Vulnerability Name:

CVE-2019-9076 (CCN-157925)

Assigned:2019-02-19
Published:2019-02-19
Updated:2021-12-10
Summary:An issue was discovered in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.32. It is an attempted excessive memory allocation in elf_read_notes in elf.c.
CVSS v3 Severity:5.5 Medium (CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H)
4.9 Medium (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H/E:U/RL:U/RC:R)
Exploitability Metrics:Attack Vector (AV): Local
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): Required
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): High
4.0 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)
3.5 Low (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:U/RL:U/RC:R)
Exploitability Metrics:Attack Vector (AV): Local
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): Low
CVSS v2 Severity:4.3 Medium (CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:N/A:P)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Medium
Authentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): Partial
2.1 Low (CCN CVSS v2 Vector: AV:L/AC:L/Au:N/C:N/I:N/A:P)
Exploitability Metrics:Access Vector (AV): Local
Access Complexity (AC): Low
Athentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): Partial
Vulnerability Type:CWE-770
Vulnerability Consequences:Denial of Service
References:Source: MITRE
Type: CNA
CVE-2019-9076

Source: XF
Type: UNKNOWN
gnu-binutils-cve20199076-dos(157925)

Source: GENTOO
Type: Third Party Advisory
GLSA-202107-24

Source: CONFIRM
Type: Patch, Third Party Advisory
https://security.netapp.com/advisory/ntap-20190314-0003/

Source: CCN
Type: Sourceware Bugzilla – Bug 24238
size: Out of memory in libbfd

Source: MISC
Type: Exploit, Issue Tracking, Third Party Advisory
https://sourceware.org/bugzilla/show_bug.cgi?id=24238

Source: CONFIRM
Type: Third Party Advisory
https://support.f5.com/csp/article/K44650639

Source: CCN
Type: GNU Binutils Web site
GNU Binutils

Source: CCN
Type: IBM Security Bulletin 1143448 (Watson Studio Local)
Multiple Vulnerabilities in GNU Binutils affects Watson Studio Local

Source: CCN
Type: WhiteSource Vulnerability Database
CVE-2019-9076

Vulnerable Configuration:Configuration 1:
  • cpe:/a:gnu:binutils:2.32:*:*:*:*:*:*:*

  • Configuration 2:
  • cpe:/a:netapp:element_software_management:*:*:*:*:*:*:*:*

  • Configuration CCN 1:
  • cpe:/a:gnu:binutils:2.32:*:*:*:*:*:*:*
  • AND
  • cpe:/a:ibm:watson_studio_local:1.2.3:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    Oval Definitions
    Definition IDClassTitleLast Modified
    oval:com.ubuntu.disco:def:201990760000000
    V
    CVE-2019-9076 on Ubuntu 19.04 (disco) - low.
    2019-02-24
    oval:com.ubuntu.bionic:def:201990760000000
    V
    CVE-2019-9076 on Ubuntu 18.04 LTS (bionic) - low.
    2019-02-24
    oval:com.ubuntu.xenial:def:201990760000000
    V
    CVE-2019-9076 on Ubuntu 16.04 LTS (xenial) - low.
    2019-02-24
    oval:com.ubuntu.bionic:def:20199076000
    V
    CVE-2019-9076 on Ubuntu 18.04 LTS (bionic) - low.
    2019-02-23
    oval:com.ubuntu.cosmic:def:201990760000000
    V
    CVE-2019-9076 on Ubuntu 18.10 (cosmic) - low.
    2019-02-23
    oval:com.ubuntu.cosmic:def:20199076000
    V
    CVE-2019-9076 on Ubuntu 18.10 (cosmic) - low.
    2019-02-23
    oval:com.ubuntu.trusty:def:20199076000
    V
    CVE-2019-9076 on Ubuntu 14.04 LTS (trusty) - low.
    2019-02-23
    oval:com.ubuntu.xenial:def:20199076000
    V
    CVE-2019-9076 on Ubuntu 16.04 LTS (xenial) - low.
    2019-02-23
    BACK
    gnu binutils 2.32
    netapp element software management *
    gnu binutils 2.32
    ibm watson studio local 1.2.3