CVE-2018-12699
binutils: heap-based buffer overflow in finish_stab in stabs.c
Severity Score
Exploit Likelihood
Affected Versions
Public Exploits
3Exploited in Wild
-Decision
Descriptions
finish_stab in stabs.c in GNU Binutils 2.30 allows attackers to cause a denial of service (heap-based buffer overflow) or possibly have unspecified other impact, as demonstrated by an out-of-bounds write of 8 bytes. This can occur during execution of objdump.
finish_stab en stabs.c en GNU Binutils 2.30 permite que los atacantes provoquen una denegación de servicio (desbordamiento de búfer basado en memoria dinámica o heap) u otro tipo de impacto sin especificar. Esto queda demostrado con una escritura fuera de límites de 8 bytes. Esto puede ocurrir durante la ejecución de objdump.
USN-4336-1 fixed several vulnerabilities in GNU binutils. This update provides the corresponding update for Ubuntu 16.04 ESM. It was discovered that GNU binutils contained a large number of security issues. If a user or automated system were tricked into processing a specially-crafted file, a remote attacker could cause GNU binutils to crash, resulting in a denial of service, or possibly execute arbitrary code. Various other issues were also addressed.
CVSS Scores
SSVC
- Decision:-
Timeline
- 2018-06-23 CVE Reserved
- 2018-06-23 CVE Published
- 2024-08-05 CVE Updated
- 2024-08-05 First Exploit
- 2025-03-30 EPSS Updated
- ---------- Exploited in Wild
- ---------- KEV Due Date
CWE
- CWE-122: Heap-based Buffer Overflow
- CWE-787: Out-of-bounds Write
CAPEC
References (8)
URL | Tag | Source |
---|---|---|
http://www.securityfocus.com/bid/104540 | Third Party Advisory |
URL | Date | SRC |
---|---|---|
https://bugs.launchpad.net/ubuntu/+source/binutils/+bug/1763102 | 2024-08-05 | |
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85454 | 2024-08-05 | |
https://sourceware.org/bugzilla/show_bug.cgi?id=23057 | 2024-08-05 |
URL | Date | SRC |
---|
URL | Date | SRC |
---|---|---|
https://security.gentoo.org/glsa/201908-01 | 2019-08-03 | |
https://usn.ubuntu.com/4336-1 | 2019-08-03 | |
https://access.redhat.com/security/cve/CVE-2018-12699 | 2024-11-14 | |
https://bugzilla.redhat.com/show_bug.cgi?id=1595427 | 2024-11-14 |
Affected Vendors, Products, and Versions
Vendor | Product | Version | Other | Status | ||||||
---|---|---|---|---|---|---|---|---|---|---|
Vendor | Product | Version | Other | Status | <-- --> | Vendor | Product | Version | Other | Status |
Gnu Search vendor "Gnu" | Binutils Search vendor "Gnu" for product "Binutils" | 2.30 Search vendor "Gnu" for product "Binutils" and version "2.30" | - |
Affected
| ||||||
Canonical Search vendor "Canonical" | Ubuntu Linux Search vendor "Canonical" for product "Ubuntu Linux" | 16.04.4 Search vendor "Canonical" for product "Ubuntu Linux" and version "16.04.4" | - |
Affected
|