A flaw exists in binutils in bfd/pef.c. An attacker who is able to submit a crafted PEF file to be parsed by objdump could cause a heap buffer overflow -> out-of-bounds read that could lead to an impact to application availability. This flaw affects binutils versions prior to 2.34.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2021-01-04T14:22:55

Updated: 2024-08-04T17:02:08.087Z

Reserved: 2020-12-17T00:00:00

Link: CVE-2020-35493

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2021-01-04T15:15:12.777

Modified: 2023-11-07T03:21:55.440

Link: CVE-2020-35493

cve-icon Redhat

Severity : Low

Publid Date: 2019-12-21T00:00:00Z

Links: CVE-2020-35493 - Bugzilla