Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2018-1000876

Published: 20 December 2018

binutils version 2.32 and earlier contains a Integer Overflow vulnerability in objdump, bfd_get_dynamic_reloc_upper_bound,bfd_canonicalize_dynamic_reloc that can result in Integer overflow trigger heap overflow. Successful exploitation allows execution of arbitrary code.. This attack appear to be exploitable via Local. This vulnerability appears to have been fixed in after commit 3a551c7a1b80fca579461774860574eabfd7f18f.

Priority

Low

Cvss 3 Severity Score

7.8

Score breakdown

Status

Package Release Status
binutils
Launchpad, Ubuntu, Debian
bionic
Released (2.30-21ubuntu1~18.04.3)
cosmic Ignored
(end of life)
disco Not vulnerable
(2.32-7ubuntu4)
eoan Not vulnerable
(2.32-8ubuntu1)
focal Not vulnerable
(2.32-8ubuntu1)
groovy Not vulnerable
(2.32-8ubuntu1)
hirsute Not vulnerable
(2.32-8ubuntu1)
impish Not vulnerable
(2.32-8ubuntu1)
jammy Not vulnerable
(2.32-8ubuntu1)
kinetic Not vulnerable
(2.32-8ubuntu1)
lunar Not vulnerable
(2.32-8ubuntu1)
mantic Not vulnerable
(2.32-8ubuntu1)
trusty Needed

upstream
Released (2.32.51.20190707-1)
xenial
Released (2.26.1-1ubuntu1~16.04.8+esm1)
Available with Ubuntu Pro or Ubuntu Pro (Infra-only)
Patches:
upstream: https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=3a551c7a1b80fca579461774860574eabfd7f18f

Severity score breakdown

Parameter Value
Base score 7.8
Attack vector Local
Attack complexity Low
Privileges required Low
User interaction None
Scope Unchanged
Confidentiality High
Integrity impact High
Availability impact High
Vector CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H