4.6
CVSSv2

CVE-2018-1000876

Published: 20/12/2018 Updated: 07/11/2023
CVSS v2 Base Score: 4.6 | Impact Score: 6.4 | Exploitability Score: 3.9
CVSS v3 Base Score: 7.8 | Impact Score: 5.9 | Exploitability Score: 1.8
VMScore: 411
Vector: AV:L/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

binutils version 2.32 and previous versions contains a Integer Overflow vulnerability in objdump, bfd_get_dynamic_reloc_upper_bound,bfd_canonicalize_dynamic_reloc that can result in Integer overflow trigger heap overflow. Successful exploitation allows execution of arbitrary code.. This attack appear to be exploitable via Local. This vulnerability appears to have been fixed in after commit 3a551c7a1b80fca579461774860574eabfd7f18f.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

gnu binutils

canonical ubuntu linux 18.04

redhat enterprise linux desktop 7.0

redhat enterprise linux workstation 7.0

redhat enterprise linux server 7.0

Vendor Advisories

Synopsis Moderate: binutils security and bug fix update Type/Severity Security Advisory: Moderate Topic An update for binutils is now available for Red Hat Enterprise Linux 7Red Hat Product Security has rated this update as having a security impact of Moderate A Common Vulnerability Scoring System (CVSS) ...
Several security issues were fixed in GNU binutils ...
An issue was discovered in arm_pt in cplus-demc in GNU libiberty, as distributed in GNU Binutils 230 Stack Exhaustion occurs in the C++ demangling functions provided by libiberty, and there are recursive stack frames: demangle_arm_hp_template, demangle_class_name, demangle_fund_type, do_type, do_arg, demangle_args, and demangle_nested_args This ...
binutils version 232 and earlier contains a Integer Overflow vulnerability in objdump, bfd_get_dynamic_reloc_upper_bound,bfd_canonicalize_dynamic_reloc that can result in Integer overflow trigger heap overflow Successful exploitation allows execution of arbitrary code This attack appear to be exploitable via Local This vulnerability appears to ...