Security
Headlines
HeadlinesLatestCVEs

Headline

Ubuntu Security Notice USN-6581-1

Ubuntu Security Notice 6581-1 - It was discovered that GNU binutils was not properly performing bounds checks in several functions, which could lead to a buffer overflow. An attacker could possibly use this issue to cause a denial of service, expose sensitive information or execute arbitrary code. It was discovered that GNU binutils incorrectly handled memory management operations in several of its functions, which could lead to excessive memory consumption due to memory leaks. An attacker could possibly use these issues to cause a denial of service.

Packet Storm
#vulnerability#ubuntu#dos#perl#buffer_overflow
==========================================================================Ubuntu Security Notice USN-6581-1January 15, 2024binutils vulnerabilities==========================================================================A security issue affects these releases of Ubuntu and its derivatives:- Ubuntu 22.04 LTS- Ubuntu 20.04 LTSSummary:Several security issues were fixed in GNU binutils.Software Description:- binutils: GNU assembler, linker and binary utilitiesDetails:It was discovered that GNU binutils was not properly performing boundschecks in several functions, which could lead to a buffer overflow. Anattacker could possibly use this issue to cause a denial of service,expose sensitive information or execute arbitrary code.(CVE-2022-44840, CVE-2022-45703)It was discovered that GNU binutils incorrectly handled memory managementoperations in several of its functions, which could lead to excessivememory consumption due to memory leaks. An attacker could possibly usethese issues to cause a denial of service.(CVE-2022-47007, CVE-2022-47008, CVE-2022-47010, CVE-2022-47011)Update instructions:The problem can be corrected by updating your system to the followingpackage versions:Ubuntu 22.04 LTS:   binutils                        2.38-4ubuntu2.5   binutils-multiarch              2.38-4ubuntu2.5Ubuntu 20.04 LTS:   binutils                        2.34-6ubuntu1.8   binutils-multiarch              2.34-6ubuntu1.8In general, a standard system update will make all the necessary changes.References:   https://ubuntu.com/security/notices/USN-6581-1   CVE-2022-44840, CVE-2022-45703, CVE-2022-47007, CVE-2022-47008,   CVE-2022-47010, CVE-2022-47011Package Information:   https://launchpad.net/ubuntu/+source/binutils/2.38-4ubuntu2.5   https://launchpad.net/ubuntu/+source/binutils/2.34-6ubuntu1.8

Related news

Ubuntu Security Notice USN-6413-1

Ubuntu Security Notice 6413-1 - It was discovered that GNU binutils was not properly performing checks when dealing with memory allocation operations, which could lead to excessive memory consumption. An attacker could possibly use this issue to cause a denial of service. This issue only affected Ubuntu 14.04 LTS. It was discovered that GNU binutils was not properly performing bounds checks when processing debug sections with objdump, which could lead to an overflow. An attacker could possibly use this issue to cause a denial of service or execute arbitrary code. This issue only affected Ubuntu 14.04 LTS.

Ubuntu Security Notice USN-6413-1

Ubuntu Security Notice 6413-1 - It was discovered that GNU binutils was not properly performing checks when dealing with memory allocation operations, which could lead to excessive memory consumption. An attacker could possibly use this issue to cause a denial of service. This issue only affected Ubuntu 14.04 LTS. It was discovered that GNU binutils was not properly performing bounds checks when processing debug sections with objdump, which could lead to an overflow. An attacker could possibly use this issue to cause a denial of service or execute arbitrary code. This issue only affected Ubuntu 14.04 LTS.

Ubuntu Security Notice USN-6413-1

Ubuntu Security Notice 6413-1 - It was discovered that GNU binutils was not properly performing checks when dealing with memory allocation operations, which could lead to excessive memory consumption. An attacker could possibly use this issue to cause a denial of service. This issue only affected Ubuntu 14.04 LTS. It was discovered that GNU binutils was not properly performing bounds checks when processing debug sections with objdump, which could lead to an overflow. An attacker could possibly use this issue to cause a denial of service or execute arbitrary code. This issue only affected Ubuntu 14.04 LTS.

Ubuntu Security Notice USN-6413-1

Ubuntu Security Notice 6413-1 - It was discovered that GNU binutils was not properly performing checks when dealing with memory allocation operations, which could lead to excessive memory consumption. An attacker could possibly use this issue to cause a denial of service. This issue only affected Ubuntu 14.04 LTS. It was discovered that GNU binutils was not properly performing bounds checks when processing debug sections with objdump, which could lead to an overflow. An attacker could possibly use this issue to cause a denial of service or execute arbitrary code. This issue only affected Ubuntu 14.04 LTS.

Packet Storm: Latest News

Zeek 6.0.8