Upstream information

CVE-2018-13033 at MITRE

Description

The Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.30, allows remote attackers to cause a denial of service (excessive memory allocation and application crash) via a crafted ELF file, as demonstrated by _bfd_elf_parse_attributes in elf-attrs.c and bfd_malloc in libbfd.c. This can occur during execution of nm.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having low severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 4.3
Vector AV:N/AC:M/Au:N/C:N/I:N/A:P
Access Vector Network
Access Complexity Medium
Authentication None
Confidentiality Impact None
Integrity Impact None
Availability Impact Partial
CVSS v3 Scores
  National Vulnerability Database SUSE
Base Score 5.5 3.3
Vector CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L
Attack Vector Local Local
Attack Complexity Low Low
Privileges Required None None
User Interaction Required Required
Scope Unchanged Unchanged
Confidentiality Impact None None
Integrity Impact None None
Availability Impact High Low
CVSSv3 Version 3 3

Note from the SUSE Security Team on the binutils package

SUSE considers binutils a developer tool which does not receive untrusted input. Code processed by binutils is being executed in any normal scenario, so security exploits could just inject regular binary code. For this reason we update binutils only around once a year to the current stable version to catch up on features and bugfixes. If you are processing untrusted binary code with binutils we recommend doing so on a seperate system or VM.

SUSE Bugzilla entry: 1099929 [RESOLVED / WONTFIX]

No SUSE Security Announcements cross referenced.

List of released packages

Product(s) Fixed package version(s) References
SUSE Liberty Linux 7
  • binutils >= 2.27-34.base.el7
  • binutils-devel >= 2.27-34.base.el7
Patchnames:
RHSA-2018:3032


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Linux Enterprise Server 12 SP5 binutils Ignore
SUSE Linux Enterprise Server 12-LTSS binutils Ignore
SUSE Linux Enterprise Server for SAP Applications 12 SP5 binutils Ignore
SUSE Linux Enterprise Software Development Kit 12 SP5 binutils Ignore
Products under Long Term Service Pack support and receiving important and critical security fixes.
SUSE Linux Enterprise High Performance Computing 15 binutils Ignore
SUSE Linux Enterprise High Performance Computing 15-ESPOS binutils Ignore
SUSE Linux Enterprise High Performance Computing 15-LTSS binutils Ignore
SUSE Linux Enterprise Server 12 SP2-BCL binutils Ignore
SUSE Linux Enterprise Server for SAP Applications 15 binutils Ignore
Products past their end of life and not receiving proactive updates anymore.
HPE Helion OpenStack 8 binutils Ignore
Magnum Orchestration 7 binutils Ignore
SUSE Linux Enterprise Desktop 11 SP4 binutils Ignore
SUSE Linux Enterprise Desktop 12 binutils Ignore
SUSE Linux Enterprise Desktop 12 SP1 binutils Ignore
SUSE Linux Enterprise Desktop 12 SP2 binutils Ignore
SUSE Linux Enterprise Desktop 12 SP3 binutils Ignore
SUSE Linux Enterprise Desktop 12 SP4 binutils Ignore
SUSE Linux Enterprise Desktop 15 binutils Ignore
SUSE Linux Enterprise Module for Basesystem 15 binutils Ignore
SUSE Linux Enterprise Module for Development Tools 15 binutils Ignore
SUSE Linux Enterprise Module for Package Hub 15 binutils Ignore
SUSE Linux Enterprise Server 11 SP4 binutils Ignore
SUSE Linux Enterprise Server 11 SP4-LTSS binutils Ignore
SUSE Linux Enterprise Server 12 binutils Ignore
SUSE Linux Enterprise Server 12 SP1 binutils Ignore
SUSE Linux Enterprise Server 12 SP1-LTSS binutils Ignore
SUSE Linux Enterprise Server 12 SP2 binutils Ignore
SUSE Linux Enterprise Server 12 SP2-ESPOS binutils Ignore
SUSE Linux Enterprise Server 12 SP2-LTSS binutils Ignore
SUSE Linux Enterprise Server 12 SP3 binutils Ignore
SUSE Linux Enterprise Server 12 SP3-BCL binutils Ignore
SUSE Linux Enterprise Server 12 SP3-ESPOS binutils Ignore
SUSE Linux Enterprise Server 12 SP3-LTSS binutils Ignore
SUSE Linux Enterprise Server 12 SP4 binutils Ignore
SUSE Linux Enterprise Server 12 SP4-ESPOS binutils Ignore
SUSE Linux Enterprise Server 12 SP4-LTSS binutils Ignore
SUSE Linux Enterprise Server 15 binutils Ignore
SUSE Linux Enterprise Server 15-LTSS binutils Ignore
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 binutils Ignore
SUSE Linux Enterprise Server for SAP Applications 11 SP4 binutils Ignore
SUSE Linux Enterprise Server for SAP Applications 12 binutils Ignore
SUSE Linux Enterprise Server for SAP Applications 12 SP1 binutils Ignore
SUSE Linux Enterprise Server for SAP Applications 12 SP2 binutils Ignore
SUSE Linux Enterprise Server for SAP Applications 12 SP3 binutils Ignore
SUSE Linux Enterprise Server for SAP Applications 12 SP4 binutils Ignore
SUSE Linux Enterprise Software Development Kit 11 SP4 binutils Ignore
SUSE Linux Enterprise Software Development Kit 12 binutils Ignore
SUSE Linux Enterprise Software Development Kit 12 SP1 binutils Ignore
SUSE Linux Enterprise Software Development Kit 12 SP2 binutils Ignore
SUSE Linux Enterprise Software Development Kit 12 SP3 binutils Ignore
SUSE Linux Enterprise Software Development Kit 12 SP4 binutils Ignore
SUSE OpenStack Cloud 7 binutils Ignore
SUSE OpenStack Cloud 8 binutils Ignore
SUSE OpenStack Cloud 9 binutils Ignore
SUSE OpenStack Cloud Crowbar 8 binutils Ignore
SUSE OpenStack Cloud Crowbar 9 binutils Ignore


SUSE Timeline for this CVE

CVE page created: Mon Jul 2 17:22:25 2018
CVE page last modified: Mon Oct 30 17:45:50 2023