Executive Summary

Informations
Name CVE-2014-8738 First vendor Publication 2015-01-15
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The _bfd_slurp_extended_name_table function in bfd/archive.c in GNU binutils 2.24 and earlier allows remote attackers to cause a denial of service (invalid write, segmentation fault, and crash) via a crafted extended name table in an archive.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8738

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 3
Os 4
Os 1
Os 2

Nessus® Vulnerability Scanner

Date Description
2016-12-08 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201612-24.nasl - Type : ACT_GATHER_INFO
2015-12-22 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20151119_binutils_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2015-12-15 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2015-620.nasl - Type : ACT_GATHER_INFO
2015-12-02 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-2079.nasl - Type : ACT_GATHER_INFO
2015-11-24 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-2079.nasl - Type : ACT_GATHER_INFO
2015-11-19 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-2079.nasl - Type : ACT_GATHER_INFO
2015-03-30 Name : The remote Debian host is missing a security update.
File : debian_DLA-184.nasl - Type : ACT_GATHER_INFO
2015-02-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2496-1.nasl - Type : ACT_GATHER_INFO
2015-02-06 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2015-029.nasl - Type : ACT_GATHER_INFO
2015-01-29 Name : The remote SuSE 11 host is missing a security update.
File : suse_11_binutils-201501-150122.nasl - Type : ACT_GATHER_INFO
2015-01-22 Name : The remote Fedora host is missing a security update.
File : fedora_2015-0750.nasl - Type : ACT_GATHER_INFO
2015-01-22 Name : The remote Fedora host is missing a security update.
File : fedora_2015-0471.nasl - Type : ACT_GATHER_INFO
2015-01-12 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3123.nasl - Type : ACT_GATHER_INFO
2015-01-02 Name : The remote Fedora host is missing a security update.
File : fedora_2014-17603.nasl - Type : ACT_GATHER_INFO
2015-01-02 Name : The remote Fedora host is missing a security update.
File : fedora_2014-17586.nasl - Type : ACT_GATHER_INFO
2014-12-07 Name : The remote Fedora host is missing a security update.
File : fedora_2014-14995.nasl - Type : ACT_GATHER_INFO
2014-12-07 Name : The remote Fedora host is missing a security update.
File : fedora_2014-14888.nasl - Type : ACT_GATHER_INFO
2014-12-07 Name : The remote Fedora host is missing a security update.
File : fedora_2014-14874.nasl - Type : ACT_GATHER_INFO
2014-12-07 Name : The remote Fedora host is missing a security update.
File : fedora_2014-14838.nasl - Type : ACT_GATHER_INFO
2014-12-06 Name : The remote Fedora host is missing a security update.
File : fedora_2014-14833.nasl - Type : ACT_GATHER_INFO
2014-12-06 Name : The remote Fedora host is missing a security update.
File : fedora_2014-14963.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git%3Bh=bb0d867169d7e974...
Source Url
BID http://www.securityfocus.com/bid/71083
CONFIRM http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-271964...
https://sourceware.org/bugzilla/show_bug.cgi?id=17533
DEBIAN http://www.debian.org/security/2015/dsa-3123
FEDORA http://lists.fedoraproject.org/pipermail/package-announce/2015-January/147346...
http://lists.fedoraproject.org/pipermail/package-announce/2015-January/147354...
http://lists.fedoraproject.org/pipermail/package-announce/2015-January/148427...
http://lists.fedoraproject.org/pipermail/package-announce/2015-January/148438...
GENTOO https://security.gentoo.org/glsa/201612-24
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2015:029
MLIST http://www.openwall.com/lists/oss-security/2014/11/02/4
http://www.openwall.com/lists/oss-security/2014/11/05/7
http://www.openwall.com/lists/oss-security/2014/11/13/2
SECUNIA http://secunia.com/advisories/62241
http://secunia.com/advisories/62746
UBUNTU http://www.ubuntu.com/usn/USN-2496-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
Date Informations
2023-11-07 21:45:05
  • Multiple Updates
2023-09-21 01:25:36
  • Multiple Updates
2021-05-04 12:34:57
  • Multiple Updates
2021-04-22 01:42:37
  • Multiple Updates
2020-05-23 01:53:43
  • Multiple Updates
2020-05-23 00:42:49
  • Multiple Updates
2019-07-25 12:01:31
  • Multiple Updates
2019-03-09 12:06:08
  • Multiple Updates
2017-07-01 09:23:12
  • Multiple Updates
2016-12-09 13:25:25
  • Multiple Updates
2016-11-29 00:24:57
  • Multiple Updates
2016-10-15 09:24:39
  • Multiple Updates
2016-09-08 17:21:58
  • Multiple Updates
2016-04-27 01:27:28
  • Multiple Updates
2015-12-23 13:25:42
  • Multiple Updates
2015-12-16 13:26:17
  • Multiple Updates
2015-12-05 13:26:46
  • Multiple Updates
2015-12-03 13:26:27
  • Multiple Updates
2015-11-20 13:27:16
  • Multiple Updates
2015-04-21 13:28:07
  • Multiple Updates
2015-04-18 09:26:34
  • Multiple Updates
2015-03-31 13:29:01
  • Multiple Updates
2015-03-24 09:28:35
  • Multiple Updates
2015-03-18 09:28:13
  • Multiple Updates
2015-02-12 00:22:30
  • Multiple Updates
2015-02-11 13:23:58
  • Multiple Updates
2015-02-11 09:23:15
  • Multiple Updates
2015-02-07 13:25:14
  • Multiple Updates
2015-01-30 13:24:22
  • Multiple Updates
2015-01-23 13:24:52
  • Multiple Updates
2015-01-22 17:23:46
  • Multiple Updates
2015-01-16 21:25:01
  • Multiple Updates
2015-01-15 21:24:38
  • First insertion