Lucene search

K

Binutils Security Vulnerabilities

cve
cve

CVE-2023-25588

A flaw was found in Binutils. The field the_bfd of asymbolstruct is uninitialized in the bfd_mach_o_get_synthetic_symtab function, which may lead to an application crash and local denial of...

5.5CVSS

5.9AI Score

0.0004EPSS

2023-09-14 09:15 PM
107
cve
cve

CVE-2023-25585

A flaw was found in Binutils. The use of an uninitialized field in the struct module *module may lead to application crash and local denial of...

5.5CVSS

5.9AI Score

0.0004EPSS

2023-09-14 09:15 PM
97
cve
cve

CVE-2023-25584

An out-of-bounds read flaw was found in the parse_module function in bfd/vms-alpha.c in...

7.1CVSS

6.9AI Score

0.0005EPSS

2023-09-14 09:15 PM
61
cve
cve

CVE-2023-25586

A flaw was found in Binutils. A logic fail in the bfd_init_section_decompress_status function may lead to the use of an uninitialized variable that can cause a crash and local denial of...

5.5CVSS

5.3AI Score

0.0004EPSS

2023-09-14 09:15 PM
36
cve
cve

CVE-2022-48065

GNU Binutils before 2.40 was discovered to contain a memory leak vulnerability var the function find_abstract_instance in...

5.5CVSS

5.3AI Score

0.0004EPSS

2023-08-22 07:16 PM
111
cve
cve

CVE-2022-47673

An issue was discovered in Binutils addr2line before 2.39.3, function parse_module contains multiple out of bound reads which may cause a denial of service or other unspecified...

7.8CVSS

7.4AI Score

0.001EPSS

2023-08-22 07:16 PM
102
cve
cve

CVE-2022-47696

An issue was discovered Binutils objdump before 2.39.3 allows attackers to cause a denial of service or other unspecified impacts via function...

7.8CVSS

7.4AI Score

0.001EPSS

2023-08-22 07:16 PM
96
cve
cve

CVE-2022-47008

An issue was discovered function make_tempdir, and make_tempname in bucomm.c in Binutils 2.34 thru 2.38, allows attackers to cause a denial of service due to memory...

5.5CVSS

5.3AI Score

0.0004EPSS

2023-08-22 07:16 PM
31
cve
cve

CVE-2022-44840

Heap buffer overflow vulnerability in binutils readelf before 2.40 via function find_section_in_set in file...

7.8CVSS

7.8AI Score

0.001EPSS

2023-08-22 07:16 PM
101
cve
cve

CVE-2022-48064

GNU Binutils before 2.40 was discovered to contain an excessive memory consumption vulnerability via the function bfd_dwarf2_find_nearest_line_with_alt at dwarf2.c. The attacker could supply a crafted ELF file and cause a DNS...

5.5CVSS

5.2AI Score

0.0005EPSS

2023-08-22 07:16 PM
98
cve
cve

CVE-2021-46174

Heap-based Buffer Overflow in function bfd_getl32 in Binutils objdump...

7.5CVSS

7.5AI Score

0.0005EPSS

2023-08-22 07:16 PM
33
cve
cve

CVE-2022-35205

An issue was discovered in Binutils readelf 2.38.50, reachable assertion failure in function display_debug_names allows attackers to cause a denial of...

5.5CVSS

5.3AI Score

0.0004EPSS

2023-08-22 07:16 PM
97
cve
cve

CVE-2022-35206

Null pointer dereference vulnerability in Binutils readelf 2.38.50 via function read_and_display_attr_value in file...

5.5CVSS

5.4AI Score

0.0004EPSS

2023-08-22 07:16 PM
81
cve
cve

CVE-2020-19724

A memory consumption issue in get_data function in binutils/nm.c in GNU nm before 2.34 allows attackers to cause a denial of service via crafted...

