CVE-2018-20623

In GNU Binutils 2.31.1, there is a use-after-free in the error function in elfcomm.c when called from the process_archive function in readelf.c via a crafted ELF file.
Configurations

Configuration 1

cpe:2.3:a:gnu:binutils:2.31.1:*:*:*:*:*:*:*

Information

Published : 2018-12-31 07:29

Updated : 2019-10-31 01:15


NVD link : CVE-2018-20623

Mitre link : CVE-2018-20623

Products Affected
No products.
CWE