Lucene search

K

GNU Binutils Security Vulnerabilities

cve
cve

CVE-2006-2362

Buffer overflow in getsym in tekhex.c in libbfd in Free Software Foundation GNU Binutils before 20060423, as used by GNU strings, allows context-dependent attackers to cause a denial of service (application crash) and possibly execute arbitrary code via a file with a crafted Tektronix Hex Format...

7.5AI Score

0.011EPSS

2006-05-15 04:06 PM
30
cve
cve

CVE-2022-48065

GNU Binutils before 2.40 was discovered to contain a memory leak vulnerability var the function find_abstract_instance in...

5.5CVSS

5.3AI Score

0.0004EPSS

2023-08-22 07:16 PM
112
cve
cve

CVE-2019-1010204

GNU binutils gold gold v1.11-v1.16 (GNU binutils v2.21-v2.31.1) is affected by: Improper Input Validation, Signed/Unsigned Comparison, Out-of-bounds Read. The impact is: Denial of service. The component is: gold/fileread.cc:497, elfcpp/elfcpp_file.h:644. The attack vector is: An ELF file with an...

5.5CVSS

6AI Score

0.001EPSS

2019-07-23 02:15 PM
96
cve
cve

CVE-2018-7570

The assign_file_positions_for_non_load_sections function in elf.c in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.30, allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via an ELF file with a RELRO...

5.5CVSS

5.8AI Score

0.004EPSS

2018-02-28 09:29 PM
151
cve
cve

CVE-2017-17124

The _bfd_coff_read_string_table function in coffgen.c in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.29.1, does not properly validate the size of the external string table, which allows remote attackers to cause a denial of service (excessive memory...

7.8CVSS

8.8AI Score

0.005EPSS

2017-12-04 08:29 AM
83
cve
cve

CVE-2017-17121

The Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.29.1, allows remote attackers to cause a denial of service (memory access violation) or possibly have unspecified other impact via a COFF binary in which a relocation refers to a location after the end of the...

7.8CVSS

8.7AI Score

0.006EPSS

2017-12-04 08:29 AM
85
cve
cve

CVE-2017-16830

The print_gnu_property_note function in readelf.c in GNU Binutils 2.29.1 does not have integer-overflow protection on 32-bit platforms, which allows remote attackers to cause a denial of service (segmentation violation and application crash) or possibly have unspecified other impact via a crafted.....

7.8CVSS

7.7AI Score

0.003EPSS

2017-11-15 08:29 AM
89
cve
cve

CVE-2017-15996

elfcomm.c in readelf in GNU Binutils 2.29 allows remote attackers to cause a denial of service (excessive memory allocation) or possibly have unspecified other impact via a crafted ELF file that triggers a "buffer overflow on fuzzed archive header," related to an uninitialized variable, an...

7.8CVSS

8.7AI Score

0.003EPSS

2017-10-29 05:29 PM
64
cve
cve

CVE-2017-15938

dwarf2.c in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.29, miscalculates DW_FORM_ref_addr die refs in the case of a relocatable object file, which allows remote attackers to cause a denial of service (find_abstract_instance_name invalid memory read,...

7.5CVSS

7.9AI Score

0.009EPSS

2017-10-27 09:29 PM
65
cve
cve

CVE-2017-9042

readelf.c in GNU Binutils 2017-04-12 has a "cannot be represented in type long" issue, which might allow remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via a crafted ELF...

7.8CVSS

7.3AI Score

0.005EPSS

2017-05-18 01:29 AM
63
cve
cve

CVE-2017-17123

The coff_slurp_reloc_table function in coffcode.h in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.29.1, allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a crafted COFF based...

5.5CVSS

6.5AI Score

0.005EPSS

2017-12-04 08:29 AM
51
cve
cve

CVE-2017-17125

nm.c and objdump.c in GNU Binutils 2.29.1 mishandle certain global symbols, which allows remote attackers to cause a denial of service (_bfd_elf_get_symbol_version_string buffer over-read and application crash) or possibly have unspecified other impact via a crafted ELF...

