CVE-2017-6965

readelf in GNU Binutils 2.28 writes to illegal addresses while processing corrupt input files containing symbol-difference relocations, leading to a heap-based buffer overflow.
Configurations

Configuration 1 (hide)

cpe:2.3:a:gnu:binutils:2.28:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-03-17 09:59

Updated : 2023-12-10 12:01


NVD link : CVE-2017-6965

Mitre link : CVE-2017-6965

CVE.ORG link : CVE-2017-6965


JSON object : View

Products Affected

gnu

  • binutils
CWE
CWE-119

Improper Restriction of Operations within the Bounds of a Memory Buffer