Security
Headlines
HeadlinesLatestCVEs

Headline

Ubuntu Security Notice USN-6413-1

Ubuntu Security Notice 6413-1 - It was discovered that GNU binutils was not properly performing checks when dealing with memory allocation operations, which could lead to excessive memory consumption. An attacker could possibly use this issue to cause a denial of service. This issue only affected Ubuntu 14.04 LTS. It was discovered that GNU binutils was not properly performing bounds checks when processing debug sections with objdump, which could lead to an overflow. An attacker could possibly use this issue to cause a denial of service or execute arbitrary code. This issue only affected Ubuntu 14.04 LTS.

Packet Storm
#vulnerability#ubuntu#dos#perl
==========================================================================Ubuntu Security Notice USN-6413-1October 04, 2023binutils vulnerabilities==========================================================================A security issue affects these releases of Ubuntu and its derivatives:- Ubuntu 18.04 LTS (Available with Ubuntu Pro)- Ubuntu 16.04 LTS (Available with Ubuntu Pro)- Ubuntu 14.04 LTS (Available with Ubuntu Pro)Summary:Several security issues were fixed in GNU binutils.Software Description:- binutils: GNU assembler, linker and binary utilitiesDetails:It was discovered that GNU binutils was not properly performing checkswhen dealing with memory allocation operations, which could lead toexcessive memory consumption. An attacker could possibly use this issueto cause a denial of service. This issue only affected Ubuntu 14.04 LTS.(CVE-2017-17122, CVE-2017-8421)It was discovered that GNU binutils was not properly performing boundschecks when processing debug sections with objdump, which could lead toan overflow. An attacker could possibly use this issue to cause a denialof service or execute arbitrary code. This issue only affected Ubuntu14.04 LTS. (CVE-2018-20671, CVE-2018-6543)It was discovered that GNU binutils contained a reachable assertion, whichcould lead to an intentional assertion failure when processing certaincrafted DWARF files. An attacker could possibly use this issue to cause adenial of service. This issue only affected Ubuntu 18.04 LTS.(CVE-2022-35205)It was discovered that GNU binutils incorrectly handled memory managementoperations in several of its functions, which could lead to excessivememory consumption due to memory leaks. An attacker could possibly usethese issues to cause a denial of service.(CVE-2022-47007, CVE-2022-47008, CVE-2022-47010, CVE-2022-47011)It was discovered that GNU binutils was not properly performing boundschecks when dealing with memory allocation operations, which could leadto excessive memory consumption. An attacker could possibly use this issueto cause a denial of service. (CVE-2022-48063)Update instructions:The problem can be corrected by updating your system to the followingpackage versions:Ubuntu 18.04 LTS (Available with Ubuntu Pro):binutils 2.30-21ubuntu1~18.04.9+esm3binutils-multiarch 2.30-21ubuntu1~18.04.9+esm3Ubuntu 16.04 LTS (Available with Ubuntu Pro):binutils 2.26.1-1ubuntu1~16.04.8+esm9binutils-multiarch 2.26.1-1ubuntu1~16.04.8+esm9Ubuntu 14.04 LTS (Available with Ubuntu Pro):binutils 2.24-5ubuntu14.2+esm5binutils-multiarch 2.24-5ubuntu14.2+esm5In general, a standard system update will make all the necessary changes.References:https://ubuntu.com/security/notices/USN-6413-1CVE-2017-17122, CVE-2017-8421, CVE-2018-20671, CVE-2018-6543,CVE-2022-35205, CVE-2022-47007, CVE-2022-47008, CVE-2022-47010,CVE-2022-47011, CVE-2022-48063

Related news

Ubuntu Security Notice USN-6655-1

Ubuntu Security Notice 6655-1 - It was discovered that GNU binutils was not properly handling the logic behind certain memory management related operations, which could lead to an invalid memory access. An attacker could possibly use this issue to cause a denial of service. It was discovered that GNU binutils was not properly performing bounds checks when dealing with memory allocation operations, which could lead to excessive memory consumption. An attacker could possibly use this issue to cause a denial of service.

Ubuntu Security Notice USN-6581-1

Ubuntu Security Notice 6581-1 - It was discovered that GNU binutils was not properly performing bounds checks in several functions, which could lead to a buffer overflow. An attacker could possibly use this issue to cause a denial of service, expose sensitive information or execute arbitrary code. It was discovered that GNU binutils incorrectly handled memory management operations in several of its functions, which could lead to excessive memory consumption due to memory leaks. An attacker could possibly use these issues to cause a denial of service.

Ubuntu Security Notice USN-6544-1

Ubuntu Security Notice 6544-1 - It was discovered that GNU binutils incorrectly handled certain COFF files. An attacker could possibly use this issue to cause a crash or execute arbitrary code. This issue only affected Ubuntu 14.04 LTS. It was discovered that GNU binutils was not properly performing bounds checks in several functions, which could lead to a buffer overflow. An attacker could possibly use this issue to cause a denial of service, expose sensitive information or execute arbitrary code. This issue only affected Ubuntu 20.04 LTS and Ubuntu 22.04 LTS.

Packet Storm: Latest News

Zeek 6.0.8