CVE-2019-9075

An issue was discovered in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.32. It is a heap-based buffer overflow in _bfd_archive_64_bit_slurp_armap in archive64.c.
Configurations

Configuration 1 (hide)

cpe:2.3:a:gnu:binutils:2.32:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:a:netapp:hci_management_node:-:*:*:*:*:*:*:*
cpe:2.3:a:netapp:solidfire:-:*:*:*:*:*:*:*

Configuration 3 (hide)

cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*

Configuration 4 (hide)

OR cpe:2.3:a:f5:big-ip_access_policy_manager:14.1.0:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_access_policy_manager:15.0.0:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_advanced_firewall_manager:14.1.0:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_advanced_firewall_manager:15.0.0:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_analytics:14.1.0:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_analytics:15.0.0:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_application_acceleration_manager:14.1.0:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_application_acceleration_manager:15.0.0:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_application_security_manager:14.1.0:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_application_security_manager:15.0.0:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_domain_name_system:14.1.0:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_domain_name_system:15.0.0:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_edge_gateway:14.1.0:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_edge_gateway:15.0.0:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_fraud_protection_service:14.1.0:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_fraud_protection_service:15.0.0:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_global_traffic_manager:14.1.0:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_global_traffic_manager:15.0.0:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_link_controller:14.1.0:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_link_controller:15.0.0:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_local_traffic_manager:14.1.0:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_local_traffic_manager:15.0.0:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_policy_enforcement_manager:14.1.0:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_policy_enforcement_manager:15.0.0:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_policy_webaccelerator:14.1.0:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_webaccelerator:15.0.0:*:*:*:*:*:*:*

History

10 Dec 2021, 20:19

Type Values Removed Values Added
References
  • (GENTOO) https://security.gentoo.org/glsa/202107-24 - Third Party Advisory
References (SUSE) http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00078.html - (SUSE) http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00078.html - Mailing List, Third Party Advisory
References (UBUNTU) https://usn.ubuntu.com/4336-1/ - (UBUNTU) https://usn.ubuntu.com/4336-1/ - Third Party Advisory
References (SUSE) http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00004.html - (SUSE) http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00004.html - Mailing List, Third Party Advisory
References (CONFIRM) https://support.f5.com/csp/article/K42059040 - (CONFIRM) https://support.f5.com/csp/article/K42059040 - Third Party Advisory
CPE cpe:2.3:a:netapp:element_software_management:*:*:*:*:*:*:*:* cpe:2.3:a:f5:big-ip_access_policy_manager:15.0.0:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_access_policy_manager:14.1.0:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_domain_name_system:15.0.0:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_edge_gateway:14.1.0:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_policy_enforcement_manager:15.0.0:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_application_acceleration_manager:14.1.0:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_global_traffic_manager:14.1.0:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_global_traffic_manager:15.0.0:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_link_controller:15.0.0:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_local_traffic_manager:15.0.0:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_application_security_manager:15.0.0:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_advanced_firewall_manager:14.1.0:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_local_traffic_manager:14.1.0:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_fraud_protection_service:15.0.0:*:*:*:*:*:*:*
cpe:2.3:a:netapp:solidfire:-:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_analytics:15.0.0:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_fraud_protection_service:14.1.0:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_application_security_manager:14.1.0:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_advanced_firewall_manager:15.0.0:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_domain_name_system:14.1.0:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_policy_webaccelerator:14.1.0:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_analytics:14.1.0:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_edge_gateway:15.0.0:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_link_controller:14.1.0:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_application_acceleration_manager:15.0.0:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*
cpe:2.3:a:f5:big-ip_policy_enforcement_manager:14.1.0:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_webaccelerator:15.0.0:*:*:*:*:*:*:*
cpe:2.3:a:netapp:hci_management_node:-:*:*:*:*:*:*:*

10 Jul 2021, 05:15

Type Values Removed Values Added
References (MISC) https://sourceware.org/bugzilla/show_bug.cgi?id=24236 - Exploit, Issue Tracking, Third Party Advisory (MISC) https://sourceware.org/bugzilla/show_bug.cgi?id=24236 - Issue Tracking, Exploit, Third Party Advisory

Information

Published : 2019-02-24 00:29

Updated : 2023-12-10 12:44


NVD link : CVE-2019-9075

Mitre link : CVE-2019-9075

CVE.ORG link : CVE-2019-9075


JSON object : View

Products Affected

f5

  • big-ip_local_traffic_manager
  • big-ip_webaccelerator
  • big-ip_advanced_firewall_manager
  • big-ip_global_traffic_manager
  • big-ip_application_acceleration_manager
  • big-ip_domain_name_system
  • big-ip_analytics
  • big-ip_access_policy_manager
  • big-ip_application_security_manager
  • big-ip_edge_gateway
  • big-ip_policy_enforcement_manager
  • big-ip_fraud_protection_service
  • big-ip_link_controller
  • big-ip_policy_webaccelerator

netapp

  • hci_management_node
  • solidfire

gnu

  • binutils

canonical

  • ubuntu_linux
CWE
CWE-787

Out-of-bounds Write