CVE-2020-28163

libdwarf before 20201201 allows a dwarf_print_lines.c NULL pointer dereference and application crash via a DWARF5 line-table header that has an invalid FORM for a pathname.
Configurations

Configuration 1 (hide)

cpe:2.3:a:libdwarf_project:libdwarf:*:*:*:*:*:*:*:*

History

26 Apr 2023, 15:42

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 6.5
CWE CWE-476
First Time Libdwarf Project
Libdwarf Project libdwarf
CPE cpe:2.3:a:libdwarf_project:libdwarf:*:*:*:*:*:*:*:*
References (MISC) https://www.prevanders.net/dwarfbug.html#DW202010-003 - (MISC) https://www.prevanders.net/dwarfbug.html#DW202010-003 - Third Party Advisory
References (MISC) https://bugzilla.redhat.com/show_bug.cgi?id=2026000 - (MISC) https://bugzilla.redhat.com/show_bug.cgi?id=2026000 - Issue Tracking, Permissions Required, Third Party Advisory
References (MISC) https://github.com/davea42/libdwarf-code/commit/faf99408e3f9f706fc3809dd400e831f989778d3 - (MISC) https://github.com/davea42/libdwarf-code/commit/faf99408e3f9f706fc3809dd400e831f989778d3 - Patch
References (MISC) http://web.archive.org/web/20190601140703/https://sourceforge.net/projects/libdwarf/ - (MISC) http://web.archive.org/web/20190601140703/https://sourceforge.net/projects/libdwarf/ - Product

16 Apr 2023, 00:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-04-16 00:15

Updated : 2023-12-10 15:01


NVD link : CVE-2020-28163

Mitre link : CVE-2020-28163

CVE.ORG link : CVE-2020-28163


JSON object : View

Products Affected

libdwarf_project

  • libdwarf
CWE
CWE-476

NULL Pointer Dereference