Lucene search

K

Binutils Security Vulnerabilities - CVSS Score 5 - 6

cve
cve

CVE-2012-3509

Multiple integer overflows in the (1) _objalloc_alloc function in objalloc.c and (2) objalloc_alloc macro in include/objalloc.h in GNU libiberty, as used by binutils 2.22, allow remote attackers to cause a denial of service (crash) via vectors related to the "addition of CHUNK_HEADER_SIZE to the le...

8.8AI Score

0.023EPSS

2012-09-05 11:55 PM
39
cve
cve

CVE-2014-8484

The srec_scan function in bfd/srec.c in libdbfd in GNU binutils before 2.25 allows remote attackers to cause a denial of service (out-of-bounds read) via a small S-record.

7.9AI Score

0.034EPSS

2014-12-09 11:59 PM
62
cve
cve

CVE-2014-8738

The _bfd_slurp_extended_name_table function in bfd/archive.c in GNU binutils 2.24 and earlier allows remote attackers to cause a denial of service (invalid write, segmentation fault, and crash) via a crafted extended name table in an archive.

7.8AI Score

0.039EPSS

2015-01-15 03:59 PM
70
cve
cve

CVE-2017-13716

The C++ symbol demangler routine in cplus-dem.c in libiberty, as distributed in GNU Binutils 2.29, allows remote attackers to cause a denial of service (excessive memory allocation and application crash) via a crafted file, as demonstrated by a call from the Binary File Descriptor (BFD) library (ak...

5.5CVSS

5.7AI Score

0.001EPSS

2017-08-28 09:29 PM
90
cve
cve

CVE-2017-13757

The Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.29, does not validate the PLT section size, which allows remote attackers to cause a denial of service (heap-based buffer over-read and application crash) via a crafted ELF file, related to elf_i386_get_syntheti...

5.5CVSS

5.9AI Score

0.004EPSS

2017-08-29 11:29 PM
56
cve
cve

CVE-2017-14128

The decode_line_info function in dwarf2.c in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.29, allows remote attackers to cause a denial of service (read_1_byte heap-based buffer over-read and application crash) via a crafted ELF file.

5.5CVSS

5.8AI Score

0.004EPSS

2017-09-04 08:29 PM
65
cve
cve

CVE-2017-14129

The read_section function in dwarf2.c in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.29, allows remote attackers to cause a denial of service (parse_comp_unit heap-based buffer over-read and application crash) via a crafted ELF file.

5.5CVSS

5.8AI Score

0.004EPSS

2017-09-04 08:29 PM
67
cve
cve

CVE-2017-14130

The _bfd_elf_parse_attributes function in elf-attrs.c in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.29, allows remote attackers to cause a denial of service (_bfd_elf_attr_strdup heap-based buffer over-read and application crash) via a crafted ELF file.

5.5CVSS

5.8AI Score

0.004EPSS

2017-09-04 08:29 PM
68
cve
cve

CVE-2017-14529

The pe_print_idata function in peXXigen.c in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.29, mishandles HintName vector entries, which allows remote attackers to cause a denial of service (heap-based buffer over-read and application crash) via a crafted P...

5.5CVSS

5.8AI Score

0.004EPSS

2017-09-18 12:29 AM
69
cve
cve

CVE-2017-14930

Memory leak in decode_line_info in dwarf2.c in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.29, allows remote attackers to cause a denial of service (memory consumption) via a crafted ELF file.

5.5CVSS

5.7AI Score

0.001EPSS

2017-09-30 01:29 AM
69
cve
cve

CVE-2017-14932

decode_line_info in dwarf2.c in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.29, allows remote attackers to cause a denial of service (infinite loop) via a crafted ELF file.

5.5CVSS

5.7AI Score

0.001EPSS

2017-09-30 01:29 AM
57
cve
cve

CVE-2017-14933

read_formatted_entries in dwarf2.c in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.29, allows remote attackers to cause a denial of service (infinite loop) via a crafted ELF file.

5.5CVSS

5.2AI Score

0.006EPSS

2017-09-30 01:29 AM
48
cve
cve

CVE-2017-14934

process_debug_info in dwarf.c in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.29, allows remote attackers to cause a denial of service (infinite loop) via a crafted ELF file that contains a negative size value in a CU structure.

5.5CVSS

5.2AI Score

0.003EPSS

2017-09-30 01:29 AM
47
cve
cve

CVE-2017-14938

_bfd_elf_slurp_version_tables in elf.c in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.29, allows remote attackers to cause a denial of service (excessive memory allocation and application crash) via a crafted ELF file.

5.5CVSS

5.7AI Score

0.003EPSS

2017-09-30 01:29 AM
53
cve
cve

CVE-2017-14939

decode_line_info in dwarf2.c in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.29, mishandles a length calculation, which allows remote attackers to cause a denial of service (heap-based buffer over-read and application crash) via a crafted ELF file, related...

5.5CVSS

5.6AI Score

0.007EPSS

2017-09-30 01:29 AM
75
cve
cve

CVE-2017-14940

scan_unit_for_symbols in dwarf2.c in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.29, allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a crafted ELF file.

5.5CVSS

5.7AI Score

0.002EPSS

2017-09-30 01:29 AM
62
cve
cve

CVE-2017-14974

The *_get_synthetic_symtab functions in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.29, mishandle the failure of a certain canonicalization step, which allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) v...

5.5CVSS

5.7AI Score

0.001EPSS

2017-10-02 01:29 AM
54
cve
cve

CVE-2017-15021

bfd_get_debug_link_info_1 in opncls.c in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.29, allows remote attackers to cause a denial of service (heap-based buffer over-read and application crash) via a crafted ELF file, related to bfd_getl32.

5.5CVSS

5.8AI Score

0.002EPSS

2017-10-05 01:29 AM
64
cve
cve

CVE-2017-15022

dwarf2.c in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.29, does not validate the DW_AT_name data type, which allows remote attackers to cause a denial of service (bfd_hash_hash NULL pointer dereference, or out-of-bounds access, and application crash) via...

5.5CVSS

5.8AI Score

0.002EPSS

2017-10-05 01:29 AM
56
cve
cve

CVE-2017-15023

read_formatted_entries in dwarf2.c in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.29, does not properly validate the format count, which allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a crafted EL...

5.5CVSS

5.2AI Score

0.005EPSS

2017-10-05 01:29 AM
61
cve
cve

CVE-2017-15024

find_abstract_instance_name in dwarf2.c in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.29, allows remote attackers to cause a denial of service (infinite recursion and application crash) via a crafted ELF file.

5.5CVSS

5.7AI Score

0.004EPSS

2017-10-05 01:29 AM
55
cve
cve

CVE-2017-15025

decode_line_info in dwarf2.c in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.29, allows remote attackers to cause a denial of service (divide-by-zero error and application crash) via a crafted ELF file.

5.5CVSS

5.7AI Score

0.004EPSS

2017-10-05 01:29 AM
59
cve
cve

CVE-2017-15225

_bfd_dwarf2_cleanup_debug_info in dwarf2.c in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.29, allows remote attackers to cause a denial of service (memory leak) via a crafted ELF file.

5.5CVSS

5.7AI Score

0.001EPSS

2017-10-10 11:29 PM
48
cve
cve

CVE-2017-15939

dwarf2.c in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.29, mishandles NULL files in a .debug_line file table, which allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a crafted ELF file, related to c...

5.5CVSS

5.8AI Score

0.005EPSS

2017-10-27 09:29 PM
78
cve
cve

CVE-2017-17080

elf.c in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.29.1, does not validate sizes of core notes, which allows remote attackers to cause a denial of service (bfd_getl32 heap-based buffer over-read and application crash) via a crafted object file, related ...

5.5CVSS

5.9AI Score

0.001EPSS

2017-11-30 09:29 PM
49
cve
cve

CVE-2017-17123

The coff_slurp_reloc_table function in coffcode.h in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.29.1, allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a crafted COFF based file.

5.5CVSS

5.7AI Score

0.005EPSS

2017-12-04 08:29 AM
58
cve
cve

CVE-2017-6965

readelf in GNU Binutils 2.28 writes to illegal addresses while processing corrupt input files containing symbol-difference relocations, leading to a heap-based buffer overflow.

