CVE-2017-6965

readelf in GNU Binutils 2.28 writes to illegal addresses while processing corrupt input files containing symbol-difference relocations, leading to a heap-based buffer overflow.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:gnu:binutils:2.28:*:*:*:*:*:*:*

Information

Published : 2017-03-17 02:59

Updated : 2017-09-18 18:36


NVD link : CVE-2017-6965

Mitre link : CVE-2017-6965


JSON object : View

CWE
CWE-119

Improper Restriction of Operations within the Bounds of a Memory Buffer

Advertisement

dedicated server usa

Products Affected

gnu

  • binutils