Filtered by vendor Libdwarf Project Subscriptions
Filtered by product Libdwarf Subscriptions
Total 44 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2014-9482 1 Libdwarf Project 1 Libdwarf 2024-08-06 6.5 Medium
Use-after-free vulnerability in dwarfdump in libdwarf 20130126 through 20140805 might allow remote attackers to cause a denial of service (program crash) via a crafted ELF file.
CVE-2015-8750 1 Libdwarf Project 1 Libdwarf 2024-08-06 6.5 Medium
libdwarf 20151114 and earlier allows remote attackers to cause a denial of service (NULL pointer dereference and crash) via a debug_abbrev section marked NOBITS in an ELF file.
CVE-2015-8538 1 Libdwarf Project 1 Libdwarf 2024-08-06 6.5 Medium
dwarf_leb.c in libdwarf allows attackers to cause a denial of service (SIGSEGV).
CVE-2016-9558 1 Libdwarf Project 1 Libdwarf 2024-08-06 9.8 Critical
(1) libdwarf/dwarf_leb.c and (2) dwarfdump/print_frames.c in libdwarf before 20161124 allow remote attackers to have unspecified impact via a crafted bit pattern in a signed leb number, aka a "negation overflow."
CVE-2016-9480 1 Libdwarf Project 1 Libdwarf 2024-08-06 N/A
libdwarf 2016-10-21 allows context-dependent attackers to obtain sensitive information or cause a denial of service by using the "malformed dwarf file" approach, related to a "Heap Buffer Over-read" issue affecting the dwarf_util.c component, aka DW201611-006.
CVE-2016-9275 1 Libdwarf Project 1 Libdwarf 2024-08-06 7.5 High
Heap-based buffer overflow in the _dwarf_skim_forms function in libdwarf/dwarf_macro5.c in Libdwarf before 20161124 allows remote attackers to cause a denial of service (out-of-bounds read).
CVE-2016-9276 1 Libdwarf Project 1 Libdwarf 2024-08-06 7.5 High
The dwarf_get_aranges_list function in dwarf_arrange.c in Libdwarf before 20161124 allows remote attackers to cause a denial of service (out-of-bounds read).
CVE-2016-8679 1 Libdwarf Project 1 Libdwarf 2024-08-06 6.5 Medium
The _dwarf_get_size_of_val function in libdwarf/dwarf_util.c in Libdwarf before 20161124 allows remote attackers to cause a denial of service (out-of-bounds read) by calling the dwarfdump command on a crafted file.
CVE-2016-8681 1 Libdwarf Project 1 Libdwarf 2024-08-06 5.5 Medium
The _dwarf_get_abbrev_for_code function in dwarf_util.c in libdwarf 20161001 and earlier allows remote attackers to cause a denial of service (out-of-bounds read) by calling the dwarfdump command on a crafted file.
CVE-2016-8680 1 Libdwarf Project 1 Libdwarf 2024-08-06 6.5 Medium
The _dwarf_get_abbrev_for_code function in dwarf_util.c in libdwarf 20161001 and earlier allows remote attackers to cause a denial of service (out-of-bounds read) by calling the dwarfdump command on a crafted file.
CVE-2016-7511 1 Libdwarf Project 1 Libdwarf 2024-08-06 N/A
Integer overflow in the dwarf_die_deliv.c in libdwarf 20160613 allows remote attackers to cause a denial of service (crash) via a crafted file.
CVE-2016-7510 1 Libdwarf Project 1 Libdwarf 2024-08-06 6.5 Medium
The read_line_table_program function in dwarf_line_table_reader_common.c in libdwarf before 20160923 allows remote attackers to cause a denial of service (out-of-bounds read) via crafted input.
CVE-2016-7410 1 Libdwarf Project 1 Libdwarf 2024-08-06 5.5 Medium
The _dwarf_read_loc_section function in dwarf_loc.c in libdwarf 20160613 allows attackers to cause a denial of service (buffer over-read) via a crafted file.
CVE-2016-5031 1 Libdwarf Project 1 Libdwarf 2024-08-06 5.5 Medium
The print_frame_inst_bytes function in libdwarf before 20160923 allows remote attackers to cause a denial of service (out-of-bounds read) via a crafted file.
CVE-2016-5027 1 Libdwarf Project 1 Libdwarf 2024-08-06 N/A
dwarf_form.c in libdwarf 20160115 allows remote attackers to cause a denial of service (crash) via a crafted elf file.
CVE-2016-5028 1 Libdwarf Project 1 Libdwarf 2024-08-06 6.5 Medium
The print_frame_inst_bytes function in libdwarf before 20160923 allows remote attackers to cause a denial of service (NULL pointer dereference) via an object file with empty bss-like sections.
CVE-2016-5041 1 Libdwarf Project 1 Libdwarf 2024-08-06 7.5 High
dwarf_macro5.c in libdwarf before 20160923 allows remote attackers to cause a denial of service (NULL pointer dereference) via a debugging information entry using DWARF5 and without a DW_AT_name.
CVE-2016-5044 1 Libdwarf Project 1 Libdwarf 2024-08-06 7.5 High
The WRITE_UNALIGNED function in dwarf_elf_access.c in libdwarf before 20160923 allows remote attackers to cause a denial of service (out-of-bounds write and crash) via a crafted DWARF section.
CVE-2016-5040 1 Libdwarf Project 1 Libdwarf 2024-08-06 7.5 High
libdwarf before 20160923 allows remote attackers to cause a denial of service (out-of-bounds read and crash) via a large length value in a compilation unit header.
CVE-2016-5029 1 Libdwarf Project 1 Libdwarf 2024-08-06 6.5 Medium
The create_fullest_file_path function in libdwarf before 20160923 allows remote attackers to cause a denial of service (NULL pointer dereference) via a crafted dwarf file.