Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

USN-6160-1: GNU binutils vulnerability

13 June 2023

GNU binutils could be made to crash or run programs if it opened a specially crafted file.

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Releases

Packages

  • binutils - GNU assembler, linker and binary utilities

Details

It was discovered that GNU binutils incorrectly performed bounds checking
operations when parsing stabs debugging information. An attacker could
possibly use this issue to cause a denial of service or execute arbitrary
code.

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Update instructions

The problem can be corrected by updating your system to the following package versions:

Ubuntu 20.04

In general, a standard system update will make all the necessary changes.

References

Related notices

  • USN-5341-1: binutils-source, binutils-powerpc-linux-gnuspe, binutils-mipsel-linux-gnu, binutils-sh4-linux-gnu, binutils-powerpc64le-linux-gnu, binutils-multiarch, binutils-mips-linux-gnu, binutils-powerpc-linux-gnu, binutils, binutils-sparc64-linux-gnu, binutils-alpha-linux-gnu, binutils-mips64-linux-gnuabi64, binutils-multiarch-dev, binutils-s390x-linux-gnu, binutils-mips64el-linux-gnuabi64, binutils-arm-linux-gnueabi, binutils-doc, binutils-m68k-linux-gnu, binutils-powerpc64-linux-gnu, binutils-aarch64-linux-gnu, binutils-hppa64-linux-gnu, binutils-arm-linux-gnueabihf, binutils-hppa-linux-gnu, binutils-dev