CVE-2018-20623

NameCVE-2018-20623
DescriptionIn GNU Binutils 2.31.1, there is a use-after-free in the error function in elfcomm.c when called from the process_archive function in readelf.c via a crafted ELF file.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
binutils (PTS)buster2.31.1-16vulnerable (unimportant)
bullseye2.35.2-2fixed
bookworm2.40-2fixed
sid, trixie2.42-4fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
binutilssource(unstable)2.32.51.20190707-1unimportant

Notes

https://sourceware.org/bugzilla/show_bug.cgi?id=24049
binutils not covered by security support
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=28e817cc440bce73691c03e01860089a0954a837 (binutils-2_32)

Search for package or bug name: Reporting problems