ALAS2-2019-1358

Related Vulnerabilities: CVE-2018-1000876   CVE-2018-12641   CVE-2018-12697  

An issue was discovered in arm_pt in cplus-dem.c in GNU libiberty, as distributed in GNU Binutils 2.30. Stack Exhaustion occurs in the C++ demangling functions provided by libiberty, and there are recursive stack frames: demangle_arm_hp_template, demangle_class_name, demangle_fund_type, do_type, do_arg, demangle_args, and demangle_nested_args. This can occur during execution of nm-new. (CVE-2018-12641) A NULL pointer dereference (aka SEGV on unknown address 0x000000000000) was discovered in work_stuff_copy_to_from in cplus-dem.c in GNU libiberty, as distributed in GNU Binutils 2.30. This can occur during execution of objdump. (CVE-2018-12697) binutils version 2.32 and earlier contains a Integer Overflow vulnerability in objdump, bfd_get_dynamic_reloc_upper_bound,bfd_canonicalize_dynamic_reloc that can result in Integer overflow trigger heap overflow. Successful exploitation allows execution of arbitrary code.. This attack appear to be exploitable via Local. This vulnerability appears to have been fixed in after commit 3a551c7a1b80fca579461774860574eabfd7f18f. (CVE-2018-1000876)

ALAS2-2019-1358


Amazon Linux 2 Security Advisory: ALAS-2019-1358
Advisory Release Date: 2019-11-11 17:35 Pacific
Advisory Updated Date: 2019-11-14 03:20 Pacific
Severity: Medium

Issue Overview:

An issue was discovered in arm_pt in cplus-dem.c in GNU libiberty, as distributed in GNU Binutils 2.30. Stack Exhaustion occurs in the C++ demangling functions provided by libiberty, and there are recursive stack frames: demangle_arm_hp_template, demangle_class_name, demangle_fund_type, do_type, do_arg, demangle_args, and demangle_nested_args. This can occur during execution of nm-new. (CVE-2018-12641)

A NULL pointer dereference (aka SEGV on unknown address 0x000000000000) was discovered in work_stuff_copy_to_from in cplus-dem.c in GNU libiberty, as distributed in GNU Binutils 2.30. This can occur during execution of objdump. (CVE-2018-12697)

binutils version 2.32 and earlier contains a Integer Overflow vulnerability in objdump, bfd_get_dynamic_reloc_upper_bound,bfd_canonicalize_dynamic_reloc that can result in Integer overflow trigger heap overflow. Successful exploitation allows execution of arbitrary code.. This attack appear to be exploitable via Local. This vulnerability appears to have been fixed in after commit 3a551c7a1b80fca579461774860574eabfd7f18f. (CVE-2018-1000876)


Affected Packages:

binutils


Issue Correction:
Run yum update binutils to update your system.

New Packages:
aarch64:
    binutils-2.29.1-29.amzn2.aarch64
    binutils-devel-2.29.1-29.amzn2.aarch64
    binutils-debuginfo-2.29.1-29.amzn2.aarch64

i686:
    binutils-2.29.1-29.amzn2.i686
    binutils-devel-2.29.1-29.amzn2.i686
    binutils-debuginfo-2.29.1-29.amzn2.i686

src:
    binutils-2.29.1-29.amzn2.src

x86_64:
    binutils-2.29.1-29.amzn2.x86_64
    binutils-devel-2.29.1-29.amzn2.x86_64
    binutils-debuginfo-2.29.1-29.amzn2.x86_64