream-8.5.0.GA:binutils-devel-0:2.30-108.el8.aarch64", "AppStream-8.5.0.GA:binutils-devel-0:2.30-108.el8.i686", "AppStream-8.5.0.GA:binutils-devel-0:2.30-108.el8.ppc64le", "AppStream-8.5.0.GA:binutils-devel-0:2.30-108.el8.s390x", "AppStream-8.5.0.GA:binutils-devel-0:2.30-108.el8.x86_64", "BaseOS-8.5.0.GA:binutils-0:2.30-108.el8.aarch64", "BaseOS-8.5.0.GA:binutils-0:2.30-108.el8.ppc64le", "BaseOS-8.5.0.GA:binutils-0:2.30-108.el8.s390x", "BaseOS-8.5.0.GA:binutils-0:2.30-108.el8.src", "BaseOS-8.5.0.GA:binutils-0:2.30-108.el8.x86_64", "BaseOS-8.5.0.GA:binutils-debuginfo-0:2.30-108.el8.aarch64", "BaseOS-8.5.0.GA:binutils-debuginfo-0:2.30-108.el8.i686", "BaseOS-8.5.0.GA:binutils-debuginfo-0:2.30-108.el8.ppc64le", "BaseOS-8.5.0.GA:binutils-debuginfo-0:2.30-108.el8.s390x", "BaseOS-8.5.0.GA:binutils-debuginfo-0:2.30-108.el8.x86_64", "BaseOS-8.5.0.GA:binutils-debugsource-0:2.30-108.el8.aarch64", "BaseOS-8.5.0.GA:binutils-debugsource-0:2.30-108.el8.i686", "BaseOS-8.5.0.GA:binutils-debugsource-0:2.30-108.el8.ppc64le", "BaseOS-8.5.0.GA:binutils-debugsource-0:2.30-108.el8.s390x", "BaseOS-8.5.0.GA:binutils-debugsource-0:2.30-108.el8.x86_64", "BaseOS-8.5.0.GA:binutils-devel-0:2.30-108.el8.aarch64", "BaseOS-8.5.0.GA:binutils-devel-0:2.30-108.el8.i686", "BaseOS-8.5.0.GA:binutils-devel-0:2.30-108.el8.ppc64le", "BaseOS-8.5.0.GA:binutils-devel-0:2.30-108.el8.s390x", "BaseOS-8.5.0.GA:binutils-devel-0:2.30-108.el8.x86_64" ] } ], "title": "binutils: Excessive debug section size can cause excessive memory consumption in bfd\u0027s dwarf2.c read_section()" }, { "cve": "CVE-2021-20197", "cwe": { "id": "CWE-59", "name": "Improper Link Resolution Before File Access (\u0027Link Following\u0027)" }, "discovery_date": "2021-01-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1913743" } ], "notes": [ { "category": "description", "text": "There is an open race window when writing output in the following utilities in GNU binutils1: ar, objcopy, strip, and ranlib. When these utilities are run as a privileged user (presumably as part of a script updating binaries across different users), an unprivileged user can trick these utilities into getting ownership of arbitrary files through a symlink.", "title": "Vulnerability description" }, { "category": "summary", "text": "binutils: Race window allows users to own arbitrary files", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.5.0.GA:binutils-0:2.30-108.el8.aarch64", "AppStream-8.5.0.GA:binutils-0:2.30-108.el8.ppc64le", "AppStream-8.5.0.GA:binutils-0:2.30-108.el8.s390x", "AppStream-8.5.0.GA:binutils-0:2.30-108.el8.src", "AppStream-8.5.0.GA:binutils-0:2.30-108.el8.x86_64", "AppStream-8.5.0.GA:binutils-debuginfo-0:2.30-108.el8.aarch64", "AppStream-8.5.0.GA:binutils-debuginfo-0:2.30-108.el8.i686", "AppStream-8.5.0.GA:binutils-debuginfo-0:2.30-108.el8.ppc64le", "AppStream-8.5.0.GA:binutils-debuginfo-0:2.30-108.el8.s390x", "AppStream-8.5.0.GA:binutils-debuginfo-0:2.30-108.el8.x86_64", "AppStream-8.5.0.GA:binutils-debugsource-0:2.30-108.el8.aarch64", "AppStream-8.5.0.GA:binutils-debugsource-0:2.30-108.el8.i686", "AppStream-8.5.0.GA:binutils-debugsource-0:2.30-108.el8.ppc64le", "AppStream-8.5.0.GA:binutils-debugsource-0:2.30-108.el8.s390x", "AppStream-8.5.0.GA:binutils-debugsource-0:2.30-108.el8.x86_64", "AppStream-8.5.0.GA:binutils-devel-0:2.30-108.el8.aarch64", "AppStream-8.5.0.GA:binutils-devel-0:2.30-108.el8.i686", "AppStream-8.5.0.GA:binutils-devel-0:2.30-108.el8.ppc64le", "AppStream-8.5.0.GA:binutils-devel-0:2.30-108.el8.s390x", "AppStream-8.5.0.GA:binutils-devel-0:2.30-108.el8.x86_64", "BaseOS-8.5.0.GA:binutils-0:2.30-108.el8.aarch64", "BaseOS-8.5.0.GA:binutils-0:2.30-108.el8.ppc64le", "BaseOS-8.5.0.GA:binutils-0:2.30-108.el8.s390x", "BaseOS-8.5.0.GA:binutils-0:2.30-108.el8.src", "BaseOS-8.5.0.GA:binutils-0:2.30-108.el8.x86_64", "BaseOS-8.5.0.GA:binutils-debuginfo-0:2.30-108.el8.aarch64", "BaseOS-8.5.0.GA:binutils-debuginfo-0:2.30-108.el8.i686", "BaseOS-8.5.0.GA:binutils-debuginfo-0:2.30-108.el8.ppc64le", "BaseOS-8.5.0.GA:binutils-debuginfo-0:2.30-108.el8.s390x", "BaseOS-8.5.0.GA:binutils-debuginfo-0:2.30-108.el8.x86_64", "BaseOS-8.5.0.GA:binutils-debugsource-0:2.30-108.el8.aarch64", "BaseOS-8.5.0.GA:binutils-debugsource-0:2.30-108.el8.i686", "BaseOS-8.5.0.GA:binutils-debugsource-0:2.30-108.el8.ppc64le", "BaseOS-8.5.0.GA:binutils-debugsource-0:2.30-108.el8.s390x", "BaseOS-8.5.0.GA:binutils-debugsource-0:2.30-108.el8.x86_64", "BaseOS-8.5.0.GA:binutils-devel-0:2.30-108.el8.aarch64", "BaseOS-8.5.0.GA:binutils-devel-0:2.30-108.el8.i686", "BaseOS-8.5.0.GA:binutils-devel-0:2.30-108.el8.ppc64le", "BaseOS-8.5.0.GA:binutils-devel-0:2.30-108.el8.s390x", "BaseOS-8.5.0.GA:binutils-devel-0:2.30-108.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-20197" }, { "category": "external", "summary": "RHBZ#1913743", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1913743" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-20197", "url": "https://www.cve.org/CVERecord?id=CVE-2021-20197" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-20197", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-20197" } ], "release_date": "2021-01-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-11-09T18:20:30+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.5.0.GA:binutils-0:2.30-108.el8.aarch64", "AppStream-8.5.0.GA:binutils-0:2.30-108.el8.