CVE-2020-27545

libdwarf before 20201017 has a one-byte out-of-bounds read because of an invalid pointer dereference via an invalid line table in a crafted object.
Configurations

Configuration 1 (hide)

cpe:2.3:a:libdwarf_project:libdwarf:*:*:*:*:*:*:*:*

History

26 Apr 2023, 15:08

Type Values Removed Values Added
CWE CWE-763
CPE cpe:2.3:a:libdwarf_project:libdwarf:*:*:*:*:*:*:*:*
First Time Libdwarf Project
Libdwarf Project libdwarf
References (MISC) https://bugzilla.redhat.com/show_bug.cgi?id=2025694 - (MISC) https://bugzilla.redhat.com/show_bug.cgi?id=2025694 - Issue Tracking, Permissions Required, Third Party Advisory
References (MISC) http://web.archive.org/web/20190601140703/https://sourceforge.net/projects/libdwarf/ - (MISC) http://web.archive.org/web/20190601140703/https://sourceforge.net/projects/libdwarf/ - Product
References (MISC) https://www.prevanders.net/dwarfbug.html#DW202010-001 - (MISC) https://www.prevanders.net/dwarfbug.html#DW202010-001 - Third Party Advisory
References (MISC) https://sourceforge.net/projects/libdwarf/ - (MISC) https://sourceforge.net/projects/libdwarf/ - Product
References (MISC) https://github.com/davea42/libdwarf-code/commit/95f634808c01f1c61bbec56ed2395af997f397ea - (MISC) https://github.com/davea42/libdwarf-code/commit/95f634808c01f1c61bbec56ed2395af997f397ea - Patch
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 6.5

16 Apr 2023, 00:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-04-16 00:15

Updated : 2023-12-10 15:01


NVD link : CVE-2020-27545

Mitre link : CVE-2020-27545

CVE.ORG link : CVE-2020-27545


JSON object : View

Products Affected

libdwarf_project

  • libdwarf
CWE
CWE-763

Release of Invalid Pointer or Reference