Lucene search

K
ubuntucveUbuntu.comUB:CVE-2018-10535
HistoryApr 29, 2018 - 12:00 a.m.

CVE-2018-10535

2018-04-2900:00:00
ubuntu.com
ubuntu.com
9

5.5 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:N/I:N/A:P

0.004 Low

EPSS

Percentile

74.1%

The ignore_section_sym function in elf.c in the Binary File Descriptor
(BFD) library (aka libbfd), as distributed in GNU Binutils 2.30, does not
validate the output_section pointer in the case of a symtab entry with a
“SECTION” type that has a “0” value, which allows remote attackers to cause
a denial of service (NULL pointer dereference and application crash) via a
crafted file, as demonstrated by objcopy.

Bugs

OSVersionArchitecturePackageVersionFilename
ubuntu18.04noarchbinutils< 2.30-21ubuntu1~18.04.3UNKNOWN
ubuntu14.04noarchbinutils< anyUNKNOWN
ubuntu16.04noarchbinutils< 2.26.1-1ubuntu1~16.04.8+esm1) Available with Ubuntu Pro or Ubuntu Pro (Infra-onlyUNKNOWN

5.5 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:N/I:N/A:P

0.004 Low

EPSS

Percentile

74.1%