-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.2483
                 USN-4336-2: GNU binutils vulnerabilities
                               22 July 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           binutils
Publisher:         Ubuntu
Operating System:  Ubuntu
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account      
                   Denial of Service               -- Remote/Unauthenticated
                   Access Confidential Data        -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-17451 CVE-2019-17450 CVE-2019-14444
                   CVE-2019-14250 CVE-2019-12972 CVE-2019-9077
                   CVE-2019-9075 CVE-2019-9074 CVE-2019-9073
                   CVE-2019-9071 CVE-2019-9070 CVE-2018-1000876
                   CVE-2018-20671 CVE-2018-20623 CVE-2018-20002
                   CVE-2018-19932 CVE-2018-19931 CVE-2018-18701
                   CVE-2018-18700 CVE-2018-18607 CVE-2018-18606
                   CVE-2018-18605 CVE-2018-18484 CVE-2018-18483
                   CVE-2018-18309 CVE-2018-17985 CVE-2018-17794
                   CVE-2018-17360 CVE-2018-17359 CVE-2018-17358
                   CVE-2018-13033 CVE-2018-12934 CVE-2018-12700
                   CVE-2018-12699 CVE-2018-12698 CVE-2018-12697
                   CVE-2018-12641 CVE-2018-10535 CVE-2018-10534
                   CVE-2018-10373 CVE-2018-10372 CVE-2018-9138
                   CVE-2018-8945 CVE-2018-7643 CVE-2018-7642
                   CVE-2018-7569 CVE-2018-7568 CVE-2018-7208
                   CVE-2018-6759 CVE-2018-6543 CVE-2018-6323
                   CVE-2017-17125 CVE-2017-17124 CVE-2017-17123
                   CVE-2017-17121 CVE-2017-17080 CVE-2017-16832
                   CVE-2017-16831 CVE-2017-16828 CVE-2017-16827
                   CVE-2017-16826 CVE-2017-15996 CVE-2017-15939
                   CVE-2017-15938 CVE-2017-15225 CVE-2017-15025
                   CVE-2017-15024 CVE-2017-15023 CVE-2017-15022
                   CVE-2017-15021 CVE-2017-15020 CVE-2017-14940
                   CVE-2017-14939 CVE-2017-14938 CVE-2017-14932
                   CVE-2017-14930 CVE-2017-14529 CVE-2017-14333
                   CVE-2017-14130 CVE-2017-14129 CVE-2017-14128
                   CVE-2017-13710 CVE-2017-12967 CVE-2017-12799
                   CVE-2017-12459 CVE-2017-12458 CVE-2017-12457
                   CVE-2017-12456 CVE-2017-12455 CVE-2017-12454
                   CVE-2017-12453 CVE-2017-12452 CVE-2017-12451
                   CVE-2017-12450 CVE-2017-12449 CVE-2017-12448
                   CVE-2017-9954 CVE-2017-9756 CVE-2017-9755
                   CVE-2017-9754 CVE-2017-9753 CVE-2017-9752
                   CVE-2017-9751 CVE-2017-9750 CVE-2017-9749
                   CVE-2017-9748 CVE-2017-9747 CVE-2017-9746
                   CVE-2017-9745 CVE-2017-9744 CVE-2017-9742
                   CVE-2017-9044 CVE-2017-9042 CVE-2017-9041
                   CVE-2017-9040 CVE-2017-9039 CVE-2017-9038
                   CVE-2017-8421 CVE-2017-8398 CVE-2017-8397
                   CVE-2017-8396 CVE-2017-8395 CVE-2017-8394
                   CVE-2017-8393 CVE-2017-7614 CVE-2017-7302
                   CVE-2017-7301 CVE-2017-7300 CVE-2017-7299
                   CVE-2017-7227 CVE-2017-7226 CVE-2017-7225
                   CVE-2017-7224 CVE-2017-7223 CVE-2017-7210
                   CVE-2017-7209 CVE-2017-6969 CVE-2017-6966
                   CVE-2017-6965 CVE-2016-6131 CVE-2016-4493
                   CVE-2016-4492 CVE-2016-4491 CVE-2016-4490
                   CVE-2016-4489 CVE-2016-4488 CVE-2016-4487
                   CVE-2016-2226  

