Lucene search

K

GNU Binutils Security Vulnerabilities

cve
cve

CVE-2023-25584

An out-of-bounds read flaw was found in the parse_module function in bfd/vms-alpha.c in...

7.1CVSS

6.7AI Score

0.0005EPSS

2023-09-14 09:15 PM
66
cve
cve

CVE-2006-2362

Buffer overflow in getsym in tekhex.c in libbfd in Free Software Foundation GNU Binutils before 20060423, as used by GNU strings, allows context-dependent attackers to cause a denial of service (application crash) and possibly execute arbitrary code via a file with a crafted Tektronix Hex Format...

7.4AI Score

0.011EPSS

2006-05-15 04:06 PM
31
cve
cve

CVE-2022-48065

GNU Binutils before 2.40 was discovered to contain a memory leak vulnerability var the function find_abstract_instance in...

5.5CVSS

6.1AI Score

0.0004EPSS

2023-08-22 07:16 PM
114
cve
cve

CVE-2019-1010204

GNU binutils gold gold v1.11-v1.16 (GNU binutils v2.21-v2.31.1) is affected by: Improper Input Validation, Signed/Unsigned Comparison, Out-of-bounds Read. The impact is: Denial of service. The component is: gold/fileread.cc:497, elfcpp/elfcpp_file.h:644. The attack vector is: An ELF file with an...

5.5CVSS

5.9AI Score

0.001EPSS

2019-07-23 02:15 PM
96
cve
cve

CVE-2017-9042

readelf.c in GNU Binutils 2017-04-12 has a "cannot be represented in type long" issue, which might allow remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via a crafted ELF...

7.8CVSS

7.7AI Score

0.005EPSS

2017-05-18 01:29 AM
63
cve
cve

CVE-2017-17123

The coff_slurp_reloc_table function in coffcode.h in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.29.1, allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a crafted COFF based...

5.5CVSS

5.7AI Score

0.005EPSS

2017-12-04 08:29 AM
51
cve
cve

CVE-2017-17125

nm.c and objdump.c in GNU Binutils 2.29.1 mishandle certain global symbols, which allows remote attackers to cause a denial of service (_bfd_elf_get_symbol_version_string buffer over-read and application crash) or possibly have unspecified other impact via a crafted ELF...

7.8CVSS

7.1AI Score

0.005EPSS

2017-12-04 08:29 AM
83
cve
cve

CVE-2017-16828

The display_debug_frames function in dwarf.c in GNU Binutils 2.29.1 allows remote attackers to cause a denial of service (integer overflow and heap-based buffer over-read, and application crash) or possibly have unspecified other impact via a crafted ELF file, related to...

7.8CVSS

8AI Score

0.002EPSS

2017-11-15 08:29 AM
108
cve
cve

CVE-2017-16831

coffgen.c in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.29.1, does not validate the symbol count, which allows remote attackers to cause a denial of service (integer overflow and application crash, or excessive memory allocation) or possibly have...

7.8CVSS

7.9AI Score

0.004EPSS

2017-11-15 08:29 AM
95
cve
cve

CVE-2017-16826

The coff_slurp_line_table function in coffcode.h in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.29.1, allows remote attackers to cause a denial of service (invalid memory access and application crash) or possibly have unspecified other impact via a...

7.8CVSS

7.8AI Score

0.004EPSS

2017-11-15 08:29 AM
99
cve
cve

CVE-2017-15939

dwarf2.c in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.29, mishandles NULL files in a .debug_line file table, which allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a crafted ELF file, related to.....

5.5CVSS

5.8AI Score

0.005EPSS

2017-10-27 09:29 PM
68
cve
cve

CVE-2017-15225

_bfd_dwarf2_cleanup_debug_info in dwarf2.c in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.29, allows remote attackers to cause a denial of service (memory leak) via a crafted ELF...

