ghsa-9mh7-9qxg-6fpq
Vulnerability from github
Published
2023-04-16 00:30
Modified
2024-04-04 03:29
Severity
Details

libdwarf before 20201017 has a one-byte out-of-bounds read because of an invalid pointer dereference via an invalid line table in a crafted object.

Show details on source website


{
  "affected": [],
  "aliases": [
    "CVE-2020-27545"
  ],
  "database_specific": {
    "cwe_ids": [
      "CWE-763"
    ],
    "github_reviewed": false,
    "github_reviewed_at": null,
    "nvd_published_at": "2023-04-16T00:15:00Z",
    "severity": "MODERATE"
  },
  "details": "libdwarf before 20201017 has a one-byte out-of-bounds read because of an invalid pointer dereference via an invalid line table in a crafted object.",
  "id": "GHSA-9mh7-9qxg-6fpq",
  "modified": "2024-04-04T03:29:18Z",
  "published": "2023-04-16T00:30:25Z",
  "references": [
    {
      "type": "ADVISORY",
      "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-27545"
    },
    {
      "type": "WEB",
      "url": "https://github.com/davea42/libdwarf-code/commit/95f634808c01f1c61bbec56ed2395af997f397ea"
    },
    {
      "type": "WEB",
      "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2025694"
    },
    {
      "type": "WEB",
      "url": "https://sourceforge.net/projects/libdwarf"
    },
    {
      "type": "WEB",
      "url": "https://www.prevanders.net/dwarfbug.html#DW202010-001"
    },
    {
      "type": "WEB",
      "url": "http://web.archive.org/web/20190601140703/https://sourceforge.net/projects/libdwarf"
    }
  ],
  "schema_version": "1.4.0",
  "severity": [
    {
      "score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
      "type": "CVSS_V3"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...