ppc64le", "AppStream-8.5.0.GA:binutils-0:2.30-108.el8.s390x", "AppStream-8.5.0.GA:binutils-0:2.30-108.el8.src", "AppStream-8.5.0.GA:binutils-0:2.30-108.el8.x86_64", "AppStream-8.5.0.GA:binutils-debuginfo-0:2.30-108.el8.aarch64", "AppStream-8.5.0.GA:binutils-debuginfo-0:2.30-108.el8.i686", "AppStream-8.5.0.GA:binutils-debuginfo-0:2.30-108.el8.ppc64le", "AppStream-8.5.0.GA:binutils-debuginfo-0:2.30-108.el8.s390x", "AppStream-8.5.0.GA:binutils-debuginfo-0:2.30-108.el8.x86_64", "AppStream-8.5.0.GA:binutils-debugsource-0:2.30-108.el8.aarch64", "AppStream-8.5.0.GA:binutils-debugsource-0:2.30-108.el8.i686", "AppStream-8.5.0.GA:binutils-debugsource-0:2.30-108.el8.ppc64le", "AppStream-8.5.0.GA:binutils-debugsource-0:2.30-108.el8.s390x", "AppStream-8.5.0.GA:binutils-debugsource-0:2.30-108.el8.x86_64", "AppStream-8.5.0.GA:binutils-devel-0:2.30-108.el8.aarch64", "AppStream-8.5.0.GA:binutils-devel-0:2.30-108.el8.i686", "AppStream-8.5.0.GA:binutils-devel-0:2.30-108.el8.ppc64le", "AppStream-8.5.0.GA:binutils-devel-0:2.30-108.el8.s390x", "AppStream-8.5.0.GA:binutils-devel-0:2.30-108.el8.x86_64", "BaseOS-8.5.0.GA:binutils-0:2.30-108.el8.aarch64", "BaseOS-8.5.0.GA:binutils-0:2.30-108.el8.ppc64le", "BaseOS-8.5.0.GA:binutils-0:2.30-108.el8.s390x", "BaseOS-8.5.0.GA:binutils-0:2.30-108.el8.src", "BaseOS-8.5.0.GA:binutils-0:2.30-108.el8.x86_64", "BaseOS-8.5.0.GA:binutils-debuginfo-0:2.30-108.el8.aarch64", "BaseOS-8.5.0.GA:binutils-debuginfo-0:2.30-108.el8.i686", "BaseOS-8.5.0.GA:binutils-debuginfo-0:2.30-108.el8.ppc64le", "BaseOS-8.5.0.GA:binutils-debuginfo-0:2.30-108.el8.s390x", "BaseOS-8.5.0.GA:binutils-debuginfo-0:2.30-108.el8.x86_64", "BaseOS-8.5.0.GA:binutils-debugsource-0:2.30-108.el8.aarch64", "BaseOS-8.5.0.GA:binutils-debugsource-0:2.30-108.el8.i686", "BaseOS-8.5.0.GA:binutils-debugsource-0:2.30-108.el8.ppc64le", "BaseOS-8.5.0.GA:binutils-debugsource-0:2.30-108.el8.s390x", "BaseOS-8.5.0.GA:binutils-debugsource-0:2.30-108.el8.x86_64", "BaseOS-8.5.0.GA:binutils-devel-0:2.30-108.el8.aarch64", "BaseOS-8.5.0.GA:binutils-devel-0:2.30-108.el8.i686", "BaseOS-8.5.0.GA:binutils-devel-0:2.30-108.el8.ppc64le", "BaseOS-8.5.0.GA:binutils-devel-0:2.30-108.el8.s390x", "BaseOS-8.5.0.GA:binutils-devel-0:2.30-108.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:4364" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 