ID CVE-2014-8737
Summary Multiple directory traversal vulnerabilities in GNU binutils 2.24 and earlier allow local users to delete arbitrary files via a .. (dot dot) or full path name in an archive to (1) strip or (2) objcopy or create arbitrary files via (3) a .. (dot dot) or full path name in an archive to ar.
References
Vulnerable Configurations
  • cpe:2.3:o:canonical:ubuntu_linux:10.04:*:*:*:lts:*:*:*
    cpe:2.3:o:canonical:ubuntu_linux:10.04:*:*:*:lts:*:*:*
  • cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:lts:*:*:*
    cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:lts:*:*:*
  • cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*
    cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*
  • cpe:2.3:o:canonical:ubuntu_linux:14.10:*:*:*:*:*:*:*
    cpe:2.3:o:canonical:ubuntu_linux:14.10:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:binutils:-:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:binutils:-:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:binutils:2.6:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:binutils:2.6:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:binutils:2.7:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:binutils:2.7:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:binutils:2.8:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:binutils:2.8:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:binutils:2.8.1:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:binutils:2.8.1:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:binutils:2.9:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:binutils:2.9:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:binutils:2.9.1:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:binutils:2.9.1:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:binutils:2.10:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:binutils:2.10:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:binutils:2.10.1:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:binutils:2.10.1:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:binutils:2.10.1a:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:binutils:2.10.1a:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:binutils:2.11:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:binutils:2.11:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:binutils:2.11.2:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:binutils:2.11.2:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:binutils:2.11.2a:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:binutils:2.11.2a:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:binutils:2.12:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:binutils:2.12:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:binutils:2.12.1:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:binutils:2.12.1:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:binutils:2.12.1a:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:binutils:2.12.1a:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:binutils:2.13:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:binutils:2.13:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:binutils:2.13.1:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:binutils:2.13.1:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:binutils:2.13.2:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:binutils:2.13.2:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:binutils:2.13.2.1:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:binutils:2.13.2.1:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:binutils:2.13.2.1a:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:binutils:2.13.2.1a:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:binutils:2.14:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:binutils:2.14:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:binutils:2.14a:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:binutils:2.14a:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:binutils:2.15:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:binutils:2.15:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:binutils:2.15a:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:binutils:2.15a:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:binutils:2.16.1:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:binutils:2.16.1:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:binutils:2.16.1a:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:binutils:2.16.1a:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:binutils:2.17:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:binutils:2.17:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:binutils:2.17a:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:binutils:2.17a:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:binutils:2.18:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:binutils:2.18:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:binutils:2.18a:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:binutils:2.18a:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:binutils:2.19.1:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:binutils:2.19.1:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:binutils:2.19.1a:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:binutils:2.19.1a:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:binutils:2.20.1:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:binutils:2.20.1:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:binutils:2.20.1a:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:binutils:2.20.1a:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:binutils:2.21.1:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:binutils:2.21.1:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:binutils:2.21.1a:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:binutils:2.21.1a:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:binutils:2.22:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:binutils:2.22:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:binutils:2.23:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:binutils:2.23:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:binutils:2.23.1:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:binutils:2.23.1:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:binutils:2.23.2:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:binutils:2.23.2:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:binutils:2.24:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:binutils:2.24:*:*:*:*:*:*:*
  • cpe:2.3:o:fedoraproject:fedora:19:*:*:*:*:*:*:*
    cpe:2.3:o:fedoraproject:fedora:19:*:*:*:*:*:*:*
  • cpe:2.3:o:fedoraproject:fedora:20:*:*:*:*:*:*:*
    cpe:2.3:o:fedoraproject:fedora:20:*:*:*:*:*:*:*
  • cpe:2.3:o:fedoraproject:fedora:21:*:*:*:*:*:*:*
    cpe:2.3:o:fedoraproject:fedora:21:*:*:*:*:*:*:*
CVSS
Base: 3.6 (as of 01-07-2017 - 01:29)
Impact:
Exploitability:
CWE CWE-22
CAPEC
  • Manipulating Web Input to File System Calls
    An attacker manipulates inputs to the target software which the target software passes to file system calls in the OS. The goal is to gain access to, and perhaps modify, areas of the file system that the target software did not intend to be accessible.
