Lucene search

K
ubuntuUbuntuUSN-5341-1
HistoryMar 22, 2022 - 12:00 a.m.

GNU binutils vulnerabilities

2022-03-2200:00:00
ubuntu.com
126

7.8 High

AI Score

Confidence

High

0.003 Low

EPSS

Percentile

70.4%

Releases

  • Ubuntu 16.04 ESM

Packages

  • binutils - GNU assembler, linker and binary utilities

Details

It was discovered that GNU binutils incorrectly handled checks for memory
allocation when parsing relocs in a corrupt file. An attacker could possibly
use this issue to cause a denial of service. (CVE-2017-17122)

It was discovered that GNU binutils incorrectly handled certain corrupt DWARF
debug sections. An attacker could possibly use this issue to cause GNU
binutils to consume memory, resulting in a denial of service. (CVE-2021-3487)

It was discovered that GNU binutils incorrectly performed bounds checking
operations when parsing stabs debugging information. An attacker could
possibly use this issue to cause a denial of service or execute arbitrary
code. (CVE-2021-45078)

OSVersionArchitecturePackageVersionFilename
Ubuntu16.04noarchbinutils-multiarch< 2.26.1-1ubuntu1~16.04.8+esm3UNKNOWN
Ubuntu16.04noarchbinutils< 2.26.1-1ubuntu1~16.04.8UNKNOWN
Ubuntu16.04noarchbinutils-aarch64-linux-gnu< 2.26.1-1ubuntu1~16.04.8UNKNOWN
Ubuntu16.04noarchbinutils-alpha-linux-gnu< 2.26.1-1ubuntu1~16.04.8UNKNOWN
Ubuntu16.04noarchbinutils-arm-linux-gnueabi< 2.26.1-1ubuntu1~16.04.8UNKNOWN
Ubuntu16.04noarchbinutils-arm-linux-gnueabihf< 2.26.1-1ubuntu1~16.04.8UNKNOWN
Ubuntu16.04noarchbinutils-dev< 2.26.1-1ubuntu1~16.04.8UNKNOWN
Ubuntu16.04noarchbinutils-doc< 2.26.1-1ubuntu1~16.04.8UNKNOWN
Ubuntu16.04noarchbinutils-hppa-linux-gnu< 2.26.1-1ubuntu1~16.04.8UNKNOWN
Ubuntu16.04noarchbinutils-hppa64-linux-gnu< 2.26.1-1ubuntu1~16.04.8UNKNOWN
Rows per page:
1-10 of 261