Lucene search

K

GNU Binutils Security Vulnerabilities

cve
cve

CVE-2018-18606

An issue was discovered in the merge_strings function in merge.c in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.31. There is a NULL pointer dereference in _bfd_add_merge_section when attempting to merge sections with large alignments. A specially crafted....

5.5CVSS

6AI Score

0.004EPSS

2018-10-23 05:29 PM
120
cve
cve

CVE-2018-18607

An issue was discovered in elf_link_input_bfd in elflink.c in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.31. There is a NULL pointer dereference in elf_link_input_bfd when used for finding STT_TLS symbols without any TLS section. A specially crafted ELF....

5.5CVSS

6AI Score

0.004EPSS

2018-10-23 05:29 PM
124
cve
cve

CVE-2020-16590

A double free vulnerability exists in the Binary File Descriptor (BFD) (aka libbrd) in GNU Binutils 2.35 in the process_symbol_table, as demonstrated in readelf, via a crafted...

5.5CVSS

5.7AI Score

0.001EPSS

2020-12-09 09:15 PM
82
4
cve
cve

CVE-2018-18309

An issue was discovered in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.31. An invalid memory address dereference was discovered in read_reloc in reloc.c. The vulnerability causes a segmentation fault and application crash, which leads to denial of...

5.5CVSS

6AI Score

0.001EPSS

2018-10-15 02:29 AM
128
cve
cve

CVE-2017-9040

GNU Binutils 2017-04-03 allows remote attackers to cause a denial of service (NULL pointer dereference and application crash), related to the process_mips_specific function in readelf.c, via a crafted ELF file that triggers a large memory-allocation...

5.5CVSS

5.8AI Score

0.002EPSS

2017-05-18 01:29 AM
58
cve
cve

CVE-2017-17122

The dump_relocs_in_section function in objdump.c in GNU Binutils 2.29.1 does not check for reloc count integer overflows, which allows remote attackers to cause a denial of service (excessive memory allocation, or heap-based buffer overflow and application crash) or possibly have unspecified other....

7.8CVSS

6.8AI Score

0.003EPSS

2017-12-04 08:29 AM
90
cve
cve

CVE-2017-16827

The aout_get_external_symbols function in aoutx.h in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.29.1, allows remote attackers to cause a denial of service (slurp_symtab invalid free and application crash) or possibly have unspecified other impact via a.....

7.8CVSS

7.8AI Score

0.004EPSS

2017-11-15 08:29 AM
110
cve
cve

CVE-2017-15024

find_abstract_instance_name in dwarf2.c in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.29, allows remote attackers to cause a denial of service (infinite recursion and application crash) via a crafted ELF...

5.5CVSS

5.7AI Score

0.004EPSS

2017-10-05 01:29 AM
48
cve
cve

CVE-2017-15022

dwarf2.c in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.29, does not validate the DW_AT_name data type, which allows remote attackers to cause a denial of service (bfd_hash_hash NULL pointer dereference, or out-of-bounds access, and application crash)...

5.5CVSS

5.8AI Score

0.002EPSS

2017-10-05 01:29 AM
47
cve
cve

CVE-2017-14940

scan_unit_for_symbols in dwarf2.c in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.29, allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a crafted ELF...

5.5CVSS

5.7AI Score

0.001EPSS

2022-10-03 04:23 PM
56
cve
cve

CVE-2017-14932

decode_line_info in dwarf2.c in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.29, allows remote attackers to cause a denial of service (infinite loop) via a crafted ELF...

5.5CVSS

5.7AI Score

0.001EPSS

2017-09-30 01:29 AM
48
cve
cve

CVE-2017-14939

decode_line_info in dwarf2.c in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.29, mishandles a length calculation, which allows remote attackers to cause a denial of service (heap-based buffer over-read and application crash) via a crafted ELF file,...

5.5CVSS

5.6AI Score

0.007EPSS

2017-09-30 01:29 AM
65
cve
cve

CVE-2017-14729

The *_get_synthetic_symtab functions in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.29, do not ensure a unique PLT entry for a symbol, which allows remote attackers to cause a denial of service (heap-based buffer overflow and application crash) or...

