CVE-2018-18520

An Invalid Memory Address Dereference exists in the function elf_end in libelf in elfutils through v0.174. Although eu-size is intended to support ar files inside ar files, handle_ar in size.c closes the outer ar file before handling all inner entries. The vulnerability allows attackers to cause a denial of service (application crash) with a crafted ELF file.
Configurations

Configuration 1 (hide)

cpe:2.3:a:elfutils_project:elfutils:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*

Configuration 3 (hide)

OR cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:18.10:*:*:*:*:*:*:*

Configuration 4 (hide)

OR cpe:2.3:o:opensuse:leap:15.0:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*

Configuration 5 (hide)

OR cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*

History

30 Nov 2021, 21:59

Type Values Removed Values Added
CPE cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:18.10:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:leap:15.0:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*
cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*
cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
References (MLIST) https://lists.debian.org/debian-lts-announce/2021/10/msg00030.html - (MLIST) https://lists.debian.org/debian-lts-announce/2021/10/msg00030.html - Mailing List, Third Party Advisory
References (UBUNTU) https://usn.ubuntu.com/4012-1/ - (UBUNTU) https://usn.ubuntu.com/4012-1/ - Third Party Advisory
References (MLIST) https://lists.debian.org/debian-lts-announce/2019/02/msg00036.html - Third Party Advisory (MLIST) https://lists.debian.org/debian-lts-announce/2019/02/msg00036.html - Mailing List, Third Party Advisory
References (SUSE) http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00052.html - (SUSE) http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00052.html - Mailing List, Third Party Advisory
References (REDHAT) https://access.redhat.com/errata/RHSA-2019:2197 - (REDHAT) https://access.redhat.com/errata/RHSA-2019:2197 - Third Party Advisory

17 Nov 2021, 22:16

Type Values Removed Values Added
References
  • (MLIST) https://lists.debian.org/debian-lts-announce/2021/10/msg00030.html -

10 Nov 2021, 01:15

Type Values Removed Values Added
References
  • {'url': 'https://lists.debian.org/debian-lts-announce/2021/10/msg00030.html', 'name': '[debian-lts-announce] 20211030 [SECURITY] [DLA 2802-1] elfutils security update', 'tags': [], 'refsource': 'MLIST'}

31 Oct 2021, 01:15

Type Values Removed Values Added
References
  • (MLIST) https://lists.debian.org/debian-lts-announce/2021/10/msg00030.html -

Information

Published : 2018-10-19 17:29

Updated : 2023-12-10 12:44


NVD link : CVE-2018-18520

Mitre link : CVE-2018-18520

CVE.ORG link : CVE-2018-18520


JSON object : View

Products Affected

opensuse

  • leap

canonical

  • ubuntu_linux

redhat

  • enterprise_linux_workstation
  • enterprise_linux_desktop
  • enterprise_linux_server

debian

  • debian_linux

elfutils_project

  • elfutils
CWE
CWE-119

Improper Restriction of Operations within the Bounds of a Memory Buffer