rhsa-2005_763
Vulnerability from csaf_redhat
Published
2005-10-11 15:24
Modified
2024-11-21 23:56
Summary
Red Hat Security Advisory: binutils security update
Notes
Topic
An updated binutils package that fixes minor security issues is now available.
This update has been rated as having low security impact by the Red Hat
Security Response Team.
Details
Binutils is a collection of utilities used for the creation of executable
code. A number of bugs were found in various binutils tools.
Several integer overflow bugs were found in binutils. If a user is tricked
into processing a specially crafted executable with utilities such as
readelf, size, strings, objdump, or nm, it may allow the execution of
arbitrary code as the user running the utility. The Common Vulnerabilities
and Exposures project (cve.mitre.org) has assigned the name CAN-2005-1704
to this issue.
All users of binutils should upgrade to this updated package, which
contains backported patches to resolve these issues.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Low" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An updated binutils package that fixes minor security issues is now available.\n\nThis update has been rated as having low security impact by the Red Hat\nSecurity Response Team.", "title": "Topic" }, { "category": "general", "text": "Binutils is a collection of utilities used for the creation of executable\ncode. A number of bugs were found in various binutils tools. \n\nSeveral integer overflow bugs were found in binutils. If a user is tricked\ninto processing a specially crafted executable with utilities such as\nreadelf, size, strings, objdump, or nm, it may allow the execution of\narbitrary code as the user running the utility. The Common Vulnerabilities\nand Exposures project (cve.mitre.org) has assigned the name CAN-2005-1704\nto this issue.\n\nAll users of binutils should upgrade to this updated package, which\ncontains backported patches to resolve these issues.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2005:763", "url": "https://access.redhat.com/errata/RHSA-2005:763" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#low", "url": "https://access.redhat.com/security/updates/classification/#low" }, { "category": "external", "summary": "164666", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=164666" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2005/rhsa-2005_763.json" } ], "title": "Red Hat Security Advisory: binutils security update", "tracking": { "current_release_date": "2024-11-21T23:56:26+00:00", "generator": { "date": "2024-11-21T23:56:26+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2005:763", "initial_release_date": "2005-10-11T15:24:00+00:00", "revision_history": [ { "date": "2005-10-11T15:24:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2005-10-11T00:00:00+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-21T23:56:26+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product": { "name": "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product_id": "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:2.1::as" } } }, { "category": "product_name", "name": "Red Hat Linux Advanced Workstation 2.1", "product": { "name": "Red Hat Linux Advanced Workstation 2.1", "product_id": "Red Hat Linux Advanced Workstation 2.1", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:2.1::aw" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ES version 2.1", "product": { "name": "Red Hat Enterprise Linux ES version 2.1", "product_id": "Red Hat Enterprise Linux ES version 2.1", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:2.1::es" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux WS version 2.1", "product": { "name": "Red Hat Enterprise Linux WS version 2.1", "product_id": "Red Hat Enterprise Linux WS version 2.1", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:2.1::ws" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "cve": "CVE-2005-1704", "discovery_date": "2005-05-04T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617660" } ], "notes": [ { "category": "description", "text": "Integer overflow in the Binary File Descriptor (BFD) library for gdb before 6.3, binutils, elfutils, and possibly other packages, allows user-assisted attackers to execute arbitrary code via a crafted object file that specifies a large number of section headers, leading to a heap-based buffer overflow.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux 5 is not vulnerable to this issue as it contains a backported patch.", "title": "Statement" } ], "product_status": { "fixed": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Enterprise Linux ES version 2.1", "Red Hat Enterprise Linux WS version 2.1", "Red Hat Linux Advanced Workstation 2.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2005-1704" }, { "category": "external", "summary": "RHBZ#1617660", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617660" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2005-1704", "url": "https://www.cve.org/CVERecord?id=CVE-2005-1704" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2005-1704", "url": "https://nvd.nist.gov/vuln/detail/CVE-2005-1704" } ], "release_date": "2005-05-25T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2005-10-11T15:24:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/", "product_ids": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Enterprise Linux ES version 2.1", "Red Hat Enterprise Linux WS version 2.1", "Red Hat Linux Advanced Workstation 2.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2005:763" } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "security flaw" } ] }
Loading...
Loading...
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.