Lucene search

K
cvelistMitreCVELIST:CVE-2019-7665
HistoryFeb 09, 2019 - 4:00 p.m.

CVE-2019-7665

2019-02-0916:00:00
mitre
www.cve.org

7.1 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

51.2%

In elfutils 0.175, a heap-based buffer over-read was discovered in the function elf32_xlatetom in elf32_xlatetom.c in libelf. A crafted ELF input can cause a segmentation fault leading to denial of service (program crash) because ebl_core_note does not reject malformed core file notes.