5
CVSSv2

CVE-2017-8398

Published: 01/05/2017 Updated: 19/09/2017
CVSS v2 Base Score: 5 | Impact Score: 2.9 | Exploitability Score: 10
CVSS v3 Base Score: 7.5 | Impact Score: 3.6 | Exploitability Score: 3.9
VMScore: 445
Vector: AV:N/AC:L/Au:N/C:N/I:N/A:P

Vulnerability Summary

dwarf.c in GNU Binutils 2.28 is vulnerable to an invalid read of size 1 during dumping of debug information from a corrupt binary. This vulnerability causes programs that conduct an analysis of binary programs, such as objdump and readelf, to crash.

Vulnerable Product Search on Vulmon Subscribe to Product

gnu binutils 2.28

Vendor Advisories

dwarfc in GNU Binutils 228 is vulnerable to an invalid read of size 1 during dumping of debug information from a corrupt binary This vulnerability causes programs that conduct an analysis of binary programs, such as objdump and readelf, to crash ...