Reference:         ESB-2021.0864
                   ESB-2020.4254
                   ESB-2020.3723
                   ESB-2020.1258

Original Bulletin: 
   https://ubuntu.com/security/notices/USN-4336-2

- --------------------------BEGIN INCLUDED TEXT--------------------

CVE-2USN-4336-2: GNU binutils vulnerabilities
21 July 2021

Several security issues were fixed in GNU binutils.
Releases

  o Ubuntu 16.04 ESM

Packages

  o binutils - GNU assembler, linker and binary utilities

Details

USN-4336-1 fixed several vulnerabilities in GNU binutils. This update provides
the corresponding update for Ubuntu 16.04 ESM.

Original advisory details:

It was discovered that GNU binutils contained a large number of security
issues. If a user or automated system were tricked into processing a
specially-crafted file, a remote attacker could cause GNU binutils to
crash, resulting in a denial of service, or possibly execute arbitrary
code.

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 16.04

  o binutils-multiarch - 2.26.1-1ubuntu1~16.04.8+esm1
    Available with UA Infra or UA Desktop
  o binutils - 2.26.1-1ubuntu1~16.04.8+esm1
    Available with UA Infra or UA Desktop

In general, a standard system update will make all the necessary changes.

References

  o CVE-2018-19932
  o CVE-2019-9074
  o CVE-2018-18309
  o CVE-2017-12451
  o CVE-2017-16828
  o CVE-2017-7302
  o CVE-2017-9751
  o CVE-2017-17080
  o CVE-2018-12700
  o CVE-2017-14130
  o CVE-2018-18483
  o CVE-2018-7568
  o CVE-2017-14128
  o CVE-2017-9749
  o CVE-2017-12458
  o CVE-2019-9070
  o CVE-2017-9755
  o CVE-2018-10534
  o CVE-2017-9746
  o CVE-2019-12972
  o CVE-2017-7300
  o CVE-2018-9138
  o CVE-2017-7299
  o CVE-2016-4488
  o CVE-2017-15020
  o CVE-2017-9742
  o CVE-2017-17125
  o CVE-2017-14939
  o CVE-2019-14250
  o CVE-2017-14129
  o CVE-2017-12967
  o CVE-2017-17124
  o CVE-2018-12934
  o CVE-2017-7210
  o CVE-2017-8395
  o CVE-2017-7227
  o CVE-2017-12459
  o CVE-2017-9754
  o CVE-2018-20002
  o CVE-2016-4489
  o CVE-2019-9073
  o CVE-2018-8945
  o CVE-2017-12448
  o CVE-2016-4491
  o CVE-2018-17794
  o CVE-2017-13710
  o CVE-2017-14333
  o CVE-2017-15021
  o CVE-2017-14940
  o CVE-2017-14930
  o CVE-2017-7225
  o CVE-2017-7223
  o CVE-2017-12452
  o CVE-2017-6965
  o CVE-2018-18701
  o CVE-2017-15024
  o CVE-2018-10372
  o CVE-2018-18484
  o CVE-2017-16832
  o CVE-2017-9748
  o CVE-2017-15225
  o CVE-2018-7569
  o CVE-2017-16831
  o CVE-2018-17358
  o CVE-2018-6543
  o CVE-2017-7224
  o CVE-2016-4493
  o CVE-2017-17121
  o CVE-2017-9041
  o CVE-2019-9071
  o CVE-2018-19931
  o CVE-2017-9756
  o CVE-2018-18700
  o CVE-2018-10373
  o CVE-2019-17451
  o CVE-2018-12697
  o CVE-2018-18606
  o CVE-2018-12641
  o CVE-2017-17123
  o CVE-2016-4492
  o CVE-2017-16826
  o CVE-2017-9753
  o CVE-2018-6323
  o CVE-2017-8394
  o CVE-2017-16827
  o CVE-2017-12450
  o CVE-2016-6131
  o CVE-2017-14529
  o CVE-2017-9038
  o CVE-2016-2226
  o CVE-2017-9747
  o CVE-2016-4490
  o CVE-2017-12456
  o CVE-2018-20671
  o CVE-2018-10535
  o CVE-2016-4487
  o CVE-2017-15939
  o CVE-2018-7643
  o CVE-2018-13033
  o CVE-2017-9039
  o CVE-2017-15022
  o CVE-2017-8393
  o CVE-2018-20623
  o CVE-2017-9744
  o CVE-2018-7642
  o CVE-2017-9752
  o CVE-2018-12698
  o CVE-2018-12699
  o CVE-2017-15996
  o CVE-2017-9044
  o CVE-2018-6759
  o CVE-2017-9745
  o CVE-2018-7208
  o CVE-2017-6969
  o CVE-2017-12449
  o CVE-2017-14932
  o CVE-2017-7614
  o CVE-2017-12454
  o CVE-2018-1000876
  o CVE-2017-8396
  o CVE-2017-8397
  o CVE-2017-12455
  o CVE-2017-9954
  o CVE-2018-17360
  o CVE-2019-14444
  o CVE-2019-9075
  o CVE-2018-17985
  o CVE-2017-8398
  o CVE-2018-18607
  o CVE-2017-8421
  o CVE-2019-17450
  o CVE-2017-12799
  o CVE-2017-15938
  o CVE-2017-7301
  o CVE-2017-9750
  o CVE-2017-7226
  o CVE-2017-15025
  o CVE-2018-18605
  o CVE-2017-9042
  o CVE-2017-12457
  o CVE-2017-12453
  o CVE-2018-17359
  o CVE-2017-9040
  o CVE-2017-7209
  o CVE-2019-9077
  o CVE-2017-6966
  o CVE-2017-14938

