Lucene search

K

63 matches found

CVE
CVE
added 2023/05/17 10:15 p.m.471 views

CVE-2023-1972

A potential heap based buffer overflow was found in _bfd_elf_slurp_version_tables() in bfd/elf.c. This may lead to loss of availability.

6.5CVSS6.7AI score0.00045EPSS
CVE
CVE
added 2022/08/26 12:15 a.m.408 views

CVE-2022-38533

In GNU Binutils before 2.40, there is a heap-buffer-overflow in the error function bfd_getl32 when called from the strip_main function in strip-new via a crafted file.

5.5CVSS5.3AI score0.00017EPSS
CVE
CVE
added 2018/12/20 5:29 p.m.207 views

CVE-2018-1000876

binutils version 2.32 and earlier contains a Integer Overflow vulnerability in objdump, bfd_get_dynamic_reloc_upper_bound,bfd_canonicalize_dynamic_reloc that can result in Integer overflow trigger heap overflow. Successful exploitation allows execution of arbitrary code.. This attack appear to be e...

7.8CVSS7.9AI score0.00134EPSS
CVE
CVE
added 2018/12/07 7:29 a.m.201 views

CVE-2018-19931

An issue was discovered in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils through 2.31. There is a heap-based buffer overflow in bfd_elf32_swap_phdr_in in elfcode.h because the number of program headers is not restricted.

7.8CVSS7.7AI score0.00423EPSS
CVE
CVE
added 2021/03/26 5:15 p.m.176 views

CVE-2021-20197

There is an open race window when writing output in the following utilities in GNU binutils version 2.35 and earlier:ar, objcopy, strip, ranlib. When these utilities are run as a privileged user (presumably as part of a script updating binaries across different users), an unprivileged user can tric...

6.3CVSS6.3AI score0.00184EPSS
CVE
CVE
added 2018/12/07 7:29 a.m.171 views

CVE-2018-19932

An issue was discovered in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils through 2.31. There is an integer overflow and infinite loop caused by the IS_CONTAINED_BY_LMA macro in elf.c.

5.5CVSS6.3AI score0.00328EPSS
CVE
CVE
added 2023/08/22 7:16 p.m.169 views

CVE-2022-48064

GNU Binutils before 2.40 was discovered to contain an excessive memory consumption vulnerability via the function bfd_dwarf2_find_nearest_line_with_alt at dwarf2.c. The attacker could supply a crafted ELF file and cause a DNS attack.

5.5CVSS6AI score0.00009EPSS
CVE
CVE
added 2023/08/22 7:16 p.m.167 views

CVE-2022-48065

GNU Binutils before 2.40 was discovered to contain a memory leak vulnerability var the function find_abstract_instance in dwarf2.c.

5.5CVSS6.1AI score0.00019EPSS
CVE
CVE
added 2021/12/15 8:15 p.m.164 views

CVE-2021-45078

stab_xcoff_builtin_type in stabs.c in GNU Binutils through 2.37 allows attackers to cause a denial of service (heap-based buffer overflow) or possibly have unspecified other impact, as demonstrated by an out-of-bounds write. NOTE: this issue exists because of an incorrect fix for CVE-2018-12699.

7.8CVSS8.1AI score0.00531EPSS
CVE
CVE
added 2021/01/04 3:15 p.m.163 views

CVE-2020-35507

There's a flaw in bfd_pef_parse_function_stubs of bfd/pef.c in binutils in versions prior to 2.34 which could allow an attacker who is able to submit a crafted file to be processed by objdump to cause a NULL pointer dereference. The greatest threat of this flaw is to application availability.

5.5CVSS5.7AI score0.00085EPSS
CVE
CVE
added 2019/01/04 4:29 p.m.157 views

CVE-2018-20671

load_specific_debug_section in objdump.c in GNU Binutils through 2.31.1 contains an integer overflow vulnerability that can trigger a heap-based buffer overflow via a crafted section size.

5.5CVSS6.2AI score0.00112EPSS
CVE
CVE
added 2023/08/22 7:16 p.m.156 views

CVE-2022-45703

Heap buffer overflow vulnerability in binutils readelf before 2.40 via function display_debug_section in file readelf.c.

7.8CVSS7.8AI score0.00021EPSS
CVE
CVE
added 2023/01/27 6:15 p.m.150 views

CVE-2022-4285

An illegal memory access flaw was found in the binutils package. Parsing an ELF file containing corrupt symbol version information may result in a denial of service. This issue is the result of an incomplete fix for CVE-2020-16599.