7.8CVSS

8.7AI Score

0.005EPSS

2017-12-04 08:29 AM
83
cve
cve

CVE-2017-16826

The coff_slurp_line_table function in coffcode.h in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.29.1, allows remote attackers to cause a denial of service (invalid memory access and application crash) or possibly have unspecified other impact via a...

7.8CVSS

7.8AI Score

0.004EPSS

2017-11-15 08:29 AM
97
cve
cve

CVE-2017-16831

coffgen.c in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.29.1, does not validate the symbol count, which allows remote attackers to cause a denial of service (integer overflow and application crash, or excessive memory allocation) or possibly have...

7.8CVSS

7.9AI Score

0.004EPSS

2017-11-15 08:29 AM
94
cve
cve

CVE-2017-16828

The display_debug_frames function in dwarf.c in GNU Binutils 2.29.1 allows remote attackers to cause a denial of service (integer overflow and heap-based buffer over-read, and application crash) or possibly have unspecified other impact via a crafted ELF file, related to...

7.8CVSS

8AI Score

0.002EPSS

2017-11-15 08:29 AM
106
cve
cve

CVE-2017-15939

dwarf2.c in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.29, mishandles NULL files in a .debug_line file table, which allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a crafted ELF file, related to.....

5.5CVSS

5.8AI Score

0.004EPSS

2017-10-27 09:29 PM
68
cve
cve

CVE-2017-15225

_bfd_dwarf2_cleanup_debug_info in dwarf2.c in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.29, allows remote attackers to cause a denial of service (memory leak) via a crafted ELF...

5.5CVSS

6.5AI Score

0.001EPSS

2017-10-10 11:29 PM
41
cve
cve

CVE-2017-14529

The pe_print_idata function in peXXigen.c in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.29, mishandles HintName vector entries, which allows remote attackers to cause a denial of service (heap-based buffer over-read and application crash) via a crafted.....

5.5CVSS

6.7AI Score

0.002EPSS

2017-09-18 12:29 AM
57
cve
cve

CVE-2017-13710

The setup_group function in elf.c in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.29, allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a group section that is too...

7.5CVSS

7.8AI Score

0.003EPSS

2017-08-27 04:29 PM
48
cve
cve

CVE-2023-1579

Heap based buffer overflow in binutils-gdb/bfd/libbfd.c in...

7.8CVSS

7.8AI Score

0.001EPSS

2023-04-03 11:15 PM
239
cve
cve

CVE-2022-48063

GNU Binutils before 2.40 was discovered to contain an excessive memory consumption vulnerability via the function load_separate_debug_files at dwarf2.c. The attacker could supply a crafted ELF file and cause a DNS...

5.5CVSS

5.4AI Score

0.0004EPSS

2023-08-22 07:16 PM
98
cve
cve

CVE-2020-21490

An issue was discovered in GNU Binutils 2.34. It is a memory leak when process microblaze-dis.c. This one will consume memory on each insn...

5.5CVSS

5.6AI Score

0.0004EPSS

2023-08-22 07:16 PM
20
cve
cve

CVE-2018-20671

load_specific_debug_section in objdump.c in GNU Binutils through 2.31.1 contains an integer overflow vulnerability that can trigger a heap-based buffer overflow via a crafted section...

5.5CVSS

6.2AI Score

0.001EPSS

2019-01-04 04:29 PM
134
cve
cve

CVE-2018-20651

A NULL pointer dereference was discovered in elf_link_add_object_symbols in elflink.c in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.31.1. This occurs for a crafted ET_DYN with no program headers. A specially crafted ELF file allows remote attackers to...

5.5CVSS

5.9AI Score

0.004EPSS

2019-01-01 04:29 PM
163
cve
cve

CVE-2017-9039

GNU Binutils 2.28 allows remote attackers to cause a denial of service (memory consumption) via a crafted ELF file with many program headers, related to the get_program_headers function in...

