Denial of service in GNU Binutils



Published: 2018-02-23
Risk Low
Patch available YES
Number of vulnerabilities 3
CVE-ID CVE-2018-7570
CVE-2018-7568
CVE-2018-7569
CWE-ID CWE-476
CWE-190
CWE-191
Exploitation vector Network
Public exploit Public exploit code for vulnerability #1 is available.
Public exploit code for vulnerability #2 is available.
Public exploit code for vulnerability #3 is available.
Vulnerable software
Subscribe
Binutils
Universal components / Libraries / Libraries used by multiple products

Vendor GNU

Security Bulletin

This security bulletin contains information about 3 vulnerabilities.

1) NULL pointer dereference

EUVDB-ID: #VU11088

Risk: Low

CVSSv3.1: 3.9 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L/E:P/RL:O/RC:C]

CVE-ID: CVE-2018-7570

CWE-ID: CWE-476 - NULL Pointer Dereference

Exploit availability: No

Description

The vulnerability allows a remote attacker to cause DoS condition on the target system.

The weakness exists in the assign_file_positions_for_non_load_sections function due to the improper processing of crafted Executable and Linkable Format (ELF) files that contain a RELRO segment that lacks a matching LOAD segment. A remote attacker can send a specially crafted ELF file, trick the victim into opening it, trigger NULL pointer dereference and cause the service to crash.

Mitigation

Install update from vendor's website.

Vulnerable software versions

Binutils: 2.30

External links

http://sourceware.org/bugzilla/show_bug.cgi?id=22881


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.

2) Integer overflow

EUVDB-ID: #VU11089

Risk: Low

CVSSv3.1: 3.9 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L/E:P/RL:O/RC:C]

CVE-ID: CVE-2018-7568

CWE-ID: CWE-190 - Integer overflow

Exploit availability: No

Description

The vulnerability allows a remote attacker to cause DoS condition on the target system.

The weakness exists in the parse_die function that is defined in the dwarf1.c source code file due to the improper processing of crafted Executable and Linkable Format (ELF) files that contain corrupted dwarf1 debug information. A remote attacker can send a specially crafted ELF file, trick the victim into opening it, trigger integer overflow and cause the service to crash.

Mitigation

Install update from vendor's website.

Vulnerable software versions

Binutils: 2.30

External links

http://sourceware.org/bugzilla/show_bug.cgi?id=22894


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.

3) Memory corruption

EUVDB-ID: #VU11090

Risk: Low

CVSSv3.1: 3.9 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L/E:P/RL:O/RC:C]

CVE-ID: CVE-2018-7569

CWE-ID: CWE-191 - Integer underflow

Exploit availability: No

Description

The vulnerability allows a remote attacker to cause DoS condition on the target system.

The weakness exists in the dwarf2.c source code file due to the improper processing of crafted Executable and Linkable Format (ELF) files that contain a corrupted DWARF FORM block. A remote attacker can send a specially crafted ELF file, trick the victim into opening it, trigger integer overflow or underflow and cause the service to crash.

Mitigation

Install update from vendor's website.

Vulnerable software versions

Binutils: 2.30

External links

http://sourceware.org/bugzilla/show_bug.cgi?id=22895


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.



###SIDEBAR###