Lucene search

K
redhatRedHatRHSA-2005:673
HistoryOct 05, 2005 - 12:00 a.m.

(RHSA-2005:673) binutils security update

2005-10-0500:00:00
access.redhat.com
8

4.6 Medium

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:P/I:P/A:P

0.001 Low

EPSS

Percentile

49.1%

Binutils is a collection of utilities used for the creation of executable
code. A number of bugs were found in various binutils tools.

If a user is tricked into processing a specially crafted executable with
utilities such as readelf, size, strings, objdump, or nm, it may allow the
execution of arbitrary code as the user. The Common Vulnerabilities and
Exposures project (cve.mitre.org) has assigned the name CAN-2005-1704 to
this issue.

In addition, the following bugs have been fixed:

– by default issue an error if IA-64 hint@pause instruction is
put into the B slot, add assembler command line switch to
override this behaviour
– fix linker’s --emit-relocs with .gnu.warning.* section symbols
– fix gprof on 64-bit ppc binaries and libraries
– fix gas mapping of register names to dwarf2 register numbers
in CFI directives

All users of binutils should upgrade to this updated package, which
contains patches to resolve these issues.

4.6 Medium

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:P/I:P/A:P

0.001 Low

EPSS

Percentile

49.1%