Executive Summary

Informations
Name CVE-2018-12641 First vendor Publication 2018-06-22
Vendor Cve Last vendor Modification 2019-10-03

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
Overall CVSS Score 5.5
Base Score 5.5 Environmental Score 5.5
impact SubScore 3.6 Temporal Score 5.5
Exploitabality Sub Score 1.8
 
Attack Vector Local Attack Complexity Low
Privileges Required None User Interaction Required
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:N/A:P)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

An issue was discovered in arm_pt in cplus-dem.c in GNU libiberty, as distributed in GNU Binutils 2.30. Stack Exhaustion occurs in the C++ demangling functions provided by libiberty, and there are recursive stack frames: demangle_arm_hp_template, demangle_class_name, demangle_fund_type, do_type, do_arg, demangle_args, and demangle_nested_args. This can occur during execution of nm-new.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12641

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-400 Uncontrolled Resource Consumption ('Resource Exhaustion')

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

Sources (Detail)

Source Url
GENTOO https://security.gentoo.org/glsa/201908-01
MISC https://bugs.launchpad.net/ubuntu/+source/binutils/+bug/1763099
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85452
https://sourceware.org/bugzilla/show_bug.cgi?id=23058
REDHAT https://access.redhat.com/errata/RHSA-2019:2075
UBUNTU https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
Date Informations
2021-05-04 13:09:23
  • Multiple Updates
2021-04-22 02:22:49
  • Multiple Updates
2020-05-23 01:06:54
  • Multiple Updates
2019-10-03 09:20:50
  • Multiple Updates
2019-08-07 05:19:53
  • Multiple Updates
2019-08-07 01:00:48
  • Multiple Updates
2019-08-06 21:19:55
  • Multiple Updates
2019-08-03 21:20:15
  • Multiple Updates
2018-08-22 05:18:32
  • Multiple Updates
2018-06-22 17:19:17
  • First insertion