cpe:2.3:a:gnu:binutils:2.29:*:*:*:*:*:*:*
An out-of-bounds read flaw was found in the parse_module function in bfd/vms-alpha.c in Binutils.
Max CVSS
7.1
EPSS Score
0.05%
Published
2023-09-14
Updated
2024-02-23
GNU Binutils before 2.40 was discovered to contain a memory leak vulnerability var the function find_abstract_instance in dwarf2.c.
Max CVSS
5.5
EPSS Score
0.04%
Published
2023-08-22
Updated
2023-11-15
GNU Binutils before 2.40 was discovered to contain an excessive memory consumption vulnerability via the function bfd_dwarf2_find_nearest_line_with_alt at dwarf2.c. The attacker could supply a crafted ELF file and cause a DNS attack.
Max CVSS
5.5
EPSS Score
0.05%
Published
2023-08-22
Updated
2023-11-03
GNU Binutils before 2.40 was discovered to contain an excessive memory consumption vulnerability via the function load_separate_debug_files at dwarf2.c. The attacker could supply a crafted ELF file and cause a DNS attack.
Max CVSS
5.5
EPSS Score
0.04%
Published
2023-08-22
Updated
2023-10-06
An issue was discovered Binutils objdump before 2.39.3 allows attackers to cause a denial of service or other unspecified impacts via function compare_symbols.
Max CVSS
7.8
EPSS Score
0.05%
Published
2023-08-22
Updated
2023-08-26
An issue was discovered Binutils objdump before 2.39.3 allows attackers to cause a denial of service or other unspecified impacts via function bfd_mach_o_get_synthetic_symtab in match-o.c.
Max CVSS
7.8
EPSS Score
0.05%
Published
2023-08-22
Updated
2023-08-26
An issue was discovered in Binutils addr2line before 2.39.3, function parse_module contains multiple out of bound reads which may cause a denial of service or other unspecified impacts.
Max CVSS
7.8
EPSS Score
0.05%
Published
2023-08-22
Updated
2023-08-26
Heap buffer overflow vulnerability in binutils readelf before 2.40 via function display_debug_section in file readelf.c.
Max CVSS
7.8
EPSS Score
0.05%
Published
2023-08-22
Updated
2023-10-06
Heap buffer overflow vulnerability in binutils readelf before 2.40 via function find_section_in_set in file readelf.c.
Max CVSS
7.8
EPSS Score
0.05%
Published
2023-08-22
Updated
2023-08-26
In GNU Binutils before 2.40, there is a heap-buffer-overflow in the error function bfd_getl32 when called from the strip_main function in strip-new via a crafted file.
Max CVSS
5.5
EPSS Score
0.09%
Published
2022-08-26
Updated
2023-09-30
Heap-based Buffer Overflow in function bfd_getl32 in Binutils objdump 3.37.
Max CVSS
7.5
EPSS Score
0.05%
Published
2023-08-22
Updated
2023-08-25
stab_xcoff_builtin_type in stabs.c in GNU Binutils through 2.37 allows attackers to cause a denial of service (heap-based buffer overflow) or possibly have unspecified other impact, as demonstrated by an out-of-bounds write. NOTE: this issue exists because of an incorrect fix for CVE-2018-12699.
Max CVSS
7.8
EPSS Score
0.14%
Published
2021-12-15
Updated
2022-09-28
GCC c++filt v2.26 was discovered to contain a use-after-free vulnerability via the component cplus-dem.c.
Max CVSS
7.8
EPSS Score
0.08%
Published
2021-11-18
Updated
2021-12-16
There is an open race window when writing output in the following utilities in GNU binutils version 2.35 and earlier:ar, objcopy, strip, ranlib. When these utilities are run as a privileged user (presumably as part of a script updating binaries across different users), an unprivileged user can trick these utilities into getting ownership of arbitrary files through a symlink.
Max CVSS
6.3
EPSS Score
0.05%
Published
2021-03-26
Updated
2023-02-12
There's a flaw in the BFD library of binutils in versions before 2.36. An attacker who supplies a crafted file to an application linked with BFD, and using the DWARF functionality, could cause an impact to system availability by way of excessive memory consumption.
