CVE-2018-6543

In GNU Binutils 2.30, there's an integer overflow in the function load_specific_debug_section() in objdump.c, which results in `malloc()` with 0 size. A crafted ELF file allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact.
Configurations

Configuration 1 (hide)

cpe:2.3:a:gnu:binutils:2.30:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-02-02 09:29

Updated : 2023-12-10 12:30


NVD link : CVE-2018-6543

Mitre link : CVE-2018-6543

CVE.ORG link : CVE-2018-6543


JSON object : View

Products Affected

gnu

  • binutils
CWE
CWE-190

Integer Overflow or Wraparound