=========================================================================Ubuntu Security Notice USN-6101-1
May 24, 2023

binutils vulnerabilities
=========================================================================
A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 23.04
- Ubuntu 22.10
- Ubuntu 22.04 LTS
- Ubuntu 20.04 LTS
- Ubuntu 18.04 LTS
- Ubuntu 16.04 LTS (Available with Ubuntu Pro)
- Ubuntu 14.04 LTS (Available with Ubuntu Pro)

Summary:

Several security issues were fixed in GNU binutils.

Software Description:
- binutils: GNU assembler, linker and binary utilities

Details:

It was discovered that GNU binutils incorrectly handled certain DWARF
files. An attacker could possibly use this issue to cause a crash or
execute arbitrary code. This issue only affected Ubuntu 22.10.
(CVE-2023-1579)

It was discovered that GNU binutils did not properly verify the version
definitions in zer0-lengthverdef table. An attacker could possibly use this
issue to cause a crash or execute arbitrary code. This issue only affected
Ubuntu 22.04 LTS, Ubuntu 22.10 and Ubuntu 23.04. (CVE-2023-1972)

It was discovered that GNU binutils did not properly validate the size of
length parameter in vms-alpha. An attacker could possibly use this issue to
cause a crash or access sensitive information. This issue only affected
Ubuntu 18.04 LTS, Ubuntu 20.04 LTS, Ubuntu 22.04 LTS and Ubuntu 22.10.
(CVE-2023-25584)

It was discovered that GNU binutils did not properly initialized the
file_table field of struct module and the_bfd field of asymbol. An attacker
could possibly use this issue to cause a crash. This issue only affected
Ubuntu 14.04 LTS, Ubuntu 16.04 LTS, Ubuntu 18.04 LTS, Ubuntu 20.04 LTS and
Ubuntu 22.04 LTS. (CVE-2023-25585, CVE-2023-25586)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 23.04:
  binutils                        2.40-2ubuntu4.1
  binutils-multiarch              2.40-2ubuntu4.1

Ubuntu 22.10:
  binutils                        2.39-3ubuntu1.2
  binutils-multiarch              2.39-3ubuntu1.2

Ubuntu 22.04 LTS:
  binutils                        2.38-4ubuntu2.2
  binutils-multiarch              2.38-4ubuntu2.2

Ubuntu 20.04 LTS:
  binutils                        2.34-6ubuntu1.5
  binutils-multiarch              2.34-6ubuntu1.5

Ubuntu 18.04 LTS:
  binutils                        2.30-21ubuntu1~18.04.9
  binutils-multiarch              2.30-21ubuntu1~18.04.9

Ubuntu 16.04 LTS (Available with Ubuntu Pro):
  binutils                        2.26.1-1ubuntu1~16.04.8+esm6
  binutils-multiarch              2.26.1-1ubuntu1~16.04.8+esm6

Ubuntu 14.04 LTS (Available with Ubuntu Pro):
  binutils                        2.24-5ubuntu14.2+esm1
  binutils-multiarch              2.24-5ubuntu14.2+esm1

In general, a standard system update will make all the necessary changes.

References:
  https://ubuntu.com/security/notices/USN-6101-1
  CVE-2023-1579, CVE-2023-1972, CVE-2023-25584, CVE-2023-25585,
  CVE-2023-25588

Package Information:
  https://launchpad.net/ubuntu/+source/binutils/2.40-2ubuntu4.1
  https://launchpad.net/ubuntu/+source/binutils/2.39-3ubuntu1.2
  https://launchpad.net/ubuntu/+source/binutils/2.38-4ubuntu2.2
  https://launchpad.net/ubuntu/+source/binutils/2.34-6ubuntu1.5
  https://launchpad.net/ubuntu/+source/binutils/2.30-21ubuntu1~18.04.9

Ubuntu 6101-1: GNU binutils vulnerabilities

May 24, 2023
Several security issues were fixed in GNU binutils.

Summary

Update Instructions

The problem can be corrected by updating your system to the following package versions: Ubuntu 23.04: binutils 2.40-2ubuntu4.1 binutils-multiarch 2.40-2ubuntu4.1 Ubuntu 22.10: binutils 2.39-3ubuntu1.2 binutils-multiarch 2.39-3ubuntu1.2 Ubuntu 22.04 LTS: binutils 2.38-4ubuntu2.2 binutils-multiarch 2.38-4ubuntu2.2 Ubuntu 20.04 LTS: binutils 2.34-6ubuntu1.5 binutils-multiarch 2.34-6ubuntu1.5 Ubuntu 18.04 LTS: binutils 2.30-21ubuntu1~18.04.9 binutils-multiarch 2.30-21ubuntu1~18.04.9 Ubuntu 16.04 LTS (Available with Ubuntu Pro): binutils 2.26.1-1ubuntu1~16.04.8+esm6 binutils-multiarch 2.26.1-1ubuntu1~16.04.8+esm6 Ubuntu 14.04 LTS (Available with Ubuntu Pro): binutils 2.24-5ubuntu14.2+esm1 binutils-multiarch 2.24-5ubuntu14.2+esm1 In general, a standard system update will make all the necessary changes.

References

https://ubuntu.com/security/notices/USN-6101-1

CVE-2023-1579, CVE-2023-1972, CVE-2023-25584, CVE-2023-25585,

CVE-2023-25588

Severity
May 24, 2023

Package Information

https://launchpad.net/ubuntu/+source/binutils/2.40-2ubuntu4.1 https://launchpad.net/ubuntu/+source/binutils/2.39-3ubuntu1.2 https://launchpad.net/ubuntu/+source/binutils/2.38-4ubuntu2.2 https://launchpad.net/ubuntu/+source/binutils/2.34-6ubuntu1.5 https://launchpad.net/ubuntu/+source/binutils/2.30-21ubuntu1~18.04.9

Related News