CVE-2014-8738

NameCVE-2014-8738
DescriptionThe _bfd_slurp_extended_name_table function in bfd/archive.c in GNU binutils 2.24 and earlier allows remote attackers to cause a denial of service (invalid write, segmentation fault, and crash) via a crafted extended name table in an archive.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDLA-184-1, DSA-3123-1, DSA-3123-2

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
binutils (PTS)buster2.31.1-16fixed
bullseye2.35.2-2fixed
bookworm2.40-2fixed
sid, trixie2.42-4fixed
binutils-mingw-w64 (PTS)buster8.3fixed
bullseye8.11fixed
bookworm10.4fixed
trixie11.4fixed
sid11.5fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
binutilssourcesqueeze2.20.1-16+deb6u1DLA-184-1
binutilssourcewheezy2.22-8+deb7u2DSA-3123-1
binutilssource(unstable)2.24.90.20141124-1
binutils-mingw-w64sourcewheezy2+deb7u1DSA-3123-2
binutils-mingw-w64source(unstable)5.2

Notes

Upstream tracker: https://sourceware.org/bugzilla/show_bug.cgi?id=17533
Upstream patch: https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=bb0d867169d7e9743d229804106a8fbcab7f3b3f

Search for package or bug name: Reporting problems