Filtered by vendor Libdwarf Project Subscriptions
Filtered by product Libdwarf Subscriptions
Total 44 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2016-5042 1 Libdwarf Project 1 Libdwarf 2024-08-06 7.5 High
The dwarf_get_aranges_list function in libdwarf before 20160923 allows remote attackers to cause a denial of service (infinite loop and crash) via a crafted DWARF section.
CVE-2016-5037 1 Libdwarf Project 1 Libdwarf 2024-08-06 6.5 Medium
The _dwarf_load_section function in libdwarf before 20160923 allows remote attackers to cause a denial of service (NULL pointer dereference) via a crafted file.
CVE-2016-5035 1 Libdwarf Project 1 Libdwarf 2024-08-06 6.5 Medium
The _dwarf_read_line_table_header function in dwarf_line_table_reader.c in libdwarf before 20160923 allows remote attackers to cause a denial of service (out-of-bounds read) via a crafted file.
CVE-2016-5036 1 Libdwarf Project 1 Libdwarf 2024-08-06 7.5 High
The dump_block function in print_sections.c in libdwarf before 20160923 allows remote attackers to cause a denial of service (out-of-bounds read) via crafted frame data.
CVE-2016-5034 1 Libdwarf Project 1 Libdwarf 2024-08-06 6.5 Medium
dwarf_elf_access.c in libdwarf before 20160923 allows remote attackers to cause a denial of service (out-of-bounds write) via a crafted file, related to relocation records.
CVE-2016-5038 1 Libdwarf Project 1 Libdwarf 2024-08-06 7.5 High
The dwarf_get_macro_startend_file function in dwarf_macro5.c in libdwarf before 20160923 allows remote attackers to cause a denial of service (out-of-bounds read) via a crafted string offset for .debug_str.
CVE-2016-5039 1 Libdwarf Project 1 Libdwarf 2024-08-06 7.5 High
The get_attr_value function in libdwarf before 20160923 allows remote attackers to cause a denial of service (out-of-bounds read) via a crafted object with all-bits on.
CVE-2016-5043 1 Libdwarf Project 1 Libdwarf 2024-08-06 7.5 High
The dwarf_dealloc function in libdwarf before 20160923 allows remote attackers to cause a denial of service (out-of-bounds read and crash) via a crafted DWARF section.
CVE-2016-5033 1 Libdwarf Project 1 Libdwarf 2024-08-06 6.5 Medium
The print_exprloc_content function in libdwarf before 20160923 allows remote attackers to cause a denial of service (out-of-bounds read) via a crafted file.
CVE-2016-5032 1 Libdwarf Project 1 Libdwarf 2024-08-06 6.5 Medium
The dwarf_get_xu_hash_entry function in libdwarf before 20160923 allows remote attackers to cause a denial of service (crash) via a crafted file.
CVE-2016-5030 1 Libdwarf Project 1 Libdwarf 2024-08-06 6.5 Medium
The _dwarf_calculate_info_section_end_ptr function in libdwarf before 20160923 allows remote attackers to cause a denial of service (NULL pointer dereference) via a crafted file.
CVE-2016-2091 1 Libdwarf Project 1 Libdwarf 2024-08-05 3.3 Low
The dwarf_read_cie_fde_prefix function in dwarf_frame2.c in libdwarf 20151114 allows attackers to cause a denial of service (out-of-bounds read) via a crafted ELF object file.
CVE-2016-2050 1 Libdwarf Project 1 Libdwarf 2024-08-05 6.5 Medium
The get_abbrev_array_info function in libdwarf-20151114 allows remote attackers to cause a denial of service (out-of-bounds write) via a crafted elf file.
CVE-2017-9998 1 Libdwarf Project 1 Libdwarf 2024-08-05 6.5 Medium
The _dwarf_decode_s_leb128_chk function in dwarf_leb.c in libdwarf through 2017-06-28 allows remote attackers to cause a denial of service (Segmentation fault) via a crafted file.
CVE-2017-9055 1 Libdwarf Project 1 Libdwarf 2024-08-05 9.8 Critical
An issue, also known as DW201703-001, was discovered in libdwarf 2017-03-21. In dwarf_formsdata() a few data types were not checked for being in bounds, leading to a heap-based buffer over-read.
CVE-2017-9053 1 Libdwarf Project 1 Libdwarf 2024-08-05 9.1 Critical
An issue, also known as DW201703-005, was discovered in libdwarf 2017-03-21. A heap-based buffer over-read in _dwarf_read_loc_expr_op() is due to a failure to check a pointer for being in bounds (in a few places in this function).
CVE-2017-9052 1 Libdwarf Project 1 Libdwarf 2024-08-05 9.8 Critical
An issue, also known as DW201703-006, was discovered in libdwarf 2017-03-21. A heap-based buffer over-read in dwarf_formsdata() is due to a failure to check a pointer for being in bounds (in a few places in this function) and a failure in a check in dwarf_attr_list().
CVE-2017-9054 1 Libdwarf Project 1 Libdwarf 2024-08-05 9.8 Critical
An issue, also known as DW201703-002, was discovered in libdwarf 2017-03-21. In _dwarf_decode_s_leb128_chk() a byte pointer was dereferenced just before it was checked for being in bounds, leading to a heap-based buffer over-read.
CVE-2019-14249 1 Libdwarf Project 1 Libdwarf 2024-08-05 N/A
dwarf_elf_load_headers.c in libdwarf before 2019-07-05 allows attackers to cause a denial of service (division by zero) via an ELF file with a zero-size section group (SHT_GROUP), as demonstrated by dwarfdump.
CVE-2020-28163 1 Libdwarf Project 1 Libdwarf 2024-08-04 6.5 Medium
libdwarf before 20201201 allows a dwarf_print_lines.c NULL pointer dereference and application crash via a DWARF5 line-table header that has an invalid FORM for a pathname.