Use-after-free vulnerability in GNU Binutils 2.31.1: Exploiting the error function in elfcomm.c via crafted ELF file

Use-after-free vulnerability in GNU Binutils 2.31.1: Exploiting the error function in elfcomm.c via crafted ELF file

CVE-2018-20623 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:N/A:P

In GNU Binutils 2.31.1, there is a use-after-free in the error function in elfcomm.c when called from the process_archive function in readelf.c via a crafted ELF file.

Learn more about our Web Application Penetration Testing UK.