Vulnerabilities (CVE)

Filtered by vendor Gnu Subscribe
Filtered by product Gdb
Total 9 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-39130 1 Gnu 1 Gdb 2023-12-10 N/A 5.5 MEDIUM
GNU gdb (GDB) 13.0.50.20220805-git was discovered to contain a heap buffer overflow via the function pe_as16() at /gdb/coff-pe-read.c.
CVE-2023-39128 1 Gnu 1 Gdb 2023-12-10 N/A 5.5 MEDIUM
GNU gdb (GDB) 13.0.50.20220805-git was discovered to contain a stack overflow via the function ada_decode at /gdb/ada-lang.c.
CVE-2023-39129 1 Gnu 1 Gdb 2023-12-10 N/A 5.5 MEDIUM
GNU gdb (GDB) 13.0.50.20220805-git was discovered to contain a heap use after free via the function add_pe_exported_sym() at /gdb/coff-pe-read.c.
CVE-2019-1010180 2 Gnu, Opensuse 2 Gdb, Leap 2023-12-10 6.8 MEDIUM 7.8 HIGH
GNU gdb All versions is affected by: Buffer Overflow - Out of bound memory access. The impact is: Deny of Service, Memory Disclosure, and Possible Code Execution. The component is: The main gdb module. The attack vector is: Open an ELF for debugging. The fixed version is: Not fixed yet.
CVE-2017-9778 1 Gnu 1 Gdb 2023-12-10 4.3 MEDIUM 5.5 MEDIUM
GNU Debugger (GDB) 8.0 and earlier fails to detect a negative length field in a DWARF section. A malformed section in an ELF binary or a core file can cause GDB to repeatedly allocate memory until a process limit is reached. This can, for example, impede efforts to analyze malware with GDB.
CVE-2011-4355 1 Gnu 1 Gdb 2023-12-10 6.9 MEDIUM N/A
GNU Project Debugger (GDB) before 7.5, when .debug_gdb_scripts is defined, automatically loads certain files from the current working directory, which allows local users to gain privileges via crafted files such as Python scripts.
CVE-2005-1704 1 Gnu 1 Gdb 2023-12-10 4.6 MEDIUM N/A
Integer overflow in the Binary File Descriptor (BFD) library for gdb before 6.3, binutils, elfutils, and possibly other packages, allows user-assisted attackers to execute arbitrary code via a crafted object file that specifies a large number of section headers, leading to a heap-based buffer overflow.
CVE-2006-4146 1 Gnu 1 Gdb 2023-12-10 5.1 MEDIUM N/A
Buffer overflow in the (1) DWARF (dwarfread.c) and (2) DWARF2 (dwarf2read.c) debugging code in GNU Debugger (GDB) 6.5 allows user-assisted attackers, or restricted users, to execute arbitrary code via a crafted file with a location block (DW_FORM_block) that contains a large number of operations.
CVE-2005-1705 1 Gnu 1 Gdb 2023-12-10 7.2 HIGH N/A
gdb before 6.3 searches the current working directory to load the .gdbinit configuration file, which allows local users to execute arbitrary commands as the user running gdb.