Ubuntu 16.04 ESM / 18.04 ESM : GNU binutils vulnerabilities (USN-6413-1)

high Nessus Plugin ID 182531

Synopsis

The remote Ubuntu host is missing one or more security updates.

Description

The remote Ubuntu 16.04 ESM host has packages installed that are affected by multiple vulnerabilities as referenced in the USN-6413-1 advisory.

- The dump_relocs_in_section function in objdump.c in GNU Binutils 2.29.1 does not check for reloc count integer overflows, which allows remote attackers to cause a denial of service (excessive memory allocation, or heap-based buffer overflow and application crash) or possibly have unspecified other impact via a crafted PE file. (CVE-2017-17122)

- The function coff_set_alignment_hook in coffcode.h in Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.28, has a memory leak vulnerability which can cause memory exhaustion in objdump via a crafted PE file. Additional validation in dump_relocs_in_section in objdump.c can resolve this. (CVE-2017-8421)

- load_specific_debug_section in objdump.c in GNU Binutils through 2.31.1 contains an integer overflow vulnerability that can trigger a heap-based buffer overflow via a crafted section size. (CVE-2018-20671)

- In GNU Binutils 2.30, there's an integer overflow in the function load_specific_debug_section() in objdump.c, which results in `malloc()` with 0 size. A crafted ELF file allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact. (CVE-2018-6543)

- An issue was discovered in Binutils readelf 2.38.50, reachable assertion failure in function display_debug_names allows attackers to cause a denial of service. (CVE-2022-35205)

- An issue was discovered function stab_demangle_v3_arg in stabs.c in Binutils 2.34 thru 2.38, allows attackers to cause a denial of service due to memory leaks. (CVE-2022-47007)

- An issue was discovered function make_tempdir, and make_tempname in bucomm.c in Binutils 2.34 thru 2.38, allows attackers to cause a denial of service due to memory leaks. (CVE-2022-47008)

- An issue was discovered function pr_function_type in prdbg.c in Binutils 2.34 thru 2.38, allows attackers to cause a denial of service due to memory leaks. (CVE-2022-47010)

- An issue was discovered function parse_stab_struct_fields in stabs.c in Binutils 2.34 thru 2.38, allows attackers to cause a denial of service due to memory leaks. (CVE-2022-47011)

- GNU Binutils before 2.40 was discovered to contain an excessive memory consumption vulnerability via the function load_separate_debug_files at dwarf2.c. The attacker could supply a crafted ELF file and cause a DNS attack. (CVE-2022-48063)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://ubuntu.com/security/notices/USN-6413-1

Plugin Details

Severity: High

ID: 182531

File Name: ubuntu_USN-6413-1.nasl

Version: 1.1

Type: local

Agent: unix

Published: 10/4/2023

Updated: 10/13/2023

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2018-6543

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 7

Vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:canonical:ubuntu_linux:binutils-mipsisa64r6el-linux-gnuabi64, p-cpe:/a:canonical:ubuntu_linux:binutils-i686-gnu, p-cpe:/a:canonical:ubuntu_linux:binutils-mipsisa64r6el-linux-gnuabin32, p-cpe:/a:canonical:ubuntu_linux:binutils, p-cpe:/a:canonical:ubuntu_linux:binutils-arm-linux-gnueabihf, p-cpe:/a:canonical:ubuntu_linux:binutils-common, p-cpe:/a:canonical:ubuntu_linux:binutils-hppa-linux-gnu, p-cpe:/a:canonical:ubuntu_linux:binutils-multiarch, p-cpe:/a:canonical:ubuntu_linux:binutils-sh4-linux-gnu, p-cpe:/a:canonical:ubuntu_linux:libbinutils, p-cpe:/a:canonical:ubuntu_linux:binutils-mips64-linux-gnuabi64, p-cpe:/a:canonical:ubuntu_linux:binutils-i686-kfreebsd-gnu, p-cpe:/a:canonical:ubuntu_linux:binutils-mipsisa32r6el-linux-gnu, p-cpe:/a:canonical:ubuntu_linux:binutils-source, p-cpe:/a:canonical:ubuntu_linux:binutils-aarch64-linux-gnu, p-cpe:/a:canonical:ubuntu_linux:binutils-arm-linux-gnueabi, p-cpe:/a:canonical:ubuntu_linux:binutils-mips-linux-gnu, p-cpe:/a:canonical:ubuntu_linux:binutils-mips64el-linux-gnuabi64, p-cpe:/a:canonical:ubuntu_linux:binutils-i686-linux-gnu, p-cpe:/a:canonical:ubuntu_linux:binutils-mipsisa64r6-linux-gnuabin32, p-cpe:/a:canonical:ubuntu_linux:binutils-riscv64-linux-gnu, p-cpe:/a:canonical:ubuntu_linux:binutils-for-build, p-cpe:/a:canonical:ubuntu_linux:binutils-mipsel-linux-gnu, p-cpe:/a:canonical:ubuntu_linux:binutils-multiarch-dev, p-cpe:/a:canonical:ubuntu_linux:binutils-x86-64-kfreebsd-gnu, p-cpe:/a:canonical:ubuntu_linux:binutils-alpha-linux-gnu, p-cpe:/a:canonical:ubuntu_linux:binutils-dev, p-cpe:/a:canonical:ubuntu_linux:binutils-mipsisa32r6-linux-gnu, cpe:/o:canonical:ubuntu_linux:16.04:-:esm, p-cpe:/a:canonical:ubuntu_linux:binutils-mips64-linux-gnuabin32, p-cpe:/a:canonical:ubuntu_linux:binutils-mips64el-linux-gnuabin32, p-cpe:/a:canonical:ubuntu_linux:binutils-s390x-linux-gnu, p-cpe:/a:canonical:ubuntu_linux:binutils-static, p-cpe:/a:canonical:ubuntu_linux:binutils-for-host, p-cpe:/a:canonical:ubuntu_linux:binutils-mipsisa64r6-linux-gnuabi64, p-cpe:/a:canonical:ubuntu_linux:binutils-x86-64-linux-gnu, p-cpe:/a:canonical:ubuntu_linux:binutils-x86-64-linux-gnux32, cpe:/o:canonical:ubuntu_linux:18.04:-:esm, p-cpe:/a:canonical:ubuntu_linux:binutils-m68k-linux-gnu

Required KB Items: Host/cpu, Host/Ubuntu, Host/Ubuntu/release, Host/Debian/dpkg-l

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 10/4/2023

Vulnerability Publication Date: 5/2/2017

Reference Information

CVE: CVE-2017-17122, CVE-2017-8421, CVE-2018-20671, CVE-2018-6543, CVE-2022-35205, CVE-2022-47007, CVE-2022-47008, CVE-2022-47010, CVE-2022-47011, CVE-2022-48063

USN: 6413-1