Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2018-12699

Published: 23 June 2018

finish_stab in stabs.c in GNU Binutils 2.30 allows attackers to cause a denial of service (heap-based buffer overflow) or possibly have unspecified other impact, as demonstrated by an out-of-bounds write of 8 bytes. This can occur during execution of objdump.

Priority

Low

Cvss 3 Severity Score

9.8

Score breakdown

Status

Package Release Status
binutils
Launchpad, Ubuntu, Debian
impish Not vulnerable
(2.32-8ubuntu1)
hirsute Not vulnerable
(2.32-8ubuntu1)
xenial
Released (2.26.1-1ubuntu1~16.04.8+esm1)
Available with Ubuntu Pro or Ubuntu Pro (Infra-only)
jammy Not vulnerable
(2.32-8ubuntu1)
lunar Not vulnerable
(2.32-8ubuntu1)
artful Ignored
(end of life)
bionic
Released (2.30-21ubuntu1~18.04.3)
cosmic Ignored
(end of life)
disco Not vulnerable
(2.32-7ubuntu4)
eoan Not vulnerable
(2.32-8ubuntu1)
focal Not vulnerable
(2.32-8ubuntu1)
groovy Not vulnerable
(2.32-8ubuntu1)
kinetic Not vulnerable
(2.32-8ubuntu1)
trusty Needed

upstream
Released (2.32.51.20190707-1)
mantic Not vulnerable
(2.32-8ubuntu1)
Patches:
upstream: https://gcc.gnu.org/git/?p=gcc.git;a=commit;h=03e51746ed98d9106803f6009ebd71ea670ad3b9

Severity score breakdown

Parameter Value
Base score 9.8
Attack vector Network
Attack complexity Low
Privileges required None
User interaction None
Scope Unchanged
Confidentiality High
Integrity impact High
Availability impact High
Vector CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H