CVE
- Id
- 76039
- CVE No.
- CVE-2014-8738
- Status
- Candidate
- Description
- The _bfd_slurp_extended_name_table function in bfd/archive.c in GNU binutils 2.24 and earlier allows remote attackers to cause a denial of service (invalid write, segmentation fault, and crash) via a crafted extended name table in an archive.
- Phase
- Assigned (20141113)
- Votes
- None (candidate not yet proposed)
- Comments
Related CVE References
Id | CVE Id | CVE No. | Reference | Actions |
---|---|---|---|---|
702316 | 76039 | CVE-2014-8738 | MLIST:[oss-security] 20141103 Re: Re: strings / libbfd crasher | View |
702317 | 76039 | CVE-2014-8738 | URL:http://www.openwall.com/lists/oss-security/2014/11/02/4 | View |
702318 | 76039 | CVE-2014-8738 | MLIST:[oss-security] 20141105 Re: Re: strings / libbfd crasher | View |
702319 | 76039 | CVE-2014-8738 | URL:http://www.openwall.com/lists/oss-security/2014/11/05/7 | View |
702320 | 76039 | CVE-2014-8738 | MLIST:[oss-security] 20141113 Re: strings / libbfd crasher | View |
702321 | 76039 | CVE-2014-8738 | URL:http://www.openwall.com/lists/oss-security/2014/11/13/2 | View |
702322 | 76039 | CVE-2014-8738 | CONFIRM:https://sourceware.org/bugzilla/show_bug.cgi?id=17533 | View |
702323 | 76039 | CVE-2014-8738 | CONFIRM:https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=bb0d867169d7e9743d229804106a8fbcab7f3b3f | View |
702324 | 76039 | CVE-2014-8738 | CONFIRM:http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html | View |
702325 | 76039 | CVE-2014-8738 | DEBIAN:DSA-3123 | View |
702326 | 76039 | CVE-2014-8738 | URL:http://www.debian.org/security/2015/dsa-3123 | View |
702327 | 76039 | CVE-2014-8738 | FEDORA:FEDORA-2014-17586 | View |
702328 | 76039 | CVE-2014-8738 | URL:http://lists.fedoraproject.org/pipermail/package-announce/2015-January/147354.html | View |
702329 | 76039 | CVE-2014-8738 | FEDORA:FEDORA-2014-17603 | View |
702330 | 76039 | CVE-2014-8738 | URL:http://lists.fedoraproject.org/pipermail/package-announce/2015-January/147346.html | View |
702331 | 76039 | CVE-2014-8738 | FEDORA:FEDORA-2015-0471 | View |
702332 | 76039 | CVE-2014-8738 | URL:http://lists.fedoraproject.org/pipermail/package-announce/2015-January/148427.html | View |
702333 | 76039 | CVE-2014-8738 | FEDORA:FEDORA-2015-0750 | View |
702334 | 76039 | CVE-2014-8738 | URL:http://lists.fedoraproject.org/pipermail/package-announce/2015-January/148438.html | View |
702335 | 76039 | CVE-2014-8738 | MANDRIVA:MDVSA-2015:029 | View |
702336 | 76039 | CVE-2014-8738 | URL:http://www.mandriva.com/security/advisories?name=MDVSA-2015:029 | View |
702337 | 76039 | CVE-2014-8738 | UBUNTU:USN-2496-1 | View |
702338 | 76039 | CVE-2014-8738 | URL:http://www.ubuntu.com/usn/USN-2496-1 | View |
702339 | 76039 | CVE-2014-8738 | BID:71083 | View |
702340 | 76039 | CVE-2014-8738 | URL:http://www.securityfocus.com/bid/71083 | View |
702341 | 76039 | CVE-2014-8738 | SECUNIA:62241 | View |
702342 | 76039 | CVE-2014-8738 | URL:http://secunia.com/advisories/62241 | View |
702343 | 76039 | CVE-2014-8738 | SECUNIA:62746 | View |
Related JVN
Id | JVN No. | Title | Summary | CVE No. | CVE Id | CVSS_v2 | CVSS_v3 | JVN URL | Actions |
---|---|---|---|---|---|---|---|---|---|
15955 | JVNDB-2014-004830 | Drupal 用 Skeleton テーマにおけるクロスサイトスクリプティングの脆弱性 | Drupal 用 Skeleton テーマには、クロスサイトスクリプティングの脆弱性が存在します。 | CVE-2014-8746 | 76039 | 3.5 | http://jvndb.jvn.jp/ja/contents/2014/JVNDB-2014-004830.html | View |