5.0
MEDIUM
CVE-2014-8738
"GNU Binutils Extended Name Table Denial of Service"
Description

The _bfd_slurp_extended_name_table function in bfd/archive.c in GNU binutils 2.24 and earlier allows remote attackers to cause a denial of service (invalid write, segmentation fault, and crash) via a crafted extended name table in an archive.

INFO

Published Date :

Jan. 15, 2015, 3:59 p.m.

Last Modified :

Nov. 7, 2023, 2:22 a.m.

Remotely Exploitable :

Yes !

Impact Score :

2.9

Exploitability Score :

10.0
Affected Products

The following products are affected by CVE-2014-8738 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Canonical ubuntu_linux
1 Fedoraproject fedora
1 Debian debian_linux
1 Gnu binutils
References to Advisories, Solutions, and Tools

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2014-8738 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2014-8738 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference MITRE https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git%3Bh=bb0d867169d7e9743d229804106a8fbcab7f3b3f [No types assigned]
    Removed Reference MITRE https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=bb0d867169d7e9743d229804106a8fbcab7f3b3f
  • CVE Modified by [email protected]

    Jul. 01, 2017

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/201612-24 [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 28, 2016

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/71083 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 15, 2016

    Action Type Old Value New Value
    Added Reference http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
  • Modified Analysis by [email protected]

    Sep. 08, 2016

    Action Type Old Value New Value
    Changed CPE Configuration Configuration 1 OR *cpe:2.3:a:gnu:binutils:2.24:*:*:*:*:*:*:* (and previous) Configuration 1 OR *cpe:2.3:o:fedoraproject:fedora:20:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:21:*:*:*:*:*:*:* Configuration 2 OR *cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:* Configuration 3 OR *cpe:2.3:a:gnu:binutils:2.24:*:*:*:*:*:*:* (and previous) Configuration 4 OR *cpe:2.3:o:canonical:ubuntu_linux:10.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:14.10:*:*:*:*:*:*:*
    Changed Reference Type http://www.openwall.com/lists/oss-security/2014/11/02/4 Exploit http://www.openwall.com/lists/oss-security/2014/11/02/4 Third Party Advisory, Mailing List, Exploit
    Changed Reference Type http://www.debian.org/security/2015/dsa-3123 Vendor Advisory http://www.debian.org/security/2015/dsa-3123 Third Party Advisory
    Changed Reference Type http://www.mandriva.com/security/advisories?name=MDVSA-2015:029 No Types Assigned http://www.mandriva.com/security/advisories?name=MDVSA-2015:029 Broken Link
    Changed Reference Type http://www.openwall.com/lists/oss-security/2014/11/13/2 Exploit http://www.openwall.com/lists/oss-security/2014/11/13/2 Third Party Advisory, Mailing List, Exploit
    Changed Reference Type http://lists.fedoraproject.org/pipermail/package-announce/2015-January/147354.html No Types Assigned http://lists.fedoraproject.org/pipermail/package-announce/2015-January/147354.html Third Party Advisory
    Changed Reference Type http://lists.fedoraproject.org/pipermail/package-announce/2015-January/148427.html No Types Assigned http://lists.fedoraproject.org/pipermail/package-announce/2015-January/148427.html Third Party Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2014/11/05/7 No Types Assigned http://www.openwall.com/lists/oss-security/2014/11/05/7 Third Party Advisory, Mailing List
    Changed Reference Type http://lists.fedoraproject.org/pipermail/package-announce/2015-January/148438.html No Types Assigned http://lists.fedoraproject.org/pipermail/package-announce/2015-January/148438.html Third Party Advisory
    Changed Reference Type https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=bb0d867169d7e9743d229804106a8fbcab7f3b3f No Types Assigned https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=bb0d867169d7e9743d229804106a8fbcab7f3b3f Issue Tracking, Patch
    Changed Reference Type http://www.ubuntu.com/usn/USN-2496-1 No Types Assigned http://www.ubuntu.com/usn/USN-2496-1 Third Party Advisory
    Changed Reference Type http://lists.fedoraproject.org/pipermail/package-announce/2015-January/147346.html No Types Assigned http://lists.fedoraproject.org/pipermail/package-announce/2015-January/147346.html Third Party Advisory
    Changed Reference Type https://sourceware.org/bugzilla/show_bug.cgi?id=17533 No Types Assigned https://sourceware.org/bugzilla/show_bug.cgi?id=17533 Issue Tracking
  • CVE Modified by [email protected]

    Apr. 18, 2015

    Action Type Old Value New Value
    Added Reference http://lists.fedoraproject.org/pipermail/package-announce/2015-January/148438.html
    Added Reference http://lists.fedoraproject.org/pipermail/package-announce/2015-January/147346.html
    Added Reference http://lists.fedoraproject.org/pipermail/package-announce/2015-January/148427.html
    Added Reference http://lists.fedoraproject.org/pipermail/package-announce/2015-January/147354.html
  • CVE Modified by [email protected]

    Mar. 24, 2015

    Action Type Old Value New Value
    Added Reference http://www.mandriva.com/security/advisories?name=MDVSA-2015:029
  • CVE Modified by [email protected]

    Mar. 18, 2015

    Action Type Old Value New Value
    Added Reference http://www.ubuntu.com/usn/USN-2496-1
  • CVE Modified by [email protected]

    Feb. 11, 2015

    Action Type Old Value New Value
    Added Reference http://secunia.com/advisories/62746
  • CVE Modified by [email protected]

    Jan. 22, 2015

    Action Type Old Value New Value
    Added Reference http://secunia.com/advisories/62241
  • Modified Analysis by [email protected]

    Jan. 16, 2015

    Action Type Old Value New Value
    Added CPE Configuration Configuration 1 OR *cpe:2.3:a:gnu:binutils:2.24:*:*:*:*:*:*:* (and previous)
    Added CVSS V2 (AV:N/AC:L/Au:N/C:N/I:N/A:P)
    Changed Reference Type http://www.openwall.com/lists/oss-security/2014/11/02/4 No Types Assigned http://www.openwall.com/lists/oss-security/2014/11/02/4 Exploit
    Changed Reference Type http://www.debian.org/security/2015/dsa-3123 No Types Assigned http://www.debian.org/security/2015/dsa-3123 Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2014/11/13/2 No Types Assigned http://www.openwall.com/lists/oss-security/2014/11/13/2 Exploit
    Added CWE CWE-119
  • Initial Analysis by [email protected]

    Jan. 16, 2015

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

3.86 }} 0.00%

score

0.92096

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability