libelf/elf_end.c in elfutils 0.173 allows remote attackers to cause a denial of service (double free and application crash) or possibly have unspecified other impact because it tries to decompress twice.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2018-09-03T19:00:00

Updated: 2024-08-05T10:24:31.953Z

Reserved: 2018-09-03T00:00:00

Link: CVE-2018-16402

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2018-09-03T19:29:00.493

Modified: 2023-11-07T02:53:45.403

Link: CVE-2018-16402

cve-icon Redhat

Severity : Low

Publid Date: 2018-08-15T00:00:00Z

Links: CVE-2018-16402 - Bugzilla