Executive Summary

Informations
Name CVE-2017-14933 First vendor Publication 2017-09-29
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
Overall CVSS Score 5.5
Base Score 5.5 Environmental Score 5.5
impact SubScore 3.6 Temporal Score 5.5
Exploitabality Sub Score 1.8
 
Attack Vector Local Attack Complexity Low
Privileges Required None User Interaction Required
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:N/A:P)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

read_formatted_entries in dwarf2.c in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.29, allows remote attackers to cause a denial of service (infinite loop) via a crafted ELF file.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-14933

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

Nessus® Vulnerability Scanner

Date Description
2018-11-27 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201811-17.nasl - Type : ACT_GATHER_INFO
2018-08-17 Name : The remote PhotonOS host is missing multiple security updates.
File : PhotonOS_PHSA-2018-1_0-0104.nasl - Type : ACT_GATHER_INFO
2018-07-24 Name : The remote PhotonOS host is missing multiple security updates.
File : PhotonOS_PHSA-2018-2_0-0016.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git%3Bh=30d0157a2ad64e64...
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git%3Bh=33e0a9a056bd23e9...
Source Url
BID http://www.securityfocus.com/bid/101203
CONFIRM https://sourceware.org/bugzilla/show_bug.cgi?id=22210
GENTOO https://security.gentoo.org/glsa/201811-17

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
Date Informations
2023-11-07 21:42:28
  • Multiple Updates
2021-05-04 12:58:02
  • Multiple Updates
2021-04-22 02:09:49
  • Multiple Updates
2020-05-23 00:56:14
  • Multiple Updates
2019-10-03 09:20:06
  • Multiple Updates
2018-11-27 17:20:15
  • Multiple Updates
2017-10-11 09:24:02
  • Multiple Updates
2017-10-04 00:23:51
  • Multiple Updates
2017-09-30 09:23:39
  • First insertion