Lucene search

K
amazonAmazonALAS-2021-1702
HistorySep 08, 2021 - 11:35 p.m.

Medium: gcc10-binutils

2021-09-0823:35:00
alas.aws.amazon.com
3

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

7.4 High

AI Score

Confidence

Low

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

0.002 Low

EPSS

Percentile

64.0%

Issue Overview:

2024-01-19: CVE-2021-20284 was added to this advisory.

An issue was discovered in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.35.1. A heap-based buffer over-read can occur in bfd_getl_signed_32 in libbfd.c because sh_entsize is not validated in _bfd_elf_slurp_secondary_reloc_section in elf.c. (CVE-2020-35448)

A flaw was found in GNU Binutils 2.35.1, where there is a heap-based buffer overflow in _bfd_elf_slurp_secondary_reloc_section in elf.c due to the number of symbols not calculated correctly. The highest threat from this vulnerability is to system availability. (CVE-2021-20284)

A flaw was found in binutils’ readelf program. An attacker who is able to convince a victim using readelf to read a crafted file, could trigger a stack buffer overflow, out-of-bounds write of arbitrary data supplied by the attacker. The highest impact of this flaw is to confidentiality, integrity, and availability. (CVE-2021-20294)

There’s a flaw in the BFD library of binutils. An attacker who supplies a crafted file to an application linked with BFD, and using the DWARF functionality, could cause an impact to system availability by way of excessive memory consumption. (CVE-2021-3487)

Affected Packages:

gcc10-binutils

Note:

This advisory is applicable to Amazon Linux 2 (AL2) Core repository. Visit this FAQ section for the difference between AL2 Core and AL2 Extras advisories.

Issue Correction:
Run yum update gcc10-binutils to update your system.

New Packages:

aarch64:  
    gcc10-binutils-2.35-21.amzn2.0.1.aarch64  
    gcc10-binutils-devel-2.35-21.amzn2.0.1.aarch64  
    gcc10-binutils-gold-2.35-21.amzn2.0.1.aarch64  
    gcc10-binutils-debuginfo-2.35-21.amzn2.0.1.aarch64  
  
i686:  
    gcc10-binutils-2.35-21.amzn2.0.1.i686  
    gcc10-binutils-devel-2.35-21.amzn2.0.1.i686  
    gcc10-binutils-gold-2.35-21.amzn2.0.1.i686  
    gcc10-binutils-debuginfo-2.35-21.amzn2.0.1.i686  
  
src:  
    gcc10-binutils-2.35-21.amzn2.0.1.src  
  
x86_64:  
    gcc10-binutils-2.35-21.amzn2.0.1.x86_64  
    gcc10-binutils-devel-2.35-21.amzn2.0.1.x86_64  
    gcc10-binutils-gold-2.35-21.amzn2.0.1.x86_64  
    gcc10-binutils-debuginfo-2.35-21.amzn2.0.1.x86_64  

Additional References

Red Hat: CVE-2020-35448, CVE-2021-20284, CVE-2021-20294, CVE-2021-3487

Mitre: CVE-2020-35448, CVE-2021-20284, CVE-2021-20294, CVE-2021-3487

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

7.4 High

AI Score

Confidence

Low

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

0.002 Low

EPSS

Percentile

64.0%