Executive Summary

Informations
Name CVE-2014-8503 First vendor Publication 2014-12-09
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Stack-based buffer overflow in the ihex_scan function in bfd/ihex.c in GNU binutils 2.24 and earlier allows remote attackers to cause a denial of service (crash) and possibly have other unspecified impact via a crafted ihex file.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8503

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 3
Os 4
Os 3

Nessus® Vulnerability Scanner

Date Description
2016-12-08 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201612-24.nasl - Type : ACT_GATHER_INFO
2015-12-22 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20151119_binutils_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2015-12-15 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2015-620.nasl - Type : ACT_GATHER_INFO
2015-12-02 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-2079.nasl - Type : ACT_GATHER_INFO
2015-11-24 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-2079.nasl - Type : ACT_GATHER_INFO
2015-11-19 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-2079.nasl - Type : ACT_GATHER_INFO
2015-03-30 Name : The remote Debian host is missing a security update.
File : debian_DLA-184.nasl - Type : ACT_GATHER_INFO
2015-03-25 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_f6a014cdd26811e48339001e679db764.nasl - Type : ACT_GATHER_INFO
2015-02-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2496-1.nasl - Type : ACT_GATHER_INFO
2015-02-06 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2015-029.nasl - Type : ACT_GATHER_INFO
2015-01-29 Name : The remote SuSE 11 host is missing a security update.
File : suse_11_binutils-201501-150122.nasl - Type : ACT_GATHER_INFO
2015-01-22 Name : The remote Fedora host is missing a security update.
File : fedora_2015-0471.nasl - Type : ACT_GATHER_INFO
2015-01-12 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3123.nasl - Type : ACT_GATHER_INFO
2015-01-02 Name : The remote Fedora host is missing a security update.
File : fedora_2014-17603.nasl - Type : ACT_GATHER_INFO
2015-01-02 Name : The remote Fedora host is missing a security update.
File : fedora_2014-17586.nasl - Type : ACT_GATHER_INFO
2014-12-07 Name : The remote Fedora host is missing a security update.
File : fedora_2014-14995.nasl - Type : ACT_GATHER_INFO
2014-12-07 Name : The remote Fedora host is missing a security update.
File : fedora_2014-14888.nasl - Type : ACT_GATHER_INFO
2014-12-07 Name : The remote Fedora host is missing a security update.
File : fedora_2014-14874.nasl - Type : ACT_GATHER_INFO
2014-12-07 Name : The remote Fedora host is missing a security update.
File : fedora_2014-14838.nasl - Type : ACT_GATHER_INFO
2014-12-06 Name : The remote Fedora host is missing a security update.
File : fedora_2014-14833.nasl - Type : ACT_GATHER_INFO
2014-12-06 Name : The remote Fedora host is missing a security update.
File : fedora_2014-14963.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git%3Ba=commit%3Bh=0102e...
Source Url
BID http://www.securityfocus.com/bid/70868
CONFIRM http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-271964...
https://bugzilla.redhat.com/show_bug.cgi?id=1162607
https://sourceware.org/bugzilla/show_bug.cgi?id=17512
FEDORA http://lists.fedoraproject.org/pipermail/package-announce/2014-December/14526...
http://lists.fedoraproject.org/pipermail/package-announce/2014-December/14532...
http://lists.fedoraproject.org/pipermail/package-announce/2014-December/14574...
http://lists.fedoraproject.org/pipermail/package-announce/2015-January/147346...
http://lists.fedoraproject.org/pipermail/package-announce/2015-January/147354...
http://lists.fedoraproject.org/pipermail/package-announce/2015-January/148427...
GENTOO https://security.gentoo.org/glsa/201612-24
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2015:029
MLIST http://www.openwall.com/lists/oss-security/2014/10/31/1
SECUNIA http://secunia.com/advisories/62241
http://secunia.com/advisories/62746
UBUNTU http://www.ubuntu.com/usn/USN-2496-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
Date Informations
2023-11-07 21:45:08
  • Multiple Updates
2023-09-21 01:25:30
  • Multiple Updates
2021-05-04 12:35:01
  • Multiple Updates
2021-04-22 01:42:30
  • Multiple Updates
2020-05-23 01:53:39
  • Multiple Updates
2020-05-23 00:42:44
  • Multiple Updates
2019-07-25 12:01:30
  • Multiple Updates
2019-03-09 12:06:07
  • Multiple Updates
2017-07-01 09:23:12
  • Multiple Updates
2016-12-09 13:25:25
  • Multiple Updates
2016-10-15 09:24:39
  • Multiple Updates
2016-08-25 21:27:07
  • Multiple Updates
2016-04-27 01:25:46
  • Multiple Updates
2015-12-23 13:25:40
  • Multiple Updates
2015-12-16 13:26:16
  • Multiple Updates
2015-12-05 13:26:44
  • Multiple Updates
2015-12-03 13:26:25
  • Multiple Updates
2015-11-20 13:27:16
  • Multiple Updates
2015-04-30 09:27:19
  • Multiple Updates
2015-04-18 09:26:32
  • Multiple Updates
2015-03-31 13:29:00
  • Multiple Updates
2015-03-26 13:27:38
  • Multiple Updates
2015-03-24 09:28:26
  • Multiple Updates
2015-03-18 09:28:06
  • Multiple Updates
2015-02-12 00:22:22
  • Multiple Updates
2015-02-11 13:23:58
  • Multiple Updates
2015-02-11 09:23:07
  • Multiple Updates
2015-02-07 13:25:13
  • Multiple Updates
2015-01-30 13:24:21
  • Multiple Updates
2015-01-23 13:24:51
  • Multiple Updates
2015-01-22 17:23:40
  • Multiple Updates
2015-01-13 13:23:42
  • Multiple Updates
2015-01-03 13:25:59
  • Multiple Updates
2014-12-10 21:25:34
  • Multiple Updates
2014-12-10 09:25:29
  • First insertion