GCC c++filt v2.26 was discovered to contain a use-after-free vulnerability via the component cplus-dem.c.
Max CVSS
7.8
EPSS Score
0.08%
Published
2021-11-18
Updated
2021-12-16
Heap/stack buffer overflow in the dlang_lname function in d-demangle.c in libiberty allows attackers to potentially cause a denial of service (segmentation fault and crash) via a crafted mangled symbol.
Max CVSS
6.5
EPSS Score
0.23%
Published
2022-09-01
Updated
2024-01-22
gcc 4.3.x does not generate a cld instruction while compiling functions used for string manipulation such as memcpy and memmove on x86 and i386, which can prevent the direction flag (DF) from being reset in violation of ABI conventions and cause data to be copied in the wrong direction during signal handling in the Linux kernel, which might allow context-dependent attackers to trigger memory corruption. NOTE: this issue was originally reported for CPU consumption in SBCL.
Max CVSS
7.5
EPSS Score
1.50%
Published
2008-03-17
Updated
2017-09-29
3 vulnerabilities found
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!