Vulnerabilities > GNU > Binutils > Medium

DATE CVE VULNERABILITY TITLE RISK
2018-02-28 CVE-2018-7568 Integer Overflow or Wraparound vulnerability in multiple products
The parse_die function in dwarf1.c in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.30, allows remote attackers to cause a denial of service (integer overflow and application crash) via an ELF file with corrupt dwarf1 debug information, as demonstrated by nm.
network
gnu redhat CWE-190
4.3
2018-02-18 CVE-2018-7208 Improper Input Validation vulnerability in multiple products
In the coff_pointerize_aux function in coffgen.c in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.30, an index is not validated, which allows remote attackers to cause a denial of service (segmentation fault) or possibly have unspecified other impact via a crafted file, as demonstrated by objcopy of a COFF object.
network
gnu redhat CWE-20
6.8
2018-02-09 CVE-2018-6872 Out-of-bounds Read vulnerability in GNU Binutils 2.30
The elf_parse_notes function in elf.c in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.30, allows remote attackers to cause a denial of service (out-of-bounds read and segmentation violation) via a note with a large alignment.
local
low complexity
gnu CWE-125
5.5
2018-02-06 CVE-2018-6759 Improper Input Validation vulnerability in GNU Binutils 2.30
The bfd_get_debug_link_info_1 function in opncls.c in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.30, has an unchecked strnlen operation.
network
gnu CWE-20
4.3
2018-02-02 CVE-2018-6543 Integer Overflow or Wraparound vulnerability in GNU Binutils 2.30
In GNU Binutils 2.30, there's an integer overflow in the function load_specific_debug_section() in objdump.c, which results in `malloc()` with 0 size.
network
gnu CWE-190
6.8
2018-01-26 CVE-2018-6323 Integer Overflow or Wraparound vulnerability in GNU Binutils 2.29.1
The elf_object_p function in elfcode.h in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.29.1, has an unsigned integer overflow because bfd_size_type multiplication is not used.
network
gnu CWE-190
6.8
2017-12-04 CVE-2017-17123 NULL Pointer Dereference vulnerability in GNU Binutils 2.29.1
The coff_slurp_reloc_table function in coffcode.h in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.29.1, allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a crafted COFF based file.
local
low complexity
gnu CWE-476
5.5
2017-11-30 CVE-2017-17080 Out-of-bounds Read vulnerability in GNU Binutils 2.29.1
elf.c in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.29.1, does not validate sizes of core notes, which allows remote attackers to cause a denial of service (bfd_getl32 heap-based buffer over-read and application crash) via a crafted object file, related to elfcore_grok_netbsd_procinfo, elfcore_grok_openbsd_procinfo, and elfcore_grok_nto_status.
network
gnu CWE-125
4.3
2017-10-27 CVE-2017-15939 NULL Pointer Dereference vulnerability in GNU Binutils 2.29
dwarf2.c in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.29, mishandles NULL files in a .debug_line file table, which allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a crafted ELF file, related to concat_filename.
local
low complexity
gnu CWE-476
5.5
2017-10-10 CVE-2017-15225 Missing Release of Resource after Effective Lifetime vulnerability in GNU Binutils 2.29
_bfd_dwarf2_cleanup_debug_info in dwarf2.c in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.29, allows remote attackers to cause a denial of service (memory leak) via a crafted ELF file.
local
low complexity
gnu CWE-772
5.5