Vulnerability   
Search   
    Search 324607 CVE descriptions
and 145615 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.1.2.2019.1431
Category:Huawei EulerOS Local Security Checks
Title:Huawei EulerOS: Security Advisory for binutils (EulerOS-SA-2019-1431)
Summary:The remote host is missing an update for the Huawei EulerOS 'binutils' package(s) announced via the EulerOS-SA-2019-1431 advisory.
Description:Summary:
The remote host is missing an update for the Huawei EulerOS 'binutils' package(s) announced via the EulerOS-SA-2019-1431 advisory.

Vulnerability Insight:
An integer wraparound has been discovered in the Binary File Descriptor (BFD) library distributed in GNU Binutils up to version 2.30. An attacker could cause a crash by providing an ELF file with corrupted DWARF debug information.(CVE-2018-7568)

A stack-based buffer overflow flaw was found in the way various binutils utilities processed certain files. If a user were tricked into processing a specially crafted file, it could cause the utility used to process that file to crash or, potentially, execute arbitrary code with the privileges of the user running that utility.(CVE-2014-8501)

The coff_slurp_line_table function in coffcode.h in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.29.1, allows remote attackers to cause a denial of service (invalid memory access and application crash) or possibly have unspecified other impact via a crafted PE file.(CVE-2017-16826)

It was found that the fix for the CVE-2014-8485 issue was incomplete: a heap-based buffer overflow in the objdump utility could cause it to crash or, potentially, execute arbitrary code with the privileges of the user running objdump when processing specially crafted files.(CVE-2014-8502)

A directory traversal flaw was found in the strip and objcopy utilities. A specially crafted file could cause strip or objdump to overwrite an arbitrary file writable by the user running either of these utilities.(CVE-2014-8737)

The bfd_section_from_shdr function in elf.c in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.30, allows remote attackers to cause a denial of service (segmentation fault) via a large attribute section.(CVE-2018-8945)

In the coff_pointerize_aux function in coffgen.c in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.30, an index is not validated, which allows remote attackers to cause a denial of service (segmentation fault) or possibly have unspecified other impact via a crafted file, as demonstrated by objcopy of a COFF object.(CVE-2018-7208)

dwarf1.c in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.29, mishandles pointers, which allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via a crafted ELF file, related to parse_die and parse_line_table, as demonstrated by a parse_die heap-based buffer over-read.(CVE-2017-15020)

A buffer overflow flaw was found in the way various binutils utilities processed certain files. If a user were tricked into processing a specially crafted file, it could cause the utility used to process that file to crash or, potentially, execute arbitrary code with the privileges of the user running that utility.(CVE-2014-8485)

An integer overflow flaw was found in the way the strings utility processed certain files. If a user were tricked into running ... [Please see the references for more information on the vulnerabilities]

Affected Software/OS:
'binutils' package(s) on Huawei EulerOS Virtualization 3.0.1.0.

Solution:
Please install the updated package(s).

