Executive Summary

Informations
Name CVE-2018-16403 First vendor Publication 2018-09-03
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
Overall CVSS Score 5.5
Base Score 5.5 Environmental Score 5.5
impact SubScore 3.6 Temporal Score 5.5
Exploitabality Sub Score 1.8
 
Attack Vector Local Attack Complexity Low
Privileges Required None User Interaction Required
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:N/A:P)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

libdw in elfutils 0.173 checks the end of the attributes list incorrectly in dwarf_getabbrev in dwarf_getabbrev.c and dwarf_hasattr in dwarf_hasattr.c, leading to a heap-based buffer over-read and an application crash.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16403

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-125 Out-of-bounds Read

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

Nessus® Vulnerability Scanner

Date Description
2019-01-03 Name : The remote Fedora host is missing a security update.
File : fedora_2018-1eec1f0d17.nasl - Type : ACT_GATHER_INFO
2019-01-03 Name : The remote Fedora host is missing a security update.
File : fedora_2018-32c8599fe1.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

https://sourceware.org/git/?p=elfutils.git%3Ba=commit%3Bh=6983e59b727458a6c64...
Source Url
MISC https://sourceware.org/bugzilla/show_bug.cgi?id=23529
REDHAT https://access.redhat.com/errata/RHSA-2019:2197
SUSE http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00052.html
UBUNTU https://usn.ubuntu.com/4012-1/

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
Date Informations
2023-11-07 21:41:26
  • Multiple Updates
2021-05-04 13:10:11
  • Multiple Updates
2021-04-22 02:24:27
  • Multiple Updates
2020-05-23 01:09:22
  • Multiple Updates
2019-10-03 09:20:57
  • Multiple Updates
2019-06-10 21:19:17
  • Multiple Updates
2018-10-25 21:19:42
  • Multiple Updates
2018-09-04 00:19:23
  • First insertion