bug-binutils
[Top][All Lists]
Advanced

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

[Bug binutils/26005] [size] crash with ASAN in bfd_section_from_shdr


From: cvs-commit at gcc dot gnu.org
Subject: [Bug binutils/26005] [size] crash with ASAN in bfd_section_from_shdr
Date: Mon, 18 May 2020 14:52:34 +0000

https://sourceware.org/bugzilla/show_bug.cgi?id=26005

--- Comment #1 from cvs-commit at gcc dot gnu.org <cvs-commit at gcc dot 
gnu.org> ---
The master branch has been updated by Nick Clifton <address@hidden>:

https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=ed02cdb5b78d17429f7e873acc49d94a5a0223d8

commit ed02cdb5b78d17429f7e873acc49d94a5a0223d8
Author: Nick Clifton <address@hidden>
Date:   Mon May 18 15:52:03 2020 +0100

    Fix a use-after-free bug in the BFD library when scanning a corrupt ELF
file.

            PR 26005
            * elf.c (bfd_section_from_shdr): Use bfd_malloc to allocate memory
            for the sections_being_created array.

-- 
You are receiving this mail because:
You are on the CC list for the bug.


reply via email to

[Prev in Thread] Current Thread [Next in Thread]