Double Free Vulnerability in libelf/elf_end.c in elfutils 0.173

Double Free Vulnerability in libelf/elf_end.c in elfutils 0.173

CVE-2018-16402 · CRITICAL Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

libelf/elf_end.c in elfutils 0.173 allows remote attackers to cause a denial of service (double free and application crash) or possibly have unspecified other impact because it tries to decompress twice.

Learn more about our Web Application Penetration Testing UK.