5.5CVSS

6.6AI Score

0.004EPSS

2017-05-18 01:29 AM
48
cve
cve

CVE-2017-9043

readelf.c in GNU Binutils 2017-04-12 has a "shift exponent too large for type unsigned long" issue, which might allow remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via a crafted ELF...

7.8CVSS

6.6AI Score

0.005EPSS

2017-05-18 01:29 AM
44
cve
cve

CVE-2018-18309

An issue was discovered in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.31. An invalid memory address dereference was discovered in read_reloc in reloc.c. The vulnerability causes a segmentation fault and application crash, which leads to denial of...

5.5CVSS

5.9AI Score

0.002EPSS

2018-10-15 02:29 AM
128
cve
cve

CVE-2017-16832

The pe_bfd_read_buildid function in peicode.h in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.29.1, does not validate size and offset values in the data dictionary, which allows remote attackers to cause a denial of service (segmentation violation and...

7.8CVSS

7.7AI Score

0.004EPSS

2017-11-15 08:29 AM
100
cve
cve

CVE-2017-16829

The _bfd_elf_parse_gnu_properties function in elf-properties.c in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.29.1, does not prevent negative pointers, which allows remote attackers to cause a denial of service (out-of-bounds read and application crash).....

7.8CVSS

7.7AI Score

0.004EPSS

2017-11-15 08:29 AM
95
cve
cve

CVE-2017-15020

dwarf1.c in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.29, mishandles pointers, which allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via a crafted ELF file, related to parse_die and...

7.8CVSS

8.7AI Score

0.003EPSS

2017-10-05 01:29 AM
53
cve
cve

CVE-2017-15023

read_formatted_entries in dwarf2.c in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.29, does not properly validate the format count, which allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a crafted...

5.5CVSS

5.1AI Score

0.005EPSS

2017-10-05 01:29 AM
49
cve
cve

CVE-2017-14938

_bfd_elf_slurp_version_tables in elf.c in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.29, allows remote attackers to cause a denial of service (excessive memory allocation and application crash) via a crafted ELF...

5.5CVSS

6.5AI Score

0.003EPSS

2017-09-30 01:29 AM
43
cve
cve

CVE-2017-9040

GNU Binutils 2017-04-03 allows remote attackers to cause a denial of service (NULL pointer dereference and application crash), related to the process_mips_specific function in readelf.c, via a crafted ELF file that triggers a large memory-allocation...

5.5CVSS

6.6AI Score

0.002EPSS

2017-05-18 01:29 AM
58
cve
cve

CVE-2017-17122

The dump_relocs_in_section function in objdump.c in GNU Binutils 2.29.1 does not check for reloc count integer overflows, which allows remote attackers to cause a denial of service (excessive memory allocation, or heap-based buffer overflow and application crash) or possibly have unspecified other....

7.8CVSS

8AI Score

0.003EPSS

2017-12-04 08:29 AM
89
cve
cve

CVE-2017-16827

The aout_get_external_symbols function in aoutx.h in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.29.1, allows remote attackers to cause a denial of service (slurp_symtab invalid free and application crash) or possibly have unspecified other impact via a.....

7.8CVSS

7.8AI Score

0.004EPSS

2017-11-15 08:29 AM
108
cve
cve

CVE-2017-15022

dwarf2.c in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.29, does not validate the DW_AT_name data type, which allows remote attackers to cause a denial of service (bfd_hash_hash NULL pointer dereference, or out-of-bounds access, and application crash)...

5.5CVSS

6.2AI Score

0.002EPSS

2017-10-05 01:29 AM
45
cve
cve

CVE-2017-15024

find_abstract_instance_name in dwarf2.c in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.29, allows remote attackers to cause a denial of service (infinite recursion and application crash) via a crafted ELF...

5.5CVSS

5.7AI Score

0.004EPSS

2017-10-05 01:29 AM
46
cve
cve

CVE-2017-14940

scan_unit_for_symbols in dwarf2.c in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.29, allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a crafted ELF...

