Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2018-16402

Published: 3 September 2018

libelf/elf_end.c in elfutils 0.173 allows remote attackers to cause a denial of service (double free and application crash) or possibly have unspecified other impact because it tries to decompress twice.

Notes

AuthorNote
ccdm94
the vulnerable code was introduced with commit 272018bb (0.165).

Priority

Low

Cvss 3 Severity Score

9.8

Score breakdown

Status

Package Release Status
elfutils
Launchpad, Ubuntu, Debian
impish Not vulnerable
(0.176-1.1)
hirsute Not vulnerable
(0.176-1.1)
jammy Not vulnerable
(0.176-1.1)
bionic
Released (0.170-0.4ubuntu0.1)
cosmic
Released (0.170-0.5.0ubuntu1.1)
disco Not vulnerable
(0.176-1)
eoan Not vulnerable
(0.176-1.1)
focal Not vulnerable
(0.176-1.1)
groovy Not vulnerable
(0.176-1.1)
kinetic Not vulnerable
(0.176-1.1)
lunar Not vulnerable
(0.176-1.1)
upstream
Released (0.175-1)
xenial
Released (0.165-3ubuntu1.2)
trusty Not vulnerable
(code not present)
Patches:
upstream: https://sourceware.org/git/?p=elfutils.git;a=commit;h=56b18521fb8d46d40fc090c0de9d11a08bc982fa

Severity score breakdown

Parameter Value
Base score 9.8
Attack vector Network
Attack complexity Low
Privileges required None
User interaction None
Scope Unchanged
Confidentiality High
Integrity impact High
Availability impact High
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H