Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2022-44840

Published: 22 August 2023

Heap buffer overflow vulnerability in binutils readelf before 2.40 via function find_section_in_set in file readelf.c.

Notes

AuthorNote
seth-arnold
binutils isn't safe for untrusted inputs.

Priority

Medium

Cvss 3 Severity Score

7.8

Score breakdown

Status

Package Release Status
binutils
Launchpad, Ubuntu, Debian
bionic
Released (2.30-21ubuntu1~18.04.9+esm1)
Available with Ubuntu Pro or Ubuntu Pro (Infra-only)
focal
Released (2.34-6ubuntu1.8)
jammy
Released (2.38-4ubuntu2.5)
lunar Not vulnerable
(2.40-2ubuntu4)
mantic Not vulnerable
(2.41-4ubuntu1)
trusty
Released (2.24-5ubuntu14.2+esm3)
Available with Ubuntu Pro or Ubuntu Pro (Infra-only)
upstream
Released (2.40)
xenial
Released (2.26.1-1ubuntu1~16.04.8+esm7)
Available with Ubuntu Pro or Ubuntu Pro (Infra-only)
Patches:
upstream: https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=28750e3b967da2207d51cbce9fc8be262817ee59

Severity score breakdown

Parameter Value
Base score 7.8
Attack vector Local
Attack complexity Low
Privileges required None
User interaction Required
Scope Unchanged
Confidentiality High
Integrity impact High
Availability impact High
Vector CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H