Lucene search

K

Binutils Security Vulnerabilities - February

cve
cve

CVE-2017-15025

decode_line_info in dwarf2.c in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.29, allows remote attackers to cause a denial of service (divide-by-zero error and application crash) via a crafted ELF file.

5.5CVSS

5.7AI Score

0.004EPSS

2017-10-05 01:29 AM
59
cve
cve

CVE-2017-15225

_bfd_dwarf2_cleanup_debug_info in dwarf2.c in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.29, allows remote attackers to cause a denial of service (memory leak) via a crafted ELF file.

5.5CVSS

5.7AI Score

0.001EPSS

2017-10-10 11:29 PM
48
cve
cve

CVE-2017-15938

dwarf2.c in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.29, miscalculates DW_FORM_ref_addr die refs in the case of a relocatable object file, which allows remote attackers to cause a denial of service (find_abstract_instance_name invalid memory read, segm...

7.5CVSS

5.9AI Score

0.009EPSS

2017-10-27 09:29 PM
72
cve
cve

CVE-2017-15939

dwarf2.c in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.29, mishandles NULL files in a .debug_line file table, which allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a crafted ELF file, related to c...

5.5CVSS

5.8AI Score

0.005EPSS

2017-10-27 09:29 PM
78
cve
cve

CVE-2017-15996

elfcomm.c in readelf in GNU Binutils 2.29 allows remote attackers to cause a denial of service (excessive memory allocation) or possibly have unspecified other impact via a crafted ELF file that triggers a "buffer overflow on fuzzed archive header," related to an uninitialized variable, an improper...

7.8CVSS

7.9AI Score

0.003EPSS

2017-10-29 05:29 PM
73
cve
cve

CVE-2017-16826

The coff_slurp_line_table function in coffcode.h in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.29.1, allows remote attackers to cause a denial of service (invalid memory access and application crash) or possibly have unspecified other impact via a crafte...

7.8CVSS

7.8AI Score

0.004EPSS

2017-11-15 08:29 AM
108
cve
cve

CVE-2017-16827

The aout_get_external_symbols function in aoutx.h in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.29.1, allows remote attackers to cause a denial of service (slurp_symtab invalid free and application crash) or possibly have unspecified other impact via a c...

7.8CVSS

7.8AI Score

0.004EPSS

2017-11-15 08:29 AM
120
cve
cve

CVE-2017-16828

The display_debug_frames function in dwarf.c in GNU Binutils 2.29.1 allows remote attackers to cause a denial of service (integer overflow and heap-based buffer over-read, and application crash) or possibly have unspecified other impact via a crafted ELF file, related to print_debug_frame.

7.8CVSS

8AI Score

0.002EPSS

2017-11-15 08:29 AM
117
cve
cve

CVE-2017-16829

The _bfd_elf_parse_gnu_properties function in elf-properties.c in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.29.1, does not prevent negative pointers, which allows remote attackers to cause a denial of service (out-of-bounds read and application crash) o...

7.8CVSS

6.5AI Score

0.004EPSS

2017-11-15 08:29 AM
109
cve
cve

CVE-2017-16830

The print_gnu_property_note function in readelf.c in GNU Binutils 2.29.1 does not have integer-overflow protection on 32-bit platforms, which allows remote attackers to cause a denial of service (segmentation violation and application crash) or possibly have unspecified other impact via a crafted E...

7.8CVSS

7.8AI Score

0.003EPSS

2017-11-15 08:29 AM
101
cve
cve

CVE-2017-16831

coffgen.c in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.29.1, does not validate the symbol count, which allows remote attackers to cause a denial of service (integer overflow and application crash, or excessive memory allocation) or possibly have unspeci...

7.8CVSS

7.9AI Score

0.004EPSS

2017-11-15 08:29 AM
101
cve
cve

CVE-2017-16832

The pe_bfd_read_buildid function in peicode.h in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.29.1, does not validate size and offset values in the data dictionary, which allows remote attackers to cause a denial of service (segmentation violation and appl...

7.8CVSS

7.1AI Score

0.004EPSS

2017-11-15 08:29 AM
109
cve
cve

CVE-2017-17080

elf.c in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.29.1, does not validate sizes of core notes, which allows remote attackers to cause a denial of service (bfd_getl32 heap-based buffer over-read and application crash) via a crafted object file, related ...

