USN-6655-1: GNU binutils vulnerabilities

Isolation Segment

4 more products

24840

25 July 2024

25 July 2024

CLOSED

MEDIUM

CVE-2022-47695;CVE-2022-48063;CVE-2022-48065

Severity

medium

Vendor

VMware Tanzu

Versions Affected

  • Canonical Ubuntu 22.04

It was discovered that GNU binutils was not properly handling the logic behind certain memory management related operations, which could lead to an invalid memory access. An attacker could possibly use this issue to cause a denial of service. (CVE-2022-47695) It was discovered that GNU binutils was not properly performing bounds checks when dealing with memory allocation operations, which could lead to excessive memory consumption. An attacker could possibly use this issue to cause a denial of service. (CVE-2022-48063) It was discovered that GNU binutils incorrectly handled memory management operations in several of its functions, which could lead to excessive memory consumption due to memory leaks. An attacker could possibly use these issues to cause a denial of service. (CVE-2022-48065) Update Instructions: Run `sudo pro fix USN-6655-1` to fix the vulnerability. The problem can be corrected by updating your system to the following package versions: binutils-dev - 2.34-6ubuntu1.9 binutils-arm-linux-gnueabihf - 2.34-6ubuntu1.9 binutils-hppa64-linux-gnu - 2.34-6ubuntu1.9 binutils-ia64-linux-gnu - 2.34-6ubuntu1.9 binutils-multiarch - 2.34-6ubuntu1.9 binutils-x86-64-kfreebsd-gnu - 2.34-6ubuntu1.9 binutils-riscv64-linux-gnu - 2.34-6ubuntu1.9 binutils-m68k-linux-gnu - 2.34-6ubuntu1.9 binutils-for-build - 2.34-6ubuntu1.9 binutils-s390x-linux-gnu - 2.34-6ubuntu1.9 binutils-x86-64-linux-gnu - 2.34-6ubuntu1.9 binutils-multiarch-dev - 2.34-6ubuntu1.9 binutils-i686-gnu - 2.34-6ubuntu1.9 libctf-nobfd0 - 2.34-6ubuntu1.9 binutils-for-host - 2.34-6ubuntu1.9 binutils-doc - 2.34-6ubuntu1.9 binutils-sh4-linux-gnu - 2.34-6ubuntu1.9 binutils-aarch64-linux-gnu - 2.34-6ubuntu1.9 libctf0 - 2.34-6ubuntu1.9 binutils-source - 2.34-6ubuntu1.9 binutils-i686-linux-gnu - 2.34-6ubuntu1.9 binutils-common - 2.34-6ubuntu1.9 binutils-x86-64-linux-gnux32 - 2.34-6ubuntu1.9 binutils-i686-kfreebsd-gnu - 2.34-6ubuntu1.9 binutils-powerpc64le-linux-gnu - 2.34-6ubuntu1.9 binutils-powerpc64-linux-gnu - 2.34-6ubuntu1.9 binutils-hppa-linux-gnu - 2.34-6ubuntu1.9 binutils-sparc64-linux-gnu - 2.34-6ubuntu1.9 libbinutils - 2.34-6ubuntu1.9 binutils-arm-linux-gnueabi - 2.34-6ubuntu1.9 binutils-alpha-linux-gnu - 2.34-6ubuntu1.9 binutils-powerpc-linux-gnu - 2.34-6ubuntu1.9 binutils - 2.34-6ubuntu1.9 No subscription required.

Fixed and Unaffected VMware Products and Versions

  • Cflinixfs4
    • 1.73.0 or greater
  • Jammy Stemcells
    • 1.390 or greater
  • Operations Manager
    • 3.0.25+LTS-T or greater
  • CF Deployment
    • All unaffected
  • Isolation Segment
    • 4.0.19+LTS-T or greater
    • 5.0.9 or greater
    • 6.0.x unaffected
  • MySQL for VMware Tanzu
    • 3.3.x unaffected
  • VMware Tanzu Applications Service for VMs
    • 4.0.19+LTS-T or greater
    • 5.0.9 or greater
    • 6.0.x unaffected

References

https://ubuntu.com/security/notices/USN-6655-1

https://www.cloudfoundry.org/blog/usn-6655-1

https://cve.mitre.org/cgi-bin/cvename.cgi?name=usn-6655-1

https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/24840

History

2024-02-26: Initial vulnerability report published.