Vulnerabilities > GNU

DATE CVE VULNERABILITY TITLE RISK
2023-08-22 CVE-2020-19726 Unspecified vulnerability in GNU Binutils 2.36
An issue was discovered in binutils libbfd.c 2.36 relating to the auxiliary symbol data allows attackers to read or write to system memory or cause a denial of service.
network
low complexity
gnu
8.8
2023-08-22 CVE-2020-21490 Memory Leak vulnerability in GNU Binutils
An issue was discovered in GNU Binutils 2.34.
local
low complexity
gnu CWE-401
5.5
2023-08-22 CVE-2020-35342 Improper Initialization vulnerability in GNU Binutils
GNU Binutils before 2.34 has an uninitialized-heap vulnerability in function tic4x_print_cond (file opcodes/tic4x-dis.c) which could allow attackers to make an information leak.
network
low complexity
gnu CWE-665
7.5
2023-08-22 CVE-2020-35357 Classic Buffer Overflow vulnerability in multiple products
A buffer overflow can occur when calculating the quantile value using the Statistics Library of GSL (GNU Scientific Library), versions 2.5 and 2.6.
network
low complexity
gnu debian CWE-120
6.5
2023-08-22 CVE-2021-46174 Out-of-bounds Write vulnerability in GNU Binutils
Heap-based Buffer Overflow in function bfd_getl32 in Binutils objdump 3.37.
network
low complexity
gnu CWE-787
7.5
2023-08-22 CVE-2022-35205 Reachable Assertion vulnerability in GNU Binutils 2.38.50
An issue was discovered in Binutils readelf 2.38.50, reachable assertion failure in function display_debug_names allows attackers to cause a denial of service.
local
low complexity
gnu CWE-617
5.5
2023-08-22 CVE-2022-35206 NULL Pointer Dereference vulnerability in GNU Binutils 2.38.50
Null pointer dereference vulnerability in Binutils readelf 2.38.50 via function read_and_display_attr_value in file dwarf.c.
local
low complexity
gnu CWE-476
5.5
2023-08-22 CVE-2022-44840 Out-of-bounds Write vulnerability in GNU Binutils
Heap buffer overflow vulnerability in binutils readelf before 2.40 via function find_section_in_set in file readelf.c.
local
low complexity
gnu CWE-787
7.8
2023-08-22 CVE-2022-45703 Out-of-bounds Write vulnerability in GNU Binutils
Heap buffer overflow vulnerability in binutils readelf before 2.40 via function display_debug_section in file readelf.c.
local
low complexity
gnu CWE-787
7.8
2023-08-22 CVE-2022-47007 Memory Leak vulnerability in GNU Binutils
An issue was discovered function stab_demangle_v3_arg in stabs.c in Binutils 2.34 thru 2.38, allows attackers to cause a denial of service due to memory leaks.
local
low complexity
gnu CWE-401
5.5