5.5CVSS

5.9AI Score

0.001EPSS

2017-11-30 09:29 PM
49
cve
cve

CVE-2017-17121

The Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.29.1, allows remote attackers to cause a denial of service (memory access violation) or possibly have unspecified other impact via a COFF binary in which a relocation refers to a location after the end of the to...

7.8CVSS

6.7AI Score

0.006EPSS

2017-12-04 08:29 AM
94
cve
cve

CVE-2017-17122

The dump_relocs_in_section function in objdump.c in GNU Binutils 2.29.1 does not check for reloc count integer overflows, which allows remote attackers to cause a denial of service (excessive memory allocation, or heap-based buffer overflow and application crash) or possibly have unspecified other ...

7.8CVSS

6.8AI Score

0.003EPSS

2017-12-04 08:29 AM
102
cve
cve

CVE-2017-17123

The coff_slurp_reloc_table function in coffcode.h in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.29.1, allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a crafted COFF based file.

5.5CVSS

5.7AI Score

0.005EPSS

2017-12-04 08:29 AM
58
cve
cve

CVE-2017-17124

The _bfd_coff_read_string_table function in coffgen.c in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.29.1, does not properly validate the size of the external string table, which allows remote attackers to cause a denial of service (excessive memory consu...

7.8CVSS

6.8AI Score

0.005EPSS

2017-12-04 08:29 AM
92
cve
cve

CVE-2017-17125

nm.c and objdump.c in GNU Binutils 2.29.1 mishandle certain global symbols, which allows remote attackers to cause a denial of service (_bfd_elf_get_symbol_version_string buffer over-read and application crash) or possibly have unspecified other impact via a crafted ELF file.

7.8CVSS

7.1AI Score

0.005EPSS

2017-12-04 08:29 AM
91
cve
cve

CVE-2017-17126

The load_debug_section function in readelf.c in GNU Binutils 2.29.1 allows remote attackers to cause a denial of service (invalid memory access and application crash) or possibly have unspecified other impact via an ELF file that lacks section headers.

7.8CVSS

8AI Score

0.003EPSS

2017-12-04 08:29 AM
51
cve
cve

CVE-2017-6965

readelf in GNU Binutils 2.28 writes to illegal addresses while processing corrupt input files containing symbol-difference relocations, leading to a heap-based buffer overflow.

5.5CVSS

7AI Score

0.001EPSS

2017-03-17 09:59 AM
60
cve
cve

CVE-2017-6966

readelf in GNU Binutils 2.28 has a use-after-free (specifically read-after-free) error while processing multiple, relocated sections in an MSP430 binary. This is caused by mishandling of an invalid symbol index, and mishandling of state across invocations.

5.5CVSS

7AI Score

0.001EPSS

2017-03-17 09:59 AM
64
cve
cve

CVE-2017-6969

readelf in GNU Binutils 2.28 is vulnerable to a heap-based buffer over-read while processing corrupt RL78 binaries. The vulnerability can trigger program crashes. It may lead to an information leak as well.

9.1CVSS

6.8AI Score

0.004EPSS

2017-03-17 09:59 AM
58
cve
cve

CVE-2017-7209

The dump_section_as_bytes function in readelf in GNU Binutils 2.28 accesses a NULL pointer while reading section contents in a corrupt binary, leading to a program crash.

5.5CVSS

6AI Score

0.001EPSS

2017-03-21 06:59 AM
54
cve
cve

CVE-2017-7210

objdump in GNU Binutils 2.28 is vulnerable to multiple heap-based buffer over-reads (of size 1 and size 8) while handling corrupt STABS enum type strings in a crafted object file, leading to program crash.

5.5CVSS

6.8AI Score

0.001EPSS

2017-03-21 06:59 AM
64
cve
cve

CVE-2017-7223

GNU assembler in GNU Binutils 2.28 is vulnerable to a global buffer overflow (of size 1) while attempting to unget an EOF character from the input stream, potentially leading to a program crash.