4.2, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:L/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-8.5.0.GA:binutils-0:2.30-108.el8.aarch64", "AppStream-8.5.0.GA:binutils-0:2.30-108.el8.ppc64le", "AppStream-8.5.0.GA:binutils-0:2.30-108.el8.s390x", "AppStream-8.5.0.GA:binutils-0:2.30-108.el8.src", "AppStream-8.5.0.GA:binutils-0:2.30-108.el8.x86_64", "AppStream-8.5.0.GA:binutils-debuginfo-0:2.30-108.el8.aarch64", "AppStream-8.5.0.GA:binutils-debuginfo-0:2.30-108.el8.i686", "AppStream-8.5.0.GA:binutils-debuginfo-0:2.30-108.el8.ppc64le", "AppStream-8.5.0.GA:binutils-debuginfo-0:2.30-108.el8.s390x", "AppStream-8.5.0.GA:binutils-debuginfo-0:2.30-108.el8.x86_64", "AppStream-8.5.0.GA:binutils-debugsource-0:2.30-108.el8.aarch64", "AppStream-8.5.0.GA:binutils-debugsource-0:2.30-108.el8.i686", "AppStream-8.5.0.GA:binutils-debugsource-0:2.30-108.el8.ppc64le", "AppStream-8.5.0.GA:binutils-debugsource-0:2.30-108.el8.s390x", "AppStream-8.5.0.GA:binutils-debugsource-0:2.30-108.el8.x86_64", "AppStream-8.5.0.GA:binutils-devel-0:2.30-108.el8.aarch64", "AppStream-8.5.0.GA:binutils-devel-0:2.30-108.el8.i686", "AppStream-8.5.0.GA:binutils-devel-0:2.30-108.el8.ppc64le", "AppStream-8.5.0.GA:binutils-devel-0:2.30-108.el8.s390x", "AppStream-8.5.0.GA:binutils-devel-0:2.30-108.el8.x86_64", "BaseOS-8.5.0.GA:binutils-0:2.30-108.el8.aarch64", "BaseOS-8.5.0.GA:binutils-0:2.30-108.el8.ppc64le", "BaseOS-8.5.0.GA:binutils-0:2.30-108.el8.s390x", "BaseOS-8.5.0.GA:binutils-0:2.30-108.el8.src", "BaseOS-8.5.0.GA:binutils-0:2.30-108.el8.x86_64", "BaseOS-8.5.0.GA:binutils-debuginfo-0:2.30-108.el8.aarch64", "BaseOS-8.5.0.GA:binutils-debuginfo-0:2.30-108.el8.i686", "BaseOS-8.5.0.GA:binutils-debuginfo-0:2.30-108.el8.ppc64le", "BaseOS-8.5.0.GA:binutils-debuginfo-0:2.30-108.el8.s390x", "BaseOS-8.5.0.GA:binutils-debuginfo-0:2.30-108.el8.x86_64", "BaseOS-8.5.0.GA:binutils-debugsource-0:2.30-108.el8.aarch64", "BaseOS-8.5.0.GA:binutils-debugsource-0:2.30-108.el8.i686", "BaseOS-8.5.0.GA:binutils-debugsource-0:2.30-108.el8.ppc64le", "BaseOS-8.5.0.GA:binutils-debugsource-0:2.30-108.el8.s390x", "BaseOS-8.5.0.GA:binutils-debugsource-0:2.30-108.el8.x86_64", "BaseOS-8.5.0.GA:binutils-devel-0:2.30-108.el8.aarch64", "BaseOS-8.5.0.GA:binutils-devel-0:2.30-108.el8.i686", "BaseOS-8.5.0.GA:binutils-devel-0:2.30-108.el8.ppc64le", "BaseOS-8.5.0.GA:binutils-devel-0:2.30-108.el8.s390x", "BaseOS-8.5.0.GA:binutils-devel-0:2.30-108.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "binutils: Race window allows users to own arbitrary files" }, { "cve": "CVE-2021-20284", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2021-02-26T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1937784" } ], "notes": [ { "category": "description", "text": "A flaw was found in GNU Binutils 2.35.1, where there is a heap-based buffer overflow in _bfd_elf_slurp_secondary_reloc_section in elf.c due to the number of symbols not calculated correctly. The highest threat from this vulnerability is to system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "binutils: Heap-based buffer overflow in _bfd_elf_slurp_secondary_reloc_section in elf.c", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.5.0.GA:binutils-0:2.30-108.el8.aarch64", "AppStream-8.5.0.GA:binutils-0:2.30-108.el8.ppc64le", "AppStream-8.5.0.GA:binutils-0:2.30-108.el8.s390x", "AppStream-8.5.0.GA:binutils-0:2.30-108.el8.src", "AppStream-8.5.0.GA:binutils-0:2.30-108.el8.x86_64", "AppStream-8.5.0.GA:binutils-debuginfo-0:2.30-108.el8.aarch64", "AppStream-8.5.0.GA:binutils-debuginfo-0:2.30-108.el8.i686", "AppStream-8.5.0.GA:binutils-debuginfo-0:2.30-108.el8.ppc64le", "AppStream-8.5.0.GA:binutils-debuginfo-0:2.30-108.el8.s390x", "AppStream-8.5.0.GA:binutils-debuginfo-0:2.30-108.el8.x86_64", "AppStream-8.5.0.GA:binutils-debugsource-0:2.30-108.el8.aarch64", "AppStream-8.5.0.GA:binutils-debugsource-0:2.30-108.el8.i686", "AppStream-8.5.0.GA:binutils-debugsource-0:2.30-108.el8.ppc64le", "AppStream-8.5.0.GA:binutils-debugsource-0:2.30-108.el8.s390x", "AppStream-8.5.0.GA:binutils-debugsource-0:2.30-108.el8.x86_64", "AppStream-8.5.0.GA:binutils-devel-0:2.30-108.el8.aarch64", "AppStream-8.5.0.GA:binutils-devel-0:2.30-108.el8.i686", "AppStream-8.5.0.GA:binutils-devel-0:2.30-108.el8.ppc64le", "AppStream-8.5.0.GA:binutils-devel-0:2.30-108.el8.s390x", "AppStream-8.5.0.GA:binutils-devel-0:2.30-108.el8.x86_64", "BaseOS-8.5.0.GA:binutils-0:2.30-108.el8.aarch64", "BaseOS-8.5.0.GA:binutils-0:2.30-108.el8.ppc64le", "BaseOS-8.5.0.GA:binutils-0:2.30-108.el8.s390x", "BaseOS-8.5.0.GA:binutils-0:2.30-108.el8.src", "BaseOS-8.5.0.GA:binutils-0:2.30-108.el8.x86_64", "BaseOS-8.5.0.GA:binutils-debuginfo-0:2.30-108.el8.aarch64", "BaseOS-8.5.0.GA:binutils-debuginfo-0:2.30-108.el8.i686", "BaseOS-8.5.0.GA:binutils-debuginfo-0:2.30-108.el8.ppc64le", "BaseOS-8.5.0.GA:binutils-debuginfo-0:2.30-108.el8.s390x", "BaseOS-8.5.0.GA:binutils-debuginfo-0:2.30-108.el8.x86_64", "BaseOS-8.5.0.GA:binutils-debugsource-0:2.30-108.el8.aarch64", "BaseOS-8.5.0.GA:binutils-debugsource-0:2.30-108.el8.i686", "BaseOS-8.5.0.GA:binutils-debugsource-0:2.30-108.el8.ppc64le", "BaseOS-8.5.0.GA:binutils-debugsource-0:2.30-108.el8.s390x", "BaseOS-8.5.0.GA:binutils-debugsource-0:2.30-108.el8.x86_64", "BaseOS-8.5.0.GA:binutils-devel-0:2.30-108.el8.aarch64", "BaseOS-8.5.0.GA:binutils-devel-0:2.30-108.el8.i686", "BaseOS-8.5.0.GA:binutils-devel-0:2.30-108.el8.ppc64le", "BaseOS-8.5.0.GA:binutils-devel-0:2.30-108.el8.s390x", "BaseOS-8.5.0.GA:binutils-devel-0:2.30-108.