Bug 1771677 (CVE-2019-17450) - CVE-2019-17450 binutils: denial of service via crafted ELF file
Summary: CVE-2019-17450 binutils: denial of service via crafted ELF file
Keywords:
Status: CLOSED ERRATA
Alias: CVE-2019-17450
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
low
low
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 1771678 1771679 1771680 1771681 1776080 1791037 1791050 1791052 1791053
Blocks: 1771682
TreeView+ depends on / blocked
 
Reported: 2019-11-12 18:57 UTC by Guilherme de Almeida Suckevicz
Modified: 2023-01-19 08:27 UTC (History)
19 users (show)

Fixed In Version:
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2020-11-04 02:23:10 UTC
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHSA-2020:4465 0 None None None 2020-11-04 01:14:03 UTC

Description Guilherme de Almeida Suckevicz 2019-11-12 18:57:06 UTC
find_abstract_instance in dwarf2.c in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.32, allows remote attackers to cause a denial of service (infinite recursion and application crash) via a crafted ELF file.

Reference:
https://sourceware.org/bugzilla/show_bug.cgi?id=25078

Upstream commit:
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=063c511bd79281f33fd33f0964541a73511b9e2b

Comment 1 Guilherme de Almeida Suckevicz 2019-11-12 18:57:30 UTC
Created binutils tracking bugs for this issue:

Affects: fedora-all [bug 1771678]


Created mingw-binutils tracking bugs for this issue:

Affects: epel-6 [bug 1771679]
Affects: epel-7 [bug 1771681]
Affects: fedora-all [bug 1771680]

Comment 5 errata-xmlrpc 2020-11-04 01:14:00 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8

Via RHSA-2020:4465 https://access.redhat.com/errata/RHSA-2020:4465

Comment 6 Product Security DevOps Team 2020-11-04 02:23:10 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2019-17450


Note You need to log in before you can comment on or make changes to this bug.