7.5CVSS

7.2AI Score

0.001EPSS

2017-03-22 04:59 PM
53
cve
cve

CVE-2017-7224

The find_nearest_line function in objdump in GNU Binutils 2.28 is vulnerable to an invalid write (of size 1) while disassembling a corrupt binary that contains an empty function name, leading to a program crash.

5.5CVSS

6.9AI Score

0.001EPSS

2017-03-22 04:59 PM
56
cve
cve

CVE-2017-7225

The find_nearest_line function in addr2line in GNU Binutils 2.28 does not handle the case where the main file name and the directory name are both empty, triggering a NULL pointer dereference and an invalid write, and leading to a program crash.

7.5CVSS

6.9AI Score

0.002EPSS

2017-03-22 04:59 PM
66
cve
cve

CVE-2017-7226

The pe_ILF_object_p function in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.28, is vulnerable to a heap-based buffer over-read of size 4049 because it uses the strlen function instead of strnlen, leading to program crashes in several utilities such as add...

9.1CVSS

6.8AI Score

0.002EPSS

2017-03-22 04:59 PM
43
cve
cve

CVE-2017-7227

GNU linker (ld) in GNU Binutils 2.28 is vulnerable to a heap-based buffer overflow while processing a bogus input script, leading to a program crash. This relates to lack of '\0' termination of a name field in ldlex.l.

7.5CVSS

6.3AI Score

0.002EPSS

2017-03-22 04:59 PM
51
cve
cve

CVE-2017-7299

The Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.28, has an invalid read (of size 8) because the code to emit relocs (bfd_elf_final_link function in bfd/elflink.c) does not check the format of the input file before trying to read the ELF reloc section header. ...

5.5CVSS

6.5AI Score

0.001EPSS

2017-03-29 03:59 PM
59
cve
cve

CVE-2017-7300

The Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.28, has an aout_link_add_symbols function in bfd/aoutx.h that is vulnerable to a heap-based buffer over-read (off-by-one) because of an incomplete check for invalid string offsets while loading symbols, leading ...

7.5CVSS

7.1AI Score

0.001EPSS

2017-03-29 03:59 PM
62
cve
cve

CVE-2017-7301

The Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.28, has an aout_link_add_symbols function in bfd/aoutx.h that has an off-by-one vulnerability because it does not carefully check the string offset. The vulnerability could lead to a GNU linker (ld) program cras...

7.5CVSS

6.8AI Score

0.001EPSS

2017-03-29 03:59 PM
59
cve
cve

CVE-2017-7302

The Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.28, has a swap_std_reloc_out function in bfd/aoutx.h that is vulnerable to an invalid read (of size 4) because of missing checks for relocs that could not be recognised. This vulnerability causes Binutils utilit...

7.5CVSS

6.9AI Score

0.001EPSS

2017-03-29 03:59 PM
59
cve
cve

CVE-2017-7303

The Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.28, is vulnerable to an invalid read (of size 4) because of missing a check (in the find_link function) for null headers before attempting to match them. This vulnerability causes Binutils utilities like strip t...

7.5CVSS

6.9AI Score

0.001EPSS

2017-03-29 03:59 PM
56
cve
cve

CVE-2017-7304

The Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.28, is vulnerable to an invalid read (of size 8) because of missing a check (in the copy_special_section_fields function) for an invalid sh_link field before attempting to follow it. This vulnerability causes Bi...

7.5CVSS

6.9AI Score

0.001EPSS

2017-03-29 03:59 PM
54
cve
cve

CVE-2017-7614

elflink.c in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.28, has a "member access within null pointer" undefined behavior issue, which might allow remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact ...

9.8CVSS

7.5AI Score

0.006EPSS

2017-04-09 02:59 PM
95
cve
cve

CVE-2017-8392

The Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.28, is vulnerable to an invalid read of size 8 because of missing a check to determine whether symbols are NULL in the _bfd_dwarf2_find_nearest_line function. This vulnerability causes programs that conduct an a...

7.5CVSS

6.9AI Score

0.001EPSS

2017-05-01 06:59 PM
56
cve
cve

CVE-2017-8393

The Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.28, is vulnerable to a global buffer over-read error because of an assumption made by code that runs for objcopy and strip, that SHT_REL/SHR_RELA sections are always named starting with a .rel/.rela prefix. This...

