Lucene search

K
GnuBinutils

113 matches found

CVE
CVE
added 2022/08/26 12:15 a.m.407 views

CVE-2022-38533

In GNU Binutils before 2.40, there is a heap-buffer-overflow in the error function bfd_getl32 when called from the strip_main function in strip-new via a crafted file.

5.5CVSS5.3AI score0.00017EPSS
CVE
CVE
added 2019/07/24 4:15 a.m.345 views

CVE-2019-14250

An issue was discovered in GNU libiberty, as distributed in GNU Binutils 2.32. simple_object_elf_match in simple-object-elf.c does not check for a zero shstrndx value, leading to an integer overflow and resultant heap-based buffer overflow.

5.5CVSS6.4AI score0.00144EPSS
CVE
CVE
added 2018/03/22 9:29 p.m.247 views

CVE-2018-8945

The bfd_section_from_shdr function in elf.c in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.30, allows remote attackers to cause a denial of service (segmentation fault) via a large attribute section.

5.5CVSS5.9AI score0.00273EPSS
CVE
CVE
added 2018/02/28 9:29 p.m.234 views

CVE-2018-7568

The parse_die function in dwarf1.c in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.30, allows remote attackers to cause a denial of service (integer overflow and application crash) via an ELF file with corrupt dwarf1 debug information, as demonstrated by n...

5.5CVSS6.1AI score0.00296EPSS
CVE
CVE
added 2018/03/02 3:29 p.m.230 views

CVE-2018-7642

The swap_std_reloc_in function in aoutx.h in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.30, allows remote attackers to cause a denial of service (aout_32_swap_std_reloc_out NULL pointer dereference and application crash) via a crafted ELF file, as demons...

5.5CVSS5.8AI score0.00273EPSS
CVE
CVE
added 2018/02/28 9:29 p.m.223 views

CVE-2018-7569

dwarf2.c in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.30, allows remote attackers to cause a denial of service (integer underflow or overflow, and application crash) via an ELF file with a corrupt DWARF FORM block, as demonstrated by nm.

5.5CVSS6AI score0.00273EPSS
CVE
CVE
added 2019/06/26 2:15 p.m.190 views

CVE-2019-12972

An issue was discovered in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.32. There is a heap-based buffer over-read in _bfd_doprnt in bfd.c because elf_object_p in elfcode.h mishandles an e_shstrndx section of type SHT_GROUP by omitting a trailing '\0' char...

5.5CVSS6.2AI score0.00242EPSS
CVE
CVE
added 2019/02/24 12:29 a.m.189 views

CVE-2019-9074

An issue was discovered in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.32. It is an out-of-bounds read leading to a SEGV in bfd_getl32 in libbfd.c, when called from pex64_get_runtime_function in pei-x86_64.c.

5.5CVSS5.9AI score0.00171EPSS
CVE
CVE
added 2019/01/01 4:29 p.m.187 views

CVE-2018-20651

A NULL pointer dereference was discovered in elf_link_add_object_symbols in elflink.c in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.31.1. This occurs for a crafted ET_DYN with no program headers. A specially crafted ELF file allows remote attackers to ca...

5.5CVSS6AI score0.00805EPSS
CVE
CVE
added 2018/04/29 3:29 p.m.175 views

CVE-2018-10535

The ignore_section_sym function in elf.c in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.30, does not validate the output_section pointer in the case of a symtab entry with a "SECTION" type that has a "0" value, which allows remote attackers to cause a den...

5.5CVSS5.8AI score0.00083EPSS
CVE
CVE
added 2018/02/28 9:29 p.m.174 views

CVE-2018-7570

The assign_file_positions_for_non_load_sections function in elf.c in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.30, allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via an ELF file with a RELRO segment...

5.5CVSS5.9AI score0.00461EPSS
CVE
CVE
added 2018/12/07 7:29 a.m.171 views

CVE-2018-19932

An issue was discovered in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils through 2.31. There is an integer overflow and infinite loop caused by the IS_CONTAINED_BY_LMA macro in elf.c.

5.5CVSS6.3AI score0.00328EPSS
CVE
CVE
added 2018/02/06 9:29 p.m.171 views

CVE-2018-6759

The bfd_get_debug_link_info_1 function in opncls.c in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.30, has an unchecked strnlen operation. Remote attackers could leverage this vulnerability to cause a denial of service (segmentation fault) via a crafted EL...

