Lucene search

K

Elfutils Security Vulnerabilities

cve
cve

CVE-2020-21047

The libcpu component which is used by libasm of elfutils version 0.177 (git 47780c9e), suffers from denial-of-service vulnerability caused by application crashes due to out-of-bounds write (CWE-787), off-by-one error (CWE-193) and reachable assertion (CWE-617); to exploit the vulnerability, the...

5.5CVSS

5.5AI Score

0.0004EPSS

2023-08-22 07:16 PM
81
cve
cve

CVE-2021-33294

In elfutils 0.183, an infinite loop was found in the function handle_symtab in readelf.c .Which allows attackers to cause a denial of service (infinite loop) via crafted...

5.5CVSS

5.3AI Score

0.0004EPSS

2023-07-18 02:15 PM
29
cve
cve

CVE-2019-7664

In elfutils 0.175, a negative-sized memcpy is attempted in elf_cvt_note in libelf/note_xlate.h because of an incorrect overflow check. Crafted elf input causes a segmentation fault, leading to denial of service (program...

5.5CVSS

6.2AI Score

0.002EPSS

2019-02-09 04:29 PM
193
cve
cve

CVE-2019-7665

In elfutils 0.175, a heap-based buffer over-read was discovered in the function elf32_xlatetom in elf32_xlatetom.c in libelf. A crafted ELF input can cause a segmentation fault leading to denial of service (program crash) because ebl_core_note does not reject malformed core file...

5.5CVSS

6.9AI Score

0.001EPSS

2019-02-09 04:29 PM
228
cve
cve

CVE-2019-7149

A heap-based buffer over-read was discovered in the function read_srclines in dwarf_getsrclines.c in libdw in elfutils 0.175. A crafted input can cause segmentation faults, leading to denial-of-service, as demonstrated by...

6.5CVSS

6.7AI Score

0.003EPSS

2019-01-29 12:29 AM
144
cve
cve

CVE-2019-7150

An issue was discovered in elfutils 0.175. A segmentation fault can occur in the function elf64_xlatetom in libelf/elf32_xlatetom.c, due to dwfl_segment_report_module not checking whether the dyn data read from a core file is truncated. A crafted input can cause a program crash, leading to...

5.5CVSS

6.7AI Score

0.001EPSS

2019-01-29 12:29 AM
224
cve
cve

CVE-2019-7146

In elfutils 0.175, there is a buffer over-read in the ebl_object_note function in eblobjnote.c in libebl. Remote attackers could leverage this vulnerability to cause a denial-of-service via a crafted elf file, as demonstrated by...

5.5CVSS

5.8AI Score

0.004EPSS

2019-01-29 12:29 AM
60
cve
cve

CVE-2019-7148

An attempted excessive memory allocation was discovered in the function read_long_names in elf_begin.c in libelf in elfutils 0.174. Remote attackers could leverage this vulnerability to cause a denial-of-service via crafted elf input, which leads to an out-of-memory exception. NOTE: The...

6.5CVSS

6.3AI Score

0.001EPSS

2019-01-29 12:29 AM
60
cve
cve

CVE-2018-18520

An Invalid Memory Address Dereference exists in the function elf_end in libelf in elfutils through v0.174. Although eu-size is intended to support ar files inside ar files, handle_ar in size.c closes the outer ar file before handling all inner entries. The vulnerability allows attackers to cause a....

6.5CVSS

7.2AI Score

0.003EPSS

2018-10-19 05:29 PM
192
cve
cve

CVE-2018-18521

Divide-by-zero vulnerabilities in the function arlib_add_symbols() in arlib.c in elfutils 0.174 allow remote attackers to cause a denial of service (application crash) with a crafted ELF file, as demonstrated by eu-ranlib, because a zero sh_entsize is...

5.5CVSS

7.1AI Score

0.003EPSS

2018-10-19 05:29 PM
184
cve
cve

CVE-2018-18310

An invalid memory address dereference was discovered in dwfl_segment_report_module.c in libdwfl in elfutils through v0.174. The vulnerability allows attackers to cause a denial of service (application crash) with a crafted ELF file, as demonstrated by...

5.5CVSS

6.7AI Score

0.001EPSS

2018-10-15 02:29 AM
190
cve
cve

CVE-2018-16403

libdw in elfutils 0.173 checks the end of the attributes list incorrectly in dwarf_getabbrev in dwarf_getabbrev.c and dwarf_hasattr in dwarf_hasattr.c, leading to a heap-based buffer over-read and an application...

