cpe:2.3:a:gnu:binutils:2.35.1:*:*:*:*:*:*:*
An out-of-bounds read flaw was found in the parse_module function in bfd/vms-alpha.c in Binutils.
Max CVSS
7.1
EPSS Score
0.05%
Published
2023-09-14
Updated
2024-02-23
A potential heap based buffer overflow was found in _bfd_elf_slurp_version_tables() in bfd/elf.c. This may lead to loss of availability.
Max CVSS
6.5
EPSS Score
0.05%
Published
2023-05-17
Updated
2023-09-30
GNU Binutils before 2.40 was discovered to contain a memory leak vulnerability var the function find_abstract_instance in dwarf2.c.
Max CVSS
5.5
EPSS Score
0.04%
Published
2023-08-22
Updated
2023-11-15
GNU Binutils before 2.40 was discovered to contain an excessive memory consumption vulnerability via the function bfd_dwarf2_find_nearest_line_with_alt at dwarf2.c. The attacker could supply a crafted ELF file and cause a DNS attack.
Max CVSS
5.5
EPSS Score
0.05%
Published
2023-08-22
Updated
2023-11-03
GNU Binutils before 2.40 was discovered to contain an excessive memory consumption vulnerability via the function load_separate_debug_files at dwarf2.c. The attacker could supply a crafted ELF file and cause a DNS attack.
Max CVSS
5.5
EPSS Score
0.04%
Published
2023-08-22
Updated
2023-10-06
An issue was discovered Binutils objdump before 2.39.3 allows attackers to cause a denial of service or other unspecified impacts via function compare_symbols.
Max CVSS
7.8
EPSS Score
0.05%
Published
2023-08-22
Updated
2023-08-26
An issue was discovered Binutils objdump before 2.39.3 allows attackers to cause a denial of service or other unspecified impacts via function bfd_mach_o_get_synthetic_symtab in match-o.c.
Max CVSS
7.8
EPSS Score
0.05%
Published
2023-08-22
Updated
2023-08-26
An issue was discovered in Binutils addr2line before 2.39.3, function parse_module contains multiple out of bound reads which may cause a denial of service or other unspecified impacts.
Max CVSS
7.8
EPSS Score
0.05%
Published
2023-08-22
Updated
2023-08-26
An issue was discovered function parse_stab_struct_fields in stabs.c in Binutils 2.34 thru 2.38, allows attackers to cause a denial of service due to memory leaks.
Max CVSS
5.5
EPSS Score
0.04%
Published
2023-08-22
Updated
2023-08-26
An issue was discovered function pr_function_type in prdbg.c in Binutils 2.34 thru 2.38, allows attackers to cause a denial of service due to memory leaks.
Max CVSS
5.5
EPSS Score
0.04%
Published
2023-08-22
Updated
2023-08-26
An issue was discovered function make_tempdir, and make_tempname in bucomm.c in Binutils 2.34 thru 2.38, allows attackers to cause a denial of service due to memory leaks.
Max CVSS
5.5
EPSS Score
0.04%
Published
2023-08-22
Updated
2023-08-26
An issue was discovered function stab_demangle_v3_arg in stabs.c in Binutils 2.34 thru 2.38, allows attackers to cause a denial of service due to memory leaks.
Max CVSS
5.5
EPSS Score
0.04%
Published
2023-08-22
Updated
2023-08-26
Heap buffer overflow vulnerability in binutils readelf before 2.40 via function display_debug_section in file readelf.c.
Max CVSS
7.8
EPSS Score
0.05%
Published
2023-08-22
Updated
2023-10-06
Heap buffer overflow vulnerability in binutils readelf before 2.40 via function find_section_in_set in file readelf.c.
Max CVSS
7.8
EPSS Score
0.05%
Published
2023-08-22
Updated
2023-08-26
In GNU Binutils before 2.40, there is a heap-buffer-overflow in the error function bfd_getl32 when called from the strip_main function in strip-new via a crafted file.
Max CVSS
5.5
EPSS Score
0.09%
Published
2022-08-26
Updated
2023-09-30
An illegal memory access flaw was found in the binutils package. Parsing an ELF file containing corrupt symbol version information may result in a denial of service. This issue is the result of an incomplete fix for CVE-2020-16599.
Max CVSS
5.5
EPSS Score
0.05%
Published
2023-01-27
Updated
2023-09-30
Heap-based Buffer Overflow in function bfd_getl32 in Binutils objdump 3.37.
Max CVSS
7.5
EPSS Score
0.05%
Published
2023-08-22
Updated
2023-08-25
stab_xcoff_builtin_type in stabs.c in GNU Binutils through 2.37 allows attackers to cause a denial of service (heap-based buffer overflow) or possibly have unspecified other impact, as demonstrated by an out-of-bounds write. NOTE: this issue exists because of an incorrect fix for CVE-2018-12699.
Max CVSS
7.8
EPSS Score
0.14%
Published
2021-12-15
Updated
2022-09-28
A flaw was found in binutils readelf 2.35 program. An attacker who is able to convince a victim using readelf to read a crafted file could trigger a stack buffer overflow, out-of-bounds write of arbitrary data supplied by the attacker. The highest impact of this flaw is to confidentiality, integrity, and availability.
Max CVSS
7.8
EPSS Score
0.24%
Published
2021-04-29
Updated
2022-11-16
A flaw was found in GNU Binutils 2.35.1, where there is a heap-based buffer overflow in _bfd_elf_slurp_secondary_reloc_section in elf.c due to the number of symbols not calculated correctly. The highest threat from this vulnerability is to system availability.
Max CVSS
5.5
EPSS Score
0.11%
Published
2021-03-26
Updated
2023-02-12
There's a flaw in the BFD library of binutils in versions before 2.36. An attacker who supplies a crafted file to an application linked with BFD, and using the DWARF functionality, could cause an impact to system availability by way of excessive memory consumption.
Max CVSS
7.1
EPSS Score
0.06%
Published
2021-04-15
Updated
2022-10-27
An issue was discovered in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.35.1. A heap-based buffer over-read can occur in bfd_getl_signed_32 in libbfd.c because sh_entsize is not validated in _bfd_elf_slurp_secondary_reloc_section in elf.c.
Max CVSS
4.3
EPSS Score
0.10%
Published
2020-12-27
Updated
2022-04-26
22 vulnerabilities found
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!