5.5CVSS5.7AI score0.00285EPSS
CVE
CVE
added 2019/07/30 1:15 p.m.170 views

CVE-2019-14444

apply_relocations in readelf.c in GNU Binutils 2.32 contains an integer overflow that allows attackers to trigger a write access violation (in byte_put_little_endian function in elfcomm.c) via an ELF file, as demonstrated by readelf.

5.5CVSS6.2AI score0.00113EPSS
CVE
CVE
added 2023/08/22 7:16 p.m.169 views

CVE-2022-48064

GNU Binutils before 2.40 was discovered to contain an excessive memory consumption vulnerability via the function bfd_dwarf2_find_nearest_line_with_alt at dwarf2.c. The attacker could supply a crafted ELF file and cause a DNS attack.

5.5CVSS6AI score0.00009EPSS
CVE
CVE
added 2018/02/09 6:29 a.m.168 views

CVE-2018-6872

The elf_parse_notes function in elf.c in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.30, allows remote attackers to cause a denial of service (out-of-bounds read and segmentation violation) via a note with a large alignment.

5.5CVSS5.8AI score0.00335EPSS
CVE
CVE
added 2023/08/22 7:16 p.m.167 views

CVE-2022-48065

GNU Binutils before 2.40 was discovered to contain a memory leak vulnerability var the function find_abstract_instance in dwarf2.c.

5.5CVSS6.1AI score0.00019EPSS
CVE
CVE
added 2021/01/04 3:15 p.m.163 views

CVE-2020-35507

There's a flaw in bfd_pef_parse_function_stubs of bfd/pef.c in binutils in versions prior to 2.34 which could allow an attacker who is able to submit a crafted file to be processed by objdump to cause a NULL pointer dereference. The greatest threat of this flaw is to application availability.

5.5CVSS5.7AI score0.00085EPSS
CVE
CVE
added 2018/04/29 3:29 p.m.162 views

CVE-2018-10534

The _bfd_XX_bfd_copy_private_bfd_data_common function in peXXigen.c in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.30, processes a negative Data Directory size with an unbounded loop that increases the value of (external_IMAGE_DEBUG_DIRECTORY) *edd so tha...

5.5CVSS6.1AI score0.00215EPSS
CVE
CVE
added 2018/07/01 4:29 p.m.162 views

CVE-2018-13033

The Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.30, allows remote attackers to cause a denial of service (excessive memory allocation and application crash) via a crafted ELF file, as demonstrated by _bfd_elf_parse_attributes in elf-attrs.c and bfd_malloc in ...

5.5CVSS5.8AI score0.01475EPSS
CVE
CVE
added 2018/04/25 9:29 a.m.161 views

CVE-2018-10372

process_cu_tu_index in dwarf.c in GNU Binutils 2.30 allows remote attackers to cause a denial of service (heap-based buffer over-read and application crash) via a crafted binary file, as demonstrated by readelf.

5.5CVSS5.9AI score0.00232EPSS
CVE
CVE
added 2018/12/31 7:29 p.m.158 views

CVE-2018-20623

In GNU Binutils 2.31.1, there is a use-after-free in the error function in elfcomm.c when called from the process_archive function in readelf.c via a crafted ELF file.

5.5CVSS5.9AI score0.00497EPSS
CVE
CVE
added 2023/09/14 9:15 p.m.158 views

CVE-2023-25588

A flaw was found in Binutils. The field the_bfd of asymbolstruct is uninitialized in the bfd_mach_o_get_synthetic_symtab function, which may lead to an application crash and local denial of service.

5.5CVSS5.3AI score0.0002EPSS
CVE
CVE
added 2019/01/04 4:29 p.m.157 views

CVE-2018-20671

load_specific_debug_section in objdump.c in GNU Binutils through 2.31.1 contains an integer overflow vulnerability that can trigger a heap-based buffer overflow via a crafted section size.

5.5CVSS6.2AI score0.00112EPSS
CVE
CVE
added 2018/10/23 5:29 p.m.155 views

CVE-2018-18605

A heap-based buffer over-read issue was discovered in the function sec_merge_hash_lookup in merge.c in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.31, because _bfd_add_merge_section mishandles section merges when size is not a multiple of entsize. A speci...

5.5CVSS6.1AI score0.00558EPSS
CVE
CVE
added 2018/09/23 6:29 p.m.154 views

CVE-2018-17360

An issue was discovered in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.31. a heap-based buffer over-read in bfd_getl32 in libbfd.c allows an attacker to cause a denial of service through a crafted PE file. This vulnerability can be triggered by the execut...

