CVE-2018-6543

high

Description

In GNU Binutils 2.30, there's an integer overflow in the function load_specific_debug_section() in objdump.c, which results in `malloc()` with 0 size. A crafted ELF file allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact.

References

https://security.gentoo.org/glsa/201811-17

http://www.securityfocus.com/bid/102985

http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html

http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html

Details

Source: Mitre, NVD

Published: 2018-02-02

Updated: 2019-10-31

Risk Information

CVSS v2

Base Score: 6.8

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

Severity: Medium

CVSS v3

Base Score: 7.8

Vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Severity: High