Vulnerabilities > GNU > Binutils

DATE CVE VULNERABILITY TITLE RISK
2018-02-28 CVE-2018-7568 Integer Overflow or Wraparound vulnerability in multiple products
The parse_die function in dwarf1.c in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.30, allows remote attackers to cause a denial of service (integer overflow and application crash) via an ELF file with corrupt dwarf1 debug information, as demonstrated by nm.
network
gnu redhat CWE-190
4.3
2018-02-18 CVE-2018-7208 Improper Input Validation vulnerability in multiple products
In the coff_pointerize_aux function in coffgen.c in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.30, an index is not validated, which allows remote attackers to cause a denial of service (segmentation fault) or possibly have unspecified other impact via a crafted file, as demonstrated by objcopy of a COFF object.
network
gnu redhat CWE-20
6.8
2018-02-09 CVE-2018-6872 Out-of-bounds Read vulnerability in GNU Binutils 2.30
The elf_parse_notes function in elf.c in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.30, allows remote attackers to cause a denial of service (out-of-bounds read and segmentation violation) via a note with a large alignment.
local
low complexity
gnu CWE-125
5.5
2018-02-06 CVE-2018-6759 Improper Input Validation vulnerability in GNU Binutils 2.30
The bfd_get_debug_link_info_1 function in opncls.c in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.30, has an unchecked strnlen operation.
network
gnu CWE-20
4.3
2018-02-02 CVE-2018-6543 Integer Overflow or Wraparound vulnerability in GNU Binutils 2.30
In GNU Binutils 2.30, there's an integer overflow in the function load_specific_debug_section() in objdump.c, which results in `malloc()` with 0 size.
network
gnu CWE-190
6.8
2018-01-26 CVE-2018-6323 Integer Overflow or Wraparound vulnerability in GNU Binutils 2.29.1
The elf_object_p function in elfcode.h in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.29.1, has an unsigned integer overflow because bfd_size_type multiplication is not used.
network
gnu CWE-190
6.8
2017-12-04 CVE-2017-17126 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in GNU Binutils 2.29.1
The load_debug_section function in readelf.c in GNU Binutils 2.29.1 allows remote attackers to cause a denial of service (invalid memory access and application crash) or possibly have unspecified other impact via an ELF file that lacks section headers.
local
low complexity
gnu CWE-119
7.8
2017-12-04 CVE-2017-17125 Out-of-bounds Read vulnerability in GNU Binutils 2.29.1
nm.c and objdump.c in GNU Binutils 2.29.1 mishandle certain global symbols, which allows remote attackers to cause a denial of service (_bfd_elf_get_symbol_version_string buffer over-read and application crash) or possibly have unspecified other impact via a crafted ELF file.
local
low complexity
gnu CWE-125
7.8
2017-12-04 CVE-2017-17124 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in GNU Binutils 2.29.1
The _bfd_coff_read_string_table function in coffgen.c in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.29.1, does not properly validate the size of the external string table, which allows remote attackers to cause a denial of service (excessive memory consumption, or heap-based buffer overflow and application crash) or possibly have unspecified other impact via a crafted COFF binary.
local
low complexity
gnu CWE-119
7.8
2017-12-04 CVE-2017-17123 NULL Pointer Dereference vulnerability in GNU Binutils 2.29.1
The coff_slurp_reloc_table function in coffcode.h in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.29.1, allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a crafted COFF based file.
local
low complexity
gnu CWE-476
5.5