Search for vulnerabilities
Vulnerability details: VCID-1b8x-h4uw-wqds
Vulnerability ID VCID-1b8x-h4uw-wqds
Aliases CVE-2018-20002
Summary The _bfd_generic_read_minisymbols function in syms.c in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.31, has a memory leak via a crafted ELF file, leading to a denial of service (memory consumption), as demonstrated by nm.
Status Published
Exploitability 0.5
Weighted Severity 8.0
Risk 4.0
Affected and Fixed Packages Package Details
Weaknesses (2)
System Score Found at
cvssv3 3.3 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2018-20002.json
epss 0.00385 https://api.first.org/data/v1/epss?cve=CVE-2018-20002
epss 0.00385 https://api.first.org/data/v1/epss?cve=CVE-2018-20002
epss 0.00493 https://api.first.org/data/v1/epss?cve=CVE-2018-20002
epss 0.00503 https://api.first.org/data/v1/epss?cve=CVE-2018-20002
epss 0.00503 https://api.first.org/data/v1/epss?cve=CVE-2018-20002
epss 0.00503 https://api.first.org/data/v1/epss?cve=CVE-2018-20002
epss 0.00503 https://api.first.org/data/v1/epss?cve=CVE-2018-20002
epss 0.00503 https://api.first.org/data/v1/epss?cve=CVE-2018-20002
epss 0.00503 https://api.first.org/data/v1/epss?cve=CVE-2018-20002
epss 0.00503 https://api.first.org/data/v1/epss?cve=CVE-2018-20002
epss 0.00503 https://api.first.org/data/v1/epss?cve=CVE-2018-20002
epss 0.00503 https://api.first.org/data/v1/epss?cve=CVE-2018-20002
epss 0.00503 https://api.first.org/data/v1/epss?cve=CVE-2018-20002
epss 0.00503 https://api.first.org/data/v1/epss?cve=CVE-2018-20002
epss 0.00503 https://api.first.org/data/v1/epss?cve=CVE-2018-20002
epss 0.00503 https://api.first.org/data/v1/epss?cve=CVE-2018-20002
epss 0.00503 https://api.first.org/data/v1/epss?cve=CVE-2018-20002
epss 0.00503 https://api.first.org/data/v1/epss?cve=CVE-2018-20002
epss 0.00503 https://api.first.org/data/v1/epss?cve=CVE-2018-20002
epss 0.00503 https://api.first.org/data/v1/epss?cve=CVE-2018-20002
epss 0.00503 https://api.first.org/data/v1/epss?cve=CVE-2018-20002
epss 0.00503 https://api.first.org/data/v1/epss?cve=CVE-2018-20002
epss 0.00503 https://api.first.org/data/v1/epss?cve=CVE-2018-20002
epss 0.00503 https://api.first.org/data/v1/epss?cve=CVE-2018-20002
epss 0.00503 https://api.first.org/data/v1/epss?cve=CVE-2018-20002
epss 0.00503 https://api.first.org/data/v1/epss?cve=CVE-2018-20002
epss 0.00503 https://api.first.org/data/v1/epss?cve=CVE-2018-20002
epss 0.00503 https://api.first.org/data/v1/epss?cve=CVE-2018-20002
cvssv3 3.3 https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
cvssv2 4.3 https://nvd.nist.gov/vuln/detail/CVE-2018-20002
cvssv3 5.5 https://nvd.nist.gov/vuln/detail/CVE-2018-20002
archlinux High https://security.archlinux.org/AVG-832
Reference id Reference type URL
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2018-20002.json
https://api.first.org/data/v1/epss?cve=CVE-2018-20002
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20002
https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
https://security.gentoo.org/glsa/201908-01
https://security.netapp.com/advisory/ntap-20190221-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=23952
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git%3Bh=c2f5dc30afa34696f2da0081c4ac50b958ecb0e9
https://support.f5.com/csp/article/K62602089
http://www.securityfocus.com/bid/106142
1661534 https://bugzilla.redhat.com/show_bug.cgi?id=1661534
ASA-201906-3 https://security.archlinux.org/ASA-201906-3
AVG-832 https://security.archlinux.org/AVG-832
cpe:2.3:a:f5:traffix_signaling_delivery_controller:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:f5:traffix_signaling_delivery_controller:*:*:*:*:*:*:*:*
cpe:2.3:a:f5:traffix_signaling_delivery_controller:4.4.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:f5:traffix_signaling_delivery_controller:4.4.0:*:*:*:*:*:*:*
cpe:2.3:a:gnu:binutils:2.31:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:gnu:binutils:2.31:*:*:*:*:*:*:*
CVE-2018-20002 https://nvd.nist.gov/vuln/detail/CVE-2018-20002
USN-4336-1 https://usn.ubuntu.com/4336-1/
USN-4336-2 https://usn.ubuntu.com/4336-2/
No exploits are available.
Vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L Found at https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2018-20002.json
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L Found at https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: AV:N/AC:M/Au:N/C:N/I:N/A:P Found at https://nvd.nist.gov/vuln/detail/CVE-2018-20002
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2018-20002
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.58905
EPSS Score 0.00385
Published At July 30, 2025, 12:55 p.m.
Date Actor Action Source VulnerableCode Version
2025-07-31T08:29:14.833494+00:00 Alpine Linux Importer Import https://secdb.alpinelinux.org/v3.13/main.json 37.0.0