Bug 1162594 (CVE-2014-8502)

Summary: CVE-2014-8502 binutils: heap overflow in objdump when parsing a crafted ELF/PE binary file (incomplete fix for CVE-2014-8485)
Product: [Other] Security Response Reporter: Vasyl Kaigorodov <vkaigoro>
Component: vulnerabilityAssignee: Red Hat Product Security <security-response-team>
Status: CLOSED ERRATA QA Contact:
Severity: low Docs Contact:
Priority: low    
Version: unspecifiedCC: dan, dhowells, erik-fedora, fedora-mingw, jakub, kalevlember, kanderso, law, lkundrak, mhlavink, mnewsome, mprchlik, nickc, nobody+bgollahe, ohudlick, pfrankli, rjones, rob, seceng-idm-qe-list, swhiteho, thibault.north, trond.danielsen
Target Milestone: ---Keywords: Security
Target Release: ---   
Hardware: All   
OS: Linux   
Whiteboard:
Fixed In Version: binutils 2.25 Doc Type: Bug Fix
Doc Text:
It was found that the fix for the CVE-2014-8485 issue was incomplete: a heap-based buffer overflow in the objdump utility could cause it to crash or, potentially, execute arbitrary code with the privileges of the user running objdump when processing specially crafted files.
Story Points: ---
Clone Of: Environment:
Last Closed: 2019-06-08 02:35:50 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:
Bug Depends On: 1162598, 1162599, 1162600, 1162601, 1162602, 1162603, 1162604, 1162605, 1162606, 1168281, 1168302, 1172710    
Bug Blocks: 1156276, 1210268    
Attachments:
Description Flags
Amalgamted patch to fix all of the bugs referenced by PR 1712#c17
none
Corrupt binary that (used to) crash objdump -x
none
Second corrupt binary that (used to ) crash objdump -x
none
Corrupt ELF binary that (used to) crash objdump -x none

Description Vasyl Kaigorodov 2014-11-11 11:20:07 UTC
A heap overflow was reborted [1] when running objdump on a specially crafted PE executable [2].
Upstream patches that address this are at [3] and [4].

[1]: https://sourceware.org/bugzilla/show_bug.cgi?id=17512#c17
[2]: https://sourceware.org/bugzilla/attachment.cgi?id=7862
[3]: https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=5a4b0ccc20ba30caef53b01bee2c0aaa5b855339
[4]: https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=acafeb6056bec47d7211cf462a7c211a8c95cf42

Comment 1 Vasyl Kaigorodov 2014-11-11 11:25:19 UTC
Created mingw-binutils tracking bugs for this issue:

Affects: fedora-all [bug 1162602]
Affects: epel-all [bug 1162606]

Comment 2 Vasyl Kaigorodov 2014-11-11 11:25:23 UTC
Created avr-binutils tracking bugs for this issue:

Affects: fedora-all [bug 1162599]
Affects: epel-all [bug 1162604]

Comment 3 Vasyl Kaigorodov 2014-11-11 11:25:26 UTC
Created arm-none-eabi-binutils-cs tracking bugs for this issue:

Affects: fedora-all [bug 1162598]

Comment 4 Vasyl Kaigorodov 2014-11-11 11:25:29 UTC
Created msp430-binutils tracking bugs for this issue:

Affects: fedora-all [bug 1162603]

Comment 5 Vasyl Kaigorodov 2014-11-11 11:25:32 UTC
Created cross-binutils tracking bugs for this issue:

Affects: fedora-all [bug 1162601]
Affects: epel-all [bug 1162605]

Comment 6 Vasyl Kaigorodov 2014-11-11 11:25:35 UTC
Created binutils tracking bugs for this issue:

Affects: fedora-all [bug 1162600]

Comment 9 Vasyl Kaigorodov 2014-11-26 14:52:39 UTC
Statement:

Red Hat Enterprise Linux 5 is now in Production 3 Phase of the support and maintenance life cycle. This has been rated as having Low security impact and is not currently planned to be addressed in future updates. For additional information, refer to the Red Hat Enterprise Linux Life Cycle: https://access.redhat.com/support/policy/updates/errata/.

Comment 11 Fedora Update System 2014-12-06 02:36:56 UTC
arm-none-eabi-binutils-cs-2014.05.28-3.fc20 has been pushed to the Fedora 20 stable repository.  If problems still persist, please make note of it in this bug report.

Comment 12 Fedora Update System 2014-12-06 02:40:28 UTC
avr-binutils-2.24-3.fc20 has been pushed to the Fedora 20 stable repository.  If problems still persist, please make note of it in this bug report.

Comment 13 Fedora Update System 2014-12-06 10:04:13 UTC
avr-binutils-2.24-4.fc21 has been pushed to the Fedora 21 stable repository.  If problems still persist, please make note of it in this bug report.

Comment 14 Fedora Update System 2014-12-06 10:08:59 UTC
arm-none-eabi-binutils-cs-2014.05.28-3.fc21 has been pushed to the Fedora 21 stable repository.  If problems still persist, please make note of it in this bug report.

Comment 15 Fedora Update System 2014-12-07 04:37:34 UTC
avr-binutils-2.24-3.fc19 has been pushed to the Fedora 19 stable repository.  If problems still persist, please make note of it in this bug report.

Comment 16 Fedora Update System 2014-12-07 04:39:22 UTC
arm-none-eabi-binutils-cs-2014.05.28-3.fc19 has been pushed to the Fedora 19 stable repository.  If problems still persist, please make note of it in this bug report.

Comment 19 Nick Clifton 2015-06-26 15:29:38 UTC
Created attachment 1043575 [details]
Amalgamted patch to fix all of the bugs referenced by PR 1712#c17

Comment 20 Nick Clifton 2015-06-26 15:31:59 UTC
Created attachment 1043578 [details]
Corrupt binary that (used to) crash objdump -x

Comment 21 Nick Clifton 2015-06-26 15:32:47 UTC
Created attachment 1043579 [details]
Second corrupt binary that (used to ) crash objdump -x

Comment 22 Nick Clifton 2015-06-26 15:33:23 UTC
Created attachment 1043580 [details]
Corrupt ELF binary that (used to) crash objdump -x

Comment 23 Nick Clifton 2015-06-26 15:36:22 UTC
I have uploaded a patch to fix this BZ, plus the three corrupt binary files (extracted from PR 17512) that used to trigger the bugs.

I am not sure what I should do next.  Can someone please advise ?

Cheers
  Nick

Comment 24 Jeff Law 2015-06-26 15:45:48 UTC
Nick, I'll walk you through the various process/procedural stuff Monday.  Well, I'll probably send you a howto over the weekend, which you can try Monday morning and if there's questions, we can cover them in IRC Monday.

Comment 25 errata-xmlrpc 2015-11-19 03:33:11 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 7

Via RHSA-2015:2079 https://rhn.redhat.com/errata/RHSA-2015-2079.html