Lucene search

K
ubuntuUbuntuUSN-2496-1
HistoryFeb 09, 2015 - 12:00 a.m.

GNU binutils vulnerabilities

2015-02-0900:00:00
ubuntu.com
44

10 High

AI Score

Confidence

High

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.051 Low

EPSS

Percentile

92.9%

Releases

  • Ubuntu 14.10
  • Ubuntu 14.04 ESM
  • Ubuntu 12.04
  • Ubuntu 10.04

Packages

  • binutils - GNU assembler, linker and binary utilities

Details

Michal Zalewski discovered that the setup_group function in libbfd in
GNU binutils did not properly check group headers in ELF files. An
attacker could use this to craft input that could cause a denial
of service (application crash) or possibly execute arbitrary code.
(CVE-2014-8485)

Hanno Bรถck discovered that the _bfd_XXi_swap_aouthdr_in function
in libbfd in GNU binutils allowed out-of-bounds writes. An
attacker could use this to craft input that could cause a denial
of service (application crash) or possibly execute arbitrary code.
(CVE-2014-8501)

Hanno Bรถck discovered a heap-based buffer overflow in the
pe_print_edata function in libbfd in GNU binutils. An attacker
could use this to craft input that could cause a denial of service
(application crash) or possibly execute arbitrary code. (CVE-2014-8502)

Alexander Cherepanov discovered multiple directory traversal
vulnerabilities in GNU binutils. An attacker could use this to craft
input that could delete arbitrary files. (CVE-2014-8737)

Alexander Cherepanov discovered the _bfd_slurp_extended_name_table
function in libbfd in GNU binutils allowed invalid writes when handling
extended name tables in an archive. An attacker could use this to
craft input that could cause a denial of service (application crash)
or possibly execute arbitrary code. (CVE-2014-8738)

Hanno Bรถck discovered a stack-based buffer overflow in the ihex_scan
function in libbfd in GNU binutils. An attacker could use this
to craft input that could cause a denial of service (application
crash). (CVE-2014-8503)

Michal Zalewski discovered a stack-based buffer overflow in the
srec_scan function in libbfd in GNU binutils. An attacker could
use this to to craft input that could cause a denial of service
(application crash); the GNU C libraryโ€™s Fortify Source printf
protection should prevent the possibility of executing arbitrary code.
(CVE-2014-8504)

Michal Zalewski discovered that the srec_scan function in libbfd
in GNU binutils allowed out-of-bounds reads. An attacker could
use this to craft input to cause a denial of service. This issue
only affected Ubuntu 14.04 LTS, Ubuntu 12.04 LTS, and Ubuntu 10.04
LTS. (CVE-2014-8484)

Sang Kil Cha discovered multiple integer overflows in the
_objalloc_alloc function and objalloc_alloc macro in binutils. This
could allow an attacker to cause a denial of service (application
crash). This issue only affected Ubuntu 12.04 LTS and Ubuntu 10.04 LTS.
(CVE-2012-3509)

Alexander Cherepanov and Hanno Bรถck discovered multiple additional
out-of-bounds reads and writes in GNU binutils. An attacker could use
these to craft input that could cause a denial of service (application
crash) or possibly execute arbitrary code. A few of these issues may
be limited in exposure to a denial of service (application abort)
by the GNU C libraryโ€™s Fortify Source printf protection.

The strings(1) utility in GNU binutils used libbfd by default when
examining executable object files; unfortunately, libbfd was not
originally developed with the expectation of hostile input. As
a defensive measure, the behavior of strings has been changed to
default to โ€˜strings --allโ€™ behavior, which does not use libbfd; use
the new argument to strings, โ€˜โ€“dataโ€™, to recreate the old behavior.

OSVersionArchitecturePackageVersionFilename
Ubuntu14.10noarchbinutils<ย 2.24.90.20141014-0ubuntu3.1UNKNOWN
Ubuntu14.10noarchbinutils-dev<ย 2.24.90.20141014-0ubuntu3.1UNKNOWN
Ubuntu14.10noarchbinutils-multiarch<ย 2.24.90.20141014-0ubuntu3.1UNKNOWN
Ubuntu14.10noarchbinutils-multiarch-dev<ย 2.24.90.20141014-0ubuntu3.1UNKNOWN
Ubuntu14.10noarchbinutils-static<ย 2.24.90.20141014-0ubuntu3.1UNKNOWN
Ubuntu14.10noarchbinutils-static-udeb<ย 2.24.90.20141014-0ubuntu3.1UNKNOWN
Ubuntu14.04noarchbinutils<ย 2.24-5ubuntu3.1UNKNOWN
Ubuntu14.04noarchbinutils-dev<ย 2.24-5ubuntu3.1UNKNOWN
Ubuntu14.04noarchbinutils-multiarch<ย 2.24-5ubuntu3.1UNKNOWN
Ubuntu14.04noarchbinutils-multiarch-dev<ย 2.24-5ubuntu3.1UNKNOWN
Rows per page:
1-10 of 241

10 High

AI Score

Confidence

High

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.051 Low

EPSS

Percentile

92.9%