Filtered by vendor Gnu Subscriptions
Filtered by product Binutils Subscriptions
Total 224 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2021-3549 1 Gnu 1 Binutils 2024-08-03 7.1 High
An out of bounds flaw was found in GNU binutils objdump utility version 2.36. An attacker could use this flaw and pass a large section to avr_elf32_load_records_from_section() probably resulting in a crash or in some cases memory corruption. The highest threat from this vulnerability is to integrity as well as system availability.
CVE-2021-3530 2 Gnu, Netapp 2 Binutils, Ontap Select Deploy Administration Utility 2024-08-03 7.5 High
A flaw was discovered in GNU libiberty within demangle_path() in rust-demangle.c, as distributed in GNU Binutils version 2.36. A crafted symbol can cause stack memory to be exhausted leading to a crash.
CVE-2022-47695 1 Gnu 1 Binutils 2024-08-03 7.8 High
An issue was discovered Binutils objdump before 2.39.3 allows attackers to cause a denial of service or other unspecified impacts via function bfd_mach_o_get_synthetic_symtab in match-o.c.
CVE-2022-48064 3 Fedoraproject, Gnu, Netapp 3 Fedora, Binutils, Ontap Select Deploy Administration Utility 2024-08-03 5.5 Medium
GNU Binutils before 2.40 was discovered to contain an excessive memory consumption vulnerability via the function bfd_dwarf2_find_nearest_line_with_alt at dwarf2.c. The attacker could supply a crafted ELF file and cause a DNS attack.
CVE-2022-48065 3 Fedoraproject, Gnu, Netapp 3 Fedora, Binutils, Ontap Select Deploy Administration Utility 2024-08-03 5.5 Medium
GNU Binutils before 2.40 was discovered to contain a memory leak vulnerability var the function find_abstract_instance in dwarf2.c.
CVE-2022-48063 1 Gnu 1 Binutils 2024-08-03 5.5 Medium
GNU Binutils before 2.40 was discovered to contain an excessive memory consumption vulnerability via the function load_separate_debug_files at dwarf2.c. The attacker could supply a crafted ELF file and cause a DNS attack.
CVE-2022-47696 1 Gnu 1 Binutils 2024-08-03 7.8 High
An issue was discovered Binutils objdump before 2.39.3 allows attackers to cause a denial of service or other unspecified impacts via function compare_symbols.
CVE-2022-47673 1 Gnu 1 Binutils 2024-08-03 7.8 High
An issue was discovered in Binutils addr2line before 2.39.3, function parse_module contains multiple out of bound reads which may cause a denial of service or other unspecified impacts.
CVE-2022-47008 1 Gnu 1 Binutils 2024-08-03 5.5 Medium
An issue was discovered function make_tempdir, and make_tempname in bucomm.c in Binutils 2.34 thru 2.38, allows attackers to cause a denial of service due to memory leaks.
CVE-2022-47011 1 Gnu 1 Binutils 2024-08-03 5.5 Medium
An issue was discovered function parse_stab_struct_fields in stabs.c in Binutils 2.34 thru 2.38, allows attackers to cause a denial of service due to memory leaks.
CVE-2022-47010 1 Gnu 1 Binutils 2024-08-03 5.5 Medium
An issue was discovered function pr_function_type in prdbg.c in Binutils 2.34 thru 2.38, allows attackers to cause a denial of service due to memory leaks.
CVE-2022-47007 1 Gnu 1 Binutils 2024-08-03 5.5 Medium
An issue was discovered function stab_demangle_v3_arg in stabs.c in Binutils 2.34 thru 2.38, allows attackers to cause a denial of service due to memory leaks.
CVE-2022-45703 1 Gnu 1 Binutils 2024-08-03 7.8 High
Heap buffer overflow vulnerability in binutils readelf before 2.40 via function display_debug_section in file readelf.c.
CVE-2022-44840 1 Gnu 1 Binutils 2024-08-03 7.8 High
Heap buffer overflow vulnerability in binutils readelf before 2.40 via function find_section_in_set in file readelf.c.
CVE-2022-38533 2 Fedoraproject, Gnu 2 Fedora, Binutils 2024-08-03 5.5 Medium
In GNU Binutils before 2.40, there is a heap-buffer-overflow in the error function bfd_getl32 when called from the strip_main function in strip-new via a crafted file.
CVE-2022-35205 1 Gnu 1 Binutils 2024-08-03 5.5 Medium
An issue was discovered in Binutils readelf 2.38.50, reachable assertion failure in function display_debug_names allows attackers to cause a denial of service.
CVE-2022-35206 1 Gnu 1 Binutils 2024-08-03 5.5 Medium
Null pointer dereference vulnerability in Binutils readelf 2.38.50 via function read_and_display_attr_value in file dwarf.c.
CVE-2022-4285 3 Fedoraproject, Gnu, Redhat 5 Fedora, Binutils, Enterprise Linux and 2 more 2024-08-03 5.5 Medium
An illegal memory access flaw was found in the binutils package. Parsing an ELF file containing corrupt symbol version information may result in a denial of service. This issue is the result of an incomplete fix for CVE-2020-16599.
CVE-2023-25588 2 Gnu, Redhat 2 Binutils, Enterprise Linux 2024-08-02 4.7 Medium
A flaw was found in Binutils. The field `the_bfd` of `asymbol`struct is uninitialized in the `bfd_mach_o_get_synthetic_symtab` function, which may lead to an application crash and local denial of service.
CVE-2023-25584 2 Gnu, Redhat 2 Binutils, Enterprise Linux 2024-08-02 6.3 Medium
An out-of-bounds read flaw was found in the parse_module function in bfd/vms-alpha.c in Binutils.