Lucene search

K
cvelistMitreCVELIST:CVE-2018-20623
HistoryDec 31, 2018 - 7:00 p.m.

CVE-2018-20623

2018-12-3119:00:00
mitre
www.cve.org
4

AI Score

6.1

Confidence

High

EPSS

0.001

Percentile

50.6%

In GNU Binutils 2.31.1, there is a use-after-free in the error function in elfcomm.c when called from the process_archive function in readelf.c via a crafted ELF file.