Lucene search

K
redhatcveRedhat.comRH:CVE-2018-16062
HistoryAug 30, 2018 - 6:48 a.m.

CVE-2018-16062

2018-08-3006:48:59
redhat.com
access.redhat.com
13

0.006 Low

EPSS

Percentile

78.0%

An out-of-bounds read was discovered in elfutils in the way it reads DWARF address ranges information. Function dwarf_getaranges() in dwarf_getaranges.c does not properly check whether it reads beyond the limits of the ELF section. An attacker could use this flaw to cause a denial of service via a crafted file.