Vulnerabilities > CVE-2023-1972 - Out-of-bounds Write vulnerability in GNU Binutils

047910
CVSS 6.5 - MEDIUM
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
NONE
Availability impact
HIGH
network
low complexity
gnu
CWE-787

Summary

A potential heap based buffer overflow was found in _bfd_elf_slurp_version_tables() in bfd/elf.c. This may lead to loss of availability.

Common Weakness Enumeration (CWE)