5.5CVSS

6.5AI Score

0.001EPSS

2017-09-30 01:29 AM
55
cve
cve

CVE-2017-14932

decode_line_info in dwarf2.c in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.29, allows remote attackers to cause a denial of service (infinite loop) via a crafted ELF...

5.5CVSS

6.5AI Score

0.001EPSS

2017-09-30 01:29 AM
47
cve
cve

CVE-2017-14939

decode_line_info in dwarf2.c in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.29, mishandles a length calculation, which allows remote attackers to cause a denial of service (heap-based buffer over-read and application crash) via a crafted ELF file,...

5.5CVSS

5.8AI Score

0.007EPSS

2017-09-30 01:29 AM
63
cve
cve

CVE-2017-14729

The *_get_synthetic_symtab functions in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.29, do not ensure a unique PLT entry for a symbol, which allows remote attackers to cause a denial of service (heap-based buffer overflow and application crash) or...

7.8CVSS

8.9AI Score

0.001EPSS

2017-09-25 04:29 PM
51
cve
cve

CVE-2021-20294

A flaw was found in binutils readelf 2.35 program. An attacker who is able to convince a victim using readelf to read a crafted file could trigger a stack buffer overflow, out-of-bounds write of arbitrary data supplied by the attacker. The highest impact of this flaw is to confidentiality,...

7.8CVSS

7.5AI Score

0.002EPSS

2021-04-29 04:15 PM
103
8
cve
cve

CVE-2020-19724

A memory consumption issue in get_data function in binutils/nm.c in GNU nm before 2.34 allows attackers to cause a denial of service via crafted...

5.5CVSS

5.4AI Score

0.0004EPSS

2023-08-22 07:16 PM
18
cve
cve

CVE-2018-6872

The elf_parse_notes function in elf.c in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.30, allows remote attackers to cause a denial of service (out-of-bounds read and segmentation violation) via a note with a large...

5.5CVSS

5.8AI Score

0.004EPSS

2018-02-09 06:29 AM
146
cve
cve

CVE-2017-9038

GNU Binutils 2.28 allows remote attackers to cause a denial of service (heap-based buffer over-read and application crash) via a crafted ELF file, related to the byte_get_little_endian function in elfcomm.c, the get_unwind_section_word function in readelf.c, and ARM unwind information that...

5.5CVSS

5.8AI Score

0.004EPSS

2017-05-18 01:29 AM
72
cve
cve

CVE-2017-9041

GNU Binutils 2.28 allows remote attackers to cause a denial of service (heap-based buffer over-read and application crash) via a crafted ELF file, related to MIPS GOT mishandling in the process_mips_specific function in...

5.5CVSS

6.2AI Score

0.006EPSS

2017-05-18 01:29 AM
57
cve
cve

CVE-2017-17126

The load_debug_section function in readelf.c in GNU Binutils 2.29.1 allows remote attackers to cause a denial of service (invalid memory access and application crash) or possibly have unspecified other impact via an ELF file that lacks section...

7.8CVSS

8AI Score

0.003EPSS

2017-12-04 08:29 AM
41
cve
cve

CVE-2017-15025

decode_line_info in dwarf2.c in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.29, allows remote attackers to cause a denial of service (divide-by-zero error and application crash) via a crafted ELF...

5.5CVSS

5.7AI Score

0.004EPSS

2017-10-05 01:29 AM
50
cve
cve

CVE-2017-15021

bfd_get_debug_link_info_1 in opncls.c in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.29, allows remote attackers to cause a denial of service (heap-based buffer over-read and application crash) via a crafted ELF file, related to...

5.5CVSS

5.8AI Score

0.002EPSS

2017-10-05 01:29 AM
51
cve
cve

CVE-2017-14974

The *_get_synthetic_symtab functions in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.29, mishandle the failure of a certain canonicalization step, which allows remote attackers to cause a denial of service (NULL pointer dereference and application crash).....

5.5CVSS

6.1AI Score

0.001EPSS

2017-10-02 01:29 AM
46
Total number of security vulnerabilities221