Vulnerability CVE-2018-16403


Published: 2018-09-03

Description:
libdw in elfutils 0.173 checks the end of the attributes list incorrectly in dwarf_getabbrev in dwarf_getabbrev.c and dwarf_hasattr in dwarf_hasattr.c, leading to a heap-based buffer over-read and an application crash.

Type:

CWE-125

(Out-of-bounds Read)

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:N/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
None
Partial
Affected software
Elfutils project -> Elfutils 

 References:
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00052.html
https://access.redhat.com/errata/RHSA-2019:2197
https://sourceware.org/bugzilla/show_bug.cgi?id=23529
https://sourceware.org/git/?p=elfutils.git;a=commit;h=6983e59b727458a6c64d9659c85f08218bc4fcda
https://usn.ubuntu.com/4012-1/

Copyright 2024, cxsecurity.com

 

Back to Top