CVE-2017-8398

high

Description

dwarf.c in GNU Binutils 2.28 is vulnerable to an invalid read of size 1 during dumping of debug information from a corrupt binary. This vulnerability causes programs that conduct an analysis of binary programs, such as objdump and readelf, to crash.

References

https://sourceware.org/bugzilla/show_bug.cgi?id=21438

https://security.gentoo.org/glsa/201709-02

Details

Source: Mitre, NVD

Published: 2017-05-01

Updated: 2017-09-19

Risk Information

CVSS v2

Base Score: 5

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P

Severity: Medium

CVSS v3

Base Score: 7.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Severity: High