  • Using Slashes and URL Encoding Combined to Bypass Validation Logic
    This attack targets the encoding of the URL combined with the encoding of the slash characters. An attacker can take advantage of the multiple ways of encoding a URL and abuse the interpretation of the URL. A URL may contain special character that need special syntax handling in order to be interpreted. Special characters are represented using a percentage character followed by two digits representing the octet code of the original character (%HEX-CODE). For instance US-ASCII space character would be represented with %20. This is often referred as escaped ending or percent-encoding. Since the server decodes the URL from the requests, it may restrict the access to some URL paths by validating and filtering out the URL requests it received. An attacker will try to craft an URL with a sequence of special characters which once interpreted by the server will be equivalent to a forbidden URL. It can be difficult to protect against this attack since the URL can contain other format of encoding such as UTF-8 encoding, Unicode-encoding, etc.
  • Using Escaped Slashes in Alternate Encoding
    This attack targets the use of the backslash in alternate encoding. An attacker can provide a backslash as a leading character and causes a parser to believe that the next character is special. This is called an escape. By using that trick, the attacker tries to exploit alternate ways to encode the same character which leads to filter problems and opens avenues to attack.
  • Path Traversal
    An adversary uses path manipulation methods to exploit insufficient input validation of a target to obtain access to data that should be not be retrievable by ordinary well-formed requests. A typical variety of this attack involves specifying a path to a desired file together with dot-dot-slash characters, resulting in the file access API or function traversing out of the intended directory structure and into the root file system. By replacing or modifying the expected path information the access function or API retrieves the file desired by the attacker. These attacks either involve the attacker providing a complete path to a targeted file or using control characters (e.g. path separators (/ or \) and/or dots (.)) to reach desired directories or files.
  • Using Slashes in Alternate Encoding
    This attack targets the encoding of the Slash characters. An attacker would try to exploit common filtering problems related to the use of the slashes characters to gain access to resources on the target host. Directory-driven systems, such as file systems and databases, typically use the slash character to indicate traversal between directories or other container components. For murky historical reasons, PCs (and, as a result, Microsoft OSs) choose to use a backslash, whereas the UNIX world typically makes use of the forward slash. The schizophrenic result is that many MS-based systems are required to understand both forms of the slash. This gives the attacker many opportunities to discover and abuse a number of common filtering problems. The goal of this pattern is to discover server software that only applies filters to one version, but not the other.
Access
VectorComplexityAuthentication
LOCAL LOW NONE
Impact
ConfidentialityIntegrityAvailability
NONE PARTIAL PARTIAL
cvss-vector via4 AV:L/AC:L/Au:N/C:N/I:P/A:P
redhat via4
rpms
  • binutils-0:2.23.52.0.1-55.el7
  • binutils-debuginfo-0:2.23.52.0.1-55.el7
  • binutils-devel-0:2.23.52.0.1-55.el7
refmap via4
bid 70908
confirm
fedora
  • FEDORA-2014-14833
  • FEDORA-2014-14874
  • FEDORA-2014-14888
  • FEDORA-2014-17586
  • FEDORA-2014-17603
  • FEDORA-2015-0471
  • FEDORA-2015-0750
gentoo GLSA-201612-24
mandriva MDVSA-2015:029
mlist [oss-security] 20141113 Re: CVE Request: binutils -- directory traversal
secunia
  • 62241
  • 62746
ubuntu USN-2496-1
Last major update 01-07-2017 - 01:29
Published 09-12-2014 - 23:59
Last modified 01-07-2017 - 01:29
Back to Top