3.6
LOW
CVE-2014-8737
GNU binutils Dir Traversal vulnerabilities (Arbitrary File Deletion and Creation)
Description

Multiple directory traversal vulnerabilities in GNU binutils 2.24 and earlier allow local users to delete arbitrary files via a .. (dot dot) or full path name in an archive to (1) strip or (2) objcopy or create arbitrary files via (3) a .. (dot dot) or full path name in an archive to ar.

INFO

Published Date :

Dec. 9, 2014, 11:59 p.m.

Last Modified :

Nov. 7, 2023, 2:22 a.m.

Remotely Exploitable :

No

Impact Score :

4.9

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2014-8737 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Canonical ubuntu_linux
1 Fedoraproject fedora
1 Gnu binutils
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2014-8737.

URL Resource
http://lists.fedoraproject.org/pipermail/package-announce/2014-December/145256.html Third Party Advisory
http://lists.fedoraproject.org/pipermail/package-announce/2014-December/145352.html Third Party Advisory
http://lists.fedoraproject.org/pipermail/package-announce/2014-December/145746.html Third Party Advisory
http://lists.fedoraproject.org/pipermail/package-announce/2015-January/147346.html Third Party Advisory
http://lists.fedoraproject.org/pipermail/package-announce/2015-January/147354.html Third Party Advisory
http://lists.fedoraproject.org/pipermail/package-announce/2015-January/148427.html Third Party Advisory
http://lists.fedoraproject.org/pipermail/package-announce/2015-January/148438.html Third Party Advisory
http://secunia.com/advisories/62241
http://secunia.com/advisories/62746
http://www.mandriva.com/security/advisories?name=MDVSA-2015:029 Broken Link
http://www.openwall.com/lists/oss-security/2014/11/13/1 Mailing List Third Party Advisory
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
http://www.securityfocus.com/bid/70908 Third Party Advisory VDB Entry
http://www.ubuntu.com/usn/USN-2496-1 Third Party Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=1162655 Issue Tracking
https://security.gentoo.org/glsa/201612-24
https://sourceware.org/bugzilla/show_bug.cgi?id=17533 Exploit Issue Tracking
https://sourceware.org/bugzilla/show_bug.cgi?id=17552 Exploit Issue Tracking
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git%3Bh=dd9b91de2149ee81d47f708e7b0bbf57da10ad42

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2014-8737 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2014-8737 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference MITRE https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git%3Bh=dd9b91de2149ee81d47f708e7b0bbf57da10ad42 [No types assigned]
    Removed Reference MITRE https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=dd9b91de2149ee81d47f708e7b0bbf57da10ad42
  • CVE Modified by [email protected]

    Jul. 01, 2017

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/201612-24 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 15, 2016

    Action Type Old Value New Value
    Added Reference http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
  • Modified Analysis by [email protected]