5.5CVSS

7AI Score

0.001EPSS

2017-03-17 09:59 AM
60
cve
cve

CVE-2017-6966

readelf in GNU Binutils 2.28 has a use-after-free (specifically read-after-free) error while processing multiple, relocated sections in an MSP430 binary. This is caused by mishandling of an invalid symbol index, and mishandling of state across invocations.

5.5CVSS

7AI Score

0.001EPSS

2017-03-17 09:59 AM
64
cve
cve

CVE-2017-7209

The dump_section_as_bytes function in readelf in GNU Binutils 2.28 accesses a NULL pointer while reading section contents in a corrupt binary, leading to a program crash.

5.5CVSS

6AI Score

0.001EPSS

2017-03-21 06:59 AM
54
cve
cve

CVE-2017-7210

objdump in GNU Binutils 2.28 is vulnerable to multiple heap-based buffer over-reads (of size 1 and size 8) while handling corrupt STABS enum type strings in a crafted object file, leading to program crash.

5.5CVSS

6.8AI Score

0.001EPSS

2017-03-21 06:59 AM
64
cve
cve

CVE-2017-7224

The find_nearest_line function in objdump in GNU Binutils 2.28 is vulnerable to an invalid write (of size 1) while disassembling a corrupt binary that contains an empty function name, leading to a program crash.

5.5CVSS

6.9AI Score

0.001EPSS

2017-03-22 04:59 PM
56
cve
cve

CVE-2017-7299

The Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.28, has an invalid read (of size 8) because the code to emit relocs (bfd_elf_final_link function in bfd/elflink.c) does not check the format of the input file before trying to read the ELF reloc section header. ...

5.5CVSS

6.5AI Score

0.001EPSS

2017-03-29 03:59 PM
59
cve
cve

CVE-2017-8421

The function coff_set_alignment_hook in coffcode.h in Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.28, has a memory leak vulnerability which can cause memory exhaustion in objdump via a crafted PE file. Additional validation in dump_relocs_in_section in objdum...

5.5CVSS

6.6AI Score

0.001EPSS

2017-05-02 05:59 PM
64
cve
cve

CVE-2017-9038

GNU Binutils 2.28 allows remote attackers to cause a denial of service (heap-based buffer over-read and application crash) via a crafted ELF file, related to the byte_get_little_endian function in elfcomm.c, the get_unwind_section_word function in readelf.c, and ARM unwind information that contains...

5.5CVSS

5.9AI Score

0.004EPSS

2017-05-18 01:29 AM
77
cve
cve

CVE-2017-9039

GNU Binutils 2.28 allows remote attackers to cause a denial of service (memory consumption) via a crafted ELF file with many program headers, related to the get_program_headers function in readelf.c.

5.5CVSS

5.8AI Score

0.004EPSS

2017-05-18 01:29 AM
55
cve
cve

CVE-2017-9040

GNU Binutils 2017-04-03 allows remote attackers to cause a denial of service (NULL pointer dereference and application crash), related to the process_mips_specific function in readelf.c, via a crafted ELF file that triggers a large memory-allocation attempt.

5.5CVSS

5.8AI Score

0.002EPSS

2017-05-18 01:29 AM
64
cve
cve

CVE-2017-9041

GNU Binutils 2.28 allows remote attackers to cause a denial of service (heap-based buffer over-read and application crash) via a crafted ELF file, related to MIPS GOT mishandling in the process_mips_specific function in readelf.c.

5.5CVSS

5.8AI Score

0.006EPSS

2017-05-18 01:29 AM
67
cve
cve

CVE-2017-9044

The print_symbol_for_build_attribute function in readelf.c in GNU Binutils 2017-04-12 allows remote attackers to cause a denial of service (invalid read and SEGV) via a crafted ELF file.

5.5CVSS

5.7AI Score

0.001EPSS

2017-05-18 01:29 AM
49
cve
cve

CVE-2017-9954

The getvalue function in tekhex.c in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.28, allows remote attackers to cause a denial of service (stack-based buffer over-read and application crash) via a crafted tekhex file, as demonstrated by mishandling within...

