CVE
- Id
- 76038
- CVE No.
- CVE-2014-8737
- Status
- Candidate
- Description
- Multiple directory traversal vulnerabilities in GNU binutils 2.24 and earlier allow local users to delete arbitrary files via a .. (dot dot) or full path name in an archive to (1) strip or (2) objcopy or create arbitrary files via (3) a .. (dot dot) or full path name in an archive to ar.
- Phase
- Assigned (20141113)
- Votes
- None (candidate not yet proposed)
- Comments
Related CVE References
Id | CVE Id | CVE No. | Reference | Actions |
---|---|---|---|---|
702286 | 76038 | CVE-2014-8737 | MLIST:[oss-security] 20141113 Re: CVE Request: binutils -- directory traversal | View |
702287 | 76038 | CVE-2014-8737 | URL:http://www.openwall.com/lists/oss-security/2014/11/13/1 | View |
702288 | 76038 | CVE-2014-8737 | CONFIRM:https://bugzilla.redhat.com/show_bug.cgi?id=1162655 | View |
702289 | 76038 | CVE-2014-8737 | CONFIRM:https://sourceware.org/bugzilla/show_bug.cgi?id=17533 | View |
702290 | 76038 | CVE-2014-8737 | CONFIRM:https://sourceware.org/bugzilla/show_bug.cgi?id=17552 | View |
702291 | 76038 | CVE-2014-8737 | CONFIRM:https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=dd9b91de2149ee81d47f708e7b0bbf57da10ad42 | View |
702292 | 76038 | CVE-2014-8737 | CONFIRM:http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html | View |
702293 | 76038 | CVE-2014-8737 | FEDORA:FEDORA-2014-14833 | View |
702294 | 76038 | CVE-2014-8737 | URL:http://lists.fedoraproject.org/pipermail/package-announce/2014-December/145256.html | View |
702295 | 76038 | CVE-2014-8737 | FEDORA:FEDORA-2014-14874 | View |
702296 | 76038 | CVE-2014-8737 | URL:http://lists.fedoraproject.org/pipermail/package-announce/2014-December/145746.html | View |
702297 | 76038 | CVE-2014-8737 | FEDORA:FEDORA-2014-14888 | View |
702298 | 76038 | CVE-2014-8737 | URL:http://lists.fedoraproject.org/pipermail/package-announce/2014-December/145352.html | View |
702299 | 76038 | CVE-2014-8737 | FEDORA:FEDORA-2014-17586 | View |
702300 | 76038 | CVE-2014-8737 | URL:http://lists.fedoraproject.org/pipermail/package-announce/2015-January/147354.html | View |
702301 | 76038 | CVE-2014-8737 | FEDORA:FEDORA-2014-17603 | View |
702302 | 76038 | CVE-2014-8737 | URL:http://lists.fedoraproject.org/pipermail/package-announce/2015-January/147346.html | View |
702303 | 76038 | CVE-2014-8737 | FEDORA:FEDORA-2015-0471 | View |
702304 | 76038 | CVE-2014-8737 | URL:http://lists.fedoraproject.org/pipermail/package-announce/2015-January/148427.html | View |
702305 | 76038 | CVE-2014-8737 | FEDORA:FEDORA-2015-0750 | View |
702306 | 76038 | CVE-2014-8737 | URL:http://lists.fedoraproject.org/pipermail/package-announce/2015-January/148438.html | View |
702307 | 76038 | CVE-2014-8737 | MANDRIVA:MDVSA-2015:029 | View |
702308 | 76038 | CVE-2014-8737 | URL:http://www.mandriva.com/security/advisories?name=MDVSA-2015:029 | View |
702309 | 76038 | CVE-2014-8737 | UBUNTU:USN-2496-1 | View |
702310 | 76038 | CVE-2014-8737 | URL:http://www.ubuntu.com/usn/USN-2496-1 | View |
702311 | 76038 | CVE-2014-8737 | BID:70908 | View |
702312 | 76038 | CVE-2014-8737 | URL:http://www.securityfocus.com/bid/70908 | View |
702313 | 76038 | CVE-2014-8737 | SECUNIA:62241 | View |
702314 | 76038 | CVE-2014-8737 | URL:http://secunia.com/advisories/62241 | View |
702315 | 76038 | CVE-2014-8737 | SECUNIA:62746 | View |
Related JVN
Id | JVN No. | Title | Summary | CVE No. | CVE Id | CVSS_v2 | CVSS_v3 | JVN URL | Actions |
---|---|---|---|---|---|---|---|---|---|
15954 | JVNDB-2014-004829 | Drupal 用 Custom Search モジュールにおけるクロスサイトスクリプティングの脆弱性 | Drupal 用 Custom Search モジュールには、クロスサイトスクリプティングの脆弱性が存在します。 | CVE-2014-8745 | 76038 | 3.5 | http://jvndb.jvn.jp/ja/contents/2014/JVNDB-2014-004829.html | View |