Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2021-45078

Published: 15 December 2021

stab_xcoff_builtin_type in stabs.c in GNU Binutils through 2.37 allows attackers to cause a denial of service (heap-based buffer overflow) or possibly have unspecified other impact, as demonstrated by an out-of-bounds write. NOTE: this issue exists because of an incorrect fix for CVE-2018-12699.

Notes

AuthorNote
seth-arnold
binutils isn't safe for untrusted inputs.
mdeslaur
reproducer doesn't crash objdump without ASAN on bionic and
focal

Priority

Low

Cvss 3 Severity Score

7.8

Score breakdown

Status

Package Release Status
binutils
Launchpad, Ubuntu, Debian
bionic Needed

focal
Released (2.34-6ubuntu1.6)
hirsute Ignored
(end of life)
impish Ignored
(end of life)
jammy Not vulnerable
(2.38-2ubuntu1)
kinetic Not vulnerable
(2.38-2ubuntu1)
lunar Not vulnerable
(2.38-2ubuntu1)
mantic Not vulnerable
(2.38-2ubuntu1)
noble Not vulnerable
(2.38-2ubuntu1)
trusty Needed

upstream
Released (2.38)
xenial
Released (2.26.1-1ubuntu1~16.04.8+esm3)
Available with Ubuntu Pro or Ubuntu Pro (Infra-only)
Patches:
upstream: https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=161e87d12167b1e36193385485c1f6ce92f74f02

Severity score breakdown

Parameter Value
Base score 7.8
Attack vector Local
Attack complexity Low
Privileges required None
User interaction Required
Scope Unchanged
Confidentiality High
Integrity impact High
Availability impact High
Vector CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H