Vulnerabilities > GNU > Binutils > 2.29.1

DATE CVE VULNERABILITY TITLE RISK
2021-01-04 CVE-2020-35493 Improper Input Validation vulnerability in multiple products
A flaw exists in binutils in bfd/pef.c.
local
low complexity
gnu fedoraproject netapp broadcom CWE-20
5.5
2019-07-23 CVE-2019-1010204 Incorrect Conversion between Numeric Types vulnerability in multiple products
GNU binutils gold gold v1.11-v1.16 (GNU binutils v2.21-v2.31.1) is affected by: Improper Input Validation, Signed/Unsigned Comparison, Out-of-bounds Read.
local
low complexity
gnu netapp CWE-681
5.5
2019-01-04 CVE-2018-20671 Integer Overflow or Wraparound vulnerability in GNU Binutils
load_specific_debug_section in objdump.c in GNU Binutils through 2.31.1 contains an integer overflow vulnerability that can trigger a heap-based buffer overflow via a crafted section size.
local
low complexity
gnu CWE-190
5.5
2018-12-20 CVE-2018-1000876 Integer Overflow or Wraparound vulnerability in multiple products
binutils version 2.32 and earlier contains a Integer Overflow vulnerability in objdump, bfd_get_dynamic_reloc_upper_bound,bfd_canonicalize_dynamic_reloc that can result in Integer overflow trigger heap overflow.
local
low complexity
gnu canonical redhat CWE-190
7.8
2018-12-07 CVE-2018-19932 Integer Overflow or Wraparound vulnerability in multiple products
An issue was discovered in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils through 2.31.
local
low complexity
gnu netapp CWE-190
5.5
2018-12-07 CVE-2018-19931 Out-of-bounds Write vulnerability in multiple products
An issue was discovered in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils through 2.31.
local
low complexity
gnu netapp canonical CWE-787
7.8
2018-01-26 CVE-2018-6323 Integer Overflow or Wraparound vulnerability in GNU Binutils 2.29.1
The elf_object_p function in elfcode.h in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.29.1, has an unsigned integer overflow because bfd_size_type multiplication is not used.
network
gnu CWE-190
6.8
2017-12-04 CVE-2017-17126 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in GNU Binutils 2.29.1
The load_debug_section function in readelf.c in GNU Binutils 2.29.1 allows remote attackers to cause a denial of service (invalid memory access and application crash) or possibly have unspecified other impact via an ELF file that lacks section headers.
local
low complexity
gnu CWE-119
7.8
2017-12-04 CVE-2017-17125 Out-of-bounds Read vulnerability in GNU Binutils 2.29.1
nm.c and objdump.c in GNU Binutils 2.29.1 mishandle certain global symbols, which allows remote attackers to cause a denial of service (_bfd_elf_get_symbol_version_string buffer over-read and application crash) or possibly have unspecified other impact via a crafted ELF file.
local
low complexity
gnu CWE-125
7.8
2017-12-04 CVE-2017-17124 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in GNU Binutils 2.29.1
The _bfd_coff_read_string_table function in coffgen.c in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.29.1, does not properly validate the size of the external string table, which allows remote attackers to cause a denial of service (excessive memory consumption, or heap-based buffer overflow and application crash) or possibly have unspecified other impact via a crafted COFF binary.
local
low complexity
gnu CWE-119
7.8