bug-binutils
[Top][All Lists]
Advanced

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

[Bug binutils/27748] New: SEGV on bfd_elf_string_from_elf_section


From: 2060909445 at qq dot com
Subject: [Bug binutils/27748] New: SEGV on bfd_elf_string_from_elf_section
Date: Sat, 17 Apr 2021 11:21:26 +0000

https://sourceware.org/bugzilla/show_bug.cgi?id=27748

            Bug ID: 27748
           Summary: SEGV on bfd_elf_string_from_elf_section
           Product: binutils
           Version: 2.34
            Status: UNCONFIRMED
          Severity: normal
          Priority: P2
         Component: binutils
          Assignee: unassigned at sourceware dot org
          Reporter: 2060909445 at qq dot com
  Target Milestone: ---

Created attachment 13374
  --> https://sourceware.org/bugzilla/attachment.cgi?id=13374&action=edit
SEGV

environment:binutils 2.34 on centos linux 7.7.1908
command:  objdump -d poc 


AddressSanitizer:DEADLYSIGNAL
=================================================================
==30959==ERROR: AddressSanitizer: SEGV on unknown address 0x6211000051f6 (pc
0x0000006f2129 bp 0x612000000040 sp 0x7ffd5c970100 T0)
==30959==The signal is caused by a READ memory access.
    #0 0x6f2128 in bfd_elf_string_from_elf_section
/root/target_programs/binutils-2.34/bfd/elf.c:358
    #1 0x6f9625 in bfd_elf_string_from_elf_section
/root/target_programs/binutils-2.34/bfd/elf.c:2087
    #2 0x6f9625 in bfd_section_from_shdr
/root/target_programs/binutils-2.34/bfd/elf.c:2087
    #3 0x6fda7c in bfd_section_from_shdr
/root/target_programs/binutils-2.34/bfd/elf.c:2453
    #4 0x6fa6ca in bfd_section_from_shdr
/root/target_programs/binutils-2.34/bfd/elf.c:2353
    #5 0x6fda7c in bfd_section_from_shdr
/root/target_programs/binutils-2.34/bfd/elf.c:2453
    #6 0x8a59b7 in bfd_elf32_object_p
/root/target_programs/binutils-2.34/bfd/elfcode.h:815
    #7 0x60afd1 in bfd_check_format_matches
/root/target_programs/binutils-2.34/bfd/format.c:328
    #8 0x426253 in display_object_bfd objdump.c:4890
    #9 0x426253 in display_any_bfd objdump.c:4982
    #10 0x4082d1 in display_file objdump.c:5003
    #11 0x4082d1 in display_file objdump.c:4986
    #12 0x4082d1 in main objdump.c:5349
    #13 0x7f5a903ae554 in __libc_start_main ../csu/libc-start.c:266
    #14 0x40c022 
(/root/target_programs/binutils-2.34/binutils/objdump+0x40c022)

AddressSanitizer can not provide additional info.
SUMMARY: AddressSanitizer: SEGV
/root/target_programs/binutils-2.34/bfd/elf.c:358 in
bfd_elf_string_from_elf_section

-- 
You are receiving this mail because:
You are on the CC list for the bug.


reply via email to

[Prev in Thread] Current Thread [Next in Thread]