CVSS Score:
7.5

CVSS Vector:
AV:N/AC:L/Au:N/C:P/I:P/A:P

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2014-8484
BugTraq ID: 70714
http://www.securityfocus.com/bid/70714
http://lists.fedoraproject.org/pipermail/package-announce/2014-December/145742.html
http://lists.fedoraproject.org/pipermail/package-announce/2014-December/145262.html
http://lists.fedoraproject.org/pipermail/package-announce/2014-December/145328.html
https://security.gentoo.org/glsa/201612-24
http://www.mandriva.com/security/advisories?name=MDVSA-2015:029
http://openwall.com/lists/oss-security/2014/10/23/5
http://www.openwall.com/lists/oss-security/2014/10/26/2
http://secunia.com/advisories/62241
http://secunia.com/advisories/62746
http://www.ubuntu.com/usn/USN-2496-1
Common Vulnerability Exposure (CVE) ID: CVE-2014-8485
BugTraq ID: 70741
http://www.securityfocus.com/bid/70741
http://lcamtuf.blogspot.co.uk/2014/10/psa-dont-run-strings-on-untrusted-files.html
Common Vulnerability Exposure (CVE) ID: CVE-2014-8501
BugTraq ID: 70866
http://www.securityfocus.com/bid/70866
http://lists.fedoraproject.org/pipermail/package-announce/2015-January/147354.html
http://lists.fedoraproject.org/pipermail/package-announce/2015-January/147346.html
http://lists.fedoraproject.org/pipermail/package-announce/2015-January/148427.html
http://www.openwall.com/lists/oss-security/2014/10/26/3
http://www.openwall.com/lists/oss-security/2014/10/31/1
Common Vulnerability Exposure (CVE) ID: CVE-2014-8502
BugTraq ID: 70869
http://www.securityfocus.com/bid/70869
Common Vulnerability Exposure (CVE) ID: CVE-2014-8503
BugTraq ID: 70868
http://www.securityfocus.com/bid/70868
Common Vulnerability Exposure (CVE) ID: CVE-2014-8504
BugTraq ID: 70761
http://www.securityfocus.com/bid/70761
http://www.openwall.com/lists/oss-security/2014/10/27/4
http://www.openwall.com/lists/oss-security/2014/10/27/5
Common Vulnerability Exposure (CVE) ID: CVE-2014-8737
BugTraq ID: 70908
http://www.securityfocus.com/bid/70908
http://lists.fedoraproject.org/pipermail/package-announce/2014-December/145256.html
http://lists.fedoraproject.org/pipermail/package-announce/2014-December/145746.html
http://lists.fedoraproject.org/pipermail/package-announce/2014-December/145352.html
http://lists.fedoraproject.org/pipermail/package-announce/2015-January/148438.html
http://www.openwall.com/lists/oss-security/2014/11/13/1
Common Vulnerability Exposure (CVE) ID: CVE-2014-8738
BugTraq ID: 71083
http://www.securityfocus.com/bid/71083
Debian Security Information: DSA-3123 (Google Search)
http://www.debian.org/security/2015/dsa-3123
http://www.openwall.com/lists/oss-security/2014/11/02/4
http://www.openwall.com/lists/oss-security/2014/11/05/7
http://www.openwall.com/lists/oss-security/2014/11/13/2
Common Vulnerability Exposure (CVE) ID: CVE-2017-15020
https://blogs.gentoo.org/ago/2017/10/03/binutils-heap-based-buffer-overflow-in-parse_die-dwarf1-c/
https://sourceware.org/bugzilla/show_bug.cgi?id=22202
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=1da5c9a485f3dcac4c45e96ef4b7dae5948314b5
Common Vulnerability Exposure (CVE) ID: CVE-2017-16826
https://security.gentoo.org/glsa/201811-17
Common Vulnerability Exposure (CVE) ID: CVE-2017-16827
Common Vulnerability Exposure (CVE) ID: CVE-2017-16828
Common Vulnerability Exposure (CVE) ID: CVE-2017-16831
Common Vulnerability Exposure (CVE) ID: CVE-2018-19932
BugTraq ID: 106144
http://www.securityfocus.com/bid/106144
https://security.gentoo.org/glsa/201908-01
https://sourceware.org/bugzilla/show_bug.cgi?id=23932
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=beab453223769279cc1cef68a1622ab8978641f7
SuSE Security Announcement: openSUSE-SU-2019:2415 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
SuSE Security Announcement: openSUSE-SU-2019:2432 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
https://usn.ubuntu.com/4336-1/
Common Vulnerability Exposure (CVE) ID: CVE-2018-7208
BugTraq ID: 103077
http://www.securityfocus.com/bid/103077
RedHat Security Advisories: RHBA-2019:0327
https://access.redhat.com/errata/RHBA-2019:0327
RedHat Security Advisories: RHSA-2018:3032
https://access.redhat.com/errata/RHSA-2018:3032
Common Vulnerability Exposure (CVE) ID: CVE-2018-7568
https://sourceware.org/bugzilla/show_bug.cgi?id=22894
Common Vulnerability Exposure (CVE) ID: CVE-2018-7569
https://sourceware.org/bugzilla/show_bug.cgi?id=22895
Common Vulnerability Exposure (CVE) ID: CVE-2018-7642
https://sourceware.org/bugzilla/show_bug.cgi?id=22887
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=116acb2c268c89c89186673a7c92620d21825b25
Common Vulnerability Exposure (CVE) ID: CVE-2018-7643
BugTraq ID: 103264
http://www.securityfocus.com/bid/103264
https://sourceware.org/bugzilla/show_bug.cgi?id=22905
Common Vulnerability Exposure (CVE) ID: CVE-2018-8945
https://sourceware.org/bugzilla/show_bug.cgi?id=22809
CopyrightCopyright (C) 2020 Greenbone AG

This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.