Lucene search

K
redhatcveRedhat.comRH:CVE-2019-7665
HistoryFeb 15, 2019 - 8:20 a.m.

CVE-2019-7665

2019-02-1508:20:29
redhat.com
access.redhat.com
9

0.001 Low

EPSS

Percentile

51.2%

In elfutils 0.175, a heap-based buffer over-read was discovered in the function elf32_xlatetom in elf32_xlatetom.c in libelf. A crafted ELF input can cause a segmentation fault leading to denial of service (program crash) because ebl_core_note does not reject malformed core file notes.