readelf in GNU Binutils 2.28 writes to illegal addresses while processing corrupt input files containing symbol-difference relocations, leading to a heap-based buffer overflow.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2017-03-17T08:55:00

Updated: 2024-08-05T15:49:02.392Z

Reserved: 2017-03-17T00:00:00

Link: CVE-2017-6965

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2017-03-17T09:59:00.350

Modified: 2017-09-19T01:36:56.703

Link: CVE-2017-6965

cve-icon Redhat

Severity : Moderate

Publid Date: 2017-02-13T00:00:00Z

Links: CVE-2017-6965 - Bugzilla