Lucene search

K

GNU Binutils Security Vulnerabilities

cve
cve

CVE-2017-8392

The Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.28, is vulnerable to an invalid read of size 8 because of missing a check to determine whether symbols are NULL in the _bfd_dwarf2_find_nearest_line function. This vulnerability causes programs that conduct an.....

7.5CVSS

6.9AI Score

0.001EPSS

2017-05-01 06:59 PM
49
cve
cve

CVE-2017-8396

The Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.28, is vulnerable to an invalid read of size 1 because the existing reloc offset range tests didn't catch small negative offsets less than the size of the reloc field. This vulnerability causes programs that...

7.5CVSS

7AI Score

0.001EPSS

2017-05-01 06:59 PM
54
cve
cve

CVE-2017-8397

The Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.28, is vulnerable to an invalid read of size 1 and an invalid write of size 1 during processing of a corrupt binary containing reloc(s) with negative addresses. This vulnerability causes programs that conduct...

7.5CVSS

7.1AI Score

0.001EPSS

2017-05-01 06:59 PM
57
cve
cve

CVE-2017-8393

The Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.28, is vulnerable to a global buffer over-read error because of an assumption made by code that runs for objcopy and strip, that SHT_REL/SHR_RELA sections are always named starting with a .rel/.rela prefix....

7.5CVSS

7.3AI Score

0.001EPSS

2017-05-01 06:59 PM
47
cve
cve

CVE-2017-8398

dwarf.c in GNU Binutils 2.28 is vulnerable to an invalid read of size 1 during dumping of debug information from a corrupt binary. This vulnerability causes programs that conduct an analysis of binary programs, such as objdump and readelf, to...

7.5CVSS

7.5AI Score

0.001EPSS

2017-05-01 06:59 PM
48
cve
cve

CVE-2017-7614

elflink.c in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.28, has a "member access within null pointer" undefined behavior issue, which might allow remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact....

9.8CVSS

7.5AI Score

0.006EPSS

2017-04-09 02:59 PM
86
cve
cve

CVE-2017-7304

The Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.28, is vulnerable to an invalid read (of size 8) because of missing a check (in the copy_special_section_fields function) for an invalid sh_link field before attempting to follow it. This vulnerability causes...

7.5CVSS

6.9AI Score

0.001EPSS

2017-03-29 03:59 PM
48
cve
cve

CVE-2017-7301

The Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.28, has an aout_link_add_symbols function in bfd/aoutx.h that has an off-by-one vulnerability because it does not carefully check the string offset. The vulnerability could lead to a GNU linker (ld) program...

7.5CVSS

6.8AI Score

0.001EPSS

2017-03-29 03:59 PM
53
cve
cve

CVE-2017-7303

The Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.28, is vulnerable to an invalid read (of size 4) because of missing a check (in the find_link function) for null headers before attempting to match them. This vulnerability causes Binutils utilities like strip.....

7.5CVSS

6.9AI Score

0.001EPSS

2017-03-29 03:59 PM
49
cve
cve

CVE-2017-7299

The Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.28, has an invalid read (of size 8) because the code to emit relocs (bfd_elf_final_link function in bfd/elflink.c) does not check the format of the input file before trying to read the ELF reloc section header.....

5.5CVSS

6.5AI Score

0.001EPSS

2017-03-29 03:59 PM
50
cve
cve

CVE-2017-7300

The Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.28, has an aout_link_add_symbols function in bfd/aoutx.h that is vulnerable to a heap-based buffer over-read (off-by-one) because of an incomplete check for invalid string offsets while loading symbols, leading....

7.5CVSS

7.1AI Score

0.001EPSS

2017-03-29 03:59 PM
54
cve
cve

CVE-2017-7302

The Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.28, has a swap_std_reloc_out function in bfd/aoutx.h that is vulnerable to an invalid read (of size 4) because of missing checks for relocs that could not be recognised. This vulnerability causes Binutils...

7.5CVSS

6.9AI Score

0.001EPSS

2017-03-29 03:59 PM
55
cve
cve

CVE-2017-7225

The find_nearest_line function in addr2line in GNU Binutils 2.28 does not handle the case where the main file name and the directory name are both empty, triggering a NULL pointer dereference and an invalid write, and leading to a program...