Related notices

  o USN-3367-1 : gdb
  o USN-3368-1 : libiberty-dev, libiberty
  o USN-4326-1 : libiberty-dev, libiberty
  o USN-3337-1 : valgrind
  o USN-4336-1 : binutils-multiarch-dev, libbinutils, binutils-hppa-linux-gnu,
    binutils-mipsisa64r6el-linux-gnuabi64, binutils-mipsisa32r6-linux-gnu,
    binutils-sh4-linux-gnu, binutils-sparc64-linux-gnu,
    binutils-arm-linux-gnueabi, binutils-common,
    binutils-mips64-linux-gnuabin32, binutils-source,
    binutils-mips64el-linux-gnuabi64, binutils-multiarch,
    binutils-s390x-linux-gnu, binutils-dev, binutils-for-host,
    binutils-powerpc-linux-gnuspe, binutils-riscv64-linux-gnu,
    binutils-i686-kfreebsd-gnu, binutils-powerpc64le-linux-gnu,
    binutils-i686-gnu, binutils-powerpc-linux-gnu, binutils-mips-linux-gnu,
    binutils, binutils-for-build, binutils-mips64el-linux-gnuabin32,
    binutils-doc, binutils-m68k-linux-gnu,
    binutils-mipsisa64r6-linux-gnuabin32, binutils-powerpc64-linux-gnu,
    binutils-ia64-linux-gnu, binutils-alpha-linux-gnu, binutils-i686-linux-gnu,
    binutils-mipsel-linux-gnu, binutils-aarch64-linux-gnu,
    binutils-mipsisa64r6-linux-gnuabi64, binutils-x86-64-linux-gnu,
    binutils-arm-linux-gnueabihf, binutils-mips64-linux-gnuabi64,
    binutils-x86-64-linux-gnux32, binutils-x86-64-kfreebsd-gnu,
    binutils-mipsisa64r6el-linux-gnuabin32, binutils-mipsisa32r6el-linux-gnu,
    binutils-hppa64-linux-gnu

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=0QVR
-----END PGP SIGNATURE-----