5.5CVSS5.6AI score0.00051EPSS
CVE
CVE
added 2023/08/22 7:16 p.m.149 views

CVE-2022-44840

Heap buffer overflow vulnerability in binutils readelf before 2.40 via function find_section_in_set in file readelf.c.

7.8CVSS7.7AI score0.00021EPSS
CVE
CVE
added 2023/08/22 7:16 p.m.147 views

CVE-2022-48063

GNU Binutils before 2.40 was discovered to contain an excessive memory consumption vulnerability via the function load_separate_debug_files at dwarf2.c. The attacker could supply a crafted ELF file and cause a DNS attack.

5.5CVSS6AI score0.0001EPSS
CVE
CVE
added 2021/03/26 5:15 p.m.146 views

CVE-2021-20284

A flaw was found in GNU Binutils 2.35.1, where there is a heap-based buffer overflow in _bfd_elf_slurp_secondary_reloc_section in elf.c due to the number of symbols not calculated correctly. The highest threat from this vulnerability is to system availability.

5.5CVSS6AI score0.00114EPSS
CVE
CVE
added 2023/08/22 7:16 p.m.143 views

CVE-2022-47673

An issue was discovered in Binutils addr2line before 2.39.3, function parse_module contains multiple out of bound reads which may cause a denial of service or other unspecified impacts.

7.8CVSS7.4AI score0.00016EPSS
CVE
CVE
added 2014/12/09 11:59 p.m.139 views

CVE-2014-8501

The _bfd_XXi_swap_aouthdr_in function in bfd/peXXigen.c in GNU binutils 2.24 and earlier allows remote attackers to cause a denial of service (out-of-bounds write) and possibly have other unspecified impact via a crafted NumberOfRvaAndSizes field in the AOUT header in a PE executable.

7.5CVSS8.2AI score0.02301EPSS
CVE
CVE
added 2023/08/22 7:16 p.m.138 views

CVE-2022-47696

An issue was discovered Binutils objdump before 2.39.3 allows attackers to cause a denial of service or other unspecified impacts via function compare_symbols.

7.8CVSS7.3AI score0.00016EPSS
CVE
CVE
added 2023/08/22 7:16 p.m.133 views

CVE-2022-47695

An issue was discovered Binutils objdump before 2.39.3 allows attackers to cause a denial of service or other unspecified impacts via function bfd_mach_o_get_synthetic_symtab in match-o.c.

7.8CVSS7.3AI score0.00016EPSS
CVE
CVE
added 2021/04/29 4:15 p.m.130 views

CVE-2021-20294

A flaw was found in binutils readelf 2.35 program. An attacker who is able to convince a victim using readelf to read a crafted file could trigger a stack buffer overflow, out-of-bounds write of arbitrary data supplied by the attacker. The highest impact of this flaw is to confidentiality, integrit...

7.8CVSS7.4AI score0.15046EPSS
CVE
CVE
added 2019/07/23 2:15 p.m.129 views

CVE-2019-1010204

GNU binutils gold gold v1.11-v1.16 (GNU binutils v2.21-v2.31.1) is affected by: Improper Input Validation, Signed/Unsigned Comparison, Out-of-bounds Read. The impact is: Denial of service. The component is: gold/fileread.cc:497, elfcpp/elfcpp_file.h:644. The attack vector is: An ELF file with an in...

5.5CVSS5.9AI score0.00143EPSS
CVE
CVE
added 2021/01/04 3:15 p.m.128 views

CVE-2020-35493

A flaw exists in binutils in bfd/pef.c. An attacker who is able to submit a crafted PEF file to be parsed by objdump could cause a heap buffer overflow -> out-of-bounds read that could lead to an impact to application availability. This flaw affects binutils versions prior to 2.34.

5.5CVSS5.8AI score0.00359EPSS
CVE
CVE
added 2021/01/04 3:15 p.m.125 views

CVE-2020-35496

There's a flaw in bfd_pef_scan_start_address() of bfd/pef.c in binutils which could allow an attacker who is able to submit a crafted file to be processed by objdump to cause a NULL pointer dereference. The greatest threat of this flaw is to application availability. This flaw affects binutils vers...

5.5CVSS5.5AI score0.00085EPSS
CVE
CVE
added 2017/03/21 6:59 a.m.113 views

CVE-2014-9939

ihex.c in GNU Binutils before 2.26 contains a stack buffer overflow when printing bad bytes in Intel Hex objects.

