All Vulnerability Reports

USN-6101-1: GNU binutils vulnerabilities


Severity

Medium

Vendor

VMware Tanzu

Versions Affected

  • Canonical Ubuntu 16.04
  • Canonical Ubuntu 18.04
  • Canonical Ubuntu 22.04

Description

It was discovered that GNU binutils incorrectly handled certain DWARF files. An attacker could possibly use this issue to cause a crash or execute arbitrary code. This issue only affected Ubuntu 22.10. (CVE-2023-1579) It was discovered that GNU binutils did not properly verify the version definitions in zer0-lengthverdef table. An attacker could possibly use this issue to cause a crash or execute arbitrary code. This issue only affected Ubuntu 22.04 LTS, Ubuntu 22.10 and Ubuntu 23.04. (CVE-2023-1972) It was discovered that GNU binutils did not properly validate the size of length parameter in vms-alpha. An attacker could possibly use this issue to cause a crash or access sensitive information. This issue only affected Ubuntu 18.04 LTS, Ubuntu 20.04 LTS, Ubuntu 22.04 LTS and Ubuntu 22.10. (CVE-2023-25584) It was discovered that GNU binutils did not properly initialized the file_table field of struct module and the_bfd field of asymbol. An attacker could possibly use this issue to cause a crash. This issue only affected Ubuntu 14.04 LTS, Ubuntu 16.04 LTS, Ubuntu 18.04 LTS, Ubuntu 20.04 LTS and Ubuntu 22.04 LTS. (CVE-2023-25585, CVE-2023-25586) Update Instructions: Run `sudo pro fix USN-6101-1` to fix the vulnerability. The problem can be corrected by updating your system to the following package versions: binutils-dev - 2.26.1-1ubuntu1~16.04.8+esm6 binutils-powerpc-linux-gnuspe - 2.26.1-1ubuntu1~16.04.8+esm6 binutils-arm-linux-gnueabihf - 2.26.1-1ubuntu1~16.04.8+esm6 binutils-hppa64-linux-gnu - 2.26.1-1ubuntu1~16.04.8+esm6 binutils-multiarch - 2.26.1-1ubuntu1~16.04.8+esm6 binutils-mipsel-linux-gnu - 2.26.1-1ubuntu1~16.04.8+esm6 binutils-m68k-linux-gnu - 2.26.1-1ubuntu1~16.04.8+esm6 binutils-s390x-linux-gnu - 2.26.1-1ubuntu1~16.04.8+esm6 binutils-multiarch-dev - 2.26.1-1ubuntu1~16.04.8+esm6 binutils-doc - 2.26.1-1ubuntu1~16.04.8+esm6 binutils-sh4-linux-gnu - 2.26.1-1ubuntu1~16.04.8+esm6 binutils-mips64-linux-gnuabi64 - 2.26.1-1ubuntu1~16.04.8+esm6 binutils-aarch64-linux-gnu - 2.26.1-1ubuntu1~16.04.8+esm6 binutils-source - 2.26.1-1ubuntu1~16.04.8+esm6 binutils-mips64el-linux-gnuabi64 - 2.26.1-1ubuntu1~16.04.8+esm6 binutils-mips-linux-gnu - 2.26.1-1ubuntu1~16.04.8+esm6 binutils-powerpc64le-linux-gnu - 2.26.1-1ubuntu1~16.04.8+esm6 binutils-powerpc64-linux-gnu - 2.26.1-1ubuntu1~16.04.8+esm6 binutils-hppa-linux-gnu - 2.26.1-1ubuntu1~16.04.8+esm6 binutils-sparc64-linux-gnu - 2.26.1-1ubuntu1~16.04.8+esm6 binutils-arm-linux-gnueabi - 2.26.1-1ubuntu1~16.04.8+esm6 binutils-alpha-linux-gnu - 2.26.1-1ubuntu1~16.04.8+esm6 binutils-powerpc-linux-gnu - 2.26.1-1ubuntu1~16.04.8+esm6 binutils - 2.26.1-1ubuntu1~16.04.8+esm6 Available with Ubuntu Pro (Infra-only): https://ubuntu.com/pro

CVEs contained in this USN include: CVE-2023-1579, CVE-2023-1972, CVE-2023-25584, CVE-2023-25585, CVE-2023-25588

Affected VMware Products and Versions

Severity is medium unless otherwise noted.

  • Platform Automation Toolkit
    • 4.0.x versions prior to 4.0.13
    • 4.1.x versions prior to 4.1.13
    • 4.2.x versions prior to 4.2.8
    • 4.3.x versions prior to 4.3.5
  • Isolation Segment
    • 2.11.x versions prior to 2.11.36, or later versions with Xenial Stemcells prior to 621.553
    • 2.13.x versions prior to 2.13.21, or later versions with Xenial Stemcells prior to 621.553
    • 3.0.x versions prior to 3.0.14, or later versions with Jammy Stemcells prior to 1.125
    • 4.0.x versions prior to 4.0.5, or later versions with Jammy Stemcells prior to 1.125
  • Operations Manager
    • 2.10.x versions prior to 2.10.59
    • 3.0.x versions prior to 3.0.11+LTS-T
  • VMware Tanzu Application Service for VMs
    • 2.11.x versions prior to 2.11.42, or later versions with Xenial Stemcells prior to 621.553
    • 2.13.x versions prior to 2.13.24, or later versions with Xenial Stemcells prior to 621.553
    • 3.0.x versions prior to 3.0.14, or later versions with Jammy Stemcells prior to 1.125
    • 4.0.x versions prior to 4.0.5, or later versions with Jammy Stemcells prior to 1.125

Mitigation

Users of affected products are strongly encouraged to follow the mitigation below. On the Tanzu Network product page for each release, check the Depends On section and/or Release Notes for this information. Releases that have fixed this issue include:

  • Platform Automation Toolkit
    • 4.0.13
    • 4.1.13
    • 4.2.8
    • 4.3.5
  • Isolation Segment
    • 2.11.36, and upgrade Xenial Stemcells to 621.553 or greater
    • 2.13.21, and upgrade Xenial Stemcells to 621.553 or greater
    • 3.0.14, and upgrade Jammy Stemcells to 1.125 or greater
    • 4.0.5, and upgrade Jammy Stemcells to 1.125 or greater
  • Operations Manager
    • 2.10.59
    • 3.0.11+LTS-T
  • VMware Tanzu Application Service for VMs
    • 2.11.42, and upgrade Xenial Stemcells to 621.553 or greater
    • 2.13.24, and upgrade Xenial Stemcells to 621.553 or greater
    • 3.0.14, and upgrade Jammy Stemcells to 1.125 or greater
    • 4.0.5, and upgrade Jammy Stemcells to 1.125 or greater

References

History

2023-08-02: Initial vulnerability report published.