USN-6581-1: GNU binutils vulnerabilities

Isolation Segment

3 more products

24808

23 July 2024

23 July 2024

CLOSED

MEDIUM

CVE-2022-44840;CVE-2022-45703;CVE-2022-47007;CVE-2022-47008;CVE-2022-47010;CVE-2022-47011

Severity

medium

Vendor

VMware Tanzu

Versions Affected

  • Canonical Ubuntu 22.04

It was discovered that GNU binutils was not properly performing bounds checks in several functions, which could lead to a buffer overflow. An attacker could possibly use this issue to cause a denial of service, expose sensitive information or execute arbitrary code. (CVE-2022-44840, CVE-2022-45703) It was discovered that GNU binutils incorrectly handled memory management operations in several of its functions, which could lead to excessive memory consumption due to memory leaks. An attacker could possibly use these issues to cause a denial of service. (CVE-2022-47007, CVE-2022-47008, CVE-2022-47010, CVE-2022-47011) Update Instructions: Run `sudo pro fix USN-6581-1` to fix the vulnerability. The problem can be corrected by updating your system to the following package versions: binutils-dev - 2.34-6ubuntu1.8 binutils-arm-linux-gnueabihf - 2.34-6ubuntu1.8 binutils-hppa64-linux-gnu - 2.34-6ubuntu1.8 binutils-ia64-linux-gnu - 2.34-6ubuntu1.8 binutils-multiarch - 2.34-6ubuntu1.8 binutils-x86-64-kfreebsd-gnu - 2.34-6ubuntu1.8 binutils-riscv64-linux-gnu - 2.34-6ubuntu1.8 binutils-m68k-linux-gnu - 2.34-6ubuntu1.8 binutils-for-build - 2.34-6ubuntu1.8 binutils-s390x-linux-gnu - 2.34-6ubuntu1.8 binutils-x86-64-linux-gnu - 2.34-6ubuntu1.8 binutils-multiarch-dev - 2.34-6ubuntu1.8 binutils-i686-gnu - 2.34-6ubuntu1.8 libctf-nobfd0 - 2.34-6ubuntu1.8 binutils-for-host - 2.34-6ubuntu1.8 binutils-doc - 2.34-6ubuntu1.8 binutils-sh4-linux-gnu - 2.34-6ubuntu1.8 binutils-aarch64-linux-gnu - 2.34-6ubuntu1.8 libctf0 - 2.34-6ubuntu1.8 binutils-source - 2.34-6ubuntu1.8 binutils-i686-linux-gnu - 2.34-6ubuntu1.8 binutils-common - 2.34-6ubuntu1.8 binutils-x86-64-linux-gnux32 - 2.34-6ubuntu1.8 binutils-i686-kfreebsd-gnu - 2.34-6ubuntu1.8 binutils-powerpc64le-linux-gnu - 2.34-6ubuntu1.8 binutils-powerpc64-linux-gnu - 2.34-6ubuntu1.8 binutils-hppa-linux-gnu - 2.34-6ubuntu1.8 binutils-sparc64-linux-gnu - 2.34-6ubuntu1.8 libbinutils - 2.34-6ubuntu1.8 binutils-arm-linux-gnueabi - 2.34-6ubuntu1.8 binutils-alpha-linux-gnu - 2.34-6ubuntu1.8 binutils-powerpc-linux-gnu - 2.34-6ubuntu1.8 binutils - 2.34-6ubuntu1.8 No subscription required.

Fixed and Unaffected VMware Products and Versions

  • Cflinuxfs4
    • 1.65.0 or greater
  • Jammy Stemcells
    • 1.351 or greater
  • Operations Manager
    • 3.0.24+LTS-T or greater
  • CF Deployment
    • All unaffected
  • Isolation Segment
    • 4.0.15+LTS-T or greater
    • 5.0.5 or greater
    • 6.0.x unaffected
  • My SQL for VMware Tanzu
    • 3.3.x unaffected
  • Redis for Pivotal Platform
    • 3.4.x unaffected
  • VMware Tanzu Applications Service for VMs
    • 4.0.15+LTS-T or greater
    • 5.0.6 or greater
    • 6.0.x unaffected
  • VMware Tanzu Kubernetes Grid Integrated Edition
    • 1.19.x unaffected
  • VMware Tanzu RabbitMQ for VMs
    • 2.3.x unaffected

References

https://ubuntu.com/security/notices/USN-6581-1

https://www.cloudfoundry.org/blog/usn-6581-1

https://cve.mitre.org/cgi-bin/cvename.cgi?name=usn-6581-1

https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/24808

History

2024-01-15: Initial vulnerability report published.