Vulnerabilities > GNU > Binutils > 2.30

DATE CVE VULNERABILITY TITLE RISK
2023-08-22 CVE-2022-48064 Allocation of Resources Without Limits or Throttling vulnerability in multiple products
GNU Binutils before 2.40 was discovered to contain an excessive memory consumption vulnerability via the function bfd_dwarf2_find_nearest_line_with_alt at dwarf2.c.
local
low complexity
gnu fedoraproject netapp CWE-770
5.5
2022-08-26 CVE-2022-38533 Out-of-bounds Write vulnerability in multiple products
In GNU Binutils before 2.40, there is a heap-buffer-overflow in the error function bfd_getl32 when called from the strip_main function in strip-new via a crafted file.
local
low complexity
gnu fedoraproject CWE-787
5.5
2021-12-15 CVE-2021-45078 Out-of-bounds Write vulnerability in multiple products
stab_xcoff_builtin_type in stabs.c in GNU Binutils through 2.37 allows attackers to cause a denial of service (heap-based buffer overflow) or possibly have unspecified other impact, as demonstrated by an out-of-bounds write.
local
low complexity
gnu fedoraproject redhat debian netapp CWE-787
7.8
2021-11-18 CVE-2021-37322 Use After Free vulnerability in GNU Binutils
GCC c++filt v2.26 was discovered to contain a use-after-free vulnerability via the component cplus-dem.c.
network
gnu CWE-416
6.8
2021-03-26 CVE-2021-20197 Link Following vulnerability in multiple products
There is an open race window when writing output in the following utilities in GNU binutils version 2.35 and earlier:ar, objcopy, strip, ranlib.
local
high complexity
gnu redhat netapp broadcom CWE-59
6.3
2021-01-04 CVE-2020-35507 NULL Pointer Dereference vulnerability in multiple products
There's a flaw in bfd_pef_parse_function_stubs of bfd/pef.c in binutils in versions prior to 2.34 which could allow an attacker who is able to submit a crafted file to be processed by objdump to cause a NULL pointer dereference.
local
low complexity
gnu redhat netapp broadcom CWE-476
5.5
2021-01-04 CVE-2020-35496 NULL Pointer Dereference vulnerability in multiple products
There's a flaw in bfd_pef_scan_start_address() of bfd/pef.c in binutils which could allow an attacker who is able to submit a crafted file to be processed by objdump to cause a NULL pointer dereference.
local
low complexity
gnu fedoraproject netapp broadcom CWE-476
5.5
2021-01-04 CVE-2020-35495 NULL Pointer Dereference vulnerability in multiple products
There's a flaw in binutils /bfd/pef.c.
local
low complexity
gnu fedoraproject netapp broadcom CWE-476
5.5
2021-01-04 CVE-2020-35494 Use of Uninitialized Resource vulnerability in multiple products
There's a flaw in binutils /opcodes/tic4x-dis.c.
local
low complexity
gnu fedoraproject netapp broadcom CWE-908
6.1
2021-01-04 CVE-2020-35493 Improper Input Validation vulnerability in multiple products
A flaw exists in binutils in bfd/pef.c.
local
low complexity
gnu fedoraproject netapp broadcom CWE-20
5.5