libelf/elf_end.c in elfutils 0.173 allows remote attackers to cause a denial of service (double free and application crash) or possibly have unspecified other impact because it tries to decompress twice.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2018-09-03T19:00:00

Updated: 2021-10-31T00:06:08

Reserved: 2018-09-03T00:00:00


Link: CVE-2018-16402

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2018-09-03T19:29:00.493

Modified: 2023-11-07T02:53:45.403


Link: CVE-2018-16402

JSON object: View

cve-icon Redhat Information

No data.

CWE