Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2018-18520

Published: 19 October 2018

An Invalid Memory Address Dereference exists in the function elf_end in libelf in elfutils through v0.174. Although eu-size is intended to support ar files inside ar files, handle_ar in size.c closes the outer ar file before handling all inner entries. The vulnerability allows attackers to cause a denial of service (application crash) with a crafted ELF file.

Priority

Low

Cvss 3 Severity Score

6.5

Score breakdown

Status

Package Release Status
elfutils
Launchpad, Ubuntu, Debian
trusty
Released (0.158-0ubuntu5.3+esm1)
Available with Ubuntu Pro or Ubuntu Pro (Infra-only)
bionic
Released (0.170-0.4ubuntu0.1)
cosmic
Released (0.170-0.5.0ubuntu1.1)
disco Not vulnerable
(0.176-1)
eoan Not vulnerable
(0.176-1.1)
focal Not vulnerable
(0.176-1.1)
groovy Not vulnerable
(0.176-1.1)
hirsute Not vulnerable
(0.176-1.1)
impish Not vulnerable
(0.176-1.1)
jammy Not vulnerable
(0.176-1.1)
kinetic Not vulnerable
(0.176-1.1)
lunar Not vulnerable
(0.176-1.1)
upstream
Released (0.175-1)
xenial
Released (0.165-3ubuntu1.2)
Patches:
upstream: https://sourceware.org/git/?p=elfutils.git;a=commit;h=22d2d082d57a7470fadc0eae67179553f4919209

Severity score breakdown

Parameter Value
Base score 6.5
Attack vector Network
Attack complexity Low
Privileges required None
User interaction Required
Scope Unchanged
Confidentiality None
Integrity impact None
Availability impact High
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H