Vulnerabilities > Libdwarf Project > Libdwarf > 2016.09.23

DATE CVE VULNERABILITY TITLE RISK
2023-04-16 CVE-2020-27545 Release of Invalid Pointer or Reference vulnerability in Libdwarf Project Libdwarf
libdwarf before 20201017 has a one-byte out-of-bounds read because of an invalid pointer dereference via an invalid line table in a crafted object.
network
low complexity
libdwarf-project CWE-763
6.5
2023-04-16 CVE-2020-28163 NULL Pointer Dereference vulnerability in Libdwarf Project Libdwarf
libdwarf before 20201201 allows a dwarf_print_lines.c NULL pointer dereference and application crash via a DWARF5 line-table header that has an invalid FORM for a pathname.
network
low complexity
libdwarf-project CWE-476
6.5
2019-07-24 CVE-2019-14249 Divide By Zero vulnerability in Libdwarf Project Libdwarf
dwarf_elf_load_headers.c in libdwarf before 2019-07-05 allows attackers to cause a denial of service (division by zero) via an ELF file with a zero-size section group (SHT_GROUP), as demonstrated by dwarfdump.
4.3
2017-06-28 CVE-2017-9998 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Libdwarf Project Libdwarf
The _dwarf_decode_s_leb128_chk function in dwarf_leb.c in libdwarf through 2017-06-28 allows remote attackers to cause a denial of service (Segmentation fault) via a crafted file.
4.3
2017-03-23 CVE-2016-9276 Out-of-bounds Read vulnerability in Libdwarf Project Libdwarf
The dwarf_get_aranges_list function in dwarf_arrange.c in Libdwarf before 20161124 allows remote attackers to cause a denial of service (out-of-bounds read).
network
low complexity
libdwarf-project CWE-125
5.0
2017-03-23 CVE-2016-9275 Out-of-bounds Write vulnerability in Libdwarf Project Libdwarf
Heap-based buffer overflow in the _dwarf_skim_forms function in libdwarf/dwarf_macro5.c in Libdwarf before 20161124 allows remote attackers to cause a denial of service (out-of-bounds read).
network
low complexity
libdwarf-project CWE-787
5.0
2017-02-28 CVE-2016-9558 Integer Overflow or Wraparound vulnerability in Libdwarf Project Libdwarf
(1) libdwarf/dwarf_leb.c and (2) dwarfdump/print_frames.c in libdwarf before 20161124 allow remote attackers to have unspecified impact via a crafted bit pattern in a signed leb number, aka a "negation overflow."
network
low complexity
libdwarf-project CWE-190
7.5
2017-02-15 CVE-2016-8681 Out-of-bounds Read vulnerability in Libdwarf Project Libdwarf
The _dwarf_get_abbrev_for_code function in dwarf_util.c in libdwarf 20161001 and earlier allows remote attackers to cause a denial of service (out-of-bounds read) by calling the dwarfdump command on a crafted file.
4.3
2017-02-15 CVE-2016-8680 Out-of-bounds Read vulnerability in Libdwarf Project Libdwarf
The _dwarf_get_abbrev_for_code function in dwarf_util.c in libdwarf 20161001 and earlier allows remote attackers to cause a denial of service (out-of-bounds read) by calling the dwarfdump command on a crafted file.
4.3
2017-02-15 CVE-2016-8679 Out-of-bounds Read vulnerability in Libdwarf Project Libdwarf
The _dwarf_get_size_of_val function in libdwarf/dwarf_util.c in Libdwarf before 20161124 allows remote attackers to cause a denial of service (out-of-bounds read) by calling the dwarfdump command on a crafted file.
4.3