Lucene search

K

Libiberty Security Vulnerabilities

cve
cve

CVE-2012-3509

Multiple integer overflows in the (1) _objalloc_alloc function in objalloc.c and (2) objalloc_alloc macro in include/objalloc.h in GNU libiberty, as used by binutils 2.22, allow remote attackers to cause a denial of service (crash) via vectors related to the "addition of CHUNK_HEADER_SIZE to the le...

8.8AI Score

0.023EPSS

2012-09-05 11:55 PM
38
cve
cve

CVE-2016-2226

Integer overflow in the string_appends function in cplus-dem.c in libiberty allows remote attackers to execute arbitrary code via a crafted executable, which triggers a buffer overflow.

7.8CVSS

8AI Score

0.026EPSS

2017-02-24 08:59 PM
66
2
cve
cve

CVE-2016-4487

Use-after-free vulnerability in libiberty allows remote attackers to cause a denial of service (segmentation fault and crash) via a crafted binary, related to "btypevec."

5.5CVSS

5.8AI Score

0.004EPSS

2017-02-24 08:59 PM
75
cve
cve

CVE-2016-4488

Use-after-free vulnerability in libiberty allows remote attackers to cause a denial of service (segmentation fault and crash) via a crafted binary, related to "ktypevec."

5.5CVSS

5.8AI Score

0.004EPSS

2017-02-24 08:59 PM
69
cve
cve

CVE-2016-4489

Integer overflow in the gnu_special function in libiberty allows remote attackers to cause a denial of service (segmentation fault and crash) via a crafted binary, related to the "demangling of virtual tables."

5.5CVSS

6AI Score

0.004EPSS

2017-02-24 08:59 PM
72
cve
cve

CVE-2016-4490

Integer overflow in cp-demangle.c in libiberty allows remote attackers to cause a denial of service (segmentation fault and crash) via a crafted binary, related to inconsistent use of the long and int types for lengths.

5.5CVSS

6AI Score

0.004EPSS

2017-02-24 08:59 PM
76
cve
cve

CVE-2016-4491

The d_print_comp function in cp-demangle.c in libiberty allows remote attackers to cause a denial of service (segmentation fault and crash) via a crafted binary, which triggers infinite recursion and a buffer overflow, related to a node having "itself as ancestor more than once."

5.5CVSS

6AI Score

0.004EPSS

2017-02-24 08:59 PM
53
cve
cve

CVE-2016-4492

Buffer overflow in the do_type function in cplus-dem.c in libiberty allows remote attackers to cause a denial of service (segmentation fault and crash) via a crafted binary.

4.4CVSS

5.6AI Score

0.002EPSS

2017-02-24 08:59 PM
66
cve
cve

CVE-2016-4493

The demangle_template_value_parm and do_hpacc_template_literal functions in cplus-dem.c in libiberty allow remote attackers to cause a denial of service (out-of-bounds read and crash) via a crafted binary.

5.5CVSS

5.8AI Score

0.004EPSS

2017-02-24 08:59 PM
69
cve
cve

CVE-2016-6131

The demangler in GNU Libiberty allows remote attackers to cause a denial of service (infinite loop, stack overflow, and crash) via a cycle in the references of remembered mangled types.

7.5CVSS

7AI Score

0.009EPSS

2017-02-07 03:59 PM
55