ID CVE-2019-17451
Summary An issue was discovered in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.32. It is an integer overflow leading to a SEGV in _bfd_dwarf2_find_nearest_line in dwarf2.c, as demonstrated by nm.
References
Vulnerable Configurations
  • cpe:2.3:a:gnu:binutils:2.32:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:binutils:2.32:*:*:*:*:*:*:*
  • cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*
    cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*
  • cpe:2.3:o:opensuse:leap:15.2:*:*:*:*:*:*:*
    cpe:2.3:o:opensuse:leap:15.2:*:*:*:*:*:*:*
  • cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*
    cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*
CVSS
Base: 4.3 (as of 27-02-2023 - 15:32)
Impact:
Exploitability:
CWE CWE-190
CAPEC
  • Forced Integer Overflow
    This attack forces an integer variable to go out of range. The integer variable is often used as an offset such as size of memory allocation or similarly. The attacker would typically control the value of such variable and try to get it out of range. For instance the integer in question is incremented past the maximum possible value, it may wrap to become a very small, or negative number, therefore providing a very incorrect value which can lead to unexpected behavior. At worst the attacker can execute arbitrary code.
Access
VectorComplexityAuthentication
NETWORK MEDIUM NONE
Impact
ConfidentialityIntegrityAvailability
NONE NONE PARTIAL
cvss-vector via4 AV:N/AC:M/Au:N/C:N/I:N/A:P
redhat via4
advisories
bugzilla
id 1777002
title Implement workaround in assembler for Intel's JCC errata [RHEL 8.2]
oval
OR
  • comment Red Hat Enterprise Linux must be installed
    oval oval:com.redhat.rhba:tst:20070304026
  • AND
    • comment Red Hat Enterprise Linux 8 is installed
      oval oval:com.redhat.rhba:tst:20193384074
    • OR
      • AND
        • comment binutils is earlier than 0:2.30-73.el8
          oval oval:com.redhat.rhsa:tst:20201797001
        • comment binutils is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20152079002
      • AND
        • comment binutils-debugsource is earlier than 0:2.30-73.el8
          oval oval:com.redhat.rhsa:tst:20201797003
        • comment binutils-debugsource is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201797004
      • AND
        • comment binutils-devel is earlier than 0:2.30-73.el8
          oval oval:com.redhat.rhsa:tst:20201797005
        • comment binutils-devel is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20152079004
rhsa
id RHSA-2020:1797
released 2020-04-28
severity Low
title RHSA-2020:1797: binutils security and bug fix update (Low)
rpms
  • binutils-0:2.30-73.el8
  • binutils-debuginfo-0:2.30-73.el8
  • binutils-debugsource-0:2.30-73.el8
  • binutils-devel-0:2.30-73.el8
refmap via4
confirm https://security.netapp.com/advisory/ntap-20191024-0002/
gentoo GLSA-202007-39
misc
suse
  • openSUSE-SU-2020:1790
  • openSUSE-SU-2020:1804
ubuntu USN-4336-1
Last major update 27-02-2023 - 15:32
Published 10-10-2019 - 17:15
Last modified 27-02-2023 - 15:32
Back to Top