Buffer overflow in GNU Binutils



Published: 2014-12-10 | Updated: 2020-07-28
Risk Medium
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2014-8501
CWE-ID CWE-119
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Binutils
Universal components / Libraries / Libraries used by multiple products

Vendor GNU

Security Bulletin

This security bulletin contains one medium risk vulnerability.

1) Buffer overflow

EUVDB-ID: #VU32469

Risk: Medium

CVSSv3.1: 6.4 [CVSS:3.1/CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2014-8501

CWE-ID: CWE-119 - Memory corruption

Exploit availability: No

Description

The vulnerability allows a remote non-authenticated attacker to read and manipulate data.

The _bfd_XXi_swap_aouthdr_in function in bfd/peXXigen.c in GNU binutils 2.24 and earlier allows remote attackers to cause a denial of service (out-of-bounds write) and possibly have other unspecified impact via a crafted NumberOfRvaAndSizes field in the AOUT header in a PE executable.

Mitigation

Install update from vendor's website.

Vulnerable software versions

Binutils: 1.2.3-1

CPE2.3 External links

http://lists.fedoraproject.org/pipermail/package-announce/2014-December/145262.html
http://lists.fedoraproject.org/pipermail/package-announce/2014-December/145328.html
http://lists.fedoraproject.org/pipermail/package-announce/2014-December/145742.html
http://lists.fedoraproject.org/pipermail/package-announce/2015-January/147346.html
http://lists.fedoraproject.org/pipermail/package-announce/2015-January/147354.html
http://lists.fedoraproject.org/pipermail/package-announce/2015-January/148427.html
http://secunia.com/advisories/62241
http://secunia.com/advisories/62746
http://www.mandriva.com/security/advisories?name=MDVSA-2015:029
http://www.openwall.com/lists/oss-security/2014/10/26/3
http://www.openwall.com/lists/oss-security/2014/10/31/1
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
http://www.securityfocus.com/bid/70866
http://www.ubuntu.com/usn/USN-2496-1
http://bugzilla.redhat.com/show_bug.cgi?id=1162570
http://security.gentoo.org/glsa/201612-24
http://sourceware.org/bugzilla/show_bug.cgi?id=17512
http://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=7e1e19887abd24aeb15066b141cdff5541e0ec8e


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###