5.5CVSS

5.7AI Score

0.001EPSS

2022-10-03 04:23 PM
41
cve
cve

CVE-2017-14529

The pe_print_idata function in peXXigen.c in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.29, mishandles HintName vector entries, which allows remote attackers to cause a denial of service (heap-based buffer over-read and application crash) via a crafted.....

5.5CVSS

5.8AI Score

0.002EPSS

2022-10-03 04:23 PM
58
cve
cve

CVE-2017-13710

The setup_group function in elf.c in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.29, allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a group section that is too...

7.5CVSS

5.8AI Score

0.003EPSS

2017-08-27 04:29 PM
49
cve
cve

CVE-2020-19724

A memory consumption issue in get_data function in binutils/nm.c in GNU nm before 2.34 allows attackers to cause a denial of service via crafted...

5.5CVSS

6.2AI Score

0.0004EPSS

2023-08-22 07:16 PM
18
cve
cve

CVE-2018-6872

The elf_parse_notes function in elf.c in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.30, allows remote attackers to cause a denial of service (out-of-bounds read and segmentation violation) via a note with a large...

5.5CVSS

5.8AI Score

0.004EPSS

2018-02-09 06:29 AM
147
cve
cve

CVE-2017-9038

GNU Binutils 2.28 allows remote attackers to cause a denial of service (heap-based buffer over-read and application crash) via a crafted ELF file, related to the byte_get_little_endian function in elfcomm.c, the get_unwind_section_word function in readelf.c, and ARM unwind information that...

5.5CVSS

5.9AI Score

0.004EPSS

2017-05-18 01:29 AM
72
cve
cve

CVE-2017-9041

GNU Binutils 2.28 allows remote attackers to cause a denial of service (heap-based buffer over-read and application crash) via a crafted ELF file, related to MIPS GOT mishandling in the process_mips_specific function in...

5.5CVSS

5.8AI Score

0.006EPSS

2017-05-18 01:29 AM
57
cve
cve

CVE-2017-17126

The load_debug_section function in readelf.c in GNU Binutils 2.29.1 allows remote attackers to cause a denial of service (invalid memory access and application crash) or possibly have unspecified other impact via an ELF file that lacks section...

7.8CVSS

8AI Score

0.003EPSS

2017-12-04 08:29 AM
42
cve
cve

CVE-2017-14974

The *_get_synthetic_symtab functions in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.29, mishandle the failure of a certain canonicalization step, which allows remote attackers to cause a denial of service (NULL pointer dereference and application crash).....

5.5CVSS

5.7AI Score

0.001EPSS

2022-10-03 04:23 PM
48
cve
cve

CVE-2017-15025

decode_line_info in dwarf2.c in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.29, allows remote attackers to cause a denial of service (divide-by-zero error and application crash) via a crafted ELF...

5.5CVSS

5.7AI Score

0.004EPSS

2017-10-05 01:29 AM
53
cve
cve

CVE-2017-15021

bfd_get_debug_link_info_1 in opncls.c in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.29, allows remote attackers to cause a denial of service (heap-based buffer over-read and application crash) via a crafted ELF file, related to...

5.5CVSS

5.8AI Score

0.002EPSS

2017-10-05 01:29 AM
55
cve
cve

CVE-2017-14933

read_formatted_entries in dwarf2.c in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.29, allows remote attackers to cause a denial of service (infinite loop) via a crafted ELF...

5.5CVSS

5.2AI Score

0.006EPSS

2017-09-30 01:29 AM
41
cve
cve

CVE-2017-14934

process_debug_info in dwarf.c in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.29, allows remote attackers to cause a denial of service (infinite loop) via a crafted ELF file that contains a negative size value in a CU...

5.5CVSS

5.2AI Score

0.003EPSS

2017-09-30 01:29 AM
43
cve
cve

CVE-2017-14128

The decode_line_info function in dwarf2.c in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.29, allows remote attackers to cause a denial of service (read_1_byte heap-based buffer over-read and application crash) via a crafted ELF...

5.5CVSS

5.8AI Score

0.004EPSS

2017-09-04 08:29 PM
56
cve
cve

CVE-2017-14129

The read_section function in dwarf2.c in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.29, allows remote attackers to cause a denial of service (parse_comp_unit heap-based buffer over-read and application crash) via a crafted ELF...

5.5CVSS

5.8AI Score

0.004EPSS

2017-09-04 08:29 PM
59
cve
cve

CVE-2017-14130

The _bfd_elf_parse_attributes function in elf-attrs.c in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.29, allows remote attackers to cause a denial of service (_bfd_elf_attr_strdup heap-based buffer over-read and application crash) via a crafted ELF...

5.5CVSS

5.8AI Score

0.004EPSS

2017-09-04 08:29 PM
60
cve
cve

CVE-2017-13757

The Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.29, does not validate the PLT section size, which allows remote attackers to cause a denial of service (heap-based buffer over-read and application crash) via a crafted ELF file, related to...

5.5CVSS

5.9AI Score

0.004EPSS

2017-08-29 11:29 PM
52
cve
cve

CVE-2018-7570

The assign_file_positions_for_non_load_sections function in elf.c in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.30, allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via an ELF file with a RELRO...

5.5CVSS

5.9AI Score

0.004EPSS

2018-02-28 09:29 PM
152
cve
cve

CVE-2018-20671

load_specific_debug_section in objdump.c in GNU Binutils through 2.31.1 contains an integer overflow vulnerability that can trigger a heap-based buffer overflow via a crafted section...

5.5CVSS

6.2AI Score

0.001EPSS

2019-01-04 04:29 PM
134
cve
cve

CVE-2018-20651

A NULL pointer dereference was discovered in elf_link_add_object_symbols in elflink.c in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.31.1. This occurs for a crafted ET_DYN with no program headers. A specially crafted ELF file allows remote attackers to...

5.5CVSS

6AI Score

0.004EPSS

2019-01-01 04:29 PM
164
cve
cve

CVE-2014-9939

ihex.c in GNU Binutils before 2.26 contains a stack buffer overflow when printing bad bytes in Intel Hex...

9.8CVSS

7.2AI Score

0.003EPSS

2017-03-21 06:59 AM
69
4
cve
cve

CVE-2017-9043

readelf.c in GNU Binutils 2017-04-12 has a "shift exponent too large for type unsigned long" issue, which might allow remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via a crafted ELF...

7.8CVSS

7.8AI Score

0.005EPSS

2017-05-18 01:29 AM
47
cve
cve

CVE-2017-9039

GNU Binutils 2.28 allows remote attackers to cause a denial of service (memory consumption) via a crafted ELF file with many program headers, related to the get_program_headers function in...

5.5CVSS

5.8AI Score

0.004EPSS

2017-05-18 01:29 AM
48
cve
cve

CVE-2017-16832

The pe_bfd_read_buildid function in peicode.h in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.29.1, does not validate size and offset values in the data dictionary, which allows remote attackers to cause a denial of service (segmentation violation and...

7.8CVSS

7.1AI Score

0.004EPSS

2017-11-15 08:29 AM
102
cve
cve

CVE-2017-16829

The _bfd_elf_parse_gnu_properties function in elf-properties.c in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.29.1, does not prevent negative pointers, which allows remote attackers to cause a denial of service (out-of-bounds read and application crash).....

7.8CVSS

6.5AI Score

0.004EPSS

2017-11-15 08:29 AM
98
cve
cve

CVE-2017-17121

The Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.29.1, allows remote attackers to cause a denial of service (memory access violation) or possibly have unspecified other impact via a COFF binary in which a relocation refers to a location after the end of the...

7.8CVSS

6.7AI Score

0.006EPSS

2017-12-04 08:29 AM
85
cve
cve

CVE-2017-17124

The _bfd_coff_read_string_table function in coffgen.c in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.29.1, does not properly validate the size of the external string table, which allows remote attackers to cause a denial of service (excessive memory...