5.5CVSS

5.4AI Score

0.0004EPSS

2023-08-22 07:16 PM
17
cve
cve

CVE-2022-48063

GNU Binutils before 2.40 was discovered to contain an excessive memory consumption vulnerability via the function load_separate_debug_files at dwarf2.c. The attacker could supply a crafted ELF file and cause a DNS...

5.5CVSS

5.4AI Score

0.0004EPSS

2023-08-22 07:16 PM
95
cve
cve

CVE-2022-47695

An issue was discovered Binutils objdump before 2.39.3 allows attackers to cause a denial of service or other unspecified impacts via function bfd_mach_o_get_synthetic_symtab in...

7.8CVSS

7.3AI Score

0.001EPSS

2023-08-22 07:16 PM
90
cve
cve

CVE-2020-21490

An issue was discovered in GNU Binutils 2.34. It is a memory leak when process microblaze-dis.c. This one will consume memory on each insn...

5.5CVSS

5.6AI Score

0.0004EPSS

2023-08-22 07:16 PM
20
cve
cve

CVE-2022-45703

Heap buffer overflow vulnerability in binutils readelf before 2.40 via function display_debug_section in file...

7.8CVSS

7.8AI Score

0.001EPSS

2023-08-22 07:16 PM
103
cve
cve

CVE-2022-47007

An issue was discovered function stab_demangle_v3_arg in stabs.c in Binutils 2.34 thru 2.38, allows attackers to cause a denial of service due to memory...

5.5CVSS

5.3AI Score

0.0004EPSS

2023-08-22 07:16 PM
27
cve
cve

CVE-2022-47011

An issue was discovered function parse_stab_struct_fields in stabs.c in Binutils 2.34 thru 2.38, allows attackers to cause a denial of service due to memory...

5.5CVSS

5.3AI Score

0.0004EPSS

2023-08-22 07:16 PM
28
cve
cve

CVE-2022-47010

An issue was discovered function pr_function_type in prdbg.c in Binutils 2.34 thru 2.38, allows attackers to cause a denial of service due to memory...

5.5CVSS

5.3AI Score

0.0004EPSS

2023-08-22 07:16 PM
27
cve
cve

CVE-2020-19726

An issue was discovered in binutils libbfd.c 2.36 relating to the auxiliary symbol data allows attackers to read or write to system memory or cause a denial of...

8.8CVSS

8.4AI Score

0.001EPSS

2023-08-22 07:16 PM
96
cve
cve

CVE-2020-35342

GNU Binutils before 2.34 has an uninitialized-heap vulnerability in function tic4x_print_cond (file opcodes/tic4x-dis.c) which could allow attackers to make an information...

7.5CVSS

7.3AI Score

0.001EPSS

2023-08-22 07:16 PM
20
cve
cve

CVE-2021-32256

An issue was discovered in GNU libiberty, as distributed in GNU Binutils 2.36. It is a stack-overflow issue in demangle_type in...

6.5CVSS

6.3AI Score

0.0005EPSS

2023-07-18 02:15 PM
89
cve
cve

CVE-2023-1972

A potential heap based buffer overflow was found in _bfd_elf_slurp_version_tables() in bfd/elf.c. This may lead to loss of...

6.5CVSS

6.7AI Score

0.0005EPSS

2023-05-17 10:15 PM
244
cve
cve

CVE-2023-1579

Heap based buffer overflow in binutils-gdb/bfd/libbfd.c in...

7.8CVSS

7.8AI Score

0.001EPSS

2023-04-03 11:15 PM
215
cve
cve

CVE-2022-4285

An illegal memory access flaw was found in the binutils package. Parsing an ELF file containing corrupt symbol version information may result in a denial of service. This issue is the result of an incomplete fix for...

5.5CVSS

5.3AI Score

0.001EPSS

2023-01-27 06:15 PM
87
cve
cve

CVE-2022-38533

In GNU Binutils before 2.40, there is a heap-buffer-overflow in the error function bfd_getl32 when called from the strip_main function in strip-new via a crafted...

5.5CVSS

5.9AI Score

0.001EPSS

2022-08-26 12:15 AM
189
7
cve
cve

CVE-2021-45078

stab_xcoff_builtin_type in stabs.c in GNU Binutils through 2.37 allows attackers to cause a denial of service (heap-based buffer overflow) or possibly have unspecified other impact, as demonstrated by an out-of-bounds write. NOTE: this issue exists because of an incorrect fix for...

7.8CVSS

8AI Score

0.001EPSS

2021-12-15 08:15 PM
130
2
cve
cve

CVE-2021-37322

GCC c++filt v2.26 was discovered to contain a use-after-free vulnerability via the component...

7.8CVSS

7.8AI Score

0.001EPSS

2021-11-18 10:15 PM
54
cve
cve

CVE-2021-3530

A flaw was discovered in GNU libiberty within demangle_path() in rust-demangle.c, as distributed in GNU Binutils version 2.36. A crafted symbol can cause stack memory to be exhausted leading to a...

7.5CVSS

5.9AI Score

0.002EPSS

2021-06-02 03:15 PM
66
cve
cve

CVE-2021-3549

An out of bounds flaw was found in GNU binutils objdump utility version 2.36. An attacker could use this flaw and pass a large section to avr_elf32_load_records_from_section() probably resulting in a crash or in some cases memory corruption. The highest threat from this vulnerability is to...

7.1CVSS

6.6AI Score

0.001EPSS

2021-05-26 09:15 PM
71
3
cve
cve

CVE-2021-20294

A flaw was found in binutils readelf 2.35 program. An attacker who is able to convince a victim using readelf to read a crafted file could trigger a stack buffer overflow, out-of-bounds write of arbitrary data supplied by the attacker. The highest impact of this flaw is to confidentiality,...

7.8CVSS

7.5AI Score

0.002EPSS

2021-04-29 04:15 PM
101
8
cve
cve

CVE-2021-20284

A flaw was found in GNU Binutils 2.35.1, where there is a heap-based buffer overflow in _bfd_elf_slurp_secondary_reloc_section in elf.c due to the number of symbols not calculated correctly. The highest threat from this vulnerability is to system...

5.5CVSS

6AI Score

0.001EPSS

2021-03-26 05:15 PM
104
2
cve
cve

CVE-2021-20197

There is an open race window when writing output in the following utilities in GNU binutils version 2.35 and earlier:ar, objcopy, strip, ranlib. When these utilities are run as a privileged user (presumably as part of a script updating binaries across different users), an unprivileged user can...

6.3CVSS

6.3AI Score

0.0004EPSS

2021-03-26 05:15 PM
120
cve
cve

CVE-2020-35494

There's a flaw in binutils /opcodes/tic4x-dis.c. An attacker who is able to submit a crafted input file to be processed by binutils could cause usage of uninitialized memory. The highest threat is to application availability with a lower threat to data confidentiality. This flaw affects binutils...

6.1CVSS

5.9AI Score

0.001EPSS

2021-01-04 03:15 PM
73
5
cve
cve

CVE-2020-35495

There's a flaw in binutils /bfd/pef.c. An attacker who is able to submit a crafted input file to be processed by the objdump program could cause a null pointer dereference. The greatest threat from this flaw is to application availability. This flaw affects binutils versions prior to...

5.5CVSS

5.5AI Score

0.001EPSS

2021-01-04 03:15 PM
66
6
cve
cve

CVE-2020-35493

A flaw exists in binutils in bfd/pef.c. An attacker who is able to submit a crafted PEF file to be parsed by objdump could cause a heap buffer overflow -> out-of-bounds read that could lead to an impact to application availability. This flaw affects binutils versions prior to...

5.5CVSS

5.9AI Score

0.001EPSS

2021-01-04 03:15 PM
97
8
cve
cve

CVE-2020-35496

There's a flaw in bfd_pef_scan_start_address() of bfd/pef.c in binutils which could allow an attacker who is able to submit a crafted file to be processed by objdump to cause a NULL pointer dereference. The greatest threat of this flaw is to application availability. This flaw affects binutils...

