5.5
MEDIUM
CVE-2018-20651
GNU Binutils BFD NULL Pointer Dereference Denial of Service Vulnerability
Description

A NULL pointer dereference was discovered in elf_link_add_object_symbols in elflink.c in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.31.1. This occurs for a crafted ET_DYN with no program headers. A specially crafted ELF file allows remote attackers to cause a denial of service, as demonstrated by ld.

INFO

Published Date :

Jan. 1, 2019, 4:29 p.m.

Last Modified :

Nov. 7, 2023, 2:56 a.m.

Remotely Exploitable :

No

Impact Score :

3.6

Exploitability Score :

1.8
Public PoC/Exploit Available at Github

CVE-2018-20651 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2018-20651 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Gnu binutils

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Test container known to be vulnerable. Do NOT use this apart from for testing

Dockerfile

Updated: 4 years, 5 months ago
1 stars 0 fork 0 watcher
Born at : Nov. 1, 2019, 3:43 p.m. This repo has been linked 37 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2018-20651 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2018-20651 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference MITRE https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git%3Bh=54025d5812ff100f5f0654eb7e1ffd50f2e37f5f [No types assigned]
    Removed Reference MITRE https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=54025d5812ff100f5f0654eb7e1ffd50f2e37f5f
  • CVE Modified by [email protected]

    Apr. 29, 2020

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/4336-1/ [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 05, 2019

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 31, 2019

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 03, 2019

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/201908-01 [No Types Assigned]
  • Modified Analysis by [email protected]

    Mar. 28, 2019

    Action Type Old Value New Value
    Changed Reference Type https://support.f5.com/csp/article/K38336243 No Types Assigned https://support.f5.com/csp/article/K38336243 Third Party Advisory
  • CVE Modified by [email protected]

    Mar. 26, 2019

    Action Type Old Value New Value
    Added Reference https://support.f5.com/csp/article/K38336243 [No Types Assigned]
  • Initial Analysis by [email protected]

    Jan. 18, 2019

    Action Type Old Value New Value
    Added CVSS V2 Metadata Victim must voluntarily interact with attack mechanism
    Added CVSS V2 (AV:N/AC:M/Au:N/C:N/I:N/A:P)
    Added CVSS V3 AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
    Changed Reference Type http://www.securityfocus.com/bid/106440 No Types Assigned http://www.securityfocus.com/bid/106440 Third Party Advisory, VDB Entry
    Changed Reference Type https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=54025d5812ff100f5f0654eb7e1ffd50f2e37f5f No Types Assigned https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=54025d5812ff100f5f0654eb7e1ffd50f2e37f5f Patch, Third Party Advisory
    Changed Reference Type https://sourceware.org/bugzilla/show_bug.cgi?id=24041 No Types Assigned https://sourceware.org/bugzilla/show_bug.cgi?id=24041 Exploit, Issue Tracking, Third Party Advisory
    Added CWE CWE-476
    Added CPE Configuration OR *cpe:2.3:a:gnu:binutils:2.31.1:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jan. 04, 2019

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/106440 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2018-20651 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2018-20651 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.39 }} 0.01%

score

0.73125

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability