Vulnerabilities > GNU

DATE CVE VULNERABILITY TITLE RISK
2018-03-30 CVE-2018-9138 Uncontrolled Recursion vulnerability in GNU Binutils 2.29/2.30
An issue was discovered in cplus-dem.c in GNU libiberty, as distributed in GNU Binutils 2.29 and 2.30.
network
gnu CWE-674
4.3
2018-03-22 CVE-2018-8945 Improper Input Validation vulnerability in multiple products
The bfd_section_from_shdr function in elf.c in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.30, allows remote attackers to cause a denial of service (segmentation fault) via a large attribute section.
network
gnu redhat CWE-20
4.3
2018-03-13 CVE-2018-1000097 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
Sharutils sharutils (unshar command) version 4.15.2 contains a Buffer Overflow vulnerability in Affected component on the file unshar.c at line 75, function looks_like_c_code.
6.8
2018-03-07 CVE-2014-5044 Integer Overflow or Wraparound vulnerability in GNU Libgfortran
Multiple integer overflows in libgfortran might allow remote attackers to execute arbitrary code or cause a denial of service (Fortran application crash) via vectors related to array allocation.
network
low complexity
gnu CWE-190
7.5
2018-03-02 CVE-2018-7643 Integer Overflow or Wraparound vulnerability in multiple products
The display_debug_ranges function in dwarf.c in GNU Binutils 2.30 allows remote attackers to cause a denial of service (integer overflow and application crash) or possibly have unspecified other impact via a crafted ELF file, as demonstrated by objdump.
network
gnu redhat CWE-190
6.8
2018-03-02 CVE-2018-7642 NULL Pointer Dereference vulnerability in multiple products
The swap_std_reloc_in function in aoutx.h in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.30, allows remote attackers to cause a denial of service (aout_32_swap_std_reloc_out NULL pointer dereference and application crash) via a crafted ELF file, as demonstrated by objcopy.
local
low complexity
gnu redhat CWE-476
5.5
2018-02-28 CVE-2018-7570 NULL Pointer Dereference vulnerability in GNU Binutils 2.30
The assign_file_positions_for_non_load_sections function in elf.c in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.30, allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via an ELF file with a RELRO segment that lacks a matching LOAD segment, as demonstrated by objcopy.
local
low complexity
gnu CWE-476
5.5
2018-02-28 CVE-2018-7569 Integer Underflow (Wrap or Wraparound) vulnerability in multiple products
dwarf2.c in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.30, allows remote attackers to cause a denial of service (integer underflow or overflow, and application crash) via an ELF file with a corrupt DWARF FORM block, as demonstrated by nm.
network
gnu redhat CWE-191
4.3
2018-02-28 CVE-2018-7568 Integer Overflow or Wraparound vulnerability in multiple products
The parse_die function in dwarf1.c in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.30, allows remote attackers to cause a denial of service (integer overflow and application crash) via an ELF file with corrupt dwarf1 debug information, as demonstrated by nm.
network
gnu redhat CWE-190
4.3
2018-02-26 CVE-2017-18201 Double Free vulnerability in GNU Libcdio
An issue was discovered in GNU libcdio before 2.0.0.
network
low complexity
gnu CWE-415
7.5