6.5
MEDIUM
CVE-2018-18520
Apache elfutils Memory Leakage Denial of Service
Description

An Invalid Memory Address Dereference exists in the function elf_end in libelf in elfutils through v0.174. Although eu-size is intended to support ar files inside ar files, handle_ar in size.c closes the outer ar file before handling all inner entries. The vulnerability allows attackers to cause a denial of service (application crash) with a crafted ELF file.

INFO

Published Date :

Oct. 19, 2018, 5:29 p.m.

Last Modified :

Nov. 30, 2021, 9:59 p.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

2.8
Public PoC/Exploit Available at Github

CVE-2018-18520 has a 2 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2018-18520 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Redhat enterprise_linux_desktop
2 Redhat enterprise_linux_server
3 Redhat enterprise_linux_workstation
1 Canonical ubuntu_linux
1 Debian debian_linux
1 Opensuse leap
1 Elfutils_project elfutils
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2018-18520.

URL Resource
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00052.html Mailing List Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:2197 Third Party Advisory
https://lists.debian.org/debian-lts-announce/2019/02/msg00036.html Mailing List Third Party Advisory
https://lists.debian.org/debian-lts-announce/2021/10/msg00030.html Mailing List Third Party Advisory
https://sourceware.org/bugzilla/show_bug.cgi?id=23787 Exploit Issue Tracking Third Party Advisory
https://sourceware.org/ml/elfutils-devel/2018-q4/msg00057.html Mailing List Patch Third Party Advisory
https://usn.ubuntu.com/4012-1/ Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Map Vulnerabilities into Different Layers of the Container Image

Python

Updated: 1 year, 8 months ago
1 stars 0 fork 0 watcher
Born at : Oct. 5, 2022, 12:07 p.m. This repo has been linked 1276 different CVEs too.

KubeTrivyExporter is Prometheus Exporter that collects all vulnerabilities detected by aquasecurity/trivy in the kubernetes cluster.

kubernetes prometheus-exporter

Dockerfile Go Makefile

Updated: 4 weeks, 1 day ago
52 stars 13 fork 13 watcher
Born at : Oct. 22, 2019, midnight This repo has been linked 6 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2018-18520 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2018-18520 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Nov. 30, 2021

    Action Type Old Value New Value
    Removed CVSS V3 NIST AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00052.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00052.html Mailing List, Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2019:2197 No Types Assigned https://access.redhat.com/errata/RHSA-2019:2197 Third Party Advisory
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2019/02/msg00036.html Third Party Advisory https://lists.debian.org/debian-lts-announce/2019/02/msg00036.html Mailing List, Third Party Advisory
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2021/10/msg00030.html No Types Assigned https://lists.debian.org/debian-lts-announce/2021/10/msg00030.html Mailing List, Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/4012-1/ No Types Assigned https://usn.ubuntu.com/4012-1/ Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:18.10:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:opensuse:leap:15.0:*:*:*:*:*:*:* *cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Nov. 17, 2021

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2021/10/msg00030.html [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 10, 2021

    Action Type Old Value New Value
    Removed Reference https://lists.debian.org/debian-lts-announce/2021/10/msg00030.html [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 31, 2021

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2021/10/msg00030.html [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 06, 2019

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2019:2197 [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 20, 2019

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00052.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 10, 2019

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/4012-1/ [No Types Assigned]
  • Modified Analysis by [email protected]

    Feb. 28, 2019

    Action Type Old Value New Value
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2019/02/msg00036.html No Types Assigned https://lists.debian.org/debian-lts-announce/2019/02/msg00036.html Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Feb. 26, 2019

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2019/02/msg00036.html [No Types Assigned]
  • Initial Analysis by [email protected]

    Feb. 04, 2019

    Action Type Old Value New Value
    Added CVSS V2 Metadata Victim must voluntarily interact with attack mechanism
    Added CVSS V2 (AV:N/AC:M/Au:N/C:N/I:N/A:P)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
    Changed Reference Type https://sourceware.org/ml/elfutils-devel/2018-q4/msg00057.html No Types Assigned https://sourceware.org/ml/elfutils-devel/2018-q4/msg00057.html Mailing List, Patch, Third Party Advisory
    Changed Reference Type https://sourceware.org/bugzilla/show_bug.cgi?id=23787 No Types Assigned https://sourceware.org/bugzilla/show_bug.cgi?id=23787 Exploit, Issue Tracking, Third Party Advisory
    Added CWE CWE-119
    Added CPE Configuration OR *cpe:2.3:a:elfutils_project:elfutils:*:*:*:*:*:*:*:* versions up to (including) 0.174
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.28 }} -0.03%

score

0.68600

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability