CVE

CVE-2018-20623

CVE-2018-20623

In GNU Binutils 2.31.1, there is a use-after-free in the error function in elfcomm.c when called from the process_archive function in readelf.c via a crafted ELF file.

Source: CVE-2018-20623

Exit mobile version