CVE-2019-9075
Published Feb 24, 2019
Last updated 3 years ago
Overview
- Description
- An issue was discovered in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.32. It is a heap-based buffer overflow in _bfd_archive_64_bit_slurp_armap in archive64.c.
- Source
- cve@mitre.org
- NVD status
- Analyzed
Social media
- Hype score
- Not currently trending
Risk scores
CVSS 3.1
- Type
- Primary
- Base score
- 7.8
- Impact score
- 5.9
- Exploitability score
- 1.8
- Vector string
- CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
- Severity
- HIGH
CVSS 2.0
- Type
- Primary
- Base score
- 6.8
- Impact score
- 6.4
- Exploitability score
- 8.6
- Vector string
- AV:N/AC:M/Au:N/C:P/I:P/A:P
Weaknesses
- nvd@nist.gov
- CWE-787
Configurations
[ { "nodes": [ { "negate": false, "cpeMatch": [ { "criteria": "cpe:2.3:a:gnu:binutils:2.32:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "8A276274-BE53-4BC8-B3E4-3DF151E5FC7D" } ], "operator": "OR" } ] }, { "nodes": [ { "negate": false, "cpeMatch": [ { "criteria": "cpe:2.3:a:netapp:hci_management_node:-:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "A3C19813-E823-456A-B1CE-EC0684CE1953" }, { "criteria": "cpe:2.3:a:netapp:solidfire:-:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "A6E9EF0C-AFA8-4F7B-9FDC-1E0F7C26E737" } ], "operator": "OR" } ] }, { "nodes": [ { "negate": false, "cpeMatch": [ { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*", "vulnerable": true, "matchCriteriaId": "23A7C53F-B80F-4E6A-AFA9-58EEA84BE11D" } ], "operator": "OR" } ] }, { "nodes": [ { "negate": false, "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:14.1.0:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "25DAD24A-2D43-498E-BC43-183B669EA1FD" }, { "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:15.0.0:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "C046FBE7-DCCD-40FE-AC1F-4DAD11D2E0AC" }, { "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:14.1.0:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "B4BFA5B4-AFC0-4E4C-A4E7-ED7BFDC3411F" }, { "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:15.0.0:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "6FF1C75A-F753-40CB-9E26-DA6D31931DDC" }, { "criteria": "cpe:2.3:a:f5:big-ip_analytics:14.1.0:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "D3F5F2BF-708F-40F6-9BD0-4779DE9A1785" }, { "criteria": "cpe:2.3:a:f5:big-ip_analytics:15.0.0:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "EACA0835-51AD-4AC0-8C87-5564F3A821CD" }, { "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:14.1.0:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "22FF4312-2711-4526-B604-796E637139E9" }, { "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:15.0.0:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "B8C7C45A-CC14-4092-903C-3001986D2859" }, { "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:14.1.0:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "907FEE11-DF3B-4BE7-9BAE-5F6BE20E469D" }, { "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:15.0.0:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "2C2A9F32-FF72-44AA-AA1A-5B09E8E57E24" }, { "criteria": "cpe:2.3:a:f5:big-ip_domain_name_system:14.1.0:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "C529A4BA-F1B7-4297-A9CC-2FF0EB2CB5AC" }, { "criteria": "cpe:2.3:a:f5:big-ip_domain_name_system:15.0.0:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "AA4AE425-1D86-4DB9-8B8F-74C6678BD528" }, { "criteria": "cpe:2.3:a:f5:big-ip_edge_gateway:14.1.0:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "D185434C-67FE-4CD6-A139-BA2FCC9F8878" }, { "criteria": "cpe:2.3:a:f5:big-ip_edge_gateway:15.0.0:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "CA4F1CFB-0FD9-4AEB-BF25-093115F9D891" }, { "criteria": "cpe:2.3:a:f5:big-ip_fraud_protection_service:14.1.0:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "1013320D-D0EE-461E-AF90-049F82AC910E" }, { "criteria": "cpe:2.3:a:f5:big-ip_fraud_protection_service:15.0.0:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "12F0D363-0DE8-4E32-9187-D7ACA0868BD8" }, { "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:14.1.0:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "1BF46DCE-2603-4E61-87B8-352FF4111567" }, { "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:15.0.0:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "C3879431-2E02-4B6C-BB4F-C2FF631A0974" }, { "criteria": "cpe:2.3:a:f5:big-ip_link_controller:14.1.0:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "71666E6B-8615-4D7B-9A7B-2F6D048FE086" }, { "criteria": "cpe:2.3:a:f5:big-ip_link_controller:15.0.0:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "1A99DC2F-BFC7-4FEA-87DF-5E9DF428F2D3" }, { "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:14.1.0:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "A724B2F3-E3FA-456F-9581-0213358B654C" }, { "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:15.0.0:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "6FB6D7D8-2688-48A2-8E3E-341881EF0B4C" }, { "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:14.1.0:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "2BDE4D90-5AE4-4183-997E-188FF17D497E" }, { "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:15.0.0:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "B872A0D5-9B23-40F2-8AAB-253A4F406D18" }, { "criteria": "cpe:2.3:a:f5:big-ip_policy_webaccelerator:14.1.0:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "4BFC0F90-01E0-4BCD-893F-6F42BD9972DF" }, { "criteria": "cpe:2.3:a:f5:big-ip_webaccelerator:15.0.0:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "45D0AF1B-9106-4C38-B1A2-87FC189ADBAB" } ], "operator": "OR" } ] } ]