9.8CVSS7.2AI score0.00378EPSS
CVE
CVE
added 2021/05/26 9:15 p.m.108 views

CVE-2021-3549

An out of bounds flaw was found in GNU binutils objdump utility version 2.36. An attacker could use this flaw and pass a large section to avr_elf32_load_records_from_section() probably resulting in a crash or in some cases memory corruption. The highest threat from this vulnerability is to integrit...

7.1CVSS6.6AI score0.00105EPSS
CVE
CVE
added 2021/06/02 3:15 p.m.105 views

CVE-2021-3530

A flaw was discovered in GNU libiberty within demangle_path() in rust-demangle.c, as distributed in GNU Binutils version 2.36. A crafted symbol can cause stack memory to be exhausted leading to a crash.

7.5CVSS7.2AI score0.0006EPSS
CVE
CVE
added 2023/09/14 9:15 p.m.105 views

CVE-2023-25584

An out-of-bounds read flaw was found in the parse_module function in bfd/vms-alpha.c in Binutils.

7.1CVSS6.4AI score0.00016EPSS
CVE
CVE
added 2014/12/09 11:59 p.m.104 views

CVE-2014-8737

Multiple directory traversal vulnerabilities in GNU binutils 2.24 and earlier allow local users to delete arbitrary files via a .. (dot dot) or full path name in an archive to (1) strip or (2) objcopy or create arbitrary files via (3) a .. (dot dot) or full path name in an archive to ar.

3.6CVSS8.4AI score0.00073EPSS
CVE
CVE
added 2021/01/04 3:15 p.m.101 views

CVE-2020-35494

There's a flaw in binutils /opcodes/tic4x-dis.c. An attacker who is able to submit a crafted input file to be processed by binutils could cause usage of uninitialized memory. The highest threat is to application availability with a lower threat to data confidentiality. This flaw affects binutils ve...

6.1CVSS6AI score0.00355EPSS
CVE
CVE
added 2021/01/04 3:15 p.m.97 views

CVE-2020-35495

There's a flaw in binutils /bfd/pef.c. An attacker who is able to submit a crafted input file to be processed by the objdump program could cause a null pointer dereference. The greatest threat from this flaw is to application availability. This flaw affects binutils versions prior to 2.34.

5.5CVSS5.5AI score0.00355EPSS
CVE
CVE
added 2023/08/22 7:16 p.m.95 views

CVE-2022-47007

An issue was discovered function stab_demangle_v3_arg in stabs.c in Binutils 2.34 thru 2.38, allows attackers to cause a denial of service due to memory leaks.

5.5CVSS5.9AI score0.00014EPSS
CVE
CVE
added 2014/12/09 11:59 p.m.94 views

CVE-2014-8502

Heap-based buffer overflow in the pe_print_edata function in bfd/peXXigen.c in GNU binutils 2.24 and earlier allows remote attackers to cause a denial of service (crash) and possibly have other unspecified impact via a truncated export table in a PE file.

7.5CVSS8.5AI score0.04743EPSS
CVE
CVE
added 2017/08/04 3:29 p.m.94 views

CVE-2017-12452

The bfd_mach_o_i386_canonicalize_one_reloc function in bfd/mach-o-i386.c in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.29 and earlier, allows remote attackers to cause an out of bounds heap read via a crafted mach-o file.

7.8CVSS5.9AI score0.00305EPSS
CVE
CVE
added 2014/12/09 11:59 p.m.92 views

CVE-2014-8503

Stack-based buffer overflow in the ihex_scan function in bfd/ihex.c in GNU binutils 2.24 and earlier allows remote attackers to cause a denial of service (crash) and possibly have other unspecified impact via a crafted ihex file.

7.5CVSS8.4AI score0.057EPSS
CVE
CVE
added 2025/01/29 8:15 p.m.90 views

CVE-2025-0840

A vulnerability, which was classified as problematic, was found in GNU Binutils up to 2.43. This affects the function disassemble_bytes of the file binutils/objdump.c. The manipulation of the argument buf leads to stack-based buffer overflow. It is possible to initiate the attack remotely. The comp...

7.5CVSS5.3AI score0.00137EPSS
CVE
CVE
added 2021/11/18 10:15 p.m.87 views

CVE-2021-37322

GCC c++filt v2.26 was discovered to contain a use-after-free vulnerability via the component cplus-dem.c.