5.5CVSS

5.6AI Score

0.001EPSS

2021-01-04 03:15 PM
92
5
cve
cve

CVE-2020-35507

There's a flaw in bfd_pef_parse_function_stubs of bfd/pef.c in binutils in versions prior to 2.34 which could allow an attacker who is able to submit a crafted file to be processed by objdump to cause a NULL pointer dereference. The greatest threat of this flaw is to application...

5.5CVSS

5.7AI Score

0.001EPSS

2021-01-04 03:15 PM
120
5
cve
cve

CVE-2020-35448

An issue was discovered in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.35.1. A heap-based buffer over-read can occur in bfd_getl_signed_32 in libbfd.c because sh_entsize is not validated in _bfd_elf_slurp_secondary_reloc_section in...

3.3CVSS

5.3AI Score

0.001EPSS

2020-12-27 04:15 AM
146
5
cve
cve

CVE-2020-16591

A Denial of Service vulnerability exists in the Binary File Descriptor (BFD) in GNU Binutils 2.35 due to an invalid read in process_symbol_table, as demonstrated in...

5.5CVSS

5.9AI Score

0.001EPSS

2020-12-09 09:15 PM
77
4
cve
cve

CVE-2020-16592

A use after free issue exists in the Binary File Descriptor (BFD) library (aka libbfd) in GNU Binutils 2.34 in bfd_hash_lookup, as demonstrated in nm-new, that can cause a denial of service via a crafted...

5.5CVSS

5.6AI Score

0.002EPSS

2020-12-09 09:15 PM
127
4
cve
cve

CVE-2020-16599

A Null Pointer Dereference vulnerability exists in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.35, in _bfd_elf_get_symbol_version_string, as demonstrated in nm-new, that can cause a denial of service via a crafted...

5.5CVSS

5.1AI Score

0.001EPSS

2020-12-09 09:15 PM
110
4
cve
cve

CVE-2020-16590

A double free vulnerability exists in the Binary File Descriptor (BFD) (aka libbrd) in GNU Binutils 2.35 in the process_symbol_table, as demonstrated in readelf, via a crafted...

5.5CVSS

5.9AI Score

0.001EPSS

2020-12-09 09:15 PM
81
4
cve
cve

CVE-2020-16593

A Null Pointer Dereference vulnerability exists in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.35, in scan_unit_for_symbols, as demonstrated in addr2line, that can cause a denial of service via a crafted...

5.5CVSS

5.7AI Score

0.001EPSS

2020-12-09 09:15 PM
70
6
cve
cve

CVE-2019-17450

find_abstract_instance in dwarf2.c in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.32, allows remote attackers to cause a denial of service (infinite recursion and application crash) via a crafted ELF...

6.5CVSS

6.2AI Score

0.007EPSS

2019-10-10 05:15 PM
258
cve
cve

CVE-2019-17451

An issue was discovered in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.32. It is an integer overflow leading to a SEGV in _bfd_dwarf2_find_nearest_line in dwarf2.c, as demonstrated by...

6.5CVSS

6.6AI Score

0.003EPSS

2019-10-10 05:15 PM
146
cve
cve

CVE-2019-14444

apply_relocations in readelf.c in GNU Binutils 2.32 contains an integer overflow that allows attackers to trigger a write access violation (in byte_put_little_endian function in elfcomm.c) via an ELF file, as demonstrated by...

5.5CVSS

6.1AI Score

0.001EPSS

2019-07-30 01:15 PM
131
cve
cve

CVE-2019-14250

An issue was discovered in GNU libiberty, as distributed in GNU Binutils 2.32. simple_object_elf_match in simple-object-elf.c does not check for a zero shstrndx value, leading to an integer overflow and resultant heap-based buffer...

5.5CVSS

6.3AI Score

0.001EPSS

2019-07-24 04:15 AM
314
Total number of security vulnerabilities223