5.5CVSS5.8AI score0.00236EPSS
CVE
CVE
added 2018/10/04 11:29 p.m.151 views

CVE-2018-17985

An issue was discovered in cp-demangle.c in GNU libiberty, as distributed in GNU Binutils 2.31. There is a stack consumption problem caused by the cplus_demangle_type function making recursive calls to itself in certain scenarios involving many 'P' characters.

5.5CVSS6AI score0.00237EPSS
CVE
CVE
added 2018/09/23 6:29 p.m.150 views

CVE-2018-17358

An issue was discovered in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.31. An invalid memory access exists in _bfd_stab_section_find_nearest_line in syms.c. Attackers could leverage this vulnerability to cause a denial of service (application crash) via a...

5.5CVSS5.7AI score0.00211EPSS
CVE
CVE
added 2018/10/23 5:29 p.m.150 views

CVE-2018-18607

An issue was discovered in elf_link_input_bfd in elflink.c in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.31. There is a NULL pointer dereference in elf_link_input_bfd when used for finding STT_TLS symbols without any TLS section. A specially crafted ELF ...

5.5CVSS6AI score0.00718EPSS
CVE
CVE
added 2023/01/27 6:15 p.m.150 views

CVE-2022-4285

An illegal memory access flaw was found in the binutils package. Parsing an ELF file containing corrupt symbol version information may result in a denial of service. This issue is the result of an incomplete fix for CVE-2020-16599.

5.5CVSS5.6AI score0.00051EPSS
CVE
CVE
added 2018/10/18 9:29 p.m.149 views

CVE-2018-18484

An issue was discovered in cp-demangle.c in GNU libiberty, as distributed in GNU Binutils 2.31. Stack Exhaustion occurs in the C++ demangling functions provided by libiberty, and there is a stack consumption problem caused by recursive stack frames: cplus_demangle_type, d_bare_function_type, d_func...

5.5CVSS6AI score0.00187EPSS
CVE
CVE
added 2020/12/09 9:15 p.m.148 views

CVE-2020-16592

A use after free issue exists in the Binary File Descriptor (BFD) library (aka libbfd) in GNU Binutils 2.34 in bfd_hash_lookup, as demonstrated in nm-new, that can cause a denial of service via a crafted file.

5.5CVSS5.5AI score0.00307EPSS
CVE
CVE
added 2023/08/22 7:16 p.m.147 views

CVE-2022-48063

GNU Binutils before 2.40 was discovered to contain an excessive memory consumption vulnerability via the function load_separate_debug_files at dwarf2.c. The attacker could supply a crafted ELF file and cause a DNS attack.

5.5CVSS6AI score0.0001EPSS
CVE
CVE
added 2018/10/15 2:29 a.m.146 views

CVE-2018-18309

An issue was discovered in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.31. An invalid memory address dereference was discovered in read_reloc in reloc.c. The vulnerability causes a segmentation fault and application crash, which leads to denial of service...

5.5CVSS6AI score0.00315EPSS
CVE
CVE
added 2021/03/26 5:15 p.m.146 views

CVE-2021-20284

A flaw was found in GNU Binutils 2.35.1, where there is a heap-based buffer overflow in _bfd_elf_slurp_secondary_reloc_section in elf.c due to the number of symbols not calculated correctly. The highest threat from this vulnerability is to system availability.

5.5CVSS6AI score0.00114EPSS
CVE
CVE
added 2023/09/14 9:15 p.m.146 views

CVE-2023-25585

A flaw was found in Binutils. The use of an uninitialized field in the struct module *module may lead to application crash and local denial of service.

5.5CVSS5.6AI score0.00022EPSS
CVE
CVE
added 2018/09/23 6:29 p.m.145 views

CVE-2018-17359

An issue was discovered in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.31. An invalid memory access exists in bfd_zalloc in opncls.c. Attackers could leverage this vulnerability to cause a denial of service (application crash) via a crafted ELF file.

5.5CVSS5.7AI score0.00113EPSS
CVE
CVE
added 2018/10/23 5:29 p.m.145 views

CVE-2018-18606

An issue was discovered in the merge_strings function in merge.c in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.31. There is a NULL pointer dereference in _bfd_add_merge_section when attempting to merge sections with large alignments. A specially crafted ...

