Rapid7 Vulnerability & Exploit Database

Huawei EulerOS: CVE-2018-9138: binutils security update

Free InsightVM Trial No Credit Card Necessary
Watch Demo See how it all works
Back to Search

Huawei EulerOS: CVE-2018-9138: binutils security update

Severity
4
CVSS
(AV:N/AC:M/Au:N/C:N/I:N/A:P)
Published
03/30/2018
Created
12/05/2019
Added
12/04/2019
Modified
12/04/2019

Description

An issue was discovered in cplus-dem.c in GNU libiberty, as distributed in GNU Binutils 2.29 and 2.30. Stack Exhaustion occurs in the C++ demangling functions provided by libiberty, and there are recursive stack frames: demangle_nested_args, demangle_args, do_arg, and do_type.

Solution(s)

  • huawei-euleros-2_0_sp2-upgrade-binutils
  • huawei-euleros-2_0_sp2-upgrade-binutils-devel

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;