5.5CVSS

7.1AI Score

0.002EPSS

2018-09-03 07:29 PM
186
cve
cve

CVE-2018-16402

libelf/elf_end.c in elfutils 0.173 allows remote attackers to cause a denial of service (double free and application crash) or possibly have unspecified other impact because it tries to decompress...

9.8CVSS

9.6AI Score

0.01EPSS

2018-09-03 07:29 PM
186
cve
cve

CVE-2018-16062

dwarf_getaranges in dwarf_getaranges.c in libdw in elfutils before 2018-08-18 allows remote attackers to cause a denial of service (heap-based buffer over-read) via a crafted...

5.5CVSS

6.8AI Score

0.006EPSS

2018-08-29 03:29 AM
185
cve
cve

CVE-2018-8769

elfutils 0.170 has a buffer over-read in the ebl_dynamic_tag_name function of libebl/ebldynamictagname.c because SYMTAB_SHNDX is...

7.8CVSS

7.7AI Score

0.001EPSS

2018-03-18 06:29 AM
18
cve
cve

CVE-2017-7612

The check_sysv_hash function in elflint.c in elfutils 0.168 allows remote attackers to cause a denial of service (heap-based buffer over-read and application crash) via a crafted ELF...

5.5CVSS

5.3AI Score

0.006EPSS

2017-04-09 02:59 PM
165
4
cve
cve

CVE-2017-7607

The handle_gnu_hash function in readelf.c in elfutils 0.168 allows remote attackers to cause a denial of service (heap-based buffer over-read and application crash) via a crafted ELF...

5.5CVSS

5.3AI Score

0.007EPSS

2017-04-09 02:59 PM
135
4
cve
cve

CVE-2017-7608

The ebl_object_note_type_name function in eblobjnotetypename.c in elfutils 0.168 allows remote attackers to cause a denial of service (heap-based buffer over-read and application crash) via a crafted ELF...

5.5CVSS

5.3AI Score

0.006EPSS

2017-04-09 02:59 PM
182
4
cve
cve

CVE-2017-7609

elf_compress.c in elfutils 0.168 does not validate the zlib compression factor, which allows remote attackers to cause a denial of service (memory consumption) via a crafted ELF...

5.5CVSS

5.2AI Score

0.005EPSS

2017-04-09 02:59 PM
110
4
cve
cve

CVE-2017-7610

The check_group function in elflint.c in elfutils 0.168 allows remote attackers to cause a denial of service (heap-based buffer over-read and application crash) via a crafted ELF...

5.5CVSS

5.3AI Score

0.006EPSS

2017-04-09 02:59 PM
166
4
cve
cve

CVE-2017-7613

elflint.c in elfutils 0.168 does not validate the number of sections and the number of segments, which allows remote attackers to cause a denial of service (memory consumption) via a crafted ELF...

5.5CVSS

5.2AI Score

0.008EPSS

2017-04-09 02:59 PM
160
4
cve
cve

CVE-2017-7611

The check_symtab_shndx function in elflint.c in elfutils 0.168 allows remote attackers to cause a denial of service (heap-based buffer over-read and application crash) via a crafted ELF...

5.5CVSS

5.3AI Score

0.006EPSS

2017-04-09 02:59 PM
166
4
cve
cve

CVE-2016-10254

The allocate_elf function in common.h in elfutils before 0.168 allows remote attackers to cause a denial of service (crash) via a crafted ELF file, which triggers a memory allocation...

5.5CVSS

5.2AI Score

0.01EPSS

2017-03-23 04:59 PM
41
cve
cve

CVE-2016-10255

The __libelf_set_rawdata_wrlock function in elf_getdata.c in elfutils before 0.168 allows remote attackers to cause a denial of service (crash) via a crafted (1) sh_off or (2) sh_size ELF header value, which triggers a memory allocation...

5.5CVSS

5.3AI Score

0.013EPSS

2017-03-23 04:59 PM
44
cve
cve

CVE-2014-9447

Directory traversal vulnerability in the read_long_names function in libelf/elf_begin.c in elfutils 0.152 and 0.161 allows remote attackers to write to arbitrary files to the root directory via a / (slash) in a crafted archive, as demonstrated using the ar...

6.4AI Score

0.009EPSS

2015-01-02 08:59 PM
31
cve
cve

CVE-2014-0172

Integer overflow in the check_section function in dwarf_begin_elf.c in the libdw library, as used in elfutils 0.153 and possibly through 0.158 allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a malformed compressed debug section in an.....

8AI Score

0.044EPSS

2014-04-11 03:55 PM
27