    Sep. 08, 2016

    Action Type Old Value New Value
    Changed CPE Configuration Configuration 1 OR *cpe:2.3:a:gnu:binutils:2.24:*:*:*:*:*:*:* (and previous) Configuration 1 OR *cpe:2.3:o:canonical:ubuntu_linux:10.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:14.10:*:*:*:*:*:*:* Configuration 2 OR *cpe:2.3:a:gnu:binutils:2.24:*:*:*:*:*:*:* (and previous) Configuration 3 OR *cpe:2.3:o:fedoraproject:fedora:19:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:20:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:21:*:*:*:*:*:*:*
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=1162655 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=1162655 Issue Tracking
    Changed Reference Type http://www.mandriva.com/security/advisories?name=MDVSA-2015:029 No Types Assigned http://www.mandriva.com/security/advisories?name=MDVSA-2015:029 Broken Link
    Changed Reference Type http://lists.fedoraproject.org/pipermail/package-announce/2015-January/147354.html No Types Assigned http://lists.fedoraproject.org/pipermail/package-announce/2015-January/147354.html Third Party Advisory
    Changed Reference Type http://lists.fedoraproject.org/pipermail/package-announce/2015-January/148427.html No Types Assigned http://lists.fedoraproject.org/pipermail/package-announce/2015-January/148427.html Third Party Advisory
    Changed Reference Type http://lists.fedoraproject.org/pipermail/package-announce/2014-December/145746.html No Types Assigned http://lists.fedoraproject.org/pipermail/package-announce/2014-December/145746.html Third Party Advisory
    Changed Reference Type http://lists.fedoraproject.org/pipermail/package-announce/2015-January/148438.html No Types Assigned http://lists.fedoraproject.org/pipermail/package-announce/2015-January/148438.html Third Party Advisory
    Changed Reference Type http://lists.fedoraproject.org/pipermail/package-announce/2014-December/145352.html No Types Assigned http://lists.fedoraproject.org/pipermail/package-announce/2014-December/145352.html Third Party Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2014/11/13/1 No Types Assigned http://www.openwall.com/lists/oss-security/2014/11/13/1 Third Party Advisory, Mailing List
    Changed Reference Type http://www.securityfocus.com/bid/70908 No Types Assigned http://www.securityfocus.com/bid/70908 Third Party Advisory, VDB Entry
    Changed Reference Type https://sourceware.org/bugzilla/show_bug.cgi?id=17552 Exploit https://sourceware.org/bugzilla/show_bug.cgi?id=17552 Issue Tracking, Exploit
    Changed Reference Type http://www.ubuntu.com/usn/USN-2496-1 No Types Assigned http://www.ubuntu.com/usn/USN-2496-1 Third Party Advisory
    Changed Reference Type http://lists.fedoraproject.org/pipermail/package-announce/2014-December/145256.html No Types Assigned http://lists.fedoraproject.org/pipermail/package-announce/2014-December/145256.html Third Party Advisory
    Changed Reference Type https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=dd9b91de2149ee81d47f708e7b0bbf57da10ad42 No Types Assigned https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=dd9b91de2149ee81d47f708e7b0bbf57da10ad42 Issue Tracking, Patch
    Changed Reference Type http://lists.fedoraproject.org/pipermail/package-announce/2015-January/147346.html No Types Assigned http://lists.fedoraproject.org/pipermail/package-announce/2015-January/147346.html Third Party Advisory
    Changed Reference Type https://sourceware.org/bugzilla/show_bug.cgi?id=17533 Exploit https://sourceware.org/bugzilla/show_bug.cgi?id=17533 Issue Tracking, Exploit
  • CVE Modified by [email protected]

    Apr. 30, 2015

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/70908
  • CVE Modified by [email protected]

    Apr. 18, 2015

    Action Type Old Value New Value
    Added Reference http://lists.fedoraproject.org/pipermail/package-announce/2015-January/147354.html
    Added Reference http://lists.fedoraproject.org/pipermail/package-announce/2015-January/148438.html
    Added Reference http://lists.fedoraproject.org/pipermail/package-announce/2015-January/148427.html
    Added Reference http://lists.fedoraproject.org/pipermail/package-announce/2015-January/147346.html
  • CVE Modified by [email protected]

    Mar. 24, 2015

    Action Type Old Value New Value
    Added Reference http://www.mandriva.com/security/advisories?name=MDVSA-2015:029
  • CVE Modified by [email protected]

    Mar. 18, 2015

    Action Type Old Value New Value
    Added Reference http://www.ubuntu.com/usn/USN-2496-1
  • CVE Modified by [email protected]

    Feb. 11, 2015

    Action Type Old Value New Value
    Added Reference http://secunia.com/advisories/62746
  • CVE Modified by [email protected]

    Jan. 22, 2015

    Action Type Old Value New Value
    Added Reference http://secunia.com/advisories/62241
  • Modified Analysis by [email protected]

    Dec. 10, 2014

    Action Type Old Value New Value
    Added CPE Configuration Configuration 1 OR *cpe:2.3:a:gnu:binutils:2.24:*:*:*:*:*:*:* (and previous)
    Added CVSS V2 (AV:L/AC:L/Au:N/C:N/I:P/A:P)
    Changed Reference Type https://sourceware.org/bugzilla/show_bug.cgi?id=17533 No Types Assigned https://sourceware.org/bugzilla/show_bug.cgi?id=17533 Exploit
    Changed Reference Type https://sourceware.org/bugzilla/show_bug.cgi?id=17552 No Types Assigned https://sourceware.org/bugzilla/show_bug.cgi?id=17552 Exploit
    Added CWE CWE-22
  • Initial Analysis by [email protected]

    Dec. 10, 2014

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2014-8737 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.04 }} 0.00%

score

0.08236

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability