Vulnerabilities (CVE)

Filtered by vendor Gnu Subscribe
Filtered by product Binutils
Total 5 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2018-12699 2 Canonical, Gnu 2 Ubuntu Linux, Binutils 2023-12-10 7.5 HIGH 9.8 CRITICAL
finish_stab in stabs.c in GNU Binutils 2.30 allows attackers to cause a denial of service (heap-based buffer overflow) or possibly have unspecified other impact, as demonstrated by an out-of-bounds write of 8 bytes. This can occur during execution of objdump.
CVE-2017-7226 1 Gnu 1 Binutils 2023-12-10 6.4 MEDIUM 9.1 CRITICAL
The pe_ILF_object_p function in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.28, is vulnerable to a heap-based buffer over-read of size 4049 because it uses the strlen function instead of strnlen, leading to program crashes in several utilities such as addr2line, size, and strings. It could lead to information disclosure as well.
CVE-2014-9939 1 Gnu 1 Binutils 2023-12-10 7.5 HIGH 9.8 CRITICAL
ihex.c in GNU Binutils before 2.26 contains a stack buffer overflow when printing bad bytes in Intel Hex objects.
CVE-2017-6969 1 Gnu 1 Binutils 2023-12-10 6.4 MEDIUM 9.1 CRITICAL
readelf in GNU Binutils 2.28 is vulnerable to a heap-based buffer over-read while processing corrupt RL78 binaries. The vulnerability can trigger program crashes. It may lead to an information leak as well.
CVE-2017-7614 1 Gnu 1 Binutils 2023-12-10 7.5 HIGH 9.8 CRITICAL
elflink.c in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.28, has a "member access within null pointer" undefined behavior issue, which might allow remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via an "int main() {return 0;}" program.