7.5CVSS

6.9AI Score

0.002EPSS

2017-03-22 04:59 PM
61
cve
cve

CVE-2017-7223

GNU assembler in GNU Binutils 2.28 is vulnerable to a global buffer overflow (of size 1) while attempting to unget an EOF character from the input stream, potentially leading to a program...

7.5CVSS

7.2AI Score

0.001EPSS

2017-03-22 04:59 PM
50
cve
cve

CVE-2017-7227

GNU linker (ld) in GNU Binutils 2.28 is vulnerable to a heap-based buffer overflow while processing a bogus input script, leading to a program crash. This relates to lack of '\0' termination of a name field in...

7.5CVSS

6.3AI Score

0.002EPSS

2017-03-22 04:59 PM
47
cve
cve

CVE-2017-7224

The find_nearest_line function in objdump in GNU Binutils 2.28 is vulnerable to an invalid write (of size 1) while disassembling a corrupt binary that contains an empty function name, leading to a program...

5.5CVSS

6.9AI Score

0.001EPSS

2017-03-22 04:59 PM
52
cve
cve

CVE-2017-7209

The dump_section_as_bytes function in readelf in GNU Binutils 2.28 accesses a NULL pointer while reading section contents in a corrupt binary, leading to a program...

5.5CVSS

6AI Score

0.001EPSS

2017-03-21 06:59 AM
51
cve
cve

CVE-2017-7210

objdump in GNU Binutils 2.28 is vulnerable to multiple heap-based buffer over-reads (of size 1 and size 8) while handling corrupt STABS enum type strings in a crafted object file, leading to program...

5.5CVSS

6.8AI Score

0.001EPSS

2017-03-21 06:59 AM
54
cve
cve

CVE-2017-6969

readelf in GNU Binutils 2.28 is vulnerable to a heap-based buffer over-read while processing corrupt RL78 binaries. The vulnerability can trigger program crashes. It may lead to an information leak as...

9.1CVSS

6.8AI Score

0.004EPSS

2017-03-17 09:59 AM
52
cve
cve

CVE-2017-6965

readelf in GNU Binutils 2.28 writes to illegal addresses while processing corrupt input files containing symbol-difference relocations, leading to a heap-based buffer...

5.5CVSS

7AI Score

0.001EPSS

2017-03-17 09:59 AM
51
cve
cve

CVE-2017-6966

readelf in GNU Binutils 2.28 has a use-after-free (specifically read-after-free) error while processing multiple, relocated sections in an MSP430 binary. This is caused by mishandling of an invalid symbol index, and mishandling of state across...

5.5CVSS

7AI Score

0.001EPSS

2017-03-17 09:59 AM
58
cve
cve

CVE-2012-3509

Multiple integer overflows in the (1) _objalloc_alloc function in objalloc.c and (2) objalloc_alloc macro in include/objalloc.h in GNU libiberty, as used by binutils 2.22, allow remote attackers to cause a denial of service (crash) via vectors related to the "addition of CHUNK_HEADER_SIZE to the...

8.8AI Score

0.023EPSS

2012-09-05 11:55 PM
31
cve
cve

CVE-2005-4807

Stack-based buffer overflow in the as_bad function in messages.c in the GNU as (gas) assembler in Free Software Foundation GNU Binutils before 20050721 allows attackers to execute arbitrary code via a .c file with crafted inline assembly...

7.8AI Score

0.011EPSS

2006-08-18 07:55 PM
32
cve
cve

CVE-2005-4808

Buffer overflow in reset_vars in config/tc-crx.c in the GNU as (gas) assembler in Free Software Foundation GNU Binutils before 20050714 allows user-assisted attackers to have an unknown impact via a crafted .s...

6.5AI Score

0.001EPSS

2006-08-18 07:55 PM
29
cve
cve

CVE-2005-1704

Integer overflow in the Binary File Descriptor (BFD) library for gdb before 6.3, binutils, elfutils, and possibly other packages, allows user-assisted attackers to execute arbitrary code via a crafted object file that specifies a large number of section headers, leading to a heap-based buffer...

9.8AI Score

0.001EPSS

2005-05-24 04:00 AM
32
Total number of security vulnerabilities225