Ubuntu 20.04 LTS / 22.04 LTS : GNU binutils vulnerabilities (USN-6544-1)

high Nessus Plugin ID 186720

Synopsis

The remote Ubuntu host is missing one or more security updates.

Description

The remote Ubuntu 20.04 LTS / 22.04 LTS host has packages installed that are affected by multiple vulnerabilities as referenced in the USN-6544-1 advisory.

It was discovered that GNU binutils incorrectly handled certain COFF files. An attacker could possibly use this issue to cause a crash or execute arbitrary code. This issue only affected Ubuntu 14.04 LTS.
(CVE-2022-38533)

It was discovered that GNU binutils was not properly performing bounds checks in several functions, which could lead to a buffer overflow. An attacker could possibly use this issue to cause a denial of service, expose sensitive information or execute arbitrary code. This issue only affected Ubuntu 20.04 LTS and Ubuntu 22.04 LTS.

(CVE-2022-4285, CVE-2020-19726, CVE-2021-46174)

It was discovered that GNU binutils contained a reachable assertion, which could lead to an intentional assertion failure when processing certain crafted DWARF files. An attacker could possibly use this issue to cause a denial of service. This issue only affected Ubuntu 20.04 LTS

and Ubuntu 22.04 LTS. (CVE-2022-35205)

Tenable has extracted the preceding description block directly from the Ubuntu security advisory.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://ubuntu.com/security/notices/USN-6544-1

Plugin Details

Severity: High

ID: 186720

File Name: ubuntu_USN-6544-1.nasl

Version: 1.2

Type: local

Agent: unix

Published: 12/11/2023

Updated: 8/28/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 7.8

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2020-19726

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.9

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:canonical:ubuntu_linux:20.04:-:lts, p-cpe:/a:canonical:ubuntu_linux:binutils-arm-linux-gnueabihf, p-cpe:/a:canonical:ubuntu_linux:binutils-static, p-cpe:/a:canonical:ubuntu_linux:binutils-source, p-cpe:/a:canonical:ubuntu_linux:binutils-arm-linux-gnueabi, p-cpe:/a:canonical:ubuntu_linux:libbinutils, p-cpe:/a:canonical:ubuntu_linux:binutils-for-build, p-cpe:/a:canonical:ubuntu_linux:binutils-x86-64-kfreebsd-gnu, p-cpe:/a:canonical:ubuntu_linux:libctf0, p-cpe:/a:canonical:ubuntu_linux:binutils-common, p-cpe:/a:canonical:ubuntu_linux:binutils-m68k-linux-gnu, p-cpe:/a:canonical:ubuntu_linux:binutils-dev, p-cpe:/a:canonical:ubuntu_linux:binutils-x86-64-linux-gnu, p-cpe:/a:canonical:ubuntu_linux:binutils-i686-linux-gnu, p-cpe:/a:canonical:ubuntu_linux:binutils-multiarch-dev, p-cpe:/a:canonical:ubuntu_linux:binutils-aarch64-linux-gnu, p-cpe:/a:canonical:ubuntu_linux:binutils-i686-kfreebsd-gnu, p-cpe:/a:canonical:ubuntu_linux:binutils-x86-64-linux-gnux32, p-cpe:/a:canonical:ubuntu_linux:libctf-nobfd0, p-cpe:/a:canonical:ubuntu_linux:binutils-multiarch, p-cpe:/a:canonical:ubuntu_linux:binutils-riscv64-linux-gnu, p-cpe:/a:canonical:ubuntu_linux:binutils-i686-gnu, p-cpe:/a:canonical:ubuntu_linux:binutils-sh4-linux-gnu, p-cpe:/a:canonical:ubuntu_linux:binutils-alpha-linux-gnu, p-cpe:/a:canonical:ubuntu_linux:binutils-hppa-linux-gnu, cpe:/o:canonical:ubuntu_linux:22.04:-:lts, p-cpe:/a:canonical:ubuntu_linux:binutils-for-host, p-cpe:/a:canonical:ubuntu_linux:binutils, p-cpe:/a:canonical:ubuntu_linux:binutils-s390x-linux-gnu

Required KB Items: Host/cpu, Host/Debian/dpkg-l, Host/Ubuntu, Host/Ubuntu/release

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 12/11/2023

Vulnerability Publication Date: 8/26/2022

Reference Information

CVE: CVE-2020-19726, CVE-2021-46174, CVE-2022-35205, CVE-2022-38533, CVE-2022-4285

USN: 6544-1