5.5CVSS6AI score0.00558EPSS
CVE
CVE
added 2023/08/22 7:16 p.m.144 views

CVE-2022-35205

An issue was discovered in Binutils readelf 2.38.50, reachable assertion failure in function display_debug_names allows attackers to cause a denial of service.

5.5CVSS6.3AI score0.00008EPSS
CVE
CVE
added 2020/12/09 9:15 p.m.142 views

CVE-2020-16599

A Null Pointer Dereference vulnerability exists in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.35, in _bfd_elf_get_symbol_version_string, as demonstrated in nm-new, that can cause a denial of service via a crafted file.

5.5CVSS5.4AI score0.00051EPSS
CVE
CVE
added 2019/07/23 2:15 p.m.129 views

CVE-2019-1010204

GNU binutils gold gold v1.11-v1.16 (GNU binutils v2.21-v2.31.1) is affected by: Improper Input Validation, Signed/Unsigned Comparison, Out-of-bounds Read. The impact is: Denial of service. The component is: gold/fileread.cc:497, elfcpp/elfcpp_file.h:644. The attack vector is: An ELF file with an in...

5.5CVSS5.9AI score0.00143EPSS
CVE
CVE
added 2021/01/04 3:15 p.m.128 views

CVE-2020-35493

A flaw exists in binutils in bfd/pef.c. An attacker who is able to submit a crafted PEF file to be parsed by objdump could cause a heap buffer overflow -> out-of-bounds read that could lead to an impact to application availability. This flaw affects binutils versions prior to 2.34.

5.5CVSS5.8AI score0.00359EPSS
CVE
CVE
added 2018/12/10 2:29 a.m.125 views

CVE-2018-20002

The _bfd_generic_read_minisymbols function in syms.c in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.31, has a memory leak via a crafted ELF file, leading to a denial of service (memory consumption), as demonstrated by nm.

5.5CVSS5.7AI score0.00385EPSS
CVE
CVE
added 2021/01/04 3:15 p.m.125 views

CVE-2020-35496

There's a flaw in bfd_pef_scan_start_address() of bfd/pef.c in binutils which could allow an attacker who is able to submit a crafted file to be processed by objdump to cause a NULL pointer dereference. The greatest threat of this flaw is to application availability. This flaw affects binutils vers...

5.5CVSS5.5AI score0.00085EPSS
CVE
CVE
added 2019/01/04 6:29 p.m.120 views

CVE-2018-20673

The demangle_template function in cplus-dem.c in GNU libiberty, as distributed in GNU Binutils 2.31.1, contains an integer overflow vulnerability (for "Create an array for saving the template argument values") that can trigger a heap-based buffer overflow, as demonstrated by nm.

5.5CVSS5.7AI score0.00091EPSS
CVE
CVE
added 2019/02/24 12:29 a.m.114 views

CVE-2019-9071

An issue was discovered in GNU libiberty, as distributed in GNU Binutils 2.32. It is a stack consumption issue in d_count_templates_scopes in cp-demangle.c after many recursive calls.

5.5CVSS6.1AI score0.00386EPSS
CVE
CVE
added 2023/08/22 7:16 p.m.113 views

CVE-2022-35206

Null pointer dereference vulnerability in Binutils readelf 2.38.50 via function read_and_display_attr_value in file dwarf.c.

5.5CVSS5.6AI score0.00016EPSS
CVE
CVE
added 2019/02/24 12:29 a.m.109 views

CVE-2019-9073

An issue was discovered in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.32. It is an attempted excessive memory allocation in _bfd_elf_slurp_version_tables in elf.c.

5.5CVSS6.1AI score0.00284EPSS
CVE
CVE
added 2018/06/22 12:29 p.m.107 views

CVE-2018-12641

An issue was discovered in arm_pt in cplus-dem.c in GNU libiberty, as distributed in GNU Binutils 2.30. Stack Exhaustion occurs in the C++ demangling functions provided by libiberty, and there are recursive stack frames: demangle_arm_hp_template, demangle_class_name, demangle_fund_type, do_type, do...

5.5CVSS6.1AI score0.00576EPSS
CVE
CVE
added 2020/12/09 9:15 p.m.102 views

CVE-2020-16590

A double free vulnerability exists in the Binary File Descriptor (BFD) (aka libbrd) in GNU Binutils 2.35 in the process_symbol_table, as demonstrated in readelf, via a crafted file.

5.5CVSS5.7AI score0.00333EPSS
Total number of security vulnerabilities113