7.8CVSS

7AI Score

0.001EPSS

2022-10-03 04:23 PM
53
cve
cve

CVE-2021-20294

A flaw was found in binutils readelf 2.35 program. An attacker who is able to convince a victim using readelf to read a crafted file could trigger a stack buffer overflow, out-of-bounds write of arbitrary data supplied by the attacker. The highest impact of this flaw is to confidentiality,...

7.8CVSS

7.4AI Score

0.002EPSS

2021-04-29 04:15 PM
104
8
cve
cve

CVE-2020-35448

An issue was discovered in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.35.1. A heap-based buffer over-read can occur in bfd_getl_signed_32 in libbfd.c because sh_entsize is not validated in _bfd_elf_slurp_secondary_reloc_section in...

3.3CVSS

5.1AI Score

0.001EPSS

2020-12-27 04:15 AM
149
5
cve
cve

CVE-2020-16591

A Denial of Service vulnerability exists in the Binary File Descriptor (BFD) in GNU Binutils 2.35 due to an invalid read in process_symbol_table, as demonstrated in...

5.5CVSS

5.7AI Score

0.001EPSS

2020-12-09 09:15 PM
78
4
cve
cve

CVE-2014-8501

The _bfd_XXi_swap_aouthdr_in function in bfd/peXXigen.c in GNU binutils 2.24 and earlier allows remote attackers to cause a denial of service (out-of-bounds write) and possibly have other unspecified impact via a crafted NumberOfRvaAndSizes field in the AOUT header in a PE...

8.2AI Score

0.012EPSS

2014-12-09 11:59 PM
106
cve
cve

CVE-2023-1579

Heap based buffer overflow in binutils-gdb/bfd/libbfd.c in...

7.8CVSS

7.8AI Score

0.001EPSS

2023-04-03 11:15 PM
241
cve
cve

CVE-2020-16593

A Null Pointer Dereference vulnerability exists in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.35, in scan_unit_for_symbols, as demonstrated in addr2line, that can cause a denial of service via a crafted...

5.5CVSS

5.5AI Score

0.001EPSS

2020-12-09 09:15 PM
71
6
cve
cve

CVE-2022-4285

An illegal memory access flaw was found in the binutils package. Parsing an ELF file containing corrupt symbol version information may result in a denial of service. This issue is the result of an incomplete fix for...

5.5CVSS

5.6AI Score

0.001EPSS

2023-01-27 06:15 PM
97
cve
cve

CVE-2019-17451

An issue was discovered in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.32. It is an integer overflow leading to a SEGV in _bfd_dwarf2_find_nearest_line in dwarf2.c, as demonstrated by...

6.5CVSS

6.7AI Score

0.003EPSS

2019-10-10 05:15 PM
149
cve
cve

CVE-2019-12972

An issue was discovered in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.32. There is a heap-based buffer over-read in _bfd_doprnt in bfd.c because elf_object_p in elfcode.h mishandles an e_shstrndx section of type SHT_GROUP by omitting a trailing '\0'...

5.5CVSS

6.2AI Score

0.001EPSS

2019-06-26 02:15 PM
165
cve
cve

CVE-2018-18605

A heap-based buffer over-read issue was discovered in the function sec_merge_hash_lookup in merge.c in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.31, because _bfd_add_merge_section mishandles section merges when size is not a multiple of entsize. A...

5.5CVSS

6.1AI Score

0.004EPSS

2018-10-23 05:29 PM
132
cve
cve

CVE-2018-19931

An issue was discovered in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils through 2.31. There is a heap-based buffer overflow in bfd_elf32_swap_phdr_in in elfcode.h because the number of program headers is not...

7.8CVSS

7.7AI Score

0.002EPSS

2018-12-07 07:29 AM
179
cve
cve

CVE-2014-8484

The srec_scan function in bfd/srec.c in libdbfd in GNU binutils before 2.25 allows remote attackers to cause a denial of service (out-of-bounds read) via a small...

