Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2017-14129

Published: 4 September 2017

The read_section function in dwarf2.c in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.29, allows remote attackers to cause a denial of service (parse_comp_unit heap-based buffer over-read and application crash) via a crafted ELF file.

Priority

Low

Cvss 3 Severity Score

5.5

Score breakdown

Status

Package Release Status
binutils
Launchpad, Ubuntu, Debian
artful Not vulnerable
(2.29.1-1ubuntu1)
bionic Not vulnerable
(2.29.1-1ubuntu1)
cosmic Not vulnerable
(2.29.1-1ubuntu1)
disco Not vulnerable
(2.29.1-1ubuntu1)
eoan Not vulnerable
(2.29.1-1ubuntu1)
focal Not vulnerable
(2.29.1-1ubuntu1)
trusty Needed

upstream
Released (2.29.1)
zesty Ignored
(end of life)
xenial
Released (2.26.1-1ubuntu1~16.04.8+esm1)
Available with Ubuntu Pro or Ubuntu Pro (Infra-only)
impish Not vulnerable
(2.29.1-1ubuntu1)
groovy Not vulnerable
(2.29.1-1ubuntu1)
hirsute Not vulnerable
(2.29.1-1ubuntu1)
jammy Not vulnerable
(2.29.1-1ubuntu1)
kinetic Not vulnerable
(2.29.1-1ubuntu1)
lunar Not vulnerable
(2.29.1-1ubuntu1)
mantic Not vulnerable
(2.29.1-1ubuntu1)
Patches:
upstream: https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=e4f2723003859dc6b33ca0dadbc4a7659ebf1643
upstream: https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=4c730770f07e4b5da5ab0a7654056cc9532b967d (v2.29)

Severity score breakdown

Parameter Value
Base score 5.5
Attack vector Local
Attack complexity Low
Privileges required None
User interaction Required
Scope Unchanged
Confidentiality None
Integrity impact None
Availability impact High
Vector CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H