7.8CVSS7.6AI score0.00159EPSS
CVE
CVE
added 2014/12/09 11:59 p.m.86 views

CVE-2014-8485

The setup_group function in bfd/elf.c in libbfd in GNU binutils 2.24 and earlier allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via crafted section group headers in an ELF file.

7.5CVSS8.7AI score0.04328EPSS
CVE
CVE
added 2015/01/15 3:59 p.m.86 views

CVE-2014-8738

The _bfd_slurp_extended_name_table function in bfd/archive.c in GNU binutils 2.24 and earlier allows remote attackers to cause a denial of service (invalid write, segmentation fault, and crash) via a crafted extended name table in an archive.

5CVSS7.8AI score0.05944EPSS
CVE
CVE
added 2017/08/04 3:29 p.m.86 views

CVE-2017-12451

The _bfd_xcoff_read_ar_hdr function in bfd/coff-rs6000.c and bfd/coff64-rs6000.c in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.29 and earlier, allows remote attackers to cause an out of bounds stack read via a crafted COFF image file.

7.8CVSS5.8AI score0.00347EPSS
CVE
CVE
added 2023/08/22 7:16 p.m.86 views

CVE-2021-46174

Heap-based Buffer Overflow in function bfd_getl32 in Binutils objdump 3.37.

7.5CVSS7.4AI score0.00035EPSS
CVE
CVE
added 2014/12/09 11:59 p.m.82 views

CVE-2014-8504

Stack-based buffer overflow in the srec_scan function in bfd/srec.c in GNU binutils 2.24 and earlier allows remote attackers to cause a denial of service (crash) and possibly have other unspecified impact via a crafted file.

7.5CVSS8.4AI score0.03302EPSS
CVE
CVE
added 2023/08/22 7:16 p.m.82 views

CVE-2022-47008

An issue was discovered function make_tempdir, and make_tempname in bucomm.c in Binutils 2.34 thru 2.38, allows attackers to cause a denial of service due to memory leaks.

5.5CVSS5.9AI score0.00014EPSS
CVE
CVE
added 2014/12/09 11:59 p.m.81 views

CVE-2014-8484

The srec_scan function in bfd/srec.c in libdbfd in GNU binutils before 2.25 allows remote attackers to cause a denial of service (out-of-bounds read) via a small S-record.

5CVSS7.9AI score0.0202EPSS
CVE
CVE
added 2017/08/04 3:29 p.m.80 views

CVE-2017-12450

The alpha_vms_object_p function in bfd/vms-alpha.c in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.29 and earlier, allows remote attackers to cause an out of bounds heap write and possibly achieve code execution via a crafted vms alpha file.

7.8CVSS6.6AI score0.00543EPSS
CVE
CVE
added 2017/08/04 3:29 p.m.80 views

CVE-2017-12455

The evax_bfd_print_emh function in vms-alpha.c in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.29 and earlier, allows remote attackers to cause an out of bounds heap read via a crafted vms alpha file.

7.8CVSS5.9AI score0.00347EPSS
CVE
CVE
added 2017/08/04 3:29 p.m.80 views

CVE-2017-12456

The read_symbol_stabs_debugging_info function in rddbg.c in GNU Binutils 2.29 and earlier allows remote attackers to cause an out of bounds heap read via a crafted binary file.

7.8CVSS5.9AI score0.00347EPSS
CVE
CVE
added 2023/08/22 7:16 p.m.78 views

CVE-2022-47011

An issue was discovered function parse_stab_struct_fields in stabs.c in Binutils 2.34 thru 2.38, allows attackers to cause a denial of service due to memory leaks.

5.5CVSS5.9AI score0.00014EPSS
CVE
CVE
added 2017/08/04 3:29 p.m.76 views

CVE-2017-12448

The bfd_cache_close function in bfd/cache.c in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.29 and earlier, allows remote attackers to cause a heap use after free and possibly achieve code execution via a crafted nested archive file. This issue occurs beca...

7.8CVSS6.6AI score0.00628EPSS
CVE
CVE
added 2017/08/04 3:29 p.m.75 views

CVE-2017-12453

The _bfd_vms_slurp_eeom function in libbfd.c in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.29 and earlier, allows remote attackers to cause an out of bounds heap read via a crafted vms alpha file.

7.8CVSS5.9AI score0.00347EPSS
Total number of security vulnerabilities63