Bug 1499309 (CVE-2017-14529) - CVE-2017-14529 binutils: heap-based buffer over-read in bfd_getl16 function in peXXigen.c
Summary: CVE-2017-14529 binutils: heap-based buffer over-read in bfd_getl16 function i...
Keywords:
Status: CLOSED WONTFIX
Alias: CVE-2017-14529
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
low
low
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 1499310 1499311
Blocks:
TreeView+ depends on / blocked
 
Reported: 2017-10-06 17:51 UTC by Pedro Sampaio
Modified: 2019-09-29 14:23 UTC (History)
15 users (show)

Fixed In Version: binutils 2.30
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2019-06-08 03:26:48 UTC
Embargoed:


Attachments (Terms of Use)

Description Pedro Sampaio 2017-10-06 17:51:47 UTC
The pe_print_idata function in peXXigen.c in the Binary File Descriptor
(BFD) library (aka libbfd), as distributed in GNU Binutils 2.29,
mishandles HintName vector entries, which allows remote attackers to
cause a denial of service (heap-based buffer over-read and application
crash) via a crafted PE file, related to the bfd_getl16 function.

Upstream bug:

https://sourceware.org/bugzilla/show_bug.cgi?id=22113

Upstream patch:

https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=4d465c689a8fb27212ef358d0aee89d60dee69a6
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=dcaaca89e8618eba35193c27afcb1cfa54f74582

Comment 1 Pedro Sampaio 2017-10-06 17:52:26 UTC
Created binutils tracking bugs for this issue:

Affects: fedora-all [bug 1499311]


Created mingw-binutils tracking bugs for this issue:

Affects: epel-all [bug 1499310]


Note You need to log in before you can comment on or make changes to this bug.