7.9AI Score

0.039EPSS

2014-12-09 11:59 PM
53
cve
cve

CVE-2021-45078

stab_xcoff_builtin_type in stabs.c in GNU Binutils through 2.37 allows attackers to cause a denial of service (heap-based buffer overflow) or possibly have unspecified other impact, as demonstrated by an out-of-bounds write. NOTE: this issue exists because of an incorrect fix for...

7.8CVSS

8.1AI Score

0.014EPSS

2021-12-15 08:15 PM
132
2
cve
cve

CVE-2018-7642

The swap_std_reloc_in function in aoutx.h in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.30, allows remote attackers to cause a denial of service (aout_32_swap_std_reloc_out NULL pointer dereference and application crash) via a crafted ELF file, as...

5.5CVSS

5.8AI Score

0.004EPSS

2018-03-02 03:29 PM
212
cve
cve

CVE-2018-20002

The _bfd_generic_read_minisymbols function in syms.c in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.31, has a memory leak via a crafted ELF file, leading to a denial of service (memory consumption), as demonstrated by...

5.5CVSS

5.7AI Score

0.002EPSS

2018-12-10 02:29 AM
84
cve
cve

CVE-2020-16599

A Null Pointer Dereference vulnerability exists in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.35, in _bfd_elf_get_symbol_version_string, as demonstrated in nm-new, that can cause a denial of service via a crafted...

5.5CVSS

5.4AI Score

0.001EPSS

2020-12-09 09:15 PM
112
4
cve
cve

CVE-2018-1000876

binutils version 2.32 and earlier contains a Integer Overflow vulnerability in objdump, bfd_get_dynamic_reloc_upper_bound,bfd_canonicalize_dynamic_reloc that can result in Integer overflow trigger heap overflow. Successful exploitation allows execution of arbitrary code.. This attack appear to be.....

7.8CVSS

7.9AI Score

0.001EPSS

2018-12-20 05:29 PM
169
cve
cve

CVE-2020-35493

A flaw exists in binutils in bfd/pef.c. An attacker who is able to submit a crafted PEF file to be parsed by objdump could cause a heap buffer overflow -> out-of-bounds read that could lead to an impact to application availability. This flaw affects binutils versions prior to...

5.5CVSS

5.8AI Score

0.001EPSS

2021-01-04 03:15 PM
99
8
cve
cve

CVE-2020-35496

There's a flaw in bfd_pef_scan_start_address() of bfd/pef.c in binutils which could allow an attacker who is able to submit a crafted file to be processed by objdump to cause a NULL pointer dereference. The greatest threat of this flaw is to application availability. This flaw affects binutils...

5.5CVSS

5.5AI Score

0.001EPSS

2021-01-04 03:15 PM
94
5
cve
cve

CVE-2020-35494

There's a flaw in binutils /opcodes/tic4x-dis.c. An attacker who is able to submit a crafted input file to be processed by binutils could cause usage of uninitialized memory. The highest threat is to application availability with a lower threat to data confidentiality. This flaw affects binutils...

6.1CVSS

6AI Score

0.001EPSS

2021-01-04 03:15 PM
75
5
cve
cve

CVE-2020-35495

There's a flaw in binutils /bfd/pef.c. An attacker who is able to submit a crafted input file to be processed by the objdump program could cause a null pointer dereference. The greatest threat from this flaw is to application availability. This flaw affects binutils versions prior to...

5.5CVSS

5.5AI Score

0.001EPSS

2021-01-04 03:15 PM
67
6
cve
cve

CVE-2023-25586

A flaw was found in Binutils. A logic fail in the bfd_init_section_decompress_status function may lead to the use of an uninitialized variable that can cause a crash and local denial of...

5.5CVSS

5.4AI Score

0.0004EPSS

2023-09-14 09:15 PM
38
cve
cve

CVE-2023-25588

A flaw was found in Binutils. The field the_bfd of asymbolstruct is uninitialized in the bfd_mach_o_get_synthetic_symtab function, which may lead to an application crash and local denial of...

5.5CVSS

5.5AI Score

0.0004EPSS

2023-09-14 09:15 PM
116
cve
cve

CVE-2023-25585

A flaw was found in Binutils. The use of an uninitialized field in the struct module *module may lead to application crash and local denial of...

