5.5
MEDIUM
CVE-2018-6872
GNU Binutils ELF Denial of Service (Out-of-Bounds Read/Segmentation Violation)
Description

The elf_parse_notes function in elf.c in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.30, allows remote attackers to cause a denial of service (out-of-bounds read and segmentation violation) via a note with a large alignment.

INFO

Published Date :

Feb. 9, 2018, 6:29 a.m.

Last Modified :

Nov. 7, 2023, 3 a.m.

Remotely Exploitable :

No

Impact Score :

3.6

Exploitability Score :

1.8
Public PoC/Exploit Available at Github

CVE-2018-6872 has a 3 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2018-6872 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Gnu binutils
References to Advisories, Solutions, and Tools

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

asp-net-core csharp docker dockerfile javascript react webapi docker-compose

C# Dockerfile HTML JavaScript CSS

Updated: 5 months, 1 week ago
0 stars 0 fork 0 watcher
Born at : Feb. 22, 2024, 6:42 p.m. This repo has been linked 383 different CVEs too.

Map Vulnerabilities into Different Layers of the Container Image

Python

Updated: 1 year, 8 months ago
1 stars 0 fork 0 watcher
Born at : Oct. 5, 2022, 12:07 p.m. This repo has been linked 1276 different CVEs too.

None

Updated: 4 years, 6 months ago
1 stars 0 fork 0 watcher
Born at : July 17, 2018, 7:48 p.m. This repo has been linked 494 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2018-6872 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2018-6872 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference MITRE https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git%3Ba=commit%3Bh=ef135d4314fd4c2d7da66b9d7b59af4a85b0f7e6 [No types assigned]
    Removed Reference MITRE https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;a=commit;h=ef135d4314fd4c2d7da66b9d7b59af4a85b0f7e6
  • CVE Modified by [email protected]

    Nov. 05, 2019

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 31, 2019

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html [No Types Assigned]
  • Modified Analysis by [email protected]

    Mar. 05, 2019

    Action Type Old Value New Value
    Changed Reference Type https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;a=commit;h=ef135d4314fd4c2d7da66b9d7b59af4a85b0f7e6 Patch, Vendor Advisory https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;a=commit;h=ef135d4314fd4c2d7da66b9d7b59af4a85b0f7e6 Patch, Third Party Advisory
    Changed Reference Type https://sourceware.org/bugzilla/show_bug.cgi?id=22788 Exploit, Issue Tracking, Patch https://sourceware.org/bugzilla/show_bug.cgi?id=22788 Exploit, Issue Tracking, Patch, Third Party Advisory
    Changed Reference Type https://security.gentoo.org/glsa/201811-17 No Types Assigned https://security.gentoo.org/glsa/201811-17 Third Party Advisory
  • CVE Modified by [email protected]

    Nov. 27, 2018

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/201811-17 [No Types Assigned]
  • Initial Analysis by [email protected]

    Mar. 10, 2018

    Action Type Old Value New Value
    Added CVSS V2 Metadata Victim must voluntarily interact with attack mechanism
    Added CVSS V2 (AV:N/AC:M/Au:N/C:N/I:N/A:P)
    Added CVSS V3 AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
    Changed Reference Type https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;a=commit;h=ef135d4314fd4c2d7da66b9d7b59af4a85b0f7e6 No Types Assigned https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;a=commit;h=ef135d4314fd4c2d7da66b9d7b59af4a85b0f7e6 Patch, Vendor Advisory
    Changed Reference Type http://www.securityfocus.com/bid/103103 No Types Assigned http://www.securityfocus.com/bid/103103 Third Party Advisory, VDB Entry
    Changed Reference Type https://sourceware.org/bugzilla/show_bug.cgi?id=22788 No Types Assigned https://sourceware.org/bugzilla/show_bug.cgi?id=22788 Exploit, Issue Tracking, Patch
    Added CWE CWE-125
    Added CPE Configuration OR *cpe:2.3:a:gnu:binutils:2.30:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Feb. 24, 2018

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/103103 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2018-6872 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2018-6872 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.36 }} 0.01%

score

0.72559

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability