Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2018-1000876 First vendor Publication 2018-12-20
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 7.8
Base Score 7.8 Environmental Score 7.8
impact SubScore 5.9 Temporal Score 7.8
Exploitabality Sub Score 1.8
 
Attack Vector Local Attack Complexity Low
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 4.6 Attack Range Local
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

binutils version 2.32 and earlier contains a Integer Overflow vulnerability in objdump, bfd_get_dynamic_reloc_upper_bound,bfd_canonicalize_dynamic_reloc that can result in Integer overflow trigger heap overflow. Successful exploitation allows execution of arbitrary code.. This attack appear to be exploitable via Local. This vulnerability appears to have been fixed in after commit 3a551c7a1b80fca579461774860574eabfd7f18f.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000876

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-787 Out-of-bounds Write (CWE/SANS Top 25)
50 % CWE-190 Integer Overflow or Wraparound (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 10
Os 1
Os 1
Os 1
Os 1

Sources (Detail)

https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git%3Bh=3a551c7a1b80fca5...
Source Url
BID http://www.securityfocus.com/bid/106304
MISC https://sourceware.org/bugzilla/show_bug.cgi?id=23994
REDHAT https://access.redhat.com/errata/RHSA-2019:2075
SUSE http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
UBUNTU https://usn.ubuntu.com/4336-1/

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
Date Informations
2023-11-07 21:40:54
  • Multiple Updates
2023-09-21 01:44:36
  • Multiple Updates
2023-03-01 00:27:48
  • Multiple Updates
2021-11-23 12:29:38
  • Multiple Updates
2021-05-05 01:27:59
  • Multiple Updates
2021-05-04 13:07:12
  • Multiple Updates
2021-04-22 02:21:03
  • Multiple Updates
2020-09-03 01:20:41
  • Multiple Updates
2020-05-23 02:09:54
  • Multiple Updates
2020-05-23 01:05:32
  • Multiple Updates
2019-08-06 21:19:55
  • Multiple Updates
2019-07-22 21:19:33
  • Multiple Updates
2019-03-09 01:01:13
  • Multiple Updates
2019-01-11 00:18:58
  • Multiple Updates
2018-12-26 17:18:36
  • Multiple Updates
2018-12-20 21:19:50
  • First insertion