CVE-2019-7665 - log back

CVE-2019-7665 created at 25 Sep 2019 19:31:40
Severity
+ Medium
Remote
+ Local
Type
+ Denial of service
Description
+ In elfutils 0.175, a heap-based buffer over-read was discovered in the function elf32_xlatetom in elf32_xlatetom.c in libelf. A crafted ELF input can cause a segmentation fault leading to denial of service (program crash) because ebl_core_note does not reject malformed core file notes.
References
+ https://sourceware.org/ml/elfutils-devel/2019-q1/msg00049.html
+ https://sourceware.org/bugzilla/show_bug.cgi?id=24089
Notes