Invalid Read Vulnerability in dwarf.c in GNU Binutils 2.28

Invalid Read Vulnerability in dwarf.c in GNU Binutils 2.28

CVE-2017-8398 · MEDIUM Severity

AV:N/AC:L/AU:N/C:N/I:N/A:P

dwarf.c in GNU Binutils 2.28 is vulnerable to an invalid read of size 1 during dumping of debug information from a corrupt binary. This vulnerability causes programs that conduct an analysis of binary programs, such as objdump and readelf, to crash.

Learn more about our Web Application Penetration Testing UK.