7.8CVSS

6.8AI Score

0.005EPSS

2017-12-04 08:29 AM
83
cve
cve

CVE-2017-16830

The print_gnu_property_note function in readelf.c in GNU Binutils 2.29.1 does not have integer-overflow protection on 32-bit platforms, which allows remote attackers to cause a denial of service (segmentation violation and application crash) or possibly have unspecified other impact via a crafted.....

7.8CVSS

7.8AI Score

0.003EPSS

2017-11-15 08:29 AM
92
cve
cve

CVE-2017-15023

read_formatted_entries in dwarf2.c in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.29, does not properly validate the format count, which allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a crafted...

5.5CVSS

5.2AI Score

0.005EPSS

2017-10-05 01:29 AM
52
cve
cve

CVE-2017-15020

dwarf1.c in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.29, mishandles pointers, which allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via a crafted ELF file, related to parse_die and...

7.8CVSS

7.9AI Score

0.003EPSS

2017-10-05 01:29 AM
55
cve
cve

CVE-2017-14938

_bfd_elf_slurp_version_tables in elf.c in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.29, allows remote attackers to cause a denial of service (excessive memory allocation and application crash) via a crafted ELF...

5.5CVSS

5.7AI Score

0.003EPSS

2017-09-30 01:29 AM
48
cve
cve

CVE-2017-15996

elfcomm.c in readelf in GNU Binutils 2.29 allows remote attackers to cause a denial of service (excessive memory allocation) or possibly have unspecified other impact via a crafted ELF file that triggers a "buffer overflow on fuzzed archive header," related to an uninitialized variable, an...

7.8CVSS

7.9AI Score

0.003EPSS

2017-10-29 05:29 PM
65
cve
cve

CVE-2017-15938

dwarf2.c in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.29, miscalculates DW_FORM_ref_addr die refs in the case of a relocatable object file, which allows remote attackers to cause a denial of service (find_abstract_instance_name invalid memory read,...

7.5CVSS

5.9AI Score

0.009EPSS

2017-10-27 09:29 PM
65
cve
cve

CVE-2022-38533

In GNU Binutils before 2.40, there is a heap-buffer-overflow in the error function bfd_getl32 when called from the strip_main function in strip-new via a crafted...

5.5CVSS

5.3AI Score

0.001EPSS

2022-08-26 12:15 AM
215
7
cve
cve

CVE-2022-48063

GNU Binutils before 2.40 was discovered to contain an excessive memory consumption vulnerability via the function load_separate_debug_files at dwarf2.c. The attacker could supply a crafted ELF file and cause a DNS...

5.5CVSS

6AI Score

0.0004EPSS

2023-08-22 07:16 PM
99
cve
cve

CVE-2022-48064

GNU Binutils before 2.40 was discovered to contain an excessive memory consumption vulnerability via the function bfd_dwarf2_find_nearest_line_with_alt at dwarf2.c. The attacker could supply a crafted ELF file and cause a DNS...

5.5CVSS

6AI Score

0.0005EPSS

2023-08-22 07:16 PM
104
cve
cve

CVE-2020-21490

An issue was discovered in GNU Binutils 2.34. It is a memory leak when process microblaze-dis.c. This one will consume memory on each insn...

5.5CVSS

6AI Score

0.0004EPSS

2023-08-22 07:16 PM
20
cve
cve

CVE-2020-16592

A use after free issue exists in the Binary File Descriptor (BFD) library (aka libbfd) in GNU Binutils 2.34 in bfd_hash_lookup, as demonstrated in nm-new, that can cause a denial of service via a crafted...

5.5CVSS

5.5AI Score

0.002EPSS

2020-12-09 09:15 PM
127
4
cve
cve

CVE-2020-16590

A double free vulnerability exists in the Binary File Descriptor (BFD) (aka libbrd) in GNU Binutils 2.35 in the process_symbol_table, as demonstrated in readelf, via a crafted...

5.5CVSS

5.7AI Score

0.001EPSS

2020-12-09 09:15 PM
82
4
Total number of security vulnerabilities225