5.5CVSS

6.7AI Score

0.0004EPSS

2023-09-14 09:15 PM
101
cve
cve

CVE-2014-8503

Stack-based buffer overflow in the ihex_scan function in bfd/ihex.c in GNU binutils 2.24 and earlier allows remote attackers to cause a denial of service (crash) and possibly have other unspecified impact via a crafted ihex...

8.4AI Score

0.007EPSS

2014-12-09 11:59 PM
66
cve
cve

CVE-2014-8485

The setup_group function in bfd/elf.c in libbfd in GNU binutils 2.24 and earlier allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via crafted section group headers in an ELF...

8.7AI Score

0.049EPSS

2014-12-09 11:59 PM
62
cve
cve

CVE-2014-8738

The _bfd_slurp_extended_name_table function in bfd/archive.c in GNU binutils 2.24 and earlier allows remote attackers to cause a denial of service (invalid write, segmentation fault, and crash) via a crafted extended name table in an...

7.8AI Score

0.045EPSS

2015-01-15 03:59 PM
62
cve
cve

CVE-2014-8737

Multiple directory traversal vulnerabilities in GNU binutils 2.24 and earlier allow local users to delete arbitrary files via a .. (dot dot) or full path name in an archive to (1) strip or (2) objcopy or create arbitrary files via (3) a .. (dot dot) or full path name in an archive to...

8.4AI Score

0.0004EPSS

2014-12-09 11:59 PM
75
cve
cve

CVE-2014-8504

Stack-based buffer overflow in the srec_scan function in bfd/srec.c in GNU binutils 2.24 and earlier allows remote attackers to cause a denial of service (crash) and possibly have other unspecified impact via a crafted...

8.4AI Score

0.01EPSS

2014-12-09 11:59 PM
61
cve
cve

CVE-2014-8502

Heap-based buffer overflow in the pe_print_edata function in bfd/peXXigen.c in GNU binutils 2.24 and earlier allows remote attackers to cause a denial of service (crash) and possibly have other unspecified impact via a truncated export table in a PE...

8.5AI Score

0.007EPSS

2014-12-09 11:59 PM
61
cve
cve

CVE-2022-35205

An issue was discovered in Binutils readelf 2.38.50, reachable assertion failure in function display_debug_names allows attackers to cause a denial of...

5.5CVSS

6.3AI Score

0.0004EPSS

2023-08-22 07:16 PM
100
cve
cve

CVE-2022-45703

Heap buffer overflow vulnerability in binutils readelf before 2.40 via function display_debug_section in file...

7.8CVSS

7.8AI Score

0.001EPSS

2023-08-22 07:16 PM
107
cve
cve

CVE-2020-35342

GNU Binutils before 2.34 has an uninitialized-heap vulnerability in function tic4x_print_cond (file opcodes/tic4x-dis.c) which could allow attackers to make an information...

7.5CVSS

7.1AI Score

0.001EPSS

2023-08-22 07:16 PM
22
cve
cve

CVE-2023-1972

A potential heap based buffer overflow was found in _bfd_elf_slurp_version_tables() in bfd/elf.c. This may lead to loss of...

6.5CVSS

6.7AI Score

0.001EPSS

2023-05-17 10:15 PM
280
cve
cve

CVE-2022-35206

Null pointer dereference vulnerability in Binutils readelf 2.38.50 via function read_and_display_attr_value in file...

5.5CVSS

5.6AI Score

0.0004EPSS

2023-08-22 07:16 PM
89
cve
cve

CVE-2022-47008

An issue was discovered function make_tempdir, and make_tempname in bucomm.c in Binutils 2.34 thru 2.38, allows attackers to cause a denial of service due to memory...

5.5CVSS

5.9AI Score

0.0004EPSS

2023-08-22 07:16 PM
32
cve
cve

CVE-2022-44840

Heap buffer overflow vulnerability in binutils readelf before 2.40 via function find_section_in_set in file...

7.8CVSS

7.7AI Score

0.001EPSS

2023-08-22 07:16 PM
109
Total number of security vulnerabilities225