Lucene search

K
ubuntucveUbuntu.comUB:CVE-2018-20623
HistoryDec 31, 2018 - 12:00 a.m.

CVE-2018-20623

2018-12-3100:00:00
ubuntu.com
ubuntu.com
11

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:N/I:N/A:P

5.5 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

0.001 Low

EPSS

Percentile

50.6%

In GNU Binutils 2.31.1, there is a use-after-free in the error function in
elfcomm.c when called from the process_archive function in readelf.c via a
crafted ELF file.

Bugs

Notes

Author Note
mdeslaur need to validate correct commit, see bug
OSVersionArchitecturePackageVersionFilename
ubuntu18.04noarchbinutils< 2.30-21ubuntu1~18.04.3UNKNOWN
ubuntu14.04noarchbinutils< anyUNKNOWN
ubuntu16.04noarchbinutils< 2.26.1-1ubuntu1~16.04.8+esm1UNKNOWN

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:N/I:N/A:P

5.5 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

0.001 Low

EPSS

Percentile

50.6%