Vulnerabilities > GNU > Binutils > 2.36

DATE CVE VULNERABILITY TITLE RISK
2023-09-14 CVE-2023-25584 Out-of-bounds Read vulnerability in GNU Binutils
An out-of-bounds read flaw was found in the parse_module function in bfd/vms-alpha.c in Binutils.
local
low complexity
gnu CWE-125
7.1
2023-08-22 CVE-2020-19726 Unspecified vulnerability in GNU Binutils 2.36
An issue was discovered in binutils libbfd.c 2.36 relating to the auxiliary symbol data allows attackers to read or write to system memory or cause a denial of service.
network
low complexity
gnu
8.8
2023-08-22 CVE-2021-46174 Out-of-bounds Write vulnerability in GNU Binutils
Heap-based Buffer Overflow in function bfd_getl32 in Binutils objdump 3.37.
network
low complexity
gnu CWE-787
7.5
2023-08-22 CVE-2022-44840 Out-of-bounds Write vulnerability in GNU Binutils
Heap buffer overflow vulnerability in binutils readelf before 2.40 via function find_section_in_set in file readelf.c.
local
low complexity
gnu CWE-787
7.8
2023-08-22 CVE-2022-47007 Memory Leak vulnerability in GNU Binutils
An issue was discovered function stab_demangle_v3_arg in stabs.c in Binutils 2.34 thru 2.38, allows attackers to cause a denial of service due to memory leaks.
local
low complexity
gnu CWE-401
5.5
2023-08-22 CVE-2022-47008 Memory Leak vulnerability in GNU Binutils
An issue was discovered function make_tempdir, and make_tempname in bucomm.c in Binutils 2.34 thru 2.38, allows attackers to cause a denial of service due to memory leaks.
local
low complexity
gnu CWE-401
5.5
2023-08-22 CVE-2022-47010 Memory Leak vulnerability in GNU Binutils
An issue was discovered function pr_function_type in prdbg.c in Binutils 2.34 thru 2.38, allows attackers to cause a denial of service due to memory leaks.
local
low complexity
gnu CWE-401
5.5
2023-08-22 CVE-2022-47011 Memory Leak vulnerability in GNU Binutils
An issue was discovered function parse_stab_struct_fields in stabs.c in Binutils 2.34 thru 2.38, allows attackers to cause a denial of service due to memory leaks.
local
low complexity
gnu CWE-401
5.5
2023-08-22 CVE-2022-47673 Out-of-bounds Read vulnerability in GNU Binutils
An issue was discovered in Binutils addr2line before 2.39.3, function parse_module contains multiple out of bound reads which may cause a denial of service or other unspecified impacts.
local
low complexity
gnu CWE-125
7.8
2023-08-22 CVE-2022-47695 Unspecified vulnerability in GNU Binutils
An issue was discovered Binutils objdump before 2.39.3 allows attackers to cause a denial of service or other unspecified impacts via function bfd_mach_o_get_synthetic_symtab in match-o.c.
local
low complexity
gnu
7.8