CVE-2018-6543

Related Vulnerabilities: CVE-2018-6543  

In GNU Binutils 2.30, there's an integer overflow in the function load_specific_debug_section() in objdump.c, which results in `malloc()` with 0 size. A crafted ELF file allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact.

The MITRE CVE dictionary describes this issue as:

In GNU Binutils 2.30, there's an integer overflow in the function load_specific_debug_section() in objdump.c, which results in `malloc()` with 0 size. A crafted ELF file allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact.

Find out more about CVE-2018-6543 from the MITRE CVE dictionary dictionary and NIST NVD.

Statement

This issue did not affect the versions of binutils as shipped with Red Hat Enterprise Linux 5, 6, and 7.

CVSS v3 metrics

NOTE: The following CVSS v3 metrics and score provided are preliminary and subject to review.

CVSS3 Base Score 5.3
CVSS3 Base Metrics CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L
Attack Vector Local
Attack Complexity Low
Privileges Required None
User Interaction Required
Scope Unchanged
Confidentiality Low
Integrity Impact Low
Availability Impact Low

Affected Packages State

Platform Package State
Red Hat Enterprise Linux 7 binutils Not affected
Red Hat Enterprise Linux 6 binutils Not affected
Red Hat Enterprise Linux 5 binutils Not affected