dwarf.c in GNU Binutils 2.28 is vulnerable to an invalid read of size 1 during dumping of debug information from a corrupt binary. This vulnerability causes programs that conduct an analysis of binary programs, such as objdump and readelf, to crash.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2017-05-01T18:00:00

Updated: 2024-08-05T16:34:22.937Z

Reserved: 2017-05-01T00:00:00

Link: CVE-2017-8398

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2017-05-01T18:59:00.370

Modified: 2017-09-19T01:36:57.327

Link: CVE-2017-8398

cve-icon Redhat

Severity : Low

Publid Date: 2017-04-22T00:00:00Z

Links: CVE-2017-8398 - Bugzilla