exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Ubuntu Security Notice USN-4336-1

Ubuntu Security Notice USN-4336-1
Posted Apr 22, 2020
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4336-1 - It was discovered that GNU binutils contained a large number of security issues. If a user or automated system were tricked into processing a specially-crafted file, a remote attacker could cause GNU binutils to crash, resulting in a denial of service, or possibly execute arbitrary code.

tags | advisory, remote, denial of service, arbitrary
systems | linux, ubuntu
advisories | CVE-2018-1000876, CVE-2018-10535, CVE-2018-12699, CVE-2018-17358, CVE-2018-17985, CVE-2018-18605, CVE-2018-18701, CVE-2018-20623, CVE-2018-9138, CVE-2019-17450, CVE-2019-9073
SHA-256 | e58de14e9fe7977815258d05ebf940b3f31230553e95ef56a4f46ed3ebcaaae3

Ubuntu Security Notice USN-4336-1

Change Mirror Download
==========================================================================
Ubuntu Security Notice USN-4336-1
April 22, 2020

binutils vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 18.04 LTS

Summary:

Several security issues were fixed in GNU binutils.

Software Description:
- binutils: GNU assembler, linker and binary utilities

Details:

It was discovered that GNU binutils contained a large number of security
issues. If a user or automated system were tricked into processing a
specially-crafted file, a remote attacker could cause GNU binutils to
crash, resulting in a denial of service, or possibly execute arbitrary
code.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 18.04 LTS:
binutils 2.30-21ubuntu1~18.04.3
binutils-multiarch 2.30-21ubuntu1~18.04.3

In general, a standard system update will make all the necessary changes.

References:
https://usn.ubuntu.com/4336-1
CVE-2018-1000876, CVE-2018-10372, CVE-2018-10373, CVE-2018-10534,
CVE-2018-10535, CVE-2018-12641, CVE-2018-12697, CVE-2018-12698,
CVE-2018-12699, CVE-2018-12700, CVE-2018-12934, CVE-2018-13033,
CVE-2018-17358, CVE-2018-17359, CVE-2018-17360, CVE-2018-17794,
CVE-2018-17985, CVE-2018-18309, CVE-2018-18483, CVE-2018-18484,
CVE-2018-18605, CVE-2018-18606, CVE-2018-18607, CVE-2018-18700,
CVE-2018-18701, CVE-2018-19931, CVE-2018-19932, CVE-2018-20002,
CVE-2018-20623, CVE-2018-20651, CVE-2018-20671, CVE-2018-8945,
CVE-2018-9138, CVE-2019-12972, CVE-2019-14250, CVE-2019-14444,
CVE-2019-17450, CVE-2019-17451, CVE-2019-9070, CVE-2019-9071,
CVE-2019-9073, CVE-2019-9074, CVE-2019-9075, CVE-2019-9077

Package Information:
https://launchpad.net/ubuntu/+source/binutils/2.30-21ubuntu1~18.04.3
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close