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-20284" }, { "category": "external", "summary": "RHBZ#1937784", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1937784" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-20284", "url": "https://www.cve.org/CVERecord?id=CVE-2021-20284" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-20284", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-20284" } ], "release_date": "2020-11-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-11-09T18:20:30+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.5.0.GA:binutils-0:2.30-108.el8.aarch64", "AppStream-8.5.0.GA:binutils-0:2.30-108.el8.ppc64le", "AppStream-8.5.0.GA:binutils-0:2.30-108.el8.s390x", "AppStream-8.5.0.GA:binutils-0:2.30-108.el8.src", "AppStream-8.5.0.GA:binutils-0:2.30-108.el8.x86_64", "AppStream-8.5.0.GA:binutils-debuginfo-0:2.30-108.el8.aarch64", "AppStream-8.5.0.GA:binutils-debuginfo-0:2.30-108.el8.i686", "AppStream-8.5.0.GA:binutils-debuginfo-0:2.30-108.el8.ppc64le", "AppStream-8.5.0.GA:binutils-debuginfo-0:2.30-108.el8.s390x", "AppStream-8.5.0.GA:binutils-debuginfo-0:2.30-108.el8.x86_64", "AppStream-8.5.0.GA:binutils-debugsource-0:2.30-108.el8.aarch64", "AppStream-8.5.0.GA:binutils-debugsource-0:2.30-108.el8.i686", "AppStream-8.5.0.GA:binutils-debugsource-0:2.30-108.el8.ppc64le", "AppStream-8.5.0.GA:binutils-debugsource-0:2.30-108.el8.s390x", "AppStream-8.5.0.GA:binutils-debugsource-0:2.30-108.el8.x86_64", "AppStream-8.5.0.GA:binutils-devel-0:2.30-108.el8.aarch64", "AppStream-8.5.0.GA:binutils-devel-0:2.30-108.el8.i686", "AppStream-8.5.0.GA:binutils-devel-0:2.30-108.el8.ppc64le", "AppStream-8.5.0.GA:binutils-devel-0:2.30-108.el8.s390x", "AppStream-8.5.0.GA:binutils-devel-0:2.30-108.el8.x86_64", "BaseOS-8.5.0.GA:binutils-0:2.30-108.el8.aarch64", "BaseOS-8.5.0.GA:binutils-0:2.30-108.el8.ppc64le", "BaseOS-8.5.0.GA:binutils-0:2.30-108.el8.s390x", "BaseOS-8.5.0.GA:binutils-0:2.30-108.el8.src", "BaseOS-8.5.0.GA:binutils-0:2.30-108.el8.x86_64", "BaseOS-8.5.0.GA:binutils-debuginfo-0:2.30-108.el8.aarch64", "BaseOS-8.5.0.GA:binutils-debuginfo-0:2.30-108.el8.i686", "BaseOS-8.5.0.GA:binutils-debuginfo-0:2.30-108.el8.ppc64le", "BaseOS-8.5.0.GA:binutils-debuginfo-0:2.30-108.el8.s390x", "BaseOS-8.5.0.GA:binutils-debuginfo-0:2.30-108.el8.x86_64", "BaseOS-8.5.0.GA:binutils-debugsource-0:2.30-108.el8.aarch64", "BaseOS-8.5.0.GA:binutils-debugsource-0:2.30-108.el8.i686", "BaseOS-8.5.0.GA:binutils-debugsource-0:2.30-108.el8.ppc64le", "BaseOS-8.5.0.GA:binutils-debugsource-0:2.30-108.el8.s390x", "BaseOS-8.5.0.GA:binutils-debugsource-0:2.30-108.el8.x86_64", "BaseOS-8.5.0.GA:binutils-devel-0:2.30-108.el8.aarch64", "BaseOS-8.5.0.GA:binutils-devel-0:2.30-108.el8.i686", "BaseOS-8.5.0.GA:binutils-devel-0:2.30-108.el8.ppc64le", "BaseOS-8.5.0.GA:binutils-devel-0:2.30-108.el8.s390x", "BaseOS-8.5.0.GA:binutils-devel-0:2.30-108.