Lucene search

K
cvelistMitreCVELIST:CVE-2018-6543
HistoryFeb 02, 2018 - 9:00 a.m.

CVE-2018-6543

2018-02-0209:00:00
mitre
www.cve.org

6.9 Medium

AI Score

Confidence

High

0.006 Low

EPSS

Percentile

78.8%

In GNU Binutils 2.30, there’s an integer overflow in the function load_specific_debug_section() in objdump.c, which results in malloc() with 0 size. A crafted ELF file allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact.

6.9 Medium

AI Score

Confidence

High

0.006 Low

EPSS

Percentile

78.8%