CVE-2020-35495

CVE-2020-35495

There’s a flaw in binutils /bfd/pef.c. An attacker who is able to submit a crafted input file to be processed by the objdump program could cause a null pointer dereference. The greatest threat from this flaw is to application availability. This flaw affects binutils versions prior to 2.34.

Source: CVE-2020-35495

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다