5.5CVSS

5.8AI Score

0.004EPSS

2017-06-26 11:29 PM
53
cve
cve

CVE-2017-9955

The get_build_id function in opncls.c in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.28, allows remote attackers to cause a denial of service (heap-based buffer over-read and application crash) via a crafted file in which a certain size field is larger th...

5.5CVSS

5.9AI Score

0.001EPSS

2017-06-26 11:29 PM
67
cve
cve

CVE-2018-10372

process_cu_tu_index in dwarf.c in GNU Binutils 2.30 allows remote attackers to cause a denial of service (heap-based buffer over-read and application crash) via a crafted binary file, as demonstrated by readelf.

5.5CVSS

5.9AI Score

0.007EPSS

2018-04-25 09:29 AM
144
cve
cve

CVE-2018-10534

The _bfd_XX_bfd_copy_private_bfd_data_common function in peXXigen.c in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.30, processes a negative Data Directory size with an unbounded loop that increases the value of (external_IMAGE_DEBUG_DIRECTORY) *edd so tha...

5.5CVSS

6.1AI Score

0.001EPSS

2018-04-29 03:29 PM
144
cve
cve

CVE-2018-10535

The ignore_section_sym function in elf.c in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.30, does not validate the output_section pointer in the case of a symtab entry with a "SECTION" type that has a "0" value, which allows remote attackers to cause a den...

5.5CVSS

5.8AI Score

0.006EPSS

2018-04-29 03:29 PM
152
cve
cve

CVE-2018-12641

An issue was discovered in arm_pt in cplus-dem.c in GNU libiberty, as distributed in GNU Binutils 2.30. Stack Exhaustion occurs in the C++ demangling functions provided by libiberty, and there are recursive stack frames: demangle_arm_hp_template, demangle_class_name, demangle_fund_type, do_type, do...

5.5CVSS

6.1AI Score

0.003EPSS

2018-06-22 12:29 PM
93
cve
cve

CVE-2018-13033

The Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.30, allows remote attackers to cause a denial of service (excessive memory allocation and application crash) via a crafted ELF file, as demonstrated by _bfd_elf_parse_attributes in elf-attrs.c and bfd_malloc in ...

5.5CVSS

5.8AI Score

0.01EPSS

2018-07-01 04:29 PM
138
cve
cve

CVE-2018-17358

An issue was discovered in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.31. An invalid memory access exists in _bfd_stab_section_find_nearest_line in syms.c. Attackers could leverage this vulnerability to cause a denial of service (application crash) via a...

5.5CVSS

5.7AI Score

0.002EPSS

2018-09-23 06:29 PM
135
cve
cve

CVE-2018-17359

An issue was discovered in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.31. An invalid memory access exists in bfd_zalloc in opncls.c. Attackers could leverage this vulnerability to cause a denial of service (application crash) via a crafted ELF file.

5.5CVSS

5.7AI Score

0.001EPSS

2018-09-23 06:29 PM
133
cve
cve

CVE-2018-17360

An issue was discovered in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.31. a heap-based buffer over-read in bfd_getl32 in libbfd.c allows an attacker to cause a denial of service through a crafted PE file. This vulnerability can be triggered by the execut...

5.5CVSS

5.8AI Score

0.001EPSS

2018-09-23 06:29 PM
138
cve
cve

CVE-2018-17985

An issue was discovered in cp-demangle.c in GNU libiberty, as distributed in GNU Binutils 2.31. There is a stack consumption problem caused by the cplus_demangle_type function making recursive calls to itself in certain scenarios involving many 'P' characters.

5.5CVSS

6AI Score

0.002EPSS

2018-10-04 11:29 PM
134
cve
cve

CVE-2018-18309

An issue was discovered in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.31. An invalid memory address dereference was discovered in read_reloc in reloc.c. The vulnerability causes a segmentation fault and application crash, which leads to denial of service...

5.5CVSS

6AI Score

0.001EPSS

2018-10-15 02:29 AM
133
Total number of security vulnerabilities106