summaryrefslogtreecommitdiff
path: root/metadata/glsa/glsa-202208-30.xml
diff options
context:
space:
mode:
authorV3n3RiX <venerix@koprulu.sector>2022-08-15 02:26:52 +0100
committerV3n3RiX <venerix@koprulu.sector>2022-08-15 02:26:52 +0100
commit152a6bc119e05c6c6da85b2fce57feb8c31d80b1 (patch)
tree92ba9f0b4c56acd5bbe6a9bcab07ca09fb62feb1 /metadata/glsa/glsa-202208-30.xml
parentd4be17a40855a064f44debc16c4ec9b501547a26 (diff)
gentoo auto-resync : 15:08:2022 - 02:26:52
Diffstat (limited to 'metadata/glsa/glsa-202208-30.xml')
-rw-r--r--metadata/glsa/glsa-202208-30.xml61
1 files changed, 61 insertions, 0 deletions
diff --git a/metadata/glsa/glsa-202208-30.xml b/metadata/glsa/glsa-202208-30.xml
new file mode 100644
index 000000000000..c781bc13eefc
--- /dev/null
+++ b/metadata/glsa/glsa-202208-30.xml
@@ -0,0 +1,61 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
+<glsa id="202208-30">
+ <title>GNU Binutils: Multiple Vulnerabilities</title>
+ <synopsis>Multiple vulnerabilities have been discovered in Binutils, the worst of which could result in denial of service.</synopsis>
+ <product type="ebuild">binutils,binutils-libs</product>
+ <announced>2022-08-14</announced>
+ <revised count="1">2022-08-14</revised>
+ <bug>778545</bug>
+ <bug>792342</bug>
+ <bug>829304</bug>
+ <access>remote</access>
+ <affected>
+ <package name="sys-devel/binutils" auto="yes" arch="*">
+ <unaffected range="ge">2.38</unaffected>
+ <vulnerable range="lt">2.38</vulnerable>
+ </package>
+ <package name="sys-libs/binutils-libs" auto="yes" arch="*">
+ <unaffected range="ge">2.38</unaffected>
+ <vulnerable range="lt">2.38</vulnerable>
+ </package>
+ </affected>
+ <background>
+ <p>The GNU Binutils are a collection of tools to create, modify and analyse binary files. Many of the files use BFD, the Binary File Descriptor library, to do low-level manipulation.</p>
+ </background>
+ <description>
+ <p>Multiple vulnerabilities have been discovered in GNU Binutils. Please review the CVE identifiers referenced below for details.</p>
+ </description>
+ <impact type="normal">
+ <p>Please review the referenced CVE identifiers for details.</p>
+ </impact>
+ <workaround>
+ <p>There is no known workaround at this time.</p>
+ </workaround>
+ <resolution>
+ <p>All Binutils users should upgrade to the latest version:</p>
+
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose ">=sys-devel/binutils-2.38"
+ </code>
+
+ <p>All Binutils library users should upgrade to the latest version:</p>
+
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose ">=sys-libs/binutils-libs-2.38"
+ </code>
+ </resolution>
+ <references>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-3487">CVE-2021-3487</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-3530">CVE-2021-3530</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-3549">CVE-2021-3549</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-20197">CVE-2021-20197</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-20284">CVE-2021-20284</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-20294">CVE-2021-20294</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-45078">CVE-2021-45078</uri>
+ </references>
+ <metadata tag="requester" timestamp="2022-08-14T21:47:19.226452Z">ajak</metadata>
+ <metadata tag="submitter" timestamp="2022-08-14T21:47:19.232334Z">sam</metadata>
+</glsa> \ No newline at end of file