Risk | High |
Patch available | YES |
Number of vulnerabilities | 5 |
CVE-ID | CVE-2018-20623 CVE-2018-20651 CVE-2018-20657 CVE-2018-20671 CVE-2018-20673 |
CWE-ID | CWE-416 CWE-476 CWE-401 CWE-190 CWE-122 |
Exploitation vector | Network |
Public exploit | N/A |
Vulnerable software Subscribe |
Binutils Universal components / Libraries / Libraries used by multiple products |
Vendor | GNU |
Security Bulletin
This security bulletin contains information about 5 vulnerabilities.
EUVDB-ID: #VU16781
Risk: High
CVSSv3.1: 8.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2018-20623
CWE-ID:
CWE-416 - Use After Free
Exploit availability: No
DescriptionThe vulnerability allows a remote attacker to cause DoS condition or execute arbitrary code.
The vulnerability exists due to use-after-free in the error function in elfcomm.c when called from the process_archive function in readelf.c. A remote attacker can supply a specially crafted ELF file, trigger heap-based buffer overflow and cause the service to crash or execute arbitrary code with elevated privileges.
Successful exploitation of the vulnerability may allow an attacker to compromise vulnerable system.
MitigationInstall updates from vendor's website.
Vulnerable software versionsBinutils: 2.31.1
CPE2.3 External linkshttp://sourceware.org/bugzilla/show_bug.cgi?id=24049
Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU16809
Risk: Low
CVSSv3.1: 5.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2018-20651
CWE-ID:
CWE-476 - NULL Pointer Dereference
Exploit availability: No
DescriptionThe vulnerability allows a remote attacker to perform a denial of service (DoS) attack.
The vulnerability exists due to a NULL pointer dereference error in elf_link_add_object_symbols in elflink.c in the Binary File Descriptor (BFD) library (aka libbfd). A remote attacker can supply a specially crafted ELF file and perform a denial of service (DoS) attack.
MitigationInstall update from vendor's website.
Vulnerable software versionsBinutils: 2.31.1
CPE2.3 External linkshttp://www.securityfocus.com/bid/106440
http://sourceware.org/bugzilla/show_bug.cgi?id=24041
http://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=54025d5812ff100f5f0654eb7e1ffd50f2e37f5f
Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU16808
Risk: Low
CVSSv3.1: 3.4 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N/E:U/RL:O/RC:C]
CVE-ID: CVE-2018-20657
CWE-ID:
CWE-401 - Missing release of memory after effective lifetime
Exploit availability: No
DescriptionThe vulnerability allows a remote attacker to perform DoS attack on the target system.
The vulnerability exists due memory leak in the demangle_template function in cplus-dem.c in GNU libiberty. A remote attacker can trigger a memory leak via a crafted string and perform denial of service attack.
MitigationInstall updates from vendor's website.
Vulnerable software versionsBinutils: 2.31.1
CPE2.3 External linkshttp://www.securityfocus.com/bid/106444
http://gcc.gnu.org/bugzilla/show_bug.cgi?id=88539
Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU16828
Risk: Low
CVSSv3.1: 5.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2018-20671
CWE-ID:
CWE-190 - Integer overflow
Exploit availability: No
DescriptionThe vulnerability allows a remote attacker to perform a denial of service (DoS) attack.
The vulnerability exists due to integer overflow in load_specific_debug_section in objdump.c. A remote attacker can supply a specially crafted section size, trigger heap-based buffer overflow and perform a denial of service (DoS) attack.
MitigationInstall update from vendor's website.
Vulnerable software versionsBinutils: 2.20.0 - 2.31.1
CPE2.3http://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=11fa9f134fd658075c6f74499c780df045d9e9ca
http://sourceware.org/bugzilla/show_bug.cgi?id=24005
Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU16897
Risk: Low
CVSSv3.1: 5.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2018-20673
CWE-ID:
CWE-190 - Integer overflow
Exploit availability: No
DescriptionThe vulnerability allows a remote attacker to perform a denial of service (DoS) attack.
The vulnerability exists due to integer overflow (for "Create an array for saving the template argument values") in the demangle_template function in cplus-dem.c in GNU libiberty. A remote attacker can supply a specially crafted ELF file, trigger a heap-based buffer overflow and perform a denial of service (DoS) attack.
MitigationInstall update from vendor's website.
Vulnerable software versionsBinutils: 2.31.1
CPE2.3 External linkshttp://sourceware.org/bugzilla/show_bug.cgi?id=24039
Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.