Ubuntu 20.04 LTS / 22.04 LTS : GNU binutils vulnerabilities (USN-6655-1)

high Nessus Plugin ID 191003

Synopsis

The remote Ubuntu host is missing one or more security updates.

Description

The remote Ubuntu 20.04 LTS / 22.04 LTS host has packages installed that are affected by multiple vulnerabilities as referenced in the USN-6655-1 advisory.

- An issue was discovered Binutils objdump before 2.39.3 allows attackers to cause a denial of service or other unspecified impacts via function bfd_mach_o_get_synthetic_symtab in match-o.c. (CVE-2022-47695)

- GNU Binutils before 2.40 was discovered to contain an excessive memory consumption vulnerability via the function load_separate_debug_files at dwarf2.c. The attacker could supply a crafted ELF file and cause a DNS attack. (CVE-2022-48063)

- GNU Binutils before 2.40 was discovered to contain a memory leak vulnerability var the function find_abstract_instance in dwarf2.c. (CVE-2022-48065)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://ubuntu.com/security/notices/USN-6655-1

Plugin Details

Severity: High

ID: 191003

File Name: ubuntu_USN-6655-1.nasl

Version: 1.2

Type: local

Agent: unix

Published: 2/26/2024

Updated: 3/11/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.2

Temporal Score: 5.6

Vector: CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2022-47695

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 7

Vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:canonical:ubuntu_linux:20.04:-:lts, cpe:/o:canonical:ubuntu_linux:22.04:-:lts, p-cpe:/a:canonical:ubuntu_linux:binutils, p-cpe:/a:canonical:ubuntu_linux:binutils-aarch64-linux-gnu, p-cpe:/a:canonical:ubuntu_linux:binutils-alpha-linux-gnu, p-cpe:/a:canonical:ubuntu_linux:binutils-arm-linux-gnueabi, p-cpe:/a:canonical:ubuntu_linux:binutils-arm-linux-gnueabihf, p-cpe:/a:canonical:ubuntu_linux:binutils-common, p-cpe:/a:canonical:ubuntu_linux:binutils-dev, p-cpe:/a:canonical:ubuntu_linux:binutils-for-build, p-cpe:/a:canonical:ubuntu_linux:binutils-for-host, p-cpe:/a:canonical:ubuntu_linux:binutils-hppa-linux-gnu, p-cpe:/a:canonical:ubuntu_linux:binutils-i686-gnu, p-cpe:/a:canonical:ubuntu_linux:binutils-i686-kfreebsd-gnu, p-cpe:/a:canonical:ubuntu_linux:binutils-i686-linux-gnu, p-cpe:/a:canonical:ubuntu_linux:binutils-m68k-linux-gnu, p-cpe:/a:canonical:ubuntu_linux:binutils-multiarch, p-cpe:/a:canonical:ubuntu_linux:binutils-multiarch-dev, p-cpe:/a:canonical:ubuntu_linux:binutils-riscv64-linux-gnu, p-cpe:/a:canonical:ubuntu_linux:binutils-s390x-linux-gnu, p-cpe:/a:canonical:ubuntu_linux:binutils-sh4-linux-gnu, p-cpe:/a:canonical:ubuntu_linux:binutils-source, p-cpe:/a:canonical:ubuntu_linux:binutils-x86-64-kfreebsd-gnu, p-cpe:/a:canonical:ubuntu_linux:binutils-x86-64-linux-gnu, p-cpe:/a:canonical:ubuntu_linux:binutils-x86-64-linux-gnux32, p-cpe:/a:canonical:ubuntu_linux:libbinutils, p-cpe:/a:canonical:ubuntu_linux:libctf-nobfd0, p-cpe:/a:canonical:ubuntu_linux:libctf0

Required KB Items: Host/cpu, Host/Debian/dpkg-l, Host/Ubuntu, Host/Ubuntu/release

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 2/26/2024

Vulnerability Publication Date: 8/22/2023

Reference Information

CVE: CVE-2022-47695, CVE-2022-48063, CVE-2022-48065

USN: 6655-1