CVE-2019-7665

medium

Description

In elfutils 0.175, a heap-based buffer over-read was discovered in the function elf32_xlatetom in elf32_xlatetom.c in libelf. A crafted ELF input can cause a segmentation fault leading to denial of service (program crash) because ebl_core_note does not reject malformed core file notes.

References

https://usn.ubuntu.com/4012-1/

https://lists.debian.org/debian-lts-announce/2021/10/msg00030.html

https://lists.debian.org/debian-lts-announce/2019/02/msg00036.html

https://access.redhat.com/errata/RHSA-2019:3575

https://access.redhat.com/errata/RHSA-2019:2197

http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00052.html

Details

Source: Mitre, NVD

Published: 2019-02-09

Updated: 2021-11-30

Risk Information

CVSS v2

Base Score: 4.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:N/I:N/A:P

Severity: Medium

CVSS v3

Base Score: 5.5

Vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

Severity: Medium