VMware Tanzu products update for GNU binutils



Published: 2023-12-05
Risk Medium
Patch available YES
Number of vulnerabilities 10
CVE-ID CVE-2017-17122
CVE-2017-8421
CVE-2018-20671
CVE-2018-6543
CVE-2022-35205
CVE-2022-47007
CVE-2022-47008
CVE-2022-47010
CVE-2022-47011
CVE-2022-48063
CWE-ID CWE-122
CWE-20
CWE-190
CWE-617
CWE-401
CWE-400
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
VMware Tanzu Application Service for VMs
Server applications / Other server solutions

Isolation Segment
Server applications / Other server solutions

VMware Tanzu Operations Manager
Server applications / Virtualization software

Platform Automation Toolkit
Other software / Other software solutions

Vendor VMware, Inc

Security Bulletin

This security bulletin contains information about 10 vulnerabilities.

1) Heap-based buffer overflow

EUVDB-ID: #VU37859

Risk: Medium

CVSSv3.1: 6.8 [CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-17122

CWE-ID: CWE-122 - Heap-based Buffer Overflow

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a boundary error in The dump_relocs_in_section function in objdump.c in GNU Binutils 2.29.1 does not check for reloc count integer overflows, which. A remote attacker can use a crafted PE file. to trigger heap-based buffer overflow and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

VMware Tanzu Application Service for VMs: before 4.0.11

Isolation Segment: before 4.0.11

VMware Tanzu Operations Manager: before 2.10.65

Platform Automation Toolkit: before 4.3.5

External links

http://tanzu.vmware.com/security/usn-6413-1


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Input validation error

EUVDB-ID: #VU39082

Risk: Medium

CVSSv3.1: 5.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-8421

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote non-authenticated attacker to perform a denial of service (DoS) attack.

The function coff_set_alignment_hook in coffcode.h in Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.28, has a memory leak vulnerability which can cause memory exhaustion in objdump via a crafted PE file. Additional validation in dump_relocs_in_section in objdump.c can resolve this.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

VMware Tanzu Application Service for VMs: before 4.0.11

Isolation Segment: before 4.0.11

VMware Tanzu Operations Manager: before 2.10.65

Platform Automation Toolkit: before 4.3.5

External links

http://tanzu.vmware.com/security/usn-6413-1


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Heap-based buffer overflow

EUVDB-ID: #VU16828

Risk: Low

CVSSv3.1: 5.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-20671

CWE-ID: CWE-190 - Integer overflow

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to integer overflow in load_specific_debug_section in objdump.c. A remote attacker can supply a specially crafted section size, trigger heap-based buffer overflow and perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

VMware Tanzu Application Service for VMs: before 4.0.11

Isolation Segment: before 4.0.11

VMware Tanzu Operations Manager: before 2.10.65

Platform Automation Toolkit: before 4.3.5

External links

http://tanzu.vmware.com/security/usn-6413-1


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

4) Integer overflow

EUVDB-ID: #VU10366

Risk: Low

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-6543

CWE-ID: CWE-190 - Integer overflow

Exploit availability: No

Description

The vulnerability allows a remote attacker to cause DoS condition on the target system.

The weakness exists in the load_specific_debug_section function in GNU Binutilsdue to insufficient validation of user-supplied input. A remote attacker can submit a specially crafted Executable and Linkable Format (ELF) file, trigger integer overflow and cause the service to crash.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

VMware Tanzu Application Service for VMs: before 4.0.11

Isolation Segment: before 4.0.11

VMware Tanzu Operations Manager: before 2.10.65

Platform Automation Toolkit: before 4.3.5

External links

http://tanzu.vmware.com/security/usn-6413-1


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

5) Reachable Assertion

EUVDB-ID: #VU83858

Risk: Low

CVSSv3.1: 3.8 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-35205

CWE-ID: CWE-617 - Reachable Assertion

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to a reachable assertion within the display_debug_names() function. A remote attacker can trick the victim to pass specially crafted input to the application and crash it.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

VMware Tanzu Application Service for VMs: before 4.0.11

Isolation Segment: before 4.0.11

VMware Tanzu Operations Manager: before 2.10.65

Platform Automation Toolkit: before 4.3.5

External links

http://tanzu.vmware.com/security/usn-6413-1


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

6) Memory leak

EUVDB-ID: #VU83859

Risk: Low

CVSSv3.1: 2.7 [CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-47007

CWE-ID: CWE-401 - Missing release of memory after effective lifetime

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform DoS attack on the target system.

The vulnerability exists due memory leak within the stab_demangle_v3_arg() function in stabs.c. A remote attacker can force the application to leak memory and perform denial of service attack.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

VMware Tanzu Application Service for VMs: before 4.0.11

Isolation Segment: before 4.0.11

VMware Tanzu Operations Manager: before 2.10.65

Platform Automation Toolkit: before 4.3.5

External links

http://tanzu.vmware.com/security/usn-6413-1


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

7) Memory leak

EUVDB-ID: #VU83860

Risk: Low

CVSSv3.1: 3.8 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-47008

CWE-ID: CWE-401 - Missing release of memory after effective lifetime

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform DoS attack on the target system.

The vulnerability exists due memory leak within the make_tempdir() and make_tempname() function in bucomm.c. A remote attacker can trick the victim to pass specially crafted data to the application and and perform denial of service attack.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

VMware Tanzu Application Service for VMs: before 4.0.11

Isolation Segment: before 4.0.11

VMware Tanzu Operations Manager: before 2.10.65

Platform Automation Toolkit: before 4.3.5

External links

http://tanzu.vmware.com/security/usn-6413-1


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

8) Memory leak

EUVDB-ID: #VU83861

Risk: Low

CVSSv3.1: 3.8 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-47010

CWE-ID: CWE-401 - Missing release of memory after effective lifetime

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform DoS attack on the target system.

The vulnerability exists due memory leak within the pr_function_type(0 function in prdbg.c. A remote attacker can trick the victim to pass specially crafted input to the application and perform denial of service attack.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

VMware Tanzu Application Service for VMs: before 4.0.11

Isolation Segment: before 4.0.11

VMware Tanzu Operations Manager: before 2.10.65

Platform Automation Toolkit: before 4.3.5

External links

http://tanzu.vmware.com/security/usn-6413-1


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

9) Memory leak

EUVDB-ID: #VU83862

Risk: Low

CVSSv3.1: 3.8 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-47011

CWE-ID: CWE-401 - Missing release of memory after effective lifetime

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform DoS attack on the target system.

The vulnerability exists due memory leak within the parse_stab_struct_fields() function in stabs.c. A remote attacker can trick the victim to pass specially crafted input to the application and perform denial of service attack.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

VMware Tanzu Application Service for VMs: before 4.0.11

Isolation Segment: before 4.0.11

VMware Tanzu Operations Manager: before 2.10.65

Platform Automation Toolkit: before 4.3.5

External links

http://tanzu.vmware.com/security/usn-6413-1


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

10) Resource exhaustion

EUVDB-ID: #VU83863

Risk: Low

CVSSv3.1: 3.8 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-48063

CWE-ID: CWE-400 - Resource exhaustion

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to application does not properly control consumption of internal resources within the load_separate_debug_files() function in dwarf2.c. A remote attacker can trigger resource exhaustion and perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

VMware Tanzu Application Service for VMs: before 4.0.11

Isolation Segment: before 4.0.11

VMware Tanzu Operations Manager: before 2.10.65

Platform Automation Toolkit: before 4.3.5

External links

http://tanzu.vmware.com/security/usn-6413-1


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###