Max CVSS
7.1
EPSS Score
0.06%
Published
2021-04-15
Updated
2022-10-27
There's a flaw in bfd_pef_parse_function_stubs of bfd/pef.c in binutils in versions prior to 2.34 which could allow an attacker who is able to submit a crafted file to be processed by objdump to cause a NULL pointer dereference. The greatest threat of this flaw is to application availability.
Max CVSS
5.5
EPSS Score
0.12%
Published
2021-01-04
Updated
2023-01-24
There's a flaw in bfd_pef_scan_start_address() of bfd/pef.c in binutils which could allow an attacker who is able to submit a crafted file to be processed by objdump to cause a NULL pointer dereference. The greatest threat of this flaw is to application availability. This flaw affects binutils versions prior to 2.34.
Max CVSS
5.5
EPSS Score
0.13%
Published
2021-01-04
Updated
2022-09-02
There's a flaw in binutils /bfd/pef.c. An attacker who is able to submit a crafted input file to be processed by the objdump program could cause a null pointer dereference. The greatest threat from this flaw is to application availability. This flaw affects binutils versions prior to 2.34.
Max CVSS
5.5
EPSS Score
0.13%
Published
2021-01-04
Updated
2022-09-02
There's a flaw in binutils /opcodes/tic4x-dis.c. An attacker who is able to submit a crafted input file to be processed by binutils could cause usage of uninitialized memory. The highest threat is to application availability with a lower threat to data confidentiality. This flaw affects binutils versions prior to 2.34.
Max CVSS
6.1
EPSS Score
0.13%
Published
2021-01-04
Updated
2022-09-02
A flaw exists in binutils in bfd/pef.c. An attacker who is able to submit a crafted PEF file to be parsed by objdump could cause a heap buffer overflow -> out-of-bounds read that could lead to an impact to application availability. This flaw affects binutils versions prior to 2.34.
Max CVSS
5.5
EPSS Score
0.13%
Published
2021-01-04
Updated
2022-09-02
GNU Binutils before 2.34 has an uninitialized-heap vulnerability in function tic4x_print_cond (file opcodes/tic4x-dis.c) which could allow attackers to make an information leak.
Max CVSS
7.5
EPSS Score
0.08%
Published
2023-08-22
Updated
2023-10-06
An issue was discovered in GNU Binutils 2.34. It is a memory leak when process microblaze-dis.c. This one will consume memory on each insn disassembled.
Max CVSS
5.5
EPSS Score
0.04%
Published
2023-08-22
Updated
2023-09-29
GNU binutils gold gold v1.11-v1.16 (GNU binutils v2.21-v2.31.1) is affected by: Improper Input Validation, Signed/Unsigned Comparison, Out-of-bounds Read. The impact is: Denial of service. The component is: gold/fileread.cc:497, elfcpp/elfcpp_file.h:644. The attack vector is: An ELF file with an invalid e_shoff header field must be opened.
Max CVSS
5.5
EPSS Score
0.09%
Published
2019-07-23
Updated
2022-04-18
binutils version 2.32 and earlier contains a Integer Overflow vulnerability in objdump, bfd_get_dynamic_reloc_upper_bound,bfd_canonicalize_dynamic_reloc that can result in Integer overflow trigger heap overflow. Successful exploitation allows execution of arbitrary code.. This attack appear to be exploitable via Local. This vulnerability appears to have been fixed in after commit 3a551c7a1b80fca579461774860574eabfd7f18f.
Max CVSS
7.8
EPSS Score
0.11%
Published
2018-12-20
Updated
2023-02-28
load_specific_debug_section in objdump.c in GNU Binutils through 2.31.1 contains an integer overflow vulnerability that can trigger a heap-based buffer overflow via a crafted section size.
Max CVSS
5.5
EPSS Score
0.11%
Published
2019-01-04
Updated
2020-08-24
70 vulnerabilities found
1 2 3
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!