7.5CVSS

7.3AI Score

0.001EPSS

2017-05-01 06:59 PM
62
cve
cve

CVE-2017-8394

The Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.28, is vulnerable to an invalid read of size 4 due to NULL pointer dereferencing of _bfd_elf_large_com_section. This vulnerability causes programs that conduct an analysis of binary programs using the libbfd lib...

7.5CVSS

6.8AI Score

0.001EPSS

2017-05-01 06:59 PM
55
cve
cve

CVE-2017-8395

The Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.28, is vulnerable to an invalid write of size 8 because of missing a malloc() return-value check to see if memory had actually been allocated in the _bfd_generic_get_section_contents function. This vulnerability...

7.5CVSS

6AI Score

0.001EPSS

2017-05-01 06:59 PM
51
cve
cve

CVE-2017-8396

The Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.28, is vulnerable to an invalid read of size 1 because the existing reloc offset range tests didn't catch small negative offsets less than the size of the reloc field. This vulnerability causes programs that con...

7.5CVSS

7AI Score

0.001EPSS

2017-05-01 06:59 PM
58
cve
cve

CVE-2017-8397

The Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.28, is vulnerable to an invalid read of size 1 and an invalid write of size 1 during processing of a corrupt binary containing reloc(s) with negative addresses. This vulnerability causes programs that conduct an...

7.5CVSS

7.1AI Score

0.001EPSS

2017-05-01 06:59 PM
62
cve
cve

CVE-2017-8398

dwarf.c in GNU Binutils 2.28 is vulnerable to an invalid read of size 1 during dumping of debug information from a corrupt binary. This vulnerability causes programs that conduct an analysis of binary programs, such as objdump and readelf, to crash.

7.5CVSS

7.5AI Score

0.001EPSS

2017-05-01 06:59 PM
55
cve
cve

CVE-2017-8421

The function coff_set_alignment_hook in coffcode.h in Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.28, has a memory leak vulnerability which can cause memory exhaustion in objdump via a crafted PE file. Additional validation in dump_relocs_in_section in objdum...

5.5CVSS

6.6AI Score

0.001EPSS

2017-05-02 05:59 PM
64
cve
cve

CVE-2017-9038

GNU Binutils 2.28 allows remote attackers to cause a denial of service (heap-based buffer over-read and application crash) via a crafted ELF file, related to the byte_get_little_endian function in elfcomm.c, the get_unwind_section_word function in readelf.c, and ARM unwind information that contains...

5.5CVSS

5.9AI Score

0.004EPSS

2017-05-18 01:29 AM
77
cve
cve

CVE-2017-9039

GNU Binutils 2.28 allows remote attackers to cause a denial of service (memory consumption) via a crafted ELF file with many program headers, related to the get_program_headers function in readelf.c.

5.5CVSS

5.8AI Score

0.004EPSS

2017-05-18 01:29 AM
54
cve
cve

CVE-2017-9040

GNU Binutils 2017-04-03 allows remote attackers to cause a denial of service (NULL pointer dereference and application crash), related to the process_mips_specific function in readelf.c, via a crafted ELF file that triggers a large memory-allocation attempt.

5.5CVSS

5.8AI Score

0.002EPSS

2017-05-18 01:29 AM
64
cve
cve

CVE-2017-9041

GNU Binutils 2.28 allows remote attackers to cause a denial of service (heap-based buffer over-read and application crash) via a crafted ELF file, related to MIPS GOT mishandling in the process_mips_specific function in readelf.c.

5.5CVSS

5.8AI Score

0.006EPSS

2017-05-18 01:29 AM
67
cve
cve

CVE-2017-9042

readelf.c in GNU Binutils 2017-04-12 has a "cannot be represented in type long" issue, which might allow remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via a crafted ELF file.

7.8CVSS

7.7AI Score

0.005EPSS

2017-05-18 01:29 AM
67
cve
cve

CVE-2017-9043

readelf.c in GNU Binutils 2017-04-12 has a "shift exponent too large for type unsigned long" issue, which might allow remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via a crafted ELF file.

7.8CVSS

7.8AI Score

0.005EPSS

2017-05-18 01:29 AM
53
Total number of security vulnerabilities224