Ubuntu 18.04 LTS : GNU binutils vulnerabilities (USN-4336-1)

critical Nessus Plugin ID 135966

Synopsis

The remote Ubuntu host is missing one or more security updates.

Description

The remote Ubuntu 18.04 LTS host has packages installed that are affected by multiple vulnerabilities as referenced in the USN-4336-1 advisory.

It was discovered that GNU binutils contained a large number of security issues. If a user or automated system were tricked into processing a specially-crafted file, a remote attacker could cause GNU binutils to crash, resulting in a denial of service, or possibly execute arbitrary code.

Tenable has extracted the preceding description block directly from the Ubuntu security advisory.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://ubuntu.com/security/notices/USN-4336-1

Plugin Details

Severity: Critical

ID: 135966

File Name: ubuntu_USN-4336-1.nasl

Version: 1.7

Type: local

Agent: unix

Published: 4/24/2020

Updated: 8/27/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 5.9

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2018-12699

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:canonical:ubuntu_linux:binutils-arm-linux-gnueabihf, p-cpe:/a:canonical:ubuntu_linux:binutils-mipsisa64r6el-linux-gnuabin32, p-cpe:/a:canonical:ubuntu_linux:binutils-source, p-cpe:/a:canonical:ubuntu_linux:binutils-arm-linux-gnueabi, p-cpe:/a:canonical:ubuntu_linux:libbinutils, p-cpe:/a:canonical:ubuntu_linux:binutils-for-build, p-cpe:/a:canonical:ubuntu_linux:binutils-x86-64-kfreebsd-gnu, p-cpe:/a:canonical:ubuntu_linux:binutils-common, p-cpe:/a:canonical:ubuntu_linux:binutils-mips64el-linux-gnuabin32, cpe:/o:canonical:ubuntu_linux:18.04:-:lts, p-cpe:/a:canonical:ubuntu_linux:binutils-m68k-linux-gnu, p-cpe:/a:canonical:ubuntu_linux:binutils-dev, p-cpe:/a:canonical:ubuntu_linux:binutils-x86-64-linux-gnu, p-cpe:/a:canonical:ubuntu_linux:binutils-mips64el-linux-gnuabi64, p-cpe:/a:canonical:ubuntu_linux:binutils-i686-linux-gnu, p-cpe:/a:canonical:ubuntu_linux:binutils-multiarch-dev, p-cpe:/a:canonical:ubuntu_linux:binutils-aarch64-linux-gnu, p-cpe:/a:canonical:ubuntu_linux:binutils-mips64-linux-gnuabin32, p-cpe:/a:canonical:ubuntu_linux:binutils-mips64-linux-gnuabi64, p-cpe:/a:canonical:ubuntu_linux:binutils-mipsisa64r6-linux-gnuabin32, p-cpe:/a:canonical:ubuntu_linux:binutils-mipsisa64r6el-linux-gnuabi64, p-cpe:/a:canonical:ubuntu_linux:binutils-i686-kfreebsd-gnu, p-cpe:/a:canonical:ubuntu_linux:binutils-mips-linux-gnu, p-cpe:/a:canonical:ubuntu_linux:binutils-x86-64-linux-gnux32, p-cpe:/a:canonical:ubuntu_linux:binutils-mipsel-linux-gnu, p-cpe:/a:canonical:ubuntu_linux:binutils-multiarch, p-cpe:/a:canonical:ubuntu_linux:binutils-riscv64-linux-gnu, p-cpe:/a:canonical:ubuntu_linux:binutils-mipsisa32r6el-linux-gnu, p-cpe:/a:canonical:ubuntu_linux:binutils-i686-gnu, p-cpe:/a:canonical:ubuntu_linux:binutils-mipsisa64r6-linux-gnuabi64, p-cpe:/a:canonical:ubuntu_linux:binutils-sh4-linux-gnu, p-cpe:/a:canonical:ubuntu_linux:binutils-alpha-linux-gnu, p-cpe:/a:canonical:ubuntu_linux:binutils-hppa-linux-gnu, p-cpe:/a:canonical:ubuntu_linux:binutils-for-host, p-cpe:/a:canonical:ubuntu_linux:binutils-mipsisa32r6-linux-gnu, p-cpe:/a:canonical:ubuntu_linux:binutils, p-cpe:/a:canonical:ubuntu_linux:binutils-s390x-linux-gnu

Required KB Items: Host/cpu, Host/Debian/dpkg-l, Host/Ubuntu, Host/Ubuntu/release

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 4/22/2020

Vulnerability Publication Date: 3/22/2018

Reference Information

CVE: CVE-2018-1000876, CVE-2018-10372, CVE-2018-10373, CVE-2018-10534, CVE-2018-10535, CVE-2018-12641, CVE-2018-12697, CVE-2018-12698, CVE-2018-12699, CVE-2018-12934, CVE-2018-13033, CVE-2018-17358, CVE-2018-17359, CVE-2018-17360, CVE-2018-17794, CVE-2018-17985, CVE-2018-18309, CVE-2018-18483, CVE-2018-18484, CVE-2018-18605, CVE-2018-18606, CVE-2018-18607, CVE-2018-18700, CVE-2018-18701, CVE-2018-19931, CVE-2018-19932, CVE-2018-20002, CVE-2018-20623, CVE-2018-20651, CVE-2018-20671, CVE-2018-8945, CVE-2018-9138, CVE-2019-12972, CVE-2019-14250, CVE-2019-14444, CVE-2019-17450, CVE-2019-17451, CVE-2019-9070, CVE-2019-9071, CVE-2019-9073, CVE-2019-9074, CVE-2019-9075, CVE-2019-9077

USN: 4336-1