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:4364" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 4.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-8.5.0.GA:binutils-0:2.30-108.el8.aarch64", "AppStream-8.5.0.GA:binutils-0:2.30-108.el8.ppc64le", "AppStream-8.5.0.GA:binutils-0:2.30-108.el8.s390x", "AppStream-8.5.0.GA:binutils-0:2.30-108.el8.src", "AppStream-8.5.0.GA:binutils-0:2.30-108.el8.x86_64", "AppStream-8.5.0.GA:binutils-debuginfo-0:2.30-108.el8.aarch64", "AppStream-8.5.0.GA:binutils-debuginfo-0:2.30-108.el8.i686", "AppStream-8.5.0.GA:binutils-debuginfo-0:2.30-108.el8.ppc64le", "AppStream-8.5.0.GA:binutils-debuginfo-0:2.30-108.el8.s390x", "AppStream-8.5.0.GA:binutils-debuginfo-0:2.30-108.el8.x86_64", "AppStream-8.5.0.GA:binutils-debugsource-0:2.30-108.el8.aarch64", "AppStream-8.5.0.GA:binutils-debugsource-0:2.30-108.el8.i686", "AppStream-8.5.0.GA:binutils-debugsource-0:2.30-108.el8.ppc64le", "AppStream-8.5.0.GA:binutils-debugsource-0:2.30-108.el8.s390x", "AppStream-8.5.0.GA:binutils-debugsource-0:2.30-108.el8.x86_64", "AppStream-8.5.0.GA:binutils-devel-0:2.30-108.el8.aarch64", "AppStream-8.5.0.GA:binutils-devel-0:2.30-108.el8.i686", "AppStream-8.5.0.GA:binutils-devel-0:2.30-108.el8.ppc64le", "AppStream-8.5.0.GA:binutils-devel-0:2.30-108.el8.s390x", "AppStream-8.5.0.GA:binutils-devel-0:2.30-108.el8.x86_64", "BaseOS-8.5.0.GA:binutils-0:2.30-108.el8.aarch64", "BaseOS-8.5.0.GA:binutils-0:2.30-108.el8.ppc64le", "BaseOS-8.5.0.GA:binutils-0:2.30-108.el8.s390x", "BaseOS-8.5.0.GA:binutils-0:2.30-108.el8.src", "BaseOS-8.5.0.GA:binutils-0:2.30-108.el8.x86_64", "BaseOS-8.5.0.GA:binutils-debuginfo-0:2.30-108.el8.aarch64", "BaseOS-8.5.0.GA:binutils-debuginfo-0:2.30-108.el8.i686", "BaseOS-8.5.0.GA:binutils-debuginfo-0:2.30-108.el8.ppc64le", "BaseOS-8.5.0.GA:binutils-debuginfo-0:2.30-108.el8.s390x", "BaseOS-8.5.0.GA:binutils-debuginfo-0:2.30-108.el8.x86_64", "BaseOS-8.5.0.GA:binutils-debugsource-0:2.30-108.el8.aarch64", "BaseOS-8.5.0.GA:binutils-debugsource-0:2.30-108.el8.i686", "BaseOS-8.5.0.GA:binutils-debugsource-0:2.30-108.el8.ppc64le", "BaseOS-8.5.0.GA:binutils-debugsource-0:2.30-108.el8.s390x", "BaseOS-8.5.0.GA:binutils-debugsource-0:2.30-108.el8.x86_64", "BaseOS-8.5.0.GA:binutils-devel-0:2.30-108.el8.aarch64", "BaseOS-8.5.0.GA:binutils-devel-0:2.30-108.el8.i686", "BaseOS-8.5.0.GA:binutils-devel-0:2.30-108.el8.ppc64le", "BaseOS-8.5.0.GA:binutils-devel-0:2.30-108.el8.s390x", "BaseOS-8.5.0.GA:binutils-devel-0:2.30-108.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "binutils: Heap-based buffer overflow in _bfd_elf_slurp_secondary_reloc_section in elf.c" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.